lkml.org 
[lkml]   [2024]   [Feb]   [15]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    /
    From
    Subject[PATCH v10 00/25] security: Move IMA and EVM to the LSM infrastructure
    Date
    From: Roberto Sassu <roberto.sassu@huawei.com>

    IMA and EVM are not effectively LSMs, especially due to the fact that in
    the past they could not provide a security blob while there is another LSM
    active.

    That changed in the recent years, the LSM stacking feature now makes it
    possible to stack together multiple LSMs, and allows them to provide a
    security blob for most kernel objects. While the LSM stacking feature has
    some limitations being worked out, it is already suitable to make IMA and
    EVM as LSMs.

    The main purpose of this patch set is to remove IMA and EVM function calls,
    hardcoded in the LSM infrastructure and other places in the kernel, and to
    register them as LSM hook implementations, so that those functions are
    called by the LSM infrastructure like other regular LSMs.

    This patch set introduces two new LSMs 'ima' and 'evm', so that functions
    can be registered to their respective LSM, and removes the 'integrity' LSM.
    integrity_kernel_module_request() was moved to IMA, since deadlock could
    occur only there. integrity_inode_free() was replaced with ima_inode_free()
    (EVM does not need to free memory).

    In order to make 'ima' and 'evm' independent LSMs, it was necessary to
    split integrity metadata used by both IMA and EVM, and to let them manage
    their own. The special case of the IMA_NEW_FILE flag, managed by IMA and
    used by EVM, was handled by introducing a new flag in EVM, EVM_NEW_FILE,
    managed by two additional LSM hooks, evm_post_path_mknod() and
    evm_file_release(), equivalent to their counterparts ima_post_path_mknod()
    and ima_file_free().

    In addition to splitting metadata, it was decided to embed the
    evm_iint_inode structure into the inode security blob, since it is small
    and because anyway it cannot rely on IMA anymore allocating it (since it
    uses a different structure).

    On the other hand, to avoid memory pressure concerns, only a pointer to the
    ima_iint_cache structure is stored in the inode security blob, and the
    structure is allocated on demand, like before.

    Another follow-up change was removing the iint parameter from
    evm_verifyxattr(), that IMA used to pass integrity metadata to EVM. After
    splitting metadata, and aligning EVM_NEW_FILE with IMA_NEW_FILE, this
    parameter was not necessary anymore.

    The last part was to ensure that the order of IMA and EVM functions is
    respected after they become LSMs. Since the order of lsm_info structures in
    the .lsm_info.init section depends on the order object files containing
    those structures are passed to the linker of the kernel image, and since
    IMA is before EVM in the Makefile, that is sufficient to assert that IMA
    functions are executed before EVM ones.

    The patch set is organized as follows.

    Patches 1-9 make IMA and EVM functions suitable to be registered to the LSM
    infrastructure, by aligning function parameters.

    Patches 10-18 add new LSM hooks in the same places where IMA and EVM
    functions are called, if there is no LSM hook already.

    Patch 19 moves integrity_kernel_module_request() to IMA, as a prerequisite
    for removing the 'integrity' LSM.

    Patches 20-22 introduce the new standalone LSMs 'ima' and 'evm', and move
    hardcoded calls to IMA, EVM and integrity functions to those LSMs.

    Patches 23-24 remove the dependency on the 'integrity' LSM by splitting
    integrity metadata, so that the 'ima' and 'evm' LSMs can use their own.
    They also duplicate iint_lockdep_annotate() in ima_main.c, since the mutex
    field was moved from integrity_iint_cache to ima_iint_cache.

    Patch 25 finally removes the 'integrity' LSM, since 'ima' and 'evm' are now
    self-contained and independent.

    The patch set applies on top of lsm/next, commit 97280fa1ed94 ("Automated
    merge of 'dev' into 'next'").

    Changelog:

    v9:
    - Add new Reviewed-by/Acked-by
    - Rewrite documentation of ima_kernel_module_request() (suggested by
    Stefan)
    - Move evm_inode_post_setxattr() registration after evm_inode_setxattr()
    (suggested by Stefan)

    v8:
    - Restore dynamic allocation of IMA integrity metadata, and store only the
    pointer in the inode security blob
    - Select SECURITY_PATH both in IMA and EVM
    - Rename evm_file_free() to evm_file_release()
    - Unconditionally register evm_post_path_mknod()
    - Introduce the new ima_iint.c file for the management of IMA integrity
    metadata
    - Introduce ima_inode_set_iint()/ima_inode_get_iint() in ima.h to
    respectively store/retrieve the IMA integrity metadata pointer
    - Replace ima_iint_inode() with ima_inode_get() and ima_iint_find(), with
    same behavior of integrity_inode_get() and integrity_iint_find()
    - Initialize the ima_iint_cache in ima_iintcache_init() and call it from
    init_ima_lsm()
    - Move integrity_kernel_module_request() to IMA in a separate patch
    (suggested by Mimi)
    - Compile ima_kernel_module_request() if CONFIG_INTEGRITY_ASYMMETRIC_KEYS
    is enabled
    - Remove ima_inode_alloc_security() and ima_inode_free_security(), since
    the IMA integrity metadata is not fully embedded in the inode security
    blob
    - Fixed the missed initialization of ima_iint_cache in
    process_measurement() and __ima_inode_hash()
    - Add a sentence in 'evm: Move to LSM infrastructure' to mention about
    moving evm_inode_remove_acl(), evm_inode_post_remove_acl() and
    evm_inode_post_set_acl() to evm_main.c
    - Add a sentence in 'ima: Move IMA-Appraisal to LSM infrastructure' to
    mention about moving ima_inode_remove_acl() to ima_appraise.c

    v7:
    - Use return instead of goto in __vfs_removexattr_locked() (suggested by
    Casey)
    - Clarify in security/integrity/Makefile that the order of 'ima' and 'evm'
    LSMs depends on the order in which IMA and EVM are compiled
    - Move integrity_iint_cache flags to ima.h and evm.h in security/ and
    duplicate IMA_NEW_FILE to EVM_NEW_FILE
    - Rename evm_inode_get_iint() to evm_iint_inode() and ima_inode_get_iint()
    to ima_iint_inode(), check if inode->i_security is NULL, and just return
    the pointer from the inode security blob
    - Restore the non-NULL checks after ima_iint_inode() and evm_iint_inode()
    (suggested by Casey)
    - Introduce evm_file_free() to clear EVM_NEW_FILE
    - Remove comment about LSM_ORDER_LAST not guaranteeing the order of 'ima'
    and 'evm' LSMs
    - Lock iint->mutex before reading IMA_COLLECTED flag in __ima_inode_hash()
    and restored ima_policy_flag check
    - Remove patch about the hardcoded ordering of 'ima' and 'evm' LSMs in
    security.c
    - Add missing ima_inode_free_security() to free iint->ima_hash
    - Add the cases for LSM_ID_IMA and LSM_ID_EVM in lsm_list_modules_test.c
    - Mention about the change in IMA and EVM post functions for private
    inodes

    v6:
    - See v7

    v5:
    - Rename security_file_pre_free() to security_file_release() and the LSM
    hook file_pre_free_security to file_release (suggested by Paul)
    - Move integrity_kernel_module_request() to ima_main.c (renamed to
    ima_kernel_module_request())
    - Split the integrity_iint_cache structure into ima_iint_cache and
    evm_iint_cache, so that IMA and EVM can use disjoint metadata and
    reserve space with the LSM infrastructure
    - Reserve space for the entire ima_iint_cache and evm_iint_cache
    structures, not just the pointer (suggested by Paul)
    - Introduce ima_inode_get_iint() and evm_inode_get_iint() to retrieve
    respectively the ima_iint_cache and evm_iint_cache structure from the
    security blob
    - Remove the various non-NULL checks for the ima_iint_cache and
    evm_iint_cache structures, since the LSM infrastructure ensure that they
    always exist
    - Remove the iint parameter from evm_verifyxattr() since IMA and EVM
    use disjoint integrity metaddata
    - Introduce the evm_post_path_mknod() to set the IMA_NEW_FILE flag
    - Register the inode_alloc_security LSM hook in IMA and EVM to
    initialize the respective integrity metadata structures
    - Remove the 'integrity' LSM completely and instead make 'ima' and 'evm'
    proper standalone LSMs
    - Add the inode parameter to ima_get_verity_digest(), since the inode
    field is not present in ima_iint_cache
    - Move iint_lockdep_annotate() to ima_main.c (renamed to
    ima_iint_lockdep_annotate())
    - Remove ima_get_lsm_id() and evm_get_lsm_id(), since IMA and EVM directly
    register the needed LSM hooks
    - Enforce 'ima' and 'evm' LSM ordering at LSM infrastructure level

    v4:
    - Improve short and long description of
    security_inode_post_create_tmpfile(), security_inode_post_set_acl(),
    security_inode_post_remove_acl() and security_file_post_open()
    (suggested by Mimi)
    - Improve commit message of 'ima: Move to LSM infrastructure' (suggested
    by Mimi)

    v3:
    - Drop 'ima: Align ima_post_path_mknod() definition with LSM
    infrastructure' and 'ima: Align ima_post_create_tmpfile() definition
    with LSM infrastructure', define the new LSM hooks with the same
    IMA parameters instead (suggested by Mimi)
    - Do IS_PRIVATE() check in security_path_post_mknod() and
    security_inode_post_create_tmpfile() on the new inode rather than the
    parent directory (in the post method it is available)
    - Don't export ima_file_check() (suggested by Stefan)
    - Remove redundant check of file mode in ima_post_path_mknod() (suggested
    by Mimi)
    - Mention that ima_post_path_mknod() is now conditionally invoked when
    CONFIG_SECURITY_PATH=y (suggested by Mimi)
    - Mention when a LSM hook will be introduced in the IMA/EVM alignment
    patches (suggested by Mimi)
    - Simplify the commit messages when introducing a new LSM hook
    - Still keep the 'extern' in the function declaration, until the
    declaration is removed (suggested by Mimi)
    - Improve documentation of security_file_pre_free()
    - Register 'ima' and 'evm' as standalone LSMs (suggested by Paul)
    - Initialize the 'ima' and 'evm' LSMs from 'integrity', to keep the
    original ordering of IMA and EVM functions as when they were hardcoded
    - Return the IMA and EVM LSM IDs to 'integrity' for registration of the
    integrity-specific hooks
    - Reserve an xattr slot from the 'evm' LSM instead of 'integrity'
    - Pass the LSM ID to init_ima_appraise_lsm()

    v2:
    - Add description for newly introduced LSM hooks (suggested by Casey)
    - Clarify in the description of security_file_pre_free() that actions can
    be performed while the file is still open

    v1:
    - Drop 'evm: Complete description of evm_inode_setattr()', 'fs: Fix
    description of vfs_tmpfile()' and 'security: Introduce LSM_ORDER_LAST',
    they were sent separately (suggested by Christian Brauner)
    - Replace dentry with file descriptor parameter for
    security_inode_post_create_tmpfile()
    - Introduce mode_stripped and pass it as mode argument to
    security_path_mknod() and security_path_post_mknod()
    - Use goto in do_mknodat() and __vfs_removexattr_locked() (suggested by
    Mimi)
    - Replace __lsm_ro_after_init with __ro_after_init
    - Modify short description of security_inode_post_create_tmpfile() and
    security_inode_post_set_acl() (suggested by Stefan)
    - Move security_inode_post_setattr() just after security_inode_setattr()
    (suggested by Mimi)
    - Modify short description of security_key_post_create_or_update()
    (suggested by Mimi)
    - Add back exported functions ima_file_check() and
    evm_inode_init_security() respectively to ima.h and evm.h (reported by
    kernel robot)
    - Remove extern from prototype declarations and fix style issues
    - Remove unnecessary include of linux/lsm_hooks.h in ima_main.c and
    ima_appraise.c

    Roberto Sassu (25):
    ima: Align ima_inode_post_setattr() definition with LSM infrastructure
    ima: Align ima_file_mprotect() definition with LSM infrastructure
    ima: Align ima_inode_setxattr() definition with LSM infrastructure
    ima: Align ima_inode_removexattr() definition with LSM infrastructure
    ima: Align ima_post_read_file() definition with LSM infrastructure
    evm: Align evm_inode_post_setattr() definition with LSM infrastructure
    evm: Align evm_inode_setxattr() definition with LSM infrastructure
    evm: Align evm_inode_post_setxattr() definition with LSM
    infrastructure
    security: Align inode_setattr hook definition with EVM
    security: Introduce inode_post_setattr hook
    security: Introduce inode_post_removexattr hook
    security: Introduce file_post_open hook
    security: Introduce file_release hook
    security: Introduce path_post_mknod hook
    security: Introduce inode_post_create_tmpfile hook
    security: Introduce inode_post_set_acl hook
    security: Introduce inode_post_remove_acl hook
    security: Introduce key_post_create_or_update hook
    integrity: Move integrity_kernel_module_request() to IMA
    ima: Move to LSM infrastructure
    ima: Move IMA-Appraisal to LSM infrastructure
    evm: Move to LSM infrastructure
    evm: Make it independent from 'integrity' LSM
    ima: Make it independent from 'integrity' LSM
    integrity: Remove LSM

    fs/attr.c | 5 +-
    fs/file_table.c | 3 +-
    fs/namei.c | 12 +-
    fs/nfsd/vfs.c | 3 +-
    fs/open.c | 1 -
    fs/posix_acl.c | 5 +-
    fs/xattr.c | 9 +-
    include/linux/evm.h | 117 +-------
    include/linux/ima.h | 142 ----------
    include/linux/integrity.h | 27 --
    include/linux/lsm_hook_defs.h | 20 +-
    include/linux/security.h | 59 ++++
    include/uapi/linux/lsm.h | 2 +
    security/integrity/Makefile | 1 +
    security/integrity/digsig_asymmetric.c | 23 --
    security/integrity/evm/Kconfig | 1 +
    security/integrity/evm/evm.h | 19 ++
    security/integrity/evm/evm_crypto.c | 4 +-
    security/integrity/evm/evm_main.c | 195 ++++++++++---
    security/integrity/iint.c | 197 +------------
    security/integrity/ima/Kconfig | 1 +
    security/integrity/ima/Makefile | 2 +-
    security/integrity/ima/ima.h | 148 ++++++++--
    security/integrity/ima/ima_api.c | 23 +-
    security/integrity/ima/ima_appraise.c | 66 +++--
    security/integrity/ima/ima_iint.c | 142 ++++++++++
    security/integrity/ima/ima_init.c | 2 +-
    security/integrity/ima/ima_main.c | 148 +++++++---
    security/integrity/ima/ima_policy.c | 2 +-
    security/integrity/integrity.h | 80 +-----
    security/keys/key.c | 10 +-
    security/security.c | 263 +++++++++++-------
    security/selinux/hooks.c | 3 +-
    security/smack/smack_lsm.c | 4 +-
    .../selftests/lsm/lsm_list_modules_test.c | 6 +
    35 files changed, 906 insertions(+), 839 deletions(-)
    create mode 100644 security/integrity/ima/ima_iint.c

    --
    2.34.1


    \
     
     \ /
      Last update: 2024-05-27 15:04    [W:4.329 / U:0.024 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site