1. 18 1月, 2012 2 次提交
  2. 20 12月, 2011 4 次提交
  3. 08 12月, 2011 2 次提交
  4. 22 11月, 2011 1 次提交
    • D
      digsig: build dependency fix · de353533
      Dmitry Kasatkin 提交于
      Fix build errors by adding Kconfig dependency on KEYS.
      CRYPTO dependency removed.
      
        CC      security/integrity/digsig.o
      security/integrity/digsig.c: In function ?integrity_digsig_verify?:
      security/integrity/digsig.c:38:4: error: implicit declaration of function ?request_key?
      security/integrity/digsig.c:38:17: error: ?key_type_keyring? undeclared (first use in this function)
      security/integrity/digsig.c:38:17: note: each undeclared identifier is reported only once for each function it appears in
      make[2]: *** [security/integrity/digsig.o] Error 1
      Reported-by: NRandy Dunlap <rdunlap@xenotime.net>
      Signed-off-by: NDmitry Kasatkin <dmitry.kasatkin@intel.com>
      Signed-off-by: NJames Morris <jmorris@namei.org>
      de353533
  5. 09 11月, 2011 2 次提交
  6. 02 11月, 2011 1 次提交
  7. 15 9月, 2011 5 次提交
    • D
      evm: clean verification status · fb788d8b
      Dmitry Kasatkin 提交于
      When allocating from slab, initialization is done the first time in
      init_once() and subsequently on free.  Because evm_status was not
      re-initialized on free, evm_verify_hmac() skipped verifications.
      
      This patch re-initializes evm_status.
      Signed-off-by: NDmitry Kasatkin <dmitry.kasatkin@intel.com>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      fb788d8b
    • M
      evm: permit mode bits to be updated · 566be59a
      Mimi Zohar 提交于
      Before permitting 'security.evm' to be updated, 'security.evm' must
      exist and be valid.  In the case that there are no existing EVM protected
      xattrs, it is safe for posix acls to update the mode bits.
      
      To differentiate between no 'security.evm' xattr and no xattrs used to
      calculate 'security.evm', this patch defines INTEGRITY_NOXATTR.
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      566be59a
    • M
      evm: posix acls modify i_mode · bf6d0f5d
      Mimi Zohar 提交于
      The posix xattr acls are 'system' prefixed, which normally would not
      affect security.evm.  An interesting side affect of writing posix xattr
      acls is their modifying of the i_mode, which is included in security.evm.
      
      This patch updates security.evm when posix xattr acls are written.
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      bf6d0f5d
    • M
      evm: limit verifying current security.evm integrity · a924ce0b
      Mimi Zohar 提交于
      evm_protect_xattr unnecessarily validates the current security.evm
      integrity, before updating non-evm protected extended attributes
      and other file metadata. This patch limits validating the current
      security.evm integrity to evm protected metadata.
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      a924ce0b
    • M
      evm: remove TCG_TPM dependency · 1d714057
      Mimi Zohar 提交于
      All tristates selected by EVM(boolean) are forced to be builtin, except
      in the TCG_TPM(tristate) dependency case. Arnaud Lacombe summarizes the
      Kconfig bug as, "So it would seem direct dependency state influence the
      state of reverse dependencies.."  For a detailed explanation, refer to
      Arnaud Lacombe's posting http://lkml.org/lkml/2011/8/23/498.
      
      With the "encrypted-keys: remove trusted-keys dependency" patch, EVM
      can now be built without a dependency on TCG_TPM.  The trusted-keys
      dependency requires trusted-keys to either be builtin or not selected.
      This dependency will prevent the boolean/tristate mismatch from
      occuring.
      
      Reported-by: Stephen Rothwell <sfr@canb.auug.org.au>,
                   Randy Dunlap <rdunlap@xenotimenet>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      1d714057
  8. 10 9月, 2011 3 次提交
  9. 18 8月, 2011 1 次提交
    • M
      evm: add Kconfig TCG_TPM dependency · dbe5ad17
      Mimi Zohar 提交于
      Although the EVM encrypted-key should be encrypted/decrypted using a
      trusted-key, a user-defined key could be used instead. When using a user-
      defined key, a TCG_TPM dependency should not be required.  Unfortunately,
      the encrypted-key code needs to be refactored a bit in order to remove
      this dependency.
      
      This patch adds the TCG_TPM dependency.
      
      Reported-by: Stephen Rothwell <sfr@canb.auug.org.au>,
      	     Randy Dunlap <rdunlap@xenotimenet>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      Signed-off-by: NJames Morris <jmorris@namei.org>
      dbe5ad17
  10. 11 8月, 2011 1 次提交
  11. 09 8月, 2011 1 次提交
  12. 27 7月, 2011 1 次提交
  13. 19 7月, 2011 11 次提交
    • M
      evm: add evm_inode_setattr to prevent updating an invalid security.evm · 817b54aa
      Mimi Zohar 提交于
      Permit changing of security.evm only when valid, unless in fixmode.
      Reported-by: NRoberto Sassu <roberto.sassu@polito.it>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      817b54aa
    • M
      evm: permit only valid security.evm xattrs to be updated · 7102ebcd
      Mimi Zohar 提交于
      In addition to requiring CAP_SYS_ADMIN permission to modify/delete
      security.evm, prohibit invalid security.evm xattrs from changing,
      unless in fixmode. This patch prevents inadvertent 'fixing' of
      security.evm to reflect offline modifications.
      
      Changelog v7:
      - rename boot paramater 'evm_mode' to 'evm'
      Reported-by: NRoberto Sassu <roberto.sassu@polito.it>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      7102ebcd
    • D
      evm: replace hmac_status with evm_status · 24e0198e
      Dmitry Kasatkin 提交于
      We will use digital signatures in addtion to hmac.
      Signed-off-by: NDmitry Kasatkin <dmitry.kasatkin@nokia.com>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      24e0198e
    • D
      evm: evm_verify_hmac must not return INTEGRITY_UNKNOWN · 6d38ca01
      Dmitry Kasatkin 提交于
      If EVM is not supported or enabled, evm_verify_hmac() returns
      INTEGRITY_UNKNOWN, which ima_appraise_measurement() ignores and sets
      the appraisal status based solely on the security.ima verification.
      
      evm_verify_hmac() also returns INTEGRITY_UNKNOWN for other failures, such
      as temporary failures like -ENOMEM, resulting in possible attack vectors.
      This patch changes the default return code for temporary/unexpected
      failures, like -ENOMEM, from INTEGRITY_UNKNOWN to INTEGRITY_FAIL, making
      evm_verify_hmac() fail safe.
      
      As a result, failures need to be re-evaluated in order to catch both
      temporary errors, such as the -ENOMEM, as well as errors that have been
      resolved in fix mode.
      Signed-off-by: NDmitry Kasatkin <dmitry.kasatkin@nokia.com>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      6d38ca01
    • D
      evm: additional parameter to pass integrity cache entry 'iint' · 2960e6cb
      Dmitry Kasatkin 提交于
      Additional iint parameter allows to skip lookup in the cache.
      Signed-off-by: NDmitry Kasatkin <dmitry.kasatkin@nokia.com>
      Signed-off-by: NMimi Zohar <zohar@linux.vnet.ibm.com>
      2960e6cb
    • D
      evm: crypto hash replaced by shash · d46eb369
      Dmitry Kasatkin 提交于
      Using shash is more efficient, because the algorithm is allocated only
      once. Only the descriptor to store the hash state needs to be allocated
      for every operation.
      
      Changelog v6:
      - check for crypto_shash_setkey failure
      Signed-off-by: NDmitry Kasatkin <dmitry.kasatkin@nokia.com>
      Signed-off-by: NMimi Zohar <zohar@linux.vnet.ibm.com>
      d46eb369
    • M
      evm: add evm_inode_init_security to initialize new files · cb723180
      Mimi Zohar 提交于
      Initialize 'security.evm' for new files.
      
      Changelog v7:
      - renamed evm_inode_post_init_security to evm_inode_init_security
      - moved struct xattr definition to earlier patch
      - allocate xattr name
      Changelog v6:
      - Use 'struct evm_ima_xattr_data'
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      cb723180
    • M
      security: imbed evm calls in security hooks · 3e1be52d
      Mimi Zohar 提交于
      Imbed the evm calls evm_inode_setxattr(), evm_inode_post_setxattr(),
      evm_inode_removexattr() in the security hooks.  evm_inode_setxattr()
      protects security.evm xattr.  evm_inode_post_setxattr() and
      evm_inode_removexattr() updates the hmac associated with an inode.
      
      (Assumes an LSM module protects the setting/removing of xattr.)
      
      Changelog:
        - Don't define evm_verifyxattr(), unless CONFIG_INTEGRITY is enabled.
        - xattr_name is a 'const', value is 'void *'
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      Acked-by: NSerge Hallyn <serge.hallyn@ubuntu.com>
      3e1be52d
    • D
      evm: add support for different security.evm data types · 6be5cc52
      Dmitry Kasatkin 提交于
      EVM protects a file's security extended attributes(xattrs) against integrity
      attacks. The current patchset maintains an HMAC-sha1 value across the security
      xattrs, storing the value as the extended attribute 'security.evm'. We
      anticipate other methods for protecting the security extended attributes.
      This patch reserves the first byte of 'security.evm' as a place holder for
      the type of method.
      
      Changelog v6:
      - move evm_ima_xattr_type definition to security/integrity/integrity.h
      - defined a structure for the EVM xattr called evm_ima_xattr_data
        (based on Serge Hallyn's suggestion)
      - removed unnecessary memset
      Signed-off-by: NDmitry Kasatkin <dmitry.kasatkin@nokia.com>
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      Acked-by: NSerge Hallyn <serge.hallyn@canonical.com>
      6be5cc52
    • M
      evm: re-release · 66dbc325
      Mimi Zohar 提交于
      EVM protects a file's security extended attributes(xattrs) against integrity
      attacks.  This patchset provides the framework and an initial method.  The
      initial method maintains an HMAC-sha1 value across the security extended
      attributes, storing the HMAC value as the extended attribute 'security.evm'.
      Other methods of validating the integrity of a file's metadata will be posted
      separately (eg. EVM-digital-signatures).
      
      While this patchset does authenticate the security xattrs, and
      cryptographically binds them to the inode, coming extensions will bind other
      directory and inode metadata for more complete protection.  To help simplify
      the review and upstreaming process, each extension will be posted separately
      (eg. IMA-appraisal, IMA-appraisal-directory).  For a general overview of the
      proposed Linux integrity subsystem, refer to Dave Safford's whitepaper:
      http://downloads.sf.net/project/linux-ima/linux-ima/Integrity_overview.pdf.
      
      EVM depends on the Kernel Key Retention System to provide it with a
      trusted/encrypted key for the HMAC-sha1 operation. The key is loaded onto the
      root's keyring using keyctl.  Until EVM receives notification that the key has
      been successfully loaded onto the keyring (echo 1 > <securityfs>/evm), EVM can
      not create or validate the 'security.evm' xattr, but returns INTEGRITY_UNKNOWN.
      Loading the key and signaling EVM should be done as early as possible. Normally
      this is done in the initramfs, which has already been measured as part of the
      trusted boot.  For more information on creating and loading existing
      trusted/encrypted keys, refer to Documentation/keys-trusted-encrypted.txt.  A
      sample dracut patch, which loads the trusted/encrypted key and enables EVM, is
      available from http://linux-ima.sourceforge.net/#EVM.
      
      Based on the LSMs enabled, the set of EVM protected security xattrs is defined
      at compile.  EVM adds the following three calls to the existing security hooks:
      evm_inode_setxattr(), evm_inode_post_setxattr(), and evm_inode_removexattr.  To
      initialize and update the 'security.evm' extended attribute, EVM defines three
      calls: evm_inode_post_init(), evm_inode_post_setattr() and
      evm_inode_post_removexattr() hooks.  To verify the integrity of a security
      xattr, EVM exports evm_verifyxattr().
      
      Changelog v7:
      - Fixed URL in EVM ABI documentation
      
      Changelog v6: (based on Serge Hallyn's review)
      - fix URL in patch description
      - remove evm_hmac_size definition
      - use SHA1_DIGEST_SIZE (removed both MAX_DIGEST_SIZE and evm_hmac_size)
      - moved linux include before other includes
      - test for crypto_hash_setkey failure
      - fail earlier for invalid key
      - clear entire encrypted key, even on failure
      - check xattr name length before comparing xattr names
      
      Changelog:
      - locking based on i_mutex, remove evm_mutex
      - using trusted/encrypted keys for storing the EVM key used in the HMAC-sha1
        operation.
      - replaced crypto hash with shash (Dmitry Kasatkin)
      - support for additional methods of verifying the security xattrs
        (Dmitry Kasatkin)
      - iint not allocated for all regular files, but only for those appraised
      - Use cap_sys_admin in lieu of cap_mac_admin
      - Use __vfs_setxattr_noperm(), without permission checks, from EVM
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      Acked-by: NSerge Hallyn <serge.hallyn@canonical.com>
      66dbc325
    • M
      integrity: move ima inode integrity data management · f381c272
      Mimi Zohar 提交于
      Move the inode integrity data(iint) management up to the integrity directory
      in order to share the iint among the different integrity models.
      
      Changelog:
      - don't define MAX_DIGEST_SIZE
      - rename several globally visible 'ima_' prefixed functions, structs,
        locks, etc to 'integrity_'
      - replace '20' with SHA1_DIGEST_SIZE
      - reflect location change in appropriate Kconfig and Makefiles
      - remove unnecessary initialization of iint_initialized to 0
      - rebased on current ima_iint.c
      - define integrity_iint_store/lock as static
      
      There should be no other functional changes.
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      Acked-by: NSerge Hallyn <serge.hallyn@ubuntu.com>
      f381c272
  14. 24 2月, 2011 1 次提交
    • M
      ima: remove unnecessary call to ima_must_measure · 1adace9b
      Mimi Zohar 提交于
      The original ima_must_measure() function based its results on cached
      iint information, which required an iint be allocated for all files.
      Currently, an iint is allocated only for files in policy.  As a result,
      for those files in policy, ima_must_measure() is now called twice: once
      to determine if the inode is in the measurement policy and, the second
      time, to determine if it needs to be measured/re-measured.
      
      The second call to ima_must_measure() unnecessarily checks to see if
      the file is in policy. As we already know the file is in policy, this
      patch removes the second unnecessary call to ima_must_measure(), removes
      the vestige iint parameter, and just checks the iint directly to determine
      if the inode has been measured or needs to be measured/re-measured.
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      Acked-by: NEric Paris <eparis@redhat.com>
      1adace9b
  15. 10 2月, 2011 3 次提交
  16. 04 1月, 2011 1 次提交
    • M
      ima: fix add LSM rule bug · 867c2026
      Mimi Zohar 提交于
      If security_filter_rule_init() doesn't return a rule, then not everything
      is as fine as the return code implies.
      
      This bug only occurs when the LSM (eg. SELinux) is disabled at runtime.
      
      Adding an empty LSM rule causes ima_match_rules() to always succeed,
      ignoring any remaining rules.
      
       default IMA TCB policy:
        # PROC_SUPER_MAGIC
        dont_measure fsmagic=0x9fa0
        # SYSFS_MAGIC
        dont_measure fsmagic=0x62656572
        # DEBUGFS_MAGIC
        dont_measure fsmagic=0x64626720
        # TMPFS_MAGIC
        dont_measure fsmagic=0x01021994
        # SECURITYFS_MAGIC
        dont_measure fsmagic=0x73636673
      
        < LSM specific rule >
        dont_measure obj_type=var_log_t
      
        measure func=BPRM_CHECK
        measure func=FILE_MMAP mask=MAY_EXEC
        measure func=FILE_CHECK mask=MAY_READ uid=0
      
      Thus without the patch, with the boot parameters 'tcb selinux=0', adding
      the above 'dont_measure obj_type=var_log_t' rule to the default IMA TCB
      measurement policy, would result in nothing being measured.  The patch
      prevents the default TCB policy from being replaced.
      Signed-off-by: NMimi Zohar <zohar@us.ibm.com>
      Cc: James Morris <jmorris@namei.org>
      Acked-by: NSerge Hallyn <serge.hallyn@canonical.com>
      Cc: David Safford <safford@watson.ibm.com>
      Cc: <stable@kernel.org>
      Signed-off-by: NAndrew Morton <akpm@linux-foundation.org>
      Signed-off-by: NLinus Torvalds <torvalds@linux-foundation.org>
      867c2026