Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp2104235pxb; Fri, 5 Mar 2021 07:22:52 -0800 (PST) X-Google-Smtp-Source: ABdhPJxNs49WsrCV31CTPT8jZARaWNuGqgTVEqS+0VtfSWsETEI+z1rgmkpVPfJjHoNLn8tA2XjK X-Received: by 2002:a17:907:7799:: with SMTP id ky25mr2648022ejc.217.1614957772211; Fri, 05 Mar 2021 07:22:52 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1614957772; cv=none; d=google.com; s=arc-20160816; b=Lr5hRrqCGeWJPuzXFejTzuTWtONWBNXYuf5no6zIfA+Q4iEb6Q7MiyOIYlMnhEIm+k 7nclAuTWgh/zim4EwgicqYe2ke0Ve46M9uOcTeTKNdh5c1PrSCPL3c5c7fb76RoBuB2s nvbM8AOFMV9qknmmPurTFIqQW5Uzm1KL2JBRtjC2Zl5gRVN1iSErEPDMKTBcBWEiq5yi S9gou07YpHlD8mK4zZykFXz0OMJcrAHHM8xEM2jDcJPNyR6rFIsDN556135vSuFjsV7h pHt5T5QtLelNzYi3/sFv7T60deDO13EhySCS7jvFRAIEA9z4LCZqEXW1XhC6/sfmSzBP CRKg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from; bh=dN4QxY1ief9LJogV2TxK0Kb/co3KmkjeWelhZPn0+us=; b=o8374USj8wrrpBcu8SvDaJgkiqrlG7kZjwAcCIniiEP2V6b6CGsKtYWu5xnhuSpbcW iG0plyIMNlV04+4gysL8Zxm6El7MJ7ecjyz6gC4qncXQzxn16FZmdSYxczoCKOWEtJFc xP7kgWSSOax5RjsoqIlnSAiFP6wFiKIr/YShIUQJX+YH2u7JCR5PqRs78VZSvFnpsUKV YFHmToq2P/ipISJEbW9A+Q17zON4Sm+Awegw3+tUVLOpPJj0moIDnd0pZ9chDRwMystP T29O7AsFvnZFRzReWukpjDUY8wvaMw627pM733OC/e14aWqTS3SrOTtHnaCgTbMj32Y+ kBAg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id ka21si1444130ejc.655.2021.03.05.07.22.28; Fri, 05 Mar 2021 07:22:52 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230399AbhCEPUh (ORCPT + 99 others); Fri, 5 Mar 2021 10:20:37 -0500 Received: from frasgout.his.huawei.com ([185.176.79.56]:2626 "EHLO frasgout.his.huawei.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230107AbhCEPUE (ORCPT ); Fri, 5 Mar 2021 10:20:04 -0500 Received: from fraeml714-chm.china.huawei.com (unknown [172.18.147.200]) by frasgout.his.huawei.com (SkyGuard) with ESMTP id 4DsWWv5vdlz67tVj; Fri, 5 Mar 2021 23:15:39 +0800 (CST) Received: from fraphisprd00473.huawei.com (7.182.8.141) by fraeml714-chm.china.huawei.com (10.206.15.33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2106.2; Fri, 5 Mar 2021 16:19:56 +0100 From: Roberto Sassu To: , CC: , , , , Roberto Sassu , Subject: [PATCH v4 03/11] evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded Date: Fri, 5 Mar 2021 16:19:15 +0100 Message-ID: <20210305151923.29039-4-roberto.sassu@huawei.com> X-Mailer: git-send-email 2.26.2 In-Reply-To: <20210305151923.29039-1-roberto.sassu@huawei.com> References: <20210305151923.29039-1-roberto.sassu@huawei.com> MIME-Version: 1.0 Content-Transfer-Encoding: 7BIT Content-Type: text/plain; charset=US-ASCII X-Originating-IP: [7.182.8.141] X-ClientProxiedBy: lhreml707-chm.china.huawei.com (10.201.108.56) To fraeml714-chm.china.huawei.com (10.206.15.33) X-CFilter-Loop: Reflected Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org EVM_ALLOW_METADATA_WRITES is an EVM initialization flag that can be set to temporarily disable metadata verification until all xattrs/attrs necessary to verify an EVM portable signature are copied to the file. This flag is cleared when EVM is initialized with an HMAC key, to avoid that the HMAC is calculated on unverified xattrs/attrs. Currently EVM unnecessarily denies setting this flag if EVM is initialized with a public key, which is not a concern as it cannot be used to trust xattrs/attrs updates. This patch removes this limitation. Cc: stable@vger.kernel.org # 4.16.x Fixes: ae1ba1676b88e ("EVM: Allow userland to permit modification of EVM-protected metadata") Signed-off-by: Roberto Sassu --- Documentation/ABI/testing/evm | 5 +++-- security/integrity/evm/evm_secfs.c | 4 ++-- 2 files changed, 5 insertions(+), 4 deletions(-) diff --git a/Documentation/ABI/testing/evm b/Documentation/ABI/testing/evm index 3c477ba48a31..eb6d70fd6fa2 100644 --- a/Documentation/ABI/testing/evm +++ b/Documentation/ABI/testing/evm @@ -49,8 +49,9 @@ Description: modification of EVM-protected metadata and disable all further modification of policy - Note that once a key has been loaded, it will no longer be - possible to enable metadata modification. + Note that once an HMAC key has been loaded, it will no longer + be possible to enable metadata modification and, if it is + already enabled, it will be disabled. Until key loading has been signaled EVM can not create or validate the 'security.evm' xattr, but returns diff --git a/security/integrity/evm/evm_secfs.c b/security/integrity/evm/evm_secfs.c index bbc85637e18b..197a4b83e534 100644 --- a/security/integrity/evm/evm_secfs.c +++ b/security/integrity/evm/evm_secfs.c @@ -81,10 +81,10 @@ static ssize_t evm_write_key(struct file *file, const char __user *buf, return -EINVAL; /* Don't allow a request to freshly enable metadata writes if - * keys are loaded. + * an HMAC key is loaded. */ if ((i & EVM_ALLOW_METADATA_WRITES) && - ((evm_initialized & EVM_KEY_MASK) != 0) && + ((evm_initialized & EVM_INIT_HMAC) != 0) && !(evm_initialized & EVM_ALLOW_METADATA_WRITES)) return -EPERM; -- 2.26.2