linux-fsdevel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Roberto Sassu <roberto.sassu@huaweicloud.com>
To: viro@zeniv.linux.org.uk, brauner@kernel.org,
	chuck.lever@oracle.com, jlayton@kernel.org, neilb@suse.de,
	kolga@netapp.com, Dai.Ngo@oracle.com, tom@talpey.com,
	zohar@linux.ibm.com, dmitry.kasatkin@gmail.com,
	paul@paul-moore.com, jmorris@namei.org, serge@hallyn.com,
	dhowells@redhat.com, jarkko@kernel.org,
	stephen.smalley.work@gmail.com, eparis@parisplace.org,
	casey@schaufler-ca.com
Cc: linux-fsdevel@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-nfs@vger.kernel.org, linux-integrity@vger.kernel.org,
	linux-security-module@vger.kernel.org, keyrings@vger.kernel.org,
	selinux@vger.kernel.org, Roberto Sassu <roberto.sassu@huawei.com>
Subject: [PATCH v2 00/25] security: Move IMA and EVM to the LSM infrastructure
Date: Thu, 31 Aug 2023 12:41:11 +0200	[thread overview]
Message-ID: <20230831104136.903180-1-roberto.sassu@huaweicloud.com> (raw)

From: Roberto Sassu <roberto.sassu@huawei.com>

IMA and EVM are not effectively LSMs, especially due the fact that in the
past they could not provide a security blob while there is another LSM
active.

That changed in the recent years, the LSM stacking feature now makes it
possible to stack together multiple LSMs, and allows them to provide a
security blob for most kernel objects. While the LSM stacking feature has
some limitations being worked out, it is already suitable to make IMA and
EVM as LSMs.

In short, while this patch set is big, it does not make any functional
change to IMA and EVM. IMA and EVM functions are called by the LSM
infrastructure in the same places as before (except ima_post_path_mknod()),
rather being hardcoded calls, and the inode metadata pointer is directly
stored in the inode security blob rather than in a separate rbtree.

More specifically, patches 1-11 make IMA and EVM functions suitable to
be registered to the LSM infrastructure, by aligning function parameters.

Patches 12-20 add new LSM hooks in the same places where IMA and EVM
functions are called, if there is no LSM hook already.

Patches 21-24 do the bulk of the work, remove hardcoded calls to IMA, EVM
and integrity functions, register those functions in the LSM
infrastructure, and let the latter call them. In addition, they also
reserve one slot for EVM to supply an xattr to the inode_init_security
hook.

Finally, patch 25 removes the rbtree used to bind metadata to the inodes,
and instead reserve a space in the inode security blob to store the pointer
to metadata. This also brings performance improvements due to retrieving
metadata in constant time, as opposed to logarithmic.

The patch set applies on top of lsm/next, commit 8e4672d6f902 ("lsm:
constify the 'file' parameter in security_binder_transfer_file()")

Changelog:

v1:
 - Drop 'evm: Complete description of evm_inode_setattr()', 'fs: Fix
   description of vfs_tmpfile()' and 'security: Introduce LSM_ORDER_LAST',
   they were sent separately (suggested by Christian Brauner)
 - Replace dentry with file descriptor parameter for
   security_inode_post_create_tmpfile()
 - Introduce mode_stripped and pass it as mode argument to
   security_path_mknod() and security_path_post_mknod()
 - Use goto in do_mknodat() and __vfs_removexattr_locked() (suggested by
   Mimi)
 - Replace __lsm_ro_after_init with __ro_after_init
 - Modify short description of security_inode_post_create_tmpfile() and
   security_inode_post_set_acl() (suggested by Stefan)
 - Move security_inode_post_setattr() just after security_inode_setattr()
   (suggested by Mimi)
 - Modify short description of security_key_post_create_or_update()
   (suggested by Mimi)
 - Add back exported functions ima_file_check() and
   evm_inode_init_security() respectively to ima.h and evm.h (reported by
   kernel robot)
 - Remove extern from prototype declarations and fix style issues
 - Remove unnecessary include of linux/lsm_hooks.h in ima_main.c and
   ima_appraise.c

Roberto Sassu (25):
  ima: Align ima_inode_post_setattr() definition with LSM infrastructure
  ima: Align ima_post_path_mknod() definition with LSM infrastructure
  ima: Align ima_post_create_tmpfile() definition with LSM
    infrastructure
  ima: Align ima_file_mprotect() definition with LSM infrastructure
  ima: Align ima_inode_setxattr() definition with LSM infrastructure
  ima: Align ima_inode_removexattr() definition with LSM infrastructure
  ima: Align ima_post_read_file() definition with LSM infrastructure
  evm: Align evm_inode_post_setattr() definition with LSM infrastructure
  evm: Align evm_inode_setxattr() definition with LSM infrastructure
  evm: Align evm_inode_post_setxattr() definition with LSM
    infrastructure
  security: Align inode_setattr hook definition with EVM
  security: Introduce inode_post_setattr hook
  security: Introduce inode_post_removexattr hook
  security: Introduce file_post_open hook
  security: Introduce file_pre_free_security hook
  security: Introduce path_post_mknod hook
  security: Introduce inode_post_create_tmpfile hook
  security: Introduce inode_post_set_acl hook
  security: Introduce inode_post_remove_acl hook
  security: Introduce key_post_create_or_update hook
  ima: Move to LSM infrastructure
  ima: Move IMA-Appraisal to LSM infrastructure
  evm: Move to LSM infrastructure
  integrity: Move integrity functions to the LSM infrastructure
  integrity: Switch from rbtree to LSM-managed blob for
    integrity_iint_cache

 fs/attr.c                             |   5 +-
 fs/file_table.c                       |   3 +-
 fs/namei.c                            |  18 +-
 fs/nfsd/vfs.c                         |   3 +-
 fs/open.c                             |   1 -
 fs/posix_acl.c                        |   5 +-
 fs/xattr.c                            |   9 +-
 include/linux/evm.h                   | 103 ----------
 include/linux/ima.h                   | 136 -------------
 include/linux/integrity.h             |  26 ---
 include/linux/lsm_hook_defs.h         |  21 +-
 include/linux/security.h              |  65 +++++++
 security/integrity/evm/evm_main.c     | 104 ++++++++--
 security/integrity/iint.c             |  92 +++------
 security/integrity/ima/ima.h          |  11 ++
 security/integrity/ima/ima_appraise.c |  37 +++-
 security/integrity/ima/ima_main.c     |  76 ++++++--
 security/integrity/integrity.h        |  44 ++++-
 security/keys/key.c                   |  10 +-
 security/security.c                   | 265 ++++++++++++++++----------
 security/selinux/hooks.c              |   3 +-
 security/smack/smack_lsm.c            |   4 +-
 22 files changed, 540 insertions(+), 501 deletions(-)

-- 
2.34.1


             reply	other threads:[~2023-08-31 10:42 UTC|newest]

Thread overview: 48+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2023-08-31 10:41 Roberto Sassu [this message]
2023-08-31 10:41 ` [PATCH v2 01/25] ima: Align ima_inode_post_setattr() definition with LSM infrastructure Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 02/25] ima: Align ima_post_path_mknod() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 03/25] ima: Align ima_post_create_tmpfile() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 04/25] ima: Align ima_file_mprotect() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 05/25] ima: Align ima_inode_setxattr() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 06/25] ima: Align ima_inode_removexattr() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 07/25] ima: Align ima_post_read_file() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 08/25] evm: Align evm_inode_post_setattr() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 09/25] evm: Align evm_inode_setxattr() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 10/25] evm: Align evm_inode_post_setxattr() " Roberto Sassu
2023-08-31 10:41 ` [PATCH v2 11/25] security: Align inode_setattr hook definition with EVM Roberto Sassu
2023-09-04 21:08   ` Jarkko Sakkinen
2023-09-05 15:56     ` Casey Schaufler
2023-09-11 10:50       ` Jarkko Sakkinen
2023-08-31 10:41 ` [PATCH v2 12/25] security: Introduce inode_post_setattr hook Roberto Sassu
2023-08-31 22:28   ` Casey Schaufler
2023-09-04 21:09   ` Jarkko Sakkinen
2023-08-31 10:41 ` [PATCH v2 13/25] security: Introduce inode_post_removexattr hook Roberto Sassu
2023-08-31 22:30   ` Casey Schaufler
2023-09-04 21:11   ` Jarkko Sakkinen
2023-09-05  6:51     ` Roberto Sassu
2023-09-05 16:49       ` Mimi Zohar
2023-08-31 10:41 ` [PATCH v2 14/25] security: Introduce file_post_open hook Roberto Sassu
2023-08-31 22:33   ` Casey Schaufler
2023-08-31 10:41 ` [PATCH v2 15/25] security: Introduce file_pre_free_security hook Roberto Sassu
2023-08-31 22:34   ` Casey Schaufler
2023-08-31 10:41 ` [PATCH v2 16/25] security: Introduce path_post_mknod hook Roberto Sassu
2023-08-31 22:34   ` Casey Schaufler
2023-08-31 10:41 ` [PATCH v2 17/25] security: Introduce inode_post_create_tmpfile hook Roberto Sassu
2023-08-31 22:35   ` Casey Schaufler
2023-08-31 10:41 ` [PATCH v2 18/25] security: Introduce inode_post_set_acl hook Roberto Sassu
2023-08-31 22:36   ` Casey Schaufler
2023-08-31 10:41 ` [PATCH v2 19/25] security: Introduce inode_post_remove_acl hook Roberto Sassu
2023-08-31 22:36   ` Casey Schaufler
2023-08-31 11:37 ` [PATCH v2 20/25] security: Introduce key_post_create_or_update hook Roberto Sassu
2023-08-31 22:37   ` Casey Schaufler
2023-08-31 11:37 ` [PATCH v2 21/25] ima: Move to LSM infrastructure Roberto Sassu
2023-08-31 14:10   ` Chuck Lever
2023-08-31 22:42   ` Casey Schaufler
2023-08-31 11:38 ` [PATCH v2 22/25] ima: Move IMA-Appraisal " Roberto Sassu
2023-08-31 11:38 ` [PATCH v2 23/25] evm: Move " Roberto Sassu
2023-08-31 22:46   ` Casey Schaufler
2023-08-31 11:38 ` [PATCH v2 24/25] integrity: Move integrity functions to the " Roberto Sassu
2023-08-31 22:49   ` Casey Schaufler
2023-08-31 11:38 ` [PATCH v2 25/25] integrity: Switch from rbtree to LSM-managed blob for integrity_iint_cache Roberto Sassu
2023-08-31 23:05   ` Casey Schaufler
2023-08-31 23:01 ` [PATCH v2 00/25] security: Move IMA and EVM to the LSM infrastructure Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20230831104136.903180-1-roberto.sassu@huaweicloud.com \
    --to=roberto.sassu@huaweicloud.com \
    --cc=Dai.Ngo@oracle.com \
    --cc=brauner@kernel.org \
    --cc=casey@schaufler-ca.com \
    --cc=chuck.lever@oracle.com \
    --cc=dhowells@redhat.com \
    --cc=dmitry.kasatkin@gmail.com \
    --cc=eparis@parisplace.org \
    --cc=jarkko@kernel.org \
    --cc=jlayton@kernel.org \
    --cc=jmorris@namei.org \
    --cc=keyrings@vger.kernel.org \
    --cc=kolga@netapp.com \
    --cc=linux-fsdevel@vger.kernel.org \
    --cc=linux-integrity@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-nfs@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=neilb@suse.de \
    --cc=paul@paul-moore.com \
    --cc=roberto.sassu@huawei.com \
    --cc=selinux@vger.kernel.org \
    --cc=serge@hallyn.com \
    --cc=stephen.smalley.work@gmail.com \
    --cc=tom@talpey.com \
    --cc=viro@zeniv.linux.org.uk \
    --cc=zohar@linux.ibm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).