From: Roberto Sassu <roberto.sassu@huaweicloud.com>
To: Paul Moore <paul@paul-moore.com>,
viro@zeniv.linux.org.uk, brauner@kernel.org,
chuck.lever@oracle.com, jlayton@kernel.org, neilb@suse.de,
kolga@netapp.com, Dai.Ngo@oracle.com, tom@talpey.com,
jmorris@namei.org, serge@hallyn.com, zohar@linux.ibm.com,
dmitry.kasatkin@gmail.com, dhowells@redhat.com,
jarkko@kernel.org, stephen.smalley.work@gmail.com,
eparis@parisplace.org, casey@schaufler-ca.com, mic@digikod.net
Cc: linux-fsdevel@vger.kernel.org, linux-kernel@vger.kernel.org,
linux-nfs@vger.kernel.org,
linux-security-module@vger.kernel.org,
linux-integrity@vger.kernel.org, keyrings@vger.kernel.org,
selinux@vger.kernel.org,
Roberto Sassu <roberto.sassu@huawei.com>
Subject: Re: [PATCH v5 22/23] integrity: Move integrity functions to the LSM infrastructure
Date: Thu, 16 Nov 2023 11:07:34 +0100 [thread overview]
Message-ID: <49a7fd0a1f89188fa92f258e88c50eaeca0f4ac9.camel@huaweicloud.com> (raw)
In-Reply-To: <f529266a02533411e72d706b908924e8.paul@paul-moore.com>
On Wed, 2023-11-15 at 23:33 -0500, Paul Moore wrote:
> On Nov 7, 2023 Roberto Sassu <roberto.sassu@huaweicloud.com> wrote:
> >
> > Remove hardcoded calls to integrity functions from the LSM infrastructure
> > and, instead, register them in integrity_lsm_init() with the IMA or EVM
> > LSM ID (the first non-NULL returned by ima_get_lsm_id() and
> > evm_get_lsm_id()).
> >
> > Also move the global declaration of integrity_inode_get() to
> > security/integrity/integrity.h, so that the function can be still called by
> > IMA.
> >
> > Signed-off-by: Roberto Sassu <roberto.sassu@huawei.com>
> > Reviewed-by: Casey Schaufler <casey@schaufler-ca.com>
> > Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>
> > ---
> > include/linux/integrity.h | 26 --------------------------
> > security/integrity/iint.c | 30 +++++++++++++++++++++++++++++-
> > security/integrity/integrity.h | 7 +++++++
> > security/security.c | 9 +--------
> > 4 files changed, 37 insertions(+), 35 deletions(-)
>
> ...
>
> > diff --git a/security/integrity/iint.c b/security/integrity/iint.c
> > index 0b0ac71142e8..882fde2a2607 100644
> > --- a/security/integrity/iint.c
> > +++ b/security/integrity/iint.c
> > @@ -171,7 +171,7 @@ struct integrity_iint_cache *integrity_inode_get(struct inode *inode)
> > *
> > * Free the integrity information(iint) associated with an inode.
> > */
> > -void integrity_inode_free(struct inode *inode)
> > +static void integrity_inode_free(struct inode *inode)
> > {
> > struct integrity_iint_cache *iint;
> >
> > @@ -193,11 +193,39 @@ static void iint_init_once(void *foo)
> > memset(iint, 0, sizeof(*iint));
> > }
> >
> > +static struct security_hook_list integrity_hooks[] __ro_after_init = {
> > + LSM_HOOK_INIT(inode_free_security, integrity_inode_free),
> > +#ifdef CONFIG_INTEGRITY_ASYMMETRIC_KEYS
> > + LSM_HOOK_INIT(kernel_module_request, integrity_kernel_module_request),
> > +#endif
> > +};
> > +
> > +/*
> > + * Perform the initialization of the 'integrity', 'ima' and 'evm' LSMs to
> > + * ensure that the management of integrity metadata is working at the time
> > + * IMA and EVM hooks are registered to the LSM infrastructure, and to keep
> > + * the original ordering of IMA and EVM functions as when they were hardcoded.
> > + */
> > static int __init integrity_lsm_init(void)
> > {
> > + const struct lsm_id *lsmid;
> > +
> > iint_cache =
> > kmem_cache_create("iint_cache", sizeof(struct integrity_iint_cache),
> > 0, SLAB_PANIC, iint_init_once);
> > + /*
> > + * Obtain either the IMA or EVM LSM ID to register integrity-specific
> > + * hooks under that LSM, since there is no LSM ID assigned to the
> > + * 'integrity' LSM.
> > + */
> > + lsmid = ima_get_lsm_id();
> > + if (!lsmid)
> > + lsmid = evm_get_lsm_id();
> > + /* No point in continuing, since both IMA and EVM are disabled. */
> > + if (!lsmid)
> > + return 0;
> > +
> > + security_add_hooks(integrity_hooks, ARRAY_SIZE(integrity_hooks), lsmid);
>
> Ooof. I understand, or at least I think I understand, why the above
> hack is needed, but I really don't like the idea of @integrity_hooks
> jumping between IMA and EVM depending on how the kernel is configured.
>
> Just to make sure I'm understanding things correctly, the "integrity"
> LSM exists to ensure the proper hook ordering between IMA/EVM, shared
> metadata management for IMA/EVM, and a little bit of a hack to solve
> some kernel module loading issues with signatures. Is that correct?
>
> I see that patch 23/23 makes some nice improvements to the metadata
> management, moving them into LSM security blobs, but it appears that
> they are still shared, and thus the requirement is still there for
> an "integrity" LSM to manage the shared blobs.
Yes, all is correct.
> I'd like to hear everyone's honest opinion on this next question: do
> we have any hope of separating IMA and EVM so they are independent
> (ignore the ordering issues for a moment), or are we always going to
> need to have the "integrity" LSM to manage shared resources, hooks,
> etc.?
I think it should not be technically difficult to do it. But, it would
be very important to understand all the implications of doing those
changes.
Sorry, for now I don't see an immediate need to do that, other than
solving this LSM naming issue. I tried to find the best solution I
could.
Thanks
Roberto
> > init_ima_lsm();
> > init_evm_lsm();
> > return 0;
>
> --
> paul-moore.com
next prev parent reply other threads:[~2023-11-16 10:08 UTC|newest]
Thread overview: 96+ messages / expand[flat|nested] mbox.gz Atom feed top
2023-11-07 13:39 [PATCH v5 00/23] security: Move IMA and EVM to the LSM infrastructure Roberto Sassu
2023-11-07 13:39 ` [PATCH v5 01/23] ima: Align ima_inode_post_setattr() definition with " Roberto Sassu
2023-11-07 17:21 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 02/23] ima: Align ima_file_mprotect() " Roberto Sassu
2023-11-07 17:22 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 03/23] ima: Align ima_inode_setxattr() " Roberto Sassu
2023-11-07 17:23 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 04/23] ima: Align ima_inode_removexattr() " Roberto Sassu
2023-11-07 17:24 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 05/23] ima: Align ima_post_read_file() " Roberto Sassu
2023-11-07 17:25 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 06/23] evm: Align evm_inode_post_setattr() " Roberto Sassu
2023-11-07 17:26 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 07/23] evm: Align evm_inode_setxattr() " Roberto Sassu
2023-11-07 17:27 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 08/23] evm: Align evm_inode_post_setxattr() " Roberto Sassu
2023-11-07 17:28 ` Casey Schaufler
2023-11-07 13:39 ` [PATCH v5 09/23] security: Align inode_setattr hook definition with EVM Roberto Sassu
2023-11-07 13:39 ` [PATCH v5 10/23] security: Introduce inode_post_setattr hook Roberto Sassu
2023-11-07 17:30 ` Casey Schaufler
2023-11-16 4:33 ` Paul Moore
2023-11-16 9:43 ` Roberto Sassu
2023-11-16 18:46 ` Paul Moore
2023-11-07 13:40 ` [PATCH v5 11/23] security: Introduce inode_post_removexattr hook Roberto Sassu
2023-11-07 17:33 ` Casey Schaufler
2023-11-07 17:45 ` Roberto Sassu
2023-11-20 17:31 ` Roberto Sassu
2023-11-20 18:03 ` Casey Schaufler
2023-11-20 20:55 ` Paul Moore
2023-11-16 4:33 ` Paul Moore
2023-11-07 13:40 ` [PATCH v5 12/23] security: Introduce file_post_open hook Roberto Sassu
2023-11-07 17:35 ` Casey Schaufler
2023-11-07 13:40 ` [PATCH v5 13/23] security: Introduce file_pre_free_security hook Roberto Sassu
2023-11-07 17:39 ` Casey Schaufler
2023-11-16 4:33 ` Paul Moore
2023-11-16 9:46 ` Roberto Sassu
2023-11-16 18:41 ` Paul Moore
2023-11-07 13:40 ` [PATCH v5 14/23] security: Introduce path_post_mknod hook Roberto Sassu
2023-11-07 17:41 ` Casey Schaufler
2023-11-07 13:40 ` [PATCH v5 15/23] security: Introduce inode_post_create_tmpfile hook Roberto Sassu
2023-11-07 17:42 ` Casey Schaufler
2023-11-16 4:33 ` Paul Moore
2023-11-07 13:40 ` [PATCH v5 16/23] security: Introduce inode_post_set_acl hook Roberto Sassu
2023-11-07 17:44 ` Casey Schaufler
2023-11-16 4:33 ` Paul Moore
2023-11-07 13:40 ` [PATCH v5 17/23] security: Introduce inode_post_remove_acl hook Roberto Sassu
2023-11-07 17:45 ` Casey Schaufler
2023-11-16 4:33 ` Paul Moore
2023-11-07 13:40 ` [PATCH v5 18/23] security: Introduce key_post_create_or_update hook Roberto Sassu
2023-11-07 17:47 ` Casey Schaufler
2023-11-07 13:40 ` [PATCH v5 19/23] ima: Move to LSM infrastructure Roberto Sassu
2023-11-07 17:52 ` Casey Schaufler
2023-11-07 13:40 ` [PATCH v5 20/23] ima: Move IMA-Appraisal " Roberto Sassu
2023-11-07 18:43 ` Casey Schaufler
2023-11-07 13:40 ` [PATCH v5 21/23] evm: Move " Roberto Sassu
2023-11-07 18:45 ` Casey Schaufler
2023-11-07 13:40 ` [PATCH v5 22/23] integrity: Move integrity functions to the " Roberto Sassu
2023-11-07 18:46 ` Casey Schaufler
2023-11-16 4:33 ` Paul Moore
2023-11-16 10:07 ` Roberto Sassu [this message]
2023-11-17 21:22 ` Paul Moore
2023-11-20 13:23 ` Roberto Sassu
2023-11-07 13:40 ` [PATCH v5 23/23] integrity: Switch from rbtree to LSM-managed blob for integrity_iint_cache Roberto Sassu
2023-11-17 20:57 ` Paul Moore
2023-11-20 8:16 ` Roberto Sassu
2023-11-20 21:06 ` Paul Moore
2023-11-29 12:27 ` Roberto Sassu
2023-11-29 13:58 ` Roberto Sassu
2023-11-29 17:22 ` Paul Moore
2023-11-29 18:46 ` Roberto Sassu
2023-11-30 0:41 ` Casey Schaufler
2023-11-30 8:30 ` Petr Tesarik
2023-11-30 16:15 ` Casey Schaufler
2023-11-30 21:34 ` Roberto Sassu
2023-11-30 23:31 ` Casey Schaufler
2023-11-30 23:43 ` Roberto Sassu
2023-12-01 0:12 ` Casey Schaufler
2023-11-30 11:12 ` Mimi Zohar
2023-11-30 16:59 ` Paul Moore
2023-11-30 17:00 ` Paul Moore
2023-11-30 16:34 ` Paul Moore
2023-11-30 21:56 ` Roberto Sassu
2023-12-04 13:26 ` Roberto Sassu
2023-12-04 15:01 ` Mimi Zohar
2023-12-06 13:10 ` Roberto Sassu
2023-12-06 16:11 ` Mimi Zohar
2023-12-06 16:50 ` Roberto Sassu
2023-12-01 1:05 ` Dr. Greg
2023-12-01 18:54 ` Casey Schaufler
2023-12-01 23:53 ` Dr. Greg
2023-12-02 0:17 ` Casey Schaufler
2023-12-13 10:45 ` Roberto Sassu
2023-12-13 18:08 ` Casey Schaufler
2023-11-07 14:05 ` [PATCH v5 00/23] security: Move IMA and EVM to the LSM infrastructure Roberto Sassu
2023-11-07 19:37 ` Mimi Zohar
2023-11-08 3:14 ` Paul Moore
Reply instructions:
You may reply publicly to this message via plain-text email
using any one of the following methods:
* Save the following mbox file, import it into your mail client,
and reply-to-all from there: mbox
Avoid top-posting and favor interleaved quoting:
https://en.wikipedia.org/wiki/Posting_style#Interleaved_style
* Reply using the --to, --cc, and --in-reply-to
switches of git-send-email(1):
git send-email \
--in-reply-to=49a7fd0a1f89188fa92f258e88c50eaeca0f4ac9.camel@huaweicloud.com \
--to=roberto.sassu@huaweicloud.com \
--cc=Dai.Ngo@oracle.com \
--cc=brauner@kernel.org \
--cc=casey@schaufler-ca.com \
--cc=chuck.lever@oracle.com \
--cc=dhowells@redhat.com \
--cc=dmitry.kasatkin@gmail.com \
--cc=eparis@parisplace.org \
--cc=jarkko@kernel.org \
--cc=jlayton@kernel.org \
--cc=jmorris@namei.org \
--cc=keyrings@vger.kernel.org \
--cc=kolga@netapp.com \
--cc=linux-fsdevel@vger.kernel.org \
--cc=linux-integrity@vger.kernel.org \
--cc=linux-kernel@vger.kernel.org \
--cc=linux-nfs@vger.kernel.org \
--cc=linux-security-module@vger.kernel.org \
--cc=mic@digikod.net \
--cc=neilb@suse.de \
--cc=paul@paul-moore.com \
--cc=roberto.sassu@huawei.com \
--cc=selinux@vger.kernel.org \
--cc=serge@hallyn.com \
--cc=stephen.smalley.work@gmail.com \
--cc=tom@talpey.com \
--cc=viro@zeniv.linux.org.uk \
--cc=zohar@linux.ibm.com \
/path/to/YOUR_REPLY
https://kernel.org/pub/software/scm/git/docs/git-send-email.html
* If your mail client supports setting the In-Reply-To header
via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line
before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).