Received: by 2002:ac0:a5a6:0:0:0:0:0 with SMTP id m35-v6csp14148imm; Thu, 20 Sep 2018 13:15:28 -0700 (PDT) X-Google-Smtp-Source: ANB0Vdb+MiUZLNyc8kjLwVwllIEwAIt6NjD330EGNNlsKQqhvxGI0QIx+xPMQ151SDnbPm319OBC X-Received: by 2002:a62:4494:: with SMTP id m20-v6mr43292356pfi.205.1537474528548; Thu, 20 Sep 2018 13:15:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1537474528; cv=none; d=google.com; s=arc-20160816; b=fKFClP4FxVOAAZ7/1VVGQJNv8LbmI5zVfnQHBJtV/YUXpbvhWwrUhkiaZqaDO4Kz3a fgcyk6skeQr+ms1lYgYLR99QjfDgi96faPMWUX40IP3VWDhpwAZfMVT2eFt8yTWTD0EY P6//Nwh3E6+hF+ICZDfPmJWoyhnOWkgcftKNUjsbzHdP2HaQ6YBfdgNq+YyPmdxjHlUs xwSGIqWPHZEwW3/daMFicy00WMedGXKt0G5bYMyQjQx9DMtQSVqS5bgtnhV+k2u/DEjm HmRU1XzaBm8u2SfD3b6hPR70Rx3FMaiVDy4ETZJbKWaG8u0XZsMMkFdtoQsBVIc/HtNo FZ9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from; bh=GYWX5BPUgBPeor73bFaPU8n/bV/SK7Ou13ZYAVQpd9c=; b=wkMDAznO3meovd5DQ+KrMh8NsSs4sJx/umU1adD5tKipxt09Dw9ow+nVATYVmVb/ZE XoDdPbxdQKMLbMbjQummOE4dGRt23exQ14alzse7gL96n567BcAcd3wIyqOpAJ8xhma1 cCIgiy2N1aEC+Mgjbm2jiAYkReG5NbQa0IpRY8tWd0ILLVSeTYnZ26PJ00f3Qo7slBqJ twfUDa2b8vJs/zznLrFlb8kZvKqsm+h4w1o4h8XJ/EkyP9axnp+KgPOrbGBUBx24o2Zg iojVZtNXot0qvmt6KaZ3ZikAmQxo83be1SptRlmbAXZM/hp7kY6XT3HfNQ8TFEBf91H0 YeNQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id k5-v6si27485386pfk.2.2018.09.20.13.15.11; Thu, 20 Sep 2018 13:15:28 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2388267AbeIUCAB convert rfc822-to-8bit (ORCPT + 99 others); Thu, 20 Sep 2018 22:00:01 -0400 Received: from mondschein.lichtvoll.de ([194.150.191.11]:48901 "EHLO mail.lichtvoll.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727232AbeIUCAB (ORCPT ); Thu, 20 Sep 2018 22:00:01 -0400 Authentication-Results: auth=pass smtp.auth=martin smtp.mailfrom=martin@lichtvoll.de Received: from 127.0.0.1 (localhost [127.0.0.1]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.lichtvoll.de (Postfix) with ESMTPSA id D96DB3B284C; Thu, 20 Sep 2018 22:14:46 +0200 (CEST) From: Martin Steigerwald To: Kees Cook Cc: James Morris , Casey Schaufler , John Johansen , Tetsuo Handa , Paul Moore , Stephen Smalley , "Schaufler, Casey" , LSM , Jonathan Corbet , linux-doc@vger.kernel.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH security-next v2 00/26] LSM: Explict LSM ordering Date: Thu, 20 Sep 2018 22:14:46 +0200 Message-ID: <1898403.NNy4ELVaME@merkaba> In-Reply-To: <20180920162338.21060-1-keescook@chromium.org> References: <20180920162338.21060-1-keescook@chromium.org> MIME-Version: 1.0 Content-Transfer-Encoding: 8BIT Content-Type: text/plain; charset="iso-8859-1" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Kees Cook - 20.09.18, 18:23: > v2: > - add "lsm.order=" and CONFIG_LSM_ORDER instead of overloading > "security=" - reorganize introduction of ordering logic code > > Updated cover letter: > > This refactors the LSM registration and initialization infrastructure > to more centrally support different LSM types. What was considered a > "major" LSM is kept for legacy use of the "security=" boot parameter, > and now overlaps with the new class of "exclusive" LSMs for the future > blob sharing (to be added later). The "minor" LSMs become more well > defined as a result of the refactoring. > > Instead of continuing to (somewhat improperly) overload the kernel's > initcall system, this changes the LSM infrastructure to store a > registration structure (struct lsm_info) table instead, where metadata > about each LSM can be recorded (name, flags, order, enable flag, init > function). This can be extended in the future to include things like > required blob size for the coming "blob sharing" LSMs. I read the cover letter and still don?t know what this is about. Now I am certainly not engaged deeply with LSM. I bet my main missing piece is: What is a "blob sharing" LSM. I think it would improve the cover letter greatly if it explains briefly what is a major LSM, what is a minor LSM and what is a "blob sharing" LSM. Why those are all needed? What is the actual security or end user benefit of this work? The questions are not to question your work. I bet it makes all perfect sense. I just did not understand its sense from reading the cover letter. > The "major" LSMs had to individually negotiate which of them should be > enabled. This didn't provide a way to negotiate combinations of other > LSMs (as will be needed for "blob sharing" LSMs). This is solved by > providing the LSM infrastructure with all the details needed to make > the choice (exposing the per-LSM "enabled" flag, if used, the LSM > characteristics, and ordering expectations). > > As a result of the refactoring, the "minor" LSMs are able to remove > the open-coded security_add_hooks() calls for "capability", "yama", > and "loadpin", and to redefine "integrity" properly as a general LSM. > (Note that "integrity" actually defined _no_ hooks, but needs the > early initialization). > > With all LSMs being proessed centrally, it was possible to implement > a new boot parameter "lsm.order=" to provide explicit ordering, which > is helpful for the future "blob sharing" LSMs. Matching this is the > new CONFIG_LSM_ORDER, which replaces CONFIG_DEFAULT_SECURITY, as it > provides a higher granularity of control. > > To better show LSMs activation some debug reporting was added (enabled > with the "lsm.debug" boot commandline option). > > Finally, I added a WARN() around LSM initialization failures, which > appear to have always been silently ignored. (Realistically any LSM > init failures would have only been due to catastrophic kernel issues > that would render a system unworkable anyway, but it'd be better to > expose the problem as early as possible.) > > -Kees > > Kees Cook (26): > LSM: Correctly announce start of LSM initialization > vmlinux.lds.h: Avoid copy/paste of security_init section > LSM: Rename .security_initcall section to .lsm_info > LSM: Remove initcall tracing > LSM: Convert from initcall to struct lsm_info > vmlinux.lds.h: Move LSM_TABLE into INIT_DATA > LSM: Convert security_initcall() into DEFINE_LSM() > LSM: Record LSM name in struct lsm_info > LSM: Provide init debugging infrastructure > LSM: Don't ignore initialization failures > LSM: Introduce LSM_FLAG_LEGACY_MAJOR > LSM: Provide separate ordered initialization > LSM: Plumb visibility into optional "enabled" state > LSM: Lift LSM selection out of individual LSMs > LSM: Introduce lsm.enable= and lsm.disable= > LSM: Prepare for reorganizing "security=" logic > LSM: Refactor "security=" in terms of enable/disable > LSM: Build ordered list of ordered LSMs for init > LSM: Introduce CONFIG_LSM_ORDER > LSM: Introduce "lsm.order=" for boottime ordering > LoadPin: Initialize as ordered LSM > Yama: Initialize as ordered LSM > LSM: Introduce enum lsm_order > capability: Mark as LSM_ORDER_FIRST > LSM: Separate idea of "major" LSM from "exclusive" LSM > LSM: Add all exclusive LSMs to ordered initialization > > .../admin-guide/kernel-parameters.txt | 7 + > arch/arc/kernel/vmlinux.lds.S | 1 - > arch/arm/kernel/vmlinux-xip.lds.S | 1 - > arch/arm64/kernel/vmlinux.lds.S | 1 - > arch/h8300/kernel/vmlinux.lds.S | 1 - > arch/microblaze/kernel/vmlinux.lds.S | 2 - > arch/powerpc/kernel/vmlinux.lds.S | 2 - > arch/um/include/asm/common.lds.S | 2 - > arch/xtensa/kernel/vmlinux.lds.S | 1 - > include/asm-generic/vmlinux.lds.h | 25 +- > include/linux/init.h | 2 - > include/linux/lsm_hooks.h | 43 ++- > include/linux/module.h | 1 - > security/Kconfig | 42 +-- > security/apparmor/lsm.c | 16 +- > security/commoncap.c | 8 +- > security/integrity/iint.c | 5 +- > security/loadpin/loadpin.c | 10 +- > security/security.c | 304 > ++++++++++++++---- security/selinux/hooks.c | > 16 +- > security/smack/smack_lsm.c | 8 +- > security/tomoyo/tomoyo.c | 7 +- > security/yama/yama_lsm.c | 7 +- > 23 files changed, 348 insertions(+), 164 deletions(-) -- Martin