Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1751173AbdHQE63 (ORCPT ); Thu, 17 Aug 2017 00:58:29 -0400 Received: from mail-it0-f44.google.com ([209.85.214.44]:34912 "EHLO mail-it0-f44.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1750775AbdHQE62 (ORCPT ); Thu, 17 Aug 2017 00:58:28 -0400 MIME-Version: 1.0 In-Reply-To: References: <20170816224650.1089-1-labbott@redhat.com> <20170816224650.1089-3-labbott@redhat.com> From: Kees Cook Date: Wed, 16 Aug 2017 21:58:26 -0700 X-Google-Sender-Auth: vgyz7YLW7pa5V2wIcqApkwGMvaM Message-ID: Subject: Re: [kernel-hardening] [PATCHv2 2/2] extract early boot entropy from the passed cmdline To: Nick Kralevich Cc: Laura Abbott , Daniel Micay , "kernel-hardening@lists.openwall.com" , lkml , Linux-MM , Andrew Morton Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 914 Lines: 24 On Wed, Aug 16, 2017 at 9:56 PM, Nick Kralevich wrote: > On Wed, Aug 16, 2017 at 3:46 PM, Laura Abbott wrote: >> From: Daniel Micay >> >> Existing Android bootloaders usually pass data useful as early entropy >> on the kernel command-line. It may also be the case on other embedded >> systems. Sample command-line from a Google Pixel running CopperheadOS: >> > > Why is it better to put this into the kernel, rather than just rely on > the existing userspace functionality which does exactly the same > thing? This is what Android already does today: > https://android-review.googlesource.com/198113 That's too late for setting up the kernel stack canary, among other things. The kernel will also be generating some early secrets for slab cache canaries, etc. That all needs to happen well before init is started. -Kees -- Kees Cook Pixel Security