]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/home/homework-luks.c
Merge pull request #19928 from yuwata/riscv32
[thirdparty/systemd.git] / src / home / homework-luks.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <libfdisk.h>
4 #include <linux/loop.h>
5 #include <poll.h>
6 #include <sys/file.h>
7 #include <sys/ioctl.h>
8 #include <sys/mount.h>
9 #include <sys/xattr.h>
10
11 #include "blkid-util.h"
12 #include "blockdev-util.h"
13 #include "btrfs-util.h"
14 #include "chattr-util.h"
15 #include "dm-util.h"
16 #include "errno-util.h"
17 #include "fd-util.h"
18 #include "fileio.h"
19 #include "fs-util.h"
20 #include "fsck-util.h"
21 #include "home-util.h"
22 #include "homework-luks.h"
23 #include "homework-mount.h"
24 #include "id128-util.h"
25 #include "io-util.h"
26 #include "memory-util.h"
27 #include "missing_magic.h"
28 #include "mkdir.h"
29 #include "mkfs-util.h"
30 #include "mount-util.h"
31 #include "openssl-util.h"
32 #include "parse-util.h"
33 #include "path-util.h"
34 #include "process-util.h"
35 #include "random-util.h"
36 #include "resize-fs.h"
37 #include "stat-util.h"
38 #include "strv.h"
39 #include "tmpfile-util.h"
40
41 /* Round down to the nearest 1K size. Note that Linux generally handles block devices with 512 blocks only,
42 * but actually doesn't accept uneven numbers in many cases. To avoid any confusion around this we'll
43 * strictly round disk sizes down to the next 1K boundary. */
44 #define DISK_SIZE_ROUND_DOWN(x) ((x) & ~UINT64_C(1023))
45
46 int run_mark_dirty(int fd, bool b) {
47 char x = '1';
48 int r, ret;
49
50 /* Sets or removes the 'user.home-dirty' xattr on the specified file. We use this to detect when a
51 * home directory was not properly unmounted. */
52
53 assert(fd >= 0);
54
55 r = fd_verify_regular(fd);
56 if (r < 0)
57 return r;
58
59 if (b) {
60 ret = fsetxattr(fd, "user.home-dirty", &x, 1, XATTR_CREATE);
61 if (ret < 0 && errno != EEXIST)
62 return log_debug_errno(errno, "Could not mark home directory as dirty: %m");
63
64 } else {
65 r = fsync_full(fd);
66 if (r < 0)
67 return log_debug_errno(r, "Failed to synchronize image before marking it clean: %m");
68
69 ret = fremovexattr(fd, "user.home-dirty");
70 if (ret < 0 && errno != ENODATA)
71 return log_debug_errno(errno, "Could not mark home directory as clean: %m");
72 }
73
74 r = fsync_full(fd);
75 if (r < 0)
76 return log_debug_errno(r, "Failed to synchronize dirty flag to disk: %m");
77
78 return ret >= 0;
79 }
80
81 int run_mark_dirty_by_path(const char *path, bool b) {
82 _cleanup_close_ int fd = -1;
83
84 assert(path);
85
86 fd = open(path, O_RDWR|O_CLOEXEC|O_NOCTTY);
87 if (fd < 0)
88 return log_debug_errno(errno, "Failed to open %s to mark dirty or clean: %m", path);
89
90 return run_mark_dirty(fd, b);
91 }
92
93 static int probe_file_system_by_fd(
94 int fd,
95 char **ret_fstype,
96 sd_id128_t *ret_uuid) {
97
98 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
99 _cleanup_free_ char *s = NULL;
100 const char *fstype = NULL, *uuid = NULL;
101 sd_id128_t id;
102 int r;
103
104 assert(fd >= 0);
105 assert(ret_fstype);
106 assert(ret_uuid);
107
108 b = blkid_new_probe();
109 if (!b)
110 return -ENOMEM;
111
112 errno = 0;
113 r = blkid_probe_set_device(b, fd, 0, 0);
114 if (r != 0)
115 return errno > 0 ? -errno : -ENOMEM;
116
117 (void) blkid_probe_enable_superblocks(b, 1);
118 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE|BLKID_SUBLKS_UUID);
119
120 errno = 0;
121 r = blkid_do_safeprobe(b);
122 if (IN_SET(r, -2, 1)) /* nothing found or ambiguous result */
123 return -ENOPKG;
124 if (r != 0)
125 return errno > 0 ? -errno : -EIO;
126
127 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
128 if (!fstype)
129 return -ENOPKG;
130
131 (void) blkid_probe_lookup_value(b, "UUID", &uuid, NULL);
132 if (!uuid)
133 return -ENOPKG;
134
135 r = sd_id128_from_string(uuid, &id);
136 if (r < 0)
137 return r;
138
139 s = strdup(fstype);
140 if (!s)
141 return -ENOMEM;
142
143 *ret_fstype = TAKE_PTR(s);
144 *ret_uuid = id;
145
146 return 0;
147 }
148
149 static int probe_file_system_by_path(const char *path, char **ret_fstype, sd_id128_t *ret_uuid) {
150 _cleanup_close_ int fd = -1;
151
152 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
153 if (fd < 0)
154 return -errno;
155
156 return probe_file_system_by_fd(fd, ret_fstype, ret_uuid);
157 }
158
159 static int block_get_size_by_fd(int fd, uint64_t *ret) {
160 struct stat st;
161
162 assert(fd >= 0);
163 assert(ret);
164
165 if (fstat(fd, &st) < 0)
166 return -errno;
167
168 if (!S_ISBLK(st.st_mode))
169 return -ENOTBLK;
170
171 if (ioctl(fd, BLKGETSIZE64, ret) < 0)
172 return -errno;
173
174 return 0;
175 }
176
177 static int block_get_size_by_path(const char *path, uint64_t *ret) {
178 _cleanup_close_ int fd = -1;
179
180 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
181 if (fd < 0)
182 return -errno;
183
184 return block_get_size_by_fd(fd, ret);
185 }
186
187 static int run_fsck(const char *node, const char *fstype) {
188 int r, exit_status;
189 pid_t fsck_pid;
190
191 assert(node);
192 assert(fstype);
193
194 r = fsck_exists(fstype);
195 if (r < 0)
196 return log_error_errno(r, "Failed to check if fsck for file system %s exists: %m", fstype);
197 if (r == 0) {
198 log_warning("No fsck for file system %s installed, ignoring.", fstype);
199 return 0;
200 }
201
202 r = safe_fork("(fsck)",
203 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
204 &fsck_pid);
205 if (r < 0)
206 return r;
207 if (r == 0) {
208 /* Child */
209 execl("/sbin/fsck", "/sbin/fsck", "-aTl", node, NULL);
210 log_open();
211 log_error_errno(errno, "Failed to execute fsck: %m");
212 _exit(FSCK_OPERATIONAL_ERROR);
213 }
214
215 exit_status = wait_for_terminate_and_check("fsck", fsck_pid, WAIT_LOG_ABNORMAL);
216 if (exit_status < 0)
217 return exit_status;
218 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
219 log_warning("fsck failed with exit status %i.", exit_status);
220
221 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
222 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
223
224 log_warning("Ignoring fsck error.");
225 }
226
227 log_info("File system check completed.");
228
229 return 1;
230 }
231
232 static int luks_try_passwords(
233 struct crypt_device *cd,
234 char **passwords,
235 void *volume_key,
236 size_t *volume_key_size) {
237
238 char **pp;
239 int r;
240
241 assert(cd);
242
243 STRV_FOREACH(pp, passwords) {
244 size_t vks = *volume_key_size;
245
246 r = sym_crypt_volume_key_get(
247 cd,
248 CRYPT_ANY_SLOT,
249 volume_key,
250 &vks,
251 *pp,
252 strlen(*pp));
253 if (r >= 0) {
254 *volume_key_size = vks;
255 return 0;
256 }
257
258 log_debug_errno(r, "Password %zu didn't work for unlocking LUKS superblock: %m", (size_t) (pp - passwords));
259 }
260
261 return -ENOKEY;
262 }
263
264 static int luks_setup(
265 const char *node,
266 const char *dm_name,
267 sd_id128_t uuid,
268 const char *cipher,
269 const char *cipher_mode,
270 uint64_t volume_key_size,
271 char **passwords,
272 const PasswordCache *cache,
273 bool discard,
274 struct crypt_device **ret,
275 sd_id128_t *ret_found_uuid,
276 void **ret_volume_key,
277 size_t *ret_volume_key_size) {
278
279 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
280 _cleanup_(erase_and_freep) void *vk = NULL;
281 sd_id128_t p;
282 size_t vks;
283 char **list;
284 int r;
285
286 assert(node);
287 assert(dm_name);
288 assert(ret);
289
290 r = sym_crypt_init(&cd, node);
291 if (r < 0)
292 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
293
294 cryptsetup_enable_logging(cd);
295
296 r = sym_crypt_load(cd, CRYPT_LUKS2, NULL);
297 if (r < 0)
298 return log_error_errno(r, "Failed to load LUKS superblock: %m");
299
300 r = sym_crypt_get_volume_key_size(cd);
301 if (r <= 0)
302 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
303 vks = (size_t) r;
304
305 if (!sd_id128_is_null(uuid) || ret_found_uuid) {
306 const char *s;
307
308 s = sym_crypt_get_uuid(cd);
309 if (!s)
310 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
311
312 r = sd_id128_from_string(s, &p);
313 if (r < 0)
314 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
315
316 /* Check that the UUID matches, if specified */
317 if (!sd_id128_is_null(uuid) &&
318 !sd_id128_equal(uuid, p))
319 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has wrong UUID.");
320 }
321
322 if (cipher && !streq_ptr(cipher, sym_crypt_get_cipher(cd)))
323 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher.");
324
325 if (cipher_mode && !streq_ptr(cipher_mode, sym_crypt_get_cipher_mode(cd)))
326 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher mode.");
327
328 if (volume_key_size != UINT64_MAX && vks != volume_key_size)
329 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong volume key size.");
330
331 vk = malloc(vks);
332 if (!vk)
333 return log_oom();
334
335 r = -ENOKEY;
336 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, passwords) {
337 r = luks_try_passwords(cd, list, vk, &vks);
338 if (r != -ENOKEY)
339 break;
340 }
341 if (r == -ENOKEY)
342 return log_error_errno(r, "No valid password for LUKS superblock.");
343 if (r < 0)
344 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
345
346 r = sym_crypt_activate_by_volume_key(
347 cd,
348 dm_name,
349 vk, vks,
350 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
351 if (r < 0)
352 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
353
354 log_info("Setting up LUKS device /dev/mapper/%s completed.", dm_name);
355
356 *ret = TAKE_PTR(cd);
357
358 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
359 *ret_found_uuid = p;
360 if (ret_volume_key)
361 *ret_volume_key = TAKE_PTR(vk);
362 if (ret_volume_key_size)
363 *ret_volume_key_size = vks;
364
365 return 0;
366 }
367
368 static int luks_open(
369 const char *dm_name,
370 char **passwords,
371 PasswordCache *cache,
372 struct crypt_device **ret,
373 sd_id128_t *ret_found_uuid,
374 void **ret_volume_key,
375 size_t *ret_volume_key_size) {
376
377 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
378 _cleanup_(erase_and_freep) void *vk = NULL;
379 sd_id128_t p;
380 char **list;
381 size_t vks;
382 int r;
383
384 assert(dm_name);
385 assert(ret);
386
387 /* Opens a LUKS device that is already set up. Re-validates the password while doing so (which also
388 * provides us with the volume key, which we want). */
389
390 r = sym_crypt_init_by_name(&cd, dm_name);
391 if (r < 0)
392 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
393
394 cryptsetup_enable_logging(cd);
395
396 r = sym_crypt_load(cd, CRYPT_LUKS2, NULL);
397 if (r < 0)
398 return log_error_errno(r, "Failed to load LUKS superblock: %m");
399
400 r = sym_crypt_get_volume_key_size(cd);
401 if (r <= 0)
402 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
403 vks = (size_t) r;
404
405 if (ret_found_uuid) {
406 const char *s;
407
408 s = sym_crypt_get_uuid(cd);
409 if (!s)
410 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
411
412 r = sd_id128_from_string(s, &p);
413 if (r < 0)
414 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
415 }
416
417 vk = malloc(vks);
418 if (!vk)
419 return log_oom();
420
421 r = -ENOKEY;
422 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, passwords) {
423 r = luks_try_passwords(cd, list, vk, &vks);
424 if (r != -ENOKEY)
425 break;
426 }
427 if (r == -ENOKEY)
428 return log_error_errno(r, "No valid password for LUKS superblock.");
429 if (r < 0)
430 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
431
432 log_info("Discovered used LUKS device /dev/mapper/%s, and validated password.", dm_name);
433
434 /* This is needed so that crypt_resize() can operate correctly for pre-existing LUKS devices. We need
435 * to tell libcryptsetup the volume key explicitly, so that it is in the kernel keyring. */
436 r = sym_crypt_activate_by_volume_key(cd, NULL, vk, vks, CRYPT_ACTIVATE_KEYRING_KEY);
437 if (r < 0)
438 return log_error_errno(r, "Failed to upload volume key again: %m");
439
440 log_info("Successfully re-activated LUKS device.");
441
442 *ret = TAKE_PTR(cd);
443
444 if (ret_found_uuid)
445 *ret_found_uuid = p;
446 if (ret_volume_key)
447 *ret_volume_key = TAKE_PTR(vk);
448 if (ret_volume_key_size)
449 *ret_volume_key_size = vks;
450
451 return 0;
452 }
453
454 static int fs_validate(
455 const char *dm_node,
456 sd_id128_t uuid,
457 char **ret_fstype,
458 sd_id128_t *ret_found_uuid) {
459
460 _cleanup_free_ char *fstype = NULL;
461 sd_id128_t u;
462 int r;
463
464 assert(dm_node);
465 assert(ret_fstype);
466
467 r = probe_file_system_by_path(dm_node, &fstype, &u);
468 if (r < 0)
469 return log_error_errno(r, "Failed to probe file system: %m");
470
471 /* Limit the set of supported file systems a bit, as protection against little tested kernel file
472 * systems. Also, we only support the resize ioctls for these file systems. */
473 if (!supported_fstype(fstype))
474 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Image contains unsupported file system: %s", strna(fstype));
475
476 if (!sd_id128_is_null(uuid) &&
477 !sd_id128_equal(uuid, u))
478 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "File system has wrong UUID.");
479
480 log_info("Probing file system completed (found %s).", fstype);
481
482 *ret_fstype = TAKE_PTR(fstype);
483
484 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
485 *ret_found_uuid = u;
486
487 return 0;
488 }
489
490 static int make_dm_names(const char *user_name, char **ret_dm_name, char **ret_dm_node) {
491 _cleanup_free_ char *name = NULL, *node = NULL;
492
493 assert(user_name);
494 assert(ret_dm_name);
495 assert(ret_dm_node);
496
497 name = strjoin("home-", user_name);
498 if (!name)
499 return log_oom();
500
501 node = path_join("/dev/mapper/", name);
502 if (!node)
503 return log_oom();
504
505 *ret_dm_name = TAKE_PTR(name);
506 *ret_dm_node = TAKE_PTR(node);
507 return 0;
508 }
509
510 static int luks_validate(
511 int fd,
512 const char *label,
513 sd_id128_t partition_uuid,
514 sd_id128_t *ret_partition_uuid,
515 uint64_t *ret_offset,
516 uint64_t *ret_size) {
517
518 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
519 sd_id128_t found_partition_uuid = SD_ID128_NULL;
520 const char *fstype = NULL, *pttype = NULL;
521 blkid_loff_t offset = 0, size = 0;
522 blkid_partlist pl;
523 bool found = false;
524 int r, n;
525
526 assert(fd >= 0);
527 assert(label);
528 assert(ret_offset);
529 assert(ret_size);
530
531 b = blkid_new_probe();
532 if (!b)
533 return -ENOMEM;
534
535 errno = 0;
536 r = blkid_probe_set_device(b, fd, 0, 0);
537 if (r != 0)
538 return errno > 0 ? -errno : -ENOMEM;
539
540 (void) blkid_probe_enable_superblocks(b, 1);
541 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE);
542 (void) blkid_probe_enable_partitions(b, 1);
543 (void) blkid_probe_set_partitions_flags(b, BLKID_PARTS_ENTRY_DETAILS);
544
545 errno = 0;
546 r = blkid_do_safeprobe(b);
547 if (IN_SET(r, -2, 1)) /* nothing found or ambiguous result */
548 return -ENOPKG;
549 if (r != 0)
550 return errno > 0 ? -errno : -EIO;
551
552 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
553 if (streq_ptr(fstype, "crypto_LUKS")) {
554 /* Directly a LUKS image */
555 *ret_offset = 0;
556 *ret_size = UINT64_MAX; /* full disk */
557 *ret_partition_uuid = SD_ID128_NULL;
558 return 0;
559 } else if (fstype)
560 return -ENOPKG;
561
562 (void) blkid_probe_lookup_value(b, "PTTYPE", &pttype, NULL);
563 if (!streq_ptr(pttype, "gpt"))
564 return -ENOPKG;
565
566 errno = 0;
567 pl = blkid_probe_get_partitions(b);
568 if (!pl)
569 return errno > 0 ? -errno : -ENOMEM;
570
571 errno = 0;
572 n = blkid_partlist_numof_partitions(pl);
573 if (n < 0)
574 return errno > 0 ? -errno : -EIO;
575
576 for (int i = 0; i < n; i++) {
577 blkid_partition pp;
578 sd_id128_t id = SD_ID128_NULL;
579 const char *sid;
580
581 errno = 0;
582 pp = blkid_partlist_get_partition(pl, i);
583 if (!pp)
584 return errno > 0 ? -errno : -EIO;
585
586 if (!streq_ptr(blkid_partition_get_type_string(pp), "773f91ef-66d4-49b5-bd83-d683bf40ad16"))
587 continue;
588
589 if (!streq_ptr(blkid_partition_get_name(pp), label))
590 continue;
591
592 sid = blkid_partition_get_uuid(pp);
593 if (sid) {
594 r = sd_id128_from_string(sid, &id);
595 if (r < 0)
596 log_debug_errno(r, "Couldn't parse partition UUID %s, weird: %m", sid);
597
598 if (!sd_id128_is_null(partition_uuid) && !sd_id128_equal(id, partition_uuid))
599 continue;
600 }
601
602 if (found)
603 return -ENOPKG;
604
605 offset = blkid_partition_get_start(pp);
606 size = blkid_partition_get_size(pp);
607 found_partition_uuid = id;
608
609 found = true;
610 }
611
612 if (!found)
613 return -ENOPKG;
614
615 if (offset < 0)
616 return -EINVAL;
617 if ((uint64_t) offset > UINT64_MAX / 512U)
618 return -EINVAL;
619 if (size <= 0)
620 return -EINVAL;
621 if ((uint64_t) size > UINT64_MAX / 512U)
622 return -EINVAL;
623
624 *ret_offset = offset * 512U;
625 *ret_size = size * 512U;
626 *ret_partition_uuid = found_partition_uuid;
627
628 return 0;
629 }
630
631 static int crypt_device_to_evp_cipher(struct crypt_device *cd, const EVP_CIPHER **ret) {
632 _cleanup_free_ char *cipher_name = NULL;
633 const char *cipher, *cipher_mode, *e;
634 size_t key_size, key_bits;
635 const EVP_CIPHER *cc;
636 int r;
637
638 assert(cd);
639
640 /* Let's find the right OpenSSL EVP_CIPHER object that matches the encryption settings of the LUKS
641 * device */
642
643 cipher = sym_crypt_get_cipher(cd);
644 if (!cipher)
645 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher from LUKS device.");
646
647 cipher_mode = sym_crypt_get_cipher_mode(cd);
648 if (!cipher_mode)
649 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher mode from LUKS device.");
650
651 e = strchr(cipher_mode, '-');
652 if (e)
653 cipher_mode = strndupa(cipher_mode, e - cipher_mode);
654
655 r = sym_crypt_get_volume_key_size(cd);
656 if (r <= 0)
657 return log_error_errno(r < 0 ? r : SYNTHETIC_ERRNO(EINVAL), "Cannot get volume key size from LUKS device.");
658
659 key_size = r;
660 key_bits = key_size * 8;
661 if (streq(cipher_mode, "xts"))
662 key_bits /= 2;
663
664 if (asprintf(&cipher_name, "%s-%zu-%s", cipher, key_bits, cipher_mode) < 0)
665 return log_oom();
666
667 cc = EVP_get_cipherbyname(cipher_name);
668 if (!cc)
669 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "Selected cipher mode '%s' not supported, can't encrypt JSON record.", cipher_name);
670
671 /* Verify that our key length calculations match what OpenSSL thinks */
672 r = EVP_CIPHER_key_length(cc);
673 if (r < 0 || (uint64_t) r != key_size)
674 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Key size of selected cipher doesn't meet our expectations.");
675
676 *ret = cc;
677 return 0;
678 }
679
680 static int luks_validate_home_record(
681 struct crypt_device *cd,
682 UserRecord *h,
683 const void *volume_key,
684 PasswordCache *cache,
685 UserRecord **ret_luks_home_record) {
686
687 int r;
688
689 assert(cd);
690 assert(h);
691
692 for (int token = 0;; token++) {
693 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL, *rr = NULL;
694 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
695 _cleanup_(user_record_unrefp) UserRecord *lhr = NULL;
696 _cleanup_free_ void *encrypted = NULL, *iv = NULL;
697 size_t decrypted_size, encrypted_size, iv_size;
698 int decrypted_size_out1, decrypted_size_out2;
699 _cleanup_free_ char *decrypted = NULL;
700 const char *text, *type;
701 crypt_token_info state;
702 JsonVariant *jr, *jiv;
703 unsigned line, column;
704 const EVP_CIPHER *cc;
705
706 state = sym_crypt_token_status(cd, token, &type);
707 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, give up */
708 break;
709 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
710 continue;
711 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
713
714 if (!streq(type, "systemd-homed"))
715 continue;
716
717 r = sym_crypt_token_json_get(cd, token, &text);
718 if (r < 0)
719 return log_error_errno(r, "Failed to read LUKS token %i: %m", token);
720
721 r = json_parse(text, JSON_PARSE_SENSITIVE, &v, &line, &column);
722 if (r < 0)
723 return log_error_errno(r, "Failed to parse LUKS token JSON data %u:%u: %m", line, column);
724
725 jr = json_variant_by_key(v, "record");
726 if (!jr)
727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'record' field.");
728 jiv = json_variant_by_key(v, "iv");
729 if (!jiv)
730 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'iv' field.");
731
732 r = json_variant_unbase64(jr, &encrypted, &encrypted_size);
733 if (r < 0)
734 return log_error_errno(r, "Failed to base64 decode record: %m");
735
736 r = json_variant_unbase64(jiv, &iv, &iv_size);
737 if (r < 0)
738 return log_error_errno(r, "Failed to base64 decode IV: %m");
739
740 r = crypt_device_to_evp_cipher(cd, &cc);
741 if (r < 0)
742 return r;
743 if (iv_size > INT_MAX || EVP_CIPHER_iv_length(cc) != (int) iv_size)
744 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "IV size doesn't match.");
745
746 context = EVP_CIPHER_CTX_new();
747 if (!context)
748 return log_oom();
749
750 if (EVP_DecryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
751 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize decryption context.");
752
753 decrypted_size = encrypted_size + EVP_CIPHER_key_length(cc) * 2;
754 decrypted = new(char, decrypted_size);
755 if (!decrypted)
756 return log_oom();
757
758 if (EVP_DecryptUpdate(context, (uint8_t*) decrypted, &decrypted_size_out1, encrypted, encrypted_size) != 1)
759 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to decrypt JSON record.");
760
761 assert((size_t) decrypted_size_out1 <= decrypted_size);
762
763 if (EVP_DecryptFinal_ex(context, (uint8_t*) decrypted + decrypted_size_out1, &decrypted_size_out2) != 1)
764 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish decryption of JSON record.");
765
766 assert((size_t) decrypted_size_out1 + (size_t) decrypted_size_out2 < decrypted_size);
767 decrypted_size = (size_t) decrypted_size_out1 + (size_t) decrypted_size_out2;
768
769 if (memchr(decrypted, 0, decrypted_size))
770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Inner NUL byte in JSON record, refusing.");
771
772 decrypted[decrypted_size] = 0;
773
774 r = json_parse(decrypted, JSON_PARSE_SENSITIVE, &rr, NULL, NULL);
775 if (r < 0)
776 return log_error_errno(r, "Failed to parse decrypted JSON record, refusing.");
777
778 lhr = user_record_new();
779 if (!lhr)
780 return log_oom();
781
782 r = user_record_load(lhr, rr, USER_RECORD_LOAD_EMBEDDED|USER_RECORD_PERMISSIVE);
783 if (r < 0)
784 return log_error_errno(r, "Failed to parse user record: %m");
785
786 if (!user_record_compatible(h, lhr))
787 return log_error_errno(SYNTHETIC_ERRNO(EREMCHG), "LUKS home record not compatible with host record, refusing.");
788
789 r = user_record_authenticate(lhr, h, cache, /* strict_verify= */ true);
790 if (r < 0)
791 return r;
792 assert(r > 0); /* Insist that a password was verified */
793
794 *ret_luks_home_record = TAKE_PTR(lhr);
795 return 0;
796 }
797
798 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Couldn't find home record in LUKS2 header, refusing.");
799 }
800
801 static int format_luks_token_text(
802 struct crypt_device *cd,
803 UserRecord *hr,
804 const void *volume_key,
805 char **ret) {
806
807 int r, encrypted_size_out1 = 0, encrypted_size_out2 = 0, iv_size, key_size;
808 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
809 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL;
810 _cleanup_free_ void *iv = NULL, *encrypted = NULL;
811 size_t text_length, encrypted_size;
812 _cleanup_free_ char *text = NULL;
813 const EVP_CIPHER *cc;
814
815 assert(cd);
816 assert(hr);
817 assert(volume_key);
818 assert(ret);
819
820 r = crypt_device_to_evp_cipher(cd, &cc);
821 if (r < 0)
822 return r;
823
824 key_size = EVP_CIPHER_key_length(cc);
825 iv_size = EVP_CIPHER_iv_length(cc);
826
827 if (iv_size > 0) {
828 iv = malloc(iv_size);
829 if (!iv)
830 return log_oom();
831
832 r = genuine_random_bytes(iv, iv_size, RANDOM_BLOCK);
833 if (r < 0)
834 return log_error_errno(r, "Failed to generate IV: %m");
835 }
836
837 context = EVP_CIPHER_CTX_new();
838 if (!context)
839 return log_oom();
840
841 if (EVP_EncryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
842 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize encryption context.");
843
844 r = json_variant_format(hr->json, 0, &text);
845 if (r < 0)
846 return log_error_errno(r, "Failed to format user record for LUKS: %m");
847
848 text_length = strlen(text);
849 encrypted_size = text_length + 2*key_size - 1;
850
851 encrypted = malloc(encrypted_size);
852 if (!encrypted)
853 return log_oom();
854
855 if (EVP_EncryptUpdate(context, encrypted, &encrypted_size_out1, (uint8_t*) text, text_length) != 1)
856 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to encrypt JSON record.");
857
858 assert((size_t) encrypted_size_out1 <= encrypted_size);
859
860 if (EVP_EncryptFinal_ex(context, (uint8_t*) encrypted + encrypted_size_out1, &encrypted_size_out2) != 1)
861 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish encryption of JSON record. ");
862
863 assert((size_t) encrypted_size_out1 + (size_t) encrypted_size_out2 <= encrypted_size);
864
865 r = json_build(&v,
866 JSON_BUILD_OBJECT(
867 JSON_BUILD_PAIR("type", JSON_BUILD_STRING("systemd-homed")),
868 JSON_BUILD_PAIR("keyslots", JSON_BUILD_EMPTY_ARRAY),
869 JSON_BUILD_PAIR("record", JSON_BUILD_BASE64(encrypted, encrypted_size_out1 + encrypted_size_out2)),
870 JSON_BUILD_PAIR("iv", JSON_BUILD_BASE64(iv, iv_size))));
871 if (r < 0)
872 return log_error_errno(r, "Failed to prepare LUKS JSON token object: %m");
873
874 r = json_variant_format(v, 0, ret);
875 if (r < 0)
876 return log_error_errno(r, "Failed to format encrypted user record for LUKS: %m");
877
878 return 0;
879 }
880
881 int home_store_header_identity_luks(
882 UserRecord *h,
883 HomeSetup *setup,
884 UserRecord *old_home) {
885
886 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL;
887 _cleanup_free_ char *text = NULL;
888 int token = 0, r;
889
890 assert(h);
891
892 if (!setup->crypt_device)
893 return 0;
894
895 assert(setup->volume_key);
896
897 /* Let's store the user's identity record in the LUKS2 "token" header data fields, in an encrypted
898 * fashion. Why that? If we'd rely on the record being embedded in the payload file system itself we
899 * would have to mount the file system before we can validate the JSON record, its signatures and
900 * whether it matches what we are looking for. However, kernel file system implementations are
901 * generally not ready to be used on untrusted media. Hence let's store the record independently of
902 * the file system, so that we can validate it first, and only then mount the file system. To keep
903 * things simple we use the same encryption settings for this record as for the file system itself. */
904
905 r = user_record_clone(h, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &header_home);
906 if (r < 0)
907 return log_error_errno(r, "Failed to determine new header record: %m");
908
909 if (old_home && user_record_equal(old_home, header_home)) {
910 log_debug("Not updating header home record.");
911 return 0;
912 }
913
914 r = format_luks_token_text(setup->crypt_device, header_home, setup->volume_key, &text);
915 if (r < 0)
916 return r;
917
918 for (;; token++) {
919 crypt_token_info state;
920 const char *type;
921
922 state = sym_crypt_token_status(setup->crypt_device, token, &type);
923 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, we are done */
924 break;
925 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
926 continue; /* Not ours */
927 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
928 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
929
930 if (!streq(type, "systemd-homed"))
931 continue;
932
933 r = sym_crypt_token_json_set(setup->crypt_device, token, text);
934 if (r < 0)
935 return log_error_errno(r, "Failed to set JSON token for slot %i: %m", token);
936
937 /* Now, let's free the text so that for all further matching tokens we all crypt_json_token_set()
938 * with a NULL text in order to invalidate the tokens. */
939 text = mfree(text);
940 token++;
941 }
942
943 if (text)
944 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Didn't find any record token to update.");
945
946 log_info("Wrote LUKS header user record.");
947
948 return 1;
949 }
950
951 int run_fitrim(int root_fd) {
952 char buf[FORMAT_BYTES_MAX];
953 struct fstrim_range range = {
954 .len = UINT64_MAX,
955 };
956
957 /* If discarding is on, discard everything right after mounting, so that the discard setting takes
958 * effect on activation. (Also, optionally, trim on logout) */
959
960 assert(root_fd >= 0);
961
962 if (ioctl(root_fd, FITRIM, &range) < 0) {
963 if (ERRNO_IS_NOT_SUPPORTED(errno) || errno == EBADF) {
964 log_debug_errno(errno, "File system does not support FITRIM, not trimming.");
965 return 0;
966 }
967
968 return log_warning_errno(errno, "Failed to invoke FITRIM, ignoring: %m");
969 }
970
971 log_info("Discarded unused %s.",
972 format_bytes(buf, sizeof(buf), range.len));
973 return 1;
974 }
975
976 int run_fitrim_by_path(const char *root_path) {
977 _cleanup_close_ int root_fd = -1;
978
979 root_fd = open(root_path, O_RDONLY|O_DIRECTORY|O_CLOEXEC);
980 if (root_fd < 0)
981 return log_error_errno(errno, "Failed to open file system '%s' for trimming: %m", root_path);
982
983 return run_fitrim(root_fd);
984 }
985
986 int run_fallocate(int backing_fd, const struct stat *st) {
987 char buf[FORMAT_BYTES_MAX];
988 struct stat stbuf;
989
990 assert(backing_fd >= 0);
991
992 /* If discarding is off, let's allocate the whole image before mounting, so that the setting takes
993 * effect on activation */
994
995 if (!st) {
996 if (fstat(backing_fd, &stbuf) < 0)
997 return log_error_errno(errno, "Failed to fstat(): %m");
998
999 st = &stbuf;
1000 }
1001
1002 if (!S_ISREG(st->st_mode))
1003 return 0;
1004
1005 if (st->st_blocks >= DIV_ROUND_UP(st->st_size, 512)) {
1006 log_info("Backing file is fully allocated already.");
1007 return 0;
1008 }
1009
1010 if (fallocate(backing_fd, FALLOC_FL_KEEP_SIZE, 0, st->st_size) < 0) {
1011
1012 if (ERRNO_IS_NOT_SUPPORTED(errno)) {
1013 log_debug_errno(errno, "fallocate() not supported on file system, ignoring.");
1014 return 0;
1015 }
1016
1017 if (ERRNO_IS_DISK_SPACE(errno)) {
1018 log_debug_errno(errno, "Not enough disk space to fully allocate home.");
1019 return -ENOSPC; /* make recognizable */
1020 }
1021
1022 return log_error_errno(errno, "Failed to allocate backing file blocks: %m");
1023 }
1024
1025 log_info("Allocated additional %s.",
1026 format_bytes(buf, sizeof(buf), (DIV_ROUND_UP(st->st_size, 512) - st->st_blocks) * 512));
1027 return 1;
1028 }
1029
1030 int run_fallocate_by_path(const char *backing_path) {
1031 _cleanup_close_ int backing_fd = -1;
1032
1033 backing_fd = open(backing_path, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1034 if (backing_fd < 0)
1035 return log_error_errno(errno, "Failed to open '%s' for fallocate(): %m", backing_path);
1036
1037 return run_fallocate(backing_fd, NULL);
1038 }
1039
1040 int home_prepare_luks(
1041 UserRecord *h,
1042 bool already_activated,
1043 const char *force_image_path,
1044 PasswordCache *cache,
1045 HomeSetup *setup,
1046 UserRecord **ret_luks_home) {
1047
1048 sd_id128_t found_partition_uuid, found_luks_uuid, found_fs_uuid;
1049 _cleanup_(user_record_unrefp) UserRecord *luks_home = NULL;
1050 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
1051 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
1052 _cleanup_(erase_and_freep) void *volume_key = NULL;
1053 _cleanup_close_ int root_fd = -1, image_fd = -1;
1054 bool dm_activated = false, mounted = false;
1055 size_t volume_key_size = 0;
1056 bool marked_dirty = false;
1057 uint64_t offset, size;
1058 int r;
1059
1060 assert(h);
1061 assert(setup);
1062 assert(setup->dm_name);
1063 assert(setup->dm_node);
1064
1065 assert(user_record_storage(h) == USER_LUKS);
1066
1067 r = dlopen_cryptsetup();
1068 if (r < 0)
1069 return r;
1070
1071 if (already_activated) {
1072 struct loop_info64 info;
1073 const char *n;
1074
1075 r = luks_open(setup->dm_name,
1076 h->password,
1077 cache,
1078 &cd,
1079 &found_luks_uuid,
1080 &volume_key,
1081 &volume_key_size);
1082 if (r < 0)
1083 return r;
1084
1085 r = luks_validate_home_record(cd, h, volume_key, cache, &luks_home);
1086 if (r < 0)
1087 return r;
1088
1089 n = sym_crypt_get_device_name(cd);
1090 if (!n)
1091 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine backing device for DM %s.", setup->dm_name);
1092
1093 r = loop_device_open(n, O_RDWR, &loop);
1094 if (r < 0)
1095 return log_error_errno(r, "Failed to open loopback device %s: %m", n);
1096
1097 if (ioctl(loop->fd, LOOP_GET_STATUS64, &info) < 0) {
1098 _cleanup_free_ char *sysfs = NULL;
1099 struct stat st;
1100
1101 if (!IN_SET(errno, ENOTTY, EINVAL))
1102 return log_error_errno(errno, "Failed to get block device metrics of %s: %m", n);
1103
1104 if (ioctl(loop->fd, BLKGETSIZE64, &size) < 0)
1105 return log_error_errno(r, "Failed to read block device size of %s: %m", n);
1106
1107 if (fstat(loop->fd, &st) < 0)
1108 return log_error_errno(r, "Failed to stat block device %s: %m", n);
1109 assert(S_ISBLK(st.st_mode));
1110
1111 if (asprintf(&sysfs, "/sys/dev/block/%u:%u/partition", major(st.st_rdev), minor(st.st_rdev)) < 0)
1112 return log_oom();
1113
1114 if (access(sysfs, F_OK) < 0) {
1115 if (errno != ENOENT)
1116 return log_error_errno(errno, "Failed to determine whether %s exists: %m", sysfs);
1117
1118 offset = 0;
1119 } else {
1120 _cleanup_free_ char *buffer = NULL;
1121
1122 if (asprintf(&sysfs, "/sys/dev/block/%u:%u/start", major(st.st_rdev), minor(st.st_rdev)) < 0)
1123 return log_oom();
1124
1125 r = read_one_line_file(sysfs, &buffer);
1126 if (r < 0)
1127 return log_error_errno(r, "Failed to read partition start offset: %m");
1128
1129 r = safe_atou64(buffer, &offset);
1130 if (r < 0)
1131 return log_error_errno(r, "Failed to parse partition start offset: %m");
1132
1133 if (offset > UINT64_MAX / 512U)
1134 return log_error_errno(SYNTHETIC_ERRNO(E2BIG), "Offset too large for 64 byte range, refusing.");
1135
1136 offset *= 512U;
1137 }
1138 } else {
1139 offset = info.lo_offset;
1140 size = info.lo_sizelimit;
1141 }
1142
1143 found_partition_uuid = found_fs_uuid = SD_ID128_NULL;
1144
1145 log_info("Discovered used loopback device %s.", loop->node);
1146
1147 root_fd = open(user_record_home_directory(h), O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1148 if (root_fd < 0) {
1149 r = log_error_errno(r, "Failed to open home directory: %m");
1150 goto fail;
1151 }
1152 } else {
1153 _cleanup_free_ char *fstype = NULL, *subdir = NULL;
1154 const char *ip;
1155 struct stat st;
1156
1157 ip = force_image_path ?: user_record_image_path(h);
1158
1159 subdir = path_join("/run/systemd/user-home-mount/", user_record_user_name_and_realm(h));
1160 if (!subdir)
1161 return log_oom();
1162
1163 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1164 if (image_fd < 0)
1165 return log_error_errno(errno, "Failed to open image file %s: %m", ip);
1166
1167 if (fstat(image_fd, &st) < 0)
1168 return log_error_errno(errno, "Failed to fstat() image file: %m");
1169 if (!S_ISREG(st.st_mode) && !S_ISBLK(st.st_mode))
1170 return log_error_errno(
1171 S_ISDIR(st.st_mode) ? SYNTHETIC_ERRNO(EISDIR) : SYNTHETIC_ERRNO(EBADFD),
1172 "Image file %s is not a regular file or block device: %m", ip);
1173
1174 r = luks_validate(image_fd, user_record_user_name_and_realm(h), h->partition_uuid, &found_partition_uuid, &offset, &size);
1175 if (r < 0)
1176 return log_error_errno(r, "Failed to validate disk label: %m");
1177
1178 /* Everything before this point left the image untouched. We are now starting to make
1179 * changes, hence mark the image dirty */
1180 marked_dirty = run_mark_dirty(image_fd, true) > 0;
1181
1182 if (!user_record_luks_discard(h)) {
1183 r = run_fallocate(image_fd, &st);
1184 if (r < 0)
1185 return r;
1186 }
1187
1188 r = loop_device_make(image_fd, O_RDWR, offset, size, 0, &loop);
1189 if (r == -ENOENT) {
1190 log_error_errno(r, "Loopback block device support is not available on this system.");
1191 return -ENOLINK; /* make recognizable */
1192 }
1193 if (r < 0)
1194 return log_error_errno(r, "Failed to allocate loopback context: %m");
1195
1196 log_info("Setting up loopback device %s completed.", loop->node ?: ip);
1197
1198 r = luks_setup(loop->node ?: ip,
1199 setup->dm_name,
1200 h->luks_uuid,
1201 h->luks_cipher,
1202 h->luks_cipher_mode,
1203 h->luks_volume_key_size,
1204 h->password,
1205 cache,
1206 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
1207 &cd,
1208 &found_luks_uuid,
1209 &volume_key,
1210 &volume_key_size);
1211 if (r < 0)
1212 return r;
1213
1214 dm_activated = true;
1215
1216 r = luks_validate_home_record(cd, h, volume_key, cache, &luks_home);
1217 if (r < 0)
1218 goto fail;
1219
1220 r = fs_validate(setup->dm_node, h->file_system_uuid, &fstype, &found_fs_uuid);
1221 if (r < 0)
1222 goto fail;
1223
1224 r = run_fsck(setup->dm_node, fstype);
1225 if (r < 0)
1226 goto fail;
1227
1228 r = home_unshare_and_mount(setup->dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h));
1229 if (r < 0)
1230 goto fail;
1231
1232 mounted = true;
1233
1234 root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1235 if (root_fd < 0) {
1236 r = log_error_errno(r, "Failed to open home directory: %m");
1237 goto fail;
1238 }
1239
1240 if (user_record_luks_discard(h))
1241 (void) run_fitrim(root_fd);
1242
1243 setup->image_fd = TAKE_FD(image_fd);
1244 setup->do_offline_fallocate = !(setup->do_offline_fitrim = user_record_luks_offline_discard(h));
1245 setup->do_mark_clean = marked_dirty;
1246 }
1247
1248 setup->loop = TAKE_PTR(loop);
1249 setup->crypt_device = TAKE_PTR(cd);
1250 setup->root_fd = TAKE_FD(root_fd);
1251 setup->found_partition_uuid = found_partition_uuid;
1252 setup->found_luks_uuid = found_luks_uuid;
1253 setup->found_fs_uuid = found_fs_uuid;
1254 setup->partition_offset = offset;
1255 setup->partition_size = size;
1256 setup->volume_key = TAKE_PTR(volume_key);
1257 setup->volume_key_size = volume_key_size;
1258
1259 setup->undo_mount = mounted;
1260 setup->undo_dm = dm_activated;
1261
1262 if (ret_luks_home)
1263 *ret_luks_home = TAKE_PTR(luks_home);
1264
1265 return 0;
1266
1267 fail:
1268 if (mounted)
1269 (void) umount_verbose(LOG_ERR, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
1270
1271 if (dm_activated)
1272 (void) sym_crypt_deactivate_by_name(cd, setup->dm_name, 0);
1273
1274 if (image_fd >= 0 && marked_dirty)
1275 (void) run_mark_dirty(image_fd, false);
1276
1277 return r;
1278 }
1279
1280 static void print_size_summary(uint64_t host_size, uint64_t encrypted_size, struct statfs *sfs) {
1281 char buffer1[FORMAT_BYTES_MAX], buffer2[FORMAT_BYTES_MAX], buffer3[FORMAT_BYTES_MAX], buffer4[FORMAT_BYTES_MAX];
1282
1283 assert(sfs);
1284
1285 log_info("Image size is %s, file system size is %s, file system payload size is %s, file system free is %s.",
1286 format_bytes(buffer1, sizeof(buffer1), host_size),
1287 format_bytes(buffer2, sizeof(buffer2), encrypted_size),
1288 format_bytes(buffer3, sizeof(buffer3), (uint64_t) sfs->f_blocks * (uint64_t) sfs->f_frsize),
1289 format_bytes(buffer4, sizeof(buffer4), (uint64_t) sfs->f_bfree * (uint64_t) sfs->f_frsize));
1290 }
1291
1292 int home_activate_luks(
1293 UserRecord *h,
1294 PasswordCache *cache,
1295 UserRecord **ret_home) {
1296
1297 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL, *luks_home_record = NULL;
1298 _cleanup_(home_setup_undo) HomeSetup setup = HOME_SETUP_INIT;
1299 uint64_t host_size, encrypted_size;
1300 const char *hdo, *hd;
1301 struct statfs sfs;
1302 int r;
1303
1304 assert(h);
1305 assert(user_record_storage(h) == USER_LUKS);
1306 assert(ret_home);
1307
1308 r = dlopen_cryptsetup();
1309 if (r < 0)
1310 return r;
1311
1312 assert_se(hdo = user_record_home_directory(h));
1313 hd = strdupa(hdo); /* copy the string out, since it might change later in the home record object */
1314
1315 r = make_dm_names(h->user_name, &setup.dm_name, &setup.dm_node);
1316 if (r < 0)
1317 return r;
1318
1319 r = access(setup.dm_node, F_OK);
1320 if (r < 0) {
1321 if (errno != ENOENT)
1322 return log_error_errno(errno, "Failed to determine whether %s exists: %m", setup.dm_node);
1323 } else
1324 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", setup.dm_node);
1325
1326 r = home_prepare_luks(
1327 h,
1328 false,
1329 NULL,
1330 cache,
1331 &setup,
1332 &luks_home_record);
1333 if (r < 0)
1334 return r;
1335
1336 r = block_get_size_by_fd(setup.loop->fd, &host_size);
1337 if (r < 0)
1338 return log_error_errno(r, "Failed to get loopback block device size: %m");
1339
1340 r = block_get_size_by_path(setup.dm_node, &encrypted_size);
1341 if (r < 0)
1342 return log_error_errno(r, "Failed to get LUKS block device size: %m");
1343
1344 r = home_refresh(
1345 h,
1346 &setup,
1347 luks_home_record,
1348 cache,
1349 &sfs,
1350 &new_home);
1351 if (r < 0)
1352 return r;
1353
1354 r = home_extend_embedded_identity(new_home, h, &setup);
1355 if (r < 0)
1356 return r;
1357
1358 setup.root_fd = safe_close(setup.root_fd);
1359
1360 r = home_move_mount(user_record_user_name_and_realm(h), hd);
1361 if (r < 0)
1362 return r;
1363
1364 setup.undo_mount = false;
1365 setup.do_offline_fitrim = false;
1366
1367 loop_device_relinquish(setup.loop);
1368
1369 r = sym_crypt_deactivate_by_name(NULL, setup.dm_name, CRYPT_DEACTIVATE_DEFERRED);
1370 if (r < 0)
1371 log_warning_errno(r, "Failed to relinquish DM device, ignoring: %m");
1372
1373 setup.undo_dm = false;
1374 setup.do_offline_fallocate = false;
1375 setup.do_mark_clean = false;
1376
1377 log_info("Everything completed.");
1378
1379 print_size_summary(host_size, encrypted_size, &sfs);
1380
1381 *ret_home = TAKE_PTR(new_home);
1382 return 1;
1383 }
1384
1385 int home_deactivate_luks(UserRecord *h) {
1386 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
1387 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
1388 bool we_detached;
1389 int r;
1390
1391 /* Note that the DM device and loopback device are set to auto-detach, hence strictly speaking we
1392 * don't have to explicitly have to detach them. However, we do that nonetheless (in case of the DM
1393 * device), to avoid races: by explicitly detaching them we know when the detaching is complete. We
1394 * don't bother about the loopback device because unlike the DM device it doesn't have a fixed
1395 * name. */
1396
1397 r = dlopen_cryptsetup();
1398 if (r < 0)
1399 return r;
1400
1401 r = make_dm_names(h->user_name, &dm_name, &dm_node);
1402 if (r < 0)
1403 return r;
1404
1405 r = sym_crypt_init_by_name(&cd, dm_name);
1406 if (IN_SET(r, -ENODEV, -EINVAL, -ENOENT)) {
1407 log_debug_errno(r, "LUKS device %s has already been detached.", dm_name);
1408 we_detached = false;
1409 } else if (r < 0)
1410 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
1411 else {
1412 log_info("Discovered used LUKS device %s.", dm_node);
1413
1414 cryptsetup_enable_logging(cd);
1415
1416 r = sym_crypt_deactivate_by_name(cd, dm_name, 0);
1417 if (IN_SET(r, -ENODEV, -EINVAL, -ENOENT)) {
1418 log_debug_errno(r, "LUKS device %s is already detached.", dm_node);
1419 we_detached = false;
1420 } else if (r < 0)
1421 return log_info_errno(r, "LUKS device %s couldn't be deactivated: %m", dm_node);
1422 else {
1423 log_info("LUKS device detaching completed.");
1424 we_detached = true;
1425 }
1426 }
1427
1428 if (user_record_luks_offline_discard(h))
1429 log_debug("Not allocating on logout.");
1430 else
1431 (void) run_fallocate_by_path(user_record_image_path(h));
1432
1433 run_mark_dirty_by_path(user_record_image_path(h), false);
1434 return we_detached;
1435 }
1436
1437 int home_trim_luks(UserRecord *h) {
1438 assert(h);
1439
1440 if (!user_record_luks_offline_discard(h)) {
1441 log_debug("Not trimming on logout.");
1442 return 0;
1443 }
1444
1445 (void) run_fitrim_by_path(user_record_home_directory(h));
1446 return 0;
1447 }
1448
1449 static struct crypt_pbkdf_type* build_good_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1450 assert(buffer);
1451 assert(hr);
1452
1453 *buffer = (struct crypt_pbkdf_type) {
1454 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1455 .type = user_record_luks_pbkdf_type(hr),
1456 .time_ms = user_record_luks_pbkdf_time_cost_usec(hr) / USEC_PER_MSEC,
1457 .max_memory_kb = user_record_luks_pbkdf_memory_cost(hr) / 1024,
1458 .parallel_threads = user_record_luks_pbkdf_parallel_threads(hr),
1459 };
1460
1461 return buffer;
1462 }
1463
1464 static struct crypt_pbkdf_type* build_minimal_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1465 assert(buffer);
1466 assert(hr);
1467
1468 /* For PKCS#11 derived keys (which are generated randomly and are of high quality already) we use a
1469 * minimal PBKDF */
1470 *buffer = (struct crypt_pbkdf_type) {
1471 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1472 .type = CRYPT_KDF_PBKDF2,
1473 .iterations = 1,
1474 .time_ms = 1,
1475 };
1476
1477 return buffer;
1478 }
1479
1480 static int luks_format(
1481 const char *node,
1482 const char *dm_name,
1483 sd_id128_t uuid,
1484 const char *label,
1485 const PasswordCache *cache,
1486 char **effective_passwords,
1487 bool discard,
1488 UserRecord *hr,
1489 struct crypt_device **ret) {
1490
1491 _cleanup_(user_record_unrefp) UserRecord *reduced = NULL;
1492 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
1493 _cleanup_(erase_and_freep) void *volume_key = NULL;
1494 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
1495 char suuid[ID128_UUID_STRING_MAX], **pp;
1496 _cleanup_free_ char *text = NULL;
1497 size_t volume_key_size;
1498 int slot = 0, r;
1499
1500 assert(node);
1501 assert(dm_name);
1502 assert(hr);
1503 assert(ret);
1504
1505 r = sym_crypt_init(&cd, node);
1506 if (r < 0)
1507 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
1508
1509 cryptsetup_enable_logging(cd);
1510
1511 /* Normally we'd, just leave volume key generation to libcryptsetup. However, we can't, since we
1512 * can't extract the volume key from the library again, but we need it in order to encrypt the JSON
1513 * record. Hence, let's generate it on our own, so that we can keep track of it. */
1514
1515 volume_key_size = user_record_luks_volume_key_size(hr);
1516 volume_key = malloc(volume_key_size);
1517 if (!volume_key)
1518 return log_oom();
1519
1520 r = genuine_random_bytes(volume_key, volume_key_size, RANDOM_BLOCK);
1521 if (r < 0)
1522 return log_error_errno(r, "Failed to generate volume key: %m");
1523
1524 #if HAVE_CRYPT_SET_METADATA_SIZE
1525 /* Increase the metadata space to 4M, the largest LUKS2 supports */
1526 r = sym_crypt_set_metadata_size(cd, 4096U*1024U, 0);
1527 if (r < 0)
1528 return log_error_errno(r, "Failed to change LUKS2 metadata size: %m");
1529 #endif
1530
1531 build_good_pbkdf(&good_pbkdf, hr);
1532 build_minimal_pbkdf(&minimal_pbkdf, hr);
1533
1534 r = sym_crypt_format(cd,
1535 CRYPT_LUKS2,
1536 user_record_luks_cipher(hr),
1537 user_record_luks_cipher_mode(hr),
1538 id128_to_uuid_string(uuid, suuid),
1539 volume_key,
1540 volume_key_size,
1541 &(struct crypt_params_luks2) {
1542 .label = label,
1543 .subsystem = "systemd-home",
1544 .sector_size = 512U,
1545 .pbkdf = &good_pbkdf,
1546 });
1547 if (r < 0)
1548 return log_error_errno(r, "Failed to format LUKS image: %m");
1549
1550 log_info("LUKS formatting completed.");
1551
1552 STRV_FOREACH(pp, effective_passwords) {
1553
1554 if (strv_contains(cache->pkcs11_passwords, *pp) ||
1555 strv_contains(cache->fido2_passwords, *pp)) {
1556 log_debug("Using minimal PBKDF for slot %i", slot);
1557 r = sym_crypt_set_pbkdf_type(cd, &minimal_pbkdf);
1558 } else {
1559 log_debug("Using good PBKDF for slot %i", slot);
1560 r = sym_crypt_set_pbkdf_type(cd, &good_pbkdf);
1561 }
1562 if (r < 0)
1563 return log_error_errno(r, "Failed to tweak PBKDF for slot %i: %m", slot);
1564
1565 r = sym_crypt_keyslot_add_by_volume_key(
1566 cd,
1567 slot,
1568 volume_key,
1569 volume_key_size,
1570 *pp,
1571 strlen(*pp));
1572 if (r < 0)
1573 return log_error_errno(r, "Failed to set up LUKS password for slot %i: %m", slot);
1574
1575 log_info("Writing password to LUKS keyslot %i completed.", slot);
1576 slot++;
1577 }
1578
1579 r = sym_crypt_activate_by_volume_key(
1580 cd,
1581 dm_name,
1582 volume_key,
1583 volume_key_size,
1584 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
1585 if (r < 0)
1586 return log_error_errno(r, "Failed to activate LUKS superblock: %m");
1587
1588 log_info("LUKS activation by volume key succeeded.");
1589
1590 r = user_record_clone(hr, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &reduced);
1591 if (r < 0)
1592 return log_error_errno(r, "Failed to prepare home record for LUKS: %m");
1593
1594 r = format_luks_token_text(cd, reduced, volume_key, &text);
1595 if (r < 0)
1596 return r;
1597
1598 r = sym_crypt_token_json_set(cd, CRYPT_ANY_TOKEN, text);
1599 if (r < 0)
1600 return log_error_errno(r, "Failed to set LUKS JSON token: %m");
1601
1602 log_info("Writing user record as LUKS token completed.");
1603
1604 if (ret)
1605 *ret = TAKE_PTR(cd);
1606
1607 return 0;
1608 }
1609
1610 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_context*, fdisk_unref_context, NULL);
1611 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_partition*, fdisk_unref_partition, NULL);
1612 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_parttype*, fdisk_unref_parttype, NULL);
1613 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_table*, fdisk_unref_table, NULL);
1614
1615 static int make_partition_table(
1616 int fd,
1617 const char *label,
1618 sd_id128_t uuid,
1619 uint64_t *ret_offset,
1620 uint64_t *ret_size,
1621 sd_id128_t *ret_disk_uuid) {
1622
1623 _cleanup_(fdisk_unref_partitionp) struct fdisk_partition *p = NULL, *q = NULL;
1624 _cleanup_(fdisk_unref_parttypep) struct fdisk_parttype *t = NULL;
1625 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
1626 _cleanup_free_ char *path = NULL, *disk_uuid_as_string = NULL;
1627 uint64_t offset, size;
1628 sd_id128_t disk_uuid;
1629 char uuids[ID128_UUID_STRING_MAX];
1630 int r;
1631
1632 assert(fd >= 0);
1633 assert(label);
1634 assert(ret_offset);
1635 assert(ret_size);
1636
1637 t = fdisk_new_parttype();
1638 if (!t)
1639 return log_oom();
1640
1641 r = fdisk_parttype_set_typestr(t, "773f91ef-66d4-49b5-bd83-d683bf40ad16");
1642 if (r < 0)
1643 return log_error_errno(r, "Failed to initialize partition type: %m");
1644
1645 c = fdisk_new_context();
1646 if (!c)
1647 return log_oom();
1648
1649 if (asprintf(&path, "/proc/self/fd/%i", fd) < 0)
1650 return log_oom();
1651
1652 r = fdisk_assign_device(c, path, 0);
1653 if (r < 0)
1654 return log_error_errno(r, "Failed to open device: %m");
1655
1656 r = fdisk_create_disklabel(c, "gpt");
1657 if (r < 0)
1658 return log_error_errno(r, "Failed to create GPT disk label: %m");
1659
1660 p = fdisk_new_partition();
1661 if (!p)
1662 return log_oom();
1663
1664 r = fdisk_partition_set_type(p, t);
1665 if (r < 0)
1666 return log_error_errno(r, "Failed to set partition type: %m");
1667
1668 r = fdisk_partition_start_follow_default(p, 1);
1669 if (r < 0)
1670 return log_error_errno(r, "Failed to place partition at beginning of space: %m");
1671
1672 r = fdisk_partition_partno_follow_default(p, 1);
1673 if (r < 0)
1674 return log_error_errno(r, "Failed to place partition at first free partition index: %m");
1675
1676 r = fdisk_partition_end_follow_default(p, 1);
1677 if (r < 0)
1678 return log_error_errno(r, "Failed to make partition cover all free space: %m");
1679
1680 r = fdisk_partition_set_name(p, label);
1681 if (r < 0)
1682 return log_error_errno(r, "Failed to set partition name: %m");
1683
1684 r = fdisk_partition_set_uuid(p, id128_to_uuid_string(uuid, uuids));
1685 if (r < 0)
1686 return log_error_errno(r, "Failed to set partition UUID: %m");
1687
1688 r = fdisk_add_partition(c, p, NULL);
1689 if (r < 0)
1690 return log_error_errno(r, "Failed to add partition: %m");
1691
1692 r = fdisk_write_disklabel(c);
1693 if (r < 0)
1694 return log_error_errno(r, "Failed to write disk label: %m");
1695
1696 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
1697 if (r < 0)
1698 return log_error_errno(r, "Failed to determine disk label UUID: %m");
1699
1700 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
1701 if (r < 0)
1702 return log_error_errno(r, "Failed to parse disk label UUID: %m");
1703
1704 r = fdisk_get_partition(c, 0, &q);
1705 if (r < 0)
1706 return log_error_errno(r, "Failed to read created partition metadata: %m");
1707
1708 assert(fdisk_partition_has_start(q));
1709 offset = fdisk_partition_get_start(q);
1710 if (offset > UINT64_MAX / 512U)
1711 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition offset too large.");
1712
1713 assert(fdisk_partition_has_size(q));
1714 size = fdisk_partition_get_size(q);
1715 if (size > UINT64_MAX / 512U)
1716 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition size too large.");
1717
1718 *ret_offset = offset * 512U;
1719 *ret_size = size * 512U;
1720 *ret_disk_uuid = disk_uuid;
1721
1722 return 0;
1723 }
1724
1725 static bool supported_fs_size(const char *fstype, uint64_t host_size) {
1726 uint64_t m;
1727
1728 m = minimal_size_by_fs_name(fstype);
1729 if (m == UINT64_MAX)
1730 return false;
1731
1732 return host_size >= m;
1733 }
1734
1735 static int wait_for_devlink(const char *path) {
1736 _cleanup_close_ int inotify_fd = -1;
1737 usec_t until;
1738 int r;
1739
1740 /* let's wait for a device link to show up in /dev, with a timeout. This is good to do since we
1741 * return a /dev/disk/by-uuid/… link to our callers and they likely want to access it right-away,
1742 * hence let's wait until udev has caught up with our changes, and wait for the symlink to be
1743 * created. */
1744
1745 until = usec_add(now(CLOCK_MONOTONIC), 45 * USEC_PER_SEC);
1746
1747 for (;;) {
1748 _cleanup_free_ char *dn = NULL;
1749 usec_t w;
1750
1751 if (laccess(path, F_OK) < 0) {
1752 if (errno != ENOENT)
1753 return log_error_errno(errno, "Failed to determine whether %s exists: %m", path);
1754 } else
1755 return 0; /* Found it */
1756
1757 if (inotify_fd < 0) {
1758 /* We need to wait for the device symlink to show up, let's create an inotify watch for it */
1759 inotify_fd = inotify_init1(IN_NONBLOCK|IN_CLOEXEC);
1760 if (inotify_fd < 0)
1761 return log_error_errno(errno, "Failed to allocate inotify fd: %m");
1762 }
1763
1764 dn = dirname_malloc(path);
1765 for (;;) {
1766 if (!dn)
1767 return log_oom();
1768
1769 log_info("Watching %s", dn);
1770
1771 if (inotify_add_watch(inotify_fd, dn, IN_CREATE|IN_MOVED_TO|IN_ONLYDIR|IN_DELETE_SELF|IN_MOVE_SELF) < 0) {
1772 if (errno != ENOENT)
1773 return log_error_errno(errno, "Failed to add watch on %s: %m", dn);
1774 } else
1775 break;
1776
1777 if (empty_or_root(dn))
1778 break;
1779
1780 dn = dirname_malloc(dn);
1781 }
1782
1783 w = now(CLOCK_MONOTONIC);
1784 if (w >= until)
1785 return log_error_errno(SYNTHETIC_ERRNO(ETIMEDOUT), "Device link %s still hasn't shown up, giving up.", path);
1786
1787 r = fd_wait_for_event(inotify_fd, POLLIN, usec_sub_unsigned(until, w));
1788 if (r < 0)
1789 return log_error_errno(r, "Failed to watch inotify: %m");
1790
1791 (void) flush_fd(inotify_fd);
1792 }
1793 }
1794
1795 static int calculate_disk_size(UserRecord *h, const char *parent_dir, uint64_t *ret) {
1796 char buf[FORMAT_BYTES_MAX];
1797 struct statfs sfs;
1798 uint64_t m;
1799
1800 assert(h);
1801 assert(parent_dir);
1802 assert(ret);
1803
1804 if (h->disk_size != UINT64_MAX) {
1805 *ret = DISK_SIZE_ROUND_DOWN(h->disk_size);
1806 return 0;
1807 }
1808
1809 if (statfs(parent_dir, &sfs) < 0)
1810 return log_error_errno(errno, "statfs() on %s failed: %m", parent_dir);
1811
1812 m = sfs.f_bsize * sfs.f_bavail;
1813
1814 if (h->disk_size_relative == UINT64_MAX) {
1815
1816 if (m > UINT64_MAX / USER_DISK_SIZE_DEFAULT_PERCENT)
1817 return log_error_errno(SYNTHETIC_ERRNO(EOVERFLOW), "Disk size too large.");
1818
1819 *ret = DISK_SIZE_ROUND_DOWN(m * USER_DISK_SIZE_DEFAULT_PERCENT / 100);
1820
1821 log_info("Sizing home to %u%% of available disk space, which is %s.",
1822 USER_DISK_SIZE_DEFAULT_PERCENT,
1823 format_bytes(buf, sizeof(buf), *ret));
1824 } else {
1825 *ret = DISK_SIZE_ROUND_DOWN((uint64_t) ((double) m * (double) h->disk_size_relative / (double) UINT32_MAX));
1826
1827 log_info("Sizing home to %" PRIu64 ".%01" PRIu64 "%% of available disk space, which is %s.",
1828 (h->disk_size_relative * 100) / UINT32_MAX,
1829 ((h->disk_size_relative * 1000) / UINT32_MAX) % 10,
1830 format_bytes(buf, sizeof(buf), *ret));
1831 }
1832
1833 if (*ret < USER_DISK_SIZE_MIN)
1834 *ret = USER_DISK_SIZE_MIN;
1835
1836 return 0;
1837 }
1838
1839 static int home_truncate(
1840 UserRecord *h,
1841 int fd,
1842 const char *path,
1843 uint64_t size) {
1844
1845 bool trunc;
1846 int r;
1847
1848 assert(h);
1849 assert(fd >= 0);
1850 assert(path);
1851
1852 trunc = user_record_luks_discard(h);
1853 if (!trunc) {
1854 r = fallocate(fd, 0, 0, size);
1855 if (r < 0 && ERRNO_IS_NOT_SUPPORTED(errno)) {
1856 /* Some file systems do not support fallocate(), let's gracefully degrade
1857 * (ZFS, reiserfs, …) and fall back to truncation */
1858 log_notice_errno(errno, "Backing file system does not support fallocate(), falling back to ftruncate(), i.e. implicitly using non-discard mode.");
1859 trunc = true;
1860 }
1861 }
1862
1863 if (trunc)
1864 r = ftruncate(fd, size);
1865
1866 if (r < 0) {
1867 if (ERRNO_IS_DISK_SPACE(errno)) {
1868 log_error_errno(errno, "Not enough disk space to allocate home.");
1869 return -ENOSPC; /* make recognizable */
1870 }
1871
1872 return log_error_errno(errno, "Failed to truncate home image %s: %m", path);
1873 }
1874
1875 return 0;
1876 }
1877
1878 int home_create_luks(
1879 UserRecord *h,
1880 PasswordCache *cache,
1881 char **effective_passwords,
1882 UserRecord **ret_home) {
1883
1884 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL, *subdir = NULL, *disk_uuid_path = NULL, *temporary_image_path = NULL;
1885 uint64_t encrypted_size,
1886 host_size = 0, partition_offset = 0, partition_size = 0; /* Unnecessary initialization to appease gcc */
1887 bool image_created = false, dm_activated = false, mounted = false;
1888 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL;
1889 sd_id128_t partition_uuid, fs_uuid, luks_uuid, disk_uuid;
1890 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
1891 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
1892 _cleanup_close_ int image_fd = -1, root_fd = -1;
1893 const char *fstype, *ip;
1894 struct statfs sfs;
1895 int r;
1896
1897 assert(h);
1898 assert(h->storage < 0 || h->storage == USER_LUKS);
1899 assert(ret_home);
1900
1901 r = dlopen_cryptsetup();
1902 if (r < 0)
1903 return r;
1904
1905 assert_se(ip = user_record_image_path(h));
1906
1907 fstype = user_record_file_system_type(h);
1908 if (!supported_fstype(fstype))
1909 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Unsupported file system type: %s", fstype);
1910
1911 r = mkfs_exists(fstype);
1912 if (r < 0)
1913 return log_error_errno(r, "Failed to check if mkfs binary for %s exists: %m", fstype);
1914 if (r == 0) {
1915 if (h->file_system_type || streq(fstype, "ext4") || !supported_fstype("ext4"))
1916 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "mkfs binary for file system type %s does not exist.", fstype);
1917
1918 /* If the record does not explicitly declare a file system to use, and the compiled-in
1919 * default does not actually exist, than do an automatic fallback onto ext4, as the baseline
1920 * fs of Linux. We won't search for a working fs type here beyond ext4, i.e. nothing fancier
1921 * than a single, conservative fallback to baseline. This should be useful in minimal
1922 * environments where mkfs.btrfs or so are not made available, but mkfs.ext4 as Linux' most
1923 * boring, most basic fs is. */
1924 log_info("Formatting tool for compiled-in default file system %s not available, falling back to ext4 instead.", fstype);
1925 fstype = "ext4";
1926 }
1927
1928 if (sd_id128_is_null(h->partition_uuid)) {
1929 r = sd_id128_randomize(&partition_uuid);
1930 if (r < 0)
1931 return log_error_errno(r, "Failed to acquire partition UUID: %m");
1932 } else
1933 partition_uuid = h->partition_uuid;
1934
1935 if (sd_id128_is_null(h->luks_uuid)) {
1936 r = sd_id128_randomize(&luks_uuid);
1937 if (r < 0)
1938 return log_error_errno(r, "Failed to acquire LUKS UUID: %m");
1939 } else
1940 luks_uuid = h->luks_uuid;
1941
1942 if (sd_id128_is_null(h->file_system_uuid)) {
1943 r = sd_id128_randomize(&fs_uuid);
1944 if (r < 0)
1945 return log_error_errno(r, "Failed to acquire file system UUID: %m");
1946 } else
1947 fs_uuid = h->file_system_uuid;
1948
1949 r = make_dm_names(h->user_name, &dm_name, &dm_node);
1950 if (r < 0)
1951 return r;
1952
1953 r = access(dm_node, F_OK);
1954 if (r < 0) {
1955 if (errno != ENOENT)
1956 return log_error_errno(errno, "Failed to determine whether %s exists: %m", dm_node);
1957 } else
1958 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", dm_node);
1959
1960 if (path_startswith(ip, "/dev/")) {
1961 _cleanup_free_ char *sysfs = NULL;
1962 uint64_t block_device_size;
1963 struct stat st;
1964
1965 /* Let's place the home directory on a real device, i.e. an USB stick or such */
1966
1967 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1968 if (image_fd < 0)
1969 return log_error_errno(errno, "Failed to open device %s: %m", ip);
1970
1971 if (fstat(image_fd, &st) < 0)
1972 return log_error_errno(errno, "Failed to stat device %s: %m", ip);
1973 if (!S_ISBLK(st.st_mode))
1974 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Device is not a block device, refusing.");
1975
1976 if (asprintf(&sysfs, "/sys/dev/block/%u:%u/partition", major(st.st_rdev), minor(st.st_rdev)) < 0)
1977 return log_oom();
1978 if (access(sysfs, F_OK) < 0) {
1979 if (errno != ENOENT)
1980 return log_error_errno(errno, "Failed to check whether %s exists: %m", sysfs);
1981 } else
1982 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Operating on partitions is currently not supported, sorry. Please specify a top-level block device.");
1983
1984 if (flock(image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
1985 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
1986
1987 if (ioctl(image_fd, BLKGETSIZE64, &block_device_size) < 0)
1988 return log_error_errno(errno, "Failed to read block device size: %m");
1989
1990 if (h->disk_size == UINT64_MAX) {
1991
1992 /* If a relative disk size is requested, apply it relative to the block device size */
1993 if (h->disk_size_relative < UINT32_MAX)
1994 host_size = CLAMP(DISK_SIZE_ROUND_DOWN(block_device_size * h->disk_size_relative / UINT32_MAX),
1995 USER_DISK_SIZE_MIN, USER_DISK_SIZE_MAX);
1996 else
1997 host_size = block_device_size; /* Otherwise, take the full device */
1998
1999 } else if (h->disk_size > block_device_size)
2000 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Selected disk size larger than backing block device, refusing.");
2001 else
2002 host_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
2003
2004 if (!supported_fs_size(fstype, host_size))
2005 return log_error_errno(SYNTHETIC_ERRNO(ERANGE),
2006 "Selected file system size too small for %s.", fstype);
2007
2008 /* After creation we should reference this partition by its UUID instead of the block
2009 * device. That's preferable since the user might have specified a device node such as
2010 * /dev/sdb to us, which might look very different when replugged. */
2011 if (asprintf(&disk_uuid_path, "/dev/disk/by-uuid/" SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(luks_uuid)) < 0)
2012 return log_oom();
2013
2014 if (user_record_luks_discard(h) || user_record_luks_offline_discard(h)) {
2015 /* If we want online or offline discard, discard once before we start using things. */
2016
2017 if (ioctl(image_fd, BLKDISCARD, (uint64_t[]) { 0, block_device_size }) < 0)
2018 log_full_errno(errno == EOPNOTSUPP ? LOG_DEBUG : LOG_WARNING, errno,
2019 "Failed to issue full-device BLKDISCARD on device, ignoring: %m");
2020 else
2021 log_info("Full device discard completed.");
2022 }
2023 } else {
2024 _cleanup_free_ char *parent = NULL;
2025
2026 parent = dirname_malloc(ip);
2027 if (!parent)
2028 return log_oom();
2029
2030 r = mkdir_p(parent, 0755);
2031 if (r < 0)
2032 return log_error_errno(r, "Failed to create parent directory %s: %m", parent);
2033
2034 r = calculate_disk_size(h, parent, &host_size);
2035 if (r < 0)
2036 return r;
2037
2038 if (!supported_fs_size(fstype, host_size))
2039 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Selected file system size too small for %s.", fstype);
2040
2041 r = tempfn_random(ip, "homework", &temporary_image_path);
2042 if (r < 0)
2043 return log_error_errno(r, "Failed to derive temporary file name for %s: %m", ip);
2044
2045 image_fd = open(temporary_image_path, O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC|O_NOCTTY|O_NOFOLLOW, 0600);
2046 if (image_fd < 0)
2047 return log_error_errno(errno, "Failed to create home image %s: %m", temporary_image_path);
2048
2049 image_created = true;
2050
2051 r = chattr_fd(image_fd, FS_NOCOW_FL, FS_NOCOW_FL, NULL);
2052 if (r < 0)
2053 log_full_errno(ERRNO_IS_NOT_SUPPORTED(r) ? LOG_DEBUG : LOG_WARNING, r,
2054 "Failed to set file attributes on %s, ignoring: %m", temporary_image_path);
2055
2056 r = home_truncate(h, image_fd, temporary_image_path, host_size);
2057 if (r < 0)
2058 goto fail;
2059
2060 log_info("Allocating image file completed.");
2061 }
2062
2063 r = make_partition_table(
2064 image_fd,
2065 user_record_user_name_and_realm(h),
2066 partition_uuid,
2067 &partition_offset,
2068 &partition_size,
2069 &disk_uuid);
2070 if (r < 0)
2071 goto fail;
2072
2073 log_info("Writing of partition table completed.");
2074
2075 r = loop_device_make(image_fd, O_RDWR, partition_offset, partition_size, 0, &loop);
2076 if (r < 0) {
2077 if (r == -ENOENT) { /* this means /dev/loop-control doesn't exist, i.e. we are in a container
2078 * or similar and loopback bock devices are not available, return a
2079 * recognizable error in this case. */
2080 log_error_errno(r, "Loopback block device support is not available on this system.");
2081 r = -ENOLINK;
2082 goto fail;
2083 }
2084
2085 log_error_errno(r, "Failed to set up loopback device for %s: %m", temporary_image_path);
2086 goto fail;
2087 }
2088
2089 r = loop_device_flock(loop, LOCK_EX); /* make sure udev won't read before we are done */
2090 if (r < 0) {
2091 log_error_errno(r, "Failed to take lock on loop device: %m");
2092 goto fail;
2093 }
2094
2095 log_info("Setting up loopback device %s completed.", loop->node ?: ip);
2096
2097 r = luks_format(loop->node,
2098 dm_name,
2099 luks_uuid,
2100 user_record_user_name_and_realm(h),
2101 cache,
2102 effective_passwords,
2103 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
2104 h,
2105 &cd);
2106 if (r < 0)
2107 goto fail;
2108
2109 dm_activated = true;
2110
2111 r = block_get_size_by_path(dm_node, &encrypted_size);
2112 if (r < 0) {
2113 log_error_errno(r, "Failed to get encrypted block device size: %m");
2114 goto fail;
2115 }
2116
2117 log_info("Setting up LUKS device %s completed.", dm_node);
2118
2119 r = make_filesystem(dm_node, fstype, user_record_user_name_and_realm(h), fs_uuid, user_record_luks_discard(h));
2120 if (r < 0)
2121 goto fail;
2122
2123 log_info("Formatting file system completed.");
2124
2125 r = home_unshare_and_mount(dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h));
2126 if (r < 0)
2127 goto fail;
2128
2129 mounted = true;
2130
2131 subdir = path_join("/run/systemd/user-home-mount/", user_record_user_name_and_realm(h));
2132 if (!subdir) {
2133 r = log_oom();
2134 goto fail;
2135 }
2136
2137 /* Prefer using a btrfs subvolume if we can, fall back to directory otherwise */
2138 r = btrfs_subvol_make_fallback(subdir, 0700);
2139 if (r < 0) {
2140 log_error_errno(r, "Failed to create user directory in mounted image file: %m");
2141 goto fail;
2142 }
2143
2144 root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2145 if (root_fd < 0) {
2146 r = log_error_errno(errno, "Failed to open user directory in mounted image file: %m");
2147 goto fail;
2148 }
2149
2150 r = home_populate(h, root_fd);
2151 if (r < 0)
2152 goto fail;
2153
2154 r = home_sync_and_statfs(root_fd, &sfs);
2155 if (r < 0)
2156 goto fail;
2157
2158 r = user_record_clone(h, USER_RECORD_LOAD_MASK_SECRET|USER_RECORD_LOG|USER_RECORD_PERMISSIVE, &new_home);
2159 if (r < 0) {
2160 log_error_errno(r, "Failed to clone record: %m");
2161 goto fail;
2162 }
2163
2164 r = user_record_add_binding(
2165 new_home,
2166 USER_LUKS,
2167 disk_uuid_path ?: ip,
2168 partition_uuid,
2169 luks_uuid,
2170 fs_uuid,
2171 sym_crypt_get_cipher(cd),
2172 sym_crypt_get_cipher_mode(cd),
2173 luks_volume_key_size_convert(cd),
2174 fstype,
2175 NULL,
2176 h->uid,
2177 (gid_t) h->uid);
2178 if (r < 0) {
2179 log_error_errno(r, "Failed to add binding to record: %m");
2180 goto fail;
2181 }
2182
2183 if (user_record_luks_offline_discard(h)) {
2184 r = run_fitrim(root_fd);
2185 if (r < 0)
2186 goto fail;
2187 }
2188
2189 root_fd = safe_close(root_fd);
2190
2191 r = umount_verbose(LOG_ERR, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
2192 if (r < 0)
2193 goto fail;
2194
2195 mounted = false;
2196
2197 r = sym_crypt_deactivate_by_name(cd, dm_name, 0);
2198 if (r < 0) {
2199 log_error_errno(r, "Failed to deactivate LUKS device: %m");
2200 goto fail;
2201 }
2202
2203 sym_crypt_free(cd);
2204 cd = NULL;
2205
2206 dm_activated = false;
2207
2208 loop = loop_device_unref(loop);
2209
2210 if (!user_record_luks_offline_discard(h)) {
2211 r = run_fallocate(image_fd, NULL /* refresh stat() data */);
2212 if (r < 0)
2213 goto fail;
2214 }
2215
2216 /* Sync everything to disk before we move things into place under the final name. */
2217 if (fsync(image_fd) < 0) {
2218 r = log_error_errno(r, "Failed to synchronize image to disk: %m");
2219 goto fail;
2220 }
2221
2222 if (disk_uuid_path)
2223 (void) ioctl(image_fd, BLKRRPART, 0);
2224 else {
2225 /* If we operate on a file, sync the containing directory too. */
2226 r = fsync_directory_of_file(image_fd);
2227 if (r < 0) {
2228 log_error_errno(r, "Failed to synchronize directory of image file to disk: %m");
2229 goto fail;
2230 }
2231 }
2232
2233 /* Let's close the image fd now. If we are operating on a real block device this will release the BSD
2234 * lock that ensures udev doesn't interfere with what we are doing */
2235 image_fd = safe_close(image_fd);
2236
2237 if (temporary_image_path) {
2238 if (rename(temporary_image_path, ip) < 0) {
2239 log_error_errno(errno, "Failed to rename image file: %m");
2240 goto fail;
2241 }
2242
2243 log_info("Moved image file into place.");
2244 }
2245
2246 if (disk_uuid_path)
2247 (void) wait_for_devlink(disk_uuid_path);
2248
2249 log_info("Everything completed.");
2250
2251 print_size_summary(host_size, encrypted_size, &sfs);
2252
2253 *ret_home = TAKE_PTR(new_home);
2254 return 0;
2255
2256 fail:
2257 /* Let's close all files before we unmount the file system, to avoid EBUSY */
2258 root_fd = safe_close(root_fd);
2259
2260 if (mounted)
2261 (void) umount_verbose(LOG_WARNING, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
2262
2263 if (dm_activated)
2264 (void) sym_crypt_deactivate_by_name(cd, dm_name, 0);
2265
2266 loop = loop_device_unref(loop);
2267
2268 if (image_created)
2269 (void) unlink(temporary_image_path);
2270
2271 return r;
2272 }
2273
2274 int home_validate_update_luks(UserRecord *h, HomeSetup *setup) {
2275 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
2276 int r;
2277
2278 assert(h);
2279 assert(setup);
2280
2281 r = make_dm_names(h->user_name, &dm_name, &dm_node);
2282 if (r < 0)
2283 return r;
2284
2285 r = access(dm_node, F_OK);
2286 if (r < 0 && errno != ENOENT)
2287 return log_error_errno(errno, "Failed to determine whether %s exists: %m", dm_node);
2288
2289 free_and_replace(setup->dm_name, dm_name);
2290 free_and_replace(setup->dm_node, dm_node);
2291
2292 return r >= 0;
2293 }
2294
2295 enum {
2296 CAN_RESIZE_ONLINE,
2297 CAN_RESIZE_OFFLINE,
2298 };
2299
2300 static int can_resize_fs(int fd, uint64_t old_size, uint64_t new_size) {
2301 struct statfs sfs;
2302
2303 assert(fd >= 0);
2304
2305 /* Filter out bogus requests early */
2306 if (old_size == 0 || old_size == UINT64_MAX ||
2307 new_size == 0 || new_size == UINT64_MAX)
2308 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid resize parameters.");
2309
2310 if ((old_size & 511) != 0 || (new_size & 511) != 0)
2311 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Resize parameters not multiple of 512.");
2312
2313 if (fstatfs(fd, &sfs) < 0)
2314 return log_error_errno(errno, "Failed to fstatfs() file system: %m");
2315
2316 if (is_fs_type(&sfs, BTRFS_SUPER_MAGIC)) {
2317
2318 if (new_size < BTRFS_MINIMAL_SIZE)
2319 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for btrfs (needs to be 256M at least.");
2320
2321 /* btrfs can grow and shrink online */
2322
2323 } else if (is_fs_type(&sfs, XFS_SB_MAGIC)) {
2324
2325 if (new_size < XFS_MINIMAL_SIZE)
2326 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for xfs (needs to be 14M at least).");
2327
2328 /* XFS can grow, but not shrink */
2329 if (new_size < old_size)
2330 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Shrinking this type of file system is not supported.");
2331
2332 } else if (is_fs_type(&sfs, EXT4_SUPER_MAGIC)) {
2333
2334 if (new_size < EXT4_MINIMAL_SIZE)
2335 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for ext4 (needs to be 1M at least).");
2336
2337 /* ext4 can grow online, and shrink offline */
2338 if (new_size < old_size)
2339 return CAN_RESIZE_OFFLINE;
2340
2341 } else
2342 return log_error_errno(SYNTHETIC_ERRNO(ESOCKTNOSUPPORT), "Resizing this type of file system is not supported.");
2343
2344 return CAN_RESIZE_ONLINE;
2345 }
2346
2347 static int ext4_offline_resize_fs(HomeSetup *setup, uint64_t new_size, bool discard, unsigned long flags) {
2348 _cleanup_free_ char *size_str = NULL;
2349 bool re_open = false, re_mount = false;
2350 pid_t resize_pid, fsck_pid;
2351 int r, exit_status;
2352
2353 assert(setup);
2354 assert(setup->dm_node);
2355
2356 /* First, unmount the file system */
2357 if (setup->root_fd >= 0) {
2358 setup->root_fd = safe_close(setup->root_fd);
2359 re_open = true;
2360 }
2361
2362 if (setup->undo_mount) {
2363 r = umount_verbose(LOG_ERR, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
2364 if (r < 0)
2365 return r;
2366
2367 setup->undo_mount = false;
2368 re_mount = true;
2369 }
2370
2371 log_info("Temporary unmounting of file system completed.");
2372
2373 /* resize2fs requires that the file system is force checked first, do so. */
2374 r = safe_fork("(e2fsck)",
2375 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2376 &fsck_pid);
2377 if (r < 0)
2378 return r;
2379 if (r == 0) {
2380 /* Child */
2381 execlp("e2fsck" ,"e2fsck", "-fp", setup->dm_node, NULL);
2382 log_open();
2383 log_error_errno(errno, "Failed to execute e2fsck: %m");
2384 _exit(EXIT_FAILURE);
2385 }
2386
2387 exit_status = wait_for_terminate_and_check("e2fsck", fsck_pid, WAIT_LOG_ABNORMAL);
2388 if (exit_status < 0)
2389 return exit_status;
2390 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
2391 log_warning("e2fsck failed with exit status %i.", exit_status);
2392
2393 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
2394 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
2395
2396 log_warning("Ignoring fsck error.");
2397 }
2398
2399 log_info("Forced file system check completed.");
2400
2401 /* We use 512 sectors here, because resize2fs doesn't do byte sizes */
2402 if (asprintf(&size_str, "%" PRIu64 "s", new_size / 512) < 0)
2403 return log_oom();
2404
2405 /* Resize the thing */
2406 r = safe_fork("(e2resize)",
2407 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_WAIT|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2408 &resize_pid);
2409 if (r < 0)
2410 return r;
2411 if (r == 0) {
2412 /* Child */
2413 execlp("resize2fs" ,"resize2fs", setup->dm_node, size_str, NULL);
2414 log_open();
2415 log_error_errno(errno, "Failed to execute resize2fs: %m");
2416 _exit(EXIT_FAILURE);
2417 }
2418
2419 log_info("Offline file system resize completed.");
2420
2421 /* Re-establish mounts and reopen the directory */
2422 if (re_mount) {
2423 r = home_mount_node(setup->dm_node, "ext4", discard, flags);
2424 if (r < 0)
2425 return r;
2426
2427 setup->undo_mount = true;
2428 }
2429
2430 if (re_open) {
2431 setup->root_fd = open("/run/systemd/user-home-mount", O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2432 if (setup->root_fd < 0)
2433 return log_error_errno(errno, "Failed to reopen file system: %m");
2434 }
2435
2436 log_info("File system mounted again.");
2437
2438 return 0;
2439 }
2440
2441 static int prepare_resize_partition(
2442 int fd,
2443 uint64_t partition_offset,
2444 uint64_t old_partition_size,
2445 uint64_t new_partition_size,
2446 sd_id128_t *ret_disk_uuid,
2447 struct fdisk_table **ret_table) {
2448
2449 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2450 _cleanup_(fdisk_unref_tablep) struct fdisk_table *t = NULL;
2451 _cleanup_free_ char *path = NULL, *disk_uuid_as_string = NULL;
2452 size_t n_partitions;
2453 sd_id128_t disk_uuid;
2454 bool found = false;
2455 int r;
2456
2457 assert(fd >= 0);
2458 assert(ret_disk_uuid);
2459 assert(ret_table);
2460
2461 assert((partition_offset & 511) == 0);
2462 assert((old_partition_size & 511) == 0);
2463 assert((new_partition_size & 511) == 0);
2464 assert(UINT64_MAX - old_partition_size >= partition_offset);
2465 assert(UINT64_MAX - new_partition_size >= partition_offset);
2466
2467 if (partition_offset == 0) {
2468 /* If the offset is at the beginning we assume no partition table, let's exit early. */
2469 log_debug("Not rewriting partition table, operating on naked device.");
2470 *ret_disk_uuid = SD_ID128_NULL;
2471 *ret_table = NULL;
2472 return 0;
2473 }
2474
2475 c = fdisk_new_context();
2476 if (!c)
2477 return log_oom();
2478
2479 if (asprintf(&path, "/proc/self/fd/%i", fd) < 0)
2480 return log_oom();
2481
2482 r = fdisk_assign_device(c, path, 0);
2483 if (r < 0)
2484 return log_error_errno(r, "Failed to open device: %m");
2485
2486 if (!fdisk_is_labeltype(c, FDISK_DISKLABEL_GPT))
2487 return log_error_errno(SYNTHETIC_ERRNO(ENOMEDIUM), "Disk has no GPT partition table.");
2488
2489 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
2490 if (r < 0)
2491 return log_error_errno(r, "Failed to acquire disk UUID: %m");
2492
2493 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
2494 if (r < 0)
2495 return log_error_errno(r, "Failed parse disk UUID: %m");
2496
2497 r = fdisk_get_partitions(c, &t);
2498 if (r < 0)
2499 return log_error_errno(r, "Failed to acquire partition table: %m");
2500
2501 n_partitions = fdisk_table_get_nents(t);
2502 for (size_t i = 0; i < n_partitions; i++) {
2503 struct fdisk_partition *p;
2504
2505 p = fdisk_table_get_partition(t, i);
2506 if (!p)
2507 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Failed to read partition metadata: %m");
2508
2509 if (fdisk_partition_is_used(p) <= 0)
2510 continue;
2511 if (fdisk_partition_has_start(p) <= 0 || fdisk_partition_has_size(p) <= 0 || fdisk_partition_has_end(p) <= 0)
2512 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Found partition without a size.");
2513
2514 if (fdisk_partition_get_start(p) == partition_offset / 512U &&
2515 fdisk_partition_get_size(p) == old_partition_size / 512U) {
2516
2517 if (found)
2518 return log_error_errno(SYNTHETIC_ERRNO(ENOTUNIQ), "Partition found twice, refusing.");
2519
2520 /* Found our partition, now patch it */
2521 r = fdisk_partition_size_explicit(p, 1);
2522 if (r < 0)
2523 return log_error_errno(r, "Failed to enable explicit partition size: %m");
2524
2525 r = fdisk_partition_set_size(p, new_partition_size / 512U);
2526 if (r < 0)
2527 return log_error_errno(r, "Failed to change partition size: %m");
2528
2529 found = true;
2530 continue;
2531
2532 } else {
2533 if (fdisk_partition_get_start(p) < partition_offset + new_partition_size / 512U &&
2534 fdisk_partition_get_end(p) >= partition_offset / 512)
2535 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Can't extend, conflicting partition found.");
2536 }
2537 }
2538
2539 if (!found)
2540 return log_error_errno(SYNTHETIC_ERRNO(ENOPKG), "Failed to find matching partition to resize.");
2541
2542 *ret_table = TAKE_PTR(t);
2543 *ret_disk_uuid = disk_uuid;
2544
2545 return 1;
2546 }
2547
2548 static int ask_cb(struct fdisk_context *c, struct fdisk_ask *ask, void *userdata) {
2549 char *result;
2550
2551 assert(c);
2552
2553 switch (fdisk_ask_get_type(ask)) {
2554
2555 case FDISK_ASKTYPE_STRING:
2556 result = new(char, 37);
2557 if (!result)
2558 return log_oom();
2559
2560 fdisk_ask_string_set_result(ask, id128_to_uuid_string(*(sd_id128_t*) userdata, result));
2561 break;
2562
2563 default:
2564 log_debug("Unexpected question from libfdisk, ignoring.");
2565 }
2566
2567 return 0;
2568 }
2569
2570 static int apply_resize_partition(int fd, sd_id128_t disk_uuids, struct fdisk_table *t) {
2571 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2572 _cleanup_free_ void *two_zero_lbas = NULL;
2573 _cleanup_free_ char *path = NULL;
2574 ssize_t n;
2575 int r;
2576
2577 assert(fd >= 0);
2578
2579 if (!t) /* no partition table to apply, exit early */
2580 return 0;
2581
2582 two_zero_lbas = malloc0(1024U);
2583 if (!two_zero_lbas)
2584 return log_oom();
2585
2586 /* libfdisk appears to get confused by the existing PMBR. Let's explicitly flush it out. */
2587 n = pwrite(fd, two_zero_lbas, 1024U, 0);
2588 if (n < 0)
2589 return log_error_errno(errno, "Failed to wipe partition table: %m");
2590 if (n != 1024)
2591 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while wiping partition table.");
2592
2593 c = fdisk_new_context();
2594 if (!c)
2595 return log_oom();
2596
2597 if (asprintf(&path, "/proc/self/fd/%i", fd) < 0)
2598 return log_oom();
2599
2600 r = fdisk_assign_device(c, path, 0);
2601 if (r < 0)
2602 return log_error_errno(r, "Failed to open device: %m");
2603
2604 r = fdisk_create_disklabel(c, "gpt");
2605 if (r < 0)
2606 return log_error_errno(r, "Failed to create GPT disk label: %m");
2607
2608 r = fdisk_apply_table(c, t);
2609 if (r < 0)
2610 return log_error_errno(r, "Failed to apply partition table: %m");
2611
2612 r = fdisk_set_ask(c, ask_cb, &disk_uuids);
2613 if (r < 0)
2614 return log_error_errno(r, "Failed to set libfdisk query function: %m");
2615
2616 r = fdisk_set_disklabel_id(c);
2617 if (r < 0)
2618 return log_error_errno(r, "Failed to change disklabel ID: %m");
2619
2620 r = fdisk_write_disklabel(c);
2621 if (r < 0)
2622 return log_error_errno(r, "Failed to write disk label: %m");
2623
2624 return 1;
2625 }
2626
2627 int home_resize_luks(
2628 UserRecord *h,
2629 bool already_activated,
2630 PasswordCache *cache,
2631 HomeSetup *setup,
2632 UserRecord **ret_home) {
2633
2634 char buffer1[FORMAT_BYTES_MAX], buffer2[FORMAT_BYTES_MAX], buffer3[FORMAT_BYTES_MAX],
2635 buffer4[FORMAT_BYTES_MAX], buffer5[FORMAT_BYTES_MAX], buffer6[FORMAT_BYTES_MAX];
2636 uint64_t old_image_size, new_image_size, old_fs_size, new_fs_size, crypto_offset, new_partition_size;
2637 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL, *embedded_home = NULL, *new_home = NULL;
2638 _cleanup_(fdisk_unref_tablep) struct fdisk_table *table = NULL;
2639 _cleanup_free_ char *whole_disk = NULL;
2640 _cleanup_close_ int image_fd = -1;
2641 sd_id128_t disk_uuid;
2642 const char *ip, *ipo;
2643 struct statfs sfs;
2644 struct stat st;
2645 int r, resize_type;
2646
2647 assert(h);
2648 assert(user_record_storage(h) == USER_LUKS);
2649 assert(setup);
2650 assert(ret_home);
2651
2652 r = dlopen_cryptsetup();
2653 if (r < 0)
2654 return r;
2655
2656 assert_se(ipo = user_record_image_path(h));
2657 ip = strdupa(ipo); /* copy out since original might change later in home record object */
2658
2659 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
2660 if (image_fd < 0)
2661 return log_error_errno(errno, "Failed to open image file %s: %m", ip);
2662
2663 if (fstat(image_fd, &st) < 0)
2664 return log_error_errno(errno, "Failed to stat image file %s: %m", ip);
2665 if (S_ISBLK(st.st_mode)) {
2666 dev_t parent;
2667
2668 r = block_get_whole_disk(st.st_rdev, &parent);
2669 if (r < 0)
2670 return log_error_errno(r, "Failed to acquire whole block device for %s: %m", ip);
2671 if (r > 0) {
2672 /* If we shall resize a file system on a partition device, then let's figure out the
2673 * whole disk device and operate on that instead, since we need to rewrite the
2674 * partition table to resize the partition. */
2675
2676 log_info("Operating on partition device %s, using parent device.", ip);
2677
2678 r = device_path_make_major_minor(st.st_mode, parent, &whole_disk);
2679 if (r < 0)
2680 return log_error_errno(r, "Failed to derive whole disk path for %s: %m", ip);
2681
2682 safe_close(image_fd);
2683
2684 image_fd = open(whole_disk, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
2685 if (image_fd < 0)
2686 return log_error_errno(errno, "Failed to open whole block device %s: %m", whole_disk);
2687
2688 if (fstat(image_fd, &st) < 0)
2689 return log_error_errno(errno, "Failed to stat whole block device %s: %m", whole_disk);
2690 if (!S_ISBLK(st.st_mode))
2691 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Whole block device %s is not actually a block device, refusing.", whole_disk);
2692 } else
2693 log_info("Operating on whole block device %s.", ip);
2694
2695 if (ioctl(image_fd, BLKGETSIZE64, &old_image_size) < 0)
2696 return log_error_errno(errno, "Failed to determine size of original block device: %m");
2697
2698 if (flock(image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
2699 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
2700
2701 new_image_size = old_image_size; /* we can't resize physical block devices */
2702 } else {
2703 r = stat_verify_regular(&st);
2704 if (r < 0)
2705 return log_error_errno(r, "Image %s is not a block device nor regular file: %m", ip);
2706
2707 old_image_size = st.st_size;
2708
2709 /* Note an asymetry here: when we operate on loopback files the specified disk size we get we
2710 * apply onto the loopback file as a whole. When we operate on block devices we instead apply
2711 * to the partition itself only. */
2712
2713 new_image_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
2714 if (new_image_size == old_image_size) {
2715 log_info("Image size already matching, skipping operation.");
2716 return 0;
2717 }
2718 }
2719
2720 r = home_prepare_luks(h, already_activated, whole_disk, cache, setup, &header_home);
2721 if (r < 0)
2722 return r;
2723
2724 r = home_load_embedded_identity(h, setup->root_fd, header_home, USER_RECONCILE_REQUIRE_NEWER_OR_EQUAL, cache, &embedded_home, &new_home);
2725 if (r < 0)
2726 return r;
2727
2728 log_info("offset = %" PRIu64 ", size = %" PRIu64 ", image = %" PRIu64, setup->partition_offset, setup->partition_size, old_image_size);
2729
2730 if ((UINT64_MAX - setup->partition_offset) < setup->partition_size ||
2731 setup->partition_offset + setup->partition_size > old_image_size)
2732 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Old partition doesn't fit in backing storage, refusing.");
2733
2734 if (S_ISREG(st.st_mode)) {
2735 uint64_t partition_table_extra;
2736
2737 partition_table_extra = old_image_size - setup->partition_size;
2738 if (new_image_size <= partition_table_extra)
2739 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New size smaller than partition table metadata.");
2740
2741 new_partition_size = new_image_size - partition_table_extra;
2742 } else {
2743 assert(S_ISBLK(st.st_mode));
2744
2745 new_partition_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
2746 if (new_partition_size == setup->partition_size) {
2747 log_info("Partition size already matching, skipping operation.");
2748 return 0;
2749 }
2750 }
2751
2752 if ((UINT64_MAX - setup->partition_offset) < new_partition_size ||
2753 setup->partition_offset + new_partition_size > new_image_size)
2754 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New partition doesn't fit into backing storage, refusing.");
2755
2756 crypto_offset = sym_crypt_get_data_offset(setup->crypt_device);
2757 if (setup->partition_size / 512U <= crypto_offset)
2758 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Weird, old crypto payload offset doesn't actually fit in partition size?");
2759 if (new_partition_size / 512U <= crypto_offset)
2760 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New size smaller than crypto payload offset?");
2761
2762 old_fs_size = (setup->partition_size / 512U - crypto_offset) * 512U;
2763 new_fs_size = (new_partition_size / 512U - crypto_offset) * 512U;
2764
2765 /* Before we start doing anything, let's figure out if we actually can */
2766 resize_type = can_resize_fs(setup->root_fd, old_fs_size, new_fs_size);
2767 if (resize_type < 0)
2768 return resize_type;
2769 if (resize_type == CAN_RESIZE_OFFLINE && already_activated)
2770 return log_error_errno(SYNTHETIC_ERRNO(ETXTBSY), "File systems of this type can only be resized offline, but is currently online.");
2771
2772 log_info("Ready to resize image size %s → %s, partition size %s → %s, file system size %s → %s.",
2773 format_bytes(buffer1, sizeof(buffer1), old_image_size),
2774 format_bytes(buffer2, sizeof(buffer2), new_image_size),
2775 format_bytes(buffer3, sizeof(buffer3), setup->partition_size),
2776 format_bytes(buffer4, sizeof(buffer4), new_partition_size),
2777 format_bytes(buffer5, sizeof(buffer5), old_fs_size),
2778 format_bytes(buffer6, sizeof(buffer6), new_fs_size));
2779
2780 r = prepare_resize_partition(
2781 image_fd,
2782 setup->partition_offset,
2783 setup->partition_size,
2784 new_partition_size,
2785 &disk_uuid,
2786 &table);
2787 if (r < 0)
2788 return r;
2789
2790 if (new_fs_size > old_fs_size) {
2791
2792 if (S_ISREG(st.st_mode)) {
2793 /* Grow file size */
2794 r = home_truncate(h, image_fd, ip, new_image_size);
2795 if (r < 0)
2796 return r;
2797
2798 log_info("Growing of image file completed.");
2799 }
2800
2801 /* Make sure loopback device sees the new bigger size */
2802 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
2803 if (r == -ENOTTY)
2804 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
2805 else if (r < 0)
2806 return log_error_errno(r, "Failed to refresh loopback device size: %m");
2807 else
2808 log_info("Refreshing loop device size completed.");
2809
2810 r = apply_resize_partition(image_fd, disk_uuid, table);
2811 if (r < 0)
2812 return r;
2813 if (r > 0)
2814 log_info("Growing of partition completed.");
2815
2816 if (ioctl(image_fd, BLKRRPART, 0) < 0)
2817 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
2818
2819 /* Tell LUKS about the new bigger size too */
2820 r = sym_crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512U);
2821 if (r < 0)
2822 return log_error_errno(r, "Failed to grow LUKS device: %m");
2823
2824 log_info("LUKS device growing completed.");
2825 } else {
2826 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
2827 if (r < 0)
2828 return r;
2829
2830 if (S_ISREG(st.st_mode)) {
2831 if (user_record_luks_discard(h))
2832 /* Before we shrink, let's trim the file system, so that we need less space on disk during the shrinking */
2833 (void) run_fitrim(setup->root_fd);
2834 else {
2835 /* If discard is off, let's ensure all backing blocks are allocated, so that our resize operation doesn't fail half-way */
2836 r = run_fallocate(image_fd, &st);
2837 if (r < 0)
2838 return r;
2839 }
2840 }
2841 }
2842
2843 /* Now resize the file system */
2844 if (resize_type == CAN_RESIZE_ONLINE)
2845 r = resize_fs(setup->root_fd, new_fs_size, NULL);
2846 else
2847 r = ext4_offline_resize_fs(setup, new_fs_size, user_record_luks_discard(h), user_record_mount_flags(h));
2848 if (r < 0)
2849 return log_error_errno(r, "Failed to resize file system: %m");
2850
2851 log_info("File system resizing completed.");
2852
2853 /* Immediately sync afterwards */
2854 r = home_sync_and_statfs(setup->root_fd, NULL);
2855 if (r < 0)
2856 return r;
2857
2858 if (new_fs_size < old_fs_size) {
2859
2860 /* Shrink the LUKS device now, matching the new file system size */
2861 r = sym_crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512);
2862 if (r < 0)
2863 return log_error_errno(r, "Failed to shrink LUKS device: %m");
2864
2865 log_info("LUKS device shrinking completed.");
2866
2867 if (S_ISREG(st.st_mode)) {
2868 /* Shrink the image file */
2869 if (ftruncate(image_fd, new_image_size) < 0)
2870 return log_error_errno(errno, "Failed to shrink image file %s: %m", ip);
2871
2872 log_info("Shrinking of image file completed.");
2873 }
2874
2875 /* Refresh the loop devices size */
2876 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
2877 if (r == -ENOTTY)
2878 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
2879 else if (r < 0)
2880 return log_error_errno(r, "Failed to refresh loopback device size: %m");
2881 else
2882 log_info("Refreshing loop device size completed.");
2883
2884 r = apply_resize_partition(image_fd, disk_uuid, table);
2885 if (r < 0)
2886 return r;
2887 if (r > 0)
2888 log_info("Shrinking of partition completed.");
2889
2890 if (ioctl(image_fd, BLKRRPART, 0) < 0)
2891 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
2892 } else {
2893 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
2894 if (r < 0)
2895 return r;
2896 }
2897
2898 r = home_store_header_identity_luks(new_home, setup, header_home);
2899 if (r < 0)
2900 return r;
2901
2902 r = home_extend_embedded_identity(new_home, h, setup);
2903 if (r < 0)
2904 return r;
2905
2906 if (user_record_luks_discard(h))
2907 (void) run_fitrim(setup->root_fd);
2908
2909 r = home_sync_and_statfs(setup->root_fd, &sfs);
2910 if (r < 0)
2911 return r;
2912
2913 r = home_setup_undo(setup);
2914 if (r < 0)
2915 return r;
2916
2917 log_info("Everything completed.");
2918
2919 print_size_summary(new_image_size, new_fs_size, &sfs);
2920
2921 *ret_home = TAKE_PTR(new_home);
2922 return 0;
2923 }
2924
2925 int home_passwd_luks(
2926 UserRecord *h,
2927 HomeSetup *setup,
2928 PasswordCache *cache, /* the passwords acquired via PKCS#11/FIDO2 security tokens */
2929 char **effective_passwords /* new passwords */) {
2930
2931 size_t volume_key_size, max_key_slots, n_effective;
2932 _cleanup_(erase_and_freep) void *volume_key = NULL;
2933 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
2934 const char *type;
2935 char **list;
2936 int r;
2937
2938 assert(h);
2939 assert(user_record_storage(h) == USER_LUKS);
2940 assert(setup);
2941
2942 r = dlopen_cryptsetup();
2943 if (r < 0)
2944 return r;
2945
2946 type = sym_crypt_get_type(setup->crypt_device);
2947 if (!type)
2948 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine crypto device type.");
2949
2950 r = sym_crypt_keyslot_max(type);
2951 if (r <= 0)
2952 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine number of key slots.");
2953 max_key_slots = r;
2954
2955 r = sym_crypt_get_volume_key_size(setup->crypt_device);
2956 if (r <= 0)
2957 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine volume key size.");
2958 volume_key_size = (size_t) r;
2959
2960 volume_key = malloc(volume_key_size);
2961 if (!volume_key)
2962 return log_oom();
2963
2964 r = -ENOKEY;
2965 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, h->password) {
2966 r = luks_try_passwords(setup->crypt_device, list, volume_key, &volume_key_size);
2967 if (r != -ENOKEY)
2968 break;
2969 }
2970 if (r == -ENOKEY)
2971 return log_error_errno(SYNTHETIC_ERRNO(ENOKEY), "Failed to unlock LUKS superblock with supplied passwords.");
2972 if (r < 0)
2973 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
2974
2975 n_effective = strv_length(effective_passwords);
2976
2977 build_good_pbkdf(&good_pbkdf, h);
2978 build_minimal_pbkdf(&minimal_pbkdf, h);
2979
2980 for (size_t i = 0; i < max_key_slots; i++) {
2981 r = sym_crypt_keyslot_destroy(setup->crypt_device, i);
2982 if (r < 0 && !IN_SET(r, -ENOENT, -EINVAL)) /* Returns EINVAL or ENOENT if there's no key in this slot already */
2983 return log_error_errno(r, "Failed to destroy LUKS password: %m");
2984
2985 if (i >= n_effective) {
2986 if (r >= 0)
2987 log_info("Destroyed LUKS key slot %zu.", i);
2988 continue;
2989 }
2990
2991 if (strv_contains(cache->pkcs11_passwords, effective_passwords[i]) ||
2992 strv_contains(cache->fido2_passwords, effective_passwords[i])) {
2993 log_debug("Using minimal PBKDF for slot %zu", i);
2994 r = sym_crypt_set_pbkdf_type(setup->crypt_device, &minimal_pbkdf);
2995 } else {
2996 log_debug("Using good PBKDF for slot %zu", i);
2997 r = sym_crypt_set_pbkdf_type(setup->crypt_device, &good_pbkdf);
2998 }
2999 if (r < 0)
3000 return log_error_errno(r, "Failed to tweak PBKDF for slot %zu: %m", i);
3001
3002 r = sym_crypt_keyslot_add_by_volume_key(
3003 setup->crypt_device,
3004 i,
3005 volume_key,
3006 volume_key_size,
3007 effective_passwords[i],
3008 strlen(effective_passwords[i]));
3009 if (r < 0)
3010 return log_error_errno(r, "Failed to set up LUKS password: %m");
3011
3012 log_info("Updated LUKS key slot %zu.", i);
3013 }
3014
3015 return 1;
3016 }
3017
3018 int home_lock_luks(UserRecord *h) {
3019 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
3020 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
3021 _cleanup_close_ int root_fd = -1;
3022 const char *p;
3023 int r;
3024
3025 assert(h);
3026
3027 assert_se(p = user_record_home_directory(h));
3028 root_fd = open(p, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
3029 if (root_fd < 0)
3030 return log_error_errno(errno, "Failed to open home directory: %m");
3031
3032 r = make_dm_names(h->user_name, &dm_name, &dm_node);
3033 if (r < 0)
3034 return r;
3035
3036 r = dlopen_cryptsetup();
3037 if (r < 0)
3038 return r;
3039
3040 r = sym_crypt_init_by_name(&cd, dm_name);
3041 if (r < 0)
3042 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
3043
3044 log_info("Discovered used LUKS device %s.", dm_node);
3045 cryptsetup_enable_logging(cd);
3046
3047 if (syncfs(root_fd) < 0) /* Snake oil, but let's better be safe than sorry */
3048 return log_error_errno(errno, "Failed to synchronize file system %s: %m", p);
3049
3050 root_fd = safe_close(root_fd);
3051
3052 log_info("File system synchronized.");
3053
3054 /* Note that we don't invoke FIFREEZE here, it appears libcryptsetup/device-mapper already does that on its own for us */
3055
3056 r = sym_crypt_suspend(cd, dm_name);
3057 if (r < 0)
3058 return log_error_errno(r, "Failed to suspend cryptsetup device: %s: %m", dm_node);
3059
3060 log_info("LUKS device suspended.");
3061 return 0;
3062 }
3063
3064 static int luks_try_resume(
3065 struct crypt_device *cd,
3066 const char *dm_name,
3067 char **password) {
3068
3069 char **pp;
3070 int r;
3071
3072 assert(cd);
3073 assert(dm_name);
3074
3075 STRV_FOREACH(pp, password) {
3076 r = sym_crypt_resume_by_passphrase(
3077 cd,
3078 dm_name,
3079 CRYPT_ANY_SLOT,
3080 *pp,
3081 strlen(*pp));
3082 if (r >= 0) {
3083 log_info("Resumed LUKS device %s.", dm_name);
3084 return 0;
3085 }
3086
3087 log_debug_errno(r, "Password %zu didn't work for resuming device: %m", (size_t) (pp - password));
3088 }
3089
3090 return -ENOKEY;
3091 }
3092
3093 int home_unlock_luks(UserRecord *h, PasswordCache *cache) {
3094 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
3095 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
3096 char **list;
3097 int r;
3098
3099 assert(h);
3100
3101 r = make_dm_names(h->user_name, &dm_name, &dm_node);
3102 if (r < 0)
3103 return r;
3104
3105 r = dlopen_cryptsetup();
3106 if (r < 0)
3107 return r;
3108
3109 r = sym_crypt_init_by_name(&cd, dm_name);
3110 if (r < 0)
3111 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
3112
3113 log_info("Discovered used LUKS device %s.", dm_node);
3114 cryptsetup_enable_logging(cd);
3115
3116 r = -ENOKEY;
3117 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, h->password) {
3118 r = luks_try_resume(cd, dm_name, list);
3119 if (r != -ENOKEY)
3120 break;
3121 }
3122 if (r == -ENOKEY)
3123 return log_error_errno(r, "No valid password for LUKS superblock.");
3124 if (r < 0)
3125 return log_error_errno(r, "Failed to resume LUKS superblock: %m");
3126
3127 log_info("LUKS device resumed.");
3128 return 0;
3129 }