OSDN Git Service

android-x86/system-vold.git
8 years agoLog a warning if old creds passed to change_user_key don't work.
Paul Crowley [Wed, 10 Feb 2016 17:56:05 +0000 (17:56 +0000)]
Log a warning if old creds passed to change_user_key don't work.

Bug: 26948053
Change-Id: I8c117bfe5e85e73af72b6ecafea39924f3561c7c

8 years agoAdd scrypt-based password stretching.
Paul Crowley [Wed, 10 Feb 2016 14:02:47 +0000 (14:02 +0000)]
Add scrypt-based password stretching.

Bug: 27056334
Change-Id: Ifa7f776c21c439f89dad7836175fbd045e1c603e

8 years agoMerge "Fix encryption on non-default devices" into nyc-dev
Paul Lawrence [Tue, 9 Feb 2016 19:32:44 +0000 (19:32 +0000)]
Merge "Fix encryption on non-default devices" into nyc-dev

8 years agoFix encryption on non-default devices
Paul Lawrence [Tue, 9 Feb 2016 19:24:28 +0000 (11:24 -0800)]
Fix encryption on non-default devices

Bug: 27061863
Change-Id: Id998bb4534f657079e95718ef52af3f23100fb10

8 years agoPrefer bool returns to int throughout
Paul Crowley [Tue, 9 Feb 2016 10:04:39 +0000 (10:04 +0000)]
Prefer bool returns to int throughout

Change-Id: Ib3592b598ee07bc71a6f9507570bf4623c1cdd6a

8 years agoRefactor now that global DE has been reworked
Paul Crowley [Tue, 9 Feb 2016 09:50:32 +0000 (09:50 +0000)]
Refactor now that global DE has been reworked

Change-Id: I4d6156332cfc847e25e7c8863fd6a50fa325fb87

8 years agoFix some "false" returns to be "-1" where appropriate in e4crypt_enable
Paul Crowley [Tue, 9 Feb 2016 09:30:23 +0000 (09:30 +0000)]
Fix some "false" returns to be "-1" where appropriate in e4crypt_enable

Also fix a PLOG that should be a LOG.

Change-Id: Ic5ae288c37b6e236172f9e38349c2d0d530bfd4d

8 years agoe4crypt_unlock_user_key no longer likes nullptr.
Jeff Sharkey [Tue, 9 Feb 2016 01:10:34 +0000 (18:10 -0700)]
e4crypt_unlock_user_key no longer likes nullptr.

Bug: 27075797
Change-Id: I835d17d02ea50a88ef0a5322a30e04f3d0237019

8 years agoAdd new argument to unlock_user_key, fixing merge-caused error.
Paul Crowley [Mon, 8 Feb 2016 22:40:34 +0000 (22:40 +0000)]
Add new argument to unlock_user_key, fixing merge-caused error.

Change-Id: Ic51f375e500cd61bda926e3b039126a840ed89f0

8 years agoMerge "Password security for FBE disk encryption keys" into nyc-dev
Paul Crowley [Mon, 8 Feb 2016 21:45:46 +0000 (21:45 +0000)]
Merge "Password security for FBE disk encryption keys" into nyc-dev

8 years agoPassword security for FBE disk encryption keys
Paul Crowley [Mon, 8 Feb 2016 15:55:41 +0000 (15:55 +0000)]
Password security for FBE disk encryption keys

Added a new call change_user_key which changes the way that disk
encryption keys are protected; a key can now be protected with a
combination of an auth token and a secret which is a hashed password.
Both of these are passed to unlock_user_key.

This change introduces a security bug, b/26948053, which must be fixed
before we ship.

Bug: 22950892
Change-Id: Iac1e45bb6f86f2af5c472c70a0fe3228b02115bf

8 years agoEmulation fixes: mics dirs, recover after disable.
Jeff Sharkey [Mon, 8 Feb 2016 19:21:42 +0000 (12:21 -0700)]
Emulation fixes: mics dirs, recover after disable.

Add new misc directories to list of paths that we lock/unlock in
emulation mode.  When booting a device without native-FBE and without
emulation, make sure we "unlock" any emulated settings on user 0;
MountService handles this for secondary users later during boot.

Bug: 27069522
Change-Id: I15c7cf00a7231ce99b2e4e11a25106d7b87e70cc

8 years agoMerge "Add context mount option for appfuse."
Daichi Hirono [Sun, 7 Feb 2016 04:01:24 +0000 (04:01 +0000)]
Merge "Add context mount option for appfuse."

8 years agoAllow callers to prepare CE/DE user storage.
Jeff Sharkey [Tue, 2 Feb 2016 00:02:29 +0000 (17:02 -0700)]
Allow callers to prepare CE/DE user storage.

Give callers the option of preparing CE and/or DE storage.  The
framework will only prepare CE storage after the CE keys have been
unlocked for that user.

When init is calling enablecrypto, kick off the work in a thread so
that we can make other calls back into vold without causing
deadlock.  Leaves blocking call intact for framework callers.

Clean up 'vdc' tool to send useful transaction numbers, and
actually watch for the matching result to come back.  This fixes
race conditions when there are multiple 'vdc' callers.

Also add other system and misc directories to match spec.

Bug: 25796509
Change-Id: Ie4f853db6e387916b845d2b5fb92925d743b063d

8 years agoAdd context mount option for appfuse.
Daichi Hirono [Tue, 26 Jan 2016 01:27:45 +0000 (10:27 +0900)]
Add context mount option for appfuse.

BUG=26147865

Change-Id: I1812c46d0f80eaea9a9a3fa944bc4d0126ae8ba1

8 years agoRemove unencrypted_properties
Paul Lawrence [Thu, 4 Feb 2016 16:18:52 +0000 (08:18 -0800)]
Remove unencrypted_properties

Change-Id: I5728f03dbde6621e410efcda1d93054915793407

8 years agoFix minor issues with previous change
Paul Lawrence [Wed, 3 Feb 2016 21:39:13 +0000 (13:39 -0800)]
Fix minor issues with previous change

New style logging
Remove set/get field from e4crypt
Save keys to temp file then rename

See https://googleplex-android-review.git.corp.google.com/#/c/858922/

Change-Id: I454c3f78489b491ffc1230a70dce64935e4e0f8a

8 years agoUse consistent method for device key
Paul Lawrence [Wed, 3 Feb 2016 18:52:41 +0000 (10:52 -0800)]
Use consistent method for device key

Change-Id: I420f548115c1b55e62b193c60d569fdda518af1a

8 years agoRemove support for non-default root passwords in FBE
Paul Lawrence [Tue, 2 Feb 2016 19:14:59 +0000 (11:14 -0800)]
Remove support for non-default root passwords in FBE

Change-Id: Ie179cb09f9f24382afd0fe0f3aa2a1ad943a7f5d

8 years agoMerge "Mount appfuse in process namespace."
Daichi Hirono [Tue, 2 Feb 2016 10:14:29 +0000 (10:14 +0000)]
Merge "Mount appfuse in process namespace."

8 years agoMount appfuse in process namespace.
Daichi Hirono [Fri, 29 Jan 2016 05:33:51 +0000 (14:33 +0900)]
Mount appfuse in process namespace.

BUG=26148108

Change-Id: I2297fd227a4c607054e0403e73bd9c857f580a1c

8 years agoresolve merge conflicts of 2b6f9ce823 to master.
Jeff Vander Stoep [Mon, 1 Feb 2016 23:24:58 +0000 (15:24 -0800)]
resolve merge conflicts of 2b6f9ce823 to master.

Change-Id: I69f36f560334b11b099f2eb15999603dd2469d4f

8 years agoMerge "cryptfs: run e2fsck/fsck.f2fs in fsck domain"
Jeffrey Vander Stoep [Mon, 1 Feb 2016 23:10:31 +0000 (23:10 +0000)]
Merge "cryptfs: run e2fsck/fsck.f2fs in fsck domain"
am: 6f69ee094c

* commit '6f69ee094cabcd052a4742089fcae8e92cf7f924':
  cryptfs: run e2fsck/fsck.f2fs in fsck domain

8 years agoMerge "cryptfs: run e2fsck/fsck.f2fs in fsck domain"
Jeffrey Vander Stoep [Mon, 1 Feb 2016 23:05:55 +0000 (23:05 +0000)]
Merge "cryptfs: run e2fsck/fsck.f2fs in fsck domain"

8 years agocryptfs: run e2fsck/fsck.f2fs in fsck domain
Jeff Vander Stoep [Fri, 29 Jan 2016 23:34:43 +0000 (15:34 -0800)]
cryptfs: run e2fsck/fsck.f2fs in fsck domain

e2fsck and fsck.f2fs must run in the fsck domain. Add call to
setexeccon() to tell selinux to run in the fsck domain on exec.

Addresses:
avc: denied { execute_no_trans } for path="/system/bin/e2fsck" dev="mmcblk0p41" ino=241 scontext=u:r:vold:s0 tcontext=u:object_r:fsck_exec:s0 tclass=file

Bug: 26872236
Change-Id: Ib2a583aeefc667f8aa67532e0ac0ff9619b65461

8 years agoAdd support for per-user DE keys.
Paul Crowley [Mon, 1 Feb 2016 14:10:43 +0000 (14:10 +0000)]
Add support for per-user DE keys.

FBE devices need a factory reset after this change.

Bug: 26704408
Change-Id: I150b82a13a4a007d9a8997ef6a676e96576356b2

8 years agoRefactor of Ext4Crypt.cpp in preparation for DE keys
Paul Crowley [Thu, 28 Jan 2016 10:09:46 +0000 (10:09 +0000)]
Refactor of Ext4Crypt.cpp in preparation for DE keys

Mainly a refactor, but with a substantive change: Keys are created in
a temporary location, then moved to their final destination, for
atomicity.

Bug: 26704408
Change-Id: I0b2dc70d6bfa1f8a65536dd05b73c4b36a4699cf

8 years agoAdd init_user0 command.
Paul Crowley [Mon, 1 Feb 2016 14:28:12 +0000 (14:28 +0000)]
Add init_user0 command.

Change-Id: Icf746ec1968a073fde707ecc788b648f5803fd38

8 years agoCreate disk encryption keys only when FBE enabled
Paul Crowley [Thu, 28 Jan 2016 12:23:53 +0000 (12:23 +0000)]
Create disk encryption keys only when FBE enabled

Our code for creating disk encryption keys doesn't work everywhere,
and it doesn't need to; only on platforms that support FBE. Don't
create them elsewhere.

Bug: 26842807
Change-Id: I686d0ffd7cb3adbddfce661c22ce18f66acb1aba

8 years agoImprovements to the key storage module
Paul Crowley [Wed, 27 Jan 2016 14:30:22 +0000 (14:30 +0000)]
Improvements to the key storage module

The key storage module didn't comply with Android coding standards
and had room for improvemnet in a few other ways, so have cleaned up.

Change-Id: I260ccff316423169cf887e538113b5ea400892f2

8 years agoMerge "Use a keymaster-based key storage module"
Paul Crowley [Wed, 27 Jan 2016 10:19:54 +0000 (10:19 +0000)]
Merge "Use a keymaster-based key storage module"

8 years agoUse a keymaster-based key storage module
Paul Crowley [Thu, 21 Jan 2016 20:26:12 +0000 (20:26 +0000)]
Use a keymaster-based key storage module

Instead of writing raw keys, encrypt the keys with keymaster. This
paves the way to protecting them with auth tokens and passwords later.
In addition, fold in the hash of a 16k file into their encryption, to
ensure secure deletion works properly.

Now even C++ier!

Bug: 22502684
Bug: 22950892
Change-Id: If70f139e342373533c42d5a298444b8438428322

8 years agoUnmount emulated filesystems before killing the fuse process.
Narayan Kamath [Thu, 21 Jan 2016 12:26:05 +0000 (12:26 +0000)]
Unmount emulated filesystems before killing the fuse process.

Avoid ENOTCONN for file system operations.

bug: 26645585
bug: 26070583
Change-Id: I19b00db37ef7ba85a2cae16c7c4204826653f559

8 years agoDon't fail on unlock if we're not even emulating FBE
Paul Crowley [Thu, 21 Jan 2016 17:24:49 +0000 (17:24 +0000)]
Don't fail on unlock if we're not even emulating FBE

As a precaution, we do the work of emulating an unlock even on devices
that aren't emulating FBE. However, we don't care if it fails, so
don't fail the calling command in that instance.

Bug: 26713622
Change-Id: I8c5fb4b9a130335ecbb9b8ea6367f1c59835c0f1

8 years agoRework FBE crypto to match the N way of doing things
Paul Crowley [Wed, 20 Jan 2016 13:12:38 +0000 (13:12 +0000)]
Rework FBE crypto to match the N way of doing things

Major rework and refactor of FBE code to load the keys at the right
time and in a natural way. The old code was aimed at our goals for M,
with patches on top, and didn't quite work.

Bug: 22358539

Change-Id: I9bf7a0a86ee3f2abf0edbd5966f93efac2474c2c

8 years agoOffer to enforce "locked" state using SELinux.
Jeff Sharkey [Tue, 12 Jan 2016 23:52:16 +0000 (16:52 -0700)]
Offer to enforce "locked" state using SELinux.

Bug: 26466827
Change-Id: Id5f05298c2cb5f3cf288df37ddf0a196ca49949b

8 years agoMerge "Add allow_other mount option for appfuse."
Daichi Hirono [Thu, 14 Jan 2016 07:23:17 +0000 (07:23 +0000)]
Merge "Add allow_other mount option for appfuse."

8 years agoMerge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize...
Paul Lawrence [Tue, 12 Jan 2016 22:21:21 +0000 (22:21 +0000)]
Merge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap ." am: 1ae498e0d4
am: 9b5db9bcbe

* commit '9b5db9bcbe333b677ca18d2c1c398c8751cd0fd2':
  cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap .

8 years agoUse android-base logging not cutils in secdiscard
Paul Crowley [Mon, 11 Jan 2016 12:26:44 +0000 (12:26 +0000)]
Use android-base logging not cutils in secdiscard

Much nicer C++ style logging, but the main reason is to clean up
AutoCloseFD.h so I don't have to use cutils to use it.

Change-Id: I7a7f227508418046eecce6c89f813bd8854f448a

8 years agoMerge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize...
Paul Lawrence [Mon, 11 Jan 2016 20:31:03 +0000 (20:31 +0000)]
Merge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap ."
am: 1ae498e0d4

* commit '1ae498e0d4524aef6de2f1e3b639697ac24b29b2':
  cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap .

8 years agoMerge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize...
Paul Lawrence [Mon, 11 Jan 2016 20:25:32 +0000 (20:25 +0000)]
Merge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap ."

8 years agoAdd allow_other mount option for appfuse.
Daichi Hirono [Thu, 7 Jan 2016 08:52:45 +0000 (17:52 +0900)]
Add allow_other mount option for appfuse.

After DocumentsProvider opens FD on app fuse, DocumentProvider passes it
to other applications. To allow other applications to use the FD on app
fuse, we need to specify allow_other mount option.

BUG=25756419

Change-Id: I3c729f90e5b822a7b1032bf80726cc234c0936b1

8 years agocryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block...
liminghao [Wed, 6 Jan 2016 02:30:49 +0000 (10:30 +0800)]
cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap .

Bug: 198288

Change-Id: Iaa1a14fd916ddec8dc1a4be18d49732ebcba6884
Signed-off-by: liminghao <liminghao@xiaomi.com>
8 years agoAdd unmount command to vold's AppFuse listener.
Daichi Hirono [Wed, 16 Dec 2015 04:04:37 +0000 (13:04 +0900)]
Add unmount command to vold's AppFuse listener.

BUG=25756420

Change-Id: I75b41f135c172d400e57a72a2be0473546781475

8 years agoCreate /data/media directory for new users.
Jeff Sharkey [Sat, 19 Dec 2015 00:18:22 +0000 (17:18 -0700)]
Create /data/media directory for new users.

Otherwise later unlock commands will fail.

Bug: 26267450
Change-Id: I090ac3a3fd4ac6d49290906e21d88f1efcdec421

8 years agoMerge "Hide external storage from apps if it\'s not set as adoptable" am: f570ded508
Jeff Sharkey [Thu, 17 Dec 2015 07:47:40 +0000 (07:47 +0000)]
Merge "Hide external storage from apps if it\'s not set as adoptable" am: f570ded508
am: 6a7d34bffd

* commit '6a7d34bffdcd166bfc8fafe98b00dd5063e50667':
  Hide external storage from apps if it's not set as adoptable

8 years agoMerge "Hide external storage from apps if it\'s not set as adoptable"
Jeff Sharkey [Wed, 16 Dec 2015 23:10:38 +0000 (23:10 +0000)]
Merge "Hide external storage from apps if it\'s not set as adoptable"
am: f570ded508

* commit 'f570ded508aacc8130a2fd8f1130a51991202d9d':
  Hide external storage from apps if it's not set as adoptable

8 years agoMerge "Hide external storage from apps if it's not set as adoptable"
Jeff Sharkey [Wed, 16 Dec 2015 22:19:11 +0000 (22:19 +0000)]
Merge "Hide external storage from apps if it's not set as adoptable"

8 years agoHide external storage from apps if it's not set as adoptable
Qin Chao [Tue, 15 Dec 2015 07:20:41 +0000 (15:20 +0800)]
Hide external storage from apps if it's not set as adoptable

If storage is not visible to apps and no need to spin up FUSE, it also
should not make FUSE mount point directory.

Change-Id: I6ecd2e5bf56b5dcf0e11834880256b156a62a9a0
Signed-off-by: Qin Chao <chao.qin@intel.com>
8 years agoAvoid use of a macro when checking argument count.
Paul Crowley [Mon, 14 Dec 2015 15:52:19 +0000 (15:52 +0000)]
Avoid use of a macro when checking argument count.

Change-Id: Ia697de58b983233c78e9ef8eb93098d50dfda931

8 years agoFix a bug in passing parameters to prepare_user_storage.
Lenka Trochtova [Fri, 11 Dec 2015 12:27:26 +0000 (13:27 +0100)]
Fix a bug in passing parameters to prepare_user_storage.

Add the serial parameter to prepare_user_storage to avoid
confusion when parsing parameters and passing them around.

Change-Id: Id5516c248401ad50585aa8f6e8b1545a6cded549

8 years agoMount FUSE for appfuse directories.
Daichi Hirono [Wed, 9 Dec 2015 05:37:05 +0000 (14:37 +0900)]
Mount FUSE for appfuse directories.

BUG=25755834

Change-Id: Icb59b5096239fd3611b614a0870d0ec910cee277

8 years agoMerge "Send file descriptor of /dev/fuse from vold."
Daichi Hirono [Fri, 11 Dec 2015 06:16:13 +0000 (06:16 +0000)]
Merge "Send file descriptor of /dev/fuse from vold."

8 years agoUse Jeff's C++ style for finding the subcommand consistently.
Paul Crowley [Thu, 10 Dec 2015 16:51:53 +0000 (16:51 +0000)]
Use Jeff's C++ style for finding the subcommand consistently.

Change-Id: I2c7333de680cf5d350894f5064e955969e804781

8 years agoSimplify test for right argc in cryptfs commands, and test more.
Paul Crowley [Thu, 10 Dec 2015 16:26:15 +0000 (16:26 +0000)]
Simplify test for right argc in cryptfs commands, and test more.

Change-Id: I23bb19a329b34ba4b81c57b815a2a0a4e8f27745

8 years agoRename functions with a system/extras name collision.
Paul Crowley [Thu, 10 Dec 2015 14:51:30 +0000 (14:51 +0000)]
Rename functions with a system/extras name collision.

Following around the call graph in code search is hard enough as it is!

Change-Id: I09d3513664423aafe0d99f9158acfbbb6c79b590

8 years agoFix create_user_key to take 3 params
Paul Lawrence [Wed, 9 Dec 2015 23:45:41 +0000 (15:45 -0800)]
Fix create_user_key to take 3 params

Change-Id: Ied03e2ee404a1b4f386740213e6ab01f18ec09b9

8 years agoSend file descriptor of /dev/fuse from vold.
Daichi Hirono [Mon, 7 Dec 2015 08:29:29 +0000 (17:29 +0900)]
Send file descriptor of /dev/fuse from vold.

BUG=25755834

Change-Id: Ica8bd336baa74e117be008a6e7ee34e3ffac3769

8 years agoIntroduce support for ephemeral users.
Lenka Trochtova [Wed, 25 Nov 2015 09:13:03 +0000 (10:13 +0100)]
Introduce support for ephemeral users.

BUG: 24883058

Change-Id: I77d4757f87214166e7c41c7eb0d06b1cd5f06b20

8 years agoEmulate media encryption, always chmod to unlock.
Jeff Sharkey [Tue, 8 Dec 2015 00:27:01 +0000 (17:27 -0700)]
Emulate media encryption, always chmod to unlock.

When FBE emulation is enabled, lock/unlock the media directories that
store emulated SD card contents.

Change unlocking logic to always chmod directories back to known
state so that we can recover devices that have disabled FBE
emulation.

Bug: 2601060726027473
Change-Id: I6d4bff25d8ad7b948679290106f585f777f7a249

8 years agoresolve merge conflicts of b7d5a47cec to master.
Elliott Hughes [Sat, 5 Dec 2015 01:55:33 +0000 (17:55 -0800)]
resolve merge conflicts of b7d5a47cec to master.

Change-Id: I0c5211a00d92d0ee796bb9c77d2e13675a2a3e8d

8 years agoMerge "Track rename from base/ to android-base/." am: 20a8fa98f6
Elliott Hughes [Sat, 5 Dec 2015 01:45:41 +0000 (01:45 +0000)]
Merge "Track rename from base/ to android-base/." am: 20a8fa98f6
am: a9d5080109

* commit 'a9d5080109623884c8f8e7c3515eaa9ed3f85c58':
  Track rename from base/ to android-base/.

8 years agoMerge "Track rename from base/ to android-base/."
Elliott Hughes [Sat, 5 Dec 2015 01:39:41 +0000 (17:39 -0800)]
Merge "Track rename from base/ to android-base/."
am: 20a8fa98f6

* commit '20a8fa98f6b858999b623272a182843259e1044c':
  Track rename from base/ to android-base/.

8 years agoMerge "Track rename from base/ to android-base/."
Elliott Hughes [Sat, 5 Dec 2015 01:34:17 +0000 (01:34 +0000)]
Merge "Track rename from base/ to android-base/."

8 years agoMerge "Handle non-format partition in Vold" am: 385ca5d236 am: 63b7774894
Jeff Sharkey [Sat, 5 Dec 2015 00:54:30 +0000 (00:54 +0000)]
Merge "Handle non-format partition in Vold" am: 385ca5d236 am: 63b7774894
am: 971ecb40ee

* commit '971ecb40ee9bc3c729091667b5192dbae996c1d2':
  Handle non-format partition in Vold

8 years agoMerge "Make sure path is not NULL to avoid fatal exception." am: e0e5bfeb3c am: de629...
Jeff Sharkey [Sat, 5 Dec 2015 00:54:27 +0000 (00:54 +0000)]
Merge "Make sure path is not NULL to avoid fatal exception." am: e0e5bfeb3c am: de629f105e
am: 9e807ea6db

* commit '9e807ea6db2c3ea7203844cefb31b1afa06619c3':
  Make sure path is not NULL to avoid fatal exception.

8 years agoMerge "vold: fix 64 bit ioctl error" am: 3e6c59dc16 am: bf6acf44a9
Jeff Sharkey [Sat, 5 Dec 2015 00:54:22 +0000 (00:54 +0000)]
Merge "vold: fix 64 bit ioctl error" am: 3e6c59dc16 am: bf6acf44a9
am: a619c191cc

* commit 'a619c191cc06c08fb19e1bdd486a41da65f6c0af':
  vold: fix 64 bit ioctl error

8 years agoTrack rename from base/ to android-base/.
Elliott Hughes [Fri, 4 Dec 2015 23:50:53 +0000 (15:50 -0800)]
Track rename from base/ to android-base/.

Change-Id: I3096cfa50afa395d8e9a8043ab69c1e390f86ccb

8 years agoMerge "Handle non-format partition in Vold" am: 385ca5d236
Jeff Sharkey [Thu, 3 Dec 2015 17:46:23 +0000 (17:46 +0000)]
Merge "Handle non-format partition in Vold" am: 385ca5d236
am: 63b7774894

* commit '63b77748946dc1c18c758d9094e8b735de5ef249':
  Handle non-format partition in Vold

8 years agoMerge "Make sure path is not NULL to avoid fatal exception." am: e0e5bfeb3c
Jeff Sharkey [Thu, 3 Dec 2015 17:46:20 +0000 (17:46 +0000)]
Merge "Make sure path is not NULL to avoid fatal exception." am: e0e5bfeb3c
am: de629f105e

* commit 'de629f105e12122ba042a8ae86b2130ef9a608bb':
  Make sure path is not NULL to avoid fatal exception.

8 years agoMerge "Handle non-format partition in Vold"
Jeff Sharkey [Thu, 3 Dec 2015 17:43:17 +0000 (17:43 +0000)]
Merge "Handle non-format partition in Vold"
am: 385ca5d236

* commit '385ca5d236547a767133abcd44dff12ca7b805be':
  Handle non-format partition in Vold

8 years agoMerge "Make sure path is not NULL to avoid fatal exception."
Jeff Sharkey [Thu, 3 Dec 2015 17:43:14 +0000 (17:43 +0000)]
Merge "Make sure path is not NULL to avoid fatal exception."
am: e0e5bfeb3c

* commit 'e0e5bfeb3c49419ceb53d2ea2b7410ddcfab35c5':
  Make sure path is not NULL to avoid fatal exception.

8 years agoMerge "Handle non-format partition in Vold"
Jeff Sharkey [Thu, 3 Dec 2015 17:40:21 +0000 (17:40 +0000)]
Merge "Handle non-format partition in Vold"

8 years agoMerge "Make sure path is not NULL to avoid fatal exception."
Jeff Sharkey [Thu, 3 Dec 2015 17:39:39 +0000 (17:39 +0000)]
Merge "Make sure path is not NULL to avoid fatal exception."

8 years agoMerge "vold: fix 64 bit ioctl error" am: 3e6c59dc16
Jeff Sharkey [Thu, 3 Dec 2015 17:01:37 +0000 (17:01 +0000)]
Merge "vold: fix 64 bit ioctl error" am: 3e6c59dc16
am: bf6acf44a9

* commit 'bf6acf44a9ac1754ec5089ec8370537ff37e5af3':
  vold: fix 64 bit ioctl error

8 years agoMerge "vold: fix 64 bit ioctl error"
Jeff Sharkey [Thu, 3 Dec 2015 16:57:37 +0000 (16:57 +0000)]
Merge "vold: fix 64 bit ioctl error"
am: 3e6c59dc16

* commit '3e6c59dc162ff6b16177e480fdb80c08f24b3700':
  vold: fix 64 bit ioctl error

8 years agoMerge "vold: fix 64 bit ioctl error"
Jeff Sharkey [Thu, 3 Dec 2015 16:56:13 +0000 (16:56 +0000)]
Merge "vold: fix 64 bit ioctl error"

8 years agoUse the right system property name.
Jeff Sharkey [Mon, 30 Nov 2015 20:28:56 +0000 (13:28 -0700)]
Use the right system property name.

Bug: 22358539
Change-Id: I0bf9719a2b54acbde80f3c911988724581447b0c

8 years agoEncrypt on reboot
Paul Lawrence [Fri, 20 Nov 2015 15:07:19 +0000 (07:07 -0800)]
Encrypt on reboot

Change encryption to happen after a reboot, not before. This
removes the problem whereby if data cannot be unmounted, we cannot
encrypt.

Bug: 25426629

Change-Id: I25d610204234ed8254330d001eb965e6e87a2fe9

8 years agoSwitch to new FBE emulation property.
Jeff Sharkey [Fri, 13 Nov 2015 04:18:02 +0000 (20:18 -0800)]
Switch to new FBE emulation property.

Also prepare CE/DE storage directories for owner user at boot.

Bug: 22358539
Change-Id: I76228952c990ebed83360c69ef36321b99114196

8 years agoMerge "Create user_de on adopted storage devices."
Jeff Sharkey [Tue, 17 Nov 2015 19:40:05 +0000 (19:40 +0000)]
Merge "Create user_de on adopted storage devices."

8 years agoCreate user_de on adopted storage devices.
Jeff Sharkey [Tue, 17 Nov 2015 19:16:49 +0000 (12:16 -0700)]
Create user_de on adopted storage devices.

Bug: 25676430
Change-Id: I22064789a608f13af2dddf740769969d4e4dcbe7

8 years agoMake deletion of larger files possible.
Paul Crowley [Tue, 7 Jul 2015 16:13:17 +0000 (17:13 +0100)]
Make deletion of larger files possible.

Bug: 22502684
Change-Id: I9034af1ce919bff51f836e5bf51cc2585089440e

8 years agoMerge "Add --no-unlink option to secdiscard for testing."
Paul Crowley [Mon, 16 Nov 2015 10:36:13 +0000 (10:36 +0000)]
Merge "Add --no-unlink option to secdiscard for testing."

8 years agoMerge "secdiscard.cpp: Use getmntent and my newfound C++ knowledge."
Paul Crowley [Thu, 12 Nov 2015 16:59:57 +0000 (16:59 +0000)]
Merge "secdiscard.cpp: Use getmntent and my newfound C++ knowledge."

8 years agoNew granular encryption commands for framework.
Jeff Sharkey [Mon, 9 Nov 2015 01:56:23 +0000 (17:56 -0800)]
New granular encryption commands for framework.

We now have separate methods for key creation/destruction and
unlocking/locking.  Key unlocking can pass through an opaque token,
but it's left empty for now.

Extend user storage setup to also create system_ce and user_de
paths.  Bring over some path generation logic from installd.

Use strong type checking on user arguments.

Bug: 22358539
Change-Id: I00ba15c7b10dd682640b3f082feade4fb7cbbb5d

8 years agoMerge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1." am: 0a7e668ebf...
Kenny Root [Fri, 6 Nov 2015 17:27:03 +0000 (17:27 +0000)]
Merge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1." am: 0a7e668ebf am: cd6d8e3fb6
am: 03b10c268b

* commit '03b10c268b810c06e31f20fab00ee9bb93d09d01':
  system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.

8 years agoMerge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1." am: 0a7e668ebf
Kenny Root [Fri, 6 Nov 2015 17:24:55 +0000 (17:24 +0000)]
Merge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1." am: 0a7e668ebf
am: cd6d8e3fb6

* commit 'cd6d8e3fb68d09122acf4272ad0f93b0f253523f':
  system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.

8 years agoMerge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."
Kenny Root [Fri, 6 Nov 2015 17:22:59 +0000 (17:22 +0000)]
Merge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."
am: 0a7e668ebf

* commit '0a7e668ebf7215fbb89837e251f3f73a124adada':
  system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.

8 years agoMerge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."
Kenny Root [Fri, 6 Nov 2015 17:20:30 +0000 (17:20 +0000)]
Merge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."

8 years agosystem/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.
Adam Langley [Wed, 4 Nov 2015 22:51:39 +0000 (14:51 -0800)]
system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.

The function PKCS5_PBKDF2_HMAC_SHA1 can fail for a number of reasons and
thus its return value should be checked and handled.

Change-Id: I0f0d8f74b58940a34df16b88434a085760822075

8 years agoAdd developer option to convert from FDE to FBE
Paul Lawrence [Thu, 29 Oct 2015 17:30:57 +0000 (10:30 -0700)]
Add developer option to convert from FDE to FBE

This set of changes adds the screen that offers this conversion,
and the plumbing so the option is only available on suitable
devices.

It does not implement the conversion mechanism.

Change-Id: I801199c37b03436045d40bf8840a8746daf94d27

8 years agoMerge commit \'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b\' into HEAD am: abcf4c6fca
Bill Yi [Tue, 3 Nov 2015 23:47:58 +0000 (23:47 +0000)]
Merge commit \'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b\' into HEAD am: abcf4c6fca
am: ec34abe030

* commit 'ec34abe0306b47640298110c8358c839b2c4432d':

8 years agoMerge commit \'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b\' into HEAD
Bill Yi [Tue, 3 Nov 2015 23:34:26 +0000 (23:34 +0000)]
Merge commit \'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b\' into HEAD
am: abcf4c6fca

* commit 'abcf4c6fca01c92cd8b4dd581488ede684efea71':

8 years agoMerge commit 'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b' into HEAD
Bill Yi [Tue, 3 Nov 2015 22:30:42 +0000 (14:30 -0800)]
Merge commit 'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b' into HEAD

8 years agoAdd --no-unlink option to secdiscard for testing.
Paul Crowley [Fri, 3 Jul 2015 15:17:23 +0000 (16:17 +0100)]
Add --no-unlink option to secdiscard for testing.

Also allow deletion of multiple files in one invocation.

Change-Id: I5011bf45f2d3b91964bc68fd8e61ec037e1de2ca

8 years agosecdiscard.cpp: Use getmntent and my newfound C++ knowledge.
Paul Crowley [Wed, 1 Jul 2015 12:33:47 +0000 (13:33 +0100)]
secdiscard.cpp: Use getmntent and my newfound C++ knowledge.

Bug: 19706593
Change-Id: I6254e0339ab42fdbecda80c6f37e64c323329190

8 years agoMerge "Fix ioctl parameter" am: 0eaad8ce8c am: 5cd32f73d8
Elliott Hughes [Thu, 29 Oct 2015 20:47:46 +0000 (20:47 +0000)]
Merge "Fix ioctl parameter" am: 0eaad8ce8c am: 5cd32f73d8
am: 8185d3d8ba

* commit '8185d3d8ba3dec0f26ade8cd4764d5f09cc00bcc':
  Fix ioctl parameter

8 years agoMerge "Fix ioctl parameter" am: 0eaad8ce8c
Elliott Hughes [Thu, 29 Oct 2015 20:44:35 +0000 (20:44 +0000)]
Merge "Fix ioctl parameter" am: 0eaad8ce8c
am: 5cd32f73d8

* commit '5cd32f73d8b5e6db60d397d102e5b1b193a76c77':
  Fix ioctl parameter

8 years agoMerge "Fix ioctl parameter"
Elliott Hughes [Thu, 29 Oct 2015 20:41:28 +0000 (20:41 +0000)]
Merge "Fix ioctl parameter"
am: 0eaad8ce8c

* commit '0eaad8ce8ceaa4b730b0be8c149f389647fbdab0':
  Fix ioctl parameter