lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date:   Fri,  3 Jul 2020 15:00:49 -0300
From:   Bruno Meneguele <bmeneg@...hat.com>
To:     linux-integrity@...r.kernel.org, linux-kernel@...r.kernel.org
Cc:     zohar@...ux.ibm.com, erichte@...ux.ibm.com, nayna@...ux.ibm.com,
        Bruno Meneguele <bmeneg@...hat.com>, stable@...r.kernel.org
Subject: [PATCH v4] ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime

APPRAISE_BOOTPARAM has been marked as dependent on !ARCH_POLICY in compile
time, enforcing the appraisal whenever the kernel had the arch policy option
enabled.

However it breaks systems where the option is set but the system wasn't
booted in a "secure boot" platform. In this scenario, anytime an appraisal
policy (i.e. ima_policy=appraisal_tcb) is used it will be forced, giving no
chance to the user set the 'fix' state (ima_appraise=fix) to actually
measure system's files.

Considering the ARCH_POLICY is only effective when secure boot is actually
enabled this patch remove the compile time dependency and move it to a
runtime decision, based on the secure boot state of that platform.

Cc: stable@...r.kernel.org
Fixes: d958083a8f64 ("x86/ima: define arch_get_ima_policy() for x86")
Signed-off-by: Bruno Meneguele <bmeneg@...hat.com>
---
Changelog:
	v4:
	  - instead of change arch_policy loading code, check secure boot state
		at "ima_appraise=" parameter handler (Mimi)
	v3:
	  - extend secure boot arch checker to also consider trusted boot
	  - enforce IMA appraisal when secure boot is effectively enabled (Nayna)
	  - fix ima_appraise flag assignment by or'ing it (Mimi)
	v2:
	  - pr_info() message prefix correction

 security/integrity/ima/Kconfig        |  2 +-
 security/integrity/ima/ima_appraise.c | 18 ++++++++++--------
 2 files changed, 11 insertions(+), 9 deletions(-)

diff --git a/security/integrity/ima/Kconfig b/security/integrity/ima/Kconfig
index edde88dbe576..62dc11a5af01 100644
--- a/security/integrity/ima/Kconfig
+++ b/security/integrity/ima/Kconfig
@@ -232,7 +232,7 @@ config IMA_APPRAISE_REQUIRE_POLICY_SIGS
 
 config IMA_APPRAISE_BOOTPARAM
 	bool "ima_appraise boot parameter"
-	depends on IMA_APPRAISE && !IMA_ARCH_POLICY
+	depends on IMA_APPRAISE
 	default y
 	help
 	  This option enables the different "ima_appraise=" modes
diff --git a/security/integrity/ima/ima_appraise.c b/security/integrity/ima/ima_appraise.c
index a9649b04b9f1..4fc83b3fbd5c 100644
--- a/security/integrity/ima/ima_appraise.c
+++ b/security/integrity/ima/ima_appraise.c
@@ -18,14 +18,16 @@
 
 static int __init default_appraise_setup(char *str)
 {
-#ifdef CONFIG_IMA_APPRAISE_BOOTPARAM
-	if (strncmp(str, "off", 3) == 0)
-		ima_appraise = 0;
-	else if (strncmp(str, "log", 3) == 0)
-		ima_appraise = IMA_APPRAISE_LOG;
-	else if (strncmp(str, "fix", 3) == 0)
-		ima_appraise = IMA_APPRAISE_FIX;
-#endif
+	if (IS_ENABLED(CONFIG_IMA_APPRAISE_BOOTPARAM) &&
+	    !arch_ima_get_secureboot()) {
+		if (strncmp(str, "off", 3) == 0)
+			ima_appraise = 0;
+		else if (strncmp(str, "log", 3) == 0)
+			ima_appraise = IMA_APPRAISE_LOG;
+		else if (strncmp(str, "fix", 3) == 0)
+			ima_appraise = IMA_APPRAISE_FIX;
+	}
+
 	return 1;
 }
 
-- 
2.26.2

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ