]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - fs/crypto/keysetup.c
fscrypt: handle test_dummy_encryption in more logical way
[mirror_ubuntu-jammy-kernel.git] / fs / crypto / keysetup.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
0adda907 2/*
3ec4f2a6 3 * Key setup facility for FS encryption support.
0adda907
JK
4 *
5 * Copyright (C) 2015, Google, Inc.
6 *
3ec4f2a6
EB
7 * Originally written by Michael Halcrow, Ildar Muslukhov, and Uday Savagaonkar.
8 * Heavily modified since then.
0adda907 9 */
0b81d077 10
a575784c 11#include <crypto/skcipher.h>
0109ce76 12#include <linux/key.h>
a992b20c 13#include <linux/random.h>
0109ce76 14
3325bea5 15#include "fscrypt_private.h"
0adda907 16
85af90e5 17struct fscrypt_mode fscrypt_modes[] = {
3b6df59b 18 [FSCRYPT_MODE_AES_256_XTS] = {
e1cc40e5
EB
19 .friendly_name = "AES-256-XTS",
20 .cipher_str = "xts(aes)",
21 .keysize = 64,
8094c3ce 22 .ivsize = 16,
5fee3609 23 .blk_crypto_mode = BLK_ENCRYPTION_MODE_AES_256_XTS,
e1cc40e5 24 },
3b6df59b 25 [FSCRYPT_MODE_AES_256_CTS] = {
e1cc40e5
EB
26 .friendly_name = "AES-256-CTS-CBC",
27 .cipher_str = "cts(cbc(aes))",
28 .keysize = 32,
8094c3ce 29 .ivsize = 16,
e1cc40e5 30 },
3b6df59b 31 [FSCRYPT_MODE_AES_128_CBC] = {
4006d799
EB
32 .friendly_name = "AES-128-CBC-ESSIV",
33 .cipher_str = "essiv(cbc(aes),sha256)",
e1cc40e5 34 .keysize = 16,
8094c3ce 35 .ivsize = 16,
5fee3609 36 .blk_crypto_mode = BLK_ENCRYPTION_MODE_AES_128_CBC_ESSIV,
e1cc40e5 37 },
3b6df59b 38 [FSCRYPT_MODE_AES_128_CTS] = {
e1cc40e5
EB
39 .friendly_name = "AES-128-CTS-CBC",
40 .cipher_str = "cts(cbc(aes))",
41 .keysize = 16,
8094c3ce
EB
42 .ivsize = 16,
43 },
3b6df59b 44 [FSCRYPT_MODE_ADIANTUM] = {
8094c3ce
EB
45 .friendly_name = "Adiantum",
46 .cipher_str = "adiantum(xchacha12,aes)",
47 .keysize = 32,
48 .ivsize = 32,
5fee3609 49 .blk_crypto_mode = BLK_ENCRYPTION_MODE_ADIANTUM,
e1cc40e5 50 },
b7e7cf7a
DW
51};
52
e3b1078b
EB
53static DEFINE_MUTEX(fscrypt_mode_key_setup_mutex);
54
e1cc40e5 55static struct fscrypt_mode *
5dae460c
EB
56select_encryption_mode(const union fscrypt_policy *policy,
57 const struct inode *inode)
8f39850d 58{
e1cc40e5 59 if (S_ISREG(inode->i_mode))
85af90e5 60 return &fscrypt_modes[fscrypt_policy_contents_mode(policy)];
e1cc40e5
EB
61
62 if (S_ISDIR(inode->i_mode) || S_ISLNK(inode->i_mode))
85af90e5 63 return &fscrypt_modes[fscrypt_policy_fnames_mode(policy)];
8f39850d 64
e1cc40e5
EB
65 WARN_ONCE(1, "fscrypt: filesystem tried to load encryption info for inode %lu, which is not encryptable (file type %d)\n",
66 inode->i_ino, (inode->i_mode & S_IFMT));
67 return ERR_PTR(-EINVAL);
8f39850d
EB
68}
69
3ec4f2a6 70/* Create a symmetric cipher object for the given encryption mode and key */
5fee3609
ST
71static struct crypto_skcipher *
72fscrypt_allocate_skcipher(struct fscrypt_mode *mode, const u8 *raw_key,
73 const struct inode *inode)
8094c3ce
EB
74{
75 struct crypto_skcipher *tfm;
76 int err;
77
78 tfm = crypto_alloc_skcipher(mode->cipher_str, 0, 0);
79 if (IS_ERR(tfm)) {
29a98c1c 80 if (PTR_ERR(tfm) == -ENOENT) {
a4d14e91
EB
81 fscrypt_warn(inode,
82 "Missing crypto API support for %s (API name: \"%s\")",
83 mode->friendly_name, mode->cipher_str);
29a98c1c
EB
84 return ERR_PTR(-ENOPKG);
85 }
86 fscrypt_err(inode, "Error allocating '%s' transform: %ld",
87 mode->cipher_str, PTR_ERR(tfm));
8094c3ce
EB
88 return tfm;
89 }
ff73c2c0 90 if (!xchg(&mode->logged_impl_name, 1)) {
8094c3ce
EB
91 /*
92 * fscrypt performance can vary greatly depending on which
93 * crypto algorithm implementation is used. Help people debug
94 * performance problems by logging the ->cra_driver_name the
ff73c2c0 95 * first time a mode is used.
8094c3ce 96 */
8094c3ce 97 pr_info("fscrypt: %s using implementation \"%s\"\n",
6e1adb88 98 mode->friendly_name, crypto_skcipher_driver_name(tfm));
8094c3ce 99 }
c64cfb98
EB
100 if (WARN_ON(crypto_skcipher_ivsize(tfm) != mode->ivsize)) {
101 err = -EINVAL;
102 goto err_free_tfm;
103 }
231baecd 104 crypto_skcipher_set_flags(tfm, CRYPTO_TFM_REQ_FORBID_WEAK_KEYS);
8094c3ce
EB
105 err = crypto_skcipher_setkey(tfm, raw_key, mode->keysize);
106 if (err)
107 goto err_free_tfm;
108
109 return tfm;
110
111err_free_tfm:
112 crypto_free_skcipher(tfm);
113 return ERR_PTR(err);
114}
115
5fee3609
ST
116/*
117 * Prepare the crypto transform object or blk-crypto key in @prep_key, given the
118 * raw key, encryption mode, and flag indicating which encryption implementation
119 * (fs-layer or blk-crypto) will be used.
120 */
121int fscrypt_prepare_key(struct fscrypt_prepared_key *prep_key,
122 const u8 *raw_key, const struct fscrypt_info *ci)
8094c3ce 123{
4006d799 124 struct crypto_skcipher *tfm;
3ec4f2a6 125
5fee3609
ST
126 if (fscrypt_using_inline_encryption(ci))
127 return fscrypt_prepare_inline_crypt_key(prep_key, raw_key, ci);
128
f592efe7 129 tfm = fscrypt_allocate_skcipher(ci->ci_mode, raw_key, ci->ci_inode);
4006d799
EB
130 if (IS_ERR(tfm))
131 return PTR_ERR(tfm);
5fee3609 132 /*
97c6327f
EB
133 * Pairs with the smp_load_acquire() in fscrypt_is_key_prepared().
134 * I.e., here we publish ->tfm with a RELEASE barrier so that
135 * concurrent tasks can ACQUIRE it. Note that this concurrency is only
136 * possible for per-mode keys, not for per-file keys.
5fee3609
ST
137 */
138 smp_store_release(&prep_key->tfm, tfm);
139 return 0;
140}
141
142/* Destroy a crypto transform object and/or blk-crypto key. */
143void fscrypt_destroy_prepared_key(struct fscrypt_prepared_key *prep_key)
144{
145 crypto_free_skcipher(prep_key->tfm);
146 fscrypt_destroy_inline_crypt_key(prep_key);
147}
8094c3ce 148
5fee3609
ST
149/* Given a per-file encryption key, set up the file's crypto transform object */
150int fscrypt_set_per_file_enc_key(struct fscrypt_info *ci, const u8 *raw_key)
151{
b103fb76 152 ci->ci_owns_key = true;
5fee3609 153 return fscrypt_prepare_key(&ci->ci_enc_key, raw_key, ci);
8094c3ce
EB
154}
155
f592efe7
EB
156static int setup_per_mode_enc_key(struct fscrypt_info *ci,
157 struct fscrypt_master_key *mk,
5fee3609 158 struct fscrypt_prepared_key *keys,
f592efe7 159 u8 hkdf_context, bool include_fs_uuid)
5dae460c 160{
b103fb76
EB
161 const struct inode *inode = ci->ci_inode;
162 const struct super_block *sb = inode->i_sb;
5dae460c 163 struct fscrypt_mode *mode = ci->ci_mode;
85af90e5 164 const u8 mode_num = mode - fscrypt_modes;
5fee3609 165 struct fscrypt_prepared_key *prep_key;
5dae460c 166 u8 mode_key[FSCRYPT_MAX_KEY_SIZE];
b103fb76
EB
167 u8 hkdf_info[sizeof(mode_num) + sizeof(sb->s_uuid)];
168 unsigned int hkdf_infolen = 0;
5dae460c
EB
169 int err;
170
b103fb76 171 if (WARN_ON(mode_num > __FSCRYPT_MODE_MAX))
5dae460c
EB
172 return -EINVAL;
173
5fee3609
ST
174 prep_key = &keys[mode_num];
175 if (fscrypt_is_key_prepared(prep_key, ci)) {
176 ci->ci_enc_key = *prep_key;
e3b1078b
EB
177 return 0;
178 }
179
180 mutex_lock(&fscrypt_mode_key_setup_mutex);
181
5fee3609 182 if (fscrypt_is_key_prepared(prep_key, ci))
e3b1078b 183 goto done_unlock;
5dae460c
EB
184
185 BUILD_BUG_ON(sizeof(mode_num) != 1);
b103fb76
EB
186 BUILD_BUG_ON(sizeof(sb->s_uuid) != 16);
187 BUILD_BUG_ON(sizeof(hkdf_info) != 17);
188 hkdf_info[hkdf_infolen++] = mode_num;
189 if (include_fs_uuid) {
190 memcpy(&hkdf_info[hkdf_infolen], &sb->s_uuid,
191 sizeof(sb->s_uuid));
192 hkdf_infolen += sizeof(sb->s_uuid);
193 }
5dae460c 194 err = fscrypt_hkdf_expand(&mk->mk_secret.hkdf,
b103fb76 195 hkdf_context, hkdf_info, hkdf_infolen,
5dae460c
EB
196 mode_key, mode->keysize);
197 if (err)
e3b1078b 198 goto out_unlock;
5fee3609 199 err = fscrypt_prepare_key(prep_key, mode_key, ci);
5dae460c 200 memzero_explicit(mode_key, mode->keysize);
5fee3609 201 if (err)
e3b1078b 202 goto out_unlock;
e3b1078b 203done_unlock:
5fee3609 204 ci->ci_enc_key = *prep_key;
e3b1078b
EB
205 err = 0;
206out_unlock:
207 mutex_unlock(&fscrypt_mode_key_setup_mutex);
208 return err;
5dae460c
EB
209}
210
aa408f83
DR
211int fscrypt_derive_dirhash_key(struct fscrypt_info *ci,
212 const struct fscrypt_master_key *mk)
213{
214 int err;
215
216 err = fscrypt_hkdf_expand(&mk->mk_secret.hkdf, HKDF_CONTEXT_DIRHASH_KEY,
1d6217a4 217 ci->ci_nonce, FSCRYPT_FILE_NONCE_SIZE,
aa408f83
DR
218 (u8 *)&ci->ci_dirhash_key,
219 sizeof(ci->ci_dirhash_key));
220 if (err)
221 return err;
222 ci->ci_dirhash_key_initialized = true;
223 return 0;
224}
225
a992b20c
EB
226void fscrypt_hash_inode_number(struct fscrypt_info *ci,
227 const struct fscrypt_master_key *mk)
228{
229 WARN_ON(ci->ci_inode->i_ino == 0);
230 WARN_ON(!mk->mk_ino_hash_key_initialized);
231
232 ci->ci_hashed_ino = (u32)siphash_1u64(ci->ci_inode->i_ino,
233 &mk->mk_ino_hash_key);
234}
235
e3b1078b
EB
236static int fscrypt_setup_iv_ino_lblk_32_key(struct fscrypt_info *ci,
237 struct fscrypt_master_key *mk)
238{
239 int err;
240
241 err = setup_per_mode_enc_key(ci, mk, mk->mk_iv_ino_lblk_32_keys,
242 HKDF_CONTEXT_IV_INO_LBLK_32_KEY, true);
243 if (err)
244 return err;
245
246 /* pairs with smp_store_release() below */
247 if (!smp_load_acquire(&mk->mk_ino_hash_key_initialized)) {
248
249 mutex_lock(&fscrypt_mode_key_setup_mutex);
250
251 if (mk->mk_ino_hash_key_initialized)
252 goto unlock;
253
254 err = fscrypt_hkdf_expand(&mk->mk_secret.hkdf,
255 HKDF_CONTEXT_INODE_HASH_KEY, NULL, 0,
256 (u8 *)&mk->mk_ino_hash_key,
257 sizeof(mk->mk_ino_hash_key));
258 if (err)
259 goto unlock;
260 /* pairs with smp_load_acquire() above */
261 smp_store_release(&mk->mk_ino_hash_key_initialized, true);
262unlock:
263 mutex_unlock(&fscrypt_mode_key_setup_mutex);
264 if (err)
265 return err;
266 }
267
a992b20c
EB
268 /*
269 * New inodes may not have an inode number assigned yet.
270 * Hashing their inode number is delayed until later.
271 */
272 if (ci->ci_inode->i_ino == 0)
273 WARN_ON(!(ci->ci_inode->i_state & I_CREATING));
274 else
275 fscrypt_hash_inode_number(ci, mk);
e3b1078b
EB
276 return 0;
277}
278
5dae460c 279static int fscrypt_setup_v2_file_key(struct fscrypt_info *ci,
a992b20c
EB
280 struct fscrypt_master_key *mk,
281 bool need_dirhash_key)
5dae460c 282{
5dae460c
EB
283 int err;
284
285 if (ci->ci_policy.v2.flags & FSCRYPT_POLICY_FLAG_DIRECT_KEY) {
286 /*
f592efe7
EB
287 * DIRECT_KEY: instead of deriving per-file encryption keys, the
288 * per-file nonce will be included in all the IVs. But unlike
289 * v1 policies, for v2 policies in this case we don't encrypt
290 * with the master key directly but rather derive a per-mode
291 * encryption key. This ensures that the master key is
292 * consistently used only for HKDF, avoiding key reuse issues.
5dae460c 293 */
e3b1078b 294 err = setup_per_mode_enc_key(ci, mk, mk->mk_direct_keys,
f592efe7 295 HKDF_CONTEXT_DIRECT_KEY, false);
b103fb76
EB
296 } else if (ci->ci_policy.v2.flags &
297 FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64) {
298 /*
299 * IV_INO_LBLK_64: encryption keys are derived from (master_key,
300 * mode_num, filesystem_uuid), and inode number is included in
301 * the IVs. This format is optimized for use with inline
e3b1078b 302 * encryption hardware compliant with the UFS standard.
b103fb76 303 */
e3b1078b 304 err = setup_per_mode_enc_key(ci, mk, mk->mk_iv_ino_lblk_64_keys,
f592efe7
EB
305 HKDF_CONTEXT_IV_INO_LBLK_64_KEY,
306 true);
e3b1078b
EB
307 } else if (ci->ci_policy.v2.flags &
308 FSCRYPT_POLICY_FLAG_IV_INO_LBLK_32) {
309 err = fscrypt_setup_iv_ino_lblk_32_key(ci, mk);
aa408f83
DR
310 } else {
311 u8 derived_key[FSCRYPT_MAX_KEY_SIZE];
5dae460c 312
aa408f83 313 err = fscrypt_hkdf_expand(&mk->mk_secret.hkdf,
f592efe7 314 HKDF_CONTEXT_PER_FILE_ENC_KEY,
1d6217a4 315 ci->ci_nonce, FSCRYPT_FILE_NONCE_SIZE,
aa408f83
DR
316 derived_key, ci->ci_mode->keysize);
317 if (err)
318 return err;
319
f592efe7 320 err = fscrypt_set_per_file_enc_key(ci, derived_key);
aa408f83
DR
321 memzero_explicit(derived_key, ci->ci_mode->keysize);
322 }
5dae460c
EB
323 if (err)
324 return err;
325
aa408f83 326 /* Derive a secret dirhash key for directories that need it. */
a992b20c 327 if (need_dirhash_key) {
aa408f83
DR
328 err = fscrypt_derive_dirhash_key(ci, mk);
329 if (err)
330 return err;
331 }
332
333 return 0;
5dae460c
EB
334}
335
3ec4f2a6
EB
336/*
337 * Find the master key, then set up the inode's actual encryption key.
b1c0ec35
EB
338 *
339 * If the master key is found in the filesystem-level keyring, then the
340 * corresponding 'struct key' is returned in *master_key_ret with
23c688b5
EB
341 * ->mk_secret_sem read-locked. This is needed to ensure that only one task
342 * links the fscrypt_info into ->mk_decrypted_inodes (as multiple tasks may race
343 * to create an fscrypt_info for the same inode), and to synchronize the master
344 * key being removed with a new inode starting to use it.
3ec4f2a6 345 */
b1c0ec35 346static int setup_file_encryption_key(struct fscrypt_info *ci,
a992b20c 347 bool need_dirhash_key,
b1c0ec35 348 struct key **master_key_ret)
3ec4f2a6 349{
22d94f49
EB
350 struct key *key;
351 struct fscrypt_master_key *mk = NULL;
352 struct fscrypt_key_specifier mk_spec;
353 int err;
354
5fee3609
ST
355 err = fscrypt_select_encryption_impl(ci);
356 if (err)
357 return err;
358
5dae460c
EB
359 switch (ci->ci_policy.version) {
360 case FSCRYPT_POLICY_V1:
361 mk_spec.type = FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR;
362 memcpy(mk_spec.u.descriptor,
363 ci->ci_policy.v1.master_key_descriptor,
364 FSCRYPT_KEY_DESCRIPTOR_SIZE);
365 break;
366 case FSCRYPT_POLICY_V2:
367 mk_spec.type = FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER;
368 memcpy(mk_spec.u.identifier,
369 ci->ci_policy.v2.master_key_identifier,
370 FSCRYPT_KEY_IDENTIFIER_SIZE);
371 break;
372 default:
373 WARN_ON(1);
374 return -EINVAL;
375 }
22d94f49
EB
376
377 key = fscrypt_find_master_key(ci->ci_inode->i_sb, &mk_spec);
378 if (IS_ERR(key)) {
5dae460c
EB
379 if (key != ERR_PTR(-ENOKEY) ||
380 ci->ci_policy.version != FSCRYPT_POLICY_V1)
22d94f49
EB
381 return PTR_ERR(key);
382
5dae460c
EB
383 /*
384 * As a legacy fallback for v1 policies, search for the key in
385 * the current task's subscribed keyrings too. Don't move this
386 * to before the search of ->s_master_keys, since users
387 * shouldn't be able to override filesystem-level keys.
388 */
22d94f49
EB
389 return fscrypt_setup_v1_file_key_via_subscribed_keyrings(ci);
390 }
391
392 mk = key->payload.data[0];
23c688b5 393 down_read(&mk->mk_secret_sem);
b1c0ec35
EB
394
395 /* Has the secret been removed (via FS_IOC_REMOVE_ENCRYPTION_KEY)? */
396 if (!is_master_key_secret_present(&mk->mk_secret)) {
397 err = -ENOKEY;
398 goto out_release_key;
399 }
22d94f49 400
5dae460c
EB
401 /*
402 * Require that the master key be at least as long as the derived key.
403 * Otherwise, the derived key cannot possibly contain as much entropy as
404 * that required by the encryption mode it will be used for. For v1
405 * policies it's also required for the KDF to work at all.
406 */
22d94f49
EB
407 if (mk->mk_secret.size < ci->ci_mode->keysize) {
408 fscrypt_warn(NULL,
409 "key with %s %*phN is too short (got %u bytes, need %u+ bytes)",
410 master_key_spec_type(&mk_spec),
411 master_key_spec_len(&mk_spec), (u8 *)&mk_spec.u,
412 mk->mk_secret.size, ci->ci_mode->keysize);
413 err = -ENOKEY;
414 goto out_release_key;
415 }
416
5dae460c
EB
417 switch (ci->ci_policy.version) {
418 case FSCRYPT_POLICY_V1:
419 err = fscrypt_setup_v1_file_key(ci, mk->mk_secret.raw);
420 break;
421 case FSCRYPT_POLICY_V2:
a992b20c 422 err = fscrypt_setup_v2_file_key(ci, mk, need_dirhash_key);
5dae460c
EB
423 break;
424 default:
425 WARN_ON(1);
426 err = -EINVAL;
427 break;
428 }
b1c0ec35
EB
429 if (err)
430 goto out_release_key;
431
432 *master_key_ret = key;
433 return 0;
22d94f49
EB
434
435out_release_key:
23c688b5 436 up_read(&mk->mk_secret_sem);
22d94f49
EB
437 key_put(key);
438 return err;
3ec4f2a6
EB
439}
440
8094c3ce
EB
441static void put_crypt_info(struct fscrypt_info *ci)
442{
b1c0ec35
EB
443 struct key *key;
444
8094c3ce
EB
445 if (!ci)
446 return;
447
4006d799 448 if (ci->ci_direct_key)
0109ce76 449 fscrypt_put_direct_key(ci->ci_direct_key);
b103fb76 450 else if (ci->ci_owns_key)
5fee3609 451 fscrypt_destroy_prepared_key(&ci->ci_enc_key);
b1c0ec35
EB
452
453 key = ci->ci_master_key;
454 if (key) {
455 struct fscrypt_master_key *mk = key->payload.data[0];
456
457 /*
458 * Remove this inode from the list of inodes that were unlocked
459 * with the master key.
460 *
461 * In addition, if we're removing the last inode from a key that
462 * already had its secret removed, invalidate the key so that it
463 * gets removed from ->s_master_keys.
464 */
465 spin_lock(&mk->mk_decrypted_inodes_lock);
466 list_del(&ci->ci_master_key_link);
467 spin_unlock(&mk->mk_decrypted_inodes_lock);
468 if (refcount_dec_and_test(&mk->mk_refcount))
469 key_invalidate(key);
470 key_put(key);
471 }
6f99756d 472 memzero_explicit(ci, sizeof(*ci));
8094c3ce
EB
473 kmem_cache_free(fscrypt_info_cachep, ci);
474}
475
a992b20c
EB
476static int
477fscrypt_setup_encryption_info(struct inode *inode,
478 const union fscrypt_policy *policy,
479 const u8 nonce[FSCRYPT_FILE_NONCE_SIZE],
480 bool need_dirhash_key)
0adda907 481{
0b81d077 482 struct fscrypt_info *crypt_info;
e1cc40e5 483 struct fscrypt_mode *mode;
b1c0ec35 484 struct key *master_key = NULL;
0adda907
JK
485 int res;
486
f32d7ac2 487 res = fscrypt_initialize(inode->i_sb->s_cop->flags);
cfc4d971
JK
488 if (res)
489 return res;
0b81d077 490
9dad5feb 491 crypt_info = kmem_cache_zalloc(fscrypt_info_cachep, GFP_KERNEL);
0adda907
JK
492 if (!crypt_info)
493 return -ENOMEM;
494
59dc6a8e 495 crypt_info->ci_inode = inode;
a992b20c
EB
496 crypt_info->ci_policy = *policy;
497 memcpy(crypt_info->ci_nonce, nonce, FSCRYPT_FILE_NONCE_SIZE);
640778fb 498
5dae460c 499 mode = select_encryption_mode(&crypt_info->ci_policy, inode);
e1cc40e5
EB
500 if (IS_ERR(mode)) {
501 res = PTR_ERR(mode);
26bf3dc7 502 goto out;
e1cc40e5 503 }
8094c3ce
EB
504 WARN_ON(mode->ivsize > FSCRYPT_MAX_IV_SIZE);
505 crypt_info->ci_mode = mode;
8f39850d 506
a992b20c
EB
507 res = setup_file_encryption_key(crypt_info, need_dirhash_key,
508 &master_key);
26bf3dc7
JK
509 if (res)
510 goto out;
511
ab673b98 512 /*
a992b20c
EB
513 * For existing inodes, multiple tasks may race to set ->i_crypt_info.
514 * So use cmpxchg_release(). This pairs with the smp_load_acquire() in
ab673b98
EB
515 * fscrypt_get_info(). I.e., here we publish ->i_crypt_info with a
516 * RELEASE barrier so that other tasks can ACQUIRE it.
517 */
b1c0ec35 518 if (cmpxchg_release(&inode->i_crypt_info, NULL, crypt_info) == NULL) {
ab673b98
EB
519 /*
520 * We won the race and set ->i_crypt_info to our crypt_info.
521 * Now link it into the master key's inode list.
522 */
b1c0ec35
EB
523 if (master_key) {
524 struct fscrypt_master_key *mk =
525 master_key->payload.data[0];
526
527 refcount_inc(&mk->mk_refcount);
528 crypt_info->ci_master_key = key_get(master_key);
529 spin_lock(&mk->mk_decrypted_inodes_lock);
530 list_add(&crypt_info->ci_master_key_link,
531 &mk->mk_decrypted_inodes);
532 spin_unlock(&mk->mk_decrypted_inodes_lock);
533 }
1b53cf98 534 crypt_info = NULL;
b1c0ec35
EB
535 }
536 res = 0;
26bf3dc7 537out:
b1c0ec35 538 if (master_key) {
23c688b5
EB
539 struct fscrypt_master_key *mk = master_key->payload.data[0];
540
541 up_read(&mk->mk_secret_sem);
b1c0ec35
EB
542 key_put(master_key);
543 }
a992b20c
EB
544 put_crypt_info(crypt_info);
545 return res;
546}
547
548/**
549 * fscrypt_get_encryption_info() - set up an inode's encryption key
ac4acb1f 550 * @inode: the inode to set up the key for. Must be encrypted.
a992b20c
EB
551 *
552 * Set up ->i_crypt_info, if it hasn't already been done.
553 *
554 * Note: unless ->i_crypt_info is already set, this isn't %GFP_NOFS-safe. So
555 * generally this shouldn't be called from within a filesystem transaction.
556 *
557 * Return: 0 if ->i_crypt_info was set or was already set, *or* if the
558 * encryption key is unavailable. (Use fscrypt_has_encryption_key() to
559 * distinguish these cases.) Also can return another -errno code.
560 */
561int fscrypt_get_encryption_info(struct inode *inode)
562{
563 int res;
564 union fscrypt_context ctx;
565 union fscrypt_policy policy;
566
567 if (fscrypt_has_encryption_key(inode))
568 return 0;
569
570 res = inode->i_sb->s_cop->get_context(inode, &ctx, sizeof(ctx));
571 if (res < 0) {
ac4acb1f
EB
572 fscrypt_warn(inode, "Error %d getting encryption context", res);
573 return res;
a992b20c
EB
574 }
575
576 res = fscrypt_policy_from_context(&policy, &ctx, res);
577 if (res) {
578 fscrypt_warn(inode,
579 "Unrecognized or corrupt encryption context");
580 return res;
581 }
582
583 if (!fscrypt_supported_policy(&policy, inode))
584 return -EINVAL;
585
586 res = fscrypt_setup_encryption_info(inode, &policy,
587 fscrypt_context_nonce(&ctx),
588 IS_CASEFOLDED(inode) &&
589 S_ISDIR(inode->i_mode));
0b81d077 590 if (res == -ENOKEY)
26bf3dc7 591 res = 0;
0adda907
JK
592 return res;
593}
1b53cf98 594EXPORT_SYMBOL(fscrypt_get_encryption_info);
0adda907 595
a992b20c
EB
596/**
597 * fscrypt_prepare_new_inode() - prepare to create a new inode in a directory
598 * @dir: a possibly-encrypted directory
599 * @inode: the new inode. ->i_mode must be set already.
600 * ->i_ino doesn't need to be set yet.
601 * @encrypt_ret: (output) set to %true if the new inode will be encrypted
602 *
603 * If the directory is encrypted, set up its ->i_crypt_info in preparation for
604 * encrypting the name of the new file. Also, if the new inode will be
605 * encrypted, set up its ->i_crypt_info and set *encrypt_ret=true.
606 *
607 * This isn't %GFP_NOFS-safe, and therefore it should be called before starting
608 * any filesystem transaction to create the inode. For this reason, ->i_ino
609 * isn't required to be set yet, as the filesystem may not have set it yet.
610 *
611 * This doesn't persist the new inode's encryption context. That still needs to
612 * be done later by calling fscrypt_set_context().
613 *
614 * Return: 0 on success, -ENOKEY if the encryption key is missing, or another
615 * -errno code
616 */
617int fscrypt_prepare_new_inode(struct inode *dir, struct inode *inode,
618 bool *encrypt_ret)
619{
ac4acb1f 620 const union fscrypt_policy *policy;
a992b20c
EB
621 u8 nonce[FSCRYPT_FILE_NONCE_SIZE];
622
ac4acb1f
EB
623 policy = fscrypt_policy_to_inherit(dir);
624 if (policy == NULL)
a992b20c 625 return 0;
ac4acb1f
EB
626 if (IS_ERR(policy))
627 return PTR_ERR(policy);
a992b20c
EB
628
629 if (WARN_ON_ONCE(inode->i_mode == 0))
630 return -EINVAL;
631
632 /*
633 * Only regular files, directories, and symlinks are encrypted.
634 * Special files like device nodes and named pipes aren't.
635 */
636 if (!S_ISREG(inode->i_mode) &&
637 !S_ISDIR(inode->i_mode) &&
638 !S_ISLNK(inode->i_mode))
639 return 0;
640
641 *encrypt_ret = true;
642
643 get_random_bytes(nonce, FSCRYPT_FILE_NONCE_SIZE);
ac4acb1f 644 return fscrypt_setup_encryption_info(inode, policy, nonce,
a992b20c
EB
645 IS_CASEFOLDED(dir) &&
646 S_ISDIR(inode->i_mode));
647}
648EXPORT_SYMBOL_GPL(fscrypt_prepare_new_inode);
649
2c58d548 650/**
d2fe9754
EB
651 * fscrypt_put_encryption_info() - free most of an inode's fscrypt data
652 * @inode: an inode being evicted
2c58d548
EB
653 *
654 * Free the inode's fscrypt_info. Filesystems must call this when the inode is
655 * being evicted. An RCU grace period need not have elapsed yet.
656 */
3d204e24 657void fscrypt_put_encryption_info(struct inode *inode)
0adda907 658{
3d204e24
EB
659 put_crypt_info(inode->i_crypt_info);
660 inode->i_crypt_info = NULL;
0b81d077
JK
661}
662EXPORT_SYMBOL(fscrypt_put_encryption_info);
2c58d548
EB
663
664/**
d2fe9754
EB
665 * fscrypt_free_inode() - free an inode's fscrypt data requiring RCU delay
666 * @inode: an inode being freed
2c58d548
EB
667 *
668 * Free the inode's cached decrypted symlink target, if any. Filesystems must
669 * call this after an RCU grace period, just before they free the inode.
670 */
671void fscrypt_free_inode(struct inode *inode)
672{
673 if (IS_ENCRYPTED(inode) && S_ISLNK(inode->i_mode)) {
674 kfree(inode->i_link);
675 inode->i_link = NULL;
676 }
677}
678EXPORT_SYMBOL(fscrypt_free_inode);
b1c0ec35
EB
679
680/**
d2fe9754
EB
681 * fscrypt_drop_inode() - check whether the inode's master key has been removed
682 * @inode: an inode being considered for eviction
b1c0ec35
EB
683 *
684 * Filesystems supporting fscrypt must call this from their ->drop_inode()
685 * method so that encrypted inodes are evicted as soon as they're no longer in
686 * use and their master key has been removed.
687 *
688 * Return: 1 if fscrypt wants the inode to be evicted now, otherwise 0
689 */
690int fscrypt_drop_inode(struct inode *inode)
691{
ab673b98 692 const struct fscrypt_info *ci = fscrypt_get_info(inode);
b1c0ec35
EB
693 const struct fscrypt_master_key *mk;
694
695 /*
696 * If ci is NULL, then the inode doesn't have an encryption key set up
697 * so it's irrelevant. If ci_master_key is NULL, then the master key
698 * was provided via the legacy mechanism of the process-subscribed
699 * keyrings, so we don't know whether it's been removed or not.
700 */
701 if (!ci || !ci->ci_master_key)
702 return 0;
703 mk = ci->ci_master_key->payload.data[0];
704
2b4eae95
EB
705 /*
706 * With proper, non-racy use of FS_IOC_REMOVE_ENCRYPTION_KEY, all inodes
707 * protected by the key were cleaned by sync_filesystem(). But if
708 * userspace is still using the files, inodes can be dirtied between
709 * then and now. We mustn't lose any writes, so skip dirty inodes here.
710 */
711 if (inode->i_state & I_DIRTY_ALL)
712 return 0;
713
b1c0ec35 714 /*
23c688b5 715 * Note: since we aren't holding ->mk_secret_sem, the result here can
b1c0ec35
EB
716 * immediately become outdated. But there's no correctness problem with
717 * unnecessarily evicting. Nor is there a correctness problem with not
718 * evicting while iput() is racing with the key being removed, since
719 * then the thread removing the key will either evict the inode itself
720 * or will correctly detect that it wasn't evicted due to the race.
721 */
722 return !is_master_key_secret_present(&mk->mk_secret);
723}
724EXPORT_SYMBOL_GPL(fscrypt_drop_inode);