Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752250AbdHQDb6 (ORCPT ); Wed, 16 Aug 2017 23:31:58 -0400 Received: from imap.thunk.org ([74.207.234.97]:52432 "EHLO imap.thunk.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751969AbdHQDb5 (ORCPT ); Wed, 16 Aug 2017 23:31:57 -0400 Date: Wed, 16 Aug 2017 23:31:48 -0400 From: "Theodore Ts'o" To: Laura Abbott Cc: Kees Cook , Daniel Micay , kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, Andrew Morton Subject: Re: [PATCHv3 2/2] extract early boot entropy from the passed cmdline Message-ID: <20170817033148.ownsmbdzk2vhupme@thunk.org> Mail-Followup-To: Theodore Ts'o , Laura Abbott , Kees Cook , Daniel Micay , kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, Andrew Morton References: <20170816231458.2299-1-labbott@redhat.com> <20170816231458.2299-3-labbott@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20170816231458.2299-3-labbott@redhat.com> User-Agent: NeoMutt/20170609 (1.8.3) X-SA-Exim-Connect-IP: X-SA-Exim-Mail-From: tytso@thunk.org X-SA-Exim-Scanned: No (on imap.thunk.org); SAEximRunCond expanded to false Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 1210 Lines: 30 On Wed, Aug 16, 2017 at 04:14:58PM -0700, Laura Abbott wrote: > From: Daniel Micay > > Existing Android bootloaders usually pass data useful as early entropy > on the kernel command-line. It may also be the case on other embedded > systems..... May I suggest a slight adjustment to the beginning commit description? Feed the boot command-line as to the /dev/random entropy pool Existing Android bootloaders usually pass data which may not be known by an external attacker on the kernel command-line. It may also be the case on other embedded systems. Sample command-line from a Google Pixel running CopperheadOS.... The idea here is to if anything, err on the side of under-promising the amount of security we can guarantee that this technique will provide. For example, how hard is it really for an attacker who has an APK installed locally to get the device serial number? Or the OS version? And how much variability is there in the bootloader stages in milliseconds? I think we should definitely do this. So this is more of a request to be very careful what we promise in the commit description, not an objection to the change itself. Cheers, - Ted