blob: f7160253f17faad71c17a86b19833123a2edebd4 [file] [log] [blame]
Mimi Zohar66dbc3252011-03-15 16:12:09 -04001/*
2 * Copyright (C) 2005-2010 IBM Corporation
3 *
4 * Author:
5 * Mimi Zohar <zohar@us.ibm.com>
6 * Kylene Hall <kjhall@us.ibm.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation, version 2 of the License.
11 *
12 * File: evm_main.c
13 * implements evm_inode_setxattr, evm_inode_post_setxattr,
14 * evm_inode_removexattr, and evm_verifyxattr
15 */
16
Joe Perches20ee4512014-02-24 13:59:56 -080017#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18
Mimi Zohar66dbc3252011-03-15 16:12:09 -040019#include <linux/module.h>
20#include <linux/crypto.h>
Mimi Zohar9b97b6c2013-02-21 09:31:22 -050021#include <linux/audit.h>
Mimi Zohar66dbc3252011-03-15 16:12:09 -040022#include <linux/xattr.h>
23#include <linux/integrity.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050024#include <linux/evm.h>
Dmitry Kasatkind46eb362011-03-09 15:07:36 -050025#include <crypto/hash.h>
Mimi Zohar66dbc3252011-03-15 16:12:09 -040026#include "evm.h"
27
28int evm_initialized;
29
Mimi Zohar9b97b6c2013-02-21 09:31:22 -050030static char *integrity_status_msg[] = {
31 "pass", "fail", "no_label", "no_xattrs", "unknown"
32};
Mimi Zohar66dbc3252011-03-15 16:12:09 -040033char *evm_hmac = "hmac(sha1)";
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +030034char *evm_hash = "sha1";
Dmitry Kasatkind3b33672014-03-28 14:31:04 +020035int evm_hmac_attrs;
Mimi Zohar66dbc3252011-03-15 16:12:09 -040036
37char *evm_config_xattrnames[] = {
38#ifdef CONFIG_SECURITY_SELINUX
39 XATTR_NAME_SELINUX,
40#endif
41#ifdef CONFIG_SECURITY_SMACK
42 XATTR_NAME_SMACK,
Dmitry Kasatkin3e38df52014-03-28 14:31:14 +020043#ifdef CONFIG_EVM_EXTRA_SMACK_XATTRS
44 XATTR_NAME_SMACKEXEC,
45 XATTR_NAME_SMACKTRANSMUTE,
46 XATTR_NAME_SMACKMMAP,
47#endif
Mimi Zohar66dbc3252011-03-15 16:12:09 -040048#endif
Mimi Zohar2fe5d6d2012-02-13 10:15:05 -050049#ifdef CONFIG_IMA_APPRAISE
50 XATTR_NAME_IMA,
51#endif
Mimi Zohar66dbc3252011-03-15 16:12:09 -040052 XATTR_NAME_CAPS,
53 NULL
54};
55
Mimi Zohar7102ebc2011-05-12 18:33:20 -040056static int evm_fixmode;
57static int __init evm_set_fixmode(char *str)
58{
59 if (strncmp(str, "fix", 3) == 0)
60 evm_fixmode = 1;
61 return 0;
62}
63__setup("evm=", evm_set_fixmode);
64
Dmitry Kasatkind3b33672014-03-28 14:31:04 +020065static void __init evm_init_config(void)
66{
67#ifdef CONFIG_EVM_ATTR_FSUUID
68 evm_hmac_attrs |= EVM_ATTR_FSUUID;
69#endif
70 pr_info("HMAC attrs: 0x%x\n", evm_hmac_attrs);
71}
72
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +030073static int evm_find_protected_xattrs(struct dentry *dentry)
74{
David Howellsc6f493d2015-03-17 22:26:22 +000075 struct inode *inode = d_backing_inode(dentry);
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +030076 char **xattr;
77 int error;
78 int count = 0;
79
Al Viro627bf812014-02-01 04:43:32 -050080 if (!inode->i_op->getxattr)
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +030081 return -EOPNOTSUPP;
82
83 for (xattr = evm_config_xattrnames; *xattr != NULL; xattr++) {
84 error = inode->i_op->getxattr(dentry, *xattr, NULL, 0);
85 if (error < 0) {
86 if (error == -ENODATA)
87 continue;
88 return error;
89 }
90 count++;
91 }
92
93 return count;
94}
95
Mimi Zohar66dbc3252011-03-15 16:12:09 -040096/*
97 * evm_verify_hmac - calculate and compare the HMAC with the EVM xattr
98 *
99 * Compute the HMAC on the dentry's protected set of extended attributes
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400100 * and compare it against the stored security.evm xattr.
101 *
102 * For performance:
103 * - use the previoulsy retrieved xattr value and length to calculate the
104 * HMAC.)
105 * - cache the verification result in the iint, when available.
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400106 *
107 * Returns integrity status
108 */
109static enum integrity_status evm_verify_hmac(struct dentry *dentry,
110 const char *xattr_name,
111 char *xattr_value,
112 size_t xattr_value_len,
113 struct integrity_iint_cache *iint)
114{
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300115 struct evm_ima_xattr_data *xattr_data = NULL;
116 struct evm_ima_xattr_data calc;
Mimi Zohar566be592011-08-22 09:14:18 -0400117 enum integrity_status evm_status = INTEGRITY_PASS;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300118 int rc, xattr_len;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400119
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400120 if (iint && iint->evm_status == INTEGRITY_PASS)
Dmitry Kasatkin24e01982011-05-06 11:34:17 +0300121 return iint->evm_status;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400122
Dmitry Kasatkin6d38ca012011-05-06 11:34:14 +0300123 /* if status is not PASS, try to check again - against -ENOMEM */
124
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300125 /* first need to know the sig type */
126 rc = vfs_getxattr_alloc(dentry, XATTR_NAME_EVM, (char **)&xattr_data, 0,
127 GFP_NOFS);
128 if (rc <= 0) {
Dmitry Kasatkin1f100972014-08-15 13:49:22 +0300129 evm_status = INTEGRITY_FAIL;
130 if (rc == -ENODATA) {
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300131 rc = evm_find_protected_xattrs(dentry);
132 if (rc > 0)
133 evm_status = INTEGRITY_NOLABEL;
134 else if (rc == 0)
135 evm_status = INTEGRITY_NOXATTRS; /* new file */
Dmitry Kasatkin1f100972014-08-15 13:49:22 +0300136 } else if (rc == -EOPNOTSUPP) {
137 evm_status = INTEGRITY_UNKNOWN;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300138 }
Mimi Zohar566be592011-08-22 09:14:18 -0400139 goto out;
140 }
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400141
Dmitry Kasatkinb1aaab22013-10-10 16:12:03 +0900142 xattr_len = rc;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300143
144 /* check value type */
145 switch (xattr_data->type) {
146 case EVM_XATTR_HMAC:
147 rc = evm_calc_hmac(dentry, xattr_name, xattr_value,
148 xattr_value_len, calc.digest);
149 if (rc)
150 break;
151 rc = memcmp(xattr_data->digest, calc.digest,
152 sizeof(calc.digest));
153 if (rc)
154 rc = -EINVAL;
155 break;
156 case EVM_IMA_XATTR_DIGSIG:
157 rc = evm_calc_hash(dentry, xattr_name, xattr_value,
158 xattr_value_len, calc.digest);
159 if (rc)
160 break;
161 rc = integrity_digsig_verify(INTEGRITY_KEYRING_EVM,
Dmitry Kasatkinb1aaab22013-10-10 16:12:03 +0900162 (const char *)xattr_data, xattr_len,
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300163 calc.digest, sizeof(calc.digest));
164 if (!rc) {
Dmitry Kasatkinc2baec72014-10-01 21:43:08 +0300165 /* Replace RSA with HMAC if not mounted readonly and
166 * not immutable
167 */
David Howellsc6f493d2015-03-17 22:26:22 +0000168 if (!IS_RDONLY(d_backing_inode(dentry)) &&
169 !IS_IMMUTABLE(d_backing_inode(dentry)))
Dmitry Kasatkinc2baec72014-10-01 21:43:08 +0300170 evm_update_evmxattr(dentry, xattr_name,
171 xattr_value,
172 xattr_value_len);
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300173 }
174 break;
175 default:
176 rc = -EINVAL;
177 break;
178 }
179
180 if (rc)
181 evm_status = (rc == -ENODATA) ?
182 INTEGRITY_NOXATTRS : INTEGRITY_FAIL;
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400183out:
184 if (iint)
185 iint->evm_status = evm_status;
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300186 kfree(xattr_data);
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400187 return evm_status;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400188}
189
190static int evm_protected_xattr(const char *req_xattr_name)
191{
192 char **xattrname;
193 int namelen;
194 int found = 0;
195
196 namelen = strlen(req_xattr_name);
197 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++) {
198 if ((strlen(*xattrname) == namelen)
199 && (strncmp(req_xattr_name, *xattrname, namelen) == 0)) {
200 found = 1;
201 break;
202 }
Mimi Zoharcb723182011-03-09 14:40:44 -0500203 if (strncmp(req_xattr_name,
204 *xattrname + XATTR_SECURITY_PREFIX_LEN,
205 strlen(req_xattr_name)) == 0) {
206 found = 1;
207 break;
208 }
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400209 }
210 return found;
211}
212
213/**
214 * evm_verifyxattr - verify the integrity of the requested xattr
215 * @dentry: object of the verify xattr
216 * @xattr_name: requested xattr
217 * @xattr_value: requested xattr value
218 * @xattr_value_len: requested xattr value length
219 *
220 * Calculate the HMAC for the given dentry and verify it against the stored
221 * security.evm xattr. For performance, use the xattr value and length
222 * previously retrieved to calculate the HMAC.
223 *
224 * Returns the xattr integrity status.
225 *
226 * This function requires the caller to lock the inode's i_mutex before it
227 * is executed.
228 */
229enum integrity_status evm_verifyxattr(struct dentry *dentry,
230 const char *xattr_name,
Dmitry Kasatkin2960e6c2011-05-06 11:34:13 +0300231 void *xattr_value, size_t xattr_value_len,
232 struct integrity_iint_cache *iint)
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400233{
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400234 if (!evm_initialized || !evm_protected_xattr(xattr_name))
235 return INTEGRITY_UNKNOWN;
236
Dmitry Kasatkin2960e6c2011-05-06 11:34:13 +0300237 if (!iint) {
David Howellsc6f493d2015-03-17 22:26:22 +0000238 iint = integrity_iint_find(d_backing_inode(dentry));
Dmitry Kasatkin2960e6c2011-05-06 11:34:13 +0300239 if (!iint)
240 return INTEGRITY_UNKNOWN;
241 }
242 return evm_verify_hmac(dentry, xattr_name, xattr_value,
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400243 xattr_value_len, iint);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400244}
245EXPORT_SYMBOL_GPL(evm_verifyxattr);
246
247/*
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400248 * evm_verify_current_integrity - verify the dentry's metadata integrity
249 * @dentry: pointer to the affected dentry
250 *
251 * Verify and return the dentry's metadata integrity. The exceptions are
252 * before EVM is initialized or in 'fix' mode.
253 */
254static enum integrity_status evm_verify_current_integrity(struct dentry *dentry)
255{
David Howellsc6f493d2015-03-17 22:26:22 +0000256 struct inode *inode = d_backing_inode(dentry);
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400257
258 if (!evm_initialized || !S_ISREG(inode->i_mode) || evm_fixmode)
259 return 0;
260 return evm_verify_hmac(dentry, NULL, NULL, 0, NULL);
261}
262
Mimi Zohara924ce02011-08-11 01:22:30 -0400263/*
264 * evm_protect_xattr - protect the EVM extended attribute
265 *
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400266 * Prevent security.evm from being modified or removed without the
267 * necessary permissions or when the existing value is invalid.
268 *
269 * The posix xattr acls are 'system' prefixed, which normally would not
270 * affect security.evm. An interesting side affect of writing posix xattr
271 * acls is their modifying of the i_mode, which is included in security.evm.
272 * For posix xattr acls only, permit security.evm, even if it currently
273 * doesn't exist, to be updated.
Mimi Zohara924ce02011-08-11 01:22:30 -0400274 */
275static int evm_protect_xattr(struct dentry *dentry, const char *xattr_name,
276 const void *xattr_value, size_t xattr_value_len)
277{
278 enum integrity_status evm_status;
279
280 if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
281 if (!capable(CAP_SYS_ADMIN))
282 return -EPERM;
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400283 } else if (!evm_protected_xattr(xattr_name)) {
284 if (!posix_xattr_acl(xattr_name))
285 return 0;
286 evm_status = evm_verify_current_integrity(dentry);
287 if ((evm_status == INTEGRITY_PASS) ||
Mimi Zohar566be592011-08-22 09:14:18 -0400288 (evm_status == INTEGRITY_NOXATTRS))
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400289 return 0;
Mimi Zohar9b97b6c2013-02-21 09:31:22 -0500290 goto out;
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400291 }
Mimi Zohara924ce02011-08-11 01:22:30 -0400292 evm_status = evm_verify_current_integrity(dentry);
Dmitry Kasatkin3dcbad52014-09-02 16:31:43 +0300293 if (evm_status == INTEGRITY_NOXATTRS) {
294 struct integrity_iint_cache *iint;
295
David Howellsc6f493d2015-03-17 22:26:22 +0000296 iint = integrity_iint_find(d_backing_inode(dentry));
Dmitry Kasatkin3dcbad52014-09-02 16:31:43 +0300297 if (iint && (iint->flags & IMA_NEW_FILE))
298 return 0;
Mimi Zohar5101a182015-04-21 13:59:31 -0400299
300 /* exception for pseudo filesystems */
301 if (dentry->d_inode->i_sb->s_magic == TMPFS_MAGIC
302 || dentry->d_inode->i_sb->s_magic == SYSFS_MAGIC)
303 return 0;
304
305 integrity_audit_msg(AUDIT_INTEGRITY_METADATA,
306 dentry->d_inode, dentry->d_name.name,
307 "update_metadata",
308 integrity_status_msg[evm_status],
309 -EPERM, 0);
Dmitry Kasatkin3dcbad52014-09-02 16:31:43 +0300310 }
Mimi Zohar9b97b6c2013-02-21 09:31:22 -0500311out:
312 if (evm_status != INTEGRITY_PASS)
David Howellsc6f493d2015-03-17 22:26:22 +0000313 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, d_backing_inode(dentry),
Mimi Zohar9b97b6c2013-02-21 09:31:22 -0500314 dentry->d_name.name, "appraise_metadata",
315 integrity_status_msg[evm_status],
316 -EPERM, 0);
Mimi Zohara924ce02011-08-11 01:22:30 -0400317 return evm_status == INTEGRITY_PASS ? 0 : -EPERM;
318}
319
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400320/**
321 * evm_inode_setxattr - protect the EVM extended attribute
322 * @dentry: pointer to the affected dentry
323 * @xattr_name: pointer to the affected extended attribute name
324 * @xattr_value: pointer to the new extended attribute value
325 * @xattr_value_len: pointer to the new extended attribute value length
326 *
Mimi Zohar2fb1c9a2014-05-11 00:05:23 -0400327 * Before allowing the 'security.evm' protected xattr to be updated,
328 * verify the existing value is valid. As only the kernel should have
329 * access to the EVM encrypted key needed to calculate the HMAC, prevent
330 * userspace from writing HMAC value. Writing 'security.evm' requires
331 * requires CAP_SYS_ADMIN privileges.
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400332 */
333int evm_inode_setxattr(struct dentry *dentry, const char *xattr_name,
334 const void *xattr_value, size_t xattr_value_len)
335{
Mimi Zohar2fb1c9a2014-05-11 00:05:23 -0400336 const struct evm_ima_xattr_data *xattr_data = xattr_value;
337
Dmitry Kasatkin3b1deef2014-10-28 14:28:49 +0200338 if (strcmp(xattr_name, XATTR_NAME_EVM) == 0) {
339 if (!xattr_value_len)
340 return -EINVAL;
341 if (xattr_data->type != EVM_IMA_XATTR_DIGSIG)
342 return -EPERM;
343 }
Mimi Zohara924ce02011-08-11 01:22:30 -0400344 return evm_protect_xattr(dentry, xattr_name, xattr_value,
345 xattr_value_len);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400346}
347
348/**
349 * evm_inode_removexattr - protect the EVM extended attribute
350 * @dentry: pointer to the affected dentry
351 * @xattr_name: pointer to the affected extended attribute name
352 *
Mimi Zohar7102ebc2011-05-12 18:33:20 -0400353 * Removing 'security.evm' requires CAP_SYS_ADMIN privileges and that
354 * the current value is valid.
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400355 */
356int evm_inode_removexattr(struct dentry *dentry, const char *xattr_name)
357{
Mimi Zohara924ce02011-08-11 01:22:30 -0400358 return evm_protect_xattr(dentry, xattr_name, NULL, 0);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400359}
360
Dmitry Kasatkin523b74b2015-10-22 21:26:42 +0300361static void evm_reset_status(struct inode *inode)
362{
363 struct integrity_iint_cache *iint;
364
365 iint = integrity_iint_find(inode);
366 if (iint)
367 iint->evm_status = INTEGRITY_UNKNOWN;
368}
369
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400370/**
371 * evm_inode_post_setxattr - update 'security.evm' to reflect the changes
372 * @dentry: pointer to the affected dentry
373 * @xattr_name: pointer to the affected extended attribute name
374 * @xattr_value: pointer to the new extended attribute value
375 * @xattr_value_len: pointer to the new extended attribute value length
376 *
377 * Update the HMAC stored in 'security.evm' to reflect the change.
378 *
379 * No need to take the i_mutex lock here, as this function is called from
380 * __vfs_setxattr_noperm(). The caller of which has taken the inode's
381 * i_mutex lock.
382 */
383void evm_inode_post_setxattr(struct dentry *dentry, const char *xattr_name,
384 const void *xattr_value, size_t xattr_value_len)
385{
Mimi Zoharbf6d0f52011-08-18 18:07:44 -0400386 if (!evm_initialized || (!evm_protected_xattr(xattr_name)
387 && !posix_xattr_acl(xattr_name)))
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400388 return;
389
Dmitry Kasatkin523b74b2015-10-22 21:26:42 +0300390 evm_reset_status(dentry->d_inode);
391
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400392 evm_update_evmxattr(dentry, xattr_name, xattr_value, xattr_value_len);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400393}
394
395/**
396 * evm_inode_post_removexattr - update 'security.evm' after removing the xattr
397 * @dentry: pointer to the affected dentry
398 * @xattr_name: pointer to the affected extended attribute name
399 *
400 * Update the HMAC stored in 'security.evm' to reflect removal of the xattr.
Dmitry Kasatkin7c51bb02014-11-20 16:31:01 +0200401 *
402 * No need to take the i_mutex lock here, as this function is called from
403 * vfs_removexattr() which takes the i_mutex.
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400404 */
405void evm_inode_post_removexattr(struct dentry *dentry, const char *xattr_name)
406{
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400407 if (!evm_initialized || !evm_protected_xattr(xattr_name))
408 return;
409
Dmitry Kasatkin523b74b2015-10-22 21:26:42 +0300410 evm_reset_status(dentry->d_inode);
411
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400412 evm_update_evmxattr(dentry, xattr_name, NULL, 0);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400413}
414
415/**
Mimi Zohar817b54a2011-05-13 12:53:38 -0400416 * evm_inode_setattr - prevent updating an invalid EVM extended attribute
417 * @dentry: pointer to the affected dentry
418 */
419int evm_inode_setattr(struct dentry *dentry, struct iattr *attr)
420{
421 unsigned int ia_valid = attr->ia_valid;
422 enum integrity_status evm_status;
423
Mimi Zohara924ce02011-08-11 01:22:30 -0400424 if (!(ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)))
Mimi Zohar817b54a2011-05-13 12:53:38 -0400425 return 0;
426 evm_status = evm_verify_current_integrity(dentry);
Mimi Zohar566be592011-08-22 09:14:18 -0400427 if ((evm_status == INTEGRITY_PASS) ||
428 (evm_status == INTEGRITY_NOXATTRS))
429 return 0;
David Howellsc6f493d2015-03-17 22:26:22 +0000430 integrity_audit_msg(AUDIT_INTEGRITY_METADATA, d_backing_inode(dentry),
Mimi Zohar9b97b6c2013-02-21 09:31:22 -0500431 dentry->d_name.name, "appraise_metadata",
432 integrity_status_msg[evm_status], -EPERM, 0);
Mimi Zohar566be592011-08-22 09:14:18 -0400433 return -EPERM;
Mimi Zohar817b54a2011-05-13 12:53:38 -0400434}
435
436/**
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400437 * evm_inode_post_setattr - update 'security.evm' after modifying metadata
438 * @dentry: pointer to the affected dentry
439 * @ia_valid: for the UID and GID status
440 *
441 * For now, update the HMAC stored in 'security.evm' to reflect UID/GID
442 * changes.
443 *
444 * This function is called from notify_change(), which expects the caller
445 * to lock the inode's i_mutex.
446 */
447void evm_inode_post_setattr(struct dentry *dentry, int ia_valid)
448{
449 if (!evm_initialized)
450 return;
451
452 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID))
453 evm_update_evmxattr(dentry, NULL, NULL, 0);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400454}
455
Mimi Zoharcb723182011-03-09 14:40:44 -0500456/*
457 * evm_inode_init_security - initializes security.evm
458 */
459int evm_inode_init_security(struct inode *inode,
460 const struct xattr *lsm_xattr,
461 struct xattr *evm_xattr)
462{
463 struct evm_ima_xattr_data *xattr_data;
464 int rc;
465
466 if (!evm_initialized || !evm_protected_xattr(lsm_xattr->name))
Mimi Zohar5a4730b2011-08-11 00:22:52 -0400467 return 0;
Mimi Zoharcb723182011-03-09 14:40:44 -0500468
469 xattr_data = kzalloc(sizeof(*xattr_data), GFP_NOFS);
470 if (!xattr_data)
471 return -ENOMEM;
472
473 xattr_data->type = EVM_XATTR_HMAC;
474 rc = evm_init_hmac(inode, lsm_xattr, xattr_data->digest);
475 if (rc < 0)
476 goto out;
477
478 evm_xattr->value = xattr_data;
479 evm_xattr->value_len = sizeof(*xattr_data);
Tetsuo Handa95489062013-07-25 05:44:02 +0900480 evm_xattr->name = XATTR_EVM_SUFFIX;
Mimi Zoharcb723182011-03-09 14:40:44 -0500481 return 0;
482out:
483 kfree(xattr_data);
484 return rc;
485}
486EXPORT_SYMBOL_GPL(evm_inode_init_security);
487
Dmitry Kasatkin2ce523e2015-10-22 21:26:21 +0300488#ifdef CONFIG_EVM_LOAD_X509
489void __init evm_load_x509(void)
490{
Dmitry Kasatkin26ddabf2015-10-22 21:26:26 +0300491 int rc;
492
493 rc = integrity_load_x509(INTEGRITY_KEYRING_EVM, CONFIG_EVM_X509_PATH);
494 if (!rc)
495 evm_initialized |= EVM_INIT_X509;
Dmitry Kasatkin2ce523e2015-10-22 21:26:21 +0300496}
497#endif
498
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400499static int __init init_evm(void)
500{
501 int error;
502
Dmitry Kasatkind3b33672014-03-28 14:31:04 +0200503 evm_init_config();
504
Dmitry Kasatkinf4dc3772015-10-22 21:26:10 +0300505 error = integrity_init_keyring(INTEGRITY_KEYRING_EVM);
506 if (error)
507 return error;
508
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400509 error = evm_init_secfs();
510 if (error < 0) {
Joe Perches20ee4512014-02-24 13:59:56 -0800511 pr_info("Error registering secfs\n");
Dmitry Kasatkinf4dc3772015-10-22 21:26:10 +0300512 return error;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400513 }
Dmitry Kasatkin15647eb2011-09-01 14:41:40 +0300514
515 return 0;
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400516}
517
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400518/*
519 * evm_display_config - list the EVM protected security extended attributes
520 */
521static int __init evm_display_config(void)
522{
523 char **xattrname;
524
525 for (xattrname = evm_config_xattrnames; *xattrname != NULL; xattrname++)
Joe Perches20ee4512014-02-24 13:59:56 -0800526 pr_info("%s\n", *xattrname);
Mimi Zohar66dbc3252011-03-15 16:12:09 -0400527 return 0;
528}
529
530pure_initcall(evm_display_config);
531late_initcall(init_evm);
532
533MODULE_DESCRIPTION("Extended Verification Module");
534MODULE_LICENSE("GPL");