]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/home/homework-luks.c
Merge pull request #25465 from DaanDeMeyer/repart-workspace
[thirdparty/systemd.git] / src / home / homework-luks.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <linux/loop.h>
4 #include <poll.h>
5 #include <sys/file.h>
6 #include <sys/ioctl.h>
7 #include <sys/xattr.h>
8
9 #if HAVE_VALGRIND_MEMCHECK_H
10 #include <valgrind/memcheck.h>
11 #endif
12
13 #include "sd-daemon.h"
14 #include "sd-device.h"
15 #include "sd-event.h"
16 #include "sd-id128.h"
17
18 #include "blkid-util.h"
19 #include "blockdev-util.h"
20 #include "btrfs-util.h"
21 #include "chattr-util.h"
22 #include "device-util.h"
23 #include "devnum-util.h"
24 #include "dm-util.h"
25 #include "env-util.h"
26 #include "errno-util.h"
27 #include "fd-util.h"
28 #include "fdisk-util.h"
29 #include "fileio.h"
30 #include "filesystems.h"
31 #include "fs-util.h"
32 #include "fsck-util.h"
33 #include "glyph-util.h"
34 #include "gpt.h"
35 #include "home-util.h"
36 #include "homework-luks.h"
37 #include "homework-mount.h"
38 #include "io-util.h"
39 #include "keyring-util.h"
40 #include "memory-util.h"
41 #include "missing_magic.h"
42 #include "mkdir.h"
43 #include "mkfs-util.h"
44 #include "mount-util.h"
45 #include "openssl-util.h"
46 #include "parse-util.h"
47 #include "path-util.h"
48 #include "process-util.h"
49 #include "random-util.h"
50 #include "resize-fs.h"
51 #include "strv.h"
52 #include "sync-util.h"
53 #include "tmpfile-util.h"
54 #include "udev-util.h"
55 #include "user-util.h"
56
57 /* Round down to the nearest 4K size. Given that newer hardware generally prefers 4K sectors, let's align our
58 * partitions to that too. In the worst case we'll waste 3.5K per partition that way, but I think I can live
59 * with that. */
60 #define DISK_SIZE_ROUND_DOWN(x) ((x) & ~UINT64_C(4095))
61
62 /* Rounds up to the nearest 4K boundary. Returns UINT64_MAX on overflow */
63 #define DISK_SIZE_ROUND_UP(x) \
64 ({ \
65 uint64_t _x = (x); \
66 _x > UINT64_MAX - 4095U ? UINT64_MAX : (_x + 4095U) & ~UINT64_C(4095); \
67 })
68
69 /* How much larger will the image on disk be than the fs inside it, i.e. the space we pay for the GPT and
70 * LUKS2 envelope. (As measured on cryptsetup 2.4.1) */
71 #define GPT_LUKS2_OVERHEAD UINT64_C(18874368)
72
73 static int resize_image_loop(UserRecord *h, HomeSetup *setup, uint64_t old_image_size, uint64_t new_image_size, uint64_t *ret_image_size);
74
75 int run_mark_dirty(int fd, bool b) {
76 char x = '1';
77 int r, ret;
78
79 /* Sets or removes the 'user.home-dirty' xattr on the specified file. We use this to detect when a
80 * home directory was not properly unmounted. */
81
82 assert(fd >= 0);
83
84 r = fd_verify_regular(fd);
85 if (r < 0)
86 return r;
87
88 if (b) {
89 ret = fsetxattr(fd, "user.home-dirty", &x, 1, XATTR_CREATE);
90 if (ret < 0 && errno != EEXIST)
91 return log_debug_errno(errno, "Could not mark home directory as dirty: %m");
92
93 } else {
94 r = fsync_full(fd);
95 if (r < 0)
96 return log_debug_errno(r, "Failed to synchronize image before marking it clean: %m");
97
98 ret = fremovexattr(fd, "user.home-dirty");
99 if (ret < 0 && !ERRNO_IS_XATTR_ABSENT(errno))
100 return log_debug_errno(errno, "Could not mark home directory as clean: %m");
101 }
102
103 r = fsync_full(fd);
104 if (r < 0)
105 return log_debug_errno(r, "Failed to synchronize dirty flag to disk: %m");
106
107 return ret >= 0;
108 }
109
110 int run_mark_dirty_by_path(const char *path, bool b) {
111 _cleanup_close_ int fd = -1;
112
113 assert(path);
114
115 fd = open(path, O_RDWR|O_CLOEXEC|O_NOCTTY);
116 if (fd < 0)
117 return log_debug_errno(errno, "Failed to open %s to mark dirty or clean: %m", path);
118
119 return run_mark_dirty(fd, b);
120 }
121
122 static int probe_file_system_by_fd(
123 int fd,
124 char **ret_fstype,
125 sd_id128_t *ret_uuid) {
126
127 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
128 _cleanup_free_ char *s = NULL;
129 const char *fstype = NULL, *uuid = NULL;
130 sd_id128_t id;
131 int r;
132
133 assert(fd >= 0);
134 assert(ret_fstype);
135 assert(ret_uuid);
136
137 b = blkid_new_probe();
138 if (!b)
139 return -ENOMEM;
140
141 errno = 0;
142 r = blkid_probe_set_device(b, fd, 0, 0);
143 if (r != 0)
144 return errno_or_else(ENOMEM);
145
146 (void) blkid_probe_enable_superblocks(b, 1);
147 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE|BLKID_SUBLKS_UUID);
148
149 errno = 0;
150 r = blkid_do_safeprobe(b);
151 if (r == _BLKID_SAFEPROBE_ERROR)
152 return errno_or_else(EIO);
153 if (IN_SET(r, _BLKID_SAFEPROBE_AMBIGUOUS, _BLKID_SAFEPROBE_NOT_FOUND))
154 return -ENOPKG;
155
156 assert(r == _BLKID_SAFEPROBE_FOUND);
157
158 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
159 if (!fstype)
160 return -ENOPKG;
161
162 (void) blkid_probe_lookup_value(b, "UUID", &uuid, NULL);
163 if (!uuid)
164 return -ENOPKG;
165
166 r = sd_id128_from_string(uuid, &id);
167 if (r < 0)
168 return r;
169
170 s = strdup(fstype);
171 if (!s)
172 return -ENOMEM;
173
174 *ret_fstype = TAKE_PTR(s);
175 *ret_uuid = id;
176
177 return 0;
178 }
179
180 static int probe_file_system_by_path(const char *path, char **ret_fstype, sd_id128_t *ret_uuid) {
181 _cleanup_close_ int fd = -1;
182
183 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
184 if (fd < 0)
185 return negative_errno();
186
187 return probe_file_system_by_fd(fd, ret_fstype, ret_uuid);
188 }
189
190 static int block_get_size_by_fd(int fd, uint64_t *ret) {
191 struct stat st;
192
193 assert(fd >= 0);
194 assert(ret);
195
196 if (fstat(fd, &st) < 0)
197 return -errno;
198
199 if (!S_ISBLK(st.st_mode))
200 return -ENOTBLK;
201
202 return RET_NERRNO(ioctl(fd, BLKGETSIZE64, ret));
203 }
204
205 static int block_get_size_by_path(const char *path, uint64_t *ret) {
206 _cleanup_close_ int fd = -1;
207
208 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
209 if (fd < 0)
210 return -errno;
211
212 return block_get_size_by_fd(fd, ret);
213 }
214
215 static int run_fsck(const char *node, const char *fstype) {
216 int r, exit_status;
217 pid_t fsck_pid;
218
219 assert(node);
220 assert(fstype);
221
222 r = fsck_exists_for_fstype(fstype);
223 if (r < 0)
224 return log_error_errno(r, "Failed to check if fsck for file system %s exists: %m", fstype);
225 if (r == 0) {
226 log_warning("No fsck for file system %s installed, ignoring.", fstype);
227 return 0;
228 }
229
230 r = safe_fork("(fsck)",
231 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
232 &fsck_pid);
233 if (r < 0)
234 return r;
235 if (r == 0) {
236 /* Child */
237 execl("/sbin/fsck", "/sbin/fsck", "-aTl", node, NULL);
238 log_open();
239 log_error_errno(errno, "Failed to execute fsck: %m");
240 _exit(FSCK_OPERATIONAL_ERROR);
241 }
242
243 exit_status = wait_for_terminate_and_check("fsck", fsck_pid, WAIT_LOG_ABNORMAL);
244 if (exit_status < 0)
245 return exit_status;
246 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
247 log_warning("fsck failed with exit status %i.", exit_status);
248
249 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
250 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
251
252 log_warning("Ignoring fsck error.");
253 }
254
255 log_info("File system check completed.");
256
257 return 1;
258 }
259
260 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(key_serial_t, keyring_unlink, -1);
261
262 static int upload_to_keyring(
263 UserRecord *h,
264 const char *password,
265 key_serial_t *ret_key_serial) {
266
267 _cleanup_free_ char *name = NULL;
268 key_serial_t serial;
269
270 assert(h);
271 assert(password);
272
273 /* If auto-shrink-on-logout is turned on, we need to keep the key we used to unlock the LUKS volume
274 * around, since we'll need it when automatically resizing (since we can't ask the user there
275 * again). We do this by uploading it into the kernel keyring, specifically the "session" one. This
276 * is done under the assumption systemd-homed gets its private per-session keyring (i.e. default
277 * service behaviour, given that KeyringMode=private is the default). It will survive between our
278 * systemd-homework invocations that way.
279 *
280 * If auto-shrink-on-logout is disabled we'll skip this step, to be frugal with sensitive data. */
281
282 if (user_record_auto_resize_mode(h) != AUTO_RESIZE_SHRINK_AND_GROW) { /* Won't need it */
283 if (ret_key_serial)
284 *ret_key_serial = -1;
285 return 0;
286 }
287
288 name = strjoin("homework-user-", h->user_name);
289 if (!name)
290 return -ENOMEM;
291
292 serial = add_key("user", name, password, strlen(password), KEY_SPEC_SESSION_KEYRING);
293 if (serial == -1)
294 return -errno;
295
296 if (ret_key_serial)
297 *ret_key_serial = serial;
298
299 return 1;
300 }
301
302 static int luks_try_passwords(
303 UserRecord *h,
304 struct crypt_device *cd,
305 char **passwords,
306 void *volume_key,
307 size_t *volume_key_size,
308 key_serial_t *ret_key_serial) {
309
310 int r;
311
312 assert(h);
313 assert(cd);
314
315 STRV_FOREACH(pp, passwords) {
316 size_t vks = *volume_key_size;
317
318 r = sym_crypt_volume_key_get(
319 cd,
320 CRYPT_ANY_SLOT,
321 volume_key,
322 &vks,
323 *pp,
324 strlen(*pp));
325 if (r >= 0) {
326 if (ret_key_serial) {
327 /* If ret_key_serial is non-NULL, let's try to upload the password that
328 * worked, and return its serial. */
329 r = upload_to_keyring(h, *pp, ret_key_serial);
330 if (r < 0) {
331 log_debug_errno(r, "Failed to upload LUKS password to kernel keyring, ignoring: %m");
332 *ret_key_serial = -1;
333 }
334 }
335
336 *volume_key_size = vks;
337 return 0;
338 }
339
340 log_debug_errno(r, "Password %zu didn't work for unlocking LUKS superblock: %m", (size_t) (pp - passwords));
341 }
342
343 return -ENOKEY;
344 }
345
346 static int luks_setup(
347 UserRecord *h,
348 const char *node,
349 const char *dm_name,
350 sd_id128_t uuid,
351 const char *cipher,
352 const char *cipher_mode,
353 uint64_t volume_key_size,
354 char **passwords,
355 const PasswordCache *cache,
356 bool discard,
357 struct crypt_device **ret,
358 sd_id128_t *ret_found_uuid,
359 void **ret_volume_key,
360 size_t *ret_volume_key_size,
361 key_serial_t *ret_key_serial) {
362
363 _cleanup_(keyring_unlinkp) key_serial_t key_serial = -1;
364 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
365 _cleanup_(erase_and_freep) void *vk = NULL;
366 sd_id128_t p;
367 size_t vks;
368 char **list;
369 int r;
370
371 assert(h);
372 assert(node);
373 assert(dm_name);
374 assert(ret);
375
376 r = sym_crypt_init(&cd, node);
377 if (r < 0)
378 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
379
380 cryptsetup_enable_logging(cd);
381
382 r = sym_crypt_load(cd, CRYPT_LUKS2, NULL);
383 if (r < 0)
384 return log_error_errno(r, "Failed to load LUKS superblock: %m");
385
386 r = sym_crypt_get_volume_key_size(cd);
387 if (r <= 0)
388 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
389 vks = (size_t) r;
390
391 if (!sd_id128_is_null(uuid) || ret_found_uuid) {
392 const char *s;
393
394 s = sym_crypt_get_uuid(cd);
395 if (!s)
396 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
397
398 r = sd_id128_from_string(s, &p);
399 if (r < 0)
400 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
401
402 /* Check that the UUID matches, if specified */
403 if (!sd_id128_is_null(uuid) &&
404 !sd_id128_equal(uuid, p))
405 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has wrong UUID.");
406 }
407
408 if (cipher && !streq_ptr(cipher, sym_crypt_get_cipher(cd)))
409 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher.");
410
411 if (cipher_mode && !streq_ptr(cipher_mode, sym_crypt_get_cipher_mode(cd)))
412 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher mode.");
413
414 if (volume_key_size != UINT64_MAX && vks != volume_key_size)
415 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong volume key size.");
416
417 vk = malloc(vks);
418 if (!vk)
419 return log_oom();
420
421 r = -ENOKEY;
422 FOREACH_POINTER(list,
423 cache ? cache->keyring_passswords : NULL,
424 cache ? cache->pkcs11_passwords : NULL,
425 cache ? cache->fido2_passwords : NULL,
426 passwords) {
427 r = luks_try_passwords(h, cd, list, vk, &vks, ret_key_serial ? &key_serial : NULL);
428 if (r != -ENOKEY)
429 break;
430 }
431 if (r == -ENOKEY)
432 return log_error_errno(r, "No valid password for LUKS superblock.");
433 if (r < 0)
434 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
435
436 r = sym_crypt_activate_by_volume_key(
437 cd,
438 dm_name,
439 vk, vks,
440 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
441 if (r < 0)
442 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
443
444 log_info("Setting up LUKS device /dev/mapper/%s completed.", dm_name);
445
446 *ret = TAKE_PTR(cd);
447
448 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
449 *ret_found_uuid = p;
450 if (ret_volume_key)
451 *ret_volume_key = TAKE_PTR(vk);
452 if (ret_volume_key_size)
453 *ret_volume_key_size = vks;
454 if (ret_key_serial)
455 *ret_key_serial = TAKE_KEY_SERIAL(key_serial);
456
457 return 0;
458 }
459
460 static int make_dm_names(UserRecord *h, HomeSetup *setup) {
461 assert(h);
462 assert(h->user_name);
463 assert(setup);
464
465 if (!setup->dm_name) {
466 setup->dm_name = strjoin("home-", h->user_name);
467 if (!setup->dm_name)
468 return log_oom();
469 }
470
471 if (!setup->dm_node) {
472 setup->dm_node = path_join("/dev/mapper/", setup->dm_name);
473 if (!setup->dm_node)
474 return log_oom();
475 }
476
477 return 0;
478 }
479
480 static int acquire_open_luks_device(
481 UserRecord *h,
482 HomeSetup *setup,
483 bool graceful) {
484
485 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
486 int r;
487
488 assert(h);
489 assert(setup);
490 assert(!setup->crypt_device);
491
492 r = dlopen_cryptsetup();
493 if (r < 0)
494 return r;
495
496 r = make_dm_names(h, setup);
497 if (r < 0)
498 return r;
499
500 r = sym_crypt_init_by_name(&cd, setup->dm_name);
501 if ((ERRNO_IS_DEVICE_ABSENT(r) || r == -EINVAL) && graceful)
502 return 0;
503 if (r < 0)
504 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", setup->dm_name);
505
506 cryptsetup_enable_logging(cd);
507
508 setup->crypt_device = TAKE_PTR(cd);
509 return 1;
510 }
511
512 static int luks_open(
513 UserRecord *h,
514 HomeSetup *setup,
515 const PasswordCache *cache,
516 sd_id128_t *ret_found_uuid,
517 void **ret_volume_key,
518 size_t *ret_volume_key_size) {
519
520 _cleanup_(erase_and_freep) void *vk = NULL;
521 sd_id128_t p;
522 char **list;
523 size_t vks;
524 int r;
525
526 assert(h);
527 assert(setup);
528 assert(!setup->crypt_device);
529
530 /* Opens a LUKS device that is already set up. Re-validates the password while doing so (which also
531 * provides us with the volume key, which we want). */
532
533 r = acquire_open_luks_device(h, setup, /* graceful= */ false);
534 if (r < 0)
535 return r;
536
537 r = sym_crypt_load(setup->crypt_device, CRYPT_LUKS2, NULL);
538 if (r < 0)
539 return log_error_errno(r, "Failed to load LUKS superblock: %m");
540
541 r = sym_crypt_get_volume_key_size(setup->crypt_device);
542 if (r <= 0)
543 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
544 vks = (size_t) r;
545
546 if (ret_found_uuid) {
547 const char *s;
548
549 s = sym_crypt_get_uuid(setup->crypt_device);
550 if (!s)
551 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
552
553 r = sd_id128_from_string(s, &p);
554 if (r < 0)
555 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
556 }
557
558 vk = malloc(vks);
559 if (!vk)
560 return log_oom();
561
562 r = -ENOKEY;
563 FOREACH_POINTER(list,
564 cache ? cache->keyring_passswords : NULL,
565 cache ? cache->pkcs11_passwords : NULL,
566 cache ? cache->fido2_passwords : NULL,
567 h->password) {
568 r = luks_try_passwords(h, setup->crypt_device, list, vk, &vks, NULL);
569 if (r != -ENOKEY)
570 break;
571 }
572 if (r == -ENOKEY)
573 return log_error_errno(r, "No valid password for LUKS superblock.");
574 if (r < 0)
575 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
576
577 log_info("Discovered used LUKS device /dev/mapper/%s, and validated password.", setup->dm_name);
578
579 /* This is needed so that crypt_resize() can operate correctly for pre-existing LUKS devices. We need
580 * to tell libcryptsetup the volume key explicitly, so that it is in the kernel keyring. */
581 r = sym_crypt_activate_by_volume_key(setup->crypt_device, NULL, vk, vks, CRYPT_ACTIVATE_KEYRING_KEY);
582 if (r < 0)
583 return log_error_errno(r, "Failed to upload volume key again: %m");
584
585 log_info("Successfully re-activated LUKS device.");
586
587 if (ret_found_uuid)
588 *ret_found_uuid = p;
589 if (ret_volume_key)
590 *ret_volume_key = TAKE_PTR(vk);
591 if (ret_volume_key_size)
592 *ret_volume_key_size = vks;
593
594 return 0;
595 }
596
597 static int fs_validate(
598 const char *dm_node,
599 sd_id128_t uuid,
600 char **ret_fstype,
601 sd_id128_t *ret_found_uuid) {
602
603 _cleanup_free_ char *fstype = NULL;
604 sd_id128_t u;
605 int r;
606
607 assert(dm_node);
608 assert(ret_fstype);
609
610 r = probe_file_system_by_path(dm_node, &fstype, &u);
611 if (r < 0)
612 return log_error_errno(r, "Failed to probe file system: %m");
613
614 /* Limit the set of supported file systems a bit, as protection against little tested kernel file
615 * systems. Also, we only support the resize ioctls for these file systems. */
616 if (!supported_fstype(fstype))
617 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Image contains unsupported file system: %s", strna(fstype));
618
619 if (!sd_id128_is_null(uuid) &&
620 !sd_id128_equal(uuid, u))
621 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "File system has wrong UUID.");
622
623 log_info("Probing file system completed (found %s).", fstype);
624
625 *ret_fstype = TAKE_PTR(fstype);
626
627 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
628 *ret_found_uuid = u;
629
630 return 0;
631 }
632
633 static int luks_validate(
634 int fd,
635 const char *label,
636 sd_id128_t partition_uuid,
637 sd_id128_t *ret_partition_uuid,
638 uint64_t *ret_offset,
639 uint64_t *ret_size) {
640
641 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
642 sd_id128_t found_partition_uuid = SD_ID128_NULL;
643 const char *fstype = NULL, *pttype = NULL;
644 blkid_loff_t offset = 0, size = 0;
645 blkid_partlist pl;
646 bool found = false;
647 int r, n;
648
649 assert(fd >= 0);
650 assert(label);
651 assert(ret_offset);
652 assert(ret_size);
653
654 b = blkid_new_probe();
655 if (!b)
656 return -ENOMEM;
657
658 errno = 0;
659 r = blkid_probe_set_device(b, fd, 0, 0);
660 if (r != 0)
661 return errno_or_else(ENOMEM);
662
663 (void) blkid_probe_enable_superblocks(b, 1);
664 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE);
665 (void) blkid_probe_enable_partitions(b, 1);
666 (void) blkid_probe_set_partitions_flags(b, BLKID_PARTS_ENTRY_DETAILS);
667
668 errno = 0;
669 r = blkid_do_safeprobe(b);
670 if (r == _BLKID_SAFEPROBE_ERROR)
671 return errno_or_else(EIO);
672 if (IN_SET(r, _BLKID_SAFEPROBE_AMBIGUOUS, _BLKID_SAFEPROBE_NOT_FOUND))
673 return -ENOPKG;
674
675 assert(r == _BLKID_SAFEPROBE_FOUND);
676
677 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
678 if (streq_ptr(fstype, "crypto_LUKS")) {
679 /* Directly a LUKS image */
680 *ret_offset = 0;
681 *ret_size = UINT64_MAX; /* full disk */
682 *ret_partition_uuid = SD_ID128_NULL;
683 return 0;
684 } else if (fstype)
685 return -ENOPKG;
686
687 (void) blkid_probe_lookup_value(b, "PTTYPE", &pttype, NULL);
688 if (!streq_ptr(pttype, "gpt"))
689 return -ENOPKG;
690
691 errno = 0;
692 pl = blkid_probe_get_partitions(b);
693 if (!pl)
694 return errno_or_else(ENOMEM);
695
696 errno = 0;
697 n = blkid_partlist_numof_partitions(pl);
698 if (n < 0)
699 return errno_or_else(EIO);
700
701 for (int i = 0; i < n; i++) {
702 sd_id128_t id = SD_ID128_NULL;
703 blkid_partition pp;
704
705 errno = 0;
706 pp = blkid_partlist_get_partition(pl, i);
707 if (!pp)
708 return errno_or_else(EIO);
709
710 if (sd_id128_string_equal(blkid_partition_get_type_string(pp), SD_GPT_USER_HOME) <= 0)
711 continue;
712
713 if (!streq_ptr(blkid_partition_get_name(pp), label))
714 continue;
715
716
717 r = blkid_partition_get_uuid_id128(pp, &id);
718 if (r < 0)
719 log_debug_errno(r, "Failed to read partition UUID, ignoring: %m");
720 else if (!sd_id128_is_null(partition_uuid) && !sd_id128_equal(id, partition_uuid))
721 continue;
722
723 if (found)
724 return -ENOPKG;
725
726 offset = blkid_partition_get_start(pp);
727 size = blkid_partition_get_size(pp);
728 found_partition_uuid = id;
729
730 found = true;
731 }
732
733 if (!found)
734 return -ENOPKG;
735
736 if (offset < 0)
737 return -EINVAL;
738 if ((uint64_t) offset > UINT64_MAX / 512U)
739 return -EINVAL;
740 if (size <= 0)
741 return -EINVAL;
742 if ((uint64_t) size > UINT64_MAX / 512U)
743 return -EINVAL;
744
745 *ret_offset = offset * 512U;
746 *ret_size = size * 512U;
747 *ret_partition_uuid = found_partition_uuid;
748
749 return 0;
750 }
751
752 static int crypt_device_to_evp_cipher(struct crypt_device *cd, const EVP_CIPHER **ret) {
753 _cleanup_free_ char *cipher_name = NULL;
754 const char *cipher, *cipher_mode, *e;
755 size_t key_size, key_bits;
756 const EVP_CIPHER *cc;
757 int r;
758
759 assert(cd);
760
761 /* Let's find the right OpenSSL EVP_CIPHER object that matches the encryption settings of the LUKS
762 * device */
763
764 cipher = sym_crypt_get_cipher(cd);
765 if (!cipher)
766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher from LUKS device.");
767
768 cipher_mode = sym_crypt_get_cipher_mode(cd);
769 if (!cipher_mode)
770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher mode from LUKS device.");
771
772 e = strchr(cipher_mode, '-');
773 if (e)
774 cipher_mode = strndupa_safe(cipher_mode, e - cipher_mode);
775
776 r = sym_crypt_get_volume_key_size(cd);
777 if (r <= 0)
778 return log_error_errno(r < 0 ? r : SYNTHETIC_ERRNO(EINVAL), "Cannot get volume key size from LUKS device.");
779
780 key_size = r;
781 key_bits = key_size * 8;
782 if (streq(cipher_mode, "xts"))
783 key_bits /= 2;
784
785 if (asprintf(&cipher_name, "%s-%zu-%s", cipher, key_bits, cipher_mode) < 0)
786 return log_oom();
787
788 cc = EVP_get_cipherbyname(cipher_name);
789 if (!cc)
790 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "Selected cipher mode '%s' not supported, can't encrypt JSON record.", cipher_name);
791
792 /* Verify that our key length calculations match what OpenSSL thinks */
793 r = EVP_CIPHER_key_length(cc);
794 if (r < 0 || (uint64_t) r != key_size)
795 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Key size of selected cipher doesn't meet our expectations.");
796
797 *ret = cc;
798 return 0;
799 }
800
801 static int luks_validate_home_record(
802 struct crypt_device *cd,
803 UserRecord *h,
804 const void *volume_key,
805 PasswordCache *cache,
806 UserRecord **ret_luks_home_record) {
807
808 int r;
809
810 assert(cd);
811 assert(h);
812
813 for (int token = 0; token < sym_crypt_token_max(CRYPT_LUKS2); token++) {
814 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL, *rr = NULL;
815 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
816 _cleanup_(user_record_unrefp) UserRecord *lhr = NULL;
817 _cleanup_free_ void *encrypted = NULL, *iv = NULL;
818 size_t decrypted_size, encrypted_size, iv_size;
819 int decrypted_size_out1, decrypted_size_out2;
820 _cleanup_free_ char *decrypted = NULL;
821 const char *text, *type;
822 crypt_token_info state;
823 JsonVariant *jr, *jiv;
824 unsigned line, column;
825 const EVP_CIPHER *cc;
826
827 state = sym_crypt_token_status(cd, token, &type);
828 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, give up */
829 break;
830 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
831 continue;
832 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
833 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
834
835 if (!streq(type, "systemd-homed"))
836 continue;
837
838 r = sym_crypt_token_json_get(cd, token, &text);
839 if (r < 0)
840 return log_error_errno(r, "Failed to read LUKS token %i: %m", token);
841
842 r = json_parse(text, JSON_PARSE_SENSITIVE, &v, &line, &column);
843 if (r < 0)
844 return log_error_errno(r, "Failed to parse LUKS token JSON data %u:%u: %m", line, column);
845
846 jr = json_variant_by_key(v, "record");
847 if (!jr)
848 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'record' field.");
849 jiv = json_variant_by_key(v, "iv");
850 if (!jiv)
851 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'iv' field.");
852
853 r = json_variant_unbase64(jr, &encrypted, &encrypted_size);
854 if (r < 0)
855 return log_error_errno(r, "Failed to base64 decode record: %m");
856
857 r = json_variant_unbase64(jiv, &iv, &iv_size);
858 if (r < 0)
859 return log_error_errno(r, "Failed to base64 decode IV: %m");
860
861 r = crypt_device_to_evp_cipher(cd, &cc);
862 if (r < 0)
863 return r;
864 if (iv_size > INT_MAX || EVP_CIPHER_iv_length(cc) != (int) iv_size)
865 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "IV size doesn't match.");
866
867 context = EVP_CIPHER_CTX_new();
868 if (!context)
869 return log_oom();
870
871 if (EVP_DecryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
872 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize decryption context.");
873
874 decrypted_size = encrypted_size + EVP_CIPHER_key_length(cc) * 2;
875 decrypted = new(char, decrypted_size);
876 if (!decrypted)
877 return log_oom();
878
879 if (EVP_DecryptUpdate(context, (uint8_t*) decrypted, &decrypted_size_out1, encrypted, encrypted_size) != 1)
880 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to decrypt JSON record.");
881
882 assert((size_t) decrypted_size_out1 <= decrypted_size);
883
884 if (EVP_DecryptFinal_ex(context, (uint8_t*) decrypted + decrypted_size_out1, &decrypted_size_out2) != 1)
885 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish decryption of JSON record.");
886
887 assert((size_t) decrypted_size_out1 + (size_t) decrypted_size_out2 < decrypted_size);
888 decrypted_size = (size_t) decrypted_size_out1 + (size_t) decrypted_size_out2;
889
890 if (memchr(decrypted, 0, decrypted_size))
891 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Inner NUL byte in JSON record, refusing.");
892
893 decrypted[decrypted_size] = 0;
894
895 r = json_parse(decrypted, JSON_PARSE_SENSITIVE, &rr, NULL, NULL);
896 if (r < 0)
897 return log_error_errno(r, "Failed to parse decrypted JSON record, refusing.");
898
899 lhr = user_record_new();
900 if (!lhr)
901 return log_oom();
902
903 r = user_record_load(lhr, rr, USER_RECORD_LOAD_EMBEDDED|USER_RECORD_PERMISSIVE);
904 if (r < 0)
905 return log_error_errno(r, "Failed to parse user record: %m");
906
907 if (!user_record_compatible(h, lhr))
908 return log_error_errno(SYNTHETIC_ERRNO(EREMCHG), "LUKS home record not compatible with host record, refusing.");
909
910 r = user_record_authenticate(lhr, h, cache, /* strict_verify= */ true);
911 if (r < 0)
912 return r;
913 assert(r > 0); /* Insist that a password was verified */
914
915 *ret_luks_home_record = TAKE_PTR(lhr);
916 return 0;
917 }
918
919 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Couldn't find home record in LUKS2 header, refusing.");
920 }
921
922 static int format_luks_token_text(
923 struct crypt_device *cd,
924 UserRecord *hr,
925 const void *volume_key,
926 char **ret) {
927
928 int r, encrypted_size_out1 = 0, encrypted_size_out2 = 0, iv_size, key_size;
929 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
930 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL;
931 _cleanup_free_ void *iv = NULL, *encrypted = NULL;
932 size_t text_length, encrypted_size;
933 _cleanup_free_ char *text = NULL;
934 const EVP_CIPHER *cc;
935
936 assert(cd);
937 assert(hr);
938 assert(volume_key);
939 assert(ret);
940
941 r = crypt_device_to_evp_cipher(cd, &cc);
942 if (r < 0)
943 return r;
944
945 key_size = EVP_CIPHER_key_length(cc);
946 iv_size = EVP_CIPHER_iv_length(cc);
947
948 if (iv_size > 0) {
949 iv = malloc(iv_size);
950 if (!iv)
951 return log_oom();
952
953 r = crypto_random_bytes(iv, iv_size);
954 if (r < 0)
955 return log_error_errno(r, "Failed to generate IV: %m");
956 }
957
958 context = EVP_CIPHER_CTX_new();
959 if (!context)
960 return log_oom();
961
962 if (EVP_EncryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
963 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize encryption context.");
964
965 r = json_variant_format(hr->json, 0, &text);
966 if (r < 0)
967 return log_error_errno(r, "Failed to format user record for LUKS: %m");
968
969 text_length = strlen(text);
970 encrypted_size = text_length + 2*key_size - 1;
971
972 encrypted = malloc(encrypted_size);
973 if (!encrypted)
974 return log_oom();
975
976 if (EVP_EncryptUpdate(context, encrypted, &encrypted_size_out1, (uint8_t*) text, text_length) != 1)
977 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to encrypt JSON record.");
978
979 assert((size_t) encrypted_size_out1 <= encrypted_size);
980
981 if (EVP_EncryptFinal_ex(context, (uint8_t*) encrypted + encrypted_size_out1, &encrypted_size_out2) != 1)
982 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish encryption of JSON record. ");
983
984 assert((size_t) encrypted_size_out1 + (size_t) encrypted_size_out2 <= encrypted_size);
985
986 r = json_build(&v,
987 JSON_BUILD_OBJECT(
988 JSON_BUILD_PAIR("type", JSON_BUILD_CONST_STRING("systemd-homed")),
989 JSON_BUILD_PAIR("keyslots", JSON_BUILD_EMPTY_ARRAY),
990 JSON_BUILD_PAIR("record", JSON_BUILD_BASE64(encrypted, encrypted_size_out1 + encrypted_size_out2)),
991 JSON_BUILD_PAIR("iv", JSON_BUILD_BASE64(iv, iv_size))));
992 if (r < 0)
993 return log_error_errno(r, "Failed to prepare LUKS JSON token object: %m");
994
995 r = json_variant_format(v, 0, ret);
996 if (r < 0)
997 return log_error_errno(r, "Failed to format encrypted user record for LUKS: %m");
998
999 return 0;
1000 }
1001
1002 int home_store_header_identity_luks(
1003 UserRecord *h,
1004 HomeSetup *setup,
1005 UserRecord *old_home) {
1006
1007 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL;
1008 _cleanup_free_ char *text = NULL;
1009 int r;
1010
1011 assert(h);
1012
1013 if (!setup->crypt_device)
1014 return 0;
1015
1016 assert(setup->volume_key);
1017
1018 /* Let's store the user's identity record in the LUKS2 "token" header data fields, in an encrypted
1019 * fashion. Why that? If we'd rely on the record being embedded in the payload file system itself we
1020 * would have to mount the file system before we can validate the JSON record, its signatures and
1021 * whether it matches what we are looking for. However, kernel file system implementations are
1022 * generally not ready to be used on untrusted media. Hence let's store the record independently of
1023 * the file system, so that we can validate it first, and only then mount the file system. To keep
1024 * things simple we use the same encryption settings for this record as for the file system itself. */
1025
1026 r = user_record_clone(h, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &header_home);
1027 if (r < 0)
1028 return log_error_errno(r, "Failed to determine new header record: %m");
1029
1030 if (old_home && user_record_equal(old_home, header_home)) {
1031 log_debug("Not updating header home record.");
1032 return 0;
1033 }
1034
1035 r = format_luks_token_text(setup->crypt_device, header_home, setup->volume_key, &text);
1036 if (r < 0)
1037 return r;
1038
1039 for (int token = 0; token < sym_crypt_token_max(CRYPT_LUKS2); token++) {
1040 crypt_token_info state;
1041 const char *type;
1042
1043 state = sym_crypt_token_status(setup->crypt_device, token, &type);
1044 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, we are done */
1045 break;
1046 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
1047 continue; /* Not ours */
1048 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
1049 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
1050
1051 if (!streq(type, "systemd-homed"))
1052 continue;
1053
1054 r = sym_crypt_token_json_set(setup->crypt_device, token, text);
1055 if (r < 0)
1056 return log_error_errno(r, "Failed to set JSON token for slot %i: %m", token);
1057
1058 /* Now, let's free the text so that for all further matching tokens we all crypt_json_token_set()
1059 * with a NULL text in order to invalidate the tokens. */
1060 text = mfree(text);
1061 }
1062
1063 if (text)
1064 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Didn't find any record token to update.");
1065
1066 log_info("Wrote LUKS header user record.");
1067
1068 return 1;
1069 }
1070
1071 int run_fitrim(int root_fd) {
1072 struct fstrim_range range = {
1073 .len = UINT64_MAX,
1074 };
1075
1076 /* If discarding is on, discard everything right after mounting, so that the discard setting takes
1077 * effect on activation. (Also, optionally, trim on logout) */
1078
1079 assert(root_fd >= 0);
1080
1081 if (ioctl(root_fd, FITRIM, &range) < 0) {
1082 if (ERRNO_IS_NOT_SUPPORTED(errno) || errno == EBADF) {
1083 log_debug_errno(errno, "File system does not support FITRIM, not trimming.");
1084 return 0;
1085 }
1086
1087 return log_warning_errno(errno, "Failed to invoke FITRIM, ignoring: %m");
1088 }
1089
1090 log_info("Discarded unused %s.", FORMAT_BYTES(range.len));
1091 return 1;
1092 }
1093
1094 int run_fallocate(int backing_fd, const struct stat *st) {
1095 struct stat stbuf;
1096
1097 assert(backing_fd >= 0);
1098
1099 /* If discarding is off, let's allocate the whole image before mounting, so that the setting takes
1100 * effect on activation */
1101
1102 if (!st) {
1103 if (fstat(backing_fd, &stbuf) < 0)
1104 return log_error_errno(errno, "Failed to fstat(): %m");
1105
1106 st = &stbuf;
1107 }
1108
1109 if (!S_ISREG(st->st_mode))
1110 return 0;
1111
1112 if (st->st_blocks >= DIV_ROUND_UP(st->st_size, 512)) {
1113 log_info("Backing file is fully allocated already.");
1114 return 0;
1115 }
1116
1117 if (fallocate(backing_fd, FALLOC_FL_KEEP_SIZE, 0, st->st_size) < 0) {
1118
1119 if (ERRNO_IS_NOT_SUPPORTED(errno)) {
1120 log_debug_errno(errno, "fallocate() not supported on file system, ignoring.");
1121 return 0;
1122 }
1123
1124 if (ERRNO_IS_DISK_SPACE(errno)) {
1125 log_debug_errno(errno, "Not enough disk space to fully allocate home.");
1126 return -ENOSPC; /* make recognizable */
1127 }
1128
1129 return log_error_errno(errno, "Failed to allocate backing file blocks: %m");
1130 }
1131
1132 log_info("Allocated additional %s.",
1133 FORMAT_BYTES((DIV_ROUND_UP(st->st_size, 512) - st->st_blocks) * 512));
1134 return 1;
1135 }
1136
1137 int run_fallocate_by_path(const char *backing_path) {
1138 _cleanup_close_ int backing_fd = -1;
1139
1140 backing_fd = open(backing_path, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1141 if (backing_fd < 0)
1142 return log_error_errno(errno, "Failed to open '%s' for fallocate(): %m", backing_path);
1143
1144 return run_fallocate(backing_fd, NULL);
1145 }
1146
1147 static int lock_image_fd(int image_fd, const char *ip) {
1148 int r;
1149
1150 /* If the $SYSTEMD_LUKS_LOCK environment variable is set we'll take an exclusive BSD lock on the
1151 * image file, and send it to our parent. homed will keep it open to ensure no other instance of
1152 * homed (across the network or such) will also mount the file. */
1153
1154 assert(image_fd >= 0);
1155 assert(ip);
1156
1157 r = getenv_bool("SYSTEMD_LUKS_LOCK");
1158 if (r == -ENXIO)
1159 return 0;
1160 if (r < 0)
1161 return log_error_errno(r, "Failed to parse $SYSTEMD_LUKS_LOCK environment variable: %m");
1162 if (r == 0)
1163 return 0;
1164
1165 if (flock(image_fd, LOCK_EX|LOCK_NB) < 0) {
1166
1167 if (errno == EAGAIN)
1168 log_error_errno(errno, "Image file '%s' already locked, can't use.", ip);
1169 else
1170 log_error_errno(errno, "Failed to lock image file '%s': %m", ip);
1171
1172 return errno != EAGAIN ? -errno : -EADDRINUSE; /* Make error recognizable */
1173 }
1174
1175 log_info("Successfully locked image file '%s'.", ip);
1176
1177 /* Now send it to our parent to keep safe while the home dir is active */
1178 r = sd_pid_notify_with_fds(0, false, "SYSTEMD_LUKS_LOCK_FD=1", &image_fd, 1);
1179 if (r < 0)
1180 log_warning_errno(r, "Failed to send LUKS lock fd to parent, ignoring: %m");
1181
1182 return 0;
1183 }
1184
1185 static int open_image_file(
1186 UserRecord *h,
1187 const char *force_image_path,
1188 struct stat *ret_stat) {
1189
1190 _cleanup_close_ int image_fd = -1;
1191 struct stat st;
1192 const char *ip;
1193 int r;
1194
1195 assert(h || force_image_path);
1196
1197 ip = force_image_path ?: user_record_image_path(h);
1198
1199 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1200 if (image_fd < 0)
1201 return log_error_errno(errno, "Failed to open image file %s: %m", ip);
1202
1203 if (fstat(image_fd, &st) < 0)
1204 return log_error_errno(errno, "Failed to fstat() image file: %m");
1205 if (!S_ISREG(st.st_mode) && !S_ISBLK(st.st_mode))
1206 return log_error_errno(
1207 S_ISDIR(st.st_mode) ? SYNTHETIC_ERRNO(EISDIR) : SYNTHETIC_ERRNO(EBADFD),
1208 "Image file %s is not a regular file or block device: %m", ip);
1209
1210 /* Locking block devices doesn't really make sense, as this might interfere with
1211 * udev's workings, and these locks aren't network propagated anyway, hence not what
1212 * we are after here. */
1213 if (S_ISREG(st.st_mode)) {
1214 r = lock_image_fd(image_fd, ip);
1215 if (r < 0)
1216 return r;
1217 }
1218
1219 if (ret_stat)
1220 *ret_stat = st;
1221
1222 return TAKE_FD(image_fd);
1223 }
1224
1225 int home_setup_luks(
1226 UserRecord *h,
1227 HomeSetupFlags flags,
1228 const char *force_image_path,
1229 HomeSetup *setup,
1230 PasswordCache *cache,
1231 UserRecord **ret_luks_home) {
1232
1233 sd_id128_t found_partition_uuid, found_fs_uuid, found_luks_uuid = SD_ID128_NULL;
1234 _cleanup_(user_record_unrefp) UserRecord *luks_home = NULL;
1235 _cleanup_(erase_and_freep) void *volume_key = NULL;
1236 size_t volume_key_size = 0;
1237 uint64_t offset, size;
1238 struct stat st;
1239 int r;
1240
1241 assert(h);
1242 assert(setup);
1243 assert(user_record_storage(h) == USER_LUKS);
1244
1245 r = dlopen_cryptsetup();
1246 if (r < 0)
1247 return r;
1248
1249 r = make_dm_names(h, setup);
1250 if (r < 0)
1251 return r;
1252
1253 /* Reuse the image fd if it has already been opened by an earlier step */
1254 if (setup->image_fd < 0) {
1255 setup->image_fd = open_image_file(h, force_image_path, &st);
1256 if (setup->image_fd < 0)
1257 return setup->image_fd;
1258 } else if (fstat(setup->image_fd, &st) < 0)
1259 return log_error_errno(errno, "Failed to stat image: %m");
1260
1261 if (FLAGS_SET(flags, HOME_SETUP_ALREADY_ACTIVATED)) {
1262 struct loop_info64 info;
1263 const char *n;
1264
1265 if (!setup->crypt_device) {
1266 r = luks_open(h,
1267 setup,
1268 cache,
1269 &found_luks_uuid,
1270 &volume_key,
1271 &volume_key_size);
1272 if (r < 0)
1273 return r;
1274 }
1275
1276 if (ret_luks_home) {
1277 r = luks_validate_home_record(setup->crypt_device, h, volume_key, cache, &luks_home);
1278 if (r < 0)
1279 return r;
1280 }
1281
1282 n = sym_crypt_get_device_name(setup->crypt_device);
1283 if (!n)
1284 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine backing device for DM %s.", setup->dm_name);
1285
1286 if (!setup->loop) {
1287 r = loop_device_open_from_path(n, O_RDWR, LOCK_UN, &setup->loop);
1288 if (r < 0)
1289 return log_error_errno(r, "Failed to open loopback device %s: %m", n);
1290 }
1291
1292 if (ioctl(setup->loop->fd, LOOP_GET_STATUS64, &info) < 0) {
1293 _cleanup_free_ char *sysfs = NULL;
1294
1295 if (!IN_SET(errno, ENOTTY, EINVAL))
1296 return log_error_errno(errno, "Failed to get block device metrics of %s: %m", n);
1297
1298 if (ioctl(setup->loop->fd, BLKGETSIZE64, &size) < 0)
1299 return log_error_errno(r, "Failed to read block device size of %s: %m", n);
1300
1301 if (fstat(setup->loop->fd, &st) < 0)
1302 return log_error_errno(r, "Failed to stat block device %s: %m", n);
1303 assert(S_ISBLK(st.st_mode));
1304
1305 if (asprintf(&sysfs, "/sys/dev/block/" DEVNUM_FORMAT_STR "/partition", DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
1306 return log_oom();
1307
1308 if (access(sysfs, F_OK) < 0) {
1309 if (errno != ENOENT)
1310 return log_error_errno(errno, "Failed to determine whether %s exists: %m", sysfs);
1311
1312 offset = 0;
1313 } else {
1314 _cleanup_free_ char *buffer = NULL;
1315
1316 if (asprintf(&sysfs, "/sys/dev/block/" DEVNUM_FORMAT_STR "/start", DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
1317 return log_oom();
1318
1319 r = read_one_line_file(sysfs, &buffer);
1320 if (r < 0)
1321 return log_error_errno(r, "Failed to read partition start offset: %m");
1322
1323 r = safe_atou64(buffer, &offset);
1324 if (r < 0)
1325 return log_error_errno(r, "Failed to parse partition start offset: %m");
1326
1327 if (offset > UINT64_MAX / 512U)
1328 return log_error_errno(SYNTHETIC_ERRNO(E2BIG), "Offset too large for 64 byte range, refusing.");
1329
1330 offset *= 512U;
1331 }
1332 } else {
1333 #if HAVE_VALGRIND_MEMCHECK_H
1334 VALGRIND_MAKE_MEM_DEFINED(&info, sizeof(info));
1335 #endif
1336
1337 offset = info.lo_offset;
1338 size = info.lo_sizelimit;
1339 }
1340
1341 found_partition_uuid = found_fs_uuid = SD_ID128_NULL;
1342
1343 log_info("Discovered used loopback device %s.", setup->loop->node);
1344
1345 if (setup->root_fd < 0) {
1346 setup->root_fd = open(user_record_home_directory(h), O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1347 if (setup->root_fd < 0)
1348 return log_error_errno(errno, "Failed to open home directory: %m");
1349 }
1350 } else {
1351 _cleanup_free_ char *fstype = NULL, *subdir = NULL;
1352 const char *ip;
1353
1354 /* When we aren't reopening the home directory we are allocating it fresh, hence the relevant
1355 * objects can't be allocated yet. */
1356 assert(setup->root_fd < 0);
1357 assert(!setup->crypt_device);
1358 assert(!setup->loop);
1359
1360 ip = force_image_path ?: user_record_image_path(h);
1361
1362 subdir = path_join(HOME_RUNTIME_WORK_DIR, user_record_user_name_and_realm(h));
1363 if (!subdir)
1364 return log_oom();
1365
1366 r = luks_validate(setup->image_fd, user_record_user_name_and_realm(h), h->partition_uuid, &found_partition_uuid, &offset, &size);
1367 if (r < 0)
1368 return log_error_errno(r, "Failed to validate disk label: %m");
1369
1370 /* Everything before this point left the image untouched. We are now starting to make
1371 * changes, hence mark the image dirty */
1372 if (run_mark_dirty(setup->image_fd, true) > 0)
1373 setup->do_mark_clean = true;
1374
1375 if (!user_record_luks_discard(h)) {
1376 r = run_fallocate(setup->image_fd, &st);
1377 if (r < 0)
1378 return r;
1379 }
1380
1381 r = loop_device_make(setup->image_fd, O_RDWR, offset, size, user_record_luks_sector_size(h), 0, LOCK_UN, &setup->loop);
1382 if (r == -ENOENT) {
1383 log_error_errno(r, "Loopback block device support is not available on this system.");
1384 return -ENOLINK; /* make recognizable */
1385 }
1386 if (r < 0)
1387 return log_error_errno(r, "Failed to allocate loopback context: %m");
1388
1389 log_info("Setting up loopback device %s completed.", setup->loop->node ?: ip);
1390
1391 r = luks_setup(h,
1392 setup->loop->node ?: ip,
1393 setup->dm_name,
1394 h->luks_uuid,
1395 h->luks_cipher,
1396 h->luks_cipher_mode,
1397 h->luks_volume_key_size,
1398 h->password,
1399 cache,
1400 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
1401 &setup->crypt_device,
1402 &found_luks_uuid,
1403 &volume_key,
1404 &volume_key_size,
1405 &setup->key_serial);
1406 if (r < 0)
1407 return r;
1408
1409 setup->undo_dm = true;
1410
1411 if (ret_luks_home) {
1412 r = luks_validate_home_record(setup->crypt_device, h, volume_key, cache, &luks_home);
1413 if (r < 0)
1414 return r;
1415 }
1416
1417 r = fs_validate(setup->dm_node, h->file_system_uuid, &fstype, &found_fs_uuid);
1418 if (r < 0)
1419 return r;
1420
1421 r = run_fsck(setup->dm_node, fstype);
1422 if (r < 0)
1423 return r;
1424
1425 r = home_unshare_and_mount(setup->dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h), h->luks_extra_mount_options);
1426 if (r < 0)
1427 return r;
1428
1429 setup->undo_mount = true;
1430
1431 setup->root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1432 if (setup->root_fd < 0)
1433 return log_error_errno(errno, "Failed to open home directory: %m");
1434
1435 if (user_record_luks_discard(h))
1436 (void) run_fitrim(setup->root_fd);
1437
1438 setup->do_offline_fallocate = !(setup->do_offline_fitrim = user_record_luks_offline_discard(h));
1439 }
1440
1441 if (!sd_id128_is_null(found_partition_uuid))
1442 setup->found_partition_uuid = found_partition_uuid;
1443 if (!sd_id128_is_null(found_luks_uuid))
1444 setup->found_luks_uuid = found_luks_uuid;
1445 if (!sd_id128_is_null(found_fs_uuid))
1446 setup->found_fs_uuid = found_fs_uuid;
1447
1448 setup->partition_offset = offset;
1449 setup->partition_size = size;
1450
1451 if (volume_key) {
1452 erase_and_free(setup->volume_key);
1453 setup->volume_key = TAKE_PTR(volume_key);
1454 setup->volume_key_size = volume_key_size;
1455 }
1456
1457 if (ret_luks_home)
1458 *ret_luks_home = TAKE_PTR(luks_home);
1459
1460 return 0;
1461 }
1462
1463 static void print_size_summary(uint64_t host_size, uint64_t encrypted_size, const struct statfs *sfs) {
1464 assert(sfs);
1465
1466 log_info("Image size is %s, file system size is %s, file system payload size is %s, file system free is %s.",
1467 FORMAT_BYTES(host_size),
1468 FORMAT_BYTES(encrypted_size),
1469 FORMAT_BYTES((uint64_t) sfs->f_blocks * (uint64_t) sfs->f_frsize),
1470 FORMAT_BYTES((uint64_t) sfs->f_bfree * (uint64_t) sfs->f_frsize));
1471 }
1472
1473 static int home_auto_grow_luks(
1474 UserRecord *h,
1475 HomeSetup *setup,
1476 PasswordCache *cache) {
1477
1478 struct statfs sfs;
1479
1480 assert(h);
1481 assert(setup);
1482
1483 if (!IN_SET(user_record_auto_resize_mode(h), AUTO_RESIZE_GROW, AUTO_RESIZE_SHRINK_AND_GROW))
1484 return 0;
1485
1486 assert(setup->root_fd >= 0);
1487
1488 if (fstatfs(setup->root_fd, &sfs) < 0)
1489 return log_error_errno(errno, "Failed to statfs home directory: %m");
1490
1491 if (!fs_can_online_shrink_and_grow(sfs.f_type)) {
1492 log_debug("Not auto-grow file system, since selected file system cannot do both online shrink and grow.");
1493 return 0;
1494 }
1495
1496 log_debug("Initiating auto-grow...");
1497
1498 return home_resize_luks(
1499 h,
1500 HOME_SETUP_ALREADY_ACTIVATED|
1501 HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES|
1502 HOME_SETUP_RESIZE_DONT_SHRINK|
1503 HOME_SETUP_RESIZE_DONT_UNDO,
1504 setup,
1505 cache,
1506 NULL);
1507 }
1508
1509 int home_activate_luks(
1510 UserRecord *h,
1511 HomeSetupFlags flags,
1512 HomeSetup *setup,
1513 PasswordCache *cache,
1514 UserRecord **ret_home) {
1515
1516 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL, *luks_home_record = NULL;
1517 uint64_t host_size, encrypted_size;
1518 const char *hdo, *hd;
1519 struct statfs sfs;
1520 int r;
1521
1522 assert(h);
1523 assert(user_record_storage(h) == USER_LUKS);
1524 assert(setup);
1525 assert(ret_home);
1526
1527 r = dlopen_cryptsetup();
1528 if (r < 0)
1529 return r;
1530
1531 assert_se(hdo = user_record_home_directory(h));
1532 hd = strdupa_safe(hdo); /* copy the string out, since it might change later in the home record object */
1533
1534 r = home_get_state_luks(h, setup);
1535 if (r < 0)
1536 return r;
1537 if (r > 0)
1538 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", setup->dm_node);
1539
1540 r = home_setup_luks(
1541 h,
1542 0,
1543 NULL,
1544 setup,
1545 cache,
1546 &luks_home_record);
1547 if (r < 0)
1548 return r;
1549
1550 r = home_auto_grow_luks(h, setup, cache);
1551 if (r < 0)
1552 return r;
1553
1554 r = block_get_size_by_fd(setup->loop->fd, &host_size);
1555 if (r < 0)
1556 return log_error_errno(r, "Failed to get loopback block device size: %m");
1557
1558 r = block_get_size_by_path(setup->dm_node, &encrypted_size);
1559 if (r < 0)
1560 return log_error_errno(r, "Failed to get LUKS block device size: %m");
1561
1562 r = home_refresh(
1563 h,
1564 flags,
1565 setup,
1566 luks_home_record,
1567 cache,
1568 &sfs,
1569 &new_home);
1570 if (r < 0)
1571 return r;
1572
1573 r = home_extend_embedded_identity(new_home, h, setup);
1574 if (r < 0)
1575 return r;
1576
1577 setup->root_fd = safe_close(setup->root_fd);
1578
1579 r = home_move_mount(user_record_user_name_and_realm(h), hd);
1580 if (r < 0)
1581 return r;
1582
1583 setup->undo_mount = false;
1584 setup->do_offline_fitrim = false;
1585
1586 loop_device_relinquish(setup->loop);
1587
1588 r = sym_crypt_deactivate_by_name(NULL, setup->dm_name, CRYPT_DEACTIVATE_DEFERRED);
1589 if (r < 0)
1590 log_warning_errno(r, "Failed to relinquish DM device, ignoring: %m");
1591
1592 setup->undo_dm = false;
1593 setup->do_offline_fallocate = false;
1594 setup->do_mark_clean = false;
1595 setup->do_drop_caches = false;
1596 TAKE_KEY_SERIAL(setup->key_serial); /* Leave key in kernel keyring */
1597
1598 log_info("Activation completed.");
1599
1600 print_size_summary(host_size, encrypted_size, &sfs);
1601
1602 *ret_home = TAKE_PTR(new_home);
1603 return 1;
1604 }
1605
1606 int home_deactivate_luks(UserRecord *h, HomeSetup *setup) {
1607 bool we_detached = false;
1608 int r;
1609
1610 assert(h);
1611 assert(setup);
1612
1613 /* Note that the DM device and loopback device are set to auto-detach, hence strictly speaking we
1614 * don't have to explicitly have to detach them. However, we do that nonetheless (in case of the DM
1615 * device), to avoid races: by explicitly detaching them we know when the detaching is complete. We
1616 * don't bother about the loopback device because unlike the DM device it doesn't have a fixed
1617 * name. */
1618
1619 if (!setup->crypt_device) {
1620 r = acquire_open_luks_device(h, setup, /* graceful= */ true);
1621 if (r < 0)
1622 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", setup->dm_name);
1623 if (r == 0)
1624 log_debug("LUKS device %s has already been detached.", setup->dm_name);
1625 }
1626
1627 if (setup->crypt_device) {
1628 log_info("Discovered used LUKS device %s.", setup->dm_node);
1629
1630 cryptsetup_enable_logging(setup->crypt_device);
1631
1632 r = sym_crypt_deactivate_by_name(setup->crypt_device, setup->dm_name, 0);
1633 if (ERRNO_IS_DEVICE_ABSENT(r) || r == -EINVAL)
1634 log_debug_errno(r, "LUKS device %s is already detached.", setup->dm_node);
1635 else if (r < 0)
1636 return log_info_errno(r, "LUKS device %s couldn't be deactivated: %m", setup->dm_node);
1637 else {
1638 log_info("LUKS device detaching completed.");
1639 we_detached = true;
1640 }
1641 }
1642
1643 (void) wait_for_block_device_gone(setup, USEC_PER_SEC * 30);
1644 setup->undo_dm = false;
1645
1646 if (user_record_luks_offline_discard(h))
1647 log_debug("Not allocating on logout.");
1648 else
1649 (void) run_fallocate_by_path(user_record_image_path(h));
1650
1651 run_mark_dirty_by_path(user_record_image_path(h), false);
1652 return we_detached;
1653 }
1654
1655 int home_trim_luks(UserRecord *h, HomeSetup *setup) {
1656 assert(h);
1657 assert(setup);
1658 assert(setup->root_fd >= 0);
1659
1660 if (!user_record_luks_offline_discard(h)) {
1661 log_debug("Not trimming on logout.");
1662 return 0;
1663 }
1664
1665 (void) run_fitrim(setup->root_fd);
1666 return 0;
1667 }
1668
1669 static struct crypt_pbkdf_type* build_good_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1670 assert(buffer);
1671 assert(hr);
1672
1673 bool benchmark = user_record_luks_pbkdf_force_iterations(hr) == UINT64_MAX;
1674
1675 *buffer = (struct crypt_pbkdf_type) {
1676 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1677 .type = user_record_luks_pbkdf_type(hr),
1678 .time_ms = benchmark ? user_record_luks_pbkdf_time_cost_usec(hr) / USEC_PER_MSEC : 0,
1679 .iterations = benchmark ? 0 : user_record_luks_pbkdf_force_iterations(hr),
1680 .max_memory_kb = user_record_luks_pbkdf_memory_cost(hr) / 1024,
1681 .parallel_threads = user_record_luks_pbkdf_parallel_threads(hr),
1682 .flags = benchmark ? 0 : CRYPT_PBKDF_NO_BENCHMARK,
1683 };
1684
1685 return buffer;
1686 }
1687
1688 static struct crypt_pbkdf_type* build_minimal_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1689 assert(buffer);
1690 assert(hr);
1691
1692 /* For PKCS#11 derived keys (which are generated randomly and are of high quality already) we use a
1693 * minimal PBKDF */
1694 *buffer = (struct crypt_pbkdf_type) {
1695 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1696 .type = CRYPT_KDF_PBKDF2,
1697 .iterations = 1,
1698 .time_ms = 1,
1699 };
1700
1701 return buffer;
1702 }
1703
1704 static int luks_format(
1705 const char *node,
1706 const char *dm_name,
1707 sd_id128_t uuid,
1708 const char *label,
1709 const PasswordCache *cache,
1710 char **effective_passwords,
1711 bool discard,
1712 UserRecord *hr,
1713 struct crypt_device **ret) {
1714
1715 _cleanup_(user_record_unrefp) UserRecord *reduced = NULL;
1716 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
1717 _cleanup_(erase_and_freep) void *volume_key = NULL;
1718 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
1719 _cleanup_free_ char *text = NULL;
1720 size_t volume_key_size;
1721 int slot = 0, r;
1722
1723 assert(node);
1724 assert(dm_name);
1725 assert(hr);
1726 assert(ret);
1727
1728 r = sym_crypt_init(&cd, node);
1729 if (r < 0)
1730 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
1731
1732 cryptsetup_enable_logging(cd);
1733
1734 /* Normally we'd, just leave volume key generation to libcryptsetup. However, we can't, since we
1735 * can't extract the volume key from the library again, but we need it in order to encrypt the JSON
1736 * record. Hence, let's generate it on our own, so that we can keep track of it. */
1737
1738 volume_key_size = user_record_luks_volume_key_size(hr);
1739 volume_key = malloc(volume_key_size);
1740 if (!volume_key)
1741 return log_oom();
1742
1743 r = crypto_random_bytes(volume_key, volume_key_size);
1744 if (r < 0)
1745 return log_error_errno(r, "Failed to generate volume key: %m");
1746
1747 #if HAVE_CRYPT_SET_METADATA_SIZE
1748 /* Increase the metadata space to 4M, the largest LUKS2 supports */
1749 r = sym_crypt_set_metadata_size(cd, 4096U*1024U, 0);
1750 if (r < 0)
1751 return log_error_errno(r, "Failed to change LUKS2 metadata size: %m");
1752 #endif
1753
1754 build_good_pbkdf(&good_pbkdf, hr);
1755 build_minimal_pbkdf(&minimal_pbkdf, hr);
1756
1757 r = sym_crypt_format(
1758 cd,
1759 CRYPT_LUKS2,
1760 user_record_luks_cipher(hr),
1761 user_record_luks_cipher_mode(hr),
1762 SD_ID128_TO_UUID_STRING(uuid),
1763 volume_key,
1764 volume_key_size,
1765 &(struct crypt_params_luks2) {
1766 .label = label,
1767 .subsystem = "systemd-home",
1768 .sector_size = user_record_luks_sector_size(hr),
1769 .pbkdf = &good_pbkdf,
1770 });
1771 if (r < 0)
1772 return log_error_errno(r, "Failed to format LUKS image: %m");
1773
1774 log_info("LUKS formatting completed.");
1775
1776 STRV_FOREACH(pp, effective_passwords) {
1777
1778 if (password_cache_contains(cache, *pp)) { /* is this a fido2 or pkcs11 password? */
1779 log_debug("Using minimal PBKDF for slot %i", slot);
1780 r = sym_crypt_set_pbkdf_type(cd, &minimal_pbkdf);
1781 } else {
1782 log_debug("Using good PBKDF for slot %i", slot);
1783 r = sym_crypt_set_pbkdf_type(cd, &good_pbkdf);
1784 }
1785 if (r < 0)
1786 return log_error_errno(r, "Failed to tweak PBKDF for slot %i: %m", slot);
1787
1788 r = sym_crypt_keyslot_add_by_volume_key(
1789 cd,
1790 slot,
1791 volume_key,
1792 volume_key_size,
1793 *pp,
1794 strlen(*pp));
1795 if (r < 0)
1796 return log_error_errno(r, "Failed to set up LUKS password for slot %i: %m", slot);
1797
1798 log_info("Writing password to LUKS keyslot %i completed.", slot);
1799 slot++;
1800 }
1801
1802 r = sym_crypt_activate_by_volume_key(
1803 cd,
1804 dm_name,
1805 volume_key,
1806 volume_key_size,
1807 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
1808 if (r < 0)
1809 return log_error_errno(r, "Failed to activate LUKS superblock: %m");
1810
1811 log_info("LUKS activation by volume key succeeded.");
1812
1813 r = user_record_clone(hr, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &reduced);
1814 if (r < 0)
1815 return log_error_errno(r, "Failed to prepare home record for LUKS: %m");
1816
1817 r = format_luks_token_text(cd, reduced, volume_key, &text);
1818 if (r < 0)
1819 return r;
1820
1821 r = sym_crypt_token_json_set(cd, CRYPT_ANY_TOKEN, text);
1822 if (r < 0)
1823 return log_error_errno(r, "Failed to set LUKS JSON token: %m");
1824
1825 log_info("Writing user record as LUKS token completed.");
1826
1827 if (ret)
1828 *ret = TAKE_PTR(cd);
1829
1830 return 0;
1831 }
1832
1833 static int make_partition_table(
1834 int fd,
1835 const char *label,
1836 sd_id128_t uuid,
1837 uint64_t *ret_offset,
1838 uint64_t *ret_size,
1839 sd_id128_t *ret_disk_uuid) {
1840
1841 _cleanup_(fdisk_unref_partitionp) struct fdisk_partition *p = NULL, *q = NULL;
1842 _cleanup_(fdisk_unref_parttypep) struct fdisk_parttype *t = NULL;
1843 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
1844 _cleanup_free_ char *disk_uuid_as_string = NULL;
1845 uint64_t offset, size, first_lba, start, last_lba, end;
1846 sd_id128_t disk_uuid;
1847 int r;
1848
1849 assert(fd >= 0);
1850 assert(label);
1851 assert(ret_offset);
1852 assert(ret_size);
1853
1854 t = fdisk_new_parttype();
1855 if (!t)
1856 return log_oom();
1857
1858 r = fdisk_parttype_set_typestr(t, SD_GPT_USER_HOME_STR);
1859 if (r < 0)
1860 return log_error_errno(r, "Failed to initialize partition type: %m");
1861
1862 r = fdisk_new_context_fd(fd, /* read_only= */ false, &c);
1863 if (r < 0)
1864 return log_error_errno(r, "Failed to open device: %m");
1865
1866 r = fdisk_create_disklabel(c, "gpt");
1867 if (r < 0)
1868 return log_error_errno(r, "Failed to create GPT disk label: %m");
1869
1870 p = fdisk_new_partition();
1871 if (!p)
1872 return log_oom();
1873
1874 r = fdisk_partition_set_type(p, t);
1875 if (r < 0)
1876 return log_error_errno(r, "Failed to set partition type: %m");
1877
1878 r = fdisk_partition_partno_follow_default(p, 1);
1879 if (r < 0)
1880 return log_error_errno(r, "Failed to place partition at first free partition index: %m");
1881
1882 first_lba = fdisk_get_first_lba(c); /* Boundary where usable space starts */
1883 assert(first_lba <= UINT64_MAX/512);
1884 start = DISK_SIZE_ROUND_UP(first_lba * 512); /* Round up to multiple of 4K */
1885
1886 log_debug("Starting partition at offset %" PRIu64, start);
1887
1888 if (start == UINT64_MAX)
1889 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Overflow while rounding up start LBA.");
1890
1891 last_lba = fdisk_get_last_lba(c); /* One sector before boundary where usable space ends */
1892 assert(last_lba < UINT64_MAX/512);
1893 end = DISK_SIZE_ROUND_DOWN((last_lba + 1) * 512); /* Round down to multiple of 4K */
1894
1895 if (end <= start)
1896 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Resulting partition size zero or negative.");
1897
1898 r = fdisk_partition_set_start(p, start / 512);
1899 if (r < 0)
1900 return log_error_errno(r, "Failed to place partition at offset %" PRIu64 ": %m", start);
1901
1902 r = fdisk_partition_set_size(p, (end - start) / 512);
1903 if (r < 0)
1904 return log_error_errno(r, "Failed to end partition at offset %" PRIu64 ": %m", end);
1905
1906 r = fdisk_partition_set_name(p, label);
1907 if (r < 0)
1908 return log_error_errno(r, "Failed to set partition name: %m");
1909
1910 r = fdisk_partition_set_uuid(p, SD_ID128_TO_UUID_STRING(uuid));
1911 if (r < 0)
1912 return log_error_errno(r, "Failed to set partition UUID: %m");
1913
1914 r = fdisk_add_partition(c, p, NULL);
1915 if (r < 0)
1916 return log_error_errno(r, "Failed to add partition: %m");
1917
1918 r = fdisk_write_disklabel(c);
1919 if (r < 0)
1920 return log_error_errno(r, "Failed to write disk label: %m");
1921
1922 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
1923 if (r < 0)
1924 return log_error_errno(r, "Failed to determine disk label UUID: %m");
1925
1926 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
1927 if (r < 0)
1928 return log_error_errno(r, "Failed to parse disk label UUID: %m");
1929
1930 r = fdisk_get_partition(c, 0, &q);
1931 if (r < 0)
1932 return log_error_errno(r, "Failed to read created partition metadata: %m");
1933
1934 assert(fdisk_partition_has_start(q));
1935 offset = fdisk_partition_get_start(q);
1936 if (offset > UINT64_MAX / 512U)
1937 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition offset too large.");
1938
1939 assert(fdisk_partition_has_size(q));
1940 size = fdisk_partition_get_size(q);
1941 if (size > UINT64_MAX / 512U)
1942 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition size too large.");
1943
1944 *ret_offset = offset * 512U;
1945 *ret_size = size * 512U;
1946 *ret_disk_uuid = disk_uuid;
1947
1948 return 0;
1949 }
1950
1951 static bool supported_fs_size(const char *fstype, uint64_t host_size) {
1952 uint64_t m;
1953
1954 m = minimal_size_by_fs_name(fstype);
1955 if (m == UINT64_MAX)
1956 return false;
1957
1958 return host_size >= m;
1959 }
1960
1961 static int wait_for_devlink(const char *path) {
1962 _cleanup_close_ int inotify_fd = -1;
1963 usec_t until;
1964 int r;
1965
1966 /* let's wait for a device link to show up in /dev, with a timeout. This is good to do since we
1967 * return a /dev/disk/by-uuid/… link to our callers and they likely want to access it right-away,
1968 * hence let's wait until udev has caught up with our changes, and wait for the symlink to be
1969 * created. */
1970
1971 until = usec_add(now(CLOCK_MONOTONIC), 45 * USEC_PER_SEC);
1972
1973 for (;;) {
1974 _cleanup_free_ char *dn = NULL;
1975 usec_t w;
1976
1977 if (laccess(path, F_OK) < 0) {
1978 if (errno != ENOENT)
1979 return log_error_errno(errno, "Failed to determine whether %s exists: %m", path);
1980 } else
1981 return 0; /* Found it */
1982
1983 if (inotify_fd < 0) {
1984 /* We need to wait for the device symlink to show up, let's create an inotify watch for it */
1985 inotify_fd = inotify_init1(IN_NONBLOCK|IN_CLOEXEC);
1986 if (inotify_fd < 0)
1987 return log_error_errno(errno, "Failed to allocate inotify fd: %m");
1988 }
1989
1990 r = path_extract_directory(path, &dn);
1991 if (r < 0)
1992 return log_error_errno(r, "Failed to extract directory from device node path '%s': %m", path);
1993 for (;;) {
1994 _cleanup_free_ char *ndn = NULL;
1995
1996 log_info("Watching %s", dn);
1997
1998 if (inotify_add_watch(inotify_fd, dn, IN_CREATE|IN_MOVED_TO|IN_ONLYDIR|IN_DELETE_SELF|IN_MOVE_SELF) < 0) {
1999 if (errno != ENOENT)
2000 return log_error_errno(errno, "Failed to add watch on %s: %m", dn);
2001 } else
2002 break;
2003
2004 r = path_extract_directory(dn, &ndn);
2005 if (r == -EADDRNOTAVAIL) /* Arrived at the top? */
2006 break;
2007 if (r < 0)
2008 return log_error_errno(r, "Failed to extract directory from device node path '%s': %m", dn);
2009
2010 free_and_replace(dn, ndn);
2011 }
2012
2013 w = now(CLOCK_MONOTONIC);
2014 if (w >= until)
2015 return log_error_errno(SYNTHETIC_ERRNO(ETIMEDOUT), "Device link %s still hasn't shown up, giving up.", path);
2016
2017 r = fd_wait_for_event(inotify_fd, POLLIN, until - w);
2018 if (r < 0) {
2019 if (ERRNO_IS_TRANSIENT(r))
2020 continue;
2021 return log_error_errno(r, "Failed to watch inotify: %m");
2022 }
2023
2024 (void) flush_fd(inotify_fd);
2025 }
2026 }
2027
2028 static int calculate_initial_image_size(UserRecord *h, int image_fd, const char *fstype, uint64_t *ret) {
2029 uint64_t upper_boundary, lower_boundary;
2030 struct statfs sfs;
2031
2032 assert(h);
2033 assert(image_fd >= 0);
2034 assert(ret);
2035
2036 if (fstatfs(image_fd, &sfs) < 0)
2037 return log_error_errno(errno, "statfs() on image failed: %m");
2038
2039 upper_boundary = DISK_SIZE_ROUND_DOWN((uint64_t) sfs.f_bsize * sfs.f_bavail);
2040
2041 if (h->disk_size != UINT64_MAX)
2042 *ret = MIN(DISK_SIZE_ROUND_DOWN(h->disk_size), upper_boundary);
2043 else if (h->disk_size_relative == UINT64_MAX) {
2044
2045 if (upper_boundary > UINT64_MAX / USER_DISK_SIZE_DEFAULT_PERCENT)
2046 return log_error_errno(SYNTHETIC_ERRNO(EOVERFLOW), "Disk size too large.");
2047
2048 *ret = DISK_SIZE_ROUND_DOWN(upper_boundary * USER_DISK_SIZE_DEFAULT_PERCENT / 100);
2049
2050 log_info("Sizing home to %u%% of available disk space, which is %s.",
2051 USER_DISK_SIZE_DEFAULT_PERCENT,
2052 FORMAT_BYTES(*ret));
2053 } else {
2054 *ret = DISK_SIZE_ROUND_DOWN((uint64_t) ((double) upper_boundary * (double) CLAMP(h->disk_size_relative, 0U, UINT32_MAX) / (double) UINT32_MAX));
2055
2056 log_info("Sizing home to %" PRIu64 ".%01" PRIu64 "%% of available disk space, which is %s.",
2057 (h->disk_size_relative * 100) / UINT32_MAX,
2058 ((h->disk_size_relative * 1000) / UINT32_MAX) % 10,
2059 FORMAT_BYTES(*ret));
2060 }
2061
2062 lower_boundary = minimal_size_by_fs_name(fstype);
2063 if (lower_boundary != UINT64_MAX) {
2064 assert(GPT_LUKS2_OVERHEAD < UINT64_MAX - lower_boundary);
2065 lower_boundary += GPT_LUKS2_OVERHEAD;
2066 }
2067 if (lower_boundary == UINT64_MAX || lower_boundary < USER_DISK_SIZE_MIN)
2068 lower_boundary = USER_DISK_SIZE_MIN;
2069
2070 if (*ret < lower_boundary)
2071 *ret = lower_boundary;
2072
2073 return 0;
2074 }
2075
2076 static int home_truncate(
2077 UserRecord *h,
2078 int fd,
2079 uint64_t size) {
2080
2081 bool trunc;
2082 int r;
2083
2084 assert(h);
2085 assert(fd >= 0);
2086
2087 trunc = user_record_luks_discard(h);
2088 if (!trunc) {
2089 r = fallocate(fd, 0, 0, size);
2090 if (r < 0 && ERRNO_IS_NOT_SUPPORTED(errno)) {
2091 /* Some file systems do not support fallocate(), let's gracefully degrade
2092 * (ZFS, reiserfs, …) and fall back to truncation */
2093 log_notice_errno(errno, "Backing file system does not support fallocate(), falling back to ftruncate(), i.e. implicitly using non-discard mode.");
2094 trunc = true;
2095 }
2096 }
2097
2098 if (trunc)
2099 r = ftruncate(fd, size);
2100
2101 if (r < 0) {
2102 if (ERRNO_IS_DISK_SPACE(errno)) {
2103 log_debug_errno(errno, "Not enough disk space to allocate home of size %s.", FORMAT_BYTES(size));
2104 return -ENOSPC; /* make recognizable */
2105 }
2106
2107 return log_error_errno(errno, "Failed to truncate home image: %m");
2108 }
2109
2110 return !trunc; /* Return == 0 if we managed to truncate, > 0 if we managed to allocate */
2111 }
2112
2113 int home_create_luks(
2114 UserRecord *h,
2115 HomeSetup *setup,
2116 const PasswordCache *cache,
2117 char **effective_passwords,
2118 UserRecord **ret_home) {
2119
2120 _cleanup_free_ char *subdir = NULL, *disk_uuid_path = NULL;
2121 uint64_t encrypted_size,
2122 host_size = 0, partition_offset = 0, partition_size = 0; /* Unnecessary initialization to appease gcc */
2123 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL;
2124 sd_id128_t partition_uuid, fs_uuid, luks_uuid, disk_uuid;
2125 _cleanup_close_ int mount_fd = -1;
2126 const char *fstype, *ip;
2127 struct statfs sfs;
2128 int r;
2129
2130 assert(h);
2131 assert(h->storage < 0 || h->storage == USER_LUKS);
2132 assert(setup);
2133 assert(!setup->temporary_image_path);
2134 assert(setup->image_fd < 0);
2135 assert(ret_home);
2136
2137 r = dlopen_cryptsetup();
2138 if (r < 0)
2139 return r;
2140
2141 assert_se(ip = user_record_image_path(h));
2142
2143 fstype = user_record_file_system_type(h);
2144 if (!supported_fstype(fstype))
2145 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Unsupported file system type: %s", fstype);
2146
2147 r = mkfs_exists(fstype);
2148 if (r < 0)
2149 return log_error_errno(r, "Failed to check if mkfs binary for %s exists: %m", fstype);
2150 if (r == 0) {
2151 if (h->file_system_type || streq(fstype, "ext4") || !supported_fstype("ext4"))
2152 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "mkfs binary for file system type %s does not exist.", fstype);
2153
2154 /* If the record does not explicitly declare a file system to use, and the compiled-in
2155 * default does not actually exist, than do an automatic fallback onto ext4, as the baseline
2156 * fs of Linux. We won't search for a working fs type here beyond ext4, i.e. nothing fancier
2157 * than a single, conservative fallback to baseline. This should be useful in minimal
2158 * environments where mkfs.btrfs or so are not made available, but mkfs.ext4 as Linux' most
2159 * boring, most basic fs is. */
2160 log_info("Formatting tool for compiled-in default file system %s not available, falling back to ext4 instead.", fstype);
2161 fstype = "ext4";
2162 }
2163
2164 if (sd_id128_is_null(h->partition_uuid)) {
2165 r = sd_id128_randomize(&partition_uuid);
2166 if (r < 0)
2167 return log_error_errno(r, "Failed to acquire partition UUID: %m");
2168 } else
2169 partition_uuid = h->partition_uuid;
2170
2171 if (sd_id128_is_null(h->luks_uuid)) {
2172 r = sd_id128_randomize(&luks_uuid);
2173 if (r < 0)
2174 return log_error_errno(r, "Failed to acquire LUKS UUID: %m");
2175 } else
2176 luks_uuid = h->luks_uuid;
2177
2178 if (sd_id128_is_null(h->file_system_uuid)) {
2179 r = sd_id128_randomize(&fs_uuid);
2180 if (r < 0)
2181 return log_error_errno(r, "Failed to acquire file system UUID: %m");
2182 } else
2183 fs_uuid = h->file_system_uuid;
2184
2185 r = make_dm_names(h, setup);
2186 if (r < 0)
2187 return r;
2188
2189 r = access(setup->dm_node, F_OK);
2190 if (r < 0) {
2191 if (errno != ENOENT)
2192 return log_error_errno(errno, "Failed to determine whether %s exists: %m", setup->dm_node);
2193 } else
2194 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", setup->dm_node);
2195
2196 if (path_startswith(ip, "/dev/")) {
2197 _cleanup_free_ char *sysfs = NULL;
2198 uint64_t block_device_size;
2199 struct stat st;
2200
2201 /* Let's place the home directory on a real device, i.e. an USB stick or such */
2202
2203 setup->image_fd = open_image_file(h, ip, &st);
2204 if (setup->image_fd < 0)
2205 return setup->image_fd;
2206
2207 if (!S_ISBLK(st.st_mode))
2208 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Device is not a block device, refusing.");
2209
2210 if (asprintf(&sysfs, "/sys/dev/block/" DEVNUM_FORMAT_STR "/partition", DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
2211 return log_oom();
2212 if (access(sysfs, F_OK) < 0) {
2213 if (errno != ENOENT)
2214 return log_error_errno(errno, "Failed to check whether %s exists: %m", sysfs);
2215 } else
2216 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Operating on partitions is currently not supported, sorry. Please specify a top-level block device.");
2217
2218 if (flock(setup->image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
2219 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
2220
2221 if (ioctl(setup->image_fd, BLKGETSIZE64, &block_device_size) < 0)
2222 return log_error_errno(errno, "Failed to read block device size: %m");
2223
2224 if (h->disk_size == UINT64_MAX) {
2225
2226 /* If a relative disk size is requested, apply it relative to the block device size */
2227 if (h->disk_size_relative < UINT32_MAX)
2228 host_size = CLAMP(DISK_SIZE_ROUND_DOWN(block_device_size * h->disk_size_relative / UINT32_MAX),
2229 USER_DISK_SIZE_MIN, USER_DISK_SIZE_MAX);
2230 else
2231 host_size = block_device_size; /* Otherwise, take the full device */
2232
2233 } else if (h->disk_size > block_device_size)
2234 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Selected disk size larger than backing block device, refusing.");
2235 else
2236 host_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
2237
2238 if (!supported_fs_size(fstype, LESS_BY(host_size, GPT_LUKS2_OVERHEAD)))
2239 return log_error_errno(SYNTHETIC_ERRNO(ERANGE),
2240 "Selected file system size too small for %s.", fstype);
2241
2242 /* After creation we should reference this partition by its UUID instead of the block
2243 * device. That's preferable since the user might have specified a device node such as
2244 * /dev/sdb to us, which might look very different when replugged. */
2245 if (asprintf(&disk_uuid_path, "/dev/disk/by-uuid/" SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(luks_uuid)) < 0)
2246 return log_oom();
2247
2248 if (user_record_luks_discard(h) || user_record_luks_offline_discard(h)) {
2249 /* If we want online or offline discard, discard once before we start using things. */
2250
2251 if (ioctl(setup->image_fd, BLKDISCARD, (uint64_t[]) { 0, block_device_size }) < 0)
2252 log_full_errno(errno == EOPNOTSUPP ? LOG_DEBUG : LOG_WARNING, errno,
2253 "Failed to issue full-device BLKDISCARD on device, ignoring: %m");
2254 else
2255 log_info("Full device discard completed.");
2256 }
2257 } else {
2258 _cleanup_free_ char *t = NULL;
2259
2260 r = mkdir_parents(ip, 0755);
2261 if (r < 0)
2262 return log_error_errno(r, "Failed to create parent directory of %s: %m", ip);
2263
2264 r = tempfn_random(ip, "homework", &t);
2265 if (r < 0)
2266 return log_error_errno(r, "Failed to derive temporary file name for %s: %m", ip);
2267
2268 setup->image_fd = open(t, O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC|O_NOCTTY|O_NOFOLLOW, 0600);
2269 if (setup->image_fd < 0)
2270 return log_error_errno(errno, "Failed to create home image %s: %m", t);
2271
2272 setup->temporary_image_path = TAKE_PTR(t);
2273
2274 r = chattr_full(t, setup->image_fd, FS_NOCOW_FL|FS_NOCOMP_FL, FS_NOCOW_FL|FS_NOCOMP_FL, NULL, NULL, CHATTR_FALLBACK_BITWISE);
2275 if (r < 0 && r != -ENOANO) /* ENOANO → some bits didn't work; which we skip logging about because chattr_full() already debug logs about those flags */
2276 log_full_errno(ERRNO_IS_NOT_SUPPORTED(r) ? LOG_DEBUG : LOG_WARNING, r,
2277 "Failed to set file attributes on %s, ignoring: %m", setup->temporary_image_path);
2278
2279 r = calculate_initial_image_size(h, setup->image_fd, fstype, &host_size);
2280 if (r < 0)
2281 return r;
2282
2283 r = resize_image_loop(h, setup, 0, host_size, &host_size);
2284 if (r < 0)
2285 return r;
2286
2287 log_info("Allocating image file completed.");
2288 }
2289
2290 r = make_partition_table(
2291 setup->image_fd,
2292 user_record_user_name_and_realm(h),
2293 partition_uuid,
2294 &partition_offset,
2295 &partition_size,
2296 &disk_uuid);
2297 if (r < 0)
2298 return r;
2299
2300 log_info("Writing of partition table completed.");
2301
2302 r = loop_device_make(setup->image_fd, O_RDWR, partition_offset, partition_size, user_record_luks_sector_size(h), 0, LOCK_EX, &setup->loop);
2303 if (r < 0) {
2304 if (r == -ENOENT) { /* this means /dev/loop-control doesn't exist, i.e. we are in a container
2305 * or similar and loopback bock devices are not available, return a
2306 * recognizable error in this case. */
2307 log_error_errno(r, "Loopback block device support is not available on this system.");
2308 return -ENOLINK; /* Make recognizable */
2309 }
2310
2311 return log_error_errno(r, "Failed to set up loopback device for %s: %m", setup->temporary_image_path);
2312 }
2313
2314 log_info("Setting up loopback device %s completed.", setup->loop->node ?: ip);
2315
2316 r = luks_format(setup->loop->node,
2317 setup->dm_name,
2318 luks_uuid,
2319 user_record_user_name_and_realm(h),
2320 cache,
2321 effective_passwords,
2322 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
2323 h,
2324 &setup->crypt_device);
2325 if (r < 0)
2326 return r;
2327
2328 setup->undo_dm = true;
2329
2330 r = block_get_size_by_path(setup->dm_node, &encrypted_size);
2331 if (r < 0)
2332 return log_error_errno(r, "Failed to get encrypted block device size: %m");
2333
2334 log_info("Setting up LUKS device %s completed.", setup->dm_node);
2335
2336 r = make_filesystem(setup->dm_node, fstype, user_record_user_name_and_realm(h), NULL, fs_uuid, user_record_luks_discard(h));
2337 if (r < 0)
2338 return r;
2339
2340 log_info("Formatting file system completed.");
2341
2342 r = home_unshare_and_mount(setup->dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h), h->luks_extra_mount_options);
2343 if (r < 0)
2344 return r;
2345
2346 setup->undo_mount = true;
2347
2348 subdir = path_join(HOME_RUNTIME_WORK_DIR, user_record_user_name_and_realm(h));
2349 if (!subdir)
2350 return log_oom();
2351
2352 /* Prefer using a btrfs subvolume if we can, fall back to directory otherwise */
2353 r = btrfs_subvol_make_fallback(subdir, 0700);
2354 if (r < 0)
2355 return log_error_errno(r, "Failed to create user directory in mounted image file: %m");
2356
2357 setup->root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2358 if (setup->root_fd < 0)
2359 return log_error_errno(errno, "Failed to open user directory in mounted image file: %m");
2360
2361 (void) home_shift_uid(setup->root_fd, NULL, UID_NOBODY, h->uid, &mount_fd);
2362
2363 if (mount_fd >= 0) {
2364 /* If we have established a new mount, then we can use that as new root fd to our home directory. */
2365 safe_close(setup->root_fd);
2366
2367 setup->root_fd = fd_reopen(mount_fd, O_RDONLY|O_CLOEXEC|O_DIRECTORY);
2368 if (setup->root_fd < 0)
2369 return log_error_errno(setup->root_fd, "Unable to convert mount fd into proper directory fd: %m");
2370
2371 mount_fd = safe_close(mount_fd);
2372 }
2373
2374 r = home_populate(h, setup->root_fd);
2375 if (r < 0)
2376 return r;
2377
2378 r = home_sync_and_statfs(setup->root_fd, &sfs);
2379 if (r < 0)
2380 return r;
2381
2382 r = user_record_clone(h, USER_RECORD_LOAD_MASK_SECRET|USER_RECORD_LOG|USER_RECORD_PERMISSIVE, &new_home);
2383 if (r < 0)
2384 return log_error_errno(r, "Failed to clone record: %m");
2385
2386 r = user_record_add_binding(
2387 new_home,
2388 USER_LUKS,
2389 disk_uuid_path ?: ip,
2390 partition_uuid,
2391 luks_uuid,
2392 fs_uuid,
2393 sym_crypt_get_cipher(setup->crypt_device),
2394 sym_crypt_get_cipher_mode(setup->crypt_device),
2395 luks_volume_key_size_convert(setup->crypt_device),
2396 fstype,
2397 NULL,
2398 h->uid,
2399 (gid_t) h->uid);
2400 if (r < 0)
2401 return log_error_errno(r, "Failed to add binding to record: %m");
2402
2403 if (user_record_luks_offline_discard(h)) {
2404 r = run_fitrim(setup->root_fd);
2405 if (r < 0)
2406 return r;
2407 }
2408
2409 setup->root_fd = safe_close(setup->root_fd);
2410
2411 r = home_setup_undo_mount(setup, LOG_ERR);
2412 if (r < 0)
2413 return r;
2414
2415 r = home_setup_undo_dm(setup, LOG_ERR);
2416 if (r < 0)
2417 return r;
2418
2419 setup->loop = loop_device_unref(setup->loop);
2420
2421 if (!user_record_luks_offline_discard(h)) {
2422 r= run_fallocate(setup->image_fd, NULL /* refresh stat() data */);
2423 if (r < 0)
2424 return r;
2425 }
2426
2427 /* Sync everything to disk before we move things into place under the final name. */
2428 if (fsync(setup->image_fd) < 0)
2429 return log_error_errno(r, "Failed to synchronize image to disk: %m");
2430
2431 if (disk_uuid_path)
2432 /* Reread partition table if this is a block device */
2433 (void) ioctl(setup->image_fd, BLKRRPART, 0);
2434 else {
2435 assert(setup->temporary_image_path);
2436
2437 if (rename(setup->temporary_image_path, ip) < 0)
2438 return log_error_errno(errno, "Failed to rename image file: %m");
2439
2440 setup->temporary_image_path = mfree(setup->temporary_image_path);
2441
2442 /* If we operate on a file, sync the containing directory too. */
2443 r = fsync_directory_of_file(setup->image_fd);
2444 if (r < 0)
2445 return log_error_errno(r, "Failed to synchronize directory of image file to disk: %m");
2446
2447 log_info("Moved image file into place.");
2448 }
2449
2450 /* Let's close the image fd now. If we are operating on a real block device this will release the BSD
2451 * lock that ensures udev doesn't interfere with what we are doing */
2452 setup->image_fd = safe_close(setup->image_fd);
2453
2454 if (disk_uuid_path)
2455 (void) wait_for_devlink(disk_uuid_path);
2456
2457 log_info("Creation completed.");
2458
2459 print_size_summary(host_size, encrypted_size, &sfs);
2460
2461 log_debug("GPT + LUKS2 overhead is %" PRIu64 " (expected %" PRIu64 ")", host_size - encrypted_size, GPT_LUKS2_OVERHEAD);
2462
2463 *ret_home = TAKE_PTR(new_home);
2464 return 0;
2465 }
2466
2467 int home_get_state_luks(UserRecord *h, HomeSetup *setup) {
2468 int r;
2469
2470 assert(h);
2471 assert(setup);
2472
2473 r = make_dm_names(h, setup);
2474 if (r < 0)
2475 return r;
2476
2477 r = access(setup->dm_node, F_OK);
2478 if (r < 0 && errno != ENOENT)
2479 return log_error_errno(errno, "Failed to determine whether %s exists: %m", setup->dm_node);
2480
2481 return r >= 0;
2482 }
2483
2484 enum {
2485 CAN_RESIZE_ONLINE,
2486 CAN_RESIZE_OFFLINE,
2487 };
2488
2489 static int can_resize_fs(int fd, uint64_t old_size, uint64_t new_size) {
2490 struct statfs sfs;
2491
2492 assert(fd >= 0);
2493
2494 /* Filter out bogus requests early */
2495 if (old_size == 0 || old_size == UINT64_MAX ||
2496 new_size == 0 || new_size == UINT64_MAX)
2497 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid resize parameters.");
2498
2499 if ((old_size & 511) != 0 || (new_size & 511) != 0)
2500 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Resize parameters not multiple of 512.");
2501
2502 if (fstatfs(fd, &sfs) < 0)
2503 return log_error_errno(errno, "Failed to fstatfs() file system: %m");
2504
2505 if (is_fs_type(&sfs, BTRFS_SUPER_MAGIC)) {
2506
2507 if (new_size < BTRFS_MINIMAL_SIZE)
2508 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for btrfs (needs to be 256M at least.");
2509
2510 /* btrfs can grow and shrink online */
2511
2512 } else if (is_fs_type(&sfs, XFS_SB_MAGIC)) {
2513
2514 if (new_size < XFS_MINIMAL_SIZE)
2515 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for xfs (needs to be 14M at least).");
2516
2517 /* XFS can grow, but not shrink */
2518 if (new_size < old_size)
2519 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Shrinking this type of file system is not supported.");
2520
2521 } else if (is_fs_type(&sfs, EXT4_SUPER_MAGIC)) {
2522
2523 if (new_size < EXT4_MINIMAL_SIZE)
2524 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for ext4 (needs to be 1M at least).");
2525
2526 /* ext4 can grow online, and shrink offline */
2527 if (new_size < old_size)
2528 return CAN_RESIZE_OFFLINE;
2529
2530 } else
2531 return log_error_errno(SYNTHETIC_ERRNO(ESOCKTNOSUPPORT), "Resizing this type of file system is not supported.");
2532
2533 return CAN_RESIZE_ONLINE;
2534 }
2535
2536 static int ext4_offline_resize_fs(
2537 HomeSetup *setup,
2538 uint64_t new_size,
2539 bool discard,
2540 unsigned long flags,
2541 const char *extra_mount_options) {
2542
2543 _cleanup_free_ char *size_str = NULL;
2544 bool re_open = false, re_mount = false;
2545 pid_t resize_pid, fsck_pid;
2546 int r, exit_status;
2547
2548 assert(setup);
2549 assert(setup->dm_node);
2550
2551 /* First, unmount the file system */
2552 if (setup->root_fd >= 0) {
2553 setup->root_fd = safe_close(setup->root_fd);
2554 re_open = true;
2555 }
2556
2557 if (setup->undo_mount) {
2558 r = home_setup_undo_mount(setup, LOG_ERR);
2559 if (r < 0)
2560 return r;
2561
2562 re_mount = true;
2563 }
2564
2565 log_info("Temporary unmounting of file system completed.");
2566
2567 /* resize2fs requires that the file system is force checked first, do so. */
2568 r = safe_fork("(e2fsck)",
2569 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2570 &fsck_pid);
2571 if (r < 0)
2572 return r;
2573 if (r == 0) {
2574 /* Child */
2575 execlp("e2fsck" ,"e2fsck", "-fp", setup->dm_node, NULL);
2576 log_open();
2577 log_error_errno(errno, "Failed to execute e2fsck: %m");
2578 _exit(EXIT_FAILURE);
2579 }
2580
2581 exit_status = wait_for_terminate_and_check("e2fsck", fsck_pid, WAIT_LOG_ABNORMAL);
2582 if (exit_status < 0)
2583 return exit_status;
2584 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
2585 log_warning("e2fsck failed with exit status %i.", exit_status);
2586
2587 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
2588 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
2589
2590 log_warning("Ignoring fsck error.");
2591 }
2592
2593 log_info("Forced file system check completed.");
2594
2595 /* We use 512 sectors here, because resize2fs doesn't do byte sizes */
2596 if (asprintf(&size_str, "%" PRIu64 "s", new_size / 512) < 0)
2597 return log_oom();
2598
2599 /* Resize the thing */
2600 r = safe_fork("(e2resize)",
2601 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_WAIT|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2602 &resize_pid);
2603 if (r < 0)
2604 return r;
2605 if (r == 0) {
2606 /* Child */
2607 execlp("resize2fs" ,"resize2fs", setup->dm_node, size_str, NULL);
2608 log_open();
2609 log_error_errno(errno, "Failed to execute resize2fs: %m");
2610 _exit(EXIT_FAILURE);
2611 }
2612
2613 log_info("Offline file system resize completed.");
2614
2615 /* Re-establish mounts and reopen the directory */
2616 if (re_mount) {
2617 r = home_mount_node(setup->dm_node, "ext4", discard, flags, extra_mount_options);
2618 if (r < 0)
2619 return r;
2620
2621 setup->undo_mount = true;
2622 }
2623
2624 if (re_open) {
2625 setup->root_fd = open(HOME_RUNTIME_WORK_DIR, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2626 if (setup->root_fd < 0)
2627 return log_error_errno(errno, "Failed to reopen file system: %m");
2628 }
2629
2630 log_info("File system mounted again.");
2631
2632 return 0;
2633 }
2634
2635 static int prepare_resize_partition(
2636 int fd,
2637 uint64_t partition_offset,
2638 uint64_t old_partition_size,
2639 sd_id128_t *ret_disk_uuid,
2640 struct fdisk_table **ret_table,
2641 struct fdisk_partition **ret_partition) {
2642
2643 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2644 _cleanup_(fdisk_unref_tablep) struct fdisk_table *t = NULL;
2645 _cleanup_free_ char *disk_uuid_as_string = NULL;
2646 struct fdisk_partition *found = NULL;
2647 sd_id128_t disk_uuid;
2648 size_t n_partitions;
2649 int r;
2650
2651 assert(fd >= 0);
2652 assert(ret_disk_uuid);
2653 assert(ret_table);
2654
2655 assert((partition_offset & 511) == 0);
2656 assert((old_partition_size & 511) == 0);
2657 assert(UINT64_MAX - old_partition_size >= partition_offset);
2658
2659 if (partition_offset == 0) {
2660 /* If the offset is at the beginning we assume no partition table, let's exit early. */
2661 log_debug("Not rewriting partition table, operating on naked device.");
2662 *ret_disk_uuid = SD_ID128_NULL;
2663 *ret_table = NULL;
2664 *ret_partition = NULL;
2665 return 0;
2666 }
2667
2668 r = fdisk_new_context_fd(fd, /* read_only= */ false, &c);
2669 if (r < 0)
2670 return log_error_errno(r, "Failed to open device: %m");
2671
2672 if (!fdisk_is_labeltype(c, FDISK_DISKLABEL_GPT))
2673 return log_error_errno(SYNTHETIC_ERRNO(ENOMEDIUM), "Disk has no GPT partition table.");
2674
2675 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
2676 if (r < 0)
2677 return log_error_errno(r, "Failed to acquire disk UUID: %m");
2678
2679 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
2680 if (r < 0)
2681 return log_error_errno(r, "Failed parse disk UUID: %m");
2682
2683 r = fdisk_get_partitions(c, &t);
2684 if (r < 0)
2685 return log_error_errno(r, "Failed to acquire partition table: %m");
2686
2687 n_partitions = fdisk_table_get_nents(t);
2688 for (size_t i = 0; i < n_partitions; i++) {
2689 struct fdisk_partition *p;
2690
2691 p = fdisk_table_get_partition(t, i);
2692 if (!p)
2693 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Failed to read partition metadata: %m");
2694
2695 if (fdisk_partition_is_used(p) <= 0)
2696 continue;
2697 if (fdisk_partition_has_start(p) <= 0 || fdisk_partition_has_size(p) <= 0 || fdisk_partition_has_end(p) <= 0)
2698 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Found partition without a size.");
2699
2700 if (fdisk_partition_get_start(p) == partition_offset / 512U &&
2701 fdisk_partition_get_size(p) == old_partition_size / 512U) {
2702
2703 if (found)
2704 return log_error_errno(SYNTHETIC_ERRNO(ENOTUNIQ), "Partition found twice, refusing.");
2705
2706 found = p;
2707 } else if (fdisk_partition_get_end(p) > partition_offset / 512U)
2708 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Can't extend, not last partition in image.");
2709 }
2710
2711 if (!found)
2712 return log_error_errno(SYNTHETIC_ERRNO(ENOPKG), "Failed to find matching partition to resize.");
2713
2714 *ret_disk_uuid = disk_uuid;
2715 *ret_table = TAKE_PTR(t);
2716 *ret_partition = found;
2717
2718 return 1;
2719 }
2720
2721 static int ask_cb(struct fdisk_context *c, struct fdisk_ask *ask, void *userdata) {
2722 char *result;
2723
2724 assert(c);
2725
2726 switch (fdisk_ask_get_type(ask)) {
2727
2728 case FDISK_ASKTYPE_STRING:
2729 result = new(char, 37);
2730 if (!result)
2731 return log_oom();
2732
2733 fdisk_ask_string_set_result(ask, sd_id128_to_uuid_string(*(sd_id128_t*) userdata, result));
2734 break;
2735
2736 default:
2737 log_debug("Unexpected question from libfdisk, ignoring.");
2738 }
2739
2740 return 0;
2741 }
2742
2743 static int apply_resize_partition(
2744 int fd,
2745 sd_id128_t disk_uuids,
2746 struct fdisk_table *t,
2747 struct fdisk_partition *p,
2748 size_t new_partition_size) {
2749
2750 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2751 _cleanup_free_ void *two_zero_lbas = NULL;
2752 ssize_t n;
2753 int r;
2754
2755 assert(fd >= 0);
2756 assert(!t == !p);
2757
2758 if (!t) /* no partition table to apply, exit early */
2759 return 0;
2760
2761 assert(p);
2762
2763 /* Before writing our partition patch the final size in */
2764 r = fdisk_partition_size_explicit(p, 1);
2765 if (r < 0)
2766 return log_error_errno(r, "Failed to enable explicit partition size: %m");
2767
2768 r = fdisk_partition_set_size(p, new_partition_size / 512U);
2769 if (r < 0)
2770 return log_error_errno(r, "Failed to change partition size: %m");
2771
2772 two_zero_lbas = malloc0(1024U);
2773 if (!two_zero_lbas)
2774 return log_oom();
2775
2776 /* libfdisk appears to get confused by the existing PMBR. Let's explicitly flush it out. */
2777 n = pwrite(fd, two_zero_lbas, 1024U, 0);
2778 if (n < 0)
2779 return log_error_errno(errno, "Failed to wipe partition table: %m");
2780 if (n != 1024)
2781 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while wiping partition table.");
2782
2783 r = fdisk_new_context_fd(fd, /* read_only= */ false, &c);
2784 if (r < 0)
2785 return log_error_errno(r, "Failed to open device: %m");
2786
2787 r = fdisk_create_disklabel(c, "gpt");
2788 if (r < 0)
2789 return log_error_errno(r, "Failed to create GPT disk label: %m");
2790
2791 r = fdisk_apply_table(c, t);
2792 if (r < 0)
2793 return log_error_errno(r, "Failed to apply partition table: %m");
2794
2795 r = fdisk_set_ask(c, ask_cb, &disk_uuids);
2796 if (r < 0)
2797 return log_error_errno(r, "Failed to set libfdisk query function: %m");
2798
2799 r = fdisk_set_disklabel_id(c);
2800 if (r < 0)
2801 return log_error_errno(r, "Failed to change disklabel ID: %m");
2802
2803 r = fdisk_write_disklabel(c);
2804 if (r < 0)
2805 return log_error_errno(r, "Failed to write disk label: %m");
2806
2807 return 1;
2808 }
2809
2810 /* Always keep at least 16M free, so that we can safely log in and update the user record while doing so */
2811 #define HOME_MIN_FREE (16U*1024U*1024U)
2812
2813 static int get_smallest_fs_size(int fd, uint64_t *ret) {
2814 uint64_t minsz, needed;
2815 struct statfs sfs;
2816
2817 assert(fd >= 0);
2818 assert(ret);
2819
2820 /* Determines the minimal disk size we might be able to shrink the file system referenced by the fd to. */
2821
2822 if (syncfs(fd) < 0) /* let's sync before we query the size, so that the values returned are accurate */
2823 return log_error_errno(errno, "Failed to synchronize home file system: %m");
2824
2825 if (fstatfs(fd, &sfs) < 0)
2826 return log_error_errno(errno, "Failed to statfs() home file system: %m");
2827
2828 /* Let's determine the minimal file system size of the used fstype */
2829 minsz = minimal_size_by_fs_magic(sfs.f_type);
2830 if (minsz == UINT64_MAX)
2831 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "Don't know minimum file system size of file system type '%s' of home directory.", fs_type_to_string(sfs.f_type));
2832
2833 if (minsz < USER_DISK_SIZE_MIN)
2834 minsz = USER_DISK_SIZE_MIN;
2835
2836 if (sfs.f_bfree > sfs.f_blocks)
2837 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Detected amount of free blocks is greater than the total amount of file system blocks. Refusing.");
2838
2839 /* Calculate how much disk space is currently in use. */
2840 needed = sfs.f_blocks - sfs.f_bfree;
2841 if (needed > UINT64_MAX / sfs.f_bsize)
2842 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "File system size out of range.");
2843
2844 needed *= sfs.f_bsize;
2845
2846 /* Add some safety margin of free space we'll always keep */
2847 if (needed > UINT64_MAX - HOME_MIN_FREE) /* Check for overflow */
2848 needed = UINT64_MAX;
2849 else
2850 needed += HOME_MIN_FREE;
2851
2852 *ret = DISK_SIZE_ROUND_UP(MAX(needed, minsz));
2853 return 0;
2854 }
2855
2856 static int get_largest_image_size(int fd, const struct stat *st, uint64_t *ret) {
2857 uint64_t used, avail, sum;
2858 struct statfs sfs;
2859 int r;
2860
2861 assert(fd >= 0);
2862 assert(st);
2863 assert(ret);
2864
2865 /* Determines the maximum file size we might be able to grow the image file referenced by the fd to. */
2866
2867 r = stat_verify_regular(st);
2868 if (r < 0)
2869 return log_error_errno(r, "Image file is not a regular file, refusing: %m");
2870
2871 if (syncfs(fd) < 0)
2872 return log_error_errno(errno, "Failed to synchronize file system backing image file: %m");
2873
2874 if (fstatfs(fd, &sfs) < 0)
2875 return log_error_errno(errno, "Failed to statfs() image file: %m");
2876
2877 used = (uint64_t) st->st_blocks * 512;
2878 avail = (uint64_t) sfs.f_bsize * sfs.f_bavail;
2879
2880 if (avail > UINT64_MAX - used)
2881 sum = UINT64_MAX;
2882 else
2883 sum = avail + used;
2884
2885 *ret = DISK_SIZE_ROUND_DOWN(MIN(sum, USER_DISK_SIZE_MAX));
2886 return 0;
2887 }
2888
2889 static int resize_fs_loop(
2890 UserRecord *h,
2891 HomeSetup *setup,
2892 int resize_type,
2893 uint64_t old_fs_size,
2894 uint64_t new_fs_size,
2895 uint64_t *ret_fs_size) {
2896
2897 uint64_t current_fs_size;
2898 unsigned n_iterations = 0;
2899 int r;
2900
2901 assert(h);
2902 assert(setup);
2903 assert(setup->root_fd >= 0);
2904
2905 /* A bisection loop trying to find the closest size to what the user asked for. (Well, we bisect like
2906 * this only when we *shrink* the fs — if we grow the fs there's no need to bisect.) */
2907
2908 current_fs_size = old_fs_size;
2909 for (uint64_t lower_boundary = new_fs_size, upper_boundary = old_fs_size, try_fs_size = new_fs_size;;) {
2910 bool worked;
2911
2912 n_iterations++;
2913
2914 /* Now resize the file system */
2915 if (resize_type == CAN_RESIZE_ONLINE) {
2916 r = resize_fs(setup->root_fd, try_fs_size, NULL);
2917 if (r < 0) {
2918 if (!ERRNO_IS_DISK_SPACE(r) || new_fs_size > old_fs_size) /* Not a disk space issue? Not trying to shrink? */
2919 return log_error_errno(r, "Failed to resize file system: %m");
2920
2921 log_debug_errno(r, "Shrinking from %s to %s didn't work, not enough space for contained data.", FORMAT_BYTES(current_fs_size), FORMAT_BYTES(try_fs_size));
2922 worked = false;
2923 } else {
2924 log_debug("Successfully resized from %s to %s.", FORMAT_BYTES(current_fs_size), FORMAT_BYTES(try_fs_size));
2925 current_fs_size = try_fs_size;
2926 worked = true;
2927 }
2928
2929 /* If we hit a disk space issue and are shrinking the fs, then maybe it helps to
2930 * increase the image size. */
2931 } else {
2932 r = ext4_offline_resize_fs(setup, try_fs_size, user_record_luks_discard(h), user_record_mount_flags(h), h->luks_extra_mount_options);
2933 if (r < 0)
2934 return r;
2935
2936 /* For now, when we fail to shrink an ext4 image we'll not try again via the
2937 * bisection logic. We might add that later, but give this involves shelling out
2938 * multiple programs it's a bit too cumbersome to my taste. */
2939
2940 worked = true;
2941 current_fs_size = try_fs_size;
2942 }
2943
2944 if (new_fs_size > old_fs_size) /* If we are growing we are done after one iteration */
2945 break;
2946
2947 /* If we are shrinking then let's adjust our bisection boundaries and try again. */
2948 if (worked)
2949 upper_boundary = MIN(upper_boundary, try_fs_size);
2950 else
2951 lower_boundary = MAX(lower_boundary, try_fs_size);
2952
2953 /* OK, this attempt to shrink didn't work. Let's try between the old size and what worked. */
2954 if (lower_boundary >= upper_boundary) {
2955 log_debug("Image can't be shrunk further (range to try is empty).");
2956 break;
2957 }
2958
2959 /* Let's find a new value to try half-way between the lower boundary and the upper boundary
2960 * to try now. */
2961 try_fs_size = DISK_SIZE_ROUND_DOWN(lower_boundary + (upper_boundary - lower_boundary) / 2);
2962 if (try_fs_size <= lower_boundary || try_fs_size >= upper_boundary) {
2963 log_debug("Image can't be shrunk further (remaining range to try too small).");
2964 break;
2965 }
2966 }
2967
2968 log_debug("Bisection loop completed after %u iterations.", n_iterations);
2969
2970 if (ret_fs_size)
2971 *ret_fs_size = current_fs_size;
2972
2973 return 0;
2974 }
2975
2976 static int resize_image_loop(
2977 UserRecord *h,
2978 HomeSetup *setup,
2979 uint64_t old_image_size,
2980 uint64_t new_image_size,
2981 uint64_t *ret_image_size) {
2982
2983 uint64_t current_image_size;
2984 unsigned n_iterations = 0;
2985 int r;
2986
2987 assert(h);
2988 assert(setup);
2989 assert(setup->image_fd >= 0);
2990
2991 /* A bisection loop trying to find the closest size to what the user asked for. (Well, we bisect like
2992 * this only when we *grow* the image — if we shrink the image then there's no need to bisect.) */
2993
2994 current_image_size = old_image_size;
2995 for (uint64_t lower_boundary = old_image_size, upper_boundary = new_image_size, try_image_size = new_image_size;;) {
2996 bool worked;
2997
2998 n_iterations++;
2999
3000 r = home_truncate(h, setup->image_fd, try_image_size);
3001 if (r < 0) {
3002 if (!ERRNO_IS_DISK_SPACE(r) || new_image_size < old_image_size) /* Not a disk space issue? Not trying to grow? */
3003 return r;
3004
3005 log_debug_errno(r, "Growing from %s to %s didn't work, not enough space on backing disk.", FORMAT_BYTES(current_image_size), FORMAT_BYTES(try_image_size));
3006 worked = false;
3007 } else if (r > 0) { /* Success: allocation worked */
3008 log_debug("Resizing from %s to %s via allocation worked successfully.", FORMAT_BYTES(current_image_size), FORMAT_BYTES(try_image_size));
3009 current_image_size = try_image_size;
3010 worked = true;
3011 } else { /* Success, but through truncation, not allocation. */
3012 log_debug("Resizing from %s to %s via truncation worked successfully.", FORMAT_BYTES(old_image_size), FORMAT_BYTES(try_image_size));
3013 current_image_size = try_image_size;
3014 break; /* there's no point in the bisection logic if this was plain truncation and
3015 * not allocation, let's exit immediately. */
3016 }
3017
3018 if (new_image_size < old_image_size) /* If we are shrinking we are done after one iteration */
3019 break;
3020
3021 /* If we are growing then let's adjust our bisection boundaries and try again */
3022 if (worked)
3023 lower_boundary = MAX(lower_boundary, try_image_size);
3024 else
3025 upper_boundary = MIN(upper_boundary, try_image_size);
3026
3027 if (lower_boundary >= upper_boundary) {
3028 log_debug("Image can't be grown further (range to try is empty).");
3029 break;
3030 }
3031
3032 try_image_size = DISK_SIZE_ROUND_DOWN(lower_boundary + (upper_boundary - lower_boundary) / 2);
3033 if (try_image_size <= lower_boundary || try_image_size >= upper_boundary) {
3034 log_debug("Image can't be grown further (remaining range to try too small).");
3035 break;
3036 }
3037 }
3038
3039 log_debug("Bisection loop completed after %u iterations.", n_iterations);
3040
3041 if (ret_image_size)
3042 *ret_image_size = current_image_size;
3043
3044 return 0;
3045 }
3046
3047 int home_resize_luks(
3048 UserRecord *h,
3049 HomeSetupFlags flags,
3050 HomeSetup *setup,
3051 PasswordCache *cache,
3052 UserRecord **ret_home) {
3053
3054 uint64_t old_image_size, new_image_size, old_fs_size, new_fs_size, crypto_offset, crypto_offset_bytes,
3055 new_partition_size, smallest_fs_size, resized_fs_size;
3056 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL, *embedded_home = NULL, *new_home = NULL;
3057 _cleanup_(fdisk_unref_tablep) struct fdisk_table *table = NULL;
3058 struct fdisk_partition *partition = NULL;
3059 _cleanup_close_ int opened_image_fd = -1;
3060 _cleanup_free_ char *whole_disk = NULL;
3061 int r, resize_type, image_fd = -1;
3062 sd_id128_t disk_uuid;
3063 const char *ip, *ipo;
3064 struct statfs sfs;
3065 struct stat st;
3066 enum {
3067 INTENTION_DONT_KNOW = 0, /* These happen to match the return codes of CMP() */
3068 INTENTION_SHRINK = -1,
3069 INTENTION_GROW = 1,
3070 } intention = INTENTION_DONT_KNOW;
3071
3072 assert(h);
3073 assert(user_record_storage(h) == USER_LUKS);
3074 assert(setup);
3075
3076 r = dlopen_cryptsetup();
3077 if (r < 0)
3078 return r;
3079
3080 assert_se(ipo = user_record_image_path(h));
3081 ip = strdupa_safe(ipo); /* copy out since original might change later in home record object */
3082
3083 if (setup->image_fd < 0) {
3084 setup->image_fd = open_image_file(h, NULL, &st);
3085 if (setup->image_fd < 0)
3086 return setup->image_fd;
3087 } else {
3088 if (fstat(setup->image_fd, &st) < 0)
3089 return log_error_errno(errno, "Failed to stat image file %s: %m", ip);
3090 }
3091
3092 image_fd = setup->image_fd;
3093
3094 if (S_ISBLK(st.st_mode)) {
3095 dev_t parent;
3096
3097 r = block_get_whole_disk(st.st_rdev, &parent);
3098 if (r < 0)
3099 return log_error_errno(r, "Failed to acquire whole block device for %s: %m", ip);
3100 if (r > 0) {
3101 /* If we shall resize a file system on a partition device, then let's figure out the
3102 * whole disk device and operate on that instead, since we need to rewrite the
3103 * partition table to resize the partition. */
3104
3105 log_info("Operating on partition device %s, using parent device.", ip);
3106
3107 opened_image_fd = r = device_open_from_devnum(S_IFBLK, parent, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK, &whole_disk);
3108 if (r < 0)
3109 return log_error_errno(r, "Failed to open whole block device for %s: %m", ip);
3110
3111 image_fd = opened_image_fd;
3112
3113 if (fstat(image_fd, &st) < 0)
3114 return log_error_errno(errno, "Failed to stat whole block device %s: %m", whole_disk);
3115 } else
3116 log_info("Operating on whole block device %s.", ip);
3117
3118 if (ioctl(image_fd, BLKGETSIZE64, &old_image_size) < 0)
3119 return log_error_errno(errno, "Failed to determine size of original block device: %m");
3120
3121 if (flock(image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
3122 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
3123
3124 new_image_size = old_image_size; /* we can't resize physical block devices */
3125 } else {
3126 r = stat_verify_regular(&st);
3127 if (r < 0)
3128 return log_error_errno(r, "Image %s is not a block device nor regular file: %m", ip);
3129
3130 old_image_size = st.st_size;
3131
3132 /* Note an asymetry here: when we operate on loopback files the specified disk size we get we
3133 * apply onto the loopback file as a whole. When we operate on block devices we instead apply
3134 * to the partition itself only. */
3135
3136 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_MINIMIZE)) {
3137 new_image_size = 0;
3138 intention = INTENTION_SHRINK;
3139 } else {
3140 uint64_t new_image_size_rounded;
3141
3142 new_image_size_rounded = DISK_SIZE_ROUND_DOWN(h->disk_size);
3143
3144 if (old_image_size >= new_image_size_rounded && old_image_size <= h->disk_size) {
3145 /* If exact match, or a match after we rounded down, don't do a thing */
3146 log_info("Image size already matching, skipping operation.");
3147 return 0;
3148 }
3149
3150 new_image_size = new_image_size_rounded;
3151 intention = CMP(new_image_size, old_image_size); /* Is this a shrink */
3152 }
3153 }
3154
3155 r = home_setup_luks(
3156 h,
3157 flags,
3158 whole_disk,
3159 setup,
3160 cache,
3161 FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES) ? NULL : &header_home);
3162 if (r < 0)
3163 return r;
3164
3165 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3166 r = home_load_embedded_identity(h, setup->root_fd, header_home, USER_RECONCILE_REQUIRE_NEWER_OR_EQUAL, cache, &embedded_home, &new_home);
3167 if (r < 0)
3168 return r;
3169 }
3170
3171 r = home_maybe_shift_uid(h, flags, setup);
3172 if (r < 0)
3173 return r;
3174
3175 log_info("offset = %" PRIu64 ", size = %" PRIu64 ", image = %" PRIu64, setup->partition_offset, setup->partition_size, old_image_size);
3176
3177 if ((UINT64_MAX - setup->partition_offset) < setup->partition_size ||
3178 setup->partition_offset + setup->partition_size > old_image_size)
3179 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Old partition doesn't fit in backing storage, refusing.");
3180
3181 if (S_ISREG(st.st_mode)) {
3182 uint64_t partition_table_extra, largest_size;
3183
3184 partition_table_extra = old_image_size - setup->partition_size;
3185
3186 r = get_largest_image_size(setup->image_fd, &st, &largest_size);
3187 if (r < 0)
3188 return r;
3189 if (new_image_size > largest_size)
3190 new_image_size = largest_size;
3191
3192 if (new_image_size < partition_table_extra)
3193 new_image_size = partition_table_extra;
3194
3195 new_partition_size = DISK_SIZE_ROUND_DOWN(new_image_size - partition_table_extra);
3196 } else {
3197 assert(S_ISBLK(st.st_mode));
3198
3199 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_MINIMIZE)) {
3200 new_partition_size = 0;
3201 intention = INTENTION_SHRINK;
3202 } else {
3203 uint64_t new_partition_size_rounded;
3204
3205 new_partition_size_rounded = DISK_SIZE_ROUND_DOWN(h->disk_size);
3206
3207 if (setup->partition_size >= new_partition_size_rounded &&
3208 setup->partition_size <= h->disk_size) {
3209 log_info("Partition size already matching, skipping operation.");
3210 return 0;
3211 }
3212
3213 new_partition_size = new_partition_size_rounded;
3214 intention = CMP(new_partition_size, setup->partition_size);
3215 }
3216 }
3217
3218 if ((UINT64_MAX - setup->partition_offset) < new_partition_size ||
3219 setup->partition_offset + new_partition_size > new_image_size)
3220 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New partition doesn't fit into backing storage, refusing.");
3221
3222 crypto_offset = sym_crypt_get_data_offset(setup->crypt_device);
3223 if (crypto_offset > UINT64_MAX/512U)
3224 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS2 data offset out of range, refusing.");
3225 crypto_offset_bytes = (uint64_t) crypto_offset * 512U;
3226 if (setup->partition_size <= crypto_offset_bytes)
3227 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Weird, old crypto payload offset doesn't actually fit in partition size?");
3228
3229 /* Make sure at least the LUKS header fit in */
3230 if (new_partition_size <= crypto_offset_bytes) {
3231 uint64_t add;
3232
3233 add = DISK_SIZE_ROUND_UP(crypto_offset_bytes) - new_partition_size;
3234 new_partition_size += add;
3235 if (S_ISREG(st.st_mode))
3236 new_image_size += add;
3237 }
3238
3239 old_fs_size = setup->partition_size - crypto_offset_bytes;
3240 new_fs_size = DISK_SIZE_ROUND_DOWN(new_partition_size - crypto_offset_bytes);
3241
3242 r = get_smallest_fs_size(setup->root_fd, &smallest_fs_size);
3243 if (r < 0)
3244 return r;
3245
3246 if (new_fs_size < smallest_fs_size) {
3247 uint64_t add;
3248
3249 add = DISK_SIZE_ROUND_UP(smallest_fs_size) - new_fs_size;
3250 new_fs_size += add;
3251 new_partition_size += add;
3252 if (S_ISREG(st.st_mode))
3253 new_image_size += add;
3254 }
3255
3256 if (new_fs_size == old_fs_size) {
3257 log_info("New file system size identical to old file system size, skipping operation.");
3258 return 0;
3259 }
3260
3261 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_GROW) && new_fs_size > old_fs_size) {
3262 log_info("New file system size would be larger than old, but shrinking requested, skipping operation.");
3263 return 0;
3264 }
3265
3266 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SHRINK) && new_fs_size < old_fs_size) {
3267 log_info("New file system size would be smaller than old, but growing requested, skipping operation.");
3268 return 0;
3269 }
3270
3271 if (CMP(new_fs_size, old_fs_size) != intention) {
3272 if (intention < 0)
3273 log_info("Shrink operation would enlarge file system, skipping operation.");
3274 else {
3275 assert(intention > 0);
3276 log_info("Grow operation would shrink file system, skipping operation.");
3277 }
3278 return 0;
3279 }
3280
3281 /* Before we start doing anything, let's figure out if we actually can */
3282 resize_type = can_resize_fs(setup->root_fd, old_fs_size, new_fs_size);
3283 if (resize_type < 0)
3284 return resize_type;
3285 if (resize_type == CAN_RESIZE_OFFLINE && FLAGS_SET(flags, HOME_SETUP_ALREADY_ACTIVATED))
3286 return log_error_errno(SYNTHETIC_ERRNO(ETXTBSY), "File systems of this type can only be resized offline, but is currently online.");
3287
3288 log_info("Ready to resize image size %s %s %s, partition size %s %s %s, file system size %s %s %s.",
3289 FORMAT_BYTES(old_image_size),
3290 special_glyph(SPECIAL_GLYPH_ARROW_RIGHT),
3291 FORMAT_BYTES(new_image_size),
3292 FORMAT_BYTES(setup->partition_size),
3293 special_glyph(SPECIAL_GLYPH_ARROW_RIGHT),
3294 FORMAT_BYTES(new_partition_size),
3295 FORMAT_BYTES(old_fs_size),
3296 special_glyph(SPECIAL_GLYPH_ARROW_RIGHT),
3297 FORMAT_BYTES(new_fs_size));
3298
3299 r = prepare_resize_partition(
3300 image_fd,
3301 setup->partition_offset,
3302 setup->partition_size,
3303 &disk_uuid,
3304 &table,
3305 &partition);
3306 if (r < 0)
3307 return r;
3308
3309 if (new_fs_size > old_fs_size) { /* → Grow */
3310
3311 if (S_ISREG(st.st_mode)) {
3312 uint64_t resized_image_size;
3313
3314 /* Grow file size */
3315 r = resize_image_loop(h, setup, old_image_size, new_image_size, &resized_image_size);
3316 if (r < 0)
3317 return r;
3318
3319 if (resized_image_size == old_image_size) {
3320 log_info("Couldn't change image size.");
3321 return 0;
3322 }
3323
3324 assert(resized_image_size > old_image_size);
3325
3326 log_info("Growing of image file from %s to %s completed.", FORMAT_BYTES(old_image_size), FORMAT_BYTES(resized_image_size));
3327
3328 if (resized_image_size < new_image_size) {
3329 uint64_t sub;
3330
3331 /* If the growing we managed to do is smaller than what we wanted we need to
3332 * adjust the partition/file system sizes we are going for, too */
3333 sub = new_image_size - resized_image_size;
3334 assert(new_partition_size >= sub);
3335 new_partition_size -= sub;
3336 assert(new_fs_size >= sub);
3337 new_fs_size -= sub;
3338 }
3339
3340 new_image_size = resized_image_size;
3341 } else {
3342 assert(S_ISBLK(st.st_mode));
3343 assert(new_image_size == old_image_size);
3344 }
3345
3346 /* Make sure loopback device sees the new bigger size */
3347 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
3348 if (r == -ENOTTY)
3349 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
3350 else if (r < 0)
3351 return log_error_errno(r, "Failed to refresh loopback device size: %m");
3352 else
3353 log_info("Refreshing loop device size completed.");
3354
3355 r = apply_resize_partition(image_fd, disk_uuid, table, partition, new_partition_size);
3356 if (r < 0)
3357 return r;
3358 if (r > 0)
3359 log_info("Growing of partition completed.");
3360
3361 if (S_ISBLK(st.st_mode) && ioctl(image_fd, BLKRRPART, 0) < 0)
3362 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
3363
3364 /* Tell LUKS about the new bigger size too */
3365 r = sym_crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512U);
3366 if (r < 0)
3367 return log_error_errno(r, "Failed to grow LUKS device: %m");
3368
3369 log_info("LUKS device growing completed.");
3370 } else {
3371 /* → Shrink */
3372
3373 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3374 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
3375 if (r < 0)
3376 return r;
3377 }
3378
3379 if (S_ISREG(st.st_mode)) {
3380 if (user_record_luks_discard(h))
3381 /* Before we shrink, let's trim the file system, so that we need less space on disk during the shrinking */
3382 (void) run_fitrim(setup->root_fd);
3383 else {
3384 /* If discard is off, let's ensure all backing blocks are allocated, so that our resize operation doesn't fail half-way */
3385 r = run_fallocate(image_fd, &st);
3386 if (r < 0)
3387 return r;
3388 }
3389 }
3390 }
3391
3392 /* Now try to resize the file system. The requested size might not always be possible, in which case
3393 * we'll try to get as close as we can get. The result is returned in 'resized_fs_size' */
3394 r = resize_fs_loop(h, setup, resize_type, old_fs_size, new_fs_size, &resized_fs_size);
3395 if (r < 0)
3396 return r;
3397
3398 if (resized_fs_size == old_fs_size) {
3399 log_info("Couldn't change file system size.");
3400 return 0;
3401 }
3402
3403 log_info("File system resizing from %s to %s completed.", FORMAT_BYTES(old_fs_size), FORMAT_BYTES(resized_fs_size));
3404
3405 if (resized_fs_size > new_fs_size) {
3406 uint64_t add;
3407
3408 /* If the shrinking we managed to do is larger than what we wanted we need to adjust the partition/image sizes. */
3409 add = resized_fs_size - new_fs_size;
3410 new_partition_size += add;
3411 if (S_ISREG(st.st_mode))
3412 new_image_size += add;
3413 }
3414
3415 new_fs_size = resized_fs_size;
3416
3417 /* Immediately sync afterwards */
3418 r = home_sync_and_statfs(setup->root_fd, NULL);
3419 if (r < 0)
3420 return r;
3421
3422 if (new_fs_size < old_fs_size) { /* → Shrink */
3423
3424 /* Shrink the LUKS device now, matching the new file system size */
3425 r = sym_crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512);
3426 if (r < 0)
3427 return log_error_errno(r, "Failed to shrink LUKS device: %m");
3428
3429 log_info("LUKS device shrinking completed.");
3430
3431 /* Refresh the loop devices size */
3432 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
3433 if (r == -ENOTTY)
3434 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
3435 else if (r < 0)
3436 return log_error_errno(r, "Failed to refresh loopback device size: %m");
3437 else
3438 log_info("Refreshing loop device size completed.");
3439
3440 if (S_ISREG(st.st_mode)) {
3441 /* Shrink the image file */
3442 if (ftruncate(image_fd, new_image_size) < 0)
3443 return log_error_errno(errno, "Failed to shrink image file %s: %m", ip);
3444
3445 log_info("Shrinking of image file completed.");
3446 } else {
3447 assert(S_ISBLK(st.st_mode));
3448 assert(new_image_size == old_image_size);
3449 }
3450
3451 r = apply_resize_partition(image_fd, disk_uuid, table, partition, new_partition_size);
3452 if (r < 0)
3453 return r;
3454 if (r > 0)
3455 log_info("Shrinking of partition completed.");
3456
3457 if (S_ISBLK(st.st_mode) && ioctl(image_fd, BLKRRPART, 0) < 0)
3458 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
3459
3460 } else { /* → Grow */
3461 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3462 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
3463 if (r < 0)
3464 return r;
3465 }
3466 }
3467
3468 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3469 r = home_store_header_identity_luks(new_home, setup, header_home);
3470 if (r < 0)
3471 return r;
3472
3473 r = home_extend_embedded_identity(new_home, h, setup);
3474 if (r < 0)
3475 return r;
3476 }
3477
3478 if (user_record_luks_discard(h))
3479 (void) run_fitrim(setup->root_fd);
3480
3481 r = home_sync_and_statfs(setup->root_fd, &sfs);
3482 if (r < 0)
3483 return r;
3484
3485 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_UNDO)) {
3486 r = home_setup_done(setup);
3487 if (r < 0)
3488 return r;
3489 }
3490
3491 log_info("Resizing completed.");
3492
3493 print_size_summary(new_image_size, new_fs_size, &sfs);
3494
3495 if (ret_home)
3496 *ret_home = TAKE_PTR(new_home);
3497
3498 return 0;
3499 }
3500
3501 int home_passwd_luks(
3502 UserRecord *h,
3503 HomeSetupFlags flags,
3504 HomeSetup *setup,
3505 const PasswordCache *cache, /* the passwords acquired via PKCS#11/FIDO2 security tokens */
3506 char **effective_passwords /* new passwords */) {
3507
3508 size_t volume_key_size, max_key_slots, n_effective;
3509 _cleanup_(erase_and_freep) void *volume_key = NULL;
3510 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
3511 const char *type;
3512 char **list;
3513 int r;
3514
3515 assert(h);
3516 assert(user_record_storage(h) == USER_LUKS);
3517 assert(setup);
3518
3519 r = dlopen_cryptsetup();
3520 if (r < 0)
3521 return r;
3522
3523 type = sym_crypt_get_type(setup->crypt_device);
3524 if (!type)
3525 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine crypto device type.");
3526
3527 r = sym_crypt_keyslot_max(type);
3528 if (r <= 0)
3529 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine number of key slots.");
3530 max_key_slots = r;
3531
3532 r = sym_crypt_get_volume_key_size(setup->crypt_device);
3533 if (r <= 0)
3534 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine volume key size.");
3535 volume_key_size = (size_t) r;
3536
3537 volume_key = malloc(volume_key_size);
3538 if (!volume_key)
3539 return log_oom();
3540
3541 r = -ENOKEY;
3542 FOREACH_POINTER(list,
3543 cache ? cache->keyring_passswords : NULL,
3544 cache ? cache->pkcs11_passwords : NULL,
3545 cache ? cache->fido2_passwords : NULL,
3546 h->password) {
3547
3548 r = luks_try_passwords(h, setup->crypt_device, list, volume_key, &volume_key_size, NULL);
3549 if (r != -ENOKEY)
3550 break;
3551 }
3552 if (r == -ENOKEY)
3553 return log_error_errno(SYNTHETIC_ERRNO(ENOKEY), "Failed to unlock LUKS superblock with supplied passwords.");
3554 if (r < 0)
3555 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
3556
3557 n_effective = strv_length(effective_passwords);
3558
3559 build_good_pbkdf(&good_pbkdf, h);
3560 build_minimal_pbkdf(&minimal_pbkdf, h);
3561
3562 for (size_t i = 0; i < max_key_slots; i++) {
3563 r = sym_crypt_keyslot_destroy(setup->crypt_device, i);
3564 if (r < 0 && !IN_SET(r, -ENOENT, -EINVAL)) /* Returns EINVAL or ENOENT if there's no key in this slot already */
3565 return log_error_errno(r, "Failed to destroy LUKS password: %m");
3566
3567 if (i >= n_effective) {
3568 if (r >= 0)
3569 log_info("Destroyed LUKS key slot %zu.", i);
3570 continue;
3571 }
3572
3573 if (password_cache_contains(cache, effective_passwords[i])) { /* Is this a FIDO2 or PKCS#11 password? */
3574 log_debug("Using minimal PBKDF for slot %zu", i);
3575 r = sym_crypt_set_pbkdf_type(setup->crypt_device, &minimal_pbkdf);
3576 } else {
3577 log_debug("Using good PBKDF for slot %zu", i);
3578 r = sym_crypt_set_pbkdf_type(setup->crypt_device, &good_pbkdf);
3579 }
3580 if (r < 0)
3581 return log_error_errno(r, "Failed to tweak PBKDF for slot %zu: %m", i);
3582
3583 r = sym_crypt_keyslot_add_by_volume_key(
3584 setup->crypt_device,
3585 i,
3586 volume_key,
3587 volume_key_size,
3588 effective_passwords[i],
3589 strlen(effective_passwords[i]));
3590 if (r < 0)
3591 return log_error_errno(r, "Failed to set up LUKS password: %m");
3592
3593 log_info("Updated LUKS key slot %zu.", i);
3594
3595 /* If we changed the password, then make sure to update the copy in the keyring, so that
3596 * auto-rebalance continues to work. We only do this if we operate on an active home dir. */
3597 if (i == 0 && FLAGS_SET(flags, HOME_SETUP_ALREADY_ACTIVATED))
3598 upload_to_keyring(h, effective_passwords[i], NULL);
3599 }
3600
3601 return 1;
3602 }
3603
3604 int home_lock_luks(UserRecord *h, HomeSetup *setup) {
3605 const char *p;
3606 int r;
3607
3608 assert(h);
3609 assert(setup);
3610 assert(setup->root_fd < 0);
3611 assert(!setup->crypt_device);
3612
3613 r = acquire_open_luks_device(h, setup, /* graceful= */ false);
3614 if (r < 0)
3615 return r;
3616
3617 log_info("Discovered used LUKS device %s.", setup->dm_node);
3618
3619 assert_se(p = user_record_home_directory(h));
3620 r = syncfs_path(AT_FDCWD, p);
3621 if (r < 0) /* Snake oil, but let's better be safe than sorry */
3622 return log_error_errno(r, "Failed to synchronize file system %s: %m", p);
3623
3624 log_info("File system synchronized.");
3625
3626 /* Note that we don't invoke FIFREEZE here, it appears libcryptsetup/device-mapper already does that on its own for us */
3627
3628 r = sym_crypt_suspend(setup->crypt_device, setup->dm_name);
3629 if (r < 0)
3630 return log_error_errno(r, "Failed to suspend cryptsetup device: %s: %m", setup->dm_node);
3631
3632 log_info("LUKS device suspended.");
3633 return 0;
3634 }
3635
3636 static int luks_try_resume(
3637 struct crypt_device *cd,
3638 const char *dm_name,
3639 char **password) {
3640
3641 int r;
3642
3643 assert(cd);
3644 assert(dm_name);
3645
3646 STRV_FOREACH(pp, password) {
3647 r = sym_crypt_resume_by_passphrase(
3648 cd,
3649 dm_name,
3650 CRYPT_ANY_SLOT,
3651 *pp,
3652 strlen(*pp));
3653 if (r >= 0) {
3654 log_info("Resumed LUKS device %s.", dm_name);
3655 return 0;
3656 }
3657
3658 log_debug_errno(r, "Password %zu didn't work for resuming device: %m", (size_t) (pp - password));
3659 }
3660
3661 return -ENOKEY;
3662 }
3663
3664 int home_unlock_luks(UserRecord *h, HomeSetup *setup, const PasswordCache *cache) {
3665 char **list;
3666 int r;
3667
3668 assert(h);
3669 assert(setup);
3670 assert(!setup->crypt_device);
3671
3672 r = acquire_open_luks_device(h, setup, /* graceful= */ false);
3673 if (r < 0)
3674 return r;
3675
3676 log_info("Discovered used LUKS device %s.", setup->dm_node);
3677
3678 r = -ENOKEY;
3679 FOREACH_POINTER(list,
3680 cache ? cache->pkcs11_passwords : NULL,
3681 cache ? cache->fido2_passwords : NULL,
3682 h->password) {
3683 r = luks_try_resume(setup->crypt_device, setup->dm_name, list);
3684 if (r != -ENOKEY)
3685 break;
3686 }
3687 if (r == -ENOKEY)
3688 return log_error_errno(r, "No valid password for LUKS superblock.");
3689 if (r < 0)
3690 return log_error_errno(r, "Failed to resume LUKS superblock: %m");
3691
3692 log_info("LUKS device resumed.");
3693 return 0;
3694 }
3695
3696 static int device_is_gone(HomeSetup *setup) {
3697 _cleanup_(sd_device_unrefp) sd_device *d = NULL;
3698 struct stat st;
3699 int r;
3700
3701 assert(setup);
3702
3703 if (!setup->dm_node)
3704 return true;
3705
3706 if (stat(setup->dm_node, &st) < 0) {
3707 if (errno != ENOENT)
3708 return log_error_errno(errno, "Failed to stat block device node %s: %m", setup->dm_node);
3709
3710 return true;
3711 }
3712
3713 r = sd_device_new_from_stat_rdev(&d, &st);
3714 if (r < 0) {
3715 if (r != -ENODEV)
3716 return log_error_errno(errno, "Failed to allocate device object from block device node %s: %m", setup->dm_node);
3717
3718 return true;
3719 }
3720
3721 return false;
3722 }
3723
3724 static int device_monitor_handler(sd_device_monitor *monitor, sd_device *device, void *userdata) {
3725 HomeSetup *setup = ASSERT_PTR(userdata);
3726 int r;
3727
3728 if (!device_for_action(device, SD_DEVICE_REMOVE))
3729 return 0;
3730
3731 /* We don't really care for the device object passed to us, we just check if the device node still
3732 * exists */
3733
3734 r = device_is_gone(setup);
3735 if (r < 0)
3736 return r;
3737 if (r > 0) /* Yay! we are done! */
3738 (void) sd_event_exit(sd_device_monitor_get_event(monitor), 0);
3739
3740 return 0;
3741 }
3742
3743 int wait_for_block_device_gone(HomeSetup *setup, usec_t timeout_usec) {
3744 _cleanup_(sd_device_monitor_unrefp) sd_device_monitor *m = NULL;
3745 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3746 int r;
3747
3748 assert(setup);
3749
3750 /* So here's the thing: we enable "deferred deactivation" on our dm-crypt volumes. This means they
3751 * are automatically torn down once not used anymore (i.e. once unmounted). Which is great. It also
3752 * means that when we deactivate a home directory and try to tear down the volume that backs it, it
3753 * possibly is already torn down or in the process of being torn down, since we race against the
3754 * automatic tearing down. Which is fine, we handle errors from that. However, we lose the ability to
3755 * naturally wait for the tear down operation to complete: if we are not the ones who tear down the
3756 * device we are also not the ones who naturally block on that operation. Hence let's add some code
3757 * to actively wait for the device to go away, via sd-device. We'll call this whenever tearing down a
3758 * LUKS device, to ensure the device is really really gone before we proceed. Net effect: "homectl
3759 * deactivate foo && homectl activate foo" will work reliably, i.e. deactivation immediately followed
3760 * by activation will work. Also, by the time deactivation completes we can guarantee that all data
3761 * is sync'ed down to the lowest block layer as all higher levels are fully and entirely
3762 * destructed. */
3763
3764 if (!setup->dm_name)
3765 return 0;
3766
3767 assert(setup->dm_node);
3768 log_debug("Waiting until %s disappears.", setup->dm_node);
3769
3770 r = sd_event_new(&event);
3771 if (r < 0)
3772 return log_error_errno(r, "Failed to allocate event loop: %m");
3773
3774 r = sd_device_monitor_new(&m);
3775 if (r < 0)
3776 return log_error_errno(r, "Failed to allocate device monitor: %m");
3777
3778 r = sd_device_monitor_filter_add_match_subsystem_devtype(m, "block", "disk");
3779 if (r < 0)
3780 return log_error_errno(r, "Failed to configure device monitor match: %m");
3781
3782 r = sd_device_monitor_attach_event(m, event);
3783 if (r < 0)
3784 return log_error_errno(r, "Failed to attach device monitor to event loop: %m");
3785
3786 r = sd_device_monitor_start(m, device_monitor_handler, setup);
3787 if (r < 0)
3788 return log_error_errno(r, "Failed to start device monitor: %m");
3789
3790 r = device_is_gone(setup);
3791 if (r < 0)
3792 return r;
3793 if (r > 0) {
3794 log_debug("%s has already disappeared before entering wait loop.", setup->dm_node);
3795 return 0; /* gone already */
3796 }
3797
3798 if (timeout_usec != USEC_INFINITY) {
3799 r = sd_event_add_time_relative(event, NULL, CLOCK_MONOTONIC, timeout_usec, 0, NULL, NULL);
3800 if (r < 0)
3801 return log_error_errno(r, "Failed to add timer event: %m");
3802 }
3803
3804 r = sd_event_loop(event);
3805 if (r < 0)
3806 return log_error_errno(r, "Failed to run event loop: %m");
3807
3808 r = device_is_gone(setup);
3809 if (r < 0)
3810 return r;
3811 if (r == 0)
3812 return log_error_errno(r, "Device %s still around.", setup->dm_node);
3813
3814 log_debug("Successfully waited until device %s disappeared.", setup->dm_node);
3815 return 0;
3816 }
3817
3818 int home_auto_shrink_luks(UserRecord *h, HomeSetup *setup, PasswordCache *cache) {
3819 struct statfs sfs;
3820 int r;
3821
3822 assert(h);
3823 assert(user_record_storage(h) == USER_LUKS);
3824 assert(setup);
3825 assert(setup->root_fd >= 0);
3826
3827 if (user_record_auto_resize_mode(h) != AUTO_RESIZE_SHRINK_AND_GROW)
3828 return 0;
3829
3830 if (fstatfs(setup->root_fd, &sfs) < 0)
3831 return log_error_errno(errno, "Failed to statfs home directory: %m");
3832
3833 if (!fs_can_online_shrink_and_grow(sfs.f_type)) {
3834 log_debug("Not auto-shrinking file system, since selected file system cannot do both online shrink and grow.");
3835 return 0;
3836 }
3837
3838 r = home_resize_luks(
3839 h,
3840 HOME_SETUP_ALREADY_ACTIVATED|
3841 HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES|
3842 HOME_SETUP_RESIZE_MINIMIZE|
3843 HOME_SETUP_RESIZE_DONT_GROW|
3844 HOME_SETUP_RESIZE_DONT_UNDO,
3845 setup,
3846 cache,
3847 NULL);
3848 if (r < 0)
3849 return r;
3850
3851 return 1;
3852 }