1. 27 Sep, 2012 1 commit
  2. 26 Sep, 2012 1 commit
  3. 19 Sep, 2012 1 commit
  4. 18 Sep, 2012 3 commits
    • Casey Schaufler's avatar
      Smack: setprocattr memory leak fix · 46a2f3b9
      Casey Schaufler authored
      The data structure allocations being done in prepare_creds
      are duplicated in smack_setprocattr. This results in the
      structure allocated in prepare_creds being orphaned and
      never freed. The duplicate code is removed from
      smack_setprocattr.
      
      Targeted for git://git.gitorious.org/smack-next/kernel.gitSigned-off-by: default avatarCasey Schaufler <casey@schaufler-ca.com>
      46a2f3b9
    • Rafal Krypa's avatar
      Smack: implement revoking all rules for a subject label · 449543b0
      Rafal Krypa authored
      Add /smack/revoke-subject special file. Writing a SMACK label to this file will
      set the access to '-' for all access rules with that subject label.
      
      Targeted for git://git.gitorious.org/smack-next/kernel.gitSigned-off-by: default avatarRafal Krypa <r.krypa@samsung.com>
      449543b0
    • Casey Schaufler's avatar
      Smack: remove task_wait() hook. · c00bedb3
      Casey Schaufler authored
      On 12/20/2011 11:20 PM, Jarkko Sakkinen wrote:
      > Allow SIGCHLD to be passed to child process without
      > explicit policy. This will help to keep the access
      > control policy simple and easily maintainable with
      > complex applications that require use of multiple
      > security contexts. It will also help to keep them
      > as isolated as possible.
      >
      > Signed-off-by: Jarkko Sakkinen <jarkko.sakkinen@intel.com>
      
      I have a slightly different version that applies to the
      current smack-next tree.
      
      Allow SIGCHLD to be passed to child process without
      explicit policy. This will help to keep the access
      control policy simple and easily maintainable with
      complex applications that require use of multiple
      security contexts. It will also help to keep them
      as isolated as possible.
      Signed-off-by: default avatarCasey Schaufler <casey@schaufler-ca.com>
      
       security/smack/smack_lsm.c |   37 ++++++++-----------------------------
       1 files changed, 8 insertions(+), 29 deletions(-)
      c00bedb3
  5. 13 Sep, 2012 2 commits
    • Peter Moody's avatar
      ima: audit log hashes · e7c568e0
      Peter Moody authored
      This adds an 'audit' policy action which audit logs file measurements.
      
      Changelog v6:
       - use new action flag handling (Dmitry Kasatkin).
       - removed whitespace (Mimi)
      
      Changelog v5:
       - use audit_log_untrustedstring.
      
      Changelog v4:
       - cleanup digest -> hash conversion.
       - use filename rather than d_path in ima_audit_measurement.
      
      Changelog v3:
       - Use newly exported audit_log_task_info for logging pid/ppid/uid/etc.
       - Update the ima_policy ABI documentation.
      
      Changelog v2:
       - Use 'audit' action rather than 'measure_and_audit' to permit
       auditing in the absence of measuring..
      
      Changelog v1:
       - Initial posting.
      Signed-off-by: default avatarPeter Moody <pmoody@google.com>
      Signed-off-by: default avatarMimi Zohar <zohar@linux.vnet.ibm.com>
      e7c568e0
    • Dmitry Kasatkin's avatar
      ima: generic IMA action flag handling · 45e2472e
      Dmitry Kasatkin authored
      Make the IMA action flag handling generic in order to support
      additional new actions, without requiring changes to the base
      implementation.  New actions, like audit logging, will only
      need to modify the define statements.
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      Signed-off-by: default avatarMimi Zohar <zohar@linux.vnet.ibm.com>
      45e2472e
  6. 12 Sep, 2012 5 commits
  7. 07 Sep, 2012 11 commits
    • Dmitry Kasatkin's avatar
      ima: digital signature verification support · 8606404f
      Dmitry Kasatkin authored
      This patch adds support for digital signature based integrity appraisal.
      With this patch, 'security.ima' contains either the file data hash or
      a digital signature of the file data hash. The file data hash provides
      the security attribute of file integrity. In addition to file integrity,
      a digital signature provides the security attribute of authenticity.
      
      Unlike EVM, when the file metadata changes, the digital signature is
      replaced with an HMAC, modification of the file data does not cause the
      'security.ima' digital signature to be replaced with a hash. As a
      result, after any modification, subsequent file integrity appraisals
      would fail.
      
      Although digitally signed files can be modified, but by not updating
      'security.ima' to reflect these modifications, in essence digitally
      signed files could be considered 'immutable'.
      
      IMA uses a different keyring than EVM. While the EVM keyring should not
      be updated after initialization and locked, the IMA keyring should allow
      updating or adding new keys when upgrading or installing packages.
      
      Changelog v4:
      - Change IMA_DIGSIG to hex equivalent
      Changelog v3:
      - Permit files without any 'security.ima' xattr to be labeled properly.
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      Signed-off-by: default avatarMimi Zohar <zohar@linux.vnet.ibm.com>
      8606404f
    • Mimi Zohar's avatar
      ima: add support for different security.ima data types · 5a44b412
      Mimi Zohar authored
      IMA-appraisal currently verifies the integrity of a file based on a
      known 'good' measurement value.  This patch reserves the first byte
      of 'security.ima' as a place holder for the type of method used for
      verifying file data integrity.
      
      Changelog v1:
      - Use the newly defined 'struct evm_ima_xattr_data'
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@nokia.com>
      Signed-off-by: default avatarMimi Zohar <zohar@linux.vnet.ibm.com>
      5a44b412
    • Mimi Zohar's avatar
      ima: add ima_inode_setxattr/removexattr function and calls · 42c63330
      Mimi Zohar authored
      Based on xattr_permission comments, the restriction to modify 'security'
      xattr is left up to the underlying fs or lsm. Ensure that not just anyone
      can modify or remove 'security.ima'.
      
      Changelog v1:
      - Unless IMA-APPRAISE is configured, use stub ima_inode_removexattr()/setxattr()
        functions.  (Moved ima_inode_removexattr()/setxattr() to ima_appraise.c)
      
      Changelog:
        - take i_mutex to fix locking (Dmitry Kasatkin)
        - ima_reset_appraise_flags should only be called when modifying or
          removing the 'security.ima' xattr. Requires CAP_SYS_ADMIN privilege.
          (Incorporated fix from Roberto Sassu)
        - Even if allowed to update security.ima, reset the appraisal flags,
          forcing re-appraisal.
        - Replace CAP_MAC_ADMIN with CAP_SYS_ADMIN
        - static inline ima_inode_setxattr()/ima_inode_removexattr() stubs
        - ima_protect_xattr should be static
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      42c63330
    • Mimi Zohar's avatar
      ima: add inode_post_setattr call · 9957a504
      Mimi Zohar authored
      Changing an inode's metadata may result in our not needing to appraise
      the file.  In such cases, we must remove 'security.ima'.
      
      Changelog v1:
      - use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      Acked-by: default avatarSerge Hallyn <serge.hallyn@ubuntu.com>
      Acked-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      9957a504
    • Dmitry Kasatkin's avatar
      ima: replace iint spinblock with rwlock/read_lock · a10bf26b
      Dmitry Kasatkin authored
      For performance, replace the iint spinlock with rwlock/read_lock.
      
      Eric Paris questioned this change, from spinlocks to rwlocks, saying
      "rwlocks have been shown to actually be slower on multi processor
      systems in a number of cases due to the cache line bouncing required."
      
      Based on performance measurements compiling the kernel on a cold
      boot with multiple jobs with/without this patch, Dmitry Kasatkin
      and I found that rwlocks performed better than spinlocks, but very
      insignificantly.  For example with total compilation time around 6
      minutes, with rwlocks time was 1 - 3 seconds shorter... but always
      like that.
      
      Changelog v2:
      - new patch taken from the 'allocating iint improvements' patch
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      a10bf26b
    • Dmitry Kasatkin's avatar
      ima: allocating iint improvements · bf2276d1
      Dmitry Kasatkin authored
      With IMA-appraisal's removal of the iint mutex and taking the i_mutex
      instead, allocating the iint becomes a lot simplier, as we don't need
      to be concerned with two processes racing to allocate the iint. This
      patch cleans up and improves performance for allocating the iint.
      
      - removed redundant double i_mutex locking
      - combined iint allocation with tree search
      
      Changelog v2:
      - removed the rwlock/read_lock changes from this patch
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      bf2276d1
    • Mimi Zohar's avatar
      ima: add appraise action keywords and default rules · 07f6a794
      Mimi Zohar authored
      Unlike the IMA measurement policy, the appraise policy can not be dependent
      on runtime process information, such as the task uid, as the 'security.ima'
      xattr is written on file close and must be updated each time the file changes,
      regardless of the current task uid.
      
      This patch extends the policy language with 'fowner', defines an appraise
      policy, which appraises all files owned by root, and defines 'ima_appraise_tcb',
      a new boot command line option, to enable the appraise policy.
      
      Changelog v3:
      - separate the measure from the appraise rules in order to support measuring
        without appraising and appraising without measuring.
      - change appraisal default for filesystems without xattr support to fail
      - update default appraise policy for cgroups
      
      Changelog v1:
      - don't appraise RAMFS (Dmitry Kasatkin)
      - merged rest of "ima: ima_must_appraise_or_measure API change" commit
        (Dmtiry Kasatkin)
      
        ima_must_appraise_or_measure() called ima_match_policy twice, which
        searched the policy for a matching rule.  Once for a matching measurement
        rule and subsequently for an appraisal rule. Searching the policy twice
        is unnecessary overhead, which could be noticeable with a large policy.
      
        The new version of ima_must_appraise_or_measure() does everything in a
        single iteration using a new version of ima_match_policy().  It returns
        IMA_MEASURE, IMA_APPRAISE mask.
      
        With the use of action mask only one efficient matching function
        is enough.  Removed other specific versions of matching functions.
      
      Changelog:
      - change 'owner' to 'fowner' to conform to the new LSM conditions posted by
        Roberto Sassu.
      - fix calls to ima_log_string()
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      07f6a794
    • Mimi Zohar's avatar
      ima: integrity appraisal extension · 2fe5d6de
      Mimi Zohar authored
      IMA currently maintains an integrity measurement list used to assert the
      integrity of the running system to a third party.  The IMA-appraisal
      extension adds local integrity validation and enforcement of the
      measurement against a "good" value stored as an extended attribute
      'security.ima'.  The initial methods for validating 'security.ima' are
      hashed based, which provides file data integrity, and digital signature
      based, which in addition to providing file data integrity, provides
      authenticity.
      
      This patch creates and maintains the 'security.ima' xattr, containing
      the file data hash measurement.  Protection of the xattr is provided by
      EVM, if enabled and configured.
      
      Based on policy, IMA calls evm_verifyxattr() to verify a file's metadata
      integrity and, assuming success, compares the file's current hash value
      with the one stored as an extended attribute in 'security.ima'.
      
      Changelov v4:
      - changed iint cache flags to hex values
      
      Changelog v3:
      - change appraisal default for filesystems without xattr support to fail
      
      Changelog v2:
      - fix audit msg 'res' value
      - removed unused 'ima_appraise=' values
      
      Changelog v1:
      - removed unused iint mutex (Dmitry Kasatkin)
      - setattr hook must not reset appraised (Dmitry Kasatkin)
      - evm_verifyxattr() now differentiates between no 'security.evm' xattr
        (INTEGRITY_NOLABEL) and no EVM 'protected' xattrs included in the
        'security.evm' (INTEGRITY_NOXATTRS).
      - replace hash_status with ima_status (Dmitry Kasatkin)
      - re-initialize slab element ima_status on free (Dmitry Kasatkin)
      - include 'security.ima' in EVM if CONFIG_IMA_APPRAISE, not CONFIG_IMA
      - merged half "ima: ima_must_appraise_or_measure API change" (Dmitry Kasatkin)
      - removed unnecessary error variable in process_measurement() (Dmitry Kasatkin)
      - use ima_inode_post_setattr() stub function, if IMA_APPRAISE not configured
        (moved ima_inode_post_setattr() to ima_appraise.c)
      - make sure ima_collect_measurement() can read file
      
      Changelog:
      - add 'iint' to evm_verifyxattr() call (Dimitry Kasatkin)
      - fix the race condition between chmod, which takes the i_mutex and then
        iint->mutex, and ima_file_free() and process_measurement(), which take
        the locks in the reverse order, by eliminating iint->mutex. (Dmitry Kasatkin)
      - cleanup of ima_appraise_measurement() (Dmitry Kasatkin)
      - changes as a result of the iint not allocated for all regular files, but
        only for those measured/appraised.
      - don't try to appraise new/empty files
      - expanded ima_appraisal description in ima/Kconfig
      - IMA appraise definitions required even if IMA_APPRAISE not enabled
      - add return value to ima_must_appraise() stub
      - unconditionally set status = INTEGRITY_PASS *after* testing status,
        not before.  (Found by Joe Perches)
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      2fe5d6de
    • Mimi Zohar's avatar
      vfs: move ima_file_free before releasing the file · 4199d35c
      Mimi Zohar authored
      ima_file_free(), called on __fput(), currently flags files that have
      changed, so that the file is re-measured.  For appraising a files's
      integrity, the file's hash must be re-calculated and stored in the
      'security.ima' xattr to reflect any changes.
      
      This patch moves the ima_file_free() call to before releasing the file
      in preparation of ima-appraisal measuring the file and updating the
      'security.ima' xattr.
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      Acked-by: default avatarSerge Hallyn <serge.hallyn@ubuntu.com>
      Acked-by: default avatarDmitry Kasatkin <dmitry.kasatkin@intel.com>
      4199d35c
    • Mimi Zohar's avatar
      vfs: extend vfs_removexattr locking · 2ab51f37
      Mimi Zohar authored
      This patch takes the i_mutex lock before security_inode_removexattr(),
      instead of after, in preparation of calling ima_inode_removexattr().
      Signed-off-by: default avatarMimi Zohar <zohar@us.ibm.com>
      Signed-off-by: default avatarDmitry Kasatkin <dmitry.kasatkin@nokia.com>
      2ab51f37
    • Kees Cook's avatar
      Yama: handle 32-bit userspace prctl · 2e4930eb
      Kees Cook authored
      When running a 64-bit kernel and receiving prctls from a 32-bit
      userspace, the "-1" used as an unsigned long will end up being
      misdetected. The kernel is looking for 0xffffffffffffffff instead of
      0xffffffff. Since prctl lacks a distinct compat interface, Yama needs
      to handle this translation itself. As such, support either value as
      meaning PR_SET_PTRACER_ANY, to avoid breaking the ABI for 64-bit.
      Signed-off-by: default avatarKees Cook <keescook@chromium.org>
      Acked-by: default avatarJohn Johansen <john.johansen@canonical.com>
      Cc: stable@vger.kernel.org
      Signed-off-by: default avatarJames Morris <james.l.morris@oracle.com>
      2e4930eb
  8. 05 Sep, 2012 1 commit
  9. 04 Sep, 2012 1 commit
  10. 22 Aug, 2012 13 commits
  11. 17 Aug, 2012 1 commit