xref: /openbmc/linux/fs/verity/fsverity_private.h (revision fab634c4)
1671e67b4SEric Biggers /* SPDX-License-Identifier: GPL-2.0 */
2671e67b4SEric Biggers /*
3671e67b4SEric Biggers  * fs-verity: read-only file-based authenticity protection
4671e67b4SEric Biggers  *
5671e67b4SEric Biggers  * Copyright 2019 Google LLC
6671e67b4SEric Biggers  */
7671e67b4SEric Biggers 
8671e67b4SEric Biggers #ifndef _FSVERITY_PRIVATE_H
9671e67b4SEric Biggers #define _FSVERITY_PRIVATE_H
10671e67b4SEric Biggers 
11671e67b4SEric Biggers #ifdef CONFIG_FS_VERITY_DEBUG
12671e67b4SEric Biggers #define DEBUG
13671e67b4SEric Biggers #endif
14671e67b4SEric Biggers 
15671e67b4SEric Biggers #define pr_fmt(fmt) "fs-verity: " fmt
16671e67b4SEric Biggers 
17a24d22b2SEric Biggers #include <crypto/sha2.h>
18fd2d1acfSEric Biggers #include <linux/fsverity.h>
19439bea10SEric Biggers #include <linux/mempool.h>
20671e67b4SEric Biggers 
21671e67b4SEric Biggers struct ahash_request;
22671e67b4SEric Biggers 
23671e67b4SEric Biggers /*
24671e67b4SEric Biggers  * Implementation limit: maximum depth of the Merkle tree.  For now 8 is plenty;
25671e67b4SEric Biggers  * it's enough for over U64_MAX bytes of data using SHA-256 and 4K blocks.
26671e67b4SEric Biggers  */
27671e67b4SEric Biggers #define FS_VERITY_MAX_LEVELS		8
28671e67b4SEric Biggers 
29671e67b4SEric Biggers /*
30671e67b4SEric Biggers  * Largest digest size among all hash algorithms supported by fs-verity.
31671e67b4SEric Biggers  * Currently assumed to be <= size of fsverity_descriptor::root_hash.
32671e67b4SEric Biggers  */
33add890c9SEric Biggers #define FS_VERITY_MAX_DIGEST_SIZE	SHA512_DIGEST_SIZE
34671e67b4SEric Biggers 
35671e67b4SEric Biggers /* A hash algorithm supported by fs-verity */
36671e67b4SEric Biggers struct fsverity_hash_alg {
37671e67b4SEric Biggers 	struct crypto_ahash *tfm; /* hash tfm, allocated on demand */
38671e67b4SEric Biggers 	const char *name;	  /* crypto API name, e.g. sha256 */
39671e67b4SEric Biggers 	unsigned int digest_size; /* digest size in bytes, e.g. 32 for SHA-256 */
40671e67b4SEric Biggers 	unsigned int block_size;  /* block size in bytes, e.g. 64 for SHA-256 */
41439bea10SEric Biggers 	mempool_t req_pool;	  /* mempool with a preallocated hash request */
42671e67b4SEric Biggers };
43671e67b4SEric Biggers 
44671e67b4SEric Biggers /* Merkle tree parameters: hash algorithm, initial hash state, and topology */
45671e67b4SEric Biggers struct merkle_tree_params {
46439bea10SEric Biggers 	struct fsverity_hash_alg *hash_alg; /* the hash algorithm */
47671e67b4SEric Biggers 	const u8 *hashstate;		/* initial hash state or NULL */
48671e67b4SEric Biggers 	unsigned int digest_size;	/* same as hash_alg->digest_size */
49671e67b4SEric Biggers 	unsigned int block_size;	/* size of data and tree blocks */
50671e67b4SEric Biggers 	unsigned int hashes_per_block;	/* number of hashes per tree block */
51671e67b4SEric Biggers 	unsigned int log_blocksize;	/* log2(block_size) */
52671e67b4SEric Biggers 	unsigned int log_arity;		/* log2(hashes_per_block) */
53671e67b4SEric Biggers 	unsigned int num_levels;	/* number of levels in Merkle tree */
54671e67b4SEric Biggers 	u64 tree_size;			/* Merkle tree size in bytes */
55fd39073dSEric Biggers 	unsigned long level0_blocks;	/* number of blocks in tree level 0 */
56671e67b4SEric Biggers 
57671e67b4SEric Biggers 	/*
58671e67b4SEric Biggers 	 * Starting block index for each tree level, ordered from leaf level (0)
59671e67b4SEric Biggers 	 * to root level ('num_levels - 1')
60671e67b4SEric Biggers 	 */
61671e67b4SEric Biggers 	u64 level_start[FS_VERITY_MAX_LEVELS];
62671e67b4SEric Biggers };
63671e67b4SEric Biggers 
646377a38bSEric Biggers /*
65fd2d1acfSEric Biggers  * fsverity_info - cached verity metadata for an inode
66fd2d1acfSEric Biggers  *
67fd2d1acfSEric Biggers  * When a verity file is first opened, an instance of this struct is allocated
68fd2d1acfSEric Biggers  * and stored in ->i_verity_info; it remains until the inode is evicted.  It
69fd2d1acfSEric Biggers  * caches information about the Merkle tree that's needed to efficiently verify
70ed45e201SEric Biggers  * data read from the file.  It also caches the file digest.  The Merkle tree
71ed45e201SEric Biggers  * pages themselves are not cached here, but the filesystem may cache them.
72fd2d1acfSEric Biggers  */
73fd2d1acfSEric Biggers struct fsverity_info {
74fd2d1acfSEric Biggers 	struct merkle_tree_params tree_params;
75fd2d1acfSEric Biggers 	u8 root_hash[FS_VERITY_MAX_DIGEST_SIZE];
76ed45e201SEric Biggers 	u8 file_digest[FS_VERITY_MAX_DIGEST_SIZE];
77fd2d1acfSEric Biggers 	const struct inode *inode;
78fd2d1acfSEric Biggers };
79fd2d1acfSEric Biggers 
80fd2d1acfSEric Biggers /* Arbitrary limit to bound the kmalloc() size.  Can be changed. */
81fd2d1acfSEric Biggers #define FS_VERITY_MAX_DESCRIPTOR_SIZE	16384
82fd2d1acfSEric Biggers 
83432434c9SEric Biggers #define FS_VERITY_MAX_SIGNATURE_SIZE	(FS_VERITY_MAX_DESCRIPTOR_SIZE - \
84432434c9SEric Biggers 					 sizeof(struct fsverity_descriptor))
85432434c9SEric Biggers 
86671e67b4SEric Biggers /* hash_algs.c */
87671e67b4SEric Biggers 
88671e67b4SEric Biggers extern struct fsverity_hash_alg fsverity_hash_algs[];
89671e67b4SEric Biggers 
90439bea10SEric Biggers struct fsverity_hash_alg *fsverity_get_hash_alg(const struct inode *inode,
91671e67b4SEric Biggers 						unsigned int num);
92439bea10SEric Biggers struct ahash_request *fsverity_alloc_hash_request(struct fsverity_hash_alg *alg,
93439bea10SEric Biggers 						  gfp_t gfp_flags);
94439bea10SEric Biggers void fsverity_free_hash_request(struct fsverity_hash_alg *alg,
95439bea10SEric Biggers 				struct ahash_request *req);
96439bea10SEric Biggers const u8 *fsverity_prepare_hash_state(struct fsverity_hash_alg *alg,
97671e67b4SEric Biggers 				      const u8 *salt, size_t salt_size);
98671e67b4SEric Biggers int fsverity_hash_page(const struct merkle_tree_params *params,
99671e67b4SEric Biggers 		       const struct inode *inode,
100671e67b4SEric Biggers 		       struct ahash_request *req, struct page *page, u8 *out);
101439bea10SEric Biggers int fsverity_hash_buffer(struct fsverity_hash_alg *alg,
102671e67b4SEric Biggers 			 const void *data, size_t size, u8 *out);
103671e67b4SEric Biggers void __init fsverity_check_hash_algs(void);
104671e67b4SEric Biggers 
105671e67b4SEric Biggers /* init.c */
106671e67b4SEric Biggers 
1079cd6b593SEric Biggers void __printf(3, 4) __cold
108671e67b4SEric Biggers fsverity_msg(const struct inode *inode, const char *level,
109671e67b4SEric Biggers 	     const char *fmt, ...);
110671e67b4SEric Biggers 
111671e67b4SEric Biggers #define fsverity_warn(inode, fmt, ...)		\
112671e67b4SEric Biggers 	fsverity_msg((inode), KERN_WARNING, fmt, ##__VA_ARGS__)
113671e67b4SEric Biggers #define fsverity_err(inode, fmt, ...)		\
114671e67b4SEric Biggers 	fsverity_msg((inode), KERN_ERR, fmt, ##__VA_ARGS__)
115671e67b4SEric Biggers 
116fd2d1acfSEric Biggers /* open.c */
117fd2d1acfSEric Biggers 
118fd2d1acfSEric Biggers int fsverity_init_merkle_tree_params(struct merkle_tree_params *params,
119fd2d1acfSEric Biggers 				     const struct inode *inode,
120fd2d1acfSEric Biggers 				     unsigned int hash_algorithm,
121fd2d1acfSEric Biggers 				     unsigned int log_blocksize,
122fd2d1acfSEric Biggers 				     const u8 *salt, size_t salt_size);
123fd2d1acfSEric Biggers 
124fd2d1acfSEric Biggers struct fsverity_info *fsverity_create_info(const struct inode *inode,
125c2c82611SEric Biggers 					   struct fsverity_descriptor *desc,
126c2c82611SEric Biggers 					   size_t desc_size);
127fd2d1acfSEric Biggers 
128fd2d1acfSEric Biggers void fsverity_set_info(struct inode *inode, struct fsverity_info *vi);
129fd2d1acfSEric Biggers 
130fd2d1acfSEric Biggers void fsverity_free_info(struct fsverity_info *vi);
131fd2d1acfSEric Biggers 
132c2c82611SEric Biggers int fsverity_get_descriptor(struct inode *inode,
133c2c82611SEric Biggers 			    struct fsverity_descriptor **desc_ret,
134c2c82611SEric Biggers 			    size_t *desc_size_ret);
135c2c82611SEric Biggers 
136fd2d1acfSEric Biggers int __init fsverity_init_info_cache(void);
1378a1d0f9cSEric Biggers void __init fsverity_exit_info_cache(void);
1388a1d0f9cSEric Biggers 
139432434c9SEric Biggers /* signature.c */
140432434c9SEric Biggers 
141432434c9SEric Biggers #ifdef CONFIG_FS_VERITY_BUILTIN_SIGNATURES
142432434c9SEric Biggers int fsverity_verify_signature(const struct fsverity_info *vi,
143*fab634c4SEric Biggers 			      const u8 *signature, size_t sig_size);
144432434c9SEric Biggers 
145432434c9SEric Biggers int __init fsverity_init_signature(void);
146432434c9SEric Biggers #else /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
147432434c9SEric Biggers static inline int
148432434c9SEric Biggers fsverity_verify_signature(const struct fsverity_info *vi,
149*fab634c4SEric Biggers 			  const u8 *signature, size_t sig_size)
150432434c9SEric Biggers {
151432434c9SEric Biggers 	return 0;
152432434c9SEric Biggers }
153432434c9SEric Biggers 
154432434c9SEric Biggers static inline int fsverity_init_signature(void)
155432434c9SEric Biggers {
156432434c9SEric Biggers 	return 0;
157432434c9SEric Biggers }
158432434c9SEric Biggers #endif /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
159432434c9SEric Biggers 
1608a1d0f9cSEric Biggers /* verify.c */
1618a1d0f9cSEric Biggers 
1628a1d0f9cSEric Biggers int __init fsverity_init_workqueue(void);
163432434c9SEric Biggers void __init fsverity_exit_workqueue(void);
164fd2d1acfSEric Biggers 
165671e67b4SEric Biggers #endif /* _FSVERITY_PRIVATE_H */
166