blob: d036eb27ce55ff7f1c9cd53dd1bd84f834fc0b89 [file] [log] [blame]
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001/*
2 * Copyright (C) 2010 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17/* TO DO:
18 * 1. Perhaps keep several copies of the encrypted key, in case something
19 * goes horribly wrong?
20 *
21 */
22
23#include <sys/types.h>
Ken Sumralle550f782013-08-20 13:48:23 -070024#include <sys/wait.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080025#include <sys/stat.h>
Paul Lawrencef4faa572014-01-29 13:31:03 -080026#include <ctype.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080027#include <fcntl.h>
Elliott Hughes73737162014-06-25 17:27:42 -070028#include <inttypes.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080029#include <unistd.h>
30#include <stdio.h>
31#include <sys/ioctl.h>
32#include <linux/dm-ioctl.h>
33#include <libgen.h>
34#include <stdlib.h>
35#include <sys/param.h>
36#include <string.h>
37#include <sys/mount.h>
38#include <openssl/evp.h>
Adam Langley41405bb2015-01-22 16:45:28 -080039#include <openssl/sha.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080040#include <errno.h>
Ken Sumrall3ed82362011-01-28 23:31:16 -080041#include <ext4.h>
Ken Sumrall29d8da82011-05-18 17:20:07 -070042#include <linux/kdev_t.h>
Ken Sumralle5032c42012-04-01 23:58:44 -070043#include <fs_mgr.h>
Paul Lawrence9c58a872014-09-30 09:12:51 -070044#include <time.h>
Rubin Xu85c01f92014-10-13 12:49:54 +010045#include <math.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080046#include "cryptfs.h"
47#define LOG_TAG "Cryptfs"
48#include "cutils/log.h"
49#include "cutils/properties.h"
Ken Sumralladfba362013-06-04 16:37:52 -070050#include "cutils/android_reboot.h"
Ken Sumrall5d4c68e2011-01-30 19:06:03 -080051#include "hardware_legacy/power.h"
Ken Sumralle550f782013-08-20 13:48:23 -070052#include <logwrap/logwrap.h>
Ken Sumrall29d8da82011-05-18 17:20:07 -070053#include "VolumeManager.h"
Ken Sumrall9caab762013-06-11 19:10:20 -070054#include "VoldUtil.h"
Kenny Rootc4c70f12013-06-14 12:11:38 -070055#include "crypto_scrypt.h"
Paul Lawrence731a7a22015-04-28 22:14:15 +000056#include "Ext4Crypt.h"
57#include "ext4_crypt_init_extensions.h"
Paul Lawrenceae59fe62014-01-21 08:23:27 -080058#include "ext4_utils.h"
Daniel Rosenberge82df162014-08-15 22:19:23 +000059#include "f2fs_sparseblock.h"
Paul Lawrence87999172014-02-20 12:21:31 -080060#include "CheckBattery.h"
jessica_yu3f14fe42014-09-22 15:57:40 +080061#include "Process.h"
Ken Sumrall8f869aa2010-12-03 03:47:09 -080062
Shawn Willden8af33352015-02-24 09:51:34 -070063#include <hardware/keymaster0.h>
Shawn Willdenda6e8992015-06-03 09:40:45 -060064#include <hardware/keymaster1.h>
Paul Lawrence69f4ebd2014-04-14 12:17:14 -070065
Mark Salyzyn3e971272014-01-21 13:27:04 -080066#define UNUSED __attribute__((unused))
67
Mark Salyzyn5eecc442014-02-12 14:16:14 -080068#define UNUSED __attribute__((unused))
69
Ajay Dudani87701e22014-09-17 21:02:52 -070070#ifdef CONFIG_HW_DISK_ENCRYPTION
71#include "cryptfs_hw.h"
72#endif
73
Ken Sumrall8f869aa2010-12-03 03:47:09 -080074#define DM_CRYPT_BUF_SIZE 4096
75
Jason parks70a4b3f2011-01-28 10:10:47 -060076#define HASH_COUNT 2000
77#define KEY_LEN_BYTES 16
78#define IV_LEN_BYTES 16
79
Ken Sumrall29d8da82011-05-18 17:20:07 -070080#define KEY_IN_FOOTER "footer"
81
Paul Lawrence3bd36d52015-06-09 13:37:44 -070082#define DEFAULT_PASSWORD "default_password"
Paul Lawrencef4faa572014-01-29 13:31:03 -080083
Ken Sumrall29d8da82011-05-18 17:20:07 -070084#define EXT4_FS 1
JP Abgrall62c7af32014-06-16 13:01:23 -070085#define F2FS_FS 2
Ken Sumrall29d8da82011-05-18 17:20:07 -070086
Ken Sumralle919efe2012-09-29 17:07:41 -070087#define TABLE_LOAD_RETRIES 10
88
Shawn Willden47ba10d2014-09-03 17:07:06 -060089#define RSA_KEY_SIZE 2048
90#define RSA_KEY_SIZE_BYTES (RSA_KEY_SIZE / 8)
91#define RSA_EXPONENT 0x10001
Shawn Willdenda6e8992015-06-03 09:40:45 -060092#define KEYMASTER_CRYPTFS_RATE_LIMIT 1 // Maximum one try per second
Paul Lawrence69f4ebd2014-04-14 12:17:14 -070093
Paul Lawrence8e3f4512014-09-08 10:11:17 -070094#define RETRY_MOUNT_ATTEMPTS 10
95#define RETRY_MOUNT_DELAY_SECONDS 1
96
Ken Sumrall8f869aa2010-12-03 03:47:09 -080097char *me = "cryptfs";
98
Jason parks70a4b3f2011-01-28 10:10:47 -060099static unsigned char saved_master_key[KEY_LEN_BYTES];
Ken Sumrall3ad90722011-10-04 20:38:29 -0700100static char *saved_mount_point;
Jason parks70a4b3f2011-01-28 10:10:47 -0600101static int master_key_saved = 0;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700102static struct crypt_persist_data *persist_data = NULL;
Ken Sumrall56ad03c2013-02-13 13:00:19 -0800103
Shawn Willdenda6e8992015-06-03 09:40:45 -0600104static int keymaster_init(keymaster0_device_t **keymaster0_dev,
105 keymaster1_device_t **keymaster1_dev)
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700106{
107 int rc;
108
109 const hw_module_t* mod;
110 rc = hw_get_module_by_class(KEYSTORE_HARDWARE_MODULE_ID, NULL, &mod);
111 if (rc) {
112 ALOGE("could not find any keystore module");
Shawn Willdenda6e8992015-06-03 09:40:45 -0600113 goto err;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700114 }
115
Shawn Willdenda6e8992015-06-03 09:40:45 -0600116 SLOGI("keymaster module name is %s", mod->name);
117 SLOGI("keymaster version is %d", mod->module_api_version);
118
119 *keymaster0_dev = NULL;
120 *keymaster1_dev = NULL;
121 if (mod->module_api_version == KEYMASTER_MODULE_API_VERSION_1_0) {
122 SLOGI("Found keymaster1 module, using keymaster1 API.");
123 rc = keymaster1_open(mod, keymaster1_dev);
124 } else {
125 SLOGI("Found keymaster0 module, using keymaster0 API.");
126 rc = keymaster0_open(mod, keymaster0_dev);
127 }
128
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700129 if (rc) {
130 ALOGE("could not open keymaster device in %s (%s)",
Shawn Willdenda6e8992015-06-03 09:40:45 -0600131 KEYSTORE_HARDWARE_MODULE_ID, strerror(-rc));
132 goto err;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700133 }
134
135 return 0;
136
Shawn Willdenda6e8992015-06-03 09:40:45 -0600137err:
138 *keymaster0_dev = NULL;
139 *keymaster1_dev = NULL;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700140 return rc;
141}
142
143/* Should we use keymaster? */
144static int keymaster_check_compatibility()
145{
Shawn Willdenda6e8992015-06-03 09:40:45 -0600146 keymaster0_device_t *keymaster0_dev = 0;
147 keymaster1_device_t *keymaster1_dev = 0;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700148 int rc = 0;
149
Shawn Willdenda6e8992015-06-03 09:40:45 -0600150 if (keymaster_init(&keymaster0_dev, &keymaster1_dev)) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700151 SLOGE("Failed to init keymaster");
152 rc = -1;
153 goto out;
154 }
155
Shawn Willdenda6e8992015-06-03 09:40:45 -0600156 if (keymaster1_dev) {
157 rc = 1;
158 goto out;
159 }
Paul Lawrence8c008392014-05-06 14:02:48 -0700160
Shawn Willdenda6e8992015-06-03 09:40:45 -0600161 // TODO(swillden): Check to see if there's any reason to require v0.3. I think v0.1 and v0.2
162 // should work.
163 if (keymaster0_dev->common.module->module_api_version
Paul Lawrence8c008392014-05-06 14:02:48 -0700164 < KEYMASTER_MODULE_API_VERSION_0_3) {
165 rc = 0;
166 goto out;
167 }
168
Shawn Willdenda6e8992015-06-03 09:40:45 -0600169 if (!(keymaster0_dev->flags & KEYMASTER_SOFTWARE_ONLY) &&
170 (keymaster0_dev->flags & KEYMASTER_BLOBS_ARE_STANDALONE)) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700171 rc = 1;
172 }
173
174out:
Shawn Willdenda6e8992015-06-03 09:40:45 -0600175 if (keymaster1_dev) {
176 keymaster1_close(keymaster1_dev);
177 }
178 if (keymaster0_dev) {
179 keymaster0_close(keymaster0_dev);
180 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700181 return rc;
182}
183
184/* Create a new keymaster key and store it in this footer */
185static int keymaster_create_key(struct crypt_mnt_ftr *ftr)
186{
187 uint8_t* key = 0;
Shawn Willdenda6e8992015-06-03 09:40:45 -0600188 keymaster0_device_t *keymaster0_dev = 0;
189 keymaster1_device_t *keymaster1_dev = 0;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700190
Shawn Willdenda6e8992015-06-03 09:40:45 -0600191 if (keymaster_init(&keymaster0_dev, &keymaster1_dev)) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700192 SLOGE("Failed to init keymaster");
193 return -1;
194 }
195
196 int rc = 0;
Shawn Willdenda6e8992015-06-03 09:40:45 -0600197 size_t key_size = 0;
198 if (keymaster1_dev) {
199 keymaster_key_param_t params[] = {
200 /* Algorithm & size specifications. Stick with RSA for now. Switch to AES later. */
201 keymaster_param_enum(KM_TAG_ALGORITHM, KM_ALGORITHM_RSA),
202 keymaster_param_int(KM_TAG_KEY_SIZE, RSA_KEY_SIZE),
203 keymaster_param_long(KM_TAG_RSA_PUBLIC_EXPONENT, RSA_EXPONENT),
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700204
Shawn Willden86af3552015-06-24 07:21:54 -0700205 /* The only allowed purpose for this key is signing. */
206 keymaster_param_enum(KM_TAG_PURPOSE, KM_PURPOSE_SIGN),
207
208 /* Padding & digest specifications. */
Shawn Willdenda6e8992015-06-03 09:40:45 -0600209 keymaster_param_enum(KM_TAG_PADDING, KM_PAD_NONE),
Shawn Willdenda6e8992015-06-03 09:40:45 -0600210 keymaster_param_enum(KM_TAG_DIGEST, KM_DIGEST_NONE),
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700211
Shawn Willdenda6e8992015-06-03 09:40:45 -0600212 /* Require that the key be usable in standalone mode. File system isn't available. */
213 keymaster_param_enum(KM_TAG_BLOB_USAGE_REQUIREMENTS, KM_BLOB_STANDALONE),
214
215 /* No auth requirements, because cryptfs is not yet integrated with gatekeeper. */
216 keymaster_param_bool(KM_TAG_NO_AUTH_REQUIRED),
217
Shawn Willdenda6e8992015-06-03 09:40:45 -0600218 /* Rate-limit key usage attempts, to rate-limit brute force */
219 keymaster_param_int(KM_TAG_MIN_SECONDS_BETWEEN_OPS, KEYMASTER_CRYPTFS_RATE_LIMIT),
220 };
221 keymaster_key_param_set_t param_set = { params, sizeof(params)/sizeof(*params) };
222 keymaster_key_blob_t key_blob;
223 keymaster_error_t error = keymaster1_dev->generate_key(keymaster1_dev, &param_set,
224 &key_blob,
225 NULL /* characteristics */);
226 if (error != KM_ERROR_OK) {
227 SLOGE("Failed to generate keymaster1 key, error %d", error);
228 rc = -1;
229 goto out;
230 }
231
232 key = (uint8_t*)key_blob.key_material;
233 key_size = key_blob.key_material_size;
234 }
235 else if (keymaster0_dev) {
236 keymaster_rsa_keygen_params_t params;
237 memset(&params, '\0', sizeof(params));
238 params.public_exponent = RSA_EXPONENT;
239 params.modulus_size = RSA_KEY_SIZE;
240
241 if (keymaster0_dev->generate_keypair(keymaster0_dev, TYPE_RSA, &params,
242 &key, &key_size)) {
243 SLOGE("Failed to generate keypair");
244 rc = -1;
245 goto out;
246 }
247 } else {
248 SLOGE("Cryptfs bug: keymaster_init succeeded but didn't initialize a device");
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700249 rc = -1;
250 goto out;
251 }
252
253 if (key_size > KEYMASTER_BLOB_SIZE) {
254 SLOGE("Keymaster key too large for crypto footer");
255 rc = -1;
256 goto out;
257 }
258
259 memcpy(ftr->keymaster_blob, key, key_size);
260 ftr->keymaster_blob_size = key_size;
261
262out:
Shawn Willdenda6e8992015-06-03 09:40:45 -0600263 if (keymaster0_dev)
264 keymaster0_close(keymaster0_dev);
265 if (keymaster1_dev)
266 keymaster1_close(keymaster1_dev);
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700267 free(key);
268 return rc;
269}
270
Shawn Willdene17a9c42014-09-08 13:04:08 -0600271/* This signs the given object using the keymaster key. */
272static int keymaster_sign_object(struct crypt_mnt_ftr *ftr,
Shawn Willden47ba10d2014-09-03 17:07:06 -0600273 const unsigned char *object,
274 const size_t object_size,
275 unsigned char **signature,
276 size_t *signature_size)
277{
278 int rc = 0;
Shawn Willdenda6e8992015-06-03 09:40:45 -0600279 keymaster0_device_t *keymaster0_dev = 0;
280 keymaster1_device_t *keymaster1_dev = 0;
281 if (keymaster_init(&keymaster0_dev, &keymaster1_dev)) {
Shawn Willden47ba10d2014-09-03 17:07:06 -0600282 SLOGE("Failed to init keymaster");
Shawn Willdenda6e8992015-06-03 09:40:45 -0600283 rc = -1;
284 goto out;
Shawn Willden47ba10d2014-09-03 17:07:06 -0600285 }
286
Shawn Willden47ba10d2014-09-03 17:07:06 -0600287 unsigned char to_sign[RSA_KEY_SIZE_BYTES];
Shawn Willdene17a9c42014-09-08 13:04:08 -0600288 size_t to_sign_size = sizeof(to_sign);
Shawn Willden47ba10d2014-09-03 17:07:06 -0600289 memset(to_sign, 0, RSA_KEY_SIZE_BYTES);
Shawn Willden47ba10d2014-09-03 17:07:06 -0600290
Shawn Willdene17a9c42014-09-08 13:04:08 -0600291 // To sign a message with RSA, the message must satisfy two
292 // constraints:
293 //
294 // 1. The message, when interpreted as a big-endian numeric value, must
295 // be strictly less than the public modulus of the RSA key. Note
296 // that because the most significant bit of the public modulus is
297 // guaranteed to be 1 (else it's an (n-1)-bit key, not an n-bit
298 // key), an n-bit message with most significant bit 0 always
299 // satisfies this requirement.
300 //
301 // 2. The message must have the same length in bits as the public
302 // modulus of the RSA key. This requirement isn't mathematically
303 // necessary, but is necessary to ensure consistency in
304 // implementations.
305 switch (ftr->kdf_type) {
Shawn Willdene17a9c42014-09-08 13:04:08 -0600306 case KDF_SCRYPT_KEYMASTER:
307 // This ensures the most significant byte of the signed message
308 // is zero. We could have zero-padded to the left instead, but
309 // this approach is slightly more robust against changes in
310 // object size. However, it's still broken (but not unusably
Shawn Willdenda6e8992015-06-03 09:40:45 -0600311 // so) because we really should be using a proper deterministic
312 // RSA padding function, such as PKCS1.
Shawn Willdene17a9c42014-09-08 13:04:08 -0600313 memcpy(to_sign + 1, object, min(RSA_KEY_SIZE_BYTES - 1, object_size));
314 SLOGI("Signing safely-padded object");
315 break;
316 default:
317 SLOGE("Unknown KDF type %d", ftr->kdf_type);
Shawn Willdenda6e8992015-06-03 09:40:45 -0600318 rc = -1;
319 goto out;
Shawn Willdene17a9c42014-09-08 13:04:08 -0600320 }
321
Shawn Willdenda6e8992015-06-03 09:40:45 -0600322 if (keymaster0_dev) {
323 keymaster_rsa_sign_params_t params;
324 params.digest_type = DIGEST_NONE;
325 params.padding_type = PADDING_NONE;
Shawn Willden47ba10d2014-09-03 17:07:06 -0600326
Shawn Willdenda6e8992015-06-03 09:40:45 -0600327 rc = keymaster0_dev->sign_data(keymaster0_dev,
328 &params,
329 ftr->keymaster_blob,
330 ftr->keymaster_blob_size,
331 to_sign,
332 to_sign_size,
333 signature,
334 signature_size);
335 goto out;
336 } else if (keymaster1_dev) {
337 keymaster_key_blob_t key = { ftr->keymaster_blob, ftr->keymaster_blob_size };
338 keymaster_key_param_t params[] = {
339 keymaster_param_enum(KM_TAG_PADDING, KM_PAD_NONE),
340 keymaster_param_enum(KM_TAG_DIGEST, KM_DIGEST_NONE),
341 };
342 keymaster_key_param_set_t param_set = { params, sizeof(params)/sizeof(*params) };
343 keymaster_operation_handle_t op_handle;
344 keymaster_error_t error = keymaster1_dev->begin(keymaster1_dev, KM_PURPOSE_SIGN, &key,
345 &param_set, NULL /* out_params */,
346 &op_handle);
Shawn Willden04170602015-06-18 12:26:59 -0600347 if (error == KM_ERROR_KEY_RATE_LIMIT_EXCEEDED) {
Shawn Willdenda6e8992015-06-03 09:40:45 -0600348 // Key usage has been rate-limited. Wait a bit and try again.
349 sleep(KEYMASTER_CRYPTFS_RATE_LIMIT);
350 error = keymaster1_dev->begin(keymaster1_dev, KM_PURPOSE_SIGN, &key,
351 &param_set, NULL /* out_params */,
352 &op_handle);
353 }
354 if (error != KM_ERROR_OK) {
355 SLOGE("Error starting keymaster signature transaction: %d", error);
356 rc = -1;
357 goto out;
358 }
359
360 keymaster_blob_t input = { to_sign, to_sign_size };
361 size_t input_consumed;
362 error = keymaster1_dev->update(keymaster1_dev, op_handle, NULL /* in_params */,
363 &input, &input_consumed, NULL /* out_params */,
364 NULL /* output */);
365 if (error != KM_ERROR_OK) {
366 SLOGE("Error sending data to keymaster signature transaction: %d", error);
367 rc = -1;
368 goto out;
369 }
370 if (input_consumed != to_sign_size) {
371 // This should never happen. If it does, it's a bug in the keymaster implementation.
372 SLOGE("Keymaster update() did not consume all data.");
373 keymaster1_dev->abort(keymaster1_dev, op_handle);
374 rc = -1;
375 goto out;
376 }
377
378 keymaster_blob_t tmp_sig;
379 error = keymaster1_dev->finish(keymaster1_dev, op_handle, NULL /* in_params */,
380 NULL /* verify signature */, NULL /* out_params */,
381 &tmp_sig);
382 if (error != KM_ERROR_OK) {
383 SLOGE("Error finishing keymaster signature transaction: %d", error);
384 rc = -1;
385 goto out;
386 }
387
388 *signature = (uint8_t*)tmp_sig.data;
389 *signature_size = tmp_sig.data_length;
390 } else {
391 SLOGE("Cryptfs bug: keymaster_init succeded but didn't initialize a device.");
392 rc = -1;
393 goto out;
394 }
395
396 out:
397 if (keymaster1_dev)
398 keymaster1_close(keymaster1_dev);
399 if (keymaster0_dev)
400 keymaster0_close(keymaster0_dev);
401
402 return rc;
Shawn Willden47ba10d2014-09-03 17:07:06 -0600403}
404
Paul Lawrence399317e2014-03-10 13:20:50 -0700405/* Store password when userdata is successfully decrypted and mounted.
406 * Cleared by cryptfs_clear_password
407 *
408 * To avoid a double prompt at boot, we need to store the CryptKeeper
409 * password and pass it to KeyGuard, which uses it to unlock KeyStore.
410 * Since the entire framework is torn down and rebuilt after encryption,
411 * we have to use a daemon or similar to store the password. Since vold
412 * is secured against IPC except from system processes, it seems a reasonable
413 * place to store this.
414 *
415 * password should be cleared once it has been used.
416 *
417 * password is aged out after password_max_age_seconds seconds.
Paul Lawrence684dbdf2014-02-07 12:07:22 -0800418 */
Paul Lawrence399317e2014-03-10 13:20:50 -0700419static char* password = 0;
420static int password_expiry_time = 0;
421static const int password_max_age_seconds = 60;
Paul Lawrence684dbdf2014-02-07 12:07:22 -0800422
Ken Sumrall56ad03c2013-02-13 13:00:19 -0800423extern struct fstab *fstab;
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800424
Paul Lawrence87999172014-02-20 12:21:31 -0800425enum RebootType {reboot, recovery, shutdown};
426static void cryptfs_reboot(enum RebootType rt)
Ken Sumralladfba362013-06-04 16:37:52 -0700427{
Paul Lawrence87999172014-02-20 12:21:31 -0800428 switch(rt) {
429 case reboot:
430 property_set(ANDROID_RB_PROPERTY, "reboot");
431 break;
432
433 case recovery:
434 property_set(ANDROID_RB_PROPERTY, "reboot,recovery");
435 break;
436
437 case shutdown:
438 property_set(ANDROID_RB_PROPERTY, "shutdown");
439 break;
Ken Sumralladfba362013-06-04 16:37:52 -0700440 }
Paul Lawrence87999172014-02-20 12:21:31 -0800441
Ken Sumralladfba362013-06-04 16:37:52 -0700442 sleep(20);
443
444 /* Shouldn't get here, reboot should happen before sleep times out */
445 return;
446}
447
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800448static void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
449{
450 memset(io, 0, dataSize);
451 io->data_size = dataSize;
452 io->data_start = sizeof(struct dm_ioctl);
453 io->version[0] = 4;
454 io->version[1] = 0;
455 io->version[2] = 0;
456 io->flags = flags;
457 if (name) {
Marek Pola5e6b9142015-02-05 14:22:34 +0100458 strlcpy(io->name, name, sizeof(io->name));
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800459 }
460}
461
Kenny Rootc4c70f12013-06-14 12:11:38 -0700462/**
463 * Gets the default device scrypt parameters for key derivation time tuning.
464 * The parameters should lead to about one second derivation time for the
465 * given device.
466 */
467static void get_device_scrypt_params(struct crypt_mnt_ftr *ftr) {
468 const int default_params[] = SCRYPT_DEFAULTS;
469 int params[] = SCRYPT_DEFAULTS;
470 char paramstr[PROPERTY_VALUE_MAX];
471 char *token;
472 char *saveptr;
473 int i;
474
475 property_get(SCRYPT_PROP, paramstr, "");
476 if (paramstr[0] != '\0') {
477 /*
478 * The token we're looking for should be three integers separated by
479 * colons (e.g., "12:8:1"). Scan the property to make sure it matches.
480 */
Kenny Root2947e342013-08-14 15:54:49 -0700481 for (i = 0, token = strtok_r(paramstr, ":", &saveptr);
482 token != NULL && i < 3;
Kenny Rootc4c70f12013-06-14 12:11:38 -0700483 i++, token = strtok_r(NULL, ":", &saveptr)) {
484 char *endptr;
485 params[i] = strtol(token, &endptr, 10);
486
487 /*
488 * Check that there was a valid number and it's 8-bit. If not,
489 * break out and the end check will take the default values.
490 */
491 if ((*token == '\0') || (*endptr != '\0') || params[i] < 0 || params[i] > 255) {
492 break;
493 }
494 }
495
496 /*
497 * If there were not enough tokens or a token was malformed (not an
498 * integer), it will end up here and the default parameters can be
499 * taken.
500 */
501 if ((i != 3) || (token != NULL)) {
502 SLOGW("bad scrypt parameters '%s' should be like '12:8:1'; using defaults", paramstr);
503 memcpy(params, default_params, sizeof(params));
504 }
505 }
506
507 ftr->N_factor = params[0];
508 ftr->r_factor = params[1];
509 ftr->p_factor = params[2];
510}
511
Ken Sumrall3ed82362011-01-28 23:31:16 -0800512static unsigned int get_fs_size(char *dev)
513{
514 int fd, block_size;
515 struct ext4_super_block sb;
516 off64_t len;
517
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700518 if ((fd = open(dev, O_RDONLY|O_CLOEXEC)) < 0) {
Ken Sumrall3ed82362011-01-28 23:31:16 -0800519 SLOGE("Cannot open device to get filesystem size ");
520 return 0;
521 }
522
523 if (lseek64(fd, 1024, SEEK_SET) < 0) {
524 SLOGE("Cannot seek to superblock");
525 return 0;
526 }
527
528 if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
529 SLOGE("Cannot read superblock");
530 return 0;
531 }
532
533 close(fd);
534
Daniel Rosenberge82df162014-08-15 22:19:23 +0000535 if (le32_to_cpu(sb.s_magic) != EXT4_SUPER_MAGIC) {
536 SLOGE("Not a valid ext4 superblock");
537 return 0;
538 }
Ken Sumrall3ed82362011-01-28 23:31:16 -0800539 block_size = 1024 << sb.s_log_block_size;
540 /* compute length in bytes */
541 len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
542
543 /* return length in sectors */
544 return (unsigned int) (len / 512);
545}
546
Ken Sumrall160b4d62013-04-22 12:15:39 -0700547static int get_crypt_ftr_info(char **metadata_fname, off64_t *off)
548{
549 static int cached_data = 0;
550 static off64_t cached_off = 0;
551 static char cached_metadata_fname[PROPERTY_VALUE_MAX] = "";
552 int fd;
553 char key_loc[PROPERTY_VALUE_MAX];
554 char real_blkdev[PROPERTY_VALUE_MAX];
Ken Sumrall160b4d62013-04-22 12:15:39 -0700555 int rc = -1;
556
557 if (!cached_data) {
558 fs_mgr_get_crypt_info(fstab, key_loc, real_blkdev, sizeof(key_loc));
559
560 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700561 if ( (fd = open(real_blkdev, O_RDWR|O_CLOEXEC)) < 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700562 SLOGE("Cannot open real block device %s\n", real_blkdev);
563 return -1;
564 }
565
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +0900566 unsigned long nr_sec = 0;
567 get_blkdev_size(fd, &nr_sec);
568 if (nr_sec != 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700569 /* If it's an encrypted Android partition, the last 16 Kbytes contain the
570 * encryption info footer and key, and plenty of bytes to spare for future
571 * growth.
572 */
573 strlcpy(cached_metadata_fname, real_blkdev, sizeof(cached_metadata_fname));
574 cached_off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
575 cached_data = 1;
576 } else {
577 SLOGE("Cannot get size of block device %s\n", real_blkdev);
578 }
579 close(fd);
580 } else {
581 strlcpy(cached_metadata_fname, key_loc, sizeof(cached_metadata_fname));
582 cached_off = 0;
583 cached_data = 1;
584 }
585 }
586
587 if (cached_data) {
588 if (metadata_fname) {
589 *metadata_fname = cached_metadata_fname;
590 }
591 if (off) {
592 *off = cached_off;
593 }
594 rc = 0;
595 }
596
597 return rc;
598}
599
Ken Sumralle8744072011-01-18 22:01:55 -0800600/* key or salt can be NULL, in which case just skip writing that value. Useful to
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800601 * update the failed mount count but not change the key.
602 */
Ken Sumrall160b4d62013-04-22 12:15:39 -0700603static int put_crypt_ftr_and_key(struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800604{
605 int fd;
Tim Murray8439dc92014-12-15 11:56:11 -0800606 unsigned int cnt;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700607 /* starting_off is set to the SEEK_SET offset
608 * where the crypto structure starts
609 */
610 off64_t starting_off;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800611 int rc = -1;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700612 char *fname = NULL;
Ken Sumrall3be890f2011-09-14 16:53:46 -0700613 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800614
Ken Sumrall160b4d62013-04-22 12:15:39 -0700615 if (get_crypt_ftr_info(&fname, &starting_off)) {
616 SLOGE("Unable to get crypt_ftr_info\n");
617 return -1;
618 }
619 if (fname[0] != '/') {
Ken Sumralle5032c42012-04-01 23:58:44 -0700620 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall160b4d62013-04-22 12:15:39 -0700621 return -1;
622 }
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700623 if ( (fd = open(fname, O_RDWR | O_CREAT|O_CLOEXEC, 0600)) < 0) {
Ken Sumralle550f782013-08-20 13:48:23 -0700624 SLOGE("Cannot open footer file %s for put\n", fname);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700625 return -1;
626 }
627
628 /* Seek to the start of the crypt footer */
629 if (lseek64(fd, starting_off, SEEK_SET) == -1) {
630 SLOGE("Cannot seek to real block device footer\n");
631 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800632 }
633
634 if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
635 SLOGE("Cannot write real block device footer\n");
636 goto errout;
637 }
638
Ken Sumrall3be890f2011-09-14 16:53:46 -0700639 fstat(fd, &statbuf);
640 /* If the keys are kept on a raw block device, do not try to truncate it. */
Ken Sumralle550f782013-08-20 13:48:23 -0700641 if (S_ISREG(statbuf.st_mode)) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700642 if (ftruncate(fd, 0x4000)) {
Colin Cross59846b62014-02-06 20:34:29 -0800643 SLOGE("Cannot set footer file size\n");
Ken Sumralle8744072011-01-18 22:01:55 -0800644 goto errout;
645 }
646 }
647
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800648 /* Success! */
649 rc = 0;
650
651errout:
652 close(fd);
653 return rc;
654
655}
656
Ken Sumrall160b4d62013-04-22 12:15:39 -0700657static inline int unix_read(int fd, void* buff, int len)
658{
659 return TEMP_FAILURE_RETRY(read(fd, buff, len));
660}
661
662static inline int unix_write(int fd, const void* buff, int len)
663{
664 return TEMP_FAILURE_RETRY(write(fd, buff, len));
665}
666
667static void init_empty_persist_data(struct crypt_persist_data *pdata, int len)
668{
669 memset(pdata, 0, len);
670 pdata->persist_magic = PERSIST_DATA_MAGIC;
671 pdata->persist_valid_entries = 0;
672}
673
674/* A routine to update the passed in crypt_ftr to the lastest version.
675 * fd is open read/write on the device that holds the crypto footer and persistent
676 * data, crypt_ftr is a pointer to the struct to be updated, and offset is the
677 * absolute offset to the start of the crypt_mnt_ftr on the passed in fd.
678 */
679static void upgrade_crypt_ftr(int fd, struct crypt_mnt_ftr *crypt_ftr, off64_t offset)
680{
Kenny Root7434b312013-06-14 11:29:53 -0700681 int orig_major = crypt_ftr->major_version;
682 int orig_minor = crypt_ftr->minor_version;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700683
Kenny Root7434b312013-06-14 11:29:53 -0700684 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 0)) {
685 struct crypt_persist_data *pdata;
686 off64_t pdata_offset = offset + CRYPT_FOOTER_TO_PERSIST_OFFSET;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700687
Kenny Rootc4c70f12013-06-14 12:11:38 -0700688 SLOGW("upgrading crypto footer to 1.1");
689
Kenny Root7434b312013-06-14 11:29:53 -0700690 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
691 if (pdata == NULL) {
692 SLOGE("Cannot allocate persisent data\n");
693 return;
694 }
695 memset(pdata, 0, CRYPT_PERSIST_DATA_SIZE);
696
697 /* Need to initialize the persistent data area */
698 if (lseek64(fd, pdata_offset, SEEK_SET) == -1) {
699 SLOGE("Cannot seek to persisent data offset\n");
Henrik Baard91064632015-02-05 15:09:17 +0100700 free(pdata);
Kenny Root7434b312013-06-14 11:29:53 -0700701 return;
702 }
703 /* Write all zeros to the first copy, making it invalid */
704 unix_write(fd, pdata, CRYPT_PERSIST_DATA_SIZE);
705
706 /* Write a valid but empty structure to the second copy */
707 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
708 unix_write(fd, pdata, CRYPT_PERSIST_DATA_SIZE);
709
710 /* Update the footer */
711 crypt_ftr->persist_data_size = CRYPT_PERSIST_DATA_SIZE;
712 crypt_ftr->persist_data_offset[0] = pdata_offset;
713 crypt_ftr->persist_data_offset[1] = pdata_offset + CRYPT_PERSIST_DATA_SIZE;
714 crypt_ftr->minor_version = 1;
Henrik Baard91064632015-02-05 15:09:17 +0100715 free(pdata);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700716 }
717
Paul Lawrencef4faa572014-01-29 13:31:03 -0800718 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 1)) {
Kenny Rootc4c70f12013-06-14 12:11:38 -0700719 SLOGW("upgrading crypto footer to 1.2");
JP Abgrall7bdfa522013-11-15 13:42:56 -0800720 /* But keep the old kdf_type.
721 * It will get updated later to KDF_SCRYPT after the password has been verified.
722 */
Kenny Rootc4c70f12013-06-14 12:11:38 -0700723 crypt_ftr->kdf_type = KDF_PBKDF2;
724 get_device_scrypt_params(crypt_ftr);
725 crypt_ftr->minor_version = 2;
726 }
727
Paul Lawrencef4faa572014-01-29 13:31:03 -0800728 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 2)) {
729 SLOGW("upgrading crypto footer to 1.3");
730 crypt_ftr->crypt_type = CRYPT_TYPE_PASSWORD;
731 crypt_ftr->minor_version = 3;
732 }
733
Kenny Root7434b312013-06-14 11:29:53 -0700734 if ((orig_major != crypt_ftr->major_version) || (orig_minor != crypt_ftr->minor_version)) {
735 if (lseek64(fd, offset, SEEK_SET) == -1) {
736 SLOGE("Cannot seek to crypt footer\n");
737 return;
738 }
739 unix_write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr));
Ken Sumrall160b4d62013-04-22 12:15:39 -0700740 }
Ken Sumrall160b4d62013-04-22 12:15:39 -0700741}
742
743
744static int get_crypt_ftr_and_key(struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800745{
746 int fd;
Tim Murray8439dc92014-12-15 11:56:11 -0800747 unsigned int cnt;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700748 off64_t starting_off;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800749 int rc = -1;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700750 char *fname = NULL;
Ken Sumrall29d8da82011-05-18 17:20:07 -0700751 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800752
Ken Sumrall160b4d62013-04-22 12:15:39 -0700753 if (get_crypt_ftr_info(&fname, &starting_off)) {
754 SLOGE("Unable to get crypt_ftr_info\n");
755 return -1;
756 }
757 if (fname[0] != '/') {
Ken Sumralle5032c42012-04-01 23:58:44 -0700758 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall160b4d62013-04-22 12:15:39 -0700759 return -1;
760 }
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700761 if ( (fd = open(fname, O_RDWR|O_CLOEXEC)) < 0) {
Ken Sumralle550f782013-08-20 13:48:23 -0700762 SLOGE("Cannot open footer file %s for get\n", fname);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700763 return -1;
764 }
765
766 /* Make sure it's 16 Kbytes in length */
767 fstat(fd, &statbuf);
768 if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
769 SLOGE("footer file %s is not the expected size!\n", fname);
770 goto errout;
771 }
772
773 /* Seek to the start of the crypt footer */
774 if (lseek64(fd, starting_off, SEEK_SET) == -1) {
775 SLOGE("Cannot seek to real block device footer\n");
776 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800777 }
778
779 if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
780 SLOGE("Cannot read real block device footer\n");
781 goto errout;
782 }
783
784 if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700785 SLOGE("Bad magic for real block device %s\n", fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800786 goto errout;
787 }
788
Kenny Rootc96a5f82013-06-14 12:08:28 -0700789 if (crypt_ftr->major_version != CURRENT_MAJOR_VERSION) {
790 SLOGE("Cannot understand major version %d real block device footer; expected %d\n",
791 crypt_ftr->major_version, CURRENT_MAJOR_VERSION);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800792 goto errout;
793 }
794
Kenny Rootc96a5f82013-06-14 12:08:28 -0700795 if (crypt_ftr->minor_version > CURRENT_MINOR_VERSION) {
796 SLOGW("Warning: crypto footer minor version %d, expected <= %d, continuing...\n",
797 crypt_ftr->minor_version, CURRENT_MINOR_VERSION);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800798 }
799
Ken Sumrall160b4d62013-04-22 12:15:39 -0700800 /* If this is a verion 1.0 crypt_ftr, make it a 1.1 crypt footer, and update the
801 * copy on disk before returning.
802 */
Kenny Rootc96a5f82013-06-14 12:08:28 -0700803 if (crypt_ftr->minor_version < CURRENT_MINOR_VERSION) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700804 upgrade_crypt_ftr(fd, crypt_ftr, starting_off);
Ken Sumralle8744072011-01-18 22:01:55 -0800805 }
806
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800807 /* Success! */
808 rc = 0;
809
810errout:
811 close(fd);
812 return rc;
813}
814
Ken Sumrall160b4d62013-04-22 12:15:39 -0700815static int validate_persistent_data_storage(struct crypt_mnt_ftr *crypt_ftr)
816{
817 if (crypt_ftr->persist_data_offset[0] + crypt_ftr->persist_data_size >
818 crypt_ftr->persist_data_offset[1]) {
819 SLOGE("Crypt_ftr persist data regions overlap");
820 return -1;
821 }
822
823 if (crypt_ftr->persist_data_offset[0] >= crypt_ftr->persist_data_offset[1]) {
824 SLOGE("Crypt_ftr persist data region 0 starts after region 1");
825 return -1;
826 }
827
828 if (((crypt_ftr->persist_data_offset[1] + crypt_ftr->persist_data_size) -
829 (crypt_ftr->persist_data_offset[0] - CRYPT_FOOTER_TO_PERSIST_OFFSET)) >
830 CRYPT_FOOTER_OFFSET) {
831 SLOGE("Persistent data extends past crypto footer");
832 return -1;
833 }
834
835 return 0;
836}
837
838static int load_persistent_data(void)
839{
840 struct crypt_mnt_ftr crypt_ftr;
841 struct crypt_persist_data *pdata = NULL;
842 char encrypted_state[PROPERTY_VALUE_MAX];
843 char *fname;
844 int found = 0;
845 int fd;
846 int ret;
847 int i;
848
849 if (persist_data) {
850 /* Nothing to do, we've already loaded or initialized it */
851 return 0;
852 }
853
854
855 /* If not encrypted, just allocate an empty table and initialize it */
856 property_get("ro.crypto.state", encrypted_state, "");
857 if (strcmp(encrypted_state, "encrypted") ) {
858 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
859 if (pdata) {
860 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
861 persist_data = pdata;
862 return 0;
863 }
864 return -1;
865 }
866
867 if(get_crypt_ftr_and_key(&crypt_ftr)) {
868 return -1;
869 }
870
Paul Lawrence8561b5c2014-03-17 14:10:51 -0700871 if ((crypt_ftr.major_version < 1)
872 || (crypt_ftr.major_version == 1 && crypt_ftr.minor_version < 1)) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700873 SLOGE("Crypt_ftr version doesn't support persistent data");
874 return -1;
875 }
876
877 if (get_crypt_ftr_info(&fname, NULL)) {
878 return -1;
879 }
880
881 ret = validate_persistent_data_storage(&crypt_ftr);
882 if (ret) {
883 return -1;
884 }
885
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700886 fd = open(fname, O_RDONLY|O_CLOEXEC);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700887 if (fd < 0) {
888 SLOGE("Cannot open %s metadata file", fname);
889 return -1;
890 }
891
892 if (persist_data == NULL) {
893 pdata = malloc(crypt_ftr.persist_data_size);
894 if (pdata == NULL) {
895 SLOGE("Cannot allocate memory for persistent data");
896 goto err;
897 }
898 }
899
900 for (i = 0; i < 2; i++) {
901 if (lseek64(fd, crypt_ftr.persist_data_offset[i], SEEK_SET) < 0) {
902 SLOGE("Cannot seek to read persistent data on %s", fname);
903 goto err2;
904 }
905 if (unix_read(fd, pdata, crypt_ftr.persist_data_size) < 0){
906 SLOGE("Error reading persistent data on iteration %d", i);
907 goto err2;
908 }
909 if (pdata->persist_magic == PERSIST_DATA_MAGIC) {
910 found = 1;
911 break;
912 }
913 }
914
915 if (!found) {
916 SLOGI("Could not find valid persistent data, creating");
917 init_empty_persist_data(pdata, crypt_ftr.persist_data_size);
918 }
919
920 /* Success */
921 persist_data = pdata;
922 close(fd);
923 return 0;
924
925err2:
926 free(pdata);
927
928err:
929 close(fd);
930 return -1;
931}
932
933static int save_persistent_data(void)
934{
935 struct crypt_mnt_ftr crypt_ftr;
936 struct crypt_persist_data *pdata;
937 char *fname;
938 off64_t write_offset;
939 off64_t erase_offset;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700940 int fd;
941 int ret;
942
943 if (persist_data == NULL) {
944 SLOGE("No persistent data to save");
945 return -1;
946 }
947
948 if(get_crypt_ftr_and_key(&crypt_ftr)) {
949 return -1;
950 }
951
Paul Lawrence8561b5c2014-03-17 14:10:51 -0700952 if ((crypt_ftr.major_version < 1)
953 || (crypt_ftr.major_version == 1 && crypt_ftr.minor_version < 1)) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700954 SLOGE("Crypt_ftr version doesn't support persistent data");
955 return -1;
956 }
957
958 ret = validate_persistent_data_storage(&crypt_ftr);
959 if (ret) {
960 return -1;
961 }
962
963 if (get_crypt_ftr_info(&fname, NULL)) {
964 return -1;
965 }
966
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700967 fd = open(fname, O_RDWR|O_CLOEXEC);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700968 if (fd < 0) {
969 SLOGE("Cannot open %s metadata file", fname);
970 return -1;
971 }
972
973 pdata = malloc(crypt_ftr.persist_data_size);
974 if (pdata == NULL) {
975 SLOGE("Cannot allocate persistant data");
976 goto err;
977 }
978
979 if (lseek64(fd, crypt_ftr.persist_data_offset[0], SEEK_SET) < 0) {
980 SLOGE("Cannot seek to read persistent data on %s", fname);
981 goto err2;
982 }
983
984 if (unix_read(fd, pdata, crypt_ftr.persist_data_size) < 0) {
985 SLOGE("Error reading persistent data before save");
986 goto err2;
987 }
988
989 if (pdata->persist_magic == PERSIST_DATA_MAGIC) {
990 /* The first copy is the curent valid copy, so write to
991 * the second copy and erase this one */
992 write_offset = crypt_ftr.persist_data_offset[1];
993 erase_offset = crypt_ftr.persist_data_offset[0];
994 } else {
995 /* The second copy must be the valid copy, so write to
996 * the first copy, and erase the second */
997 write_offset = crypt_ftr.persist_data_offset[0];
998 erase_offset = crypt_ftr.persist_data_offset[1];
999 }
1000
1001 /* Write the new copy first, if successful, then erase the old copy */
Björn Landström96dbee72015-01-20 12:43:56 +01001002 if (lseek64(fd, write_offset, SEEK_SET) < 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -07001003 SLOGE("Cannot seek to write persistent data");
1004 goto err2;
1005 }
1006 if (unix_write(fd, persist_data, crypt_ftr.persist_data_size) ==
1007 (int) crypt_ftr.persist_data_size) {
Björn Landström96dbee72015-01-20 12:43:56 +01001008 if (lseek64(fd, erase_offset, SEEK_SET) < 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -07001009 SLOGE("Cannot seek to erase previous persistent data");
1010 goto err2;
1011 }
1012 fsync(fd);
1013 memset(pdata, 0, crypt_ftr.persist_data_size);
1014 if (unix_write(fd, pdata, crypt_ftr.persist_data_size) !=
1015 (int) crypt_ftr.persist_data_size) {
1016 SLOGE("Cannot write to erase previous persistent data");
1017 goto err2;
1018 }
1019 fsync(fd);
1020 } else {
1021 SLOGE("Cannot write to save persistent data");
1022 goto err2;
1023 }
1024
1025 /* Success */
1026 free(pdata);
1027 close(fd);
1028 return 0;
1029
1030err2:
1031 free(pdata);
1032err:
1033 close(fd);
1034 return -1;
1035}
1036
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001037/* Convert a binary key of specified length into an ascii hex string equivalent,
1038 * without the leading 0x and with null termination
1039 */
Jeff Sharkey9c484982015-03-31 10:35:33 -07001040static void convert_key_to_hex_ascii(const unsigned char *master_key,
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001041 unsigned int keysize, char *master_key_ascii) {
1042 unsigned int i, a;
1043 unsigned char nibble;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001044
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001045 for (i=0, a=0; i<keysize; i++, a+=2) {
1046 /* For each byte, write out two ascii hex digits */
1047 nibble = (master_key[i] >> 4) & 0xf;
1048 master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001049
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001050 nibble = master_key[i] & 0xf;
1051 master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
1052 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001053
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001054 /* Add the null termination */
1055 master_key_ascii[a] = '\0';
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001056
1057}
1058
Jeff Sharkey9c484982015-03-31 10:35:33 -07001059static int load_crypto_mapping_table(struct crypt_mnt_ftr *crypt_ftr,
1060 const unsigned char *master_key, const char *real_blk_name,
1061 const char *name, int fd, const char *extra_params) {
Dan Albertc07fa3f2014-12-18 10:00:55 -08001062 _Alignas(struct dm_ioctl) char buffer[DM_CRYPT_BUF_SIZE];
Ken Sumralldb5e0262013-02-05 17:39:48 -08001063 struct dm_ioctl *io;
1064 struct dm_target_spec *tgt;
1065 char *crypt_params;
1066 char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
1067 int i;
1068
1069 io = (struct dm_ioctl *) buffer;
1070
1071 /* Load the mapping table for this device */
1072 tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
1073
1074 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1075 io->target_count = 1;
1076 tgt->status = 0;
1077 tgt->sector_start = 0;
1078 tgt->length = crypt_ftr->fs_size;
Ajay Dudani87701e22014-09-17 21:02:52 -07001079#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08001080 if (!strcmp((char *)crypt_ftr->crypto_type_name, "aes-xts")) {
1081 strlcpy(tgt->target_type, "req-crypt", DM_MAX_TYPE_NAME);
1082 }
1083 else {
1084 strlcpy(tgt->target_type, "crypt", DM_MAX_TYPE_NAME);
1085 }
Ajay Dudani87701e22014-09-17 21:02:52 -07001086#else
1087 strlcpy(tgt->target_type, "crypt", DM_MAX_TYPE_NAME);
1088#endif
Ken Sumralldb5e0262013-02-05 17:39:48 -08001089
1090 crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
1091 convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
1092 sprintf(crypt_params, "%s %s 0 %s 0 %s", crypt_ftr->crypto_type_name,
1093 master_key_ascii, real_blk_name, extra_params);
1094 crypt_params += strlen(crypt_params) + 1;
1095 crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
1096 tgt->next = crypt_params - buffer;
1097
1098 for (i = 0; i < TABLE_LOAD_RETRIES; i++) {
1099 if (! ioctl(fd, DM_TABLE_LOAD, io)) {
1100 break;
1101 }
1102 usleep(500000);
1103 }
1104
1105 if (i == TABLE_LOAD_RETRIES) {
1106 /* We failed to load the table, return an error */
1107 return -1;
1108 } else {
1109 return i + 1;
1110 }
1111}
1112
1113
1114static int get_dm_crypt_version(int fd, const char *name, int *version)
1115{
1116 char buffer[DM_CRYPT_BUF_SIZE];
1117 struct dm_ioctl *io;
1118 struct dm_target_versions *v;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001119
1120 io = (struct dm_ioctl *) buffer;
1121
1122 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1123
1124 if (ioctl(fd, DM_LIST_VERSIONS, io)) {
1125 return -1;
1126 }
1127
1128 /* Iterate over the returned versions, looking for name of "crypt".
1129 * When found, get and return the version.
1130 */
1131 v = (struct dm_target_versions *) &buffer[sizeof(struct dm_ioctl)];
1132 while (v->next) {
Ajay Dudani87701e22014-09-17 21:02:52 -07001133#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08001134 if (! strcmp(v->name, "crypt") || ! strcmp(v->name, "req-crypt")) {
Ajay Dudani87701e22014-09-17 21:02:52 -07001135#else
Ken Sumralldb5e0262013-02-05 17:39:48 -08001136 if (! strcmp(v->name, "crypt")) {
Ajay Dudani87701e22014-09-17 21:02:52 -07001137#endif
Ken Sumralldb5e0262013-02-05 17:39:48 -08001138 /* We found the crypt driver, return the version, and get out */
1139 version[0] = v->version[0];
1140 version[1] = v->version[1];
1141 version[2] = v->version[2];
1142 return 0;
1143 }
1144 v = (struct dm_target_versions *)(((char *)v) + v->next);
1145 }
1146
1147 return -1;
1148}
1149
Jeff Sharkey9c484982015-03-31 10:35:33 -07001150static int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr,
1151 const unsigned char *master_key, const char *real_blk_name,
1152 char *crypto_blk_name, const char *name) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001153 char buffer[DM_CRYPT_BUF_SIZE];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001154 struct dm_ioctl *io;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001155 unsigned int minor;
Ajay Dudani87701e22014-09-17 21:02:52 -07001156 int fd=0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001157 int retval = -1;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001158 int version[3];
1159 char *extra_params;
1160 int load_count;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001161
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001162 if ((fd = open("/dev/device-mapper", O_RDWR|O_CLOEXEC)) < 0 ) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001163 SLOGE("Cannot open device-mapper\n");
1164 goto errout;
1165 }
1166
1167 io = (struct dm_ioctl *) buffer;
1168
1169 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1170 if (ioctl(fd, DM_DEV_CREATE, io)) {
1171 SLOGE("Cannot create dm-crypt device\n");
1172 goto errout;
1173 }
1174
1175 /* Get the device status, in particular, the name of it's device file */
1176 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1177 if (ioctl(fd, DM_DEV_STATUS, io)) {
1178 SLOGE("Cannot retrieve dm-crypt device status\n");
1179 goto errout;
1180 }
1181 minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
1182 snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
1183
Ken Sumralldb5e0262013-02-05 17:39:48 -08001184 extra_params = "";
1185 if (! get_dm_crypt_version(fd, name, version)) {
1186 /* Support for allow_discards was added in version 1.11.0 */
1187 if ((version[0] >= 2) ||
1188 ((version[0] == 1) && (version[1] >= 11))) {
1189 extra_params = "1 allow_discards";
1190 SLOGI("Enabling support for allow_discards in dmcrypt.\n");
1191 }
Ken Sumralle919efe2012-09-29 17:07:41 -07001192 }
1193
Ken Sumralldb5e0262013-02-05 17:39:48 -08001194 load_count = load_crypto_mapping_table(crypt_ftr, master_key, real_blk_name, name,
1195 fd, extra_params);
1196 if (load_count < 0) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001197 SLOGE("Cannot load dm-crypt mapping table.\n");
1198 goto errout;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001199 } else if (load_count > 1) {
1200 SLOGI("Took %d tries to load dmcrypt table.\n", load_count);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001201 }
1202
1203 /* Resume this device to activate it */
Ken Sumralldb5e0262013-02-05 17:39:48 -08001204 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001205
1206 if (ioctl(fd, DM_DEV_SUSPEND, io)) {
1207 SLOGE("Cannot resume the dm-crypt device\n");
1208 goto errout;
1209 }
1210
1211 /* We made it here with no errors. Woot! */
1212 retval = 0;
1213
1214errout:
1215 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
1216
1217 return retval;
1218}
1219
Ken Sumrall29d8da82011-05-18 17:20:07 -07001220static int delete_crypto_blk_dev(char *name)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001221{
1222 int fd;
1223 char buffer[DM_CRYPT_BUF_SIZE];
1224 struct dm_ioctl *io;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001225 int retval = -1;
1226
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001227 if ((fd = open("/dev/device-mapper", O_RDWR|O_CLOEXEC)) < 0 ) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001228 SLOGE("Cannot open device-mapper\n");
1229 goto errout;
1230 }
1231
1232 io = (struct dm_ioctl *) buffer;
1233
1234 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1235 if (ioctl(fd, DM_DEV_REMOVE, io)) {
1236 SLOGE("Cannot remove dm-crypt device\n");
1237 goto errout;
1238 }
1239
1240 /* We made it here with no errors. Woot! */
1241 retval = 0;
1242
1243errout:
1244 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
1245
1246 return retval;
1247
1248}
1249
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001250static int pbkdf2(const char *passwd, const unsigned char *salt,
Paul Lawrencef4faa572014-01-29 13:31:03 -08001251 unsigned char *ikey, void *params UNUSED)
1252{
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001253 SLOGI("Using pbkdf2 for cryptfs KDF");
1254
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001255 /* Turn the password into a key and IV that can decrypt the master key */
Adam Langleybf0d9722015-11-04 14:51:39 -08001256 return PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
1257 HASH_COUNT, KEY_LEN_BYTES + IV_LEN_BYTES,
1258 ikey) != 1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001259}
1260
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001261static int scrypt(const char *passwd, const unsigned char *salt,
Paul Lawrencef4faa572014-01-29 13:31:03 -08001262 unsigned char *ikey, void *params)
1263{
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001264 SLOGI("Using scrypt for cryptfs KDF");
1265
Kenny Rootc4c70f12013-06-14 12:11:38 -07001266 struct crypt_mnt_ftr *ftr = (struct crypt_mnt_ftr *) params;
1267
1268 int N = 1 << ftr->N_factor;
1269 int r = 1 << ftr->r_factor;
1270 int p = 1 << ftr->p_factor;
1271
1272 /* Turn the password into a key and IV that can decrypt the master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001273 unsigned int keysize;
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001274 crypto_scrypt((const uint8_t*)passwd, strlen(passwd),
1275 salt, SALT_LEN, N, r, p, ikey,
1276 KEY_LEN_BYTES + IV_LEN_BYTES);
Paul Lawrencef4faa572014-01-29 13:31:03 -08001277
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001278 return 0;
Kenny Rootc4c70f12013-06-14 12:11:38 -07001279}
1280
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001281static int scrypt_keymaster(const char *passwd, const unsigned char *salt,
1282 unsigned char *ikey, void *params)
1283{
1284 SLOGI("Using scrypt with keymaster for cryptfs KDF");
1285
1286 int rc;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001287 size_t signature_size;
1288 unsigned char* signature;
1289 struct crypt_mnt_ftr *ftr = (struct crypt_mnt_ftr *) params;
1290
1291 int N = 1 << ftr->N_factor;
1292 int r = 1 << ftr->r_factor;
1293 int p = 1 << ftr->p_factor;
1294
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001295 rc = crypto_scrypt((const uint8_t*)passwd, strlen(passwd),
1296 salt, SALT_LEN, N, r, p, ikey,
1297 KEY_LEN_BYTES + IV_LEN_BYTES);
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001298
1299 if (rc) {
1300 SLOGE("scrypt failed");
1301 return -1;
1302 }
1303
Shawn Willdene17a9c42014-09-08 13:04:08 -06001304 if (keymaster_sign_object(ftr, ikey, KEY_LEN_BYTES + IV_LEN_BYTES,
1305 &signature, &signature_size)) {
1306 SLOGE("Signing failed");
1307 return -1;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001308 }
1309
1310 rc = crypto_scrypt(signature, signature_size, salt, SALT_LEN,
1311 N, r, p, ikey, KEY_LEN_BYTES + IV_LEN_BYTES);
1312 free(signature);
1313
1314 if (rc) {
1315 SLOGE("scrypt failed");
1316 return -1;
1317 }
1318
1319 return 0;
1320}
1321
1322static int encrypt_master_key(const char *passwd, const unsigned char *salt,
1323 const unsigned char *decrypted_master_key,
Kenny Rootc4c70f12013-06-14 12:11:38 -07001324 unsigned char *encrypted_master_key,
1325 struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001326{
1327 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
1328 EVP_CIPHER_CTX e_ctx;
1329 int encrypted_len, final_len;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001330 int rc = 0;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001331
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001332 /* Turn the password into an intermediate key and IV that can decrypt the master key */
Kenny Rootc4c70f12013-06-14 12:11:38 -07001333 get_device_scrypt_params(crypt_ftr);
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001334
1335 switch (crypt_ftr->kdf_type) {
1336 case KDF_SCRYPT_KEYMASTER:
1337 if (keymaster_create_key(crypt_ftr)) {
1338 SLOGE("keymaster_create_key failed");
1339 return -1;
1340 }
1341
1342 if (scrypt_keymaster(passwd, salt, ikey, crypt_ftr)) {
1343 SLOGE("scrypt failed");
1344 return -1;
1345 }
1346 break;
1347
1348 case KDF_SCRYPT:
1349 if (scrypt(passwd, salt, ikey, crypt_ftr)) {
1350 SLOGE("scrypt failed");
1351 return -1;
1352 }
1353 break;
1354
1355 default:
1356 SLOGE("Invalid kdf_type");
Paul Lawrencef4faa572014-01-29 13:31:03 -08001357 return -1;
1358 }
Kenny Rootc4c70f12013-06-14 12:11:38 -07001359
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001360 /* Initialize the decryption engine */
Adam Langley889c4f12014-09-03 14:23:13 -07001361 EVP_CIPHER_CTX_init(&e_ctx);
1362 if (! EVP_EncryptInit_ex(&e_ctx, EVP_aes_128_cbc(), NULL, ikey, ikey+KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001363 SLOGE("EVP_EncryptInit failed\n");
1364 return -1;
1365 }
1366 EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001367
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001368 /* Encrypt the master key */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001369 if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
Paul Lawrence731a7a22015-04-28 22:14:15 +00001370 decrypted_master_key, KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001371 SLOGE("EVP_EncryptUpdate failed\n");
1372 return -1;
1373 }
Adam Langley889c4f12014-09-03 14:23:13 -07001374 if (! EVP_EncryptFinal_ex(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001375 SLOGE("EVP_EncryptFinal failed\n");
1376 return -1;
1377 }
1378
1379 if (encrypted_len + final_len != KEY_LEN_BYTES) {
1380 SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
1381 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001382 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001383
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001384 /* Store the scrypt of the intermediate key, so we can validate if it's a
1385 password error or mount error when things go wrong.
1386 Note there's no need to check for errors, since if this is incorrect, we
1387 simply won't wipe userdata, which is the correct default behavior
1388 */
1389 int N = 1 << crypt_ftr->N_factor;
1390 int r = 1 << crypt_ftr->r_factor;
1391 int p = 1 << crypt_ftr->p_factor;
1392
1393 rc = crypto_scrypt(ikey, KEY_LEN_BYTES,
1394 crypt_ftr->salt, sizeof(crypt_ftr->salt), N, r, p,
1395 crypt_ftr->scrypted_intermediate_key,
1396 sizeof(crypt_ftr->scrypted_intermediate_key));
1397
1398 if (rc) {
1399 SLOGE("encrypt_master_key: crypto_scrypt failed");
1400 }
1401
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001402 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001403}
1404
Paul Lawrence731a7a22015-04-28 22:14:15 +00001405static int decrypt_master_key_aux(const char *passwd, unsigned char *salt,
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001406 unsigned char *encrypted_master_key,
1407 unsigned char *decrypted_master_key,
1408 kdf_func kdf, void *kdf_params,
1409 unsigned char** intermediate_key,
1410 size_t* intermediate_key_size)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001411{
1412 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001413 EVP_CIPHER_CTX d_ctx;
1414 int decrypted_len, final_len;
1415
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001416 /* Turn the password into an intermediate key and IV that can decrypt the
1417 master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001418 if (kdf(passwd, salt, ikey, kdf_params)) {
1419 SLOGE("kdf failed");
1420 return -1;
1421 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001422
1423 /* Initialize the decryption engine */
Adam Langley889c4f12014-09-03 14:23:13 -07001424 EVP_CIPHER_CTX_init(&d_ctx);
1425 if (! EVP_DecryptInit_ex(&d_ctx, EVP_aes_128_cbc(), NULL, ikey, ikey+KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001426 return -1;
1427 }
1428 EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
1429 /* Decrypt the master key */
1430 if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
1431 encrypted_master_key, KEY_LEN_BYTES)) {
1432 return -1;
1433 }
Adam Langley889c4f12014-09-03 14:23:13 -07001434 if (! EVP_DecryptFinal_ex(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001435 return -1;
1436 }
1437
1438 if (decrypted_len + final_len != KEY_LEN_BYTES) {
1439 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001440 }
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001441
1442 /* Copy intermediate key if needed by params */
1443 if (intermediate_key && intermediate_key_size) {
1444 *intermediate_key = (unsigned char*) malloc(KEY_LEN_BYTES);
1445 if (intermediate_key) {
1446 memcpy(*intermediate_key, ikey, KEY_LEN_BYTES);
1447 *intermediate_key_size = KEY_LEN_BYTES;
1448 }
1449 }
1450
1451 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001452}
1453
Kenny Rootc4c70f12013-06-14 12:11:38 -07001454static void get_kdf_func(struct crypt_mnt_ftr *ftr, kdf_func *kdf, void** kdf_params)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001455{
Paul Lawrencedb3730c2015-02-03 13:08:10 -08001456 if (ftr->kdf_type == KDF_SCRYPT_KEYMASTER) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001457 *kdf = scrypt_keymaster;
1458 *kdf_params = ftr;
1459 } else if (ftr->kdf_type == KDF_SCRYPT) {
Kenny Rootc4c70f12013-06-14 12:11:38 -07001460 *kdf = scrypt;
1461 *kdf_params = ftr;
1462 } else {
1463 *kdf = pbkdf2;
1464 *kdf_params = NULL;
1465 }
1466}
1467
Paul Lawrence731a7a22015-04-28 22:14:15 +00001468static int decrypt_master_key(const char *passwd, unsigned char *decrypted_master_key,
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001469 struct crypt_mnt_ftr *crypt_ftr,
1470 unsigned char** intermediate_key,
1471 size_t* intermediate_key_size)
Kenny Rootc4c70f12013-06-14 12:11:38 -07001472{
1473 kdf_func kdf;
1474 void *kdf_params;
1475 int ret;
1476
1477 get_kdf_func(crypt_ftr, &kdf, &kdf_params);
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001478 ret = decrypt_master_key_aux(passwd, crypt_ftr->salt, crypt_ftr->master_key,
1479 decrypted_master_key, kdf, kdf_params,
1480 intermediate_key, intermediate_key_size);
Kenny Rootc4c70f12013-06-14 12:11:38 -07001481 if (ret != 0) {
1482 SLOGW("failure decrypting master key");
Kenny Rootc4c70f12013-06-14 12:11:38 -07001483 }
1484
1485 return ret;
1486}
1487
1488static int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt,
1489 struct crypt_mnt_ftr *crypt_ftr) {
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001490 int fd;
Ken Sumralle8744072011-01-18 22:01:55 -08001491 unsigned char key_buf[KEY_LEN_BYTES];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001492
1493 /* Get some random bits for a key */
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001494 fd = open("/dev/urandom", O_RDONLY|O_CLOEXEC);
Ken Sumralle8744072011-01-18 22:01:55 -08001495 read(fd, key_buf, sizeof(key_buf));
1496 read(fd, salt, SALT_LEN);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001497 close(fd);
1498
1499 /* Now encrypt it with the password */
Kenny Rootc4c70f12013-06-14 12:11:38 -07001500 return encrypt_master_key(passwd, salt, key_buf, master_key, crypt_ftr);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001501}
1502
Paul Lawrence2f32cda2015-05-05 14:28:25 -07001503int wait_and_unmount(const char *mountpoint, bool kill)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001504{
Greg Hackmann955653e2014-09-24 14:55:20 -07001505 int i, err, rc;
Ken Sumrall2eaf7132011-01-14 12:45:48 -08001506#define WAIT_UNMOUNT_COUNT 20
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001507
1508 /* Now umount the tmpfs filesystem */
1509 for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001510 if (umount(mountpoint) == 0) {
1511 break;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001512 }
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001513
1514 if (errno == EINVAL) {
1515 /* EINVAL is returned if the directory is not a mountpoint,
1516 * i.e. there is no filesystem mounted there. So just get out.
1517 */
1518 break;
1519 }
1520
1521 err = errno;
1522
1523 /* If allowed, be increasingly aggressive before the last two retries */
1524 if (kill) {
1525 if (i == (WAIT_UNMOUNT_COUNT - 3)) {
1526 SLOGW("sending SIGHUP to processes with open files\n");
Jeff Sharkey36801cc2015-03-13 16:09:20 -07001527 vold_killProcessesWithOpenFiles(mountpoint, SIGTERM);
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001528 } else if (i == (WAIT_UNMOUNT_COUNT - 2)) {
1529 SLOGW("sending SIGKILL to processes with open files\n");
Jeff Sharkey36801cc2015-03-13 16:09:20 -07001530 vold_killProcessesWithOpenFiles(mountpoint, SIGKILL);
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001531 }
1532 }
1533
1534 sleep(1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001535 }
1536
1537 if (i < WAIT_UNMOUNT_COUNT) {
1538 SLOGD("unmounting %s succeeded\n", mountpoint);
1539 rc = 0;
1540 } else {
jessica_yu3f14fe42014-09-22 15:57:40 +08001541 vold_killProcessesWithOpenFiles(mountpoint, 0);
Greg Hackmann955653e2014-09-24 14:55:20 -07001542 SLOGE("unmounting %s failed: %s\n", mountpoint, strerror(err));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001543 rc = -1;
1544 }
1545
1546 return rc;
1547}
1548
Paul Lawrenceb1ef4662015-06-11 11:15:29 -07001549#define DATA_PREP_TIMEOUT 1000
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001550static int prep_data_fs(void)
1551{
1552 int i;
1553
1554 /* Do the prep of the /data filesystem */
1555 property_set("vold.post_fs_data_done", "0");
1556 property_set("vold.decrypt", "trigger_post_fs_data");
1557 SLOGD("Just triggered post_fs_data\n");
1558
Ken Sumrallc5872692013-05-14 15:26:31 -07001559 /* Wait a max of 50 seconds, hopefully it takes much less */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001560 for (i=0; i<DATA_PREP_TIMEOUT; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07001561 char p[PROPERTY_VALUE_MAX];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001562
1563 property_get("vold.post_fs_data_done", p, "0");
1564 if (*p == '1') {
1565 break;
1566 } else {
Paul Lawrenceb1ef4662015-06-11 11:15:29 -07001567 usleep(50000);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001568 }
1569 }
1570 if (i == DATA_PREP_TIMEOUT) {
1571 /* Ugh, we failed to prep /data in time. Bail. */
Ken Sumrallc5872692013-05-14 15:26:31 -07001572 SLOGE("post_fs_data timed out!\n");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001573 return -1;
1574 } else {
1575 SLOGD("post_fs_data done\n");
1576 return 0;
1577 }
1578}
1579
Paul Lawrence74f29f12014-08-28 15:54:10 -07001580static void cryptfs_set_corrupt()
1581{
1582 // Mark the footer as bad
1583 struct crypt_mnt_ftr crypt_ftr;
1584 if (get_crypt_ftr_and_key(&crypt_ftr)) {
1585 SLOGE("Failed to get crypto footer - panic");
1586 return;
1587 }
1588
1589 crypt_ftr.flags |= CRYPT_DATA_CORRUPT;
1590 if (put_crypt_ftr_and_key(&crypt_ftr)) {
1591 SLOGE("Failed to set crypto footer - panic");
1592 return;
1593 }
1594}
1595
1596static void cryptfs_trigger_restart_min_framework()
1597{
1598 if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
1599 SLOGE("Failed to mount tmpfs on data - panic");
1600 return;
1601 }
1602
1603 if (property_set("vold.decrypt", "trigger_post_fs_data")) {
1604 SLOGE("Failed to trigger post fs data - panic");
1605 return;
1606 }
1607
1608 if (property_set("vold.decrypt", "trigger_restart_min_framework")) {
1609 SLOGE("Failed to trigger restart min framework - panic");
1610 return;
1611 }
1612}
1613
Paul Lawrence8e3f4512014-09-08 10:11:17 -07001614/* returns < 0 on failure */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001615static int cryptfs_restart_internal(int restart_main)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001616{
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001617 char crypto_blkdev[MAXPATHLEN];
Tim Murray8439dc92014-12-15 11:56:11 -08001618 int rc = -1;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001619 static int restart_successful = 0;
1620
1621 /* Validate that it's OK to call this routine */
Jason parks70a4b3f2011-01-28 10:10:47 -06001622 if (! master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -08001623 SLOGE("Encrypted filesystem not validated, aborting");
1624 return -1;
1625 }
1626
1627 if (restart_successful) {
1628 SLOGE("System already restarted with encrypted disk, aborting");
1629 return -1;
1630 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001631
Paul Lawrencef4faa572014-01-29 13:31:03 -08001632 if (restart_main) {
1633 /* Here is where we shut down the framework. The init scripts
1634 * start all services in one of three classes: core, main or late_start.
1635 * On boot, we start core and main. Now, we stop main, but not core,
1636 * as core includes vold and a few other really important things that
1637 * we need to keep running. Once main has stopped, we should be able
1638 * to umount the tmpfs /data, then mount the encrypted /data.
1639 * We then restart the class main, and also the class late_start.
1640 * At the moment, I've only put a few things in late_start that I know
1641 * are not needed to bring up the framework, and that also cause problems
1642 * with unmounting the tmpfs /data, but I hope to add add more services
1643 * to the late_start class as we optimize this to decrease the delay
1644 * till the user is asked for the password to the filesystem.
1645 */
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001646
Paul Lawrencef4faa572014-01-29 13:31:03 -08001647 /* The init files are setup to stop the class main when vold.decrypt is
1648 * set to trigger_reset_main.
1649 */
1650 property_set("vold.decrypt", "trigger_reset_main");
1651 SLOGD("Just asked init to shut down class main\n");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001652
Paul Lawrencef4faa572014-01-29 13:31:03 -08001653 /* Ugh, shutting down the framework is not synchronous, so until it
1654 * can be fixed, this horrible hack will wait a moment for it all to
1655 * shut down before proceeding. Without it, some devices cannot
1656 * restart the graphics services.
1657 */
1658 sleep(2);
1659 }
Ken Sumrall9dedfd42012-10-09 14:16:59 -07001660
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001661 /* Now that the framework is shutdown, we should be able to umount()
1662 * the tmpfs filesystem, and mount the real one.
1663 */
1664
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001665 property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
1666 if (strlen(crypto_blkdev) == 0) {
1667 SLOGE("fs_crypto_blkdev not set\n");
1668 return -1;
1669 }
1670
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001671 if (! (rc = wait_and_unmount(DATA_MNT_POINT, true)) ) {
Doug Zongker6fd57712013-12-17 09:43:23 -08001672 /* If ro.crypto.readonly is set to 1, mount the decrypted
1673 * filesystem readonly. This is used when /data is mounted by
1674 * recovery mode.
1675 */
1676 char ro_prop[PROPERTY_VALUE_MAX];
1677 property_get("ro.crypto.readonly", ro_prop, "");
1678 if (strlen(ro_prop) > 0 && atoi(ro_prop)) {
1679 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
1680 rec->flags |= MS_RDONLY;
1681 }
JP Abgrall62c7af32014-06-16 13:01:23 -07001682
Ken Sumralle5032c42012-04-01 23:58:44 -07001683 /* If that succeeded, then mount the decrypted filesystem */
Paul Lawrence8e3f4512014-09-08 10:11:17 -07001684 int retries = RETRY_MOUNT_ATTEMPTS;
1685 int mount_rc;
1686 while ((mount_rc = fs_mgr_do_mount(fstab, DATA_MNT_POINT,
1687 crypto_blkdev, 0))
1688 != 0) {
1689 if (mount_rc == FS_MGR_DOMNT_BUSY) {
1690 /* TODO: invoke something similar to
1691 Process::killProcessWithOpenFiles(DATA_MNT_POINT,
1692 retries > RETRY_MOUNT_ATTEMPT/2 ? 1 : 2 ) */
1693 SLOGI("Failed to mount %s because it is busy - waiting",
1694 crypto_blkdev);
1695 if (--retries) {
1696 sleep(RETRY_MOUNT_DELAY_SECONDS);
1697 } else {
1698 /* Let's hope that a reboot clears away whatever is keeping
1699 the mount busy */
1700 cryptfs_reboot(reboot);
1701 }
1702 } else {
1703 SLOGE("Failed to mount decrypted data");
1704 cryptfs_set_corrupt();
1705 cryptfs_trigger_restart_min_framework();
1706 SLOGI("Started framework to offer wipe");
1707 return -1;
1708 }
Paul Lawrence74f29f12014-08-28 15:54:10 -07001709 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001710
Ken Sumralle5032c42012-04-01 23:58:44 -07001711 property_set("vold.decrypt", "trigger_load_persist_props");
1712 /* Create necessary paths on /data */
1713 if (prep_data_fs()) {
1714 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001715 }
Ken Sumralle5032c42012-04-01 23:58:44 -07001716
1717 /* startup service classes main and late_start */
1718 property_set("vold.decrypt", "trigger_restart_framework");
1719 SLOGD("Just triggered restart_framework\n");
1720
1721 /* Give it a few moments to get started */
1722 sleep(1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001723 }
1724
Ken Sumrall0cc16632011-01-18 20:32:26 -08001725 if (rc == 0) {
1726 restart_successful = 1;
1727 }
1728
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001729 return rc;
1730}
1731
Paul Lawrencef4faa572014-01-29 13:31:03 -08001732int cryptfs_restart(void)
1733{
Paul Lawrence05335c32015-03-05 09:46:23 -08001734 SLOGI("cryptfs_restart");
1735 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
1736 struct fstab_rec* rec;
1737 int rc;
1738
1739 if (e4crypt_restart(DATA_MNT_POINT)) {
1740 SLOGE("Can't unmount e4crypt temp volume\n");
1741 return -1;
1742 }
1743
1744 rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
1745 if (!rec) {
1746 SLOGE("Can't get fstab record for %s\n", DATA_MNT_POINT);
1747 return -1;
1748 }
1749
1750 rc = fs_mgr_do_mount(fstab, DATA_MNT_POINT, rec->blk_device, 0);
1751 if (rc) {
1752 SLOGE("Can't mount %s\n", DATA_MNT_POINT);
1753 return rc;
1754 }
1755
1756 property_set("vold.decrypt", "trigger_restart_framework");
1757 return 0;
1758 }
1759
Paul Lawrencef4faa572014-01-29 13:31:03 -08001760 /* Call internal implementation forcing a restart of main service group */
1761 return cryptfs_restart_internal(1);
1762}
1763
Paul Lawrence05335c32015-03-05 09:46:23 -08001764static int do_crypto_complete(char *mount_point)
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001765{
1766 struct crypt_mnt_ftr crypt_ftr;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001767 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumralle1a45852011-12-14 21:24:27 -08001768 char key_loc[PROPERTY_VALUE_MAX];
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001769
1770 property_get("ro.crypto.state", encrypted_state, "");
1771 if (strcmp(encrypted_state, "encrypted") ) {
1772 SLOGE("not running with encryption, aborting");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001773 return CRYPTO_COMPLETE_NOT_ENCRYPTED;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001774 }
1775
Paul Lawrence05335c32015-03-05 09:46:23 -08001776 if (e4crypt_crypto_complete(mount_point) == 0) {
1777 return CRYPTO_COMPLETE_ENCRYPTED;
1778 }
1779
Ken Sumrall160b4d62013-04-22 12:15:39 -07001780 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Ken Sumrall56ad03c2013-02-13 13:00:19 -08001781 fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
Ken Sumralle5032c42012-04-01 23:58:44 -07001782
Ken Sumralle1a45852011-12-14 21:24:27 -08001783 /*
1784 * Only report this error if key_loc is a file and it exists.
1785 * If the device was never encrypted, and /data is not mountable for
1786 * some reason, returning 1 should prevent the UI from presenting the
1787 * a "enter password" screen, or worse, a "press button to wipe the
1788 * device" screen.
1789 */
1790 if ((key_loc[0] == '/') && (access("key_loc", F_OK) == -1)) {
1791 SLOGE("master key file does not exist, aborting");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001792 return CRYPTO_COMPLETE_NOT_ENCRYPTED;
Ken Sumralle1a45852011-12-14 21:24:27 -08001793 } else {
1794 SLOGE("Error getting crypt footer and key\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001795 return CRYPTO_COMPLETE_BAD_METADATA;
Ken Sumralle1a45852011-12-14 21:24:27 -08001796 }
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001797 }
1798
Paul Lawrence74f29f12014-08-28 15:54:10 -07001799 // Test for possible error flags
1800 if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS){
1801 SLOGE("Encryption process is partway completed\n");
1802 return CRYPTO_COMPLETE_PARTIAL;
1803 }
1804
1805 if (crypt_ftr.flags & CRYPT_INCONSISTENT_STATE){
1806 SLOGE("Encryption process was interrupted but cannot continue\n");
1807 return CRYPTO_COMPLETE_INCONSISTENT;
1808 }
1809
1810 if (crypt_ftr.flags & CRYPT_DATA_CORRUPT){
1811 SLOGE("Encryption is successful but data is corrupt\n");
1812 return CRYPTO_COMPLETE_CORRUPT;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001813 }
1814
1815 /* We passed the test! We shall diminish, and return to the west */
Paul Lawrence74f29f12014-08-28 15:54:10 -07001816 return CRYPTO_COMPLETE_ENCRYPTED;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001817}
1818
Paul Lawrencef4faa572014-01-29 13:31:03 -08001819static int test_mount_encrypted_fs(struct crypt_mnt_ftr* crypt_ftr,
1820 char *passwd, char *mount_point, char *label)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001821{
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001822 /* Allocate enough space for a 256 bit key, but we may use less */
Ken Sumrall160b4d62013-04-22 12:15:39 -07001823 unsigned char decrypted_master_key[32];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001824 char crypto_blkdev[MAXPATHLEN];
1825 char real_blkdev[MAXPATHLEN];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001826 char tmp_mount_point[64];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001827 unsigned int orig_failed_decrypt_count;
1828 int rc;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001829 int use_keymaster = 0;
1830 int upgrade = 0;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001831 unsigned char* intermediate_key = 0;
1832 size_t intermediate_key_size = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001833
Paul Lawrencef4faa572014-01-29 13:31:03 -08001834 SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr->fs_size);
1835 orig_failed_decrypt_count = crypt_ftr->failed_decrypt_count;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001836
Paul Lawrencef4faa572014-01-29 13:31:03 -08001837 if (! (crypt_ftr->flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001838 if (decrypt_master_key(passwd, decrypted_master_key, crypt_ftr,
1839 &intermediate_key, &intermediate_key_size)) {
JP Abgrall7bdfa522013-11-15 13:42:56 -08001840 SLOGE("Failed to decrypt master key\n");
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001841 rc = -1;
1842 goto errout;
JP Abgrall7bdfa522013-11-15 13:42:56 -08001843 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001844 }
1845
Paul Lawrencef4faa572014-01-29 13:31:03 -08001846 fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
1847
Ajay Dudani87701e22014-09-17 21:02:52 -07001848#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08001849 if (!strcmp((char *)crypt_ftr->crypto_type_name, "aes-xts")) {
1850 if(!set_hw_device_encryption_key(passwd, (char*) crypt_ftr->crypto_type_name)) {
1851 SLOGE("Hardware encryption key does not match");
1852 }
Ajay Dudani87701e22014-09-17 21:02:52 -07001853 }
1854#endif
1855
Paul Lawrence74f29f12014-08-28 15:54:10 -07001856 // Create crypto block device - all (non fatal) code paths
1857 // need it
Paul Lawrencef4faa572014-01-29 13:31:03 -08001858 if (create_crypto_blk_dev(crypt_ftr, decrypted_master_key,
1859 real_blkdev, crypto_blkdev, label)) {
Paul Lawrence74f29f12014-08-28 15:54:10 -07001860 SLOGE("Error creating decrypted block device\n");
1861 rc = -1;
1862 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001863 }
1864
Paul Lawrence74f29f12014-08-28 15:54:10 -07001865 /* Work out if the problem is the password or the data */
1866 unsigned char scrypted_intermediate_key[sizeof(crypt_ftr->
1867 scrypted_intermediate_key)];
1868 int N = 1 << crypt_ftr->N_factor;
1869 int r = 1 << crypt_ftr->r_factor;
1870 int p = 1 << crypt_ftr->p_factor;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001871
Paul Lawrence74f29f12014-08-28 15:54:10 -07001872 rc = crypto_scrypt(intermediate_key, intermediate_key_size,
1873 crypt_ftr->salt, sizeof(crypt_ftr->salt),
1874 N, r, p, scrypted_intermediate_key,
1875 sizeof(scrypted_intermediate_key));
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001876
Paul Lawrence74f29f12014-08-28 15:54:10 -07001877 // Does the key match the crypto footer?
1878 if (rc == 0 && memcmp(scrypted_intermediate_key,
1879 crypt_ftr->scrypted_intermediate_key,
1880 sizeof(scrypted_intermediate_key)) == 0) {
1881 SLOGI("Password matches");
1882 rc = 0;
1883 } else {
1884 /* Try mounting the file system anyway, just in case the problem's with
1885 * the footer, not the key. */
1886 sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
1887 mkdir(tmp_mount_point, 0755);
1888 if (fs_mgr_do_mount(fstab, DATA_MNT_POINT, crypto_blkdev, tmp_mount_point)) {
1889 SLOGE("Error temp mounting decrypted block device\n");
1890 delete_crypto_blk_dev(label);
1891
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001892 rc = ++crypt_ftr->failed_decrypt_count;
1893 put_crypt_ftr_and_key(crypt_ftr);
Paul Lawrence74f29f12014-08-28 15:54:10 -07001894 } else {
1895 /* Success! */
1896 SLOGI("Password did not match but decrypted drive mounted - continue");
1897 umount(tmp_mount_point);
1898 rc = 0;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001899 }
Paul Lawrence74f29f12014-08-28 15:54:10 -07001900 }
1901
1902 if (rc == 0) {
1903 crypt_ftr->failed_decrypt_count = 0;
Paul Lawrence72b8b822014-10-05 12:57:37 -07001904 if (orig_failed_decrypt_count != 0) {
1905 put_crypt_ftr_and_key(crypt_ftr);
1906 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001907
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001908 /* Save the name of the crypto block device
Paul Lawrence74f29f12014-08-28 15:54:10 -07001909 * so we can mount it when restarting the framework. */
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001910 property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
Jason parks70a4b3f2011-01-28 10:10:47 -06001911
1912 /* Also save a the master key so we can reencrypted the key
Paul Lawrence74f29f12014-08-28 15:54:10 -07001913 * the key when we want to change the password on it. */
Jason parks70a4b3f2011-01-28 10:10:47 -06001914 memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
Ken Sumrall3ad90722011-10-04 20:38:29 -07001915 saved_mount_point = strdup(mount_point);
Jason parks70a4b3f2011-01-28 10:10:47 -06001916 master_key_saved = 1;
JP Abgrall7bdfa522013-11-15 13:42:56 -08001917 SLOGD("%s(): Master key saved\n", __FUNCTION__);
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001918 rc = 0;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001919
Paul Lawrence74f29f12014-08-28 15:54:10 -07001920 // Upgrade if we're not using the latest KDF.
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001921 use_keymaster = keymaster_check_compatibility();
1922 if (crypt_ftr->kdf_type == KDF_SCRYPT_KEYMASTER) {
Shawn Willden47ba10d2014-09-03 17:07:06 -06001923 // Don't allow downgrade
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001924 } else if (use_keymaster == 1 && crypt_ftr->kdf_type != KDF_SCRYPT_KEYMASTER) {
1925 crypt_ftr->kdf_type = KDF_SCRYPT_KEYMASTER;
1926 upgrade = 1;
1927 } else if (use_keymaster == 0 && crypt_ftr->kdf_type != KDF_SCRYPT) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001928 crypt_ftr->kdf_type = KDF_SCRYPT;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001929 upgrade = 1;
1930 }
1931
1932 if (upgrade) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001933 rc = encrypt_master_key(passwd, crypt_ftr->salt, saved_master_key,
1934 crypt_ftr->master_key, crypt_ftr);
JP Abgrall7bdfa522013-11-15 13:42:56 -08001935 if (!rc) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001936 rc = put_crypt_ftr_and_key(crypt_ftr);
JP Abgrall7bdfa522013-11-15 13:42:56 -08001937 }
1938 SLOGD("Key Derivation Function upgrade: rc=%d\n", rc);
Paul Lawrenceb2f682b2014-09-08 11:28:19 -07001939
1940 // Do not fail even if upgrade failed - machine is bootable
1941 // Note that if this code is ever hit, there is a *serious* problem
1942 // since KDFs should never fail. You *must* fix the kdf before
1943 // proceeding!
1944 if (rc) {
1945 SLOGW("Upgrade failed with error %d,"
1946 " but continuing with previous state",
1947 rc);
1948 rc = 0;
1949 }
JP Abgrall7bdfa522013-11-15 13:42:56 -08001950 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001951 }
1952
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001953 errout:
1954 if (intermediate_key) {
1955 memset(intermediate_key, 0, intermediate_key_size);
1956 free(intermediate_key);
1957 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001958 return rc;
1959}
1960
Ken Sumrall29d8da82011-05-18 17:20:07 -07001961/*
Jeff Sharkey9c484982015-03-31 10:35:33 -07001962 * Called by vold when it's asked to mount an encrypted external
1963 * storage volume. The incoming partition has no crypto header/footer,
1964 * as any metadata is been stored in a separate, small partition.
1965 *
1966 * out_crypto_blkdev must be MAXPATHLEN.
Ken Sumrall29d8da82011-05-18 17:20:07 -07001967 */
Jeff Sharkey9c484982015-03-31 10:35:33 -07001968int cryptfs_setup_ext_volume(const char* label, const char* real_blkdev,
1969 const unsigned char* key, int keysize, char* out_crypto_blkdev) {
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001970 int fd = open(real_blkdev, O_RDONLY|O_CLOEXEC);
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09001971 if (fd == -1) {
Jeff Sharkey9c484982015-03-31 10:35:33 -07001972 SLOGE("Failed to open %s: %s", real_blkdev, strerror(errno));
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09001973 return -1;
1974 }
1975
1976 unsigned long nr_sec = 0;
1977 get_blkdev_size(fd, &nr_sec);
Ken Sumrall29d8da82011-05-18 17:20:07 -07001978 close(fd);
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09001979
Ken Sumrall29d8da82011-05-18 17:20:07 -07001980 if (nr_sec == 0) {
Jeff Sharkey9c484982015-03-31 10:35:33 -07001981 SLOGE("Failed to get size of %s: %s", real_blkdev, strerror(errno));
Ken Sumrall29d8da82011-05-18 17:20:07 -07001982 return -1;
1983 }
1984
Jeff Sharkey9c484982015-03-31 10:35:33 -07001985 struct crypt_mnt_ftr ext_crypt_ftr;
1986 memset(&ext_crypt_ftr, 0, sizeof(ext_crypt_ftr));
1987 ext_crypt_ftr.fs_size = nr_sec;
1988 ext_crypt_ftr.keysize = keysize;
1989 strcpy((char*) ext_crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
Ken Sumrall29d8da82011-05-18 17:20:07 -07001990
Jeff Sharkey9c484982015-03-31 10:35:33 -07001991 return create_crypto_blk_dev(&ext_crypt_ftr, key, real_blkdev,
1992 out_crypto_blkdev, label);
1993}
Ken Sumrall29d8da82011-05-18 17:20:07 -07001994
Jeff Sharkey9c484982015-03-31 10:35:33 -07001995/*
1996 * Called by vold when it's asked to unmount an encrypted external
1997 * storage volume.
1998 */
1999int cryptfs_revert_ext_volume(const char* label) {
2000 return delete_crypto_blk_dev((char*) label);
Ken Sumrall29d8da82011-05-18 17:20:07 -07002001}
2002
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08002003int cryptfs_crypto_complete(void)
2004{
2005 return do_crypto_complete("/data");
2006}
2007
Paul Lawrencef4faa572014-01-29 13:31:03 -08002008int check_unmounted_and_get_ftr(struct crypt_mnt_ftr* crypt_ftr)
2009{
2010 char encrypted_state[PROPERTY_VALUE_MAX];
2011 property_get("ro.crypto.state", encrypted_state, "");
2012 if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
2013 SLOGE("encrypted fs already validated or not running with encryption,"
2014 " aborting");
2015 return -1;
2016 }
2017
2018 if (get_crypt_ftr_and_key(crypt_ftr)) {
2019 SLOGE("Error getting crypt footer and key");
2020 return -1;
2021 }
2022
2023 return 0;
2024}
2025
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002026int cryptfs_check_passwd(char *passwd)
2027{
Paul Lawrence05335c32015-03-05 09:46:23 -08002028 SLOGI("cryptfs_check_passwd");
2029 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
2030 return e4crypt_check_passwd(DATA_MNT_POINT, passwd);
2031 }
2032
Paul Lawrencef4faa572014-01-29 13:31:03 -08002033 struct crypt_mnt_ftr crypt_ftr;
2034 int rc;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002035
Paul Lawrencef4faa572014-01-29 13:31:03 -08002036 rc = check_unmounted_and_get_ftr(&crypt_ftr);
2037 if (rc)
2038 return rc;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002039
Paul Lawrence3bd36d52015-06-09 13:37:44 -07002040 rc = test_mount_encrypted_fs(&crypt_ftr, passwd,
2041 DATA_MNT_POINT, "userdata");
Paul Lawrence684dbdf2014-02-07 12:07:22 -08002042
2043 if (rc == 0 && crypt_ftr.crypt_type != CRYPT_TYPE_DEFAULT) {
Paul Lawrence399317e2014-03-10 13:20:50 -07002044 cryptfs_clear_password();
2045 password = strdup(passwd);
2046 struct timespec now;
2047 clock_gettime(CLOCK_BOOTTIME, &now);
2048 password_expiry_time = now.tv_sec + password_max_age_seconds;
Paul Lawrence684dbdf2014-02-07 12:07:22 -08002049 }
2050
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002051 return rc;
2052}
2053
Ken Sumrall3ad90722011-10-04 20:38:29 -07002054int cryptfs_verify_passwd(char *passwd)
2055{
2056 struct crypt_mnt_ftr crypt_ftr;
2057 /* Allocate enough space for a 256 bit key, but we may use less */
Ken Sumrall160b4d62013-04-22 12:15:39 -07002058 unsigned char decrypted_master_key[32];
Ken Sumrall3ad90722011-10-04 20:38:29 -07002059 char encrypted_state[PROPERTY_VALUE_MAX];
2060 int rc;
2061
2062 property_get("ro.crypto.state", encrypted_state, "");
2063 if (strcmp(encrypted_state, "encrypted") ) {
2064 SLOGE("device not encrypted, aborting");
2065 return -2;
2066 }
2067
2068 if (!master_key_saved) {
2069 SLOGE("encrypted fs not yet mounted, aborting");
2070 return -1;
2071 }
2072
2073 if (!saved_mount_point) {
2074 SLOGE("encrypted fs failed to save mount point, aborting");
2075 return -1;
2076 }
2077
Ken Sumrall160b4d62013-04-22 12:15:39 -07002078 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Ken Sumrall3ad90722011-10-04 20:38:29 -07002079 SLOGE("Error getting crypt footer and key\n");
2080 return -1;
2081 }
2082
2083 if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
2084 /* If the device has no password, then just say the password is valid */
2085 rc = 0;
2086 } else {
Paul Lawrenced0c7b172014-08-08 14:28:10 -07002087 decrypt_master_key(passwd, decrypted_master_key, &crypt_ftr, 0, 0);
Ken Sumrall3ad90722011-10-04 20:38:29 -07002088 if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
2089 /* They match, the password is correct */
2090 rc = 0;
2091 } else {
2092 /* If incorrect, sleep for a bit to prevent dictionary attacks */
2093 sleep(1);
2094 rc = 1;
2095 }
2096 }
2097
2098 return rc;
2099}
2100
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002101/* Initialize a crypt_mnt_ftr structure. The keysize is
2102 * defaulted to 16 bytes, and the filesystem size to 0.
2103 * Presumably, at a minimum, the caller will update the
2104 * filesystem size and crypto_type_name after calling this function.
2105 */
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002106static int cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002107{
Ken Sumrall160b4d62013-04-22 12:15:39 -07002108 off64_t off;
2109
2110 memset(ftr, 0, sizeof(struct crypt_mnt_ftr));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002111 ftr->magic = CRYPT_MNT_MAGIC;
Kenny Rootc96a5f82013-06-14 12:08:28 -07002112 ftr->major_version = CURRENT_MAJOR_VERSION;
2113 ftr->minor_version = CURRENT_MINOR_VERSION;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002114 ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
Jason parks70a4b3f2011-01-28 10:10:47 -06002115 ftr->keysize = KEY_LEN_BYTES;
Ken Sumrall160b4d62013-04-22 12:15:39 -07002116
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002117 switch (keymaster_check_compatibility()) {
2118 case 1:
2119 ftr->kdf_type = KDF_SCRYPT_KEYMASTER;
2120 break;
2121
2122 case 0:
2123 ftr->kdf_type = KDF_SCRYPT;
2124 break;
2125
2126 default:
2127 SLOGE("keymaster_check_compatibility failed");
2128 return -1;
2129 }
2130
Kenny Rootc4c70f12013-06-14 12:11:38 -07002131 get_device_scrypt_params(ftr);
2132
Ken Sumrall160b4d62013-04-22 12:15:39 -07002133 ftr->persist_data_size = CRYPT_PERSIST_DATA_SIZE;
2134 if (get_crypt_ftr_info(NULL, &off) == 0) {
2135 ftr->persist_data_offset[0] = off + CRYPT_FOOTER_TO_PERSIST_OFFSET;
2136 ftr->persist_data_offset[1] = off + CRYPT_FOOTER_TO_PERSIST_OFFSET +
2137 ftr->persist_data_size;
2138 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002139
2140 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002141}
2142
Ken Sumrall29d8da82011-05-18 17:20:07 -07002143static int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002144{
Ken Sumralle550f782013-08-20 13:48:23 -07002145 const char *args[10];
2146 char size_str[32]; /* Must be large enough to hold a %lld and null byte */
2147 int num_args;
2148 int status;
2149 int tmp;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002150 int rc = -1;
2151
Ken Sumrall29d8da82011-05-18 17:20:07 -07002152 if (type == EXT4_FS) {
Ken Sumralle550f782013-08-20 13:48:23 -07002153 args[0] = "/system/bin/make_ext4fs";
2154 args[1] = "-a";
2155 args[2] = "/data";
2156 args[3] = "-l";
Elliott Hughes73737162014-06-25 17:27:42 -07002157 snprintf(size_str, sizeof(size_str), "%" PRId64, size * 512);
Ken Sumralle550f782013-08-20 13:48:23 -07002158 args[4] = size_str;
2159 args[5] = crypto_blkdev;
2160 num_args = 6;
2161 SLOGI("Making empty filesystem with command %s %s %s %s %s %s\n",
2162 args[0], args[1], args[2], args[3], args[4], args[5]);
JP Abgrall62c7af32014-06-16 13:01:23 -07002163 } else if (type == F2FS_FS) {
2164 args[0] = "/system/bin/mkfs.f2fs";
2165 args[1] = "-t";
2166 args[2] = "-d1";
2167 args[3] = crypto_blkdev;
Elliott Hughes73737162014-06-25 17:27:42 -07002168 snprintf(size_str, sizeof(size_str), "%" PRId64, size);
JP Abgrall62c7af32014-06-16 13:01:23 -07002169 args[4] = size_str;
2170 num_args = 5;
2171 SLOGI("Making empty filesystem with command %s %s %s %s %s\n",
2172 args[0], args[1], args[2], args[3], args[4]);
Ken Sumrall29d8da82011-05-18 17:20:07 -07002173 } else {
2174 SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
2175 return -1;
2176 }
2177
Ken Sumralle550f782013-08-20 13:48:23 -07002178 tmp = android_fork_execvp(num_args, (char **)args, &status, false, true);
2179
2180 if (tmp != 0) {
2181 SLOGE("Error creating empty filesystem on %s due to logwrap error\n", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002182 } else {
Ken Sumralle550f782013-08-20 13:48:23 -07002183 if (WIFEXITED(status)) {
2184 if (WEXITSTATUS(status)) {
2185 SLOGE("Error creating filesystem on %s, exit status %d ",
2186 crypto_blkdev, WEXITSTATUS(status));
2187 } else {
2188 SLOGD("Successfully created filesystem on %s\n", crypto_blkdev);
2189 rc = 0;
2190 }
2191 } else {
2192 SLOGE("Error creating filesystem on %s, did not exit normally\n", crypto_blkdev);
2193 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002194 }
2195
2196 return rc;
2197}
2198
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002199#define CRYPT_INPLACE_BUFSIZE 4096
Paul Lawrence87999172014-02-20 12:21:31 -08002200#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / CRYPT_SECTOR_SIZE)
2201#define CRYPT_SECTOR_SIZE 512
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002202
2203/* aligned 32K writes tends to make flash happy.
2204 * SD card association recommends it.
2205 */
Ajay Dudani87701e22014-09-17 21:02:52 -07002206#ifndef CONFIG_HW_DISK_ENCRYPTION
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002207#define BLOCKS_AT_A_TIME 8
Ajay Dudani87701e22014-09-17 21:02:52 -07002208#else
2209#define BLOCKS_AT_A_TIME 1024
2210#endif
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002211
2212struct encryptGroupsData
2213{
2214 int realfd;
2215 int cryptofd;
2216 off64_t numblocks;
2217 off64_t one_pct, cur_pct, new_pct;
2218 off64_t blocks_already_done, tot_numblocks;
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002219 off64_t used_blocks_already_done, tot_used_blocks;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002220 char* real_blkdev, * crypto_blkdev;
2221 int count;
2222 off64_t offset;
2223 char* buffer;
Paul Lawrence87999172014-02-20 12:21:31 -08002224 off64_t last_written_sector;
2225 int completed;
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002226 time_t time_started;
2227 int remaining_time;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002228};
2229
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002230static void update_progress(struct encryptGroupsData* data, int is_used)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002231{
2232 data->blocks_already_done++;
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002233
2234 if (is_used) {
2235 data->used_blocks_already_done++;
2236 }
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002237 if (data->tot_used_blocks) {
2238 data->new_pct = data->used_blocks_already_done / data->one_pct;
2239 } else {
2240 data->new_pct = data->blocks_already_done / data->one_pct;
2241 }
2242
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002243 if (data->new_pct > data->cur_pct) {
2244 char buf[8];
2245 data->cur_pct = data->new_pct;
Elliott Hughescb33f572014-06-25 18:25:11 -07002246 snprintf(buf, sizeof(buf), "%" PRId64, data->cur_pct);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002247 property_set("vold.encrypt_progress", buf);
2248 }
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002249
2250 if (data->cur_pct >= 5) {
Paul Lawrence9c58a872014-09-30 09:12:51 -07002251 struct timespec time_now;
2252 if (clock_gettime(CLOCK_MONOTONIC, &time_now)) {
2253 SLOGW("Error getting time");
2254 } else {
2255 double elapsed_time = difftime(time_now.tv_sec, data->time_started);
2256 off64_t remaining_blocks = data->tot_used_blocks
2257 - data->used_blocks_already_done;
2258 int remaining_time = (int)(elapsed_time * remaining_blocks
2259 / data->used_blocks_already_done);
Paul Lawrence71577502014-08-13 14:55:55 -07002260
Paul Lawrence9c58a872014-09-30 09:12:51 -07002261 // Change time only if not yet set, lower, or a lot higher for
2262 // best user experience
2263 if (data->remaining_time == -1
2264 || remaining_time < data->remaining_time
2265 || remaining_time > data->remaining_time + 60) {
2266 char buf[8];
2267 snprintf(buf, sizeof(buf), "%d", remaining_time);
2268 property_set("vold.encrypt_time_remaining", buf);
2269 data->remaining_time = remaining_time;
2270 }
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002271 }
2272 }
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002273}
2274
Paul Lawrence3846be12014-09-22 11:33:54 -07002275static void log_progress(struct encryptGroupsData const* data, bool completed)
2276{
2277 // Precondition - if completed data = 0 else data != 0
2278
2279 // Track progress so we can skip logging blocks
2280 static off64_t offset = -1;
2281
2282 // Need to close existing 'Encrypting from' log?
2283 if (completed || (offset != -1 && data->offset != offset)) {
2284 SLOGI("Encrypted to sector %" PRId64,
2285 offset / info.block_size * CRYPT_SECTOR_SIZE);
2286 offset = -1;
2287 }
2288
2289 // Need to start new 'Encrypting from' log?
2290 if (!completed && offset != data->offset) {
2291 SLOGI("Encrypting from sector %" PRId64,
2292 data->offset / info.block_size * CRYPT_SECTOR_SIZE);
2293 }
2294
2295 // Update offset
2296 if (!completed) {
2297 offset = data->offset + (off64_t)data->count * info.block_size;
2298 }
2299}
2300
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002301static int flush_outstanding_data(struct encryptGroupsData* data)
2302{
2303 if (data->count == 0) {
2304 return 0;
2305 }
2306
Elliott Hughes231bdba2014-06-25 18:36:19 -07002307 SLOGV("Copying %d blocks at offset %" PRIx64, data->count, data->offset);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002308
2309 if (pread64(data->realfd, data->buffer,
2310 info.block_size * data->count, data->offset)
2311 <= 0) {
2312 SLOGE("Error reading real_blkdev %s for inplace encrypt",
2313 data->real_blkdev);
2314 return -1;
2315 }
2316
2317 if (pwrite64(data->cryptofd, data->buffer,
2318 info.block_size * data->count, data->offset)
2319 <= 0) {
2320 SLOGE("Error writing crypto_blkdev %s for inplace encrypt",
2321 data->crypto_blkdev);
2322 return -1;
Paul Lawrence87999172014-02-20 12:21:31 -08002323 } else {
Paul Lawrence3846be12014-09-22 11:33:54 -07002324 log_progress(data, false);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002325 }
2326
2327 data->count = 0;
Paul Lawrence87999172014-02-20 12:21:31 -08002328 data->last_written_sector = (data->offset + data->count)
2329 / info.block_size * CRYPT_SECTOR_SIZE - 1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002330 return 0;
2331}
2332
2333static int encrypt_groups(struct encryptGroupsData* data)
2334{
2335 unsigned int i;
2336 u8 *block_bitmap = 0;
2337 unsigned int block;
2338 off64_t ret;
2339 int rc = -1;
2340
2341 data->buffer = malloc(info.block_size * BLOCKS_AT_A_TIME);
2342 if (!data->buffer) {
2343 SLOGE("Failed to allocate crypto buffer");
2344 goto errout;
2345 }
2346
2347 block_bitmap = malloc(info.block_size);
2348 if (!block_bitmap) {
2349 SLOGE("failed to allocate block bitmap");
2350 goto errout;
2351 }
2352
2353 for (i = 0; i < aux_info.groups; ++i) {
2354 SLOGI("Encrypting group %d", i);
2355
2356 u32 first_block = aux_info.first_data_block + i * info.blocks_per_group;
2357 u32 block_count = min(info.blocks_per_group,
2358 aux_info.len_blocks - first_block);
2359
2360 off64_t offset = (u64)info.block_size
2361 * aux_info.bg_desc[i].bg_block_bitmap;
2362
2363 ret = pread64(data->realfd, block_bitmap, info.block_size, offset);
2364 if (ret != (int)info.block_size) {
2365 SLOGE("failed to read all of block group bitmap %d", i);
2366 goto errout;
2367 }
2368
2369 offset = (u64)info.block_size * first_block;
2370
2371 data->count = 0;
2372
2373 for (block = 0; block < block_count; block++) {
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002374 int used = bitmap_get_bit(block_bitmap, block);
2375 update_progress(data, used);
2376 if (used) {
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002377 if (data->count == 0) {
2378 data->offset = offset;
2379 }
2380 data->count++;
2381 } else {
2382 if (flush_outstanding_data(data)) {
2383 goto errout;
2384 }
2385 }
2386
2387 offset += info.block_size;
2388
2389 /* Write data if we are aligned or buffer size reached */
2390 if (offset % (info.block_size * BLOCKS_AT_A_TIME) == 0
2391 || data->count == BLOCKS_AT_A_TIME) {
2392 if (flush_outstanding_data(data)) {
2393 goto errout;
2394 }
2395 }
Paul Lawrence87999172014-02-20 12:21:31 -08002396
Paul Lawrence73d7a022014-06-09 14:10:09 -07002397 if (!is_battery_ok_to_continue()) {
Paul Lawrence87999172014-02-20 12:21:31 -08002398 SLOGE("Stopping encryption due to low battery");
2399 rc = 0;
2400 goto errout;
2401 }
2402
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002403 }
2404 if (flush_outstanding_data(data)) {
2405 goto errout;
2406 }
2407 }
2408
Paul Lawrence87999172014-02-20 12:21:31 -08002409 data->completed = 1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002410 rc = 0;
2411
2412errout:
Paul Lawrence3846be12014-09-22 11:33:54 -07002413 log_progress(0, true);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002414 free(data->buffer);
2415 free(block_bitmap);
2416 return rc;
2417}
2418
2419static int cryptfs_enable_inplace_ext4(char *crypto_blkdev,
2420 char *real_blkdev,
2421 off64_t size,
2422 off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002423 off64_t tot_size,
2424 off64_t previously_encrypted_upto)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002425{
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002426 u32 i;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002427 struct encryptGroupsData data;
Paul Lawrence74f29f12014-08-28 15:54:10 -07002428 int rc; // Can't initialize without causing warning -Wclobbered
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002429
Paul Lawrence87999172014-02-20 12:21:31 -08002430 if (previously_encrypted_upto > *size_already_done) {
2431 SLOGD("Not fast encrypting since resuming part way through");
2432 return -1;
2433 }
2434
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002435 memset(&data, 0, sizeof(data));
2436 data.real_blkdev = real_blkdev;
2437 data.crypto_blkdev = crypto_blkdev;
2438
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002439 if ( (data.realfd = open(real_blkdev, O_RDWR|O_CLOEXEC)) < 0) {
JP Abgrall3334c6a2014-10-10 15:52:11 -07002440 SLOGE("Error opening real_blkdev %s for inplace encrypt. err=%d(%s)\n",
2441 real_blkdev, errno, strerror(errno));
Paul Lawrence74f29f12014-08-28 15:54:10 -07002442 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002443 goto errout;
2444 }
2445
David Ng82fd8042015-01-21 13:55:21 -08002446 // Wait until the block device appears. Re-use the mount retry values since it is reasonable.
2447 int retries = RETRY_MOUNT_ATTEMPTS;
2448 while ((data.cryptofd = open(crypto_blkdev, O_WRONLY|O_CLOEXEC)) < 0) {
2449 if (--retries) {
2450 SLOGE("Error opening crypto_blkdev %s for ext4 inplace encrypt. err=%d(%s), retrying\n",
2451 crypto_blkdev, errno, strerror(errno));
2452 sleep(RETRY_MOUNT_DELAY_SECONDS);
2453 } else {
2454 SLOGE("Error opening crypto_blkdev %s for ext4 inplace encrypt. err=%d(%s)\n",
2455 crypto_blkdev, errno, strerror(errno));
2456 rc = ENABLE_INPLACE_ERR_DEV;
2457 goto errout;
2458 }
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002459 }
2460
2461 if (setjmp(setjmp_env)) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002462 SLOGE("Reading ext4 extent caused an exception\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07002463 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002464 goto errout;
2465 }
2466
2467 if (read_ext(data.realfd, 0) != 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002468 SLOGE("Failed to read ext4 extent\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07002469 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002470 goto errout;
2471 }
2472
2473 data.numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2474 data.tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2475 data.blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
2476
JP Abgrall7fc1de82014-10-10 18:43:41 -07002477 SLOGI("Encrypting ext4 filesystem in place...");
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002478
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002479 data.tot_used_blocks = data.numblocks;
2480 for (i = 0; i < aux_info.groups; ++i) {
2481 data.tot_used_blocks -= aux_info.bg_desc[i].bg_free_blocks_count;
2482 }
2483
2484 data.one_pct = data.tot_used_blocks / 100;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002485 data.cur_pct = 0;
Paul Lawrence9c58a872014-09-30 09:12:51 -07002486
2487 struct timespec time_started = {0};
2488 if (clock_gettime(CLOCK_MONOTONIC, &time_started)) {
2489 SLOGW("Error getting time at start");
2490 // Note - continue anyway - we'll run with 0
2491 }
2492 data.time_started = time_started.tv_sec;
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002493 data.remaining_time = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002494
2495 rc = encrypt_groups(&data);
2496 if (rc) {
2497 SLOGE("Error encrypting groups");
2498 goto errout;
2499 }
2500
Paul Lawrence87999172014-02-20 12:21:31 -08002501 *size_already_done += data.completed ? size : data.last_written_sector;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002502 rc = 0;
2503
2504errout:
2505 close(data.realfd);
2506 close(data.cryptofd);
2507
2508 return rc;
2509}
2510
Paul Lawrence3846be12014-09-22 11:33:54 -07002511static void log_progress_f2fs(u64 block, bool completed)
2512{
2513 // Precondition - if completed data = 0 else data != 0
2514
2515 // Track progress so we can skip logging blocks
2516 static u64 last_block = (u64)-1;
2517
2518 // Need to close existing 'Encrypting from' log?
2519 if (completed || (last_block != (u64)-1 && block != last_block + 1)) {
2520 SLOGI("Encrypted to block %" PRId64, last_block);
2521 last_block = -1;
2522 }
2523
2524 // Need to start new 'Encrypting from' log?
2525 if (!completed && (last_block == (u64)-1 || block != last_block + 1)) {
2526 SLOGI("Encrypting from block %" PRId64, block);
2527 }
2528
2529 // Update offset
2530 if (!completed) {
2531 last_block = block;
2532 }
2533}
2534
Daniel Rosenberge82df162014-08-15 22:19:23 +00002535static int encrypt_one_block_f2fs(u64 pos, void *data)
2536{
2537 struct encryptGroupsData *priv_dat = (struct encryptGroupsData *)data;
2538
2539 priv_dat->blocks_already_done = pos - 1;
2540 update_progress(priv_dat, 1);
2541
2542 off64_t offset = pos * CRYPT_INPLACE_BUFSIZE;
2543
2544 if (pread64(priv_dat->realfd, priv_dat->buffer, CRYPT_INPLACE_BUFSIZE, offset) <= 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002545 SLOGE("Error reading real_blkdev %s for f2fs inplace encrypt", priv_dat->crypto_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002546 return -1;
2547 }
2548
2549 if (pwrite64(priv_dat->cryptofd, priv_dat->buffer, CRYPT_INPLACE_BUFSIZE, offset) <= 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002550 SLOGE("Error writing crypto_blkdev %s for f2fs inplace encrypt", priv_dat->crypto_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002551 return -1;
2552 } else {
Paul Lawrence3846be12014-09-22 11:33:54 -07002553 log_progress_f2fs(pos, false);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002554 }
2555
2556 return 0;
2557}
2558
2559static int cryptfs_enable_inplace_f2fs(char *crypto_blkdev,
2560 char *real_blkdev,
2561 off64_t size,
2562 off64_t *size_already_done,
2563 off64_t tot_size,
2564 off64_t previously_encrypted_upto)
2565{
Daniel Rosenberge82df162014-08-15 22:19:23 +00002566 struct encryptGroupsData data;
2567 struct f2fs_info *f2fs_info = NULL;
JP Abgrall7fc1de82014-10-10 18:43:41 -07002568 int rc = ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002569 if (previously_encrypted_upto > *size_already_done) {
2570 SLOGD("Not fast encrypting since resuming part way through");
JP Abgrall7fc1de82014-10-10 18:43:41 -07002571 return ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002572 }
2573 memset(&data, 0, sizeof(data));
2574 data.real_blkdev = real_blkdev;
2575 data.crypto_blkdev = crypto_blkdev;
2576 data.realfd = -1;
2577 data.cryptofd = -1;
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002578 if ( (data.realfd = open64(real_blkdev, O_RDWR|O_CLOEXEC)) < 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002579 SLOGE("Error opening real_blkdev %s for f2fs inplace encrypt\n",
Daniel Rosenberge82df162014-08-15 22:19:23 +00002580 real_blkdev);
2581 goto errout;
2582 }
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002583 if ( (data.cryptofd = open64(crypto_blkdev, O_WRONLY|O_CLOEXEC)) < 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002584 SLOGE("Error opening crypto_blkdev %s for f2fs inplace encrypt. err=%d(%s)\n",
JP Abgrall3334c6a2014-10-10 15:52:11 -07002585 crypto_blkdev, errno, strerror(errno));
JP Abgrall7fc1de82014-10-10 18:43:41 -07002586 rc = ENABLE_INPLACE_ERR_DEV;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002587 goto errout;
2588 }
2589
2590 f2fs_info = generate_f2fs_info(data.realfd);
2591 if (!f2fs_info)
2592 goto errout;
2593
2594 data.numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2595 data.tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2596 data.blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
2597
2598 data.tot_used_blocks = get_num_blocks_used(f2fs_info);
2599
2600 data.one_pct = data.tot_used_blocks / 100;
2601 data.cur_pct = 0;
2602 data.time_started = time(NULL);
2603 data.remaining_time = -1;
2604
2605 data.buffer = malloc(f2fs_info->block_size);
2606 if (!data.buffer) {
2607 SLOGE("Failed to allocate crypto buffer");
2608 goto errout;
2609 }
2610
2611 data.count = 0;
2612
2613 /* Currently, this either runs to completion, or hits a nonrecoverable error */
2614 rc = run_on_used_blocks(data.blocks_already_done, f2fs_info, &encrypt_one_block_f2fs, &data);
2615
2616 if (rc) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002617 SLOGE("Error in running over f2fs blocks");
2618 rc = ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002619 goto errout;
2620 }
2621
2622 *size_already_done += size;
2623 rc = 0;
2624
2625errout:
2626 if (rc)
2627 SLOGE("Failed to encrypt f2fs filesystem on %s", real_blkdev);
2628
Paul Lawrence3846be12014-09-22 11:33:54 -07002629 log_progress_f2fs(0, true);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002630 free(f2fs_info);
2631 free(data.buffer);
2632 close(data.realfd);
2633 close(data.cryptofd);
2634
2635 return rc;
2636}
2637
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002638static int cryptfs_enable_inplace_full(char *crypto_blkdev, char *real_blkdev,
2639 off64_t size, off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002640 off64_t tot_size,
2641 off64_t previously_encrypted_upto)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002642{
2643 int realfd, cryptofd;
2644 char *buf[CRYPT_INPLACE_BUFSIZE];
JP Abgrall7fc1de82014-10-10 18:43:41 -07002645 int rc = ENABLE_INPLACE_ERR_OTHER;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002646 off64_t numblocks, i, remainder;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002647 off64_t one_pct, cur_pct, new_pct;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002648 off64_t blocks_already_done, tot_numblocks;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002649
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002650 if ( (realfd = open(real_blkdev, O_RDONLY|O_CLOEXEC)) < 0) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002651 SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002652 return ENABLE_INPLACE_ERR_OTHER;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002653 }
2654
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002655 if ( (cryptofd = open(crypto_blkdev, O_WRONLY|O_CLOEXEC)) < 0) {
JP Abgrall3334c6a2014-10-10 15:52:11 -07002656 SLOGE("Error opening crypto_blkdev %s for inplace encrypt. err=%d(%s)\n",
2657 crypto_blkdev, errno, strerror(errno));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002658 close(realfd);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002659 return ENABLE_INPLACE_ERR_DEV;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002660 }
2661
2662 /* This is pretty much a simple loop of reading 4K, and writing 4K.
2663 * The size passed in is the number of 512 byte sectors in the filesystem.
2664 * So compute the number of whole 4K blocks we should read/write,
2665 * and the remainder.
2666 */
2667 numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2668 remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002669 tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2670 blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002671
2672 SLOGE("Encrypting filesystem in place...");
2673
Paul Lawrence87999172014-02-20 12:21:31 -08002674 i = previously_encrypted_upto + 1 - *size_already_done;
2675
2676 if (lseek64(realfd, i * CRYPT_SECTOR_SIZE, SEEK_SET) < 0) {
2677 SLOGE("Cannot seek to previously encrypted point on %s", real_blkdev);
2678 goto errout;
2679 }
2680
2681 if (lseek64(cryptofd, i * CRYPT_SECTOR_SIZE, SEEK_SET) < 0) {
2682 SLOGE("Cannot seek to previously encrypted point on %s", crypto_blkdev);
2683 goto errout;
2684 }
2685
2686 for (;i < size && i % CRYPT_SECTORS_PER_BUFSIZE != 0; ++i) {
2687 if (unix_read(realfd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2688 SLOGE("Error reading initial sectors from real_blkdev %s for "
2689 "inplace encrypt\n", crypto_blkdev);
2690 goto errout;
2691 }
2692 if (unix_write(cryptofd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2693 SLOGE("Error writing initial sectors to crypto_blkdev %s for "
2694 "inplace encrypt\n", crypto_blkdev);
2695 goto errout;
2696 } else {
Elliott Hughescb33f572014-06-25 18:25:11 -07002697 SLOGI("Encrypted 1 block at %" PRId64, i);
Paul Lawrence87999172014-02-20 12:21:31 -08002698 }
2699 }
2700
Ken Sumrall29d8da82011-05-18 17:20:07 -07002701 one_pct = tot_numblocks / 100;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002702 cur_pct = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002703 /* process the majority of the filesystem in blocks */
Paul Lawrence87999172014-02-20 12:21:31 -08002704 for (i/=CRYPT_SECTORS_PER_BUFSIZE; i<numblocks; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07002705 new_pct = (i + blocks_already_done) / one_pct;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002706 if (new_pct > cur_pct) {
2707 char buf[8];
2708
2709 cur_pct = new_pct;
Elliott Hughes73737162014-06-25 17:27:42 -07002710 snprintf(buf, sizeof(buf), "%" PRId64, cur_pct);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002711 property_set("vold.encrypt_progress", buf);
2712 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002713 if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
Paul Lawrence87999172014-02-20 12:21:31 -08002714 SLOGE("Error reading real_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002715 goto errout;
2716 }
2717 if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
Paul Lawrence87999172014-02-20 12:21:31 -08002718 SLOGE("Error writing crypto_blkdev %s for inplace encrypt", crypto_blkdev);
2719 goto errout;
2720 } else {
Elliott Hughescb33f572014-06-25 18:25:11 -07002721 SLOGD("Encrypted %d block at %" PRId64,
Paul Lawrence87999172014-02-20 12:21:31 -08002722 CRYPT_SECTORS_PER_BUFSIZE,
2723 i * CRYPT_SECTORS_PER_BUFSIZE);
2724 }
2725
Paul Lawrence73d7a022014-06-09 14:10:09 -07002726 if (!is_battery_ok_to_continue()) {
Paul Lawrence87999172014-02-20 12:21:31 -08002727 SLOGE("Stopping encryption due to low battery");
2728 *size_already_done += (i + 1) * CRYPT_SECTORS_PER_BUFSIZE - 1;
2729 rc = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002730 goto errout;
2731 }
2732 }
2733
2734 /* Do any remaining sectors */
2735 for (i=0; i<remainder; i++) {
Paul Lawrence87999172014-02-20 12:21:31 -08002736 if (unix_read(realfd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2737 SLOGE("Error reading final sectors from real_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002738 goto errout;
2739 }
Paul Lawrence87999172014-02-20 12:21:31 -08002740 if (unix_write(cryptofd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2741 SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002742 goto errout;
Paul Lawrence87999172014-02-20 12:21:31 -08002743 } else {
2744 SLOGI("Encrypted 1 block at next location");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002745 }
2746 }
2747
Ken Sumrall29d8da82011-05-18 17:20:07 -07002748 *size_already_done += size;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002749 rc = 0;
2750
2751errout:
2752 close(realfd);
2753 close(cryptofd);
2754
2755 return rc;
2756}
2757
JP Abgrall7fc1de82014-10-10 18:43:41 -07002758/* returns on of the ENABLE_INPLACE_* return codes */
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002759static int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev,
2760 off64_t size, off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002761 off64_t tot_size,
2762 off64_t previously_encrypted_upto)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002763{
JP Abgrall7fc1de82014-10-10 18:43:41 -07002764 int rc_ext4, rc_f2fs, rc_full;
Paul Lawrence87999172014-02-20 12:21:31 -08002765 if (previously_encrypted_upto) {
Elliott Hughescb33f572014-06-25 18:25:11 -07002766 SLOGD("Continuing encryption from %" PRId64, previously_encrypted_upto);
Paul Lawrence87999172014-02-20 12:21:31 -08002767 }
2768
2769 if (*size_already_done + size < previously_encrypted_upto) {
2770 *size_already_done += size;
2771 return 0;
2772 }
2773
Daniel Rosenberge82df162014-08-15 22:19:23 +00002774 /* TODO: identify filesystem type.
2775 * As is, cryptfs_enable_inplace_ext4 will fail on an f2fs partition, and
2776 * then we will drop down to cryptfs_enable_inplace_f2fs.
2777 * */
JP Abgrall7fc1de82014-10-10 18:43:41 -07002778 if ((rc_ext4 = cryptfs_enable_inplace_ext4(crypto_blkdev, real_blkdev,
Daniel Rosenberge82df162014-08-15 22:19:23 +00002779 size, size_already_done,
JP Abgrall7fc1de82014-10-10 18:43:41 -07002780 tot_size, previously_encrypted_upto)) == 0) {
Daniel Rosenberge82df162014-08-15 22:19:23 +00002781 return 0;
2782 }
JP Abgrall7fc1de82014-10-10 18:43:41 -07002783 SLOGD("cryptfs_enable_inplace_ext4()=%d\n", rc_ext4);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002784
JP Abgrall7fc1de82014-10-10 18:43:41 -07002785 if ((rc_f2fs = cryptfs_enable_inplace_f2fs(crypto_blkdev, real_blkdev,
Daniel Rosenberge82df162014-08-15 22:19:23 +00002786 size, size_already_done,
JP Abgrall7fc1de82014-10-10 18:43:41 -07002787 tot_size, previously_encrypted_upto)) == 0) {
Daniel Rosenberge82df162014-08-15 22:19:23 +00002788 return 0;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002789 }
JP Abgrall7fc1de82014-10-10 18:43:41 -07002790 SLOGD("cryptfs_enable_inplace_f2fs()=%d\n", rc_f2fs);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002791
JP Abgrall7fc1de82014-10-10 18:43:41 -07002792 rc_full = cryptfs_enable_inplace_full(crypto_blkdev, real_blkdev,
Paul Lawrence87999172014-02-20 12:21:31 -08002793 size, size_already_done, tot_size,
2794 previously_encrypted_upto);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002795 SLOGD("cryptfs_enable_inplace_full()=%d\n", rc_full);
2796
2797 /* Hack for b/17898962, the following is the symptom... */
2798 if (rc_ext4 == ENABLE_INPLACE_ERR_DEV
2799 && rc_f2fs == ENABLE_INPLACE_ERR_DEV
2800 && rc_full == ENABLE_INPLACE_ERR_DEV) {
2801 return ENABLE_INPLACE_ERR_DEV;
2802 }
2803 return rc_full;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002804}
2805
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002806#define CRYPTO_ENABLE_WIPE 1
2807#define CRYPTO_ENABLE_INPLACE 2
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002808
2809#define FRAMEWORK_BOOT_WAIT 60
2810
Paul Lawrence87999172014-02-20 12:21:31 -08002811static int cryptfs_SHA256_fileblock(const char* filename, __le8* buf)
2812{
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002813 int fd = open(filename, O_RDONLY|O_CLOEXEC);
Paul Lawrence87999172014-02-20 12:21:31 -08002814 if (fd == -1) {
2815 SLOGE("Error opening file %s", filename);
2816 return -1;
2817 }
2818
2819 char block[CRYPT_INPLACE_BUFSIZE];
2820 memset(block, 0, sizeof(block));
2821 if (unix_read(fd, block, sizeof(block)) < 0) {
2822 SLOGE("Error reading file %s", filename);
2823 close(fd);
2824 return -1;
2825 }
2826
2827 close(fd);
2828
2829 SHA256_CTX c;
2830 SHA256_Init(&c);
2831 SHA256_Update(&c, block, sizeof(block));
2832 SHA256_Final(buf, &c);
2833
2834 return 0;
2835}
2836
JP Abgrall62c7af32014-06-16 13:01:23 -07002837static int get_fs_type(struct fstab_rec *rec)
2838{
2839 if (!strcmp(rec->fs_type, "ext4")) {
2840 return EXT4_FS;
2841 } else if (!strcmp(rec->fs_type, "f2fs")) {
2842 return F2FS_FS;
2843 } else {
2844 return -1;
2845 }
2846}
2847
Paul Lawrence87999172014-02-20 12:21:31 -08002848static int cryptfs_enable_all_volumes(struct crypt_mnt_ftr *crypt_ftr, int how,
2849 char *crypto_blkdev, char *real_blkdev,
2850 int previously_encrypted_upto)
2851{
2852 off64_t cur_encryption_done=0, tot_encryption_size=0;
Tim Murray8439dc92014-12-15 11:56:11 -08002853 int rc = -1;
Paul Lawrence87999172014-02-20 12:21:31 -08002854
Paul Lawrence73d7a022014-06-09 14:10:09 -07002855 if (!is_battery_ok_to_start()) {
2856 SLOGW("Not starting encryption due to low battery");
Paul Lawrence87999172014-02-20 12:21:31 -08002857 return 0;
2858 }
2859
2860 /* The size of the userdata partition, and add in the vold volumes below */
2861 tot_encryption_size = crypt_ftr->fs_size;
2862
2863 if (how == CRYPTO_ENABLE_WIPE) {
JP Abgrall62c7af32014-06-16 13:01:23 -07002864 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
2865 int fs_type = get_fs_type(rec);
2866 if (fs_type < 0) {
2867 SLOGE("cryptfs_enable: unsupported fs type %s\n", rec->fs_type);
2868 return -1;
2869 }
2870 rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr->fs_size, fs_type);
Paul Lawrence87999172014-02-20 12:21:31 -08002871 } else if (how == CRYPTO_ENABLE_INPLACE) {
2872 rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev,
2873 crypt_ftr->fs_size, &cur_encryption_done,
2874 tot_encryption_size,
2875 previously_encrypted_upto);
2876
JP Abgrall7fc1de82014-10-10 18:43:41 -07002877 if (rc == ENABLE_INPLACE_ERR_DEV) {
2878 /* Hack for b/17898962 */
2879 SLOGE("cryptfs_enable: crypto block dev failure. Must reboot...\n");
2880 cryptfs_reboot(reboot);
2881 }
2882
Paul Lawrence73d7a022014-06-09 14:10:09 -07002883 if (!rc) {
Paul Lawrence87999172014-02-20 12:21:31 -08002884 crypt_ftr->encrypted_upto = cur_encryption_done;
2885 }
2886
Paul Lawrence73d7a022014-06-09 14:10:09 -07002887 if (!rc && crypt_ftr->encrypted_upto == crypt_ftr->fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08002888 /* The inplace routine never actually sets the progress to 100% due
2889 * to the round down nature of integer division, so set it here */
2890 property_set("vold.encrypt_progress", "100");
2891 }
2892 } else {
2893 /* Shouldn't happen */
2894 SLOGE("cryptfs_enable: internal error, unknown option\n");
2895 rc = -1;
2896 }
2897
2898 return rc;
2899}
2900
Paul Lawrence13486032014-02-03 13:28:11 -08002901int cryptfs_enable_internal(char *howarg, int crypt_type, char *passwd,
Paul Lawrence569649f2015-09-09 12:13:00 -07002902 int no_ui)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002903{
2904 int how = 0;
Paul Lawrence87999172014-02-20 12:21:31 -08002905 char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN];
Ken Sumrall160b4d62013-04-22 12:15:39 -07002906 unsigned char decrypted_master_key[KEY_LEN_BYTES];
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09002907 int rc=-1, i;
Paul Lawrence87999172014-02-20 12:21:31 -08002908 struct crypt_mnt_ftr crypt_ftr;
Ken Sumrall160b4d62013-04-22 12:15:39 -07002909 struct crypt_persist_data *pdata;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002910 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08002911 char lockid[32] = { 0 };
Ken Sumrall29d8da82011-05-18 17:20:07 -07002912 char key_loc[PROPERTY_VALUE_MAX];
Ken Sumrall29d8da82011-05-18 17:20:07 -07002913 int num_vols;
Paul Lawrence87999172014-02-20 12:21:31 -08002914 off64_t previously_encrypted_upto = 0;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002915
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002916 if (!strcmp(howarg, "wipe")) {
2917 how = CRYPTO_ENABLE_WIPE;
2918 } else if (! strcmp(howarg, "inplace")) {
2919 how = CRYPTO_ENABLE_INPLACE;
2920 } else {
2921 /* Shouldn't happen, as CommandListener vets the args */
Ken Sumrall3ed82362011-01-28 23:31:16 -08002922 goto error_unencrypted;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002923 }
2924
Paul Lawrence87999172014-02-20 12:21:31 -08002925 /* See if an encryption was underway and interrupted */
2926 if (how == CRYPTO_ENABLE_INPLACE
2927 && get_crypt_ftr_and_key(&crypt_ftr) == 0
2928 && (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS)) {
2929 previously_encrypted_upto = crypt_ftr.encrypted_upto;
2930 crypt_ftr.encrypted_upto = 0;
Paul Lawrence6bfed202014-07-28 12:47:22 -07002931 crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
2932
2933 /* At this point, we are in an inconsistent state. Until we successfully
2934 complete encryption, a reboot will leave us broken. So mark the
2935 encryption failed in case that happens.
2936 On successfully completing encryption, remove this flag */
2937 crypt_ftr.flags |= CRYPT_INCONSISTENT_STATE;
2938
2939 put_crypt_ftr_and_key(&crypt_ftr);
Paul Lawrence87999172014-02-20 12:21:31 -08002940 }
2941
2942 property_get("ro.crypto.state", encrypted_state, "");
2943 if (!strcmp(encrypted_state, "encrypted") && !previously_encrypted_upto) {
2944 SLOGE("Device is already running encrypted, aborting");
2945 goto error_unencrypted;
2946 }
2947
2948 // TODO refactor fs_mgr_get_crypt_info to get both in one call
2949 fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
Ken Sumrall56ad03c2013-02-13 13:00:19 -08002950 fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002951
Ken Sumrall3ed82362011-01-28 23:31:16 -08002952 /* Get the size of the real block device */
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002953 int fd = open(real_blkdev, O_RDONLY|O_CLOEXEC);
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09002954 if (fd == -1) {
2955 SLOGE("Cannot open block device %s\n", real_blkdev);
2956 goto error_unencrypted;
2957 }
2958 unsigned long nr_sec;
2959 get_blkdev_size(fd, &nr_sec);
2960 if (nr_sec == 0) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08002961 SLOGE("Cannot get size of block device %s\n", real_blkdev);
2962 goto error_unencrypted;
2963 }
2964 close(fd);
2965
2966 /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
Ken Sumrall29d8da82011-05-18 17:20:07 -07002967 if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08002968 unsigned int fs_size_sec, max_fs_size_sec;
Jim Millera70abc62014-08-15 02:00:45 +00002969 fs_size_sec = get_fs_size(real_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002970 if (fs_size_sec == 0)
2971 fs_size_sec = get_f2fs_filesystem_size_sec(real_blkdev);
2972
Paul Lawrence87999172014-02-20 12:21:31 -08002973 max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / CRYPT_SECTOR_SIZE);
Ken Sumrall3ed82362011-01-28 23:31:16 -08002974
2975 if (fs_size_sec > max_fs_size_sec) {
2976 SLOGE("Orig filesystem overlaps crypto footer region. Cannot encrypt in place.");
2977 goto error_unencrypted;
2978 }
2979 }
2980
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08002981 /* Get a wakelock as this may take a while, and we don't want the
2982 * device to sleep on us. We'll grab a partial wakelock, and if the UI
2983 * wants to keep the screen on, it can grab a full wakelock.
2984 */
Ken Sumrall29d8da82011-05-18 17:20:07 -07002985 snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08002986 acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
2987
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002988 /* The init files are setup to stop the class main and late start when
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002989 * vold sets trigger_shutdown_framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002990 */
2991 property_set("vold.decrypt", "trigger_shutdown_framework");
2992 SLOGD("Just asked init to shut down class main\n");
2993
Jeff Sharkey9c484982015-03-31 10:35:33 -07002994 /* Ask vold to unmount all devices that it manages */
2995 if (vold_unmountAll()) {
2996 SLOGE("Failed to unmount all vold managed devices");
Ken Sumrall2eaf7132011-01-14 12:45:48 -08002997 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002998
2999 /* Now unmount the /data partition. */
Greg Hackmann6e8440f2014-10-02 17:18:20 -07003000 if (wait_and_unmount(DATA_MNT_POINT, false)) {
Paul Lawrence569649f2015-09-09 12:13:00 -07003001 goto error_unencrypted;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003002 }
3003
3004 /* Do extra work for a better UX when doing the long inplace encryption */
3005 if (how == CRYPTO_ENABLE_INPLACE) {
3006 /* Now that /data is unmounted, we need to mount a tmpfs
3007 * /data, set a property saying we're doing inplace encryption,
3008 * and restart the framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003009 */
Ken Sumralle5032c42012-04-01 23:58:44 -07003010 if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003011 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003012 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003013 /* Tells the framework that inplace encryption is starting */
Ken Sumrall7df84122011-01-18 14:04:08 -08003014 property_set("vold.encrypt_progress", "0");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003015
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003016 /* restart the framework. */
3017 /* Create necessary paths on /data */
3018 if (prep_data_fs()) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003019 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003020 }
3021
Ken Sumrall92736ef2012-10-17 20:57:14 -07003022 /* Ugh, shutting down the framework is not synchronous, so until it
3023 * can be fixed, this horrible hack will wait a moment for it all to
3024 * shut down before proceeding. Without it, some devices cannot
3025 * restart the graphics services.
3026 */
3027 sleep(2);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003028 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003029
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003030 /* Start the actual work of making an encrypted filesystem */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003031 /* Initialize a crypt_mnt_ftr for the partition */
Paul Lawrence87999172014-02-20 12:21:31 -08003032 if (previously_encrypted_upto == 0) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07003033 if (cryptfs_init_crypt_mnt_ftr(&crypt_ftr)) {
3034 goto error_shutting_down;
3035 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003036
Paul Lawrence87999172014-02-20 12:21:31 -08003037 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
3038 crypt_ftr.fs_size = nr_sec
3039 - (CRYPT_FOOTER_OFFSET / CRYPT_SECTOR_SIZE);
3040 } else {
3041 crypt_ftr.fs_size = nr_sec;
3042 }
Paul Lawrence6bfed202014-07-28 12:47:22 -07003043 /* At this point, we are in an inconsistent state. Until we successfully
3044 complete encryption, a reboot will leave us broken. So mark the
3045 encryption failed in case that happens.
3046 On successfully completing encryption, remove this flag */
3047 crypt_ftr.flags |= CRYPT_INCONSISTENT_STATE;
Paul Lawrence87999172014-02-20 12:21:31 -08003048 crypt_ftr.crypt_type = crypt_type;
Ajay Dudani87701e22014-09-17 21:02:52 -07003049#ifndef CONFIG_HW_DISK_ENCRYPTION
3050 strlcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256", MAX_CRYPTO_TYPE_NAME_LEN);
3051#else
3052 strlcpy((char *)crypt_ftr.crypto_type_name, "aes-xts", MAX_CRYPTO_TYPE_NAME_LEN);
3053
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08003054 rc = clear_hw_device_encryption_key();
Ajay Dudani87701e22014-09-17 21:02:52 -07003055 if (!rc) {
3056 SLOGE("Error clearing device encryption hardware key. rc = %d", rc);
3057 }
3058
3059 rc = set_hw_device_encryption_key(passwd,
3060 (char*) crypt_ftr.crypto_type_name);
3061 if (!rc) {
3062 SLOGE("Error initializing device encryption hardware key. rc = %d", rc);
3063 goto error_shutting_down;
3064 }
3065#endif
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003066
Paul Lawrence87999172014-02-20 12:21:31 -08003067 /* Make an encrypted master key */
3068 if (create_encrypted_random_key(passwd, crypt_ftr.master_key, crypt_ftr.salt, &crypt_ftr)) {
3069 SLOGE("Cannot create encrypted master key\n");
3070 goto error_shutting_down;
3071 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003072
Paul Lawrence87999172014-02-20 12:21:31 -08003073 /* Write the key to the end of the partition */
3074 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003075
Paul Lawrence87999172014-02-20 12:21:31 -08003076 /* If any persistent data has been remembered, save it.
3077 * If none, create a valid empty table and save that.
3078 */
3079 if (!persist_data) {
3080 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
3081 if (pdata) {
3082 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
3083 persist_data = pdata;
3084 }
3085 }
3086 if (persist_data) {
3087 save_persistent_data();
3088 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003089 }
3090
Paul Lawrence569649f2015-09-09 12:13:00 -07003091 if (how == CRYPTO_ENABLE_INPLACE && !no_ui) {
Ajay Dudani87701e22014-09-17 21:02:52 -07003092 /* startup service classes main and late_start */
3093 property_set("vold.decrypt", "trigger_restart_min_framework");
3094 SLOGD("Just triggered restart_min_framework\n");
3095
3096 /* OK, the framework is restarted and will soon be showing a
3097 * progress bar. Time to setup an encrypted mapping, and
3098 * either write a new filesystem, or encrypt in place updating
3099 * the progress bar as we work.
3100 */
3101 }
3102
Paul Lawrenced0c7b172014-08-08 14:28:10 -07003103 decrypt_master_key(passwd, decrypted_master_key, &crypt_ftr, 0, 0);
Ken Sumrall29d8da82011-05-18 17:20:07 -07003104 create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
3105 "userdata");
3106
Paul Lawrence87999172014-02-20 12:21:31 -08003107 /* If we are continuing, check checksums match */
3108 rc = 0;
3109 if (previously_encrypted_upto) {
3110 __le8 hash_first_block[SHA256_DIGEST_LENGTH];
3111 rc = cryptfs_SHA256_fileblock(crypto_blkdev, hash_first_block);
Ken Sumrall128626f2011-06-28 18:45:14 -07003112
Paul Lawrence87999172014-02-20 12:21:31 -08003113 if (!rc && memcmp(hash_first_block, crypt_ftr.hash_first_block,
3114 sizeof(hash_first_block)) != 0) {
3115 SLOGE("Checksums do not match - trigger wipe");
3116 rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -07003117 }
3118 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003119
Paul Lawrence87999172014-02-20 12:21:31 -08003120 if (!rc) {
3121 rc = cryptfs_enable_all_volumes(&crypt_ftr, how,
3122 crypto_blkdev, real_blkdev,
3123 previously_encrypted_upto);
3124 }
3125
3126 /* Calculate checksum if we are not finished */
Paul Lawrenceb1eb7a02014-11-25 14:57:32 -08003127 if (!rc && how == CRYPTO_ENABLE_INPLACE
3128 && crypt_ftr.encrypted_upto != crypt_ftr.fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08003129 rc = cryptfs_SHA256_fileblock(crypto_blkdev,
3130 crypt_ftr.hash_first_block);
Paul Lawrence73d7a022014-06-09 14:10:09 -07003131 if (rc) {
Paul Lawrence87999172014-02-20 12:21:31 -08003132 SLOGE("Error calculating checksum for continuing encryption");
3133 rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -07003134 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003135 }
3136
3137 /* Undo the dm-crypt mapping whether we succeed or not */
Ken Sumrall29d8da82011-05-18 17:20:07 -07003138 delete_crypto_blk_dev("userdata");
Ken Sumrall29d8da82011-05-18 17:20:07 -07003139
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003140 if (! rc) {
3141 /* Success */
Paul Lawrence6bfed202014-07-28 12:47:22 -07003142 crypt_ftr.flags &= ~CRYPT_INCONSISTENT_STATE;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08003143
Paul Lawrenceb1eb7a02014-11-25 14:57:32 -08003144 if (how == CRYPTO_ENABLE_INPLACE
3145 && crypt_ftr.encrypted_upto != crypt_ftr.fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08003146 SLOGD("Encrypted up to sector %lld - will continue after reboot",
3147 crypt_ftr.encrypted_upto);
Paul Lawrence6bfed202014-07-28 12:47:22 -07003148 crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
Paul Lawrence87999172014-02-20 12:21:31 -08003149 }
Paul Lawrence73d7a022014-06-09 14:10:09 -07003150
Paul Lawrence6bfed202014-07-28 12:47:22 -07003151 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumralld33d4172011-02-01 00:49:13 -08003152
Paul Lawrenceb1eb7a02014-11-25 14:57:32 -08003153 if (how == CRYPTO_ENABLE_WIPE
3154 || crypt_ftr.encrypted_upto == crypt_ftr.fs_size) {
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003155 char value[PROPERTY_VALUE_MAX];
3156 property_get("ro.crypto.state", value, "");
3157 if (!strcmp(value, "")) {
3158 /* default encryption - continue first boot sequence */
3159 property_set("ro.crypto.state", "encrypted");
3160 release_wake_lock(lockid);
3161 cryptfs_check_passwd(DEFAULT_PASSWORD);
3162 cryptfs_restart_internal(1);
3163 return 0;
3164 } else {
3165 sleep(2); /* Give the UI a chance to show 100% progress */
Paul Lawrence87999172014-02-20 12:21:31 -08003166 cryptfs_reboot(reboot);
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003167 }
Paul Lawrence87999172014-02-20 12:21:31 -08003168 } else {
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003169 sleep(2); /* Partially encrypted, ensure writes flushed to ssd */
Paul Lawrence87999172014-02-20 12:21:31 -08003170 cryptfs_reboot(shutdown);
3171 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003172 } else {
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003173 char value[PROPERTY_VALUE_MAX];
3174
Ken Sumrall319369a2012-06-27 16:30:18 -07003175 property_get("ro.vold.wipe_on_crypt_fail", value, "0");
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003176 if (!strcmp(value, "1")) {
3177 /* wipe data if encryption failed */
3178 SLOGE("encryption failed - rebooting into recovery to wipe data\n");
3179 mkdir("/cache/recovery", 0700);
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07003180 int fd = open("/cache/recovery/command", O_RDWR|O_CREAT|O_TRUNC|O_CLOEXEC, 0600);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003181 if (fd >= 0) {
Jeff Sharkeydd1a8042014-09-24 11:46:51 -07003182 write(fd, "--wipe_data\n", strlen("--wipe_data\n") + 1);
3183 write(fd, "--reason=cryptfs_enable_internal\n", strlen("--reason=cryptfs_enable_internal\n") + 1);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003184 close(fd);
3185 } else {
3186 SLOGE("could not open /cache/recovery/command\n");
3187 }
Paul Lawrence87999172014-02-20 12:21:31 -08003188 cryptfs_reboot(recovery);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003189 } else {
3190 /* set property to trigger dialog */
3191 property_set("vold.encrypt_progress", "error_partially_encrypted");
3192 release_wake_lock(lockid);
3193 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003194 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003195 }
3196
Ken Sumrall3ed82362011-01-28 23:31:16 -08003197 /* hrm, the encrypt step claims success, but the reboot failed.
3198 * This should not happen.
3199 * Set the property and return. Hope the framework can deal with it.
3200 */
3201 property_set("vold.encrypt_progress", "error_reboot_failed");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003202 release_wake_lock(lockid);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003203 return rc;
Ken Sumrall3ed82362011-01-28 23:31:16 -08003204
3205error_unencrypted:
3206 property_set("vold.encrypt_progress", "error_not_encrypted");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003207 if (lockid[0]) {
3208 release_wake_lock(lockid);
3209 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003210 return -1;
3211
3212error_shutting_down:
3213 /* we failed, and have not encrypted anthing, so the users's data is still intact,
3214 * but the framework is stopped and not restarted to show the error, so it's up to
3215 * vold to restart the system.
3216 */
3217 SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
Paul Lawrence87999172014-02-20 12:21:31 -08003218 cryptfs_reboot(reboot);
Ken Sumrall3ed82362011-01-28 23:31:16 -08003219
3220 /* shouldn't get here */
3221 property_set("vold.encrypt_progress", "error_shutting_down");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003222 if (lockid[0]) {
3223 release_wake_lock(lockid);
3224 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003225 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003226}
3227
Paul Lawrence569649f2015-09-09 12:13:00 -07003228int cryptfs_enable(char *howarg, int type, char *passwd, int no_ui)
Paul Lawrence13486032014-02-03 13:28:11 -08003229{
Paul Lawrence569649f2015-09-09 12:13:00 -07003230 return cryptfs_enable_internal(howarg, type, passwd, no_ui);
Paul Lawrence13486032014-02-03 13:28:11 -08003231}
3232
Paul Lawrence569649f2015-09-09 12:13:00 -07003233int cryptfs_enable_default(char *howarg, int no_ui)
Paul Lawrence13486032014-02-03 13:28:11 -08003234{
3235 return cryptfs_enable_internal(howarg, CRYPT_TYPE_DEFAULT,
Paul Lawrence569649f2015-09-09 12:13:00 -07003236 DEFAULT_PASSWORD, no_ui);
Paul Lawrence13486032014-02-03 13:28:11 -08003237}
3238
3239int cryptfs_changepw(int crypt_type, const char *newpw)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003240{
Paul Lawrence05335c32015-03-05 09:46:23 -08003241 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
Paul Lawrencef733ae62015-07-07 15:43:14 -07003242 return e4crypt_change_password(DATA_MNT_POINT, crypt_type,
3243 crypt_type == CRYPT_TYPE_DEFAULT ? DEFAULT_PASSWORD
3244 : newpw);
Paul Lawrence05335c32015-03-05 09:46:23 -08003245 }
3246
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003247 struct crypt_mnt_ftr crypt_ftr;
JP Abgrall933216c2015-02-11 13:44:32 -08003248 int rc;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003249
3250 /* This is only allowed after we've successfully decrypted the master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08003251 if (!master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -08003252 SLOGE("Key not saved, aborting");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003253 return -1;
3254 }
3255
Paul Lawrencef4faa572014-01-29 13:31:03 -08003256 if (crypt_type < 0 || crypt_type > CRYPT_TYPE_MAX_TYPE) {
3257 SLOGE("Invalid crypt_type %d", crypt_type);
3258 return -1;
3259 }
3260
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003261 /* get key */
Ken Sumrall160b4d62013-04-22 12:15:39 -07003262 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08003263 SLOGE("Error getting crypt footer and key");
3264 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003265 }
3266
Paul Lawrencef4faa572014-01-29 13:31:03 -08003267 crypt_ftr.crypt_type = crypt_type;
3268
JP Abgrall933216c2015-02-11 13:44:32 -08003269 rc = encrypt_master_key(crypt_type == CRYPT_TYPE_DEFAULT ? DEFAULT_PASSWORD
Paul Lawrencef4faa572014-01-29 13:31:03 -08003270 : newpw,
3271 crypt_ftr.salt,
3272 saved_master_key,
3273 crypt_ftr.master_key,
3274 &crypt_ftr);
JP Abgrall933216c2015-02-11 13:44:32 -08003275 if (rc) {
3276 SLOGE("Encrypt master key failed: %d", rc);
3277 return -1;
3278 }
Jason parks70a4b3f2011-01-28 10:10:47 -06003279 /* save the key */
Ken Sumrall160b4d62013-04-22 12:15:39 -07003280 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003281
Ajay Dudani87701e22014-09-17 21:02:52 -07003282#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08003283 if (!strcmp((char *)crypt_ftr.crypto_type_name, "aes-xts")) {
3284 if (crypt_type == CRYPT_TYPE_DEFAULT) {
3285 int rc = update_hw_device_encryption_key(DEFAULT_PASSWORD, (char*) crypt_ftr.crypto_type_name);
3286 SLOGD("Update hardware encryption key to default for crypt_type: %d. rc = %d", crypt_type, rc);
3287 if (!rc)
3288 return -1;
3289 } else {
3290 int rc = update_hw_device_encryption_key(newpw, (char*) crypt_ftr.crypto_type_name);
3291 SLOGD("Update hardware encryption key for crypt_type: %d. rc = %d", crypt_type, rc);
3292 if (!rc)
3293 return -1;
3294 }
Ajay Dudani87701e22014-09-17 21:02:52 -07003295 }
3296#endif
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003297 return 0;
3298}
Ken Sumrall160b4d62013-04-22 12:15:39 -07003299
Rubin Xu85c01f92014-10-13 12:49:54 +01003300static unsigned int persist_get_max_entries(int encrypted) {
3301 struct crypt_mnt_ftr crypt_ftr;
3302 unsigned int dsize;
3303 unsigned int max_persistent_entries;
3304
3305 /* If encrypted, use the values from the crypt_ftr, otherwise
3306 * use the values for the current spec.
3307 */
3308 if (encrypted) {
3309 if (get_crypt_ftr_and_key(&crypt_ftr)) {
3310 return -1;
3311 }
3312 dsize = crypt_ftr.persist_data_size;
3313 } else {
3314 dsize = CRYPT_PERSIST_DATA_SIZE;
3315 }
3316
3317 max_persistent_entries = (dsize - sizeof(struct crypt_persist_data)) /
3318 sizeof(struct crypt_persist_entry);
3319
3320 return max_persistent_entries;
3321}
3322
3323static int persist_get_key(const char *fieldname, char *value)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003324{
3325 unsigned int i;
3326
3327 if (persist_data == NULL) {
3328 return -1;
3329 }
3330 for (i = 0; i < persist_data->persist_valid_entries; i++) {
3331 if (!strncmp(persist_data->persist_entry[i].key, fieldname, PROPERTY_KEY_MAX)) {
3332 /* We found it! */
3333 strlcpy(value, persist_data->persist_entry[i].val, PROPERTY_VALUE_MAX);
3334 return 0;
3335 }
3336 }
3337
3338 return -1;
3339}
3340
Rubin Xu85c01f92014-10-13 12:49:54 +01003341static int persist_set_key(const char *fieldname, const char *value, int encrypted)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003342{
3343 unsigned int i;
3344 unsigned int num;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003345 unsigned int max_persistent_entries;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003346
3347 if (persist_data == NULL) {
3348 return -1;
3349 }
3350
Rubin Xu85c01f92014-10-13 12:49:54 +01003351 max_persistent_entries = persist_get_max_entries(encrypted);
Ken Sumrall160b4d62013-04-22 12:15:39 -07003352
3353 num = persist_data->persist_valid_entries;
3354
3355 for (i = 0; i < num; i++) {
3356 if (!strncmp(persist_data->persist_entry[i].key, fieldname, PROPERTY_KEY_MAX)) {
3357 /* We found an existing entry, update it! */
3358 memset(persist_data->persist_entry[i].val, 0, PROPERTY_VALUE_MAX);
3359 strlcpy(persist_data->persist_entry[i].val, value, PROPERTY_VALUE_MAX);
3360 return 0;
3361 }
3362 }
3363
3364 /* We didn't find it, add it to the end, if there is room */
3365 if (persist_data->persist_valid_entries < max_persistent_entries) {
3366 memset(&persist_data->persist_entry[num], 0, sizeof(struct crypt_persist_entry));
3367 strlcpy(persist_data->persist_entry[num].key, fieldname, PROPERTY_KEY_MAX);
3368 strlcpy(persist_data->persist_entry[num].val, value, PROPERTY_VALUE_MAX);
3369 persist_data->persist_valid_entries++;
3370 return 0;
3371 }
3372
3373 return -1;
3374}
3375
Rubin Xu85c01f92014-10-13 12:49:54 +01003376/**
3377 * Test if key is part of the multi-entry (field, index) sequence. Return non-zero if key is in the
3378 * sequence and its index is greater than or equal to index. Return 0 otherwise.
3379 */
3380static int match_multi_entry(const char *key, const char *field, unsigned index) {
Rubin Xu85c01f92014-10-13 12:49:54 +01003381 unsigned int field_len;
3382 unsigned int key_index;
3383 field_len = strlen(field);
3384
3385 if (index == 0) {
3386 // The first key in a multi-entry field is just the filedname itself.
3387 if (!strcmp(key, field)) {
3388 return 1;
3389 }
3390 }
3391 // Match key against "%s_%d" % (field, index)
3392 if (strlen(key) < field_len + 1 + 1) {
3393 // Need at least a '_' and a digit.
3394 return 0;
3395 }
3396 if (strncmp(key, field, field_len)) {
3397 // If the key does not begin with field, it's not a match.
3398 return 0;
3399 }
3400 if (1 != sscanf(&key[field_len],"_%d", &key_index)) {
3401 return 0;
3402 }
3403 return key_index >= index;
3404}
3405
3406/*
3407 * Delete entry/entries from persist_data. If the entries are part of a multi-segment field, all
3408 * remaining entries starting from index will be deleted.
3409 * returns PERSIST_DEL_KEY_OK if deletion succeeds,
3410 * PERSIST_DEL_KEY_ERROR_NO_FIELD if the field does not exist,
3411 * and PERSIST_DEL_KEY_ERROR_OTHER if error occurs.
3412 *
3413 */
3414static int persist_del_keys(const char *fieldname, unsigned index)
3415{
3416 unsigned int i;
3417 unsigned int j;
3418 unsigned int num;
3419
3420 if (persist_data == NULL) {
3421 return PERSIST_DEL_KEY_ERROR_OTHER;
3422 }
3423
3424 num = persist_data->persist_valid_entries;
3425
3426 j = 0; // points to the end of non-deleted entries.
3427 // Filter out to-be-deleted entries in place.
3428 for (i = 0; i < num; i++) {
3429 if (!match_multi_entry(persist_data->persist_entry[i].key, fieldname, index)) {
3430 persist_data->persist_entry[j] = persist_data->persist_entry[i];
3431 j++;
3432 }
3433 }
3434
3435 if (j < num) {
3436 persist_data->persist_valid_entries = j;
3437 // Zeroise the remaining entries
3438 memset(&persist_data->persist_entry[j], 0, (num - j) * sizeof(struct crypt_persist_entry));
3439 return PERSIST_DEL_KEY_OK;
3440 } else {
3441 // Did not find an entry matching the given fieldname
3442 return PERSIST_DEL_KEY_ERROR_NO_FIELD;
3443 }
3444}
3445
3446static int persist_count_keys(const char *fieldname)
3447{
3448 unsigned int i;
3449 unsigned int count;
3450
3451 if (persist_data == NULL) {
3452 return -1;
3453 }
3454
3455 count = 0;
3456 for (i = 0; i < persist_data->persist_valid_entries; i++) {
3457 if (match_multi_entry(persist_data->persist_entry[i].key, fieldname, 0)) {
3458 count++;
3459 }
3460 }
3461
3462 return count;
3463}
3464
Ken Sumrall160b4d62013-04-22 12:15:39 -07003465/* Return the value of the specified field. */
Rubin Xu85c01f92014-10-13 12:49:54 +01003466int cryptfs_getfield(const char *fieldname, char *value, int len)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003467{
Paul Lawrence368d7942015-04-15 14:12:00 -07003468 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3469 return e4crypt_get_field(DATA_MNT_POINT, fieldname, value, len);
3470 }
3471
Ken Sumrall160b4d62013-04-22 12:15:39 -07003472 char temp_value[PROPERTY_VALUE_MAX];
Rubin Xu85c01f92014-10-13 12:49:54 +01003473 /* CRYPTO_GETFIELD_OK is success,
3474 * CRYPTO_GETFIELD_ERROR_NO_FIELD is value not set,
3475 * CRYPTO_GETFIELD_ERROR_BUF_TOO_SMALL is buffer (as given by len) too small,
3476 * CRYPTO_GETFIELD_ERROR_OTHER is any other error
Ken Sumrall160b4d62013-04-22 12:15:39 -07003477 */
Rubin Xu85c01f92014-10-13 12:49:54 +01003478 int rc = CRYPTO_GETFIELD_ERROR_OTHER;
3479 int i;
3480 char temp_field[PROPERTY_KEY_MAX];
Ken Sumrall160b4d62013-04-22 12:15:39 -07003481
3482 if (persist_data == NULL) {
3483 load_persistent_data();
3484 if (persist_data == NULL) {
3485 SLOGE("Getfield error, cannot load persistent data");
3486 goto out;
3487 }
3488 }
3489
Rubin Xu85c01f92014-10-13 12:49:54 +01003490 // Read value from persistent entries. If the original value is split into multiple entries,
3491 // stitch them back together.
Ken Sumrall160b4d62013-04-22 12:15:39 -07003492 if (!persist_get_key(fieldname, temp_value)) {
Rubin Xu85c01f92014-10-13 12:49:54 +01003493 // We found it, copy it to the caller's buffer and keep going until all entries are read.
3494 if (strlcpy(value, temp_value, len) >= (unsigned) len) {
3495 // value too small
3496 rc = CRYPTO_GETFIELD_ERROR_BUF_TOO_SMALL;
3497 goto out;
3498 }
3499 rc = CRYPTO_GETFIELD_OK;
3500
3501 for (i = 1; /* break explicitly */; i++) {
3502 if (snprintf(temp_field, sizeof(temp_field), "%s_%d", fieldname, i) >=
3503 (int) sizeof(temp_field)) {
3504 // If the fieldname is very long, we stop as soon as it begins to overflow the
3505 // maximum field length. At this point we have in fact fully read out the original
3506 // value because cryptfs_setfield would not allow fields with longer names to be
3507 // written in the first place.
3508 break;
3509 }
3510 if (!persist_get_key(temp_field, temp_value)) {
3511 if (strlcat(value, temp_value, len) >= (unsigned)len) {
3512 // value too small.
3513 rc = CRYPTO_GETFIELD_ERROR_BUF_TOO_SMALL;
3514 goto out;
3515 }
3516 } else {
3517 // Exhaust all entries.
3518 break;
3519 }
3520 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003521 } else {
3522 /* Sadness, it's not there. Return the error */
Rubin Xu85c01f92014-10-13 12:49:54 +01003523 rc = CRYPTO_GETFIELD_ERROR_NO_FIELD;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003524 }
3525
3526out:
3527 return rc;
3528}
3529
3530/* Set the value of the specified field. */
Rubin Xu85c01f92014-10-13 12:49:54 +01003531int cryptfs_setfield(const char *fieldname, const char *value)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003532{
Paul Lawrence368d7942015-04-15 14:12:00 -07003533 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3534 return e4crypt_set_field(DATA_MNT_POINT, fieldname, value);
3535 }
3536
Ken Sumrall160b4d62013-04-22 12:15:39 -07003537 char encrypted_state[PROPERTY_VALUE_MAX];
Rubin Xu85c01f92014-10-13 12:49:54 +01003538 /* 0 is success, negative values are error */
3539 int rc = CRYPTO_SETFIELD_ERROR_OTHER;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003540 int encrypted = 0;
Rubin Xu85c01f92014-10-13 12:49:54 +01003541 unsigned int field_id;
3542 char temp_field[PROPERTY_KEY_MAX];
3543 unsigned int num_entries;
3544 unsigned int max_keylen;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003545
3546 if (persist_data == NULL) {
3547 load_persistent_data();
3548 if (persist_data == NULL) {
3549 SLOGE("Setfield error, cannot load persistent data");
3550 goto out;
3551 }
3552 }
3553
3554 property_get("ro.crypto.state", encrypted_state, "");
3555 if (!strcmp(encrypted_state, "encrypted") ) {
3556 encrypted = 1;
3557 }
3558
Rubin Xu85c01f92014-10-13 12:49:54 +01003559 // Compute the number of entries required to store value, each entry can store up to
3560 // (PROPERTY_VALUE_MAX - 1) chars
3561 if (strlen(value) == 0) {
3562 // Empty value also needs one entry to store.
3563 num_entries = 1;
3564 } else {
3565 num_entries = (strlen(value) + (PROPERTY_VALUE_MAX - 1) - 1) / (PROPERTY_VALUE_MAX - 1);
3566 }
3567
3568 max_keylen = strlen(fieldname);
3569 if (num_entries > 1) {
3570 // Need an extra "_%d" suffix.
3571 max_keylen += 1 + log10(num_entries);
3572 }
3573 if (max_keylen > PROPERTY_KEY_MAX - 1) {
3574 rc = CRYPTO_SETFIELD_ERROR_FIELD_TOO_LONG;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003575 goto out;
3576 }
3577
Rubin Xu85c01f92014-10-13 12:49:54 +01003578 // Make sure we have enough space to write the new value
3579 if (persist_data->persist_valid_entries + num_entries - persist_count_keys(fieldname) >
3580 persist_get_max_entries(encrypted)) {
3581 rc = CRYPTO_SETFIELD_ERROR_VALUE_TOO_LONG;
3582 goto out;
3583 }
3584
3585 // Now that we know persist_data has enough space for value, let's delete the old field first
3586 // to make up space.
3587 persist_del_keys(fieldname, 0);
3588
3589 if (persist_set_key(fieldname, value, encrypted)) {
3590 // fail to set key, should not happen as we have already checked the available space
3591 SLOGE("persist_set_key() error during setfield()");
3592 goto out;
3593 }
3594
3595 for (field_id = 1; field_id < num_entries; field_id++) {
3596 snprintf(temp_field, sizeof(temp_field), "%s_%d", fieldname, field_id);
3597
3598 if (persist_set_key(temp_field, value + field_id * (PROPERTY_VALUE_MAX - 1), encrypted)) {
3599 // fail to set key, should not happen as we have already checked the available space.
3600 SLOGE("persist_set_key() error during setfield()");
3601 goto out;
3602 }
3603 }
3604
Ken Sumrall160b4d62013-04-22 12:15:39 -07003605 /* If we are running encrypted, save the persistent data now */
3606 if (encrypted) {
3607 if (save_persistent_data()) {
3608 SLOGE("Setfield error, cannot save persistent data");
3609 goto out;
3610 }
3611 }
3612
Rubin Xu85c01f92014-10-13 12:49:54 +01003613 rc = CRYPTO_SETFIELD_OK;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003614
3615out:
3616 return rc;
3617}
Paul Lawrencef4faa572014-01-29 13:31:03 -08003618
3619/* Checks userdata. Attempt to mount the volume if default-
3620 * encrypted.
3621 * On success trigger next init phase and return 0.
3622 * Currently do not handle failure - see TODO below.
3623 */
3624int cryptfs_mount_default_encrypted(void)
3625{
3626 char decrypt_state[PROPERTY_VALUE_MAX];
3627 property_get("vold.decrypt", decrypt_state, "0");
3628 if (!strcmp(decrypt_state, "0")) {
3629 SLOGE("Not encrypted - should not call here");
3630 } else {
3631 int crypt_type = cryptfs_get_password_type();
3632 if (crypt_type < 0 || crypt_type > CRYPT_TYPE_MAX_TYPE) {
3633 SLOGE("Bad crypt type - error");
3634 } else if (crypt_type != CRYPT_TYPE_DEFAULT) {
3635 SLOGD("Password is not default - "
3636 "starting min framework to prompt");
3637 property_set("vold.decrypt", "trigger_restart_min_framework");
3638 return 0;
3639 } else if (cryptfs_check_passwd(DEFAULT_PASSWORD) == 0) {
3640 SLOGD("Password is default - restarting filesystem");
3641 cryptfs_restart_internal(0);
3642 return 0;
3643 } else {
3644 SLOGE("Encrypted, default crypt type but can't decrypt");
3645 }
3646 }
3647
Paul Lawrence6bfed202014-07-28 12:47:22 -07003648 /** Corrupt. Allow us to boot into framework, which will detect bad
3649 crypto when it calls do_crypto_complete, then do a factory reset
Paul Lawrencef4faa572014-01-29 13:31:03 -08003650 */
Paul Lawrence6bfed202014-07-28 12:47:22 -07003651 property_set("vold.decrypt", "trigger_restart_min_framework");
Paul Lawrencef4faa572014-01-29 13:31:03 -08003652 return 0;
3653}
3654
3655/* Returns type of the password, default, pattern, pin or password.
3656 */
3657int cryptfs_get_password_type(void)
3658{
Paul Lawrence05335c32015-03-05 09:46:23 -08003659 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3660 return e4crypt_get_password_type(DATA_MNT_POINT);
3661 }
3662
Paul Lawrencef4faa572014-01-29 13:31:03 -08003663 struct crypt_mnt_ftr crypt_ftr;
3664
3665 if (get_crypt_ftr_and_key(&crypt_ftr)) {
3666 SLOGE("Error getting crypt footer and key\n");
3667 return -1;
3668 }
3669
Paul Lawrence6bfed202014-07-28 12:47:22 -07003670 if (crypt_ftr.flags & CRYPT_INCONSISTENT_STATE) {
3671 return -1;
3672 }
3673
Paul Lawrencef4faa572014-01-29 13:31:03 -08003674 return crypt_ftr.crypt_type;
3675}
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003676
Paul Lawrence05335c32015-03-05 09:46:23 -08003677const char* cryptfs_get_password()
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003678{
Paul Lawrence05335c32015-03-05 09:46:23 -08003679 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3680 return e4crypt_get_password(DATA_MNT_POINT);
3681 }
3682
Paul Lawrence399317e2014-03-10 13:20:50 -07003683 struct timespec now;
Paul Lawrenceef2b5be2014-11-11 12:47:03 -08003684 clock_gettime(CLOCK_BOOTTIME, &now);
Paul Lawrence399317e2014-03-10 13:20:50 -07003685 if (now.tv_sec < password_expiry_time) {
3686 return password;
3687 } else {
3688 cryptfs_clear_password();
3689 return 0;
3690 }
3691}
3692
3693void cryptfs_clear_password()
3694{
Paul Lawrence86c942a2015-05-06 13:53:43 -07003695 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3696 e4crypt_clear_password(DATA_MNT_POINT);
3697 }
3698
Paul Lawrence399317e2014-03-10 13:20:50 -07003699 if (password) {
3700 size_t len = strlen(password);
3701 memset(password, 0, len);
3702 free(password);
3703 password = 0;
3704 password_expiry_time = 0;
3705 }
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003706}
Paul Lawrence731a7a22015-04-28 22:14:15 +00003707
3708int cryptfs_enable_file()
3709{
3710 return e4crypt_enable(DATA_MNT_POINT);
3711}
3712
Paul Lawrence0c247462015-10-29 10:30:57 -07003713int cryptfs_isConvertibleToFBE()
3714{
3715 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
3716 return fs_mgr_is_convertible_to_fbe(rec) ? 1 : 0;
3717}
3718
Paul Lawrence731a7a22015-04-28 22:14:15 +00003719int cryptfs_create_default_ftr(struct crypt_mnt_ftr* crypt_ftr, __attribute__((unused))int key_length)
3720{
3721 if (cryptfs_init_crypt_mnt_ftr(crypt_ftr)) {
3722 SLOGE("Failed to initialize crypt_ftr");
3723 return -1;
3724 }
3725
3726 if (create_encrypted_random_key(DEFAULT_PASSWORD, crypt_ftr->master_key,
3727 crypt_ftr->salt, crypt_ftr)) {
3728 SLOGE("Cannot create encrypted master key\n");
3729 return -1;
3730 }
3731
3732 //crypt_ftr->keysize = key_length / 8;
3733 return 0;
3734}
3735
3736int cryptfs_get_master_key(struct crypt_mnt_ftr* ftr, const char* password,
3737 unsigned char* master_key)
3738{
3739 int rc;
3740
Paul Lawrence731a7a22015-04-28 22:14:15 +00003741 unsigned char* intermediate_key = 0;
3742 size_t intermediate_key_size = 0;
Paul Lawrencec78c71b2015-04-14 15:26:29 -07003743
3744 if (password == 0 || *password == 0) {
3745 password = DEFAULT_PASSWORD;
3746 }
3747
Paul Lawrence731a7a22015-04-28 22:14:15 +00003748 rc = decrypt_master_key(password, master_key, ftr, &intermediate_key,
3749 &intermediate_key_size);
3750
Paul Lawrencec78c71b2015-04-14 15:26:29 -07003751 int N = 1 << ftr->N_factor;
3752 int r = 1 << ftr->r_factor;
3753 int p = 1 << ftr->p_factor;
3754
3755 unsigned char scrypted_intermediate_key[sizeof(ftr->scrypted_intermediate_key)];
3756
3757 rc = crypto_scrypt(intermediate_key, intermediate_key_size,
3758 ftr->salt, sizeof(ftr->salt), N, r, p,
3759 scrypted_intermediate_key,
3760 sizeof(scrypted_intermediate_key));
3761
3762 free(intermediate_key);
3763
3764 if (rc) {
3765 SLOGE("Can't calculate intermediate key");
3766 return rc;
3767 }
3768
3769 return memcmp(scrypted_intermediate_key, ftr->scrypted_intermediate_key,
3770 intermediate_key_size);
Paul Lawrence731a7a22015-04-28 22:14:15 +00003771}
3772
3773int cryptfs_set_password(struct crypt_mnt_ftr* ftr, const char* password,
3774 const unsigned char* master_key)
3775{
3776 return encrypt_master_key(password, ftr->salt, master_key, ftr->master_key,
3777 ftr);
3778}