x86, pageattr: Prevent overflow in slow_virt_to_phys() for X86_PAE
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / integrity / evm / evm_main.c
1 /*
2 * Copyright (C) 2005-2010 IBM Corporation
3 *
4 * Author:
5 * Mimi Zohar <zohar@us.ibm.com>
6 * Kylene Hall <kjhall@us.ibm.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation, version 2 of the License.
11 *
12 * File: evm_main.c
13 * implements evm_inode_setxattr, evm_inode_post_setxattr,
14 * evm_inode_removexattr, and evm_verifyxattr
15 */
16
17 #include <linux/module.h>
18 #include <linux/crypto.h>
19 #include <linux/xattr.h>
20 #include <linux/integrity.h>
21 #include <linux/evm.h>
22 #include <crypto/hash.h>
23 #include "evm.h"
24
25 int evm_initialized;
26
27 char *evm_hmac = "hmac(sha1)";
28 char *evm_hash = "sha1";
29 int evm_hmac_version = CONFIG_EVM_HMAC_VERSION;
30
31 char *evm_config_xattrnames[] = {
32 #ifdef CONFIG_SECURITY_SELINUX
33 XATTR_NAME_SELINUX,
34 #endif
35 #ifdef CONFIG_SECURITY_SMACK
36 XATTR_NAME_SMACK,
37 #endif
38 #ifdef CONFIG_IMA_APPRAISE
39 XATTR_NAME_IMA,
40 #endif
41 XATTR_NAME_CAPS,
42 NULL
43 };
44
45 static int evm_fixmode;
46 static int __init evm_set_fixmode(char *str)
47 {
48 if (strncmp(str, "fix", 3) == 0)
49 evm_fixmode = 1;
50 return 0;
51 }
52 __setup("evm=", evm_set_fixmode);
53
54 static int evm_find_protected_xattrs(struct dentry *dentry)
55 {
56 struct inode *inode = dentry->d_inode;
57 char **xattr;
58 int error;
59 int count = 0;
60
61 if (!inode->i_op || !inode->i_op->getxattr)
62 return -EOPNOTSUPP;
63
64 for (xattr = evm_config_xattrnames; *xattr != NULL; xattr++) {
65 error = inode->i_op->getxattr(dentry, *xattr, NULL, 0);
66 if (error < 0) {
67 if (error == -ENODATA)
68 continue;
69 return error;
70 }
71 count++;
72 }
73
74 return count;
75 }
76
77 /*
78 * evm_verify_hmac - calculate and compare the HMAC with the EVM xattr
79 *
80 * Compute the HMAC on the dentry's protected set of extended attributes
81 * and compare it against the stored security.evm xattr.
82 *
83 * For performance:
84 * - use the previoulsy retrieved xattr value and length to calculate the
85 * HMAC.)
86 * - cache the verification result in the iint, when available.
87 *
88 * Returns integrity status
89 */
90 static enum integrity_status evm_verify_hmac(struct dentry *dentry,
91 const char *xattr_name,
92 char *xattr_value,
93 size_t xattr_value_len,
94 struct integrity_iint_cache *iint)
95 {
96 struct evm_ima_xattr_data *xattr_data = NULL;
97 struct evm_ima_xattr_data calc;
98 enum integrity_status evm_status = INTEGRITY_PASS;
99 int rc, xattr_len;
100
101 if (iint && iint->evm_status == INTEGRITY_PASS)
102 return iint->evm_status;
103
104 /* if status is not PASS, try to check again - against -ENOMEM */
105
106 /* first need to know the sig type */
107 rc = vfs_getxattr_alloc(dentry, XATTR_NAME_EVM, (char **)&xattr_data, 0,
108 GFP_NOFS);
109 if (rc <= 0) {
110 if (rc == 0)
111 evm_status = INTEGRITY_FAIL; /* empty */
112 else if (rc == -ENODATA) {
113 rc = evm_find_protected_xattrs(dentry);
114 if (rc > 0)
115 evm_status = INTEGRITY_NOLABEL;
116 else if (rc == 0)
117 evm_status = INTEGRITY_NOXATTRS; /* new file */
118 }
119 goto out;
120 }
121
122 xattr_len = rc - 1;
123
124 /* check value type */
125 switch (xattr_data->type) {
126 case EVM_XATTR_HMAC:
127 rc = evm_calc_hmac(dentry, xattr_name, xattr_value,
128 xattr_value_len, calc.digest);
129 if (rc)
130 break;
131 rc = memcmp(xattr_data->digest, calc.digest,
132 sizeof(calc.digest));
133 if (rc)
134 rc = -EINVAL;
135 break;
136 case EVM_IMA_XATTR_DIGSIG:
137 rc = evm_calc_hash(dentry, xattr_name, xattr_value,
138 xattr_value_len, calc.digest);
139 if (rc)
140 break;
141 rc = integrity_digsig_verify(INTEGRITY_KEYRING_EVM,
142 xattr_data->digest, xattr_len,
143 calc.digest, sizeof(calc.digest));
144 if (!rc) {
145 /* we probably want to replace rsa with hmac here */
146 evm_update_evmxattr(dentry, xattr_name, xattr_value,
147 xattr_value_len);
148 }
149 break;
150 default:
151 rc = -EINVAL;
152 break;
153 }
154
155 if (rc)
156 evm_status = (rc == -ENODATA) ?
157 INTEGRITY_NOXATTRS : INTEGRITY_FAIL;
158 out:
159 if (iint)
160 iint->evm_status = evm_status;
161 kfree(xattr_data);
162 return evm_status;
163 }
164
165 static int evm_protected_xattr(const char *req_xattr_name)
166 {
167 char **xattrname;
168 int namelen;
169 int found = 0;
170
171 namelen = strlen(req_xattr_name);
172 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++) {
173 if ((strlen(*xattrname) == namelen)
174 && (strncmp(req_xattr_name, *xattrname, namelen) == 0)) {
175 found = 1;
176 break;
177 }
178 if (strncmp(req_xattr_name,
179 *xattrname + XATTR_SECURITY_PREFIX_LEN,
180 strlen(req_xattr_name)) == 0) {
181 found = 1;
182 break;
183 }
184 }
185 return found;
186 }
187
188 /**
189 * evm_verifyxattr - verify the integrity of the requested xattr
190 * @dentry: object of the verify xattr
191 * @xattr_name: requested xattr
192 * @xattr_value: requested xattr value
193 * @xattr_value_len: requested xattr value length
194 *
195 * Calculate the HMAC for the given dentry and verify it against the stored
196 * security.evm xattr. For performance, use the xattr value and length
197 * previously retrieved to calculate the HMAC.
198 *
199 * Returns the xattr integrity status.
200 *
201 * This function requires the caller to lock the inode's i_mutex before it
202 * is executed.
203 */
204 enum integrity_status evm_verifyxattr(struct dentry *dentry,
205 const char *xattr_name,
206 void *xattr_value, size_t xattr_value_len,
207 struct integrity_iint_cache *iint)
208 {
209 if (!evm_initialized || !evm_protected_xattr(xattr_name))
210 return INTEGRITY_UNKNOWN;
211
212 if (!iint) {
213 iint = integrity_iint_find(dentry->d_inode);
214 if (!iint)
215 return INTEGRITY_UNKNOWN;
216 }
217 return evm_verify_hmac(dentry, xattr_name, xattr_value,
218 xattr_value_len, iint);
219 }
220 EXPORT_SYMBOL_GPL(evm_verifyxattr);
221
222 /*
223 * evm_verify_current_integrity - verify the dentry's metadata integrity
224 * @dentry: pointer to the affected dentry
225 *
226 * Verify and return the dentry's metadata integrity. The exceptions are
227 * before EVM is initialized or in 'fix' mode.
228 */
229 static enum integrity_status evm_verify_current_integrity(struct dentry *dentry)
230 {
231 struct inode *inode = dentry->d_inode;
232
233 if (!evm_initialized || !S_ISREG(inode->i_mode) || evm_fixmode)
234 return 0;
235 return evm_verify_hmac(dentry, NULL, NULL, 0, NULL);
236 }
237
238 /*
239 * evm_protect_xattr - protect the EVM extended attribute
240 *
241 * Prevent security.evm from being modified or removed without the
242 * necessary permissions or when the existing value is invalid.
243 *
244 * The posix xattr acls are 'system' prefixed, which normally would not
245 * affect security.evm. An interesting side affect of writing posix xattr
246 * acls is their modifying of the i_mode, which is included in security.evm.
247 * For posix xattr acls only, permit security.evm, even if it currently
248 * doesn't exist, to be updated.
249 */
250 static int evm_protect_xattr(struct dentry *dentry, const char *xattr_name,
251 const void *xattr_value, size_t xattr_value_len)
252 {
253 enum integrity_status evm_status;
254
255 if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
256 if (!capable(CAP_SYS_ADMIN))
257 return -EPERM;
258 } else if (!evm_protected_xattr(xattr_name)) {
259 if (!posix_xattr_acl(xattr_name))
260 return 0;
261 evm_status = evm_verify_current_integrity(dentry);
262 if ((evm_status == INTEGRITY_PASS) ||
263 (evm_status == INTEGRITY_NOXATTRS))
264 return 0;
265 return -EPERM;
266 }
267 evm_status = evm_verify_current_integrity(dentry);
268 return evm_status == INTEGRITY_PASS ? 0 : -EPERM;
269 }
270
271 /**
272 * evm_inode_setxattr - protect the EVM extended attribute
273 * @dentry: pointer to the affected dentry
274 * @xattr_name: pointer to the affected extended attribute name
275 * @xattr_value: pointer to the new extended attribute value
276 * @xattr_value_len: pointer to the new extended attribute value length
277 *
278 * Before allowing the 'security.evm' protected xattr to be updated,
279 * verify the existing value is valid. As only the kernel should have
280 * access to the EVM encrypted key needed to calculate the HMAC, prevent
281 * userspace from writing HMAC value. Writing 'security.evm' requires
282 * requires CAP_SYS_ADMIN privileges.
283 */
284 int evm_inode_setxattr(struct dentry *dentry, const char *xattr_name,
285 const void *xattr_value, size_t xattr_value_len)
286 {
287 const struct evm_ima_xattr_data *xattr_data = xattr_value;
288
289 if ((strcmp(xattr_name, XATTR_NAME_EVM) == 0)
290 && (xattr_data->type == EVM_XATTR_HMAC))
291 return -EPERM;
292 return evm_protect_xattr(dentry, xattr_name, xattr_value,
293 xattr_value_len);
294 }
295
296 /**
297 * evm_inode_removexattr - protect the EVM extended attribute
298 * @dentry: pointer to the affected dentry
299 * @xattr_name: pointer to the affected extended attribute name
300 *
301 * Removing 'security.evm' requires CAP_SYS_ADMIN privileges and that
302 * the current value is valid.
303 */
304 int evm_inode_removexattr(struct dentry *dentry, const char *xattr_name)
305 {
306 return evm_protect_xattr(dentry, xattr_name, NULL, 0);
307 }
308
309 /**
310 * evm_inode_post_setxattr - update 'security.evm' to reflect the changes
311 * @dentry: pointer to the affected dentry
312 * @xattr_name: pointer to the affected extended attribute name
313 * @xattr_value: pointer to the new extended attribute value
314 * @xattr_value_len: pointer to the new extended attribute value length
315 *
316 * Update the HMAC stored in 'security.evm' to reflect the change.
317 *
318 * No need to take the i_mutex lock here, as this function is called from
319 * __vfs_setxattr_noperm(). The caller of which has taken the inode's
320 * i_mutex lock.
321 */
322 void evm_inode_post_setxattr(struct dentry *dentry, const char *xattr_name,
323 const void *xattr_value, size_t xattr_value_len)
324 {
325 if (!evm_initialized || (!evm_protected_xattr(xattr_name)
326 && !posix_xattr_acl(xattr_name)))
327 return;
328
329 evm_update_evmxattr(dentry, xattr_name, xattr_value, xattr_value_len);
330 return;
331 }
332
333 /**
334 * evm_inode_post_removexattr - update 'security.evm' after removing the xattr
335 * @dentry: pointer to the affected dentry
336 * @xattr_name: pointer to the affected extended attribute name
337 *
338 * Update the HMAC stored in 'security.evm' to reflect removal of the xattr.
339 */
340 void evm_inode_post_removexattr(struct dentry *dentry, const char *xattr_name)
341 {
342 struct inode *inode = dentry->d_inode;
343
344 if (!evm_initialized || !evm_protected_xattr(xattr_name))
345 return;
346
347 mutex_lock(&inode->i_mutex);
348 evm_update_evmxattr(dentry, xattr_name, NULL, 0);
349 mutex_unlock(&inode->i_mutex);
350 return;
351 }
352
353 /**
354 * evm_inode_setattr - prevent updating an invalid EVM extended attribute
355 * @dentry: pointer to the affected dentry
356 */
357 int evm_inode_setattr(struct dentry *dentry, struct iattr *attr)
358 {
359 unsigned int ia_valid = attr->ia_valid;
360 enum integrity_status evm_status;
361
362 if (!(ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)))
363 return 0;
364 evm_status = evm_verify_current_integrity(dentry);
365 if ((evm_status == INTEGRITY_PASS) ||
366 (evm_status == INTEGRITY_NOXATTRS))
367 return 0;
368 return -EPERM;
369 }
370
371 /**
372 * evm_inode_post_setattr - update 'security.evm' after modifying metadata
373 * @dentry: pointer to the affected dentry
374 * @ia_valid: for the UID and GID status
375 *
376 * For now, update the HMAC stored in 'security.evm' to reflect UID/GID
377 * changes.
378 *
379 * This function is called from notify_change(), which expects the caller
380 * to lock the inode's i_mutex.
381 */
382 void evm_inode_post_setattr(struct dentry *dentry, int ia_valid)
383 {
384 if (!evm_initialized)
385 return;
386
387 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID))
388 evm_update_evmxattr(dentry, NULL, NULL, 0);
389 return;
390 }
391
392 /*
393 * evm_inode_init_security - initializes security.evm
394 */
395 int evm_inode_init_security(struct inode *inode,
396 const struct xattr *lsm_xattr,
397 struct xattr *evm_xattr)
398 {
399 struct evm_ima_xattr_data *xattr_data;
400 int rc;
401
402 if (!evm_initialized || !evm_protected_xattr(lsm_xattr->name))
403 return 0;
404
405 xattr_data = kzalloc(sizeof(*xattr_data), GFP_NOFS);
406 if (!xattr_data)
407 return -ENOMEM;
408
409 xattr_data->type = EVM_XATTR_HMAC;
410 rc = evm_init_hmac(inode, lsm_xattr, xattr_data->digest);
411 if (rc < 0)
412 goto out;
413
414 evm_xattr->value = xattr_data;
415 evm_xattr->value_len = sizeof(*xattr_data);
416 evm_xattr->name = kstrdup(XATTR_EVM_SUFFIX, GFP_NOFS);
417 return 0;
418 out:
419 kfree(xattr_data);
420 return rc;
421 }
422 EXPORT_SYMBOL_GPL(evm_inode_init_security);
423
424 static int __init init_evm(void)
425 {
426 int error;
427
428 error = evm_init_secfs();
429 if (error < 0) {
430 printk(KERN_INFO "EVM: Error registering secfs\n");
431 goto err;
432 }
433
434 return 0;
435 err:
436 return error;
437 }
438
439 /*
440 * evm_display_config - list the EVM protected security extended attributes
441 */
442 static int __init evm_display_config(void)
443 {
444 char **xattrname;
445
446 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++)
447 printk(KERN_INFO "EVM: %s\n", *xattrname);
448 return 0;
449 }
450
451 pure_initcall(evm_display_config);
452 late_initcall(init_evm);
453
454 MODULE_DESCRIPTION("Extended Verification Module");
455 MODULE_LICENSE("GPL");