All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: "Mickaël Salaün" <mic@digikod.net>,
	casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: linux-audit@redhat.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov,
	linux-kernel@vger.kernel.org, bpf@vger.kernel.org,
	Casey Schaufler <casey@schaufler-ca.com>
Subject: Re: [PATCH v26 02/25] LSM: Add the lsmblob data structure.
Date: Tue, 25 May 2021 16:52:10 -0700	[thread overview]
Message-ID: <1c3874c1-870a-ac60-03e6-2c16d49e185b@schaufler-ca.com> (raw)
In-Reply-To: <206971d6-70c7-e217-299f-1884310afa15@digikod.net>

On 5/22/2021 1:39 AM, Mickaël Salaün wrote:
> I like this design but there is an issue with Landlock though, see below.
>
> On 13/05/2021 22:07, Casey Schaufler wrote:
>> When more than one security module is exporting data to
>> audit and networking sub-systems a single 32 bit integer
>> is no longer sufficient to represent the data. Add a
>> structure to be used instead.
>>
>> The lsmblob structure is currently an array of
>> u32 "secids". There is an entry for each of the
>> security modules built into the system that would
>> use secids if active. The system assigns the module
>> a "slot" when it registers hooks. If modules are
>> compiled in but not registered there will be unused
>> slots.
>>
>> A new lsm_id structure, which contains the name
>> of the LSM and its slot number, is created. There
>> is an instance for each LSM, which assigns the name
>> and passes it to the infrastructure to set the slot.
>>
>> The audit rules data is expanded to use an array of
>> security module data rather than a single instance.
>> Because IMA uses the audit rule functions it is
>> affected as well.
>>
>> Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
>> Acked-by: Paul Moore <paul@paul-moore.com>
>> Acked-by: John Johansen <john.johansen@canonical.com>
>> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
>> Cc: <bpf@vger.kernel.org>
>> Cc: linux-audit@redhat.com
>> Cc: linux-security-module@vger.kernel.org
>> Cc: selinux@vger.kernel.org
>> To: Mimi Zohar <zohar@linux.ibm.com>
>> To: Mickaël Salaün <mic@linux.microsoft.com>
>> ---
>>  include/linux/audit.h               |  4 +-
>>  include/linux/lsm_hooks.h           | 12 ++++-
>>  include/linux/security.h            | 67 +++++++++++++++++++++++++--
>>  kernel/auditfilter.c                | 24 +++++-----
>>  kernel/auditsc.c                    | 13 +++---
>>  security/apparmor/lsm.c             |  7 ++-
>>  security/bpf/hooks.c                | 12 ++++-
>>  security/commoncap.c                |  7 ++-
>>  security/integrity/ima/ima_policy.c | 40 +++++++++++-----
>>  security/landlock/cred.c            |  2 +-
>>  security/landlock/fs.c              |  2 +-
>>  security/landlock/ptrace.c          |  2 +-
>>  security/landlock/setup.c           |  4 ++
>>  security/landlock/setup.h           |  1 +
>>  security/loadpin/loadpin.c          |  8 +++-
>>  security/lockdown/lockdown.c        |  7 ++-
>>  security/safesetid/lsm.c            |  8 +++-
>>  security/security.c                 | 72 ++++++++++++++++++++++++-----
>>  security/selinux/hooks.c            |  8 +++-
>>  security/smack/smack_lsm.c          |  7 ++-
>>  security/tomoyo/tomoyo.c            |  8 +++-
>>  security/yama/yama_lsm.c            |  7 ++-
>>  22 files changed, 262 insertions(+), 60 deletions(-)
>>
> [...]
>
>> diff --git a/security/landlock/setup.c b/security/landlock/setup.c
>> index f8e8e980454c..4a12666a4090 100644
>> --- a/security/landlock/setup.c
>> +++ b/security/landlock/setup.c
>> @@ -23,6 +23,10 @@ struct lsm_blob_sizes landlock_blob_sizes __lsm_ro_after_init = {
>>  	.lbs_superblock = sizeof(struct landlock_superblock_security),
>>  };
>>  
>> +struct lsm_id landlock_lsmid __lsm_ro_after_init = {
>> +	.lsm = LANDLOCK_NAME,
> It is missing: .slot = LSMBLOB_NEEDED,

Sorry for the delay.

Landlock does not provide any of the hooks that use a struct lsmblob.
That would be secid_to_secctx, secctx_to_secid, inode_getsecid,
cred_getsecid, kernel_act_as task_getsecid_subj task_getsecid_obj and
ipc_getsecid. Setting .slot = LSMBLOB_NEEDED indicates that the LSM
uses a slot in struct lsmblob. Landlock does not need a slot.

>
> You can run the Landlock tests please?
> make -C tools/testing/selftests TARGETS=landlock gen_tar
> tar -xf kselftest.tar.gz && ./run_kselftest.sh

Sure. I'll add them to my routine.

>
>
>> +};
>> +
>>  static int __init landlock_init(void)
>>  {
>>  	landlock_add_cred_hooks();
> [...]
>
>> diff --git a/security/security.c b/security/security.c
>> index e12a7c463468..a3276deb1b8a 100644
>> --- a/security/security.c
>> +++ b/security/security.c
>> @@ -344,6 +344,7 @@ static void __init ordered_lsm_init(void)
>>  	init_debug("sock blob size       = %d\n", blob_sizes.lbs_sock);
>>  	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
>>  	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
>> +	init_debug("lsmblob size         = %zu\n", sizeof(struct lsmblob));
>>  
>>  	/*
>>  	 * Create any kmem_caches needed for blobs
>> @@ -471,21 +472,36 @@ static int lsm_append(const char *new, char **result)
>>  	return 0;
>>  }
>>  
>> +/*
>> + * Current index to use while initializing the lsmblob secid list.
>> + */
>> +static int lsm_slot __lsm_ro_after_init;
>> +
>>  /**
>>   * security_add_hooks - Add a modules hooks to the hook lists.
>>   * @hooks: the hooks to add
>>   * @count: the number of hooks to add
>> - * @lsm: the name of the security module
>> + * @lsmid: the identification information for the security module
>>   *
>>   * Each LSM has to register its hooks with the infrastructure.
>> + * If the LSM is using hooks that export secids allocate a slot
>> + * for it in the lsmblob.
>>   */
>>  void __init security_add_hooks(struct security_hook_list *hooks, int count,
>> -				char *lsm)
>> +			       struct lsm_id *lsmid)
>>  {
>>  	int i;
>>  
> Could you add a WARN_ON(!lsmid->slot || !lsmid->name) here?

Yes. That's reasonable.

>
>
>> +	if (lsmid->slot == LSMBLOB_NEEDED) {
>> +		if (lsm_slot >= LSMBLOB_ENTRIES)
>> +			panic("%s Too many LSMs registered.\n", __func__);
>> +		lsmid->slot = lsm_slot++;
>> +		init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
>> +			   lsmid->slot);
>> +	}
>> +
>>  	for (i = 0; i < count; i++) {
>> -		hooks[i].lsm = lsm;
>> +		hooks[i].lsmid = lsmid;
>>  		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
>>  	}
>>  


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: "Mickaël Salaün" <mic@digikod.net>,
	casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: john.johansen@canonical.com, linux-kernel@vger.kernel.org,
	linux-audit@redhat.com, bpf@vger.kernel.org, sds@tycho.nsa.gov
Subject: Re: [PATCH v26 02/25] LSM: Add the lsmblob data structure.
Date: Tue, 25 May 2021 16:52:10 -0700	[thread overview]
Message-ID: <1c3874c1-870a-ac60-03e6-2c16d49e185b@schaufler-ca.com> (raw)
In-Reply-To: <206971d6-70c7-e217-299f-1884310afa15@digikod.net>

On 5/22/2021 1:39 AM, Mickaël Salaün wrote:
> I like this design but there is an issue with Landlock though, see below.
>
> On 13/05/2021 22:07, Casey Schaufler wrote:
>> When more than one security module is exporting data to
>> audit and networking sub-systems a single 32 bit integer
>> is no longer sufficient to represent the data. Add a
>> structure to be used instead.
>>
>> The lsmblob structure is currently an array of
>> u32 "secids". There is an entry for each of the
>> security modules built into the system that would
>> use secids if active. The system assigns the module
>> a "slot" when it registers hooks. If modules are
>> compiled in but not registered there will be unused
>> slots.
>>
>> A new lsm_id structure, which contains the name
>> of the LSM and its slot number, is created. There
>> is an instance for each LSM, which assigns the name
>> and passes it to the infrastructure to set the slot.
>>
>> The audit rules data is expanded to use an array of
>> security module data rather than a single instance.
>> Because IMA uses the audit rule functions it is
>> affected as well.
>>
>> Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
>> Acked-by: Paul Moore <paul@paul-moore.com>
>> Acked-by: John Johansen <john.johansen@canonical.com>
>> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
>> Cc: <bpf@vger.kernel.org>
>> Cc: linux-audit@redhat.com
>> Cc: linux-security-module@vger.kernel.org
>> Cc: selinux@vger.kernel.org
>> To: Mimi Zohar <zohar@linux.ibm.com>
>> To: Mickaël Salaün <mic@linux.microsoft.com>
>> ---
>>  include/linux/audit.h               |  4 +-
>>  include/linux/lsm_hooks.h           | 12 ++++-
>>  include/linux/security.h            | 67 +++++++++++++++++++++++++--
>>  kernel/auditfilter.c                | 24 +++++-----
>>  kernel/auditsc.c                    | 13 +++---
>>  security/apparmor/lsm.c             |  7 ++-
>>  security/bpf/hooks.c                | 12 ++++-
>>  security/commoncap.c                |  7 ++-
>>  security/integrity/ima/ima_policy.c | 40 +++++++++++-----
>>  security/landlock/cred.c            |  2 +-
>>  security/landlock/fs.c              |  2 +-
>>  security/landlock/ptrace.c          |  2 +-
>>  security/landlock/setup.c           |  4 ++
>>  security/landlock/setup.h           |  1 +
>>  security/loadpin/loadpin.c          |  8 +++-
>>  security/lockdown/lockdown.c        |  7 ++-
>>  security/safesetid/lsm.c            |  8 +++-
>>  security/security.c                 | 72 ++++++++++++++++++++++++-----
>>  security/selinux/hooks.c            |  8 +++-
>>  security/smack/smack_lsm.c          |  7 ++-
>>  security/tomoyo/tomoyo.c            |  8 +++-
>>  security/yama/yama_lsm.c            |  7 ++-
>>  22 files changed, 262 insertions(+), 60 deletions(-)
>>
> [...]
>
>> diff --git a/security/landlock/setup.c b/security/landlock/setup.c
>> index f8e8e980454c..4a12666a4090 100644
>> --- a/security/landlock/setup.c
>> +++ b/security/landlock/setup.c
>> @@ -23,6 +23,10 @@ struct lsm_blob_sizes landlock_blob_sizes __lsm_ro_after_init = {
>>  	.lbs_superblock = sizeof(struct landlock_superblock_security),
>>  };
>>  
>> +struct lsm_id landlock_lsmid __lsm_ro_after_init = {
>> +	.lsm = LANDLOCK_NAME,
> It is missing: .slot = LSMBLOB_NEEDED,

Sorry for the delay.

Landlock does not provide any of the hooks that use a struct lsmblob.
That would be secid_to_secctx, secctx_to_secid, inode_getsecid,
cred_getsecid, kernel_act_as task_getsecid_subj task_getsecid_obj and
ipc_getsecid. Setting .slot = LSMBLOB_NEEDED indicates that the LSM
uses a slot in struct lsmblob. Landlock does not need a slot.

>
> You can run the Landlock tests please?
> make -C tools/testing/selftests TARGETS=landlock gen_tar
> tar -xf kselftest.tar.gz && ./run_kselftest.sh

Sure. I'll add them to my routine.

>
>
>> +};
>> +
>>  static int __init landlock_init(void)
>>  {
>>  	landlock_add_cred_hooks();
> [...]
>
>> diff --git a/security/security.c b/security/security.c
>> index e12a7c463468..a3276deb1b8a 100644
>> --- a/security/security.c
>> +++ b/security/security.c
>> @@ -344,6 +344,7 @@ static void __init ordered_lsm_init(void)
>>  	init_debug("sock blob size       = %d\n", blob_sizes.lbs_sock);
>>  	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
>>  	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
>> +	init_debug("lsmblob size         = %zu\n", sizeof(struct lsmblob));
>>  
>>  	/*
>>  	 * Create any kmem_caches needed for blobs
>> @@ -471,21 +472,36 @@ static int lsm_append(const char *new, char **result)
>>  	return 0;
>>  }
>>  
>> +/*
>> + * Current index to use while initializing the lsmblob secid list.
>> + */
>> +static int lsm_slot __lsm_ro_after_init;
>> +
>>  /**
>>   * security_add_hooks - Add a modules hooks to the hook lists.
>>   * @hooks: the hooks to add
>>   * @count: the number of hooks to add
>> - * @lsm: the name of the security module
>> + * @lsmid: the identification information for the security module
>>   *
>>   * Each LSM has to register its hooks with the infrastructure.
>> + * If the LSM is using hooks that export secids allocate a slot
>> + * for it in the lsmblob.
>>   */
>>  void __init security_add_hooks(struct security_hook_list *hooks, int count,
>> -				char *lsm)
>> +			       struct lsm_id *lsmid)
>>  {
>>  	int i;
>>  
> Could you add a WARN_ON(!lsmid->slot || !lsmid->name) here?

Yes. That's reasonable.

>
>
>> +	if (lsmid->slot == LSMBLOB_NEEDED) {
>> +		if (lsm_slot >= LSMBLOB_ENTRIES)
>> +			panic("%s Too many LSMs registered.\n", __func__);
>> +		lsmid->slot = lsm_slot++;
>> +		init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
>> +			   lsmid->slot);
>> +	}
>> +
>>  	for (i = 0; i < count; i++) {
>> -		hooks[i].lsm = lsm;
>> +		hooks[i].lsmid = lsmid;
>>  		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
>>  	}
>>  


--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit

  reply	other threads:[~2021-05-25 23:52 UTC|newest]

Thread overview: 111+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20210513200807.15910-1-casey.ref@schaufler-ca.com>
2021-05-13 20:07 ` [PATCH v26 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2021-05-13 20:07   ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 02/25] LSM: Add the lsmblob data structure Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-22  8:39     ` Mickaël Salaün
2021-05-22  8:39       ` Mickaël Salaün
2021-05-25 23:52       ` Casey Schaufler [this message]
2021-05-25 23:52         ` Casey Schaufler
2021-05-26  9:53         ` Mickaël Salaün
2021-05-26  9:53           ` Mickaël Salaün
2021-05-13 20:07   ` [PATCH v26 03/25] LSM: provide lsm name and id slot mappings Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:00     ` Kees Cook
2021-05-14 19:00       ` Kees Cook
2021-05-21 20:18     ` Paul Moore
2021-05-21 20:18       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 04/25] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:00     ` Kees Cook
2021-05-14 19:00       ` Kees Cook
2021-05-13 20:07   ` [PATCH v26 05/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 06/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 07/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:03     ` Kees Cook
2021-05-14 19:03       ` Kees Cook
2021-05-21 20:18     ` Paul Moore
2021-05-21 20:18       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 08/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:05     ` Kees Cook
2021-05-14 19:05       ` Kees Cook
2021-05-21 20:18     ` Paul Moore
2021-05-21 20:18       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 09/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 10/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 11/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 12/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 13/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 14/25] LSM: Specify which LSM to display Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:23     ` Kees Cook
2021-05-14 19:23       ` Kees Cook
2021-05-17 19:52       ` Casey Schaufler
2021-05-17 19:52         ` Casey Schaufler
2021-05-21 20:19         ` Paul Moore
2021-05-21 20:19           ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 15/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 16/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:24     ` Kees Cook
2021-05-14 19:24       ` Kees Cook
2021-05-13 20:08   ` [PATCH v26 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-13 20:08   ` [PATCH v26 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 21/25] audit: add support for non-syscall auxiliary records Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-13 20:08   ` [PATCH v26 22/25] Audit: Add new record for multiple process LSM attributes Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-21 21:26       ` Richard Guy Briggs
2021-05-21 21:26         ` Richard Guy Briggs
2021-05-21 22:05       ` Casey Schaufler
2021-05-21 22:05         ` Casey Schaufler
2021-05-22  2:20         ` Paul Moore
2021-05-22  2:20           ` Paul Moore
2021-05-22 12:58           ` Richard Guy Briggs
2021-05-22 12:58             ` Richard Guy Briggs
2021-05-23  2:00         ` Steve Grubb
2021-05-24 15:53           ` Casey Schaufler
2021-05-24 16:06             ` Steve Grubb
2021-05-25 16:26       ` Casey Schaufler
2021-05-25 16:26         ` Casey Schaufler
2021-05-25 17:28       ` Casey Schaufler
2021-05-25 17:28         ` Casey Schaufler
2021-05-25 18:23         ` Richard Guy Briggs
2021-05-25 18:23           ` Richard Guy Briggs
2021-05-25 19:06           ` Casey Schaufler
2021-05-25 19:06             ` Casey Schaufler
2021-05-25 20:08             ` Richard Guy Briggs
2021-05-25 20:08               ` Richard Guy Briggs
2021-05-25 22:46               ` Casey Schaufler
2021-05-25 22:46                 ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 23/25] Audit: Add a new record for multiple object " Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 25/25] AppArmor: Remove the exclusive flag Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1c3874c1-870a-ac60-03e6-2c16d49e185b@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=bpf@vger.kernel.org \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=mic@digikod.net \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.