1 /*
2  * Copyright (C) 2005-2010 IBM Corporation
3  *
4  * Author:
5  * Mimi Zohar <zohar@us.ibm.com>
6  * Kylene Hall <kjhall@us.ibm.com>
7  *
8  * This program is free software; you can redistribute it and/or modify
9  * it under the terms of the GNU General Public License as published by
10  * the Free Software Foundation, version 2 of the License.
11  *
12  * File: evm_main.c
13  *	implements evm_inode_setxattr, evm_inode_post_setxattr,
14  *	evm_inode_removexattr, and evm_verifyxattr
15  */
16 
17 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18 
19 #include <linux/module.h>
20 #include <linux/crypto.h>
21 #include <linux/audit.h>
22 #include <linux/xattr.h>
23 #include <linux/integrity.h>
24 #include <linux/evm.h>
25 #include <crypto/hash.h>
26 #include <crypto/algapi.h>
27 #include "evm.h"
28 
29 int evm_initialized;
30 
31 static char *integrity_status_msg[] = {
32 	"pass", "fail", "no_label", "no_xattrs", "unknown"
33 };
34 char *evm_hmac = "hmac(sha1)";
35 char *evm_hash = "sha1";
36 int evm_hmac_attrs;
37 
38 char *evm_config_xattrnames[] = {
39 #ifdef CONFIG_SECURITY_SELINUX
40 	XATTR_NAME_SELINUX,
41 #endif
42 #ifdef CONFIG_SECURITY_SMACK
43 	XATTR_NAME_SMACK,
44 #ifdef CONFIG_EVM_EXTRA_SMACK_XATTRS
45 	XATTR_NAME_SMACKEXEC,
46 	XATTR_NAME_SMACKTRANSMUTE,
47 	XATTR_NAME_SMACKMMAP,
48 #endif
49 #endif
50 #ifdef CONFIG_IMA_APPRAISE
51 	XATTR_NAME_IMA,
52 #endif
53 	XATTR_NAME_CAPS,
54 	NULL
55 };
56 
57 static int evm_fixmode;
58 static int __init evm_set_fixmode(char *str)
59 {
60 	if (strncmp(str, "fix", 3) == 0)
61 		evm_fixmode = 1;
62 	return 0;
63 }
64 __setup("evm=", evm_set_fixmode);
65 
66 static void __init evm_init_config(void)
67 {
68 #ifdef CONFIG_EVM_ATTR_FSUUID
69 	evm_hmac_attrs |= EVM_ATTR_FSUUID;
70 #endif
71 	pr_info("HMAC attrs: 0x%x\n", evm_hmac_attrs);
72 }
73 
74 static int evm_find_protected_xattrs(struct dentry *dentry)
75 {
76 	struct inode *inode = d_backing_inode(dentry);
77 	char **xattr;
78 	int error;
79 	int count = 0;
80 
81 	if (!(inode->i_opflags & IOP_XATTR))
82 		return -EOPNOTSUPP;
83 
84 	for (xattr = evm_config_xattrnames; *xattr != NULL; xattr++) {
85 		error = __vfs_getxattr(dentry, inode, *xattr, NULL, 0);
86 		if (error < 0) {
87 			if (error == -ENODATA)
88 				continue;
89 			return error;
90 		}
91 		count++;
92 	}
93 
94 	return count;
95 }
96 
97 /*
98  * evm_verify_hmac - calculate and compare the HMAC with the EVM xattr
99  *
100  * Compute the HMAC on the dentry's protected set of extended attributes
101  * and compare it against the stored security.evm xattr.
102  *
103  * For performance:
104  * - use the previoulsy retrieved xattr value and length to calculate the
105  *   HMAC.)
106  * - cache the verification result in the iint, when available.
107  *
108  * Returns integrity status
109  */
110 static enum integrity_status evm_verify_hmac(struct dentry *dentry,
111 					     const char *xattr_name,
112 					     char *xattr_value,
113 					     size_t xattr_value_len,
114 					     struct integrity_iint_cache *iint)
115 {
116 	struct evm_ima_xattr_data *xattr_data = NULL;
117 	struct evm_ima_xattr_data calc;
118 	enum integrity_status evm_status = INTEGRITY_PASS;
119 	int rc, xattr_len;
120 
121 	if (iint && iint->evm_status == INTEGRITY_PASS)
122 		return iint->evm_status;
123 
124 	/* if status is not PASS, try to check again - against -ENOMEM */
125 
126 	/* first need to know the sig type */
127 	rc = vfs_getxattr_alloc(dentry, XATTR_NAME_EVM, (char **)&xattr_data, 0,
128 				GFP_NOFS);
129 	if (rc <= 0) {
130 		evm_status = INTEGRITY_FAIL;
131 		if (rc == -ENODATA) {
132 			rc = evm_find_protected_xattrs(dentry);
133 			if (rc > 0)
134 				evm_status = INTEGRITY_NOLABEL;
135 			else if (rc == 0)
136 				evm_status = INTEGRITY_NOXATTRS; /* new file */
137 		} else if (rc == -EOPNOTSUPP) {
138 			evm_status = INTEGRITY_UNKNOWN;
139 		}
140 		goto out;
141 	}
142 
143 	xattr_len = rc;
144 
145 	/* check value type */
146 	switch (xattr_data->type) {
147 	case EVM_XATTR_HMAC:
148 		if (xattr_len != sizeof(struct evm_ima_xattr_data)) {
149 			evm_status = INTEGRITY_FAIL;
150 			goto out;
151 		}
152 		rc = evm_calc_hmac(dentry, xattr_name, xattr_value,
153 				   xattr_value_len, calc.digest);
154 		if (rc)
155 			break;
156 		rc = crypto_memneq(xattr_data->digest, calc.digest,
157 			    sizeof(calc.digest));
158 		if (rc)
159 			rc = -EINVAL;
160 		break;
161 	case EVM_IMA_XATTR_DIGSIG:
162 		rc = evm_calc_hash(dentry, xattr_name, xattr_value,
163 				xattr_value_len, calc.digest);
164 		if (rc)
165 			break;
166 		rc = integrity_digsig_verify(INTEGRITY_KEYRING_EVM,
167 					(const char *)xattr_data, xattr_len,
168 					calc.digest, sizeof(calc.digest));
169 		if (!rc) {
170 			/* Replace RSA with HMAC if not mounted readonly and
171 			 * not immutable
172 			 */
173 			if (!IS_RDONLY(d_backing_inode(dentry)) &&
174 			    !IS_IMMUTABLE(d_backing_inode(dentry)))
175 				evm_update_evmxattr(dentry, xattr_name,
176 						    xattr_value,
177 						    xattr_value_len);
178 		}
179 		break;
180 	default:
181 		rc = -EINVAL;
182 		break;
183 	}
184 
185 	if (rc)
186 		evm_status = (rc == -ENODATA) ?
187 				INTEGRITY_NOXATTRS : INTEGRITY_FAIL;
188 out:
189 	if (iint)
190 		iint->evm_status = evm_status;
191 	kfree(xattr_data);
192 	return evm_status;
193 }
194 
195 static int evm_protected_xattr(const char *req_xattr_name)
196 {
197 	char **xattrname;
198 	int namelen;
199 	int found = 0;
200 
201 	namelen = strlen(req_xattr_name);
202 	for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++) {
203 		if ((strlen(*xattrname) == namelen)
204 		    && (strncmp(req_xattr_name, *xattrname, namelen) == 0)) {
205 			found = 1;
206 			break;
207 		}
208 		if (strncmp(req_xattr_name,
209 			    *xattrname + XATTR_SECURITY_PREFIX_LEN,
210 			    strlen(req_xattr_name)) == 0) {
211 			found = 1;
212 			break;
213 		}
214 	}
215 	return found;
216 }
217 
218 /**
219  * evm_verifyxattr - verify the integrity of the requested xattr
220  * @dentry: object of the verify xattr
221  * @xattr_name: requested xattr
222  * @xattr_value: requested xattr value
223  * @xattr_value_len: requested xattr value length
224  *
225  * Calculate the HMAC for the given dentry and verify it against the stored
226  * security.evm xattr. For performance, use the xattr value and length
227  * previously retrieved to calculate the HMAC.
228  *
229  * Returns the xattr integrity status.
230  *
231  * This function requires the caller to lock the inode's i_mutex before it
232  * is executed.
233  */
234 enum integrity_status evm_verifyxattr(struct dentry *dentry,
235 				      const char *xattr_name,
236 				      void *xattr_value, size_t xattr_value_len,
237 				      struct integrity_iint_cache *iint)
238 {
239 	if (!evm_initialized || !evm_protected_xattr(xattr_name))
240 		return INTEGRITY_UNKNOWN;
241 
242 	if (!iint) {
243 		iint = integrity_iint_find(d_backing_inode(dentry));
244 		if (!iint)
245 			return INTEGRITY_UNKNOWN;
246 	}
247 	return evm_verify_hmac(dentry, xattr_name, xattr_value,
248 				 xattr_value_len, iint);
249 }
250 EXPORT_SYMBOL_GPL(evm_verifyxattr);
251 
252 /*
253  * evm_verify_current_integrity - verify the dentry's metadata integrity
254  * @dentry: pointer to the affected dentry
255  *
256  * Verify and return the dentry's metadata integrity. The exceptions are
257  * before EVM is initialized or in 'fix' mode.
258  */
259 static enum integrity_status evm_verify_current_integrity(struct dentry *dentry)
260 {
261 	struct inode *inode = d_backing_inode(dentry);
262 
263 	if (!evm_initialized || !S_ISREG(inode->i_mode) || evm_fixmode)
264 		return 0;
265 	return evm_verify_hmac(dentry, NULL, NULL, 0, NULL);
266 }
267 
268 /*
269  * evm_protect_xattr - protect the EVM extended attribute
270  *
271  * Prevent security.evm from being modified or removed without the
272  * necessary permissions or when the existing value is invalid.
273  *
274  * The posix xattr acls are 'system' prefixed, which normally would not
275  * affect security.evm.  An interesting side affect of writing posix xattr
276  * acls is their modifying of the i_mode, which is included in security.evm.
277  * For posix xattr acls only, permit security.evm, even if it currently
278  * doesn't exist, to be updated.
279  */
280 static int evm_protect_xattr(struct dentry *dentry, const char *xattr_name,
281 			     const void *xattr_value, size_t xattr_value_len)
282 {
283 	enum integrity_status evm_status;
284 
285 	if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
286 		if (!capable(CAP_SYS_ADMIN))
287 			return -EPERM;
288 	} else if (!evm_protected_xattr(xattr_name)) {
289 		if (!posix_xattr_acl(xattr_name))
290 			return 0;
291 		evm_status = evm_verify_current_integrity(dentry);
292 		if ((evm_status == INTEGRITY_PASS) ||
293 		    (evm_status == INTEGRITY_NOXATTRS))
294 			return 0;
295 		goto out;
296 	}
297 	evm_status = evm_verify_current_integrity(dentry);
298 	if (evm_status == INTEGRITY_NOXATTRS) {
299 		struct integrity_iint_cache *iint;
300 
301 		iint = integrity_iint_find(d_backing_inode(dentry));
302 		if (iint && (iint->flags & IMA_NEW_FILE))
303 			return 0;
304 
305 		/* exception for pseudo filesystems */
306 		if (dentry->d_sb->s_magic == TMPFS_MAGIC
307 		    || dentry->d_sb->s_magic == SYSFS_MAGIC)
308 			return 0;
309 
310 		integrity_audit_msg(AUDIT_INTEGRITY_METADATA,
311 				    dentry->d_inode, dentry->d_name.name,
312 				    "update_metadata",
313 				    integrity_status_msg[evm_status],
314 				    -EPERM, 0);
315 	}
316 out:
317 	if (evm_status != INTEGRITY_PASS)
318 		integrity_audit_msg(AUDIT_INTEGRITY_METADATA, d_backing_inode(dentry),
319 				    dentry->d_name.name, "appraise_metadata",
320 				    integrity_status_msg[evm_status],
321 				    -EPERM, 0);
322 	return evm_status == INTEGRITY_PASS ? 0 : -EPERM;
323 }
324 
325 /**
326  * evm_inode_setxattr - protect the EVM extended attribute
327  * @dentry: pointer to the affected dentry
328  * @xattr_name: pointer to the affected extended attribute name
329  * @xattr_value: pointer to the new extended attribute value
330  * @xattr_value_len: pointer to the new extended attribute value length
331  *
332  * Before allowing the 'security.evm' protected xattr to be updated,
333  * verify the existing value is valid.  As only the kernel should have
334  * access to the EVM encrypted key needed to calculate the HMAC, prevent
335  * userspace from writing HMAC value.  Writing 'security.evm' requires
336  * requires CAP_SYS_ADMIN privileges.
337  */
338 int evm_inode_setxattr(struct dentry *dentry, const char *xattr_name,
339 		       const void *xattr_value, size_t xattr_value_len)
340 {
341 	const struct evm_ima_xattr_data *xattr_data = xattr_value;
342 
343 	if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
344 		if (!xattr_value_len)
345 			return -EINVAL;
346 		if (xattr_data->type != EVM_IMA_XATTR_DIGSIG)
347 			return -EPERM;
348 	}
349 	return evm_protect_xattr(dentry, xattr_name, xattr_value,
350 				 xattr_value_len);
351 }
352 
353 /**
354  * evm_inode_removexattr - protect the EVM extended attribute
355  * @dentry: pointer to the affected dentry
356  * @xattr_name: pointer to the affected extended attribute name
357  *
358  * Removing 'security.evm' requires CAP_SYS_ADMIN privileges and that
359  * the current value is valid.
360  */
361 int evm_inode_removexattr(struct dentry *dentry, const char *xattr_name)
362 {
363 	return evm_protect_xattr(dentry, xattr_name, NULL, 0);
364 }
365 
366 static void evm_reset_status(struct inode *inode)
367 {
368 	struct integrity_iint_cache *iint;
369 
370 	iint = integrity_iint_find(inode);
371 	if (iint)
372 		iint->evm_status = INTEGRITY_UNKNOWN;
373 }
374 
375 /**
376  * evm_inode_post_setxattr - update 'security.evm' to reflect the changes
377  * @dentry: pointer to the affected dentry
378  * @xattr_name: pointer to the affected extended attribute name
379  * @xattr_value: pointer to the new extended attribute value
380  * @xattr_value_len: pointer to the new extended attribute value length
381  *
382  * Update the HMAC stored in 'security.evm' to reflect the change.
383  *
384  * No need to take the i_mutex lock here, as this function is called from
385  * __vfs_setxattr_noperm().  The caller of which has taken the inode's
386  * i_mutex lock.
387  */
388 void evm_inode_post_setxattr(struct dentry *dentry, const char *xattr_name,
389 			     const void *xattr_value, size_t xattr_value_len)
390 {
391 	if (!evm_initialized || (!evm_protected_xattr(xattr_name)
392 				 && !posix_xattr_acl(xattr_name)))
393 		return;
394 
395 	evm_reset_status(dentry->d_inode);
396 
397 	evm_update_evmxattr(dentry, xattr_name, xattr_value, xattr_value_len);
398 }
399 
400 /**
401  * evm_inode_post_removexattr - update 'security.evm' after removing the xattr
402  * @dentry: pointer to the affected dentry
403  * @xattr_name: pointer to the affected extended attribute name
404  *
405  * Update the HMAC stored in 'security.evm' to reflect removal of the xattr.
406  *
407  * No need to take the i_mutex lock here, as this function is called from
408  * vfs_removexattr() which takes the i_mutex.
409  */
410 void evm_inode_post_removexattr(struct dentry *dentry, const char *xattr_name)
411 {
412 	if (!evm_initialized || !evm_protected_xattr(xattr_name))
413 		return;
414 
415 	evm_reset_status(dentry->d_inode);
416 
417 	evm_update_evmxattr(dentry, xattr_name, NULL, 0);
418 }
419 
420 /**
421  * evm_inode_setattr - prevent updating an invalid EVM extended attribute
422  * @dentry: pointer to the affected dentry
423  */
424 int evm_inode_setattr(struct dentry *dentry, struct iattr *attr)
425 {
426 	unsigned int ia_valid = attr->ia_valid;
427 	enum integrity_status evm_status;
428 
429 	if (!(ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)))
430 		return 0;
431 	evm_status = evm_verify_current_integrity(dentry);
432 	if ((evm_status == INTEGRITY_PASS) ||
433 	    (evm_status == INTEGRITY_NOXATTRS))
434 		return 0;
435 	integrity_audit_msg(AUDIT_INTEGRITY_METADATA, d_backing_inode(dentry),
436 			    dentry->d_name.name, "appraise_metadata",
437 			    integrity_status_msg[evm_status], -EPERM, 0);
438 	return -EPERM;
439 }
440 
441 /**
442  * evm_inode_post_setattr - update 'security.evm' after modifying metadata
443  * @dentry: pointer to the affected dentry
444  * @ia_valid: for the UID and GID status
445  *
446  * For now, update the HMAC stored in 'security.evm' to reflect UID/GID
447  * changes.
448  *
449  * This function is called from notify_change(), which expects the caller
450  * to lock the inode's i_mutex.
451  */
452 void evm_inode_post_setattr(struct dentry *dentry, int ia_valid)
453 {
454 	if (!evm_initialized)
455 		return;
456 
457 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID))
458 		evm_update_evmxattr(dentry, NULL, NULL, 0);
459 }
460 
461 /*
462  * evm_inode_init_security - initializes security.evm
463  */
464 int evm_inode_init_security(struct inode *inode,
465 				 const struct xattr *lsm_xattr,
466 				 struct xattr *evm_xattr)
467 {
468 	struct evm_ima_xattr_data *xattr_data;
469 	int rc;
470 
471 	if (!evm_initialized || !evm_protected_xattr(lsm_xattr->name))
472 		return 0;
473 
474 	xattr_data = kzalloc(sizeof(*xattr_data), GFP_NOFS);
475 	if (!xattr_data)
476 		return -ENOMEM;
477 
478 	xattr_data->type = EVM_XATTR_HMAC;
479 	rc = evm_init_hmac(inode, lsm_xattr, xattr_data->digest);
480 	if (rc < 0)
481 		goto out;
482 
483 	evm_xattr->value = xattr_data;
484 	evm_xattr->value_len = sizeof(*xattr_data);
485 	evm_xattr->name = XATTR_EVM_SUFFIX;
486 	return 0;
487 out:
488 	kfree(xattr_data);
489 	return rc;
490 }
491 EXPORT_SYMBOL_GPL(evm_inode_init_security);
492 
493 #ifdef CONFIG_EVM_LOAD_X509
494 void __init evm_load_x509(void)
495 {
496 	int rc;
497 
498 	rc = integrity_load_x509(INTEGRITY_KEYRING_EVM, CONFIG_EVM_X509_PATH);
499 	if (!rc)
500 		evm_initialized |= EVM_INIT_X509;
501 }
502 #endif
503 
504 static int __init init_evm(void)
505 {
506 	int error;
507 
508 	evm_init_config();
509 
510 	error = integrity_init_keyring(INTEGRITY_KEYRING_EVM);
511 	if (error)
512 		return error;
513 
514 	error = evm_init_secfs();
515 	if (error < 0) {
516 		pr_info("Error registering secfs\n");
517 		return error;
518 	}
519 
520 	return 0;
521 }
522 
523 /*
524  * evm_display_config - list the EVM protected security extended attributes
525  */
526 static int __init evm_display_config(void)
527 {
528 	char **xattrname;
529 
530 	for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++)
531 		pr_info("%s\n", *xattrname);
532 	return 0;
533 }
534 
535 pure_initcall(evm_display_config);
536 late_initcall(init_evm);
537 
538 MODULE_DESCRIPTION("Extended Verification Module");
539 MODULE_LICENSE("GPL");
540