]> git.ipfire.org Git - thirdparty/linux.git/blob - fs/verity/fsverity_private.h
Merge tag 'x86-fpu-2020-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
[thirdparty/linux.git] / fs / verity / fsverity_private.h
1 /* SPDX-License-Identifier: GPL-2.0 */
2 /*
3 * fs-verity: read-only file-based authenticity protection
4 *
5 * Copyright 2019 Google LLC
6 */
7
8 #ifndef _FSVERITY_PRIVATE_H
9 #define _FSVERITY_PRIVATE_H
10
11 #ifdef CONFIG_FS_VERITY_DEBUG
12 #define DEBUG
13 #endif
14
15 #define pr_fmt(fmt) "fs-verity: " fmt
16
17 #include <crypto/sha.h>
18 #include <linux/fsverity.h>
19 #include <linux/mempool.h>
20
21 struct ahash_request;
22
23 /*
24 * Implementation limit: maximum depth of the Merkle tree. For now 8 is plenty;
25 * it's enough for over U64_MAX bytes of data using SHA-256 and 4K blocks.
26 */
27 #define FS_VERITY_MAX_LEVELS 8
28
29 /*
30 * Largest digest size among all hash algorithms supported by fs-verity.
31 * Currently assumed to be <= size of fsverity_descriptor::root_hash.
32 */
33 #define FS_VERITY_MAX_DIGEST_SIZE SHA512_DIGEST_SIZE
34
35 /* A hash algorithm supported by fs-verity */
36 struct fsverity_hash_alg {
37 struct crypto_ahash *tfm; /* hash tfm, allocated on demand */
38 const char *name; /* crypto API name, e.g. sha256 */
39 unsigned int digest_size; /* digest size in bytes, e.g. 32 for SHA-256 */
40 unsigned int block_size; /* block size in bytes, e.g. 64 for SHA-256 */
41 mempool_t req_pool; /* mempool with a preallocated hash request */
42 };
43
44 /* Merkle tree parameters: hash algorithm, initial hash state, and topology */
45 struct merkle_tree_params {
46 struct fsverity_hash_alg *hash_alg; /* the hash algorithm */
47 const u8 *hashstate; /* initial hash state or NULL */
48 unsigned int digest_size; /* same as hash_alg->digest_size */
49 unsigned int block_size; /* size of data and tree blocks */
50 unsigned int hashes_per_block; /* number of hashes per tree block */
51 unsigned int log_blocksize; /* log2(block_size) */
52 unsigned int log_arity; /* log2(hashes_per_block) */
53 unsigned int num_levels; /* number of levels in Merkle tree */
54 u64 tree_size; /* Merkle tree size in bytes */
55 unsigned long level0_blocks; /* number of blocks in tree level 0 */
56
57 /*
58 * Starting block index for each tree level, ordered from leaf level (0)
59 * to root level ('num_levels - 1')
60 */
61 u64 level_start[FS_VERITY_MAX_LEVELS];
62 };
63
64 /*
65 * fsverity_info - cached verity metadata for an inode
66 *
67 * When a verity file is first opened, an instance of this struct is allocated
68 * and stored in ->i_verity_info; it remains until the inode is evicted. It
69 * caches information about the Merkle tree that's needed to efficiently verify
70 * data read from the file. It also caches the file measurement. The Merkle
71 * tree pages themselves are not cached here, but the filesystem may cache them.
72 */
73 struct fsverity_info {
74 struct merkle_tree_params tree_params;
75 u8 root_hash[FS_VERITY_MAX_DIGEST_SIZE];
76 u8 measurement[FS_VERITY_MAX_DIGEST_SIZE];
77 const struct inode *inode;
78 };
79
80 /*
81 * Merkle tree properties. The file measurement is the hash of this structure
82 * excluding the signature and with the sig_size field set to 0.
83 */
84 struct fsverity_descriptor {
85 __u8 version; /* must be 1 */
86 __u8 hash_algorithm; /* Merkle tree hash algorithm */
87 __u8 log_blocksize; /* log2 of size of data and tree blocks */
88 __u8 salt_size; /* size of salt in bytes; 0 if none */
89 __le32 sig_size; /* size of signature in bytes; 0 if none */
90 __le64 data_size; /* size of file the Merkle tree is built over */
91 __u8 root_hash[64]; /* Merkle tree root hash */
92 __u8 salt[32]; /* salt prepended to each hashed block */
93 __u8 __reserved[144]; /* must be 0's */
94 __u8 signature[]; /* optional PKCS#7 signature */
95 };
96
97 /* Arbitrary limit to bound the kmalloc() size. Can be changed. */
98 #define FS_VERITY_MAX_DESCRIPTOR_SIZE 16384
99
100 #define FS_VERITY_MAX_SIGNATURE_SIZE (FS_VERITY_MAX_DESCRIPTOR_SIZE - \
101 sizeof(struct fsverity_descriptor))
102
103 /*
104 * Format in which verity file measurements are signed. This is the same as
105 * 'struct fsverity_digest', except here some magic bytes are prepended to
106 * provide some context about what is being signed in case the same key is used
107 * for non-fsverity purposes, and here the fields have fixed endianness.
108 */
109 struct fsverity_signed_digest {
110 char magic[8]; /* must be "FSVerity" */
111 __le16 digest_algorithm;
112 __le16 digest_size;
113 __u8 digest[];
114 };
115
116 /* hash_algs.c */
117
118 extern struct fsverity_hash_alg fsverity_hash_algs[];
119
120 struct fsverity_hash_alg *fsverity_get_hash_alg(const struct inode *inode,
121 unsigned int num);
122 struct ahash_request *fsverity_alloc_hash_request(struct fsverity_hash_alg *alg,
123 gfp_t gfp_flags);
124 void fsverity_free_hash_request(struct fsverity_hash_alg *alg,
125 struct ahash_request *req);
126 const u8 *fsverity_prepare_hash_state(struct fsverity_hash_alg *alg,
127 const u8 *salt, size_t salt_size);
128 int fsverity_hash_page(const struct merkle_tree_params *params,
129 const struct inode *inode,
130 struct ahash_request *req, struct page *page, u8 *out);
131 int fsverity_hash_buffer(struct fsverity_hash_alg *alg,
132 const void *data, size_t size, u8 *out);
133 void __init fsverity_check_hash_algs(void);
134
135 /* init.c */
136
137 void __printf(3, 4) __cold
138 fsverity_msg(const struct inode *inode, const char *level,
139 const char *fmt, ...);
140
141 #define fsverity_warn(inode, fmt, ...) \
142 fsverity_msg((inode), KERN_WARNING, fmt, ##__VA_ARGS__)
143 #define fsverity_err(inode, fmt, ...) \
144 fsverity_msg((inode), KERN_ERR, fmt, ##__VA_ARGS__)
145
146 /* open.c */
147
148 int fsverity_init_merkle_tree_params(struct merkle_tree_params *params,
149 const struct inode *inode,
150 unsigned int hash_algorithm,
151 unsigned int log_blocksize,
152 const u8 *salt, size_t salt_size);
153
154 struct fsverity_info *fsverity_create_info(const struct inode *inode,
155 void *desc, size_t desc_size);
156
157 void fsverity_set_info(struct inode *inode, struct fsverity_info *vi);
158
159 void fsverity_free_info(struct fsverity_info *vi);
160
161 int __init fsverity_init_info_cache(void);
162 void __init fsverity_exit_info_cache(void);
163
164 /* signature.c */
165
166 #ifdef CONFIG_FS_VERITY_BUILTIN_SIGNATURES
167 int fsverity_verify_signature(const struct fsverity_info *vi,
168 const struct fsverity_descriptor *desc,
169 size_t desc_size);
170
171 int __init fsverity_init_signature(void);
172 #else /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
173 static inline int
174 fsverity_verify_signature(const struct fsverity_info *vi,
175 const struct fsverity_descriptor *desc,
176 size_t desc_size)
177 {
178 return 0;
179 }
180
181 static inline int fsverity_init_signature(void)
182 {
183 return 0;
184 }
185 #endif /* !CONFIG_FS_VERITY_BUILTIN_SIGNATURES */
186
187 /* verify.c */
188
189 int __init fsverity_init_workqueue(void);
190 void __init fsverity_exit_workqueue(void);
191
192 #endif /* _FSVERITY_PRIVATE_H */