From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.0 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,MENTIONS_GIT_HOSTING,SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6C9EEC282D7 for ; Thu, 31 Jan 2019 00:23:56 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 33F4C2082F for ; Thu, 31 Jan 2019 00:23:56 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727628AbfAaAXt (ORCPT ); Wed, 30 Jan 2019 19:23:49 -0500 Received: from www262.sakura.ne.jp ([202.181.97.72]:35360 "EHLO www262.sakura.ne.jp" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726087AbfAaAXt (ORCPT ); Wed, 30 Jan 2019 19:23:49 -0500 Received: from fsav103.sakura.ne.jp (fsav103.sakura.ne.jp [27.133.134.230]) by www262.sakura.ne.jp (8.15.2/8.15.2) with ESMTP id x0V0Msqg002767; Thu, 31 Jan 2019 09:22:54 +0900 (JST) (envelope-from penguin-kernel@i-love.sakura.ne.jp) Received: from www262.sakura.ne.jp (202.181.97.72) by fsav103.sakura.ne.jp (F-Secure/fsigk_smtp/530/fsav103.sakura.ne.jp); Thu, 31 Jan 2019 09:22:54 +0900 (JST) X-Virus-Status: clean(F-Secure/fsigk_smtp/530/fsav103.sakura.ne.jp) Received: from [192.168.1.8] (softbank126126163036.bbtec.net [126.126.163.36]) (authenticated bits=0) by www262.sakura.ne.jp (8.15.2/8.15.2) with ESMTPSA id x0V0MrCn002710 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=NO); Thu, 31 Jan 2019 09:22:54 +0900 (JST) (envelope-from penguin-kernel@i-love.sakura.ne.jp) Subject: Re: WARNING in apparmor_secid_to_secctx To: Dmitry Vyukov Cc: Casey Schaufler , Paul Moore , Stephen Smalley , syzbot , tyhicks@canonical.com, John Johansen , James Morris , LKML , linux-security-module@vger.kernel.org, Serge Hallyn , syzkaller-bugs , Jeffrey Vander Stoep , SELinux , Russell Coker , Laurent Bigonville , syzkaller References: <000000000000c178e305749daba4@google.com> <9537a6ff-daf4-d572-bf93-68230909b68e@tycho.nsa.gov> <4b37e892-4d79-aefb-92ab-7753b89b8963@tycho.nsa.gov> <1ea19628-3bbe-2073-d623-824337c15ed6@tycho.nsa.gov> <6c9112a2-33f3-0c29-c944-1d129a0026e7@tycho.nsa.gov> From: Tetsuo Handa Message-ID: <05340d28-36c2-267e-d54e-416fddfba211@i-love.sakura.ne.jp> Date: Thu, 31 Jan 2019 09:22:49 +0900 User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.5.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 2019/01/30 23:45, Dmitry Vyukov wrote: >> Dmitry, is it possible to update configs for linux-next.git , for >> we want to test a big change in LSM which will go to Linux 5.1 ? >> >> TOMOYO security module (CONFIG_SECURITY_TOMOYO=y) can now coexist with >> SELinux/Smack/AppArmor security modules, and SafeSetID security module >> (CONFIG_SECURITY_SAFESETID=y) was added. Testing with these modules also >> enabled might find something... > > Hi, > > syzbot configs/cmdline args are stored here: > https://github.com/google/syzkaller/tree/master/dashboard/config > > I've tried to update to the latest kernel, the diff is below. > Few questions: > 1. How are modules enabled now? > We pass security=selinux of security=smack on command line. What do we > need to pass now to enable several modules at the same time? Removing security= parameter from kernel boot command line will do it. security/apparmor/lsm.c: .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, security/selinux/hooks.c: .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, security/smack/smack_lsm.c: .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, security/tomoyo/tomoyo.c: .flags = LSM_FLAG_LEGACY_MAJOR, security/security.c: if ((major->flags & LSM_FLAG_LEGACY_MAJOR) && But this means that, if same kernel config/cmdline are used between linux-next.git and linux.git (etc.), syzbot will need to choose from (a) stop sharing kernel cmdline between linux-next.git and linux.git (etc.) or (b) stop sharing kernel config between SELinux, Smack and AppArmor or (c) start testing after the LSM changes went to linux.git as Linux 5.1-rc1 . Is (a) or (b) possible? If this is a too much change, (c) will be OK.