blob: 67533a4f92a9db8069c20cbd36285e15dca1e2ea [file] [log] [blame]
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001/*
2 * Copyright (C) 2010 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17/* TO DO:
18 * 1. Perhaps keep several copies of the encrypted key, in case something
19 * goes horribly wrong?
20 *
21 */
22
23#include <sys/types.h>
24#include <sys/stat.h>
25#include <fcntl.h>
26#include <unistd.h>
27#include <stdio.h>
28#include <sys/ioctl.h>
29#include <linux/dm-ioctl.h>
30#include <libgen.h>
31#include <stdlib.h>
32#include <sys/param.h>
33#include <string.h>
34#include <sys/mount.h>
35#include <openssl/evp.h>
Ken Sumrall8ddbe402011-01-17 15:26:29 -080036#include <openssl/sha.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080037#include <errno.h>
Ken Sumrallc290eaf2011-03-07 23:40:35 -080038#include <cutils/android_reboot.h>
Ken Sumrall3ed82362011-01-28 23:31:16 -080039#include <ext4.h>
Ken Sumrall29d8da82011-05-18 17:20:07 -070040#include <linux/kdev_t.h>
Ken Sumralle5032c42012-04-01 23:58:44 -070041#include <fs_mgr.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080042#include "cryptfs.h"
43#define LOG_TAG "Cryptfs"
Mike Lockwoodee6d8c42012-02-15 13:43:28 -080044#include "cutils/android_reboot.h"
Ken Sumrall8f869aa2010-12-03 03:47:09 -080045#include "cutils/log.h"
46#include "cutils/properties.h"
Ken Sumrall5d4c68e2011-01-30 19:06:03 -080047#include "hardware_legacy/power.h"
Ken Sumrall29d8da82011-05-18 17:20:07 -070048#include "VolumeManager.h"
Ken Sumrall8f869aa2010-12-03 03:47:09 -080049
50#define DM_CRYPT_BUF_SIZE 4096
Ken Sumrall8ddbe402011-01-17 15:26:29 -080051#define DATA_MNT_POINT "/data"
Ken Sumrall8f869aa2010-12-03 03:47:09 -080052
Jason parks70a4b3f2011-01-28 10:10:47 -060053#define HASH_COUNT 2000
54#define KEY_LEN_BYTES 16
55#define IV_LEN_BYTES 16
56
Ken Sumrall29d8da82011-05-18 17:20:07 -070057#define KEY_IN_FOOTER "footer"
58
59#define EXT4_FS 1
60#define FAT_FS 2
61
Ken Sumralle919efe2012-09-29 17:07:41 -070062#define TABLE_LOAD_RETRIES 10
63
Ken Sumrall8f869aa2010-12-03 03:47:09 -080064char *me = "cryptfs";
65
Jason parks70a4b3f2011-01-28 10:10:47 -060066static unsigned char saved_master_key[KEY_LEN_BYTES];
Ken Sumrall29d8da82011-05-18 17:20:07 -070067static char *saved_data_blkdev;
Ken Sumrall3ad90722011-10-04 20:38:29 -070068static char *saved_mount_point;
Jason parks70a4b3f2011-01-28 10:10:47 -060069static int master_key_saved = 0;
Ken Sumralle5032c42012-04-01 23:58:44 -070070#define FSTAB_PREFIX "/fstab."
71static char fstab_filename[PROPERTY_VALUE_MAX + sizeof(FSTAB_PREFIX)];
Ken Sumrall8ddbe402011-01-17 15:26:29 -080072
Ken Sumrall8f869aa2010-12-03 03:47:09 -080073static void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
74{
75 memset(io, 0, dataSize);
76 io->data_size = dataSize;
77 io->data_start = sizeof(struct dm_ioctl);
78 io->version[0] = 4;
79 io->version[1] = 0;
80 io->version[2] = 0;
81 io->flags = flags;
82 if (name) {
83 strncpy(io->name, name, sizeof(io->name));
84 }
85}
86
Ken Sumrall3ed82362011-01-28 23:31:16 -080087static unsigned int get_fs_size(char *dev)
88{
89 int fd, block_size;
90 struct ext4_super_block sb;
91 off64_t len;
92
93 if ((fd = open(dev, O_RDONLY)) < 0) {
94 SLOGE("Cannot open device to get filesystem size ");
95 return 0;
96 }
97
98 if (lseek64(fd, 1024, SEEK_SET) < 0) {
99 SLOGE("Cannot seek to superblock");
100 return 0;
101 }
102
103 if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
104 SLOGE("Cannot read superblock");
105 return 0;
106 }
107
108 close(fd);
109
110 block_size = 1024 << sb.s_log_block_size;
111 /* compute length in bytes */
112 len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
113
114 /* return length in sectors */
115 return (unsigned int) (len / 512);
116}
117
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800118static unsigned int get_blkdev_size(int fd)
119{
120 unsigned int nr_sec;
121
122 if ( (ioctl(fd, BLKGETSIZE, &nr_sec)) == -1) {
123 nr_sec = 0;
124 }
125
126 return nr_sec;
127}
128
Ken Sumralle5032c42012-04-01 23:58:44 -0700129/* Get and cache the name of the fstab file so we don't
130 * keep talking over the socket to the property service.
131 */
132static char *get_fstab_filename(void)
133{
134 if (fstab_filename[0] == 0) {
135 strcpy(fstab_filename, FSTAB_PREFIX);
136 property_get("ro.hardware", fstab_filename + sizeof(FSTAB_PREFIX) - 1, "");
137 }
138
139 return fstab_filename;
140}
141
Ken Sumralle8744072011-01-18 22:01:55 -0800142/* key or salt can be NULL, in which case just skip writing that value. Useful to
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800143 * update the failed mount count but not change the key.
144 */
145static int put_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
Ken Sumralle8744072011-01-18 22:01:55 -0800146 unsigned char *key, unsigned char *salt)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800147{
148 int fd;
149 unsigned int nr_sec, cnt;
150 off64_t off;
151 int rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -0700152 char *fname;
153 char key_loc[PROPERTY_VALUE_MAX];
Ken Sumrall3be890f2011-09-14 16:53:46 -0700154 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800155
Ken Sumralle5032c42012-04-01 23:58:44 -0700156 fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800157
Ken Sumrall29d8da82011-05-18 17:20:07 -0700158 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
159 fname = real_blk_name;
160 if ( (fd = open(fname, O_RDWR)) < 0) {
161 SLOGE("Cannot open real block device %s\n", fname);
162 return -1;
163 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800164
Ken Sumrall29d8da82011-05-18 17:20:07 -0700165 if ( (nr_sec = get_blkdev_size(fd)) == 0) {
166 SLOGE("Cannot get size of block device %s\n", fname);
167 goto errout;
168 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800169
Ken Sumrall29d8da82011-05-18 17:20:07 -0700170 /* If it's an encrypted Android partition, the last 16 Kbytes contain the
171 * encryption info footer and key, and plenty of bytes to spare for future
172 * growth.
173 */
174 off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
175
176 if (lseek64(fd, off, SEEK_SET) == -1) {
177 SLOGE("Cannot seek to real block device footer\n");
178 goto errout;
179 }
180 } else if (key_loc[0] == '/') {
181 fname = key_loc;
182 if ( (fd = open(fname, O_RDWR | O_CREAT, 0600)) < 0) {
183 SLOGE("Cannot open footer file %s\n", fname);
184 return -1;
185 }
186 } else {
Ken Sumralle5032c42012-04-01 23:58:44 -0700187 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall29d8da82011-05-18 17:20:07 -0700188 return -1;;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800189 }
190
191 if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
192 SLOGE("Cannot write real block device footer\n");
193 goto errout;
194 }
195
196 if (key) {
Jason parks70a4b3f2011-01-28 10:10:47 -0600197 if (crypt_ftr->keysize != KEY_LEN_BYTES) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800198 SLOGE("Keysize of %d bits not supported for real block device %s\n",
Ken Sumrall29d8da82011-05-18 17:20:07 -0700199 crypt_ftr->keysize*8, fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800200 goto errout;
201 }
202
203 if ( (cnt = write(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700204 SLOGE("Cannot write key for real block device %s\n", fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800205 goto errout;
206 }
207 }
208
Ken Sumralle8744072011-01-18 22:01:55 -0800209 if (salt) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700210 /* Compute the offset from the last write to the salt */
211 off = KEY_TO_SALT_PADDING;
212 if (! key)
213 off += crypt_ftr->keysize;
Ken Sumralle8744072011-01-18 22:01:55 -0800214
Ken Sumrall29d8da82011-05-18 17:20:07 -0700215 if (lseek64(fd, off, SEEK_CUR) == -1) {
Ken Sumralle8744072011-01-18 22:01:55 -0800216 SLOGE("Cannot seek to real block device salt \n");
217 goto errout;
218 }
219
220 if ( (cnt = write(fd, salt, SALT_LEN)) != SALT_LEN) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700221 SLOGE("Cannot write salt for real block device %s\n", fname);
222 goto errout;
223 }
224 }
225
Ken Sumrall3be890f2011-09-14 16:53:46 -0700226 fstat(fd, &statbuf);
227 /* If the keys are kept on a raw block device, do not try to truncate it. */
228 if (S_ISREG(statbuf.st_mode) && (key_loc[0] == '/')) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700229 if (ftruncate(fd, 0x4000)) {
Ken Sumrall3be890f2011-09-14 16:53:46 -0700230 SLOGE("Cannot set footer file size\n", fname);
Ken Sumralle8744072011-01-18 22:01:55 -0800231 goto errout;
232 }
233 }
234
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800235 /* Success! */
236 rc = 0;
237
238errout:
239 close(fd);
240 return rc;
241
242}
243
244static int get_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
Ken Sumralle8744072011-01-18 22:01:55 -0800245 unsigned char *key, unsigned char *salt)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800246{
247 int fd;
248 unsigned int nr_sec, cnt;
249 off64_t off;
250 int rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -0700251 char key_loc[PROPERTY_VALUE_MAX];
252 char *fname;
253 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800254
Ken Sumralle5032c42012-04-01 23:58:44 -0700255 fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800256
Ken Sumrall29d8da82011-05-18 17:20:07 -0700257 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
258 fname = real_blk_name;
259 if ( (fd = open(fname, O_RDONLY)) < 0) {
260 SLOGE("Cannot open real block device %s\n", fname);
261 return -1;
262 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800263
Ken Sumrall29d8da82011-05-18 17:20:07 -0700264 if ( (nr_sec = get_blkdev_size(fd)) == 0) {
265 SLOGE("Cannot get size of block device %s\n", fname);
266 goto errout;
267 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800268
Ken Sumrall29d8da82011-05-18 17:20:07 -0700269 /* If it's an encrypted Android partition, the last 16 Kbytes contain the
270 * encryption info footer and key, and plenty of bytes to spare for future
271 * growth.
272 */
273 off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
274
275 if (lseek64(fd, off, SEEK_SET) == -1) {
276 SLOGE("Cannot seek to real block device footer\n");
277 goto errout;
278 }
279 } else if (key_loc[0] == '/') {
280 fname = key_loc;
281 if ( (fd = open(fname, O_RDONLY)) < 0) {
282 SLOGE("Cannot open footer file %s\n", fname);
283 return -1;
284 }
285
286 /* Make sure it's 16 Kbytes in length */
287 fstat(fd, &statbuf);
Ken Sumrall3be890f2011-09-14 16:53:46 -0700288 if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700289 SLOGE("footer file %s is not the expected size!\n", fname);
290 goto errout;
291 }
292 } else {
Ken Sumralle5032c42012-04-01 23:58:44 -0700293 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall29d8da82011-05-18 17:20:07 -0700294 return -1;;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800295 }
296
297 if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
298 SLOGE("Cannot read real block device footer\n");
299 goto errout;
300 }
301
302 if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700303 SLOGE("Bad magic for real block device %s\n", fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800304 goto errout;
305 }
306
307 if (crypt_ftr->major_version != 1) {
308 SLOGE("Cannot understand major version %d real block device footer\n",
309 crypt_ftr->major_version);
310 goto errout;
311 }
312
313 if (crypt_ftr->minor_version != 0) {
314 SLOGW("Warning: crypto footer minor version %d, expected 0, continuing...\n",
315 crypt_ftr->minor_version);
316 }
317
318 if (crypt_ftr->ftr_size > sizeof(struct crypt_mnt_ftr)) {
319 /* the footer size is bigger than we expected.
320 * Skip to it's stated end so we can read the key.
321 */
322 if (lseek(fd, crypt_ftr->ftr_size - sizeof(struct crypt_mnt_ftr), SEEK_CUR) == -1) {
323 SLOGE("Cannot seek to start of key\n");
324 goto errout;
325 }
326 }
327
Jason parks70a4b3f2011-01-28 10:10:47 -0600328 if (crypt_ftr->keysize != KEY_LEN_BYTES) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800329 SLOGE("Keysize of %d bits not supported for real block device %s\n",
Ken Sumrall29d8da82011-05-18 17:20:07 -0700330 crypt_ftr->keysize * 8, fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800331 goto errout;
332 }
333
334 if ( (cnt = read(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700335 SLOGE("Cannot read key for real block device %s\n", fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800336 goto errout;
337 }
338
Ken Sumralle8744072011-01-18 22:01:55 -0800339 if (lseek64(fd, KEY_TO_SALT_PADDING, SEEK_CUR) == -1) {
340 SLOGE("Cannot seek to real block device salt\n");
341 goto errout;
342 }
343
344 if ( (cnt = read(fd, salt, SALT_LEN)) != SALT_LEN) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700345 SLOGE("Cannot read salt for real block device %s\n", fname);
Ken Sumralle8744072011-01-18 22:01:55 -0800346 goto errout;
347 }
348
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800349 /* Success! */
350 rc = 0;
351
352errout:
353 close(fd);
354 return rc;
355}
356
357/* Convert a binary key of specified length into an ascii hex string equivalent,
358 * without the leading 0x and with null termination
359 */
360void convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
361 char *master_key_ascii)
362{
363 unsigned int i, a;
364 unsigned char nibble;
365
366 for (i=0, a=0; i<keysize; i++, a+=2) {
367 /* For each byte, write out two ascii hex digits */
368 nibble = (master_key[i] >> 4) & 0xf;
369 master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
370
371 nibble = master_key[i] & 0xf;
372 master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
373 }
374
375 /* Add the null termination */
376 master_key_ascii[a] = '\0';
377
378}
379
380static int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
Ken Sumrall29d8da82011-05-18 17:20:07 -0700381 char *real_blk_name, char *crypto_blk_name, const char *name)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800382{
383 char buffer[DM_CRYPT_BUF_SIZE];
384 char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
385 char *crypt_params;
386 struct dm_ioctl *io;
387 struct dm_target_spec *tgt;
388 unsigned int minor;
389 int fd;
Ken Sumralle919efe2012-09-29 17:07:41 -0700390 int i;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800391 int retval = -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800392
393 if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
394 SLOGE("Cannot open device-mapper\n");
395 goto errout;
396 }
397
398 io = (struct dm_ioctl *) buffer;
399
400 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
401 if (ioctl(fd, DM_DEV_CREATE, io)) {
402 SLOGE("Cannot create dm-crypt device\n");
403 goto errout;
404 }
405
406 /* Get the device status, in particular, the name of it's device file */
407 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
408 if (ioctl(fd, DM_DEV_STATUS, io)) {
409 SLOGE("Cannot retrieve dm-crypt device status\n");
410 goto errout;
411 }
412 minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
413 snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
414
415 /* Load the mapping table for this device */
416 tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
417
418 ioctl_init(io, 4096, name, 0);
419 io->target_count = 1;
420 tgt->status = 0;
421 tgt->sector_start = 0;
422 tgt->length = crypt_ftr->fs_size;
423 strcpy(tgt->target_type, "crypt");
424
425 crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
426 convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
427 sprintf(crypt_params, "%s %s 0 %s 0", crypt_ftr->crypto_type_name,
428 master_key_ascii, real_blk_name);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800429 crypt_params += strlen(crypt_params) + 1;
430 crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
431 tgt->next = crypt_params - buffer;
432
Ken Sumralle919efe2012-09-29 17:07:41 -0700433 for (i = 0; i < TABLE_LOAD_RETRIES; i++) {
434 if (! ioctl(fd, DM_TABLE_LOAD, io)) {
435 break;
436 }
437 usleep(500000);
438 }
439
440 if (i == TABLE_LOAD_RETRIES) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800441 SLOGE("Cannot load dm-crypt mapping table.\n");
442 goto errout;
Ken Sumralle919efe2012-09-29 17:07:41 -0700443 } else if (i) {
444 SLOGI("Took %d tries to load dmcrypt table.\n", i + 1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800445 }
446
447 /* Resume this device to activate it */
448 ioctl_init(io, 4096, name, 0);
449
450 if (ioctl(fd, DM_DEV_SUSPEND, io)) {
451 SLOGE("Cannot resume the dm-crypt device\n");
452 goto errout;
453 }
454
455 /* We made it here with no errors. Woot! */
456 retval = 0;
457
458errout:
459 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
460
461 return retval;
462}
463
Ken Sumrall29d8da82011-05-18 17:20:07 -0700464static int delete_crypto_blk_dev(char *name)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800465{
466 int fd;
467 char buffer[DM_CRYPT_BUF_SIZE];
468 struct dm_ioctl *io;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800469 int retval = -1;
470
471 if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
472 SLOGE("Cannot open device-mapper\n");
473 goto errout;
474 }
475
476 io = (struct dm_ioctl *) buffer;
477
478 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
479 if (ioctl(fd, DM_DEV_REMOVE, io)) {
480 SLOGE("Cannot remove dm-crypt device\n");
481 goto errout;
482 }
483
484 /* We made it here with no errors. Woot! */
485 retval = 0;
486
487errout:
488 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
489
490 return retval;
491
492}
493
Ken Sumralle8744072011-01-18 22:01:55 -0800494static void pbkdf2(char *passwd, unsigned char *salt, unsigned char *ikey)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800495{
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800496 /* Turn the password into a key and IV that can decrypt the master key */
Ken Sumralle8744072011-01-18 22:01:55 -0800497 PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800498 HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800499}
500
Ken Sumralle8744072011-01-18 22:01:55 -0800501static int encrypt_master_key(char *passwd, unsigned char *salt,
502 unsigned char *decrypted_master_key,
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800503 unsigned char *encrypted_master_key)
504{
505 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
506 EVP_CIPHER_CTX e_ctx;
507 int encrypted_len, final_len;
508
509 /* Turn the password into a key and IV that can decrypt the master key */
Ken Sumralle8744072011-01-18 22:01:55 -0800510 pbkdf2(passwd, salt, ikey);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800511
512 /* Initialize the decryption engine */
513 if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
514 SLOGE("EVP_EncryptInit failed\n");
515 return -1;
516 }
517 EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800518
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800519 /* Encrypt the master key */
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800520 if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
521 decrypted_master_key, KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800522 SLOGE("EVP_EncryptUpdate failed\n");
523 return -1;
524 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800525 if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800526 SLOGE("EVP_EncryptFinal failed\n");
527 return -1;
528 }
529
530 if (encrypted_len + final_len != KEY_LEN_BYTES) {
531 SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
532 return -1;
533 } else {
534 return 0;
535 }
536}
537
Ken Sumralle8744072011-01-18 22:01:55 -0800538static int decrypt_master_key(char *passwd, unsigned char *salt,
539 unsigned char *encrypted_master_key,
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800540 unsigned char *decrypted_master_key)
541{
542 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800543 EVP_CIPHER_CTX d_ctx;
544 int decrypted_len, final_len;
545
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800546 /* Turn the password into a key and IV that can decrypt the master key */
Ken Sumralle8744072011-01-18 22:01:55 -0800547 pbkdf2(passwd, salt, ikey);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800548
549 /* Initialize the decryption engine */
550 if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
551 return -1;
552 }
553 EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
554 /* Decrypt the master key */
555 if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
556 encrypted_master_key, KEY_LEN_BYTES)) {
557 return -1;
558 }
559 if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
560 return -1;
561 }
562
563 if (decrypted_len + final_len != KEY_LEN_BYTES) {
564 return -1;
565 } else {
566 return 0;
567 }
568}
569
Ken Sumralle8744072011-01-18 22:01:55 -0800570static int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt)
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800571{
572 int fd;
Ken Sumralle8744072011-01-18 22:01:55 -0800573 unsigned char key_buf[KEY_LEN_BYTES];
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800574 EVP_CIPHER_CTX e_ctx;
575 int encrypted_len, final_len;
576
577 /* Get some random bits for a key */
578 fd = open("/dev/urandom", O_RDONLY);
Ken Sumralle8744072011-01-18 22:01:55 -0800579 read(fd, key_buf, sizeof(key_buf));
580 read(fd, salt, SALT_LEN);
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800581 close(fd);
582
583 /* Now encrypt it with the password */
Ken Sumralle8744072011-01-18 22:01:55 -0800584 return encrypt_master_key(passwd, salt, key_buf, master_key);
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800585}
586
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800587static int wait_and_unmount(char *mountpoint)
588{
589 int i, rc;
Ken Sumrall2eaf7132011-01-14 12:45:48 -0800590#define WAIT_UNMOUNT_COUNT 20
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800591
592 /* Now umount the tmpfs filesystem */
593 for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
594 if (umount(mountpoint)) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700595 if (errno == EINVAL) {
596 /* EINVAL is returned if the directory is not a mountpoint,
597 * i.e. there is no filesystem mounted there. So just get out.
598 */
599 break;
600 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800601 sleep(1);
602 i++;
603 } else {
604 break;
605 }
606 }
607
608 if (i < WAIT_UNMOUNT_COUNT) {
609 SLOGD("unmounting %s succeeded\n", mountpoint);
610 rc = 0;
611 } else {
612 SLOGE("unmounting %s failed\n", mountpoint);
613 rc = -1;
614 }
615
616 return rc;
617}
618
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800619#define DATA_PREP_TIMEOUT 100
620static int prep_data_fs(void)
621{
622 int i;
623
624 /* Do the prep of the /data filesystem */
625 property_set("vold.post_fs_data_done", "0");
626 property_set("vold.decrypt", "trigger_post_fs_data");
627 SLOGD("Just triggered post_fs_data\n");
628
629 /* Wait a max of 25 seconds, hopefully it takes much less */
630 for (i=0; i<DATA_PREP_TIMEOUT; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700631 char p[PROPERTY_VALUE_MAX];
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800632
633 property_get("vold.post_fs_data_done", p, "0");
634 if (*p == '1') {
635 break;
636 } else {
637 usleep(250000);
638 }
639 }
640 if (i == DATA_PREP_TIMEOUT) {
641 /* Ugh, we failed to prep /data in time. Bail. */
642 return -1;
643 } else {
644 SLOGD("post_fs_data done\n");
645 return 0;
646 }
647}
648
Ken Sumrall6864b7e2011-01-14 15:20:02 -0800649int cryptfs_restart(void)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800650{
651 char fs_type[32];
652 char real_blkdev[MAXPATHLEN];
Ken Sumrall6864b7e2011-01-14 15:20:02 -0800653 char crypto_blkdev[MAXPATHLEN];
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800654 char fs_options[256];
655 unsigned long mnt_flags;
656 struct stat statbuf;
657 int rc = -1, i;
Ken Sumrall0cc16632011-01-18 20:32:26 -0800658 static int restart_successful = 0;
659
660 /* Validate that it's OK to call this routine */
Jason parks70a4b3f2011-01-28 10:10:47 -0600661 if (! master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -0800662 SLOGE("Encrypted filesystem not validated, aborting");
663 return -1;
664 }
665
666 if (restart_successful) {
667 SLOGE("System already restarted with encrypted disk, aborting");
668 return -1;
669 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800670
671 /* Here is where we shut down the framework. The init scripts
672 * start all services in one of three classes: core, main or late_start.
673 * On boot, we start core and main. Now, we stop main, but not core,
674 * as core includes vold and a few other really important things that
675 * we need to keep running. Once main has stopped, we should be able
676 * to umount the tmpfs /data, then mount the encrypted /data.
677 * We then restart the class main, and also the class late_start.
678 * At the moment, I've only put a few things in late_start that I know
679 * are not needed to bring up the framework, and that also cause problems
680 * with unmounting the tmpfs /data, but I hope to add add more services
681 * to the late_start class as we optimize this to decrease the delay
682 * till the user is asked for the password to the filesystem.
683 */
684
685 /* The init files are setup to stop the class main when vold.decrypt is
686 * set to trigger_reset_main.
687 */
688 property_set("vold.decrypt", "trigger_reset_main");
689 SLOGD("Just asked init to shut down class main\n");
690
Ken Sumrall9dedfd42012-10-09 14:16:59 -0700691 /* Give everything a chance to shutdown */
692 sleep(1);
693
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800694 /* Now that the framework is shutdown, we should be able to umount()
695 * the tmpfs filesystem, and mount the real one.
696 */
697
Ken Sumrall6864b7e2011-01-14 15:20:02 -0800698 property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
699 if (strlen(crypto_blkdev) == 0) {
700 SLOGE("fs_crypto_blkdev not set\n");
701 return -1;
702 }
703
Ken Sumralle5032c42012-04-01 23:58:44 -0700704 if (! (rc = wait_and_unmount(DATA_MNT_POINT)) ) {
705 /* If that succeeded, then mount the decrypted filesystem */
706 fs_mgr_do_mount(get_fstab_filename(), DATA_MNT_POINT, crypto_blkdev, 0);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800707
Ken Sumralle5032c42012-04-01 23:58:44 -0700708 property_set("vold.decrypt", "trigger_load_persist_props");
709 /* Create necessary paths on /data */
710 if (prep_data_fs()) {
711 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800712 }
Ken Sumralle5032c42012-04-01 23:58:44 -0700713
714 /* startup service classes main and late_start */
715 property_set("vold.decrypt", "trigger_restart_framework");
716 SLOGD("Just triggered restart_framework\n");
717
718 /* Give it a few moments to get started */
719 sleep(1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800720 }
721
Ken Sumrall0cc16632011-01-18 20:32:26 -0800722 if (rc == 0) {
723 restart_successful = 1;
724 }
725
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800726 return rc;
727}
728
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -0800729static int do_crypto_complete(char *mount_point)
730{
731 struct crypt_mnt_ftr crypt_ftr;
732 unsigned char encrypted_master_key[32];
733 unsigned char salt[SALT_LEN];
734 char real_blkdev[MAXPATHLEN];
Ken Sumrall29d8da82011-05-18 17:20:07 -0700735 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumralle1a45852011-12-14 21:24:27 -0800736 char key_loc[PROPERTY_VALUE_MAX];
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -0800737
738 property_get("ro.crypto.state", encrypted_state, "");
739 if (strcmp(encrypted_state, "encrypted") ) {
740 SLOGE("not running with encryption, aborting");
741 return 1;
742 }
743
Ken Sumralle5032c42012-04-01 23:58:44 -0700744 fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -0800745
746 if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
Ken Sumralle5032c42012-04-01 23:58:44 -0700747 fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
748
Ken Sumralle1a45852011-12-14 21:24:27 -0800749 /*
750 * Only report this error if key_loc is a file and it exists.
751 * If the device was never encrypted, and /data is not mountable for
752 * some reason, returning 1 should prevent the UI from presenting the
753 * a "enter password" screen, or worse, a "press button to wipe the
754 * device" screen.
755 */
756 if ((key_loc[0] == '/') && (access("key_loc", F_OK) == -1)) {
757 SLOGE("master key file does not exist, aborting");
758 return 1;
759 } else {
760 SLOGE("Error getting crypt footer and key\n");
761 return -1;
762 }
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -0800763 }
764
765 if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS) {
766 SLOGE("Encryption process didn't finish successfully\n");
767 return -2; /* -2 is the clue to the UI that there is no usable data on the disk,
768 * and give the user an option to wipe the disk */
769 }
770
771 /* We passed the test! We shall diminish, and return to the west */
772 return 0;
773}
774
Ken Sumrall29d8da82011-05-18 17:20:07 -0700775static int test_mount_encrypted_fs(char *passwd, char *mount_point, char *label)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800776{
777 struct crypt_mnt_ftr crypt_ftr;
778 /* Allocate enough space for a 256 bit key, but we may use less */
779 unsigned char encrypted_master_key[32], decrypted_master_key[32];
Ken Sumralle8744072011-01-18 22:01:55 -0800780 unsigned char salt[SALT_LEN];
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800781 char crypto_blkdev[MAXPATHLEN];
782 char real_blkdev[MAXPATHLEN];
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800783 char tmp_mount_point[64];
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800784 unsigned int orig_failed_decrypt_count;
Ken Sumrall29d8da82011-05-18 17:20:07 -0700785 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800786 int rc;
787
Ken Sumrall0cc16632011-01-18 20:32:26 -0800788 property_get("ro.crypto.state", encrypted_state, "");
Jason parks70a4b3f2011-01-28 10:10:47 -0600789 if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
Ken Sumrall0cc16632011-01-18 20:32:26 -0800790 SLOGE("encrypted fs already validated or not running with encryption, aborting");
791 return -1;
792 }
793
Ken Sumralle5032c42012-04-01 23:58:44 -0700794 fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800795
Ken Sumralle8744072011-01-18 22:01:55 -0800796 if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800797 SLOGE("Error getting crypt footer and key\n");
798 return -1;
799 }
Ken Sumralld33d4172011-02-01 00:49:13 -0800800
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800801 SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr.fs_size);
802 orig_failed_decrypt_count = crypt_ftr.failed_decrypt_count;
803
804 if (! (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
Ken Sumralle8744072011-01-18 22:01:55 -0800805 decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800806 }
807
808 if (create_crypto_blk_dev(&crypt_ftr, decrypted_master_key,
Ken Sumrall29d8da82011-05-18 17:20:07 -0700809 real_blkdev, crypto_blkdev, label)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800810 SLOGE("Error creating decrypted block device\n");
811 return -1;
812 }
813
814 /* If init detects an encrypted filesystme, it writes a file for each such
815 * encrypted fs into the tmpfs /data filesystem, and then the framework finds those
816 * files and passes that data to me */
817 /* Create a tmp mount point to try mounting the decryptd fs
818 * Since we're here, the mount_point should be a tmpfs filesystem, so make
819 * a directory in it to test mount the decrypted filesystem.
820 */
821 sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
822 mkdir(tmp_mount_point, 0755);
Ken Sumralle5032c42012-04-01 23:58:44 -0700823 if (fs_mgr_do_mount(get_fstab_filename(), DATA_MNT_POINT, crypto_blkdev, tmp_mount_point)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800824 SLOGE("Error temp mounting decrypted block device\n");
Ken Sumrall29d8da82011-05-18 17:20:07 -0700825 delete_crypto_blk_dev(label);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800826 crypt_ftr.failed_decrypt_count++;
827 } else {
828 /* Success, so just umount and we'll mount it properly when we restart
829 * the framework.
830 */
831 umount(tmp_mount_point);
832 crypt_ftr.failed_decrypt_count = 0;
833 }
834
835 if (orig_failed_decrypt_count != crypt_ftr.failed_decrypt_count) {
Ken Sumralle8744072011-01-18 22:01:55 -0800836 put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800837 }
838
839 if (crypt_ftr.failed_decrypt_count) {
840 /* We failed to mount the device, so return an error */
841 rc = crypt_ftr.failed_decrypt_count;
842
843 } else {
Ken Sumrall6864b7e2011-01-14 15:20:02 -0800844 /* Woot! Success! Save the name of the crypto block device
845 * so we can mount it when restarting the framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800846 */
Ken Sumrall6864b7e2011-01-14 15:20:02 -0800847 property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
Jason parks70a4b3f2011-01-28 10:10:47 -0600848
849 /* Also save a the master key so we can reencrypted the key
850 * the key when we want to change the password on it.
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800851 */
Jason parks70a4b3f2011-01-28 10:10:47 -0600852 memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
Ken Sumrall29d8da82011-05-18 17:20:07 -0700853 saved_data_blkdev = strdup(real_blkdev);
Ken Sumrall3ad90722011-10-04 20:38:29 -0700854 saved_mount_point = strdup(mount_point);
Jason parks70a4b3f2011-01-28 10:10:47 -0600855 master_key_saved = 1;
Ken Sumrall6864b7e2011-01-14 15:20:02 -0800856 rc = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800857 }
858
859 return rc;
860}
861
Ken Sumrall0b8b5972011-08-31 16:14:23 -0700862/* Called by vold when it wants to undo the crypto mapping of a volume it
863 * manages. This is usually in response to a factory reset, when we want
864 * to undo the crypto mapping so the volume is formatted in the clear.
865 */
866int cryptfs_revert_volume(const char *label)
867{
868 return delete_crypto_blk_dev((char *)label);
869}
870
Ken Sumrall29d8da82011-05-18 17:20:07 -0700871/*
872 * Called by vold when it's asked to mount an encrypted, nonremovable volume.
873 * Setup a dm-crypt mapping, use the saved master key from
874 * setting up the /data mapping, and return the new device path.
875 */
876int cryptfs_setup_volume(const char *label, int major, int minor,
877 char *crypto_sys_path, unsigned int max_path,
878 int *new_major, int *new_minor)
879{
880 char real_blkdev[MAXPATHLEN], crypto_blkdev[MAXPATHLEN];
881 struct crypt_mnt_ftr sd_crypt_ftr;
882 unsigned char key[32], salt[32];
883 struct stat statbuf;
884 int nr_sec, fd;
885
886 sprintf(real_blkdev, "/dev/block/vold/%d:%d", major, minor);
887
888 /* Just want the footer, but gotta get it all */
889 get_crypt_ftr_and_key(saved_data_blkdev, &sd_crypt_ftr, key, salt);
890
891 /* Update the fs_size field to be the size of the volume */
892 fd = open(real_blkdev, O_RDONLY);
893 nr_sec = get_blkdev_size(fd);
894 close(fd);
895 if (nr_sec == 0) {
896 SLOGE("Cannot get size of volume %s\n", real_blkdev);
897 return -1;
898 }
899
900 sd_crypt_ftr.fs_size = nr_sec;
901 create_crypto_blk_dev(&sd_crypt_ftr, saved_master_key, real_blkdev,
902 crypto_blkdev, label);
903
904 stat(crypto_blkdev, &statbuf);
905 *new_major = MAJOR(statbuf.st_rdev);
906 *new_minor = MINOR(statbuf.st_rdev);
907
908 /* Create path to sys entry for this block device */
909 snprintf(crypto_sys_path, max_path, "/devices/virtual/block/%s", strrchr(crypto_blkdev, '/')+1);
910
911 return 0;
912}
913
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -0800914int cryptfs_crypto_complete(void)
915{
916 return do_crypto_complete("/data");
917}
918
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800919int cryptfs_check_passwd(char *passwd)
920{
921 int rc = -1;
922
Ken Sumrall29d8da82011-05-18 17:20:07 -0700923 rc = test_mount_encrypted_fs(passwd, DATA_MNT_POINT, "userdata");
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800924
925 return rc;
926}
927
Ken Sumrall3ad90722011-10-04 20:38:29 -0700928int cryptfs_verify_passwd(char *passwd)
929{
930 struct crypt_mnt_ftr crypt_ftr;
931 /* Allocate enough space for a 256 bit key, but we may use less */
932 unsigned char encrypted_master_key[32], decrypted_master_key[32];
933 unsigned char salt[SALT_LEN];
934 char real_blkdev[MAXPATHLEN];
Ken Sumrall3ad90722011-10-04 20:38:29 -0700935 char encrypted_state[PROPERTY_VALUE_MAX];
936 int rc;
937
938 property_get("ro.crypto.state", encrypted_state, "");
939 if (strcmp(encrypted_state, "encrypted") ) {
940 SLOGE("device not encrypted, aborting");
941 return -2;
942 }
943
944 if (!master_key_saved) {
945 SLOGE("encrypted fs not yet mounted, aborting");
946 return -1;
947 }
948
949 if (!saved_mount_point) {
950 SLOGE("encrypted fs failed to save mount point, aborting");
951 return -1;
952 }
953
Ken Sumralle5032c42012-04-01 23:58:44 -0700954 fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall3ad90722011-10-04 20:38:29 -0700955
956 if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
957 SLOGE("Error getting crypt footer and key\n");
958 return -1;
959 }
960
961 if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
962 /* If the device has no password, then just say the password is valid */
963 rc = 0;
964 } else {
965 decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
966 if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
967 /* They match, the password is correct */
968 rc = 0;
969 } else {
970 /* If incorrect, sleep for a bit to prevent dictionary attacks */
971 sleep(1);
972 rc = 1;
973 }
974 }
975
976 return rc;
977}
978
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800979/* Initialize a crypt_mnt_ftr structure. The keysize is
980 * defaulted to 16 bytes, and the filesystem size to 0.
981 * Presumably, at a minimum, the caller will update the
982 * filesystem size and crypto_type_name after calling this function.
983 */
984static void cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
985{
986 ftr->magic = CRYPT_MNT_MAGIC;
987 ftr->major_version = 1;
988 ftr->minor_version = 0;
989 ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
990 ftr->flags = 0;
Jason parks70a4b3f2011-01-28 10:10:47 -0600991 ftr->keysize = KEY_LEN_BYTES;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800992 ftr->spare1 = 0;
993 ftr->fs_size = 0;
994 ftr->failed_decrypt_count = 0;
995 ftr->crypto_type_name[0] = '\0';
996}
997
Ken Sumrall29d8da82011-05-18 17:20:07 -0700998static int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800999{
1000 char cmdline[256];
1001 int rc = -1;
1002
Ken Sumrall29d8da82011-05-18 17:20:07 -07001003 if (type == EXT4_FS) {
1004 snprintf(cmdline, sizeof(cmdline), "/system/bin/make_ext4fs -a /data -l %lld %s",
1005 size * 512, crypto_blkdev);
1006 SLOGI("Making empty filesystem with command %s\n", cmdline);
1007 } else if (type== FAT_FS) {
1008 snprintf(cmdline, sizeof(cmdline), "/system/bin/newfs_msdos -F 32 -O android -c 8 -s %lld %s",
1009 size, crypto_blkdev);
1010 SLOGI("Making empty filesystem with command %s\n", cmdline);
1011 } else {
1012 SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
1013 return -1;
1014 }
1015
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001016 if (system(cmdline)) {
1017 SLOGE("Error creating empty filesystem on %s\n", crypto_blkdev);
1018 } else {
1019 SLOGD("Successfully created empty filesystem on %s\n", crypto_blkdev);
1020 rc = 0;
1021 }
1022
1023 return rc;
1024}
1025
1026static inline int unix_read(int fd, void* buff, int len)
1027{
1028 int ret;
1029 do { ret = read(fd, buff, len); } while (ret < 0 && errno == EINTR);
1030 return ret;
1031}
1032
1033static inline int unix_write(int fd, const void* buff, int len)
1034{
1035 int ret;
1036 do { ret = write(fd, buff, len); } while (ret < 0 && errno == EINTR);
1037 return ret;
1038}
1039
1040#define CRYPT_INPLACE_BUFSIZE 4096
1041#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / 512)
Ken Sumrall29d8da82011-05-18 17:20:07 -07001042static int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev, off64_t size,
1043 off64_t *size_already_done, off64_t tot_size)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001044{
1045 int realfd, cryptofd;
1046 char *buf[CRYPT_INPLACE_BUFSIZE];
1047 int rc = -1;
1048 off64_t numblocks, i, remainder;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001049 off64_t one_pct, cur_pct, new_pct;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001050 off64_t blocks_already_done, tot_numblocks;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001051
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001052 if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
1053 SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
1054 return -1;
1055 }
1056
1057 if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
1058 SLOGE("Error opening crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
1059 close(realfd);
1060 return -1;
1061 }
1062
1063 /* This is pretty much a simple loop of reading 4K, and writing 4K.
1064 * The size passed in is the number of 512 byte sectors in the filesystem.
1065 * So compute the number of whole 4K blocks we should read/write,
1066 * and the remainder.
1067 */
1068 numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
1069 remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001070 tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
1071 blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001072
1073 SLOGE("Encrypting filesystem in place...");
1074
Ken Sumrall29d8da82011-05-18 17:20:07 -07001075 one_pct = tot_numblocks / 100;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001076 cur_pct = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001077 /* process the majority of the filesystem in blocks */
1078 for (i=0; i<numblocks; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07001079 new_pct = (i + blocks_already_done) / one_pct;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001080 if (new_pct > cur_pct) {
1081 char buf[8];
1082
1083 cur_pct = new_pct;
1084 snprintf(buf, sizeof(buf), "%lld", cur_pct);
1085 property_set("vold.encrypt_progress", buf);
1086 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001087 if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
1088 SLOGE("Error reading real_blkdev %s for inplace encrypt\n", crypto_blkdev);
1089 goto errout;
1090 }
1091 if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
1092 SLOGE("Error writing crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
1093 goto errout;
1094 }
1095 }
1096
1097 /* Do any remaining sectors */
1098 for (i=0; i<remainder; i++) {
1099 if (unix_read(realfd, buf, 512) <= 0) {
1100 SLOGE("Error reading rival sectors from real_blkdev %s for inplace encrypt\n", crypto_blkdev);
1101 goto errout;
1102 }
1103 if (unix_write(cryptofd, buf, 512) <= 0) {
1104 SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
1105 goto errout;
1106 }
1107 }
1108
Ken Sumrall29d8da82011-05-18 17:20:07 -07001109 *size_already_done += size;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001110 rc = 0;
1111
1112errout:
1113 close(realfd);
1114 close(cryptofd);
1115
1116 return rc;
1117}
1118
1119#define CRYPTO_ENABLE_WIPE 1
1120#define CRYPTO_ENABLE_INPLACE 2
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001121
1122#define FRAMEWORK_BOOT_WAIT 60
1123
Ken Sumrall29d8da82011-05-18 17:20:07 -07001124static inline int should_encrypt(struct volume_info *volume)
1125{
1126 return (volume->flags & (VOL_ENCRYPTABLE | VOL_NONREMOVABLE)) ==
1127 (VOL_ENCRYPTABLE | VOL_NONREMOVABLE);
1128}
1129
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001130int cryptfs_enable(char *howarg, char *passwd)
1131{
1132 int how = 0;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001133 char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN], sd_crypto_blkdev[MAXPATHLEN];
Ken Sumralle5032c42012-04-01 23:58:44 -07001134 unsigned long nr_sec;
Jason parks70a4b3f2011-01-28 10:10:47 -06001135 unsigned char master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
Ken Sumralle8744072011-01-18 22:01:55 -08001136 unsigned char salt[SALT_LEN];
Ken Sumrall319b1042011-06-14 14:01:55 -07001137 int rc=-1, fd, i, ret;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001138 struct crypt_mnt_ftr crypt_ftr, sd_crypt_ftr;;
1139 char tmpfs_options[PROPERTY_VALUE_MAX];
1140 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08001141 char lockid[32] = { 0 };
Ken Sumrall29d8da82011-05-18 17:20:07 -07001142 char key_loc[PROPERTY_VALUE_MAX];
1143 char fuse_sdcard[PROPERTY_VALUE_MAX];
1144 char *sd_mnt_point;
1145 char sd_blk_dev[256] = { 0 };
1146 int num_vols;
1147 struct volume_info *vol_list = 0;
1148 off64_t cur_encryption_done=0, tot_encryption_size=0;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001149
1150 property_get("ro.crypto.state", encrypted_state, "");
1151 if (strcmp(encrypted_state, "unencrypted")) {
1152 SLOGE("Device is already running encrypted, aborting");
Ken Sumrall3ed82362011-01-28 23:31:16 -08001153 goto error_unencrypted;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001154 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001155
Ken Sumralle5032c42012-04-01 23:58:44 -07001156 fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
Ken Sumrall29d8da82011-05-18 17:20:07 -07001157
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001158 if (!strcmp(howarg, "wipe")) {
1159 how = CRYPTO_ENABLE_WIPE;
1160 } else if (! strcmp(howarg, "inplace")) {
1161 how = CRYPTO_ENABLE_INPLACE;
1162 } else {
1163 /* Shouldn't happen, as CommandListener vets the args */
Ken Sumrall3ed82362011-01-28 23:31:16 -08001164 goto error_unencrypted;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001165 }
1166
Ken Sumralle5032c42012-04-01 23:58:44 -07001167 fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001168
Ken Sumrall3ed82362011-01-28 23:31:16 -08001169 /* Get the size of the real block device */
1170 fd = open(real_blkdev, O_RDONLY);
1171 if ( (nr_sec = get_blkdev_size(fd)) == 0) {
1172 SLOGE("Cannot get size of block device %s\n", real_blkdev);
1173 goto error_unencrypted;
1174 }
1175 close(fd);
1176
1177 /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
Ken Sumrall29d8da82011-05-18 17:20:07 -07001178 if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08001179 unsigned int fs_size_sec, max_fs_size_sec;
1180
1181 fs_size_sec = get_fs_size(real_blkdev);
1182 max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
1183
1184 if (fs_size_sec > max_fs_size_sec) {
1185 SLOGE("Orig filesystem overlaps crypto footer region. Cannot encrypt in place.");
1186 goto error_unencrypted;
1187 }
1188 }
1189
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08001190 /* Get a wakelock as this may take a while, and we don't want the
1191 * device to sleep on us. We'll grab a partial wakelock, and if the UI
1192 * wants to keep the screen on, it can grab a full wakelock.
1193 */
Ken Sumrall29d8da82011-05-18 17:20:07 -07001194 snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08001195 acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
1196
Jeff Sharkey7382f812012-08-23 14:08:59 -07001197 /* Get the sdcard mount point */
Jeff Sharkeyb77bc462012-10-01 14:36:26 -07001198 sd_mnt_point = getenv("EMULATED_STORAGE_SOURCE");
Jeff Sharkey7382f812012-08-23 14:08:59 -07001199 if (!sd_mnt_point) {
1200 sd_mnt_point = getenv("EXTERNAL_STORAGE");
1201 }
1202 if (!sd_mnt_point) {
1203 sd_mnt_point = "/mnt/sdcard";
1204 }
Ken Sumrall29d8da82011-05-18 17:20:07 -07001205
1206 num_vols=vold_getNumDirectVolumes();
1207 vol_list = malloc(sizeof(struct volume_info) * num_vols);
1208 vold_getDirectVolumeList(vol_list);
1209
1210 for (i=0; i<num_vols; i++) {
1211 if (should_encrypt(&vol_list[i])) {
1212 fd = open(vol_list[i].blk_dev, O_RDONLY);
1213 if ( (vol_list[i].size = get_blkdev_size(fd)) == 0) {
1214 SLOGE("Cannot get size of block device %s\n", vol_list[i].blk_dev);
1215 goto error_unencrypted;
1216 }
1217 close(fd);
1218
Ken Sumrall3b170052011-07-11 15:38:57 -07001219 ret=vold_disableVol(vol_list[i].label);
Ken Sumrall319b1042011-06-14 14:01:55 -07001220 if ((ret < 0) && (ret != UNMOUNT_NOT_MOUNTED_ERR)) {
1221 /* -2 is returned when the device exists but is not currently mounted.
1222 * ignore the error and continue. */
Ken Sumrall29d8da82011-05-18 17:20:07 -07001223 SLOGE("Failed to unmount volume %s\n", vol_list[i].label);
1224 goto error_unencrypted;
1225 }
1226 }
1227 }
1228
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001229 /* The init files are setup to stop the class main and late start when
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001230 * vold sets trigger_shutdown_framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001231 */
1232 property_set("vold.decrypt", "trigger_shutdown_framework");
1233 SLOGD("Just asked init to shut down class main\n");
1234
Ken Sumrall425524d2012-06-14 20:55:28 -07001235 if (vold_unmountAllAsecs()) {
1236 /* Just report the error. If any are left mounted,
1237 * umounting /data below will fail and handle the error.
1238 */
1239 SLOGE("Error unmounting internal asecs");
1240 }
1241
Ken Sumrall29d8da82011-05-18 17:20:07 -07001242 property_get("ro.crypto.fuse_sdcard", fuse_sdcard, "");
1243 if (!strcmp(fuse_sdcard, "true")) {
1244 /* This is a device using the fuse layer to emulate the sdcard semantics
1245 * on top of the userdata partition. vold does not manage it, it is managed
1246 * by the sdcard service. The sdcard service was killed by the property trigger
1247 * above, so just unmount it now. We must do this _AFTER_ killing the framework,
1248 * unlike the case for vold managed devices above.
1249 */
1250 if (wait_and_unmount(sd_mnt_point)) {
1251 goto error_shutting_down;
1252 }
Ken Sumrall2eaf7132011-01-14 12:45:48 -08001253 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001254
1255 /* Now unmount the /data partition. */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001256 if (wait_and_unmount(DATA_MNT_POINT)) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08001257 goto error_shutting_down;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001258 }
1259
1260 /* Do extra work for a better UX when doing the long inplace encryption */
1261 if (how == CRYPTO_ENABLE_INPLACE) {
1262 /* Now that /data is unmounted, we need to mount a tmpfs
1263 * /data, set a property saying we're doing inplace encryption,
1264 * and restart the framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001265 */
Ken Sumralle5032c42012-04-01 23:58:44 -07001266 if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08001267 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001268 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001269 /* Tells the framework that inplace encryption is starting */
Ken Sumrall7df84122011-01-18 14:04:08 -08001270 property_set("vold.encrypt_progress", "0");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001271
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001272 /* restart the framework. */
1273 /* Create necessary paths on /data */
1274 if (prep_data_fs()) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08001275 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001276 }
1277
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001278 /* startup service classes main and late_start */
1279 property_set("vold.decrypt", "trigger_restart_min_framework");
1280 SLOGD("Just triggered restart_min_framework\n");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001281
Ken Sumrall7df84122011-01-18 14:04:08 -08001282 /* OK, the framework is restarted and will soon be showing a
1283 * progress bar. Time to setup an encrypted mapping, and
1284 * either write a new filesystem, or encrypt in place updating
1285 * the progress bar as we work.
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001286 */
1287 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001288
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001289 /* Start the actual work of making an encrypted filesystem */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001290 /* Initialize a crypt_mnt_ftr for the partition */
1291 cryptfs_init_crypt_mnt_ftr(&crypt_ftr);
Ken Sumrall29d8da82011-05-18 17:20:07 -07001292 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
1293 crypt_ftr.fs_size = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
1294 } else {
1295 crypt_ftr.fs_size = nr_sec;
1296 }
Ken Sumralld33d4172011-02-01 00:49:13 -08001297 crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001298 strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
1299
1300 /* Make an encrypted master key */
Ken Sumralle8744072011-01-18 22:01:55 -08001301 if (create_encrypted_random_key(passwd, master_key, salt)) {
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001302 SLOGE("Cannot create encrypted master key\n");
Ken Sumrall3ed82362011-01-28 23:31:16 -08001303 goto error_unencrypted;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001304 }
1305
1306 /* Write the key to the end of the partition */
Ken Sumralle8744072011-01-18 22:01:55 -08001307 put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, master_key, salt);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001308
Ken Sumralle8744072011-01-18 22:01:55 -08001309 decrypt_master_key(passwd, salt, master_key, decrypted_master_key);
Ken Sumrall29d8da82011-05-18 17:20:07 -07001310 create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
1311 "userdata");
1312
Ken Sumrall128626f2011-06-28 18:45:14 -07001313 /* The size of the userdata partition, and add in the vold volumes below */
1314 tot_encryption_size = crypt_ftr.fs_size;
1315
Ken Sumrall29d8da82011-05-18 17:20:07 -07001316 /* setup crypto mapping for all encryptable volumes handled by vold */
1317 for (i=0; i<num_vols; i++) {
1318 if (should_encrypt(&vol_list[i])) {
1319 vol_list[i].crypt_ftr = crypt_ftr; /* gotta love struct assign */
1320 vol_list[i].crypt_ftr.fs_size = vol_list[i].size;
1321 create_crypto_blk_dev(&vol_list[i].crypt_ftr, decrypted_master_key,
1322 vol_list[i].blk_dev, vol_list[i].crypto_blkdev,
1323 vol_list[i].label);
Ken Sumrall128626f2011-06-28 18:45:14 -07001324 tot_encryption_size += vol_list[i].size;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001325 }
1326 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001327
1328 if (how == CRYPTO_ENABLE_WIPE) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07001329 rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr.fs_size, EXT4_FS);
1330 /* Encrypt all encryptable volumes handled by vold */
1331 if (!rc) {
1332 for (i=0; i<num_vols; i++) {
1333 if (should_encrypt(&vol_list[i])) {
1334 rc = cryptfs_enable_wipe(vol_list[i].crypto_blkdev,
1335 vol_list[i].crypt_ftr.fs_size, FAT_FS);
1336 }
1337 }
1338 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001339 } else if (how == CRYPTO_ENABLE_INPLACE) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07001340 rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev, crypt_ftr.fs_size,
1341 &cur_encryption_done, tot_encryption_size);
1342 /* Encrypt all encryptable volumes handled by vold */
1343 if (!rc) {
1344 for (i=0; i<num_vols; i++) {
1345 if (should_encrypt(&vol_list[i])) {
1346 rc = cryptfs_enable_inplace(vol_list[i].crypto_blkdev,
1347 vol_list[i].blk_dev,
1348 vol_list[i].crypt_ftr.fs_size,
1349 &cur_encryption_done, tot_encryption_size);
1350 }
1351 }
1352 }
1353 if (!rc) {
1354 /* The inplace routine never actually sets the progress to 100%
1355 * due to the round down nature of integer division, so set it here */
1356 property_set("vold.encrypt_progress", "100");
1357 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001358 } else {
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001359 /* Shouldn't happen */
1360 SLOGE("cryptfs_enable: internal error, unknown option\n");
Ken Sumrall3ed82362011-01-28 23:31:16 -08001361 goto error_unencrypted;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001362 }
1363
1364 /* Undo the dm-crypt mapping whether we succeed or not */
Ken Sumrall29d8da82011-05-18 17:20:07 -07001365 delete_crypto_blk_dev("userdata");
1366 for (i=0; i<num_vols; i++) {
1367 if (should_encrypt(&vol_list[i])) {
1368 delete_crypto_blk_dev(vol_list[i].label);
1369 }
1370 }
1371
1372 free(vol_list);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001373
1374 if (! rc) {
1375 /* Success */
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001376
Ken Sumralld33d4172011-02-01 00:49:13 -08001377 /* Clear the encryption in progres flag in the footer */
1378 crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
1379 put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
1380
Ken Sumrall29d8da82011-05-18 17:20:07 -07001381 sleep(2); /* Give the UI a chance to show 100% progress */
Ken Sumrallc290eaf2011-03-07 23:40:35 -08001382 android_reboot(ANDROID_RB_RESTART, 0, 0);
Ken Sumrall3ed82362011-01-28 23:31:16 -08001383 } else {
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08001384 char value[PROPERTY_VALUE_MAX];
1385
Ken Sumrall319369a2012-06-27 16:30:18 -07001386 property_get("ro.vold.wipe_on_crypt_fail", value, "0");
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08001387 if (!strcmp(value, "1")) {
1388 /* wipe data if encryption failed */
1389 SLOGE("encryption failed - rebooting into recovery to wipe data\n");
1390 mkdir("/cache/recovery", 0700);
Nick Kralevich4684e582012-06-26 15:07:03 -07001391 int fd = open("/cache/recovery/command", O_RDWR|O_CREAT|O_TRUNC, 0600);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08001392 if (fd >= 0) {
1393 write(fd, "--wipe_data", strlen("--wipe_data") + 1);
1394 close(fd);
1395 } else {
1396 SLOGE("could not open /cache/recovery/command\n");
1397 }
1398 android_reboot(ANDROID_RB_RESTART2, 0, "recovery");
1399 } else {
1400 /* set property to trigger dialog */
1401 property_set("vold.encrypt_progress", "error_partially_encrypted");
1402 release_wake_lock(lockid);
1403 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08001404 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001405 }
1406
Ken Sumrall3ed82362011-01-28 23:31:16 -08001407 /* hrm, the encrypt step claims success, but the reboot failed.
1408 * This should not happen.
1409 * Set the property and return. Hope the framework can deal with it.
1410 */
1411 property_set("vold.encrypt_progress", "error_reboot_failed");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08001412 release_wake_lock(lockid);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001413 return rc;
Ken Sumrall3ed82362011-01-28 23:31:16 -08001414
1415error_unencrypted:
Ken Sumrall29d8da82011-05-18 17:20:07 -07001416 free(vol_list);
Ken Sumrall3ed82362011-01-28 23:31:16 -08001417 property_set("vold.encrypt_progress", "error_not_encrypted");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08001418 if (lockid[0]) {
1419 release_wake_lock(lockid);
1420 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08001421 return -1;
1422
1423error_shutting_down:
1424 /* we failed, and have not encrypted anthing, so the users's data is still intact,
1425 * but the framework is stopped and not restarted to show the error, so it's up to
1426 * vold to restart the system.
1427 */
1428 SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
Ken Sumrallc290eaf2011-03-07 23:40:35 -08001429 android_reboot(ANDROID_RB_RESTART, 0, 0);
Ken Sumrall3ed82362011-01-28 23:31:16 -08001430
1431 /* shouldn't get here */
1432 property_set("vold.encrypt_progress", "error_shutting_down");
Ken Sumrall29d8da82011-05-18 17:20:07 -07001433 free(vol_list);
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08001434 if (lockid[0]) {
1435 release_wake_lock(lockid);
1436 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08001437 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001438}
1439
Jason parks70a4b3f2011-01-28 10:10:47 -06001440int cryptfs_changepw(char *newpw)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001441{
1442 struct crypt_mnt_ftr crypt_ftr;
Jason parks70a4b3f2011-01-28 10:10:47 -06001443 unsigned char encrypted_master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
Ken Sumralle8744072011-01-18 22:01:55 -08001444 unsigned char salt[SALT_LEN];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001445 char real_blkdev[MAXPATHLEN];
1446
1447 /* This is only allowed after we've successfully decrypted the master key */
Jason parks70a4b3f2011-01-28 10:10:47 -06001448 if (! master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -08001449 SLOGE("Key not saved, aborting");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001450 return -1;
1451 }
1452
Ken Sumralle5032c42012-04-01 23:58:44 -07001453 fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001454 if (strlen(real_blkdev) == 0) {
Ken Sumrall57b63e62011-01-17 18:29:19 -08001455 SLOGE("Can't find real blkdev");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001456 return -1;
1457 }
1458
1459 /* get key */
Ken Sumralle8744072011-01-18 22:01:55 -08001460 if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
Ken Sumrall57b63e62011-01-17 18:29:19 -08001461 SLOGE("Error getting crypt footer and key");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001462 return -1;
1463 }
1464
Jason parks70a4b3f2011-01-28 10:10:47 -06001465 encrypt_master_key(newpw, salt, saved_master_key, encrypted_master_key);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001466
Jason parks70a4b3f2011-01-28 10:10:47 -06001467 /* save the key */
1468 put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001469
1470 return 0;
1471}