Merge branch 'topic/core-cleanup' into for-linus
[safe/jmp/linux-2.6] / fs / ecryptfs / crypto.c
1 /**
2  * eCryptfs: Linux filesystem encryption layer
3  *
4  * Copyright (C) 1997-2004 Erez Zadok
5  * Copyright (C) 2001-2004 Stony Brook University
6  * Copyright (C) 2004-2007 International Business Machines Corp.
7  *   Author(s): Michael A. Halcrow <mahalcro@us.ibm.com>
8  *              Michael C. Thompson <mcthomps@us.ibm.com>
9  *
10  * This program is free software; you can redistribute it and/or
11  * modify it under the terms of the GNU General Public License as
12  * published by the Free Software Foundation; either version 2 of the
13  * License, or (at your option) any later version.
14  *
15  * This program is distributed in the hope that it will be useful, but
16  * WITHOUT ANY WARRANTY; without even the implied warranty of
17  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
18  * General Public License for more details.
19  *
20  * You should have received a copy of the GNU General Public License
21  * along with this program; if not, write to the Free Software
22  * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA
23  * 02111-1307, USA.
24  */
25
26 #include <linux/fs.h>
27 #include <linux/mount.h>
28 #include <linux/pagemap.h>
29 #include <linux/random.h>
30 #include <linux/compiler.h>
31 #include <linux/key.h>
32 #include <linux/namei.h>
33 #include <linux/crypto.h>
34 #include <linux/file.h>
35 #include <linux/scatterlist.h>
36 #include <linux/slab.h>
37 #include <asm/unaligned.h>
38 #include "ecryptfs_kernel.h"
39
40 static int
41 ecryptfs_decrypt_page_offset(struct ecryptfs_crypt_stat *crypt_stat,
42                              struct page *dst_page, int dst_offset,
43                              struct page *src_page, int src_offset, int size,
44                              unsigned char *iv);
45 static int
46 ecryptfs_encrypt_page_offset(struct ecryptfs_crypt_stat *crypt_stat,
47                              struct page *dst_page, int dst_offset,
48                              struct page *src_page, int src_offset, int size,
49                              unsigned char *iv);
50
51 /**
52  * ecryptfs_to_hex
53  * @dst: Buffer to take hex character representation of contents of
54  *       src; must be at least of size (src_size * 2)
55  * @src: Buffer to be converted to a hex string respresentation
56  * @src_size: number of bytes to convert
57  */
58 void ecryptfs_to_hex(char *dst, char *src, size_t src_size)
59 {
60         int x;
61
62         for (x = 0; x < src_size; x++)
63                 sprintf(&dst[x * 2], "%.2x", (unsigned char)src[x]);
64 }
65
66 /**
67  * ecryptfs_from_hex
68  * @dst: Buffer to take the bytes from src hex; must be at least of
69  *       size (src_size / 2)
70  * @src: Buffer to be converted from a hex string respresentation to raw value
71  * @dst_size: size of dst buffer, or number of hex characters pairs to convert
72  */
73 void ecryptfs_from_hex(char *dst, char *src, int dst_size)
74 {
75         int x;
76         char tmp[3] = { 0, };
77
78         for (x = 0; x < dst_size; x++) {
79                 tmp[0] = src[x * 2];
80                 tmp[1] = src[x * 2 + 1];
81                 dst[x] = (unsigned char)simple_strtol(tmp, NULL, 16);
82         }
83 }
84
85 /**
86  * ecryptfs_calculate_md5 - calculates the md5 of @src
87  * @dst: Pointer to 16 bytes of allocated memory
88  * @crypt_stat: Pointer to crypt_stat struct for the current inode
89  * @src: Data to be md5'd
90  * @len: Length of @src
91  *
92  * Uses the allocated crypto context that crypt_stat references to
93  * generate the MD5 sum of the contents of src.
94  */
95 static int ecryptfs_calculate_md5(char *dst,
96                                   struct ecryptfs_crypt_stat *crypt_stat,
97                                   char *src, int len)
98 {
99         struct scatterlist sg;
100         struct hash_desc desc = {
101                 .tfm = crypt_stat->hash_tfm,
102                 .flags = CRYPTO_TFM_REQ_MAY_SLEEP
103         };
104         int rc = 0;
105
106         mutex_lock(&crypt_stat->cs_hash_tfm_mutex);
107         sg_init_one(&sg, (u8 *)src, len);
108         if (!desc.tfm) {
109                 desc.tfm = crypto_alloc_hash(ECRYPTFS_DEFAULT_HASH, 0,
110                                              CRYPTO_ALG_ASYNC);
111                 if (IS_ERR(desc.tfm)) {
112                         rc = PTR_ERR(desc.tfm);
113                         ecryptfs_printk(KERN_ERR, "Error attempting to "
114                                         "allocate crypto context; rc = [%d]\n",
115                                         rc);
116                         goto out;
117                 }
118                 crypt_stat->hash_tfm = desc.tfm;
119         }
120         rc = crypto_hash_init(&desc);
121         if (rc) {
122                 printk(KERN_ERR
123                        "%s: Error initializing crypto hash; rc = [%d]\n",
124                        __func__, rc);
125                 goto out;
126         }
127         rc = crypto_hash_update(&desc, &sg, len);
128         if (rc) {
129                 printk(KERN_ERR
130                        "%s: Error updating crypto hash; rc = [%d]\n",
131                        __func__, rc);
132                 goto out;
133         }
134         rc = crypto_hash_final(&desc, dst);
135         if (rc) {
136                 printk(KERN_ERR
137                        "%s: Error finalizing crypto hash; rc = [%d]\n",
138                        __func__, rc);
139                 goto out;
140         }
141 out:
142         mutex_unlock(&crypt_stat->cs_hash_tfm_mutex);
143         return rc;
144 }
145
146 static int ecryptfs_crypto_api_algify_cipher_name(char **algified_name,
147                                                   char *cipher_name,
148                                                   char *chaining_modifier)
149 {
150         int cipher_name_len = strlen(cipher_name);
151         int chaining_modifier_len = strlen(chaining_modifier);
152         int algified_name_len;
153         int rc;
154
155         algified_name_len = (chaining_modifier_len + cipher_name_len + 3);
156         (*algified_name) = kmalloc(algified_name_len, GFP_KERNEL);
157         if (!(*algified_name)) {
158                 rc = -ENOMEM;
159                 goto out;
160         }
161         snprintf((*algified_name), algified_name_len, "%s(%s)",
162                  chaining_modifier, cipher_name);
163         rc = 0;
164 out:
165         return rc;
166 }
167
168 /**
169  * ecryptfs_derive_iv
170  * @iv: destination for the derived iv vale
171  * @crypt_stat: Pointer to crypt_stat struct for the current inode
172  * @offset: Offset of the extent whose IV we are to derive
173  *
174  * Generate the initialization vector from the given root IV and page
175  * offset.
176  *
177  * Returns zero on success; non-zero on error.
178  */
179 int ecryptfs_derive_iv(char *iv, struct ecryptfs_crypt_stat *crypt_stat,
180                        loff_t offset)
181 {
182         int rc = 0;
183         char dst[MD5_DIGEST_SIZE];
184         char src[ECRYPTFS_MAX_IV_BYTES + 16];
185
186         if (unlikely(ecryptfs_verbosity > 0)) {
187                 ecryptfs_printk(KERN_DEBUG, "root iv:\n");
188                 ecryptfs_dump_hex(crypt_stat->root_iv, crypt_stat->iv_bytes);
189         }
190         /* TODO: It is probably secure to just cast the least
191          * significant bits of the root IV into an unsigned long and
192          * add the offset to that rather than go through all this
193          * hashing business. -Halcrow */
194         memcpy(src, crypt_stat->root_iv, crypt_stat->iv_bytes);
195         memset((src + crypt_stat->iv_bytes), 0, 16);
196         snprintf((src + crypt_stat->iv_bytes), 16, "%lld", offset);
197         if (unlikely(ecryptfs_verbosity > 0)) {
198                 ecryptfs_printk(KERN_DEBUG, "source:\n");
199                 ecryptfs_dump_hex(src, (crypt_stat->iv_bytes + 16));
200         }
201         rc = ecryptfs_calculate_md5(dst, crypt_stat, src,
202                                     (crypt_stat->iv_bytes + 16));
203         if (rc) {
204                 ecryptfs_printk(KERN_WARNING, "Error attempting to compute "
205                                 "MD5 while generating IV for a page\n");
206                 goto out;
207         }
208         memcpy(iv, dst, crypt_stat->iv_bytes);
209         if (unlikely(ecryptfs_verbosity > 0)) {
210                 ecryptfs_printk(KERN_DEBUG, "derived iv:\n");
211                 ecryptfs_dump_hex(iv, crypt_stat->iv_bytes);
212         }
213 out:
214         return rc;
215 }
216
217 /**
218  * ecryptfs_init_crypt_stat
219  * @crypt_stat: Pointer to the crypt_stat struct to initialize.
220  *
221  * Initialize the crypt_stat structure.
222  */
223 void
224 ecryptfs_init_crypt_stat(struct ecryptfs_crypt_stat *crypt_stat)
225 {
226         memset((void *)crypt_stat, 0, sizeof(struct ecryptfs_crypt_stat));
227         INIT_LIST_HEAD(&crypt_stat->keysig_list);
228         mutex_init(&crypt_stat->keysig_list_mutex);
229         mutex_init(&crypt_stat->cs_mutex);
230         mutex_init(&crypt_stat->cs_tfm_mutex);
231         mutex_init(&crypt_stat->cs_hash_tfm_mutex);
232         crypt_stat->flags |= ECRYPTFS_STRUCT_INITIALIZED;
233 }
234
235 /**
236  * ecryptfs_destroy_crypt_stat
237  * @crypt_stat: Pointer to the crypt_stat struct to initialize.
238  *
239  * Releases all memory associated with a crypt_stat struct.
240  */
241 void ecryptfs_destroy_crypt_stat(struct ecryptfs_crypt_stat *crypt_stat)
242 {
243         struct ecryptfs_key_sig *key_sig, *key_sig_tmp;
244
245         if (crypt_stat->tfm)
246                 crypto_free_blkcipher(crypt_stat->tfm);
247         if (crypt_stat->hash_tfm)
248                 crypto_free_hash(crypt_stat->hash_tfm);
249         list_for_each_entry_safe(key_sig, key_sig_tmp,
250                                  &crypt_stat->keysig_list, crypt_stat_list) {
251                 list_del(&key_sig->crypt_stat_list);
252                 kmem_cache_free(ecryptfs_key_sig_cache, key_sig);
253         }
254         memset(crypt_stat, 0, sizeof(struct ecryptfs_crypt_stat));
255 }
256
257 void ecryptfs_destroy_mount_crypt_stat(
258         struct ecryptfs_mount_crypt_stat *mount_crypt_stat)
259 {
260         struct ecryptfs_global_auth_tok *auth_tok, *auth_tok_tmp;
261
262         if (!(mount_crypt_stat->flags & ECRYPTFS_MOUNT_CRYPT_STAT_INITIALIZED))
263                 return;
264         mutex_lock(&mount_crypt_stat->global_auth_tok_list_mutex);
265         list_for_each_entry_safe(auth_tok, auth_tok_tmp,
266                                  &mount_crypt_stat->global_auth_tok_list,
267                                  mount_crypt_stat_list) {
268                 list_del(&auth_tok->mount_crypt_stat_list);
269                 mount_crypt_stat->num_global_auth_toks--;
270                 if (auth_tok->global_auth_tok_key
271                     && !(auth_tok->flags & ECRYPTFS_AUTH_TOK_INVALID))
272                         key_put(auth_tok->global_auth_tok_key);
273                 kmem_cache_free(ecryptfs_global_auth_tok_cache, auth_tok);
274         }
275         mutex_unlock(&mount_crypt_stat->global_auth_tok_list_mutex);
276         memset(mount_crypt_stat, 0, sizeof(struct ecryptfs_mount_crypt_stat));
277 }
278
279 /**
280  * virt_to_scatterlist
281  * @addr: Virtual address
282  * @size: Size of data; should be an even multiple of the block size
283  * @sg: Pointer to scatterlist array; set to NULL to obtain only
284  *      the number of scatterlist structs required in array
285  * @sg_size: Max array size
286  *
287  * Fills in a scatterlist array with page references for a passed
288  * virtual address.
289  *
290  * Returns the number of scatterlist structs in array used
291  */
292 int virt_to_scatterlist(const void *addr, int size, struct scatterlist *sg,
293                         int sg_size)
294 {
295         int i = 0;
296         struct page *pg;
297         int offset;
298         int remainder_of_page;
299
300         sg_init_table(sg, sg_size);
301
302         while (size > 0 && i < sg_size) {
303                 pg = virt_to_page(addr);
304                 offset = offset_in_page(addr);
305                 if (sg)
306                         sg_set_page(&sg[i], pg, 0, offset);
307                 remainder_of_page = PAGE_CACHE_SIZE - offset;
308                 if (size >= remainder_of_page) {
309                         if (sg)
310                                 sg[i].length = remainder_of_page;
311                         addr += remainder_of_page;
312                         size -= remainder_of_page;
313                 } else {
314                         if (sg)
315                                 sg[i].length = size;
316                         addr += size;
317                         size = 0;
318                 }
319                 i++;
320         }
321         if (size > 0)
322                 return -ENOMEM;
323         return i;
324 }
325
326 /**
327  * encrypt_scatterlist
328  * @crypt_stat: Pointer to the crypt_stat struct to initialize.
329  * @dest_sg: Destination of encrypted data
330  * @src_sg: Data to be encrypted
331  * @size: Length of data to be encrypted
332  * @iv: iv to use during encryption
333  *
334  * Returns the number of bytes encrypted; negative value on error
335  */
336 static int encrypt_scatterlist(struct ecryptfs_crypt_stat *crypt_stat,
337                                struct scatterlist *dest_sg,
338                                struct scatterlist *src_sg, int size,
339                                unsigned char *iv)
340 {
341         struct blkcipher_desc desc = {
342                 .tfm = crypt_stat->tfm,
343                 .info = iv,
344                 .flags = CRYPTO_TFM_REQ_MAY_SLEEP
345         };
346         int rc = 0;
347
348         BUG_ON(!crypt_stat || !crypt_stat->tfm
349                || !(crypt_stat->flags & ECRYPTFS_STRUCT_INITIALIZED));
350         if (unlikely(ecryptfs_verbosity > 0)) {
351                 ecryptfs_printk(KERN_DEBUG, "Key size [%d]; key:\n",
352                                 crypt_stat->key_size);
353                 ecryptfs_dump_hex(crypt_stat->key,
354                                   crypt_stat->key_size);
355         }
356         /* Consider doing this once, when the file is opened */
357         mutex_lock(&crypt_stat->cs_tfm_mutex);
358         if (!(crypt_stat->flags & ECRYPTFS_KEY_SET)) {
359                 rc = crypto_blkcipher_setkey(crypt_stat->tfm, crypt_stat->key,
360                                              crypt_stat->key_size);
361                 crypt_stat->flags |= ECRYPTFS_KEY_SET;
362         }
363         if (rc) {
364                 ecryptfs_printk(KERN_ERR, "Error setting key; rc = [%d]\n",
365                                 rc);
366                 mutex_unlock(&crypt_stat->cs_tfm_mutex);
367                 rc = -EINVAL;
368                 goto out;
369         }
370         ecryptfs_printk(KERN_DEBUG, "Encrypting [%d] bytes.\n", size);
371         crypto_blkcipher_encrypt_iv(&desc, dest_sg, src_sg, size);
372         mutex_unlock(&crypt_stat->cs_tfm_mutex);
373 out:
374         return rc;
375 }
376
377 /**
378  * ecryptfs_lower_offset_for_extent
379  *
380  * Convert an eCryptfs page index into a lower byte offset
381  */
382 static void ecryptfs_lower_offset_for_extent(loff_t *offset, loff_t extent_num,
383                                              struct ecryptfs_crypt_stat *crypt_stat)
384 {
385         (*offset) = ecryptfs_lower_header_size(crypt_stat)
386                     + (crypt_stat->extent_size * extent_num);
387 }
388
389 /**
390  * ecryptfs_encrypt_extent
391  * @enc_extent_page: Allocated page into which to encrypt the data in
392  *                   @page
393  * @crypt_stat: crypt_stat containing cryptographic context for the
394  *              encryption operation
395  * @page: Page containing plaintext data extent to encrypt
396  * @extent_offset: Page extent offset for use in generating IV
397  *
398  * Encrypts one extent of data.
399  *
400  * Return zero on success; non-zero otherwise
401  */
402 static int ecryptfs_encrypt_extent(struct page *enc_extent_page,
403                                    struct ecryptfs_crypt_stat *crypt_stat,
404                                    struct page *page,
405                                    unsigned long extent_offset)
406 {
407         loff_t extent_base;
408         char extent_iv[ECRYPTFS_MAX_IV_BYTES];
409         int rc;
410
411         extent_base = (((loff_t)page->index)
412                        * (PAGE_CACHE_SIZE / crypt_stat->extent_size));
413         rc = ecryptfs_derive_iv(extent_iv, crypt_stat,
414                                 (extent_base + extent_offset));
415         if (rc) {
416                 ecryptfs_printk(KERN_ERR, "Error attempting to "
417                                 "derive IV for extent [0x%.16x]; "
418                                 "rc = [%d]\n", (extent_base + extent_offset),
419                                 rc);
420                 goto out;
421         }
422         if (unlikely(ecryptfs_verbosity > 0)) {
423                 ecryptfs_printk(KERN_DEBUG, "Encrypting extent "
424                                 "with iv:\n");
425                 ecryptfs_dump_hex(extent_iv, crypt_stat->iv_bytes);
426                 ecryptfs_printk(KERN_DEBUG, "First 8 bytes before "
427                                 "encryption:\n");
428                 ecryptfs_dump_hex((char *)
429                                   (page_address(page)
430                                    + (extent_offset * crypt_stat->extent_size)),
431                                   8);
432         }
433         rc = ecryptfs_encrypt_page_offset(crypt_stat, enc_extent_page, 0,
434                                           page, (extent_offset
435                                                  * crypt_stat->extent_size),
436                                           crypt_stat->extent_size, extent_iv);
437         if (rc < 0) {
438                 printk(KERN_ERR "%s: Error attempting to encrypt page with "
439                        "page->index = [%ld], extent_offset = [%ld]; "
440                        "rc = [%d]\n", __func__, page->index, extent_offset,
441                        rc);
442                 goto out;
443         }
444         rc = 0;
445         if (unlikely(ecryptfs_verbosity > 0)) {
446                 ecryptfs_printk(KERN_DEBUG, "Encrypt extent [0x%.16x]; "
447                                 "rc = [%d]\n", (extent_base + extent_offset),
448                                 rc);
449                 ecryptfs_printk(KERN_DEBUG, "First 8 bytes after "
450                                 "encryption:\n");
451                 ecryptfs_dump_hex((char *)(page_address(enc_extent_page)), 8);
452         }
453 out:
454         return rc;
455 }
456
457 /**
458  * ecryptfs_encrypt_page
459  * @page: Page mapped from the eCryptfs inode for the file; contains
460  *        decrypted content that needs to be encrypted (to a temporary
461  *        page; not in place) and written out to the lower file
462  *
463  * Encrypt an eCryptfs page. This is done on a per-extent basis. Note
464  * that eCryptfs pages may straddle the lower pages -- for instance,
465  * if the file was created on a machine with an 8K page size
466  * (resulting in an 8K header), and then the file is copied onto a
467  * host with a 32K page size, then when reading page 0 of the eCryptfs
468  * file, 24K of page 0 of the lower file will be read and decrypted,
469  * and then 8K of page 1 of the lower file will be read and decrypted.
470  *
471  * Returns zero on success; negative on error
472  */
473 int ecryptfs_encrypt_page(struct page *page)
474 {
475         struct inode *ecryptfs_inode;
476         struct ecryptfs_crypt_stat *crypt_stat;
477         char *enc_extent_virt;
478         struct page *enc_extent_page = NULL;
479         loff_t extent_offset;
480         int rc = 0;
481
482         ecryptfs_inode = page->mapping->host;
483         crypt_stat =
484                 &(ecryptfs_inode_to_private(ecryptfs_inode)->crypt_stat);
485         BUG_ON(!(crypt_stat->flags & ECRYPTFS_ENCRYPTED));
486         enc_extent_page = alloc_page(GFP_USER);
487         if (!enc_extent_page) {
488                 rc = -ENOMEM;
489                 ecryptfs_printk(KERN_ERR, "Error allocating memory for "
490                                 "encrypted extent\n");
491                 goto out;
492         }
493         enc_extent_virt = kmap(enc_extent_page);
494         for (extent_offset = 0;
495              extent_offset < (PAGE_CACHE_SIZE / crypt_stat->extent_size);
496              extent_offset++) {
497                 loff_t offset;
498
499                 rc = ecryptfs_encrypt_extent(enc_extent_page, crypt_stat, page,
500                                              extent_offset);
501                 if (rc) {
502                         printk(KERN_ERR "%s: Error encrypting extent; "
503                                "rc = [%d]\n", __func__, rc);
504                         goto out;
505                 }
506                 ecryptfs_lower_offset_for_extent(
507                         &offset, ((((loff_t)page->index)
508                                    * (PAGE_CACHE_SIZE
509                                       / crypt_stat->extent_size))
510                                   + extent_offset), crypt_stat);
511                 rc = ecryptfs_write_lower(ecryptfs_inode, enc_extent_virt,
512                                           offset, crypt_stat->extent_size);
513                 if (rc < 0) {
514                         ecryptfs_printk(KERN_ERR, "Error attempting "
515                                         "to write lower page; rc = [%d]"
516                                         "\n", rc);
517                         goto out;
518                 }
519         }
520         rc = 0;
521 out:
522         if (enc_extent_page) {
523                 kunmap(enc_extent_page);
524                 __free_page(enc_extent_page);
525         }
526         return rc;
527 }
528
529 static int ecryptfs_decrypt_extent(struct page *page,
530                                    struct ecryptfs_crypt_stat *crypt_stat,
531                                    struct page *enc_extent_page,
532                                    unsigned long extent_offset)
533 {
534         loff_t extent_base;
535         char extent_iv[ECRYPTFS_MAX_IV_BYTES];
536         int rc;
537
538         extent_base = (((loff_t)page->index)
539                        * (PAGE_CACHE_SIZE / crypt_stat->extent_size));
540         rc = ecryptfs_derive_iv(extent_iv, crypt_stat,
541                                 (extent_base + extent_offset));
542         if (rc) {
543                 ecryptfs_printk(KERN_ERR, "Error attempting to "
544                                 "derive IV for extent [0x%.16x]; "
545                                 "rc = [%d]\n", (extent_base + extent_offset),
546                                 rc);
547                 goto out;
548         }
549         if (unlikely(ecryptfs_verbosity > 0)) {
550                 ecryptfs_printk(KERN_DEBUG, "Decrypting extent "
551                                 "with iv:\n");
552                 ecryptfs_dump_hex(extent_iv, crypt_stat->iv_bytes);
553                 ecryptfs_printk(KERN_DEBUG, "First 8 bytes before "
554                                 "decryption:\n");
555                 ecryptfs_dump_hex((char *)
556                                   (page_address(enc_extent_page)
557                                    + (extent_offset * crypt_stat->extent_size)),
558                                   8);
559         }
560         rc = ecryptfs_decrypt_page_offset(crypt_stat, page,
561                                           (extent_offset
562                                            * crypt_stat->extent_size),
563                                           enc_extent_page, 0,
564                                           crypt_stat->extent_size, extent_iv);
565         if (rc < 0) {
566                 printk(KERN_ERR "%s: Error attempting to decrypt to page with "
567                        "page->index = [%ld], extent_offset = [%ld]; "
568                        "rc = [%d]\n", __func__, page->index, extent_offset,
569                        rc);
570                 goto out;
571         }
572         rc = 0;
573         if (unlikely(ecryptfs_verbosity > 0)) {
574                 ecryptfs_printk(KERN_DEBUG, "Decrypt extent [0x%.16x]; "
575                                 "rc = [%d]\n", (extent_base + extent_offset),
576                                 rc);
577                 ecryptfs_printk(KERN_DEBUG, "First 8 bytes after "
578                                 "decryption:\n");
579                 ecryptfs_dump_hex((char *)(page_address(page)
580                                            + (extent_offset
581                                               * crypt_stat->extent_size)), 8);
582         }
583 out:
584         return rc;
585 }
586
587 /**
588  * ecryptfs_decrypt_page
589  * @page: Page mapped from the eCryptfs inode for the file; data read
590  *        and decrypted from the lower file will be written into this
591  *        page
592  *
593  * Decrypt an eCryptfs page. This is done on a per-extent basis. Note
594  * that eCryptfs pages may straddle the lower pages -- for instance,
595  * if the file was created on a machine with an 8K page size
596  * (resulting in an 8K header), and then the file is copied onto a
597  * host with a 32K page size, then when reading page 0 of the eCryptfs
598  * file, 24K of page 0 of the lower file will be read and decrypted,
599  * and then 8K of page 1 of the lower file will be read and decrypted.
600  *
601  * Returns zero on success; negative on error
602  */
603 int ecryptfs_decrypt_page(struct page *page)
604 {
605         struct inode *ecryptfs_inode;
606         struct ecryptfs_crypt_stat *crypt_stat;
607         char *enc_extent_virt;
608         struct page *enc_extent_page = NULL;
609         unsigned long extent_offset;
610         int rc = 0;
611
612         ecryptfs_inode = page->mapping->host;
613         crypt_stat =
614                 &(ecryptfs_inode_to_private(ecryptfs_inode)->crypt_stat);
615         BUG_ON(!(crypt_stat->flags & ECRYPTFS_ENCRYPTED));
616         enc_extent_page = alloc_page(GFP_USER);
617         if (!enc_extent_page) {
618                 rc = -ENOMEM;
619                 ecryptfs_printk(KERN_ERR, "Error allocating memory for "
620                                 "encrypted extent\n");
621                 goto out;
622         }
623         enc_extent_virt = kmap(enc_extent_page);
624         for (extent_offset = 0;
625              extent_offset < (PAGE_CACHE_SIZE / crypt_stat->extent_size);
626              extent_offset++) {
627                 loff_t offset;
628
629                 ecryptfs_lower_offset_for_extent(
630                         &offset, ((page->index * (PAGE_CACHE_SIZE
631                                                   / crypt_stat->extent_size))
632                                   + extent_offset), crypt_stat);
633                 rc = ecryptfs_read_lower(enc_extent_virt, offset,
634                                          crypt_stat->extent_size,
635                                          ecryptfs_inode);
636                 if (rc < 0) {
637                         ecryptfs_printk(KERN_ERR, "Error attempting "
638                                         "to read lower page; rc = [%d]"
639                                         "\n", rc);
640                         goto out;
641                 }
642                 rc = ecryptfs_decrypt_extent(page, crypt_stat, enc_extent_page,
643                                              extent_offset);
644                 if (rc) {
645                         printk(KERN_ERR "%s: Error encrypting extent; "
646                                "rc = [%d]\n", __func__, rc);
647                         goto out;
648                 }
649         }
650 out:
651         if (enc_extent_page) {
652                 kunmap(enc_extent_page);
653                 __free_page(enc_extent_page);
654         }
655         return rc;
656 }
657
658 /**
659  * decrypt_scatterlist
660  * @crypt_stat: Cryptographic context
661  * @dest_sg: The destination scatterlist to decrypt into
662  * @src_sg: The source scatterlist to decrypt from
663  * @size: The number of bytes to decrypt
664  * @iv: The initialization vector to use for the decryption
665  *
666  * Returns the number of bytes decrypted; negative value on error
667  */
668 static int decrypt_scatterlist(struct ecryptfs_crypt_stat *crypt_stat,
669                                struct scatterlist *dest_sg,
670                                struct scatterlist *src_sg, int size,
671                                unsigned char *iv)
672 {
673         struct blkcipher_desc desc = {
674                 .tfm = crypt_stat->tfm,
675                 .info = iv,
676                 .flags = CRYPTO_TFM_REQ_MAY_SLEEP
677         };
678         int rc = 0;
679
680         /* Consider doing this once, when the file is opened */
681         mutex_lock(&crypt_stat->cs_tfm_mutex);
682         rc = crypto_blkcipher_setkey(crypt_stat->tfm, crypt_stat->key,
683                                      crypt_stat->key_size);
684         if (rc) {
685                 ecryptfs_printk(KERN_ERR, "Error setting key; rc = [%d]\n",
686                                 rc);
687                 mutex_unlock(&crypt_stat->cs_tfm_mutex);
688                 rc = -EINVAL;
689                 goto out;
690         }
691         ecryptfs_printk(KERN_DEBUG, "Decrypting [%d] bytes.\n", size);
692         rc = crypto_blkcipher_decrypt_iv(&desc, dest_sg, src_sg, size);
693         mutex_unlock(&crypt_stat->cs_tfm_mutex);
694         if (rc) {
695                 ecryptfs_printk(KERN_ERR, "Error decrypting; rc = [%d]\n",
696                                 rc);
697                 goto out;
698         }
699         rc = size;
700 out:
701         return rc;
702 }
703
704 /**
705  * ecryptfs_encrypt_page_offset
706  * @crypt_stat: The cryptographic context
707  * @dst_page: The page to encrypt into
708  * @dst_offset: The offset in the page to encrypt into
709  * @src_page: The page to encrypt from
710  * @src_offset: The offset in the page to encrypt from
711  * @size: The number of bytes to encrypt
712  * @iv: The initialization vector to use for the encryption
713  *
714  * Returns the number of bytes encrypted
715  */
716 static int
717 ecryptfs_encrypt_page_offset(struct ecryptfs_crypt_stat *crypt_stat,
718                              struct page *dst_page, int dst_offset,
719                              struct page *src_page, int src_offset, int size,
720                              unsigned char *iv)
721 {
722         struct scatterlist src_sg, dst_sg;
723
724         sg_init_table(&src_sg, 1);
725         sg_init_table(&dst_sg, 1);
726
727         sg_set_page(&src_sg, src_page, size, src_offset);
728         sg_set_page(&dst_sg, dst_page, size, dst_offset);
729         return encrypt_scatterlist(crypt_stat, &dst_sg, &src_sg, size, iv);
730 }
731
732 /**
733  * ecryptfs_decrypt_page_offset
734  * @crypt_stat: The cryptographic context
735  * @dst_page: The page to decrypt into
736  * @dst_offset: The offset in the page to decrypt into
737  * @src_page: The page to decrypt from
738  * @src_offset: The offset in the page to decrypt from
739  * @size: The number of bytes to decrypt
740  * @iv: The initialization vector to use for the decryption
741  *
742  * Returns the number of bytes decrypted
743  */
744 static int
745 ecryptfs_decrypt_page_offset(struct ecryptfs_crypt_stat *crypt_stat,
746                              struct page *dst_page, int dst_offset,
747                              struct page *src_page, int src_offset, int size,
748                              unsigned char *iv)
749 {
750         struct scatterlist src_sg, dst_sg;
751
752         sg_init_table(&src_sg, 1);
753         sg_set_page(&src_sg, src_page, size, src_offset);
754
755         sg_init_table(&dst_sg, 1);
756         sg_set_page(&dst_sg, dst_page, size, dst_offset);
757
758         return decrypt_scatterlist(crypt_stat, &dst_sg, &src_sg, size, iv);
759 }
760
761 #define ECRYPTFS_MAX_SCATTERLIST_LEN 4
762
763 /**
764  * ecryptfs_init_crypt_ctx
765  * @crypt_stat: Uninitilized crypt stats structure
766  *
767  * Initialize the crypto context.
768  *
769  * TODO: Performance: Keep a cache of initialized cipher contexts;
770  * only init if needed
771  */
772 int ecryptfs_init_crypt_ctx(struct ecryptfs_crypt_stat *crypt_stat)
773 {
774         char *full_alg_name;
775         int rc = -EINVAL;
776
777         if (!crypt_stat->cipher) {
778                 ecryptfs_printk(KERN_ERR, "No cipher specified\n");
779                 goto out;
780         }
781         ecryptfs_printk(KERN_DEBUG,
782                         "Initializing cipher [%s]; strlen = [%d]; "
783                         "key_size_bits = [%d]\n",
784                         crypt_stat->cipher, (int)strlen(crypt_stat->cipher),
785                         crypt_stat->key_size << 3);
786         if (crypt_stat->tfm) {
787                 rc = 0;
788                 goto out;
789         }
790         mutex_lock(&crypt_stat->cs_tfm_mutex);
791         rc = ecryptfs_crypto_api_algify_cipher_name(&full_alg_name,
792                                                     crypt_stat->cipher, "cbc");
793         if (rc)
794                 goto out_unlock;
795         crypt_stat->tfm = crypto_alloc_blkcipher(full_alg_name, 0,
796                                                  CRYPTO_ALG_ASYNC);
797         kfree(full_alg_name);
798         if (IS_ERR(crypt_stat->tfm)) {
799                 rc = PTR_ERR(crypt_stat->tfm);
800                 crypt_stat->tfm = NULL;
801                 ecryptfs_printk(KERN_ERR, "cryptfs: init_crypt_ctx(): "
802                                 "Error initializing cipher [%s]\n",
803                                 crypt_stat->cipher);
804                 goto out_unlock;
805         }
806         crypto_blkcipher_set_flags(crypt_stat->tfm, CRYPTO_TFM_REQ_WEAK_KEY);
807         rc = 0;
808 out_unlock:
809         mutex_unlock(&crypt_stat->cs_tfm_mutex);
810 out:
811         return rc;
812 }
813
814 static void set_extent_mask_and_shift(struct ecryptfs_crypt_stat *crypt_stat)
815 {
816         int extent_size_tmp;
817
818         crypt_stat->extent_mask = 0xFFFFFFFF;
819         crypt_stat->extent_shift = 0;
820         if (crypt_stat->extent_size == 0)
821                 return;
822         extent_size_tmp = crypt_stat->extent_size;
823         while ((extent_size_tmp & 0x01) == 0) {
824                 extent_size_tmp >>= 1;
825                 crypt_stat->extent_mask <<= 1;
826                 crypt_stat->extent_shift++;
827         }
828 }
829
830 void ecryptfs_set_default_sizes(struct ecryptfs_crypt_stat *crypt_stat)
831 {
832         /* Default values; may be overwritten as we are parsing the
833          * packets. */
834         crypt_stat->extent_size = ECRYPTFS_DEFAULT_EXTENT_SIZE;
835         set_extent_mask_and_shift(crypt_stat);
836         crypt_stat->iv_bytes = ECRYPTFS_DEFAULT_IV_BYTES;
837         if (crypt_stat->flags & ECRYPTFS_METADATA_IN_XATTR)
838                 crypt_stat->metadata_size = ECRYPTFS_MINIMUM_HEADER_EXTENT_SIZE;
839         else {
840                 if (PAGE_CACHE_SIZE <= ECRYPTFS_MINIMUM_HEADER_EXTENT_SIZE)
841                         crypt_stat->metadata_size =
842                                 ECRYPTFS_MINIMUM_HEADER_EXTENT_SIZE;
843                 else
844                         crypt_stat->metadata_size = PAGE_CACHE_SIZE;
845         }
846 }
847
848 /**
849  * ecryptfs_compute_root_iv
850  * @crypt_stats
851  *
852  * On error, sets the root IV to all 0's.
853  */
854 int ecryptfs_compute_root_iv(struct ecryptfs_crypt_stat *crypt_stat)
855 {
856         int rc = 0;
857         char dst[MD5_DIGEST_SIZE];
858
859         BUG_ON(crypt_stat->iv_bytes > MD5_DIGEST_SIZE);
860         BUG_ON(crypt_stat->iv_bytes <= 0);
861         if (!(crypt_stat->flags & ECRYPTFS_KEY_VALID)) {
862                 rc = -EINVAL;
863                 ecryptfs_printk(KERN_WARNING, "Session key not valid; "
864                                 "cannot generate root IV\n");
865                 goto out;
866         }
867         rc = ecryptfs_calculate_md5(dst, crypt_stat, crypt_stat->key,
868                                     crypt_stat->key_size);
869         if (rc) {
870                 ecryptfs_printk(KERN_WARNING, "Error attempting to compute "
871                                 "MD5 while generating root IV\n");
872                 goto out;
873         }
874         memcpy(crypt_stat->root_iv, dst, crypt_stat->iv_bytes);
875 out:
876         if (rc) {
877                 memset(crypt_stat->root_iv, 0, crypt_stat->iv_bytes);
878                 crypt_stat->flags |= ECRYPTFS_SECURITY_WARNING;
879         }
880         return rc;
881 }
882
883 static void ecryptfs_generate_new_key(struct ecryptfs_crypt_stat *crypt_stat)
884 {
885         get_random_bytes(crypt_stat->key, crypt_stat->key_size);
886         crypt_stat->flags |= ECRYPTFS_KEY_VALID;
887         ecryptfs_compute_root_iv(crypt_stat);
888         if (unlikely(ecryptfs_verbosity > 0)) {
889                 ecryptfs_printk(KERN_DEBUG, "Generated new session key:\n");
890                 ecryptfs_dump_hex(crypt_stat->key,
891                                   crypt_stat->key_size);
892         }
893 }
894
895 /**
896  * ecryptfs_copy_mount_wide_flags_to_inode_flags
897  * @crypt_stat: The inode's cryptographic context
898  * @mount_crypt_stat: The mount point's cryptographic context
899  *
900  * This function propagates the mount-wide flags to individual inode
901  * flags.
902  */
903 static void ecryptfs_copy_mount_wide_flags_to_inode_flags(
904         struct ecryptfs_crypt_stat *crypt_stat,
905         struct ecryptfs_mount_crypt_stat *mount_crypt_stat)
906 {
907         if (mount_crypt_stat->flags & ECRYPTFS_XATTR_METADATA_ENABLED)
908                 crypt_stat->flags |= ECRYPTFS_METADATA_IN_XATTR;
909         if (mount_crypt_stat->flags & ECRYPTFS_ENCRYPTED_VIEW_ENABLED)
910                 crypt_stat->flags |= ECRYPTFS_VIEW_AS_ENCRYPTED;
911         if (mount_crypt_stat->flags & ECRYPTFS_GLOBAL_ENCRYPT_FILENAMES) {
912                 crypt_stat->flags |= ECRYPTFS_ENCRYPT_FILENAMES;
913                 if (mount_crypt_stat->flags
914                     & ECRYPTFS_GLOBAL_ENCFN_USE_MOUNT_FNEK)
915                         crypt_stat->flags |= ECRYPTFS_ENCFN_USE_MOUNT_FNEK;
916                 else if (mount_crypt_stat->flags
917                          & ECRYPTFS_GLOBAL_ENCFN_USE_FEK)
918                         crypt_stat->flags |= ECRYPTFS_ENCFN_USE_FEK;
919         }
920 }
921
922 static int ecryptfs_copy_mount_wide_sigs_to_inode_sigs(
923         struct ecryptfs_crypt_stat *crypt_stat,
924         struct ecryptfs_mount_crypt_stat *mount_crypt_stat)
925 {
926         struct ecryptfs_global_auth_tok *global_auth_tok;
927         int rc = 0;
928
929         mutex_lock(&crypt_stat->keysig_list_mutex);
930         mutex_lock(&mount_crypt_stat->global_auth_tok_list_mutex);
931
932         list_for_each_entry(global_auth_tok,
933                             &mount_crypt_stat->global_auth_tok_list,
934                             mount_crypt_stat_list) {
935                 if (global_auth_tok->flags & ECRYPTFS_AUTH_TOK_FNEK)
936                         continue;
937                 rc = ecryptfs_add_keysig(crypt_stat, global_auth_tok->sig);
938                 if (rc) {
939                         printk(KERN_ERR "Error adding keysig; rc = [%d]\n", rc);
940                         goto out;
941                 }
942         }
943
944 out:
945         mutex_unlock(&mount_crypt_stat->global_auth_tok_list_mutex);
946         mutex_unlock(&crypt_stat->keysig_list_mutex);
947         return rc;
948 }
949
950 /**
951  * ecryptfs_set_default_crypt_stat_vals
952  * @crypt_stat: The inode's cryptographic context
953  * @mount_crypt_stat: The mount point's cryptographic context
954  *
955  * Default values in the event that policy does not override them.
956  */
957 static void ecryptfs_set_default_crypt_stat_vals(
958         struct ecryptfs_crypt_stat *crypt_stat,
959         struct ecryptfs_mount_crypt_stat *mount_crypt_stat)
960 {
961         ecryptfs_copy_mount_wide_flags_to_inode_flags(crypt_stat,
962                                                       mount_crypt_stat);
963         ecryptfs_set_default_sizes(crypt_stat);
964         strcpy(crypt_stat->cipher, ECRYPTFS_DEFAULT_CIPHER);
965         crypt_stat->key_size = ECRYPTFS_DEFAULT_KEY_BYTES;
966         crypt_stat->flags &= ~(ECRYPTFS_KEY_VALID);
967         crypt_stat->file_version = ECRYPTFS_FILE_VERSION;
968         crypt_stat->mount_crypt_stat = mount_crypt_stat;
969 }
970
971 /**
972  * ecryptfs_new_file_context
973  * @ecryptfs_dentry: The eCryptfs dentry
974  *
975  * If the crypto context for the file has not yet been established,
976  * this is where we do that.  Establishing a new crypto context
977  * involves the following decisions:
978  *  - What cipher to use?
979  *  - What set of authentication tokens to use?
980  * Here we just worry about getting enough information into the
981  * authentication tokens so that we know that they are available.
982  * We associate the available authentication tokens with the new file
983  * via the set of signatures in the crypt_stat struct.  Later, when
984  * the headers are actually written out, we may again defer to
985  * userspace to perform the encryption of the session key; for the
986  * foreseeable future, this will be the case with public key packets.
987  *
988  * Returns zero on success; non-zero otherwise
989  */
990 int ecryptfs_new_file_context(struct dentry *ecryptfs_dentry)
991 {
992         struct ecryptfs_crypt_stat *crypt_stat =
993             &ecryptfs_inode_to_private(ecryptfs_dentry->d_inode)->crypt_stat;
994         struct ecryptfs_mount_crypt_stat *mount_crypt_stat =
995             &ecryptfs_superblock_to_private(
996                     ecryptfs_dentry->d_sb)->mount_crypt_stat;
997         int cipher_name_len;
998         int rc = 0;
999
1000         ecryptfs_set_default_crypt_stat_vals(crypt_stat, mount_crypt_stat);
1001         crypt_stat->flags |= (ECRYPTFS_ENCRYPTED | ECRYPTFS_KEY_VALID);
1002         ecryptfs_copy_mount_wide_flags_to_inode_flags(crypt_stat,
1003                                                       mount_crypt_stat);
1004         rc = ecryptfs_copy_mount_wide_sigs_to_inode_sigs(crypt_stat,
1005                                                          mount_crypt_stat);
1006         if (rc) {
1007                 printk(KERN_ERR "Error attempting to copy mount-wide key sigs "
1008                        "to the inode key sigs; rc = [%d]\n", rc);
1009                 goto out;
1010         }
1011         cipher_name_len =
1012                 strlen(mount_crypt_stat->global_default_cipher_name);
1013         memcpy(crypt_stat->cipher,
1014                mount_crypt_stat->global_default_cipher_name,
1015                cipher_name_len);
1016         crypt_stat->cipher[cipher_name_len] = '\0';
1017         crypt_stat->key_size =
1018                 mount_crypt_stat->global_default_cipher_key_size;
1019         ecryptfs_generate_new_key(crypt_stat);
1020         rc = ecryptfs_init_crypt_ctx(crypt_stat);
1021         if (rc)
1022                 ecryptfs_printk(KERN_ERR, "Error initializing cryptographic "
1023                                 "context for cipher [%s]: rc = [%d]\n",
1024                                 crypt_stat->cipher, rc);
1025 out:
1026         return rc;
1027 }
1028
1029 /**
1030  * contains_ecryptfs_marker - check for the ecryptfs marker
1031  * @data: The data block in which to check
1032  *
1033  * Returns one if marker found; zero if not found
1034  */
1035 static int contains_ecryptfs_marker(char *data)
1036 {
1037         u32 m_1, m_2;
1038
1039         m_1 = get_unaligned_be32(data);
1040         m_2 = get_unaligned_be32(data + 4);
1041         if ((m_1 ^ MAGIC_ECRYPTFS_MARKER) == m_2)
1042                 return 1;
1043         ecryptfs_printk(KERN_DEBUG, "m_1 = [0x%.8x]; m_2 = [0x%.8x]; "
1044                         "MAGIC_ECRYPTFS_MARKER = [0x%.8x]\n", m_1, m_2,
1045                         MAGIC_ECRYPTFS_MARKER);
1046         ecryptfs_printk(KERN_DEBUG, "(m_1 ^ MAGIC_ECRYPTFS_MARKER) = "
1047                         "[0x%.8x]\n", (m_1 ^ MAGIC_ECRYPTFS_MARKER));
1048         return 0;
1049 }
1050
1051 struct ecryptfs_flag_map_elem {
1052         u32 file_flag;
1053         u32 local_flag;
1054 };
1055
1056 /* Add support for additional flags by adding elements here. */
1057 static struct ecryptfs_flag_map_elem ecryptfs_flag_map[] = {
1058         {0x00000001, ECRYPTFS_ENABLE_HMAC},
1059         {0x00000002, ECRYPTFS_ENCRYPTED},
1060         {0x00000004, ECRYPTFS_METADATA_IN_XATTR},
1061         {0x00000008, ECRYPTFS_ENCRYPT_FILENAMES}
1062 };
1063
1064 /**
1065  * ecryptfs_process_flags
1066  * @crypt_stat: The cryptographic context
1067  * @page_virt: Source data to be parsed
1068  * @bytes_read: Updated with the number of bytes read
1069  *
1070  * Returns zero on success; non-zero if the flag set is invalid
1071  */
1072 static int ecryptfs_process_flags(struct ecryptfs_crypt_stat *crypt_stat,
1073                                   char *page_virt, int *bytes_read)
1074 {
1075         int rc = 0;
1076         int i;
1077         u32 flags;
1078
1079         flags = get_unaligned_be32(page_virt);
1080         for (i = 0; i < ((sizeof(ecryptfs_flag_map)
1081                           / sizeof(struct ecryptfs_flag_map_elem))); i++)
1082                 if (flags & ecryptfs_flag_map[i].file_flag) {
1083                         crypt_stat->flags |= ecryptfs_flag_map[i].local_flag;
1084                 } else
1085                         crypt_stat->flags &= ~(ecryptfs_flag_map[i].local_flag);
1086         /* Version is in top 8 bits of the 32-bit flag vector */
1087         crypt_stat->file_version = ((flags >> 24) & 0xFF);
1088         (*bytes_read) = 4;
1089         return rc;
1090 }
1091
1092 /**
1093  * write_ecryptfs_marker
1094  * @page_virt: The pointer to in a page to begin writing the marker
1095  * @written: Number of bytes written
1096  *
1097  * Marker = 0x3c81b7f5
1098  */
1099 static void write_ecryptfs_marker(char *page_virt, size_t *written)
1100 {
1101         u32 m_1, m_2;
1102
1103         get_random_bytes(&m_1, (MAGIC_ECRYPTFS_MARKER_SIZE_BYTES / 2));
1104         m_2 = (m_1 ^ MAGIC_ECRYPTFS_MARKER);
1105         put_unaligned_be32(m_1, page_virt);
1106         page_virt += (MAGIC_ECRYPTFS_MARKER_SIZE_BYTES / 2);
1107         put_unaligned_be32(m_2, page_virt);
1108         (*written) = MAGIC_ECRYPTFS_MARKER_SIZE_BYTES;
1109 }
1110
1111 void ecryptfs_write_crypt_stat_flags(char *page_virt,
1112                                      struct ecryptfs_crypt_stat *crypt_stat,
1113                                      size_t *written)
1114 {
1115         u32 flags = 0;
1116         int i;
1117
1118         for (i = 0; i < ((sizeof(ecryptfs_flag_map)
1119                           / sizeof(struct ecryptfs_flag_map_elem))); i++)
1120                 if (crypt_stat->flags & ecryptfs_flag_map[i].local_flag)
1121                         flags |= ecryptfs_flag_map[i].file_flag;
1122         /* Version is in top 8 bits of the 32-bit flag vector */
1123         flags |= ((((u8)crypt_stat->file_version) << 24) & 0xFF000000);
1124         put_unaligned_be32(flags, page_virt);
1125         (*written) = 4;
1126 }
1127
1128 struct ecryptfs_cipher_code_str_map_elem {
1129         char cipher_str[16];
1130         u8 cipher_code;
1131 };
1132
1133 /* Add support for additional ciphers by adding elements here. The
1134  * cipher_code is whatever OpenPGP applicatoins use to identify the
1135  * ciphers. List in order of probability. */
1136 static struct ecryptfs_cipher_code_str_map_elem
1137 ecryptfs_cipher_code_str_map[] = {
1138         {"aes",RFC2440_CIPHER_AES_128 },
1139         {"blowfish", RFC2440_CIPHER_BLOWFISH},
1140         {"des3_ede", RFC2440_CIPHER_DES3_EDE},
1141         {"cast5", RFC2440_CIPHER_CAST_5},
1142         {"twofish", RFC2440_CIPHER_TWOFISH},
1143         {"cast6", RFC2440_CIPHER_CAST_6},
1144         {"aes", RFC2440_CIPHER_AES_192},
1145         {"aes", RFC2440_CIPHER_AES_256}
1146 };
1147
1148 /**
1149  * ecryptfs_code_for_cipher_string
1150  * @cipher_name: The string alias for the cipher
1151  * @key_bytes: Length of key in bytes; used for AES code selection
1152  *
1153  * Returns zero on no match, or the cipher code on match
1154  */
1155 u8 ecryptfs_code_for_cipher_string(char *cipher_name, size_t key_bytes)
1156 {
1157         int i;
1158         u8 code = 0;
1159         struct ecryptfs_cipher_code_str_map_elem *map =
1160                 ecryptfs_cipher_code_str_map;
1161
1162         if (strcmp(cipher_name, "aes") == 0) {
1163                 switch (key_bytes) {
1164                 case 16:
1165                         code = RFC2440_CIPHER_AES_128;
1166                         break;
1167                 case 24:
1168                         code = RFC2440_CIPHER_AES_192;
1169                         break;
1170                 case 32:
1171                         code = RFC2440_CIPHER_AES_256;
1172                 }
1173         } else {
1174                 for (i = 0; i < ARRAY_SIZE(ecryptfs_cipher_code_str_map); i++)
1175                         if (strcmp(cipher_name, map[i].cipher_str) == 0) {
1176                                 code = map[i].cipher_code;
1177                                 break;
1178                         }
1179         }
1180         return code;
1181 }
1182
1183 /**
1184  * ecryptfs_cipher_code_to_string
1185  * @str: Destination to write out the cipher name
1186  * @cipher_code: The code to convert to cipher name string
1187  *
1188  * Returns zero on success
1189  */
1190 int ecryptfs_cipher_code_to_string(char *str, u8 cipher_code)
1191 {
1192         int rc = 0;
1193         int i;
1194
1195         str[0] = '\0';
1196         for (i = 0; i < ARRAY_SIZE(ecryptfs_cipher_code_str_map); i++)
1197                 if (cipher_code == ecryptfs_cipher_code_str_map[i].cipher_code)
1198                         strcpy(str, ecryptfs_cipher_code_str_map[i].cipher_str);
1199         if (str[0] == '\0') {
1200                 ecryptfs_printk(KERN_WARNING, "Cipher code not recognized: "
1201                                 "[%d]\n", cipher_code);
1202                 rc = -EINVAL;
1203         }
1204         return rc;
1205 }
1206
1207 int ecryptfs_read_and_validate_header_region(char *data,
1208                                              struct inode *ecryptfs_inode)
1209 {
1210         struct ecryptfs_crypt_stat *crypt_stat =
1211                 &(ecryptfs_inode_to_private(ecryptfs_inode)->crypt_stat);
1212         int rc;
1213
1214         if (crypt_stat->extent_size == 0)
1215                 crypt_stat->extent_size = ECRYPTFS_DEFAULT_EXTENT_SIZE;
1216         rc = ecryptfs_read_lower(data, 0, crypt_stat->extent_size,
1217                                  ecryptfs_inode);
1218         if (rc < 0) {
1219                 printk(KERN_ERR "%s: Error reading header region; rc = [%d]\n",
1220                        __func__, rc);
1221                 goto out;
1222         }
1223         if (!contains_ecryptfs_marker(data + ECRYPTFS_FILE_SIZE_BYTES)) {
1224                 rc = -EINVAL;
1225         } else
1226                 rc = 0;
1227 out:
1228         return rc;
1229 }
1230
1231 void
1232 ecryptfs_write_header_metadata(char *virt,
1233                                struct ecryptfs_crypt_stat *crypt_stat,
1234                                size_t *written)
1235 {
1236         u32 header_extent_size;
1237         u16 num_header_extents_at_front;
1238
1239         header_extent_size = (u32)crypt_stat->extent_size;
1240         num_header_extents_at_front =
1241                 (u16)(crypt_stat->metadata_size / crypt_stat->extent_size);
1242         put_unaligned_be32(header_extent_size, virt);
1243         virt += 4;
1244         put_unaligned_be16(num_header_extents_at_front, virt);
1245         (*written) = 6;
1246 }
1247
1248 struct kmem_cache *ecryptfs_header_cache_1;
1249 struct kmem_cache *ecryptfs_header_cache_2;
1250
1251 /**
1252  * ecryptfs_write_headers_virt
1253  * @page_virt: The virtual address to write the headers to
1254  * @max: The size of memory allocated at page_virt
1255  * @size: Set to the number of bytes written by this function
1256  * @crypt_stat: The cryptographic context
1257  * @ecryptfs_dentry: The eCryptfs dentry
1258  *
1259  * Format version: 1
1260  *
1261  *   Header Extent:
1262  *     Octets 0-7:        Unencrypted file size (big-endian)
1263  *     Octets 8-15:       eCryptfs special marker
1264  *     Octets 16-19:      Flags
1265  *      Octet 16:         File format version number (between 0 and 255)
1266  *      Octets 17-18:     Reserved
1267  *      Octet 19:         Bit 1 (lsb): Reserved
1268  *                        Bit 2: Encrypted?
1269  *                        Bits 3-8: Reserved
1270  *     Octets 20-23:      Header extent size (big-endian)
1271  *     Octets 24-25:      Number of header extents at front of file
1272  *                        (big-endian)
1273  *     Octet  26:         Begin RFC 2440 authentication token packet set
1274  *   Data Extent 0:
1275  *     Lower data (CBC encrypted)
1276  *   Data Extent 1:
1277  *     Lower data (CBC encrypted)
1278  *   ...
1279  *
1280  * Returns zero on success
1281  */
1282 static int ecryptfs_write_headers_virt(char *page_virt, size_t max,
1283                                        size_t *size,
1284                                        struct ecryptfs_crypt_stat *crypt_stat,
1285                                        struct dentry *ecryptfs_dentry)
1286 {
1287         int rc;
1288         size_t written;
1289         size_t offset;
1290
1291         offset = ECRYPTFS_FILE_SIZE_BYTES;
1292         write_ecryptfs_marker((page_virt + offset), &written);
1293         offset += written;
1294         ecryptfs_write_crypt_stat_flags((page_virt + offset), crypt_stat,
1295                                         &written);
1296         offset += written;
1297         ecryptfs_write_header_metadata((page_virt + offset), crypt_stat,
1298                                        &written);
1299         offset += written;
1300         rc = ecryptfs_generate_key_packet_set((page_virt + offset), crypt_stat,
1301                                               ecryptfs_dentry, &written,
1302                                               max - offset);
1303         if (rc)
1304                 ecryptfs_printk(KERN_WARNING, "Error generating key packet "
1305                                 "set; rc = [%d]\n", rc);
1306         if (size) {
1307                 offset += written;
1308                 *size = offset;
1309         }
1310         return rc;
1311 }
1312
1313 static int
1314 ecryptfs_write_metadata_to_contents(struct dentry *ecryptfs_dentry,
1315                                     char *virt, size_t virt_len)
1316 {
1317         int rc;
1318
1319         rc = ecryptfs_write_lower(ecryptfs_dentry->d_inode, virt,
1320                                   0, virt_len);
1321         if (rc < 0)
1322                 printk(KERN_ERR "%s: Error attempting to write header "
1323                        "information to lower file; rc = [%d]\n", __func__, rc);
1324         else
1325                 rc = 0;
1326         return rc;
1327 }
1328
1329 static int
1330 ecryptfs_write_metadata_to_xattr(struct dentry *ecryptfs_dentry,
1331                                  char *page_virt, size_t size)
1332 {
1333         int rc;
1334
1335         rc = ecryptfs_setxattr(ecryptfs_dentry, ECRYPTFS_XATTR_NAME, page_virt,
1336                                size, 0);
1337         return rc;
1338 }
1339
1340 static unsigned long ecryptfs_get_zeroed_pages(gfp_t gfp_mask,
1341                                                unsigned int order)
1342 {
1343         struct page *page;
1344
1345         page = alloc_pages(gfp_mask | __GFP_ZERO, order);
1346         if (page)
1347                 return (unsigned long) page_address(page);
1348         return 0;
1349 }
1350
1351 /**
1352  * ecryptfs_write_metadata
1353  * @ecryptfs_dentry: The eCryptfs dentry
1354  *
1355  * Write the file headers out.  This will likely involve a userspace
1356  * callout, in which the session key is encrypted with one or more
1357  * public keys and/or the passphrase necessary to do the encryption is
1358  * retrieved via a prompt.  Exactly what happens at this point should
1359  * be policy-dependent.
1360  *
1361  * Returns zero on success; non-zero on error
1362  */
1363 int ecryptfs_write_metadata(struct dentry *ecryptfs_dentry)
1364 {
1365         struct ecryptfs_crypt_stat *crypt_stat =
1366                 &ecryptfs_inode_to_private(ecryptfs_dentry->d_inode)->crypt_stat;
1367         unsigned int order;
1368         char *virt;
1369         size_t virt_len;
1370         size_t size = 0;
1371         int rc = 0;
1372
1373         if (likely(crypt_stat->flags & ECRYPTFS_ENCRYPTED)) {
1374                 if (!(crypt_stat->flags & ECRYPTFS_KEY_VALID)) {
1375                         printk(KERN_ERR "Key is invalid; bailing out\n");
1376                         rc = -EINVAL;
1377                         goto out;
1378                 }
1379         } else {
1380                 printk(KERN_WARNING "%s: Encrypted flag not set\n",
1381                        __func__);
1382                 rc = -EINVAL;
1383                 goto out;
1384         }
1385         virt_len = crypt_stat->metadata_size;
1386         order = get_order(virt_len);
1387         /* Released in this function */
1388         virt = (char *)ecryptfs_get_zeroed_pages(GFP_KERNEL, order);
1389         if (!virt) {
1390                 printk(KERN_ERR "%s: Out of memory\n", __func__);
1391                 rc = -ENOMEM;
1392                 goto out;
1393         }
1394         rc = ecryptfs_write_headers_virt(virt, virt_len, &size, crypt_stat,
1395                                          ecryptfs_dentry);
1396         if (unlikely(rc)) {
1397                 printk(KERN_ERR "%s: Error whilst writing headers; rc = [%d]\n",
1398                        __func__, rc);
1399                 goto out_free;
1400         }
1401         if (crypt_stat->flags & ECRYPTFS_METADATA_IN_XATTR)
1402                 rc = ecryptfs_write_metadata_to_xattr(ecryptfs_dentry, virt,
1403                                                       size);
1404         else
1405                 rc = ecryptfs_write_metadata_to_contents(ecryptfs_dentry, virt,
1406                                                          virt_len);
1407         if (rc) {
1408                 printk(KERN_ERR "%s: Error writing metadata out to lower file; "
1409                        "rc = [%d]\n", __func__, rc);
1410                 goto out_free;
1411         }
1412 out_free:
1413         free_pages((unsigned long)virt, order);
1414 out:
1415         return rc;
1416 }
1417
1418 #define ECRYPTFS_DONT_VALIDATE_HEADER_SIZE 0
1419 #define ECRYPTFS_VALIDATE_HEADER_SIZE 1
1420 static int parse_header_metadata(struct ecryptfs_crypt_stat *crypt_stat,
1421                                  char *virt, int *bytes_read,
1422                                  int validate_header_size)
1423 {
1424         int rc = 0;
1425         u32 header_extent_size;
1426         u16 num_header_extents_at_front;
1427
1428         header_extent_size = get_unaligned_be32(virt);
1429         virt += sizeof(__be32);
1430         num_header_extents_at_front = get_unaligned_be16(virt);
1431         crypt_stat->metadata_size = (((size_t)num_header_extents_at_front
1432                                      * (size_t)header_extent_size));
1433         (*bytes_read) = (sizeof(__be32) + sizeof(__be16));
1434         if ((validate_header_size == ECRYPTFS_VALIDATE_HEADER_SIZE)
1435             && (crypt_stat->metadata_size
1436                 < ECRYPTFS_MINIMUM_HEADER_EXTENT_SIZE)) {
1437                 rc = -EINVAL;
1438                 printk(KERN_WARNING "Invalid header size: [%zd]\n",
1439                        crypt_stat->metadata_size);
1440         }
1441         return rc;
1442 }
1443
1444 /**
1445  * set_default_header_data
1446  * @crypt_stat: The cryptographic context
1447  *
1448  * For version 0 file format; this function is only for backwards
1449  * compatibility for files created with the prior versions of
1450  * eCryptfs.
1451  */
1452 static void set_default_header_data(struct ecryptfs_crypt_stat *crypt_stat)
1453 {
1454         crypt_stat->metadata_size = ECRYPTFS_MINIMUM_HEADER_EXTENT_SIZE;
1455 }
1456
1457 /**
1458  * ecryptfs_read_headers_virt
1459  * @page_virt: The virtual address into which to read the headers
1460  * @crypt_stat: The cryptographic context
1461  * @ecryptfs_dentry: The eCryptfs dentry
1462  * @validate_header_size: Whether to validate the header size while reading
1463  *
1464  * Read/parse the header data. The header format is detailed in the
1465  * comment block for the ecryptfs_write_headers_virt() function.
1466  *
1467  * Returns zero on success
1468  */
1469 static int ecryptfs_read_headers_virt(char *page_virt,
1470                                       struct ecryptfs_crypt_stat *crypt_stat,
1471                                       struct dentry *ecryptfs_dentry,
1472                                       int validate_header_size)
1473 {
1474         int rc = 0;
1475         int offset;
1476         int bytes_read;
1477
1478         ecryptfs_set_default_sizes(crypt_stat);
1479         crypt_stat->mount_crypt_stat = &ecryptfs_superblock_to_private(
1480                 ecryptfs_dentry->d_sb)->mount_crypt_stat;
1481         offset = ECRYPTFS_FILE_SIZE_BYTES;
1482         rc = contains_ecryptfs_marker(page_virt + offset);
1483         if (rc == 0) {
1484                 rc = -EINVAL;
1485                 goto out;
1486         }
1487         offset += MAGIC_ECRYPTFS_MARKER_SIZE_BYTES;
1488         rc = ecryptfs_process_flags(crypt_stat, (page_virt + offset),
1489                                     &bytes_read);
1490         if (rc) {
1491                 ecryptfs_printk(KERN_WARNING, "Error processing flags\n");
1492                 goto out;
1493         }
1494         if (crypt_stat->file_version > ECRYPTFS_SUPPORTED_FILE_VERSION) {
1495                 ecryptfs_printk(KERN_WARNING, "File version is [%d]; only "
1496                                 "file version [%d] is supported by this "
1497                                 "version of eCryptfs\n",
1498                                 crypt_stat->file_version,
1499                                 ECRYPTFS_SUPPORTED_FILE_VERSION);
1500                 rc = -EINVAL;
1501                 goto out;
1502         }
1503         offset += bytes_read;
1504         if (crypt_stat->file_version >= 1) {
1505                 rc = parse_header_metadata(crypt_stat, (page_virt + offset),
1506                                            &bytes_read, validate_header_size);
1507                 if (rc) {
1508                         ecryptfs_printk(KERN_WARNING, "Error reading header "
1509                                         "metadata; rc = [%d]\n", rc);
1510                 }
1511                 offset += bytes_read;
1512         } else
1513                 set_default_header_data(crypt_stat);
1514         rc = ecryptfs_parse_packet_set(crypt_stat, (page_virt + offset),
1515                                        ecryptfs_dentry);
1516 out:
1517         return rc;
1518 }
1519
1520 /**
1521  * ecryptfs_read_xattr_region
1522  * @page_virt: The vitual address into which to read the xattr data
1523  * @ecryptfs_inode: The eCryptfs inode
1524  *
1525  * Attempts to read the crypto metadata from the extended attribute
1526  * region of the lower file.
1527  *
1528  * Returns zero on success; non-zero on error
1529  */
1530 int ecryptfs_read_xattr_region(char *page_virt, struct inode *ecryptfs_inode)
1531 {
1532         struct dentry *lower_dentry =
1533                 ecryptfs_inode_to_private(ecryptfs_inode)->lower_file->f_dentry;
1534         ssize_t size;
1535         int rc = 0;
1536
1537         size = ecryptfs_getxattr_lower(lower_dentry, ECRYPTFS_XATTR_NAME,
1538                                        page_virt, ECRYPTFS_DEFAULT_EXTENT_SIZE);
1539         if (size < 0) {
1540                 if (unlikely(ecryptfs_verbosity > 0))
1541                         printk(KERN_INFO "Error attempting to read the [%s] "
1542                                "xattr from the lower file; return value = "
1543                                "[%zd]\n", ECRYPTFS_XATTR_NAME, size);
1544                 rc = -EINVAL;
1545                 goto out;
1546         }
1547 out:
1548         return rc;
1549 }
1550
1551 int ecryptfs_read_and_validate_xattr_region(char *page_virt,
1552                                             struct dentry *ecryptfs_dentry)
1553 {
1554         int rc;
1555
1556         rc = ecryptfs_read_xattr_region(page_virt, ecryptfs_dentry->d_inode);
1557         if (rc)
1558                 goto out;
1559         if (!contains_ecryptfs_marker(page_virt + ECRYPTFS_FILE_SIZE_BYTES)) {
1560                 printk(KERN_WARNING "Valid data found in [%s] xattr, but "
1561                         "the marker is invalid\n", ECRYPTFS_XATTR_NAME);
1562                 rc = -EINVAL;
1563         }
1564 out:
1565         return rc;
1566 }
1567
1568 /**
1569  * ecryptfs_read_metadata
1570  *
1571  * Common entry point for reading file metadata. From here, we could
1572  * retrieve the header information from the header region of the file,
1573  * the xattr region of the file, or some other repostory that is
1574  * stored separately from the file itself. The current implementation
1575  * supports retrieving the metadata information from the file contents
1576  * and from the xattr region.
1577  *
1578  * Returns zero if valid headers found and parsed; non-zero otherwise
1579  */
1580 int ecryptfs_read_metadata(struct dentry *ecryptfs_dentry)
1581 {
1582         int rc = 0;
1583         char *page_virt = NULL;
1584         struct inode *ecryptfs_inode = ecryptfs_dentry->d_inode;
1585         struct ecryptfs_crypt_stat *crypt_stat =
1586             &ecryptfs_inode_to_private(ecryptfs_inode)->crypt_stat;
1587         struct ecryptfs_mount_crypt_stat *mount_crypt_stat =
1588                 &ecryptfs_superblock_to_private(
1589                         ecryptfs_dentry->d_sb)->mount_crypt_stat;
1590
1591         ecryptfs_copy_mount_wide_flags_to_inode_flags(crypt_stat,
1592                                                       mount_crypt_stat);
1593         /* Read the first page from the underlying file */
1594         page_virt = kmem_cache_alloc(ecryptfs_header_cache_1, GFP_USER);
1595         if (!page_virt) {
1596                 rc = -ENOMEM;
1597                 printk(KERN_ERR "%s: Unable to allocate page_virt\n",
1598                        __func__);
1599                 goto out;
1600         }
1601         rc = ecryptfs_read_lower(page_virt, 0, crypt_stat->extent_size,
1602                                  ecryptfs_inode);
1603         if (rc >= 0)
1604                 rc = ecryptfs_read_headers_virt(page_virt, crypt_stat,
1605                                                 ecryptfs_dentry,
1606                                                 ECRYPTFS_VALIDATE_HEADER_SIZE);
1607         if (rc) {
1608                 memset(page_virt, 0, PAGE_CACHE_SIZE);
1609                 rc = ecryptfs_read_xattr_region(page_virt, ecryptfs_inode);
1610                 if (rc) {
1611                         printk(KERN_DEBUG "Valid eCryptfs headers not found in "
1612                                "file header region or xattr region\n");
1613                         rc = -EINVAL;
1614                         goto out;
1615                 }
1616                 rc = ecryptfs_read_headers_virt(page_virt, crypt_stat,
1617                                                 ecryptfs_dentry,
1618                                                 ECRYPTFS_DONT_VALIDATE_HEADER_SIZE);
1619                 if (rc) {
1620                         printk(KERN_DEBUG "Valid eCryptfs headers not found in "
1621                                "file xattr region either\n");
1622                         rc = -EINVAL;
1623                 }
1624                 if (crypt_stat->mount_crypt_stat->flags
1625                     & ECRYPTFS_XATTR_METADATA_ENABLED) {
1626                         crypt_stat->flags |= ECRYPTFS_METADATA_IN_XATTR;
1627                 } else {
1628                         printk(KERN_WARNING "Attempt to access file with "
1629                                "crypto metadata only in the extended attribute "
1630                                "region, but eCryptfs was mounted without "
1631                                "xattr support enabled. eCryptfs will not treat "
1632                                "this like an encrypted file.\n");
1633                         rc = -EINVAL;
1634                 }
1635         }
1636 out:
1637         if (page_virt) {
1638                 memset(page_virt, 0, PAGE_CACHE_SIZE);
1639                 kmem_cache_free(ecryptfs_header_cache_1, page_virt);
1640         }
1641         return rc;
1642 }
1643
1644 /**
1645  * ecryptfs_encrypt_filename - encrypt filename
1646  *
1647  * CBC-encrypts the filename. We do not want to encrypt the same
1648  * filename with the same key and IV, which may happen with hard
1649  * links, so we prepend random bits to each filename.
1650  *
1651  * Returns zero on success; non-zero otherwise
1652  */
1653 static int
1654 ecryptfs_encrypt_filename(struct ecryptfs_filename *filename,
1655                           struct ecryptfs_crypt_stat *crypt_stat,
1656                           struct ecryptfs_mount_crypt_stat *mount_crypt_stat)
1657 {
1658         int rc = 0;
1659
1660         filename->encrypted_filename = NULL;
1661         filename->encrypted_filename_size = 0;
1662         if ((crypt_stat && (crypt_stat->flags & ECRYPTFS_ENCFN_USE_MOUNT_FNEK))
1663             || (mount_crypt_stat && (mount_crypt_stat->flags
1664                                      & ECRYPTFS_GLOBAL_ENCFN_USE_MOUNT_FNEK))) {
1665                 size_t packet_size;
1666                 size_t remaining_bytes;
1667
1668                 rc = ecryptfs_write_tag_70_packet(
1669                         NULL, NULL,
1670                         &filename->encrypted_filename_size,
1671                         mount_crypt_stat, NULL,
1672                         filename->filename_size);
1673                 if (rc) {
1674                         printk(KERN_ERR "%s: Error attempting to get packet "
1675                                "size for tag 72; rc = [%d]\n", __func__,
1676                                rc);
1677                         filename->encrypted_filename_size = 0;
1678                         goto out;
1679                 }
1680                 filename->encrypted_filename =
1681                         kmalloc(filename->encrypted_filename_size, GFP_KERNEL);
1682                 if (!filename->encrypted_filename) {
1683                         printk(KERN_ERR "%s: Out of memory whilst attempting "
1684                                "to kmalloc [%zd] bytes\n", __func__,
1685                                filename->encrypted_filename_size);
1686                         rc = -ENOMEM;
1687                         goto out;
1688                 }
1689                 remaining_bytes = filename->encrypted_filename_size;
1690                 rc = ecryptfs_write_tag_70_packet(filename->encrypted_filename,
1691                                                   &remaining_bytes,
1692                                                   &packet_size,
1693                                                   mount_crypt_stat,
1694                                                   filename->filename,
1695                                                   filename->filename_size);
1696                 if (rc) {
1697                         printk(KERN_ERR "%s: Error attempting to generate "
1698                                "tag 70 packet; rc = [%d]\n", __func__,
1699                                rc);
1700                         kfree(filename->encrypted_filename);
1701                         filename->encrypted_filename = NULL;
1702                         filename->encrypted_filename_size = 0;
1703                         goto out;
1704                 }
1705                 filename->encrypted_filename_size = packet_size;
1706         } else {
1707                 printk(KERN_ERR "%s: No support for requested filename "
1708                        "encryption method in this release\n", __func__);
1709                 rc = -EOPNOTSUPP;
1710                 goto out;
1711         }
1712 out:
1713         return rc;
1714 }
1715
1716 static int ecryptfs_copy_filename(char **copied_name, size_t *copied_name_size,
1717                                   const char *name, size_t name_size)
1718 {
1719         int rc = 0;
1720
1721         (*copied_name) = kmalloc((name_size + 1), GFP_KERNEL);
1722         if (!(*copied_name)) {
1723                 rc = -ENOMEM;
1724                 goto out;
1725         }
1726         memcpy((void *)(*copied_name), (void *)name, name_size);
1727         (*copied_name)[(name_size)] = '\0';     /* Only for convenience
1728                                                  * in printing out the
1729                                                  * string in debug
1730                                                  * messages */
1731         (*copied_name_size) = name_size;
1732 out:
1733         return rc;
1734 }
1735
1736 /**
1737  * ecryptfs_process_key_cipher - Perform key cipher initialization.
1738  * @key_tfm: Crypto context for key material, set by this function
1739  * @cipher_name: Name of the cipher
1740  * @key_size: Size of the key in bytes
1741  *
1742  * Returns zero on success. Any crypto_tfm structs allocated here
1743  * should be released by other functions, such as on a superblock put
1744  * event, regardless of whether this function succeeds for fails.
1745  */
1746 static int
1747 ecryptfs_process_key_cipher(struct crypto_blkcipher **key_tfm,
1748                             char *cipher_name, size_t *key_size)
1749 {
1750         char dummy_key[ECRYPTFS_MAX_KEY_BYTES];
1751         char *full_alg_name = NULL;
1752         int rc;
1753
1754         *key_tfm = NULL;
1755         if (*key_size > ECRYPTFS_MAX_KEY_BYTES) {
1756                 rc = -EINVAL;
1757                 printk(KERN_ERR "Requested key size is [%zd] bytes; maximum "
1758                       "allowable is [%d]\n", *key_size, ECRYPTFS_MAX_KEY_BYTES);
1759                 goto out;
1760         }
1761         rc = ecryptfs_crypto_api_algify_cipher_name(&full_alg_name, cipher_name,
1762                                                     "ecb");
1763         if (rc)
1764                 goto out;
1765         *key_tfm = crypto_alloc_blkcipher(full_alg_name, 0, CRYPTO_ALG_ASYNC);
1766         if (IS_ERR(*key_tfm)) {
1767                 rc = PTR_ERR(*key_tfm);
1768                 printk(KERN_ERR "Unable to allocate crypto cipher with name "
1769                        "[%s]; rc = [%d]\n", full_alg_name, rc);
1770                 goto out;
1771         }
1772         crypto_blkcipher_set_flags(*key_tfm, CRYPTO_TFM_REQ_WEAK_KEY);
1773         if (*key_size == 0) {
1774                 struct blkcipher_alg *alg = crypto_blkcipher_alg(*key_tfm);
1775
1776                 *key_size = alg->max_keysize;
1777         }
1778         get_random_bytes(dummy_key, *key_size);
1779         rc = crypto_blkcipher_setkey(*key_tfm, dummy_key, *key_size);
1780         if (rc) {
1781                 printk(KERN_ERR "Error attempting to set key of size [%zd] for "
1782                        "cipher [%s]; rc = [%d]\n", *key_size, full_alg_name,
1783                        rc);
1784                 rc = -EINVAL;
1785                 goto out;
1786         }
1787 out:
1788         kfree(full_alg_name);
1789         return rc;
1790 }
1791
1792 struct kmem_cache *ecryptfs_key_tfm_cache;
1793 static struct list_head key_tfm_list;
1794 struct mutex key_tfm_list_mutex;
1795
1796 int ecryptfs_init_crypto(void)
1797 {
1798         mutex_init(&key_tfm_list_mutex);
1799         INIT_LIST_HEAD(&key_tfm_list);
1800         return 0;
1801 }
1802
1803 /**
1804  * ecryptfs_destroy_crypto - free all cached key_tfms on key_tfm_list
1805  *
1806  * Called only at module unload time
1807  */
1808 int ecryptfs_destroy_crypto(void)
1809 {
1810         struct ecryptfs_key_tfm *key_tfm, *key_tfm_tmp;
1811
1812         mutex_lock(&key_tfm_list_mutex);
1813         list_for_each_entry_safe(key_tfm, key_tfm_tmp, &key_tfm_list,
1814                                  key_tfm_list) {
1815                 list_del(&key_tfm->key_tfm_list);
1816                 if (key_tfm->key_tfm)
1817                         crypto_free_blkcipher(key_tfm->key_tfm);
1818                 kmem_cache_free(ecryptfs_key_tfm_cache, key_tfm);
1819         }
1820         mutex_unlock(&key_tfm_list_mutex);
1821         return 0;
1822 }
1823
1824 int
1825 ecryptfs_add_new_key_tfm(struct ecryptfs_key_tfm **key_tfm, char *cipher_name,
1826                          size_t key_size)
1827 {
1828         struct ecryptfs_key_tfm *tmp_tfm;
1829         int rc = 0;
1830
1831         BUG_ON(!mutex_is_locked(&key_tfm_list_mutex));
1832
1833         tmp_tfm = kmem_cache_alloc(ecryptfs_key_tfm_cache, GFP_KERNEL);
1834         if (key_tfm != NULL)
1835                 (*key_tfm) = tmp_tfm;
1836         if (!tmp_tfm) {
1837                 rc = -ENOMEM;
1838                 printk(KERN_ERR "Error attempting to allocate from "
1839                        "ecryptfs_key_tfm_cache\n");
1840                 goto out;
1841         }
1842         mutex_init(&tmp_tfm->key_tfm_mutex);
1843         strncpy(tmp_tfm->cipher_name, cipher_name,
1844                 ECRYPTFS_MAX_CIPHER_NAME_SIZE);
1845         tmp_tfm->cipher_name[ECRYPTFS_MAX_CIPHER_NAME_SIZE] = '\0';
1846         tmp_tfm->key_size = key_size;
1847         rc = ecryptfs_process_key_cipher(&tmp_tfm->key_tfm,
1848                                          tmp_tfm->cipher_name,
1849                                          &tmp_tfm->key_size);
1850         if (rc) {
1851                 printk(KERN_ERR "Error attempting to initialize key TFM "
1852                        "cipher with name = [%s]; rc = [%d]\n",
1853                        tmp_tfm->cipher_name, rc);
1854                 kmem_cache_free(ecryptfs_key_tfm_cache, tmp_tfm);
1855                 if (key_tfm != NULL)
1856                         (*key_tfm) = NULL;
1857                 goto out;
1858         }
1859         list_add(&tmp_tfm->key_tfm_list, &key_tfm_list);
1860 out:
1861         return rc;
1862 }
1863
1864 /**
1865  * ecryptfs_tfm_exists - Search for existing tfm for cipher_name.
1866  * @cipher_name: the name of the cipher to search for
1867  * @key_tfm: set to corresponding tfm if found
1868  *
1869  * Searches for cached key_tfm matching @cipher_name
1870  * Must be called with &key_tfm_list_mutex held
1871  * Returns 1 if found, with @key_tfm set
1872  * Returns 0 if not found, with @key_tfm set to NULL
1873  */
1874 int ecryptfs_tfm_exists(char *cipher_name, struct ecryptfs_key_tfm **key_tfm)
1875 {
1876         struct ecryptfs_key_tfm *tmp_key_tfm;
1877
1878         BUG_ON(!mutex_is_locked(&key_tfm_list_mutex));
1879
1880         list_for_each_entry(tmp_key_tfm, &key_tfm_list, key_tfm_list) {
1881                 if (strcmp(tmp_key_tfm->cipher_name, cipher_name) == 0) {
1882                         if (key_tfm)
1883                                 (*key_tfm) = tmp_key_tfm;
1884                         return 1;
1885                 }
1886         }
1887         if (key_tfm)
1888                 (*key_tfm) = NULL;
1889         return 0;
1890 }
1891
1892 /**
1893  * ecryptfs_get_tfm_and_mutex_for_cipher_name
1894  *
1895  * @tfm: set to cached tfm found, or new tfm created
1896  * @tfm_mutex: set to mutex for cached tfm found, or new tfm created
1897  * @cipher_name: the name of the cipher to search for and/or add
1898  *
1899  * Sets pointers to @tfm & @tfm_mutex matching @cipher_name.
1900  * Searches for cached item first, and creates new if not found.
1901  * Returns 0 on success, non-zero if adding new cipher failed
1902  */
1903 int ecryptfs_get_tfm_and_mutex_for_cipher_name(struct crypto_blkcipher **tfm,
1904                                                struct mutex **tfm_mutex,
1905                                                char *cipher_name)
1906 {
1907         struct ecryptfs_key_tfm *key_tfm;
1908         int rc = 0;
1909
1910         (*tfm) = NULL;
1911         (*tfm_mutex) = NULL;
1912
1913         mutex_lock(&key_tfm_list_mutex);
1914         if (!ecryptfs_tfm_exists(cipher_name, &key_tfm)) {
1915                 rc = ecryptfs_add_new_key_tfm(&key_tfm, cipher_name, 0);
1916                 if (rc) {
1917                         printk(KERN_ERR "Error adding new key_tfm to list; "
1918                                         "rc = [%d]\n", rc);
1919                         goto out;
1920                 }
1921         }
1922         (*tfm) = key_tfm->key_tfm;
1923         (*tfm_mutex) = &key_tfm->key_tfm_mutex;
1924 out:
1925         mutex_unlock(&key_tfm_list_mutex);
1926         return rc;
1927 }
1928
1929 /* 64 characters forming a 6-bit target field */
1930 static unsigned char *portable_filename_chars = ("-.0123456789ABCD"
1931                                                  "EFGHIJKLMNOPQRST"
1932                                                  "UVWXYZabcdefghij"
1933                                                  "klmnopqrstuvwxyz");
1934
1935 /* We could either offset on every reverse map or just pad some 0x00's
1936  * at the front here */
1937 static const unsigned char filename_rev_map[] = {
1938         0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, /* 7 */
1939         0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, /* 15 */
1940         0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, /* 23 */
1941         0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, /* 31 */
1942         0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, /* 39 */
1943         0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, /* 47 */
1944         0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, /* 55 */
1945         0x0A, 0x0B, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, /* 63 */
1946         0x00, 0x0C, 0x0D, 0x0E, 0x0F, 0x10, 0x11, 0x12, /* 71 */
1947         0x13, 0x14, 0x15, 0x16, 0x17, 0x18, 0x19, 0x1A, /* 79 */
1948         0x1B, 0x1C, 0x1D, 0x1E, 0x1F, 0x20, 0x21, 0x22, /* 87 */
1949         0x23, 0x24, 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, /* 95 */
1950         0x00, 0x26, 0x27, 0x28, 0x29, 0x2A, 0x2B, 0x2C, /* 103 */
1951         0x2D, 0x2E, 0x2F, 0x30, 0x31, 0x32, 0x33, 0x34, /* 111 */
1952         0x35, 0x36, 0x37, 0x38, 0x39, 0x3A, 0x3B, 0x3C, /* 119 */
1953         0x3D, 0x3E, 0x3F
1954 };
1955
1956 /**
1957  * ecryptfs_encode_for_filename
1958  * @dst: Destination location for encoded filename
1959  * @dst_size: Size of the encoded filename in bytes
1960  * @src: Source location for the filename to encode
1961  * @src_size: Size of the source in bytes
1962  */
1963 void ecryptfs_encode_for_filename(unsigned char *dst, size_t *dst_size,
1964                                   unsigned char *src, size_t src_size)
1965 {
1966         size_t num_blocks;
1967         size_t block_num = 0;
1968         size_t dst_offset = 0;
1969         unsigned char last_block[3];
1970
1971         if (src_size == 0) {
1972                 (*dst_size) = 0;
1973                 goto out;
1974         }
1975         num_blocks = (src_size / 3);
1976         if ((src_size % 3) == 0) {
1977                 memcpy(last_block, (&src[src_size - 3]), 3);
1978         } else {
1979                 num_blocks++;
1980                 last_block[2] = 0x00;
1981                 switch (src_size % 3) {
1982                 case 1:
1983                         last_block[0] = src[src_size - 1];
1984                         last_block[1] = 0x00;
1985                         break;
1986                 case 2:
1987                         last_block[0] = src[src_size - 2];
1988                         last_block[1] = src[src_size - 1];
1989                 }
1990         }
1991         (*dst_size) = (num_blocks * 4);
1992         if (!dst)
1993                 goto out;
1994         while (block_num < num_blocks) {
1995                 unsigned char *src_block;
1996                 unsigned char dst_block[4];
1997
1998                 if (block_num == (num_blocks - 1))
1999                         src_block = last_block;
2000                 else
2001                         src_block = &src[block_num * 3];
2002                 dst_block[0] = ((src_block[0] >> 2) & 0x3F);
2003                 dst_block[1] = (((src_block[0] << 4) & 0x30)
2004                                 | ((src_block[1] >> 4) & 0x0F));
2005                 dst_block[2] = (((src_block[1] << 2) & 0x3C)
2006                                 | ((src_block[2] >> 6) & 0x03));
2007                 dst_block[3] = (src_block[2] & 0x3F);
2008                 dst[dst_offset++] = portable_filename_chars[dst_block[0]];
2009                 dst[dst_offset++] = portable_filename_chars[dst_block[1]];
2010                 dst[dst_offset++] = portable_filename_chars[dst_block[2]];
2011                 dst[dst_offset++] = portable_filename_chars[dst_block[3]];
2012                 block_num++;
2013         }
2014 out:
2015         return;
2016 }
2017
2018 /**
2019  * ecryptfs_decode_from_filename
2020  * @dst: If NULL, this function only sets @dst_size and returns. If
2021  *       non-NULL, this function decodes the encoded octets in @src
2022  *       into the memory that @dst points to.
2023  * @dst_size: Set to the size of the decoded string.
2024  * @src: The encoded set of octets to decode.
2025  * @src_size: The size of the encoded set of octets to decode.
2026  */
2027 static void
2028 ecryptfs_decode_from_filename(unsigned char *dst, size_t *dst_size,
2029                               const unsigned char *src, size_t src_size)
2030 {
2031         u8 current_bit_offset = 0;
2032         size_t src_byte_offset = 0;
2033         size_t dst_byte_offset = 0;
2034
2035         if (dst == NULL) {
2036                 /* Not exact; conservatively long. Every block of 4
2037                  * encoded characters decodes into a block of 3
2038                  * decoded characters. This segment of code provides
2039                  * the caller with the maximum amount of allocated
2040                  * space that @dst will need to point to in a
2041                  * subsequent call. */
2042                 (*dst_size) = (((src_size + 1) * 3) / 4);
2043                 goto out;
2044         }
2045         while (src_byte_offset < src_size) {
2046                 unsigned char src_byte =
2047                                 filename_rev_map[(int)src[src_byte_offset]];
2048
2049                 switch (current_bit_offset) {
2050                 case 0:
2051                         dst[dst_byte_offset] = (src_byte << 2);
2052                         current_bit_offset = 6;
2053                         break;
2054                 case 6:
2055                         dst[dst_byte_offset++] |= (src_byte >> 4);
2056                         dst[dst_byte_offset] = ((src_byte & 0xF)
2057                                                  << 4);
2058                         current_bit_offset = 4;
2059                         break;
2060                 case 4:
2061                         dst[dst_byte_offset++] |= (src_byte >> 2);
2062                         dst[dst_byte_offset] = (src_byte << 6);
2063                         current_bit_offset = 2;
2064                         break;
2065                 case 2:
2066                         dst[dst_byte_offset++] |= (src_byte);
2067                         dst[dst_byte_offset] = 0;
2068                         current_bit_offset = 0;
2069                         break;
2070                 }
2071                 src_byte_offset++;
2072         }
2073         (*dst_size) = dst_byte_offset;
2074 out:
2075         return;
2076 }
2077
2078 /**
2079  * ecryptfs_encrypt_and_encode_filename - converts a plaintext file name to cipher text
2080  * @crypt_stat: The crypt_stat struct associated with the file anem to encode
2081  * @name: The plaintext name
2082  * @length: The length of the plaintext
2083  * @encoded_name: The encypted name
2084  *
2085  * Encrypts and encodes a filename into something that constitutes a
2086  * valid filename for a filesystem, with printable characters.
2087  *
2088  * We assume that we have a properly initialized crypto context,
2089  * pointed to by crypt_stat->tfm.
2090  *
2091  * Returns zero on success; non-zero on otherwise
2092  */
2093 int ecryptfs_encrypt_and_encode_filename(
2094         char **encoded_name,
2095         size_t *encoded_name_size,
2096         struct ecryptfs_crypt_stat *crypt_stat,
2097         struct ecryptfs_mount_crypt_stat *mount_crypt_stat,
2098         const char *name, size_t name_size)
2099 {
2100         size_t encoded_name_no_prefix_size;
2101         int rc = 0;
2102
2103         (*encoded_name) = NULL;
2104         (*encoded_name_size) = 0;
2105         if ((crypt_stat && (crypt_stat->flags & ECRYPTFS_ENCRYPT_FILENAMES))
2106             || (mount_crypt_stat && (mount_crypt_stat->flags
2107                                      & ECRYPTFS_GLOBAL_ENCRYPT_FILENAMES))) {
2108                 struct ecryptfs_filename *filename;
2109
2110                 filename = kzalloc(sizeof(*filename), GFP_KERNEL);
2111                 if (!filename) {
2112                         printk(KERN_ERR "%s: Out of memory whilst attempting "
2113                                "to kzalloc [%zd] bytes\n", __func__,
2114                                sizeof(*filename));
2115                         rc = -ENOMEM;
2116                         goto out;
2117                 }
2118                 filename->filename = (char *)name;
2119                 filename->filename_size = name_size;
2120                 rc = ecryptfs_encrypt_filename(filename, crypt_stat,
2121                                                mount_crypt_stat);
2122                 if (rc) {
2123                         printk(KERN_ERR "%s: Error attempting to encrypt "
2124                                "filename; rc = [%d]\n", __func__, rc);
2125                         kfree(filename);
2126                         goto out;
2127                 }
2128                 ecryptfs_encode_for_filename(
2129                         NULL, &encoded_name_no_prefix_size,
2130                         filename->encrypted_filename,
2131                         filename->encrypted_filename_size);
2132                 if ((crypt_stat && (crypt_stat->flags
2133                                     & ECRYPTFS_ENCFN_USE_MOUNT_FNEK))
2134                     || (mount_crypt_stat
2135                         && (mount_crypt_stat->flags
2136                             & ECRYPTFS_GLOBAL_ENCFN_USE_MOUNT_FNEK)))
2137                         (*encoded_name_size) =
2138                                 (ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE
2139                                  + encoded_name_no_prefix_size);
2140                 else
2141                         (*encoded_name_size) =
2142                                 (ECRYPTFS_FEK_ENCRYPTED_FILENAME_PREFIX_SIZE
2143                                  + encoded_name_no_prefix_size);
2144                 (*encoded_name) = kmalloc((*encoded_name_size) + 1, GFP_KERNEL);
2145                 if (!(*encoded_name)) {
2146                         printk(KERN_ERR "%s: Out of memory whilst attempting "
2147                                "to kzalloc [%zd] bytes\n", __func__,
2148                                (*encoded_name_size));
2149                         rc = -ENOMEM;
2150                         kfree(filename->encrypted_filename);
2151                         kfree(filename);
2152                         goto out;
2153                 }
2154                 if ((crypt_stat && (crypt_stat->flags
2155                                     & ECRYPTFS_ENCFN_USE_MOUNT_FNEK))
2156                     || (mount_crypt_stat
2157                         && (mount_crypt_stat->flags
2158                             & ECRYPTFS_GLOBAL_ENCFN_USE_MOUNT_FNEK))) {
2159                         memcpy((*encoded_name),
2160                                ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX,
2161                                ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE);
2162                         ecryptfs_encode_for_filename(
2163                             ((*encoded_name)
2164                              + ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE),
2165                             &encoded_name_no_prefix_size,
2166                             filename->encrypted_filename,
2167                             filename->encrypted_filename_size);
2168                         (*encoded_name_size) =
2169                                 (ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE
2170                                  + encoded_name_no_prefix_size);
2171                         (*encoded_name)[(*encoded_name_size)] = '\0';
2172                         (*encoded_name_size)++;
2173                 } else {
2174                         rc = -EOPNOTSUPP;
2175                 }
2176                 if (rc) {
2177                         printk(KERN_ERR "%s: Error attempting to encode "
2178                                "encrypted filename; rc = [%d]\n", __func__,
2179                                rc);
2180                         kfree((*encoded_name));
2181                         (*encoded_name) = NULL;
2182                         (*encoded_name_size) = 0;
2183                 }
2184                 kfree(filename->encrypted_filename);
2185                 kfree(filename);
2186         } else {
2187                 rc = ecryptfs_copy_filename(encoded_name,
2188                                             encoded_name_size,
2189                                             name, name_size);
2190         }
2191 out:
2192         return rc;
2193 }
2194
2195 /**
2196  * ecryptfs_decode_and_decrypt_filename - converts the encoded cipher text name to decoded plaintext
2197  * @plaintext_name: The plaintext name
2198  * @plaintext_name_size: The plaintext name size
2199  * @ecryptfs_dir_dentry: eCryptfs directory dentry
2200  * @name: The filename in cipher text
2201  * @name_size: The cipher text name size
2202  *
2203  * Decrypts and decodes the filename.
2204  *
2205  * Returns zero on error; non-zero otherwise
2206  */
2207 int ecryptfs_decode_and_decrypt_filename(char **plaintext_name,
2208                                          size_t *plaintext_name_size,
2209                                          struct dentry *ecryptfs_dir_dentry,
2210                                          const char *name, size_t name_size)
2211 {
2212         struct ecryptfs_mount_crypt_stat *mount_crypt_stat =
2213                 &ecryptfs_superblock_to_private(
2214                         ecryptfs_dir_dentry->d_sb)->mount_crypt_stat;
2215         char *decoded_name;
2216         size_t decoded_name_size;
2217         size_t packet_size;
2218         int rc = 0;
2219
2220         if ((mount_crypt_stat->flags & ECRYPTFS_GLOBAL_ENCRYPT_FILENAMES)
2221             && !(mount_crypt_stat->flags & ECRYPTFS_ENCRYPTED_VIEW_ENABLED)
2222             && (name_size > ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE)
2223             && (strncmp(name, ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX,
2224                         ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE) == 0)) {
2225                 const char *orig_name = name;
2226                 size_t orig_name_size = name_size;
2227
2228                 name += ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE;
2229                 name_size -= ECRYPTFS_FNEK_ENCRYPTED_FILENAME_PREFIX_SIZE;
2230                 ecryptfs_decode_from_filename(NULL, &decoded_name_size,
2231                                               name, name_size);
2232                 decoded_name = kmalloc(decoded_name_size, GFP_KERNEL);
2233                 if (!decoded_name) {
2234                         printk(KERN_ERR "%s: Out of memory whilst attempting "
2235                                "to kmalloc [%zd] bytes\n", __func__,
2236                                decoded_name_size);
2237                         rc = -ENOMEM;
2238                         goto out;
2239                 }
2240                 ecryptfs_decode_from_filename(decoded_name, &decoded_name_size,
2241                                               name, name_size);
2242                 rc = ecryptfs_parse_tag_70_packet(plaintext_name,
2243                                                   plaintext_name_size,
2244                                                   &packet_size,
2245                                                   mount_crypt_stat,
2246                                                   decoded_name,
2247                                                   decoded_name_size);
2248                 if (rc) {
2249                         printk(KERN_INFO "%s: Could not parse tag 70 packet "
2250                                "from filename; copying through filename "
2251                                "as-is\n", __func__);
2252                         rc = ecryptfs_copy_filename(plaintext_name,
2253                                                     plaintext_name_size,
2254                                                     orig_name, orig_name_size);
2255                         goto out_free;
2256                 }
2257         } else {
2258                 rc = ecryptfs_copy_filename(plaintext_name,
2259                                             plaintext_name_size,
2260                                             name, name_size);
2261                 goto out;
2262         }
2263 out_free:
2264         kfree(decoded_name);
2265 out:
2266         return rc;
2267 }