]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/integrity/evm/evm_main.c
Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
[mirror_ubuntu-artful-kernel.git] / security / integrity / evm / evm_main.c
1 /*
2 * Copyright (C) 2005-2010 IBM Corporation
3 *
4 * Author:
5 * Mimi Zohar <zohar@us.ibm.com>
6 * Kylene Hall <kjhall@us.ibm.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation, version 2 of the License.
11 *
12 * File: evm_main.c
13 * implements evm_inode_setxattr, evm_inode_post_setxattr,
14 * evm_inode_removexattr, and evm_verifyxattr
15 */
16
17 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18
19 #include <linux/module.h>
20 #include <linux/crypto.h>
21 #include <linux/audit.h>
22 #include <linux/xattr.h>
23 #include <linux/integrity.h>
24 #include <linux/evm.h>
25 #include <crypto/hash.h>
26 #include "evm.h"
27
28 int evm_initialized;
29
30 static char *integrity_status_msg[] = {
31 "pass", "fail", "no_label", "no_xattrs", "unknown"
32 };
33 char *evm_hmac = "hmac(sha1)";
34 char *evm_hash = "sha1";
35 int evm_hmac_version = CONFIG_EVM_HMAC_VERSION;
36
37 char *evm_config_xattrnames[] = {
38 #ifdef CONFIG_SECURITY_SELINUX
39 XATTR_NAME_SELINUX,
40 #endif
41 #ifdef CONFIG_SECURITY_SMACK
42 XATTR_NAME_SMACK,
43 #endif
44 #ifdef CONFIG_IMA_APPRAISE
45 XATTR_NAME_IMA,
46 #endif
47 XATTR_NAME_CAPS,
48 NULL
49 };
50
51 static int evm_fixmode;
52 static int __init evm_set_fixmode(char *str)
53 {
54 if (strncmp(str, "fix", 3) == 0)
55 evm_fixmode = 1;
56 return 0;
57 }
58 __setup("evm=", evm_set_fixmode);
59
60 static int evm_find_protected_xattrs(struct dentry *dentry)
61 {
62 struct inode *inode = dentry->d_inode;
63 char **xattr;
64 int error;
65 int count = 0;
66
67 if (!inode->i_op->getxattr)
68 return -EOPNOTSUPP;
69
70 for (xattr = evm_config_xattrnames; *xattr != NULL; xattr++) {
71 error = inode->i_op->getxattr(dentry, *xattr, NULL, 0);
72 if (error < 0) {
73 if (error == -ENODATA)
74 continue;
75 return error;
76 }
77 count++;
78 }
79
80 return count;
81 }
82
83 /*
84 * evm_verify_hmac - calculate and compare the HMAC with the EVM xattr
85 *
86 * Compute the HMAC on the dentry's protected set of extended attributes
87 * and compare it against the stored security.evm xattr.
88 *
89 * For performance:
90 * - use the previoulsy retrieved xattr value and length to calculate the
91 * HMAC.)
92 * - cache the verification result in the iint, when available.
93 *
94 * Returns integrity status
95 */
96 static enum integrity_status evm_verify_hmac(struct dentry *dentry,
97 const char *xattr_name,
98 char *xattr_value,
99 size_t xattr_value_len,
100 struct integrity_iint_cache *iint)
101 {
102 struct evm_ima_xattr_data *xattr_data = NULL;
103 struct evm_ima_xattr_data calc;
104 enum integrity_status evm_status = INTEGRITY_PASS;
105 int rc, xattr_len;
106
107 if (iint && iint->evm_status == INTEGRITY_PASS)
108 return iint->evm_status;
109
110 /* if status is not PASS, try to check again - against -ENOMEM */
111
112 /* first need to know the sig type */
113 rc = vfs_getxattr_alloc(dentry, XATTR_NAME_EVM, (char **)&xattr_data, 0,
114 GFP_NOFS);
115 if (rc <= 0) {
116 if (rc == 0)
117 evm_status = INTEGRITY_FAIL; /* empty */
118 else if (rc == -ENODATA) {
119 rc = evm_find_protected_xattrs(dentry);
120 if (rc > 0)
121 evm_status = INTEGRITY_NOLABEL;
122 else if (rc == 0)
123 evm_status = INTEGRITY_NOXATTRS; /* new file */
124 }
125 goto out;
126 }
127
128 xattr_len = rc;
129
130 /* check value type */
131 switch (xattr_data->type) {
132 case EVM_XATTR_HMAC:
133 rc = evm_calc_hmac(dentry, xattr_name, xattr_value,
134 xattr_value_len, calc.digest);
135 if (rc)
136 break;
137 rc = memcmp(xattr_data->digest, calc.digest,
138 sizeof(calc.digest));
139 if (rc)
140 rc = -EINVAL;
141 break;
142 case EVM_IMA_XATTR_DIGSIG:
143 rc = evm_calc_hash(dentry, xattr_name, xattr_value,
144 xattr_value_len, calc.digest);
145 if (rc)
146 break;
147 rc = integrity_digsig_verify(INTEGRITY_KEYRING_EVM,
148 (const char *)xattr_data, xattr_len,
149 calc.digest, sizeof(calc.digest));
150 if (!rc) {
151 /* we probably want to replace rsa with hmac here */
152 evm_update_evmxattr(dentry, xattr_name, xattr_value,
153 xattr_value_len);
154 }
155 break;
156 default:
157 rc = -EINVAL;
158 break;
159 }
160
161 if (rc)
162 evm_status = (rc == -ENODATA) ?
163 INTEGRITY_NOXATTRS : INTEGRITY_FAIL;
164 out:
165 if (iint)
166 iint->evm_status = evm_status;
167 kfree(xattr_data);
168 return evm_status;
169 }
170
171 static int evm_protected_xattr(const char *req_xattr_name)
172 {
173 char **xattrname;
174 int namelen;
175 int found = 0;
176
177 namelen = strlen(req_xattr_name);
178 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++) {
179 if ((strlen(*xattrname) == namelen)
180 && (strncmp(req_xattr_name, *xattrname, namelen) == 0)) {
181 found = 1;
182 break;
183 }
184 if (strncmp(req_xattr_name,
185 *xattrname + XATTR_SECURITY_PREFIX_LEN,
186 strlen(req_xattr_name)) == 0) {
187 found = 1;
188 break;
189 }
190 }
191 return found;
192 }
193
194 /**
195 * evm_verifyxattr - verify the integrity of the requested xattr
196 * @dentry: object of the verify xattr
197 * @xattr_name: requested xattr
198 * @xattr_value: requested xattr value
199 * @xattr_value_len: requested xattr value length
200 *
201 * Calculate the HMAC for the given dentry and verify it against the stored
202 * security.evm xattr. For performance, use the xattr value and length
203 * previously retrieved to calculate the HMAC.
204 *
205 * Returns the xattr integrity status.
206 *
207 * This function requires the caller to lock the inode's i_mutex before it
208 * is executed.
209 */
210 enum integrity_status evm_verifyxattr(struct dentry *dentry,
211 const char *xattr_name,
212 void *xattr_value, size_t xattr_value_len,
213 struct integrity_iint_cache *iint)
214 {
215 if (!evm_initialized || !evm_protected_xattr(xattr_name))
216 return INTEGRITY_UNKNOWN;
217
218 if (!iint) {
219 iint = integrity_iint_find(dentry->d_inode);
220 if (!iint)
221 return INTEGRITY_UNKNOWN;
222 }
223 return evm_verify_hmac(dentry, xattr_name, xattr_value,
224 xattr_value_len, iint);
225 }
226 EXPORT_SYMBOL_GPL(evm_verifyxattr);
227
228 /*
229 * evm_verify_current_integrity - verify the dentry's metadata integrity
230 * @dentry: pointer to the affected dentry
231 *
232 * Verify and return the dentry's metadata integrity. The exceptions are
233 * before EVM is initialized or in 'fix' mode.
234 */
235 static enum integrity_status evm_verify_current_integrity(struct dentry *dentry)
236 {
237 struct inode *inode = dentry->d_inode;
238
239 if (!evm_initialized || !S_ISREG(inode->i_mode) || evm_fixmode)
240 return 0;
241 return evm_verify_hmac(dentry, NULL, NULL, 0, NULL);
242 }
243
244 /*
245 * evm_protect_xattr - protect the EVM extended attribute
246 *
247 * Prevent security.evm from being modified or removed without the
248 * necessary permissions or when the existing value is invalid.
249 *
250 * The posix xattr acls are 'system' prefixed, which normally would not
251 * affect security.evm. An interesting side affect of writing posix xattr
252 * acls is their modifying of the i_mode, which is included in security.evm.
253 * For posix xattr acls only, permit security.evm, even if it currently
254 * doesn't exist, to be updated.
255 */
256 static int evm_protect_xattr(struct dentry *dentry, const char *xattr_name,
257 const void *xattr_value, size_t xattr_value_len)
258 {
259 enum integrity_status evm_status;
260
261 if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
262 if (!capable(CAP_SYS_ADMIN))
263 return -EPERM;
264 } else if (!evm_protected_xattr(xattr_name)) {
265 if (!posix_xattr_acl(xattr_name))
266 return 0;
267 evm_status = evm_verify_current_integrity(dentry);
268 if ((evm_status == INTEGRITY_PASS) ||
269 (evm_status == INTEGRITY_NOXATTRS))
270 return 0;
271 goto out;
272 }
273 evm_status = evm_verify_current_integrity(dentry);
274 out:
275 if (evm_status != INTEGRITY_PASS)
276 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, dentry->d_inode,
277 dentry->d_name.name, "appraise_metadata",
278 integrity_status_msg[evm_status],
279 -EPERM, 0);
280 return evm_status == INTEGRITY_PASS ? 0 : -EPERM;
281 }
282
283 /**
284 * evm_inode_setxattr - protect the EVM extended attribute
285 * @dentry: pointer to the affected dentry
286 * @xattr_name: pointer to the affected extended attribute name
287 * @xattr_value: pointer to the new extended attribute value
288 * @xattr_value_len: pointer to the new extended attribute value length
289 *
290 * Updating 'security.evm' requires CAP_SYS_ADMIN privileges and that
291 * the current value is valid.
292 */
293 int evm_inode_setxattr(struct dentry *dentry, const char *xattr_name,
294 const void *xattr_value, size_t xattr_value_len)
295 {
296 return evm_protect_xattr(dentry, xattr_name, xattr_value,
297 xattr_value_len);
298 }
299
300 /**
301 * evm_inode_removexattr - protect the EVM extended attribute
302 * @dentry: pointer to the affected dentry
303 * @xattr_name: pointer to the affected extended attribute name
304 *
305 * Removing 'security.evm' requires CAP_SYS_ADMIN privileges and that
306 * the current value is valid.
307 */
308 int evm_inode_removexattr(struct dentry *dentry, const char *xattr_name)
309 {
310 return evm_protect_xattr(dentry, xattr_name, NULL, 0);
311 }
312
313 /**
314 * evm_inode_post_setxattr - update 'security.evm' to reflect the changes
315 * @dentry: pointer to the affected dentry
316 * @xattr_name: pointer to the affected extended attribute name
317 * @xattr_value: pointer to the new extended attribute value
318 * @xattr_value_len: pointer to the new extended attribute value length
319 *
320 * Update the HMAC stored in 'security.evm' to reflect the change.
321 *
322 * No need to take the i_mutex lock here, as this function is called from
323 * __vfs_setxattr_noperm(). The caller of which has taken the inode's
324 * i_mutex lock.
325 */
326 void evm_inode_post_setxattr(struct dentry *dentry, const char *xattr_name,
327 const void *xattr_value, size_t xattr_value_len)
328 {
329 if (!evm_initialized || (!evm_protected_xattr(xattr_name)
330 && !posix_xattr_acl(xattr_name)))
331 return;
332
333 evm_update_evmxattr(dentry, xattr_name, xattr_value, xattr_value_len);
334 return;
335 }
336
337 /**
338 * evm_inode_post_removexattr - update 'security.evm' after removing the xattr
339 * @dentry: pointer to the affected dentry
340 * @xattr_name: pointer to the affected extended attribute name
341 *
342 * Update the HMAC stored in 'security.evm' to reflect removal of the xattr.
343 */
344 void evm_inode_post_removexattr(struct dentry *dentry, const char *xattr_name)
345 {
346 struct inode *inode = dentry->d_inode;
347
348 if (!evm_initialized || !evm_protected_xattr(xattr_name))
349 return;
350
351 mutex_lock(&inode->i_mutex);
352 evm_update_evmxattr(dentry, xattr_name, NULL, 0);
353 mutex_unlock(&inode->i_mutex);
354 return;
355 }
356
357 /**
358 * evm_inode_setattr - prevent updating an invalid EVM extended attribute
359 * @dentry: pointer to the affected dentry
360 */
361 int evm_inode_setattr(struct dentry *dentry, struct iattr *attr)
362 {
363 unsigned int ia_valid = attr->ia_valid;
364 enum integrity_status evm_status;
365
366 if (!(ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)))
367 return 0;
368 evm_status = evm_verify_current_integrity(dentry);
369 if ((evm_status == INTEGRITY_PASS) ||
370 (evm_status == INTEGRITY_NOXATTRS))
371 return 0;
372 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, dentry->d_inode,
373 dentry->d_name.name, "appraise_metadata",
374 integrity_status_msg[evm_status], -EPERM, 0);
375 return -EPERM;
376 }
377
378 /**
379 * evm_inode_post_setattr - update 'security.evm' after modifying metadata
380 * @dentry: pointer to the affected dentry
381 * @ia_valid: for the UID and GID status
382 *
383 * For now, update the HMAC stored in 'security.evm' to reflect UID/GID
384 * changes.
385 *
386 * This function is called from notify_change(), which expects the caller
387 * to lock the inode's i_mutex.
388 */
389 void evm_inode_post_setattr(struct dentry *dentry, int ia_valid)
390 {
391 if (!evm_initialized)
392 return;
393
394 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID))
395 evm_update_evmxattr(dentry, NULL, NULL, 0);
396 return;
397 }
398
399 /*
400 * evm_inode_init_security - initializes security.evm
401 */
402 int evm_inode_init_security(struct inode *inode,
403 const struct xattr *lsm_xattr,
404 struct xattr *evm_xattr)
405 {
406 struct evm_ima_xattr_data *xattr_data;
407 int rc;
408
409 if (!evm_initialized || !evm_protected_xattr(lsm_xattr->name))
410 return 0;
411
412 xattr_data = kzalloc(sizeof(*xattr_data), GFP_NOFS);
413 if (!xattr_data)
414 return -ENOMEM;
415
416 xattr_data->type = EVM_XATTR_HMAC;
417 rc = evm_init_hmac(inode, lsm_xattr, xattr_data->digest);
418 if (rc < 0)
419 goto out;
420
421 evm_xattr->value = xattr_data;
422 evm_xattr->value_len = sizeof(*xattr_data);
423 evm_xattr->name = XATTR_EVM_SUFFIX;
424 return 0;
425 out:
426 kfree(xattr_data);
427 return rc;
428 }
429 EXPORT_SYMBOL_GPL(evm_inode_init_security);
430
431 static int __init init_evm(void)
432 {
433 int error;
434
435 error = evm_init_secfs();
436 if (error < 0) {
437 pr_info("Error registering secfs\n");
438 goto err;
439 }
440
441 return 0;
442 err:
443 return error;
444 }
445
446 /*
447 * evm_display_config - list the EVM protected security extended attributes
448 */
449 static int __init evm_display_config(void)
450 {
451 char **xattrname;
452
453 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++)
454 pr_info("%s\n", *xattrname);
455 return 0;
456 }
457
458 pure_initcall(evm_display_config);
459 late_initcall(init_evm);
460
461 MODULE_DESCRIPTION("Extended Verification Module");
462 MODULE_LICENSE("GPL");