All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: Paul Moore <paul@paul-moore.com>,
	John Johansen <john.johansen@canonical.com>
Cc: linux-security-module@vger.kernel.org, selinux@vger.kernel.org,
	linux-audit@redhat.com, Casey Schaufler <casey@schaufler-ca.com>
Subject: Re: [RFC PATCH 0/4] Split security_task_getsecid() into subj and obj variants
Date: Fri, 19 Feb 2021 17:49:01 -0800	[thread overview]
Message-ID: <9ea5259b-fd84-e176-c042-c52a1c4fcc27@schaufler-ca.com> (raw)
In-Reply-To: <161377712068.87807.12246856567527156637.stgit@sifl>

On 2/19/2021 3:28 PM, Paul Moore wrote:
> As discussed briefly on the list (lore link below), we are a little
> sloppy when it comes to using task credentials, mixing both the
> subjective and object credentials.  This patch set attempts to fix
> this by replacing security_task_getsecid() with two new hooks that
> return either the subjective (_subj) or objective (_obj) credentials.
>
> https://lore.kernel.org/linux-security-module/806848326.0ifERbkFSE@x2/T/
>
> Casey and John, I made a quick pass through the Smack and AppArmor
> code in an effort to try and do the right thing, but I will admit
> that I haven't tested those changes, just the SELinux code.  I
> would really appreciate your help in reviewing those changes.  If
> you find it easier, feel free to wholesale replace my Smack/AppArmor
> patch with one of your own.

A quick test pass didn't show up anything obviously
amiss with the Smack changes. I have will do some more
through inspection, but they look fine so far. 

>
> ---
>
> Paul Moore (4):
>       lsm: separate security_task_getsecid() into subjective and objective variants
>       selinux: clarify task subjective and objective credentials
>       smack: differentiate between subjective and objective task credentials
>       apparmor: differentiate between subjective and objective task credentials
>
>
>  security/apparmor/domain.c       |  2 +-
>  security/apparmor/include/cred.h | 19 +++++--
>  security/apparmor/include/task.h |  3 +-
>  security/apparmor/lsm.c          | 23 ++++++---
>  security/apparmor/task.c         | 23 +++++++--
>  security/selinux/hooks.c         | 85 ++++++++++++++++++--------------
>  security/smack/smack.h           | 18 ++++++-
>  security/smack/smack_lsm.c       | 40 ++++++++++-----
>  8 files changed, 147 insertions(+), 66 deletions(-)
>
> --
> Signature

WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: Paul Moore <paul@paul-moore.com>,
	John Johansen <john.johansen@canonical.com>
Cc: selinux@vger.kernel.org, linux-security-module@vger.kernel.org,
	linux-audit@redhat.com
Subject: Re: [RFC PATCH 0/4] Split security_task_getsecid() into subj and obj variants
Date: Fri, 19 Feb 2021 17:49:01 -0800	[thread overview]
Message-ID: <9ea5259b-fd84-e176-c042-c52a1c4fcc27@schaufler-ca.com> (raw)
In-Reply-To: <161377712068.87807.12246856567527156637.stgit@sifl>

On 2/19/2021 3:28 PM, Paul Moore wrote:
> As discussed briefly on the list (lore link below), we are a little
> sloppy when it comes to using task credentials, mixing both the
> subjective and object credentials.  This patch set attempts to fix
> this by replacing security_task_getsecid() with two new hooks that
> return either the subjective (_subj) or objective (_obj) credentials.
>
> https://lore.kernel.org/linux-security-module/806848326.0ifERbkFSE@x2/T/
>
> Casey and John, I made a quick pass through the Smack and AppArmor
> code in an effort to try and do the right thing, but I will admit
> that I haven't tested those changes, just the SELinux code.  I
> would really appreciate your help in reviewing those changes.  If
> you find it easier, feel free to wholesale replace my Smack/AppArmor
> patch with one of your own.

A quick test pass didn't show up anything obviously
amiss with the Smack changes. I have will do some more
through inspection, but they look fine so far. 

>
> ---
>
> Paul Moore (4):
>       lsm: separate security_task_getsecid() into subjective and objective variants
>       selinux: clarify task subjective and objective credentials
>       smack: differentiate between subjective and objective task credentials
>       apparmor: differentiate between subjective and objective task credentials
>
>
>  security/apparmor/domain.c       |  2 +-
>  security/apparmor/include/cred.h | 19 +++++--
>  security/apparmor/include/task.h |  3 +-
>  security/apparmor/lsm.c          | 23 ++++++---
>  security/apparmor/task.c         | 23 +++++++--
>  security/selinux/hooks.c         | 85 ++++++++++++++++++--------------
>  security/smack/smack.h           | 18 ++++++-
>  security/smack/smack_lsm.c       | 40 ++++++++++-----
>  8 files changed, 147 insertions(+), 66 deletions(-)
>
> --
> Signature

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


  parent reply	other threads:[~2021-02-20  1:50 UTC|newest]

Thread overview: 78+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-02-19 23:28 [RFC PATCH 0/4] Split security_task_getsecid() into subj and obj variants Paul Moore
2021-02-19 23:28 ` Paul Moore
2021-02-19 23:29 ` [RFC PATCH 1/4] lsm: separate security_task_getsecid() into subjective and objective variants Paul Moore
2021-02-19 23:29   ` Paul Moore
2021-02-20  2:55   ` James Morris
2021-02-20  2:55     ` James Morris
2021-02-20 14:44     ` Paul Moore
2021-02-20 14:44       ` Paul Moore
2021-03-04 10:04       ` Jeffrey Vander Stoep
2021-03-04 10:04         ` Jeffrey Vander Stoep
2021-03-04 23:43         ` Paul Moore
2021-03-04 23:43           ` Paul Moore
2021-03-10  8:21           ` Jeffrey Vander Stoep
2021-03-10  8:21             ` Jeffrey Vander Stoep
2021-03-11  1:56             ` Paul Moore
2021-03-11  1:56               ` Paul Moore
2021-02-21 12:51   ` John Johansen
2021-02-21 12:51     ` John Johansen
2021-02-21 22:09     ` Paul Moore
2021-02-21 22:09       ` Paul Moore
2021-03-04  0:44     ` Paul Moore
2021-03-04  0:44       ` Paul Moore
2021-03-10  0:28       ` Paul Moore
2021-03-10  0:28         ` Paul Moore
2021-03-10  3:09         ` John Johansen
2021-03-10  3:09           ` John Johansen
2021-02-24 16:49   ` Mimi Zohar
2021-02-24 16:49     ` Mimi Zohar
2021-03-08 19:25   ` Richard Guy Briggs
2021-03-08 19:25     ` Richard Guy Briggs
2021-03-10  0:23     ` Paul Moore
2021-03-10  0:23       ` Paul Moore
2021-03-10  1:03   ` John Johansen
2021-03-10  1:03     ` John Johansen
2021-03-11  1:55     ` Paul Moore
2021-03-11  1:55       ` Paul Moore
2021-02-19 23:29 ` [RFC PATCH 2/4] selinux: clarify task subjective and objective credentials Paul Moore
2021-02-19 23:29   ` Paul Moore
2021-02-21 12:55   ` John Johansen
2021-02-21 12:55     ` John Johansen
2021-03-08 19:26   ` Richard Guy Briggs
2021-03-08 19:26     ` Richard Guy Briggs
2021-03-10  3:05   ` John Johansen
2021-03-10  3:05     ` John Johansen
2021-03-11  4:32     ` Paul Moore
2021-03-11  4:32       ` Paul Moore
2021-03-17 22:56       ` Paul Moore
2021-03-17 22:56         ` Paul Moore
2021-02-19 23:29 ` [RFC PATCH 3/4] smack: differentiate between subjective and objective task credentials Paul Moore
2021-02-19 23:29   ` Paul Moore
2021-02-21 12:56   ` John Johansen
2021-02-21 12:56     ` John Johansen
2021-03-08 19:26   ` Richard Guy Briggs
2021-03-08 19:26     ` Richard Guy Briggs
2021-03-10  1:04   ` John Johansen
2021-03-10  1:04     ` John Johansen
2021-02-19 23:29 ` [RFC PATCH 4/4] apparmor: " Paul Moore
2021-02-19 23:29   ` Paul Moore
2021-02-21 12:57   ` John Johansen
2021-02-21 12:57     ` John Johansen
2021-02-21 22:12     ` Paul Moore
2021-02-21 22:12       ` Paul Moore
2021-02-20  1:49 ` Casey Schaufler [this message]
2021-02-20  1:49   ` [RFC PATCH 0/4] Split security_task_getsecid() into subj and obj variants Casey Schaufler
2021-02-20 14:41   ` Paul Moore
2021-02-20 14:41     ` Paul Moore
2021-02-22 23:58     ` Casey Schaufler
2021-02-22 23:58       ` Casey Schaufler
2021-02-23 14:14       ` Mimi Zohar
2021-02-23 14:14         ` Mimi Zohar
2021-02-24  0:03         ` Paul Moore
2021-02-24  0:03           ` Paul Moore
2021-03-04  0:46       ` Paul Moore
2021-03-04  0:46         ` Paul Moore
2021-03-04  2:21         ` Casey Schaufler
2021-03-04  2:21           ` Casey Schaufler
2021-03-04 23:41           ` Paul Moore
2021-03-04 23:41             ` Paul Moore

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=9ea5259b-fd84-e176-c042-c52a1c4fcc27@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=john.johansen@canonical.com \
    --cc=linux-audit@redhat.com \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.