Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp7371375rwb; Mon, 12 Dec 2022 13:50:49 -0800 (PST) X-Google-Smtp-Source: AA0mqf7y8qKRY6TTdd2Uj15Ra1WifB4VayNlnAqedzmjCxDfgyYvoRf8giRkcDxUPGhaj4mY5tPY X-Received: by 2002:a17:907:924e:b0:7c0:971e:f6c5 with SMTP id kb14-20020a170907924e00b007c0971ef6c5mr12068605ejb.14.1670881849618; Mon, 12 Dec 2022 13:50:49 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670881849; cv=none; d=google.com; s=arc-20160816; b=gYcjsoX8Gm3S5s/FMNQfm0YYqWyvy/qmLErWnr5KXKZUQqYkdizQFr7tj/LGdp5aOU rdpNV4Rkc/26BxN/2hblZTehu/gwcXixhuntnr5asHzaVmyI5JZbVLC4HiDAHCttTgO2 WChGrvCJbMLoeZlwCbp/VpEwGsX0savdar6C44VklVeFpI8AfbIytsFOQ30lyLUZJMbo 7hpn8pZK7UG0FEvJYLFxjkPnZ/4EjqDrpzzBoIOAFlZnpERH+M321RJ3rjNHJ21FPYD3 SjBj2ndf/ze3uDSC4V144dO4PGjpSvXzLTr30kABhUVu5KTxj7TL/g5h3wlc2Z+ECbOZ k4rQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:user-agent:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date; bh=4NpFKOG9BXTlV3VbTQhnaxLv779xvM6LFHRoU5axx9c=; b=i79azvo9lLPyx/i901g6cn/EkT/vJuW/JBC+/Azc3Y6Sfc1OomOPptaUNXqTO0Z6ph HHkK/BbTJGJbkQ+KYmZYq0K4dMdCA3kMZbDPkM17hNADqRNnaouYtSyNyYcWFWBSVC6l vBM/WL0Vx1k7n+EnYtDqmxNyqmyCc3bUOm7T7bBp/hFgOCtlqFi/nwwY64QKruPG7Cg2 VZSrx65b8hwsrZztb+pOKkXMFX13qmzfwWYPdRo05ohxZeFFwWQaCqUX1Vf4o3PMbw68 J1ys1NdwEmwAKqV4HuuQcS+opao+/ZY2HfWAwKFtIu4W1q3gUyk/nP5Kdvtp4CtULEf6 SNnw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id eb7-20020a0564020d0700b00461aa80dfa8si9588585edb.429.2022.12.12.13.50.31; Mon, 12 Dec 2022 13:50:49 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233205AbiLLVci (ORCPT + 75 others); Mon, 12 Dec 2022 16:32:38 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:33650 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229872AbiLLVcg (ORCPT ); Mon, 12 Dec 2022 16:32:36 -0500 Received: from mail.hallyn.com (mail.hallyn.com [178.63.66.53]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B77E63899; Mon, 12 Dec 2022 13:32:34 -0800 (PST) Received: by mail.hallyn.com (Postfix, from userid 1001) id 7ACFE1048; Mon, 12 Dec 2022 15:32:33 -0600 (CST) Date: Mon, 12 Dec 2022 15:32:33 -0600 From: "Serge E. Hallyn" To: Kees Cook Cc: Paul Moore , James Morris , "Serge E. Hallyn" , linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, linux-hardening@vger.kernel.org Subject: Re: [PATCH 0/4] LoadPin: Allow filesystem switch when not enforcing Message-ID: <20221212213233.GB15511@mail.hallyn.com> References: <20221209195520.never.357-kees@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20221209195520.never.357-kees@kernel.org> User-Agent: Mutt/1.9.4 (2018-02-28) X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,SPF_HELO_PASS, SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, Dec 09, 2022 at 11:57:41AM -0800, Kees Cook wrote: > Hi, > > Right now, LoadPin isn't much use on general purpose distros since modules > tend to be loaded from multiple filesystems at boot (first initramfs, > then real rootfs). Allow the potential mount pin to move when enforcement > is not enabled. > > -Kees Reviewed-by: Serge Hallyn to the set, thanks. > > Kees Cook (4): > LoadPin: Refactor read-only check into a helper > LoadPin: Refactor sysctl initialization > LoadPin: Move pin reporting cleanly out of locking > LoadPin: Allow filesystem switch when not enforcing > > security/loadpin/loadpin.c | 89 ++++++++++++++++++++++---------------- > 1 file changed, 52 insertions(+), 37 deletions(-) > > -- > 2.34.1