Received: by 2002:a05:6a10:a0d1:0:0:0:0 with SMTP id j17csp4602869pxa; Mon, 10 Aug 2020 13:14:33 -0700 (PDT) X-Google-Smtp-Source: ABdhPJziX6QGTr3zRz1DxXp8V40Gwa+h8N4+QcjyTCpQ5Q3Uu5M/SA+EZpYNtNr0Nxd+w6l9IbKW X-Received: by 2002:a17:906:cc4d:: with SMTP id mm13mr22588435ejb.191.1597090473451; Mon, 10 Aug 2020 13:14:33 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597090473; cv=none; d=google.com; s=arc-20160816; b=KXPbJqNxF3l1NXduS3N3VWJ94rQvfMTHBXSRiA1Xs7Ij6FIqt6kn9zGV4YymWtGZqQ PdTzVgCrlDviAvy65d8ydyVEHJUA8P/mzRSFgfoSc9kWVmQIJDYGuDIZxBleoVwwtAti rLRHPjVRlJwYKkiNILU6QHYq63Yhm1XKBoq/QKXwNJoGB5/MMs5jcJek0TZ3BE3zOjcl 858T6amLRPG34Lt6F3qcvtpLzXKk6CJ2ab9sSyBKKstQbQBmH5OKFMx8ZxCVCAa9AXRb 9hurirSMpkdSqssh3+PQekb3LC8viKtFOcbrxqYGI77pXveaAJ3FvAKaBUoW07GPijmH i3+Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject; bh=9vymc6njm4TSMAxfJt0r7srnXkEy29KQJjI0NxmQqVs=; b=GVr8zZHghbxoCZcC2Fk38KXm9L2vKmyqIqVtyJC+7WxKRzisXhlQUJFdi6IJEYa8X3 yjAwkV7kfgxjdzFYQyNFBKLi5M6uKZ7L5WU/hbIqvjsH+k0CBw5VxsoNsNyjG6gPxV3G GZRRQOC4QvC/LY/3Cjmvfru8Obele3wFZTn0+eNQnfFOzw299/BIlyqDBkKRT2VL1Avx 3IdxiRMzRW9K6dZz41yjhbQTL/ArxX+1llRHzqYHDDYyJyClylJ1frgM091+j2wSPklf 61d9wKwAo2LGPt6OU4p+vlk7ai0Ul9rvd7aslZjT+zo8P8S8GLMtXH/2w6RVRVILTF1f R3Lw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id q22si10805258eds.346.2020.08.10.13.14.10; Mon, 10 Aug 2020 13:14:33 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726635AbgHJUMe (ORCPT + 99 others); Mon, 10 Aug 2020 16:12:34 -0400 Received: from smtp-42ac.mail.infomaniak.ch ([84.16.66.172]:49361 "EHLO smtp-42ac.mail.infomaniak.ch" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726402AbgHJUMd (ORCPT ); Mon, 10 Aug 2020 16:12:33 -0400 Received: from smtp-3-0001.mail.infomaniak.ch (unknown [10.4.36.108]) by smtp-3-3000.mail.infomaniak.ch (Postfix) with ESMTPS id 4BQRvN075bzlhWhs; Mon, 10 Aug 2020 22:12:00 +0200 (CEST) Received: from ns3096276.ip-94-23-54.eu (unknown [94.23.54.103]) by smtp-3-0001.mail.infomaniak.ch (Postfix) with ESMTPA id 4BQRvG2BJvzlh8TS; Mon, 10 Aug 2020 22:11:54 +0200 (CEST) Subject: Re: [PATCH v7 0/7] Add support for O_MAYEXEC To: Kees Cook , Andrew Morton Cc: linux-kernel@vger.kernel.org, Aleksa Sarai , Alexei Starovoitov , Al Viro , Andy Lutomirski , Christian Brauner , Christian Heimes , Daniel Borkmann , Deven Bowers , Dmitry Vyukov , Eric Biggers , Eric Chiang , Florian Weimer , James Morris , Jan Kara , Jann Horn , Jonathan Corbet , Lakshmi Ramasubramanian , Matthew Garrett , Matthew Wilcox , Michael Kerrisk , Mimi Zohar , =?UTF-8?Q?Philippe_Tr=c3=a9buchet?= , Scott Shell , Sean Christopherson , Shuah Khan , Steve Dower , Steve Grubb , Tetsuo Handa , Thibaut Sautereau , Vincent Strubel , kernel-hardening@lists.openwall.com, linux-api@vger.kernel.org, linux-integrity@vger.kernel.org, linux-security-module@vger.kernel.org, linux-fsdevel@vger.kernel.org References: <20200723171227.446711-1-mic@digikod.net> <202007241205.751EBE7@keescook> From: =?UTF-8?Q?Micka=c3=abl_Sala=c3=bcn?= Message-ID: <0733fbed-cc73-027b-13c7-c368c2d67fb3@digikod.net> Date: Mon, 10 Aug 2020 22:11:53 +0200 User-Agent: MIME-Version: 1.0 In-Reply-To: <202007241205.751EBE7@keescook> Content-Type: text/plain; charset=iso-8859-15 Content-Language: en-US Content-Transfer-Encoding: 8bit X-Antivirus: Dr.Web (R) for Unix mail servers drweb plugin ver.6.0.2.8 X-Antivirus-Code: 0x100000 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org It seems that there is no more complains nor questions. Do you want me to send another series to fix the order of the S-o-b in patch 7? On 24/07/2020 21:06, Kees Cook wrote: > I think this looks good now. > > Andrew, since you're already carrying my exec clean-ups (repeated here > in patch 1-3), can you pick the rest of this series too? > > Thanks! > > -Kees > > On Thu, Jul 23, 2020 at 07:12:20PM +0200, Micka?l Sala?n wrote: >> Hi, >> >> This seventh patch series do not set __FMODE_EXEC for the sake of >> simplicity. A notification feature could be added later if needed. The >> handling of all file types is now well defined and tested: by default, >> when opening a path, access to a directory is denied (with EISDIR), >> access to a regular file depends on the sysctl policy, and access to >> other file types (i.e. fifo, device, socket) is denied if there is any >> enforced policy. There is new tests covering all these cases (cf. >> test_file_types() ). >> >> As requested by Mimi Zohar, I completed the series with one of her >> patches for IMA. I also picked Kees Cook's patches to consolidate exec >> permission checking into do_filp_open()'s flow. >> >> >> # Goal of O_MAYEXEC >> >> The goal of this patch series is to enable to control script execution >> with interpreters help. A new O_MAYEXEC flag, usable through >> openat2(2), is added to enable userspace script interpreters to delegate >> to the kernel (and thus the system security policy) the permission to >> interpret/execute scripts or other files containing what can be seen as >> commands. >> >> A simple system-wide security policy can be enforced by the system >> administrator through a sysctl configuration consistent with the mount >> points or the file access rights. The documentation patch explains the >> prerequisites. >> >> Furthermore, the security policy can also be delegated to an LSM, either >> a MAC system or an integrity system. For instance, the new kernel >> MAY_OPENEXEC flag closes a major IMA measurement/appraisal interpreter >> integrity gap by bringing the ability to check the use of scripts [1]. >> Other uses are expected, such as for magic-links [2], SGX integration >> [3], bpffs [4] or IPE [5]. >> >> >> # Prerequisite of its use >> >> Userspace needs to adapt to take advantage of this new feature. For >> example, the PEP 578 [6] (Runtime Audit Hooks) enables Python 3.8 to be >> extended with policy enforcement points related to code interpretation, >> which can be used to align with the PowerShell audit features. >> Additional Python security improvements (e.g. a limited interpreter >> withou -c, stdin piping of code) are on their way [7]. >> >> >> # Examples >> >> The initial idea comes from CLIP OS 4 and the original implementation >> has been used for more than 12 years: >> https://github.com/clipos-archive/clipos4_doc >> Chrome OS has a similar approach: >> https://chromium.googlesource.com/chromiumos/docs/+/master/security/noexec_shell_scripts.md >> >> Userland patches can be found here: >> https://github.com/clipos-archive/clipos4_portage-overlay/search?q=O_MAYEXEC >> Actually, there is more than the O_MAYEXEC changes (which matches this search) >> e.g., to prevent Python interactive execution. There are patches for >> Bash, Wine, Java (Icedtea), Busybox's ash, Perl and Python. There are >> also some related patches which do not directly rely on O_MAYEXEC but >> which restrict the use of browser plugins and extensions, which may be >> seen as scripts too: >> https://github.com/clipos-archive/clipos4_portage-overlay/tree/master/www-client >> >> An introduction to O_MAYEXEC was given at the Linux Security Summit >> Europe 2018 - Linux Kernel Security Contributions by ANSSI: >> https://www.youtube.com/watch?v=chNjCRtPKQY&t=17m15s >> The "write xor execute" principle was explained at Kernel Recipes 2018 - >> CLIP OS: a defense-in-depth OS: >> https://www.youtube.com/watch?v=PjRE0uBtkHU&t=11m14s >> See also an overview article: https://lwn.net/Articles/820000/ >> >> >> This patch series can be applied on top of v5.8-rc5 . This can be tested >> with CONFIG_SYSCTL. I would really appreciate constructive comments on >> this patch series. >> >> Previous version: >> https://lore.kernel.org/lkml/20200505153156.925111-1-mic@digikod.net/ >> >> >> [1] https://lore.kernel.org/lkml/1544647356.4028.105.camel@linux.ibm.com/ >> [2] https://lore.kernel.org/lkml/20190904201933.10736-6-cyphar@cyphar.com/ >> [3] https://lore.kernel.org/lkml/CALCETrVovr8XNZSroey7pHF46O=kj_c5D9K8h=z2T_cNrpvMig@mail.gmail.com/ >> [4] https://lore.kernel.org/lkml/CALCETrVeZ0eufFXwfhtaG_j+AdvbzEWE0M3wjXMWVEO7pj+xkw@mail.gmail.com/ >> [5] https://lore.kernel.org/lkml/20200406221439.1469862-12-deven.desai@linux.microsoft.com/ >> [6] https://www.python.org/dev/peps/pep-0578/ >> [7] https://lore.kernel.org/lkml/0c70debd-e79e-d514-06c6-4cd1e021fa8b@python.org/ >> >> Regards, >> >> Kees Cook (3): >> exec: Change uselib(2) IS_SREG() failure to EACCES >> exec: Move S_ISREG() check earlier >> exec: Move path_noexec() check earlier >> >> Micka?l Sala?n (3): >> fs: Introduce O_MAYEXEC flag for openat2(2) >> fs,doc: Enable to enforce noexec mounts or file exec through O_MAYEXEC >> selftest/openat2: Add tests for O_MAYEXEC enforcing >> >> Mimi Zohar (1): >> ima: add policy support for the new file open MAY_OPENEXEC flag >> >> Documentation/ABI/testing/ima_policy | 2 +- >> Documentation/admin-guide/sysctl/fs.rst | 49 +++ >> fs/exec.c | 23 +- >> fs/fcntl.c | 2 +- >> fs/namei.c | 36 +- >> fs/open.c | 12 +- >> include/linux/fcntl.h | 2 +- >> include/linux/fs.h | 3 + >> include/uapi/asm-generic/fcntl.h | 7 + >> kernel/sysctl.c | 12 +- >> security/integrity/ima/ima_main.c | 3 +- >> security/integrity/ima/ima_policy.c | 15 +- >> tools/testing/selftests/kselftest_harness.h | 3 + >> tools/testing/selftests/openat2/Makefile | 3 +- >> tools/testing/selftests/openat2/config | 1 + >> tools/testing/selftests/openat2/helpers.h | 1 + >> .../testing/selftests/openat2/omayexec_test.c | 325 ++++++++++++++++++ >> 17 files changed, 470 insertions(+), 29 deletions(-) >> create mode 100644 tools/testing/selftests/openat2/config >> create mode 100644 tools/testing/selftests/openat2/omayexec_test.c >> >> -- >> 2.27.0 >> >