Received: by 2002:a05:6a10:5bc5:0:0:0:0 with SMTP id os5csp938330pxb; Sun, 10 Oct 2021 15:46:08 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzGVRwsMSXClKpTjTO/Rjfd9ebxopI1ak1Nbk+b52mod0GbvxeYdwdXom86DV7E3eUF1tah X-Received: by 2002:a17:90a:384a:: with SMTP id l10mr25674169pjf.168.1633905968394; Sun, 10 Oct 2021 15:46:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1633905968; cv=none; d=google.com; s=arc-20160816; b=DNPC7MSEWPQrGhQLXA2gkbOtpv9kywNd+JQdthcKFWne7dVDJNOBfW9Idt1mK5gOUU voFASjU7NHOoYhunBOJdfsHn5OoWblfbnonVuHp2nHCATVqG6Ms5MqC1a1Dh07Aygexk qgF8VnGiGni1qTAr4ve/0ao2XW3/1YzP4l9eu/A7FVji/YrEUbcsSzAeDlffzezQUI+R To6SL6Op78xqY1ZCWnubzjfeuDDe21TqQ1cYSf0B3HCdWaqLuwIv1CzcqnR0C6dEVhD8 quuZQODELw6jpNQNxQV8IkPSPLU+951BSYtq31XaNs5A83wjMvJ8AU6CoN1Us+u8tE/A I9ow== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:subject:cc:to:from:date :dkim-signature; bh=0XrDPOl0EQmBZwmkf508ZXiYJ3TAyHH6PBrWeHy3qhY=; b=XY3PU41ovNqe6YZNMsyriOxnUjR/UOHxLXtFVtqSujQFn82WN3XaqUIs0MIR0A6P8p 6rFUJFw2K8Eyto9RM4LPa9LPbMXrCWrkyRGqMMjwSMHc6mU4ssPpjawWDZIpMLtS2EaL FimzOrfpZAeIFXv5Jets3HBMnvFkeN/YJx0ZI8F2u84D/MgmwKJxCFpbDZbP6JnfRmME gtdAEChdtVd3Y5Enf7NyCgGCdu/Zi8oXF0r69RIODcBchdpPGVf4Z15M1XuSVsrkOpT/ 8diDv6iMq75QE3YR2ez0CIn/U9Lvu4An7BJKK38Z4Lb3sC6yoN58xmPpuWAi+CX5byB1 RXsw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linux-foundation.org header.s=korg header.b=NRfM6eiD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id bf11si8672792plb.195.2021.10.10.15.45.35; Sun, 10 Oct 2021 15:46:08 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linux-foundation.org header.s=korg header.b=NRfM6eiD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232837AbhJJVuR (ORCPT + 99 others); Sun, 10 Oct 2021 17:50:17 -0400 Received: from mail.kernel.org ([198.145.29.99]:36062 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231343AbhJJVuR (ORCPT ); Sun, 10 Oct 2021 17:50:17 -0400 Received: by mail.kernel.org (Postfix) with ESMTPSA id D8EC460F35; Sun, 10 Oct 2021 21:48:16 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linux-foundation.org; s=korg; t=1633902498; bh=Os1zFWJs35sbezQJoPQtAyMJ89e8Gqc+3V2HYbnUOd8=; h=Date:From:To:Cc:Subject:In-Reply-To:References:From; b=NRfM6eiDtLst84XKF8OFuyoJi7MII8++8TItsaxfRYEVT5FNTYbpW8NXcHt0FidGb YGtWJZh5ox9iYKWaAMIiE4QPpu5oeZkcCuzTsWHO6N+/6BNk4c2Rd+yuNQoYKnCogV BlXskGaJeY1nmrgdUi5jl4GaMkBYnbIBQe/G9XRY= Date: Sun, 10 Oct 2021 14:48:14 -0700 From: Andrew Morton To: =?ISO-8859-1?Q?Micka=EBl_Sala=FCn?= Cc: Al Viro , Aleksa Sarai , Andy Lutomirski , Arnd Bergmann , Casey Schaufler , Christian Brauner , Christian Heimes , Deven Bowers , Dmitry Vyukov , Eric Biggers , Eric Chiang , Florian Weimer , Geert Uytterhoeven , James Morris , Jan Kara , Jann Horn , Jonathan Corbet , Kees Cook , Lakshmi Ramasubramanian , "Madhavan T . Venkataraman" , Matthew Garrett , Matthew Wilcox , Miklos Szeredi , Mimi Zohar , Paul Moore , Philippe =?ISO-8859-1?Q?Tr=E9buchet?= , Scott Shell , Shuah Khan , Steve Dower , Steve Grubb , Thibaut Sautereau , Vincent Strubel , kernel-hardening@lists.openwall.com, linux-api@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-integrity@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org Subject: Re: [PATCH v14 0/3] Add trusted_for(2) (was O_MAYEXEC) Message-Id: <20211010144814.d9fb99de6b0af65b67dc96cb@linux-foundation.org> In-Reply-To: <20211008104840.1733385-1-mic@digikod.net> References: <20211008104840.1733385-1-mic@digikod.net> X-Mailer: Sylpheed 3.5.1 (GTK+ 2.24.31; x86_64-pc-linux-gnu) Mime-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, 8 Oct 2021 12:48:37 +0200 Micka=EBl Sala=FCn wro= te: > The final goal of this patch series is to enable the kernel to be a > global policy manager by entrusting processes with access control at > their level. To reach this goal, two complementary parts are required: > * user space needs to be able to know if it can trust some file > descriptor content for a specific usage; > * and the kernel needs to make available some part of the policy > configured by the system administrator. Apologies if I missed this... It would be nice to see a description of the proposed syscall interface in these changelogs! Then a few questions I have will be answered... long trusted_for(const int fd, const enum trusted_for_usage usage, const u32 flags) - `usage' must be equal to TRUSTED_FOR_EXECUTION, so why does it exist? Some future modes are planned? Please expand on this. - `flags' is unused (must be zero). So why does it exist? What are the plans here? - what values does the syscall return and what do they mean?