From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_PASS,URIBL_BLOCKED autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id D1562C43143 for ; Tue, 2 Oct 2018 04:47:47 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 993F420684 for ; Tue, 2 Oct 2018 04:47:47 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=chromium.org header.i=@chromium.org header.b="Q4hUwcKU" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 993F420684 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=chromium.org Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-security-module-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726861AbeJBL3B (ORCPT ); Tue, 2 Oct 2018 07:29:01 -0400 Received: from mail-yw1-f68.google.com ([209.85.161.68]:36554 "EHLO mail-yw1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726867AbeJBL27 (ORCPT ); Tue, 2 Oct 2018 07:28:59 -0400 Received: by mail-yw1-f68.google.com with SMTP id e201-v6so273163ywa.3 for ; Mon, 01 Oct 2018 21:47:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Cpxv9Irzh5aDs0QGpKP7cNXs2u6/amX9TqmHjX6gKyU=; b=Q4hUwcKUWLe6OAegh5LekwopNJDP3KItLdEIlUooMI7FhelnmlTg0yAeXderwxn9Ru rOas1qDRMp+cjcnuplYzNeWaliK98coqpeWFmaXZDjxrhSbI5nW+lPrVu78OcE9B+pfq 0EtjiyCbV8Ed5o7kYejZsaDides859g/5NDDQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Cpxv9Irzh5aDs0QGpKP7cNXs2u6/amX9TqmHjX6gKyU=; b=KxlY+aJvoNxKQucLNhvdbrMcPNysT88U51lU2KG/YXyVtRThrMFQK6rXfYSpEcGlFp cFAc34MwJlLV/z/PCBsBWPQTHooUxRg8hJp1+kHBfuxAvXQTbMBGde0pyQFbmA+JJ0q2 DT+FWy2R58R5dL4KzWYUWoFY0Qb+m0r9jEqr8MmyIFN8WWaW2pLrkP7ZvlaN7rpSnCVe RdOHLUouyQQxlTRzSAnORlpV2ctYQYtfQoU2yK4jQT6I/dMJaANenqrc3YZOAnFljydJ eA9lybZr3fc+hHkvKSgQ6KkWfXmmLwcReoM4pdVSbTHlJZVwY5QvG5BPkqk/fiBdS4xN j5og== X-Gm-Message-State: ABuFfoiC/aEXs2WbzBt3E2t36roPjECAm46V8Z1bOID3J37YDZ2DyKaL hGIft8M6agWmZZhQAcMx0w7vUcD9nW8= X-Google-Smtp-Source: ACcGV62i9ywHeyqq9+LgrmEEiBaB535ECJDjZbtqtTnVPRbiS7zWJTO1tUGE1nU2mMq7fvPoFv8/pw== X-Received: by 2002:a0d:f883:: with SMTP id i125-v6mr7273420ywf.43.1538455662862; Mon, 01 Oct 2018 21:47:42 -0700 (PDT) Received: from mail-yw1-f48.google.com (mail-yw1-f48.google.com. [209.85.161.48]) by smtp.gmail.com with ESMTPSA id n186-v6sm20611944ywn.16.2018.10.01.21.47.40 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 01 Oct 2018 21:47:41 -0700 (PDT) Received: by mail-yw1-f48.google.com with SMTP id m129-v6so277312ywc.1 for ; Mon, 01 Oct 2018 21:47:40 -0700 (PDT) X-Received: by 2002:a0d:fec6:: with SMTP id o189-v6mr7732638ywf.237.1538455660237; Mon, 01 Oct 2018 21:47:40 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a25:d116:0:0:0:0:0 with HTTP; Mon, 1 Oct 2018 21:47:39 -0700 (PDT) In-Reply-To: <0d76adea-93b9-9512-a57b-8605b7928bc2@infradead.org> References: <20181002005505.6112-1-keescook@chromium.org> <20181002005505.6112-14-keescook@chromium.org> <0d76adea-93b9-9512-a57b-8605b7928bc2@infradead.org> From: Kees Cook Date: Mon, 1 Oct 2018 21:47:39 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [PATCH security-next v4 13/32] LoadPin: Rename "enable" to "enforce" To: Randy Dunlap Cc: James Morris , Casey Schaufler , John Johansen , Tetsuo Handa , Paul Moore , Stephen Smalley , "Schaufler, Casey" , LSM , Jonathan Corbet , "open list:DOCUMENTATION" , linux-arch , LKML Content-Type: text/plain; charset="UTF-8" Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: On Mon, Oct 1, 2018 at 6:06 PM, Randy Dunlap wrote: > On 10/1/18 5:54 PM, Kees Cook wrote: >> LoadPin's "enable" setting is really about enforcement, not whether >> or not the LSM is using LSM hooks. Instead, split this out so that LSM >> enabling can be logically distinct from whether enforcement is happening >> (for example, the pinning happens when the LSM is enabled, but the pin >> is only checked when "enforce" is set). This allows LoadPin to continue > > ISTB: when "enforcing" is set). ?? Whoops, thanks. And I need to do s/enable/enabled/ in the log. I'll fix this up. -Kees > >> to operate sanely in test environments once LSM enable/disable is >> centrally handled (i.e. we want LoadPin to be enabled separately from >> its enforcement). >> >> Signed-off-by: Kees Cook >> Reviewed-by: Casey Schaufler >> Reviewed-by: John Johansen >> --- >> security/loadpin/Kconfig | 4 ++-- >> security/loadpin/loadpin.c | 21 +++++++++++---------- >> 2 files changed, 13 insertions(+), 12 deletions(-) >> >> diff --git a/security/loadpin/Kconfig b/security/loadpin/Kconfig >> index dd01aa91e521..8653608a3693 100644 >> --- a/security/loadpin/Kconfig >> +++ b/security/loadpin/Kconfig >> @@ -10,10 +10,10 @@ config SECURITY_LOADPIN >> have a root filesystem backed by a read-only device such as >> dm-verity or a CDROM. >> >> -config SECURITY_LOADPIN_ENABLED >> +config SECURITY_LOADPIN_ENFORCING >> bool "Enforce LoadPin at boot" >> depends on SECURITY_LOADPIN >> help >> If selected, LoadPin will enforce pinning at boot. If not >> selected, it can be enabled at boot with the kernel parameter >> - "loadpin.enabled=1". >> + "loadpin.enforcing=1". >> diff --git a/security/loadpin/loadpin.c b/security/loadpin/loadpin.c >> index 0716af28808a..d8a68a6f6fef 100644 >> --- a/security/loadpin/loadpin.c >> +++ b/security/loadpin/loadpin.c >> @@ -44,7 +44,7 @@ static void report_load(const char *origin, struct file *file, char *operation) >> kfree(pathname); >> } >> >> -static int enabled = IS_ENABLED(CONFIG_SECURITY_LOADPIN_ENABLED); >> +static int enforcing = IS_ENABLED(CONFIG_SECURITY_LOADPIN_ENFORCING); >> static struct super_block *pinned_root; >> static DEFINE_SPINLOCK(pinned_root_spinlock); >> >> @@ -60,8 +60,8 @@ static struct ctl_path loadpin_sysctl_path[] = { >> >> static struct ctl_table loadpin_sysctl_table[] = { >> { >> - .procname = "enabled", >> - .data = &enabled, >> + .procname = "enforcing", >> + .data = &enforcing, >> .maxlen = sizeof(int), >> .mode = 0644, >> .proc_handler = proc_dointvec_minmax, >> @@ -97,7 +97,7 @@ static void check_pinning_enforcement(struct super_block *mnt_sb) >> loadpin_sysctl_table)) >> pr_notice("sysctl registration failed!\n"); >> else >> - pr_info("load pinning can be disabled.\n"); >> + pr_info("enforcement can be disabled.\n"); >> } else >> pr_info("load pinning engaged.\n"); >> } >> @@ -128,7 +128,7 @@ static int loadpin_read_file(struct file *file, enum kernel_read_file_id id) >> >> /* This handles the older init_module API that has a NULL file. */ >> if (!file) { >> - if (!enabled) { >> + if (!enforcing) { >> report_load(origin, NULL, "old-api-pinning-ignored"); >> return 0; >> } >> @@ -151,7 +151,7 @@ static int loadpin_read_file(struct file *file, enum kernel_read_file_id id) >> * Unlock now since it's only pinned_root we care about. >> * In the worst case, we will (correctly) report pinning >> * failures before we have announced that pinning is >> - * enabled. This would be purely cosmetic. >> + * enforcing. This would be purely cosmetic. >> */ >> spin_unlock(&pinned_root_spinlock); >> check_pinning_enforcement(pinned_root); >> @@ -161,7 +161,7 @@ static int loadpin_read_file(struct file *file, enum kernel_read_file_id id) >> } >> >> if (IS_ERR_OR_NULL(pinned_root) || load_root != pinned_root) { >> - if (unlikely(!enabled)) { >> + if (unlikely(!enforcing)) { >> report_load(origin, file, "pinning-ignored"); >> return 0; >> } >> @@ -186,10 +186,11 @@ static struct security_hook_list loadpin_hooks[] __lsm_ro_after_init = { >> >> void __init loadpin_add_hooks(void) >> { >> - pr_info("ready to pin (currently %sabled)", enabled ? "en" : "dis"); >> + pr_info("ready to pin (currently %senforcing)\n", >> + enforcing ? "" : "not "); >> security_add_hooks(loadpin_hooks, ARRAY_SIZE(loadpin_hooks), "loadpin"); >> } >> >> /* Should not be mutable after boot, so not listed in sysfs (perm == 0). */ >> -module_param(enabled, int, 0); >> -MODULE_PARM_DESC(enabled, "Pin module/firmware loading (default: true)"); >> +module_param(enforcing, int, 0); >> +MODULE_PARM_DESC(enforcing, "Enforce module/firmware pinning"); >> > > > -- > ~Randy -- Kees Cook Pixel Security