All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: john.johansen@canonical.com, linux-kernel@vger.kernel.org,
	linux-audit@redhat.com
Subject: [PATCH v35 27/29] Audit: Add record for multiple object contexts
Date: Mon, 18 Apr 2022 07:59:43 -0700	[thread overview]
Message-ID: <20220418145945.38797-28-casey@schaufler-ca.com> (raw)
In-Reply-To: <20220418145945.38797-1-casey@schaufler-ca.com>

Create a new audit record AUDIT_MAC_OBJ_CONTEXTS.
An example of the MAC_OBJ_CONTEXTS (1421) record is:

    type=MAC_OBJ_CONTEXTS[1421]
    msg=audit(1601152467.009:1050):
    obj_selinux=unconfined_u:object_r:user_home_t:s0

When an audit event includes a AUDIT_MAC_OBJ_CONTEXTS record
the "obj=" field in other records in the event will be "obj=?".
An AUDIT_MAC_OBJ_CONTEXTS record is supplied when the system has
multiple security modules that may make access decisions based
on an object security context.

Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 include/linux/audit.h      |  5 +++
 include/uapi/linux/audit.h |  1 +
 kernel/audit.c             | 47 +++++++++++++++++++++++
 kernel/auditsc.c           | 79 ++++++++++++--------------------------
 4 files changed, 77 insertions(+), 55 deletions(-)

diff --git a/include/linux/audit.h b/include/linux/audit.h
index 14849d5f84b4..1b05eb2dbe77 100644
--- a/include/linux/audit.h
+++ b/include/linux/audit.h
@@ -191,6 +191,8 @@ extern void		    audit_log_path_denied(int type,
 						  const char *operation);
 extern void		    audit_log_lost(const char *message);
 
+extern void audit_log_object_context(struct audit_buffer *ab,
+				     struct lsmblob *blob);
 extern int audit_log_task_context(struct audit_buffer *ab);
 extern void audit_log_task_info(struct audit_buffer *ab);
 
@@ -251,6 +253,9 @@ static inline void audit_log_key(struct audit_buffer *ab, char *key)
 { }
 static inline void audit_log_path_denied(int type, const char *operation)
 { }
+static inline  void audit_log_object_context(struct audit_buffer *ab,
+					     struct lsmblob *blob)
+{ }
 static inline int audit_log_task_context(struct audit_buffer *ab)
 {
 	return 0;
diff --git a/include/uapi/linux/audit.h b/include/uapi/linux/audit.h
index af0aaccfaf57..d25d76b29e3c 100644
--- a/include/uapi/linux/audit.h
+++ b/include/uapi/linux/audit.h
@@ -144,6 +144,7 @@
 #define AUDIT_MAC_CALIPSO_ADD	1418	/* NetLabel: add CALIPSO DOI entry */
 #define AUDIT_MAC_CALIPSO_DEL	1419	/* NetLabel: del CALIPSO DOI entry */
 #define AUDIT_MAC_TASK_CONTEXTS	1420	/* Multiple LSM task contexts */
+#define AUDIT_MAC_OBJ_CONTEXTS	1421	/* Multiple LSM objext contexts */
 
 #define AUDIT_FIRST_KERN_ANOM_MSG   1700
 #define AUDIT_LAST_KERN_ANOM_MSG    1799
diff --git a/kernel/audit.c b/kernel/audit.c
index 8ed2d717c217..a8c3ec6ba60b 100644
--- a/kernel/audit.c
+++ b/kernel/audit.c
@@ -2226,6 +2226,53 @@ static void audit_buffer_aux_end(struct audit_buffer *ab)
 	ab->skb = skb_peek(&ab->skb_list);
 }
 
+void audit_log_object_context(struct audit_buffer *ab, struct lsmblob *blob)
+{
+	int i;
+	int error;
+	struct lsmcontext context;
+
+	if (!lsm_multiple_contexts()) {
+		error = security_secid_to_secctx(blob, &context, LSMBLOB_FIRST);
+		if (error) {
+			if (error != -EINVAL)
+				goto error_path;
+			return;
+		}
+		audit_log_format(ab, " obj=%s", context.context);
+		security_release_secctx(&context);
+	} else {
+		audit_log_format(ab, " obj=?");
+		error = audit_buffer_aux_new(ab, AUDIT_MAC_OBJ_CONTEXTS);
+		if (error)
+			goto error_path;
+
+		for (i = 0; i < LSMBLOB_ENTRIES; i++) {
+			if (blob->secid[i] == 0)
+				continue;
+			error = security_secid_to_secctx(blob, &context, i);
+			if (error) {
+				audit_log_format(ab, "%sobj_%s=?",
+						 i ? " " : "",
+						 lsm_slot_to_name(i));
+				if (error != -EINVAL)
+					audit_panic("error in audit_log_object_context");
+			} else {
+				audit_log_format(ab, "%sobj_%s=%s",
+						 i ? " " : "",
+						 lsm_slot_to_name(i),
+						 context.context);
+				security_release_secctx(&context);
+			}
+		}
+
+		audit_buffer_aux_end(ab);
+	}
+	return;
+
+error_path:
+	audit_panic("error in audit_log_object_context");
+}
 
 int audit_log_task_context(struct audit_buffer *ab)
 {
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 557713954a69..04bf3c04ef3d 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -1114,36 +1114,25 @@ static inline void audit_free_context(struct audit_context *context)
 	kfree(context);
 }
 
-static int audit_log_pid_context(struct audit_context *context, pid_t pid,
-				 kuid_t auid, kuid_t uid,
-				 unsigned int sessionid,
-				 struct lsmblob *blob, char *comm)
+static void audit_log_pid_context(struct audit_context *context, pid_t pid,
+				  kuid_t auid, kuid_t uid,
+				  unsigned int sessionid,
+				  struct lsmblob *blob, char *comm)
 {
 	struct audit_buffer *ab;
-	struct lsmcontext lsmctx;
-	int rc = 0;
 
 	ab = audit_log_start(context, GFP_KERNEL, AUDIT_OBJ_PID);
 	if (!ab)
-		return rc;
+		return;
 
 	audit_log_format(ab, "opid=%d oauid=%d ouid=%d oses=%d", pid,
 			 from_kuid(&init_user_ns, auid),
 			 from_kuid(&init_user_ns, uid), sessionid);
-	if (lsmblob_is_set(blob)) {
-		if (security_secid_to_secctx(blob, &lsmctx, LSMBLOB_FIRST)) {
-			audit_log_format(ab, " obj=(none)");
-			rc = 1;
-		} else {
-			audit_log_format(ab, " obj=%s", lsmctx.context);
-			security_release_secctx(&lsmctx);
-		}
-	}
+	if (lsmblob_is_set(blob))
+		audit_log_object_context(ab, blob);
 	audit_log_format(ab, " ocomm=");
 	audit_log_untrustedstring(ab, comm);
 	audit_log_end(ab);
-
-	return rc;
 }
 
 static void audit_log_execve_info(struct audit_context *context,
@@ -1420,18 +1409,10 @@ static void show_special(struct audit_context *context, int *call_panic)
 				 from_kgid(&init_user_ns, context->ipc.gid),
 				 context->ipc.mode);
 		if (osid) {
-			struct lsmcontext lsmcxt;
 			struct lsmblob blob;
 
 			lsmblob_init(&blob, osid);
-			if (security_secid_to_secctx(&blob, &lsmcxt,
-						     LSMBLOB_FIRST)) {
-				audit_log_format(ab, " osid=%u", osid);
-				*call_panic = 1;
-			} else {
-				audit_log_format(ab, " obj=%s", lsmcxt.context);
-				security_release_secctx(&lsmcxt);
-			}
+			audit_log_object_context(ab, &blob);
 		}
 		if (context->ipc.has_perm) {
 			audit_log_end(ab);
@@ -1588,19 +1569,8 @@ static void audit_log_name(struct audit_context *context, struct audit_names *n,
 				 from_kgid(&init_user_ns, n->gid),
 				 MAJOR(n->rdev),
 				 MINOR(n->rdev));
-	if (lsmblob_is_set(&n->lsmblob)) {
-		struct lsmcontext lsmctx;
-
-		if (security_secid_to_secctx(&n->lsmblob, &lsmctx,
-					     LSMBLOB_FIRST)) {
-			audit_log_format(ab, " osid=?");
-			if (call_panic)
-				*call_panic = 2;
-		} else {
-			audit_log_format(ab, " obj=%s", lsmctx.context);
-			security_release_secctx(&lsmctx);
-		}
-	}
+	if (lsmblob_is_set(&n->lsmblob))
+		audit_log_object_context(ab, &n->lsmblob);
 
 	/* log the audit_names record type */
 	switch (n->type) {
@@ -1805,21 +1775,20 @@ static void audit_log_exit(void)
 		struct audit_aux_data_pids *axs = (void *)aux;
 
 		for (i = 0; i < axs->pid_count; i++)
-			if (audit_log_pid_context(context, axs->target_pid[i],
-						  axs->target_auid[i],
-						  axs->target_uid[i],
-						  axs->target_sessionid[i],
-						  &axs->target_lsm[i],
-						  axs->target_comm[i]))
-				call_panic = 1;
-	}
-
-	if (context->target_pid &&
-	    audit_log_pid_context(context, context->target_pid,
-				  context->target_auid, context->target_uid,
-				  context->target_sessionid,
-				  &context->target_lsm, context->target_comm))
-			call_panic = 1;
+			audit_log_pid_context(context, axs->target_pid[i],
+					      axs->target_auid[i],
+					      axs->target_uid[i],
+					      axs->target_sessionid[i],
+					      &axs->target_lsm[i],
+					      axs->target_comm[i]);
+	}
+
+	if (context->target_pid)
+		audit_log_pid_context(context, context->target_pid,
+				      context->target_auid, context->target_uid,
+				      context->target_sessionid,
+				      &context->target_lsm,
+				      context->target_comm);
 
 	if (context->pwd.dentry && context->pwd.mnt) {
 		ab = audit_log_start(context, GFP_KERNEL, AUDIT_CWD);
-- 
2.35.1

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, linux-audit@redhat.com,
	keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	stephen.smalley.work@gmail.com, linux-kernel@vger.kernel.org
Subject: [PATCH v35 27/29] Audit: Add record for multiple object contexts
Date: Mon, 18 Apr 2022 07:59:43 -0700	[thread overview]
Message-ID: <20220418145945.38797-28-casey@schaufler-ca.com> (raw)
In-Reply-To: <20220418145945.38797-1-casey@schaufler-ca.com>

Create a new audit record AUDIT_MAC_OBJ_CONTEXTS.
An example of the MAC_OBJ_CONTEXTS (1421) record is:

    type=MAC_OBJ_CONTEXTS[1421]
    msg=audit(1601152467.009:1050):
    obj_selinux=unconfined_u:object_r:user_home_t:s0

When an audit event includes a AUDIT_MAC_OBJ_CONTEXTS record
the "obj=" field in other records in the event will be "obj=?".
An AUDIT_MAC_OBJ_CONTEXTS record is supplied when the system has
multiple security modules that may make access decisions based
on an object security context.

Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 include/linux/audit.h      |  5 +++
 include/uapi/linux/audit.h |  1 +
 kernel/audit.c             | 47 +++++++++++++++++++++++
 kernel/auditsc.c           | 79 ++++++++++++--------------------------
 4 files changed, 77 insertions(+), 55 deletions(-)

diff --git a/include/linux/audit.h b/include/linux/audit.h
index 14849d5f84b4..1b05eb2dbe77 100644
--- a/include/linux/audit.h
+++ b/include/linux/audit.h
@@ -191,6 +191,8 @@ extern void		    audit_log_path_denied(int type,
 						  const char *operation);
 extern void		    audit_log_lost(const char *message);
 
+extern void audit_log_object_context(struct audit_buffer *ab,
+				     struct lsmblob *blob);
 extern int audit_log_task_context(struct audit_buffer *ab);
 extern void audit_log_task_info(struct audit_buffer *ab);
 
@@ -251,6 +253,9 @@ static inline void audit_log_key(struct audit_buffer *ab, char *key)
 { }
 static inline void audit_log_path_denied(int type, const char *operation)
 { }
+static inline  void audit_log_object_context(struct audit_buffer *ab,
+					     struct lsmblob *blob)
+{ }
 static inline int audit_log_task_context(struct audit_buffer *ab)
 {
 	return 0;
diff --git a/include/uapi/linux/audit.h b/include/uapi/linux/audit.h
index af0aaccfaf57..d25d76b29e3c 100644
--- a/include/uapi/linux/audit.h
+++ b/include/uapi/linux/audit.h
@@ -144,6 +144,7 @@
 #define AUDIT_MAC_CALIPSO_ADD	1418	/* NetLabel: add CALIPSO DOI entry */
 #define AUDIT_MAC_CALIPSO_DEL	1419	/* NetLabel: del CALIPSO DOI entry */
 #define AUDIT_MAC_TASK_CONTEXTS	1420	/* Multiple LSM task contexts */
+#define AUDIT_MAC_OBJ_CONTEXTS	1421	/* Multiple LSM objext contexts */
 
 #define AUDIT_FIRST_KERN_ANOM_MSG   1700
 #define AUDIT_LAST_KERN_ANOM_MSG    1799
diff --git a/kernel/audit.c b/kernel/audit.c
index 8ed2d717c217..a8c3ec6ba60b 100644
--- a/kernel/audit.c
+++ b/kernel/audit.c
@@ -2226,6 +2226,53 @@ static void audit_buffer_aux_end(struct audit_buffer *ab)
 	ab->skb = skb_peek(&ab->skb_list);
 }
 
+void audit_log_object_context(struct audit_buffer *ab, struct lsmblob *blob)
+{
+	int i;
+	int error;
+	struct lsmcontext context;
+
+	if (!lsm_multiple_contexts()) {
+		error = security_secid_to_secctx(blob, &context, LSMBLOB_FIRST);
+		if (error) {
+			if (error != -EINVAL)
+				goto error_path;
+			return;
+		}
+		audit_log_format(ab, " obj=%s", context.context);
+		security_release_secctx(&context);
+	} else {
+		audit_log_format(ab, " obj=?");
+		error = audit_buffer_aux_new(ab, AUDIT_MAC_OBJ_CONTEXTS);
+		if (error)
+			goto error_path;
+
+		for (i = 0; i < LSMBLOB_ENTRIES; i++) {
+			if (blob->secid[i] == 0)
+				continue;
+			error = security_secid_to_secctx(blob, &context, i);
+			if (error) {
+				audit_log_format(ab, "%sobj_%s=?",
+						 i ? " " : "",
+						 lsm_slot_to_name(i));
+				if (error != -EINVAL)
+					audit_panic("error in audit_log_object_context");
+			} else {
+				audit_log_format(ab, "%sobj_%s=%s",
+						 i ? " " : "",
+						 lsm_slot_to_name(i),
+						 context.context);
+				security_release_secctx(&context);
+			}
+		}
+
+		audit_buffer_aux_end(ab);
+	}
+	return;
+
+error_path:
+	audit_panic("error in audit_log_object_context");
+}
 
 int audit_log_task_context(struct audit_buffer *ab)
 {
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 557713954a69..04bf3c04ef3d 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -1114,36 +1114,25 @@ static inline void audit_free_context(struct audit_context *context)
 	kfree(context);
 }
 
-static int audit_log_pid_context(struct audit_context *context, pid_t pid,
-				 kuid_t auid, kuid_t uid,
-				 unsigned int sessionid,
-				 struct lsmblob *blob, char *comm)
+static void audit_log_pid_context(struct audit_context *context, pid_t pid,
+				  kuid_t auid, kuid_t uid,
+				  unsigned int sessionid,
+				  struct lsmblob *blob, char *comm)
 {
 	struct audit_buffer *ab;
-	struct lsmcontext lsmctx;
-	int rc = 0;
 
 	ab = audit_log_start(context, GFP_KERNEL, AUDIT_OBJ_PID);
 	if (!ab)
-		return rc;
+		return;
 
 	audit_log_format(ab, "opid=%d oauid=%d ouid=%d oses=%d", pid,
 			 from_kuid(&init_user_ns, auid),
 			 from_kuid(&init_user_ns, uid), sessionid);
-	if (lsmblob_is_set(blob)) {
-		if (security_secid_to_secctx(blob, &lsmctx, LSMBLOB_FIRST)) {
-			audit_log_format(ab, " obj=(none)");
-			rc = 1;
-		} else {
-			audit_log_format(ab, " obj=%s", lsmctx.context);
-			security_release_secctx(&lsmctx);
-		}
-	}
+	if (lsmblob_is_set(blob))
+		audit_log_object_context(ab, blob);
 	audit_log_format(ab, " ocomm=");
 	audit_log_untrustedstring(ab, comm);
 	audit_log_end(ab);
-
-	return rc;
 }
 
 static void audit_log_execve_info(struct audit_context *context,
@@ -1420,18 +1409,10 @@ static void show_special(struct audit_context *context, int *call_panic)
 				 from_kgid(&init_user_ns, context->ipc.gid),
 				 context->ipc.mode);
 		if (osid) {
-			struct lsmcontext lsmcxt;
 			struct lsmblob blob;
 
 			lsmblob_init(&blob, osid);
-			if (security_secid_to_secctx(&blob, &lsmcxt,
-						     LSMBLOB_FIRST)) {
-				audit_log_format(ab, " osid=%u", osid);
-				*call_panic = 1;
-			} else {
-				audit_log_format(ab, " obj=%s", lsmcxt.context);
-				security_release_secctx(&lsmcxt);
-			}
+			audit_log_object_context(ab, &blob);
 		}
 		if (context->ipc.has_perm) {
 			audit_log_end(ab);
@@ -1588,19 +1569,8 @@ static void audit_log_name(struct audit_context *context, struct audit_names *n,
 				 from_kgid(&init_user_ns, n->gid),
 				 MAJOR(n->rdev),
 				 MINOR(n->rdev));
-	if (lsmblob_is_set(&n->lsmblob)) {
-		struct lsmcontext lsmctx;
-
-		if (security_secid_to_secctx(&n->lsmblob, &lsmctx,
-					     LSMBLOB_FIRST)) {
-			audit_log_format(ab, " osid=?");
-			if (call_panic)
-				*call_panic = 2;
-		} else {
-			audit_log_format(ab, " obj=%s", lsmctx.context);
-			security_release_secctx(&lsmctx);
-		}
-	}
+	if (lsmblob_is_set(&n->lsmblob))
+		audit_log_object_context(ab, &n->lsmblob);
 
 	/* log the audit_names record type */
 	switch (n->type) {
@@ -1805,21 +1775,20 @@ static void audit_log_exit(void)
 		struct audit_aux_data_pids *axs = (void *)aux;
 
 		for (i = 0; i < axs->pid_count; i++)
-			if (audit_log_pid_context(context, axs->target_pid[i],
-						  axs->target_auid[i],
-						  axs->target_uid[i],
-						  axs->target_sessionid[i],
-						  &axs->target_lsm[i],
-						  axs->target_comm[i]))
-				call_panic = 1;
-	}
-
-	if (context->target_pid &&
-	    audit_log_pid_context(context, context->target_pid,
-				  context->target_auid, context->target_uid,
-				  context->target_sessionid,
-				  &context->target_lsm, context->target_comm))
-			call_panic = 1;
+			audit_log_pid_context(context, axs->target_pid[i],
+					      axs->target_auid[i],
+					      axs->target_uid[i],
+					      axs->target_sessionid[i],
+					      &axs->target_lsm[i],
+					      axs->target_comm[i]);
+	}
+
+	if (context->target_pid)
+		audit_log_pid_context(context, context->target_pid,
+				      context->target_auid, context->target_uid,
+				      context->target_sessionid,
+				      &context->target_lsm,
+				      context->target_comm);
 
 	if (context->pwd.dentry && context->pwd.mnt) {
 		ab = audit_log_start(context, GFP_KERNEL, AUDIT_CWD);
-- 
2.35.1


  parent reply	other threads:[~2022-04-18 15:14 UTC|newest]

Thread overview: 132+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20220418145945.38797-1-casey.ref@schaufler-ca.com>
2022-04-18 14:59 ` [PATCH v35 00/29] LSM: Module stacking for AppArmor Casey Schaufler
2022-04-18 14:59   ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 01/29] integrity: disassociate ima_filter_rule from security_audit_rule Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-21 16:51     ` John Johansen
2022-04-21 16:51       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 02/29] LSM: Infrastructure management of the sock security Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 03/29] LSM: Add the lsmblob data structure Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-26 23:15     ` John Johansen
2022-04-26 23:15       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 04/29] LSM: provide lsm name and id slot mappings Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-21 16:50     ` John Johansen
2022-04-21 16:50       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 05/29] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-19 16:50     ` Casey Schaufler
2022-04-20 19:23       ` Mimi Zohar
2022-04-20 21:15         ` Casey Schaufler
2022-04-21  3:22       ` Mimi Zohar
2022-04-21 16:50     ` John Johansen
2022-04-21 16:50       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 06/29] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-21 16:49     ` John Johansen
2022-04-21 16:49       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 07/29] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 08/29] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-27  0:38     ` John Johansen
2022-04-27  0:38       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 09/29] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 10/29] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 11/29] LSM: Use lsmblob in security_current_getsecid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 12/29] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 13/29] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 18:02     ` kernel test robot
2022-04-18 18:02       ` kernel test robot
2022-04-19  0:41     ` kernel test robot
2022-04-19  0:41       ` kernel test robot
2022-04-19  0:51     ` kernel test robot
2022-04-19  0:51       ` kernel test robot
2022-04-18 14:59   ` [PATCH v35 14/29] LSM: Specify which LSM to display Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 15/29] LSM: Ensure the correct LSM context releaser Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 16/29] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 17/29] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 18/29] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 19/29] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 20/29] binder: Pass LSM identifier for confirmation Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 21/29] LSM: Extend security_secid_to_secctx to include module selection Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-25 23:32     ` John Johansen
2022-04-25 23:32       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 22/29] Audit: Keep multiple LSM data in audit_names Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-25 23:32     ` John Johansen
2022-04-25 23:32       ` John Johansen
2022-04-26 17:57       ` Paul Moore
2022-04-26 17:57         ` Paul Moore
2022-04-18 14:59   ` [PATCH v35 23/29] Audit: Create audit_stamp structure Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-25 23:31     ` John Johansen
2022-04-25 23:31       ` John Johansen
2022-04-26 18:03       ` Paul Moore
2022-04-26 18:03         ` Paul Moore
2022-04-26 18:58         ` John Johansen
2022-04-26 18:58           ` John Johansen
2022-04-26 19:18           ` Paul Moore
2022-04-26 19:18             ` Paul Moore
2022-04-27 15:49             ` Casey Schaufler
2022-04-27 15:49               ` Casey Schaufler
2022-04-27 16:02               ` Paul Moore
2022-04-27 16:02                 ` Paul Moore
2022-04-27 20:55                 ` Casey Schaufler
2022-04-27 20:55                   ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 24/29] LSM: Add a function to report multiple LSMs Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22 16:26     ` Paul Moore
2022-04-22 16:26       ` Paul Moore
2022-04-25 23:33     ` John Johansen
2022-04-25 23:33       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 25/29] Audit: Allow multiple records in an audit_buffer Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22 16:27     ` Paul Moore
2022-04-22 16:27       ` Paul Moore
2022-04-26  1:06     ` John Johansen
2022-04-26  1:06       ` John Johansen
2022-04-26 18:12       ` Paul Moore
2022-04-26 18:12         ` Paul Moore
2022-04-26 19:01         ` John Johansen
2022-04-26 19:01           ` John Johansen
2022-04-18 14:59   ` [PATCH v35 26/29] Audit: Add record for multiple task security contexts Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22 16:28     ` Paul Moore
2022-04-22 16:28       ` Paul Moore
2022-04-26  1:08     ` John Johansen
2022-04-26  1:08       ` John Johansen
2022-04-26 18:15       ` Paul Moore
2022-04-26 18:15         ` Paul Moore
2022-04-26 19:07         ` John Johansen
2022-04-26 19:07           ` John Johansen
2022-04-18 14:59   ` Casey Schaufler [this message]
2022-04-18 14:59     ` [PATCH v35 27/29] Audit: Add record for multiple object contexts Casey Schaufler
2022-04-22 16:29     ` Paul Moore
2022-04-22 16:29       ` Paul Moore
2022-04-26  3:37     ` John Johansen
2022-04-26  3:37       ` John Johansen
2022-04-26 18:57       ` Paul Moore
2022-04-26 18:57         ` Paul Moore
2022-04-26 19:24         ` John Johansen
2022-04-26 19:24           ` John Johansen
2022-04-18 14:59   ` [PATCH v35 28/29] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22  8:37     ` John Johansen
2022-04-22  8:37       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 29/29] AppArmor: Remove the exclusive flag Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20220418145945.38797-28-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.