xref: /openbmc/linux/fs/verity/fsverity_private.h (revision 9098f36b)
1671e67b4SEric Biggers /* SPDX-License-Identifier: GPL-2.0 */
2671e67b4SEric Biggers /*
3671e67b4SEric Biggers  * fs-verity: read-only file-based authenticity protection
4671e67b4SEric Biggers  *
5671e67b4SEric Biggers  * Copyright 2019 Google LLC
6671e67b4SEric Biggers  */
7671e67b4SEric Biggers 
8671e67b4SEric Biggers #ifndef _FSVERITY_PRIVATE_H
9671e67b4SEric Biggers #define _FSVERITY_PRIVATE_H
10671e67b4SEric Biggers 
11671e67b4SEric Biggers #define pr_fmt(fmt) "fs-verity: " fmt
12671e67b4SEric Biggers 
13fd2d1acfSEric Biggers #include <linux/fsverity.h>
14439bea10SEric Biggers #include <linux/mempool.h>
15671e67b4SEric Biggers 
16671e67b4SEric Biggers struct ahash_request;
17671e67b4SEric Biggers 
18671e67b4SEric Biggers /*
19671e67b4SEric Biggers  * Implementation limit: maximum depth of the Merkle tree.  For now 8 is plenty;
20671e67b4SEric Biggers  * it's enough for over U64_MAX bytes of data using SHA-256 and 4K blocks.
21671e67b4SEric Biggers  */
22671e67b4SEric Biggers #define FS_VERITY_MAX_LEVELS		8
23671e67b4SEric Biggers 
24671e67b4SEric Biggers /* A hash algorithm supported by fs-verity */
25671e67b4SEric Biggers struct fsverity_hash_alg {
26671e67b4SEric Biggers 	struct crypto_ahash *tfm; /* hash tfm, allocated on demand */
27671e67b4SEric Biggers 	const char *name;	  /* crypto API name, e.g. sha256 */
28671e67b4SEric Biggers 	unsigned int digest_size; /* digest size in bytes, e.g. 32 for SHA-256 */
29671e67b4SEric Biggers 	unsigned int block_size;  /* block size in bytes, e.g. 64 for SHA-256 */
30439bea10SEric Biggers 	mempool_t req_pool;	  /* mempool with a preallocated hash request */
31a4bbf53dSEric Biggers 	/*
32a4bbf53dSEric Biggers 	 * The HASH_ALGO_* constant for this algorithm.  This is different from
33a4bbf53dSEric Biggers 	 * FS_VERITY_HASH_ALG_*, which uses a different numbering scheme.
34a4bbf53dSEric Biggers 	 */
35a4bbf53dSEric Biggers 	enum hash_algo algo_id;
36671e67b4SEric Biggers };
37671e67b4SEric Biggers 
38671e67b4SEric Biggers /* Merkle tree parameters: hash algorithm, initial hash state, and topology */
39671e67b4SEric Biggers struct merkle_tree_params {
40439bea10SEric Biggers 	struct fsverity_hash_alg *hash_alg; /* the hash algorithm */
41671e67b4SEric Biggers 	const u8 *hashstate;		/* initial hash state or NULL */
42671e67b4SEric Biggers 	unsigned int digest_size;	/* same as hash_alg->digest_size */
43671e67b4SEric Biggers 	unsigned int block_size;	/* size of data and tree blocks */
44671e67b4SEric Biggers 	unsigned int hashes_per_block;	/* number of hashes per tree block */
45671e67b4SEric Biggers 	unsigned int log_blocksize;	/* log2(block_size) */
46671e67b4SEric Biggers 	unsigned int log_arity;		/* log2(hashes_per_block) */
47671e67b4SEric Biggers 	unsigned int num_levels;	/* number of levels in Merkle tree */
48671e67b4SEric Biggers 	u64 tree_size;			/* Merkle tree size in bytes */
49*9098f36bSEric Biggers 	unsigned long tree_pages;	/* Merkle tree size in pages */
50671e67b4SEric Biggers 
51671e67b4SEric Biggers 	/*
52671e67b4SEric Biggers 	 * Starting block index for each tree level, ordered from leaf level (0)
53671e67b4SEric Biggers 	 * to root level ('num_levels - 1')
54671e67b4SEric Biggers 	 */
55284d5db5SEric Biggers 	unsigned long level_start[FS_VERITY_MAX_LEVELS];
56671e67b4SEric Biggers };
57671e67b4SEric Biggers 
586377a38bSEric Biggers /*
59fd2d1acfSEric Biggers  * fsverity_info - cached verity metadata for an inode
60fd2d1acfSEric Biggers  *
61fd2d1acfSEric Biggers  * When a verity file is first opened, an instance of this struct is allocated
62fd2d1acfSEric Biggers  * and stored in ->i_verity_info; it remains until the inode is evicted.  It
63fd2d1acfSEric Biggers  * caches information about the Merkle tree that's needed to efficiently verify
64ed45e201SEric Biggers  * data read from the file.  It also caches the file digest.  The Merkle tree
65ed45e201SEric Biggers  * pages themselves are not cached here, but the filesystem may cache them.
66fd2d1acfSEric Biggers  */
67fd2d1acfSEric Biggers struct fsverity_info {
68fd2d1acfSEric Biggers 	struct merkle_tree_params tree_params;
69fd2d1acfSEric Biggers 	u8 root_hash[FS_VERITY_MAX_DIGEST_SIZE];
70ed45e201SEric Biggers 	u8 file_digest[FS_VERITY_MAX_DIGEST_SIZE];
71fd2d1acfSEric Biggers 	const struct inode *inode;
72fd2d1acfSEric Biggers };
73fd2d1acfSEric Biggers 
74fd2d1acfSEric Biggers 
75432434c9SEric Biggers #define FS_VERITY_MAX_SIGNATURE_SIZE	(FS_VERITY_MAX_DESCRIPTOR_SIZE - \
76432434c9SEric Biggers 					 sizeof(struct fsverity_descriptor))
77432434c9SEric Biggers 
78671e67b4SEric Biggers /* hash_algs.c */
79671e67b4SEric Biggers 
80671e67b4SEric Biggers extern struct fsverity_hash_alg fsverity_hash_algs[];
81671e67b4SEric Biggers 
82439bea10SEric Biggers struct fsverity_hash_alg *fsverity_get_hash_alg(const struct inode *inode,
83671e67b4SEric Biggers 						unsigned int num);
84439bea10SEric Biggers struct ahash_request *fsverity_alloc_hash_request(struct fsverity_hash_alg *alg,
85439bea10SEric Biggers 						  gfp_t gfp_flags);
86439bea10SEric Biggers void fsverity_free_hash_request(struct fsverity_hash_alg *alg,
87439bea10SEric Biggers 				struct ahash_request *req);
88439bea10SEric Biggers const u8 *fsverity_prepare_hash_state(struct fsverity_hash_alg *alg,
89671e67b4SEric Biggers 				      const u8 *salt, size_t salt_size);
90671e67b4SEric Biggers int fsverity_hash_page(const struct merkle_tree_params *params,
91671e67b4SEric Biggers 		       const struct inode *inode,
92671e67b4SEric Biggers 		       struct ahash_request *req, struct page *page, u8 *out);
93439bea10SEric Biggers int fsverity_hash_buffer(struct fsverity_hash_alg *alg,
94671e67b4SEric Biggers 			 const void *data, size_t size, u8 *out);
95671e67b4SEric Biggers void __init fsverity_check_hash_algs(void);
96671e67b4SEric Biggers 
97671e67b4SEric Biggers /* init.c */
98671e67b4SEric Biggers 
999cd6b593SEric Biggers void __printf(3, 4) __cold
100671e67b4SEric Biggers fsverity_msg(const struct inode *inode, const char *level,
101671e67b4SEric Biggers 	     const char *fmt, ...);
102671e67b4SEric Biggers 
103671e67b4SEric Biggers #define fsverity_warn(inode, fmt, ...)		\
104671e67b4SEric Biggers 	fsverity_msg((inode), KERN_WARNING, fmt, ##__VA_ARGS__)
105671e67b4SEric Biggers #define fsverity_err(inode, fmt, ...)		\
106671e67b4SEric Biggers 	fsverity_msg((inode), KERN_ERR, fmt, ##__VA_ARGS__)
107671e67b4SEric Biggers 
108fd2d1acfSEric Biggers /* open.c */
109fd2d1acfSEric Biggers 
110fd2d1acfSEric Biggers int fsverity_init_merkle_tree_params(struct merkle_tree_params *params,
111fd2d1acfSEric Biggers 				     const struct inode *inode,
112fd2d1acfSEric Biggers 				     unsigned int hash_algorithm,
113fd2d1acfSEric Biggers 				     unsigned int log_blocksize,
114fd2d1acfSEric Biggers 				     const u8 *salt, size_t salt_size);
115fd2d1acfSEric Biggers 
116fd2d1acfSEric Biggers struct fsverity_info *fsverity_create_info(const struct inode *inode,
117b0487edeSZhang Jianhua 					   struct fsverity_descriptor *desc);
118fd2d1acfSEric Biggers 
119fd2d1acfSEric Biggers void fsverity_set_info(struct inode *inode, struct fsverity_info *vi);
120fd2d1acfSEric Biggers 
121fd2d1acfSEric Biggers void fsverity_free_info(struct fsverity_info *vi);
122fd2d1acfSEric Biggers 
123c2c82611SEric Biggers int fsverity_get_descriptor(struct inode *inode,
124b0487edeSZhang Jianhua 			    struct fsverity_descriptor **desc_ret);
125c2c82611SEric Biggers 
126fd2d1acfSEric Biggers int __init fsverity_init_info_cache(void);
1278a1d0f9cSEric Biggers void __init fsverity_exit_info_cache(void);
1288a1d0f9cSEric Biggers 
129432434c9SEric Biggers /* signature.c */
130432434c9SEric Biggers 
131432434c9SEric Biggers #ifdef CONFIG_FS_VERITY_BUILTIN_SIGNATURES
132432434c9SEric Biggers int fsverity_verify_signature(const struct fsverity_info *vi,
133fab634c4SEric Biggers 			      const u8 *signature, size_t sig_size);
134432434c9SEric Biggers 
135432434c9SEric Biggers int __init fsverity_init_signature(void);
136432434c9SEric Biggers #else /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
137432434c9SEric Biggers static inline int
138432434c9SEric Biggers fsverity_verify_signature(const struct fsverity_info *vi,
139fab634c4SEric Biggers 			  const u8 *signature, size_t sig_size)
140432434c9SEric Biggers {
141432434c9SEric Biggers 	return 0;
142432434c9SEric Biggers }
143432434c9SEric Biggers 
144432434c9SEric Biggers static inline int fsverity_init_signature(void)
145432434c9SEric Biggers {
146432434c9SEric Biggers 	return 0;
147432434c9SEric Biggers }
148432434c9SEric Biggers #endif /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
149432434c9SEric Biggers 
1508a1d0f9cSEric Biggers /* verify.c */
1518a1d0f9cSEric Biggers 
1528a1d0f9cSEric Biggers int __init fsverity_init_workqueue(void);
153432434c9SEric Biggers void __init fsverity_exit_workqueue(void);
154fd2d1acfSEric Biggers 
155671e67b4SEric Biggers #endif /* _FSVERITY_PRIVATE_H */
156