]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/home/homework-luks.c
userdb: make most loading of JSON user record data "permissive"
[thirdparty/systemd.git] / src / home / homework-luks.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <libfdisk.h>
4 #include <linux/loop.h>
5 #include <poll.h>
6 #include <sys/file.h>
7 #include <sys/ioctl.h>
8 #include <sys/mount.h>
9 #include <sys/xattr.h>
10
11 #include "blkid-util.h"
12 #include "blockdev-util.h"
13 #include "btrfs-util.h"
14 #include "chattr-util.h"
15 #include "dm-util.h"
16 #include "errno-util.h"
17 #include "fd-util.h"
18 #include "fileio.h"
19 #include "fs-util.h"
20 #include "fsck-util.h"
21 #include "home-util.h"
22 #include "homework-luks.h"
23 #include "homework-mount.h"
24 #include "id128-util.h"
25 #include "io-util.h"
26 #include "memory-util.h"
27 #include "missing_magic.h"
28 #include "mkdir.h"
29 #include "mkfs-util.h"
30 #include "mount-util.h"
31 #include "openssl-util.h"
32 #include "parse-util.h"
33 #include "path-util.h"
34 #include "process-util.h"
35 #include "random-util.h"
36 #include "resize-fs.h"
37 #include "stat-util.h"
38 #include "strv.h"
39 #include "tmpfile-util.h"
40
41 /* Round down to the nearest 1K size. Note that Linux generally handles block devices with 512 blocks only,
42 * but actually doesn't accept uneven numbers in many cases. To avoid any confusion around this we'll
43 * strictly round disk sizes down to the next 1K boundary.*/
44 #define DISK_SIZE_ROUND_DOWN(x) ((x) & ~UINT64_C(1023))
45
46 int run_mark_dirty(int fd, bool b) {
47 char x = '1';
48 int r, ret;
49
50 /* Sets or removes the 'user.home-dirty' xattr on the specified file. We use this to detect when a
51 * home directory was not properly unmounted. */
52
53 assert(fd >= 0);
54
55 r = fd_verify_regular(fd);
56 if (r < 0)
57 return r;
58
59 if (b) {
60 ret = fsetxattr(fd, "user.home-dirty", &x, 1, XATTR_CREATE);
61 if (ret < 0 && errno != EEXIST)
62 return log_debug_errno(errno, "Could not mark home directory as dirty: %m");
63
64 } else {
65 r = fsync_full(fd);
66 if (r < 0)
67 return log_debug_errno(r, "Failed to synchronize image before marking it clean: %m");
68
69 ret = fremovexattr(fd, "user.home-dirty");
70 if (ret < 0 && errno != ENODATA)
71 return log_debug_errno(errno, "Could not mark home directory as clean: %m");
72 }
73
74 r = fsync_full(fd);
75 if (r < 0)
76 return log_debug_errno(r, "Failed to synchronize dirty flag to disk: %m");
77
78 return ret >= 0;
79 }
80
81 int run_mark_dirty_by_path(const char *path, bool b) {
82 _cleanup_close_ int fd = -1;
83
84 assert(path);
85
86 fd = open(path, O_RDWR|O_CLOEXEC|O_NOCTTY);
87 if (fd < 0)
88 return log_debug_errno(errno, "Failed to open %s to mark dirty or clean: %m", path);
89
90 return run_mark_dirty(fd, b);
91 }
92
93 static int probe_file_system_by_fd(
94 int fd,
95 char **ret_fstype,
96 sd_id128_t *ret_uuid) {
97
98 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
99 _cleanup_free_ char *s = NULL;
100 const char *fstype = NULL, *uuid = NULL;
101 sd_id128_t id;
102 int r;
103
104 assert(fd >= 0);
105 assert(ret_fstype);
106 assert(ret_uuid);
107
108 b = blkid_new_probe();
109 if (!b)
110 return -ENOMEM;
111
112 errno = 0;
113 r = blkid_probe_set_device(b, fd, 0, 0);
114 if (r != 0)
115 return errno > 0 ? -errno : -ENOMEM;
116
117 (void) blkid_probe_enable_superblocks(b, 1);
118 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE|BLKID_SUBLKS_UUID);
119
120 errno = 0;
121 r = blkid_do_safeprobe(b);
122 if (IN_SET(r, -2, 1)) /* nothing found or ambiguous result */
123 return -ENOPKG;
124 if (r != 0)
125 return errno > 0 ? -errno : -EIO;
126
127 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
128 if (!fstype)
129 return -ENOPKG;
130
131 (void) blkid_probe_lookup_value(b, "UUID", &uuid, NULL);
132 if (!uuid)
133 return -ENOPKG;
134
135 r = sd_id128_from_string(uuid, &id);
136 if (r < 0)
137 return r;
138
139 s = strdup(fstype);
140 if (!s)
141 return -ENOMEM;
142
143 *ret_fstype = TAKE_PTR(s);
144 *ret_uuid = id;
145
146 return 0;
147 }
148
149 static int probe_file_system_by_path(const char *path, char **ret_fstype, sd_id128_t *ret_uuid) {
150 _cleanup_close_ int fd = -1;
151
152 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
153 if (fd < 0)
154 return -errno;
155
156 return probe_file_system_by_fd(fd, ret_fstype, ret_uuid);
157 }
158
159 static int block_get_size_by_fd(int fd, uint64_t *ret) {
160 struct stat st;
161
162 assert(fd >= 0);
163 assert(ret);
164
165 if (fstat(fd, &st) < 0)
166 return -errno;
167
168 if (!S_ISBLK(st.st_mode))
169 return -ENOTBLK;
170
171 if (ioctl(fd, BLKGETSIZE64, ret) < 0)
172 return -errno;
173
174 return 0;
175 }
176
177 static int block_get_size_by_path(const char *path, uint64_t *ret) {
178 _cleanup_close_ int fd = -1;
179
180 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
181 if (fd < 0)
182 return -errno;
183
184 return block_get_size_by_fd(fd, ret);
185 }
186
187 static int run_fsck(const char *node, const char *fstype) {
188 int r, exit_status;
189 pid_t fsck_pid;
190
191 assert(node);
192 assert(fstype);
193
194 r = fsck_exists(fstype);
195 if (r < 0)
196 return log_error_errno(r, "Failed to check if fsck for file system %s exists: %m", fstype);
197 if (r == 0) {
198 log_warning("No fsck for file system %s installed, ignoring.", fstype);
199 return 0;
200 }
201
202 r = safe_fork("(fsck)",
203 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
204 &fsck_pid);
205 if (r < 0)
206 return r;
207 if (r == 0) {
208 /* Child */
209 execl("/sbin/fsck", "/sbin/fsck", "-aTl", node, NULL);
210 log_open();
211 log_error_errno(errno, "Failed to execute fsck: %m");
212 _exit(FSCK_OPERATIONAL_ERROR);
213 }
214
215 exit_status = wait_for_terminate_and_check("fsck", fsck_pid, WAIT_LOG_ABNORMAL);
216 if (exit_status < 0)
217 return exit_status;
218 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
219 log_warning("fsck failed with exit status %i.", exit_status);
220
221 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
222 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
223
224 log_warning("Ignoring fsck error.");
225 }
226
227 log_info("File system check completed.");
228
229 return 1;
230 }
231
232 static int luks_try_passwords(
233 struct crypt_device *cd,
234 char **passwords,
235 void *volume_key,
236 size_t *volume_key_size) {
237
238 char **pp;
239 int r;
240
241 assert(cd);
242
243 STRV_FOREACH(pp, passwords) {
244 size_t vks = *volume_key_size;
245
246 r = crypt_volume_key_get(
247 cd,
248 CRYPT_ANY_SLOT,
249 volume_key,
250 &vks,
251 *pp,
252 strlen(*pp));
253 if (r >= 0) {
254 *volume_key_size = vks;
255 return 0;
256 }
257
258 log_debug_errno(r, "Password %zu didn't work for unlocking LUKS superblock: %m", (size_t) (pp - passwords));
259 }
260
261 return -ENOKEY;
262 }
263
264 static int luks_setup(
265 const char *node,
266 const char *dm_name,
267 sd_id128_t uuid,
268 const char *cipher,
269 const char *cipher_mode,
270 uint64_t volume_key_size,
271 char **passwords,
272 const PasswordCache *cache,
273 bool discard,
274 struct crypt_device **ret,
275 sd_id128_t *ret_found_uuid,
276 void **ret_volume_key,
277 size_t *ret_volume_key_size) {
278
279 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
280 _cleanup_(erase_and_freep) void *vk = NULL;
281 sd_id128_t p;
282 size_t vks;
283 char **list;
284 int r;
285
286 assert(node);
287 assert(dm_name);
288 assert(ret);
289
290 r = crypt_init(&cd, node);
291 if (r < 0)
292 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
293
294 cryptsetup_enable_logging(cd);
295
296 r = crypt_load(cd, CRYPT_LUKS2, NULL);
297 if (r < 0)
298 return log_error_errno(r, "Failed to load LUKS superblock: %m");
299
300 r = crypt_get_volume_key_size(cd);
301 if (r <= 0)
302 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
303 vks = (size_t) r;
304
305 if (!sd_id128_is_null(uuid) || ret_found_uuid) {
306 const char *s;
307
308 s = crypt_get_uuid(cd);
309 if (!s)
310 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
311
312 r = sd_id128_from_string(s, &p);
313 if (r < 0)
314 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
315
316 /* Check that the UUID matches, if specified */
317 if (!sd_id128_is_null(uuid) &&
318 !sd_id128_equal(uuid, p))
319 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has wrong UUID.");
320 }
321
322 if (cipher && !streq_ptr(cipher, crypt_get_cipher(cd)))
323 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher.");
324
325 if (cipher_mode && !streq_ptr(cipher_mode, crypt_get_cipher_mode(cd)))
326 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher mode.");
327
328 if (volume_key_size != UINT64_MAX && vks != volume_key_size)
329 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong volume key size.");
330
331 vk = malloc(vks);
332 if (!vk)
333 return log_oom();
334
335 r = -ENOKEY;
336 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, passwords) {
337 r = luks_try_passwords(cd, list, vk, &vks);
338 if (r != -ENOKEY)
339 break;
340 }
341 if (r == -ENOKEY)
342 return log_error_errno(r, "No valid password for LUKS superblock.");
343 if (r < 0)
344 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
345
346 r = crypt_activate_by_volume_key(
347 cd,
348 dm_name,
349 vk, vks,
350 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
351 if (r < 0)
352 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
353
354 log_info("Setting up LUKS device /dev/mapper/%s completed.", dm_name);
355
356 *ret = TAKE_PTR(cd);
357
358 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
359 *ret_found_uuid = p;
360 if (ret_volume_key)
361 *ret_volume_key = TAKE_PTR(vk);
362 if (ret_volume_key_size)
363 *ret_volume_key_size = vks;
364
365 return 0;
366 }
367
368 static int luks_open(
369 const char *dm_name,
370 char **passwords,
371 PasswordCache *cache,
372 struct crypt_device **ret,
373 sd_id128_t *ret_found_uuid,
374 void **ret_volume_key,
375 size_t *ret_volume_key_size) {
376
377 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
378 _cleanup_(erase_and_freep) void *vk = NULL;
379 sd_id128_t p;
380 char **list;
381 size_t vks;
382 int r;
383
384 assert(dm_name);
385 assert(ret);
386
387 /* Opens a LUKS device that is already set up. Re-validates the password while doing so (which also
388 * provides us with the volume key, which we want). */
389
390 r = crypt_init_by_name(&cd, dm_name);
391 if (r < 0)
392 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
393
394 cryptsetup_enable_logging(cd);
395
396 r = crypt_load(cd, CRYPT_LUKS2, NULL);
397 if (r < 0)
398 return log_error_errno(r, "Failed to load LUKS superblock: %m");
399
400 r = crypt_get_volume_key_size(cd);
401 if (r <= 0)
402 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
403 vks = (size_t) r;
404
405 if (ret_found_uuid) {
406 const char *s;
407
408 s = crypt_get_uuid(cd);
409 if (!s)
410 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
411
412 r = sd_id128_from_string(s, &p);
413 if (r < 0)
414 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
415 }
416
417 vk = malloc(vks);
418 if (!vk)
419 return log_oom();
420
421 r = -ENOKEY;
422 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, passwords) {
423 r = luks_try_passwords(cd, list, vk, &vks);
424 if (r != -ENOKEY)
425 break;
426 }
427 if (r == -ENOKEY)
428 return log_error_errno(r, "No valid password for LUKS superblock.");
429 if (r < 0)
430 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
431
432 log_info("Discovered used LUKS device /dev/mapper/%s, and validated password.", dm_name);
433
434 /* This is needed so that crypt_resize() can operate correctly for pre-existing LUKS devices. We need
435 * to tell libcryptsetup the volume key explicitly, so that it is in the kernel keyring. */
436 r = crypt_activate_by_volume_key(cd, NULL, vk, vks, CRYPT_ACTIVATE_KEYRING_KEY);
437 if (r < 0)
438 return log_error_errno(r, "Failed to upload volume key again: %m");
439
440 log_info("Successfully re-activated LUKS device.");
441
442 *ret = TAKE_PTR(cd);
443
444 if (ret_found_uuid)
445 *ret_found_uuid = p;
446 if (ret_volume_key)
447 *ret_volume_key = TAKE_PTR(vk);
448 if (ret_volume_key_size)
449 *ret_volume_key_size = vks;
450
451 return 0;
452 }
453
454 static int fs_validate(
455 const char *dm_node,
456 sd_id128_t uuid,
457 char **ret_fstype,
458 sd_id128_t *ret_found_uuid) {
459
460 _cleanup_free_ char *fstype = NULL;
461 sd_id128_t u;
462 int r;
463
464 assert(dm_node);
465 assert(ret_fstype);
466
467 r = probe_file_system_by_path(dm_node, &fstype, &u);
468 if (r < 0)
469 return log_error_errno(r, "Failed to probe file system: %m");
470
471 /* Limit the set of supported file systems a bit, as protection against little tested kernel file
472 * systems. Also, we only support the resize ioctls for these file systems. */
473 if (!supported_fstype(fstype))
474 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Image contains unsupported file system: %s", strna(fstype));
475
476 if (!sd_id128_is_null(uuid) &&
477 !sd_id128_equal(uuid, u))
478 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "File system has wrong UUID.");
479
480 log_info("Probing file system completed (found %s).", fstype);
481
482 *ret_fstype = TAKE_PTR(fstype);
483
484 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
485 *ret_found_uuid = u;
486
487 return 0;
488 }
489
490 static int make_dm_names(const char *user_name, char **ret_dm_name, char **ret_dm_node) {
491 _cleanup_free_ char *name = NULL, *node = NULL;
492
493 assert(user_name);
494 assert(ret_dm_name);
495 assert(ret_dm_node);
496
497 name = strjoin("home-", user_name);
498 if (!name)
499 return log_oom();
500
501 node = path_join("/dev/mapper/", name);
502 if (!node)
503 return log_oom();
504
505 *ret_dm_name = TAKE_PTR(name);
506 *ret_dm_node = TAKE_PTR(node);
507 return 0;
508 }
509
510 static int luks_validate(
511 int fd,
512 const char *label,
513 sd_id128_t partition_uuid,
514 sd_id128_t *ret_partition_uuid,
515 uint64_t *ret_offset,
516 uint64_t *ret_size) {
517
518 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
519 sd_id128_t found_partition_uuid = SD_ID128_NULL;
520 const char *fstype = NULL, *pttype = NULL;
521 blkid_loff_t offset = 0, size = 0;
522 blkid_partlist pl;
523 bool found = false;
524 int r, n;
525
526 assert(fd >= 0);
527 assert(label);
528 assert(ret_offset);
529 assert(ret_size);
530
531 b = blkid_new_probe();
532 if (!b)
533 return -ENOMEM;
534
535 errno = 0;
536 r = blkid_probe_set_device(b, fd, 0, 0);
537 if (r != 0)
538 return errno > 0 ? -errno : -ENOMEM;
539
540 (void) blkid_probe_enable_superblocks(b, 1);
541 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE);
542 (void) blkid_probe_enable_partitions(b, 1);
543 (void) blkid_probe_set_partitions_flags(b, BLKID_PARTS_ENTRY_DETAILS);
544
545 errno = 0;
546 r = blkid_do_safeprobe(b);
547 if (IN_SET(r, -2, 1)) /* nothing found or ambiguous result */
548 return -ENOPKG;
549 if (r != 0)
550 return errno > 0 ? -errno : -EIO;
551
552 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
553 if (streq_ptr(fstype, "crypto_LUKS")) {
554 /* Directly a LUKS image */
555 *ret_offset = 0;
556 *ret_size = UINT64_MAX; /* full disk */
557 *ret_partition_uuid = SD_ID128_NULL;
558 return 0;
559 } else if (fstype)
560 return -ENOPKG;
561
562 (void) blkid_probe_lookup_value(b, "PTTYPE", &pttype, NULL);
563 if (!streq_ptr(pttype, "gpt"))
564 return -ENOPKG;
565
566 errno = 0;
567 pl = blkid_probe_get_partitions(b);
568 if (!pl)
569 return errno > 0 ? -errno : -ENOMEM;
570
571 errno = 0;
572 n = blkid_partlist_numof_partitions(pl);
573 if (n < 0)
574 return errno > 0 ? -errno : -EIO;
575
576 for (int i = 0; i < n; i++) {
577 blkid_partition pp;
578 sd_id128_t id = SD_ID128_NULL;
579 const char *sid;
580
581 errno = 0;
582 pp = blkid_partlist_get_partition(pl, i);
583 if (!pp)
584 return errno > 0 ? -errno : -EIO;
585
586 if (!streq_ptr(blkid_partition_get_type_string(pp), "773f91ef-66d4-49b5-bd83-d683bf40ad16"))
587 continue;
588
589 if (!streq_ptr(blkid_partition_get_name(pp), label))
590 continue;
591
592 sid = blkid_partition_get_uuid(pp);
593 if (sid) {
594 r = sd_id128_from_string(sid, &id);
595 if (r < 0)
596 log_debug_errno(r, "Couldn't parse partition UUID %s, weird: %m", sid);
597
598 if (!sd_id128_is_null(partition_uuid) && !sd_id128_equal(id, partition_uuid))
599 continue;
600 }
601
602 if (found)
603 return -ENOPKG;
604
605 offset = blkid_partition_get_start(pp);
606 size = blkid_partition_get_size(pp);
607 found_partition_uuid = id;
608
609 found = true;
610 }
611
612 if (!found)
613 return -ENOPKG;
614
615 if (offset < 0)
616 return -EINVAL;
617 if ((uint64_t) offset > UINT64_MAX / 512U)
618 return -EINVAL;
619 if (size <= 0)
620 return -EINVAL;
621 if ((uint64_t) size > UINT64_MAX / 512U)
622 return -EINVAL;
623
624 *ret_offset = offset * 512U;
625 *ret_size = size * 512U;
626 *ret_partition_uuid = found_partition_uuid;
627
628 return 0;
629 }
630
631 static int crypt_device_to_evp_cipher(struct crypt_device *cd, const EVP_CIPHER **ret) {
632 _cleanup_free_ char *cipher_name = NULL;
633 const char *cipher, *cipher_mode, *e;
634 size_t key_size, key_bits;
635 const EVP_CIPHER *cc;
636 int r;
637
638 assert(cd);
639
640 /* Let's find the right OpenSSL EVP_CIPHER object that matches the encryption settings of the LUKS
641 * device */
642
643 cipher = crypt_get_cipher(cd);
644 if (!cipher)
645 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher from LUKS device.");
646
647 cipher_mode = crypt_get_cipher_mode(cd);
648 if (!cipher_mode)
649 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher mode from LUKS device.");
650
651 e = strchr(cipher_mode, '-');
652 if (e)
653 cipher_mode = strndupa(cipher_mode, e - cipher_mode);
654
655 r = crypt_get_volume_key_size(cd);
656 if (r <= 0)
657 return log_error_errno(r < 0 ? r : SYNTHETIC_ERRNO(EINVAL), "Cannot get volume key size from LUKS device.");
658
659 key_size = r;
660 key_bits = key_size * 8;
661 if (streq(cipher_mode, "xts"))
662 key_bits /= 2;
663
664 if (asprintf(&cipher_name, "%s-%zu-%s", cipher, key_bits, cipher_mode) < 0)
665 return log_oom();
666
667 cc = EVP_get_cipherbyname(cipher_name);
668 if (!cc)
669 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "Selected cipher mode '%s' not supported, can't encrypt JSON record.", cipher_name);
670
671 /* Verify that our key length calculations match what OpenSSL thinks */
672 r = EVP_CIPHER_key_length(cc);
673 if (r < 0 || (uint64_t) r != key_size)
674 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Key size of selected cipher doesn't meet our expectations.");
675
676 *ret = cc;
677 return 0;
678 }
679
680 static int luks_validate_home_record(
681 struct crypt_device *cd,
682 UserRecord *h,
683 const void *volume_key,
684 PasswordCache *cache,
685 UserRecord **ret_luks_home_record) {
686
687 int r;
688
689 assert(cd);
690 assert(h);
691
692 for (int token = 0;; token++) {
693 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL, *rr = NULL;
694 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
695 _cleanup_(user_record_unrefp) UserRecord *lhr = NULL;
696 _cleanup_free_ void *encrypted = NULL, *iv = NULL;
697 size_t decrypted_size, encrypted_size, iv_size;
698 int decrypted_size_out1, decrypted_size_out2;
699 _cleanup_free_ char *decrypted = NULL;
700 const char *text, *type;
701 crypt_token_info state;
702 JsonVariant *jr, *jiv;
703 unsigned line, column;
704 const EVP_CIPHER *cc;
705
706 state = crypt_token_status(cd, token, &type);
707 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, give up */
708 break;
709 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
710 continue;
711 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
713
714 if (!streq(type, "systemd-homed"))
715 continue;
716
717 r = crypt_token_json_get(cd, token, &text);
718 if (r < 0)
719 return log_error_errno(r, "Failed to read LUKS token %i: %m", token);
720
721 r = json_parse(text, JSON_PARSE_SENSITIVE, &v, &line, &column);
722 if (r < 0)
723 return log_error_errno(r, "Failed to parse LUKS token JSON data %u:%u: %m", line, column);
724
725 jr = json_variant_by_key(v, "record");
726 if (!jr)
727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'record' field.");
728 jiv = json_variant_by_key(v, "iv");
729 if (!jiv)
730 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'iv' field.");
731
732 r = json_variant_unbase64(jr, &encrypted, &encrypted_size);
733 if (r < 0)
734 return log_error_errno(r, "Failed to base64 decode record: %m");
735
736 r = json_variant_unbase64(jiv, &iv, &iv_size);
737 if (r < 0)
738 return log_error_errno(r, "Failed to base64 decode IV: %m");
739
740 r = crypt_device_to_evp_cipher(cd, &cc);
741 if (r < 0)
742 return r;
743 if (iv_size > INT_MAX || EVP_CIPHER_iv_length(cc) != (int) iv_size)
744 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "IV size doesn't match.");
745
746 context = EVP_CIPHER_CTX_new();
747 if (!context)
748 return log_oom();
749
750 if (EVP_DecryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
751 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize decryption context.");
752
753 decrypted_size = encrypted_size + EVP_CIPHER_key_length(cc) * 2;
754 decrypted = new(char, decrypted_size);
755 if (!decrypted)
756 return log_oom();
757
758 if (EVP_DecryptUpdate(context, (uint8_t*) decrypted, &decrypted_size_out1, encrypted, encrypted_size) != 1)
759 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to decrypt JSON record.");
760
761 assert((size_t) decrypted_size_out1 <= decrypted_size);
762
763 if (EVP_DecryptFinal_ex(context, (uint8_t*) decrypted + decrypted_size_out1, &decrypted_size_out2) != 1)
764 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish decryption of JSON record.");
765
766 assert((size_t) decrypted_size_out1 + (size_t) decrypted_size_out2 < decrypted_size);
767 decrypted_size = (size_t) decrypted_size_out1 + (size_t) decrypted_size_out2;
768
769 if (memchr(decrypted, 0, decrypted_size))
770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Inner NUL byte in JSON record, refusing.");
771
772 decrypted[decrypted_size] = 0;
773
774 r = json_parse(decrypted, JSON_PARSE_SENSITIVE, &rr, NULL, NULL);
775 if (r < 0)
776 return log_error_errno(r, "Failed to parse decrypted JSON record, refusing.");
777
778 lhr = user_record_new();
779 if (!lhr)
780 return log_oom();
781
782 r = user_record_load(lhr, rr, USER_RECORD_LOAD_EMBEDDED|USER_RECORD_PERMISSIVE);
783 if (r < 0)
784 return log_error_errno(r, "Failed to parse user record: %m");
785
786 if (!user_record_compatible(h, lhr))
787 return log_error_errno(SYNTHETIC_ERRNO(EREMCHG), "LUKS home record not compatible with host record, refusing.");
788
789 r = user_record_authenticate(lhr, h, cache, /* strict_verify= */ true);
790 if (r < 0)
791 return r;
792 assert(r > 0); /* Insist that a password was verified */
793
794 *ret_luks_home_record = TAKE_PTR(lhr);
795 return 0;
796 }
797
798 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Couldn't find home record in LUKS2 header, refusing.");
799 }
800
801 static int format_luks_token_text(
802 struct crypt_device *cd,
803 UserRecord *hr,
804 const void *volume_key,
805 char **ret) {
806
807 int r, encrypted_size_out1 = 0, encrypted_size_out2 = 0, iv_size, key_size;
808 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
809 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL;
810 _cleanup_free_ void *iv = NULL, *encrypted = NULL;
811 size_t text_length, encrypted_size;
812 _cleanup_free_ char *text = NULL;
813 const EVP_CIPHER *cc;
814
815 assert(cd);
816 assert(hr);
817 assert(volume_key);
818 assert(ret);
819
820 r = crypt_device_to_evp_cipher(cd, &cc);
821 if (r < 0)
822 return r;
823
824 key_size = EVP_CIPHER_key_length(cc);
825 iv_size = EVP_CIPHER_iv_length(cc);
826
827 if (iv_size > 0) {
828 iv = malloc(iv_size);
829 if (!iv)
830 return log_oom();
831
832 r = genuine_random_bytes(iv, iv_size, RANDOM_BLOCK);
833 if (r < 0)
834 return log_error_errno(r, "Failed to generate IV: %m");
835 }
836
837 context = EVP_CIPHER_CTX_new();
838 if (!context)
839 return log_oom();
840
841 if (EVP_EncryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
842 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize encryption context.");
843
844 r = json_variant_format(hr->json, 0, &text);
845 if (r < 0)
846 return log_error_errno(r, "Failed to format user record for LUKS: %m");
847
848 text_length = strlen(text);
849 encrypted_size = text_length + 2*key_size - 1;
850
851 encrypted = malloc(encrypted_size);
852 if (!encrypted)
853 return log_oom();
854
855 if (EVP_EncryptUpdate(context, encrypted, &encrypted_size_out1, (uint8_t*) text, text_length) != 1)
856 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to encrypt JSON record.");
857
858 assert((size_t) encrypted_size_out1 <= encrypted_size);
859
860 if (EVP_EncryptFinal_ex(context, (uint8_t*) encrypted + encrypted_size_out1, &encrypted_size_out2) != 1)
861 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish encryption of JSON record. ");
862
863 assert((size_t) encrypted_size_out1 + (size_t) encrypted_size_out2 <= encrypted_size);
864
865 r = json_build(&v,
866 JSON_BUILD_OBJECT(
867 JSON_BUILD_PAIR("type", JSON_BUILD_STRING("systemd-homed")),
868 JSON_BUILD_PAIR("keyslots", JSON_BUILD_EMPTY_ARRAY),
869 JSON_BUILD_PAIR("record", JSON_BUILD_BASE64(encrypted, encrypted_size_out1 + encrypted_size_out2)),
870 JSON_BUILD_PAIR("iv", JSON_BUILD_BASE64(iv, iv_size))));
871 if (r < 0)
872 return log_error_errno(r, "Failed to prepare LUKS JSON token object: %m");
873
874 r = json_variant_format(v, 0, ret);
875 if (r < 0)
876 return log_error_errno(r, "Failed to format encrypted user record for LUKS: %m");
877
878 return 0;
879 }
880
881 int home_store_header_identity_luks(
882 UserRecord *h,
883 HomeSetup *setup,
884 UserRecord *old_home) {
885
886 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL;
887 _cleanup_free_ char *text = NULL;
888 int token = 0, r;
889
890 assert(h);
891
892 if (!setup->crypt_device)
893 return 0;
894
895 assert(setup->volume_key);
896
897 /* Let's store the user's identity record in the LUKS2 "token" header data fields, in an encrypted
898 * fashion. Why that? If we'd rely on the record being embedded in the payload file system itself we
899 * would have to mount the file system before we can validate the JSON record, its signatures and
900 * whether it matches what we are looking for. However, kernel file system implementations are
901 * generally not ready to be used on untrusted media. Hence let's store the record independently of
902 * the file system, so that we can validate it first, and only then mount the file system. To keep
903 * things simple we use the same encryption settings for this record as for the file system itself. */
904
905 r = user_record_clone(h, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &header_home);
906 if (r < 0)
907 return log_error_errno(r, "Failed to determine new header record: %m");
908
909 if (old_home && user_record_equal(old_home, header_home)) {
910 log_debug("Not updating header home record.");
911 return 0;
912 }
913
914 r = format_luks_token_text(setup->crypt_device, header_home, setup->volume_key, &text);
915 if (r < 0)
916 return r;
917
918 for (;; token++) {
919 crypt_token_info state;
920 const char *type;
921
922 state = crypt_token_status(setup->crypt_device, token, &type);
923 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, we are done */
924 break;
925 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
926 continue; /* Not ours */
927 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
928 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
929
930 if (!streq(type, "systemd-homed"))
931 continue;
932
933 r = crypt_token_json_set(setup->crypt_device, token, text);
934 if (r < 0)
935 return log_error_errno(r, "Failed to set JSON token for slot %i: %m", token);
936
937 /* Now, let's free the text so that for all further matching tokens we all crypt_json_token_set()
938 * with a NULL text in order to invalidate the tokens. */
939 text = mfree(text);
940 token++;
941 }
942
943 if (text)
944 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Didn't find any record token to update.");
945
946 log_info("Wrote LUKS header user record.");
947
948 return 1;
949 }
950
951 int run_fitrim(int root_fd) {
952 char buf[FORMAT_BYTES_MAX];
953 struct fstrim_range range = {
954 .len = UINT64_MAX,
955 };
956
957 /* If discarding is on, discard everything right after mounting, so that the discard setting takes
958 * effect on activation. (Also, optionally, trim on logout) */
959
960 assert(root_fd >= 0);
961
962 if (ioctl(root_fd, FITRIM, &range) < 0) {
963 if (ERRNO_IS_NOT_SUPPORTED(errno) || errno == EBADF) {
964 log_debug_errno(errno, "File system does not support FITRIM, not trimming.");
965 return 0;
966 }
967
968 return log_warning_errno(errno, "Failed to invoke FITRIM, ignoring: %m");
969 }
970
971 log_info("Discarded unused %s.",
972 format_bytes(buf, sizeof(buf), range.len));
973 return 1;
974 }
975
976 int run_fitrim_by_path(const char *root_path) {
977 _cleanup_close_ int root_fd = -1;
978
979 root_fd = open(root_path, O_RDONLY|O_DIRECTORY|O_CLOEXEC);
980 if (root_fd < 0)
981 return log_error_errno(errno, "Failed to open file system '%s' for trimming: %m", root_path);
982
983 return run_fitrim(root_fd);
984 }
985
986 int run_fallocate(int backing_fd, const struct stat *st) {
987 char buf[FORMAT_BYTES_MAX];
988 struct stat stbuf;
989
990 assert(backing_fd >= 0);
991
992 /* If discarding is off, let's allocate the whole image before mounting, so that the setting takes
993 * effect on activation */
994
995 if (!st) {
996 if (fstat(backing_fd, &stbuf) < 0)
997 return log_error_errno(errno, "Failed to fstat(): %m");
998
999 st = &stbuf;
1000 }
1001
1002 if (!S_ISREG(st->st_mode))
1003 return 0;
1004
1005 if (st->st_blocks >= DIV_ROUND_UP(st->st_size, 512)) {
1006 log_info("Backing file is fully allocated already.");
1007 return 0;
1008 }
1009
1010 if (fallocate(backing_fd, FALLOC_FL_KEEP_SIZE, 0, st->st_size) < 0) {
1011
1012 if (ERRNO_IS_NOT_SUPPORTED(errno)) {
1013 log_debug_errno(errno, "fallocate() not supported on file system, ignoring.");
1014 return 0;
1015 }
1016
1017 if (ERRNO_IS_DISK_SPACE(errno)) {
1018 log_debug_errno(errno, "Not enough disk space to fully allocate home.");
1019 return -ENOSPC; /* make recognizable */
1020 }
1021
1022 return log_error_errno(errno, "Failed to allocate backing file blocks: %m");
1023 }
1024
1025 log_info("Allocated additional %s.",
1026 format_bytes(buf, sizeof(buf), (DIV_ROUND_UP(st->st_size, 512) - st->st_blocks) * 512));
1027 return 1;
1028 }
1029
1030 int run_fallocate_by_path(const char *backing_path) {
1031 _cleanup_close_ int backing_fd = -1;
1032
1033 backing_fd = open(backing_path, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1034 if (backing_fd < 0)
1035 return log_error_errno(errno, "Failed to open '%s' for fallocate(): %m", backing_path);
1036
1037 return run_fallocate(backing_fd, NULL);
1038 }
1039
1040 int home_prepare_luks(
1041 UserRecord *h,
1042 bool already_activated,
1043 const char *force_image_path,
1044 PasswordCache *cache,
1045 HomeSetup *setup,
1046 UserRecord **ret_luks_home) {
1047
1048 sd_id128_t found_partition_uuid, found_luks_uuid, found_fs_uuid;
1049 _cleanup_(user_record_unrefp) UserRecord *luks_home = NULL;
1050 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
1051 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
1052 _cleanup_(erase_and_freep) void *volume_key = NULL;
1053 _cleanup_close_ int root_fd = -1, image_fd = -1;
1054 bool dm_activated = false, mounted = false;
1055 size_t volume_key_size = 0;
1056 bool marked_dirty = false;
1057 uint64_t offset, size;
1058 int r;
1059
1060 assert(h);
1061 assert(setup);
1062 assert(setup->dm_name);
1063 assert(setup->dm_node);
1064
1065 assert(user_record_storage(h) == USER_LUKS);
1066
1067 if (already_activated) {
1068 struct loop_info64 info;
1069 const char *n;
1070
1071 r = luks_open(setup->dm_name,
1072 h->password,
1073 cache,
1074 &cd,
1075 &found_luks_uuid,
1076 &volume_key,
1077 &volume_key_size);
1078 if (r < 0)
1079 return r;
1080
1081 r = luks_validate_home_record(cd, h, volume_key, cache, &luks_home);
1082 if (r < 0)
1083 return r;
1084
1085 n = crypt_get_device_name(cd);
1086 if (!n)
1087 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine backing device for DM %s.", setup->dm_name);
1088
1089 r = loop_device_open(n, O_RDWR, &loop);
1090 if (r < 0)
1091 return log_error_errno(r, "Failed to open loopback device %s: %m", n);
1092
1093 if (ioctl(loop->fd, LOOP_GET_STATUS64, &info) < 0) {
1094 _cleanup_free_ char *sysfs = NULL;
1095 struct stat st;
1096
1097 if (!IN_SET(errno, ENOTTY, EINVAL))
1098 return log_error_errno(errno, "Failed to get block device metrics of %s: %m", n);
1099
1100 if (ioctl(loop->fd, BLKGETSIZE64, &size) < 0)
1101 return log_error_errno(r, "Failed to read block device size of %s: %m", n);
1102
1103 if (fstat(loop->fd, &st) < 0)
1104 return log_error_errno(r, "Failed to stat block device %s: %m", n);
1105 assert(S_ISBLK(st.st_mode));
1106
1107 if (asprintf(&sysfs, "/sys/dev/block/%u:%u/partition", major(st.st_rdev), minor(st.st_rdev)) < 0)
1108 return log_oom();
1109
1110 if (access(sysfs, F_OK) < 0) {
1111 if (errno != ENOENT)
1112 return log_error_errno(errno, "Failed to determine whether %s exists: %m", sysfs);
1113
1114 offset = 0;
1115 } else {
1116 _cleanup_free_ char *buffer = NULL;
1117
1118 if (asprintf(&sysfs, "/sys/dev/block/%u:%u/start", major(st.st_rdev), minor(st.st_rdev)) < 0)
1119 return log_oom();
1120
1121 r = read_one_line_file(sysfs, &buffer);
1122 if (r < 0)
1123 return log_error_errno(r, "Failed to read partition start offset: %m");
1124
1125 r = safe_atou64(buffer, &offset);
1126 if (r < 0)
1127 return log_error_errno(r, "Failed to parse partition start offset: %m");
1128
1129 if (offset > UINT64_MAX / 512U)
1130 return log_error_errno(SYNTHETIC_ERRNO(E2BIG), "Offset too large for 64 byte range, refusing.");
1131
1132 offset *= 512U;
1133 }
1134 } else {
1135 offset = info.lo_offset;
1136 size = info.lo_sizelimit;
1137 }
1138
1139 found_partition_uuid = found_fs_uuid = SD_ID128_NULL;
1140
1141 log_info("Discovered used loopback device %s.", loop->node);
1142
1143 root_fd = open(user_record_home_directory(h), O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1144 if (root_fd < 0) {
1145 r = log_error_errno(r, "Failed to open home directory: %m");
1146 goto fail;
1147 }
1148 } else {
1149 _cleanup_free_ char *fstype = NULL, *subdir = NULL;
1150 const char *ip;
1151 struct stat st;
1152
1153 ip = force_image_path ?: user_record_image_path(h);
1154
1155 subdir = path_join("/run/systemd/user-home-mount/", user_record_user_name_and_realm(h));
1156 if (!subdir)
1157 return log_oom();
1158
1159 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1160 if (image_fd < 0)
1161 return log_error_errno(errno, "Failed to open image file %s: %m", ip);
1162
1163 if (fstat(image_fd, &st) < 0)
1164 return log_error_errno(errno, "Failed to fstat() image file: %m");
1165 if (!S_ISREG(st.st_mode) && !S_ISBLK(st.st_mode))
1166 return log_error_errno(
1167 S_ISDIR(st.st_mode) ? SYNTHETIC_ERRNO(EISDIR) : SYNTHETIC_ERRNO(EBADFD),
1168 "Image file %s is not a regular file or block device: %m", ip);
1169
1170 r = luks_validate(image_fd, user_record_user_name_and_realm(h), h->partition_uuid, &found_partition_uuid, &offset, &size);
1171 if (r < 0)
1172 return log_error_errno(r, "Failed to validate disk label: %m");
1173
1174 /* Everything before this point left the image untouched. We are now starting to make
1175 * changes, hence mark the image dirty */
1176 marked_dirty = run_mark_dirty(image_fd, true) > 0;
1177
1178 if (!user_record_luks_discard(h)) {
1179 r = run_fallocate(image_fd, &st);
1180 if (r < 0)
1181 return r;
1182 }
1183
1184 r = loop_device_make(image_fd, O_RDWR, offset, size, 0, &loop);
1185 if (r == -ENOENT) {
1186 log_error_errno(r, "Loopback block device support is not available on this system.");
1187 return -ENOLINK; /* make recognizable */
1188 }
1189 if (r < 0)
1190 return log_error_errno(r, "Failed to allocate loopback context: %m");
1191
1192 log_info("Setting up loopback device %s completed.", loop->node ?: ip);
1193
1194 r = luks_setup(loop->node ?: ip,
1195 setup->dm_name,
1196 h->luks_uuid,
1197 h->luks_cipher,
1198 h->luks_cipher_mode,
1199 h->luks_volume_key_size,
1200 h->password,
1201 cache,
1202 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
1203 &cd,
1204 &found_luks_uuid,
1205 &volume_key,
1206 &volume_key_size);
1207 if (r < 0)
1208 return r;
1209
1210 dm_activated = true;
1211
1212 r = luks_validate_home_record(cd, h, volume_key, cache, &luks_home);
1213 if (r < 0)
1214 goto fail;
1215
1216 r = fs_validate(setup->dm_node, h->file_system_uuid, &fstype, &found_fs_uuid);
1217 if (r < 0)
1218 goto fail;
1219
1220 r = run_fsck(setup->dm_node, fstype);
1221 if (r < 0)
1222 goto fail;
1223
1224 r = home_unshare_and_mount(setup->dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h));
1225 if (r < 0)
1226 goto fail;
1227
1228 mounted = true;
1229
1230 root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1231 if (root_fd < 0) {
1232 r = log_error_errno(r, "Failed to open home directory: %m");
1233 goto fail;
1234 }
1235
1236 if (user_record_luks_discard(h))
1237 (void) run_fitrim(root_fd);
1238
1239 setup->image_fd = TAKE_FD(image_fd);
1240 setup->do_offline_fallocate = !(setup->do_offline_fitrim = user_record_luks_offline_discard(h));
1241 setup->do_mark_clean = marked_dirty;
1242 }
1243
1244 setup->loop = TAKE_PTR(loop);
1245 setup->crypt_device = TAKE_PTR(cd);
1246 setup->root_fd = TAKE_FD(root_fd);
1247 setup->found_partition_uuid = found_partition_uuid;
1248 setup->found_luks_uuid = found_luks_uuid;
1249 setup->found_fs_uuid = found_fs_uuid;
1250 setup->partition_offset = offset;
1251 setup->partition_size = size;
1252 setup->volume_key = TAKE_PTR(volume_key);
1253 setup->volume_key_size = volume_key_size;
1254
1255 setup->undo_mount = mounted;
1256 setup->undo_dm = dm_activated;
1257
1258 if (ret_luks_home)
1259 *ret_luks_home = TAKE_PTR(luks_home);
1260
1261 return 0;
1262
1263 fail:
1264 if (mounted)
1265 (void) umount_verbose(LOG_ERR, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
1266
1267 if (dm_activated)
1268 (void) crypt_deactivate(cd, setup->dm_name);
1269
1270 if (image_fd >= 0 && marked_dirty)
1271 (void) run_mark_dirty(image_fd, false);
1272
1273 return r;
1274 }
1275
1276 static void print_size_summary(uint64_t host_size, uint64_t encrypted_size, struct statfs *sfs) {
1277 char buffer1[FORMAT_BYTES_MAX], buffer2[FORMAT_BYTES_MAX], buffer3[FORMAT_BYTES_MAX], buffer4[FORMAT_BYTES_MAX];
1278
1279 assert(sfs);
1280
1281 log_info("Image size is %s, file system size is %s, file system payload size is %s, file system free is %s.",
1282 format_bytes(buffer1, sizeof(buffer1), host_size),
1283 format_bytes(buffer2, sizeof(buffer2), encrypted_size),
1284 format_bytes(buffer3, sizeof(buffer3), (uint64_t) sfs->f_blocks * (uint64_t) sfs->f_frsize),
1285 format_bytes(buffer4, sizeof(buffer4), (uint64_t) sfs->f_bfree * (uint64_t) sfs->f_frsize));
1286 }
1287
1288 int home_activate_luks(
1289 UserRecord *h,
1290 PasswordCache *cache,
1291 UserRecord **ret_home) {
1292
1293 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL, *luks_home_record = NULL;
1294 _cleanup_(home_setup_undo) HomeSetup setup = HOME_SETUP_INIT;
1295 uint64_t host_size, encrypted_size;
1296 const char *hdo, *hd;
1297 struct statfs sfs;
1298 int r;
1299
1300 assert(h);
1301 assert(user_record_storage(h) == USER_LUKS);
1302 assert(ret_home);
1303
1304 assert_se(hdo = user_record_home_directory(h));
1305 hd = strdupa(hdo); /* copy the string out, since it might change later in the home record object */
1306
1307 r = make_dm_names(h->user_name, &setup.dm_name, &setup.dm_node);
1308 if (r < 0)
1309 return r;
1310
1311 r = access(setup.dm_node, F_OK);
1312 if (r < 0) {
1313 if (errno != ENOENT)
1314 return log_error_errno(errno, "Failed to determine whether %s exists: %m", setup.dm_node);
1315 } else
1316 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", setup.dm_node);
1317
1318 r = home_prepare_luks(
1319 h,
1320 false,
1321 NULL,
1322 cache,
1323 &setup,
1324 &luks_home_record);
1325 if (r < 0)
1326 return r;
1327
1328 r = block_get_size_by_fd(setup.loop->fd, &host_size);
1329 if (r < 0)
1330 return log_error_errno(r, "Failed to get loopback block device size: %m");
1331
1332 r = block_get_size_by_path(setup.dm_node, &encrypted_size);
1333 if (r < 0)
1334 return log_error_errno(r, "Failed to get LUKS block device size: %m");
1335
1336 r = home_refresh(
1337 h,
1338 &setup,
1339 luks_home_record,
1340 cache,
1341 &sfs,
1342 &new_home);
1343 if (r < 0)
1344 return r;
1345
1346 r = home_extend_embedded_identity(new_home, h, &setup);
1347 if (r < 0)
1348 return r;
1349
1350 setup.root_fd = safe_close(setup.root_fd);
1351
1352 r = home_move_mount(user_record_user_name_and_realm(h), hd);
1353 if (r < 0)
1354 return r;
1355
1356 setup.undo_mount = false;
1357 setup.do_offline_fitrim = false;
1358
1359 loop_device_relinquish(setup.loop);
1360
1361 r = crypt_deactivate_by_name(NULL, setup.dm_name, CRYPT_DEACTIVATE_DEFERRED);
1362 if (r < 0)
1363 log_warning_errno(r, "Failed to relinquish DM device, ignoring: %m");
1364
1365 setup.undo_dm = false;
1366 setup.do_offline_fallocate = false;
1367 setup.do_mark_clean = false;
1368
1369 log_info("Everything completed.");
1370
1371 print_size_summary(host_size, encrypted_size, &sfs);
1372
1373 *ret_home = TAKE_PTR(new_home);
1374 return 1;
1375 }
1376
1377 int home_deactivate_luks(UserRecord *h) {
1378 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
1379 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
1380 bool we_detached;
1381 int r;
1382
1383 /* Note that the DM device and loopback device are set to auto-detach, hence strictly speaking we
1384 * don't have to explicitly have to detach them. However, we do that nonetheless (in case of the DM
1385 * device), to avoid races: by explicitly detaching them we know when the detaching is complete. We
1386 * don't bother about the loopback device because unlike the DM device it doesn't have a fixed
1387 * name. */
1388
1389 r = make_dm_names(h->user_name, &dm_name, &dm_node);
1390 if (r < 0)
1391 return r;
1392
1393 r = crypt_init_by_name(&cd, dm_name);
1394 if (IN_SET(r, -ENODEV, -EINVAL, -ENOENT)) {
1395 log_debug_errno(r, "LUKS device %s has already been detached.", dm_name);
1396 we_detached = false;
1397 } else if (r < 0)
1398 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
1399 else {
1400 log_info("Discovered used LUKS device %s.", dm_node);
1401
1402 cryptsetup_enable_logging(cd);
1403
1404 r = crypt_deactivate(cd, dm_name);
1405 if (IN_SET(r, -ENODEV, -EINVAL, -ENOENT)) {
1406 log_debug_errno(r, "LUKS device %s is already detached.", dm_node);
1407 we_detached = false;
1408 } else if (r < 0)
1409 return log_info_errno(r, "LUKS device %s couldn't be deactivated: %m", dm_node);
1410 else {
1411 log_info("LUKS device detaching completed.");
1412 we_detached = true;
1413 }
1414 }
1415
1416 if (user_record_luks_offline_discard(h))
1417 log_debug("Not allocating on logout.");
1418 else
1419 (void) run_fallocate_by_path(user_record_image_path(h));
1420
1421 run_mark_dirty_by_path(user_record_image_path(h), false);
1422 return we_detached;
1423 }
1424
1425 int home_trim_luks(UserRecord *h) {
1426 assert(h);
1427
1428 if (!user_record_luks_offline_discard(h)) {
1429 log_debug("Not trimming on logout.");
1430 return 0;
1431 }
1432
1433 (void) run_fitrim_by_path(user_record_home_directory(h));
1434 return 0;
1435 }
1436
1437 static struct crypt_pbkdf_type* build_good_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1438 assert(buffer);
1439 assert(hr);
1440
1441 *buffer = (struct crypt_pbkdf_type) {
1442 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1443 .type = user_record_luks_pbkdf_type(hr),
1444 .time_ms = user_record_luks_pbkdf_time_cost_usec(hr) / USEC_PER_MSEC,
1445 .max_memory_kb = user_record_luks_pbkdf_memory_cost(hr) / 1024,
1446 .parallel_threads = user_record_luks_pbkdf_parallel_threads(hr),
1447 };
1448
1449 return buffer;
1450 }
1451
1452 static struct crypt_pbkdf_type* build_minimal_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1453 assert(buffer);
1454 assert(hr);
1455
1456 /* For PKCS#11 derived keys (which are generated randomly and are of high quality already) we use a
1457 * minimal PBKDF */
1458 *buffer = (struct crypt_pbkdf_type) {
1459 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1460 .type = CRYPT_KDF_PBKDF2,
1461 .iterations = 1,
1462 .time_ms = 1,
1463 };
1464
1465 return buffer;
1466 }
1467
1468 static int luks_format(
1469 const char *node,
1470 const char *dm_name,
1471 sd_id128_t uuid,
1472 const char *label,
1473 const PasswordCache *cache,
1474 char **effective_passwords,
1475 bool discard,
1476 UserRecord *hr,
1477 struct crypt_device **ret) {
1478
1479 _cleanup_(user_record_unrefp) UserRecord *reduced = NULL;
1480 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
1481 _cleanup_(erase_and_freep) void *volume_key = NULL;
1482 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
1483 char suuid[ID128_UUID_STRING_MAX], **pp;
1484 _cleanup_free_ char *text = NULL;
1485 size_t volume_key_size;
1486 int slot = 0, r;
1487
1488 assert(node);
1489 assert(dm_name);
1490 assert(hr);
1491 assert(ret);
1492
1493 r = crypt_init(&cd, node);
1494 if (r < 0)
1495 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
1496
1497 cryptsetup_enable_logging(cd);
1498
1499 /* Normally we'd, just leave volume key generation to libcryptsetup. However, we can't, since we
1500 * can't extract the volume key from the library again, but we need it in order to encrypt the JSON
1501 * record. Hence, let's generate it on our own, so that we can keep track of it. */
1502
1503 volume_key_size = user_record_luks_volume_key_size(hr);
1504 volume_key = malloc(volume_key_size);
1505 if (!volume_key)
1506 return log_oom();
1507
1508 r = genuine_random_bytes(volume_key, volume_key_size, RANDOM_BLOCK);
1509 if (r < 0)
1510 return log_error_errno(r, "Failed to generate volume key: %m");
1511
1512 #if HAVE_CRYPT_SET_METADATA_SIZE
1513 /* Increase the metadata space to 4M, the largest LUKS2 supports */
1514 r = crypt_set_metadata_size(cd, 4096U*1024U, 0);
1515 if (r < 0)
1516 return log_error_errno(r, "Failed to change LUKS2 metadata size: %m");
1517 #endif
1518
1519 build_good_pbkdf(&good_pbkdf, hr);
1520 build_minimal_pbkdf(&minimal_pbkdf, hr);
1521
1522 r = crypt_format(cd,
1523 CRYPT_LUKS2,
1524 user_record_luks_cipher(hr),
1525 user_record_luks_cipher_mode(hr),
1526 id128_to_uuid_string(uuid, suuid),
1527 volume_key,
1528 volume_key_size,
1529 &(struct crypt_params_luks2) {
1530 .label = label,
1531 .subsystem = "systemd-home",
1532 .sector_size = 512U,
1533 .pbkdf = &good_pbkdf,
1534 });
1535 if (r < 0)
1536 return log_error_errno(r, "Failed to format LUKS image: %m");
1537
1538 log_info("LUKS formatting completed.");
1539
1540 STRV_FOREACH(pp, effective_passwords) {
1541
1542 if (strv_contains(cache->pkcs11_passwords, *pp) ||
1543 strv_contains(cache->fido2_passwords, *pp)) {
1544 log_debug("Using minimal PBKDF for slot %i", slot);
1545 r = crypt_set_pbkdf_type(cd, &minimal_pbkdf);
1546 } else {
1547 log_debug("Using good PBKDF for slot %i", slot);
1548 r = crypt_set_pbkdf_type(cd, &good_pbkdf);
1549 }
1550 if (r < 0)
1551 return log_error_errno(r, "Failed to tweak PBKDF for slot %i: %m", slot);
1552
1553 r = crypt_keyslot_add_by_volume_key(
1554 cd,
1555 slot,
1556 volume_key,
1557 volume_key_size,
1558 *pp,
1559 strlen(*pp));
1560 if (r < 0)
1561 return log_error_errno(r, "Failed to set up LUKS password for slot %i: %m", slot);
1562
1563 log_info("Writing password to LUKS keyslot %i completed.", slot);
1564 slot++;
1565 }
1566
1567 r = crypt_activate_by_volume_key(
1568 cd,
1569 dm_name,
1570 volume_key,
1571 volume_key_size,
1572 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
1573 if (r < 0)
1574 return log_error_errno(r, "Failed to activate LUKS superblock: %m");
1575
1576 log_info("LUKS activation by volume key succeeded.");
1577
1578 r = user_record_clone(hr, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &reduced);
1579 if (r < 0)
1580 return log_error_errno(r, "Failed to prepare home record for LUKS: %m");
1581
1582 r = format_luks_token_text(cd, reduced, volume_key, &text);
1583 if (r < 0)
1584 return r;
1585
1586 r = crypt_token_json_set(cd, CRYPT_ANY_TOKEN, text);
1587 if (r < 0)
1588 return log_error_errno(r, "Failed to set LUKS JSON token: %m");
1589
1590 log_info("Writing user record as LUKS token completed.");
1591
1592 if (ret)
1593 *ret = TAKE_PTR(cd);
1594
1595 return 0;
1596 }
1597
1598 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_context*, fdisk_unref_context, NULL);
1599 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_partition*, fdisk_unref_partition, NULL);
1600 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_parttype*, fdisk_unref_parttype, NULL);
1601 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(struct fdisk_table*, fdisk_unref_table, NULL);
1602
1603 static int make_partition_table(
1604 int fd,
1605 const char *label,
1606 sd_id128_t uuid,
1607 uint64_t *ret_offset,
1608 uint64_t *ret_size,
1609 sd_id128_t *ret_disk_uuid) {
1610
1611 _cleanup_(fdisk_unref_partitionp) struct fdisk_partition *p = NULL, *q = NULL;
1612 _cleanup_(fdisk_unref_parttypep) struct fdisk_parttype *t = NULL;
1613 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
1614 _cleanup_free_ char *path = NULL, *disk_uuid_as_string = NULL;
1615 uint64_t offset, size;
1616 sd_id128_t disk_uuid;
1617 char uuids[ID128_UUID_STRING_MAX];
1618 int r;
1619
1620 assert(fd >= 0);
1621 assert(label);
1622 assert(ret_offset);
1623 assert(ret_size);
1624
1625 t = fdisk_new_parttype();
1626 if (!t)
1627 return log_oom();
1628
1629 r = fdisk_parttype_set_typestr(t, "773f91ef-66d4-49b5-bd83-d683bf40ad16");
1630 if (r < 0)
1631 return log_error_errno(r, "Failed to initialize partition type: %m");
1632
1633 c = fdisk_new_context();
1634 if (!c)
1635 return log_oom();
1636
1637 if (asprintf(&path, "/proc/self/fd/%i", fd) < 0)
1638 return log_oom();
1639
1640 r = fdisk_assign_device(c, path, 0);
1641 if (r < 0)
1642 return log_error_errno(r, "Failed to open device: %m");
1643
1644 r = fdisk_create_disklabel(c, "gpt");
1645 if (r < 0)
1646 return log_error_errno(r, "Failed to create GPT disk label: %m");
1647
1648 p = fdisk_new_partition();
1649 if (!p)
1650 return log_oom();
1651
1652 r = fdisk_partition_set_type(p, t);
1653 if (r < 0)
1654 return log_error_errno(r, "Failed to set partition type: %m");
1655
1656 r = fdisk_partition_start_follow_default(p, 1);
1657 if (r < 0)
1658 return log_error_errno(r, "Failed to place partition at beginning of space: %m");
1659
1660 r = fdisk_partition_partno_follow_default(p, 1);
1661 if (r < 0)
1662 return log_error_errno(r, "Failed to place partition at first free partition index: %m");
1663
1664 r = fdisk_partition_end_follow_default(p, 1);
1665 if (r < 0)
1666 return log_error_errno(r, "Failed to make partition cover all free space: %m");
1667
1668 r = fdisk_partition_set_name(p, label);
1669 if (r < 0)
1670 return log_error_errno(r, "Failed to set partition name: %m");
1671
1672 r = fdisk_partition_set_uuid(p, id128_to_uuid_string(uuid, uuids));
1673 if (r < 0)
1674 return log_error_errno(r, "Failed to set partition UUID: %m");
1675
1676 r = fdisk_add_partition(c, p, NULL);
1677 if (r < 0)
1678 return log_error_errno(r, "Failed to add partition: %m");
1679
1680 r = fdisk_write_disklabel(c);
1681 if (r < 0)
1682 return log_error_errno(r, "Failed to write disk label: %m");
1683
1684 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
1685 if (r < 0)
1686 return log_error_errno(r, "Failed to determine disk label UUID: %m");
1687
1688 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
1689 if (r < 0)
1690 return log_error_errno(r, "Failed to parse disk label UUID: %m");
1691
1692 r = fdisk_get_partition(c, 0, &q);
1693 if (r < 0)
1694 return log_error_errno(r, "Failed to read created partition metadata: %m");
1695
1696 assert(fdisk_partition_has_start(q));
1697 offset = fdisk_partition_get_start(q);
1698 if (offset > UINT64_MAX / 512U)
1699 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition offset too large.");
1700
1701 assert(fdisk_partition_has_size(q));
1702 size = fdisk_partition_get_size(q);
1703 if (size > UINT64_MAX / 512U)
1704 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition size too large.");
1705
1706 *ret_offset = offset * 512U;
1707 *ret_size = size * 512U;
1708 *ret_disk_uuid = disk_uuid;
1709
1710 return 0;
1711 }
1712
1713 static bool supported_fs_size(const char *fstype, uint64_t host_size) {
1714 uint64_t m;
1715
1716 m = minimal_size_by_fs_name(fstype);
1717 if (m == UINT64_MAX)
1718 return false;
1719
1720 return host_size >= m;
1721 }
1722
1723 static int wait_for_devlink(const char *path) {
1724 _cleanup_close_ int inotify_fd = -1;
1725 usec_t until;
1726 int r;
1727
1728 /* let's wait for a device link to show up in /dev, with a timeout. This is good to do since we
1729 * return a /dev/disk/by-uuid/… link to our callers and they likely want to access it right-away,
1730 * hence let's wait until udev has caught up with our changes, and wait for the symlink to be
1731 * created. */
1732
1733 until = usec_add(now(CLOCK_MONOTONIC), 45 * USEC_PER_SEC);
1734
1735 for (;;) {
1736 _cleanup_free_ char *dn = NULL;
1737 usec_t w;
1738
1739 if (laccess(path, F_OK) < 0) {
1740 if (errno != ENOENT)
1741 return log_error_errno(errno, "Failed to determine whether %s exists: %m", path);
1742 } else
1743 return 0; /* Found it */
1744
1745 if (inotify_fd < 0) {
1746 /* We need to wait for the device symlink to show up, let's create an inotify watch for it */
1747 inotify_fd = inotify_init1(IN_NONBLOCK|IN_CLOEXEC);
1748 if (inotify_fd < 0)
1749 return log_error_errno(errno, "Failed to allocate inotify fd: %m");
1750 }
1751
1752 dn = dirname_malloc(path);
1753 for (;;) {
1754 if (!dn)
1755 return log_oom();
1756
1757 log_info("Watching %s", dn);
1758
1759 if (inotify_add_watch(inotify_fd, dn, IN_CREATE|IN_MOVED_TO|IN_ONLYDIR|IN_DELETE_SELF|IN_MOVE_SELF) < 0) {
1760 if (errno != ENOENT)
1761 return log_error_errno(errno, "Failed to add watch on %s: %m", dn);
1762 } else
1763 break;
1764
1765 if (empty_or_root(dn))
1766 break;
1767
1768 dn = dirname_malloc(dn);
1769 }
1770
1771 w = now(CLOCK_MONOTONIC);
1772 if (w >= until)
1773 return log_error_errno(SYNTHETIC_ERRNO(ETIMEDOUT), "Device link %s still hasn't shown up, giving up.", path);
1774
1775 r = fd_wait_for_event(inotify_fd, POLLIN, usec_sub_unsigned(until, w));
1776 if (r < 0)
1777 return log_error_errno(r, "Failed to watch inotify: %m");
1778
1779 (void) flush_fd(inotify_fd);
1780 }
1781 }
1782
1783 static int calculate_disk_size(UserRecord *h, const char *parent_dir, uint64_t *ret) {
1784 char buf[FORMAT_BYTES_MAX];
1785 struct statfs sfs;
1786 uint64_t m;
1787
1788 assert(h);
1789 assert(parent_dir);
1790 assert(ret);
1791
1792 if (h->disk_size != UINT64_MAX) {
1793 *ret = DISK_SIZE_ROUND_DOWN(h->disk_size);
1794 return 0;
1795 }
1796
1797 if (statfs(parent_dir, &sfs) < 0)
1798 return log_error_errno(errno, "statfs() on %s failed: %m", parent_dir);
1799
1800 m = sfs.f_bsize * sfs.f_bavail;
1801
1802 if (h->disk_size_relative == UINT64_MAX) {
1803
1804 if (m > UINT64_MAX / USER_DISK_SIZE_DEFAULT_PERCENT)
1805 return log_error_errno(SYNTHETIC_ERRNO(EOVERFLOW), "Disk size too large.");
1806
1807 *ret = DISK_SIZE_ROUND_DOWN(m * USER_DISK_SIZE_DEFAULT_PERCENT / 100);
1808
1809 log_info("Sizing home to %u%% of available disk space, which is %s.",
1810 USER_DISK_SIZE_DEFAULT_PERCENT,
1811 format_bytes(buf, sizeof(buf), *ret));
1812 } else {
1813 *ret = DISK_SIZE_ROUND_DOWN((uint64_t) ((double) m * (double) h->disk_size_relative / (double) UINT32_MAX));
1814
1815 log_info("Sizing home to %" PRIu64 ".%01" PRIu64 "%% of available disk space, which is %s.",
1816 (h->disk_size_relative * 100) / UINT32_MAX,
1817 ((h->disk_size_relative * 1000) / UINT32_MAX) % 10,
1818 format_bytes(buf, sizeof(buf), *ret));
1819 }
1820
1821 if (*ret < USER_DISK_SIZE_MIN)
1822 *ret = USER_DISK_SIZE_MIN;
1823
1824 return 0;
1825 }
1826
1827 static int home_truncate(
1828 UserRecord *h,
1829 int fd,
1830 const char *path,
1831 uint64_t size) {
1832
1833 bool trunc;
1834 int r;
1835
1836 assert(h);
1837 assert(fd >= 0);
1838 assert(path);
1839
1840 trunc = user_record_luks_discard(h);
1841 if (!trunc) {
1842 r = fallocate(fd, 0, 0, size);
1843 if (r < 0 && ERRNO_IS_NOT_SUPPORTED(errno)) {
1844 /* Some file systems do not support fallocate(), let's gracefully degrade
1845 * (ZFS, reiserfs, …) and fall back to truncation */
1846 log_notice_errno(errno, "Backing file system does not support fallocate(), falling back to ftruncate(), i.e. implicitly using non-discard mode.");
1847 trunc = true;
1848 }
1849 }
1850
1851 if (trunc)
1852 r = ftruncate(fd, size);
1853
1854 if (r < 0) {
1855 if (ERRNO_IS_DISK_SPACE(errno)) {
1856 log_error_errno(errno, "Not enough disk space to allocate home.");
1857 return -ENOSPC; /* make recognizable */
1858 }
1859
1860 return log_error_errno(errno, "Failed to truncate home image %s: %m", path);
1861 }
1862
1863 return 0;
1864 }
1865
1866 int home_create_luks(
1867 UserRecord *h,
1868 PasswordCache *cache,
1869 char **effective_passwords,
1870 UserRecord **ret_home) {
1871
1872 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL, *subdir = NULL, *disk_uuid_path = NULL, *temporary_image_path = NULL;
1873 uint64_t encrypted_size,
1874 host_size = 0, partition_offset = 0, partition_size = 0; /* Unnecessary initialization to appease gcc */
1875 bool image_created = false, dm_activated = false, mounted = false;
1876 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL;
1877 sd_id128_t partition_uuid, fs_uuid, luks_uuid, disk_uuid;
1878 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
1879 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
1880 _cleanup_close_ int image_fd = -1, root_fd = -1;
1881 const char *fstype, *ip;
1882 struct statfs sfs;
1883 int r;
1884
1885 assert(h);
1886 assert(h->storage < 0 || h->storage == USER_LUKS);
1887 assert(ret_home);
1888
1889 assert_se(ip = user_record_image_path(h));
1890
1891 fstype = user_record_file_system_type(h);
1892 if (!supported_fstype(fstype))
1893 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Unsupported file system type: %s", fstype);
1894
1895 r = mkfs_exists(fstype);
1896 if (r < 0)
1897 return log_error_errno(r, "Failed to check if mkfs binary for %s exists: %m", fstype);
1898 if (r == 0) {
1899 if (h->file_system_type || streq(fstype, "ext4") || !supported_fstype("ext4"))
1900 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "mkfs binary for file system type %s does not exist.", fstype);
1901
1902 /* If the record does not explicitly declare a file system to use, and the compiled-in
1903 * default does not actually exist, than do an automatic fallback onto ext4, as the baseline
1904 * fs of Linux. We won't search for a working fs type here beyond ext4, i.e. nothing fancier
1905 * than a single, conservative fallback to baseline. This should be useful in minimal
1906 * environments where mkfs.btrfs or so are not made available, but mkfs.ext4 as Linux' most
1907 * boring, most basic fs is. */
1908 log_info("Formatting tool for compiled-in default file system %s not available, falling back to ext4 instead.", fstype);
1909 fstype = "ext4";
1910 }
1911
1912 if (sd_id128_is_null(h->partition_uuid)) {
1913 r = sd_id128_randomize(&partition_uuid);
1914 if (r < 0)
1915 return log_error_errno(r, "Failed to acquire partition UUID: %m");
1916 } else
1917 partition_uuid = h->partition_uuid;
1918
1919 if (sd_id128_is_null(h->luks_uuid)) {
1920 r = sd_id128_randomize(&luks_uuid);
1921 if (r < 0)
1922 return log_error_errno(r, "Failed to acquire LUKS UUID: %m");
1923 } else
1924 luks_uuid = h->luks_uuid;
1925
1926 if (sd_id128_is_null(h->file_system_uuid)) {
1927 r = sd_id128_randomize(&fs_uuid);
1928 if (r < 0)
1929 return log_error_errno(r, "Failed to acquire file system UUID: %m");
1930 } else
1931 fs_uuid = h->file_system_uuid;
1932
1933 r = make_dm_names(h->user_name, &dm_name, &dm_node);
1934 if (r < 0)
1935 return r;
1936
1937 r = access(dm_node, F_OK);
1938 if (r < 0) {
1939 if (errno != ENOENT)
1940 return log_error_errno(errno, "Failed to determine whether %s exists: %m", dm_node);
1941 } else
1942 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", dm_node);
1943
1944 if (path_startswith(ip, "/dev/")) {
1945 _cleanup_free_ char *sysfs = NULL;
1946 uint64_t block_device_size;
1947 struct stat st;
1948
1949 /* Let's place the home directory on a real device, i.e. an USB stick or such */
1950
1951 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1952 if (image_fd < 0)
1953 return log_error_errno(errno, "Failed to open device %s: %m", ip);
1954
1955 if (fstat(image_fd, &st) < 0)
1956 return log_error_errno(errno, "Failed to stat device %s: %m", ip);
1957 if (!S_ISBLK(st.st_mode))
1958 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Device is not a block device, refusing.");
1959
1960 if (asprintf(&sysfs, "/sys/dev/block/%u:%u/partition", major(st.st_rdev), minor(st.st_rdev)) < 0)
1961 return log_oom();
1962 if (access(sysfs, F_OK) < 0) {
1963 if (errno != ENOENT)
1964 return log_error_errno(errno, "Failed to check whether %s exists: %m", sysfs);
1965 } else
1966 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Operating on partitions is currently not supported, sorry. Please specify a top-level block device.");
1967
1968 if (flock(image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
1969 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
1970
1971 if (ioctl(image_fd, BLKGETSIZE64, &block_device_size) < 0)
1972 return log_error_errno(errno, "Failed to read block device size: %m");
1973
1974 if (h->disk_size == UINT64_MAX) {
1975
1976 /* If a relative disk size is requested, apply it relative to the block device size */
1977 if (h->disk_size_relative < UINT32_MAX)
1978 host_size = CLAMP(DISK_SIZE_ROUND_DOWN(block_device_size * h->disk_size_relative / UINT32_MAX),
1979 USER_DISK_SIZE_MIN, USER_DISK_SIZE_MAX);
1980 else
1981 host_size = block_device_size; /* Otherwise, take the full device */
1982
1983 } else if (h->disk_size > block_device_size)
1984 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Selected disk size larger than backing block device, refusing.");
1985 else
1986 host_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
1987
1988 if (!supported_fs_size(fstype, host_size))
1989 return log_error_errno(SYNTHETIC_ERRNO(ERANGE),
1990 "Selected file system size too small for %s.", fstype);
1991
1992 /* After creation we should reference this partition by its UUID instead of the block
1993 * device. That's preferable since the user might have specified a device node such as
1994 * /dev/sdb to us, which might look very different when replugged. */
1995 if (asprintf(&disk_uuid_path, "/dev/disk/by-uuid/" SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(luks_uuid)) < 0)
1996 return log_oom();
1997
1998 if (user_record_luks_discard(h) || user_record_luks_offline_discard(h)) {
1999 /* If we want online or offline discard, discard once before we start using things. */
2000
2001 if (ioctl(image_fd, BLKDISCARD, (uint64_t[]) { 0, block_device_size }) < 0)
2002 log_full_errno(errno == EOPNOTSUPP ? LOG_DEBUG : LOG_WARNING, errno,
2003 "Failed to issue full-device BLKDISCARD on device, ignoring: %m");
2004 else
2005 log_info("Full device discard completed.");
2006 }
2007 } else {
2008 _cleanup_free_ char *parent = NULL;
2009
2010 parent = dirname_malloc(ip);
2011 if (!parent)
2012 return log_oom();
2013
2014 r = mkdir_p(parent, 0755);
2015 if (r < 0)
2016 return log_error_errno(r, "Failed to create parent directory %s: %m", parent);
2017
2018 r = calculate_disk_size(h, parent, &host_size);
2019 if (r < 0)
2020 return r;
2021
2022 if (!supported_fs_size(fstype, host_size))
2023 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Selected file system size too small for %s.", fstype);
2024
2025 r = tempfn_random(ip, "homework", &temporary_image_path);
2026 if (r < 0)
2027 return log_error_errno(r, "Failed to derive temporary file name for %s: %m", ip);
2028
2029 image_fd = open(temporary_image_path, O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC|O_NOCTTY|O_NOFOLLOW, 0600);
2030 if (image_fd < 0)
2031 return log_error_errno(errno, "Failed to create home image %s: %m", temporary_image_path);
2032
2033 image_created = true;
2034
2035 r = chattr_fd(image_fd, FS_NOCOW_FL, FS_NOCOW_FL, NULL);
2036 if (r < 0)
2037 log_full_errno(ERRNO_IS_NOT_SUPPORTED(r) ? LOG_DEBUG : LOG_WARNING, r,
2038 "Failed to set file attributes on %s, ignoring: %m", temporary_image_path);
2039
2040 r = home_truncate(h, image_fd, temporary_image_path, host_size);
2041 if (r < 0)
2042 goto fail;
2043
2044 log_info("Allocating image file completed.");
2045 }
2046
2047 r = make_partition_table(
2048 image_fd,
2049 user_record_user_name_and_realm(h),
2050 partition_uuid,
2051 &partition_offset,
2052 &partition_size,
2053 &disk_uuid);
2054 if (r < 0)
2055 goto fail;
2056
2057 log_info("Writing of partition table completed.");
2058
2059 r = loop_device_make(image_fd, O_RDWR, partition_offset, partition_size, 0, &loop);
2060 if (r < 0) {
2061 if (r == -ENOENT) { /* this means /dev/loop-control doesn't exist, i.e. we are in a container
2062 * or similar and loopback bock devices are not available, return a
2063 * recognizable error in this case. */
2064 log_error_errno(r, "Loopback block device support is not available on this system.");
2065 r = -ENOLINK;
2066 goto fail;
2067 }
2068
2069 log_error_errno(r, "Failed to set up loopback device for %s: %m", temporary_image_path);
2070 goto fail;
2071 }
2072
2073 r = loop_device_flock(loop, LOCK_EX); /* make sure udev won't read before we are done */
2074 if (r < 0) {
2075 log_error_errno(r, "Failed to take lock on loop device: %m");
2076 goto fail;
2077 }
2078
2079 log_info("Setting up loopback device %s completed.", loop->node ?: ip);
2080
2081 r = luks_format(loop->node,
2082 dm_name,
2083 luks_uuid,
2084 user_record_user_name_and_realm(h),
2085 cache,
2086 effective_passwords,
2087 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
2088 h,
2089 &cd);
2090 if (r < 0)
2091 goto fail;
2092
2093 dm_activated = true;
2094
2095 r = block_get_size_by_path(dm_node, &encrypted_size);
2096 if (r < 0) {
2097 log_error_errno(r, "Failed to get encrypted block device size: %m");
2098 goto fail;
2099 }
2100
2101 log_info("Setting up LUKS device %s completed.", dm_node);
2102
2103 r = make_filesystem(dm_node, fstype, user_record_user_name_and_realm(h), fs_uuid, user_record_luks_discard(h));
2104 if (r < 0)
2105 goto fail;
2106
2107 log_info("Formatting file system completed.");
2108
2109 r = home_unshare_and_mount(dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h));
2110 if (r < 0)
2111 goto fail;
2112
2113 mounted = true;
2114
2115 subdir = path_join("/run/systemd/user-home-mount/", user_record_user_name_and_realm(h));
2116 if (!subdir) {
2117 r = log_oom();
2118 goto fail;
2119 }
2120
2121 /* Prefer using a btrfs subvolume if we can, fall back to directory otherwise */
2122 r = btrfs_subvol_make_fallback(subdir, 0700);
2123 if (r < 0) {
2124 log_error_errno(r, "Failed to create user directory in mounted image file: %m");
2125 goto fail;
2126 }
2127
2128 root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2129 if (root_fd < 0) {
2130 r = log_error_errno(errno, "Failed to open user directory in mounted image file: %m");
2131 goto fail;
2132 }
2133
2134 r = home_populate(h, root_fd);
2135 if (r < 0)
2136 goto fail;
2137
2138 r = home_sync_and_statfs(root_fd, &sfs);
2139 if (r < 0)
2140 goto fail;
2141
2142 r = user_record_clone(h, USER_RECORD_LOAD_MASK_SECRET|USER_RECORD_LOG|USER_RECORD_PERMISSIVE, &new_home);
2143 if (r < 0) {
2144 log_error_errno(r, "Failed to clone record: %m");
2145 goto fail;
2146 }
2147
2148 r = user_record_add_binding(
2149 new_home,
2150 USER_LUKS,
2151 disk_uuid_path ?: ip,
2152 partition_uuid,
2153 luks_uuid,
2154 fs_uuid,
2155 crypt_get_cipher(cd),
2156 crypt_get_cipher_mode(cd),
2157 luks_volume_key_size_convert(cd),
2158 fstype,
2159 NULL,
2160 h->uid,
2161 (gid_t) h->uid);
2162 if (r < 0) {
2163 log_error_errno(r, "Failed to add binding to record: %m");
2164 goto fail;
2165 }
2166
2167 if (user_record_luks_offline_discard(h)) {
2168 r = run_fitrim(root_fd);
2169 if (r < 0)
2170 goto fail;
2171 }
2172
2173 root_fd = safe_close(root_fd);
2174
2175 r = umount_verbose(LOG_ERR, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
2176 if (r < 0)
2177 goto fail;
2178
2179 mounted = false;
2180
2181 r = crypt_deactivate(cd, dm_name);
2182 if (r < 0) {
2183 log_error_errno(r, "Failed to deactivate LUKS device: %m");
2184 goto fail;
2185 }
2186
2187 crypt_free(cd);
2188 cd = NULL;
2189
2190 dm_activated = false;
2191
2192 loop = loop_device_unref(loop);
2193
2194 if (!user_record_luks_offline_discard(h)) {
2195 r = run_fallocate(image_fd, NULL /* refresh stat() data */);
2196 if (r < 0)
2197 goto fail;
2198 }
2199
2200 /* Sync everything to disk before we move things into place under the final name. */
2201 if (fsync(image_fd) < 0) {
2202 r = log_error_errno(r, "Failed to synchronize image to disk: %m");
2203 goto fail;
2204 }
2205
2206 if (disk_uuid_path)
2207 (void) ioctl(image_fd, BLKRRPART, 0);
2208 else {
2209 /* If we operate on a file, sync the containing directory too. */
2210 r = fsync_directory_of_file(image_fd);
2211 if (r < 0) {
2212 log_error_errno(r, "Failed to synchronize directory of image file to disk: %m");
2213 goto fail;
2214 }
2215 }
2216
2217 /* Let's close the image fd now. If we are operating on a real block device this will release the BSD
2218 * lock that ensures udev doesn't interfere with what we are doing */
2219 image_fd = safe_close(image_fd);
2220
2221 if (temporary_image_path) {
2222 if (rename(temporary_image_path, ip) < 0) {
2223 log_error_errno(errno, "Failed to rename image file: %m");
2224 goto fail;
2225 }
2226
2227 log_info("Moved image file into place.");
2228 }
2229
2230 if (disk_uuid_path)
2231 (void) wait_for_devlink(disk_uuid_path);
2232
2233 log_info("Everything completed.");
2234
2235 print_size_summary(host_size, encrypted_size, &sfs);
2236
2237 *ret_home = TAKE_PTR(new_home);
2238 return 0;
2239
2240 fail:
2241 /* Let's close all files before we unmount the file system, to avoid EBUSY */
2242 root_fd = safe_close(root_fd);
2243
2244 if (mounted)
2245 (void) umount_verbose(LOG_WARNING, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
2246
2247 if (dm_activated)
2248 (void) crypt_deactivate(cd, dm_name);
2249
2250 loop = loop_device_unref(loop);
2251
2252 if (image_created)
2253 (void) unlink(temporary_image_path);
2254
2255 return r;
2256 }
2257
2258 int home_validate_update_luks(UserRecord *h, HomeSetup *setup) {
2259 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
2260 int r;
2261
2262 assert(h);
2263 assert(setup);
2264
2265 r = make_dm_names(h->user_name, &dm_name, &dm_node);
2266 if (r < 0)
2267 return r;
2268
2269 r = access(dm_node, F_OK);
2270 if (r < 0 && errno != ENOENT)
2271 return log_error_errno(errno, "Failed to determine whether %s exists: %m", dm_node);
2272
2273 free_and_replace(setup->dm_name, dm_name);
2274 free_and_replace(setup->dm_node, dm_node);
2275
2276 return r >= 0;
2277 }
2278
2279 enum {
2280 CAN_RESIZE_ONLINE,
2281 CAN_RESIZE_OFFLINE,
2282 };
2283
2284 static int can_resize_fs(int fd, uint64_t old_size, uint64_t new_size) {
2285 struct statfs sfs;
2286
2287 assert(fd >= 0);
2288
2289 /* Filter out bogus requests early */
2290 if (old_size == 0 || old_size == UINT64_MAX ||
2291 new_size == 0 || new_size == UINT64_MAX)
2292 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid resize parameters.");
2293
2294 if ((old_size & 511) != 0 || (new_size & 511) != 0)
2295 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Resize parameters not multiple of 512.");
2296
2297 if (fstatfs(fd, &sfs) < 0)
2298 return log_error_errno(errno, "Failed to fstatfs() file system: %m");
2299
2300 if (is_fs_type(&sfs, BTRFS_SUPER_MAGIC)) {
2301
2302 if (new_size < BTRFS_MINIMAL_SIZE)
2303 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for btrfs (needs to be 256M at least.");
2304
2305 /* btrfs can grow and shrink online */
2306
2307 } else if (is_fs_type(&sfs, XFS_SB_MAGIC)) {
2308
2309 if (new_size < XFS_MINIMAL_SIZE)
2310 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for xfs (needs to be 14M at least).");
2311
2312 /* XFS can grow, but not shrink */
2313 if (new_size < old_size)
2314 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Shrinking this type of file system is not supported.");
2315
2316 } else if (is_fs_type(&sfs, EXT4_SUPER_MAGIC)) {
2317
2318 if (new_size < EXT4_MINIMAL_SIZE)
2319 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for ext4 (needs to be 1M at least).");
2320
2321 /* ext4 can grow online, and shrink offline */
2322 if (new_size < old_size)
2323 return CAN_RESIZE_OFFLINE;
2324
2325 } else
2326 return log_error_errno(SYNTHETIC_ERRNO(ESOCKTNOSUPPORT), "Resizing this type of file system is not supported.");
2327
2328 return CAN_RESIZE_ONLINE;
2329 }
2330
2331 static int ext4_offline_resize_fs(HomeSetup *setup, uint64_t new_size, bool discard, unsigned long flags) {
2332 _cleanup_free_ char *size_str = NULL;
2333 bool re_open = false, re_mount = false;
2334 pid_t resize_pid, fsck_pid;
2335 int r, exit_status;
2336
2337 assert(setup);
2338 assert(setup->dm_node);
2339
2340 /* First, unmount the file system */
2341 if (setup->root_fd >= 0) {
2342 setup->root_fd = safe_close(setup->root_fd);
2343 re_open = true;
2344 }
2345
2346 if (setup->undo_mount) {
2347 r = umount_verbose(LOG_ERR, "/run/systemd/user-home-mount", UMOUNT_NOFOLLOW);
2348 if (r < 0)
2349 return r;
2350
2351 setup->undo_mount = false;
2352 re_mount = true;
2353 }
2354
2355 log_info("Temporary unmounting of file system completed.");
2356
2357 /* resize2fs requires that the file system is force checked first, do so. */
2358 r = safe_fork("(e2fsck)",
2359 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2360 &fsck_pid);
2361 if (r < 0)
2362 return r;
2363 if (r == 0) {
2364 /* Child */
2365 execlp("e2fsck" ,"e2fsck", "-fp", setup->dm_node, NULL);
2366 log_open();
2367 log_error_errno(errno, "Failed to execute e2fsck: %m");
2368 _exit(EXIT_FAILURE);
2369 }
2370
2371 exit_status = wait_for_terminate_and_check("e2fsck", fsck_pid, WAIT_LOG_ABNORMAL);
2372 if (exit_status < 0)
2373 return exit_status;
2374 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
2375 log_warning("e2fsck failed with exit status %i.", exit_status);
2376
2377 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
2378 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
2379
2380 log_warning("Ignoring fsck error.");
2381 }
2382
2383 log_info("Forced file system check completed.");
2384
2385 /* We use 512 sectors here, because resize2fs doesn't do byte sizes */
2386 if (asprintf(&size_str, "%" PRIu64 "s", new_size / 512) < 0)
2387 return log_oom();
2388
2389 /* Resize the thing */
2390 r = safe_fork("(e2resize)",
2391 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG|FORK_LOG|FORK_WAIT|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2392 &resize_pid);
2393 if (r < 0)
2394 return r;
2395 if (r == 0) {
2396 /* Child */
2397 execlp("resize2fs" ,"resize2fs", setup->dm_node, size_str, NULL);
2398 log_open();
2399 log_error_errno(errno, "Failed to execute resize2fs: %m");
2400 _exit(EXIT_FAILURE);
2401 }
2402
2403 log_info("Offline file system resize completed.");
2404
2405 /* Re-establish mounts and reopen the directory */
2406 if (re_mount) {
2407 r = home_mount_node(setup->dm_node, "ext4", discard, flags);
2408 if (r < 0)
2409 return r;
2410
2411 setup->undo_mount = true;
2412 }
2413
2414 if (re_open) {
2415 setup->root_fd = open("/run/systemd/user-home-mount", O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2416 if (setup->root_fd < 0)
2417 return log_error_errno(errno, "Failed to reopen file system: %m");
2418 }
2419
2420 log_info("File system mounted again.");
2421
2422 return 0;
2423 }
2424
2425 static int prepare_resize_partition(
2426 int fd,
2427 uint64_t partition_offset,
2428 uint64_t old_partition_size,
2429 uint64_t new_partition_size,
2430 sd_id128_t *ret_disk_uuid,
2431 struct fdisk_table **ret_table) {
2432
2433 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2434 _cleanup_(fdisk_unref_tablep) struct fdisk_table *t = NULL;
2435 _cleanup_free_ char *path = NULL, *disk_uuid_as_string = NULL;
2436 size_t n_partitions;
2437 sd_id128_t disk_uuid;
2438 bool found = false;
2439 int r;
2440
2441 assert(fd >= 0);
2442 assert(ret_disk_uuid);
2443 assert(ret_table);
2444
2445 assert((partition_offset & 511) == 0);
2446 assert((old_partition_size & 511) == 0);
2447 assert((new_partition_size & 511) == 0);
2448 assert(UINT64_MAX - old_partition_size >= partition_offset);
2449 assert(UINT64_MAX - new_partition_size >= partition_offset);
2450
2451 if (partition_offset == 0) {
2452 /* If the offset is at the beginning we assume no partition table, let's exit early. */
2453 log_debug("Not rewriting partition table, operating on naked device.");
2454 *ret_disk_uuid = SD_ID128_NULL;
2455 *ret_table = NULL;
2456 return 0;
2457 }
2458
2459 c = fdisk_new_context();
2460 if (!c)
2461 return log_oom();
2462
2463 if (asprintf(&path, "/proc/self/fd/%i", fd) < 0)
2464 return log_oom();
2465
2466 r = fdisk_assign_device(c, path, 0);
2467 if (r < 0)
2468 return log_error_errno(r, "Failed to open device: %m");
2469
2470 if (!fdisk_is_labeltype(c, FDISK_DISKLABEL_GPT))
2471 return log_error_errno(SYNTHETIC_ERRNO(ENOMEDIUM), "Disk has no GPT partition table.");
2472
2473 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
2474 if (r < 0)
2475 return log_error_errno(r, "Failed to acquire disk UUID: %m");
2476
2477 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
2478 if (r < 0)
2479 return log_error_errno(r, "Failed parse disk UUID: %m");
2480
2481 r = fdisk_get_partitions(c, &t);
2482 if (r < 0)
2483 return log_error_errno(r, "Failed to acquire partition table: %m");
2484
2485 n_partitions = fdisk_table_get_nents(t);
2486 for (size_t i = 0; i < n_partitions; i++) {
2487 struct fdisk_partition *p;
2488
2489 p = fdisk_table_get_partition(t, i);
2490 if (!p)
2491 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Failed to read partition metadata: %m");
2492
2493 if (fdisk_partition_is_used(p) <= 0)
2494 continue;
2495 if (fdisk_partition_has_start(p) <= 0 || fdisk_partition_has_size(p) <= 0 || fdisk_partition_has_end(p) <= 0)
2496 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Found partition without a size.");
2497
2498 if (fdisk_partition_get_start(p) == partition_offset / 512U &&
2499 fdisk_partition_get_size(p) == old_partition_size / 512U) {
2500
2501 if (found)
2502 return log_error_errno(SYNTHETIC_ERRNO(ENOTUNIQ), "Partition found twice, refusing.");
2503
2504 /* Found our partition, now patch it */
2505 r = fdisk_partition_size_explicit(p, 1);
2506 if (r < 0)
2507 return log_error_errno(r, "Failed to enable explicit partition size: %m");
2508
2509 r = fdisk_partition_set_size(p, new_partition_size / 512U);
2510 if (r < 0)
2511 return log_error_errno(r, "Failed to change partition size: %m");
2512
2513 found = true;
2514 continue;
2515
2516 } else {
2517 if (fdisk_partition_get_start(p) < partition_offset + new_partition_size / 512U &&
2518 fdisk_partition_get_end(p) >= partition_offset / 512)
2519 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Can't extend, conflicting partition found.");
2520 }
2521 }
2522
2523 if (!found)
2524 return log_error_errno(SYNTHETIC_ERRNO(ENOPKG), "Failed to find matching partition to resize.");
2525
2526 *ret_table = TAKE_PTR(t);
2527 *ret_disk_uuid = disk_uuid;
2528
2529 return 1;
2530 }
2531
2532 static int ask_cb(struct fdisk_context *c, struct fdisk_ask *ask, void *userdata) {
2533 char *result;
2534
2535 assert(c);
2536
2537 switch (fdisk_ask_get_type(ask)) {
2538
2539 case FDISK_ASKTYPE_STRING:
2540 result = new(char, 37);
2541 if (!result)
2542 return log_oom();
2543
2544 fdisk_ask_string_set_result(ask, id128_to_uuid_string(*(sd_id128_t*) userdata, result));
2545 break;
2546
2547 default:
2548 log_debug("Unexpected question from libfdisk, ignoring.");
2549 }
2550
2551 return 0;
2552 }
2553
2554 static int apply_resize_partition(int fd, sd_id128_t disk_uuids, struct fdisk_table *t) {
2555 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2556 _cleanup_free_ void *two_zero_lbas = NULL;
2557 _cleanup_free_ char *path = NULL;
2558 ssize_t n;
2559 int r;
2560
2561 assert(fd >= 0);
2562
2563 if (!t) /* no partition table to apply, exit early */
2564 return 0;
2565
2566 two_zero_lbas = malloc0(1024U);
2567 if (!two_zero_lbas)
2568 return log_oom();
2569
2570 /* libfdisk appears to get confused by the existing PMBR. Let's explicitly flush it out. */
2571 n = pwrite(fd, two_zero_lbas, 1024U, 0);
2572 if (n < 0)
2573 return log_error_errno(errno, "Failed to wipe partition table: %m");
2574 if (n != 1024)
2575 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while wiping partition table.");
2576
2577 c = fdisk_new_context();
2578 if (!c)
2579 return log_oom();
2580
2581 if (asprintf(&path, "/proc/self/fd/%i", fd) < 0)
2582 return log_oom();
2583
2584 r = fdisk_assign_device(c, path, 0);
2585 if (r < 0)
2586 return log_error_errno(r, "Failed to open device: %m");
2587
2588 r = fdisk_create_disklabel(c, "gpt");
2589 if (r < 0)
2590 return log_error_errno(r, "Failed to create GPT disk label: %m");
2591
2592 r = fdisk_apply_table(c, t);
2593 if (r < 0)
2594 return log_error_errno(r, "Failed to apply partition table: %m");
2595
2596 r = fdisk_set_ask(c, ask_cb, &disk_uuids);
2597 if (r < 0)
2598 return log_error_errno(r, "Failed to set libfdisk query function: %m");
2599
2600 r = fdisk_set_disklabel_id(c);
2601 if (r < 0)
2602 return log_error_errno(r, "Failed to change disklabel ID: %m");
2603
2604 r = fdisk_write_disklabel(c);
2605 if (r < 0)
2606 return log_error_errno(r, "Failed to write disk label: %m");
2607
2608 return 1;
2609 }
2610
2611 int home_resize_luks(
2612 UserRecord *h,
2613 bool already_activated,
2614 PasswordCache *cache,
2615 HomeSetup *setup,
2616 UserRecord **ret_home) {
2617
2618 char buffer1[FORMAT_BYTES_MAX], buffer2[FORMAT_BYTES_MAX], buffer3[FORMAT_BYTES_MAX],
2619 buffer4[FORMAT_BYTES_MAX], buffer5[FORMAT_BYTES_MAX], buffer6[FORMAT_BYTES_MAX];
2620 uint64_t old_image_size, new_image_size, old_fs_size, new_fs_size, crypto_offset, new_partition_size;
2621 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL, *embedded_home = NULL, *new_home = NULL;
2622 _cleanup_(fdisk_unref_tablep) struct fdisk_table *table = NULL;
2623 _cleanup_free_ char *whole_disk = NULL;
2624 _cleanup_close_ int image_fd = -1;
2625 sd_id128_t disk_uuid;
2626 const char *ip, *ipo;
2627 struct statfs sfs;
2628 struct stat st;
2629 int r, resize_type;
2630
2631 assert(h);
2632 assert(user_record_storage(h) == USER_LUKS);
2633 assert(setup);
2634 assert(ret_home);
2635
2636 assert_se(ipo = user_record_image_path(h));
2637 ip = strdupa(ipo); /* copy out since original might change later in home record object */
2638
2639 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
2640 if (image_fd < 0)
2641 return log_error_errno(errno, "Failed to open image file %s: %m", ip);
2642
2643 if (fstat(image_fd, &st) < 0)
2644 return log_error_errno(errno, "Failed to stat image file %s: %m", ip);
2645 if (S_ISBLK(st.st_mode)) {
2646 dev_t parent;
2647
2648 r = block_get_whole_disk(st.st_rdev, &parent);
2649 if (r < 0)
2650 return log_error_errno(r, "Failed to acquire whole block device for %s: %m", ip);
2651 if (r > 0) {
2652 /* If we shall resize a file system on a partition device, then let's figure out the
2653 * whole disk device and operate on that instead, since we need to rewrite the
2654 * partition table to resize the partition. */
2655
2656 log_info("Operating on partition device %s, using parent device.", ip);
2657
2658 r = device_path_make_major_minor(st.st_mode, parent, &whole_disk);
2659 if (r < 0)
2660 return log_error_errno(r, "Failed to derive whole disk path for %s: %m", ip);
2661
2662 safe_close(image_fd);
2663
2664 image_fd = open(whole_disk, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
2665 if (image_fd < 0)
2666 return log_error_errno(errno, "Failed to open whole block device %s: %m", whole_disk);
2667
2668 if (fstat(image_fd, &st) < 0)
2669 return log_error_errno(errno, "Failed to stat whole block device %s: %m", whole_disk);
2670 if (!S_ISBLK(st.st_mode))
2671 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Whole block device %s is not actually a block device, refusing.", whole_disk);
2672 } else
2673 log_info("Operating on whole block device %s.", ip);
2674
2675 if (ioctl(image_fd, BLKGETSIZE64, &old_image_size) < 0)
2676 return log_error_errno(errno, "Failed to determine size of original block device: %m");
2677
2678 if (flock(image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
2679 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
2680
2681 new_image_size = old_image_size; /* we can't resize physical block devices */
2682 } else {
2683 r = stat_verify_regular(&st);
2684 if (r < 0)
2685 return log_error_errno(r, "Image %s is not a block device nor regular file: %m", ip);
2686
2687 old_image_size = st.st_size;
2688
2689 /* Note an asymetry here: when we operate on loopback files the specified disk size we get we
2690 * apply onto the loopback file as a whole. When we operate on block devices we instead apply
2691 * to the partition itself only. */
2692
2693 new_image_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
2694 if (new_image_size == old_image_size) {
2695 log_info("Image size already matching, skipping operation.");
2696 return 0;
2697 }
2698 }
2699
2700 r = home_prepare_luks(h, already_activated, whole_disk, cache, setup, &header_home);
2701 if (r < 0)
2702 return r;
2703
2704 r = home_load_embedded_identity(h, setup->root_fd, header_home, USER_RECONCILE_REQUIRE_NEWER_OR_EQUAL, cache, &embedded_home, &new_home);
2705 if (r < 0)
2706 return r;
2707
2708 log_info("offset = %" PRIu64 ", size = %" PRIu64 ", image = %" PRIu64, setup->partition_offset, setup->partition_size, old_image_size);
2709
2710 if ((UINT64_MAX - setup->partition_offset) < setup->partition_size ||
2711 setup->partition_offset + setup->partition_size > old_image_size)
2712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Old partition doesn't fit in backing storage, refusing.");
2713
2714 if (S_ISREG(st.st_mode)) {
2715 uint64_t partition_table_extra;
2716
2717 partition_table_extra = old_image_size - setup->partition_size;
2718 if (new_image_size <= partition_table_extra)
2719 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New size smaller than partition table metadata.");
2720
2721 new_partition_size = new_image_size - partition_table_extra;
2722 } else {
2723 assert(S_ISBLK(st.st_mode));
2724
2725 new_partition_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
2726 if (new_partition_size == setup->partition_size) {
2727 log_info("Partition size already matching, skipping operation.");
2728 return 0;
2729 }
2730 }
2731
2732 if ((UINT64_MAX - setup->partition_offset) < new_partition_size ||
2733 setup->partition_offset + new_partition_size > new_image_size)
2734 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New partition doesn't fit into backing storage, refusing.");
2735
2736 crypto_offset = crypt_get_data_offset(setup->crypt_device);
2737 if (setup->partition_size / 512U <= crypto_offset)
2738 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Weird, old crypto payload offset doesn't actually fit in partition size?");
2739 if (new_partition_size / 512U <= crypto_offset)
2740 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New size smaller than crypto payload offset?");
2741
2742 old_fs_size = (setup->partition_size / 512U - crypto_offset) * 512U;
2743 new_fs_size = (new_partition_size / 512U - crypto_offset) * 512U;
2744
2745 /* Before we start doing anything, let's figure out if we actually can */
2746 resize_type = can_resize_fs(setup->root_fd, old_fs_size, new_fs_size);
2747 if (resize_type < 0)
2748 return resize_type;
2749 if (resize_type == CAN_RESIZE_OFFLINE && already_activated)
2750 return log_error_errno(SYNTHETIC_ERRNO(ETXTBSY), "File systems of this type can only be resized offline, but is currently online.");
2751
2752 log_info("Ready to resize image size %s → %s, partition size %s → %s, file system size %s → %s.",
2753 format_bytes(buffer1, sizeof(buffer1), old_image_size),
2754 format_bytes(buffer2, sizeof(buffer2), new_image_size),
2755 format_bytes(buffer3, sizeof(buffer3), setup->partition_size),
2756 format_bytes(buffer4, sizeof(buffer4), new_partition_size),
2757 format_bytes(buffer5, sizeof(buffer5), old_fs_size),
2758 format_bytes(buffer6, sizeof(buffer6), new_fs_size));
2759
2760 r = prepare_resize_partition(
2761 image_fd,
2762 setup->partition_offset,
2763 setup->partition_size,
2764 new_partition_size,
2765 &disk_uuid,
2766 &table);
2767 if (r < 0)
2768 return r;
2769
2770 if (new_fs_size > old_fs_size) {
2771
2772 if (S_ISREG(st.st_mode)) {
2773 /* Grow file size */
2774 r = home_truncate(h, image_fd, ip, new_image_size);
2775 if (r < 0)
2776 return r;
2777
2778 log_info("Growing of image file completed.");
2779 }
2780
2781 /* Make sure loopback device sees the new bigger size */
2782 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
2783 if (r == -ENOTTY)
2784 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
2785 else if (r < 0)
2786 return log_error_errno(r, "Failed to refresh loopback device size: %m");
2787 else
2788 log_info("Refreshing loop device size completed.");
2789
2790 r = apply_resize_partition(image_fd, disk_uuid, table);
2791 if (r < 0)
2792 return r;
2793 if (r > 0)
2794 log_info("Growing of partition completed.");
2795
2796 if (ioctl(image_fd, BLKRRPART, 0) < 0)
2797 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
2798
2799 /* Tell LUKS about the new bigger size too */
2800 r = crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512U);
2801 if (r < 0)
2802 return log_error_errno(r, "Failed to grow LUKS device: %m");
2803
2804 log_info("LUKS device growing completed.");
2805 } else {
2806 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
2807 if (r < 0)
2808 return r;
2809
2810 if (S_ISREG(st.st_mode)) {
2811 if (user_record_luks_discard(h))
2812 /* Before we shrink, let's trim the file system, so that we need less space on disk during the shrinking */
2813 (void) run_fitrim(setup->root_fd);
2814 else {
2815 /* If discard is off, let's ensure all backing blocks are allocated, so that our resize operation doesn't fail half-way */
2816 r = run_fallocate(image_fd, &st);
2817 if (r < 0)
2818 return r;
2819 }
2820 }
2821 }
2822
2823 /* Now resize the file system */
2824 if (resize_type == CAN_RESIZE_ONLINE)
2825 r = resize_fs(setup->root_fd, new_fs_size, NULL);
2826 else
2827 r = ext4_offline_resize_fs(setup, new_fs_size, user_record_luks_discard(h), user_record_mount_flags(h));
2828 if (r < 0)
2829 return log_error_errno(r, "Failed to resize file system: %m");
2830
2831 log_info("File system resizing completed.");
2832
2833 /* Immediately sync afterwards */
2834 r = home_sync_and_statfs(setup->root_fd, NULL);
2835 if (r < 0)
2836 return r;
2837
2838 if (new_fs_size < old_fs_size) {
2839
2840 /* Shrink the LUKS device now, matching the new file system size */
2841 r = crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512);
2842 if (r < 0)
2843 return log_error_errno(r, "Failed to shrink LUKS device: %m");
2844
2845 log_info("LUKS device shrinking completed.");
2846
2847 if (S_ISREG(st.st_mode)) {
2848 /* Shrink the image file */
2849 if (ftruncate(image_fd, new_image_size) < 0)
2850 return log_error_errno(errno, "Failed to shrink image file %s: %m", ip);
2851
2852 log_info("Shrinking of image file completed.");
2853 }
2854
2855 /* Refresh the loop devices size */
2856 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
2857 if (r == -ENOTTY)
2858 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
2859 else if (r < 0)
2860 return log_error_errno(r, "Failed to refresh loopback device size: %m");
2861 else
2862 log_info("Refreshing loop device size completed.");
2863
2864 r = apply_resize_partition(image_fd, disk_uuid, table);
2865 if (r < 0)
2866 return r;
2867 if (r > 0)
2868 log_info("Shrinking of partition completed.");
2869
2870 if (ioctl(image_fd, BLKRRPART, 0) < 0)
2871 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
2872 } else {
2873 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
2874 if (r < 0)
2875 return r;
2876 }
2877
2878 r = home_store_header_identity_luks(new_home, setup, header_home);
2879 if (r < 0)
2880 return r;
2881
2882 r = home_extend_embedded_identity(new_home, h, setup);
2883 if (r < 0)
2884 return r;
2885
2886 if (user_record_luks_discard(h))
2887 (void) run_fitrim(setup->root_fd);
2888
2889 r = home_sync_and_statfs(setup->root_fd, &sfs);
2890 if (r < 0)
2891 return r;
2892
2893 r = home_setup_undo(setup);
2894 if (r < 0)
2895 return r;
2896
2897 log_info("Everything completed.");
2898
2899 print_size_summary(new_image_size, new_fs_size, &sfs);
2900
2901 *ret_home = TAKE_PTR(new_home);
2902 return 0;
2903 }
2904
2905 int home_passwd_luks(
2906 UserRecord *h,
2907 HomeSetup *setup,
2908 PasswordCache *cache, /* the passwords acquired via PKCS#11/FIDO2 security tokens */
2909 char **effective_passwords /* new passwords */) {
2910
2911 size_t volume_key_size, max_key_slots, n_effective;
2912 _cleanup_(erase_and_freep) void *volume_key = NULL;
2913 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
2914 const char *type;
2915 char **list;
2916 int r;
2917
2918 assert(h);
2919 assert(user_record_storage(h) == USER_LUKS);
2920 assert(setup);
2921
2922 type = crypt_get_type(setup->crypt_device);
2923 if (!type)
2924 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine crypto device type.");
2925
2926 r = crypt_keyslot_max(type);
2927 if (r <= 0)
2928 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine number of key slots.");
2929 max_key_slots = r;
2930
2931 r = crypt_get_volume_key_size(setup->crypt_device);
2932 if (r <= 0)
2933 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine volume key size.");
2934 volume_key_size = (size_t) r;
2935
2936 volume_key = malloc(volume_key_size);
2937 if (!volume_key)
2938 return log_oom();
2939
2940 r = -ENOKEY;
2941 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, h->password) {
2942 r = luks_try_passwords(setup->crypt_device, list, volume_key, &volume_key_size);
2943 if (r != -ENOKEY)
2944 break;
2945 }
2946 if (r == -ENOKEY)
2947 return log_error_errno(SYNTHETIC_ERRNO(ENOKEY), "Failed to unlock LUKS superblock with supplied passwords.");
2948 if (r < 0)
2949 return log_error_errno(r, "Failed to unlocks LUKS superblock: %m");
2950
2951 n_effective = strv_length(effective_passwords);
2952
2953 build_good_pbkdf(&good_pbkdf, h);
2954 build_minimal_pbkdf(&minimal_pbkdf, h);
2955
2956 for (size_t i = 0; i < max_key_slots; i++) {
2957 r = crypt_keyslot_destroy(setup->crypt_device, i);
2958 if (r < 0 && !IN_SET(r, -ENOENT, -EINVAL)) /* Returns EINVAL or ENOENT if there's no key in this slot already */
2959 return log_error_errno(r, "Failed to destroy LUKS password: %m");
2960
2961 if (i >= n_effective) {
2962 if (r >= 0)
2963 log_info("Destroyed LUKS key slot %zu.", i);
2964 continue;
2965 }
2966
2967 if (strv_contains(cache->pkcs11_passwords, effective_passwords[i]) ||
2968 strv_contains(cache->fido2_passwords, effective_passwords[i])) {
2969 log_debug("Using minimal PBKDF for slot %zu", i);
2970 r = crypt_set_pbkdf_type(setup->crypt_device, &minimal_pbkdf);
2971 } else {
2972 log_debug("Using good PBKDF for slot %zu", i);
2973 r = crypt_set_pbkdf_type(setup->crypt_device, &good_pbkdf);
2974 }
2975 if (r < 0)
2976 return log_error_errno(r, "Failed to tweak PBKDF for slot %zu: %m", i);
2977
2978 r = crypt_keyslot_add_by_volume_key(
2979 setup->crypt_device,
2980 i,
2981 volume_key,
2982 volume_key_size,
2983 effective_passwords[i],
2984 strlen(effective_passwords[i]));
2985 if (r < 0)
2986 return log_error_errno(r, "Failed to set up LUKS password: %m");
2987
2988 log_info("Updated LUKS key slot %zu.", i);
2989 }
2990
2991 return 1;
2992 }
2993
2994 int home_lock_luks(UserRecord *h) {
2995 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
2996 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
2997 _cleanup_close_ int root_fd = -1;
2998 const char *p;
2999 int r;
3000
3001 assert(h);
3002
3003 assert_se(p = user_record_home_directory(h));
3004 root_fd = open(p, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
3005 if (root_fd < 0)
3006 return log_error_errno(errno, "Failed to open home directory: %m");
3007
3008 r = make_dm_names(h->user_name, &dm_name, &dm_node);
3009 if (r < 0)
3010 return r;
3011
3012 r = crypt_init_by_name(&cd, dm_name);
3013 if (r < 0)
3014 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
3015
3016 log_info("Discovered used LUKS device %s.", dm_node);
3017 cryptsetup_enable_logging(cd);
3018
3019 if (syncfs(root_fd) < 0) /* Snake oil, but let's better be safe than sorry */
3020 return log_error_errno(errno, "Failed to synchronize file system %s: %m", p);
3021
3022 root_fd = safe_close(root_fd);
3023
3024 log_info("File system synchronized.");
3025
3026 /* Note that we don't invoke FIFREEZE here, it appears libcryptsetup/device-mapper already does that on its own for us */
3027
3028 r = crypt_suspend(cd, dm_name);
3029 if (r < 0)
3030 return log_error_errno(r, "Failed to suspend cryptsetup device: %s: %m", dm_node);
3031
3032 log_info("LUKS device suspended.");
3033 return 0;
3034 }
3035
3036 static int luks_try_resume(
3037 struct crypt_device *cd,
3038 const char *dm_name,
3039 char **password) {
3040
3041 char **pp;
3042 int r;
3043
3044 assert(cd);
3045 assert(dm_name);
3046
3047 STRV_FOREACH(pp, password) {
3048 r = crypt_resume_by_passphrase(
3049 cd,
3050 dm_name,
3051 CRYPT_ANY_SLOT,
3052 *pp,
3053 strlen(*pp));
3054 if (r >= 0) {
3055 log_info("Resumed LUKS device %s.", dm_name);
3056 return 0;
3057 }
3058
3059 log_debug_errno(r, "Password %zu didn't work for resuming device: %m", (size_t) (pp - password));
3060 }
3061
3062 return -ENOKEY;
3063 }
3064
3065 int home_unlock_luks(UserRecord *h, PasswordCache *cache) {
3066 _cleanup_free_ char *dm_name = NULL, *dm_node = NULL;
3067 _cleanup_(crypt_freep) struct crypt_device *cd = NULL;
3068 char **list;
3069 int r;
3070
3071 assert(h);
3072
3073 r = make_dm_names(h->user_name, &dm_name, &dm_node);
3074 if (r < 0)
3075 return r;
3076
3077 r = crypt_init_by_name(&cd, dm_name);
3078 if (r < 0)
3079 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", dm_name);
3080
3081 log_info("Discovered used LUKS device %s.", dm_node);
3082 cryptsetup_enable_logging(cd);
3083
3084 r = -ENOKEY;
3085 FOREACH_POINTER(list, cache->pkcs11_passwords, cache->fido2_passwords, h->password) {
3086 r = luks_try_resume(cd, dm_name, list);
3087 if (r != -ENOKEY)
3088 break;
3089 }
3090 if (r == -ENOKEY)
3091 return log_error_errno(r, "No valid password for LUKS superblock.");
3092 if (r < 0)
3093 return log_error_errno(r, "Failed to resume LUKS superblock: %m");
3094
3095 log_info("LUKS device resumed.");
3096 return 0;
3097 }