]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/integrity/evm/evm_main.c
EVM: Add support for portable signature format
[mirror_ubuntu-bionic-kernel.git] / security / integrity / evm / evm_main.c
CommitLineData
66dbc325
MZ
1/*
2 * Copyright (C) 2005-2010 IBM Corporation
3 *
4 * Author:
5 * Mimi Zohar <zohar@us.ibm.com>
6 * Kylene Hall <kjhall@us.ibm.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation, version 2 of the License.
11 *
12 * File: evm_main.c
13 * implements evm_inode_setxattr, evm_inode_post_setxattr,
14 * evm_inode_removexattr, and evm_verifyxattr
15 */
16
20ee451f
JP
17#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18
66dbc325
MZ
19#include <linux/module.h>
20#include <linux/crypto.h>
9b97b6cd 21#include <linux/audit.h>
66dbc325
MZ
22#include <linux/xattr.h>
23#include <linux/integrity.h>
3e1be52d 24#include <linux/evm.h>
50d34394
IM
25#include <linux/magic.h>
26
d46eb369 27#include <crypto/hash.h>
613317bd 28#include <crypto/algapi.h>
66dbc325
MZ
29#include "evm.h"
30
31int evm_initialized;
32
9b97b6cd 33static char *integrity_status_msg[] = {
21362f43 34 "pass", "pass_immutable", "fail", "no_label", "no_xattrs", "unknown"
9b97b6cd 35};
66dbc325 36char *evm_hmac = "hmac(sha1)";
15647eb3 37char *evm_hash = "sha1";
d3b33679 38int evm_hmac_attrs;
66dbc325
MZ
39
40char *evm_config_xattrnames[] = {
41#ifdef CONFIG_SECURITY_SELINUX
42 XATTR_NAME_SELINUX,
43#endif
44#ifdef CONFIG_SECURITY_SMACK
45 XATTR_NAME_SMACK,
3e38df56
DK
46#ifdef CONFIG_EVM_EXTRA_SMACK_XATTRS
47 XATTR_NAME_SMACKEXEC,
48 XATTR_NAME_SMACKTRANSMUTE,
49 XATTR_NAME_SMACKMMAP,
50#endif
2fe5d6de 51#endif
096b8546
MG
52#ifdef CONFIG_SECURITY_APPARMOR
53 XATTR_NAME_APPARMOR,
54#endif
2fe5d6de
MZ
55#ifdef CONFIG_IMA_APPRAISE
56 XATTR_NAME_IMA,
66dbc325
MZ
57#endif
58 XATTR_NAME_CAPS,
59 NULL
60};
61
7102ebcd
MZ
62static int evm_fixmode;
63static int __init evm_set_fixmode(char *str)
64{
65 if (strncmp(str, "fix", 3) == 0)
66 evm_fixmode = 1;
67 return 0;
68}
69__setup("evm=", evm_set_fixmode);
70
d3b33679
DK
71static void __init evm_init_config(void)
72{
73#ifdef CONFIG_EVM_ATTR_FSUUID
74 evm_hmac_attrs |= EVM_ATTR_FSUUID;
75#endif
76 pr_info("HMAC attrs: 0x%x\n", evm_hmac_attrs);
77}
78
15647eb3
DK
79static int evm_find_protected_xattrs(struct dentry *dentry)
80{
c6f493d6 81 struct inode *inode = d_backing_inode(dentry);
15647eb3
DK
82 char **xattr;
83 int error;
84 int count = 0;
85
5d6c3191 86 if (!(inode->i_opflags & IOP_XATTR))
15647eb3
DK
87 return -EOPNOTSUPP;
88
89 for (xattr = evm_config_xattrnames; *xattr != NULL; xattr++) {
5d6c3191 90 error = __vfs_getxattr(dentry, inode, *xattr, NULL, 0);
15647eb3
DK
91 if (error < 0) {
92 if (error == -ENODATA)
93 continue;
94 return error;
95 }
96 count++;
97 }
98
99 return count;
100}
101
66dbc325
MZ
102/*
103 * evm_verify_hmac - calculate and compare the HMAC with the EVM xattr
104 *
105 * Compute the HMAC on the dentry's protected set of extended attributes
7102ebcd
MZ
106 * and compare it against the stored security.evm xattr.
107 *
108 * For performance:
109 * - use the previoulsy retrieved xattr value and length to calculate the
110 * HMAC.)
111 * - cache the verification result in the iint, when available.
66dbc325
MZ
112 *
113 * Returns integrity status
114 */
115static enum integrity_status evm_verify_hmac(struct dentry *dentry,
116 const char *xattr_name,
117 char *xattr_value,
118 size_t xattr_value_len,
119 struct integrity_iint_cache *iint)
120{
15647eb3
DK
121 struct evm_ima_xattr_data *xattr_data = NULL;
122 struct evm_ima_xattr_data calc;
566be59a 123 enum integrity_status evm_status = INTEGRITY_PASS;
15647eb3 124 int rc, xattr_len;
66dbc325 125
21362f43
MG
126 if (iint && (iint->evm_status == INTEGRITY_PASS ||
127 iint->evm_status == INTEGRITY_PASS_IMMUTABLE))
24e0198e 128 return iint->evm_status;
66dbc325 129
6d38ca01
DK
130 /* if status is not PASS, try to check again - against -ENOMEM */
131
15647eb3
DK
132 /* first need to know the sig type */
133 rc = vfs_getxattr_alloc(dentry, XATTR_NAME_EVM, (char **)&xattr_data, 0,
134 GFP_NOFS);
135 if (rc <= 0) {
1f100979
DK
136 evm_status = INTEGRITY_FAIL;
137 if (rc == -ENODATA) {
15647eb3
DK
138 rc = evm_find_protected_xattrs(dentry);
139 if (rc > 0)
140 evm_status = INTEGRITY_NOLABEL;
141 else if (rc == 0)
142 evm_status = INTEGRITY_NOXATTRS; /* new file */
1f100979
DK
143 } else if (rc == -EOPNOTSUPP) {
144 evm_status = INTEGRITY_UNKNOWN;
15647eb3 145 }
566be59a
MZ
146 goto out;
147 }
66dbc325 148
b1aaab22 149 xattr_len = rc;
15647eb3
DK
150
151 /* check value type */
152 switch (xattr_data->type) {
153 case EVM_XATTR_HMAC:
b4bfec7f
SF
154 if (xattr_len != sizeof(struct evm_ima_xattr_data)) {
155 evm_status = INTEGRITY_FAIL;
156 goto out;
157 }
15647eb3
DK
158 rc = evm_calc_hmac(dentry, xattr_name, xattr_value,
159 xattr_value_len, calc.digest);
160 if (rc)
161 break;
613317bd 162 rc = crypto_memneq(xattr_data->digest, calc.digest,
15647eb3
DK
163 sizeof(calc.digest));
164 if (rc)
165 rc = -EINVAL;
166 break;
167 case EVM_IMA_XATTR_DIGSIG:
21362f43 168 case EVM_XATTR_PORTABLE_DIGSIG:
15647eb3 169 rc = evm_calc_hash(dentry, xattr_name, xattr_value,
21362f43
MG
170 xattr_value_len, xattr_data->type,
171 calc.digest);
15647eb3
DK
172 if (rc)
173 break;
174 rc = integrity_digsig_verify(INTEGRITY_KEYRING_EVM,
b1aaab22 175 (const char *)xattr_data, xattr_len,
15647eb3
DK
176 calc.digest, sizeof(calc.digest));
177 if (!rc) {
21362f43
MG
178 if (xattr_data->type == EVM_XATTR_PORTABLE_DIGSIG) {
179 if (iint)
180 iint->flags |= EVM_IMMUTABLE_DIGSIG;
181 evm_status = INTEGRITY_PASS_IMMUTABLE;
182 } else if (!IS_RDONLY(d_backing_inode(dentry)) &&
183 !IS_IMMUTABLE(d_backing_inode(dentry))) {
c2baec7f
DK
184 evm_update_evmxattr(dentry, xattr_name,
185 xattr_value,
186 xattr_value_len);
21362f43 187 }
15647eb3
DK
188 }
189 break;
190 default:
191 rc = -EINVAL;
192 break;
193 }
194
195 if (rc)
196 evm_status = (rc == -ENODATA) ?
197 INTEGRITY_NOXATTRS : INTEGRITY_FAIL;
7102ebcd
MZ
198out:
199 if (iint)
200 iint->evm_status = evm_status;
15647eb3 201 kfree(xattr_data);
7102ebcd 202 return evm_status;
66dbc325
MZ
203}
204
205static int evm_protected_xattr(const char *req_xattr_name)
206{
207 char **xattrname;
208 int namelen;
209 int found = 0;
210
211 namelen = strlen(req_xattr_name);
212 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++) {
213 if ((strlen(*xattrname) == namelen)
214 && (strncmp(req_xattr_name, *xattrname, namelen) == 0)) {
215 found = 1;
216 break;
217 }
cb723180
MZ
218 if (strncmp(req_xattr_name,
219 *xattrname + XATTR_SECURITY_PREFIX_LEN,
220 strlen(req_xattr_name)) == 0) {
221 found = 1;
222 break;
223 }
66dbc325
MZ
224 }
225 return found;
226}
227
228/**
229 * evm_verifyxattr - verify the integrity of the requested xattr
230 * @dentry: object of the verify xattr
231 * @xattr_name: requested xattr
232 * @xattr_value: requested xattr value
233 * @xattr_value_len: requested xattr value length
234 *
235 * Calculate the HMAC for the given dentry and verify it against the stored
236 * security.evm xattr. For performance, use the xattr value and length
237 * previously retrieved to calculate the HMAC.
238 *
239 * Returns the xattr integrity status.
240 *
241 * This function requires the caller to lock the inode's i_mutex before it
242 * is executed.
243 */
244enum integrity_status evm_verifyxattr(struct dentry *dentry,
245 const char *xattr_name,
2960e6cb
DK
246 void *xattr_value, size_t xattr_value_len,
247 struct integrity_iint_cache *iint)
66dbc325 248{
66dbc325
MZ
249 if (!evm_initialized || !evm_protected_xattr(xattr_name))
250 return INTEGRITY_UNKNOWN;
251
2960e6cb 252 if (!iint) {
c6f493d6 253 iint = integrity_iint_find(d_backing_inode(dentry));
2960e6cb
DK
254 if (!iint)
255 return INTEGRITY_UNKNOWN;
256 }
257 return evm_verify_hmac(dentry, xattr_name, xattr_value,
66dbc325 258 xattr_value_len, iint);
66dbc325
MZ
259}
260EXPORT_SYMBOL_GPL(evm_verifyxattr);
261
7102ebcd
MZ
262/*
263 * evm_verify_current_integrity - verify the dentry's metadata integrity
264 * @dentry: pointer to the affected dentry
265 *
266 * Verify and return the dentry's metadata integrity. The exceptions are
267 * before EVM is initialized or in 'fix' mode.
268 */
269static enum integrity_status evm_verify_current_integrity(struct dentry *dentry)
270{
c6f493d6 271 struct inode *inode = d_backing_inode(dentry);
7102ebcd
MZ
272
273 if (!evm_initialized || !S_ISREG(inode->i_mode) || evm_fixmode)
274 return 0;
275 return evm_verify_hmac(dentry, NULL, NULL, 0, NULL);
276}
277
a924ce0b
MZ
278/*
279 * evm_protect_xattr - protect the EVM extended attribute
280 *
bf6d0f5d
MZ
281 * Prevent security.evm from being modified or removed without the
282 * necessary permissions or when the existing value is invalid.
283 *
284 * The posix xattr acls are 'system' prefixed, which normally would not
285 * affect security.evm. An interesting side affect of writing posix xattr
286 * acls is their modifying of the i_mode, which is included in security.evm.
287 * For posix xattr acls only, permit security.evm, even if it currently
21362f43 288 * doesn't exist, to be updated unless the EVM signature is immutable.
a924ce0b
MZ
289 */
290static int evm_protect_xattr(struct dentry *dentry, const char *xattr_name,
291 const void *xattr_value, size_t xattr_value_len)
292{
293 enum integrity_status evm_status;
294
295 if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
296 if (!capable(CAP_SYS_ADMIN))
297 return -EPERM;
bf6d0f5d
MZ
298 } else if (!evm_protected_xattr(xattr_name)) {
299 if (!posix_xattr_acl(xattr_name))
300 return 0;
301 evm_status = evm_verify_current_integrity(dentry);
302 if ((evm_status == INTEGRITY_PASS) ||
566be59a 303 (evm_status == INTEGRITY_NOXATTRS))
bf6d0f5d 304 return 0;
9b97b6cd 305 goto out;
bf6d0f5d 306 }
a924ce0b 307 evm_status = evm_verify_current_integrity(dentry);
3dcbad52
DK
308 if (evm_status == INTEGRITY_NOXATTRS) {
309 struct integrity_iint_cache *iint;
310
c6f493d6 311 iint = integrity_iint_find(d_backing_inode(dentry));
3dcbad52
DK
312 if (iint && (iint->flags & IMA_NEW_FILE))
313 return 0;
5101a185
MZ
314
315 /* exception for pseudo filesystems */
fc64005c
AV
316 if (dentry->d_sb->s_magic == TMPFS_MAGIC
317 || dentry->d_sb->s_magic == SYSFS_MAGIC)
5101a185
MZ
318 return 0;
319
320 integrity_audit_msg(AUDIT_INTEGRITY_METADATA,
321 dentry->d_inode, dentry->d_name.name,
322 "update_metadata",
323 integrity_status_msg[evm_status],
324 -EPERM, 0);
3dcbad52 325 }
9b97b6cd
MZ
326out:
327 if (evm_status != INTEGRITY_PASS)
c6f493d6 328 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, d_backing_inode(dentry),
9b97b6cd
MZ
329 dentry->d_name.name, "appraise_metadata",
330 integrity_status_msg[evm_status],
331 -EPERM, 0);
a924ce0b
MZ
332 return evm_status == INTEGRITY_PASS ? 0 : -EPERM;
333}
334
66dbc325
MZ
335/**
336 * evm_inode_setxattr - protect the EVM extended attribute
337 * @dentry: pointer to the affected dentry
338 * @xattr_name: pointer to the affected extended attribute name
339 * @xattr_value: pointer to the new extended attribute value
340 * @xattr_value_len: pointer to the new extended attribute value length
341 *
2fb1c9a4
MZ
342 * Before allowing the 'security.evm' protected xattr to be updated,
343 * verify the existing value is valid. As only the kernel should have
344 * access to the EVM encrypted key needed to calculate the HMAC, prevent
345 * userspace from writing HMAC value. Writing 'security.evm' requires
346 * requires CAP_SYS_ADMIN privileges.
66dbc325
MZ
347 */
348int evm_inode_setxattr(struct dentry *dentry, const char *xattr_name,
349 const void *xattr_value, size_t xattr_value_len)
350{
2fb1c9a4
MZ
351 const struct evm_ima_xattr_data *xattr_data = xattr_value;
352
3b1deef6
DK
353 if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
354 if (!xattr_value_len)
355 return -EINVAL;
21362f43
MG
356 if (xattr_data->type != EVM_IMA_XATTR_DIGSIG &&
357 xattr_data->type != EVM_XATTR_PORTABLE_DIGSIG)
3b1deef6
DK
358 return -EPERM;
359 }
a924ce0b
MZ
360 return evm_protect_xattr(dentry, xattr_name, xattr_value,
361 xattr_value_len);
66dbc325
MZ
362}
363
364/**
365 * evm_inode_removexattr - protect the EVM extended attribute
366 * @dentry: pointer to the affected dentry
367 * @xattr_name: pointer to the affected extended attribute name
368 *
7102ebcd
MZ
369 * Removing 'security.evm' requires CAP_SYS_ADMIN privileges and that
370 * the current value is valid.
66dbc325
MZ
371 */
372int evm_inode_removexattr(struct dentry *dentry, const char *xattr_name)
373{
a924ce0b 374 return evm_protect_xattr(dentry, xattr_name, NULL, 0);
66dbc325
MZ
375}
376
523b74b1
DK
377static void evm_reset_status(struct inode *inode)
378{
379 struct integrity_iint_cache *iint;
380
381 iint = integrity_iint_find(inode);
382 if (iint)
383 iint->evm_status = INTEGRITY_UNKNOWN;
384}
385
66dbc325
MZ
386/**
387 * evm_inode_post_setxattr - update 'security.evm' to reflect the changes
388 * @dentry: pointer to the affected dentry
389 * @xattr_name: pointer to the affected extended attribute name
390 * @xattr_value: pointer to the new extended attribute value
391 * @xattr_value_len: pointer to the new extended attribute value length
392 *
393 * Update the HMAC stored in 'security.evm' to reflect the change.
394 *
395 * No need to take the i_mutex lock here, as this function is called from
396 * __vfs_setxattr_noperm(). The caller of which has taken the inode's
397 * i_mutex lock.
398 */
399void evm_inode_post_setxattr(struct dentry *dentry, const char *xattr_name,
400 const void *xattr_value, size_t xattr_value_len)
401{
bf6d0f5d
MZ
402 if (!evm_initialized || (!evm_protected_xattr(xattr_name)
403 && !posix_xattr_acl(xattr_name)))
66dbc325
MZ
404 return;
405
523b74b1
DK
406 evm_reset_status(dentry->d_inode);
407
66dbc325 408 evm_update_evmxattr(dentry, xattr_name, xattr_value, xattr_value_len);
66dbc325
MZ
409}
410
411/**
412 * evm_inode_post_removexattr - update 'security.evm' after removing the xattr
413 * @dentry: pointer to the affected dentry
414 * @xattr_name: pointer to the affected extended attribute name
415 *
416 * Update the HMAC stored in 'security.evm' to reflect removal of the xattr.
7c51bb00
DK
417 *
418 * No need to take the i_mutex lock here, as this function is called from
419 * vfs_removexattr() which takes the i_mutex.
66dbc325
MZ
420 */
421void evm_inode_post_removexattr(struct dentry *dentry, const char *xattr_name)
422{
66dbc325
MZ
423 if (!evm_initialized || !evm_protected_xattr(xattr_name))
424 return;
425
523b74b1
DK
426 evm_reset_status(dentry->d_inode);
427
66dbc325 428 evm_update_evmxattr(dentry, xattr_name, NULL, 0);
66dbc325
MZ
429}
430
817b54aa
MZ
431/**
432 * evm_inode_setattr - prevent updating an invalid EVM extended attribute
433 * @dentry: pointer to the affected dentry
21362f43
MG
434 *
435 * Permit update of file attributes when files have a valid EVM signature,
436 * except in the case of them having an immutable portable signature.
817b54aa
MZ
437 */
438int evm_inode_setattr(struct dentry *dentry, struct iattr *attr)
439{
440 unsigned int ia_valid = attr->ia_valid;
441 enum integrity_status evm_status;
442
a924ce0b 443 if (!(ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)))
817b54aa
MZ
444 return 0;
445 evm_status = evm_verify_current_integrity(dentry);
566be59a
MZ
446 if ((evm_status == INTEGRITY_PASS) ||
447 (evm_status == INTEGRITY_NOXATTRS))
448 return 0;
c6f493d6 449 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, d_backing_inode(dentry),
9b97b6cd
MZ
450 dentry->d_name.name, "appraise_metadata",
451 integrity_status_msg[evm_status], -EPERM, 0);
566be59a 452 return -EPERM;
817b54aa
MZ
453}
454
66dbc325
MZ
455/**
456 * evm_inode_post_setattr - update 'security.evm' after modifying metadata
457 * @dentry: pointer to the affected dentry
458 * @ia_valid: for the UID and GID status
459 *
460 * For now, update the HMAC stored in 'security.evm' to reflect UID/GID
461 * changes.
462 *
463 * This function is called from notify_change(), which expects the caller
464 * to lock the inode's i_mutex.
465 */
466void evm_inode_post_setattr(struct dentry *dentry, int ia_valid)
467{
468 if (!evm_initialized)
469 return;
470
471 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID))
472 evm_update_evmxattr(dentry, NULL, NULL, 0);
66dbc325
MZ
473}
474
cb723180
MZ
475/*
476 * evm_inode_init_security - initializes security.evm
477 */
478int evm_inode_init_security(struct inode *inode,
479 const struct xattr *lsm_xattr,
480 struct xattr *evm_xattr)
481{
482 struct evm_ima_xattr_data *xattr_data;
483 int rc;
484
485 if (!evm_initialized || !evm_protected_xattr(lsm_xattr->name))
5a4730ba 486 return 0;
cb723180
MZ
487
488 xattr_data = kzalloc(sizeof(*xattr_data), GFP_NOFS);
489 if (!xattr_data)
490 return -ENOMEM;
491
492 xattr_data->type = EVM_XATTR_HMAC;
493 rc = evm_init_hmac(inode, lsm_xattr, xattr_data->digest);
494 if (rc < 0)
495 goto out;
496
497 evm_xattr->value = xattr_data;
498 evm_xattr->value_len = sizeof(*xattr_data);
9548906b 499 evm_xattr->name = XATTR_EVM_SUFFIX;
cb723180
MZ
500 return 0;
501out:
502 kfree(xattr_data);
503 return rc;
504}
505EXPORT_SYMBOL_GPL(evm_inode_init_security);
506
2ce523eb
DK
507#ifdef CONFIG_EVM_LOAD_X509
508void __init evm_load_x509(void)
509{
26ddabfe
DK
510 int rc;
511
512 rc = integrity_load_x509(INTEGRITY_KEYRING_EVM, CONFIG_EVM_X509_PATH);
513 if (!rc)
514 evm_initialized |= EVM_INIT_X509;
2ce523eb
DK
515}
516#endif
517
66dbc325
MZ
518static int __init init_evm(void)
519{
520 int error;
521
d3b33679
DK
522 evm_init_config();
523
f4dc3778
DK
524 error = integrity_init_keyring(INTEGRITY_KEYRING_EVM);
525 if (error)
526 return error;
527
66dbc325
MZ
528 error = evm_init_secfs();
529 if (error < 0) {
20ee451f 530 pr_info("Error registering secfs\n");
f4dc3778 531 return error;
66dbc325 532 }
15647eb3
DK
533
534 return 0;
66dbc325
MZ
535}
536
66dbc325
MZ
537/*
538 * evm_display_config - list the EVM protected security extended attributes
539 */
540static int __init evm_display_config(void)
541{
542 char **xattrname;
543
544 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++)
20ee451f 545 pr_info("%s\n", *xattrname);
66dbc325
MZ
546 return 0;
547}
548
549pure_initcall(evm_display_config);
550late_initcall(init_evm);
551
552MODULE_DESCRIPTION("Extended Verification Module");
553MODULE_LICENSE("GPL");