All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov, linux-audit@redhat.com
Subject: [PATCH v17 23/23] AppArmor: Remove the exclusive flag
Date: Thu, 14 May 2020 15:11:42 -0700	[thread overview]
Message-ID: <20200514221142.11857-24-casey@schaufler-ca.com> (raw)
In-Reply-To: <20200514221142.11857-1-casey@schaufler-ca.com>

With the inclusion of the "display" process attribute
mechanism AppArmor no longer needs to be treated as an
"exclusive" security module. Remove the flag that indicates
it is exclusive. Remove the stub getpeersec_dgram AppArmor
hook as it has no effect in the single LSM case and
interferes in the multiple LSM case.

Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 security/apparmor/lsm.c | 20 +-------------------
 1 file changed, 1 insertion(+), 19 deletions(-)

diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
index 02f305ab2c69..07729c28275e 100644
--- a/security/apparmor/lsm.c
+++ b/security/apparmor/lsm.c
@@ -1124,22 +1124,6 @@ static int apparmor_socket_getpeersec_stream(struct socket *sock,
 	return error;
 }
 
-/**
- * apparmor_socket_getpeersec_dgram - get security label of packet
- * @sock: the peer socket
- * @skb: packet data
- * @secid: pointer to where to put the secid of the packet
- *
- * Sets the netlabel socket state on sk from parent
- */
-static int apparmor_socket_getpeersec_dgram(struct socket *sock,
-					    struct sk_buff *skb, u32 *secid)
-
-{
-	/* TODO: requires secid support */
-	return -ENOPROTOOPT;
-}
-
 /**
  * apparmor_sock_graft - Initialize newly created socket
  * @sk: child sock
@@ -1243,8 +1227,6 @@ static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
 #endif
 	LSM_HOOK_INIT(socket_getpeersec_stream,
 		      apparmor_socket_getpeersec_stream),
-	LSM_HOOK_INIT(socket_getpeersec_dgram,
-		      apparmor_socket_getpeersec_dgram),
 	LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
 #ifdef CONFIG_NETWORK_SECMARK
 	LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
@@ -1913,7 +1895,7 @@ static int __init apparmor_init(void)
 
 DEFINE_LSM(apparmor) = {
 	.name = "apparmor",
-	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
+	.flags = LSM_FLAG_LEGACY_MAJOR,
 	.enabled = &apparmor_enabled,
 	.blobs = &apparmor_blob_sizes,
 	.init = apparmor_init,
-- 
2.24.1


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: john.johansen@canonical.com, linux-audit@redhat.com, sds@tycho.nsa.gov
Subject: [PATCH v17 23/23] AppArmor: Remove the exclusive flag
Date: Thu, 14 May 2020 15:11:42 -0700	[thread overview]
Message-ID: <20200514221142.11857-24-casey@schaufler-ca.com> (raw)
In-Reply-To: <20200514221142.11857-1-casey@schaufler-ca.com>

With the inclusion of the "display" process attribute
mechanism AppArmor no longer needs to be treated as an
"exclusive" security module. Remove the flag that indicates
it is exclusive. Remove the stub getpeersec_dgram AppArmor
hook as it has no effect in the single LSM case and
interferes in the multiple LSM case.

Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 security/apparmor/lsm.c | 20 +-------------------
 1 file changed, 1 insertion(+), 19 deletions(-)

diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
index 02f305ab2c69..07729c28275e 100644
--- a/security/apparmor/lsm.c
+++ b/security/apparmor/lsm.c
@@ -1124,22 +1124,6 @@ static int apparmor_socket_getpeersec_stream(struct socket *sock,
 	return error;
 }
 
-/**
- * apparmor_socket_getpeersec_dgram - get security label of packet
- * @sock: the peer socket
- * @skb: packet data
- * @secid: pointer to where to put the secid of the packet
- *
- * Sets the netlabel socket state on sk from parent
- */
-static int apparmor_socket_getpeersec_dgram(struct socket *sock,
-					    struct sk_buff *skb, u32 *secid)
-
-{
-	/* TODO: requires secid support */
-	return -ENOPROTOOPT;
-}
-
 /**
  * apparmor_sock_graft - Initialize newly created socket
  * @sk: child sock
@@ -1243,8 +1227,6 @@ static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
 #endif
 	LSM_HOOK_INIT(socket_getpeersec_stream,
 		      apparmor_socket_getpeersec_stream),
-	LSM_HOOK_INIT(socket_getpeersec_dgram,
-		      apparmor_socket_getpeersec_dgram),
 	LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
 #ifdef CONFIG_NETWORK_SECMARK
 	LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
@@ -1913,7 +1895,7 @@ static int __init apparmor_init(void)
 
 DEFINE_LSM(apparmor) = {
 	.name = "apparmor",
-	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
+	.flags = LSM_FLAG_LEGACY_MAJOR,
 	.enabled = &apparmor_enabled,
 	.blobs = &apparmor_blob_sizes,
 	.init = apparmor_init,
-- 
2.24.1

--
Linux-audit mailing list
Linux-audit@redhat.com
https://www.redhat.com/mailman/listinfo/linux-audit


  parent reply	other threads:[~2020-05-14 22:37 UTC|newest]

Thread overview: 62+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20200514221142.11857-1-casey.ref@schaufler-ca.com>
2020-05-14 22:11 ` [PATCH v17 00/23] LSM: Module stacking for AppArmor Casey Schaufler
2020-05-14 22:11   ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 01/23] LSM: Infrastructure management of the sock security Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 02/23] LSM: Create and manage the lsmblob data structure Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 03/23] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 04/23] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 05/23] net: Prepare UDS for security module stacking Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-18 17:02     ` Stephen Smalley
2020-05-18 17:02       ` Stephen Smalley
2020-05-14 22:11   ` [PATCH v17 06/23] Use lsmblob in security_secctx_to_secid Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 07/23] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 08/23] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 09/23] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 10/23] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 11/23] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 12/23] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 13/23] LSM: Specify which LSM to display Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 14/23] LSM: Ensure the correct LSM context releaser Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 15/23] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 16/23] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 17/23] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 18/23] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 19/23] LSM: Verify LSM display sanity in binder Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 20/23] Audit: Add a new record for multiple subject LSM attributes Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-18 18:02     ` Stephen Smalley
2020-05-18 18:02       ` Stephen Smalley
2020-05-18 20:42       ` Casey Schaufler
2020-05-18 20:42         ` Casey Schaufler
2020-05-18 22:21         ` Paul Moore
2020-05-18 22:21           ` Paul Moore
2020-05-19  0:16           ` Casey Schaufler
2020-05-19  0:16             ` Casey Schaufler
2020-05-19  0:58             ` Casey Schaufler
2020-05-19  0:58               ` Casey Schaufler
2020-05-19 15:48             ` Paul Moore
2020-05-19 15:48               ` Paul Moore
2020-05-14 22:11   ` [PATCH v17 21/23] Audit: Add a new record for multiple object " Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 22/23] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2020-05-14 22:11     ` Casey Schaufler
2020-05-14 22:11   ` Casey Schaufler [this message]
2020-05-14 22:11     ` [PATCH v17 23/23] AppArmor: Remove the exclusive flag Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20200514221142.11857-24-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.