Commit f381c272 authored by Mimi Zohar's avatar Mimi Zohar

integrity: move ima inode integrity data management

Move the inode integrity data(iint) management up to the integrity directory
in order to share the iint among the different integrity models.

Changelog:
- don't define MAX_DIGEST_SIZE
- rename several globally visible 'ima_' prefixed functions, structs,
  locks, etc to 'integrity_'
- replace '20' with SHA1_DIGEST_SIZE
- reflect location change in appropriate Kconfig and Makefiles
- remove unnecessary initialization of iint_initialized to 0
- rebased on current ima_iint.c
- define integrity_iint_store/lock as static

There should be no other functional changes.
Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
Acked-by: default avatarSerge Hallyn <serge.hallyn@ubuntu.com>
parent 9d8f13ba
...@@ -15,8 +15,6 @@ struct linux_binprm; ...@@ -15,8 +15,6 @@ struct linux_binprm;
#ifdef CONFIG_IMA #ifdef CONFIG_IMA
extern int ima_bprm_check(struct linux_binprm *bprm); extern int ima_bprm_check(struct linux_binprm *bprm);
extern int ima_inode_alloc(struct inode *inode);
extern void ima_inode_free(struct inode *inode);
extern int ima_file_check(struct file *file, int mask); extern int ima_file_check(struct file *file, int mask);
extern void ima_file_free(struct file *file); extern void ima_file_free(struct file *file);
extern int ima_file_mmap(struct file *file, unsigned long prot); extern int ima_file_mmap(struct file *file, unsigned long prot);
...@@ -27,16 +25,6 @@ static inline int ima_bprm_check(struct linux_binprm *bprm) ...@@ -27,16 +25,6 @@ static inline int ima_bprm_check(struct linux_binprm *bprm)
return 0; return 0;
} }
static inline int ima_inode_alloc(struct inode *inode)
{
return 0;
}
static inline void ima_inode_free(struct inode *inode)
{
return;
}
static inline int ima_file_check(struct file *file, int mask) static inline int ima_file_check(struct file *file, int mask)
{ {
return 0; return 0;
...@@ -51,6 +39,5 @@ static inline int ima_file_mmap(struct file *file, unsigned long prot) ...@@ -51,6 +39,5 @@ static inline int ima_file_mmap(struct file *file, unsigned long prot)
{ {
return 0; return 0;
} }
#endif /* CONFIG_IMA_H */ #endif /* CONFIG_IMA_H */
#endif /* _LINUX_IMA_H */ #endif /* _LINUX_IMA_H */
/*
* Copyright (C) 2009 IBM Corporation
* Author: Mimi Zohar <zohar@us.ibm.com>
*
* This program is free software; you can redistribute it and/or modify
* it under the terms of the GNU General Public License as published by
* the Free Software Foundation, version 2 of the License.
*/
#ifndef _LINUX_INTEGRITY_H
#define _LINUX_INTEGRITY_H
#include <linux/fs.h>
#ifdef CONFIG_INTEGRITY
extern int integrity_inode_alloc(struct inode *inode);
extern void integrity_inode_free(struct inode *inode);
#else
static inline int integrity_inode_alloc(struct inode *inode)
{
return 0;
}
static inline void integrity_inode_free(struct inode *inode)
{
return;
}
#endif /* CONFIG_INTEGRITY_H */
#endif /* _LINUX_INTEGRITY_H */
...@@ -186,7 +186,7 @@ source security/smack/Kconfig ...@@ -186,7 +186,7 @@ source security/smack/Kconfig
source security/tomoyo/Kconfig source security/tomoyo/Kconfig
source security/apparmor/Kconfig source security/apparmor/Kconfig
source security/integrity/ima/Kconfig source security/integrity/Kconfig
choice choice
prompt "Default security module" prompt "Default security module"
......
...@@ -24,5 +24,5 @@ obj-$(CONFIG_SECURITY_APPARMOR) += apparmor/built-in.o ...@@ -24,5 +24,5 @@ obj-$(CONFIG_SECURITY_APPARMOR) += apparmor/built-in.o
obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
# Object integrity file lists # Object integrity file lists
subdir-$(CONFIG_IMA) += integrity/ima subdir-$(CONFIG_INTEGRITY) += integrity
obj-$(CONFIG_IMA) += integrity/ima/built-in.o obj-$(CONFIG_INTEGRITY) += integrity/built-in.o
#
config INTEGRITY
def_bool y
depends on IMA
source security/integrity/ima/Kconfig
#
# Makefile for caching inode integrity data (iint)
#
obj-$(CONFIG_INTEGRITY) += integrity.o
integrity-y := iint.o
subdir-$(CONFIG_IMA) += ima
obj-$(CONFIG_IMA) += ima/built-in.o
...@@ -9,8 +9,9 @@ ...@@ -9,8 +9,9 @@
* published by the Free Software Foundation, version 2 of the * published by the Free Software Foundation, version 2 of the
* License. * License.
* *
* File: ima_iint.c * File: integrity_iint.c
* - implements the IMA hooks: ima_inode_alloc, ima_inode_free * - implements the integrity hooks: integrity_inode_alloc,
* integrity_inode_free
* - cache integrity information associated with an inode * - cache integrity information associated with an inode
* using a rbtree tree. * using a rbtree tree.
*/ */
...@@ -18,26 +19,26 @@ ...@@ -18,26 +19,26 @@
#include <linux/module.h> #include <linux/module.h>
#include <linux/spinlock.h> #include <linux/spinlock.h>
#include <linux/rbtree.h> #include <linux/rbtree.h>
#include "ima.h" #include "integrity.h"
static struct rb_root ima_iint_tree = RB_ROOT; static struct rb_root integrity_iint_tree = RB_ROOT;
static DEFINE_SPINLOCK(ima_iint_lock); static DEFINE_SPINLOCK(integrity_iint_lock);
static struct kmem_cache *iint_cache __read_mostly; static struct kmem_cache *iint_cache __read_mostly;
int iint_initialized = 0; int iint_initialized;
/* /*
* __ima_iint_find - return the iint associated with an inode * __integrity_iint_find - return the iint associated with an inode
*/ */
static struct ima_iint_cache *__ima_iint_find(struct inode *inode) static struct integrity_iint_cache *__integrity_iint_find(struct inode *inode)
{ {
struct ima_iint_cache *iint; struct integrity_iint_cache *iint;
struct rb_node *n = ima_iint_tree.rb_node; struct rb_node *n = integrity_iint_tree.rb_node;
assert_spin_locked(&ima_iint_lock); assert_spin_locked(&integrity_iint_lock);
while (n) { while (n) {
iint = rb_entry(n, struct ima_iint_cache, rb_node); iint = rb_entry(n, struct integrity_iint_cache, rb_node);
if (inode < iint->inode) if (inode < iint->inode)
n = n->rb_left; n = n->rb_left;
...@@ -53,23 +54,23 @@ static struct ima_iint_cache *__ima_iint_find(struct inode *inode) ...@@ -53,23 +54,23 @@ static struct ima_iint_cache *__ima_iint_find(struct inode *inode)
} }
/* /*
* ima_iint_find - return the iint associated with an inode * integrity_iint_find - return the iint associated with an inode
*/ */
struct ima_iint_cache *ima_iint_find(struct inode *inode) struct integrity_iint_cache *integrity_iint_find(struct inode *inode)
{ {
struct ima_iint_cache *iint; struct integrity_iint_cache *iint;
if (!IS_IMA(inode)) if (!IS_IMA(inode))
return NULL; return NULL;
spin_lock(&ima_iint_lock); spin_lock(&integrity_iint_lock);
iint = __ima_iint_find(inode); iint = __integrity_iint_find(inode);
spin_unlock(&ima_iint_lock); spin_unlock(&integrity_iint_lock);
return iint; return iint;
} }
static void iint_free(struct ima_iint_cache *iint) static void iint_free(struct integrity_iint_cache *iint)
{ {
iint->version = 0; iint->version = 0;
iint->flags = 0UL; iint->flags = 0UL;
...@@ -77,14 +78,14 @@ static void iint_free(struct ima_iint_cache *iint) ...@@ -77,14 +78,14 @@ static void iint_free(struct ima_iint_cache *iint)
} }
/** /**
* ima_inode_alloc - allocate an iint associated with an inode * integrity_inode_alloc - allocate an iint associated with an inode
* @inode: pointer to the inode * @inode: pointer to the inode
*/ */
int ima_inode_alloc(struct inode *inode) int integrity_inode_alloc(struct inode *inode)
{ {
struct rb_node **p; struct rb_node **p;
struct rb_node *new_node, *parent = NULL; struct rb_node *new_node, *parent = NULL;
struct ima_iint_cache *new_iint, *test_iint; struct integrity_iint_cache *new_iint, *test_iint;
int rc; int rc;
new_iint = kmem_cache_alloc(iint_cache, GFP_NOFS); new_iint = kmem_cache_alloc(iint_cache, GFP_NOFS);
...@@ -95,13 +96,13 @@ int ima_inode_alloc(struct inode *inode) ...@@ -95,13 +96,13 @@ int ima_inode_alloc(struct inode *inode)
new_node = &new_iint->rb_node; new_node = &new_iint->rb_node;
mutex_lock(&inode->i_mutex); /* i_flags */ mutex_lock(&inode->i_mutex); /* i_flags */
spin_lock(&ima_iint_lock); spin_lock(&integrity_iint_lock);
p = &ima_iint_tree.rb_node; p = &integrity_iint_tree.rb_node;
while (*p) { while (*p) {
parent = *p; parent = *p;
test_iint = rb_entry(parent, struct ima_iint_cache, rb_node); test_iint = rb_entry(parent, struct integrity_iint_cache,
rb_node);
rc = -EEXIST; rc = -EEXIST;
if (inode < test_iint->inode) if (inode < test_iint->inode)
p = &(*p)->rb_left; p = &(*p)->rb_left;
...@@ -113,14 +114,14 @@ int ima_inode_alloc(struct inode *inode) ...@@ -113,14 +114,14 @@ int ima_inode_alloc(struct inode *inode)
inode->i_flags |= S_IMA; inode->i_flags |= S_IMA;
rb_link_node(new_node, parent, p); rb_link_node(new_node, parent, p);
rb_insert_color(new_node, &ima_iint_tree); rb_insert_color(new_node, &integrity_iint_tree);
spin_unlock(&ima_iint_lock); spin_unlock(&integrity_iint_lock);
mutex_unlock(&inode->i_mutex); /* i_flags */ mutex_unlock(&inode->i_mutex); /* i_flags */
return 0; return 0;
out_err: out_err:
spin_unlock(&ima_iint_lock); spin_unlock(&integrity_iint_lock);
mutex_unlock(&inode->i_mutex); /* i_flags */ mutex_unlock(&inode->i_mutex); /* i_flags */
iint_free(new_iint); iint_free(new_iint);
...@@ -128,29 +129,29 @@ int ima_inode_alloc(struct inode *inode) ...@@ -128,29 +129,29 @@ int ima_inode_alloc(struct inode *inode)
} }
/** /**
* ima_inode_free - called on security_inode_free * integrity_inode_free - called on security_inode_free
* @inode: pointer to the inode * @inode: pointer to the inode
* *
* Free the integrity information(iint) associated with an inode. * Free the integrity information(iint) associated with an inode.
*/ */
void ima_inode_free(struct inode *inode) void integrity_inode_free(struct inode *inode)
{ {
struct ima_iint_cache *iint; struct integrity_iint_cache *iint;
if (!IS_IMA(inode)) if (!IS_IMA(inode))
return; return;
spin_lock(&ima_iint_lock); spin_lock(&integrity_iint_lock);
iint = __ima_iint_find(inode); iint = __integrity_iint_find(inode);
rb_erase(&iint->rb_node, &ima_iint_tree); rb_erase(&iint->rb_node, &integrity_iint_tree);
spin_unlock(&ima_iint_lock); spin_unlock(&integrity_iint_lock);
iint_free(iint); iint_free(iint);
} }
static void init_once(void *foo) static void init_once(void *foo)
{ {
struct ima_iint_cache *iint = foo; struct integrity_iint_cache *iint = foo;
memset(iint, 0, sizeof *iint); memset(iint, 0, sizeof *iint);
iint->version = 0; iint->version = 0;
...@@ -158,12 +159,12 @@ static void init_once(void *foo) ...@@ -158,12 +159,12 @@ static void init_once(void *foo)
mutex_init(&iint->mutex); mutex_init(&iint->mutex);
} }
static int __init ima_iintcache_init(void) static int __init integrity_iintcache_init(void)
{ {
iint_cache = iint_cache =
kmem_cache_create("iint_cache", sizeof(struct ima_iint_cache), 0, kmem_cache_create("iint_cache", sizeof(struct integrity_iint_cache),
SLAB_PANIC, init_once); 0, SLAB_PANIC, init_once);
iint_initialized = 1; iint_initialized = 1;
return 0; return 0;
} }
security_initcall(ima_iintcache_init); security_initcall(integrity_iintcache_init);
...@@ -3,6 +3,7 @@ ...@@ -3,6 +3,7 @@
config IMA config IMA
bool "Integrity Measurement Architecture(IMA)" bool "Integrity Measurement Architecture(IMA)"
depends on SECURITY depends on SECURITY
select INTEGRITY
select SECURITYFS select SECURITYFS
select CRYPTO select CRYPTO
select CRYPTO_HMAC select CRYPTO_HMAC
......
...@@ -6,4 +6,4 @@ ...@@ -6,4 +6,4 @@
obj-$(CONFIG_IMA) += ima.o obj-$(CONFIG_IMA) += ima.o
ima-y := ima_fs.o ima_queue.o ima_init.o ima_main.o ima_crypto.o ima_api.o \ ima-y := ima_fs.o ima_queue.o ima_init.o ima_main.o ima_crypto.o ima_api.o \
ima_policy.o ima_iint.o ima_audit.o ima_policy.o ima_audit.o
...@@ -24,11 +24,13 @@ ...@@ -24,11 +24,13 @@
#include <linux/tpm.h> #include <linux/tpm.h>
#include <linux/audit.h> #include <linux/audit.h>
#include "../integrity.h"
enum ima_show_type { IMA_SHOW_BINARY, IMA_SHOW_ASCII }; enum ima_show_type { IMA_SHOW_BINARY, IMA_SHOW_ASCII };
enum tpm_pcrs { TPM_PCR0 = 0, TPM_PCR8 = 8 }; enum tpm_pcrs { TPM_PCR0 = 0, TPM_PCR8 = 8 };
/* digest size for IMA, fits SHA1 or MD5 */ /* digest size for IMA, fits SHA1 or MD5 */
#define IMA_DIGEST_SIZE 20 #define IMA_DIGEST_SIZE SHA1_DIGEST_SIZE
#define IMA_EVENT_NAME_LEN_MAX 255 #define IMA_EVENT_NAME_LEN_MAX 255
#define IMA_HASH_BITS 9 #define IMA_HASH_BITS 9
...@@ -96,34 +98,21 @@ static inline unsigned long ima_hash_key(u8 *digest) ...@@ -96,34 +98,21 @@ static inline unsigned long ima_hash_key(u8 *digest)
return hash_long(*digest, IMA_HASH_BITS); return hash_long(*digest, IMA_HASH_BITS);
} }
/* iint cache flags */
#define IMA_MEASURED 0x01
/* integrity data associated with an inode */
struct ima_iint_cache {
struct rb_node rb_node; /* rooted in ima_iint_tree */
struct inode *inode; /* back pointer to inode in question */
u64 version; /* track inode changes */
unsigned char flags;
u8 digest[IMA_DIGEST_SIZE];
struct mutex mutex; /* protects: version, flags, digest */
};
/* LIM API function definitions */ /* LIM API function definitions */
int ima_must_measure(struct inode *inode, int mask, int function); int ima_must_measure(struct inode *inode, int mask, int function);
int ima_collect_measurement(struct ima_iint_cache *iint, struct file *file); int ima_collect_measurement(struct integrity_iint_cache *iint,
void ima_store_measurement(struct ima_iint_cache *iint, struct file *file, struct file *file);
void ima_store_measurement(struct integrity_iint_cache *iint, struct file *file,
const unsigned char *filename); const unsigned char *filename);
int ima_store_template(struct ima_template_entry *entry, int violation, int ima_store_template(struct ima_template_entry *entry, int violation,
struct inode *inode); struct inode *inode);
void ima_template_show(struct seq_file *m, void *e, void ima_template_show(struct seq_file *m, void *e, enum ima_show_type show);
enum ima_show_type show);
/* rbtree tree calls to lookup, insert, delete /* rbtree tree calls to lookup, insert, delete
* integrity data associated with an inode. * integrity data associated with an inode.
*/ */
struct ima_iint_cache *ima_iint_insert(struct inode *inode); struct integrity_iint_cache *integrity_iint_insert(struct inode *inode);
struct ima_iint_cache *ima_iint_find(struct inode *inode); struct integrity_iint_cache *integrity_iint_find(struct inode *inode);
/* IMA policy related functions */ /* IMA policy related functions */
enum ima_hooks { FILE_CHECK = 1, FILE_MMAP, BPRM_CHECK }; enum ima_hooks { FILE_CHECK = 1, FILE_MMAP, BPRM_CHECK };
......
...@@ -126,7 +126,8 @@ int ima_must_measure(struct inode *inode, int mask, int function) ...@@ -126,7 +126,8 @@ int ima_must_measure(struct inode *inode, int mask, int function)
* *
* Return 0 on success, error code otherwise * Return 0 on success, error code otherwise
*/ */
int ima_collect_measurement(struct ima_iint_cache *iint, struct file *file) int ima_collect_measurement(struct integrity_iint_cache *iint,
struct file *file)
{ {
int result = -EEXIST; int result = -EEXIST;
...@@ -156,8 +157,8 @@ int ima_collect_measurement(struct ima_iint_cache *iint, struct file *file) ...@@ -156,8 +157,8 @@ int ima_collect_measurement(struct ima_iint_cache *iint, struct file *file)
* *
* Must be called with iint->mutex held. * Must be called with iint->mutex held.
*/ */
void ima_store_measurement(struct ima_iint_cache *iint, struct file *file, void ima_store_measurement(struct integrity_iint_cache *iint,
const unsigned char *filename) struct file *file, const unsigned char *filename)
{ {
const char *op = "add_template_measure"; const char *op = "add_template_measure";
const char *audit_cause = "ENOMEM"; const char *audit_cause = "ENOMEM";
......
...@@ -82,7 +82,7 @@ static void ima_rdwr_violation_check(struct file *file) ...@@ -82,7 +82,7 @@ static void ima_rdwr_violation_check(struct file *file)
"open_writers"); "open_writers");
} }
static void ima_check_last_writer(struct ima_iint_cache *iint, static void ima_check_last_writer(struct integrity_iint_cache *iint,
struct inode *inode, struct inode *inode,
struct file *file) struct file *file)
{ {
...@@ -105,12 +105,12 @@ static void ima_check_last_writer(struct ima_iint_cache *iint, ...@@ -105,12 +105,12 @@ static void ima_check_last_writer(struct ima_iint_cache *iint,
void ima_file_free(struct file *file) void ima_file_free(struct file *file)
{ {
struct inode *inode = file->f_dentry->d_inode; struct inode *inode = file->f_dentry->d_inode;
struct ima_iint_cache *iint; struct integrity_iint_cache *iint;
if (!iint_initialized || !S_ISREG(inode->i_mode)) if (!iint_initialized || !S_ISREG(inode->i_mode))
return; return;
iint = ima_iint_find(inode); iint = integrity_iint_find(inode);
if (!iint) if (!iint)
return; return;
...@@ -121,7 +121,7 @@ static int process_measurement(struct file *file, const unsigned char *filename, ...@@ -121,7 +121,7 @@ static int process_measurement(struct file *file, const unsigned char *filename,
int mask, int function) int mask, int function)
{ {
struct inode *inode = file->f_dentry->d_inode; struct inode *inode = file->f_dentry->d_inode;
struct ima_iint_cache *iint; struct integrity_iint_cache *iint;
int rc = 0; int rc = 0;
if (!ima_initialized || !S_ISREG(inode->i_mode)) if (!ima_initialized || !S_ISREG(inode->i_mode))
...@@ -131,9 +131,9 @@ static int process_measurement(struct file *file, const unsigned char *filename, ...@@ -131,9 +131,9 @@ static int process_measurement(struct file *file, const unsigned char *filename,
if (rc != 0) if (rc != 0)
return rc; return rc;
retry: retry:
iint = ima_iint_find(inode); iint = integrity_iint_find(inode);
if (!iint) { if (!iint) {
rc = ima_inode_alloc(inode); rc = integrity_inode_alloc(inode);
if (!rc || rc == -EEXIST) if (!rc || rc == -EEXIST)
goto retry; goto retry;
return rc; return rc;
......
/*
* Copyright (C) 2009-2010 IBM Corporation
*
* Authors:
* Mimi Zohar <zohar@us.ibm.com>
*
* This program is free software; you can redistribute it and/or
* modify it under the terms of the GNU General Public License as
* published by the Free Software Foundation, version 2 of the
* License.
*
*/
#include <linux/types.h>
#include <linux/integrity.h>
#include <crypto/sha.h>
/* iint cache flags */
#define IMA_MEASURED 0x01
/* integrity data associated with an inode */
struct integrity_iint_cache {
struct rb_node rb_node; /* rooted in integrity_iint_tree */
struct inode *inode; /* back pointer to inode in question */
u64 version; /* track inode changes */
unsigned char flags;
u8 digest[SHA1_DIGEST_SIZE];
struct mutex mutex; /* protects: version, flags, digest */
};
/* rbtree tree calls to lookup, insert, delete
* integrity data associated with an inode.
*/
struct integrity_iint_cache *integrity_iint_insert(struct inode *inode);
struct integrity_iint_cache *integrity_iint_find(struct inode *inode);
...@@ -16,6 +16,7 @@ ...@@ -16,6 +16,7 @@
#include <linux/init.h> #include <linux/init.h>
#include <linux/kernel.h> #include <linux/kernel.h>
#include <linux/security.h> #include <linux/security.h>
#include <linux/integrity.h>
#include <linux/ima.h> #include <linux/ima.h>
#define MAX_LSM_XATTR 1 #define MAX_LSM_XATTR 1
...@@ -336,7 +337,7 @@ int security_inode_alloc(struct inode *inode) ...@@ -336,7 +337,7 @@ int security_inode_alloc(struct inode *inode)
void security_inode_free(struct inode *inode) void security_inode_free(struct inode *inode)
{ {
ima_inode_free(inode); integrity_inode_free(inode);
security_ops->inode_free_security(inode); security_ops->inode_free_security(inode);
} }
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment