From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.5 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_PASS,USER_AGENT_MUTT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0A3CFC282CB for ; Tue, 5 Feb 2019 15:19:11 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id D8BDF20811 for ; Tue, 5 Feb 2019 15:19:10 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729232AbfBEPTF (ORCPT ); Tue, 5 Feb 2019 10:19:05 -0500 Received: from youngberry.canonical.com ([91.189.89.112]:56769 "EHLO youngberry.canonical.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729032AbfBEPTF (ORCPT ); Tue, 5 Feb 2019 10:19:05 -0500 Received: from mail-yb1-f197.google.com ([209.85.219.197]) by youngberry.canonical.com with esmtps (TLS1.0:RSA_AES_128_CBC_SHA1:16) (Exim 4.76) (envelope-from ) id 1gr2V5-0004xL-4T for linux-integrity@vger.kernel.org; Tue, 05 Feb 2019 15:19:03 +0000 Received: by mail-yb1-f197.google.com with SMTP id x11so1611356ybp.6 for ; Tue, 05 Feb 2019 07:19:03 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=Xj37CtNcS/y5pi4Gq6YdkdO+q+j/uv4oSoSjroFz6HI=; b=W9+oT+Aaxpn0lT4ReZd9N9MIKxrFsNBp9jFln6o7tXr3OidD1c5vcR6Tun5aOPcSfv 0MmKF54kjPcH9kokyWCrGRLC05ZIisyZRm9k+Y+lGpwumKRj5b499ciUvn7qJS5KmgKo eWGFblDinWlUPtXWvQBVeckUoiNtCRm2IwwurZ44twZtppZhb9Fc5b8IL86Jx8Yhnr7a SLLeerZpsXsgn5pXQxKIDSoB8vs3+icPQU3Y8jiIv5+WFHDTdXLAMo0+ZMsmzSzqAqcT 2/C2crsDAIYK4706t4B5PTCGiXYN6167YsbkUepuk5o448jKheGt7FLuQ+lch4cWaHMb gjBw== X-Gm-Message-State: AHQUAuabtJRFPhEVUaH18fJiMyBeBLBjY70RhjZBwsnGuTxECWCYFUDb Lx1hph35gCxit4AeyeLK/uUSXnbKB1oJo0CcjNEvPV2FJbpKvs5bF3MId8OsXe01yza9kcWmKnH Pi8N5UlYDZoAfh2aL8RoxyEzJj2WkFnRCQAPPNyZOAOfNew== X-Received: by 2002:a25:2fc6:: with SMTP id v189mr4327475ybv.121.1549379942005; Tue, 05 Feb 2019 07:19:02 -0800 (PST) X-Google-Smtp-Source: AHgI3IY7S0RpTDRGdHQDsUVkaz7/giuZ+rR/DJC16+6c1ojJ9/HgzvMs3KUBAoSM31CKWjr5HnACCg== X-Received: by 2002:a25:2fc6:: with SMTP id v189mr4327413ybv.121.1549379941393; Tue, 05 Feb 2019 07:19:01 -0800 (PST) Received: from localhost ([2605:a601:ac2:fb20:2df6:439b:8b17:3e1f]) by smtp.gmail.com with ESMTPSA id f188sm1418274ywc.70.2019.02.05.07.19.00 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Tue, 05 Feb 2019 07:19:00 -0800 (PST) Date: Tue, 5 Feb 2019 09:18:59 -0600 From: Seth Forshee To: Mimi Zohar Cc: linux-integrity@vger.kernel.org, linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org, Jessica Yu , Luis Chamberlain , David Howells , Justin Forbes , Matthew Garrett Subject: Re: [PATCH] x86/ima: require signed kernel modules Message-ID: <20190205151859.GD16362@ubuntu-xps13> References: <1548962339-10681-1-git-send-email-zohar@linux.ibm.com> <1548962339-10681-2-git-send-email-zohar@linux.ibm.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <1548962339-10681-2-git-send-email-zohar@linux.ibm.com> User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-integrity-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-integrity@vger.kernel.org On Thu, Jan 31, 2019 at 02:18:59PM -0500, Mimi Zohar wrote: > Require signed kernel modules on systems with secure boot mode enabled. > > To coordinate between appended kernel module signatures and IMA > signatures, only define an IMA MODULE_CHECK policy rule if > CONFIG_MODULE_SIG is not enabled. > > This patch defines a function named set_module_sig_required() and renames > is_module_sig_enforced() to is_module_sig_enforced_or_required(). The > call to set_module_sig_required() is dependent on CONFIG_IMA_ARCH_POLICY > being enabled. > > Signed-off-by: Mimi Zohar With respect to interactions with the kernel lockdown patches, this looks better than the patches I saw previously. I don't feel like I know enough about what's going on with IMA to ack the patch, but I feel confident that it's at least not going to break signature enforcement for us. Thanks, Seth