All of lore.kernel.org
 help / color / mirror / Atom feed
From: "Mickaël Salaün" <mic@digikod.net>
To: Andy Lutomirski <luto@kernel.org>
Cc: Tycho Andersen <tycho@tycho.ws>,
	LKML <linux-kernel@vger.kernel.org>,
	Alexei Starovoitov <ast@kernel.org>,
	Arnaldo Carvalho de Melo <acme@kernel.org>,
	Casey Schaufler <casey@schaufler-ca.com>,
	Daniel Borkmann <daniel@iogearbox.net>,
	David Drysdale <drysdale@google.com>,
	"David S . Miller" <davem@davemloft.net>,
	"Eric W . Biederman" <ebiederm@xmission.com>,
	James Morris <james.l.morris@oracle.com>,
	Jann Horn <jann@thejh.net>, Jonathan Corbet <corbet@lwn.net>,
	Michael Kerrisk <mtk.manpages@gmail.com>,
	Kees Cook <keescook@chromium.org>,
	Paul Moore <paul@paul-moore.com>,
	Sargun Dhillon <sargun@sargun.me>,
	"Serge E . Hallyn" <serge@hallyn.com>,
	Shuah Khan <shuah@kernel.org>, Tejun Heo <tj@kernel.org>,
	Thomas Graf <tgraf@suug.ch>, Will Drewry <wad@chromium.org>,
	Kernel Hardening <kernel-hardening@lists.openwall.com>,
	Linux API <linux-api@vger.kernel.org>,
	LSM List <linux-security-module@vger.kernel.org>,
	Network Development <netdev@vger.kernel.org>
Subject: [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing
Date: Mon, 2 Apr 2018 00:04:36 +0200	[thread overview]
Message-ID: <0f355079-7ee2-c06a-2d47-a7a2fa6d98fe@digikod.net> (raw)
In-Reply-To: <CALCETrUwkV4_65y7UjSgrq5WHOcZZ=+znKArehvhb1xEGG9HXw@mail.gmail.com>


[-- Attachment #1.1: Type: text/plain, Size: 3621 bytes --]


On 03/09/2018 12:53 AM, Andy Lutomirski wrote:
> On Thu, Mar 8, 2018 at 11:51 PM, Mickaël Salaün <mic@digikod.net> wrote:
>>
>> On 07/03/2018 02:21, Andy Lutomirski wrote:
>>> On Tue, Mar 6, 2018 at 11:06 PM, Mickaël Salaün <mic@digikod.net> wrote:
>>>>
>>>> On 06/03/2018 23:46, Tycho Andersen wrote:
>>>>> On Tue, Mar 06, 2018 at 10:33:17PM +0000, Andy Lutomirski wrote:
>>>>>>>> Suppose I'm writing a container manager.  I want to run "mount" in the
>>>>>>>> container, but I don't want to allow moun() in general and I want to
>>>>>>>> emulate certain mount() actions.  I can write a filter that catches
>>>>>>>> mount using seccomp and calls out to the container manager for help.
>>>>>>>> This isn't theoretical -- Tycho wants *exactly* this use case to be
>>>>>>>> supported.
>>>>>>>
>>>>>>> Well, I think this use case should be handled with something like
>>>>>>> LD_PRELOAD and a helper library. FYI, I did something like this:
>>>>>>> https://github.com/stemjail/stemshim
>>>>>>
>>>>>> I doubt that will work for containers.  Containers that use user
>>>>>> namespaces and, for example, setuid programs aren't going to honor
>>>>>> LD_PRELOAD.
>>>>>
>>>>> Or anything that calls syscalls directly, like go programs.
>>>>
>>>> That's why the vDSO-like approach. Enforcing an access control is not
>>>> the issue here, patching a buggy userland (without patching its code) is
>>>> the issue isn't it?
>>>>
>>>> As far as I remember, the main problem is to handle file descriptors
>>>> while "emulating" the kernel behavior. This can be done with a "shim"
>>>> code mapped in every processes. Chrome used something like this (in a
>>>> previous sandbox mechanism) as a kind of emulation (with the current
>>>> seccomp-bpf ). I think it should be doable to replace the (userland)
>>>> emulation code with an IPC wrapper receiving file descriptors through
>>>> UNIX socket.
>>>>
>>>
>>> Can you explain exactly what you mean by "vDSO-like"?
>>>
>>> When a 64-bit program does a syscall, it just executes the SYSCALL
>>> instruction.  The vDSO isn't involved at all.  32-bit programs usually
>>> go through the vDSO, but not always.
>>>
>>> It could be possible to force-load a DSO into an entire container and
>>> rig up seccomp to intercept all SYSCALLs not originating from the DSO
>>> such that they merely redirect control to the DSO, but that seems
>>> quite messy.
>>
>> vDSO is a code mapped for all processes. As you said, these processes
>> may use it or not. What I was thinking about is to use the same concept,
>> i.e. map a "shim" code into each processes pertaining to a particular
>> hierarchy (the same way seccomp filters are inherited across processes).
>> With a seccomp filter matching some syscall (e.g. mount, open), it is
>> possible to jump back to the shim code thanks to SECCOMP_RET_TRAP. This
>> shim code should then be able to emulate/patch what is needed, even
>> faking a file opening by receiving a file descriptor through a UNIX
>> socket. As did the Chrome sandbox, the seccomp filter may look at the
>> calling address to allow the shim code to call syscalls without being
>> catched, if needed. However, relying on SIGSYS may not fit with
>> arbitrary code. Using a new SECCOMP_RET_EMULATE (?) may be used to jump
>> to a specific process address, to emulate the syscall in an easier way
>> than only relying on a {c,e}BPF program.
>>
> 
> This could indeed be done, but I think that Tycho's approach is much
> cleaner and probably faster.
> 

I like it too but how does this handle file descriptors?


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

WARNING: multiple messages have this Message-ID (diff)
From: "Mickaël Salaün" <mic@digikod.net>
To: Andy Lutomirski <luto@kernel.org>
Cc: Tycho Andersen <tycho@tycho.ws>,
	LKML <linux-kernel@vger.kernel.org>,
	Alexei Starovoitov <ast@kernel.org>,
	Arnaldo Carvalho de Melo <acme@kernel.org>,
	Casey Schaufler <casey@schaufler-ca.com>,
	Daniel Borkmann <daniel@iogearbox.net>,
	David Drysdale <drysdale@google.com>,
	"David S . Miller" <davem@davemloft.net>,
	"Eric W . Biederman" <ebiederm@xmission.com>,
	James Morris <james.l.morris@oracle.com>,
	Jann Horn <jann@thejh.net>, Jonathan Corbet <corbet@lwn.net>,
	Michael Kerrisk <mtk.manpages@gmail.com>,
	Kees Cook <keescook@chromium.org>,
	Paul Moore <paul@paul-moore.com>,
	Sargun Dhillon <sargun@sargun.me>,
	"Serge E . Hallyn" <serge@hallyn.com>,
	Shuah Khan <shuah@kernel.org>, Tejun Heo <tj@kernel.org>,
	Thomas Graf <tgraf@suug.ch>, Will Drewry <wad@chromium.org>,
Subject: [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing
Date: Mon, 2 Apr 2018 00:04:36 +0200	[thread overview]
Message-ID: <0f355079-7ee2-c06a-2d47-a7a2fa6d98fe@digikod.net> (raw)
In-Reply-To: <CALCETrUwkV4_65y7UjSgrq5WHOcZZ=+znKArehvhb1xEGG9HXw@mail.gmail.com>


[-- Attachment #1.1: Type: text/plain, Size: 3621 bytes --]


On 03/09/2018 12:53 AM, Andy Lutomirski wrote:
> On Thu, Mar 8, 2018 at 11:51 PM, Mickaël Salaün <mic@digikod.net> wrote:
>>
>> On 07/03/2018 02:21, Andy Lutomirski wrote:
>>> On Tue, Mar 6, 2018 at 11:06 PM, Mickaël Salaün <mic@digikod.net> wrote:
>>>>
>>>> On 06/03/2018 23:46, Tycho Andersen wrote:
>>>>> On Tue, Mar 06, 2018 at 10:33:17PM +0000, Andy Lutomirski wrote:
>>>>>>>> Suppose I'm writing a container manager.  I want to run "mount" in the
>>>>>>>> container, but I don't want to allow moun() in general and I want to
>>>>>>>> emulate certain mount() actions.  I can write a filter that catches
>>>>>>>> mount using seccomp and calls out to the container manager for help.
>>>>>>>> This isn't theoretical -- Tycho wants *exactly* this use case to be
>>>>>>>> supported.
>>>>>>>
>>>>>>> Well, I think this use case should be handled with something like
>>>>>>> LD_PRELOAD and a helper library. FYI, I did something like this:
>>>>>>> https://github.com/stemjail/stemshim
>>>>>>
>>>>>> I doubt that will work for containers.  Containers that use user
>>>>>> namespaces and, for example, setuid programs aren't going to honor
>>>>>> LD_PRELOAD.
>>>>>
>>>>> Or anything that calls syscalls directly, like go programs.
>>>>
>>>> That's why the vDSO-like approach. Enforcing an access control is not
>>>> the issue here, patching a buggy userland (without patching its code) is
>>>> the issue isn't it?
>>>>
>>>> As far as I remember, the main problem is to handle file descriptors
>>>> while "emulating" the kernel behavior. This can be done with a "shim"
>>>> code mapped in every processes. Chrome used something like this (in a
>>>> previous sandbox mechanism) as a kind of emulation (with the current
>>>> seccomp-bpf ). I think it should be doable to replace the (userland)
>>>> emulation code with an IPC wrapper receiving file descriptors through
>>>> UNIX socket.
>>>>
>>>
>>> Can you explain exactly what you mean by "vDSO-like"?
>>>
>>> When a 64-bit program does a syscall, it just executes the SYSCALL
>>> instruction.  The vDSO isn't involved at all.  32-bit programs usually
>>> go through the vDSO, but not always.
>>>
>>> It could be possible to force-load a DSO into an entire container and
>>> rig up seccomp to intercept all SYSCALLs not originating from the DSO
>>> such that they merely redirect control to the DSO, but that seems
>>> quite messy.
>>
>> vDSO is a code mapped for all processes. As you said, these processes
>> may use it or not. What I was thinking about is to use the same concept,
>> i.e. map a "shim" code into each processes pertaining to a particular
>> hierarchy (the same way seccomp filters are inherited across processes).
>> With a seccomp filter matching some syscall (e.g. mount, open), it is
>> possible to jump back to the shim code thanks to SECCOMP_RET_TRAP. This
>> shim code should then be able to emulate/patch what is needed, even
>> faking a file opening by receiving a file descriptor through a UNIX
>> socket. As did the Chrome sandbox, the seccomp filter may look at the
>> calling address to allow the shim code to call syscalls without being
>> catched, if needed. However, relying on SIGSYS may not fit with
>> arbitrary code. Using a new SECCOMP_RET_EMULATE (?) may be used to jump
>> to a specific process address, to emulate the syscall in an easier way
>> than only relying on a {c,e}BPF program.
>>
> 
> This could indeed be done, but I think that Tycho's approach is much
> cleaner and probably faster.
> 

I like it too but how does this handle file descriptors?


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

WARNING: multiple messages have this Message-ID (diff)
From: "Mickaël Salaün" <mic@digikod.net>
To: Andy Lutomirski <luto@kernel.org>
Cc: Tycho Andersen <tycho@tycho.ws>,
	LKML <linux-kernel@vger.kernel.org>,
	Alexei Starovoitov <ast@kernel.org>,
	Arnaldo Carvalho de Melo <acme@kernel.org>,
	Casey Schaufler <casey@schaufler-ca.com>,
	Daniel Borkmann <daniel@iogearbox.net>,
	David Drysdale <drysdale@google.com>,
	"David S . Miller" <davem@davemloft.net>,
	"Eric W . Biederman" <ebiederm@xmission.com>,
	James Morris <james.l.morris@oracle.com>,
	Jann Horn <jann@thejh.net>, Jonathan Corbet <corbet@lwn.net>,
	Michael Kerrisk <mtk.manpages@gmail.com>,
	Kees Cook <keescook@chromium.org>,
	Paul Moore <paul@paul-moore.com>,
	Sargun Dhillon <sargun@sargun.me>,
	"Serge E . Hallyn" <serge@hallyn.com>,
	Shuah Khan <shuah@kernel.org>, Tejun Heo <tj@kernel.org>,
	Thomas Graf <tgraf@suug.ch>, Will Drewry <wad@chromium.org>
Subject: [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing
Date: Mon, 2 Apr 2018 00:04:36 +0200	[thread overview]
Message-ID: <0f355079-7ee2-c06a-2d47-a7a2fa6d98fe@digikod.net> (raw)
In-Reply-To: <CALCETrUwkV4_65y7UjSgrq5WHOcZZ=+znKArehvhb1xEGG9HXw@mail.gmail.com>


[-- Attachment #1.1: Type: text/plain, Size: 3621 bytes --]


On 03/09/2018 12:53 AM, Andy Lutomirski wrote:
> On Thu, Mar 8, 2018 at 11:51 PM, Mickaël Salaün <mic@digikod.net> wrote:
>>
>> On 07/03/2018 02:21, Andy Lutomirski wrote:
>>> On Tue, Mar 6, 2018 at 11:06 PM, Mickaël Salaün <mic@digikod.net> wrote:
>>>>
>>>> On 06/03/2018 23:46, Tycho Andersen wrote:
>>>>> On Tue, Mar 06, 2018 at 10:33:17PM +0000, Andy Lutomirski wrote:
>>>>>>>> Suppose I'm writing a container manager.  I want to run "mount" in the
>>>>>>>> container, but I don't want to allow moun() in general and I want to
>>>>>>>> emulate certain mount() actions.  I can write a filter that catches
>>>>>>>> mount using seccomp and calls out to the container manager for help.
>>>>>>>> This isn't theoretical -- Tycho wants *exactly* this use case to be
>>>>>>>> supported.
>>>>>>>
>>>>>>> Well, I think this use case should be handled with something like
>>>>>>> LD_PRELOAD and a helper library. FYI, I did something like this:
>>>>>>> https://github.com/stemjail/stemshim
>>>>>>
>>>>>> I doubt that will work for containers.  Containers that use user
>>>>>> namespaces and, for example, setuid programs aren't going to honor
>>>>>> LD_PRELOAD.
>>>>>
>>>>> Or anything that calls syscalls directly, like go programs.
>>>>
>>>> That's why the vDSO-like approach. Enforcing an access control is not
>>>> the issue here, patching a buggy userland (without patching its code) is
>>>> the issue isn't it?
>>>>
>>>> As far as I remember, the main problem is to handle file descriptors
>>>> while "emulating" the kernel behavior. This can be done with a "shim"
>>>> code mapped in every processes. Chrome used something like this (in a
>>>> previous sandbox mechanism) as a kind of emulation (with the current
>>>> seccomp-bpf ). I think it should be doable to replace the (userland)
>>>> emulation code with an IPC wrapper receiving file descriptors through
>>>> UNIX socket.
>>>>
>>>
>>> Can you explain exactly what you mean by "vDSO-like"?
>>>
>>> When a 64-bit program does a syscall, it just executes the SYSCALL
>>> instruction.  The vDSO isn't involved at all.  32-bit programs usually
>>> go through the vDSO, but not always.
>>>
>>> It could be possible to force-load a DSO into an entire container and
>>> rig up seccomp to intercept all SYSCALLs not originating from the DSO
>>> such that they merely redirect control to the DSO, but that seems
>>> quite messy.
>>
>> vDSO is a code mapped for all processes. As you said, these processes
>> may use it or not. What I was thinking about is to use the same concept,
>> i.e. map a "shim" code into each processes pertaining to a particular
>> hierarchy (the same way seccomp filters are inherited across processes).
>> With a seccomp filter matching some syscall (e.g. mount, open), it is
>> possible to jump back to the shim code thanks to SECCOMP_RET_TRAP. This
>> shim code should then be able to emulate/patch what is needed, even
>> faking a file opening by receiving a file descriptor through a UNIX
>> socket. As did the Chrome sandbox, the seccomp filter may look at the
>> calling address to allow the shim code to call syscalls without being
>> catched, if needed. However, relying on SIGSYS may not fit with
>> arbitrary code. Using a new SECCOMP_RET_EMULATE (?) may be used to jump
>> to a specific process address, to emulate the syscall in an easier way
>> than only relying on a {c,e}BPF program.
>>
> 
> This could indeed be done, but I think that Tycho's approach is much
> cleaner and probably faster.
> 

I like it too but how does this handle file descriptors?


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

  reply	other threads:[~2018-04-01 22:06 UTC|newest]

Thread overview: 191+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-02-27  0:41 [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing Mickaël Salaün
2018-02-27  0:41 ` Mickaël Salaün
2018-02-27  0:41 ` Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 01/11] fs,security: Add a security blob to nameidata Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 01/11] fs, security: " Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 01/11] fs,security: " Mickaël Salaün
2018-02-27  0:57   ` Al Viro
2018-02-27  0:57     ` Al Viro
2018-02-27  0:57     ` Al Viro
2018-02-27  0:57     ` Al Viro
2018-02-27  0:57     ` Al Viro
2018-02-27  1:23     ` Al Viro
2018-02-27  1:23       ` Al Viro
2018-02-27  1:23       ` Al Viro
2018-02-27  1:23       ` Al Viro
2018-02-27  1:23       ` Al Viro
2018-03-11 20:14       ` Mickaël Salaün
2018-03-11 20:14         ` Mickaël Salaün
2018-03-11 20:14         ` Mickaël Salaün
2018-02-28 16:27   ` kbuild test robot
2018-02-28 16:27     ` kbuild test robot
2018-02-28 16:27     ` kbuild test robot
2018-02-28 16:27     ` kbuild test robot
2018-02-28 16:27     ` kbuild test robot
2018-02-28 16:27     ` kbuild test robot
2018-02-28 16:58   ` kbuild test robot
2018-02-28 16:58     ` kbuild test robot
2018-02-28 16:58     ` kbuild test robot
2018-02-28 16:58     ` kbuild test robot
2018-02-28 16:58     ` kbuild test robot
2018-02-28 16:58     ` kbuild test robot
2018-02-27  0:41 ` [PATCH bpf-next v8 02/11] fs,security: Add a new file access type: MAY_CHROOT Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 02/11] fs, security: " Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 02/11] fs,security: " Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 03/11] bpf: Add eBPF program subtype and is_valid_subtype() verifier Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 04/11] bpf,landlock: Define an eBPF program type for Landlock hooks Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 04/11] bpf, landlock: " Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 04/11] bpf,landlock: " Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 05/11] seccomp, landlock: " Mickaël Salaün
2018-02-27  0:41   ` [PATCH bpf-next v8 05/11] seccomp,landlock: " Mickaël Salaün
2018-02-27  2:08   ` Alexei Starovoitov
2018-02-27  2:08     ` Alexei Starovoitov
2018-02-27  2:08     ` Alexei Starovoitov
2018-02-27  2:08     ` Alexei Starovoitov
2018-02-27  4:40     ` Andy Lutomirski
2018-02-27  4:40       ` Andy Lutomirski
2018-02-27  4:40       ` Andy Lutomirski
2018-02-27  4:54       ` Alexei Starovoitov
2018-02-27  4:54         ` Alexei Starovoitov
2018-02-27  4:54         ` Alexei Starovoitov
2018-02-27  5:20         ` Andy Lutomirski
2018-02-27  5:20           ` Andy Lutomirski
2018-02-27  5:20           ` Andy Lutomirski
2018-02-27  5:32           ` Alexei Starovoitov
2018-02-27  5:32             ` Alexei Starovoitov
2018-02-27  5:32             ` Alexei Starovoitov
2018-02-27 16:39             ` Andy Lutomirski
2018-02-27 16:39               ` Andy Lutomirski
2018-02-27 16:39               ` Andy Lutomirski
2018-02-27 17:30               ` Casey Schaufler
2018-02-27 17:30                 ` Casey Schaufler
2018-02-27 17:30                 ` Casey Schaufler
2018-02-27 17:36                 ` Andy Lutomirski
2018-02-27 17:36                   ` Andy Lutomirski
2018-02-27 17:36                   ` Andy Lutomirski
2018-02-27 18:03                   ` Casey Schaufler
2018-02-27 18:03                     ` Casey Schaufler
2018-02-27 18:03                     ` Casey Schaufler
2018-02-27 21:48               ` Mickaël Salaün
2018-02-27 21:48                 ` Mickaël Salaün
2018-02-27 21:48                 ` Mickaël Salaün
2018-04-08 13:13                 ` Mickaël Salaün
2018-04-08 13:13                   ` Mickaël Salaün
2018-04-08 13:13                   ` Mickaël Salaün
2018-04-08 21:06                   ` Andy Lutomirski
2018-04-08 21:06                     ` Andy Lutomirski
2018-04-08 21:06                     ` Andy Lutomirski
2018-04-08 21:06                     ` Andy Lutomirski
2018-04-08 22:01                     ` Mickaël Salaün
2018-04-08 22:01                       ` Mickaël Salaün
2018-04-08 22:01                       ` Mickaël Salaün
2018-04-10  4:48                       ` Alexei Starovoitov
2018-04-10  4:48                         ` Alexei Starovoitov
2018-04-10  4:48                         ` Alexei Starovoitov
2018-04-10  4:48                         ` Alexei Starovoitov
2018-04-10  4:48                         ` Alexei Starovoitov
2018-04-11 22:18                         ` Mickaël Salaün
2018-04-11 22:18                           ` Mickaël Salaün
2018-04-11 22:18                           ` Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 06/11] bpf,landlock: Add a new map type: inode Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-28 17:35   ` kbuild test robot
2018-02-28 17:35     ` kbuild test robot
2018-02-28 17:35     ` [PATCH bpf-next v8 06/11] bpf, landlock: " kbuild test robot
2018-02-28 17:35     ` [PATCH bpf-next v8 06/11] bpf,landlock: " kbuild test robot
2018-02-28 17:35     ` kbuild test robot
2018-02-27  0:41 ` [PATCH bpf-next v8 07/11] landlock: Handle filesystem access control Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 08/11] landlock: Add ptrace restrictions Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  4:17   ` Andy Lutomirski
2018-02-27  4:17     ` Andy Lutomirski
2018-02-27  4:17     ` Andy Lutomirski
2018-02-27  4:17     ` Andy Lutomirski
2018-02-27  5:01     ` Andy Lutomirski
2018-02-27  5:01       ` Andy Lutomirski
2018-02-27  5:01       ` Andy Lutomirski
2018-02-27  5:01       ` Andy Lutomirski
2018-02-27 22:14       ` Mickaël Salaün
2018-02-27 22:14         ` Mickaël Salaün
2018-02-27 22:14         ` Mickaël Salaün
2018-02-27 23:02         ` Andy Lutomirski
2018-02-27 23:02           ` Andy Lutomirski
2018-02-27 23:02           ` Andy Lutomirski
2018-02-27 23:02           ` Andy Lutomirski
2018-02-27 23:23           ` Andy Lutomirski
2018-02-27 23:23             ` Andy Lutomirski
2018-02-27 23:23             ` Andy Lutomirski
2018-02-28  0:00             ` Mickaël Salaün
2018-02-28  0:00               ` Mickaël Salaün
2018-02-28  0:00               ` Mickaël Salaün
2018-02-28  0:09               ` Andy Lutomirski
2018-02-28  0:09                 ` Andy Lutomirski
2018-02-28  0:09                 ` Andy Lutomirski
2018-02-28  0:09                 ` Andy Lutomirski
2018-03-06 22:28                 ` Mickaël Salaün
2018-03-06 22:28                   ` Mickaël Salaün
2018-03-06 22:28                   ` Mickaël Salaün
2018-04-01 22:48                   ` Mickaël Salaün
2018-04-01 22:48                     ` Mickaël Salaün
2018-04-01 22:48                     ` Mickaël Salaün
2018-02-27 22:18     ` Mickaël Salaün
2018-02-27 22:18       ` Mickaël Salaün
2018-02-27 22:18       ` Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 09/11] bpf: Add a Landlock sandbox example Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 10/11] bpf,landlock: Add tests for Landlock Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41 ` [PATCH bpf-next v8 11/11] landlock: Add user and kernel documentation " Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  0:41   ` Mickaël Salaün
2018-02-27  4:36 ` [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing Andy Lutomirski
2018-02-27  4:36   ` Andy Lutomirski
2018-02-27  4:36   ` Andy Lutomirski
2018-02-27  4:36   ` Andy Lutomirski
2018-02-27 22:03   ` Mickaël Salaün
2018-02-27 22:03     ` Mickaël Salaün
2018-02-27 22:03     ` Mickaël Salaün
2018-02-27 23:09     ` Andy Lutomirski
2018-02-27 23:09       ` Andy Lutomirski
2018-02-27 23:09       ` Andy Lutomirski
2018-02-27 23:09       ` Andy Lutomirski
2018-03-06 22:25       ` Mickaël Salaün
2018-03-06 22:25         ` Mickaël Salaün
2018-03-06 22:25         ` Mickaël Salaün
2018-03-06 22:33         ` Andy Lutomirski
2018-03-06 22:33           ` Andy Lutomirski
2018-03-06 22:33           ` Andy Lutomirski
2018-03-06 22:33           ` Andy Lutomirski
2018-03-06 22:46           ` Tycho Andersen
2018-03-06 22:46             ` Tycho Andersen
2018-03-06 22:46             ` Tycho Andersen
2018-03-06 23:06             ` Mickaël Salaün
2018-03-06 23:06               ` Mickaël Salaün
2018-03-06 23:06               ` Mickaël Salaün
2018-03-07  1:21               ` Andy Lutomirski
2018-03-07  1:21                 ` Andy Lutomirski
2018-03-07  1:21                 ` Andy Lutomirski
2018-03-07  1:21                 ` Andy Lutomirski
2018-03-08 23:51                 ` Mickaël Salaün
2018-03-08 23:51                   ` Mickaël Salaün
2018-03-08 23:51                   ` Mickaël Salaün
2018-03-08 23:53                   ` Andy Lutomirski
2018-03-08 23:53                     ` Andy Lutomirski
2018-03-08 23:53                     ` Andy Lutomirski
2018-03-08 23:53                     ` Andy Lutomirski
2018-04-01 22:04                     ` Mickaël Salaün [this message]
2018-04-01 22:04                       ` Mickaël Salaün
2018-04-01 22:04                       ` Mickaël Salaün
2018-04-02  0:39                       ` Tycho Andersen
2018-04-02  0:39                         ` Tycho Andersen
2018-04-02  0:39                         ` Tycho Andersen
2018-04-02  0:39                         ` Tycho Andersen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=0f355079-7ee2-c06a-2d47-a7a2fa6d98fe@digikod.net \
    --to=mic@digikod.net \
    --cc=acme@kernel.org \
    --cc=ast@kernel.org \
    --cc=casey@schaufler-ca.com \
    --cc=corbet@lwn.net \
    --cc=daniel@iogearbox.net \
    --cc=davem@davemloft.net \
    --cc=drysdale@google.com \
    --cc=ebiederm@xmission.com \
    --cc=james.l.morris@oracle.com \
    --cc=jann@thejh.net \
    --cc=keescook@chromium.org \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=luto@kernel.org \
    --cc=mtk.manpages@gmail.com \
    --cc=netdev@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=sargun@sargun.me \
    --cc=serge@hallyn.com \
    --cc=shuah@kernel.org \
    --cc=tgraf@suug.ch \
    --cc=tj@kernel.org \
    --cc=tycho@tycho.ws \
    --cc=wad@chromium.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.