xref: /openbmc/linux/fs/verity/fsverity_private.h (revision 456ae5fe)
1671e67b4SEric Biggers /* SPDX-License-Identifier: GPL-2.0 */
2671e67b4SEric Biggers /*
3671e67b4SEric Biggers  * fs-verity: read-only file-based authenticity protection
4671e67b4SEric Biggers  *
5671e67b4SEric Biggers  * Copyright 2019 Google LLC
6671e67b4SEric Biggers  */
7671e67b4SEric Biggers 
8671e67b4SEric Biggers #ifndef _FSVERITY_PRIVATE_H
9671e67b4SEric Biggers #define _FSVERITY_PRIVATE_H
10671e67b4SEric Biggers 
11671e67b4SEric Biggers #define pr_fmt(fmt) "fs-verity: " fmt
12671e67b4SEric Biggers 
13fd2d1acfSEric Biggers #include <linux/fsverity.h>
14671e67b4SEric Biggers 
15671e67b4SEric Biggers /*
16671e67b4SEric Biggers  * Implementation limit: maximum depth of the Merkle tree.  For now 8 is plenty;
17671e67b4SEric Biggers  * it's enough for over U64_MAX bytes of data using SHA-256 and 4K blocks.
18671e67b4SEric Biggers  */
19671e67b4SEric Biggers #define FS_VERITY_MAX_LEVELS		8
20671e67b4SEric Biggers 
21671e67b4SEric Biggers /* A hash algorithm supported by fs-verity */
22671e67b4SEric Biggers struct fsverity_hash_alg {
238fcd94adSEric Biggers 	struct crypto_shash *tfm; /* hash tfm, allocated on demand */
24671e67b4SEric Biggers 	const char *name;	  /* crypto API name, e.g. sha256 */
25671e67b4SEric Biggers 	unsigned int digest_size; /* digest size in bytes, e.g. 32 for SHA-256 */
26671e67b4SEric Biggers 	unsigned int block_size;  /* block size in bytes, e.g. 64 for SHA-256 */
27a4bbf53dSEric Biggers 	/*
28a4bbf53dSEric Biggers 	 * The HASH_ALGO_* constant for this algorithm.  This is different from
29a4bbf53dSEric Biggers 	 * FS_VERITY_HASH_ALG_*, which uses a different numbering scheme.
30a4bbf53dSEric Biggers 	 */
31a4bbf53dSEric Biggers 	enum hash_algo algo_id;
32671e67b4SEric Biggers };
33671e67b4SEric Biggers 
34671e67b4SEric Biggers /* Merkle tree parameters: hash algorithm, initial hash state, and topology */
35671e67b4SEric Biggers struct merkle_tree_params {
3632ab3c5eSEric Biggers 	const struct fsverity_hash_alg *hash_alg; /* the hash algorithm */
37671e67b4SEric Biggers 	const u8 *hashstate;		/* initial hash state or NULL */
38671e67b4SEric Biggers 	unsigned int digest_size;	/* same as hash_alg->digest_size */
39671e67b4SEric Biggers 	unsigned int block_size;	/* size of data and tree blocks */
40671e67b4SEric Biggers 	unsigned int hashes_per_block;	/* number of hashes per tree block */
415306892aSEric Biggers 	unsigned int blocks_per_page;	/* PAGE_SIZE / block_size */
42579a12f7SEric Biggers 	u8 log_digestsize;		/* log2(digest_size) */
43579a12f7SEric Biggers 	u8 log_blocksize;		/* log2(block_size) */
44579a12f7SEric Biggers 	u8 log_arity;			/* log2(hashes_per_block) */
455306892aSEric Biggers 	u8 log_blocks_per_page;		/* log2(blocks_per_page) */
46671e67b4SEric Biggers 	unsigned int num_levels;	/* number of levels in Merkle tree */
47671e67b4SEric Biggers 	u64 tree_size;			/* Merkle tree size in bytes */
489098f36bSEric Biggers 	unsigned long tree_pages;	/* Merkle tree size in pages */
49671e67b4SEric Biggers 
50671e67b4SEric Biggers 	/*
51671e67b4SEric Biggers 	 * Starting block index for each tree level, ordered from leaf level (0)
52671e67b4SEric Biggers 	 * to root level ('num_levels - 1')
53671e67b4SEric Biggers 	 */
54284d5db5SEric Biggers 	unsigned long level_start[FS_VERITY_MAX_LEVELS];
55671e67b4SEric Biggers };
56671e67b4SEric Biggers 
576377a38bSEric Biggers /*
58fd2d1acfSEric Biggers  * fsverity_info - cached verity metadata for an inode
59fd2d1acfSEric Biggers  *
60fd2d1acfSEric Biggers  * When a verity file is first opened, an instance of this struct is allocated
61fd2d1acfSEric Biggers  * and stored in ->i_verity_info; it remains until the inode is evicted.  It
62fd2d1acfSEric Biggers  * caches information about the Merkle tree that's needed to efficiently verify
63ed45e201SEric Biggers  * data read from the file.  It also caches the file digest.  The Merkle tree
64ed45e201SEric Biggers  * pages themselves are not cached here, but the filesystem may cache them.
65fd2d1acfSEric Biggers  */
66fd2d1acfSEric Biggers struct fsverity_info {
67fd2d1acfSEric Biggers 	struct merkle_tree_params tree_params;
68fd2d1acfSEric Biggers 	u8 root_hash[FS_VERITY_MAX_DIGEST_SIZE];
69ed45e201SEric Biggers 	u8 file_digest[FS_VERITY_MAX_DIGEST_SIZE];
70fd2d1acfSEric Biggers 	const struct inode *inode;
715306892aSEric Biggers 	unsigned long *hash_block_verified;
725306892aSEric Biggers 	spinlock_t hash_page_init_lock;
73fd2d1acfSEric Biggers };
74fd2d1acfSEric Biggers 
75432434c9SEric Biggers #define FS_VERITY_MAX_SIGNATURE_SIZE	(FS_VERITY_MAX_DESCRIPTOR_SIZE - \
76432434c9SEric Biggers 					 sizeof(struct fsverity_descriptor))
77432434c9SEric Biggers 
78671e67b4SEric Biggers /* hash_algs.c */
79671e67b4SEric Biggers 
80671e67b4SEric Biggers extern struct fsverity_hash_alg fsverity_hash_algs[];
81671e67b4SEric Biggers 
8232ab3c5eSEric Biggers const struct fsverity_hash_alg *fsverity_get_hash_alg(const struct inode *inode,
83671e67b4SEric Biggers 						      unsigned int num);
8432ab3c5eSEric Biggers const u8 *fsverity_prepare_hash_state(const struct fsverity_hash_alg *alg,
85671e67b4SEric Biggers 				      const u8 *salt, size_t salt_size);
86f45555bfSEric Biggers int fsverity_hash_block(const struct merkle_tree_params *params,
878fcd94adSEric Biggers 			const struct inode *inode, const void *data, u8 *out);
8832ab3c5eSEric Biggers int fsverity_hash_buffer(const struct fsverity_hash_alg *alg,
89671e67b4SEric Biggers 			 const void *data, size_t size, u8 *out);
90671e67b4SEric Biggers void __init fsverity_check_hash_algs(void);
91671e67b4SEric Biggers 
92671e67b4SEric Biggers /* init.c */
93671e67b4SEric Biggers 
949cd6b593SEric Biggers void __printf(3, 4) __cold
95671e67b4SEric Biggers fsverity_msg(const struct inode *inode, const char *level,
96671e67b4SEric Biggers 	     const char *fmt, ...);
97671e67b4SEric Biggers 
98671e67b4SEric Biggers #define fsverity_warn(inode, fmt, ...)		\
99671e67b4SEric Biggers 	fsverity_msg((inode), KERN_WARNING, fmt, ##__VA_ARGS__)
100671e67b4SEric Biggers #define fsverity_err(inode, fmt, ...)		\
101671e67b4SEric Biggers 	fsverity_msg((inode), KERN_ERR, fmt, ##__VA_ARGS__)
102671e67b4SEric Biggers 
103fd2d1acfSEric Biggers /* open.c */
104fd2d1acfSEric Biggers 
105fd2d1acfSEric Biggers int fsverity_init_merkle_tree_params(struct merkle_tree_params *params,
106fd2d1acfSEric Biggers 				     const struct inode *inode,
107fd2d1acfSEric Biggers 				     unsigned int hash_algorithm,
108fd2d1acfSEric Biggers 				     unsigned int log_blocksize,
109fd2d1acfSEric Biggers 				     const u8 *salt, size_t salt_size);
110fd2d1acfSEric Biggers 
111fd2d1acfSEric Biggers struct fsverity_info *fsverity_create_info(const struct inode *inode,
112b0487edeSZhang Jianhua 					   struct fsverity_descriptor *desc);
113fd2d1acfSEric Biggers 
114fd2d1acfSEric Biggers void fsverity_set_info(struct inode *inode, struct fsverity_info *vi);
115fd2d1acfSEric Biggers 
116fd2d1acfSEric Biggers void fsverity_free_info(struct fsverity_info *vi);
117fd2d1acfSEric Biggers 
118c2c82611SEric Biggers int fsverity_get_descriptor(struct inode *inode,
119b0487edeSZhang Jianhua 			    struct fsverity_descriptor **desc_ret);
120c2c82611SEric Biggers 
121e77000ccSEric Biggers void __init fsverity_init_info_cache(void);
1228a1d0f9cSEric Biggers 
123432434c9SEric Biggers /* signature.c */
124432434c9SEric Biggers 
125432434c9SEric Biggers #ifdef CONFIG_FS_VERITY_BUILTIN_SIGNATURES
126*456ae5feSEric Biggers extern int fsverity_require_signatures;
127432434c9SEric Biggers int fsverity_verify_signature(const struct fsverity_info *vi,
128fab634c4SEric Biggers 			      const u8 *signature, size_t sig_size);
129432434c9SEric Biggers 
130e77000ccSEric Biggers void __init fsverity_init_signature(void);
131432434c9SEric Biggers #else /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
132432434c9SEric Biggers static inline int
fsverity_verify_signature(const struct fsverity_info * vi,const u8 * signature,size_t sig_size)133432434c9SEric Biggers fsverity_verify_signature(const struct fsverity_info *vi,
134fab634c4SEric Biggers 			  const u8 *signature, size_t sig_size)
135432434c9SEric Biggers {
136432434c9SEric Biggers 	return 0;
137432434c9SEric Biggers }
138432434c9SEric Biggers 
fsverity_init_signature(void)139e77000ccSEric Biggers static inline void fsverity_init_signature(void)
140432434c9SEric Biggers {
141432434c9SEric Biggers }
142432434c9SEric Biggers #endif /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
143432434c9SEric Biggers 
1448a1d0f9cSEric Biggers /* verify.c */
1458a1d0f9cSEric Biggers 
146e77000ccSEric Biggers void __init fsverity_init_workqueue(void);
147fd2d1acfSEric Biggers 
148671e67b4SEric Biggers #endif /* _FSVERITY_PRIVATE_H */
149