]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/cryptsetup/cryptsetup.c
cryptsetup: hook up signed PCR policies
[thirdparty/systemd.git] / src / cryptsetup / cryptsetup.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <mntent.h>
5 #include <sys/mman.h>
6 #include <sys/stat.h>
7 #include <sys/types.h>
8 #include <unistd.h>
9
10 #include "sd-device.h"
11
12 #include "alloc-util.h"
13 #include "ask-password-api.h"
14 #include "cryptsetup-fido2.h"
15 #include "cryptsetup-keyfile.h"
16 #include "cryptsetup-pkcs11.h"
17 #include "cryptsetup-tpm2.h"
18 #include "cryptsetup-util.h"
19 #include "device-util.h"
20 #include "efi-api.h"
21 #include "env-util.h"
22 #include "escape.h"
23 #include "fileio.h"
24 #include "fs-util.h"
25 #include "fstab-util.h"
26 #include "hexdecoct.h"
27 #include "libfido2-util.h"
28 #include "log.h"
29 #include "main-func.h"
30 #include "memory-util.h"
31 #include "mount-util.h"
32 #include "nulstr-util.h"
33 #include "parse-util.h"
34 #include "path-util.h"
35 #include "pkcs11-util.h"
36 #include "pretty-print.h"
37 #include "process-util.h"
38 #include "random-util.h"
39 #include "string-table.h"
40 #include "strv.h"
41 #include "tpm2-util.h"
42
43 /* internal helper */
44 #define ANY_LUKS "LUKS"
45 /* as in src/cryptsetup.h */
46 #define CRYPT_SECTOR_SIZE 512U
47 #define CRYPT_MAX_SECTOR_SIZE 4096U
48
49 typedef enum PassphraseType {
50 PASSPHRASE_NONE,
51 PASSPHRASE_REGULAR = 1 << 0,
52 PASSPHRASE_RECOVERY_KEY = 1 << 1,
53 PASSPHRASE_BOTH = PASSPHRASE_REGULAR|PASSPHRASE_RECOVERY_KEY,
54 _PASSPHRASE_TYPE_MAX,
55 _PASSPHRASE_TYPE_INVALID = -1,
56 } PassphraseType;
57
58 static const char *arg_type = NULL; /* ANY_LUKS, CRYPT_LUKS1, CRYPT_LUKS2, CRYPT_TCRYPT, CRYPT_BITLK or CRYPT_PLAIN */
59 static char *arg_cipher = NULL;
60 static unsigned arg_key_size = 0;
61 static unsigned arg_sector_size = CRYPT_SECTOR_SIZE;
62 static int arg_key_slot = CRYPT_ANY_SLOT;
63 static unsigned arg_keyfile_size = 0;
64 static uint64_t arg_keyfile_offset = 0;
65 static bool arg_keyfile_erase = false;
66 static bool arg_try_empty_password = false;
67 static char *arg_hash = NULL;
68 static char *arg_header = NULL;
69 static unsigned arg_tries = 3;
70 static bool arg_readonly = false;
71 static bool arg_verify = false;
72 static AskPasswordFlags arg_ask_password_flags = 0;
73 static bool arg_discards = false;
74 static bool arg_same_cpu_crypt = false;
75 static bool arg_submit_from_crypt_cpus = false;
76 static bool arg_no_read_workqueue = false;
77 static bool arg_no_write_workqueue = false;
78 static bool arg_tcrypt_hidden = false;
79 static bool arg_tcrypt_system = false;
80 static bool arg_tcrypt_veracrypt = false;
81 static char **arg_tcrypt_keyfiles = NULL;
82 static uint64_t arg_offset = 0;
83 static uint64_t arg_skip = 0;
84 static usec_t arg_timeout = USEC_INFINITY;
85 static char *arg_pkcs11_uri = NULL;
86 static bool arg_pkcs11_uri_auto = false;
87 static char *arg_fido2_device = NULL;
88 static bool arg_fido2_device_auto = false;
89 static void *arg_fido2_cid = NULL;
90 static size_t arg_fido2_cid_size = 0;
91 static char *arg_fido2_rp_id = NULL;
92 static char *arg_tpm2_device = NULL;
93 static bool arg_tpm2_device_auto = false;
94 static uint32_t arg_tpm2_pcr_mask = UINT32_MAX;
95 static char *arg_tpm2_signature = NULL;
96 static bool arg_tpm2_pin = false;
97 static bool arg_headless = false;
98 static usec_t arg_token_timeout_usec = 30*USEC_PER_SEC;
99
100 STATIC_DESTRUCTOR_REGISTER(arg_cipher, freep);
101 STATIC_DESTRUCTOR_REGISTER(arg_hash, freep);
102 STATIC_DESTRUCTOR_REGISTER(arg_header, freep);
103 STATIC_DESTRUCTOR_REGISTER(arg_tcrypt_keyfiles, strv_freep);
104 STATIC_DESTRUCTOR_REGISTER(arg_pkcs11_uri, freep);
105 STATIC_DESTRUCTOR_REGISTER(arg_fido2_device, freep);
106 STATIC_DESTRUCTOR_REGISTER(arg_fido2_cid, freep);
107 STATIC_DESTRUCTOR_REGISTER(arg_fido2_rp_id, freep);
108 STATIC_DESTRUCTOR_REGISTER(arg_tpm2_device, freep);
109 STATIC_DESTRUCTOR_REGISTER(arg_tpm2_signature, freep);
110
111 static const char* const passphrase_type_table[_PASSPHRASE_TYPE_MAX] = {
112 [PASSPHRASE_REGULAR] = "passphrase",
113 [PASSPHRASE_RECOVERY_KEY] = "recovery key",
114 [PASSPHRASE_BOTH] = "passphrase or recovery key",
115 };
116
117 const char* passphrase_type_to_string(PassphraseType t);
118 PassphraseType passphrase_type_from_string(const char *s);
119
120 DEFINE_STRING_TABLE_LOOKUP(passphrase_type, PassphraseType);
121
122 /* Options Debian's crypttab knows we don't:
123
124 check=
125 checkargs=
126 noearly
127 loud
128 quiet
129 keyscript=
130 initramfs
131 */
132
133 static int parse_one_option(const char *option) {
134 const char *val;
135 int r;
136
137 assert(option);
138
139 /* Handled outside of this tool */
140 if (STR_IN_SET(option, "noauto", "auto", "nofail", "fail", "_netdev", "keyfile-timeout"))
141 return 0;
142
143 if (startswith(option, "keyfile-timeout="))
144 return 0;
145
146 if ((val = startswith(option, "cipher="))) {
147 r = free_and_strdup(&arg_cipher, val);
148 if (r < 0)
149 return log_oom();
150
151 } else if ((val = startswith(option, "size="))) {
152
153 r = safe_atou(val, &arg_key_size);
154 if (r < 0) {
155 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
156 return 0;
157 }
158
159 if (arg_key_size % 8) {
160 log_error("size= not a multiple of 8, ignoring.");
161 return 0;
162 }
163
164 arg_key_size /= 8;
165
166 } else if ((val = startswith(option, "sector-size="))) {
167
168 r = safe_atou(val, &arg_sector_size);
169 if (r < 0) {
170 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
171 return 0;
172 }
173
174 if (arg_sector_size % 2) {
175 log_error("sector-size= not a multiple of 2, ignoring.");
176 return 0;
177 }
178
179 if (arg_sector_size < CRYPT_SECTOR_SIZE || arg_sector_size > CRYPT_MAX_SECTOR_SIZE) {
180 log_error("sector-size= is outside of %u and %u, ignoring.", CRYPT_SECTOR_SIZE, CRYPT_MAX_SECTOR_SIZE);
181 return 0;
182 }
183
184 } else if ((val = startswith(option, "key-slot=")) ||
185 (val = startswith(option, "keyslot="))) {
186
187 arg_type = ANY_LUKS;
188 r = safe_atoi(val, &arg_key_slot);
189 if (r < 0) {
190 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
191 return 0;
192 }
193
194 } else if ((val = startswith(option, "tcrypt-keyfile="))) {
195
196 arg_type = CRYPT_TCRYPT;
197 if (path_is_absolute(val)) {
198 if (strv_extend(&arg_tcrypt_keyfiles, val) < 0)
199 return log_oom();
200 } else
201 log_error("Key file path \"%s\" is not absolute. Ignoring.", val);
202
203 } else if ((val = startswith(option, "keyfile-size="))) {
204
205 r = safe_atou(val, &arg_keyfile_size);
206 if (r < 0) {
207 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
208 return 0;
209 }
210
211 } else if ((val = startswith(option, "keyfile-offset="))) {
212
213 r = safe_atou64(val, &arg_keyfile_offset);
214 if (r < 0) {
215 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
216 return 0;
217 }
218
219 } else if ((val = startswith(option, "keyfile-erase="))) {
220
221 r = parse_boolean(val);
222 if (r < 0) {
223 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
224 return 0;
225 }
226
227 arg_keyfile_erase = r;
228
229 } else if (streq(option, "keyfile-erase"))
230 arg_keyfile_erase = true;
231
232 else if ((val = startswith(option, "hash="))) {
233 r = free_and_strdup(&arg_hash, val);
234 if (r < 0)
235 return log_oom();
236
237 } else if ((val = startswith(option, "header="))) {
238 arg_type = ANY_LUKS;
239
240 if (!path_is_absolute(val))
241 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
242 "Header path \"%s\" is not absolute, refusing.", val);
243
244 if (arg_header)
245 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
246 "Duplicate header= option, refusing.");
247
248 arg_header = strdup(val);
249 if (!arg_header)
250 return log_oom();
251
252 } else if ((val = startswith(option, "tries="))) {
253
254 r = safe_atou(val, &arg_tries);
255 if (r < 0) {
256 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
257 return 0;
258 }
259
260 } else if (STR_IN_SET(option, "readonly", "read-only"))
261 arg_readonly = true;
262 else if (streq(option, "verify"))
263 arg_verify = true;
264 else if ((val = startswith(option, "password-echo="))) {
265 if (streq(val, "masked"))
266 arg_ask_password_flags &= ~(ASK_PASSWORD_ECHO|ASK_PASSWORD_SILENT);
267 else {
268 r = parse_boolean(val);
269 if (r < 0) {
270 log_warning_errno(r, "Invalid password-echo= option \"%s\", ignoring.", val);
271 return 0;
272 }
273
274 SET_FLAG(arg_ask_password_flags, ASK_PASSWORD_ECHO, r);
275 SET_FLAG(arg_ask_password_flags, ASK_PASSWORD_SILENT, !r);
276 }
277 } else if (STR_IN_SET(option, "allow-discards", "discard"))
278 arg_discards = true;
279 else if (streq(option, "same-cpu-crypt"))
280 arg_same_cpu_crypt = true;
281 else if (streq(option, "submit-from-crypt-cpus"))
282 arg_submit_from_crypt_cpus = true;
283 else if (streq(option, "no-read-workqueue"))
284 arg_no_read_workqueue = true;
285 else if (streq(option, "no-write-workqueue"))
286 arg_no_write_workqueue = true;
287 else if (streq(option, "luks"))
288 arg_type = ANY_LUKS;
289 /* since cryptsetup 2.3.0 (Feb 2020) */
290 #ifdef CRYPT_BITLK
291 else if (streq(option, "bitlk"))
292 arg_type = CRYPT_BITLK;
293 #endif
294 else if (streq(option, "tcrypt"))
295 arg_type = CRYPT_TCRYPT;
296 else if (STR_IN_SET(option, "tcrypt-hidden", "tcrypthidden")) {
297 arg_type = CRYPT_TCRYPT;
298 arg_tcrypt_hidden = true;
299 } else if (streq(option, "tcrypt-system")) {
300 arg_type = CRYPT_TCRYPT;
301 arg_tcrypt_system = true;
302 } else if (STR_IN_SET(option, "tcrypt-veracrypt", "veracrypt")) {
303 arg_type = CRYPT_TCRYPT;
304 arg_tcrypt_veracrypt = true;
305 } else if (STR_IN_SET(option, "plain", "swap", "tmp") ||
306 startswith(option, "tmp="))
307 arg_type = CRYPT_PLAIN;
308 else if ((val = startswith(option, "timeout="))) {
309
310 r = parse_sec_fix_0(val, &arg_timeout);
311 if (r < 0) {
312 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
313 return 0;
314 }
315
316 } else if ((val = startswith(option, "offset="))) {
317
318 r = safe_atou64(val, &arg_offset);
319 if (r < 0)
320 return log_error_errno(r, "Failed to parse %s: %m", option);
321
322 } else if ((val = startswith(option, "skip="))) {
323
324 r = safe_atou64(val, &arg_skip);
325 if (r < 0)
326 return log_error_errno(r, "Failed to parse %s: %m", option);
327
328 } else if ((val = startswith(option, "pkcs11-uri="))) {
329
330 if (streq(val, "auto")) {
331 arg_pkcs11_uri = mfree(arg_pkcs11_uri);
332 arg_pkcs11_uri_auto = true;
333 } else {
334 if (!pkcs11_uri_valid(val))
335 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "pkcs11-uri= parameter expects a PKCS#11 URI, refusing");
336
337 r = free_and_strdup(&arg_pkcs11_uri, val);
338 if (r < 0)
339 return log_oom();
340
341 arg_pkcs11_uri_auto = false;
342 }
343
344 } else if ((val = startswith(option, "fido2-device="))) {
345
346 if (streq(val, "auto")) {
347 arg_fido2_device = mfree(arg_fido2_device);
348 arg_fido2_device_auto = true;
349 } else {
350 r = free_and_strdup(&arg_fido2_device, val);
351 if (r < 0)
352 return log_oom();
353
354 arg_fido2_device_auto = false;
355 }
356
357 } else if ((val = startswith(option, "fido2-cid="))) {
358
359 if (streq(val, "auto"))
360 arg_fido2_cid = mfree(arg_fido2_cid);
361 else {
362 _cleanup_free_ void *cid = NULL;
363 size_t cid_size;
364
365 r = unbase64mem(val, SIZE_MAX, &cid, &cid_size);
366 if (r < 0)
367 return log_error_errno(r, "Failed to decode FIDO2 CID data: %m");
368
369 free(arg_fido2_cid);
370 arg_fido2_cid = TAKE_PTR(cid);
371 arg_fido2_cid_size = cid_size;
372 }
373
374 /* Turn on FIDO2 as side-effect, if not turned on yet. */
375 if (!arg_fido2_device && !arg_fido2_device_auto)
376 arg_fido2_device_auto = true;
377
378 } else if ((val = startswith(option, "fido2-rp="))) {
379
380 r = free_and_strdup(&arg_fido2_rp_id, val);
381 if (r < 0)
382 return log_oom();
383
384 } else if ((val = startswith(option, "tpm2-device="))) {
385
386 if (streq(val, "auto")) {
387 arg_tpm2_device = mfree(arg_tpm2_device);
388 arg_tpm2_device_auto = true;
389 } else {
390 r = free_and_strdup(&arg_tpm2_device, val);
391 if (r < 0)
392 return log_oom();
393
394 arg_tpm2_device_auto = false;
395 }
396
397 } else if ((val = startswith(option, "tpm2-pcrs="))) {
398
399 r = tpm2_parse_pcr_argument(val, &arg_tpm2_pcr_mask);
400 if (r < 0)
401 return r;
402
403 } else if ((val = startswith(option, "tpm2-signature="))) {
404
405 if (!path_is_absolute(val))
406 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
407 "TPM2 signature path \"%s\" is not absolute, refusing.", val);
408
409 r = free_and_strdup(&arg_tpm2_signature, val);
410 if (r < 0)
411 return log_oom();
412
413 } else if ((val = startswith(option, "tpm2-pin="))) {
414
415 r = parse_boolean(val);
416 if (r < 0) {
417 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
418 return 0;
419 }
420
421 arg_tpm2_pin = r;
422
423 } else if ((val = startswith(option, "try-empty-password="))) {
424
425 r = parse_boolean(val);
426 if (r < 0) {
427 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
428 return 0;
429 }
430
431 arg_try_empty_password = r;
432
433 } else if (streq(option, "try-empty-password"))
434 arg_try_empty_password = true;
435 else if ((val = startswith(option, "headless="))) {
436
437 r = parse_boolean(val);
438 if (r < 0) {
439 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
440 return 0;
441 }
442
443 arg_headless = r;
444 } else if (streq(option, "headless"))
445 arg_headless = true;
446
447 else if ((val = startswith(option, "token-timeout="))) {
448
449 r = parse_sec_fix_0(val, &arg_token_timeout_usec);
450 if (r < 0) {
451 log_error_errno(r, "Failed to parse %s, ignoring: %m", option);
452 return 0;
453 }
454
455 } else if (!streq(option, "x-initrd.attach"))
456 log_warning("Encountered unknown /etc/crypttab option '%s', ignoring.", option);
457
458 return 0;
459 }
460
461 static int parse_options(const char *options) {
462 assert(options);
463
464 for (;;) {
465 _cleanup_free_ char *word = NULL;
466 int r;
467
468 r = extract_first_word(&options, &word, ",", EXTRACT_DONT_COALESCE_SEPARATORS | EXTRACT_UNESCAPE_SEPARATORS);
469 if (r < 0)
470 return log_error_errno(r, "Failed to parse options: %m");
471 if (r == 0)
472 break;
473
474 r = parse_one_option(word);
475 if (r < 0)
476 return r;
477 }
478
479 /* sanity-check options */
480 if (arg_type && !streq(arg_type, CRYPT_PLAIN)) {
481 if (arg_offset != 0)
482 log_warning("offset= ignored with type %s", arg_type);
483 if (arg_skip != 0)
484 log_warning("skip= ignored with type %s", arg_type);
485 }
486
487 return 0;
488 }
489
490 static char* disk_description(const char *path) {
491 static const char name_fields[] =
492 "DM_NAME\0"
493 "ID_MODEL_FROM_DATABASE\0"
494 "ID_MODEL\0";
495
496 _cleanup_(sd_device_unrefp) sd_device *device = NULL;
497 const char *i, *name;
498 struct stat st;
499
500 assert(path);
501
502 if (stat(path, &st) < 0)
503 return NULL;
504
505 if (!S_ISBLK(st.st_mode))
506 return NULL;
507
508 if (sd_device_new_from_stat_rdev(&device, &st) < 0)
509 return NULL;
510
511 if (sd_device_get_property_value(device, "ID_PART_ENTRY_NAME", &name) >= 0) {
512 _cleanup_free_ char *unescaped = NULL;
513 ssize_t l;
514
515 /* ID_PART_ENTRY_NAME uses \x style escaping, using libblkid's blkid_encode_string(). Let's
516 * reverse this here to make the string more human friendly in case people embed spaces or
517 * other weird stuff. */
518
519 l = cunescape(name, UNESCAPE_RELAX, &unescaped);
520 if (l < 0) {
521 log_debug_errno(l, "Failed to unescape ID_PART_ENTRY_NAME, skipping device: %m");
522 return NULL;
523 }
524
525 if (!isempty(unescaped) && !string_has_cc(unescaped, NULL))
526 return TAKE_PTR(unescaped);
527 }
528
529 /* These need no unescaping. */
530 NULSTR_FOREACH(i, name_fields)
531 if (sd_device_get_property_value(device, i, &name) >= 0 &&
532 !isempty(name))
533 return strdup(name);
534
535 return NULL;
536 }
537
538 static char *disk_mount_point(const char *label) {
539 _cleanup_free_ char *device = NULL;
540 _cleanup_endmntent_ FILE *f = NULL;
541 struct mntent *m;
542
543 /* Yeah, we don't support native systemd unit files here for now */
544
545 device = strjoin("/dev/mapper/", label);
546 if (!device)
547 return NULL;
548
549 f = setmntent(fstab_path(), "re");
550 if (!f)
551 return NULL;
552
553 while ((m = getmntent(f)))
554 if (path_equal(m->mnt_fsname, device))
555 return strdup(m->mnt_dir);
556
557 return NULL;
558 }
559
560 static char *friendly_disk_name(const char *src, const char *vol) {
561 _cleanup_free_ char *description = NULL, *mount_point = NULL;
562 char *name_buffer = NULL;
563 int r;
564
565 assert(src);
566 assert(vol);
567
568 description = disk_description(src);
569 mount_point = disk_mount_point(vol);
570
571 /* If the description string is simply the volume name, then let's not show this twice */
572 if (description && streq(vol, description))
573 description = mfree(description);
574
575 if (mount_point && description)
576 r = asprintf(&name_buffer, "%s (%s) on %s", description, vol, mount_point);
577 else if (mount_point)
578 r = asprintf(&name_buffer, "%s on %s", vol, mount_point);
579 else if (description)
580 r = asprintf(&name_buffer, "%s (%s)", description, vol);
581 else
582 return strdup(vol);
583 if (r < 0)
584 return NULL;
585
586 return name_buffer;
587 }
588
589 static PassphraseType check_registered_passwords(struct crypt_device *cd) {
590 _cleanup_free_ bool *slots = NULL;
591 int slot_max;
592 PassphraseType passphrase_type = PASSPHRASE_NONE;
593
594 assert(cd);
595
596 if (!streq_ptr(crypt_get_type(cd), CRYPT_LUKS2)) {
597 log_debug("%s: not a LUKS2 device, only passphrases are supported", crypt_get_device_name(cd));
598 return PASSPHRASE_REGULAR;
599 }
600
601 /* Search all used slots */
602 assert_se((slot_max = crypt_keyslot_max(CRYPT_LUKS2)) > 0);
603 slots = new(bool, slot_max);
604 if (!slots)
605 return log_oom();
606
607 for (int slot = 0; slot < slot_max; slot++)
608 slots[slot] = IN_SET(crypt_keyslot_status(cd, slot), CRYPT_SLOT_ACTIVE, CRYPT_SLOT_ACTIVE_LAST);
609
610 /* Iterate all LUKS2 tokens and keep track of all their slots */
611 for (int token = 0; token < sym_crypt_token_max(CRYPT_LUKS2); token++) {
612 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL;
613 const char *type;
614 JsonVariant *w, *z;
615 int tk;
616
617 tk = cryptsetup_get_token_as_json(cd, token, NULL, &v);
618 if (IN_SET(tk, -ENOENT, -EINVAL))
619 continue;
620 if (tk < 0) {
621 log_warning_errno(tk, "Failed to read JSON token data, ignoring: %m");
622 continue;
623 }
624
625 w = json_variant_by_key(v, "type");
626 if (!w || !json_variant_is_string(w)) {
627 log_warning("Token JSON data lacks type field, ignoring.");
628 continue;
629 }
630
631 type = json_variant_string(w);
632 if (STR_IN_SET(type, "systemd-recovery", "systemd-pkcs11", "systemd-fido2", "systemd-tpm2")) {
633
634 /* At least exists one recovery key */
635 if (streq(type, "systemd-recovery"))
636 passphrase_type |= PASSPHRASE_RECOVERY_KEY;
637
638 w = json_variant_by_key(v, "keyslots");
639 if (!w || !json_variant_is_array(w)) {
640 log_warning("Token JSON data lacks keyslots field, ignoring.");
641 continue;
642 }
643
644 JSON_VARIANT_ARRAY_FOREACH(z, w) {
645 unsigned u;
646 int at;
647
648 if (!json_variant_is_string(z)) {
649 log_warning("Token JSON data's keyslot field is not an array of strings, ignoring.");
650 continue;
651 }
652
653 at = safe_atou(json_variant_string(z), &u);
654 if (at < 0) {
655 log_warning_errno(at, "Token JSON data's keyslot field is not an integer formatted as string, ignoring.");
656 continue;
657 }
658
659 if (u >= (unsigned) slot_max) {
660 log_warning_errno(at, "Token JSON data's keyslot field exceeds the maximum value allowed, ignoring.");
661 continue;
662 }
663
664 slots[u] = false;
665 }
666 }
667 }
668
669 /* Check if any of the slots is not referenced by systemd tokens */
670 for (int slot = 0; slot < slot_max; slot++)
671 if (slots[slot]) {
672 passphrase_type |= PASSPHRASE_REGULAR;
673 break;
674 }
675
676 /* All the slots are referenced by systemd tokens, so if a recovery key is not enrolled,
677 * we will not be able to enter a passphrase. */
678 return passphrase_type;
679 }
680
681 static int get_password(
682 const char *vol,
683 const char *src,
684 usec_t until,
685 bool accept_cached,
686 PassphraseType passphrase_type,
687 char ***ret) {
688
689 _cleanup_free_ char *friendly = NULL, *text = NULL, *disk_path = NULL;
690 _cleanup_strv_free_erase_ char **passwords = NULL;
691 char *id;
692 int r = 0;
693 AskPasswordFlags flags = arg_ask_password_flags | ASK_PASSWORD_PUSH_CACHE;
694
695 assert(vol);
696 assert(src);
697 assert(ret);
698
699 if (arg_headless)
700 return log_error_errno(SYNTHETIC_ERRNO(ENOPKG), "Password querying disabled via 'headless' option.");
701
702 friendly = friendly_disk_name(src, vol);
703 if (!friendly)
704 return log_oom();
705
706 if (asprintf(&text, "Please enter %s for disk %s:", passphrase_type_to_string(passphrase_type), friendly) < 0)
707 return log_oom();
708
709 disk_path = cescape(src);
710 if (!disk_path)
711 return log_oom();
712
713 id = strjoina("cryptsetup:", disk_path);
714
715 r = ask_password_auto(text, "drive-harddisk", id, "cryptsetup", "cryptsetup.passphrase", until,
716 flags | (accept_cached*ASK_PASSWORD_ACCEPT_CACHED),
717 &passwords);
718 if (r < 0)
719 return log_error_errno(r, "Failed to query password: %m");
720
721 if (arg_verify) {
722 _cleanup_strv_free_erase_ char **passwords2 = NULL;
723
724 assert(strv_length(passwords) == 1);
725
726 if (asprintf(&text, "Please enter %s for disk %s (verification):", passphrase_type_to_string(passphrase_type), friendly) < 0)
727 return log_oom();
728
729 id = strjoina("cryptsetup-verification:", disk_path);
730
731 r = ask_password_auto(text, "drive-harddisk", id, "cryptsetup", "cryptsetup.passphrase", until, flags, &passwords2);
732 if (r < 0)
733 return log_error_errno(r, "Failed to query verification password: %m");
734
735 assert(strv_length(passwords2) == 1);
736
737 if (!streq(passwords[0], passwords2[0]))
738 return log_warning_errno(SYNTHETIC_ERRNO(EAGAIN),
739 "Passwords did not match, retrying.");
740 }
741
742 strv_uniq(passwords);
743
744 STRV_FOREACH(p, passwords) {
745 char *c;
746
747 if (strlen(*p)+1 >= arg_key_size)
748 continue;
749
750 /* Pad password if necessary */
751 c = new(char, arg_key_size);
752 if (!c)
753 return log_oom();
754
755 strncpy(c, *p, arg_key_size);
756 erase_and_free(*p);
757 *p = TAKE_PTR(c);
758 }
759
760 *ret = TAKE_PTR(passwords);
761
762 return 0;
763 }
764
765 static int attach_tcrypt(
766 struct crypt_device *cd,
767 const char *name,
768 const char *key_file,
769 const void *key_data,
770 size_t key_data_size,
771 char **passwords,
772 uint32_t flags) {
773
774 int r = 0;
775 _cleanup_(erase_and_freep) char *passphrase = NULL;
776 struct crypt_params_tcrypt params = {
777 .flags = CRYPT_TCRYPT_LEGACY_MODES,
778 .keyfiles = (const char **)arg_tcrypt_keyfiles,
779 .keyfiles_count = strv_length(arg_tcrypt_keyfiles)
780 };
781
782 assert(cd);
783 assert(name);
784 assert(key_file || key_data || !strv_isempty(passwords));
785
786 if (arg_pkcs11_uri || arg_pkcs11_uri_auto || arg_fido2_device || arg_fido2_device_auto || arg_tpm2_device || arg_tpm2_device_auto)
787 /* Ask for a regular password */
788 return log_error_errno(SYNTHETIC_ERRNO(EAGAIN),
789 "Sorry, but tcrypt devices are currently not supported in conjunction with pkcs11/fido2/tpm2 support.");
790
791 if (arg_tcrypt_hidden)
792 params.flags |= CRYPT_TCRYPT_HIDDEN_HEADER;
793
794 if (arg_tcrypt_system)
795 params.flags |= CRYPT_TCRYPT_SYSTEM_HEADER;
796
797 if (arg_tcrypt_veracrypt)
798 params.flags |= CRYPT_TCRYPT_VERA_MODES;
799
800 if (key_data) {
801 params.passphrase = key_data;
802 params.passphrase_size = key_data_size;
803 } else {
804 if (key_file) {
805 r = read_one_line_file(key_file, &passphrase);
806 if (r < 0) {
807 log_error_errno(r, "Failed to read password file '%s': %m", key_file);
808 return -EAGAIN; /* log with the actual error, but return EAGAIN */
809 }
810
811 params.passphrase = passphrase;
812 } else
813 params.passphrase = passwords[0];
814
815 params.passphrase_size = strlen(params.passphrase);
816 }
817
818 r = crypt_load(cd, CRYPT_TCRYPT, &params);
819 if (r < 0) {
820 if (r == -EPERM) {
821 if (key_data)
822 log_error_errno(r, "Failed to activate using discovered key. (Key not correct?)");
823
824 if (key_file)
825 log_error_errno(r, "Failed to activate using password file '%s'. (Key data not correct?)", key_file);
826
827 return -EAGAIN; /* log the actual error, but return EAGAIN */
828 }
829
830 return log_error_errno(r, "Failed to load tcrypt superblock on device %s: %m", crypt_get_device_name(cd));
831 }
832
833 r = crypt_activate_by_volume_key(cd, name, NULL, 0, flags);
834 if (r < 0)
835 return log_error_errno(r, "Failed to activate tcrypt device %s: %m", crypt_get_device_name(cd));
836
837 return 0;
838 }
839
840 static char *make_bindname(const char *volume) {
841 char *s;
842
843 if (asprintf(&s, "@%" PRIx64"/cryptsetup/%s", random_u64(), volume) < 0)
844 return NULL;
845
846 return s;
847 }
848
849 static int make_security_device_monitor(
850 sd_event **ret_event,
851 sd_device_monitor **ret_monitor) {
852 _cleanup_(sd_device_monitor_unrefp) sd_device_monitor *monitor = NULL;
853 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
854 int r;
855
856 assert(ret_event);
857 assert(ret_monitor);
858
859 /* Waits for a device with "security-device" tag to show up in udev */
860
861 r = sd_event_default(&event);
862 if (r < 0)
863 return log_error_errno(r, "Failed to allocate event loop: %m");
864
865 r = sd_event_add_time_relative(event, NULL, CLOCK_MONOTONIC, arg_token_timeout_usec, USEC_PER_SEC, NULL, INT_TO_PTR(-ETIMEDOUT));
866 if (r < 0)
867 return log_error_errno(r, "Failed to install timeout event source: %m");
868
869 r = sd_device_monitor_new(&monitor);
870 if (r < 0)
871 return log_error_errno(r, "Failed to allocate device monitor: %m");
872
873 r = sd_device_monitor_filter_add_match_tag(monitor, "security-device");
874 if (r < 0)
875 return log_error_errno(r, "Failed to configure device monitor: %m");
876
877 r = sd_device_monitor_attach_event(monitor, event);
878 if (r < 0)
879 return log_error_errno(r, "Failed to attach device monitor: %m");
880
881 r = sd_device_monitor_start(monitor, NULL, NULL);
882 if (r < 0)
883 return log_error_errno(r, "Failed to start device monitor: %m");
884
885 *ret_event = TAKE_PTR(event);
886 *ret_monitor = TAKE_PTR(monitor);
887 return 0;
888 }
889
890 static int run_security_device_monitor(
891 sd_event *event,
892 sd_device_monitor *monitor) {
893 bool processed = false;
894 int r;
895
896 assert(event);
897 assert(monitor);
898
899 /* Runs the event loop for the device monitor until either something happens, or the time-out is
900 * hit. */
901
902 for (;;) {
903 int x;
904
905 r = sd_event_get_exit_code(event, &x);
906 if (r < 0) {
907 if (r != -ENODATA)
908 return log_error_errno(r, "Failed to query exit code from event loop: %m");
909
910 /* On ENODATA we aren't told to exit yet. */
911 } else {
912 assert(x == -ETIMEDOUT);
913 return log_notice_errno(SYNTHETIC_ERRNO(EAGAIN),
914 "Timed out waiting for security device, aborting security device based authentication attempt.");
915 }
916
917 /* Wait for one event, and then eat all subsequent events until there are no further ones */
918 r = sd_event_run(event, processed ? 0 : UINT64_MAX);
919 if (r < 0)
920 return log_error_errno(r, "Failed to run event loop: %m");
921 if (r == 0) /* no events queued anymore */
922 return 0;
923
924 processed = true;
925 }
926 }
927
928 static bool libcryptsetup_plugins_support(void) {
929 #if HAVE_LIBCRYPTSETUP_PLUGINS
930 int r;
931
932 /* Permit a way to disable libcryptsetup token module support, for debugging purposes. */
933 r = getenv_bool("SYSTEMD_CRYPTSETUP_USE_TOKEN_MODULE");
934 if (r < 0 && r != -ENXIO)
935 log_debug_errno(r, "Failed to parse $SYSTEMD_CRYPTSETUP_USE_TOKEN_MODULE env var: %m");
936 if (r == 0)
937 return false;
938
939 return crypt_token_external_path();
940 #else
941 return false;
942 #endif
943 }
944
945 #if HAVE_LIBCRYPTSETUP_PLUGINS
946 static int acquire_pins_from_env_variable(char ***ret_pins) {
947 _cleanup_(erase_and_freep) char *envpin = NULL;
948 _cleanup_strv_free_erase_ char **pins = NULL;
949 int r;
950
951 assert(ret_pins);
952
953 r = getenv_steal_erase("PIN", &envpin);
954 if (r < 0)
955 return log_error_errno(r, "Failed to acquire PIN from environment: %m");
956 if (r > 0) {
957 pins = strv_new(envpin);
958 if (!pins)
959 return log_oom();
960 }
961
962 *ret_pins = TAKE_PTR(pins);
963
964 return 0;
965 }
966 #endif
967
968 static int crypt_activate_by_token_pin_ask_password(
969 struct crypt_device *cd,
970 const char *name,
971 const char *type,
972 usec_t until,
973 bool headless,
974 void *usrptr,
975 uint32_t activation_flags,
976 const char *message,
977 const char *key_name,
978 const char *credential_name) {
979
980 #if HAVE_LIBCRYPTSETUP_PLUGINS
981 AskPasswordFlags flags = ASK_PASSWORD_PUSH_CACHE | ASK_PASSWORD_ACCEPT_CACHED;
982 _cleanup_strv_free_erase_ char **pins = NULL;
983 int r;
984
985 r = crypt_activate_by_token_pin(cd, name, type, CRYPT_ANY_TOKEN, NULL, 0, usrptr, activation_flags);
986 if (r > 0) /* returns unlocked keyslot id on success */
987 r = 0;
988 if (r != -ENOANO) /* needs pin or pin is wrong */
989 return r;
990
991 r = acquire_pins_from_env_variable(&pins);
992 if (r < 0)
993 return r;
994
995 STRV_FOREACH(p, pins) {
996 r = crypt_activate_by_token_pin(cd, name, type, CRYPT_ANY_TOKEN, *p, strlen(*p), usrptr, activation_flags);
997 if (r > 0) /* returns unlocked keyslot id on success */
998 r = 0;
999 if (r != -ENOANO) /* needs pin or pin is wrong */
1000 return r;
1001 }
1002
1003 if (headless)
1004 return log_error_errno(SYNTHETIC_ERRNO(ENOPKG), "PIN querying disabled via 'headless' option. Use the '$PIN' environment variable.");
1005
1006 for (;;) {
1007 pins = strv_free_erase(pins);
1008 r = ask_password_auto(message, "drive-harddisk", NULL, key_name, credential_name, until, flags, &pins);
1009 if (r < 0)
1010 return r;
1011
1012 STRV_FOREACH(p, pins) {
1013 r = crypt_activate_by_token_pin(cd, name, type, CRYPT_ANY_TOKEN, *p, strlen(*p), usrptr, activation_flags);
1014 if (r > 0) /* returns unlocked keyslot id on success */
1015 r = 0;
1016 if (r != -ENOANO) /* needs pin or pin is wrong */
1017 return r;
1018 }
1019
1020 flags &= ~ASK_PASSWORD_ACCEPT_CACHED;
1021 }
1022 return r;
1023 #else
1024 return -EOPNOTSUPP;
1025 #endif
1026 }
1027
1028 static int attach_luks2_by_fido2_via_plugin(
1029 struct crypt_device *cd,
1030 const char *name,
1031 usec_t until,
1032 bool headless,
1033 void *usrptr,
1034 uint32_t activation_flags) {
1035
1036 return crypt_activate_by_token_pin_ask_password(
1037 cd,
1038 name,
1039 "systemd-fido2",
1040 until,
1041 headless,
1042 usrptr,
1043 activation_flags,
1044 "Please enter security token PIN:",
1045 "fido2-pin",
1046 "cryptsetup.fido2-pin");
1047 }
1048
1049 static int attach_luks_or_plain_or_bitlk_by_fido2(
1050 struct crypt_device *cd,
1051 const char *name,
1052 const char *key_file,
1053 const void *key_data,
1054 size_t key_data_size,
1055 usec_t until,
1056 uint32_t flags,
1057 bool pass_volume_key) {
1058
1059 _cleanup_(sd_device_monitor_unrefp) sd_device_monitor *monitor = NULL;
1060 _cleanup_(erase_and_freep) void *decrypted_key = NULL;
1061 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
1062 _cleanup_free_ void *discovered_salt = NULL, *discovered_cid = NULL;
1063 size_t discovered_salt_size, discovered_cid_size, decrypted_key_size, cid_size = 0;
1064 _cleanup_free_ char *friendly = NULL, *discovered_rp_id = NULL;
1065 int keyslot = arg_key_slot, r;
1066 const char *rp_id = NULL;
1067 const void *cid = NULL;
1068 Fido2EnrollFlags required;
1069 bool use_libcryptsetup_plugin = libcryptsetup_plugins_support();
1070
1071 assert(cd);
1072 assert(name);
1073 assert(arg_fido2_device || arg_fido2_device_auto);
1074
1075 if (arg_fido2_cid) {
1076 if (!key_file && !key_data)
1077 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1078 "FIDO2 mode with manual parameters selected, but no keyfile specified, refusing.");
1079
1080 rp_id = arg_fido2_rp_id;
1081 cid = arg_fido2_cid;
1082 cid_size = arg_fido2_cid_size;
1083
1084 /* For now and for compatibility, if the user explicitly configured FIDO2 support and we do
1085 * not read FIDO2 metadata off the LUKS2 header, default to the systemd 248 logic, where we
1086 * use PIN + UP when needed, and do not configure UV at all. Eventually, we should make this
1087 * explicitly configurable. */
1088 required = FIDO2ENROLL_PIN_IF_NEEDED | FIDO2ENROLL_UP_IF_NEEDED | FIDO2ENROLL_UV_OMIT;
1089 } else if (!use_libcryptsetup_plugin) {
1090 r = find_fido2_auto_data(
1091 cd,
1092 &discovered_rp_id,
1093 &discovered_salt,
1094 &discovered_salt_size,
1095 &discovered_cid,
1096 &discovered_cid_size,
1097 &keyslot,
1098 &required);
1099
1100 if (IN_SET(r, -ENOTUNIQ, -ENXIO))
1101 return log_debug_errno(SYNTHETIC_ERRNO(EAGAIN),
1102 "Automatic FIDO2 metadata discovery was not possible because missing or not unique, falling back to traditional unlocking.");
1103 if (r < 0)
1104 return r;
1105
1106 if ((required & (FIDO2ENROLL_PIN | FIDO2ENROLL_UP | FIDO2ENROLL_UV)) && arg_headless)
1107 return log_error_errno(SYNTHETIC_ERRNO(ENOPKG),
1108 "Local verification is required to unlock this volume, but the 'headless' parameter was set.");
1109
1110 rp_id = discovered_rp_id;
1111 key_data = discovered_salt;
1112 key_data_size = discovered_salt_size;
1113 cid = discovered_cid;
1114 cid_size = discovered_cid_size;
1115 }
1116
1117 friendly = friendly_disk_name(crypt_get_device_name(cd), name);
1118 if (!friendly)
1119 return log_oom();
1120
1121 for (;;) {
1122 if (use_libcryptsetup_plugin && !arg_fido2_cid) {
1123 r = attach_luks2_by_fido2_via_plugin(cd, name, until, arg_headless, arg_fido2_device, flags);
1124 if (IN_SET(r, -ENOTUNIQ, -ENXIO, -ENOENT))
1125 return log_debug_errno(SYNTHETIC_ERRNO(EAGAIN),
1126 "Automatic FIDO2 metadata discovery was not possible because missing or not unique, falling back to traditional unlocking.");
1127
1128 } else {
1129 r = acquire_fido2_key(
1130 name,
1131 friendly,
1132 arg_fido2_device,
1133 rp_id,
1134 cid, cid_size,
1135 key_file, arg_keyfile_size, arg_keyfile_offset,
1136 key_data, key_data_size,
1137 until,
1138 arg_headless,
1139 required,
1140 &decrypted_key, &decrypted_key_size,
1141 arg_ask_password_flags);
1142 if (r >= 0)
1143 break;
1144 }
1145
1146 if (r != -EAGAIN) /* EAGAIN means: token not found */
1147 return r;
1148
1149 if (!monitor) {
1150 /* We didn't find the token. In this case, watch for it via udev. Let's
1151 * create an event loop and monitor first. */
1152
1153 assert(!event);
1154
1155 r = make_security_device_monitor(&event, &monitor);
1156 if (r < 0)
1157 return r;
1158
1159 log_notice("Security token not present for unlocking volume %s, please plug it in.", friendly);
1160
1161 /* Let's immediately rescan in case the token appeared in the time we needed
1162 * to create and configure the monitor */
1163 continue;
1164 }
1165
1166 r = run_security_device_monitor(event, monitor);
1167 if (r < 0)
1168 return r;
1169
1170 log_debug("Got one or more potentially relevant udev events, rescanning FIDO2...");
1171 }
1172
1173 if (pass_volume_key)
1174 r = crypt_activate_by_volume_key(cd, name, decrypted_key, decrypted_key_size, flags);
1175 else {
1176 _cleanup_(erase_and_freep) char *base64_encoded = NULL;
1177
1178 /* Before using this key as passphrase we base64 encode it, for compat with homed */
1179
1180 r = base64mem(decrypted_key, decrypted_key_size, &base64_encoded);
1181 if (r < 0)
1182 return log_oom();
1183
1184 r = crypt_activate_by_passphrase(cd, name, keyslot, base64_encoded, strlen(base64_encoded), flags);
1185 }
1186 if (r == -EPERM) {
1187 log_error_errno(r, "Failed to activate with FIDO2 decrypted key. (Key incorrect?)");
1188 return -EAGAIN; /* log actual error, but return EAGAIN */
1189 }
1190 if (r < 0)
1191 return log_error_errno(r, "Failed to activate with FIDO2 acquired key: %m");
1192
1193 return 0;
1194 }
1195
1196 static int attach_luks2_by_pkcs11_via_plugin(
1197 struct crypt_device *cd,
1198 const char *name,
1199 const char *friendly_name,
1200 usec_t until,
1201 bool headless,
1202 uint32_t flags) {
1203
1204 #if HAVE_LIBCRYPTSETUP_PLUGINS
1205 int r;
1206
1207 if (!streq_ptr(crypt_get_type(cd), CRYPT_LUKS2))
1208 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Automatic PKCS#11 metadata requires LUKS2 device.");
1209
1210 systemd_pkcs11_plugin_params params = {
1211 .friendly_name = friendly_name,
1212 .until = until,
1213 .headless = headless
1214 };
1215
1216 r = crypt_activate_by_token_pin(cd, name, "systemd-pkcs11", CRYPT_ANY_TOKEN, NULL, 0, &params, flags);
1217 if (r > 0) /* returns unlocked keyslot id on success */
1218 r = 0;
1219
1220 return r;
1221 #else
1222 return -EOPNOTSUPP;
1223 #endif
1224 }
1225
1226 static int attach_luks_or_plain_or_bitlk_by_pkcs11(
1227 struct crypt_device *cd,
1228 const char *name,
1229 const char *key_file,
1230 const void *key_data,
1231 size_t key_data_size,
1232 usec_t until,
1233 uint32_t flags,
1234 bool pass_volume_key) {
1235
1236 _cleanup_(sd_device_monitor_unrefp) sd_device_monitor *monitor = NULL;
1237 _cleanup_free_ char *friendly = NULL, *discovered_uri = NULL;
1238 size_t decrypted_key_size = 0, discovered_key_size = 0;
1239 _cleanup_(erase_and_freep) void *decrypted_key = NULL;
1240 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
1241 _cleanup_free_ void *discovered_key = NULL;
1242 int keyslot = arg_key_slot, r;
1243 const char *uri = NULL;
1244 bool use_libcryptsetup_plugin = libcryptsetup_plugins_support();
1245
1246 assert(cd);
1247 assert(name);
1248 assert(arg_pkcs11_uri || arg_pkcs11_uri_auto);
1249
1250 if (arg_pkcs11_uri_auto) {
1251 if (!use_libcryptsetup_plugin) {
1252 r = find_pkcs11_auto_data(cd, &discovered_uri, &discovered_key, &discovered_key_size, &keyslot);
1253 if (IN_SET(r, -ENOTUNIQ, -ENXIO))
1254 return log_debug_errno(SYNTHETIC_ERRNO(EAGAIN),
1255 "Automatic PKCS#11 metadata discovery was not possible because missing or not unique, falling back to traditional unlocking.");
1256 if (r < 0)
1257 return r;
1258
1259 uri = discovered_uri;
1260 key_data = discovered_key;
1261 key_data_size = discovered_key_size;
1262 }
1263 } else {
1264 uri = arg_pkcs11_uri;
1265
1266 if (!key_file && !key_data)
1267 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "PKCS#11 mode selected but no key file specified, refusing.");
1268 }
1269
1270 friendly = friendly_disk_name(crypt_get_device_name(cd), name);
1271 if (!friendly)
1272 return log_oom();
1273
1274 for (;;) {
1275 if (use_libcryptsetup_plugin && arg_pkcs11_uri_auto)
1276 r = attach_luks2_by_pkcs11_via_plugin(cd, name, friendly, until, arg_headless, flags);
1277 else {
1278 r = decrypt_pkcs11_key(
1279 name,
1280 friendly,
1281 uri,
1282 key_file, arg_keyfile_size, arg_keyfile_offset,
1283 key_data, key_data_size,
1284 until,
1285 arg_headless,
1286 &decrypted_key, &decrypted_key_size);
1287 if (r >= 0)
1288 break;
1289 }
1290
1291 if (r != -EAGAIN) /* EAGAIN means: token not found */
1292 return r;
1293
1294 if (!monitor) {
1295 /* We didn't find the token. In this case, watch for it via udev. Let's
1296 * create an event loop and monitor first. */
1297
1298 assert(!event);
1299
1300 r = make_security_device_monitor(&event, &monitor);
1301 if (r < 0)
1302 return r;
1303
1304 log_notice("Security token %s not present for unlocking volume %s, please plug it in.",
1305 uri, friendly);
1306
1307 /* Let's immediately rescan in case the token appeared in the time we needed
1308 * to create and configure the monitor */
1309 continue;
1310 }
1311
1312 r = run_security_device_monitor(event, monitor);
1313 if (r < 0)
1314 return r;
1315
1316 log_debug("Got one or more potentially relevant udev events, rescanning PKCS#11...");
1317 }
1318 assert(decrypted_key);
1319
1320 if (pass_volume_key)
1321 r = crypt_activate_by_volume_key(cd, name, decrypted_key, decrypted_key_size, flags);
1322 else {
1323 _cleanup_(erase_and_freep) char *base64_encoded = NULL;
1324
1325 /* Before using this key as passphrase we base64 encode it. Why? For compatibility
1326 * with homed's PKCS#11 hookup: there we want to use the key we acquired through
1327 * PKCS#11 for other authentication/decryption mechanisms too, and some of them do
1328 * not take arbitrary binary blobs, but require NUL-terminated strings — most
1329 * importantly UNIX password hashes. Hence, for compatibility we want to use a string
1330 * without embedded NUL here too, and that's easiest to generate from a binary blob
1331 * via base64 encoding. */
1332
1333 r = base64mem(decrypted_key, decrypted_key_size, &base64_encoded);
1334 if (r < 0)
1335 return log_oom();
1336
1337 r = crypt_activate_by_passphrase(cd, name, keyslot, base64_encoded, strlen(base64_encoded), flags);
1338 }
1339 if (r == -EPERM) {
1340 log_error_errno(r, "Failed to activate with PKCS#11 decrypted key. (Key incorrect?)");
1341 return -EAGAIN; /* log actual error, but return EAGAIN */
1342 }
1343 if (r < 0)
1344 return log_error_errno(r, "Failed to activate with PKCS#11 acquired key: %m");
1345
1346 return 0;
1347 }
1348
1349 static int make_tpm2_device_monitor(
1350 sd_event **ret_event,
1351 sd_device_monitor **ret_monitor) {
1352
1353 _cleanup_(sd_device_monitor_unrefp) sd_device_monitor *monitor = NULL;
1354 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
1355 int r;
1356
1357 assert(ret_event);
1358 assert(ret_monitor);
1359
1360 r = sd_event_default(&event);
1361 if (r < 0)
1362 return log_error_errno(r, "Failed to allocate event loop: %m");
1363
1364 r = sd_event_add_time_relative(event, NULL, CLOCK_MONOTONIC, arg_token_timeout_usec, USEC_PER_SEC, NULL, INT_TO_PTR(-ETIMEDOUT));
1365 if (r < 0)
1366 return log_error_errno(r, "Failed to install timeout event source: %m");
1367
1368 r = sd_device_monitor_new(&monitor);
1369 if (r < 0)
1370 return log_error_errno(r, "Failed to allocate device monitor: %m");
1371
1372 r = sd_device_monitor_filter_add_match_subsystem_devtype(monitor, "tpmrm", NULL);
1373 if (r < 0)
1374 return log_error_errno(r, "Failed to configure device monitor: %m");
1375
1376 r = sd_device_monitor_attach_event(monitor, event);
1377 if (r < 0)
1378 return log_error_errno(r, "Failed to attach device monitor: %m");
1379
1380 r = sd_device_monitor_start(monitor, NULL, NULL);
1381 if (r < 0)
1382 return log_error_errno(r, "Failed to start device monitor: %m");
1383
1384 *ret_event = TAKE_PTR(event);
1385 *ret_monitor = TAKE_PTR(monitor);
1386 return 0;
1387 }
1388
1389 static int attach_luks2_by_tpm2_via_plugin(
1390 struct crypt_device *cd,
1391 const char *name,
1392 usec_t until,
1393 bool headless,
1394 uint32_t flags) {
1395
1396 #if HAVE_LIBCRYPTSETUP_PLUGINS
1397 systemd_tpm2_plugin_params params = {
1398 .search_pcr_mask = arg_tpm2_pcr_mask,
1399 .device = arg_tpm2_device
1400 };
1401
1402 if (!libcryptsetup_plugins_support())
1403 return log_debug_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
1404 "Libcryptsetup has external plugins support disabled.");
1405
1406 return crypt_activate_by_token_pin_ask_password(
1407 cd,
1408 name,
1409 "systemd-tpm2",
1410 until,
1411 headless,
1412 &params,
1413 flags,
1414 "Please enter TPM2 PIN:",
1415 "tpm2-pin",
1416 "cryptsetup.tpm2-pin");
1417 #else
1418 return -EOPNOTSUPP;
1419 #endif
1420 }
1421
1422 static int attach_luks_or_plain_or_bitlk_by_tpm2(
1423 struct crypt_device *cd,
1424 const char *name,
1425 const char *key_file,
1426 const void *key_data,
1427 size_t key_data_size,
1428 usec_t until,
1429 uint32_t flags,
1430 bool pass_volume_key) {
1431
1432 _cleanup_(sd_device_monitor_unrefp) sd_device_monitor *monitor = NULL;
1433 _cleanup_(erase_and_freep) void *decrypted_key = NULL;
1434 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
1435 _cleanup_free_ char *friendly = NULL;
1436 int keyslot = arg_key_slot, r;
1437 size_t decrypted_key_size;
1438
1439 assert(cd);
1440 assert(name);
1441 assert(arg_tpm2_device || arg_tpm2_device_auto);
1442
1443 friendly = friendly_disk_name(crypt_get_device_name(cd), name);
1444 if (!friendly)
1445 return log_oom();
1446
1447 for (;;) {
1448 if (key_file || key_data) {
1449 /* If key data is specified, use that */
1450
1451 r = acquire_tpm2_key(
1452 name,
1453 arg_tpm2_device,
1454 arg_tpm2_pcr_mask == UINT32_MAX ? TPM2_PCR_MASK_DEFAULT : arg_tpm2_pcr_mask,
1455 UINT16_MAX,
1456 /* pubkey= */ NULL, /* pubkey_size= */ 0,
1457 /* pubkey_pcr_mask= */ 0,
1458 /* signature_path= */ NULL,
1459 /* primary_alg= */ 0,
1460 key_file, arg_keyfile_size, arg_keyfile_offset,
1461 key_data, key_data_size,
1462 /* policy_hash= */ NULL, /* policy_hash_size= */ 0, /* we don't know the policy hash */
1463 arg_tpm2_pin,
1464 until,
1465 arg_headless,
1466 arg_ask_password_flags,
1467 &decrypted_key, &decrypted_key_size);
1468 if (r >= 0)
1469 break;
1470 if (IN_SET(r, -EACCES, -ENOLCK))
1471 return log_error_errno(SYNTHETIC_ERRNO(EAGAIN), "TPM2 PIN unlock failed, falling back to traditional unlocking.");
1472 if (ERRNO_IS_NOT_SUPPORTED(r)) /* TPM2 support not compiled in? */
1473 return log_debug_errno(SYNTHETIC_ERRNO(EAGAIN), "TPM2 support not available, falling back to traditional unlocking.");
1474 /* EAGAIN means: no tpm2 chip found */
1475 if (r != -EAGAIN) {
1476 log_notice_errno(r, "TPM2 operation failed, falling back to traditional unlocking: %m");
1477 return -EAGAIN; /* Mangle error code: let's make any form of TPM2 failure non-fatal. */
1478 }
1479 } else {
1480 r = attach_luks2_by_tpm2_via_plugin(cd, name, until, arg_headless, flags);
1481 if (r >= 0)
1482 return 0;
1483 /* EAGAIN means: no tpm2 chip found
1484 * EOPNOTSUPP means: no libcryptsetup plugins support */
1485 if (r == -ENXIO)
1486 return log_notice_errno(SYNTHETIC_ERRNO(EAGAIN),
1487 "No TPM2 metadata matching the current system state found in LUKS2 header, falling back to traditional unlocking.");
1488 if (r == -ENOENT)
1489 return log_debug_errno(SYNTHETIC_ERRNO(EAGAIN),
1490 "No TPM2 metadata enrolled in LUKS2 header or TPM2 support not available, falling back to traditional unlocking.");
1491 if (!IN_SET(r, -EOPNOTSUPP, -EAGAIN)) {
1492 log_notice_errno(r, "TPM2 operation failed, falling back to traditional unlocking: %m");
1493 return -EAGAIN; /* Mangle error code: let's make any form of TPM2 failure non-fatal. */
1494 }
1495 }
1496
1497 if (r == -EOPNOTSUPP) { /* Plugin not available, let's process TPM2 stuff right here instead */
1498 _cleanup_free_ void *blob = NULL, *policy_hash = NULL;
1499 size_t blob_size, policy_hash_size;
1500 bool found_some = false;
1501 int token = 0; /* first token to look at */
1502
1503 /* If no key data is specified, look for it in the header. In order to support
1504 * software upgrades we'll iterate through all suitable tokens, maybe one of them
1505 * works. */
1506
1507 for (;;) {
1508 _cleanup_free_ void *pubkey = NULL;
1509 size_t pubkey_size = 0;
1510 uint32_t hash_pcr_mask, pubkey_pcr_mask;
1511 uint16_t pcr_bank, primary_alg;
1512 TPM2Flags tpm2_flags;
1513
1514 r = find_tpm2_auto_data(
1515 cd,
1516 arg_tpm2_pcr_mask, /* if != UINT32_MAX we'll only look for tokens with this PCR mask */
1517 token, /* search for the token with this index, or any later index than this */
1518 &hash_pcr_mask,
1519 &pcr_bank,
1520 &pubkey, &pubkey_size,
1521 &pubkey_pcr_mask,
1522 &primary_alg,
1523 &blob, &blob_size,
1524 &policy_hash, &policy_hash_size,
1525 &keyslot,
1526 &token,
1527 &tpm2_flags);
1528 if (r == -ENXIO)
1529 /* No further TPM2 tokens found in the LUKS2 header. */
1530 return log_full_errno(found_some ? LOG_NOTICE : LOG_DEBUG,
1531 SYNTHETIC_ERRNO(EAGAIN),
1532 found_some
1533 ? "No TPM2 metadata matching the current system state found in LUKS2 header, falling back to traditional unlocking."
1534 : "No TPM2 metadata enrolled in LUKS2 header, falling back to traditional unlocking.");
1535 if (ERRNO_IS_NOT_SUPPORTED(r)) /* TPM2 support not compiled in? */
1536 return log_debug_errno(SYNTHETIC_ERRNO(EAGAIN), "TPM2 support not available, falling back to traditional unlocking.");
1537 if (r < 0)
1538 return r;
1539
1540 found_some = true;
1541
1542 r = acquire_tpm2_key(
1543 name,
1544 arg_tpm2_device,
1545 hash_pcr_mask,
1546 pcr_bank,
1547 pubkey, pubkey_size,
1548 pubkey_pcr_mask,
1549 arg_tpm2_signature,
1550 primary_alg,
1551 /* key_file= */ NULL, /* key_file_size= */ 0, /* key_file_offset= */ 0, /* no key file */
1552 blob, blob_size,
1553 policy_hash, policy_hash_size,
1554 tpm2_flags,
1555 until,
1556 arg_headless,
1557 arg_ask_password_flags,
1558 &decrypted_key, &decrypted_key_size);
1559 if (IN_SET(r, -EACCES, -ENOLCK))
1560 return log_notice_errno(SYNTHETIC_ERRNO(EAGAIN), "TPM2 PIN unlock failed, falling back to traditional unlocking.");
1561 if (r != -EPERM)
1562 break;
1563
1564 token++; /* try a different token next time */
1565 }
1566
1567 if (r >= 0)
1568 break;
1569 /* EAGAIN means: no tpm2 chip found */
1570 if (r != -EAGAIN) {
1571 log_notice_errno(r, "TPM2 operation failed, falling back to traditional unlocking: %m");
1572 return -EAGAIN; /* Mangle error code: let's make any form of TPM2 failure non-fatal. */
1573 }
1574 }
1575
1576 if (!monitor) {
1577 /* We didn't find the TPM2 device. In this case, watch for it via udev. Let's create
1578 * an event loop and monitor first. */
1579
1580 assert(!event);
1581
1582 if (is_efi_boot() && !efi_has_tpm2())
1583 return log_notice_errno(SYNTHETIC_ERRNO(EAGAIN),
1584 "No TPM2 hardware discovered and EFI firmware does not see it either, falling back to traditional unlocking.");
1585
1586 r = make_tpm2_device_monitor(&event, &monitor);
1587 if (r < 0)
1588 return r;
1589
1590 log_info("TPM2 device not present for unlocking %s, waiting for it to become available.", friendly);
1591
1592 /* Let's immediately rescan in case the device appeared in the time we needed
1593 * to create and configure the monitor */
1594 continue;
1595 }
1596
1597 r = run_security_device_monitor(event, monitor);
1598 if (r < 0)
1599 return r;
1600
1601 log_debug("Got one or more potentially relevant udev events, rescanning for TPM2...");
1602 }
1603 assert(decrypted_key);
1604
1605 if (pass_volume_key)
1606 r = crypt_activate_by_volume_key(cd, name, decrypted_key, decrypted_key_size, flags);
1607 else {
1608 _cleanup_(erase_and_freep) char *base64_encoded = NULL;
1609
1610 /* Before using this key as passphrase we base64 encode it, for compat with homed */
1611
1612 r = base64mem(decrypted_key, decrypted_key_size, &base64_encoded);
1613 if (r < 0)
1614 return log_oom();
1615
1616 r = crypt_activate_by_passphrase(cd, name, keyslot, base64_encoded, strlen(base64_encoded), flags);
1617 }
1618 if (r == -EPERM) {
1619 log_error_errno(r, "Failed to activate with TPM2 decrypted key. (Key incorrect?)");
1620 return -EAGAIN; /* log actual error, but return EAGAIN */
1621 }
1622 if (r < 0)
1623 return log_error_errno(r, "Failed to activate with TPM2 acquired key: %m");
1624
1625 return 0;
1626 }
1627
1628 static int attach_luks_or_plain_or_bitlk_by_key_data(
1629 struct crypt_device *cd,
1630 const char *name,
1631 const void *key_data,
1632 size_t key_data_size,
1633 uint32_t flags,
1634 bool pass_volume_key) {
1635
1636 int r;
1637
1638 assert(cd);
1639 assert(name);
1640 assert(key_data);
1641
1642 if (pass_volume_key)
1643 r = crypt_activate_by_volume_key(cd, name, key_data, key_data_size, flags);
1644 else
1645 r = crypt_activate_by_passphrase(cd, name, arg_key_slot, key_data, key_data_size, flags);
1646 if (r == -EPERM) {
1647 log_error_errno(r, "Failed to activate. (Key incorrect?)");
1648 return -EAGAIN; /* Log actual error, but return EAGAIN */
1649 }
1650 if (r < 0)
1651 return log_error_errno(r, "Failed to activate: %m");
1652
1653 return 0;
1654 }
1655
1656 static int attach_luks_or_plain_or_bitlk_by_key_file(
1657 struct crypt_device *cd,
1658 const char *name,
1659 const char *key_file,
1660 uint32_t flags,
1661 bool pass_volume_key) {
1662
1663 _cleanup_(erase_and_freep) char *kfdata = NULL;
1664 _cleanup_free_ char *bindname = NULL;
1665 size_t kfsize;
1666 int r;
1667
1668 assert(cd);
1669 assert(name);
1670 assert(key_file);
1671
1672 /* If we read the key via AF_UNIX, make this client recognizable */
1673 bindname = make_bindname(name);
1674 if (!bindname)
1675 return log_oom();
1676
1677 r = read_full_file_full(
1678 AT_FDCWD, key_file,
1679 arg_keyfile_offset == 0 ? UINT64_MAX : arg_keyfile_offset,
1680 arg_keyfile_size == 0 ? SIZE_MAX : arg_keyfile_size,
1681 READ_FULL_FILE_SECURE|READ_FULL_FILE_WARN_WORLD_READABLE|READ_FULL_FILE_CONNECT_SOCKET,
1682 bindname,
1683 &kfdata, &kfsize);
1684 if (r == -E2BIG) {
1685 log_error_errno(r, "Failed to activate, key file '%s' too large.", key_file);
1686 return -EAGAIN;
1687 }
1688 if (r == -ENOENT) {
1689 log_error_errno(r, "Failed to activate, key file '%s' missing.", key_file);
1690 return -EAGAIN; /* Log actual error, but return EAGAIN */
1691 }
1692 if (r < 0)
1693 return log_error_errno(r, "Failed to read key file '%s': %m", key_file);
1694
1695 if (pass_volume_key)
1696 r = crypt_activate_by_volume_key(cd, name, kfdata, kfsize, flags);
1697 else
1698 r = crypt_activate_by_passphrase(cd, name, arg_key_slot, kfdata, kfsize, flags);
1699 if (r == -EPERM) {
1700 log_error_errno(r, "Failed to activate with key file '%s'. (Key data incorrect?)", key_file);
1701 return -EAGAIN; /* Log actual error, but return EAGAIN */
1702 }
1703 if (r < 0)
1704 return log_error_errno(r, "Failed to activate with key file '%s': %m", key_file);
1705
1706 return 0;
1707 }
1708
1709 static int attach_luks_or_plain_or_bitlk_by_passphrase(
1710 struct crypt_device *cd,
1711 const char *name,
1712 char **passwords,
1713 uint32_t flags,
1714 bool pass_volume_key) {
1715
1716 int r;
1717
1718 assert(cd);
1719 assert(name);
1720
1721 r = -EINVAL;
1722 STRV_FOREACH(p, passwords) {
1723 if (pass_volume_key)
1724 r = crypt_activate_by_volume_key(cd, name, *p, arg_key_size, flags);
1725 else
1726 r = crypt_activate_by_passphrase(cd, name, arg_key_slot, *p, strlen(*p), flags);
1727 if (r >= 0)
1728 break;
1729 }
1730 if (r == -EPERM) {
1731 log_error_errno(r, "Failed to activate with specified passphrase. (Passphrase incorrect?)");
1732 return -EAGAIN; /* log actual error, but return EAGAIN */
1733 }
1734 if (r < 0)
1735 return log_error_errno(r, "Failed to activate with specified passphrase: %m");
1736
1737 return 0;
1738 }
1739
1740 static int attach_luks_or_plain_or_bitlk(
1741 struct crypt_device *cd,
1742 const char *name,
1743 const char *key_file,
1744 const void *key_data,
1745 size_t key_data_size,
1746 char **passwords,
1747 uint32_t flags,
1748 usec_t until) {
1749
1750 bool pass_volume_key = false;
1751 int r;
1752
1753 assert(cd);
1754 assert(name);
1755
1756 if ((!arg_type && !crypt_get_type(cd)) || streq_ptr(arg_type, CRYPT_PLAIN)) {
1757 struct crypt_params_plain params = {
1758 .offset = arg_offset,
1759 .skip = arg_skip,
1760 .sector_size = arg_sector_size,
1761 };
1762 const char *cipher, *cipher_mode;
1763 _cleanup_free_ char *truncated_cipher = NULL;
1764
1765 if (streq_ptr(arg_hash, "plain"))
1766 /* plain isn't a real hash type. it just means "use no hash" */
1767 params.hash = NULL;
1768 else if (arg_hash)
1769 params.hash = arg_hash;
1770 else if (!key_file)
1771 /* for CRYPT_PLAIN, the behaviour of cryptsetup package is to not hash when a key
1772 * file is provided */
1773 params.hash = "ripemd160";
1774
1775 if (arg_cipher) {
1776 size_t l;
1777
1778 l = strcspn(arg_cipher, "-");
1779 truncated_cipher = strndup(arg_cipher, l);
1780 if (!truncated_cipher)
1781 return log_oom();
1782
1783 cipher = truncated_cipher;
1784 cipher_mode = arg_cipher[l] ? arg_cipher+l+1 : "plain";
1785 } else {
1786 cipher = "aes";
1787 cipher_mode = "cbc-essiv:sha256";
1788 }
1789
1790 /* for CRYPT_PLAIN limit reads from keyfile to key length, and ignore keyfile-size */
1791 arg_keyfile_size = arg_key_size;
1792
1793 /* In contrast to what the name crypt_format() might suggest this doesn't actually format
1794 * anything, it just configures encryption parameters when used for plain mode. */
1795 r = crypt_format(cd, CRYPT_PLAIN, cipher, cipher_mode, NULL, NULL, arg_keyfile_size, &params);
1796 if (r < 0)
1797 return log_error_errno(r, "Loading of cryptographic parameters failed: %m");
1798
1799 /* hash == NULL implies the user passed "plain" */
1800 pass_volume_key = !params.hash;
1801 }
1802
1803 log_info("Set cipher %s, mode %s, key size %i bits for device %s.",
1804 crypt_get_cipher(cd),
1805 crypt_get_cipher_mode(cd),
1806 crypt_get_volume_key_size(cd)*8,
1807 crypt_get_device_name(cd));
1808
1809 if (arg_tpm2_device || arg_tpm2_device_auto)
1810 return attach_luks_or_plain_or_bitlk_by_tpm2(cd, name, key_file, key_data, key_data_size, until, flags, pass_volume_key);
1811 if (arg_fido2_device || arg_fido2_device_auto)
1812 return attach_luks_or_plain_or_bitlk_by_fido2(cd, name, key_file, key_data, key_data_size, until, flags, pass_volume_key);
1813 if (arg_pkcs11_uri || arg_pkcs11_uri_auto)
1814 return attach_luks_or_plain_or_bitlk_by_pkcs11(cd, name, key_file, key_data, key_data_size, until, flags, pass_volume_key);
1815 if (key_data)
1816 return attach_luks_or_plain_or_bitlk_by_key_data(cd, name, key_data, key_data_size, flags, pass_volume_key);
1817 if (key_file)
1818 return attach_luks_or_plain_or_bitlk_by_key_file(cd, name, key_file, flags, pass_volume_key);
1819
1820 return attach_luks_or_plain_or_bitlk_by_passphrase(cd, name, passwords, flags, pass_volume_key);
1821 }
1822
1823 static int help(void) {
1824 _cleanup_free_ char *link = NULL;
1825 int r;
1826
1827 r = terminal_urlify_man("systemd-cryptsetup@.service", "8", &link);
1828 if (r < 0)
1829 return log_oom();
1830
1831 printf("%s attach VOLUME SOURCEDEVICE [KEY-FILE] [OPTIONS]\n"
1832 "%s detach VOLUME\n\n"
1833 "Attaches or detaches an encrypted block device.\n"
1834 "\nSee the %s for details.\n",
1835 program_invocation_short_name,
1836 program_invocation_short_name,
1837 link);
1838
1839 return 0;
1840 }
1841
1842 static uint32_t determine_flags(void) {
1843 uint32_t flags = 0;
1844
1845 if (arg_readonly)
1846 flags |= CRYPT_ACTIVATE_READONLY;
1847
1848 if (arg_discards)
1849 flags |= CRYPT_ACTIVATE_ALLOW_DISCARDS;
1850
1851 if (arg_same_cpu_crypt)
1852 flags |= CRYPT_ACTIVATE_SAME_CPU_CRYPT;
1853
1854 if (arg_submit_from_crypt_cpus)
1855 flags |= CRYPT_ACTIVATE_SUBMIT_FROM_CRYPT_CPUS;
1856
1857 if (arg_no_read_workqueue)
1858 flags |= CRYPT_ACTIVATE_NO_READ_WORKQUEUE;
1859
1860 if (arg_no_write_workqueue)
1861 flags |= CRYPT_ACTIVATE_NO_WRITE_WORKQUEUE;
1862
1863 #ifdef CRYPT_ACTIVATE_SERIALIZE_MEMORY_HARD_PBKDF
1864 /* Try to decrease the risk of OOM event if memory hard key derivation function is in use */
1865 /* https://gitlab.com/cryptsetup/cryptsetup/issues/446/ */
1866 flags |= CRYPT_ACTIVATE_SERIALIZE_MEMORY_HARD_PBKDF;
1867 #endif
1868
1869 return flags;
1870 }
1871
1872 static void remove_and_erasep(const char **p) {
1873 int r;
1874
1875 if (!*p)
1876 return;
1877
1878 r = unlinkat_deallocate(AT_FDCWD, *p, UNLINK_ERASE);
1879 if (r < 0 && r != -ENOENT)
1880 log_warning_errno(r, "Unable to erase key file '%s', ignoring: %m", *p);
1881 }
1882
1883 static int run(int argc, char *argv[]) {
1884 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
1885 const char *verb;
1886 int r;
1887
1888 if (argv_looks_like_help(argc, argv))
1889 return help();
1890
1891 if (argc < 3)
1892 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1893 "This program requires at least two arguments.");
1894
1895 log_setup();
1896
1897 cryptsetup_enable_logging(NULL);
1898
1899 umask(0022);
1900
1901 verb = argv[1];
1902
1903 if (streq(verb, "attach")) {
1904 _unused_ _cleanup_(remove_and_erasep) const char *destroy_key_file = NULL;
1905 _cleanup_(erase_and_freep) void *key_data = NULL;
1906 const char *volume, *source, *key_file, *options;
1907 crypt_status_info status;
1908 size_t key_data_size = 0;
1909 uint32_t flags = 0;
1910 unsigned tries;
1911 usec_t until;
1912 PassphraseType passphrase_type = PASSPHRASE_NONE;
1913
1914 /* Arguments: systemd-cryptsetup attach VOLUME SOURCE-DEVICE [KEY-FILE] [OPTIONS] */
1915
1916 if (argc < 4)
1917 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "attach requires at least two arguments.");
1918
1919 volume = argv[2];
1920 source = argv[3];
1921 key_file = mangle_none(argc >= 5 ? argv[4] : NULL);
1922 options = mangle_none(argc >= 6 ? argv[5] : NULL);
1923
1924 if (!filename_is_valid(volume))
1925 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Volume name '%s' is not valid.", volume);
1926
1927 if (key_file && !path_is_absolute(key_file)) {
1928 log_warning("Password file path '%s' is not absolute. Ignoring.", key_file);
1929 key_file = NULL;
1930 }
1931
1932 if (options) {
1933 r = parse_options(options);
1934 if (r < 0)
1935 return r;
1936 }
1937
1938 log_debug("%s %s ← %s type=%s cipher=%s", __func__,
1939 volume, source, strempty(arg_type), strempty(arg_cipher));
1940
1941 /* A delicious drop of snake oil */
1942 (void) mlockall(MCL_FUTURE);
1943
1944 if (!key_file) {
1945 _cleanup_free_ char *bindname = NULL;
1946 const char *fn;
1947
1948 bindname = make_bindname(volume);
1949 if (!bindname)
1950 return log_oom();
1951
1952 /* If a key file is not explicitly specified, search for a key in a well defined
1953 * search path, and load it. */
1954
1955 fn = strjoina(volume, ".key");
1956 r = find_key_file(
1957 fn,
1958 STRV_MAKE("/etc/cryptsetup-keys.d", "/run/cryptsetup-keys.d"),
1959 bindname,
1960 &key_data, &key_data_size);
1961 if (r < 0)
1962 return r;
1963 if (r > 0)
1964 log_debug("Automatically discovered key for volume '%s'.", volume);
1965 } else if (arg_keyfile_erase)
1966 destroy_key_file = key_file; /* let's get this baby erased when we leave */
1967
1968 if (arg_header) {
1969 log_debug("LUKS header: %s", arg_header);
1970 r = crypt_init(&cd, arg_header);
1971 } else
1972 r = crypt_init(&cd, source);
1973 if (r < 0)
1974 return log_error_errno(r, "crypt_init() failed: %m");
1975
1976 cryptsetup_enable_logging(cd);
1977
1978 status = crypt_status(cd, volume);
1979 if (IN_SET(status, CRYPT_ACTIVE, CRYPT_BUSY)) {
1980 log_info("Volume %s already active.", volume);
1981 return 0;
1982 }
1983
1984 flags = determine_flags();
1985
1986 until = usec_add(now(CLOCK_MONOTONIC), arg_timeout);
1987 if (until == USEC_INFINITY)
1988 until = 0;
1989
1990 arg_key_size = (arg_key_size > 0 ? arg_key_size : (256 / 8));
1991
1992 if (key_file) {
1993 struct stat st;
1994
1995 /* Ideally we'd do this on the open fd, but since this is just a
1996 * warning it's OK to do this in two steps. */
1997 if (stat(key_file, &st) >= 0 && S_ISREG(st.st_mode) && (st.st_mode & 0005))
1998 log_warning("Key file %s is world-readable. This is not a good idea!", key_file);
1999 }
2000
2001 if (!arg_type || STR_IN_SET(arg_type, ANY_LUKS, CRYPT_LUKS1, CRYPT_LUKS2)) {
2002 r = crypt_load(cd, !arg_type || streq(arg_type, ANY_LUKS) ? CRYPT_LUKS : arg_type, NULL);
2003 if (r < 0)
2004 return log_error_errno(r, "Failed to load LUKS superblock on device %s: %m", crypt_get_device_name(cd));
2005
2006 if (arg_header) {
2007 r = crypt_set_data_device(cd, source);
2008 if (r < 0)
2009 return log_error_errno(r, "Failed to set LUKS data device %s: %m", source);
2010 }
2011
2012 /* Tokens are available in LUKS2 only, but it is ok to call (and fail) with LUKS1. */
2013 if (!key_file && !key_data && getenv_bool("SYSTEMD_CRYPTSETUP_USE_TOKEN_MODULE") != 0) {
2014 r = crypt_activate_by_token_pin_ask_password(
2015 cd,
2016 volume,
2017 NULL,
2018 until,
2019 arg_headless,
2020 NULL,
2021 flags,
2022 "Please enter LUKS2 token PIN:",
2023 "luks2-pin",
2024 "cryptsetup.luks2-pin");
2025 if (r >= 0) {
2026 log_debug("Volume %s activated with LUKS token id %i.", volume, r);
2027 return 0;
2028 }
2029
2030 log_debug_errno(r, "Token activation unsuccessful for device %s: %m", crypt_get_device_name(cd));
2031 }
2032 }
2033
2034 /* since cryptsetup 2.3.0 (Feb 2020) */
2035 #ifdef CRYPT_BITLK
2036 if (streq_ptr(arg_type, CRYPT_BITLK)) {
2037 r = crypt_load(cd, CRYPT_BITLK, NULL);
2038 if (r < 0)
2039 return log_error_errno(r, "Failed to load Bitlocker superblock on device %s: %m", crypt_get_device_name(cd));
2040 }
2041 #endif
2042
2043 for (tries = 0; arg_tries == 0 || tries < arg_tries; tries++) {
2044 _cleanup_strv_free_erase_ char **passwords = NULL;
2045
2046 /* When we were able to acquire multiple keys, let's always process them in this order:
2047 *
2048 * 1. A key acquired via PKCS#11 or FIDO2 token, or TPM2 chip
2049 * 2. The discovered key: i.e. key_data + key_data_size
2050 * 3. The configured key: i.e. key_file + arg_keyfile_offset + arg_keyfile_size
2051 * 4. The empty password, in case arg_try_empty_password is set
2052 * 5. We enquire the user for a password
2053 */
2054
2055 if (!key_file && !key_data && !arg_pkcs11_uri && !arg_pkcs11_uri_auto && !arg_fido2_device && !arg_fido2_device_auto && !arg_tpm2_device && !arg_tpm2_device_auto) {
2056
2057 if (arg_try_empty_password) {
2058 /* Hmm, let's try an empty password now, but only once */
2059 arg_try_empty_password = false;
2060
2061 key_data = strdup("");
2062 if (!key_data)
2063 return log_oom();
2064
2065 key_data_size = 0;
2066 } else {
2067 /* Ask the user for a passphrase or recovery key only as last resort, if we have
2068 * nothing else to check for */
2069 if (passphrase_type == PASSPHRASE_NONE) {
2070 passphrase_type = check_registered_passwords(cd);
2071 if (passphrase_type == PASSPHRASE_NONE)
2072 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "No passphrase or recovery key registered.");
2073 }
2074
2075 r = get_password(volume, source, until, tries == 0 && !arg_verify, passphrase_type, &passwords);
2076 if (r == -EAGAIN)
2077 continue;
2078 if (r < 0)
2079 return r;
2080 }
2081 }
2082
2083 if (streq_ptr(arg_type, CRYPT_TCRYPT))
2084 r = attach_tcrypt(cd, volume, key_file, key_data, key_data_size, passwords, flags);
2085 else
2086 r = attach_luks_or_plain_or_bitlk(cd, volume, key_file, key_data, key_data_size, passwords, flags, until);
2087 if (r >= 0)
2088 break;
2089 if (r != -EAGAIN)
2090 return r;
2091
2092 /* Key not correct? Let's try again! */
2093
2094 key_file = NULL;
2095 key_data = erase_and_free(key_data);
2096 key_data_size = 0;
2097 arg_pkcs11_uri = mfree(arg_pkcs11_uri);
2098 arg_pkcs11_uri_auto = false;
2099 arg_fido2_device = mfree(arg_fido2_device);
2100 arg_fido2_device_auto = false;
2101 arg_tpm2_device = mfree(arg_tpm2_device);
2102 arg_tpm2_device_auto = false;
2103 }
2104
2105 if (arg_tries != 0 && tries >= arg_tries)
2106 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Too many attempts to activate; giving up.");
2107
2108 } else if (streq(verb, "detach")) {
2109 const char *volume;
2110
2111 volume = argv[2];
2112
2113 if (!filename_is_valid(volume))
2114 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Volume name '%s' is not valid.", volume);
2115
2116 r = crypt_init_by_name(&cd, volume);
2117 if (r == -ENODEV) {
2118 log_info("Volume %s already inactive.", volume);
2119 return 0;
2120 }
2121 if (r < 0)
2122 return log_error_errno(r, "crypt_init_by_name() failed: %m");
2123
2124 cryptsetup_enable_logging(cd);
2125
2126 r = crypt_deactivate(cd, volume);
2127 if (r < 0)
2128 return log_error_errno(r, "Failed to deactivate: %m");
2129
2130 } else
2131 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown verb %s.", verb);
2132
2133 return 0;
2134 }
2135
2136 DEFINE_MAIN_FUNCTION(run);