linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Roberto Sassu <roberto.sassu@huawei.com>
To: Mimi Zohar <zohar@linux.ibm.com>, "mjg59@google.com" <mjg59@google.com>
Cc: "linux-integrity@vger.kernel.org"
	<linux-integrity@vger.kernel.org>,
	"linux-security-module@vger.kernel.org" 
	<linux-security-module@vger.kernel.org>,
	"linux-kernel@vger.kernel.org" <linux-kernel@vger.kernel.org>,
	Christian Brauner <christian.brauner@ubuntu.com>,
	Andreas Gruenbacher <agruenba@redhat.com>,
	kernel test robot <lkp@intel.com>
Subject: RE: [PATCH v6 08/11] evm: Allow setxattr() and setattr() for unmodified metadata
Date: Tue, 11 May 2021 14:54:58 +0000	[thread overview]
Message-ID: <0d0fcd3619e64bb9aaf1656ef066d043@huawei.com> (raw)
In-Reply-To: <1a5d2a37be31f7971374c01ed8e799e003c96f9d.camel@linux.ibm.com>

> From: Mimi Zohar [mailto:zohar@linux.ibm.com]
> Sent: Tuesday, May 11, 2021 4:41 PM
> On Tue, 2021-05-11 at 14:21 +0000, Roberto Sassu wrote:
> > >
> > > On Wed, 2021-05-05 at 13:33 +0200, Roberto Sassu wrote:
> > > > With the patch to allow xattr/attr operations if a portable signature
> > > > verification fails, cp and tar can copy all xattrs/attrs so that at the
> > > > end of the process verification succeeds.
> > > >
> > > > However, it might happen that the xattrs/attrs are already set to the
> > > > correct value (taken at signing time) and signature verification succeeds
> > > > before the copy has completed. For example, an archive might contains
> files
> > > > owned by root and the archive is extracted by root.
> > > >
> > > > Then, since portable signatures are immutable, all subsequent operations
> > > > fail (e.g. fchown()), even if the operation is legitimate (does not alter
> > > > the current value).
> > > >
> > > > This patch avoids this problem by reporting successful operation to user
> > > > space when that operation does not alter the current value of
> xattrs/attrs.
> > >
> > > I must be missing something.  If both the IMA and EVM status flags are
> > > reset after xattr or attr modification, do we really need to prevent
> > > any metadata - same or different - changes?  Both evm_protect_xattr()
> > > and evm_inode_setattr() would need to be modified to allow
> > > INTEGRITY_PASS_IMMUTABLE.
> >
> > yes, given that the IMA and EVM flags are reset, it should not be
> > a problem to allow changes. However, I think it is useful to keep
> > the current behavior. For example, it would prevent an accidental
> > change of the SELinux label during the relabeling process.
> 
> I understand we might want to prevent accidental or malicious changes,
> but that isn't the purpose of this patch set.  The patch description
> would also need to be updated to reflect the real purpose.

We would be changing the expectation that metadata changes
are denied, which was defined with the original patches.

I would prefer to keep the current behavior, but if your suggestion
is to allow metadata changes, I will modify the patch set.

Roberto

HUAWEI TECHNOLOGIES Duesseldorf GmbH, HRB 56063
Managing Director: Li Peng, Li Jian, Shi Yanli

> thanks,
> 
> Mimi


  reply	other threads:[~2021-05-11 14:55 UTC|newest]

Thread overview: 25+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-05-05 11:29 [PATCH v6 00/11] evm: Improve usability of portable signatures Roberto Sassu
2021-05-05 11:29 ` [PATCH v6 01/11] evm: Execute evm_inode_init_security() only when an HMAC key is loaded Roberto Sassu
2021-05-05 11:29 ` [PATCH v6 02/11] evm: Load EVM key in ima_load_x509() to avoid appraisal Roberto Sassu
2021-05-05 11:29 ` [PATCH v6 03/11] evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded Roberto Sassu
2021-05-11 13:41   ` Mimi Zohar
2021-05-11 14:12     ` Roberto Sassu
2021-05-11 19:53       ` Mimi Zohar
2021-05-05 11:29 ` [PATCH v6 04/11] evm: Introduce evm_status_revalidate() Roberto Sassu
2021-05-11 13:42   ` Mimi Zohar
2021-05-05 11:33 ` [PATCH v6 05/11] evm: Introduce evm_hmac_disabled() to safely ignore verification errors Roberto Sassu
2021-05-07 13:31   ` [RESEND][PATCH " Roberto Sassu
2021-05-11 13:42     ` Mimi Zohar
2021-05-05 11:33 ` [PATCH v6 06/11] evm: Allow xattr/attr operations for portable signatures Roberto Sassu
2021-05-05 11:33 ` [PATCH v6 07/11] evm: Pass user namespace to set/remove xattr hooks Roberto Sassu
2021-05-05 11:33 ` [PATCH v6 08/11] evm: Allow setxattr() and setattr() for unmodified metadata Roberto Sassu
2021-05-11 14:11   ` Mimi Zohar
2021-05-11 14:21     ` Roberto Sassu
2021-05-11 14:40       ` Mimi Zohar
2021-05-11 14:54         ` Roberto Sassu [this message]
2021-05-11 20:00           ` Mimi Zohar
2021-05-05 11:33 ` [PATCH v6 09/11] ima: Allow imasig requirement to be satisfied by EVM portable signatures Roberto Sassu
2021-05-05 11:33 ` [PATCH v6 10/11] ima: Introduce template field evmsig and write to field sig as fallback Roberto Sassu
2021-05-11 22:12   ` Mimi Zohar
2021-05-12 10:55     ` Roberto Sassu
2021-05-05 11:33 ` [PATCH v6 11/11] ima: Don't remove security.ima if file must not be appraised Roberto Sassu

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=0d0fcd3619e64bb9aaf1656ef066d043@huawei.com \
    --to=roberto.sassu@huawei.com \
    --cc=agruenba@redhat.com \
    --cc=christian.brauner@ubuntu.com \
    --cc=linux-integrity@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=lkp@intel.com \
    --cc=mjg59@google.com \
    --cc=zohar@linux.ibm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).