]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/home/homework-luks.c
Merge pull request #30284 from YHNdnzj/fstab-wantedby-defaultdeps
[thirdparty/systemd.git] / src / home / homework-luks.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <linux/loop.h>
4 #include <poll.h>
5 #include <sys/file.h>
6 #include <sys/ioctl.h>
7 #include <sys/xattr.h>
8
9 #if HAVE_VALGRIND_MEMCHECK_H
10 #include <valgrind/memcheck.h>
11 #endif
12
13 #include "sd-daemon.h"
14 #include "sd-device.h"
15 #include "sd-event.h"
16 #include "sd-id128.h"
17
18 #include "blkid-util.h"
19 #include "blockdev-util.h"
20 #include "btrfs-util.h"
21 #include "chattr-util.h"
22 #include "device-util.h"
23 #include "devnum-util.h"
24 #include "dm-util.h"
25 #include "env-util.h"
26 #include "errno-util.h"
27 #include "fd-util.h"
28 #include "fdisk-util.h"
29 #include "fileio.h"
30 #include "filesystems.h"
31 #include "fs-util.h"
32 #include "fsck-util.h"
33 #include "glyph-util.h"
34 #include "gpt.h"
35 #include "home-util.h"
36 #include "homework-luks.h"
37 #include "homework-mount.h"
38 #include "io-util.h"
39 #include "keyring-util.h"
40 #include "memory-util.h"
41 #include "missing_magic.h"
42 #include "mkdir.h"
43 #include "mkfs-util.h"
44 #include "mount-util.h"
45 #include "openssl-util.h"
46 #include "parse-util.h"
47 #include "path-util.h"
48 #include "process-util.h"
49 #include "random-util.h"
50 #include "resize-fs.h"
51 #include "strv.h"
52 #include "sync-util.h"
53 #include "tmpfile-util.h"
54 #include "udev-util.h"
55 #include "user-util.h"
56
57 /* Round down to the nearest 4K size. Given that newer hardware generally prefers 4K sectors, let's align our
58 * partitions to that too. In the worst case we'll waste 3.5K per partition that way, but I think I can live
59 * with that. */
60 #define DISK_SIZE_ROUND_DOWN(x) ((x) & ~UINT64_C(4095))
61
62 /* Rounds up to the nearest 4K boundary. Returns UINT64_MAX on overflow */
63 #define DISK_SIZE_ROUND_UP(x) \
64 ({ \
65 uint64_t _x = (x); \
66 _x > UINT64_MAX - 4095U ? UINT64_MAX : (_x + 4095U) & ~UINT64_C(4095); \
67 })
68
69 /* How much larger will the image on disk be than the fs inside it, i.e. the space we pay for the GPT and
70 * LUKS2 envelope. (As measured on cryptsetup 2.4.1) */
71 #define GPT_LUKS2_OVERHEAD UINT64_C(18874368)
72
73 static int resize_image_loop(UserRecord *h, HomeSetup *setup, uint64_t old_image_size, uint64_t new_image_size, uint64_t *ret_image_size);
74
75 int run_mark_dirty(int fd, bool b) {
76 char x = '1';
77 int r, ret;
78
79 /* Sets or removes the 'user.home-dirty' xattr on the specified file. We use this to detect when a
80 * home directory was not properly unmounted. */
81
82 assert(fd >= 0);
83
84 r = fd_verify_regular(fd);
85 if (r < 0)
86 return r;
87
88 if (b) {
89 ret = fsetxattr(fd, "user.home-dirty", &x, 1, XATTR_CREATE);
90 if (ret < 0 && errno != EEXIST)
91 return log_debug_errno(errno, "Could not mark home directory as dirty: %m");
92
93 } else {
94 r = fsync_full(fd);
95 if (r < 0)
96 return log_debug_errno(r, "Failed to synchronize image before marking it clean: %m");
97
98 ret = fremovexattr(fd, "user.home-dirty");
99 if (ret < 0 && !ERRNO_IS_XATTR_ABSENT(errno))
100 return log_debug_errno(errno, "Could not mark home directory as clean: %m");
101 }
102
103 r = fsync_full(fd);
104 if (r < 0)
105 return log_debug_errno(r, "Failed to synchronize dirty flag to disk: %m");
106
107 return ret >= 0;
108 }
109
110 int run_mark_dirty_by_path(const char *path, bool b) {
111 _cleanup_close_ int fd = -EBADF;
112
113 assert(path);
114
115 fd = open(path, O_RDWR|O_CLOEXEC|O_NOCTTY);
116 if (fd < 0)
117 return log_debug_errno(errno, "Failed to open %s to mark dirty or clean: %m", path);
118
119 return run_mark_dirty(fd, b);
120 }
121
122 static int probe_file_system_by_fd(
123 int fd,
124 char **ret_fstype,
125 sd_id128_t *ret_uuid) {
126
127 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
128 _cleanup_free_ char *s = NULL;
129 const char *fstype = NULL, *uuid = NULL;
130 sd_id128_t id;
131 int r;
132
133 assert(fd >= 0);
134 assert(ret_fstype);
135 assert(ret_uuid);
136
137 b = blkid_new_probe();
138 if (!b)
139 return -ENOMEM;
140
141 errno = 0;
142 r = blkid_probe_set_device(b, fd, 0, 0);
143 if (r != 0)
144 return errno_or_else(ENOMEM);
145
146 (void) blkid_probe_enable_superblocks(b, 1);
147 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE|BLKID_SUBLKS_UUID);
148
149 errno = 0;
150 r = blkid_do_safeprobe(b);
151 if (r == _BLKID_SAFEPROBE_ERROR)
152 return errno_or_else(EIO);
153 if (IN_SET(r, _BLKID_SAFEPROBE_AMBIGUOUS, _BLKID_SAFEPROBE_NOT_FOUND))
154 return -ENOPKG;
155
156 assert(r == _BLKID_SAFEPROBE_FOUND);
157
158 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
159 if (!fstype)
160 return -ENOPKG;
161
162 (void) blkid_probe_lookup_value(b, "UUID", &uuid, NULL);
163 if (!uuid)
164 return -ENOPKG;
165
166 r = sd_id128_from_string(uuid, &id);
167 if (r < 0)
168 return r;
169
170 s = strdup(fstype);
171 if (!s)
172 return -ENOMEM;
173
174 *ret_fstype = TAKE_PTR(s);
175 *ret_uuid = id;
176
177 return 0;
178 }
179
180 static int probe_file_system_by_path(const char *path, char **ret_fstype, sd_id128_t *ret_uuid) {
181 _cleanup_close_ int fd = -EBADF;
182
183 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
184 if (fd < 0)
185 return negative_errno();
186
187 return probe_file_system_by_fd(fd, ret_fstype, ret_uuid);
188 }
189
190 static int block_get_size_by_fd(int fd, uint64_t *ret) {
191 struct stat st;
192
193 assert(fd >= 0);
194 assert(ret);
195
196 if (fstat(fd, &st) < 0)
197 return -errno;
198
199 if (!S_ISBLK(st.st_mode))
200 return -ENOTBLK;
201
202 return blockdev_get_device_size(fd, ret);
203 }
204
205 static int block_get_size_by_path(const char *path, uint64_t *ret) {
206 _cleanup_close_ int fd = -EBADF;
207
208 fd = open(path, O_RDONLY|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
209 if (fd < 0)
210 return -errno;
211
212 return block_get_size_by_fd(fd, ret);
213 }
214
215 static int run_fsck(const char *node, const char *fstype) {
216 int r, exit_status;
217 pid_t fsck_pid;
218
219 assert(node);
220 assert(fstype);
221
222 r = fsck_exists_for_fstype(fstype);
223 if (r < 0)
224 return log_error_errno(r, "Failed to check if fsck for file system %s exists: %m", fstype);
225 if (r == 0) {
226 log_warning("No fsck for file system %s installed, ignoring.", fstype);
227 return 0;
228 }
229
230 r = safe_fork("(fsck)",
231 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG_SIGTERM|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
232 &fsck_pid);
233 if (r < 0)
234 return r;
235 if (r == 0) {
236 /* Child */
237 execlp("fsck", "fsck", "-aTl", node, NULL);
238 log_open();
239 log_error_errno(errno, "Failed to execute fsck: %m");
240 _exit(FSCK_OPERATIONAL_ERROR);
241 }
242
243 exit_status = wait_for_terminate_and_check("fsck", fsck_pid, WAIT_LOG_ABNORMAL);
244 if (exit_status < 0)
245 return exit_status;
246 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
247 log_warning("fsck failed with exit status %i.", exit_status);
248
249 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
250 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
251
252 log_warning("Ignoring fsck error.");
253 }
254
255 log_info("File system check completed.");
256
257 return 1;
258 }
259
260 DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(key_serial_t, keyring_unlink, -1);
261
262 static int upload_to_keyring(
263 UserRecord *h,
264 const char *password,
265 key_serial_t *ret_key_serial) {
266
267 _cleanup_free_ char *name = NULL;
268 key_serial_t serial;
269
270 assert(h);
271 assert(password);
272
273 /* If auto-shrink-on-logout is turned on, we need to keep the key we used to unlock the LUKS volume
274 * around, since we'll need it when automatically resizing (since we can't ask the user there
275 * again). We do this by uploading it into the kernel keyring, specifically the "session" one. This
276 * is done under the assumption systemd-homed gets its private per-session keyring (i.e. default
277 * service behaviour, given that KeyringMode=private is the default). It will survive between our
278 * systemd-homework invocations that way.
279 *
280 * If auto-shrink-on-logout is disabled we'll skip this step, to be frugal with sensitive data. */
281
282 if (user_record_auto_resize_mode(h) != AUTO_RESIZE_SHRINK_AND_GROW) { /* Won't need it */
283 if (ret_key_serial)
284 *ret_key_serial = -1;
285 return 0;
286 }
287
288 name = strjoin("homework-user-", h->user_name);
289 if (!name)
290 return -ENOMEM;
291
292 serial = add_key("user", name, password, strlen(password), KEY_SPEC_SESSION_KEYRING);
293 if (serial == -1)
294 return -errno;
295
296 if (ret_key_serial)
297 *ret_key_serial = serial;
298
299 return 1;
300 }
301
302 static int luks_try_passwords(
303 UserRecord *h,
304 struct crypt_device *cd,
305 char **passwords,
306 void *volume_key,
307 size_t *volume_key_size,
308 key_serial_t *ret_key_serial) {
309
310 int r;
311
312 assert(h);
313 assert(cd);
314
315 STRV_FOREACH(pp, passwords) {
316 size_t vks = *volume_key_size;
317
318 r = sym_crypt_volume_key_get(
319 cd,
320 CRYPT_ANY_SLOT,
321 volume_key,
322 &vks,
323 *pp,
324 strlen(*pp));
325 if (r >= 0) {
326 if (ret_key_serial) {
327 /* If ret_key_serial is non-NULL, let's try to upload the password that
328 * worked, and return its serial. */
329 r = upload_to_keyring(h, *pp, ret_key_serial);
330 if (r < 0) {
331 log_debug_errno(r, "Failed to upload LUKS password to kernel keyring, ignoring: %m");
332 *ret_key_serial = -1;
333 }
334 }
335
336 *volume_key_size = vks;
337 return 0;
338 }
339
340 log_debug_errno(r, "Password %zu didn't work for unlocking LUKS superblock: %m", (size_t) (pp - passwords));
341 }
342
343 return -ENOKEY;
344 }
345
346 static int luks_setup(
347 UserRecord *h,
348 const char *node,
349 const char *dm_name,
350 sd_id128_t uuid,
351 const char *cipher,
352 const char *cipher_mode,
353 uint64_t volume_key_size,
354 char **passwords,
355 const PasswordCache *cache,
356 bool discard,
357 struct crypt_device **ret,
358 sd_id128_t *ret_found_uuid,
359 void **ret_volume_key,
360 size_t *ret_volume_key_size,
361 key_serial_t *ret_key_serial) {
362
363 _cleanup_(keyring_unlinkp) key_serial_t key_serial = -1;
364 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
365 _cleanup_(erase_and_freep) void *vk = NULL;
366 sd_id128_t p;
367 size_t vks;
368 char **list;
369 int r;
370
371 assert(h);
372 assert(node);
373 assert(dm_name);
374 assert(ret);
375
376 r = sym_crypt_init(&cd, node);
377 if (r < 0)
378 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
379
380 cryptsetup_enable_logging(cd);
381
382 r = sym_crypt_load(cd, CRYPT_LUKS2, NULL);
383 if (r < 0)
384 return log_error_errno(r, "Failed to load LUKS superblock: %m");
385
386 r = sym_crypt_get_volume_key_size(cd);
387 if (r <= 0)
388 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
389 vks = (size_t) r;
390
391 if (!sd_id128_is_null(uuid) || ret_found_uuid) {
392 const char *s;
393
394 s = sym_crypt_get_uuid(cd);
395 if (!s)
396 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
397
398 r = sd_id128_from_string(s, &p);
399 if (r < 0)
400 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
401
402 /* Check that the UUID matches, if specified */
403 if (!sd_id128_is_null(uuid) &&
404 !sd_id128_equal(uuid, p))
405 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has wrong UUID.");
406 }
407
408 if (cipher && !streq_ptr(cipher, sym_crypt_get_cipher(cd)))
409 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher.");
410
411 if (cipher_mode && !streq_ptr(cipher_mode, sym_crypt_get_cipher_mode(cd)))
412 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong cipher mode.");
413
414 if (volume_key_size != UINT64_MAX && vks != volume_key_size)
415 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock declares wrong volume key size.");
416
417 vk = malloc(vks);
418 if (!vk)
419 return log_oom();
420
421 r = -ENOKEY;
422 FOREACH_POINTER(list,
423 cache ? cache->keyring_passswords : NULL,
424 cache ? cache->pkcs11_passwords : NULL,
425 cache ? cache->fido2_passwords : NULL,
426 passwords) {
427 r = luks_try_passwords(h, cd, list, vk, &vks, ret_key_serial ? &key_serial : NULL);
428 if (r != -ENOKEY)
429 break;
430 }
431 if (r == -ENOKEY)
432 return log_error_errno(r, "No valid password for LUKS superblock.");
433 if (r < 0)
434 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
435
436 r = sym_crypt_activate_by_volume_key(
437 cd,
438 dm_name,
439 vk, vks,
440 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
441 if (r < 0)
442 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
443
444 log_info("Setting up LUKS device /dev/mapper/%s completed.", dm_name);
445
446 *ret = TAKE_PTR(cd);
447
448 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
449 *ret_found_uuid = p;
450 if (ret_volume_key)
451 *ret_volume_key = TAKE_PTR(vk);
452 if (ret_volume_key_size)
453 *ret_volume_key_size = vks;
454 if (ret_key_serial)
455 *ret_key_serial = TAKE_KEY_SERIAL(key_serial);
456
457 return 0;
458 }
459
460 static int make_dm_names(UserRecord *h, HomeSetup *setup) {
461 assert(h);
462 assert(h->user_name);
463 assert(setup);
464
465 if (!setup->dm_name) {
466 setup->dm_name = strjoin("home-", h->user_name);
467 if (!setup->dm_name)
468 return log_oom();
469 }
470
471 if (!setup->dm_node) {
472 setup->dm_node = path_join("/dev/mapper/", setup->dm_name);
473 if (!setup->dm_node)
474 return log_oom();
475 }
476
477 return 0;
478 }
479
480 static int acquire_open_luks_device(
481 UserRecord *h,
482 HomeSetup *setup,
483 bool graceful) {
484
485 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
486 int r;
487
488 assert(h);
489 assert(setup);
490 assert(!setup->crypt_device);
491
492 r = dlopen_cryptsetup();
493 if (r < 0)
494 return r;
495
496 r = make_dm_names(h, setup);
497 if (r < 0)
498 return r;
499
500 r = sym_crypt_init_by_name(&cd, setup->dm_name);
501 if ((ERRNO_IS_NEG_DEVICE_ABSENT(r) || r == -EINVAL) && graceful)
502 return 0;
503 if (r < 0)
504 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", setup->dm_name);
505
506 cryptsetup_enable_logging(cd);
507
508 setup->crypt_device = TAKE_PTR(cd);
509 return 1;
510 }
511
512 static int luks_open(
513 UserRecord *h,
514 HomeSetup *setup,
515 const PasswordCache *cache,
516 sd_id128_t *ret_found_uuid,
517 void **ret_volume_key,
518 size_t *ret_volume_key_size) {
519
520 _cleanup_(erase_and_freep) void *vk = NULL;
521 sd_id128_t p;
522 char **list;
523 size_t vks;
524 int r;
525
526 assert(h);
527 assert(setup);
528 assert(!setup->crypt_device);
529
530 /* Opens a LUKS device that is already set up. Re-validates the password while doing so (which also
531 * provides us with the volume key, which we want). */
532
533 r = acquire_open_luks_device(h, setup, /* graceful= */ false);
534 if (r < 0)
535 return r;
536
537 r = sym_crypt_load(setup->crypt_device, CRYPT_LUKS2, NULL);
538 if (r < 0)
539 return log_error_errno(r, "Failed to load LUKS superblock: %m");
540
541 r = sym_crypt_get_volume_key_size(setup->crypt_device);
542 if (r <= 0)
543 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine LUKS volume key size");
544 vks = (size_t) r;
545
546 if (ret_found_uuid) {
547 const char *s;
548
549 s = sym_crypt_get_uuid(setup->crypt_device);
550 if (!s)
551 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has no UUID.");
552
553 r = sd_id128_from_string(s, &p);
554 if (r < 0)
555 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "LUKS superblock has invalid UUID.");
556 }
557
558 vk = malloc(vks);
559 if (!vk)
560 return log_oom();
561
562 r = -ENOKEY;
563 FOREACH_POINTER(list,
564 cache ? cache->keyring_passswords : NULL,
565 cache ? cache->pkcs11_passwords : NULL,
566 cache ? cache->fido2_passwords : NULL,
567 h->password) {
568 r = luks_try_passwords(h, setup->crypt_device, list, vk, &vks, NULL);
569 if (r != -ENOKEY)
570 break;
571 }
572 if (r == -ENOKEY)
573 return log_error_errno(r, "No valid password for LUKS superblock.");
574 if (r < 0)
575 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
576
577 log_info("Discovered used LUKS device /dev/mapper/%s, and validated password.", setup->dm_name);
578
579 /* This is needed so that crypt_resize() can operate correctly for pre-existing LUKS devices. We need
580 * to tell libcryptsetup the volume key explicitly, so that it is in the kernel keyring. */
581 r = sym_crypt_activate_by_volume_key(setup->crypt_device, NULL, vk, vks, CRYPT_ACTIVATE_KEYRING_KEY);
582 if (r < 0)
583 return log_error_errno(r, "Failed to upload volume key again: %m");
584
585 log_info("Successfully re-activated LUKS device.");
586
587 if (ret_found_uuid)
588 *ret_found_uuid = p;
589 if (ret_volume_key)
590 *ret_volume_key = TAKE_PTR(vk);
591 if (ret_volume_key_size)
592 *ret_volume_key_size = vks;
593
594 return 0;
595 }
596
597 static int fs_validate(
598 const char *dm_node,
599 sd_id128_t uuid,
600 char **ret_fstype,
601 sd_id128_t *ret_found_uuid) {
602
603 _cleanup_free_ char *fstype = NULL;
604 sd_id128_t u = SD_ID128_NULL; /* avoid false maybe-unitialized warning */
605 int r;
606
607 assert(dm_node);
608 assert(ret_fstype);
609
610 r = probe_file_system_by_path(dm_node, &fstype, &u);
611 if (r < 0)
612 return log_error_errno(r, "Failed to probe file system: %m");
613
614 /* Limit the set of supported file systems a bit, as protection against little tested kernel file
615 * systems. Also, we only support the resize ioctls for these file systems. */
616 if (!supported_fstype(fstype))
617 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Image contains unsupported file system: %s", strna(fstype));
618
619 if (!sd_id128_is_null(uuid) &&
620 !sd_id128_equal(uuid, u))
621 return log_error_errno(SYNTHETIC_ERRNO(EMEDIUMTYPE), "File system has wrong UUID.");
622
623 log_info("Probing file system completed (found %s).", fstype);
624
625 *ret_fstype = TAKE_PTR(fstype);
626
627 if (ret_found_uuid) /* Return the UUID actually found if the caller wants to know */
628 *ret_found_uuid = u;
629
630 return 0;
631 }
632
633 static int luks_validate(
634 int fd,
635 const char *label,
636 sd_id128_t partition_uuid,
637 sd_id128_t *ret_partition_uuid,
638 uint64_t *ret_offset,
639 uint64_t *ret_size) {
640
641 _cleanup_(blkid_free_probep) blkid_probe b = NULL;
642 sd_id128_t found_partition_uuid = SD_ID128_NULL;
643 const char *fstype = NULL, *pttype = NULL;
644 blkid_loff_t offset = 0, size = 0;
645 blkid_partlist pl;
646 bool found = false;
647 int r, n;
648
649 assert(fd >= 0);
650 assert(label);
651 assert(ret_offset);
652 assert(ret_size);
653
654 b = blkid_new_probe();
655 if (!b)
656 return -ENOMEM;
657
658 errno = 0;
659 r = blkid_probe_set_device(b, fd, 0, 0);
660 if (r != 0)
661 return errno_or_else(ENOMEM);
662
663 (void) blkid_probe_enable_superblocks(b, 1);
664 (void) blkid_probe_set_superblocks_flags(b, BLKID_SUBLKS_TYPE);
665 (void) blkid_probe_enable_partitions(b, 1);
666 (void) blkid_probe_set_partitions_flags(b, BLKID_PARTS_ENTRY_DETAILS);
667
668 errno = 0;
669 r = blkid_do_safeprobe(b);
670 if (r == _BLKID_SAFEPROBE_ERROR)
671 return errno_or_else(EIO);
672 if (IN_SET(r, _BLKID_SAFEPROBE_AMBIGUOUS, _BLKID_SAFEPROBE_NOT_FOUND))
673 return -ENOPKG;
674
675 assert(r == _BLKID_SAFEPROBE_FOUND);
676
677 (void) blkid_probe_lookup_value(b, "TYPE", &fstype, NULL);
678 if (streq_ptr(fstype, "crypto_LUKS")) {
679 /* Directly a LUKS image */
680 *ret_offset = 0;
681 *ret_size = UINT64_MAX; /* full disk */
682 *ret_partition_uuid = SD_ID128_NULL;
683 return 0;
684 } else if (fstype)
685 return -ENOPKG;
686
687 (void) blkid_probe_lookup_value(b, "PTTYPE", &pttype, NULL);
688 if (!streq_ptr(pttype, "gpt"))
689 return -ENOPKG;
690
691 errno = 0;
692 pl = blkid_probe_get_partitions(b);
693 if (!pl)
694 return errno_or_else(ENOMEM);
695
696 errno = 0;
697 n = blkid_partlist_numof_partitions(pl);
698 if (n < 0)
699 return errno_or_else(EIO);
700
701 for (int i = 0; i < n; i++) {
702 sd_id128_t id = SD_ID128_NULL;
703 blkid_partition pp;
704
705 errno = 0;
706 pp = blkid_partlist_get_partition(pl, i);
707 if (!pp)
708 return errno_or_else(EIO);
709
710 if (sd_id128_string_equal(blkid_partition_get_type_string(pp), SD_GPT_USER_HOME) <= 0)
711 continue;
712
713 if (!streq_ptr(blkid_partition_get_name(pp), label))
714 continue;
715
716
717 r = blkid_partition_get_uuid_id128(pp, &id);
718 if (r < 0)
719 log_debug_errno(r, "Failed to read partition UUID, ignoring: %m");
720 else if (!sd_id128_is_null(partition_uuid) && !sd_id128_equal(id, partition_uuid))
721 continue;
722
723 if (found)
724 return -ENOPKG;
725
726 offset = blkid_partition_get_start(pp);
727 size = blkid_partition_get_size(pp);
728 found_partition_uuid = id;
729
730 found = true;
731 }
732
733 if (!found)
734 return -ENOPKG;
735
736 if (offset < 0)
737 return -EINVAL;
738 if ((uint64_t) offset > UINT64_MAX / 512U)
739 return -EINVAL;
740 if (size <= 0)
741 return -EINVAL;
742 if ((uint64_t) size > UINT64_MAX / 512U)
743 return -EINVAL;
744
745 *ret_offset = offset * 512U;
746 *ret_size = size * 512U;
747 *ret_partition_uuid = found_partition_uuid;
748
749 return 0;
750 }
751
752 static int crypt_device_to_evp_cipher(struct crypt_device *cd, const EVP_CIPHER **ret) {
753 _cleanup_free_ char *cipher_name = NULL;
754 const char *cipher, *cipher_mode, *e;
755 size_t key_size, key_bits;
756 const EVP_CIPHER *cc;
757 int r;
758
759 assert(cd);
760
761 /* Let's find the right OpenSSL EVP_CIPHER object that matches the encryption settings of the LUKS
762 * device */
763
764 cipher = sym_crypt_get_cipher(cd);
765 if (!cipher)
766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher from LUKS device.");
767
768 cipher_mode = sym_crypt_get_cipher_mode(cd);
769 if (!cipher_mode)
770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot get cipher mode from LUKS device.");
771
772 e = strchr(cipher_mode, '-');
773 if (e)
774 cipher_mode = strndupa_safe(cipher_mode, e - cipher_mode);
775
776 r = sym_crypt_get_volume_key_size(cd);
777 if (r <= 0)
778 return log_error_errno(r < 0 ? r : SYNTHETIC_ERRNO(EINVAL), "Cannot get volume key size from LUKS device.");
779
780 key_size = r;
781 key_bits = key_size * 8;
782 if (streq(cipher_mode, "xts"))
783 key_bits /= 2;
784
785 if (asprintf(&cipher_name, "%s-%zu-%s", cipher, key_bits, cipher_mode) < 0)
786 return log_oom();
787
788 cc = EVP_get_cipherbyname(cipher_name);
789 if (!cc)
790 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "Selected cipher mode '%s' not supported, can't encrypt JSON record.", cipher_name);
791
792 /* Verify that our key length calculations match what OpenSSL thinks */
793 r = EVP_CIPHER_key_length(cc);
794 if (r < 0 || (uint64_t) r != key_size)
795 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Key size of selected cipher doesn't meet our expectations.");
796
797 *ret = cc;
798 return 0;
799 }
800
801 static int luks_validate_home_record(
802 struct crypt_device *cd,
803 UserRecord *h,
804 const void *volume_key,
805 PasswordCache *cache,
806 UserRecord **ret_luks_home_record) {
807
808 int r;
809
810 assert(cd);
811 assert(h);
812
813 for (int token = 0; token < sym_crypt_token_max(CRYPT_LUKS2); token++) {
814 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL, *rr = NULL;
815 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
816 _cleanup_(user_record_unrefp) UserRecord *lhr = NULL;
817 _cleanup_free_ void *encrypted = NULL, *iv = NULL;
818 size_t decrypted_size, encrypted_size, iv_size;
819 int decrypted_size_out1, decrypted_size_out2;
820 _cleanup_free_ char *decrypted = NULL;
821 const char *text, *type;
822 crypt_token_info state;
823 JsonVariant *jr, *jiv;
824 unsigned line, column;
825 const EVP_CIPHER *cc;
826
827 state = sym_crypt_token_status(cd, token, &type);
828 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, give up */
829 break;
830 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
831 continue;
832 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
833 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
834
835 if (!streq(type, "systemd-homed"))
836 continue;
837
838 r = sym_crypt_token_json_get(cd, token, &text);
839 if (r < 0)
840 return log_error_errno(r, "Failed to read LUKS token %i: %m", token);
841
842 r = json_parse(text, JSON_PARSE_SENSITIVE, &v, &line, &column);
843 if (r < 0)
844 return log_error_errno(r, "Failed to parse LUKS token JSON data %u:%u: %m", line, column);
845
846 jr = json_variant_by_key(v, "record");
847 if (!jr)
848 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'record' field.");
849 jiv = json_variant_by_key(v, "iv");
850 if (!jiv)
851 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS token lacks 'iv' field.");
852
853 r = json_variant_unbase64(jr, &encrypted, &encrypted_size);
854 if (r < 0)
855 return log_error_errno(r, "Failed to base64 decode record: %m");
856
857 r = json_variant_unbase64(jiv, &iv, &iv_size);
858 if (r < 0)
859 return log_error_errno(r, "Failed to base64 decode IV: %m");
860
861 r = crypt_device_to_evp_cipher(cd, &cc);
862 if (r < 0)
863 return r;
864 if (iv_size > INT_MAX || EVP_CIPHER_iv_length(cc) != (int) iv_size)
865 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "IV size doesn't match.");
866
867 context = EVP_CIPHER_CTX_new();
868 if (!context)
869 return log_oom();
870
871 if (EVP_DecryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
872 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize decryption context.");
873
874 decrypted_size = encrypted_size + EVP_CIPHER_key_length(cc) * 2;
875 decrypted = new(char, decrypted_size);
876 if (!decrypted)
877 return log_oom();
878
879 if (EVP_DecryptUpdate(context, (uint8_t*) decrypted, &decrypted_size_out1, encrypted, encrypted_size) != 1)
880 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to decrypt JSON record.");
881
882 assert((size_t) decrypted_size_out1 <= decrypted_size);
883
884 if (EVP_DecryptFinal_ex(context, (uint8_t*) decrypted + decrypted_size_out1, &decrypted_size_out2) != 1)
885 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish decryption of JSON record.");
886
887 assert((size_t) decrypted_size_out1 + (size_t) decrypted_size_out2 < decrypted_size);
888 decrypted_size = (size_t) decrypted_size_out1 + (size_t) decrypted_size_out2;
889
890 if (memchr(decrypted, 0, decrypted_size))
891 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Inner NUL byte in JSON record, refusing.");
892
893 decrypted[decrypted_size] = 0;
894
895 r = json_parse(decrypted, JSON_PARSE_SENSITIVE, &rr, NULL, NULL);
896 if (r < 0)
897 return log_error_errno(r, "Failed to parse decrypted JSON record, refusing.");
898
899 lhr = user_record_new();
900 if (!lhr)
901 return log_oom();
902
903 r = user_record_load(lhr, rr, USER_RECORD_LOAD_EMBEDDED|USER_RECORD_PERMISSIVE);
904 if (r < 0)
905 return log_error_errno(r, "Failed to parse user record: %m");
906
907 if (!user_record_compatible(h, lhr))
908 return log_error_errno(SYNTHETIC_ERRNO(EREMCHG), "LUKS home record not compatible with host record, refusing.");
909
910 r = user_record_authenticate(lhr, h, cache, /* strict_verify= */ true);
911 if (r < 0)
912 return r;
913 assert(r > 0); /* Insist that a password was verified */
914
915 *ret_luks_home_record = TAKE_PTR(lhr);
916 return 0;
917 }
918
919 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Couldn't find home record in LUKS2 header, refusing.");
920 }
921
922 static int format_luks_token_text(
923 struct crypt_device *cd,
924 UserRecord *hr,
925 const void *volume_key,
926 char **ret) {
927
928 int r, encrypted_size_out1 = 0, encrypted_size_out2 = 0, iv_size, key_size;
929 _cleanup_(EVP_CIPHER_CTX_freep) EVP_CIPHER_CTX *context = NULL;
930 _cleanup_(json_variant_unrefp) JsonVariant *v = NULL;
931 _cleanup_free_ void *iv = NULL, *encrypted = NULL;
932 size_t text_length, encrypted_size;
933 _cleanup_free_ char *text = NULL;
934 const EVP_CIPHER *cc;
935
936 assert(cd);
937 assert(hr);
938 assert(volume_key);
939 assert(ret);
940
941 r = crypt_device_to_evp_cipher(cd, &cc);
942 if (r < 0)
943 return r;
944
945 key_size = EVP_CIPHER_key_length(cc);
946 iv_size = EVP_CIPHER_iv_length(cc);
947
948 if (iv_size > 0) {
949 iv = malloc(iv_size);
950 if (!iv)
951 return log_oom();
952
953 r = crypto_random_bytes(iv, iv_size);
954 if (r < 0)
955 return log_error_errno(r, "Failed to generate IV: %m");
956 }
957
958 context = EVP_CIPHER_CTX_new();
959 if (!context)
960 return log_oom();
961
962 if (EVP_EncryptInit_ex(context, cc, NULL, volume_key, iv) != 1)
963 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to initialize encryption context.");
964
965 r = json_variant_format(hr->json, 0, &text);
966 if (r < 0)
967 return log_error_errno(r, "Failed to format user record for LUKS: %m");
968
969 text_length = strlen(text);
970 encrypted_size = text_length + 2*key_size - 1;
971
972 encrypted = malloc(encrypted_size);
973 if (!encrypted)
974 return log_oom();
975
976 if (EVP_EncryptUpdate(context, encrypted, &encrypted_size_out1, (uint8_t*) text, text_length) != 1)
977 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to encrypt JSON record.");
978
979 assert((size_t) encrypted_size_out1 <= encrypted_size);
980
981 if (EVP_EncryptFinal_ex(context, (uint8_t*) encrypted + encrypted_size_out1, &encrypted_size_out2) != 1)
982 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to finish encryption of JSON record. ");
983
984 assert((size_t) encrypted_size_out1 + (size_t) encrypted_size_out2 <= encrypted_size);
985
986 r = json_build(&v,
987 JSON_BUILD_OBJECT(
988 JSON_BUILD_PAIR("type", JSON_BUILD_CONST_STRING("systemd-homed")),
989 JSON_BUILD_PAIR("keyslots", JSON_BUILD_EMPTY_ARRAY),
990 JSON_BUILD_PAIR("record", JSON_BUILD_BASE64(encrypted, encrypted_size_out1 + encrypted_size_out2)),
991 JSON_BUILD_PAIR("iv", JSON_BUILD_BASE64(iv, iv_size))));
992 if (r < 0)
993 return log_error_errno(r, "Failed to prepare LUKS JSON token object: %m");
994
995 r = json_variant_format(v, 0, ret);
996 if (r < 0)
997 return log_error_errno(r, "Failed to format encrypted user record for LUKS: %m");
998
999 return 0;
1000 }
1001
1002 int home_store_header_identity_luks(
1003 UserRecord *h,
1004 HomeSetup *setup,
1005 UserRecord *old_home) {
1006
1007 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL;
1008 _cleanup_free_ char *text = NULL;
1009 int r;
1010
1011 assert(h);
1012
1013 if (!setup->crypt_device)
1014 return 0;
1015
1016 assert(setup->volume_key);
1017
1018 /* Let's store the user's identity record in the LUKS2 "token" header data fields, in an encrypted
1019 * fashion. Why that? If we'd rely on the record being embedded in the payload file system itself we
1020 * would have to mount the file system before we can validate the JSON record, its signatures and
1021 * whether it matches what we are looking for. However, kernel file system implementations are
1022 * generally not ready to be used on untrusted media. Hence let's store the record independently of
1023 * the file system, so that we can validate it first, and only then mount the file system. To keep
1024 * things simple we use the same encryption settings for this record as for the file system itself. */
1025
1026 r = user_record_clone(h, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &header_home);
1027 if (r < 0)
1028 return log_error_errno(r, "Failed to determine new header record: %m");
1029
1030 if (old_home && user_record_equal(old_home, header_home)) {
1031 log_debug("Not updating header home record.");
1032 return 0;
1033 }
1034
1035 r = format_luks_token_text(setup->crypt_device, header_home, setup->volume_key, &text);
1036 if (r < 0)
1037 return r;
1038
1039 for (int token = 0; token < sym_crypt_token_max(CRYPT_LUKS2); token++) {
1040 crypt_token_info state;
1041 const char *type;
1042
1043 state = sym_crypt_token_status(setup->crypt_device, token, &type);
1044 if (state == CRYPT_TOKEN_INACTIVE) /* First unconfigured token, we are done */
1045 break;
1046 if (IN_SET(state, CRYPT_TOKEN_INTERNAL, CRYPT_TOKEN_INTERNAL_UNKNOWN, CRYPT_TOKEN_EXTERNAL))
1047 continue; /* Not ours */
1048 if (state != CRYPT_TOKEN_EXTERNAL_UNKNOWN)
1049 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unexpected token state of token %i: %i", token, (int) state);
1050
1051 if (!streq(type, "systemd-homed"))
1052 continue;
1053
1054 r = sym_crypt_token_json_set(setup->crypt_device, token, text);
1055 if (r < 0)
1056 return log_error_errno(r, "Failed to set JSON token for slot %i: %m", token);
1057
1058 /* Now, let's free the text so that for all further matching tokens we all crypt_json_token_set()
1059 * with a NULL text in order to invalidate the tokens. */
1060 text = mfree(text);
1061 }
1062
1063 if (text)
1064 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Didn't find any record token to update.");
1065
1066 log_info("Wrote LUKS header user record.");
1067
1068 return 1;
1069 }
1070
1071 int run_fitrim(int root_fd) {
1072 struct fstrim_range range = {
1073 .len = UINT64_MAX,
1074 };
1075
1076 /* If discarding is on, discard everything right after mounting, so that the discard setting takes
1077 * effect on activation. (Also, optionally, trim on logout) */
1078
1079 assert(root_fd >= 0);
1080
1081 if (ioctl(root_fd, FITRIM, &range) < 0) {
1082 if (ERRNO_IS_NOT_SUPPORTED(errno) || errno == EBADF) {
1083 log_debug_errno(errno, "File system does not support FITRIM, not trimming.");
1084 return 0;
1085 }
1086
1087 return log_warning_errno(errno, "Failed to invoke FITRIM, ignoring: %m");
1088 }
1089
1090 log_info("Discarded unused %s.", FORMAT_BYTES(range.len));
1091 return 1;
1092 }
1093
1094 int run_fallocate(int backing_fd, const struct stat *st) {
1095 struct stat stbuf;
1096
1097 assert(backing_fd >= 0);
1098
1099 /* If discarding is off, let's allocate the whole image before mounting, so that the setting takes
1100 * effect on activation */
1101
1102 if (!st) {
1103 if (fstat(backing_fd, &stbuf) < 0)
1104 return log_error_errno(errno, "Failed to fstat(): %m");
1105
1106 st = &stbuf;
1107 }
1108
1109 if (!S_ISREG(st->st_mode))
1110 return 0;
1111
1112 if (st->st_blocks >= DIV_ROUND_UP(st->st_size, 512)) {
1113 log_info("Backing file is fully allocated already.");
1114 return 0;
1115 }
1116
1117 if (fallocate(backing_fd, FALLOC_FL_KEEP_SIZE, 0, st->st_size) < 0) {
1118
1119 if (ERRNO_IS_NOT_SUPPORTED(errno)) {
1120 log_debug_errno(errno, "fallocate() not supported on file system, ignoring.");
1121 return 0;
1122 }
1123
1124 if (ERRNO_IS_DISK_SPACE(errno)) {
1125 log_debug_errno(errno, "Not enough disk space to fully allocate home.");
1126 return -ENOSPC; /* make recognizable */
1127 }
1128
1129 return log_error_errno(errno, "Failed to allocate backing file blocks: %m");
1130 }
1131
1132 log_info("Allocated additional %s.",
1133 FORMAT_BYTES((DIV_ROUND_UP(st->st_size, 512) - st->st_blocks) * 512));
1134 return 1;
1135 }
1136
1137 int run_fallocate_by_path(const char *backing_path) {
1138 _cleanup_close_ int backing_fd = -EBADF;
1139
1140 backing_fd = open(backing_path, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1141 if (backing_fd < 0)
1142 return log_error_errno(errno, "Failed to open '%s' for fallocate(): %m", backing_path);
1143
1144 return run_fallocate(backing_fd, NULL);
1145 }
1146
1147 static int lock_image_fd(int image_fd, const char *ip) {
1148 int r;
1149
1150 /* If the $SYSTEMD_LUKS_LOCK environment variable is set we'll take an exclusive BSD lock on the
1151 * image file, and send it to our parent. homed will keep it open to ensure no other instance of
1152 * homed (across the network or such) will also mount the file. */
1153
1154 assert(image_fd >= 0);
1155 assert(ip);
1156
1157 r = getenv_bool("SYSTEMD_LUKS_LOCK");
1158 if (r == -ENXIO)
1159 return 0;
1160 if (r < 0)
1161 return log_error_errno(r, "Failed to parse $SYSTEMD_LUKS_LOCK environment variable: %m");
1162 if (r == 0)
1163 return 0;
1164
1165 if (flock(image_fd, LOCK_EX|LOCK_NB) < 0) {
1166
1167 if (errno == EAGAIN)
1168 log_error_errno(errno, "Image file '%s' already locked, can't use.", ip);
1169 else
1170 log_error_errno(errno, "Failed to lock image file '%s': %m", ip);
1171
1172 return errno != EAGAIN ? -errno : -EADDRINUSE; /* Make error recognizable */
1173 }
1174
1175 log_info("Successfully locked image file '%s'.", ip);
1176
1177 /* Now send it to our parent to keep safe while the home dir is active */
1178 r = sd_pid_notify_with_fds(0, false, "SYSTEMD_LUKS_LOCK_FD=1", &image_fd, 1);
1179 if (r < 0)
1180 log_warning_errno(r, "Failed to send LUKS lock fd to parent, ignoring: %m");
1181
1182 return 0;
1183 }
1184
1185 static int open_image_file(
1186 UserRecord *h,
1187 const char *force_image_path,
1188 struct stat *ret_stat) {
1189
1190 _cleanup_close_ int image_fd = -EBADF;
1191 struct stat st;
1192 const char *ip;
1193 int r;
1194
1195 assert(h || force_image_path);
1196
1197 ip = force_image_path ?: user_record_image_path(h);
1198
1199 image_fd = open(ip, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK);
1200 if (image_fd < 0)
1201 return log_error_errno(errno, "Failed to open image file %s: %m", ip);
1202
1203 if (fstat(image_fd, &st) < 0)
1204 return log_error_errno(errno, "Failed to fstat() image file: %m");
1205 if (!S_ISREG(st.st_mode) && !S_ISBLK(st.st_mode))
1206 return log_error_errno(
1207 S_ISDIR(st.st_mode) ? SYNTHETIC_ERRNO(EISDIR) : SYNTHETIC_ERRNO(EBADFD),
1208 "Image file %s is not a regular file or block device: %m", ip);
1209
1210 /* Locking block devices doesn't really make sense, as this might interfere with
1211 * udev's workings, and these locks aren't network propagated anyway, hence not what
1212 * we are after here. */
1213 if (S_ISREG(st.st_mode)) {
1214 r = lock_image_fd(image_fd, ip);
1215 if (r < 0)
1216 return r;
1217 }
1218
1219 if (ret_stat)
1220 *ret_stat = st;
1221
1222 return TAKE_FD(image_fd);
1223 }
1224
1225 int home_setup_luks(
1226 UserRecord *h,
1227 HomeSetupFlags flags,
1228 const char *force_image_path,
1229 HomeSetup *setup,
1230 PasswordCache *cache,
1231 UserRecord **ret_luks_home) {
1232
1233 sd_id128_t found_partition_uuid, found_fs_uuid = SD_ID128_NULL, found_luks_uuid = SD_ID128_NULL;
1234 _cleanup_(user_record_unrefp) UserRecord *luks_home = NULL;
1235 _cleanup_(erase_and_freep) void *volume_key = NULL;
1236 size_t volume_key_size = 0;
1237 uint64_t offset, size;
1238 struct stat st;
1239 int r;
1240
1241 assert(h);
1242 assert(setup);
1243 assert(user_record_storage(h) == USER_LUKS);
1244
1245 r = dlopen_cryptsetup();
1246 if (r < 0)
1247 return r;
1248
1249 r = make_dm_names(h, setup);
1250 if (r < 0)
1251 return r;
1252
1253 /* Reuse the image fd if it has already been opened by an earlier step */
1254 if (setup->image_fd < 0) {
1255 setup->image_fd = open_image_file(h, force_image_path, &st);
1256 if (setup->image_fd < 0)
1257 return setup->image_fd;
1258 } else if (fstat(setup->image_fd, &st) < 0)
1259 return log_error_errno(errno, "Failed to stat image: %m");
1260
1261 if (FLAGS_SET(flags, HOME_SETUP_ALREADY_ACTIVATED)) {
1262 struct loop_info64 info;
1263 const char *n;
1264
1265 if (!setup->crypt_device) {
1266 r = luks_open(h,
1267 setup,
1268 cache,
1269 &found_luks_uuid,
1270 &volume_key,
1271 &volume_key_size);
1272 if (r < 0)
1273 return r;
1274 }
1275
1276 if (ret_luks_home) {
1277 r = luks_validate_home_record(setup->crypt_device, h, volume_key, cache, &luks_home);
1278 if (r < 0)
1279 return r;
1280 }
1281
1282 n = sym_crypt_get_device_name(setup->crypt_device);
1283 if (!n)
1284 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine backing device for DM %s.", setup->dm_name);
1285
1286 if (!setup->loop) {
1287 r = loop_device_open_from_path(n, O_RDWR, LOCK_UN, &setup->loop);
1288 if (r < 0)
1289 return log_error_errno(r, "Failed to open loopback device %s: %m", n);
1290 }
1291
1292 if (ioctl(setup->loop->fd, LOOP_GET_STATUS64, &info) < 0) {
1293 _cleanup_free_ char *sysfs = NULL;
1294
1295 if (!IN_SET(errno, ENOTTY, EINVAL))
1296 return log_error_errno(errno, "Failed to get block device metrics of %s: %m", n);
1297
1298 if (fstat(setup->loop->fd, &st) < 0)
1299 return log_error_errno(r, "Failed to stat block device %s: %m", n);
1300 assert(S_ISBLK(st.st_mode));
1301
1302 if (asprintf(&sysfs, "/sys/dev/block/" DEVNUM_FORMAT_STR "/partition", DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
1303 return log_oom();
1304
1305 if (access(sysfs, F_OK) < 0) {
1306 if (errno != ENOENT)
1307 return log_error_errno(errno, "Failed to determine whether %s exists: %m", sysfs);
1308
1309 offset = 0;
1310 } else {
1311 _cleanup_free_ char *buffer = NULL;
1312
1313 if (asprintf(&sysfs, "/sys/dev/block/" DEVNUM_FORMAT_STR "/start", DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
1314 return log_oom();
1315
1316 r = read_one_line_file(sysfs, &buffer);
1317 if (r < 0)
1318 return log_error_errno(r, "Failed to read partition start offset: %m");
1319
1320 r = safe_atou64(buffer, &offset);
1321 if (r < 0)
1322 return log_error_errno(r, "Failed to parse partition start offset: %m");
1323
1324 if (offset > UINT64_MAX / 512U)
1325 return log_error_errno(SYNTHETIC_ERRNO(E2BIG), "Offset too large for 64 byte range, refusing.");
1326
1327 offset *= 512U;
1328 }
1329
1330 size = setup->loop->device_size;
1331 } else {
1332 #if HAVE_VALGRIND_MEMCHECK_H
1333 VALGRIND_MAKE_MEM_DEFINED(&info, sizeof(info));
1334 #endif
1335
1336 offset = info.lo_offset;
1337 size = info.lo_sizelimit;
1338 }
1339
1340 found_partition_uuid = found_fs_uuid = SD_ID128_NULL;
1341
1342 log_info("Discovered used loopback device %s.", setup->loop->node);
1343
1344 if (setup->root_fd < 0) {
1345 setup->root_fd = open(user_record_home_directory(h), O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1346 if (setup->root_fd < 0)
1347 return log_error_errno(errno, "Failed to open home directory: %m");
1348 }
1349 } else {
1350 _cleanup_free_ char *fstype = NULL, *subdir = NULL;
1351 const char *ip;
1352
1353 /* When we aren't reopening the home directory we are allocating it fresh, hence the relevant
1354 * objects can't be allocated yet. */
1355 assert(setup->root_fd < 0);
1356 assert(!setup->crypt_device);
1357 assert(!setup->loop);
1358
1359 ip = force_image_path ?: user_record_image_path(h);
1360
1361 subdir = path_join(HOME_RUNTIME_WORK_DIR, user_record_user_name_and_realm(h));
1362 if (!subdir)
1363 return log_oom();
1364
1365 r = luks_validate(setup->image_fd, user_record_user_name_and_realm(h), h->partition_uuid, &found_partition_uuid, &offset, &size);
1366 if (r < 0)
1367 return log_error_errno(r, "Failed to validate disk label: %m");
1368
1369 /* Everything before this point left the image untouched. We are now starting to make
1370 * changes, hence mark the image dirty */
1371 if (run_mark_dirty(setup->image_fd, true) > 0)
1372 setup->do_mark_clean = true;
1373
1374 if (!user_record_luks_discard(h)) {
1375 r = run_fallocate(setup->image_fd, &st);
1376 if (r < 0)
1377 return r;
1378 }
1379
1380 r = loop_device_make(
1381 setup->image_fd,
1382 O_RDWR,
1383 offset,
1384 size,
1385 h->luks_sector_size == UINT64_MAX ? UINT32_MAX : user_record_luks_sector_size(h), /* if sector size is not specified, select UINT32_MAX, i.e. auto-probe */
1386 /* loop_flags= */ 0,
1387 LOCK_UN,
1388 &setup->loop);
1389 if (r == -ENOENT) {
1390 log_error_errno(r, "Loopback block device support is not available on this system.");
1391 return -ENOLINK; /* make recognizable */
1392 }
1393 if (r < 0)
1394 return log_error_errno(r, "Failed to allocate loopback context: %m");
1395
1396 log_info("Setting up loopback device %s completed.", setup->loop->node ?: ip);
1397
1398 r = luks_setup(h,
1399 setup->loop->node ?: ip,
1400 setup->dm_name,
1401 h->luks_uuid,
1402 h->luks_cipher,
1403 h->luks_cipher_mode,
1404 h->luks_volume_key_size,
1405 h->password,
1406 cache,
1407 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
1408 &setup->crypt_device,
1409 &found_luks_uuid,
1410 &volume_key,
1411 &volume_key_size,
1412 &setup->key_serial);
1413 if (r < 0)
1414 return r;
1415
1416 setup->undo_dm = true;
1417
1418 if (ret_luks_home) {
1419 r = luks_validate_home_record(setup->crypt_device, h, volume_key, cache, &luks_home);
1420 if (r < 0)
1421 return r;
1422 }
1423
1424 r = fs_validate(setup->dm_node, h->file_system_uuid, &fstype, &found_fs_uuid);
1425 if (r < 0)
1426 return r;
1427
1428 r = run_fsck(setup->dm_node, fstype);
1429 if (r < 0)
1430 return r;
1431
1432 r = home_unshare_and_mount(setup->dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h), h->luks_extra_mount_options);
1433 if (r < 0)
1434 return r;
1435
1436 setup->undo_mount = true;
1437
1438 setup->root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
1439 if (setup->root_fd < 0)
1440 return log_error_errno(errno, "Failed to open home directory: %m");
1441
1442 if (user_record_luks_discard(h))
1443 (void) run_fitrim(setup->root_fd);
1444
1445 setup->do_offline_fallocate = !(setup->do_offline_fitrim = user_record_luks_offline_discard(h));
1446 }
1447
1448 if (!sd_id128_is_null(found_partition_uuid))
1449 setup->found_partition_uuid = found_partition_uuid;
1450 if (!sd_id128_is_null(found_luks_uuid))
1451 setup->found_luks_uuid = found_luks_uuid;
1452 if (!sd_id128_is_null(found_fs_uuid))
1453 setup->found_fs_uuid = found_fs_uuid;
1454
1455 setup->partition_offset = offset;
1456 setup->partition_size = size;
1457
1458 if (volume_key) {
1459 erase_and_free(setup->volume_key);
1460 setup->volume_key = TAKE_PTR(volume_key);
1461 setup->volume_key_size = volume_key_size;
1462 }
1463
1464 if (ret_luks_home)
1465 *ret_luks_home = TAKE_PTR(luks_home);
1466
1467 return 0;
1468 }
1469
1470 static void print_size_summary(uint64_t host_size, uint64_t encrypted_size, const struct statfs *sfs) {
1471 assert(sfs);
1472
1473 log_info("Image size is %s, file system size is %s, file system payload size is %s, file system free is %s.",
1474 FORMAT_BYTES(host_size),
1475 FORMAT_BYTES(encrypted_size),
1476 FORMAT_BYTES((uint64_t) sfs->f_blocks * (uint64_t) sfs->f_frsize),
1477 FORMAT_BYTES((uint64_t) sfs->f_bfree * (uint64_t) sfs->f_frsize));
1478 }
1479
1480 static int home_auto_grow_luks(
1481 UserRecord *h,
1482 HomeSetup *setup,
1483 PasswordCache *cache) {
1484
1485 struct statfs sfs;
1486
1487 assert(h);
1488 assert(setup);
1489
1490 if (!IN_SET(user_record_auto_resize_mode(h), AUTO_RESIZE_GROW, AUTO_RESIZE_SHRINK_AND_GROW))
1491 return 0;
1492
1493 assert(setup->root_fd >= 0);
1494
1495 if (fstatfs(setup->root_fd, &sfs) < 0)
1496 return log_error_errno(errno, "Failed to statfs home directory: %m");
1497
1498 if (!fs_can_online_shrink_and_grow(sfs.f_type)) {
1499 log_debug("Not auto-grow file system, since selected file system cannot do both online shrink and grow.");
1500 return 0;
1501 }
1502
1503 log_debug("Initiating auto-grow...");
1504
1505 return home_resize_luks(
1506 h,
1507 HOME_SETUP_ALREADY_ACTIVATED|
1508 HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES|
1509 HOME_SETUP_RESIZE_DONT_SHRINK|
1510 HOME_SETUP_RESIZE_DONT_UNDO,
1511 setup,
1512 cache,
1513 NULL);
1514 }
1515
1516 int home_activate_luks(
1517 UserRecord *h,
1518 HomeSetupFlags flags,
1519 HomeSetup *setup,
1520 PasswordCache *cache,
1521 UserRecord **ret_home) {
1522
1523 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL, *luks_home_record = NULL;
1524 uint64_t host_size, encrypted_size;
1525 const char *hdo, *hd;
1526 struct statfs sfs;
1527 int r;
1528
1529 assert(h);
1530 assert(user_record_storage(h) == USER_LUKS);
1531 assert(setup);
1532 assert(ret_home);
1533
1534 r = dlopen_cryptsetup();
1535 if (r < 0)
1536 return r;
1537
1538 assert_se(hdo = user_record_home_directory(h));
1539 hd = strdupa_safe(hdo); /* copy the string out, since it might change later in the home record object */
1540
1541 r = home_get_state_luks(h, setup);
1542 if (r < 0)
1543 return r;
1544 if (r > 0)
1545 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", setup->dm_node);
1546
1547 r = home_setup_luks(
1548 h,
1549 0,
1550 NULL,
1551 setup,
1552 cache,
1553 &luks_home_record);
1554 if (r < 0)
1555 return r;
1556
1557 r = home_auto_grow_luks(h, setup, cache);
1558 if (r < 0)
1559 return r;
1560
1561 r = block_get_size_by_fd(setup->loop->fd, &host_size);
1562 if (r < 0)
1563 return log_error_errno(r, "Failed to get loopback block device size: %m");
1564
1565 r = block_get_size_by_path(setup->dm_node, &encrypted_size);
1566 if (r < 0)
1567 return log_error_errno(r, "Failed to get LUKS block device size: %m");
1568
1569 r = home_refresh(
1570 h,
1571 flags,
1572 setup,
1573 luks_home_record,
1574 cache,
1575 &sfs,
1576 &new_home);
1577 if (r < 0)
1578 return r;
1579
1580 r = home_extend_embedded_identity(new_home, h, setup);
1581 if (r < 0)
1582 return r;
1583
1584 setup->root_fd = safe_close(setup->root_fd);
1585
1586 r = home_move_mount(user_record_user_name_and_realm(h), hd);
1587 if (r < 0)
1588 return r;
1589
1590 setup->undo_mount = false;
1591 setup->do_offline_fitrim = false;
1592
1593 loop_device_relinquish(setup->loop);
1594
1595 r = sym_crypt_deactivate_by_name(NULL, setup->dm_name, CRYPT_DEACTIVATE_DEFERRED);
1596 if (r < 0)
1597 log_warning_errno(r, "Failed to relinquish DM device, ignoring: %m");
1598
1599 setup->undo_dm = false;
1600 setup->do_offline_fallocate = false;
1601 setup->do_mark_clean = false;
1602 setup->do_drop_caches = false;
1603 TAKE_KEY_SERIAL(setup->key_serial); /* Leave key in kernel keyring */
1604
1605 log_info("Activation completed.");
1606
1607 print_size_summary(host_size, encrypted_size, &sfs);
1608
1609 *ret_home = TAKE_PTR(new_home);
1610 return 1;
1611 }
1612
1613 int home_deactivate_luks(UserRecord *h, HomeSetup *setup) {
1614 bool we_detached = false;
1615 int r;
1616
1617 assert(h);
1618 assert(setup);
1619
1620 /* Note that the DM device and loopback device are set to auto-detach, hence strictly speaking we
1621 * don't have to explicitly have to detach them. However, we do that nonetheless (in case of the DM
1622 * device), to avoid races: by explicitly detaching them we know when the detaching is complete. We
1623 * don't bother about the loopback device because unlike the DM device it doesn't have a fixed
1624 * name. */
1625
1626 if (!setup->crypt_device) {
1627 r = acquire_open_luks_device(h, setup, /* graceful= */ true);
1628 if (r < 0)
1629 return log_error_errno(r, "Failed to initialize cryptsetup context for %s: %m", setup->dm_name);
1630 if (r == 0)
1631 log_debug("LUKS device %s has already been detached.", setup->dm_name);
1632 }
1633
1634 if (setup->crypt_device) {
1635 log_info("Discovered used LUKS device %s.", setup->dm_node);
1636
1637 cryptsetup_enable_logging(setup->crypt_device);
1638
1639 r = sym_crypt_deactivate_by_name(setup->crypt_device, setup->dm_name, 0);
1640 if (ERRNO_IS_NEG_DEVICE_ABSENT(r) || r == -EINVAL)
1641 log_debug_errno(r, "LUKS device %s is already detached.", setup->dm_node);
1642 else if (r < 0)
1643 return log_info_errno(r, "LUKS device %s couldn't be deactivated: %m", setup->dm_node);
1644 else {
1645 log_info("LUKS device detaching completed.");
1646 we_detached = true;
1647 }
1648 }
1649
1650 (void) wait_for_block_device_gone(setup, USEC_PER_SEC * 30);
1651 setup->undo_dm = false;
1652
1653 if (user_record_luks_offline_discard(h))
1654 log_debug("Not allocating on logout.");
1655 else
1656 (void) run_fallocate_by_path(user_record_image_path(h));
1657
1658 run_mark_dirty_by_path(user_record_image_path(h), false);
1659 return we_detached;
1660 }
1661
1662 int home_trim_luks(UserRecord *h, HomeSetup *setup) {
1663 assert(h);
1664 assert(setup);
1665 assert(setup->root_fd >= 0);
1666
1667 if (!user_record_luks_offline_discard(h)) {
1668 log_debug("Not trimming on logout.");
1669 return 0;
1670 }
1671
1672 (void) run_fitrim(setup->root_fd);
1673 return 0;
1674 }
1675
1676 static struct crypt_pbkdf_type* build_good_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1677 assert(buffer);
1678 assert(hr);
1679
1680 bool benchmark = user_record_luks_pbkdf_force_iterations(hr) == UINT64_MAX;
1681
1682 *buffer = (struct crypt_pbkdf_type) {
1683 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1684 .type = user_record_luks_pbkdf_type(hr),
1685 .time_ms = benchmark ? user_record_luks_pbkdf_time_cost_usec(hr) / USEC_PER_MSEC : 0,
1686 .iterations = benchmark ? 0 : user_record_luks_pbkdf_force_iterations(hr),
1687 .max_memory_kb = user_record_luks_pbkdf_memory_cost(hr) / 1024,
1688 .parallel_threads = user_record_luks_pbkdf_parallel_threads(hr),
1689 .flags = benchmark ? 0 : CRYPT_PBKDF_NO_BENCHMARK,
1690 };
1691
1692 return buffer;
1693 }
1694
1695 static struct crypt_pbkdf_type* build_minimal_pbkdf(struct crypt_pbkdf_type *buffer, UserRecord *hr) {
1696 assert(buffer);
1697 assert(hr);
1698
1699 /* For PKCS#11 derived keys (which are generated randomly and are of high quality already) we use a
1700 * minimal PBKDF */
1701 *buffer = (struct crypt_pbkdf_type) {
1702 .hash = user_record_luks_pbkdf_hash_algorithm(hr),
1703 .type = CRYPT_KDF_PBKDF2,
1704 .iterations = 1,
1705 .time_ms = 1,
1706 };
1707
1708 return buffer;
1709 }
1710
1711 static int luks_format(
1712 const char *node,
1713 const char *dm_name,
1714 sd_id128_t uuid,
1715 const char *label,
1716 const PasswordCache *cache,
1717 char **effective_passwords,
1718 bool discard,
1719 UserRecord *hr,
1720 struct crypt_device **ret) {
1721
1722 _cleanup_(user_record_unrefp) UserRecord *reduced = NULL;
1723 _cleanup_(sym_crypt_freep) struct crypt_device *cd = NULL;
1724 _cleanup_(erase_and_freep) void *volume_key = NULL;
1725 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
1726 _cleanup_free_ char *text = NULL;
1727 size_t volume_key_size;
1728 int slot = 0, r;
1729
1730 assert(node);
1731 assert(dm_name);
1732 assert(hr);
1733 assert(ret);
1734
1735 r = sym_crypt_init(&cd, node);
1736 if (r < 0)
1737 return log_error_errno(r, "Failed to allocate libcryptsetup context: %m");
1738
1739 cryptsetup_enable_logging(cd);
1740
1741 /* Normally we'd, just leave volume key generation to libcryptsetup. However, we can't, since we
1742 * can't extract the volume key from the library again, but we need it in order to encrypt the JSON
1743 * record. Hence, let's generate it on our own, so that we can keep track of it. */
1744
1745 volume_key_size = user_record_luks_volume_key_size(hr);
1746 volume_key = malloc(volume_key_size);
1747 if (!volume_key)
1748 return log_oom();
1749
1750 r = crypto_random_bytes(volume_key, volume_key_size);
1751 if (r < 0)
1752 return log_error_errno(r, "Failed to generate volume key: %m");
1753
1754 #if HAVE_CRYPT_SET_METADATA_SIZE
1755 /* Increase the metadata space to 4M, the largest LUKS2 supports */
1756 r = sym_crypt_set_metadata_size(cd, 4096U*1024U, 0);
1757 if (r < 0)
1758 return log_error_errno(r, "Failed to change LUKS2 metadata size: %m");
1759 #endif
1760
1761 build_good_pbkdf(&good_pbkdf, hr);
1762 build_minimal_pbkdf(&minimal_pbkdf, hr);
1763
1764 r = sym_crypt_format(
1765 cd,
1766 CRYPT_LUKS2,
1767 user_record_luks_cipher(hr),
1768 user_record_luks_cipher_mode(hr),
1769 SD_ID128_TO_UUID_STRING(uuid),
1770 volume_key,
1771 volume_key_size,
1772 &(struct crypt_params_luks2) {
1773 .label = label,
1774 .subsystem = "systemd-home",
1775 .sector_size = user_record_luks_sector_size(hr),
1776 .pbkdf = &good_pbkdf,
1777 });
1778 if (r < 0)
1779 return log_error_errno(r, "Failed to format LUKS image: %m");
1780
1781 log_info("LUKS formatting completed.");
1782
1783 STRV_FOREACH(pp, effective_passwords) {
1784
1785 if (password_cache_contains(cache, *pp)) { /* is this a fido2 or pkcs11 password? */
1786 log_debug("Using minimal PBKDF for slot %i", slot);
1787 r = sym_crypt_set_pbkdf_type(cd, &minimal_pbkdf);
1788 } else {
1789 log_debug("Using good PBKDF for slot %i", slot);
1790 r = sym_crypt_set_pbkdf_type(cd, &good_pbkdf);
1791 }
1792 if (r < 0)
1793 return log_error_errno(r, "Failed to tweak PBKDF for slot %i: %m", slot);
1794
1795 r = sym_crypt_keyslot_add_by_volume_key(
1796 cd,
1797 slot,
1798 volume_key,
1799 volume_key_size,
1800 *pp,
1801 strlen(*pp));
1802 if (r < 0)
1803 return log_error_errno(r, "Failed to set up LUKS password for slot %i: %m", slot);
1804
1805 log_info("Writing password to LUKS keyslot %i completed.", slot);
1806 slot++;
1807 }
1808
1809 r = sym_crypt_activate_by_volume_key(
1810 cd,
1811 dm_name,
1812 volume_key,
1813 volume_key_size,
1814 discard ? CRYPT_ACTIVATE_ALLOW_DISCARDS : 0);
1815 if (r < 0)
1816 return log_error_errno(r, "Failed to activate LUKS superblock: %m");
1817
1818 log_info("LUKS activation by volume key succeeded.");
1819
1820 r = user_record_clone(hr, USER_RECORD_EXTRACT_EMBEDDED|USER_RECORD_PERMISSIVE, &reduced);
1821 if (r < 0)
1822 return log_error_errno(r, "Failed to prepare home record for LUKS: %m");
1823
1824 r = format_luks_token_text(cd, reduced, volume_key, &text);
1825 if (r < 0)
1826 return r;
1827
1828 r = sym_crypt_token_json_set(cd, CRYPT_ANY_TOKEN, text);
1829 if (r < 0)
1830 return log_error_errno(r, "Failed to set LUKS JSON token: %m");
1831
1832 log_info("Writing user record as LUKS token completed.");
1833
1834 if (ret)
1835 *ret = TAKE_PTR(cd);
1836
1837 return 0;
1838 }
1839
1840 static int make_partition_table(
1841 int fd,
1842 uint32_t sector_size,
1843 const char *label,
1844 sd_id128_t uuid,
1845 uint64_t *ret_offset,
1846 uint64_t *ret_size,
1847 sd_id128_t *ret_disk_uuid) {
1848
1849 _cleanup_(fdisk_unref_partitionp) struct fdisk_partition *p = NULL, *q = NULL;
1850 _cleanup_(fdisk_unref_parttypep) struct fdisk_parttype *t = NULL;
1851 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
1852 _cleanup_free_ char *disk_uuid_as_string = NULL;
1853 uint64_t offset, size, first_lba, start, last_lba, end;
1854 sd_id128_t disk_uuid;
1855 int r;
1856
1857 assert(fd >= 0);
1858 assert(label);
1859 assert(ret_offset);
1860 assert(ret_size);
1861
1862 t = fdisk_new_parttype();
1863 if (!t)
1864 return log_oom();
1865
1866 r = fdisk_parttype_set_typestr(t, SD_GPT_USER_HOME_STR);
1867 if (r < 0)
1868 return log_error_errno(r, "Failed to initialize partition type: %m");
1869
1870 r = fdisk_new_context_at(fd, /* path= */ NULL, /* read_only= */ false, sector_size, &c);
1871 if (r < 0)
1872 return log_error_errno(r, "Failed to open device: %m");
1873
1874 r = fdisk_create_disklabel(c, "gpt");
1875 if (r < 0)
1876 return log_error_errno(r, "Failed to create GPT disk label: %m");
1877
1878 p = fdisk_new_partition();
1879 if (!p)
1880 return log_oom();
1881
1882 r = fdisk_partition_set_type(p, t);
1883 if (r < 0)
1884 return log_error_errno(r, "Failed to set partition type: %m");
1885
1886 r = fdisk_partition_partno_follow_default(p, 1);
1887 if (r < 0)
1888 return log_error_errno(r, "Failed to place partition at first free partition index: %m");
1889
1890 first_lba = fdisk_get_first_lba(c); /* Boundary where usable space starts */
1891 assert(first_lba <= UINT64_MAX/512);
1892 start = DISK_SIZE_ROUND_UP(first_lba * 512); /* Round up to multiple of 4K */
1893
1894 log_debug("Starting partition at offset %" PRIu64, start);
1895
1896 if (start == UINT64_MAX)
1897 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Overflow while rounding up start LBA.");
1898
1899 last_lba = fdisk_get_last_lba(c); /* One sector before boundary where usable space ends */
1900 assert(last_lba < UINT64_MAX/512);
1901 end = DISK_SIZE_ROUND_DOWN((last_lba + 1) * 512); /* Round down to multiple of 4K */
1902
1903 if (end <= start)
1904 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Resulting partition size zero or negative.");
1905
1906 r = fdisk_partition_set_start(p, start / 512);
1907 if (r < 0)
1908 return log_error_errno(r, "Failed to place partition at offset %" PRIu64 ": %m", start);
1909
1910 r = fdisk_partition_set_size(p, (end - start) / 512);
1911 if (r < 0)
1912 return log_error_errno(r, "Failed to end partition at offset %" PRIu64 ": %m", end);
1913
1914 r = fdisk_partition_set_name(p, label);
1915 if (r < 0)
1916 return log_error_errno(r, "Failed to set partition name: %m");
1917
1918 r = fdisk_partition_set_uuid(p, SD_ID128_TO_UUID_STRING(uuid));
1919 if (r < 0)
1920 return log_error_errno(r, "Failed to set partition UUID: %m");
1921
1922 r = fdisk_add_partition(c, p, NULL);
1923 if (r < 0)
1924 return log_error_errno(r, "Failed to add partition: %m");
1925
1926 r = fdisk_write_disklabel(c);
1927 if (r < 0)
1928 return log_error_errno(r, "Failed to write disk label: %m");
1929
1930 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
1931 if (r < 0)
1932 return log_error_errno(r, "Failed to determine disk label UUID: %m");
1933
1934 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
1935 if (r < 0)
1936 return log_error_errno(r, "Failed to parse disk label UUID: %m");
1937
1938 r = fdisk_get_partition(c, 0, &q);
1939 if (r < 0)
1940 return log_error_errno(r, "Failed to read created partition metadata: %m");
1941
1942 assert(fdisk_partition_has_start(q));
1943 offset = fdisk_partition_get_start(q);
1944 if (offset > UINT64_MAX / 512U)
1945 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition offset too large.");
1946
1947 assert(fdisk_partition_has_size(q));
1948 size = fdisk_partition_get_size(q);
1949 if (size > UINT64_MAX / 512U)
1950 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "Partition size too large.");
1951
1952 *ret_offset = offset * 512U;
1953 *ret_size = size * 512U;
1954 *ret_disk_uuid = disk_uuid;
1955
1956 return 0;
1957 }
1958
1959 static bool supported_fs_size(const char *fstype, uint64_t host_size) {
1960 uint64_t m;
1961
1962 m = minimal_size_by_fs_name(fstype);
1963 if (m == UINT64_MAX)
1964 return false;
1965
1966 return host_size >= m;
1967 }
1968
1969 static int wait_for_devlink(const char *path) {
1970 _cleanup_close_ int inotify_fd = -EBADF;
1971 usec_t until;
1972 int r;
1973
1974 /* let's wait for a device link to show up in /dev, with a timeout. This is good to do since we
1975 * return a /dev/disk/by-uuid/… link to our callers and they likely want to access it right-away,
1976 * hence let's wait until udev has caught up with our changes, and wait for the symlink to be
1977 * created. */
1978
1979 until = usec_add(now(CLOCK_MONOTONIC), 45 * USEC_PER_SEC);
1980
1981 for (;;) {
1982 _cleanup_free_ char *dn = NULL;
1983 usec_t w;
1984
1985 if (laccess(path, F_OK) < 0) {
1986 if (errno != ENOENT)
1987 return log_error_errno(errno, "Failed to determine whether %s exists: %m", path);
1988 } else
1989 return 0; /* Found it */
1990
1991 if (inotify_fd < 0) {
1992 /* We need to wait for the device symlink to show up, let's create an inotify watch for it */
1993 inotify_fd = inotify_init1(IN_NONBLOCK|IN_CLOEXEC);
1994 if (inotify_fd < 0)
1995 return log_error_errno(errno, "Failed to allocate inotify fd: %m");
1996 }
1997
1998 r = path_extract_directory(path, &dn);
1999 if (r < 0)
2000 return log_error_errno(r, "Failed to extract directory from device node path '%s': %m", path);
2001 for (;;) {
2002 _cleanup_free_ char *ndn = NULL;
2003
2004 log_info("Watching %s", dn);
2005
2006 if (inotify_add_watch(inotify_fd, dn, IN_CREATE|IN_MOVED_TO|IN_ONLYDIR|IN_DELETE_SELF|IN_MOVE_SELF) < 0) {
2007 if (errno != ENOENT)
2008 return log_error_errno(errno, "Failed to add watch on %s: %m", dn);
2009 } else
2010 break;
2011
2012 r = path_extract_directory(dn, &ndn);
2013 if (r == -EADDRNOTAVAIL) /* Arrived at the top? */
2014 break;
2015 if (r < 0)
2016 return log_error_errno(r, "Failed to extract directory from device node path '%s': %m", dn);
2017
2018 free_and_replace(dn, ndn);
2019 }
2020
2021 w = now(CLOCK_MONOTONIC);
2022 if (w >= until)
2023 return log_error_errno(SYNTHETIC_ERRNO(ETIMEDOUT), "Device link %s still hasn't shown up, giving up.", path);
2024
2025 r = fd_wait_for_event(inotify_fd, POLLIN, until - w);
2026 if (ERRNO_IS_NEG_TRANSIENT(r))
2027 continue;
2028 if (r < 0)
2029 return log_error_errno(r, "Failed to watch inotify: %m");
2030
2031 (void) flush_fd(inotify_fd);
2032 }
2033 }
2034
2035 static int calculate_initial_image_size(UserRecord *h, int image_fd, const char *fstype, uint64_t *ret) {
2036 uint64_t upper_boundary, lower_boundary;
2037 struct statfs sfs;
2038
2039 assert(h);
2040 assert(image_fd >= 0);
2041 assert(ret);
2042
2043 if (fstatfs(image_fd, &sfs) < 0)
2044 return log_error_errno(errno, "statfs() on image failed: %m");
2045
2046 upper_boundary = DISK_SIZE_ROUND_DOWN((uint64_t) sfs.f_bsize * sfs.f_bavail);
2047
2048 if (h->disk_size != UINT64_MAX)
2049 *ret = MIN(DISK_SIZE_ROUND_DOWN(h->disk_size), upper_boundary);
2050 else if (h->disk_size_relative == UINT64_MAX) {
2051
2052 if (upper_boundary > UINT64_MAX / USER_DISK_SIZE_DEFAULT_PERCENT)
2053 return log_error_errno(SYNTHETIC_ERRNO(EOVERFLOW), "Disk size too large.");
2054
2055 *ret = DISK_SIZE_ROUND_DOWN(upper_boundary * USER_DISK_SIZE_DEFAULT_PERCENT / 100);
2056
2057 log_info("Sizing home to %u%% of available disk space, which is %s.",
2058 USER_DISK_SIZE_DEFAULT_PERCENT,
2059 FORMAT_BYTES(*ret));
2060 } else {
2061 *ret = DISK_SIZE_ROUND_DOWN((uint64_t) ((double) upper_boundary * (double) CLAMP(h->disk_size_relative, 0U, UINT32_MAX) / (double) UINT32_MAX));
2062
2063 log_info("Sizing home to %" PRIu64 ".%01" PRIu64 "%% of available disk space, which is %s.",
2064 (h->disk_size_relative * 100) / UINT32_MAX,
2065 ((h->disk_size_relative * 1000) / UINT32_MAX) % 10,
2066 FORMAT_BYTES(*ret));
2067 }
2068
2069 lower_boundary = minimal_size_by_fs_name(fstype);
2070 if (lower_boundary != UINT64_MAX) {
2071 assert(GPT_LUKS2_OVERHEAD < UINT64_MAX - lower_boundary);
2072 lower_boundary += GPT_LUKS2_OVERHEAD;
2073 }
2074 if (lower_boundary == UINT64_MAX || lower_boundary < USER_DISK_SIZE_MIN)
2075 lower_boundary = USER_DISK_SIZE_MIN;
2076
2077 if (*ret < lower_boundary)
2078 *ret = lower_boundary;
2079
2080 return 0;
2081 }
2082
2083 static int home_truncate(
2084 UserRecord *h,
2085 int fd,
2086 uint64_t size) {
2087
2088 bool trunc;
2089 int r;
2090
2091 assert(h);
2092 assert(fd >= 0);
2093
2094 trunc = user_record_luks_discard(h);
2095 if (!trunc) {
2096 r = fallocate(fd, 0, 0, size);
2097 if (r < 0 && ERRNO_IS_NOT_SUPPORTED(errno)) {
2098 /* Some file systems do not support fallocate(), let's gracefully degrade
2099 * (ZFS, reiserfs, …) and fall back to truncation */
2100 log_notice_errno(errno, "Backing file system does not support fallocate(), falling back to ftruncate(), i.e. implicitly using non-discard mode.");
2101 trunc = true;
2102 }
2103 }
2104
2105 if (trunc)
2106 r = ftruncate(fd, size);
2107
2108 if (r < 0) {
2109 if (ERRNO_IS_DISK_SPACE(errno)) {
2110 log_debug_errno(errno, "Not enough disk space to allocate home of size %s.", FORMAT_BYTES(size));
2111 return -ENOSPC; /* make recognizable */
2112 }
2113
2114 return log_error_errno(errno, "Failed to truncate home image: %m");
2115 }
2116
2117 return !trunc; /* Return == 0 if we managed to truncate, > 0 if we managed to allocate */
2118 }
2119
2120 int home_create_luks(
2121 UserRecord *h,
2122 HomeSetup *setup,
2123 const PasswordCache *cache,
2124 char **effective_passwords,
2125 UserRecord **ret_home) {
2126
2127 _cleanup_free_ char *subdir = NULL, *disk_uuid_path = NULL;
2128 uint64_t encrypted_size,
2129 host_size = 0, partition_offset = 0, partition_size = 0; /* Unnecessary initialization to appease gcc */
2130 _cleanup_(user_record_unrefp) UserRecord *new_home = NULL;
2131 sd_id128_t partition_uuid, fs_uuid, luks_uuid, disk_uuid;
2132 _cleanup_close_ int mount_fd = -EBADF;
2133 const char *fstype, *ip;
2134 struct statfs sfs;
2135 int r;
2136 _cleanup_strv_free_ char **extra_mkfs_options = NULL;
2137
2138 assert(h);
2139 assert(h->storage < 0 || h->storage == USER_LUKS);
2140 assert(setup);
2141 assert(!setup->temporary_image_path);
2142 assert(setup->image_fd < 0);
2143 assert(ret_home);
2144
2145 r = dlopen_cryptsetup();
2146 if (r < 0)
2147 return r;
2148
2149 assert_se(ip = user_record_image_path(h));
2150
2151 fstype = user_record_file_system_type(h);
2152 if (!supported_fstype(fstype))
2153 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "Unsupported file system type: %s", fstype);
2154
2155 r = mkfs_exists(fstype);
2156 if (r < 0)
2157 return log_error_errno(r, "Failed to check if mkfs binary for %s exists: %m", fstype);
2158 if (r == 0) {
2159 if (h->file_system_type || streq(fstype, "ext4") || !supported_fstype("ext4"))
2160 return log_error_errno(SYNTHETIC_ERRNO(EPROTONOSUPPORT), "mkfs binary for file system type %s does not exist.", fstype);
2161
2162 /* If the record does not explicitly declare a file system to use, and the compiled-in
2163 * default does not actually exist, than do an automatic fallback onto ext4, as the baseline
2164 * fs of Linux. We won't search for a working fs type here beyond ext4, i.e. nothing fancier
2165 * than a single, conservative fallback to baseline. This should be useful in minimal
2166 * environments where mkfs.btrfs or so are not made available, but mkfs.ext4 as Linux' most
2167 * boring, most basic fs is. */
2168 log_info("Formatting tool for compiled-in default file system %s not available, falling back to ext4 instead.", fstype);
2169 fstype = "ext4";
2170 }
2171
2172 if (sd_id128_is_null(h->partition_uuid)) {
2173 r = sd_id128_randomize(&partition_uuid);
2174 if (r < 0)
2175 return log_error_errno(r, "Failed to acquire partition UUID: %m");
2176 } else
2177 partition_uuid = h->partition_uuid;
2178
2179 if (sd_id128_is_null(h->luks_uuid)) {
2180 r = sd_id128_randomize(&luks_uuid);
2181 if (r < 0)
2182 return log_error_errno(r, "Failed to acquire LUKS UUID: %m");
2183 } else
2184 luks_uuid = h->luks_uuid;
2185
2186 if (sd_id128_is_null(h->file_system_uuid)) {
2187 r = sd_id128_randomize(&fs_uuid);
2188 if (r < 0)
2189 return log_error_errno(r, "Failed to acquire file system UUID: %m");
2190 } else
2191 fs_uuid = h->file_system_uuid;
2192
2193 r = make_dm_names(h, setup);
2194 if (r < 0)
2195 return r;
2196
2197 r = access(setup->dm_node, F_OK);
2198 if (r < 0) {
2199 if (errno != ENOENT)
2200 return log_error_errno(errno, "Failed to determine whether %s exists: %m", setup->dm_node);
2201 } else
2202 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Device mapper device %s already exists, refusing.", setup->dm_node);
2203
2204 if (path_startswith(ip, "/dev/")) {
2205 _cleanup_free_ char *sysfs = NULL;
2206 uint64_t block_device_size;
2207 struct stat st;
2208
2209 /* Let's place the home directory on a real device, i.e. a USB stick or such */
2210
2211 setup->image_fd = open_image_file(h, ip, &st);
2212 if (setup->image_fd < 0)
2213 return setup->image_fd;
2214
2215 if (!S_ISBLK(st.st_mode))
2216 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Device is not a block device, refusing.");
2217
2218 if (asprintf(&sysfs, "/sys/dev/block/" DEVNUM_FORMAT_STR "/partition", DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
2219 return log_oom();
2220 if (access(sysfs, F_OK) < 0) {
2221 if (errno != ENOENT)
2222 return log_error_errno(errno, "Failed to check whether %s exists: %m", sysfs);
2223 } else
2224 return log_error_errno(SYNTHETIC_ERRNO(ENOTBLK), "Operating on partitions is currently not supported, sorry. Please specify a top-level block device.");
2225
2226 if (flock(setup->image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
2227 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
2228
2229 r = blockdev_get_device_size(setup->image_fd, &block_device_size);
2230 if (r < 0)
2231 return log_error_errno(r, "Failed to read block device size: %m");
2232
2233 if (h->disk_size == UINT64_MAX) {
2234
2235 /* If a relative disk size is requested, apply it relative to the block device size */
2236 if (h->disk_size_relative < UINT32_MAX)
2237 host_size = CLAMP(DISK_SIZE_ROUND_DOWN(block_device_size * h->disk_size_relative / UINT32_MAX),
2238 USER_DISK_SIZE_MIN, USER_DISK_SIZE_MAX);
2239 else
2240 host_size = block_device_size; /* Otherwise, take the full device */
2241
2242 } else if (h->disk_size > block_device_size)
2243 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Selected disk size larger than backing block device, refusing.");
2244 else
2245 host_size = DISK_SIZE_ROUND_DOWN(h->disk_size);
2246
2247 if (!supported_fs_size(fstype, LESS_BY(host_size, GPT_LUKS2_OVERHEAD)))
2248 return log_error_errno(SYNTHETIC_ERRNO(ERANGE),
2249 "Selected file system size too small for %s.", fstype);
2250
2251 /* After creation we should reference this partition by its UUID instead of the block
2252 * device. That's preferable since the user might have specified a device node such as
2253 * /dev/sdb to us, which might look very different when replugged. */
2254 if (asprintf(&disk_uuid_path, "/dev/disk/by-uuid/" SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(luks_uuid)) < 0)
2255 return log_oom();
2256
2257 if (user_record_luks_discard(h) || user_record_luks_offline_discard(h)) {
2258 /* If we want online or offline discard, discard once before we start using things. */
2259
2260 if (ioctl(setup->image_fd, BLKDISCARD, (uint64_t[]) { 0, block_device_size }) < 0)
2261 log_full_errno(errno == EOPNOTSUPP ? LOG_DEBUG : LOG_WARNING, errno,
2262 "Failed to issue full-device BLKDISCARD on device, ignoring: %m");
2263 else
2264 log_info("Full device discard completed.");
2265 }
2266 } else {
2267 _cleanup_free_ char *t = NULL;
2268
2269 r = mkdir_parents(ip, 0755);
2270 if (r < 0)
2271 return log_error_errno(r, "Failed to create parent directory of %s: %m", ip);
2272
2273 r = tempfn_random(ip, "homework", &t);
2274 if (r < 0)
2275 return log_error_errno(r, "Failed to derive temporary file name for %s: %m", ip);
2276
2277 setup->image_fd = open(t, O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC|O_NOCTTY|O_NOFOLLOW, 0600);
2278 if (setup->image_fd < 0)
2279 return log_error_errno(errno, "Failed to create home image %s: %m", t);
2280
2281 setup->temporary_image_path = TAKE_PTR(t);
2282
2283 r = chattr_full(setup->image_fd, NULL, FS_NOCOW_FL|FS_NOCOMP_FL, FS_NOCOW_FL|FS_NOCOMP_FL, NULL, NULL, CHATTR_FALLBACK_BITWISE);
2284 if (r < 0 && r != -ENOANO) /* ENOANO → some bits didn't work; which we skip logging about because chattr_full() already debug logs about those flags */
2285 log_full_errno(ERRNO_IS_NOT_SUPPORTED(r) ? LOG_DEBUG : LOG_WARNING, r,
2286 "Failed to set file attributes on %s, ignoring: %m", setup->temporary_image_path);
2287
2288 r = calculate_initial_image_size(h, setup->image_fd, fstype, &host_size);
2289 if (r < 0)
2290 return r;
2291
2292 r = resize_image_loop(h, setup, 0, host_size, &host_size);
2293 if (r < 0)
2294 return r;
2295
2296 log_info("Allocating image file completed.");
2297 }
2298
2299 r = make_partition_table(
2300 setup->image_fd,
2301 user_record_luks_sector_size(h),
2302 user_record_user_name_and_realm(h),
2303 partition_uuid,
2304 &partition_offset,
2305 &partition_size,
2306 &disk_uuid);
2307 if (r < 0)
2308 return r;
2309
2310 log_info("Writing of partition table completed.");
2311
2312 r = loop_device_make(
2313 setup->image_fd,
2314 O_RDWR,
2315 partition_offset,
2316 partition_size,
2317 user_record_luks_sector_size(h),
2318 0,
2319 LOCK_EX,
2320 &setup->loop);
2321 if (r < 0) {
2322 if (r == -ENOENT) { /* this means /dev/loop-control doesn't exist, i.e. we are in a container
2323 * or similar and loopback bock devices are not available, return a
2324 * recognizable error in this case. */
2325 log_error_errno(r, "Loopback block device support is not available on this system.");
2326 return -ENOLINK; /* Make recognizable */
2327 }
2328
2329 return log_error_errno(r, "Failed to set up loopback device for %s: %m", setup->temporary_image_path);
2330 }
2331
2332 log_info("Setting up loopback device %s completed.", setup->loop->node ?: ip);
2333
2334 r = luks_format(setup->loop->node,
2335 setup->dm_name,
2336 luks_uuid,
2337 user_record_user_name_and_realm(h),
2338 cache,
2339 effective_passwords,
2340 user_record_luks_discard(h) || user_record_luks_offline_discard(h),
2341 h,
2342 &setup->crypt_device);
2343 if (r < 0)
2344 return r;
2345
2346 setup->undo_dm = true;
2347
2348 r = block_get_size_by_path(setup->dm_node, &encrypted_size);
2349 if (r < 0)
2350 return log_error_errno(r, "Failed to get encrypted block device size: %m");
2351
2352 log_info("Setting up LUKS device %s completed.", setup->dm_node);
2353
2354 r = mkfs_options_from_env("HOME", fstype, &extra_mkfs_options);
2355 if (r < 0)
2356 return log_error_errno(r, "Failed to determine mkfs command line options for '%s': %m", fstype);
2357
2358 r = make_filesystem(setup->dm_node,
2359 fstype,
2360 user_record_user_name_and_realm(h),
2361 /* root = */ NULL,
2362 fs_uuid,
2363 user_record_luks_discard(h),
2364 /* quiet = */ true,
2365 /* sector_size = */ 0,
2366 extra_mkfs_options);
2367 if (r < 0)
2368 return r;
2369
2370 log_info("Formatting file system completed.");
2371
2372 r = home_unshare_and_mount(setup->dm_node, fstype, user_record_luks_discard(h), user_record_mount_flags(h), h->luks_extra_mount_options);
2373 if (r < 0)
2374 return r;
2375
2376 setup->undo_mount = true;
2377
2378 subdir = path_join(HOME_RUNTIME_WORK_DIR, user_record_user_name_and_realm(h));
2379 if (!subdir)
2380 return log_oom();
2381
2382 /* Prefer using a btrfs subvolume if we can, fall back to directory otherwise */
2383 r = btrfs_subvol_make_fallback(AT_FDCWD, subdir, 0700);
2384 if (r < 0)
2385 return log_error_errno(r, "Failed to create user directory in mounted image file: %m");
2386
2387 setup->root_fd = open(subdir, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2388 if (setup->root_fd < 0)
2389 return log_error_errno(errno, "Failed to open user directory in mounted image file: %m");
2390
2391 (void) home_shift_uid(setup->root_fd, NULL, UID_NOBODY, h->uid, &mount_fd);
2392
2393 if (mount_fd >= 0) {
2394 /* If we have established a new mount, then we can use that as new root fd to our home directory. */
2395 safe_close(setup->root_fd);
2396
2397 setup->root_fd = fd_reopen(mount_fd, O_RDONLY|O_CLOEXEC|O_DIRECTORY);
2398 if (setup->root_fd < 0)
2399 return log_error_errno(setup->root_fd, "Unable to convert mount fd into proper directory fd: %m");
2400
2401 mount_fd = safe_close(mount_fd);
2402 }
2403
2404 r = home_populate(h, setup->root_fd);
2405 if (r < 0)
2406 return r;
2407
2408 r = home_sync_and_statfs(setup->root_fd, &sfs);
2409 if (r < 0)
2410 return r;
2411
2412 r = user_record_clone(h, USER_RECORD_LOAD_MASK_SECRET|USER_RECORD_LOG|USER_RECORD_PERMISSIVE, &new_home);
2413 if (r < 0)
2414 return log_error_errno(r, "Failed to clone record: %m");
2415
2416 r = user_record_add_binding(
2417 new_home,
2418 USER_LUKS,
2419 disk_uuid_path ?: ip,
2420 partition_uuid,
2421 luks_uuid,
2422 fs_uuid,
2423 sym_crypt_get_cipher(setup->crypt_device),
2424 sym_crypt_get_cipher_mode(setup->crypt_device),
2425 luks_volume_key_size_convert(setup->crypt_device),
2426 fstype,
2427 NULL,
2428 h->uid,
2429 (gid_t) h->uid);
2430 if (r < 0)
2431 return log_error_errno(r, "Failed to add binding to record: %m");
2432
2433 if (user_record_luks_offline_discard(h)) {
2434 r = run_fitrim(setup->root_fd);
2435 if (r < 0)
2436 return r;
2437 }
2438
2439 setup->root_fd = safe_close(setup->root_fd);
2440
2441 r = home_setup_undo_mount(setup, LOG_ERR);
2442 if (r < 0)
2443 return r;
2444
2445 r = home_setup_undo_dm(setup, LOG_ERR);
2446 if (r < 0)
2447 return r;
2448
2449 setup->loop = loop_device_unref(setup->loop);
2450
2451 if (!user_record_luks_offline_discard(h)) {
2452 r= run_fallocate(setup->image_fd, NULL /* refresh stat() data */);
2453 if (r < 0)
2454 return r;
2455 }
2456
2457 /* Sync everything to disk before we move things into place under the final name. */
2458 if (fsync(setup->image_fd) < 0)
2459 return log_error_errno(r, "Failed to synchronize image to disk: %m");
2460
2461 if (disk_uuid_path)
2462 /* Reread partition table if this is a block device */
2463 (void) ioctl(setup->image_fd, BLKRRPART, 0);
2464 else {
2465 assert(setup->temporary_image_path);
2466
2467 if (rename(setup->temporary_image_path, ip) < 0)
2468 return log_error_errno(errno, "Failed to rename image file: %m");
2469
2470 setup->temporary_image_path = mfree(setup->temporary_image_path);
2471
2472 /* If we operate on a file, sync the containing directory too. */
2473 r = fsync_directory_of_file(setup->image_fd);
2474 if (r < 0)
2475 return log_error_errno(r, "Failed to synchronize directory of image file to disk: %m");
2476
2477 log_info("Moved image file into place.");
2478 }
2479
2480 /* Let's close the image fd now. If we are operating on a real block device this will release the BSD
2481 * lock that ensures udev doesn't interfere with what we are doing */
2482 setup->image_fd = safe_close(setup->image_fd);
2483
2484 if (disk_uuid_path)
2485 (void) wait_for_devlink(disk_uuid_path);
2486
2487 log_info("Creation completed.");
2488
2489 print_size_summary(host_size, encrypted_size, &sfs);
2490
2491 log_debug("GPT + LUKS2 overhead is %" PRIu64 " (expected %" PRIu64 ")", host_size - encrypted_size, GPT_LUKS2_OVERHEAD);
2492
2493 *ret_home = TAKE_PTR(new_home);
2494 return 0;
2495 }
2496
2497 int home_get_state_luks(UserRecord *h, HomeSetup *setup) {
2498 int r;
2499
2500 assert(h);
2501 assert(setup);
2502
2503 r = make_dm_names(h, setup);
2504 if (r < 0)
2505 return r;
2506
2507 r = access(setup->dm_node, F_OK);
2508 if (r < 0 && errno != ENOENT)
2509 return log_error_errno(errno, "Failed to determine whether %s exists: %m", setup->dm_node);
2510
2511 return r >= 0;
2512 }
2513
2514 enum {
2515 CAN_RESIZE_ONLINE,
2516 CAN_RESIZE_OFFLINE,
2517 };
2518
2519 static int can_resize_fs(int fd, uint64_t old_size, uint64_t new_size) {
2520 struct statfs sfs;
2521
2522 assert(fd >= 0);
2523
2524 /* Filter out bogus requests early */
2525 if (old_size == 0 || old_size == UINT64_MAX ||
2526 new_size == 0 || new_size == UINT64_MAX)
2527 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid resize parameters.");
2528
2529 if ((old_size & 511) != 0 || (new_size & 511) != 0)
2530 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Resize parameters not multiple of 512.");
2531
2532 if (fstatfs(fd, &sfs) < 0)
2533 return log_error_errno(errno, "Failed to fstatfs() file system: %m");
2534
2535 if (is_fs_type(&sfs, BTRFS_SUPER_MAGIC)) {
2536
2537 if (new_size < BTRFS_MINIMAL_SIZE)
2538 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for btrfs (needs to be 256M at least.");
2539
2540 /* btrfs can grow and shrink online */
2541
2542 } else if (is_fs_type(&sfs, XFS_SB_MAGIC)) {
2543
2544 if (new_size < XFS_MINIMAL_SIZE)
2545 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for xfs (needs to be 14M at least).");
2546
2547 /* XFS can grow, but not shrink */
2548 if (new_size < old_size)
2549 return log_error_errno(SYNTHETIC_ERRNO(EMSGSIZE), "Shrinking this type of file system is not supported.");
2550
2551 } else if (is_fs_type(&sfs, EXT4_SUPER_MAGIC)) {
2552
2553 if (new_size < EXT4_MINIMAL_SIZE)
2554 return log_error_errno(SYNTHETIC_ERRNO(ERANGE), "New file system size too small for ext4 (needs to be 1M at least).");
2555
2556 /* ext4 can grow online, and shrink offline */
2557 if (new_size < old_size)
2558 return CAN_RESIZE_OFFLINE;
2559
2560 } else
2561 return log_error_errno(SYNTHETIC_ERRNO(ESOCKTNOSUPPORT), "Resizing this type of file system is not supported.");
2562
2563 return CAN_RESIZE_ONLINE;
2564 }
2565
2566 static int ext4_offline_resize_fs(
2567 HomeSetup *setup,
2568 uint64_t new_size,
2569 bool discard,
2570 unsigned long flags,
2571 const char *extra_mount_options) {
2572
2573 _cleanup_free_ char *size_str = NULL;
2574 bool re_open = false, re_mount = false;
2575 pid_t resize_pid, fsck_pid;
2576 int r, exit_status;
2577
2578 assert(setup);
2579 assert(setup->dm_node);
2580
2581 /* First, unmount the file system */
2582 if (setup->root_fd >= 0) {
2583 setup->root_fd = safe_close(setup->root_fd);
2584 re_open = true;
2585 }
2586
2587 if (setup->undo_mount) {
2588 r = home_setup_undo_mount(setup, LOG_ERR);
2589 if (r < 0)
2590 return r;
2591
2592 re_mount = true;
2593 }
2594
2595 log_info("Temporary unmounting of file system completed.");
2596
2597 /* resize2fs requires that the file system is force checked first, do so. */
2598 r = safe_fork("(e2fsck)",
2599 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG_SIGTERM|FORK_LOG|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2600 &fsck_pid);
2601 if (r < 0)
2602 return r;
2603 if (r == 0) {
2604 /* Child */
2605 execlp("e2fsck" ,"e2fsck", "-fp", setup->dm_node, NULL);
2606 log_open();
2607 log_error_errno(errno, "Failed to execute e2fsck: %m");
2608 _exit(EXIT_FAILURE);
2609 }
2610
2611 exit_status = wait_for_terminate_and_check("e2fsck", fsck_pid, WAIT_LOG_ABNORMAL);
2612 if (exit_status < 0)
2613 return exit_status;
2614 if ((exit_status & ~FSCK_ERROR_CORRECTED) != 0) {
2615 log_warning("e2fsck failed with exit status %i.", exit_status);
2616
2617 if ((exit_status & (FSCK_SYSTEM_SHOULD_REBOOT|FSCK_ERRORS_LEFT_UNCORRECTED)) != 0)
2618 return log_error_errno(SYNTHETIC_ERRNO(EIO), "File system is corrupted, refusing.");
2619
2620 log_warning("Ignoring fsck error.");
2621 }
2622
2623 log_info("Forced file system check completed.");
2624
2625 /* We use 512 sectors here, because resize2fs doesn't do byte sizes */
2626 if (asprintf(&size_str, "%" PRIu64 "s", new_size / 512) < 0)
2627 return log_oom();
2628
2629 /* Resize the thing */
2630 r = safe_fork("(e2resize)",
2631 FORK_RESET_SIGNALS|FORK_RLIMIT_NOFILE_SAFE|FORK_DEATHSIG_SIGTERM|FORK_LOG|FORK_WAIT|FORK_STDOUT_TO_STDERR|FORK_CLOSE_ALL_FDS,
2632 &resize_pid);
2633 if (r < 0)
2634 return r;
2635 if (r == 0) {
2636 /* Child */
2637 execlp("resize2fs" ,"resize2fs", setup->dm_node, size_str, NULL);
2638 log_open();
2639 log_error_errno(errno, "Failed to execute resize2fs: %m");
2640 _exit(EXIT_FAILURE);
2641 }
2642
2643 log_info("Offline file system resize completed.");
2644
2645 /* Re-establish mounts and reopen the directory */
2646 if (re_mount) {
2647 r = home_mount_node(setup->dm_node, "ext4", discard, flags, extra_mount_options);
2648 if (r < 0)
2649 return r;
2650
2651 setup->undo_mount = true;
2652 }
2653
2654 if (re_open) {
2655 setup->root_fd = open(HOME_RUNTIME_WORK_DIR, O_RDONLY|O_CLOEXEC|O_DIRECTORY|O_NOFOLLOW);
2656 if (setup->root_fd < 0)
2657 return log_error_errno(errno, "Failed to reopen file system: %m");
2658 }
2659
2660 log_info("File system mounted again.");
2661
2662 return 0;
2663 }
2664
2665 static int prepare_resize_partition(
2666 int fd,
2667 uint64_t partition_offset,
2668 uint64_t old_partition_size,
2669 sd_id128_t *ret_disk_uuid,
2670 struct fdisk_table **ret_table,
2671 struct fdisk_partition **ret_partition) {
2672
2673 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2674 _cleanup_(fdisk_unref_tablep) struct fdisk_table *t = NULL;
2675 _cleanup_free_ char *disk_uuid_as_string = NULL;
2676 struct fdisk_partition *found = NULL;
2677 sd_id128_t disk_uuid;
2678 size_t n_partitions;
2679 int r;
2680
2681 assert(fd >= 0);
2682 assert(ret_disk_uuid);
2683 assert(ret_table);
2684
2685 assert((partition_offset & 511) == 0);
2686 assert((old_partition_size & 511) == 0);
2687 assert(UINT64_MAX - old_partition_size >= partition_offset);
2688
2689 if (partition_offset == 0) {
2690 /* If the offset is at the beginning we assume no partition table, let's exit early. */
2691 log_debug("Not rewriting partition table, operating on naked device.");
2692 *ret_disk_uuid = SD_ID128_NULL;
2693 *ret_table = NULL;
2694 *ret_partition = NULL;
2695 return 0;
2696 }
2697
2698 r = fdisk_new_context_at(fd, /* path= */ NULL, /* read_only= */ false, UINT32_MAX, &c);
2699 if (r < 0)
2700 return log_error_errno(r, "Failed to open device: %m");
2701
2702 if (!fdisk_is_labeltype(c, FDISK_DISKLABEL_GPT))
2703 return log_error_errno(SYNTHETIC_ERRNO(ENOMEDIUM), "Disk has no GPT partition table.");
2704
2705 r = fdisk_get_disklabel_id(c, &disk_uuid_as_string);
2706 if (r < 0)
2707 return log_error_errno(r, "Failed to acquire disk UUID: %m");
2708
2709 r = sd_id128_from_string(disk_uuid_as_string, &disk_uuid);
2710 if (r < 0)
2711 return log_error_errno(r, "Failed parse disk UUID: %m");
2712
2713 r = fdisk_get_partitions(c, &t);
2714 if (r < 0)
2715 return log_error_errno(r, "Failed to acquire partition table: %m");
2716
2717 n_partitions = fdisk_table_get_nents(t);
2718 for (size_t i = 0; i < n_partitions; i++) {
2719 struct fdisk_partition *p;
2720
2721 p = fdisk_table_get_partition(t, i);
2722 if (!p)
2723 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Failed to read partition metadata: %m");
2724
2725 if (fdisk_partition_is_used(p) <= 0)
2726 continue;
2727 if (fdisk_partition_has_start(p) <= 0 || fdisk_partition_has_size(p) <= 0 || fdisk_partition_has_end(p) <= 0)
2728 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Found partition without a size.");
2729
2730 if (fdisk_partition_get_start(p) == partition_offset / 512U &&
2731 fdisk_partition_get_size(p) == old_partition_size / 512U) {
2732
2733 if (found)
2734 return log_error_errno(SYNTHETIC_ERRNO(ENOTUNIQ), "Partition found twice, refusing.");
2735
2736 found = p;
2737 } else if (fdisk_partition_get_end(p) > partition_offset / 512U)
2738 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Can't extend, not last partition in image.");
2739 }
2740
2741 if (!found)
2742 return log_error_errno(SYNTHETIC_ERRNO(ENOPKG), "Failed to find matching partition to resize.");
2743
2744 *ret_disk_uuid = disk_uuid;
2745 *ret_table = TAKE_PTR(t);
2746 *ret_partition = found;
2747
2748 return 1;
2749 }
2750
2751 static int get_maximum_partition_size(
2752 int fd,
2753 struct fdisk_partition *p,
2754 uint64_t *ret_maximum_partition_size) {
2755
2756 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2757 uint64_t start_lba, start, last_lba, end;
2758 int r;
2759
2760 assert(fd >= 0);
2761 assert(p);
2762 assert(ret_maximum_partition_size);
2763
2764 r = fdisk_new_context_at(fd, /* path= */ NULL, /* read_only= */ true, /* sector_size= */ UINT32_MAX, &c);
2765 if (r < 0)
2766 return log_error_errno(r, "Failed to create fdisk context: %m");
2767
2768 start_lba = fdisk_partition_get_start(p);
2769 assert(start_lba <= UINT64_MAX/512);
2770 start = start_lba * 512;
2771
2772 last_lba = fdisk_get_last_lba(c); /* One sector before boundary where usable space ends */
2773 assert(last_lba < UINT64_MAX/512);
2774 end = DISK_SIZE_ROUND_DOWN((last_lba + 1) * 512); /* Round down to multiple of 4K */
2775
2776 if (start > end)
2777 return log_error_errno(SYNTHETIC_ERRNO(EBADMSG), "Last LBA is before partition start.");
2778
2779 *ret_maximum_partition_size = DISK_SIZE_ROUND_DOWN(end - start);
2780
2781 return 1;
2782 }
2783
2784 static int ask_cb(struct fdisk_context *c, struct fdisk_ask *ask, void *userdata) {
2785 char *result;
2786
2787 assert(c);
2788
2789 switch (fdisk_ask_get_type(ask)) {
2790
2791 case FDISK_ASKTYPE_STRING:
2792 result = new(char, 37);
2793 if (!result)
2794 return log_oom();
2795
2796 fdisk_ask_string_set_result(ask, sd_id128_to_uuid_string(*(sd_id128_t*) userdata, result));
2797 break;
2798
2799 default:
2800 log_debug("Unexpected question from libfdisk, ignoring.");
2801 }
2802
2803 return 0;
2804 }
2805
2806 static int apply_resize_partition(
2807 int fd,
2808 sd_id128_t disk_uuids,
2809 struct fdisk_table *t,
2810 struct fdisk_partition *p,
2811 size_t new_partition_size) {
2812
2813 _cleanup_(fdisk_unref_contextp) struct fdisk_context *c = NULL;
2814 _cleanup_free_ void *two_zero_lbas = NULL;
2815 uint32_t ssz;
2816 ssize_t n;
2817 int r;
2818
2819 assert(fd >= 0);
2820 assert(!t == !p);
2821
2822 if (!t) /* no partition table to apply, exit early */
2823 return 0;
2824
2825 assert(p);
2826
2827 /* Before writing our partition patch the final size in */
2828 r = fdisk_partition_size_explicit(p, 1);
2829 if (r < 0)
2830 return log_error_errno(r, "Failed to enable explicit partition size: %m");
2831
2832 r = fdisk_partition_set_size(p, new_partition_size / 512U);
2833 if (r < 0)
2834 return log_error_errno(r, "Failed to change partition size: %m");
2835
2836 r = probe_sector_size(fd, &ssz);
2837 if (r < 0)
2838 return log_error_errno(r, "Failed to determine current sector size: %m");
2839
2840 two_zero_lbas = malloc0(ssz * 2);
2841 if (!two_zero_lbas)
2842 return log_oom();
2843
2844 /* libfdisk appears to get confused by the existing PMBR. Let's explicitly flush it out. */
2845 n = pwrite(fd, two_zero_lbas, ssz * 2, 0);
2846 if (n < 0)
2847 return log_error_errno(errno, "Failed to wipe partition table: %m");
2848 if ((size_t) n != ssz * 2)
2849 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while wiping partition table.");
2850
2851 r = fdisk_new_context_at(fd, /* path= */ NULL, /* read_only= */ false, ssz, &c);
2852 if (r < 0)
2853 return log_error_errno(r, "Failed to open device: %m");
2854
2855 r = fdisk_create_disklabel(c, "gpt");
2856 if (r < 0)
2857 return log_error_errno(r, "Failed to create GPT disk label: %m");
2858
2859 r = fdisk_apply_table(c, t);
2860 if (r < 0)
2861 return log_error_errno(r, "Failed to apply partition table: %m");
2862
2863 r = fdisk_set_ask(c, ask_cb, &disk_uuids);
2864 if (r < 0)
2865 return log_error_errno(r, "Failed to set libfdisk query function: %m");
2866
2867 r = fdisk_set_disklabel_id(c);
2868 if (r < 0)
2869 return log_error_errno(r, "Failed to change disklabel ID: %m");
2870
2871 r = fdisk_write_disklabel(c);
2872 if (r < 0)
2873 return log_error_errno(r, "Failed to write disk label: %m");
2874
2875 return 1;
2876 }
2877
2878 /* Always keep at least 16M free, so that we can safely log in and update the user record while doing so */
2879 #define HOME_MIN_FREE (16U*1024U*1024U)
2880
2881 static int get_smallest_fs_size(int fd, uint64_t *ret) {
2882 uint64_t minsz, needed;
2883 struct statfs sfs;
2884
2885 assert(fd >= 0);
2886 assert(ret);
2887
2888 /* Determines the minimal disk size we might be able to shrink the file system referenced by the fd to. */
2889
2890 if (syncfs(fd) < 0) /* let's sync before we query the size, so that the values returned are accurate */
2891 return log_error_errno(errno, "Failed to synchronize home file system: %m");
2892
2893 if (fstatfs(fd, &sfs) < 0)
2894 return log_error_errno(errno, "Failed to statfs() home file system: %m");
2895
2896 /* Let's determine the minimal file system size of the used fstype */
2897 minsz = minimal_size_by_fs_magic(sfs.f_type);
2898 if (minsz == UINT64_MAX)
2899 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "Don't know minimum file system size of file system type '%s' of home directory.", fs_type_to_string(sfs.f_type));
2900
2901 if (minsz < USER_DISK_SIZE_MIN)
2902 minsz = USER_DISK_SIZE_MIN;
2903
2904 if (sfs.f_bfree > sfs.f_blocks)
2905 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Detected amount of free blocks is greater than the total amount of file system blocks. Refusing.");
2906
2907 /* Calculate how much disk space is currently in use. */
2908 needed = sfs.f_blocks - sfs.f_bfree;
2909 if (needed > UINT64_MAX / sfs.f_bsize)
2910 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "File system size out of range.");
2911
2912 needed *= sfs.f_bsize;
2913
2914 /* Add some safety margin of free space we'll always keep */
2915 if (needed > UINT64_MAX - HOME_MIN_FREE) /* Check for overflow */
2916 needed = UINT64_MAX;
2917 else
2918 needed += HOME_MIN_FREE;
2919
2920 *ret = DISK_SIZE_ROUND_UP(MAX(needed, minsz));
2921 return 0;
2922 }
2923
2924 static int get_largest_image_size(int fd, const struct stat *st, uint64_t *ret) {
2925 uint64_t used, avail, sum;
2926 struct statfs sfs;
2927 int r;
2928
2929 assert(fd >= 0);
2930 assert(st);
2931 assert(ret);
2932
2933 /* Determines the maximum file size we might be able to grow the image file referenced by the fd to. */
2934
2935 r = stat_verify_regular(st);
2936 if (r < 0)
2937 return log_error_errno(r, "Image file is not a regular file, refusing: %m");
2938
2939 if (syncfs(fd) < 0)
2940 return log_error_errno(errno, "Failed to synchronize file system backing image file: %m");
2941
2942 if (fstatfs(fd, &sfs) < 0)
2943 return log_error_errno(errno, "Failed to statfs() image file: %m");
2944
2945 used = (uint64_t) st->st_blocks * 512;
2946 avail = (uint64_t) sfs.f_bsize * sfs.f_bavail;
2947
2948 if (avail > UINT64_MAX - used)
2949 sum = UINT64_MAX;
2950 else
2951 sum = avail + used;
2952
2953 *ret = DISK_SIZE_ROUND_DOWN(MIN(sum, USER_DISK_SIZE_MAX));
2954 return 0;
2955 }
2956
2957 static int resize_fs_loop(
2958 UserRecord *h,
2959 HomeSetup *setup,
2960 int resize_type,
2961 uint64_t old_fs_size,
2962 uint64_t new_fs_size,
2963 uint64_t *ret_fs_size) {
2964
2965 uint64_t current_fs_size;
2966 unsigned n_iterations = 0;
2967 int r;
2968
2969 assert(h);
2970 assert(setup);
2971 assert(setup->root_fd >= 0);
2972
2973 /* A bisection loop trying to find the closest size to what the user asked for. (Well, we bisect like
2974 * this only when we *shrink* the fs — if we grow the fs there's no need to bisect.) */
2975
2976 current_fs_size = old_fs_size;
2977 for (uint64_t lower_boundary = new_fs_size, upper_boundary = old_fs_size, try_fs_size = new_fs_size;;) {
2978 bool worked;
2979
2980 n_iterations++;
2981
2982 /* Now resize the file system */
2983 if (resize_type == CAN_RESIZE_ONLINE) {
2984 r = resize_fs(setup->root_fd, try_fs_size, NULL);
2985 if (r < 0) {
2986 if (!ERRNO_IS_DISK_SPACE(r) || new_fs_size > old_fs_size) /* Not a disk space issue? Not trying to shrink? */
2987 return log_error_errno(r, "Failed to resize file system: %m");
2988
2989 log_debug_errno(r, "Shrinking from %s to %s didn't work, not enough space for contained data.", FORMAT_BYTES(current_fs_size), FORMAT_BYTES(try_fs_size));
2990 worked = false;
2991 } else {
2992 log_debug("Successfully resized from %s to %s.", FORMAT_BYTES(current_fs_size), FORMAT_BYTES(try_fs_size));
2993 current_fs_size = try_fs_size;
2994 worked = true;
2995 }
2996
2997 /* If we hit a disk space issue and are shrinking the fs, then maybe it helps to
2998 * increase the image size. */
2999 } else {
3000 r = ext4_offline_resize_fs(setup, try_fs_size, user_record_luks_discard(h), user_record_mount_flags(h), h->luks_extra_mount_options);
3001 if (r < 0)
3002 return r;
3003
3004 /* For now, when we fail to shrink an ext4 image we'll not try again via the
3005 * bisection logic. We might add that later, but given this involves shelling out
3006 * multiple programs, it's a bit too cumbersome for my taste. */
3007
3008 worked = true;
3009 current_fs_size = try_fs_size;
3010 }
3011
3012 if (new_fs_size > old_fs_size) /* If we are growing we are done after one iteration */
3013 break;
3014
3015 /* If we are shrinking then let's adjust our bisection boundaries and try again. */
3016 if (worked)
3017 upper_boundary = MIN(upper_boundary, try_fs_size);
3018 else
3019 lower_boundary = MAX(lower_boundary, try_fs_size);
3020
3021 /* OK, this attempt to shrink didn't work. Let's try between the old size and what worked. */
3022 if (lower_boundary >= upper_boundary) {
3023 log_debug("Image can't be shrunk further (range to try is empty).");
3024 break;
3025 }
3026
3027 /* Let's find a new value to try half-way between the lower boundary and the upper boundary
3028 * to try now. */
3029 try_fs_size = DISK_SIZE_ROUND_DOWN(lower_boundary + (upper_boundary - lower_boundary) / 2);
3030 if (try_fs_size <= lower_boundary || try_fs_size >= upper_boundary) {
3031 log_debug("Image can't be shrunk further (remaining range to try too small).");
3032 break;
3033 }
3034 }
3035
3036 log_debug("Bisection loop completed after %u iterations.", n_iterations);
3037
3038 if (ret_fs_size)
3039 *ret_fs_size = current_fs_size;
3040
3041 return 0;
3042 }
3043
3044 static int resize_image_loop(
3045 UserRecord *h,
3046 HomeSetup *setup,
3047 uint64_t old_image_size,
3048 uint64_t new_image_size,
3049 uint64_t *ret_image_size) {
3050
3051 uint64_t current_image_size;
3052 unsigned n_iterations = 0;
3053 int r;
3054
3055 assert(h);
3056 assert(setup);
3057 assert(setup->image_fd >= 0);
3058
3059 /* A bisection loop trying to find the closest size to what the user asked for. (Well, we bisect like
3060 * this only when we *grow* the image — if we shrink the image then there's no need to bisect.) */
3061
3062 current_image_size = old_image_size;
3063 for (uint64_t lower_boundary = old_image_size, upper_boundary = new_image_size, try_image_size = new_image_size;;) {
3064 bool worked;
3065
3066 n_iterations++;
3067
3068 r = home_truncate(h, setup->image_fd, try_image_size);
3069 if (r < 0) {
3070 if (!ERRNO_IS_DISK_SPACE(r) || new_image_size < old_image_size) /* Not a disk space issue? Not trying to grow? */
3071 return r;
3072
3073 log_debug_errno(r, "Growing from %s to %s didn't work, not enough space on backing disk.", FORMAT_BYTES(current_image_size), FORMAT_BYTES(try_image_size));
3074 worked = false;
3075 } else if (r > 0) { /* Success: allocation worked */
3076 log_debug("Resizing from %s to %s via allocation worked successfully.", FORMAT_BYTES(current_image_size), FORMAT_BYTES(try_image_size));
3077 current_image_size = try_image_size;
3078 worked = true;
3079 } else { /* Success, but through truncation, not allocation. */
3080 log_debug("Resizing from %s to %s via truncation worked successfully.", FORMAT_BYTES(old_image_size), FORMAT_BYTES(try_image_size));
3081 current_image_size = try_image_size;
3082 break; /* there's no point in the bisection logic if this was plain truncation and
3083 * not allocation, let's exit immediately. */
3084 }
3085
3086 if (new_image_size < old_image_size) /* If we are shrinking we are done after one iteration */
3087 break;
3088
3089 /* If we are growing then let's adjust our bisection boundaries and try again */
3090 if (worked)
3091 lower_boundary = MAX(lower_boundary, try_image_size);
3092 else
3093 upper_boundary = MIN(upper_boundary, try_image_size);
3094
3095 if (lower_boundary >= upper_boundary) {
3096 log_debug("Image can't be grown further (range to try is empty).");
3097 break;
3098 }
3099
3100 try_image_size = DISK_SIZE_ROUND_DOWN(lower_boundary + (upper_boundary - lower_boundary) / 2);
3101 if (try_image_size <= lower_boundary || try_image_size >= upper_boundary) {
3102 log_debug("Image can't be grown further (remaining range to try too small).");
3103 break;
3104 }
3105 }
3106
3107 log_debug("Bisection loop completed after %u iterations.", n_iterations);
3108
3109 if (ret_image_size)
3110 *ret_image_size = current_image_size;
3111
3112 return 0;
3113 }
3114
3115 int home_resize_luks(
3116 UserRecord *h,
3117 HomeSetupFlags flags,
3118 HomeSetup *setup,
3119 PasswordCache *cache,
3120 UserRecord **ret_home) {
3121
3122 uint64_t old_image_size, new_image_size, old_fs_size, new_fs_size, crypto_offset, crypto_offset_bytes,
3123 new_partition_size, smallest_fs_size, resized_fs_size;
3124 _cleanup_(user_record_unrefp) UserRecord *header_home = NULL, *embedded_home = NULL, *new_home = NULL;
3125 _cleanup_(fdisk_unref_tablep) struct fdisk_table *table = NULL;
3126 struct fdisk_partition *partition = NULL;
3127 _cleanup_close_ int opened_image_fd = -EBADF;
3128 _cleanup_free_ char *whole_disk = NULL;
3129 int r, resize_type, image_fd = -EBADF;
3130 sd_id128_t disk_uuid;
3131 const char *ip, *ipo;
3132 struct statfs sfs;
3133 struct stat st;
3134 enum {
3135 INTENTION_DONT_KNOW = 0, /* These happen to match the return codes of CMP() */
3136 INTENTION_SHRINK = -1,
3137 INTENTION_GROW = 1,
3138 } intention = INTENTION_DONT_KNOW;
3139
3140 assert(h);
3141 assert(user_record_storage(h) == USER_LUKS);
3142 assert(setup);
3143
3144 r = dlopen_cryptsetup();
3145 if (r < 0)
3146 return r;
3147
3148 assert_se(ipo = user_record_image_path(h));
3149 ip = strdupa_safe(ipo); /* copy out since original might change later in home record object */
3150
3151 if (setup->image_fd < 0) {
3152 setup->image_fd = open_image_file(h, NULL, &st);
3153 if (setup->image_fd < 0)
3154 return setup->image_fd;
3155 } else {
3156 if (fstat(setup->image_fd, &st) < 0)
3157 return log_error_errno(errno, "Failed to stat image file %s: %m", ip);
3158 }
3159
3160 image_fd = setup->image_fd;
3161
3162 if (S_ISBLK(st.st_mode)) {
3163 dev_t parent;
3164
3165 r = block_get_whole_disk(st.st_rdev, &parent);
3166 if (r < 0)
3167 return log_error_errno(r, "Failed to acquire whole block device for %s: %m", ip);
3168 if (r > 0) {
3169 /* If we shall resize a file system on a partition device, then let's figure out the
3170 * whole disk device and operate on that instead, since we need to rewrite the
3171 * partition table to resize the partition. */
3172
3173 log_info("Operating on partition device %s, using parent device.", ip);
3174
3175 opened_image_fd = r = device_open_from_devnum(S_IFBLK, parent, O_RDWR|O_CLOEXEC|O_NOCTTY|O_NONBLOCK, &whole_disk);
3176 if (r < 0)
3177 return log_error_errno(r, "Failed to open whole block device for %s: %m", ip);
3178
3179 image_fd = opened_image_fd;
3180
3181 if (fstat(image_fd, &st) < 0)
3182 return log_error_errno(errno, "Failed to stat whole block device %s: %m", whole_disk);
3183 } else
3184 log_info("Operating on whole block device %s.", ip);
3185
3186 r = blockdev_get_device_size(image_fd, &old_image_size);
3187 if (r < 0)
3188 return log_error_errno(r, "Failed to determine size of original block device: %m");
3189
3190 if (flock(image_fd, LOCK_EX) < 0) /* make sure udev doesn't read from it while we operate on the device */
3191 return log_error_errno(errno, "Failed to lock block device %s: %m", ip);
3192
3193 new_image_size = old_image_size; /* we can't resize physical block devices */
3194 } else {
3195 r = stat_verify_regular(&st);
3196 if (r < 0)
3197 return log_error_errno(r, "Image %s is not a block device nor regular file: %m", ip);
3198
3199 old_image_size = st.st_size;
3200
3201 /* Note an asymmetry here: when we operate on loopback files the specified disk size we get we
3202 * apply onto the loopback file as a whole. When we operate on block devices we instead apply
3203 * to the partition itself only. */
3204
3205 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_MINIMIZE)) {
3206 new_image_size = 0;
3207 intention = INTENTION_SHRINK;
3208 } else {
3209 uint64_t new_image_size_rounded;
3210
3211 new_image_size_rounded = DISK_SIZE_ROUND_DOWN(h->disk_size);
3212
3213 if (old_image_size >= new_image_size_rounded && old_image_size <= h->disk_size) {
3214 /* If exact match, or a match after we rounded down, don't do a thing */
3215 log_info("Image size already matching, skipping operation.");
3216 return 0;
3217 }
3218
3219 new_image_size = new_image_size_rounded;
3220 intention = CMP(new_image_size, old_image_size); /* Is this a shrink */
3221 }
3222 }
3223
3224 r = home_setup_luks(
3225 h,
3226 flags,
3227 whole_disk,
3228 setup,
3229 cache,
3230 FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES) ? NULL : &header_home);
3231 if (r < 0)
3232 return r;
3233
3234 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3235 r = home_load_embedded_identity(h, setup->root_fd, header_home, USER_RECONCILE_REQUIRE_NEWER_OR_EQUAL, cache, &embedded_home, &new_home);
3236 if (r < 0)
3237 return r;
3238 }
3239
3240 r = home_maybe_shift_uid(h, flags, setup);
3241 if (r < 0)
3242 return r;
3243
3244 log_info("offset = %" PRIu64 ", size = %" PRIu64 ", image = %" PRIu64, setup->partition_offset, setup->partition_size, old_image_size);
3245
3246 if ((UINT64_MAX - setup->partition_offset) < setup->partition_size ||
3247 setup->partition_offset + setup->partition_size > old_image_size)
3248 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Old partition doesn't fit in backing storage, refusing.");
3249
3250 /* Get target partition information in here for new_partition_size calculation */
3251 r = prepare_resize_partition(
3252 image_fd,
3253 setup->partition_offset,
3254 setup->partition_size,
3255 &disk_uuid,
3256 &table,
3257 &partition);
3258 if (r < 0)
3259 return r;
3260
3261 if (S_ISREG(st.st_mode)) {
3262 uint64_t partition_table_extra, largest_size;
3263
3264 partition_table_extra = old_image_size - setup->partition_size;
3265
3266 r = get_largest_image_size(setup->image_fd, &st, &largest_size);
3267 if (r < 0)
3268 return r;
3269 if (new_image_size > largest_size)
3270 new_image_size = largest_size;
3271
3272 if (new_image_size < partition_table_extra)
3273 new_image_size = partition_table_extra;
3274
3275 new_partition_size = DISK_SIZE_ROUND_DOWN(new_image_size - partition_table_extra);
3276 } else {
3277 assert(S_ISBLK(st.st_mode));
3278
3279 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_MINIMIZE)) {
3280 new_partition_size = 0;
3281 intention = INTENTION_SHRINK;
3282 } else {
3283 uint64_t new_partition_size_rounded = DISK_SIZE_ROUND_DOWN(h->disk_size);
3284
3285 if (h->disk_size == UINT64_MAX && partition) {
3286 r = get_maximum_partition_size(image_fd, partition, &new_partition_size_rounded);
3287 if (r < 0)
3288 return r;
3289 }
3290
3291 if (setup->partition_size >= new_partition_size_rounded &&
3292 setup->partition_size <= h->disk_size) {
3293 log_info("Partition size already matching, skipping operation.");
3294 return 0;
3295 }
3296
3297 new_partition_size = new_partition_size_rounded;
3298 intention = CMP(new_partition_size, setup->partition_size);
3299 }
3300 }
3301
3302 if ((UINT64_MAX - setup->partition_offset) < new_partition_size ||
3303 setup->partition_offset + new_partition_size > new_image_size)
3304 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "New partition doesn't fit into backing storage, refusing.");
3305
3306 crypto_offset = sym_crypt_get_data_offset(setup->crypt_device);
3307 if (crypto_offset > UINT64_MAX/512U)
3308 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "LUKS2 data offset out of range, refusing.");
3309 crypto_offset_bytes = (uint64_t) crypto_offset * 512U;
3310 if (setup->partition_size <= crypto_offset_bytes)
3311 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Weird, old crypto payload offset doesn't actually fit in partition size?");
3312
3313 /* Make sure at least the LUKS header fit in */
3314 if (new_partition_size <= crypto_offset_bytes) {
3315 uint64_t add;
3316
3317 add = DISK_SIZE_ROUND_UP(crypto_offset_bytes) - new_partition_size;
3318 new_partition_size += add;
3319 if (S_ISREG(st.st_mode))
3320 new_image_size += add;
3321 }
3322
3323 old_fs_size = setup->partition_size - crypto_offset_bytes;
3324 new_fs_size = DISK_SIZE_ROUND_DOWN(new_partition_size - crypto_offset_bytes);
3325
3326 r = get_smallest_fs_size(setup->root_fd, &smallest_fs_size);
3327 if (r < 0)
3328 return r;
3329
3330 if (new_fs_size < smallest_fs_size) {
3331 uint64_t add;
3332
3333 add = DISK_SIZE_ROUND_UP(smallest_fs_size) - new_fs_size;
3334 new_fs_size += add;
3335 new_partition_size += add;
3336 if (S_ISREG(st.st_mode))
3337 new_image_size += add;
3338 }
3339
3340 if (new_fs_size == old_fs_size) {
3341 log_info("New file system size identical to old file system size, skipping operation.");
3342 return 0;
3343 }
3344
3345 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_GROW) && new_fs_size > old_fs_size) {
3346 log_info("New file system size would be larger than old, but shrinking requested, skipping operation.");
3347 return 0;
3348 }
3349
3350 if (FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SHRINK) && new_fs_size < old_fs_size) {
3351 log_info("New file system size would be smaller than old, but growing requested, skipping operation.");
3352 return 0;
3353 }
3354
3355 if (CMP(new_fs_size, old_fs_size) != intention) {
3356 if (intention < 0)
3357 log_info("Shrink operation would enlarge file system, skipping operation.");
3358 else {
3359 assert(intention > 0);
3360 log_info("Grow operation would shrink file system, skipping operation.");
3361 }
3362 return 0;
3363 }
3364
3365 /* Before we start doing anything, let's figure out if we actually can */
3366 resize_type = can_resize_fs(setup->root_fd, old_fs_size, new_fs_size);
3367 if (resize_type < 0)
3368 return resize_type;
3369 if (resize_type == CAN_RESIZE_OFFLINE && FLAGS_SET(flags, HOME_SETUP_ALREADY_ACTIVATED))
3370 return log_error_errno(SYNTHETIC_ERRNO(ETXTBSY), "File systems of this type can only be resized offline, but is currently online.");
3371
3372 log_info("Ready to resize image size %s %s %s, partition size %s %s %s, file system size %s %s %s.",
3373 FORMAT_BYTES(old_image_size),
3374 special_glyph(SPECIAL_GLYPH_ARROW_RIGHT),
3375 FORMAT_BYTES(new_image_size),
3376 FORMAT_BYTES(setup->partition_size),
3377 special_glyph(SPECIAL_GLYPH_ARROW_RIGHT),
3378 FORMAT_BYTES(new_partition_size),
3379 FORMAT_BYTES(old_fs_size),
3380 special_glyph(SPECIAL_GLYPH_ARROW_RIGHT),
3381 FORMAT_BYTES(new_fs_size));
3382
3383 if (new_fs_size > old_fs_size) { /* → Grow */
3384
3385 if (S_ISREG(st.st_mode)) {
3386 uint64_t resized_image_size;
3387
3388 /* Grow file size */
3389 r = resize_image_loop(h, setup, old_image_size, new_image_size, &resized_image_size);
3390 if (r < 0)
3391 return r;
3392
3393 if (resized_image_size == old_image_size) {
3394 log_info("Couldn't change image size.");
3395 return 0;
3396 }
3397
3398 assert(resized_image_size > old_image_size);
3399
3400 log_info("Growing of image file from %s to %s completed.", FORMAT_BYTES(old_image_size), FORMAT_BYTES(resized_image_size));
3401
3402 if (resized_image_size < new_image_size) {
3403 uint64_t sub;
3404
3405 /* If the growing we managed to do is smaller than what we wanted we need to
3406 * adjust the partition/file system sizes we are going for, too */
3407 sub = new_image_size - resized_image_size;
3408 assert(new_partition_size >= sub);
3409 new_partition_size -= sub;
3410 assert(new_fs_size >= sub);
3411 new_fs_size -= sub;
3412 }
3413
3414 new_image_size = resized_image_size;
3415 } else {
3416 assert(S_ISBLK(st.st_mode));
3417 assert(new_image_size == old_image_size);
3418 }
3419
3420 /* Make sure loopback device sees the new bigger size */
3421 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
3422 if (r == -ENOTTY)
3423 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
3424 else if (r < 0)
3425 return log_error_errno(r, "Failed to refresh loopback device size: %m");
3426 else
3427 log_info("Refreshing loop device size completed.");
3428
3429 r = apply_resize_partition(image_fd, disk_uuid, table, partition, new_partition_size);
3430 if (r < 0)
3431 return r;
3432 if (r > 0)
3433 log_info("Growing of partition completed.");
3434
3435 if (S_ISBLK(st.st_mode) && ioctl(image_fd, BLKRRPART, 0) < 0)
3436 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
3437
3438 /* Tell LUKS about the new bigger size too */
3439 r = sym_crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512U);
3440 if (r < 0)
3441 return log_error_errno(r, "Failed to grow LUKS device: %m");
3442
3443 log_info("LUKS device growing completed.");
3444 } else {
3445 /* → Shrink */
3446
3447 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3448 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
3449 if (r < 0)
3450 return r;
3451 }
3452
3453 if (S_ISREG(st.st_mode)) {
3454 if (user_record_luks_discard(h))
3455 /* Before we shrink, let's trim the file system, so that we need less space on disk during the shrinking */
3456 (void) run_fitrim(setup->root_fd);
3457 else {
3458 /* If discard is off, let's ensure all backing blocks are allocated, so that our resize operation doesn't fail half-way */
3459 r = run_fallocate(image_fd, &st);
3460 if (r < 0)
3461 return r;
3462 }
3463 }
3464 }
3465
3466 /* Now try to resize the file system. The requested size might not always be possible, in which case
3467 * we'll try to get as close as we can get. The result is returned in 'resized_fs_size' */
3468 r = resize_fs_loop(h, setup, resize_type, old_fs_size, new_fs_size, &resized_fs_size);
3469 if (r < 0)
3470 return r;
3471
3472 if (resized_fs_size == old_fs_size) {
3473 log_info("Couldn't change file system size.");
3474 return 0;
3475 }
3476
3477 log_info("File system resizing from %s to %s completed.", FORMAT_BYTES(old_fs_size), FORMAT_BYTES(resized_fs_size));
3478
3479 if (resized_fs_size > new_fs_size) {
3480 uint64_t add;
3481
3482 /* If the shrinking we managed to do is larger than what we wanted we need to adjust the partition/image sizes. */
3483 add = resized_fs_size - new_fs_size;
3484 new_partition_size += add;
3485 if (S_ISREG(st.st_mode))
3486 new_image_size += add;
3487 }
3488
3489 new_fs_size = resized_fs_size;
3490
3491 /* Immediately sync afterwards */
3492 r = home_sync_and_statfs(setup->root_fd, NULL);
3493 if (r < 0)
3494 return r;
3495
3496 if (new_fs_size < old_fs_size) { /* → Shrink */
3497
3498 /* Shrink the LUKS device now, matching the new file system size */
3499 r = sym_crypt_resize(setup->crypt_device, setup->dm_name, new_fs_size / 512);
3500 if (r < 0)
3501 return log_error_errno(r, "Failed to shrink LUKS device: %m");
3502
3503 log_info("LUKS device shrinking completed.");
3504
3505 /* Refresh the loop devices size */
3506 r = loop_device_refresh_size(setup->loop, UINT64_MAX, new_partition_size);
3507 if (r == -ENOTTY)
3508 log_debug_errno(r, "Device is not a loopback device, not refreshing size.");
3509 else if (r < 0)
3510 return log_error_errno(r, "Failed to refresh loopback device size: %m");
3511 else
3512 log_info("Refreshing loop device size completed.");
3513
3514 if (S_ISREG(st.st_mode)) {
3515 /* Shrink the image file */
3516 if (ftruncate(image_fd, new_image_size) < 0)
3517 return log_error_errno(errno, "Failed to shrink image file %s: %m", ip);
3518
3519 log_info("Shrinking of image file completed.");
3520 } else {
3521 assert(S_ISBLK(st.st_mode));
3522 assert(new_image_size == old_image_size);
3523 }
3524
3525 r = apply_resize_partition(image_fd, disk_uuid, table, partition, new_partition_size);
3526 if (r < 0)
3527 return r;
3528 if (r > 0)
3529 log_info("Shrinking of partition completed.");
3530
3531 if (S_ISBLK(st.st_mode) && ioctl(image_fd, BLKRRPART, 0) < 0)
3532 log_debug_errno(errno, "BLKRRPART failed on block device, ignoring: %m");
3533
3534 } else { /* → Grow */
3535 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3536 r = home_store_embedded_identity(new_home, setup->root_fd, h->uid, embedded_home);
3537 if (r < 0)
3538 return r;
3539 }
3540 }
3541
3542 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES)) {
3543 r = home_store_header_identity_luks(new_home, setup, header_home);
3544 if (r < 0)
3545 return r;
3546
3547 r = home_extend_embedded_identity(new_home, h, setup);
3548 if (r < 0)
3549 return r;
3550 }
3551
3552 if (user_record_luks_discard(h))
3553 (void) run_fitrim(setup->root_fd);
3554
3555 r = home_sync_and_statfs(setup->root_fd, &sfs);
3556 if (r < 0)
3557 return r;
3558
3559 if (!FLAGS_SET(flags, HOME_SETUP_RESIZE_DONT_UNDO)) {
3560 r = home_setup_done(setup);
3561 if (r < 0)
3562 return r;
3563 }
3564
3565 log_info("Resizing completed.");
3566
3567 print_size_summary(new_image_size, new_fs_size, &sfs);
3568
3569 if (ret_home)
3570 *ret_home = TAKE_PTR(new_home);
3571
3572 return 0;
3573 }
3574
3575 int home_passwd_luks(
3576 UserRecord *h,
3577 HomeSetupFlags flags,
3578 HomeSetup *setup,
3579 const PasswordCache *cache, /* the passwords acquired via PKCS#11/FIDO2 security tokens */
3580 char **effective_passwords /* new passwords */) {
3581
3582 size_t volume_key_size, max_key_slots, n_effective;
3583 _cleanup_(erase_and_freep) void *volume_key = NULL;
3584 struct crypt_pbkdf_type good_pbkdf, minimal_pbkdf;
3585 const char *type;
3586 char **list;
3587 int r;
3588
3589 assert(h);
3590 assert(user_record_storage(h) == USER_LUKS);
3591 assert(setup);
3592
3593 r = dlopen_cryptsetup();
3594 if (r < 0)
3595 return r;
3596
3597 type = sym_crypt_get_type(setup->crypt_device);
3598 if (!type)
3599 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine crypto device type.");
3600
3601 r = sym_crypt_keyslot_max(type);
3602 if (r <= 0)
3603 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine number of key slots.");
3604 max_key_slots = r;
3605
3606 r = sym_crypt_get_volume_key_size(setup->crypt_device);
3607 if (r <= 0)
3608 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine volume key size.");
3609 volume_key_size = (size_t) r;
3610
3611 volume_key = malloc(volume_key_size);
3612 if (!volume_key)
3613 return log_oom();
3614
3615 r = -ENOKEY;
3616 FOREACH_POINTER(list,
3617 cache ? cache->keyring_passswords : NULL,
3618 cache ? cache->pkcs11_passwords : NULL,
3619 cache ? cache->fido2_passwords : NULL,
3620 h->password) {
3621
3622 r = luks_try_passwords(h, setup->crypt_device, list, volume_key, &volume_key_size, NULL);
3623 if (r != -ENOKEY)
3624 break;
3625 }
3626 if (r == -ENOKEY)
3627 return log_error_errno(SYNTHETIC_ERRNO(ENOKEY), "Failed to unlock LUKS superblock with supplied passwords.");
3628 if (r < 0)
3629 return log_error_errno(r, "Failed to unlock LUKS superblock: %m");
3630
3631 n_effective = strv_length(effective_passwords);
3632
3633 build_good_pbkdf(&good_pbkdf, h);
3634 build_minimal_pbkdf(&minimal_pbkdf, h);
3635
3636 for (size_t i = 0; i < max_key_slots; i++) {
3637 r = sym_crypt_keyslot_destroy(setup->crypt_device, i);
3638 if (r < 0 && !IN_SET(r, -ENOENT, -EINVAL)) /* Returns EINVAL or ENOENT if there's no key in this slot already */
3639 return log_error_errno(r, "Failed to destroy LUKS password: %m");
3640
3641 if (i >= n_effective) {
3642 if (r >= 0)
3643 log_info("Destroyed LUKS key slot %zu.", i);
3644 continue;
3645 }
3646
3647 if (password_cache_contains(cache, effective_passwords[i])) { /* Is this a FIDO2 or PKCS#11 password? */
3648 log_debug("Using minimal PBKDF for slot %zu", i);
3649 r = sym_crypt_set_pbkdf_type(setup->crypt_device, &minimal_pbkdf);
3650 } else {
3651 log_debug("Using good PBKDF for slot %zu", i);
3652 r = sym_crypt_set_pbkdf_type(setup->crypt_device, &good_pbkdf);
3653 }
3654 if (r < 0)
3655 return log_error_errno(r, "Failed to tweak PBKDF for slot %zu: %m", i);
3656
3657 r = sym_crypt_keyslot_add_by_volume_key(
3658 setup->crypt_device,
3659 i,
3660 volume_key,
3661 volume_key_size,
3662 effective_passwords[i],
3663 strlen(effective_passwords[i]));
3664 if (r < 0)
3665 return log_error_errno(r, "Failed to set up LUKS password: %m");
3666
3667 log_info("Updated LUKS key slot %zu.", i);
3668
3669 /* If we changed the password, then make sure to update the copy in the keyring, so that
3670 * auto-rebalance continues to work. We only do this if we operate on an active home dir. */
3671 if (i == 0 && FLAGS_SET(flags, HOME_SETUP_ALREADY_ACTIVATED))
3672 upload_to_keyring(h, effective_passwords[i], NULL);
3673 }
3674
3675 return 1;
3676 }
3677
3678 int home_lock_luks(UserRecord *h, HomeSetup *setup) {
3679 const char *p;
3680 int r;
3681
3682 assert(h);
3683 assert(setup);
3684 assert(setup->root_fd < 0);
3685 assert(!setup->crypt_device);
3686
3687 r = acquire_open_luks_device(h, setup, /* graceful= */ false);
3688 if (r < 0)
3689 return r;
3690
3691 log_info("Discovered used LUKS device %s.", setup->dm_node);
3692
3693 assert_se(p = user_record_home_directory(h));
3694 r = syncfs_path(AT_FDCWD, p);
3695 if (r < 0) /* Snake oil, but let's better be safe than sorry */
3696 return log_error_errno(r, "Failed to synchronize file system %s: %m", p);
3697
3698 log_info("File system synchronized.");
3699
3700 /* Note that we don't invoke FIFREEZE here, it appears libcryptsetup/device-mapper already does that on its own for us */
3701
3702 r = sym_crypt_suspend(setup->crypt_device, setup->dm_name);
3703 if (r < 0)
3704 return log_error_errno(r, "Failed to suspend cryptsetup device: %s: %m", setup->dm_node);
3705
3706 log_info("LUKS device suspended.");
3707 return 0;
3708 }
3709
3710 static int luks_try_resume(
3711 struct crypt_device *cd,
3712 const char *dm_name,
3713 char **password) {
3714
3715 int r;
3716
3717 assert(cd);
3718 assert(dm_name);
3719
3720 STRV_FOREACH(pp, password) {
3721 r = sym_crypt_resume_by_passphrase(
3722 cd,
3723 dm_name,
3724 CRYPT_ANY_SLOT,
3725 *pp,
3726 strlen(*pp));
3727 if (r >= 0) {
3728 log_info("Resumed LUKS device %s.", dm_name);
3729 return 0;
3730 }
3731
3732 log_debug_errno(r, "Password %zu didn't work for resuming device: %m", (size_t) (pp - password));
3733 }
3734
3735 return -ENOKEY;
3736 }
3737
3738 int home_unlock_luks(UserRecord *h, HomeSetup *setup, const PasswordCache *cache) {
3739 char **list;
3740 int r;
3741
3742 assert(h);
3743 assert(setup);
3744 assert(!setup->crypt_device);
3745
3746 r = acquire_open_luks_device(h, setup, /* graceful= */ false);
3747 if (r < 0)
3748 return r;
3749
3750 log_info("Discovered used LUKS device %s.", setup->dm_node);
3751
3752 r = -ENOKEY;
3753 FOREACH_POINTER(list,
3754 cache ? cache->pkcs11_passwords : NULL,
3755 cache ? cache->fido2_passwords : NULL,
3756 h->password) {
3757 r = luks_try_resume(setup->crypt_device, setup->dm_name, list);
3758 if (r != -ENOKEY)
3759 break;
3760 }
3761 if (r == -ENOKEY)
3762 return log_error_errno(r, "No valid password for LUKS superblock.");
3763 if (r < 0)
3764 return log_error_errno(r, "Failed to resume LUKS superblock: %m");
3765
3766 log_info("LUKS device resumed.");
3767 return 0;
3768 }
3769
3770 static int device_is_gone(HomeSetup *setup) {
3771 _cleanup_(sd_device_unrefp) sd_device *d = NULL;
3772 struct stat st;
3773 int r;
3774
3775 assert(setup);
3776
3777 if (!setup->dm_node)
3778 return true;
3779
3780 if (stat(setup->dm_node, &st) < 0) {
3781 if (errno != ENOENT)
3782 return log_error_errno(errno, "Failed to stat block device node %s: %m", setup->dm_node);
3783
3784 return true;
3785 }
3786
3787 r = sd_device_new_from_stat_rdev(&d, &st);
3788 if (r < 0) {
3789 if (r != -ENODEV)
3790 return log_error_errno(errno, "Failed to allocate device object from block device node %s: %m", setup->dm_node);
3791
3792 return true;
3793 }
3794
3795 return false;
3796 }
3797
3798 static int device_monitor_handler(sd_device_monitor *monitor, sd_device *device, void *userdata) {
3799 HomeSetup *setup = ASSERT_PTR(userdata);
3800 int r;
3801
3802 if (!device_for_action(device, SD_DEVICE_REMOVE))
3803 return 0;
3804
3805 /* We don't really care for the device object passed to us, we just check if the device node still
3806 * exists */
3807
3808 r = device_is_gone(setup);
3809 if (r < 0)
3810 return r;
3811 if (r > 0) /* Yay! we are done! */
3812 (void) sd_event_exit(sd_device_monitor_get_event(monitor), 0);
3813
3814 return 0;
3815 }
3816
3817 int wait_for_block_device_gone(HomeSetup *setup, usec_t timeout_usec) {
3818 _cleanup_(sd_device_monitor_unrefp) sd_device_monitor *m = NULL;
3819 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3820 int r;
3821
3822 assert(setup);
3823
3824 /* So here's the thing: we enable "deferred deactivation" on our dm-crypt volumes. This means they
3825 * are automatically torn down once not used anymore (i.e. once unmounted). Which is great. It also
3826 * means that when we deactivate a home directory and try to tear down the volume that backs it, it
3827 * possibly is already torn down or in the process of being torn down, since we race against the
3828 * automatic tearing down. Which is fine, we handle errors from that. However, we lose the ability to
3829 * naturally wait for the tear down operation to complete: if we are not the ones who tear down the
3830 * device we are also not the ones who naturally block on that operation. Hence let's add some code
3831 * to actively wait for the device to go away, via sd-device. We'll call this whenever tearing down a
3832 * LUKS device, to ensure the device is really really gone before we proceed. Net effect: "homectl
3833 * deactivate foo && homectl activate foo" will work reliably, i.e. deactivation immediately followed
3834 * by activation will work. Also, by the time deactivation completes we can guarantee that all data
3835 * is sync'ed down to the lowest block layer as all higher levels are fully and entirely
3836 * destructed. */
3837
3838 if (!setup->dm_name)
3839 return 0;
3840
3841 assert(setup->dm_node);
3842 log_debug("Waiting until %s disappears.", setup->dm_node);
3843
3844 r = sd_event_new(&event);
3845 if (r < 0)
3846 return log_error_errno(r, "Failed to allocate event loop: %m");
3847
3848 r = sd_device_monitor_new(&m);
3849 if (r < 0)
3850 return log_error_errno(r, "Failed to allocate device monitor: %m");
3851
3852 r = sd_device_monitor_filter_add_match_subsystem_devtype(m, "block", "disk");
3853 if (r < 0)
3854 return log_error_errno(r, "Failed to configure device monitor match: %m");
3855
3856 r = sd_device_monitor_attach_event(m, event);
3857 if (r < 0)
3858 return log_error_errno(r, "Failed to attach device monitor to event loop: %m");
3859
3860 r = sd_device_monitor_start(m, device_monitor_handler, setup);
3861 if (r < 0)
3862 return log_error_errno(r, "Failed to start device monitor: %m");
3863
3864 r = device_is_gone(setup);
3865 if (r < 0)
3866 return r;
3867 if (r > 0) {
3868 log_debug("%s has already disappeared before entering wait loop.", setup->dm_node);
3869 return 0; /* gone already */
3870 }
3871
3872 if (timeout_usec != USEC_INFINITY) {
3873 r = sd_event_add_time_relative(event, NULL, CLOCK_MONOTONIC, timeout_usec, 0, NULL, NULL);
3874 if (r < 0)
3875 return log_error_errno(r, "Failed to add timer event: %m");
3876 }
3877
3878 r = sd_event_loop(event);
3879 if (r < 0)
3880 return log_error_errno(r, "Failed to run event loop: %m");
3881
3882 r = device_is_gone(setup);
3883 if (r < 0)
3884 return r;
3885 if (r == 0)
3886 return log_error_errno(r, "Device %s still around.", setup->dm_node);
3887
3888 log_debug("Successfully waited until device %s disappeared.", setup->dm_node);
3889 return 0;
3890 }
3891
3892 int home_auto_shrink_luks(UserRecord *h, HomeSetup *setup, PasswordCache *cache) {
3893 struct statfs sfs;
3894 int r;
3895
3896 assert(h);
3897 assert(user_record_storage(h) == USER_LUKS);
3898 assert(setup);
3899 assert(setup->root_fd >= 0);
3900
3901 if (user_record_auto_resize_mode(h) != AUTO_RESIZE_SHRINK_AND_GROW)
3902 return 0;
3903
3904 if (fstatfs(setup->root_fd, &sfs) < 0)
3905 return log_error_errno(errno, "Failed to statfs home directory: %m");
3906
3907 if (!fs_can_online_shrink_and_grow(sfs.f_type)) {
3908 log_debug("Not auto-shrinking file system, since selected file system cannot do both online shrink and grow.");
3909 return 0;
3910 }
3911
3912 r = home_resize_luks(
3913 h,
3914 HOME_SETUP_ALREADY_ACTIVATED|
3915 HOME_SETUP_RESIZE_DONT_SYNC_IDENTITIES|
3916 HOME_SETUP_RESIZE_MINIMIZE|
3917 HOME_SETUP_RESIZE_DONT_GROW|
3918 HOME_SETUP_RESIZE_DONT_UNDO,
3919 setup,
3920 cache,
3921 NULL);
3922 if (r < 0)
3923 return r;
3924
3925 return 1;
3926 }