2009-02-04 22:06:58 +08:00
|
|
|
/*
|
|
|
|
* Copyright (C) 2008 IBM Corporation
|
|
|
|
* Author: Mimi Zohar <zohar@us.ibm.com>
|
|
|
|
*
|
|
|
|
* This program is free software; you can redistribute it and/or modify
|
|
|
|
* it under the terms of the GNU General Public License as published by
|
|
|
|
* the Free Software Foundation, version 2 of the License.
|
|
|
|
*
|
|
|
|
* ima_policy.c
|
2014-03-05 00:04:20 +08:00
|
|
|
* - initialize default measure policy rules
|
2009-02-04 22:06:58 +08:00
|
|
|
*
|
|
|
|
*/
|
|
|
|
#include <linux/module.h>
|
|
|
|
#include <linux/list.h>
|
2016-01-15 06:57:47 +08:00
|
|
|
#include <linux/fs.h>
|
2009-02-04 22:06:58 +08:00
|
|
|
#include <linux/security.h>
|
|
|
|
#include <linux/magic.h>
|
2009-02-04 22:07:00 +08:00
|
|
|
#include <linux/parser.h>
|
include cleanup: Update gfp.h and slab.h includes to prepare for breaking implicit slab.h inclusion from percpu.h
percpu.h is included by sched.h and module.h and thus ends up being
included when building most .c files. percpu.h includes slab.h which
in turn includes gfp.h making everything defined by the two files
universally available and complicating inclusion dependencies.
percpu.h -> slab.h dependency is about to be removed. Prepare for
this change by updating users of gfp and slab facilities include those
headers directly instead of assuming availability. As this conversion
needs to touch large number of source files, the following script is
used as the basis of conversion.
http://userweb.kernel.org/~tj/misc/slabh-sweep.py
The script does the followings.
* Scan files for gfp and slab usages and update includes such that
only the necessary includes are there. ie. if only gfp is used,
gfp.h, if slab is used, slab.h.
* When the script inserts a new include, it looks at the include
blocks and try to put the new include such that its order conforms
to its surrounding. It's put in the include block which contains
core kernel includes, in the same order that the rest are ordered -
alphabetical, Christmas tree, rev-Xmas-tree or at the end if there
doesn't seem to be any matching order.
* If the script can't find a place to put a new include (mostly
because the file doesn't have fitting include block), it prints out
an error message indicating which .h file needs to be added to the
file.
The conversion was done in the following steps.
1. The initial automatic conversion of all .c files updated slightly
over 4000 files, deleting around 700 includes and adding ~480 gfp.h
and ~3000 slab.h inclusions. The script emitted errors for ~400
files.
2. Each error was manually checked. Some didn't need the inclusion,
some needed manual addition while adding it to implementation .h or
embedding .c file was more appropriate for others. This step added
inclusions to around 150 files.
3. The script was run again and the output was compared to the edits
from #2 to make sure no file was left behind.
4. Several build tests were done and a couple of problems were fixed.
e.g. lib/decompress_*.c used malloc/free() wrappers around slab
APIs requiring slab.h to be added manually.
5. The script was run on all .h files but without automatically
editing them as sprinkling gfp.h and slab.h inclusions around .h
files could easily lead to inclusion dependency hell. Most gfp.h
inclusion directives were ignored as stuff from gfp.h was usually
wildly available and often used in preprocessor macros. Each
slab.h inclusion directive was examined and added manually as
necessary.
6. percpu.h was updated not to include slab.h.
7. Build test were done on the following configurations and failures
were fixed. CONFIG_GCOV_KERNEL was turned off for all tests (as my
distributed build env didn't work with gcov compiles) and a few
more options had to be turned off depending on archs to make things
build (like ipr on powerpc/64 which failed due to missing writeq).
* x86 and x86_64 UP and SMP allmodconfig and a custom test config.
* powerpc and powerpc64 SMP allmodconfig
* sparc and sparc64 SMP allmodconfig
* ia64 SMP allmodconfig
* s390 SMP allmodconfig
* alpha SMP allmodconfig
* um on x86_64 SMP allmodconfig
8. percpu.h modifications were reverted so that it could be applied as
a separate patch and serve as bisection point.
Given the fact that I had only a couple of failures from tests on step
6, I'm fairly confident about the coverage of this conversion patch.
If there is a breakage, it's likely to be something in one of the arch
headers which should be easily discoverable easily on most builds of
the specific arch.
Signed-off-by: Tejun Heo <tj@kernel.org>
Guess-its-ok-by: Christoph Lameter <cl@linux-foundation.org>
Cc: Ingo Molnar <mingo@redhat.com>
Cc: Lee Schermerhorn <Lee.Schermerhorn@hp.com>
2010-03-24 16:04:11 +08:00
|
|
|
#include <linux/slab.h>
|
2015-12-02 23:47:54 +08:00
|
|
|
#include <linux/rculist.h>
|
2012-09-04 04:23:13 +08:00
|
|
|
#include <linux/genhd.h>
|
2015-12-02 23:47:56 +08:00
|
|
|
#include <linux/seq_file.h>
|
2009-02-04 22:06:58 +08:00
|
|
|
|
|
|
|
#include "ima.h"
|
|
|
|
|
|
|
|
/* flags definitions */
|
2014-03-05 00:04:20 +08:00
|
|
|
#define IMA_FUNC 0x0001
|
|
|
|
#define IMA_MASK 0x0002
|
2009-02-04 22:06:58 +08:00
|
|
|
#define IMA_FSMAGIC 0x0004
|
|
|
|
#define IMA_UID 0x0008
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
#define IMA_FOWNER 0x0010
|
2012-09-04 04:23:13 +08:00
|
|
|
#define IMA_FSUUID 0x0020
|
2014-11-05 20:53:55 +08:00
|
|
|
#define IMA_INMASK 0x0040
|
2014-11-05 20:48:36 +08:00
|
|
|
#define IMA_EUID 0x0080
|
2016-06-02 02:14:01 +08:00
|
|
|
#define IMA_PCR 0x0100
|
2018-01-16 00:20:36 +08:00
|
|
|
#define IMA_FSNAME 0x0200
|
2009-02-04 22:06:58 +08:00
|
|
|
|
2012-09-13 01:51:32 +08:00
|
|
|
#define UNKNOWN 0
|
|
|
|
#define MEASURE 0x0001 /* same as IMA_MEASURE */
|
|
|
|
#define DONT_MEASURE 0x0002
|
|
|
|
#define APPRAISE 0x0004 /* same as IMA_APPRAISE */
|
|
|
|
#define DONT_APPRAISE 0x0008
|
2012-06-15 01:04:36 +08:00
|
|
|
#define AUDIT 0x0040
|
ima: support new "hash" and "dont_hash" policy actions
The builtin ima_appraise_tcb policy, which is specified on the boot
command line, can be replaced with a custom policy, normally early in
the boot process. Custom policies can be more restrictive in some ways,
like requiring file signatures, but can be less restrictive in other
ways, like not appraising mutable files. With a less restrictive policy
in place, files in the builtin policy might not be hashed and labeled
with a security.ima hash. On reboot, files which should be labeled in
the ima_appraise_tcb are not labeled, possibly preventing the system
from booting properly.
To resolve this problem, this patch extends the existing IMA policy
actions "measure", "dont_measure", "appraise", "dont_appraise", and
"audit" with "hash" and "dont_hash". The new "hash" action will write
the file hash as security.ima, but without requiring the file to be
appraised as well.
For example, the builtin ima_appraise_tcb policy includes the rule,
"appraise fowner=0". Adding the "hash fowner=0" rule to a custom
policy, will cause the needed file hashes to be calculated and written
as security.ima xattrs.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: Stefan Berger <stefanb@linux.vnet.ibm.com>
2016-09-29 22:04:52 +08:00
|
|
|
#define HASH 0x0100
|
|
|
|
#define DONT_HASH 0x0200
|
2009-02-04 22:07:00 +08:00
|
|
|
|
2016-06-02 02:14:01 +08:00
|
|
|
#define INVALID_PCR(a) (((a) < 0) || \
|
|
|
|
(a) >= (FIELD_SIZEOF(struct integrity_iint_cache, measured_pcrs) * 8))
|
|
|
|
|
2014-09-13 01:35:54 +08:00
|
|
|
int ima_policy_flag;
|
2015-12-08 03:35:47 +08:00
|
|
|
static int temp_ima_appraise;
|
2014-09-13 01:35:54 +08:00
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
#define MAX_LSM_RULES 6
|
|
|
|
enum lsm_rule_types { LSM_OBJ_USER, LSM_OBJ_ROLE, LSM_OBJ_TYPE,
|
|
|
|
LSM_SUBJ_USER, LSM_SUBJ_ROLE, LSM_SUBJ_TYPE
|
|
|
|
};
|
2009-02-04 22:06:58 +08:00
|
|
|
|
2015-06-12 08:48:33 +08:00
|
|
|
enum policy_types { ORIGINAL_TCB = 1, DEFAULT_TCB };
|
|
|
|
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
struct ima_rule_entry {
|
2009-02-04 22:06:58 +08:00
|
|
|
struct list_head list;
|
ima: integrity appraisal extension
IMA currently maintains an integrity measurement list used to assert the
integrity of the running system to a third party. The IMA-appraisal
extension adds local integrity validation and enforcement of the
measurement against a "good" value stored as an extended attribute
'security.ima'. The initial methods for validating 'security.ima' are
hashed based, which provides file data integrity, and digital signature
based, which in addition to providing file data integrity, provides
authenticity.
This patch creates and maintains the 'security.ima' xattr, containing
the file data hash measurement. Protection of the xattr is provided by
EVM, if enabled and configured.
Based on policy, IMA calls evm_verifyxattr() to verify a file's metadata
integrity and, assuming success, compares the file's current hash value
with the one stored as an extended attribute in 'security.ima'.
Changelov v4:
- changed iint cache flags to hex values
Changelog v3:
- change appraisal default for filesystems without xattr support to fail
Changelog v2:
- fix audit msg 'res' value
- removed unused 'ima_appraise=' values
Changelog v1:
- removed unused iint mutex (Dmitry Kasatkin)
- setattr hook must not reset appraised (Dmitry Kasatkin)
- evm_verifyxattr() now differentiates between no 'security.evm' xattr
(INTEGRITY_NOLABEL) and no EVM 'protected' xattrs included in the
'security.evm' (INTEGRITY_NOXATTRS).
- replace hash_status with ima_status (Dmitry Kasatkin)
- re-initialize slab element ima_status on free (Dmitry Kasatkin)
- include 'security.ima' in EVM if CONFIG_IMA_APPRAISE, not CONFIG_IMA
- merged half "ima: ima_must_appraise_or_measure API change" (Dmitry Kasatkin)
- removed unnecessary error variable in process_measurement() (Dmitry Kasatkin)
- use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
(moved ima_inode_post_setattr() to ima_appraise.c)
- make sure ima_collect_measurement() can read file
Changelog:
- add 'iint' to evm_verifyxattr() call (Dimitry Kasatkin)
- fix the race condition between chmod, which takes the i_mutex and then
iint->mutex, and ima_file_free() and process_measurement(), which take
the locks in the reverse order, by eliminating iint->mutex. (Dmitry Kasatkin)
- cleanup of ima_appraise_measurement() (Dmitry Kasatkin)
- changes as a result of the iint not allocated for all regular files, but
only for those measured/appraised.
- don't try to appraise new/empty files
- expanded ima_appraisal description in ima/Kconfig
- IMA appraise definitions required even if IMA_APPRAISE not enabled
- add return value to ima_must_appraise() stub
- unconditionally set status = INTEGRITY_PASS *after* testing status,
not before. (Found by Joe Perches)
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2012-02-13 23:15:05 +08:00
|
|
|
int action;
|
2009-02-04 22:06:58 +08:00
|
|
|
unsigned int flags;
|
|
|
|
enum ima_hooks func;
|
|
|
|
int mask;
|
|
|
|
unsigned long fsmagic;
|
2017-06-01 13:00:26 +08:00
|
|
|
uuid_t fsuuid;
|
2012-05-26 08:24:12 +08:00
|
|
|
kuid_t uid;
|
2012-10-03 12:38:48 +08:00
|
|
|
kuid_t fowner;
|
2017-01-28 00:23:01 +08:00
|
|
|
bool (*uid_op)(kuid_t, kuid_t); /* Handlers for operators */
|
|
|
|
bool (*fowner_op)(kuid_t, kuid_t); /* uid_eq(), uid_gt(), uid_lt() */
|
2016-06-02 02:14:01 +08:00
|
|
|
int pcr;
|
2009-02-04 22:07:00 +08:00
|
|
|
struct {
|
|
|
|
void *rule; /* LSM file metadata specific */
|
2013-01-04 03:19:09 +08:00
|
|
|
void *args_p; /* audit value */
|
2009-02-04 22:07:00 +08:00
|
|
|
int type; /* audit type */
|
|
|
|
} lsm[MAX_LSM_RULES];
|
2018-01-16 00:20:36 +08:00
|
|
|
char *fsname;
|
2009-02-04 22:06:58 +08:00
|
|
|
};
|
|
|
|
|
2009-05-22 03:47:06 +08:00
|
|
|
/*
|
|
|
|
* Without LSM specific knowledge, the default policy can only be
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
* written in terms of .action, .func, .mask, .fsmagic, .uid, and .fowner
|
2009-02-04 22:07:00 +08:00
|
|
|
*/
|
2009-05-22 03:47:06 +08:00
|
|
|
|
|
|
|
/*
|
|
|
|
* The minimum rule set to allow for full TCB coverage. Measures all files
|
|
|
|
* opened or mmap for exec and everything read by root. Dangerous because
|
|
|
|
* normal users can easily run the machine out of memory simply building
|
|
|
|
* and running executables.
|
|
|
|
*/
|
2017-02-13 13:34:35 +08:00
|
|
|
static struct ima_rule_entry dont_measure_rules[] __ro_after_init = {
|
2014-03-05 00:04:20 +08:00
|
|
|
{.action = DONT_MEASURE, .fsmagic = PROC_SUPER_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_MEASURE, .fsmagic = SYSFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_MEASURE, .fsmagic = DEBUGFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_MEASURE, .fsmagic = TMPFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_MEASURE, .fsmagic = DEVPTS_SUPER_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_MEASURE, .fsmagic = BINFMTFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_MEASURE, .fsmagic = SECURITYFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_MEASURE, .fsmagic = SELINUX_MAGIC, .flags = IMA_FSMAGIC},
|
2018-03-22 21:46:01 +08:00
|
|
|
{.action = DONT_MEASURE, .fsmagic = SMACK_MAGIC, .flags = IMA_FSMAGIC},
|
2015-04-11 23:13:06 +08:00
|
|
|
{.action = DONT_MEASURE, .fsmagic = CGROUP_SUPER_MAGIC,
|
|
|
|
.flags = IMA_FSMAGIC},
|
2017-05-10 02:25:27 +08:00
|
|
|
{.action = DONT_MEASURE, .fsmagic = CGROUP2_SUPER_MAGIC,
|
|
|
|
.flags = IMA_FSMAGIC},
|
2015-06-12 08:48:33 +08:00
|
|
|
{.action = DONT_MEASURE, .fsmagic = NSFS_MAGIC, .flags = IMA_FSMAGIC}
|
|
|
|
};
|
|
|
|
|
2017-02-13 13:34:35 +08:00
|
|
|
static struct ima_rule_entry original_measurement_rules[] __ro_after_init = {
|
2015-06-12 08:48:33 +08:00
|
|
|
{.action = MEASURE, .func = MMAP_CHECK, .mask = MAY_EXEC,
|
|
|
|
.flags = IMA_FUNC | IMA_MASK},
|
|
|
|
{.action = MEASURE, .func = BPRM_CHECK, .mask = MAY_EXEC,
|
|
|
|
.flags = IMA_FUNC | IMA_MASK},
|
|
|
|
{.action = MEASURE, .func = FILE_CHECK, .mask = MAY_READ,
|
2017-01-28 00:23:01 +08:00
|
|
|
.uid = GLOBAL_ROOT_UID, .uid_op = &uid_eq,
|
|
|
|
.flags = IMA_FUNC | IMA_MASK | IMA_UID},
|
2015-06-12 08:48:33 +08:00
|
|
|
{.action = MEASURE, .func = MODULE_CHECK, .flags = IMA_FUNC},
|
|
|
|
{.action = MEASURE, .func = FIRMWARE_CHECK, .flags = IMA_FUNC},
|
|
|
|
};
|
|
|
|
|
2017-02-13 13:34:35 +08:00
|
|
|
static struct ima_rule_entry default_measurement_rules[] __ro_after_init = {
|
2014-03-05 00:04:20 +08:00
|
|
|
{.action = MEASURE, .func = MMAP_CHECK, .mask = MAY_EXEC,
|
2009-02-04 22:06:58 +08:00
|
|
|
.flags = IMA_FUNC | IMA_MASK},
|
2014-03-05 00:04:20 +08:00
|
|
|
{.action = MEASURE, .func = BPRM_CHECK, .mask = MAY_EXEC,
|
2009-02-04 22:06:58 +08:00
|
|
|
.flags = IMA_FUNC | IMA_MASK},
|
2015-06-12 08:48:33 +08:00
|
|
|
{.action = MEASURE, .func = FILE_CHECK, .mask = MAY_READ,
|
2017-01-28 00:23:01 +08:00
|
|
|
.uid = GLOBAL_ROOT_UID, .uid_op = &uid_eq,
|
|
|
|
.flags = IMA_FUNC | IMA_INMASK | IMA_EUID},
|
2015-06-12 08:48:33 +08:00
|
|
|
{.action = MEASURE, .func = FILE_CHECK, .mask = MAY_READ,
|
2017-01-28 00:23:01 +08:00
|
|
|
.uid = GLOBAL_ROOT_UID, .uid_op = &uid_eq,
|
|
|
|
.flags = IMA_FUNC | IMA_INMASK | IMA_UID},
|
2014-03-05 00:04:20 +08:00
|
|
|
{.action = MEASURE, .func = MODULE_CHECK, .flags = IMA_FUNC},
|
2014-07-22 22:39:48 +08:00
|
|
|
{.action = MEASURE, .func = FIRMWARE_CHECK, .flags = IMA_FUNC},
|
2016-01-15 23:17:12 +08:00
|
|
|
{.action = MEASURE, .func = POLICY_CHECK, .flags = IMA_FUNC},
|
2009-02-04 22:06:58 +08:00
|
|
|
};
|
|
|
|
|
2017-02-13 13:34:35 +08:00
|
|
|
static struct ima_rule_entry default_appraise_rules[] __ro_after_init = {
|
2014-03-05 00:04:20 +08:00
|
|
|
{.action = DONT_APPRAISE, .fsmagic = PROC_SUPER_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = SYSFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = DEBUGFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = TMPFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = RAMFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = DEVPTS_SUPER_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = BINFMTFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = SECURITYFS_MAGIC, .flags = IMA_FSMAGIC},
|
|
|
|
{.action = DONT_APPRAISE, .fsmagic = SELINUX_MAGIC, .flags = IMA_FSMAGIC},
|
2018-03-22 21:46:01 +08:00
|
|
|
{.action = DONT_APPRAISE, .fsmagic = SMACK_MAGIC, .flags = IMA_FSMAGIC},
|
2015-04-22 04:54:24 +08:00
|
|
|
{.action = DONT_APPRAISE, .fsmagic = NSFS_MAGIC, .flags = IMA_FSMAGIC},
|
2014-03-05 00:04:20 +08:00
|
|
|
{.action = DONT_APPRAISE, .fsmagic = CGROUP_SUPER_MAGIC, .flags = IMA_FSMAGIC},
|
2017-05-10 02:25:27 +08:00
|
|
|
{.action = DONT_APPRAISE, .fsmagic = CGROUP2_SUPER_MAGIC, .flags = IMA_FSMAGIC},
|
2015-12-08 04:08:01 +08:00
|
|
|
#ifdef CONFIG_IMA_WRITE_POLICY
|
|
|
|
{.action = APPRAISE, .func = POLICY_CHECK,
|
|
|
|
.flags = IMA_FUNC | IMA_DIGSIG_REQUIRED},
|
|
|
|
#endif
|
2014-11-05 23:01:16 +08:00
|
|
|
#ifndef CONFIG_IMA_APPRAISE_SIGNED_INIT
|
2017-01-28 00:23:01 +08:00
|
|
|
{.action = APPRAISE, .fowner = GLOBAL_ROOT_UID, .fowner_op = &uid_eq,
|
|
|
|
.flags = IMA_FOWNER},
|
2014-11-05 23:01:16 +08:00
|
|
|
#else
|
|
|
|
/* force signature */
|
2017-01-28 00:23:01 +08:00
|
|
|
{.action = APPRAISE, .fowner = GLOBAL_ROOT_UID, .fowner_op = &uid_eq,
|
2014-11-05 23:01:16 +08:00
|
|
|
.flags = IMA_FOWNER | IMA_DIGSIG_REQUIRED},
|
|
|
|
#endif
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
};
|
|
|
|
|
2017-04-22 06:58:27 +08:00
|
|
|
static struct ima_rule_entry secure_boot_rules[] __ro_after_init = {
|
|
|
|
{.action = APPRAISE, .func = MODULE_CHECK,
|
|
|
|
.flags = IMA_FUNC | IMA_DIGSIG_REQUIRED},
|
|
|
|
{.action = APPRAISE, .func = FIRMWARE_CHECK,
|
|
|
|
.flags = IMA_FUNC | IMA_DIGSIG_REQUIRED},
|
|
|
|
{.action = APPRAISE, .func = KEXEC_KERNEL_CHECK,
|
|
|
|
.flags = IMA_FUNC | IMA_DIGSIG_REQUIRED},
|
|
|
|
{.action = APPRAISE, .func = POLICY_CHECK,
|
|
|
|
.flags = IMA_FUNC | IMA_DIGSIG_REQUIRED},
|
|
|
|
};
|
|
|
|
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
static LIST_HEAD(ima_default_rules);
|
|
|
|
static LIST_HEAD(ima_policy_rules);
|
2015-12-02 23:47:54 +08:00
|
|
|
static LIST_HEAD(ima_temp_rules);
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
static struct list_head *ima_rules;
|
2009-02-04 22:06:58 +08:00
|
|
|
|
2015-06-12 08:48:33 +08:00
|
|
|
static int ima_policy __initdata;
|
2015-12-02 23:47:54 +08:00
|
|
|
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
static int __init default_measure_policy_setup(char *str)
|
2009-05-22 03:47:06 +08:00
|
|
|
{
|
2015-06-12 08:48:33 +08:00
|
|
|
if (ima_policy)
|
|
|
|
return 1;
|
|
|
|
|
|
|
|
ima_policy = ORIGINAL_TCB;
|
2009-05-22 03:47:06 +08:00
|
|
|
return 1;
|
|
|
|
}
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
__setup("ima_tcb", default_measure_policy_setup);
|
|
|
|
|
2017-04-25 00:04:09 +08:00
|
|
|
static bool ima_use_appraise_tcb __initdata;
|
2017-04-22 06:58:27 +08:00
|
|
|
static bool ima_use_secure_boot __initdata;
|
2018-02-22 00:36:32 +08:00
|
|
|
static bool ima_fail_unverifiable_sigs __ro_after_init;
|
2015-06-12 08:48:33 +08:00
|
|
|
static int __init policy_setup(char *str)
|
|
|
|
{
|
2017-04-25 00:04:09 +08:00
|
|
|
char *p;
|
2015-06-12 08:48:33 +08:00
|
|
|
|
2017-04-25 00:04:09 +08:00
|
|
|
while ((p = strsep(&str, " |\n")) != NULL) {
|
|
|
|
if (*p == ' ')
|
|
|
|
continue;
|
|
|
|
if ((strcmp(p, "tcb") == 0) && !ima_policy)
|
|
|
|
ima_policy = DEFAULT_TCB;
|
|
|
|
else if (strcmp(p, "appraise_tcb") == 0)
|
2017-10-07 22:02:21 +08:00
|
|
|
ima_use_appraise_tcb = true;
|
2017-04-22 06:58:27 +08:00
|
|
|
else if (strcmp(p, "secure_boot") == 0)
|
2017-10-07 22:02:21 +08:00
|
|
|
ima_use_secure_boot = true;
|
2018-02-22 00:36:32 +08:00
|
|
|
else if (strcmp(p, "fail_securely") == 0)
|
|
|
|
ima_fail_unverifiable_sigs = true;
|
2017-04-25 00:04:09 +08:00
|
|
|
}
|
2015-06-12 08:48:33 +08:00
|
|
|
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
__setup("ima_policy=", policy_setup);
|
|
|
|
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
static int __init default_appraise_policy_setup(char *str)
|
|
|
|
{
|
2017-10-07 22:02:21 +08:00
|
|
|
ima_use_appraise_tcb = true;
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
__setup("ima_appraise_tcb", default_appraise_policy_setup);
|
2009-05-22 03:47:06 +08:00
|
|
|
|
2014-03-05 00:04:20 +08:00
|
|
|
/*
|
2015-12-02 23:47:54 +08:00
|
|
|
* The LSM policy can be reloaded, leaving the IMA LSM based rules referring
|
|
|
|
* to the old, stale LSM policy. Update the IMA LSM based rules to reflect
|
|
|
|
* the reloaded LSM policy. We assume the rules still exist; and BUG_ON() if
|
|
|
|
* they don't.
|
2013-01-04 03:19:09 +08:00
|
|
|
*/
|
|
|
|
static void ima_lsm_update_rules(void)
|
|
|
|
{
|
2015-12-02 23:47:54 +08:00
|
|
|
struct ima_rule_entry *entry;
|
2013-01-04 03:19:09 +08:00
|
|
|
int result;
|
|
|
|
int i;
|
|
|
|
|
2015-12-02 23:47:54 +08:00
|
|
|
list_for_each_entry(entry, &ima_policy_rules, list) {
|
2013-01-04 03:19:09 +08:00
|
|
|
for (i = 0; i < MAX_LSM_RULES; i++) {
|
|
|
|
if (!entry->lsm[i].rule)
|
|
|
|
continue;
|
|
|
|
result = security_filter_rule_init(entry->lsm[i].type,
|
|
|
|
Audit_equal,
|
|
|
|
entry->lsm[i].args_p,
|
|
|
|
&entry->lsm[i].rule);
|
|
|
|
BUG_ON(!entry->lsm[i].rule);
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2009-02-04 22:06:58 +08:00
|
|
|
/**
|
|
|
|
* ima_match_rules - determine whether an inode matches the measure rule.
|
|
|
|
* @rule: a pointer to a rule
|
|
|
|
* @inode: a pointer to an inode
|
2018-01-09 05:36:20 +08:00
|
|
|
* @cred: a pointer to a credentials structure for user validation
|
|
|
|
* @secid: the secid of the task to be validated
|
2009-02-04 22:06:58 +08:00
|
|
|
* @func: LIM hook identifier
|
|
|
|
* @mask: requested action (MAY_READ | MAY_WRITE | MAY_APPEND | MAY_EXEC)
|
|
|
|
*
|
|
|
|
* Returns true on rule match, false on failure.
|
|
|
|
*/
|
2016-01-15 09:59:14 +08:00
|
|
|
static bool ima_match_rules(struct ima_rule_entry *rule, struct inode *inode,
|
2018-01-09 05:36:20 +08:00
|
|
|
const struct cred *cred, u32 secid,
|
2016-01-15 09:59:14 +08:00
|
|
|
enum ima_hooks func, int mask)
|
2009-02-04 22:06:58 +08:00
|
|
|
{
|
2009-02-04 22:07:00 +08:00
|
|
|
int i;
|
2009-02-04 22:06:58 +08:00
|
|
|
|
2013-11-14 05:42:39 +08:00
|
|
|
if ((rule->flags & IMA_FUNC) &&
|
|
|
|
(rule->func != func && func != POST_SETATTR))
|
2009-02-04 22:06:58 +08:00
|
|
|
return false;
|
2013-11-14 05:42:39 +08:00
|
|
|
if ((rule->flags & IMA_MASK) &&
|
|
|
|
(rule->mask != mask && func != POST_SETATTR))
|
2009-02-04 22:06:58 +08:00
|
|
|
return false;
|
2014-11-05 20:53:55 +08:00
|
|
|
if ((rule->flags & IMA_INMASK) &&
|
|
|
|
(!(rule->mask & mask) && func != POST_SETATTR))
|
|
|
|
return false;
|
2009-02-04 22:06:58 +08:00
|
|
|
if ((rule->flags & IMA_FSMAGIC)
|
|
|
|
&& rule->fsmagic != inode->i_sb->s_magic)
|
|
|
|
return false;
|
2018-01-16 00:20:36 +08:00
|
|
|
if ((rule->flags & IMA_FSNAME)
|
|
|
|
&& strcmp(rule->fsname, inode->i_sb->s_type->name))
|
|
|
|
return false;
|
2012-09-04 04:23:13 +08:00
|
|
|
if ((rule->flags & IMA_FSUUID) &&
|
2017-05-10 21:06:33 +08:00
|
|
|
!uuid_equal(&rule->fsuuid, &inode->i_sb->s_uuid))
|
2012-09-04 04:23:13 +08:00
|
|
|
return false;
|
2017-01-28 00:23:01 +08:00
|
|
|
if ((rule->flags & IMA_UID) && !rule->uid_op(cred->uid, rule->uid))
|
2009-02-04 22:06:58 +08:00
|
|
|
return false;
|
2014-11-05 20:48:36 +08:00
|
|
|
if (rule->flags & IMA_EUID) {
|
|
|
|
if (has_capability_noaudit(current, CAP_SETUID)) {
|
2017-01-28 00:23:01 +08:00
|
|
|
if (!rule->uid_op(cred->euid, rule->uid)
|
|
|
|
&& !rule->uid_op(cred->suid, rule->uid)
|
|
|
|
&& !rule->uid_op(cred->uid, rule->uid))
|
2014-11-05 20:48:36 +08:00
|
|
|
return false;
|
2017-01-28 00:23:01 +08:00
|
|
|
} else if (!rule->uid_op(cred->euid, rule->uid))
|
2014-11-05 20:48:36 +08:00
|
|
|
return false;
|
|
|
|
}
|
|
|
|
|
2017-01-28 00:23:01 +08:00
|
|
|
if ((rule->flags & IMA_FOWNER) &&
|
|
|
|
!rule->fowner_op(inode->i_uid, rule->fowner))
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
return false;
|
2009-02-04 22:07:00 +08:00
|
|
|
for (i = 0; i < MAX_LSM_RULES; i++) {
|
2009-05-06 01:12:48 +08:00
|
|
|
int rc = 0;
|
2018-01-09 05:36:20 +08:00
|
|
|
u32 osid;
|
2013-01-04 03:19:09 +08:00
|
|
|
int retried = 0;
|
2009-02-04 22:07:00 +08:00
|
|
|
|
|
|
|
if (!rule->lsm[i].rule)
|
|
|
|
continue;
|
2013-01-04 03:19:09 +08:00
|
|
|
retry:
|
2009-02-04 22:07:00 +08:00
|
|
|
switch (i) {
|
|
|
|
case LSM_OBJ_USER:
|
|
|
|
case LSM_OBJ_ROLE:
|
|
|
|
case LSM_OBJ_TYPE:
|
|
|
|
security_inode_getsecid(inode, &osid);
|
|
|
|
rc = security_filter_rule_match(osid,
|
|
|
|
rule->lsm[i].type,
|
2009-05-06 01:12:48 +08:00
|
|
|
Audit_equal,
|
2009-02-04 22:07:00 +08:00
|
|
|
rule->lsm[i].rule,
|
|
|
|
NULL);
|
|
|
|
break;
|
|
|
|
case LSM_SUBJ_USER:
|
|
|
|
case LSM_SUBJ_ROLE:
|
|
|
|
case LSM_SUBJ_TYPE:
|
2018-01-09 05:36:20 +08:00
|
|
|
rc = security_filter_rule_match(secid,
|
2009-02-04 22:07:00 +08:00
|
|
|
rule->lsm[i].type,
|
2009-05-06 01:12:48 +08:00
|
|
|
Audit_equal,
|
2009-02-04 22:07:00 +08:00
|
|
|
rule->lsm[i].rule,
|
|
|
|
NULL);
|
|
|
|
default:
|
|
|
|
break;
|
|
|
|
}
|
2013-01-04 03:19:09 +08:00
|
|
|
if ((rc < 0) && (!retried)) {
|
|
|
|
retried = 1;
|
|
|
|
ima_lsm_update_rules();
|
|
|
|
goto retry;
|
2014-03-05 00:04:20 +08:00
|
|
|
}
|
2009-02-04 22:07:00 +08:00
|
|
|
if (!rc)
|
|
|
|
return false;
|
|
|
|
}
|
2009-02-04 22:06:58 +08:00
|
|
|
return true;
|
|
|
|
}
|
|
|
|
|
2012-12-04 06:08:11 +08:00
|
|
|
/*
|
|
|
|
* In addition to knowing that we need to appraise the file in general,
|
2012-12-06 04:14:38 +08:00
|
|
|
* we need to differentiate between calling hooks, for hook specific rules.
|
2012-12-04 06:08:11 +08:00
|
|
|
*/
|
2016-01-15 09:59:14 +08:00
|
|
|
static int get_subaction(struct ima_rule_entry *rule, enum ima_hooks func)
|
2012-12-04 06:08:11 +08:00
|
|
|
{
|
2012-12-06 04:14:38 +08:00
|
|
|
if (!(rule->flags & IMA_FUNC))
|
|
|
|
return IMA_FILE_APPRAISE;
|
|
|
|
|
2014-03-05 00:04:20 +08:00
|
|
|
switch (func) {
|
2012-12-04 06:08:11 +08:00
|
|
|
case MMAP_CHECK:
|
|
|
|
return IMA_MMAP_APPRAISE;
|
|
|
|
case BPRM_CHECK:
|
|
|
|
return IMA_BPRM_APPRAISE;
|
2018-01-09 05:36:20 +08:00
|
|
|
case CREDS_CHECK:
|
|
|
|
return IMA_CREDS_APPRAISE;
|
2012-12-04 06:08:11 +08:00
|
|
|
case FILE_CHECK:
|
2015-11-20 01:39:22 +08:00
|
|
|
case POST_SETATTR:
|
2012-12-04 06:08:11 +08:00
|
|
|
return IMA_FILE_APPRAISE;
|
2015-11-20 01:39:22 +08:00
|
|
|
case MODULE_CHECK ... MAX_CHECK - 1:
|
|
|
|
default:
|
|
|
|
return IMA_READ_APPRAISE;
|
2012-12-04 06:08:11 +08:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2009-02-04 22:06:58 +08:00
|
|
|
/**
|
|
|
|
* ima_match_policy - decision based on LSM and other conditions
|
|
|
|
* @inode: pointer to an inode for which the policy decision is being made
|
2018-01-09 05:36:20 +08:00
|
|
|
* @cred: pointer to a credentials structure for which the policy decision is
|
|
|
|
* being made
|
|
|
|
* @secid: LSM secid of the task to be validated
|
2009-02-04 22:06:58 +08:00
|
|
|
* @func: IMA hook identifier
|
|
|
|
* @mask: requested action (MAY_READ | MAY_WRITE | MAY_APPEND | MAY_EXEC)
|
2016-06-02 02:14:02 +08:00
|
|
|
* @pcr: set the pcr to extend
|
2009-02-04 22:06:58 +08:00
|
|
|
*
|
|
|
|
* Measure decision based on func/mask/fsmagic and LSM(subj/obj/type)
|
|
|
|
* conditions.
|
|
|
|
*
|
2015-12-02 23:47:54 +08:00
|
|
|
* Since the IMA policy may be updated multiple times we need to lock the
|
|
|
|
* list when walking it. Reads are many orders of magnitude more numerous
|
|
|
|
* than writes so ima_match_policy() is classical RCU candidate.
|
2009-02-04 22:06:58 +08:00
|
|
|
*/
|
2018-01-09 05:36:20 +08:00
|
|
|
int ima_match_policy(struct inode *inode, const struct cred *cred, u32 secid,
|
|
|
|
enum ima_hooks func, int mask, int flags, int *pcr)
|
2009-02-04 22:06:58 +08:00
|
|
|
{
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
struct ima_rule_entry *entry;
|
ima: integrity appraisal extension
IMA currently maintains an integrity measurement list used to assert the
integrity of the running system to a third party. The IMA-appraisal
extension adds local integrity validation and enforcement of the
measurement against a "good" value stored as an extended attribute
'security.ima'. The initial methods for validating 'security.ima' are
hashed based, which provides file data integrity, and digital signature
based, which in addition to providing file data integrity, provides
authenticity.
This patch creates and maintains the 'security.ima' xattr, containing
the file data hash measurement. Protection of the xattr is provided by
EVM, if enabled and configured.
Based on policy, IMA calls evm_verifyxattr() to verify a file's metadata
integrity and, assuming success, compares the file's current hash value
with the one stored as an extended attribute in 'security.ima'.
Changelov v4:
- changed iint cache flags to hex values
Changelog v3:
- change appraisal default for filesystems without xattr support to fail
Changelog v2:
- fix audit msg 'res' value
- removed unused 'ima_appraise=' values
Changelog v1:
- removed unused iint mutex (Dmitry Kasatkin)
- setattr hook must not reset appraised (Dmitry Kasatkin)
- evm_verifyxattr() now differentiates between no 'security.evm' xattr
(INTEGRITY_NOLABEL) and no EVM 'protected' xattrs included in the
'security.evm' (INTEGRITY_NOXATTRS).
- replace hash_status with ima_status (Dmitry Kasatkin)
- re-initialize slab element ima_status on free (Dmitry Kasatkin)
- include 'security.ima' in EVM if CONFIG_IMA_APPRAISE, not CONFIG_IMA
- merged half "ima: ima_must_appraise_or_measure API change" (Dmitry Kasatkin)
- removed unnecessary error variable in process_measurement() (Dmitry Kasatkin)
- use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
(moved ima_inode_post_setattr() to ima_appraise.c)
- make sure ima_collect_measurement() can read file
Changelog:
- add 'iint' to evm_verifyxattr() call (Dimitry Kasatkin)
- fix the race condition between chmod, which takes the i_mutex and then
iint->mutex, and ima_file_free() and process_measurement(), which take
the locks in the reverse order, by eliminating iint->mutex. (Dmitry Kasatkin)
- cleanup of ima_appraise_measurement() (Dmitry Kasatkin)
- changes as a result of the iint not allocated for all regular files, but
only for those measured/appraised.
- don't try to appraise new/empty files
- expanded ima_appraisal description in ima/Kconfig
- IMA appraise definitions required even if IMA_APPRAISE not enabled
- add return value to ima_must_appraise() stub
- unconditionally set status = INTEGRITY_PASS *after* testing status,
not before. (Found by Joe Perches)
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2012-02-13 23:15:05 +08:00
|
|
|
int action = 0, actmask = flags | (flags << 1);
|
2009-02-04 22:06:58 +08:00
|
|
|
|
2015-12-02 23:47:54 +08:00
|
|
|
rcu_read_lock();
|
|
|
|
list_for_each_entry_rcu(entry, ima_rules, list) {
|
2009-02-04 22:06:58 +08:00
|
|
|
|
ima: integrity appraisal extension
IMA currently maintains an integrity measurement list used to assert the
integrity of the running system to a third party. The IMA-appraisal
extension adds local integrity validation and enforcement of the
measurement against a "good" value stored as an extended attribute
'security.ima'. The initial methods for validating 'security.ima' are
hashed based, which provides file data integrity, and digital signature
based, which in addition to providing file data integrity, provides
authenticity.
This patch creates and maintains the 'security.ima' xattr, containing
the file data hash measurement. Protection of the xattr is provided by
EVM, if enabled and configured.
Based on policy, IMA calls evm_verifyxattr() to verify a file's metadata
integrity and, assuming success, compares the file's current hash value
with the one stored as an extended attribute in 'security.ima'.
Changelov v4:
- changed iint cache flags to hex values
Changelog v3:
- change appraisal default for filesystems without xattr support to fail
Changelog v2:
- fix audit msg 'res' value
- removed unused 'ima_appraise=' values
Changelog v1:
- removed unused iint mutex (Dmitry Kasatkin)
- setattr hook must not reset appraised (Dmitry Kasatkin)
- evm_verifyxattr() now differentiates between no 'security.evm' xattr
(INTEGRITY_NOLABEL) and no EVM 'protected' xattrs included in the
'security.evm' (INTEGRITY_NOXATTRS).
- replace hash_status with ima_status (Dmitry Kasatkin)
- re-initialize slab element ima_status on free (Dmitry Kasatkin)
- include 'security.ima' in EVM if CONFIG_IMA_APPRAISE, not CONFIG_IMA
- merged half "ima: ima_must_appraise_or_measure API change" (Dmitry Kasatkin)
- removed unnecessary error variable in process_measurement() (Dmitry Kasatkin)
- use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
(moved ima_inode_post_setattr() to ima_appraise.c)
- make sure ima_collect_measurement() can read file
Changelog:
- add 'iint' to evm_verifyxattr() call (Dimitry Kasatkin)
- fix the race condition between chmod, which takes the i_mutex and then
iint->mutex, and ima_file_free() and process_measurement(), which take
the locks in the reverse order, by eliminating iint->mutex. (Dmitry Kasatkin)
- cleanup of ima_appraise_measurement() (Dmitry Kasatkin)
- changes as a result of the iint not allocated for all regular files, but
only for those measured/appraised.
- don't try to appraise new/empty files
- expanded ima_appraisal description in ima/Kconfig
- IMA appraise definitions required even if IMA_APPRAISE not enabled
- add return value to ima_must_appraise() stub
- unconditionally set status = INTEGRITY_PASS *after* testing status,
not before. (Found by Joe Perches)
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2012-02-13 23:15:05 +08:00
|
|
|
if (!(entry->action & actmask))
|
|
|
|
continue;
|
|
|
|
|
2018-01-09 05:36:20 +08:00
|
|
|
if (!ima_match_rules(entry, inode, cred, secid, func, mask))
|
ima: integrity appraisal extension
IMA currently maintains an integrity measurement list used to assert the
integrity of the running system to a third party. The IMA-appraisal
extension adds local integrity validation and enforcement of the
measurement against a "good" value stored as an extended attribute
'security.ima'. The initial methods for validating 'security.ima' are
hashed based, which provides file data integrity, and digital signature
based, which in addition to providing file data integrity, provides
authenticity.
This patch creates and maintains the 'security.ima' xattr, containing
the file data hash measurement. Protection of the xattr is provided by
EVM, if enabled and configured.
Based on policy, IMA calls evm_verifyxattr() to verify a file's metadata
integrity and, assuming success, compares the file's current hash value
with the one stored as an extended attribute in 'security.ima'.
Changelov v4:
- changed iint cache flags to hex values
Changelog v3:
- change appraisal default for filesystems without xattr support to fail
Changelog v2:
- fix audit msg 'res' value
- removed unused 'ima_appraise=' values
Changelog v1:
- removed unused iint mutex (Dmitry Kasatkin)
- setattr hook must not reset appraised (Dmitry Kasatkin)
- evm_verifyxattr() now differentiates between no 'security.evm' xattr
(INTEGRITY_NOLABEL) and no EVM 'protected' xattrs included in the
'security.evm' (INTEGRITY_NOXATTRS).
- replace hash_status with ima_status (Dmitry Kasatkin)
- re-initialize slab element ima_status on free (Dmitry Kasatkin)
- include 'security.ima' in EVM if CONFIG_IMA_APPRAISE, not CONFIG_IMA
- merged half "ima: ima_must_appraise_or_measure API change" (Dmitry Kasatkin)
- removed unnecessary error variable in process_measurement() (Dmitry Kasatkin)
- use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
(moved ima_inode_post_setattr() to ima_appraise.c)
- make sure ima_collect_measurement() can read file
Changelog:
- add 'iint' to evm_verifyxattr() call (Dimitry Kasatkin)
- fix the race condition between chmod, which takes the i_mutex and then
iint->mutex, and ima_file_free() and process_measurement(), which take
the locks in the reverse order, by eliminating iint->mutex. (Dmitry Kasatkin)
- cleanup of ima_appraise_measurement() (Dmitry Kasatkin)
- changes as a result of the iint not allocated for all regular files, but
only for those measured/appraised.
- don't try to appraise new/empty files
- expanded ima_appraisal description in ima/Kconfig
- IMA appraise definitions required even if IMA_APPRAISE not enabled
- add return value to ima_must_appraise() stub
- unconditionally set status = INTEGRITY_PASS *after* testing status,
not before. (Found by Joe Perches)
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2012-02-13 23:15:05 +08:00
|
|
|
continue;
|
2009-02-04 22:06:58 +08:00
|
|
|
|
2012-06-08 18:58:49 +08:00
|
|
|
action |= entry->flags & IMA_ACTION_FLAGS;
|
|
|
|
|
2012-09-13 01:51:32 +08:00
|
|
|
action |= entry->action & IMA_DO_MASK;
|
ima: support new "hash" and "dont_hash" policy actions
The builtin ima_appraise_tcb policy, which is specified on the boot
command line, can be replaced with a custom policy, normally early in
the boot process. Custom policies can be more restrictive in some ways,
like requiring file signatures, but can be less restrictive in other
ways, like not appraising mutable files. With a less restrictive policy
in place, files in the builtin policy might not be hashed and labeled
with a security.ima hash. On reboot, files which should be labeled in
the ima_appraise_tcb are not labeled, possibly preventing the system
from booting properly.
To resolve this problem, this patch extends the existing IMA policy
actions "measure", "dont_measure", "appraise", "dont_appraise", and
"audit" with "hash" and "dont_hash". The new "hash" action will write
the file hash as security.ima, but without requiring the file to be
appraised as well.
For example, the builtin ima_appraise_tcb policy includes the rule,
"appraise fowner=0". Adding the "hash fowner=0" rule to a custom
policy, will cause the needed file hashes to be calculated and written
as security.ima xattrs.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: Stefan Berger <stefanb@linux.vnet.ibm.com>
2016-09-29 22:04:52 +08:00
|
|
|
if (entry->action & IMA_APPRAISE) {
|
2012-12-06 04:14:38 +08:00
|
|
|
action |= get_subaction(entry, func);
|
2018-03-11 12:07:34 +08:00
|
|
|
action &= ~IMA_HASH;
|
2018-02-22 00:36:32 +08:00
|
|
|
if (ima_fail_unverifiable_sigs)
|
|
|
|
action |= IMA_FAIL_UNVERIFIABLE_SIGS;
|
ima: support new "hash" and "dont_hash" policy actions
The builtin ima_appraise_tcb policy, which is specified on the boot
command line, can be replaced with a custom policy, normally early in
the boot process. Custom policies can be more restrictive in some ways,
like requiring file signatures, but can be less restrictive in other
ways, like not appraising mutable files. With a less restrictive policy
in place, files in the builtin policy might not be hashed and labeled
with a security.ima hash. On reboot, files which should be labeled in
the ima_appraise_tcb are not labeled, possibly preventing the system
from booting properly.
To resolve this problem, this patch extends the existing IMA policy
actions "measure", "dont_measure", "appraise", "dont_appraise", and
"audit" with "hash" and "dont_hash". The new "hash" action will write
the file hash as security.ima, but without requiring the file to be
appraised as well.
For example, the builtin ima_appraise_tcb policy includes the rule,
"appraise fowner=0". Adding the "hash fowner=0" rule to a custom
policy, will cause the needed file hashes to be calculated and written
as security.ima xattrs.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: Stefan Berger <stefanb@linux.vnet.ibm.com>
2016-09-29 22:04:52 +08:00
|
|
|
}
|
2012-12-04 06:08:11 +08:00
|
|
|
|
2012-09-13 01:51:32 +08:00
|
|
|
if (entry->action & IMA_DO_MASK)
|
|
|
|
actmask &= ~(entry->action | entry->action << 1);
|
|
|
|
else
|
|
|
|
actmask &= ~(entry->action | entry->action >> 1);
|
2009-02-04 22:06:58 +08:00
|
|
|
|
2016-06-02 02:14:02 +08:00
|
|
|
if ((pcr) && (entry->flags & IMA_PCR))
|
|
|
|
*pcr = entry->pcr;
|
|
|
|
|
ima: integrity appraisal extension
IMA currently maintains an integrity measurement list used to assert the
integrity of the running system to a third party. The IMA-appraisal
extension adds local integrity validation and enforcement of the
measurement against a "good" value stored as an extended attribute
'security.ima'. The initial methods for validating 'security.ima' are
hashed based, which provides file data integrity, and digital signature
based, which in addition to providing file data integrity, provides
authenticity.
This patch creates and maintains the 'security.ima' xattr, containing
the file data hash measurement. Protection of the xattr is provided by
EVM, if enabled and configured.
Based on policy, IMA calls evm_verifyxattr() to verify a file's metadata
integrity and, assuming success, compares the file's current hash value
with the one stored as an extended attribute in 'security.ima'.
Changelov v4:
- changed iint cache flags to hex values
Changelog v3:
- change appraisal default for filesystems without xattr support to fail
Changelog v2:
- fix audit msg 'res' value
- removed unused 'ima_appraise=' values
Changelog v1:
- removed unused iint mutex (Dmitry Kasatkin)
- setattr hook must not reset appraised (Dmitry Kasatkin)
- evm_verifyxattr() now differentiates between no 'security.evm' xattr
(INTEGRITY_NOLABEL) and no EVM 'protected' xattrs included in the
'security.evm' (INTEGRITY_NOXATTRS).
- replace hash_status with ima_status (Dmitry Kasatkin)
- re-initialize slab element ima_status on free (Dmitry Kasatkin)
- include 'security.ima' in EVM if CONFIG_IMA_APPRAISE, not CONFIG_IMA
- merged half "ima: ima_must_appraise_or_measure API change" (Dmitry Kasatkin)
- removed unnecessary error variable in process_measurement() (Dmitry Kasatkin)
- use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
(moved ima_inode_post_setattr() to ima_appraise.c)
- make sure ima_collect_measurement() can read file
Changelog:
- add 'iint' to evm_verifyxattr() call (Dimitry Kasatkin)
- fix the race condition between chmod, which takes the i_mutex and then
iint->mutex, and ima_file_free() and process_measurement(), which take
the locks in the reverse order, by eliminating iint->mutex. (Dmitry Kasatkin)
- cleanup of ima_appraise_measurement() (Dmitry Kasatkin)
- changes as a result of the iint not allocated for all regular files, but
only for those measured/appraised.
- don't try to appraise new/empty files
- expanded ima_appraisal description in ima/Kconfig
- IMA appraise definitions required even if IMA_APPRAISE not enabled
- add return value to ima_must_appraise() stub
- unconditionally set status = INTEGRITY_PASS *after* testing status,
not before. (Found by Joe Perches)
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2012-02-13 23:15:05 +08:00
|
|
|
if (!actmask)
|
|
|
|
break;
|
2009-02-04 22:06:58 +08:00
|
|
|
}
|
2015-12-02 23:47:54 +08:00
|
|
|
rcu_read_unlock();
|
ima: integrity appraisal extension
IMA currently maintains an integrity measurement list used to assert the
integrity of the running system to a third party. The IMA-appraisal
extension adds local integrity validation and enforcement of the
measurement against a "good" value stored as an extended attribute
'security.ima'. The initial methods for validating 'security.ima' are
hashed based, which provides file data integrity, and digital signature
based, which in addition to providing file data integrity, provides
authenticity.
This patch creates and maintains the 'security.ima' xattr, containing
the file data hash measurement. Protection of the xattr is provided by
EVM, if enabled and configured.
Based on policy, IMA calls evm_verifyxattr() to verify a file's metadata
integrity and, assuming success, compares the file's current hash value
with the one stored as an extended attribute in 'security.ima'.
Changelov v4:
- changed iint cache flags to hex values
Changelog v3:
- change appraisal default for filesystems without xattr support to fail
Changelog v2:
- fix audit msg 'res' value
- removed unused 'ima_appraise=' values
Changelog v1:
- removed unused iint mutex (Dmitry Kasatkin)
- setattr hook must not reset appraised (Dmitry Kasatkin)
- evm_verifyxattr() now differentiates between no 'security.evm' xattr
(INTEGRITY_NOLABEL) and no EVM 'protected' xattrs included in the
'security.evm' (INTEGRITY_NOXATTRS).
- replace hash_status with ima_status (Dmitry Kasatkin)
- re-initialize slab element ima_status on free (Dmitry Kasatkin)
- include 'security.ima' in EVM if CONFIG_IMA_APPRAISE, not CONFIG_IMA
- merged half "ima: ima_must_appraise_or_measure API change" (Dmitry Kasatkin)
- removed unnecessary error variable in process_measurement() (Dmitry Kasatkin)
- use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
(moved ima_inode_post_setattr() to ima_appraise.c)
- make sure ima_collect_measurement() can read file
Changelog:
- add 'iint' to evm_verifyxattr() call (Dimitry Kasatkin)
- fix the race condition between chmod, which takes the i_mutex and then
iint->mutex, and ima_file_free() and process_measurement(), which take
the locks in the reverse order, by eliminating iint->mutex. (Dmitry Kasatkin)
- cleanup of ima_appraise_measurement() (Dmitry Kasatkin)
- changes as a result of the iint not allocated for all regular files, but
only for those measured/appraised.
- don't try to appraise new/empty files
- expanded ima_appraisal description in ima/Kconfig
- IMA appraise definitions required even if IMA_APPRAISE not enabled
- add return value to ima_must_appraise() stub
- unconditionally set status = INTEGRITY_PASS *after* testing status,
not before. (Found by Joe Perches)
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2012-02-13 23:15:05 +08:00
|
|
|
|
|
|
|
return action;
|
2009-02-04 22:06:58 +08:00
|
|
|
}
|
|
|
|
|
2014-09-13 01:35:54 +08:00
|
|
|
/*
|
|
|
|
* Initialize the ima_policy_flag variable based on the currently
|
|
|
|
* loaded policy. Based on this flag, the decision to short circuit
|
|
|
|
* out of a function or not call the function in the first place
|
|
|
|
* can be made earlier.
|
|
|
|
*/
|
|
|
|
void ima_update_policy_flag(void)
|
|
|
|
{
|
|
|
|
struct ima_rule_entry *entry;
|
|
|
|
|
|
|
|
list_for_each_entry(entry, ima_rules, list) {
|
|
|
|
if (entry->action & IMA_DO_MASK)
|
|
|
|
ima_policy_flag |= entry->action;
|
|
|
|
}
|
|
|
|
|
2015-12-08 03:35:47 +08:00
|
|
|
ima_appraise |= temp_ima_appraise;
|
2014-09-13 01:35:54 +08:00
|
|
|
if (!ima_appraise)
|
|
|
|
ima_policy_flag &= ~IMA_APPRAISE;
|
|
|
|
}
|
|
|
|
|
2018-04-12 12:15:22 +08:00
|
|
|
static int ima_appraise_flag(enum ima_hooks func)
|
|
|
|
{
|
|
|
|
if (func == MODULE_CHECK)
|
|
|
|
return IMA_APPRAISE_MODULES;
|
|
|
|
else if (func == FIRMWARE_CHECK)
|
|
|
|
return IMA_APPRAISE_FIRMWARE;
|
|
|
|
else if (func == POLICY_CHECK)
|
|
|
|
return IMA_APPRAISE_POLICY;
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2009-02-04 22:06:58 +08:00
|
|
|
/**
|
|
|
|
* ima_init_policy - initialize the default measure rules.
|
|
|
|
*
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
* ima_rules points to either the ima_default_rules or the
|
|
|
|
* the new ima_policy_rules.
|
2009-02-04 22:06:58 +08:00
|
|
|
*/
|
2009-05-22 03:43:32 +08:00
|
|
|
void __init ima_init_policy(void)
|
2009-02-04 22:06:58 +08:00
|
|
|
{
|
2017-04-22 06:58:27 +08:00
|
|
|
int i, measure_entries, appraise_entries, secure_boot_entries;
|
2009-05-22 03:47:06 +08:00
|
|
|
|
2015-06-12 08:48:33 +08:00
|
|
|
/* if !ima_policy set entries = 0 so we load NO default rules */
|
|
|
|
measure_entries = ima_policy ? ARRAY_SIZE(dont_measure_rules) : 0;
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
appraise_entries = ima_use_appraise_tcb ?
|
|
|
|
ARRAY_SIZE(default_appraise_rules) : 0;
|
2017-04-22 06:58:27 +08:00
|
|
|
secure_boot_entries = ima_use_secure_boot ?
|
|
|
|
ARRAY_SIZE(secure_boot_rules) : 0;
|
2014-03-05 00:04:20 +08:00
|
|
|
|
2015-04-07 17:22:11 +08:00
|
|
|
for (i = 0; i < measure_entries; i++)
|
2015-06-12 08:48:33 +08:00
|
|
|
list_add_tail(&dont_measure_rules[i].list, &ima_default_rules);
|
|
|
|
|
|
|
|
switch (ima_policy) {
|
|
|
|
case ORIGINAL_TCB:
|
|
|
|
for (i = 0; i < ARRAY_SIZE(original_measurement_rules); i++)
|
|
|
|
list_add_tail(&original_measurement_rules[i].list,
|
|
|
|
&ima_default_rules);
|
|
|
|
break;
|
|
|
|
case DEFAULT_TCB:
|
|
|
|
for (i = 0; i < ARRAY_SIZE(default_measurement_rules); i++)
|
|
|
|
list_add_tail(&default_measurement_rules[i].list,
|
|
|
|
&ima_default_rules);
|
|
|
|
default:
|
|
|
|
break;
|
|
|
|
}
|
2015-04-07 17:22:11 +08:00
|
|
|
|
2017-04-22 06:58:27 +08:00
|
|
|
/*
|
|
|
|
* Insert the appraise rules requiring file signatures, prior to
|
|
|
|
* any other appraise rules.
|
|
|
|
*/
|
2018-04-12 12:15:22 +08:00
|
|
|
for (i = 0; i < secure_boot_entries; i++) {
|
|
|
|
list_add_tail(&secure_boot_rules[i].list, &ima_default_rules);
|
|
|
|
temp_ima_appraise |=
|
|
|
|
ima_appraise_flag(secure_boot_rules[i].func);
|
|
|
|
}
|
2017-04-22 06:58:27 +08:00
|
|
|
|
2015-04-07 17:22:11 +08:00
|
|
|
for (i = 0; i < appraise_entries; i++) {
|
|
|
|
list_add_tail(&default_appraise_rules[i].list,
|
|
|
|
&ima_default_rules);
|
2015-12-08 04:08:01 +08:00
|
|
|
if (default_appraise_rules[i].func == POLICY_CHECK)
|
|
|
|
temp_ima_appraise |= IMA_APPRAISE_POLICY;
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
}
|
|
|
|
|
|
|
|
ima_rules = &ima_default_rules;
|
2015-12-08 04:08:01 +08:00
|
|
|
ima_update_policy_flag();
|
2009-02-04 22:06:58 +08:00
|
|
|
}
|
2009-02-04 22:07:00 +08:00
|
|
|
|
2015-12-22 21:51:23 +08:00
|
|
|
/* Make sure we have a valid policy, at least containing some rules. */
|
2016-01-20 19:13:46 +08:00
|
|
|
int ima_check_policy(void)
|
2015-12-22 21:51:23 +08:00
|
|
|
{
|
|
|
|
if (list_empty(&ima_temp_rules))
|
|
|
|
return -EINVAL;
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
/**
|
|
|
|
* ima_update_policy - update default_rules with new measure rules
|
|
|
|
*
|
|
|
|
* Called on file .release to update the default rules with a complete new
|
2015-12-02 23:47:54 +08:00
|
|
|
* policy. What we do here is to splice ima_policy_rules and ima_temp_rules so
|
|
|
|
* they make a queue. The policy may be updated multiple times and this is the
|
|
|
|
* RCU updater.
|
|
|
|
*
|
|
|
|
* Policy rules are never deleted so ima_policy_flag gets zeroed only once when
|
|
|
|
* we switch from the default policy to user defined.
|
2009-02-04 22:07:00 +08:00
|
|
|
*/
|
|
|
|
void ima_update_policy(void)
|
|
|
|
{
|
2018-05-22 22:06:55 +08:00
|
|
|
struct list_head *policy = &ima_policy_rules;
|
2015-12-02 23:47:54 +08:00
|
|
|
|
2018-05-22 22:06:55 +08:00
|
|
|
list_splice_tail_init_rcu(&ima_temp_rules, policy, synchronize_rcu);
|
2015-12-02 23:47:54 +08:00
|
|
|
|
|
|
|
if (ima_rules != policy) {
|
|
|
|
ima_policy_flag = 0;
|
|
|
|
ima_rules = policy;
|
|
|
|
}
|
2014-10-03 19:40:21 +08:00
|
|
|
ima_update_policy_flag();
|
2009-02-04 22:07:00 +08:00
|
|
|
}
|
|
|
|
|
|
|
|
enum {
|
|
|
|
Opt_err = -1,
|
|
|
|
Opt_measure = 1, Opt_dont_measure,
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
Opt_appraise, Opt_dont_appraise,
|
ima: support new "hash" and "dont_hash" policy actions
The builtin ima_appraise_tcb policy, which is specified on the boot
command line, can be replaced with a custom policy, normally early in
the boot process. Custom policies can be more restrictive in some ways,
like requiring file signatures, but can be less restrictive in other
ways, like not appraising mutable files. With a less restrictive policy
in place, files in the builtin policy might not be hashed and labeled
with a security.ima hash. On reboot, files which should be labeled in
the ima_appraise_tcb are not labeled, possibly preventing the system
from booting properly.
To resolve this problem, this patch extends the existing IMA policy
actions "measure", "dont_measure", "appraise", "dont_appraise", and
"audit" with "hash" and "dont_hash". The new "hash" action will write
the file hash as security.ima, but without requiring the file to be
appraised as well.
For example, the builtin ima_appraise_tcb policy includes the rule,
"appraise fowner=0". Adding the "hash fowner=0" rule to a custom
policy, will cause the needed file hashes to be calculated and written
as security.ima xattrs.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: Stefan Berger <stefanb@linux.vnet.ibm.com>
2016-09-29 22:04:52 +08:00
|
|
|
Opt_audit, Opt_hash, Opt_dont_hash,
|
2009-02-04 22:07:00 +08:00
|
|
|
Opt_obj_user, Opt_obj_role, Opt_obj_type,
|
|
|
|
Opt_subj_user, Opt_subj_role, Opt_subj_type,
|
2018-01-16 00:20:36 +08:00
|
|
|
Opt_func, Opt_mask, Opt_fsmagic, Opt_fsname,
|
2017-01-28 00:23:01 +08:00
|
|
|
Opt_fsuuid, Opt_uid_eq, Opt_euid_eq, Opt_fowner_eq,
|
|
|
|
Opt_uid_gt, Opt_euid_gt, Opt_fowner_gt,
|
|
|
|
Opt_uid_lt, Opt_euid_lt, Opt_fowner_lt,
|
2016-06-02 02:14:01 +08:00
|
|
|
Opt_appraise_type, Opt_permit_directio,
|
|
|
|
Opt_pcr
|
2009-02-04 22:07:00 +08:00
|
|
|
};
|
|
|
|
|
|
|
|
static match_table_t policy_tokens = {
|
|
|
|
{Opt_measure, "measure"},
|
|
|
|
{Opt_dont_measure, "dont_measure"},
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
{Opt_appraise, "appraise"},
|
|
|
|
{Opt_dont_appraise, "dont_appraise"},
|
2012-06-15 01:04:36 +08:00
|
|
|
{Opt_audit, "audit"},
|
ima: support new "hash" and "dont_hash" policy actions
The builtin ima_appraise_tcb policy, which is specified on the boot
command line, can be replaced with a custom policy, normally early in
the boot process. Custom policies can be more restrictive in some ways,
like requiring file signatures, but can be less restrictive in other
ways, like not appraising mutable files. With a less restrictive policy
in place, files in the builtin policy might not be hashed and labeled
with a security.ima hash. On reboot, files which should be labeled in
the ima_appraise_tcb are not labeled, possibly preventing the system
from booting properly.
To resolve this problem, this patch extends the existing IMA policy
actions "measure", "dont_measure", "appraise", "dont_appraise", and
"audit" with "hash" and "dont_hash". The new "hash" action will write
the file hash as security.ima, but without requiring the file to be
appraised as well.
For example, the builtin ima_appraise_tcb policy includes the rule,
"appraise fowner=0". Adding the "hash fowner=0" rule to a custom
policy, will cause the needed file hashes to be calculated and written
as security.ima xattrs.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: Stefan Berger <stefanb@linux.vnet.ibm.com>
2016-09-29 22:04:52 +08:00
|
|
|
{Opt_hash, "hash"},
|
|
|
|
{Opt_dont_hash, "dont_hash"},
|
2009-02-04 22:07:00 +08:00
|
|
|
{Opt_obj_user, "obj_user=%s"},
|
|
|
|
{Opt_obj_role, "obj_role=%s"},
|
|
|
|
{Opt_obj_type, "obj_type=%s"},
|
|
|
|
{Opt_subj_user, "subj_user=%s"},
|
|
|
|
{Opt_subj_role, "subj_role=%s"},
|
|
|
|
{Opt_subj_type, "subj_type=%s"},
|
|
|
|
{Opt_func, "func=%s"},
|
|
|
|
{Opt_mask, "mask=%s"},
|
|
|
|
{Opt_fsmagic, "fsmagic=%s"},
|
2018-01-16 00:20:36 +08:00
|
|
|
{Opt_fsname, "fsname=%s"},
|
2012-09-04 04:23:13 +08:00
|
|
|
{Opt_fsuuid, "fsuuid=%s"},
|
2017-01-28 00:23:01 +08:00
|
|
|
{Opt_uid_eq, "uid=%s"},
|
|
|
|
{Opt_euid_eq, "euid=%s"},
|
|
|
|
{Opt_fowner_eq, "fowner=%s"},
|
|
|
|
{Opt_uid_gt, "uid>%s"},
|
|
|
|
{Opt_euid_gt, "euid>%s"},
|
|
|
|
{Opt_fowner_gt, "fowner>%s"},
|
|
|
|
{Opt_uid_lt, "uid<%s"},
|
|
|
|
{Opt_euid_lt, "euid<%s"},
|
|
|
|
{Opt_fowner_lt, "fowner<%s"},
|
2012-06-08 18:58:49 +08:00
|
|
|
{Opt_appraise_type, "appraise_type=%s"},
|
ima: audit log files opened with O_DIRECT flag
Files are measured or appraised based on the IMA policy. When a
file, in policy, is opened with the O_DIRECT flag, a deadlock
occurs.
The first attempt at resolving this lockdep temporarily removed the
O_DIRECT flag and restored it, after calculating the hash. The
second attempt introduced the O_DIRECT_HAVELOCK flag. Based on this
flag, do_blockdev_direct_IO() would skip taking the i_mutex a second
time. The third attempt, by Dmitry Kasatkin, resolves the i_mutex
locking issue, by re-introducing the IMA mutex, but uncovered
another problem. Reading a file with O_DIRECT flag set, writes
directly to userspace pages. A second patch allocates a user-space
like memory. This works for all IMA hooks, except ima_file_free(),
which is called on __fput() to recalculate the file hash.
Until this last issue is addressed, do not 'collect' the
measurement for measuring, appraising, or auditing files opened
with the O_DIRECT flag set. Based on policy, permit or deny file
access. This patch defines a new IMA policy rule option named
'permit_directio'. Policy rules could be defined, based on LSM
or other criteria, to permit specific applications to open files
with the O_DIRECT flag set.
Changelog v1:
- permit or deny file access based IMA policy rules
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Acked-by: Dmitry Kasatkin <d.kasatkin@samsung.com>
Cc: <stable@vger.kernel.org>
2014-05-12 21:28:11 +08:00
|
|
|
{Opt_permit_directio, "permit_directio"},
|
2016-06-02 02:14:01 +08:00
|
|
|
{Opt_pcr, "pcr=%s"},
|
2009-02-04 22:07:00 +08:00
|
|
|
{Opt_err, NULL}
|
|
|
|
};
|
|
|
|
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
static int ima_lsm_rule_init(struct ima_rule_entry *entry,
|
2013-01-04 03:19:09 +08:00
|
|
|
substring_t *args, int lsm_rule, int audit_type)
|
2009-02-04 22:07:00 +08:00
|
|
|
{
|
|
|
|
int result;
|
|
|
|
|
2010-04-20 22:21:01 +08:00
|
|
|
if (entry->lsm[lsm_rule].rule)
|
|
|
|
return -EINVAL;
|
|
|
|
|
2013-01-04 03:19:09 +08:00
|
|
|
entry->lsm[lsm_rule].args_p = match_strdup(args);
|
|
|
|
if (!entry->lsm[lsm_rule].args_p)
|
|
|
|
return -ENOMEM;
|
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
entry->lsm[lsm_rule].type = audit_type;
|
|
|
|
result = security_filter_rule_init(entry->lsm[lsm_rule].type,
|
2013-01-04 03:19:09 +08:00
|
|
|
Audit_equal,
|
|
|
|
entry->lsm[lsm_rule].args_p,
|
2009-02-04 22:07:00 +08:00
|
|
|
&entry->lsm[lsm_rule].rule);
|
2013-01-04 03:19:09 +08:00
|
|
|
if (!entry->lsm[lsm_rule].rule) {
|
|
|
|
kfree(entry->lsm[lsm_rule].args_p);
|
2011-01-04 06:59:10 +08:00
|
|
|
return -EINVAL;
|
2013-01-04 03:19:09 +08:00
|
|
|
}
|
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
return result;
|
|
|
|
}
|
|
|
|
|
2017-01-28 00:23:01 +08:00
|
|
|
static void ima_log_string_op(struct audit_buffer *ab, char *key, char *value,
|
|
|
|
bool (*rule_operator)(kuid_t, kuid_t))
|
2010-04-20 22:21:30 +08:00
|
|
|
{
|
2017-01-28 00:23:01 +08:00
|
|
|
if (rule_operator == &uid_gt)
|
|
|
|
audit_log_format(ab, "%s>", key);
|
|
|
|
else if (rule_operator == &uid_lt)
|
|
|
|
audit_log_format(ab, "%s<", key);
|
|
|
|
else
|
|
|
|
audit_log_format(ab, "%s=", key);
|
2010-04-20 22:21:30 +08:00
|
|
|
audit_log_untrustedstring(ab, value);
|
|
|
|
audit_log_format(ab, " ");
|
|
|
|
}
|
2017-01-28 00:23:01 +08:00
|
|
|
static void ima_log_string(struct audit_buffer *ab, char *key, char *value)
|
|
|
|
{
|
|
|
|
ima_log_string_op(ab, key, value, NULL);
|
|
|
|
}
|
2010-04-20 22:21:30 +08:00
|
|
|
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
static int ima_parse_rule(char *rule, struct ima_rule_entry *entry)
|
2009-02-04 22:07:00 +08:00
|
|
|
{
|
|
|
|
struct audit_buffer *ab;
|
2014-11-05 20:53:55 +08:00
|
|
|
char *from;
|
2009-02-04 22:07:00 +08:00
|
|
|
char *p;
|
2017-01-28 00:23:01 +08:00
|
|
|
bool uid_token;
|
2009-02-04 22:07:00 +08:00
|
|
|
int result = 0;
|
|
|
|
|
2009-02-12 00:12:28 +08:00
|
|
|
ab = audit_log_start(NULL, GFP_KERNEL, AUDIT_INTEGRITY_RULE);
|
2009-02-04 22:07:00 +08:00
|
|
|
|
2012-05-26 08:24:12 +08:00
|
|
|
entry->uid = INVALID_UID;
|
2012-10-03 12:38:48 +08:00
|
|
|
entry->fowner = INVALID_UID;
|
2017-01-28 00:23:01 +08:00
|
|
|
entry->uid_op = &uid_eq;
|
|
|
|
entry->fowner_op = &uid_eq;
|
2010-04-20 22:21:07 +08:00
|
|
|
entry->action = UNKNOWN;
|
2010-04-20 22:21:18 +08:00
|
|
|
while ((p = strsep(&rule, " \t")) != NULL) {
|
2009-02-04 22:07:00 +08:00
|
|
|
substring_t args[MAX_OPT_ARGS];
|
|
|
|
int token;
|
|
|
|
unsigned long lnum;
|
|
|
|
|
|
|
|
if (result < 0)
|
|
|
|
break;
|
2010-04-20 22:21:18 +08:00
|
|
|
if ((*p == '\0') || (*p == ' ') || (*p == '\t'))
|
|
|
|
continue;
|
2009-02-04 22:07:00 +08:00
|
|
|
token = match_token(p, policy_tokens, args);
|
|
|
|
switch (token) {
|
|
|
|
case Opt_measure:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "action", "measure");
|
2010-04-20 22:21:01 +08:00
|
|
|
|
|
|
|
if (entry->action != UNKNOWN)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
entry->action = MEASURE;
|
|
|
|
break;
|
|
|
|
case Opt_dont_measure:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "action", "dont_measure");
|
2010-04-20 22:21:01 +08:00
|
|
|
|
|
|
|
if (entry->action != UNKNOWN)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
entry->action = DONT_MEASURE;
|
|
|
|
break;
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
case Opt_appraise:
|
|
|
|
ima_log_string(ab, "action", "appraise");
|
|
|
|
|
|
|
|
if (entry->action != UNKNOWN)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
|
|
|
entry->action = APPRAISE;
|
|
|
|
break;
|
|
|
|
case Opt_dont_appraise:
|
|
|
|
ima_log_string(ab, "action", "dont_appraise");
|
|
|
|
|
|
|
|
if (entry->action != UNKNOWN)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
|
|
|
entry->action = DONT_APPRAISE;
|
|
|
|
break;
|
2012-06-15 01:04:36 +08:00
|
|
|
case Opt_audit:
|
|
|
|
ima_log_string(ab, "action", "audit");
|
|
|
|
|
|
|
|
if (entry->action != UNKNOWN)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
|
|
|
entry->action = AUDIT;
|
|
|
|
break;
|
ima: support new "hash" and "dont_hash" policy actions
The builtin ima_appraise_tcb policy, which is specified on the boot
command line, can be replaced with a custom policy, normally early in
the boot process. Custom policies can be more restrictive in some ways,
like requiring file signatures, but can be less restrictive in other
ways, like not appraising mutable files. With a less restrictive policy
in place, files in the builtin policy might not be hashed and labeled
with a security.ima hash. On reboot, files which should be labeled in
the ima_appraise_tcb are not labeled, possibly preventing the system
from booting properly.
To resolve this problem, this patch extends the existing IMA policy
actions "measure", "dont_measure", "appraise", "dont_appraise", and
"audit" with "hash" and "dont_hash". The new "hash" action will write
the file hash as security.ima, but without requiring the file to be
appraised as well.
For example, the builtin ima_appraise_tcb policy includes the rule,
"appraise fowner=0". Adding the "hash fowner=0" rule to a custom
policy, will cause the needed file hashes to be calculated and written
as security.ima xattrs.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: Stefan Berger <stefanb@linux.vnet.ibm.com>
2016-09-29 22:04:52 +08:00
|
|
|
case Opt_hash:
|
|
|
|
ima_log_string(ab, "action", "hash");
|
|
|
|
|
|
|
|
if (entry->action != UNKNOWN)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
|
|
|
entry->action = HASH;
|
|
|
|
break;
|
|
|
|
case Opt_dont_hash:
|
|
|
|
ima_log_string(ab, "action", "dont_hash");
|
|
|
|
|
|
|
|
if (entry->action != UNKNOWN)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
|
|
|
entry->action = DONT_HASH;
|
|
|
|
break;
|
2009-02-04 22:07:00 +08:00
|
|
|
case Opt_func:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "func", args[0].from);
|
2010-04-20 22:21:01 +08:00
|
|
|
|
|
|
|
if (entry->func)
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
result = -EINVAL;
|
2010-04-20 22:21:01 +08:00
|
|
|
|
2010-01-27 06:02:41 +08:00
|
|
|
if (strcmp(args[0].from, "FILE_CHECK") == 0)
|
|
|
|
entry->func = FILE_CHECK;
|
|
|
|
/* PATH_CHECK is for backwards compat */
|
|
|
|
else if (strcmp(args[0].from, "PATH_CHECK") == 0)
|
|
|
|
entry->func = FILE_CHECK;
|
2012-10-16 10:10:08 +08:00
|
|
|
else if (strcmp(args[0].from, "MODULE_CHECK") == 0)
|
|
|
|
entry->func = MODULE_CHECK;
|
2014-07-22 22:39:48 +08:00
|
|
|
else if (strcmp(args[0].from, "FIRMWARE_CHECK") == 0)
|
|
|
|
entry->func = FIRMWARE_CHECK;
|
2012-12-14 00:15:04 +08:00
|
|
|
else if ((strcmp(args[0].from, "FILE_MMAP") == 0)
|
|
|
|
|| (strcmp(args[0].from, "MMAP_CHECK") == 0))
|
|
|
|
entry->func = MMAP_CHECK;
|
2009-02-04 22:07:00 +08:00
|
|
|
else if (strcmp(args[0].from, "BPRM_CHECK") == 0)
|
|
|
|
entry->func = BPRM_CHECK;
|
2018-01-09 05:36:20 +08:00
|
|
|
else if (strcmp(args[0].from, "CREDS_CHECK") == 0)
|
|
|
|
entry->func = CREDS_CHECK;
|
ima: support for kexec image and initramfs
Add IMA policy support for measuring/appraising the kexec image and
initramfs. Two new IMA policy identifiers KEXEC_KERNEL_CHECK and
KEXEC_INITRAMFS_CHECK are defined.
Example policy rules:
measure func=KEXEC_KERNEL_CHECK
appraise func=KEXEC_KERNEL_CHECK appraise_type=imasig
measure func=KEXEC_INITRAMFS_CHECK
appraise func=KEXEC_INITRAMFS_CHECK appraise_type=imasig
Moving the enumeration to the vfs layer simplified the patches, allowing
the IMA changes, for the most part, to be separated from the other
changes. Unfortunately, passing either a kernel_read_file_id or a
ima_hooks enumeration within IMA is messy.
Option 1: duplicate kernel_read_file enumeration in ima_hooks
enum kernel_read_file_id {
...
READING_KEXEC_IMAGE,
READING_KEXEC_INITRAMFS,
READING_MAX_ID
enum ima_hooks {
...
KEXEC_KERNEL_CHECK
KEXEC_INITRAMFS_CHECK
Option 2: define ima_hooks as extension of kernel_read_file
eg: enum ima_hooks {
FILE_CHECK = READING_MAX_ID,
MMAP_CHECK,
In order to pass both kernel_read_file_id and ima_hooks values, we
would need to specify a struct containing a union.
struct caller_id {
union {
enum ima_hooks func_id;
enum kernel_read_file_id read_id;
};
};
Option 3: incorportate the ima_hooks enumeration into kernel_read_file_id,
perhaps changing the enumeration name.
For now, duplicate the new READING_KEXEC_IMAGE/INITRAMFS in the ima_hooks.
Changelog v4:
- replaced switch statement with a kernel_read_file_id to an ima_hooks
id mapping array - Dmitry
- renamed ima_hook tokens KEXEC_CHECK and INITRAMFS_CHECK to
KEXEC_KERNEL_CHECK and KEXEC_INITRAMFS_CHECK respectively - Dave Young
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Acked-by: Petko Manolov <petkan@mip-labs.com>
Acked-by: Dmitry Kasatkin <dmitry.kasatkin@huawei.com>
Cc: Dave Young <dyoung@redhat.com>
2016-01-15 09:59:14 +08:00
|
|
|
else if (strcmp(args[0].from, "KEXEC_KERNEL_CHECK") ==
|
|
|
|
0)
|
|
|
|
entry->func = KEXEC_KERNEL_CHECK;
|
|
|
|
else if (strcmp(args[0].from, "KEXEC_INITRAMFS_CHECK")
|
|
|
|
== 0)
|
|
|
|
entry->func = KEXEC_INITRAMFS_CHECK;
|
2016-01-15 23:17:12 +08:00
|
|
|
else if (strcmp(args[0].from, "POLICY_CHECK") == 0)
|
|
|
|
entry->func = POLICY_CHECK;
|
2009-02-04 22:07:00 +08:00
|
|
|
else
|
|
|
|
result = -EINVAL;
|
|
|
|
if (!result)
|
|
|
|
entry->flags |= IMA_FUNC;
|
|
|
|
break;
|
|
|
|
case Opt_mask:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "mask", args[0].from);
|
2010-04-20 22:21:01 +08:00
|
|
|
|
|
|
|
if (entry->mask)
|
|
|
|
result = -EINVAL;
|
|
|
|
|
2014-11-05 20:53:55 +08:00
|
|
|
from = args[0].from;
|
|
|
|
if (*from == '^')
|
|
|
|
from++;
|
|
|
|
|
|
|
|
if ((strcmp(from, "MAY_EXEC")) == 0)
|
2009-02-04 22:07:00 +08:00
|
|
|
entry->mask = MAY_EXEC;
|
2014-11-05 20:53:55 +08:00
|
|
|
else if (strcmp(from, "MAY_WRITE") == 0)
|
2009-02-04 22:07:00 +08:00
|
|
|
entry->mask = MAY_WRITE;
|
2014-11-05 20:53:55 +08:00
|
|
|
else if (strcmp(from, "MAY_READ") == 0)
|
2009-02-04 22:07:00 +08:00
|
|
|
entry->mask = MAY_READ;
|
2014-11-05 20:53:55 +08:00
|
|
|
else if (strcmp(from, "MAY_APPEND") == 0)
|
2009-02-04 22:07:00 +08:00
|
|
|
entry->mask = MAY_APPEND;
|
|
|
|
else
|
|
|
|
result = -EINVAL;
|
|
|
|
if (!result)
|
2014-11-05 20:53:55 +08:00
|
|
|
entry->flags |= (*args[0].from == '^')
|
|
|
|
? IMA_INMASK : IMA_MASK;
|
2009-02-04 22:07:00 +08:00
|
|
|
break;
|
|
|
|
case Opt_fsmagic:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "fsmagic", args[0].from);
|
2010-04-20 22:21:01 +08:00
|
|
|
|
|
|
|
if (entry->fsmagic) {
|
|
|
|
result = -EINVAL;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
|
2014-03-05 00:04:20 +08:00
|
|
|
result = kstrtoul(args[0].from, 16, &entry->fsmagic);
|
2009-02-04 22:07:00 +08:00
|
|
|
if (!result)
|
|
|
|
entry->flags |= IMA_FSMAGIC;
|
|
|
|
break;
|
2018-01-16 00:20:36 +08:00
|
|
|
case Opt_fsname:
|
|
|
|
ima_log_string(ab, "fsname", args[0].from);
|
|
|
|
|
|
|
|
entry->fsname = kstrdup(args[0].from, GFP_KERNEL);
|
|
|
|
if (!entry->fsname) {
|
|
|
|
result = -ENOMEM;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
result = 0;
|
|
|
|
entry->flags |= IMA_FSNAME;
|
|
|
|
break;
|
2012-09-04 04:23:13 +08:00
|
|
|
case Opt_fsuuid:
|
|
|
|
ima_log_string(ab, "fsuuid", args[0].from);
|
|
|
|
|
2018-01-18 02:27:11 +08:00
|
|
|
if (!uuid_is_null(&entry->fsuuid)) {
|
2012-09-04 04:23:13 +08:00
|
|
|
result = -EINVAL;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
|
2017-06-01 13:00:26 +08:00
|
|
|
result = uuid_parse(args[0].from, &entry->fsuuid);
|
2013-02-25 12:42:37 +08:00
|
|
|
if (!result)
|
|
|
|
entry->flags |= IMA_FSUUID;
|
2012-09-04 04:23:13 +08:00
|
|
|
break;
|
2017-01-28 00:23:01 +08:00
|
|
|
case Opt_uid_gt:
|
|
|
|
case Opt_euid_gt:
|
|
|
|
entry->uid_op = &uid_gt;
|
|
|
|
case Opt_uid_lt:
|
|
|
|
case Opt_euid_lt:
|
|
|
|
if ((token == Opt_uid_lt) || (token == Opt_euid_lt))
|
|
|
|
entry->uid_op = &uid_lt;
|
|
|
|
case Opt_uid_eq:
|
|
|
|
case Opt_euid_eq:
|
|
|
|
uid_token = (token == Opt_uid_eq) ||
|
|
|
|
(token == Opt_uid_gt) ||
|
|
|
|
(token == Opt_uid_lt);
|
|
|
|
|
|
|
|
ima_log_string_op(ab, uid_token ? "uid" : "euid",
|
|
|
|
args[0].from, entry->uid_op);
|
2010-04-20 22:21:01 +08:00
|
|
|
|
2012-05-26 08:24:12 +08:00
|
|
|
if (uid_valid(entry->uid)) {
|
2010-04-20 22:21:01 +08:00
|
|
|
result = -EINVAL;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
|
2014-02-05 14:13:14 +08:00
|
|
|
result = kstrtoul(args[0].from, 10, &lnum);
|
2009-02-04 22:07:00 +08:00
|
|
|
if (!result) {
|
2014-11-05 20:48:36 +08:00
|
|
|
entry->uid = make_kuid(current_user_ns(),
|
|
|
|
(uid_t) lnum);
|
|
|
|
if (!uid_valid(entry->uid) ||
|
|
|
|
(uid_t)lnum != lnum)
|
2009-02-04 22:07:00 +08:00
|
|
|
result = -EINVAL;
|
|
|
|
else
|
2017-01-28 00:23:01 +08:00
|
|
|
entry->flags |= uid_token
|
2014-11-05 20:48:36 +08:00
|
|
|
? IMA_UID : IMA_EUID;
|
2009-02-04 22:07:00 +08:00
|
|
|
}
|
|
|
|
break;
|
2017-01-28 00:23:01 +08:00
|
|
|
case Opt_fowner_gt:
|
|
|
|
entry->fowner_op = &uid_gt;
|
|
|
|
case Opt_fowner_lt:
|
|
|
|
if (token == Opt_fowner_lt)
|
|
|
|
entry->fowner_op = &uid_lt;
|
|
|
|
case Opt_fowner_eq:
|
|
|
|
ima_log_string_op(ab, "fowner", args[0].from,
|
|
|
|
entry->fowner_op);
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
|
2012-10-03 12:38:48 +08:00
|
|
|
if (uid_valid(entry->fowner)) {
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
result = -EINVAL;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
|
2014-02-05 14:13:14 +08:00
|
|
|
result = kstrtoul(args[0].from, 10, &lnum);
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
if (!result) {
|
2012-10-03 12:38:48 +08:00
|
|
|
entry->fowner = make_kuid(current_user_ns(), (uid_t)lnum);
|
|
|
|
if (!uid_valid(entry->fowner) || (((uid_t)lnum) != lnum))
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
result = -EINVAL;
|
|
|
|
else
|
|
|
|
entry->flags |= IMA_FOWNER;
|
|
|
|
}
|
|
|
|
break;
|
2009-02-04 22:07:00 +08:00
|
|
|
case Opt_obj_user:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "obj_user", args[0].from);
|
2013-01-04 03:19:09 +08:00
|
|
|
result = ima_lsm_rule_init(entry, args,
|
2009-02-04 22:07:00 +08:00
|
|
|
LSM_OBJ_USER,
|
|
|
|
AUDIT_OBJ_USER);
|
|
|
|
break;
|
|
|
|
case Opt_obj_role:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "obj_role", args[0].from);
|
2013-01-04 03:19:09 +08:00
|
|
|
result = ima_lsm_rule_init(entry, args,
|
2009-02-04 22:07:00 +08:00
|
|
|
LSM_OBJ_ROLE,
|
|
|
|
AUDIT_OBJ_ROLE);
|
|
|
|
break;
|
|
|
|
case Opt_obj_type:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "obj_type", args[0].from);
|
2013-01-04 03:19:09 +08:00
|
|
|
result = ima_lsm_rule_init(entry, args,
|
2009-02-04 22:07:00 +08:00
|
|
|
LSM_OBJ_TYPE,
|
|
|
|
AUDIT_OBJ_TYPE);
|
|
|
|
break;
|
|
|
|
case Opt_subj_user:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "subj_user", args[0].from);
|
2013-01-04 03:19:09 +08:00
|
|
|
result = ima_lsm_rule_init(entry, args,
|
2009-02-04 22:07:00 +08:00
|
|
|
LSM_SUBJ_USER,
|
|
|
|
AUDIT_SUBJ_USER);
|
|
|
|
break;
|
|
|
|
case Opt_subj_role:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "subj_role", args[0].from);
|
2013-01-04 03:19:09 +08:00
|
|
|
result = ima_lsm_rule_init(entry, args,
|
2009-02-04 22:07:00 +08:00
|
|
|
LSM_SUBJ_ROLE,
|
|
|
|
AUDIT_SUBJ_ROLE);
|
|
|
|
break;
|
|
|
|
case Opt_subj_type:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "subj_type", args[0].from);
|
2013-01-04 03:19:09 +08:00
|
|
|
result = ima_lsm_rule_init(entry, args,
|
2009-02-04 22:07:00 +08:00
|
|
|
LSM_SUBJ_TYPE,
|
|
|
|
AUDIT_SUBJ_TYPE);
|
|
|
|
break;
|
2012-06-08 18:58:49 +08:00
|
|
|
case Opt_appraise_type:
|
|
|
|
if (entry->action != APPRAISE) {
|
|
|
|
result = -EINVAL;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
|
|
|
|
ima_log_string(ab, "appraise_type", args[0].from);
|
|
|
|
if ((strcmp(args[0].from, "imasig")) == 0)
|
|
|
|
entry->flags |= IMA_DIGSIG_REQUIRED;
|
|
|
|
else
|
|
|
|
result = -EINVAL;
|
|
|
|
break;
|
ima: audit log files opened with O_DIRECT flag
Files are measured or appraised based on the IMA policy. When a
file, in policy, is opened with the O_DIRECT flag, a deadlock
occurs.
The first attempt at resolving this lockdep temporarily removed the
O_DIRECT flag and restored it, after calculating the hash. The
second attempt introduced the O_DIRECT_HAVELOCK flag. Based on this
flag, do_blockdev_direct_IO() would skip taking the i_mutex a second
time. The third attempt, by Dmitry Kasatkin, resolves the i_mutex
locking issue, by re-introducing the IMA mutex, but uncovered
another problem. Reading a file with O_DIRECT flag set, writes
directly to userspace pages. A second patch allocates a user-space
like memory. This works for all IMA hooks, except ima_file_free(),
which is called on __fput() to recalculate the file hash.
Until this last issue is addressed, do not 'collect' the
measurement for measuring, appraising, or auditing files opened
with the O_DIRECT flag set. Based on policy, permit or deny file
access. This patch defines a new IMA policy rule option named
'permit_directio'. Policy rules could be defined, based on LSM
or other criteria, to permit specific applications to open files
with the O_DIRECT flag set.
Changelog v1:
- permit or deny file access based IMA policy rules
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Acked-by: Dmitry Kasatkin <d.kasatkin@samsung.com>
Cc: <stable@vger.kernel.org>
2014-05-12 21:28:11 +08:00
|
|
|
case Opt_permit_directio:
|
|
|
|
entry->flags |= IMA_PERMIT_DIRECTIO;
|
2016-06-02 02:14:01 +08:00
|
|
|
break;
|
|
|
|
case Opt_pcr:
|
|
|
|
if (entry->action != MEASURE) {
|
|
|
|
result = -EINVAL;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
ima_log_string(ab, "pcr", args[0].from);
|
|
|
|
|
|
|
|
result = kstrtoint(args[0].from, 10, &entry->pcr);
|
|
|
|
if (result || INVALID_PCR(entry->pcr))
|
|
|
|
result = -EINVAL;
|
|
|
|
else
|
|
|
|
entry->flags |= IMA_PCR;
|
|
|
|
|
ima: audit log files opened with O_DIRECT flag
Files are measured or appraised based on the IMA policy. When a
file, in policy, is opened with the O_DIRECT flag, a deadlock
occurs.
The first attempt at resolving this lockdep temporarily removed the
O_DIRECT flag and restored it, after calculating the hash. The
second attempt introduced the O_DIRECT_HAVELOCK flag. Based on this
flag, do_blockdev_direct_IO() would skip taking the i_mutex a second
time. The third attempt, by Dmitry Kasatkin, resolves the i_mutex
locking issue, by re-introducing the IMA mutex, but uncovered
another problem. Reading a file with O_DIRECT flag set, writes
directly to userspace pages. A second patch allocates a user-space
like memory. This works for all IMA hooks, except ima_file_free(),
which is called on __fput() to recalculate the file hash.
Until this last issue is addressed, do not 'collect' the
measurement for measuring, appraising, or auditing files opened
with the O_DIRECT flag set. Based on policy, permit or deny file
access. This patch defines a new IMA policy rule option named
'permit_directio'. Policy rules could be defined, based on LSM
or other criteria, to permit specific applications to open files
with the O_DIRECT flag set.
Changelog v1:
- permit or deny file access based IMA policy rules
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Acked-by: Dmitry Kasatkin <d.kasatkin@samsung.com>
Cc: <stable@vger.kernel.org>
2014-05-12 21:28:11 +08:00
|
|
|
break;
|
2009-02-04 22:07:00 +08:00
|
|
|
case Opt_err:
|
2010-04-20 22:21:30 +08:00
|
|
|
ima_log_string(ab, "UNKNOWN", p);
|
2010-04-20 22:21:13 +08:00
|
|
|
result = -EINVAL;
|
2009-02-04 22:07:00 +08:00
|
|
|
break;
|
|
|
|
}
|
|
|
|
}
|
2010-04-20 22:21:01 +08:00
|
|
|
if (!result && (entry->action == UNKNOWN))
|
2009-02-04 22:07:00 +08:00
|
|
|
result = -EINVAL;
|
2018-04-12 12:15:22 +08:00
|
|
|
else if (entry->action == APPRAISE)
|
|
|
|
temp_ima_appraise |= ima_appraise_flag(entry->func);
|
|
|
|
|
2012-02-15 06:11:07 +08:00
|
|
|
audit_log_format(ab, "res=%d", !result);
|
2009-02-04 22:07:00 +08:00
|
|
|
audit_log_end(ab);
|
|
|
|
return result;
|
|
|
|
}
|
|
|
|
|
|
|
|
/**
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
* ima_parse_add_rule - add a rule to ima_policy_rules
|
2009-02-04 22:07:00 +08:00
|
|
|
* @rule - ima measurement policy rule
|
|
|
|
*
|
2015-12-02 23:47:54 +08:00
|
|
|
* Avoid locking by allowing just one writer at a time in ima_write_policy()
|
2010-04-20 22:20:54 +08:00
|
|
|
* Returns the length of the rule parsed, an error code on failure
|
2009-02-04 22:07:00 +08:00
|
|
|
*/
|
2010-04-20 22:20:54 +08:00
|
|
|
ssize_t ima_parse_add_rule(char *rule)
|
2009-02-04 22:07:00 +08:00
|
|
|
{
|
2013-12-12 03:44:04 +08:00
|
|
|
static const char op[] = "update_policy";
|
2010-04-20 22:20:54 +08:00
|
|
|
char *p;
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
struct ima_rule_entry *entry;
|
2010-04-20 22:20:54 +08:00
|
|
|
ssize_t result, len;
|
2009-02-04 22:07:00 +08:00
|
|
|
int audit_info = 0;
|
|
|
|
|
2014-10-03 19:40:19 +08:00
|
|
|
p = strsep(&rule, "\n");
|
|
|
|
len = strlen(p) + 1;
|
2014-10-03 19:40:20 +08:00
|
|
|
p += strspn(p, " \t");
|
2014-10-03 19:40:19 +08:00
|
|
|
|
2014-10-03 19:40:20 +08:00
|
|
|
if (*p == '#' || *p == '\0')
|
2014-10-03 19:40:19 +08:00
|
|
|
return len;
|
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
entry = kzalloc(sizeof(*entry), GFP_KERNEL);
|
|
|
|
if (!entry) {
|
|
|
|
integrity_audit_msg(AUDIT_INTEGRITY_STATUS, NULL,
|
|
|
|
NULL, op, "-ENOMEM", -ENOMEM, audit_info);
|
|
|
|
return -ENOMEM;
|
|
|
|
}
|
|
|
|
|
|
|
|
INIT_LIST_HEAD(&entry->list);
|
|
|
|
|
2010-04-20 22:20:54 +08:00
|
|
|
result = ima_parse_rule(p, entry);
|
2010-04-20 22:21:24 +08:00
|
|
|
if (result) {
|
2009-02-04 22:07:00 +08:00
|
|
|
kfree(entry);
|
2009-02-12 00:12:28 +08:00
|
|
|
integrity_audit_msg(AUDIT_INTEGRITY_STATUS, NULL,
|
2014-06-17 03:52:07 +08:00
|
|
|
NULL, op, "invalid-policy", result,
|
2009-02-12 00:12:28 +08:00
|
|
|
audit_info);
|
2010-04-20 22:21:24 +08:00
|
|
|
return result;
|
2009-02-12 00:12:28 +08:00
|
|
|
}
|
2010-04-20 22:21:24 +08:00
|
|
|
|
2015-12-02 23:47:54 +08:00
|
|
|
list_add_tail(&entry->list, &ima_temp_rules);
|
2010-04-20 22:21:24 +08:00
|
|
|
|
|
|
|
return len;
|
2009-02-04 22:07:00 +08:00
|
|
|
}
|
|
|
|
|
2015-12-02 23:47:54 +08:00
|
|
|
/**
|
|
|
|
* ima_delete_rules() called to cleanup invalid in-flight policy.
|
|
|
|
* We don't need locking as we operate on the temp list, which is
|
|
|
|
* different from the active one. There is also only one user of
|
|
|
|
* ima_delete_rules() at a time.
|
|
|
|
*/
|
2009-02-05 06:28:26 +08:00
|
|
|
void ima_delete_rules(void)
|
2009-02-04 22:07:00 +08:00
|
|
|
{
|
ima: add appraise action keywords and default rules
Unlike the IMA measurement policy, the appraise policy can not be dependent
on runtime process information, such as the task uid, as the 'security.ima'
xattr is written on file close and must be updated each time the file changes,
regardless of the current task uid.
This patch extends the policy language with 'fowner', defines an appraise
policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
a new boot command line option, to enable the appraise policy.
Changelog v3:
- separate the measure from the appraise rules in order to support measuring
without appraising and appraising without measuring.
- change appraisal default for filesystems without xattr support to fail
- update default appraise policy for cgroups
Changelog v1:
- don't appraise RAMFS (Dmitry Kasatkin)
- merged rest of "ima: ima_must_appraise_or_measure API change" commit
(Dmtiry Kasatkin)
ima_must_appraise_or_measure() called ima_match_policy twice, which
searched the policy for a matching rule. Once for a matching measurement
rule and subsequently for an appraisal rule. Searching the policy twice
is unnecessary overhead, which could be noticeable with a large policy.
The new version of ima_must_appraise_or_measure() does everything in a
single iteration using a new version of ima_match_policy(). It returns
IMA_MEASURE, IMA_APPRAISE mask.
With the use of action mask only one efficient matching function
is enough. Removed other specific versions of matching functions.
Changelog:
- change 'owner' to 'fowner' to conform to the new LSM conditions posted by
Roberto Sassu.
- fix calls to ima_log_string()
Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Signed-off-by: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
2011-03-10 11:25:48 +08:00
|
|
|
struct ima_rule_entry *entry, *tmp;
|
2013-01-04 03:19:09 +08:00
|
|
|
int i;
|
2009-02-04 22:07:00 +08:00
|
|
|
|
2015-12-08 03:35:47 +08:00
|
|
|
temp_ima_appraise = 0;
|
2015-12-02 23:47:54 +08:00
|
|
|
list_for_each_entry_safe(entry, tmp, &ima_temp_rules, list) {
|
2013-01-04 03:19:09 +08:00
|
|
|
for (i = 0; i < MAX_LSM_RULES; i++)
|
|
|
|
kfree(entry->lsm[i].args_p);
|
|
|
|
|
2009-02-04 22:07:00 +08:00
|
|
|
list_del(&entry->list);
|
|
|
|
kfree(entry);
|
|
|
|
}
|
|
|
|
}
|
2015-12-02 23:47:56 +08:00
|
|
|
|
|
|
|
#ifdef CONFIG_IMA_READ_POLICY
|
|
|
|
enum {
|
|
|
|
mask_exec = 0, mask_write, mask_read, mask_append
|
|
|
|
};
|
|
|
|
|
2017-06-08 09:49:10 +08:00
|
|
|
static const char *const mask_tokens[] = {
|
2015-12-02 23:47:56 +08:00
|
|
|
"MAY_EXEC",
|
|
|
|
"MAY_WRITE",
|
|
|
|
"MAY_READ",
|
|
|
|
"MAY_APPEND"
|
|
|
|
};
|
|
|
|
|
2017-06-08 09:49:11 +08:00
|
|
|
#define __ima_hook_stringify(str) (#str),
|
2015-12-02 23:47:56 +08:00
|
|
|
|
2017-06-08 09:49:10 +08:00
|
|
|
static const char *const func_tokens[] = {
|
2017-06-08 09:49:11 +08:00
|
|
|
__ima_hooks(__ima_hook_stringify)
|
2015-12-02 23:47:56 +08:00
|
|
|
};
|
|
|
|
|
|
|
|
void *ima_policy_start(struct seq_file *m, loff_t *pos)
|
|
|
|
{
|
|
|
|
loff_t l = *pos;
|
|
|
|
struct ima_rule_entry *entry;
|
|
|
|
|
|
|
|
rcu_read_lock();
|
|
|
|
list_for_each_entry_rcu(entry, ima_rules, list) {
|
|
|
|
if (!l--) {
|
|
|
|
rcu_read_unlock();
|
|
|
|
return entry;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
rcu_read_unlock();
|
|
|
|
return NULL;
|
|
|
|
}
|
|
|
|
|
|
|
|
void *ima_policy_next(struct seq_file *m, void *v, loff_t *pos)
|
|
|
|
{
|
|
|
|
struct ima_rule_entry *entry = v;
|
|
|
|
|
|
|
|
rcu_read_lock();
|
|
|
|
entry = list_entry_rcu(entry->list.next, struct ima_rule_entry, list);
|
|
|
|
rcu_read_unlock();
|
|
|
|
(*pos)++;
|
|
|
|
|
|
|
|
return (&entry->list == ima_rules) ? NULL : entry;
|
|
|
|
}
|
|
|
|
|
|
|
|
void ima_policy_stop(struct seq_file *m, void *v)
|
|
|
|
{
|
|
|
|
}
|
|
|
|
|
|
|
|
#define pt(token) policy_tokens[token + Opt_err].pattern
|
|
|
|
#define mt(token) mask_tokens[token]
|
|
|
|
|
2016-01-29 02:10:36 +08:00
|
|
|
/*
|
|
|
|
* policy_func_show - display the ima_hooks policy rule
|
|
|
|
*/
|
|
|
|
static void policy_func_show(struct seq_file *m, enum ima_hooks func)
|
|
|
|
{
|
2017-06-08 09:49:11 +08:00
|
|
|
if (func > 0 && func < MAX_CHECK)
|
|
|
|
seq_printf(m, "func=%s ", func_tokens[func]);
|
|
|
|
else
|
|
|
|
seq_printf(m, "func=%d ", func);
|
2016-01-29 02:10:36 +08:00
|
|
|
}
|
|
|
|
|
2015-12-02 23:47:56 +08:00
|
|
|
int ima_policy_show(struct seq_file *m, void *v)
|
|
|
|
{
|
|
|
|
struct ima_rule_entry *entry = v;
|
2016-05-21 08:00:57 +08:00
|
|
|
int i;
|
2015-12-02 23:47:56 +08:00
|
|
|
char tbuf[64] = {0,};
|
|
|
|
|
|
|
|
rcu_read_lock();
|
|
|
|
|
|
|
|
if (entry->action & MEASURE)
|
|
|
|
seq_puts(m, pt(Opt_measure));
|
|
|
|
if (entry->action & DONT_MEASURE)
|
|
|
|
seq_puts(m, pt(Opt_dont_measure));
|
|
|
|
if (entry->action & APPRAISE)
|
|
|
|
seq_puts(m, pt(Opt_appraise));
|
|
|
|
if (entry->action & DONT_APPRAISE)
|
|
|
|
seq_puts(m, pt(Opt_dont_appraise));
|
|
|
|
if (entry->action & AUDIT)
|
|
|
|
seq_puts(m, pt(Opt_audit));
|
ima: support new "hash" and "dont_hash" policy actions
The builtin ima_appraise_tcb policy, which is specified on the boot
command line, can be replaced with a custom policy, normally early in
the boot process. Custom policies can be more restrictive in some ways,
like requiring file signatures, but can be less restrictive in other
ways, like not appraising mutable files. With a less restrictive policy
in place, files in the builtin policy might not be hashed and labeled
with a security.ima hash. On reboot, files which should be labeled in
the ima_appraise_tcb are not labeled, possibly preventing the system
from booting properly.
To resolve this problem, this patch extends the existing IMA policy
actions "measure", "dont_measure", "appraise", "dont_appraise", and
"audit" with "hash" and "dont_hash". The new "hash" action will write
the file hash as security.ima, but without requiring the file to be
appraised as well.
For example, the builtin ima_appraise_tcb policy includes the rule,
"appraise fowner=0". Adding the "hash fowner=0" rule to a custom
policy, will cause the needed file hashes to be calculated and written
as security.ima xattrs.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: Stefan Berger <stefanb@linux.vnet.ibm.com>
2016-09-29 22:04:52 +08:00
|
|
|
if (entry->action & HASH)
|
|
|
|
seq_puts(m, pt(Opt_hash));
|
|
|
|
if (entry->action & DONT_HASH)
|
|
|
|
seq_puts(m, pt(Opt_dont_hash));
|
2015-12-02 23:47:56 +08:00
|
|
|
|
|
|
|
seq_puts(m, " ");
|
|
|
|
|
2016-01-29 02:10:36 +08:00
|
|
|
if (entry->flags & IMA_FUNC)
|
|
|
|
policy_func_show(m, entry->func);
|
2015-12-02 23:47:56 +08:00
|
|
|
|
|
|
|
if (entry->flags & IMA_MASK) {
|
|
|
|
if (entry->mask & MAY_EXEC)
|
|
|
|
seq_printf(m, pt(Opt_mask), mt(mask_exec));
|
|
|
|
if (entry->mask & MAY_WRITE)
|
|
|
|
seq_printf(m, pt(Opt_mask), mt(mask_write));
|
|
|
|
if (entry->mask & MAY_READ)
|
|
|
|
seq_printf(m, pt(Opt_mask), mt(mask_read));
|
|
|
|
if (entry->mask & MAY_APPEND)
|
|
|
|
seq_printf(m, pt(Opt_mask), mt(mask_append));
|
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
|
|
|
if (entry->flags & IMA_FSMAGIC) {
|
|
|
|
snprintf(tbuf, sizeof(tbuf), "0x%lx", entry->fsmagic);
|
|
|
|
seq_printf(m, pt(Opt_fsmagic), tbuf);
|
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
2018-01-16 00:20:36 +08:00
|
|
|
if (entry->flags & IMA_FSNAME) {
|
|
|
|
snprintf(tbuf, sizeof(tbuf), "%s", entry->fsname);
|
|
|
|
seq_printf(m, pt(Opt_fsname), tbuf);
|
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
2016-06-02 02:14:01 +08:00
|
|
|
if (entry->flags & IMA_PCR) {
|
|
|
|
snprintf(tbuf, sizeof(tbuf), "%d", entry->pcr);
|
|
|
|
seq_printf(m, pt(Opt_pcr), tbuf);
|
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
2015-12-02 23:47:56 +08:00
|
|
|
if (entry->flags & IMA_FSUUID) {
|
2017-06-01 13:00:26 +08:00
|
|
|
seq_printf(m, "fsuuid=%pU", &entry->fsuuid);
|
2015-12-02 23:47:56 +08:00
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
|
|
|
if (entry->flags & IMA_UID) {
|
|
|
|
snprintf(tbuf, sizeof(tbuf), "%d", __kuid_val(entry->uid));
|
2017-01-28 00:23:01 +08:00
|
|
|
if (entry->uid_op == &uid_gt)
|
|
|
|
seq_printf(m, pt(Opt_uid_gt), tbuf);
|
|
|
|
else if (entry->uid_op == &uid_lt)
|
|
|
|
seq_printf(m, pt(Opt_uid_lt), tbuf);
|
|
|
|
else
|
|
|
|
seq_printf(m, pt(Opt_uid_eq), tbuf);
|
2015-12-02 23:47:56 +08:00
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
|
|
|
if (entry->flags & IMA_EUID) {
|
|
|
|
snprintf(tbuf, sizeof(tbuf), "%d", __kuid_val(entry->uid));
|
2017-01-28 00:23:01 +08:00
|
|
|
if (entry->uid_op == &uid_gt)
|
|
|
|
seq_printf(m, pt(Opt_euid_gt), tbuf);
|
|
|
|
else if (entry->uid_op == &uid_lt)
|
|
|
|
seq_printf(m, pt(Opt_euid_lt), tbuf);
|
|
|
|
else
|
|
|
|
seq_printf(m, pt(Opt_euid_eq), tbuf);
|
2015-12-02 23:47:56 +08:00
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
|
|
|
if (entry->flags & IMA_FOWNER) {
|
|
|
|
snprintf(tbuf, sizeof(tbuf), "%d", __kuid_val(entry->fowner));
|
2017-01-28 00:23:01 +08:00
|
|
|
if (entry->fowner_op == &uid_gt)
|
|
|
|
seq_printf(m, pt(Opt_fowner_gt), tbuf);
|
|
|
|
else if (entry->fowner_op == &uid_lt)
|
|
|
|
seq_printf(m, pt(Opt_fowner_lt), tbuf);
|
|
|
|
else
|
|
|
|
seq_printf(m, pt(Opt_fowner_eq), tbuf);
|
2015-12-02 23:47:56 +08:00
|
|
|
seq_puts(m, " ");
|
|
|
|
}
|
|
|
|
|
|
|
|
for (i = 0; i < MAX_LSM_RULES; i++) {
|
|
|
|
if (entry->lsm[i].rule) {
|
|
|
|
switch (i) {
|
|
|
|
case LSM_OBJ_USER:
|
|
|
|
seq_printf(m, pt(Opt_obj_user),
|
|
|
|
(char *)entry->lsm[i].args_p);
|
|
|
|
break;
|
|
|
|
case LSM_OBJ_ROLE:
|
|
|
|
seq_printf(m, pt(Opt_obj_role),
|
|
|
|
(char *)entry->lsm[i].args_p);
|
|
|
|
break;
|
|
|
|
case LSM_OBJ_TYPE:
|
|
|
|
seq_printf(m, pt(Opt_obj_type),
|
|
|
|
(char *)entry->lsm[i].args_p);
|
|
|
|
break;
|
|
|
|
case LSM_SUBJ_USER:
|
|
|
|
seq_printf(m, pt(Opt_subj_user),
|
|
|
|
(char *)entry->lsm[i].args_p);
|
|
|
|
break;
|
|
|
|
case LSM_SUBJ_ROLE:
|
|
|
|
seq_printf(m, pt(Opt_subj_role),
|
|
|
|
(char *)entry->lsm[i].args_p);
|
|
|
|
break;
|
|
|
|
case LSM_SUBJ_TYPE:
|
|
|
|
seq_printf(m, pt(Opt_subj_type),
|
|
|
|
(char *)entry->lsm[i].args_p);
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
if (entry->flags & IMA_DIGSIG_REQUIRED)
|
|
|
|
seq_puts(m, "appraise_type=imasig ");
|
|
|
|
if (entry->flags & IMA_PERMIT_DIRECTIO)
|
|
|
|
seq_puts(m, "permit_directio ");
|
|
|
|
rcu_read_unlock();
|
|
|
|
seq_puts(m, "\n");
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
#endif /* CONFIG_IMA_READ_POLICY */
|