All of lore.kernel.org
 help / color / mirror / Atom feed
From: Mimi Zohar <zohar@linux.ibm.com>
To: Casey Schaufler <casey@schaufler-ca.com>,
	casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	sds@tycho.nsa.gov
Subject: Re: [PATCH v12 02/25] LSM: Create and manage the lsmblob data structure.
Date: Thu, 19 Dec 2019 16:11:31 -0500	[thread overview]
Message-ID: <1576789891.5660.3.camel@linux.ibm.com> (raw)
In-Reply-To: <20191216223621.5127-3-casey@schaufler-ca.com>

On Mon, 2019-12-16 at 14:35 -0800, Casey Schaufler wrote:
> When more than one security module is exporting data to
> audit and networking sub-systems a single 32 bit integer
> is no longer sufficient to represent the data. Add a
> structure to be used instead.
> 
> The lsmblob structure is currently an array of
> u32 "secids". There is an entry for each of the
> security modules built into the system that would
> use secids if active. The system assigns the module
> a "slot" when it registers hooks. If modules are
> compiled in but not registered there will be unused
> slots.
> 
> A new lsm_id structure, which contains the name
> of the LSM and its slot number, is created. There
> is an instance for each LSM, which assigns the name
> and passes it to the infrastructure to set the slot.
> 
> Reviewed-by: John Johansen <john.johansen@canonical.com>
> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
> ---
>  include/linux/lsm_hooks.h  | 12 ++++++--
>  include/linux/security.h   | 58 ++++++++++++++++++++++++++++++++++++++
>  security/apparmor/lsm.c    |  7 ++++-
>  security/commoncap.c       |  7 ++++-
>  security/loadpin/loadpin.c |  8 +++++-
>  security/safesetid/lsm.c   |  8 +++++-
>  security/security.c        | 28 ++++++++++++++----
>  security/selinux/hooks.c   |  8 +++++-
>  security/smack/smack_lsm.c |  7 ++++-
>  security/tomoyo/tomoyo.c   |  8 +++++-
>  security/yama/yama_lsm.c   |  7 ++++-
>  11 files changed, 142 insertions(+), 16 deletions(-)

security/lockdown/lockdown.c is missing.  I'm getting a compiler
error.

Mimi


  parent reply	other threads:[~2019-12-19 21:11 UTC|newest]

Thread overview: 72+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20191216223621.5127-1-casey.ref@schaufler-ca.com>
2019-12-16 22:35 ` [PATCH v12 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-12-16 22:35   ` [PATCH v12 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2019-12-17 17:23     ` Stephen Smalley
2019-12-16 22:35   ` [PATCH v12 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-12-17 17:30     ` Stephen Smalley
2019-12-19 21:11     ` Mimi Zohar [this message]
2019-12-19 21:44       ` Casey Schaufler
2019-12-16 22:35   ` [PATCH v12 03/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2019-12-17 17:34     ` Stephen Smalley
2019-12-17 22:01       ` Casey Schaufler
2019-12-17 23:47         ` Kees Cook
2019-12-18  0:28           ` Casey Schaufler
2019-12-18 13:16             ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 04/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-12-17 17:37     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 05/25] net: Prepare UDS for security module stacking Casey Schaufler
2019-12-17 17:41     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 06/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2019-12-17 17:51     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 07/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-12-17 18:01     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 08/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2019-12-17 18:02     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 09/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2019-12-17 18:11     ` Stephen Smalley
2019-12-17 18:26       ` Casey Schaufler
2019-12-16 22:36   ` [PATCH v12 10/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2019-12-17 18:13     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 11/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-12-17 18:23     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 12/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-12-17 18:26     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 13/25] LSM: Specify which LSM to display Casey Schaufler
2019-12-18 15:17     ` Stephen Smalley
2019-12-18 16:32       ` Casey Schaufler
2019-12-16 22:36   ` [PATCH v12 14/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2019-12-18 15:53     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 15/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2019-12-18 16:06     ` Stephen Smalley
2019-12-18 19:33     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 16/25] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2019-12-18 16:16     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-12-18 17:02     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-12-18 17:10     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2019-12-18 17:41     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2019-12-18 17:43     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 21/25] Audit: Add subj_LSM fields when necessary Casey Schaufler
2019-12-18 17:55     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 22/25] Audit: Include object data for all security modules Casey Schaufler
2019-12-18 18:02     ` Stephen Smalley
2019-12-16 22:36   ` [PATCH v12 23/25] NET: Add SO_PEERCONTEXT for multiple LSMs Casey Schaufler
2019-12-18 18:28     ` Stephen Smalley
2019-12-18 19:12       ` Stephen Smalley
2019-12-18 20:50         ` Stephen Smalley
2019-12-19 12:19           ` Simon McVittie
2019-12-19 13:47             ` Stephen Smalley
2019-12-19 15:00               ` Stephen Smalley
2019-12-19 16:48                 ` Simon McVittie
2019-12-19 17:02                   ` Stephen Smalley
2019-12-19 19:27                     ` John Johansen
2019-12-19 20:51                       ` Casey Schaufler
2019-12-19 21:41                         ` John Johansen
2019-12-19 19:21                   ` John Johansen
2019-12-16 22:36   ` [PATCH v12 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2019-12-16 22:36   ` [PATCH v12 25/25] AppArmor: Remove the exclusive flag Casey Schaufler
2019-12-24 23:18 [PATCH v12 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-12-24 23:18 ` [PATCH v12 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler
  -- strict thread matches above, loose matches on Subject: below --
2019-12-16 22:33 [PATCH v12 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-12-16 22:33 ` [PATCH v12 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-12-16 22:24 [PATCH v12 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-12-16 22:24 ` [PATCH v12 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1576789891.5660.3.camel@linux.ibm.com \
    --to=zohar@linux.ibm.com \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.