All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: Paul Moore <paul@paul-moore.com>
Cc: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org,
	linux-audit@redhat.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	stephen.smalley.work@gmail.com, linux-kernel@vger.kernel.org,
	Casey Schaufler <casey@schaufler-ca.com>
Subject: Re: [PATCH v33 27/29] Audit: Add record for multiple object security contexts
Date: Tue, 15 Mar 2022 17:23:19 -0700	[thread overview]
Message-ID: <987800d2-797c-e780-60f5-0e499081572f@schaufler-ca.com> (raw)
In-Reply-To: <CAHC9VhQWv+04hETu3keU7Ev2nLn5MARW2R_p5hKVp3OfhD185A@mail.gmail.com>


On 3/15/2022 4:47 PM, Paul Moore wrote:
> On Thu, Mar 10, 2022 at 7:01 PM Casey Schaufler <casey@schaufler-ca.com> wrote:
>> Create a new audit record AUDIT_MAC_OBJ_CONTEXTS.
>> An example of the MAC_OBJ_CONTEXTS (1421) record is:
>>
>>      type=MAC_OBJ_CONTEXTS[1421]
>>      msg=audit(1601152467.009:1050):
>>      obj_selinux=unconfined_u:object_r:user_home_t:s0
>>
>> When an audit event includes a AUDIT_MAC_OBJ_CONTEXTS record
>> the "obj=" field in other records in the event will be "obj=?".
>> An AUDIT_MAC_OBJ_CONTEXTS record is supplied when the system has
>> multiple security modules that may make access decisions based
>> on an object security context.
>>
>> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
>> ---
>>   include/linux/audit.h      |  5 +++
>>   include/uapi/linux/audit.h |  1 +
>>   kernel/audit.c             | 47 +++++++++++++++++++++++
>>   kernel/auditsc.c           | 79 ++++++++++++--------------------------
>>   4 files changed, 77 insertions(+), 55 deletions(-)
> ...
>
>> diff --git a/include/uapi/linux/audit.h b/include/uapi/linux/audit.h
>> index af0aaccfaf57..d25d76b29e3c 100644
>> --- a/include/uapi/linux/audit.h
>> +++ b/include/uapi/linux/audit.h
>> @@ -144,6 +144,7 @@
>>   #define AUDIT_MAC_CALIPSO_ADD  1418    /* NetLabel: add CALIPSO DOI entry */
>>   #define AUDIT_MAC_CALIPSO_DEL  1419    /* NetLabel: del CALIPSO DOI entry */
>>   #define AUDIT_MAC_TASK_CONTEXTS        1420    /* Multiple LSM task contexts */
>> +#define AUDIT_MAC_OBJ_CONTEXTS 1421    /* Multiple LSM objext contexts */
>>
>>   #define AUDIT_FIRST_KERN_ANOM_MSG   1700
>>   #define AUDIT_LAST_KERN_ANOM_MSG    1799
>> diff --git a/kernel/audit.c b/kernel/audit.c
>> index ad825af203cf..ac92e7fc5aa6 100644
>> --- a/kernel/audit.c
>> +++ b/kernel/audit.c
>> @@ -2202,6 +2202,53 @@ static void audit_buffer_aux_end(struct audit_buffer *ab)
>>          ab->skb = skb_peek(&ab->skb_list);
>>   }
>>
>> +void audit_log_object_context(struct audit_buffer *ab, struct lsmblob *blob)
>> +{
>> +       int i;
>> +       int error;
>> +       struct lsmcontext context;
>> +
>> +       if (!lsm_multiple_contexts()) {
>> +               error = security_secid_to_secctx(blob, &context, LSMBLOB_FIRST);
>> +               if (error) {
>> +                       if (error != -EINVAL)
>> +                               goto error_path;
>> +                       return;
>> +               }
>> +               audit_log_format(ab, " obj=%s", context.context);
>> +               security_release_secctx(&context);
>> +       } else {
>> +               audit_log_format(ab, " obj=?");
>> +               error = audit_buffer_aux_new(ab, AUDIT_MAC_OBJ_CONTEXTS);
>> +               if (error)
>> +                       goto error_path;
>> +
>> +               for (i = 0; i < LSMBLOB_ENTRIES; i++) {
>> +                       if (blob->secid[i] == 0)
>> +                               continue;
>> +                       error = security_secid_to_secctx(blob, &context, i);
>> +                       if (error) {
>> +                               if (error != -EINVAL)
>> +                                       audit_panic("error in audit_log_object_context");
>> +                               audit_log_format(ab, "%sobj_%s=?",
>> +                                                i ? " " : "",
>> +                                                lsm_slot_to_name(i));
>> +                       } else {
>> +                               audit_log_format(ab, "%sobj_%s=%s",
>> +                                                i ? " " : "",
>> +                                                lsm_slot_to_name(i),
>> +                                                context.context);
>> +                               security_release_secctx(&context);
>> +                       }
>> +               }
>> +
>> +               audit_buffer_aux_end(ab);
>> +       }
>> +       return;
>> +
>> +error_path:
>> +       audit_panic("error in audit_log_object_context");
>> +}
> The comment from patch 26/29 regarding the audit_panic() placement
> also applies to audit_log_object_context().
>
>> diff --git a/kernel/auditsc.c b/kernel/auditsc.c
>> index 7848e7351cf9..923e4e3a5697 100644
>> --- a/kernel/auditsc.c
>> +++ b/kernel/auditsc.c
>> @@ -1114,36 +1114,25 @@ static inline void audit_free_context(struct audit_context *context)
>>          kfree(context);
>>   }
>>
>> -static int audit_log_pid_context(struct audit_context *context, pid_t pid,
>> -                                kuid_t auid, kuid_t uid,
>> -                                unsigned int sessionid,
>> -                                struct lsmblob *blob, char *comm)
>> +static void audit_log_pid_context(struct audit_context *context, pid_t pid,
>> +                                 kuid_t auid, kuid_t uid,
>> +                                 unsigned int sessionid,
>> +                                 struct lsmblob *blob, char *comm)
>>   {
>>          struct audit_buffer *ab;
>> -       struct lsmcontext lsmctx;
>> -       int rc = 0;
>>
>>          ab = audit_log_start(context, GFP_KERNEL, AUDIT_OBJ_PID);
>>          if (!ab)
>> -               return rc;
>> +               return;
>>
>>          audit_log_format(ab, "opid=%d oauid=%d ouid=%d oses=%d", pid,
>>                           from_kuid(&init_user_ns, auid),
>>                           from_kuid(&init_user_ns, uid), sessionid);
>> -       if (lsmblob_is_set(blob)) {
>> -               if (security_secid_to_secctx(blob, &lsmctx, LSMBLOB_FIRST)) {
>> -                       audit_log_format(ab, " obj=(none)");
>> -                       rc = 1;
>> -               } else {
>> -                       audit_log_format(ab, " obj=%s", lsmctx.context);
>> -                       security_release_secctx(&lsmctx);
>> -               }
>> -       }
>> +       if (lsmblob_is_set(blob))
>> +               audit_log_object_context(ab, blob);
>>          audit_log_format(ab, " ocomm=");
>>          audit_log_untrustedstring(ab, comm);
>>          audit_log_end(ab);
>> -
>> -       return rc;
>>   }
>>
>>   static void audit_log_execve_info(struct audit_context *context,
>> @@ -1373,18 +1362,10 @@ static void show_special(struct audit_context *context, int *call_panic)
>>                                   from_kgid(&init_user_ns, context->ipc.gid),
>>                                   context->ipc.mode);
>>                  if (osid) {
>> -                       struct lsmcontext lsmcxt;
>>                          struct lsmblob blob;
>>
>>                          lsmblob_init(&blob, osid);
>> -                       if (security_secid_to_secctx(&blob, &lsmcxt,
>> -                                                    LSMBLOB_FIRST)) {
>> -                               audit_log_format(ab, " osid=%u", osid);
>> -                               *call_panic = 1;
>> -                       } else {
>> -                               audit_log_format(ab, " obj=%s", lsmcxt.context);
>> -                               security_release_secctx(&lsmcxt);
>> -                       }
>> +                       audit_log_object_context(ab, &blob);
> While we lose the "osid=X" in case of failure, the secid/SID is a
> private kernel value meaning it was always of questionable value.

I could come up with a change to audit_log_object_context() that
would put out an osid= in the single security module case. I would
prefer not to if that would be acceptable.

>
>
> --
> paul-moore.com

WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: Paul Moore <paul@paul-moore.com>
Cc: john.johansen@canonical.com, selinux@vger.kernel.org,
	jmorris@namei.org, linux-kernel@vger.kernel.org,
	linux-security-module@vger.kernel.org, linux-audit@redhat.com,
	casey.schaufler@intel.com
Subject: Re: [PATCH v33 27/29] Audit: Add record for multiple object security contexts
Date: Tue, 15 Mar 2022 17:23:19 -0700	[thread overview]
Message-ID: <987800d2-797c-e780-60f5-0e499081572f@schaufler-ca.com> (raw)
In-Reply-To: <CAHC9VhQWv+04hETu3keU7Ev2nLn5MARW2R_p5hKVp3OfhD185A@mail.gmail.com>


On 3/15/2022 4:47 PM, Paul Moore wrote:
> On Thu, Mar 10, 2022 at 7:01 PM Casey Schaufler <casey@schaufler-ca.com> wrote:
>> Create a new audit record AUDIT_MAC_OBJ_CONTEXTS.
>> An example of the MAC_OBJ_CONTEXTS (1421) record is:
>>
>>      type=MAC_OBJ_CONTEXTS[1421]
>>      msg=audit(1601152467.009:1050):
>>      obj_selinux=unconfined_u:object_r:user_home_t:s0
>>
>> When an audit event includes a AUDIT_MAC_OBJ_CONTEXTS record
>> the "obj=" field in other records in the event will be "obj=?".
>> An AUDIT_MAC_OBJ_CONTEXTS record is supplied when the system has
>> multiple security modules that may make access decisions based
>> on an object security context.
>>
>> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
>> ---
>>   include/linux/audit.h      |  5 +++
>>   include/uapi/linux/audit.h |  1 +
>>   kernel/audit.c             | 47 +++++++++++++++++++++++
>>   kernel/auditsc.c           | 79 ++++++++++++--------------------------
>>   4 files changed, 77 insertions(+), 55 deletions(-)
> ...
>
>> diff --git a/include/uapi/linux/audit.h b/include/uapi/linux/audit.h
>> index af0aaccfaf57..d25d76b29e3c 100644
>> --- a/include/uapi/linux/audit.h
>> +++ b/include/uapi/linux/audit.h
>> @@ -144,6 +144,7 @@
>>   #define AUDIT_MAC_CALIPSO_ADD  1418    /* NetLabel: add CALIPSO DOI entry */
>>   #define AUDIT_MAC_CALIPSO_DEL  1419    /* NetLabel: del CALIPSO DOI entry */
>>   #define AUDIT_MAC_TASK_CONTEXTS        1420    /* Multiple LSM task contexts */
>> +#define AUDIT_MAC_OBJ_CONTEXTS 1421    /* Multiple LSM objext contexts */
>>
>>   #define AUDIT_FIRST_KERN_ANOM_MSG   1700
>>   #define AUDIT_LAST_KERN_ANOM_MSG    1799
>> diff --git a/kernel/audit.c b/kernel/audit.c
>> index ad825af203cf..ac92e7fc5aa6 100644
>> --- a/kernel/audit.c
>> +++ b/kernel/audit.c
>> @@ -2202,6 +2202,53 @@ static void audit_buffer_aux_end(struct audit_buffer *ab)
>>          ab->skb = skb_peek(&ab->skb_list);
>>   }
>>
>> +void audit_log_object_context(struct audit_buffer *ab, struct lsmblob *blob)
>> +{
>> +       int i;
>> +       int error;
>> +       struct lsmcontext context;
>> +
>> +       if (!lsm_multiple_contexts()) {
>> +               error = security_secid_to_secctx(blob, &context, LSMBLOB_FIRST);
>> +               if (error) {
>> +                       if (error != -EINVAL)
>> +                               goto error_path;
>> +                       return;
>> +               }
>> +               audit_log_format(ab, " obj=%s", context.context);
>> +               security_release_secctx(&context);
>> +       } else {
>> +               audit_log_format(ab, " obj=?");
>> +               error = audit_buffer_aux_new(ab, AUDIT_MAC_OBJ_CONTEXTS);
>> +               if (error)
>> +                       goto error_path;
>> +
>> +               for (i = 0; i < LSMBLOB_ENTRIES; i++) {
>> +                       if (blob->secid[i] == 0)
>> +                               continue;
>> +                       error = security_secid_to_secctx(blob, &context, i);
>> +                       if (error) {
>> +                               if (error != -EINVAL)
>> +                                       audit_panic("error in audit_log_object_context");
>> +                               audit_log_format(ab, "%sobj_%s=?",
>> +                                                i ? " " : "",
>> +                                                lsm_slot_to_name(i));
>> +                       } else {
>> +                               audit_log_format(ab, "%sobj_%s=%s",
>> +                                                i ? " " : "",
>> +                                                lsm_slot_to_name(i),
>> +                                                context.context);
>> +                               security_release_secctx(&context);
>> +                       }
>> +               }
>> +
>> +               audit_buffer_aux_end(ab);
>> +       }
>> +       return;
>> +
>> +error_path:
>> +       audit_panic("error in audit_log_object_context");
>> +}
> The comment from patch 26/29 regarding the audit_panic() placement
> also applies to audit_log_object_context().
>
>> diff --git a/kernel/auditsc.c b/kernel/auditsc.c
>> index 7848e7351cf9..923e4e3a5697 100644
>> --- a/kernel/auditsc.c
>> +++ b/kernel/auditsc.c
>> @@ -1114,36 +1114,25 @@ static inline void audit_free_context(struct audit_context *context)
>>          kfree(context);
>>   }
>>
>> -static int audit_log_pid_context(struct audit_context *context, pid_t pid,
>> -                                kuid_t auid, kuid_t uid,
>> -                                unsigned int sessionid,
>> -                                struct lsmblob *blob, char *comm)
>> +static void audit_log_pid_context(struct audit_context *context, pid_t pid,
>> +                                 kuid_t auid, kuid_t uid,
>> +                                 unsigned int sessionid,
>> +                                 struct lsmblob *blob, char *comm)
>>   {
>>          struct audit_buffer *ab;
>> -       struct lsmcontext lsmctx;
>> -       int rc = 0;
>>
>>          ab = audit_log_start(context, GFP_KERNEL, AUDIT_OBJ_PID);
>>          if (!ab)
>> -               return rc;
>> +               return;
>>
>>          audit_log_format(ab, "opid=%d oauid=%d ouid=%d oses=%d", pid,
>>                           from_kuid(&init_user_ns, auid),
>>                           from_kuid(&init_user_ns, uid), sessionid);
>> -       if (lsmblob_is_set(blob)) {
>> -               if (security_secid_to_secctx(blob, &lsmctx, LSMBLOB_FIRST)) {
>> -                       audit_log_format(ab, " obj=(none)");
>> -                       rc = 1;
>> -               } else {
>> -                       audit_log_format(ab, " obj=%s", lsmctx.context);
>> -                       security_release_secctx(&lsmctx);
>> -               }
>> -       }
>> +       if (lsmblob_is_set(blob))
>> +               audit_log_object_context(ab, blob);
>>          audit_log_format(ab, " ocomm=");
>>          audit_log_untrustedstring(ab, comm);
>>          audit_log_end(ab);
>> -
>> -       return rc;
>>   }
>>
>>   static void audit_log_execve_info(struct audit_context *context,
>> @@ -1373,18 +1362,10 @@ static void show_special(struct audit_context *context, int *call_panic)
>>                                   from_kgid(&init_user_ns, context->ipc.gid),
>>                                   context->ipc.mode);
>>                  if (osid) {
>> -                       struct lsmcontext lsmcxt;
>>                          struct lsmblob blob;
>>
>>                          lsmblob_init(&blob, osid);
>> -                       if (security_secid_to_secctx(&blob, &lsmcxt,
>> -                                                    LSMBLOB_FIRST)) {
>> -                               audit_log_format(ab, " osid=%u", osid);
>> -                               *call_panic = 1;
>> -                       } else {
>> -                               audit_log_format(ab, " obj=%s", lsmcxt.context);
>> -                               security_release_secctx(&lsmcxt);
>> -                       }
>> +                       audit_log_object_context(ab, &blob);
> While we lose the "osid=X" in case of failure, the secid/SID is a
> private kernel value meaning it was always of questionable value.

I could come up with a change to audit_log_object_context() that
would put out an osid= in the single security module case. I would
prefer not to if that would be acceptable.

>
>
> --
> paul-moore.com

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


  reply	other threads:[~2022-03-16  0:23 UTC|newest]

Thread overview: 82+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20220310234632.16194-1-casey.ref@schaufler-ca.com>
2022-03-10 23:46 ` [PATCH v33 00/29] LSM: Module stacking for AppArmor Casey Schaufler
2022-03-10 23:46   ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 01/29] integrity: disassociate ima_filter_rule from security_audit_rule Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-11 10:48     ` kernel test robot
2022-03-11 10:48       ` kernel test robot
2022-03-10 23:46   ` [PATCH v33 02/29] LSM: Infrastructure management of the sock security Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 03/29] LSM: Add the lsmblob data structure Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 04/29] LSM: provide lsm name and id slot mappings Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 05/29] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 06/29] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 07/29] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 08/29] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 09/29] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 10/29] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 11/29] LSM: Use lsmblob in security_current_getsecid Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 12/29] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 13/29] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-11  7:52     ` kernel test robot
2022-03-11  7:52       ` kernel test robot
2022-03-11  9:16     ` kernel test robot
2022-03-11  9:16       ` kernel test robot
2022-03-12  4:50     ` kernel test robot
2022-03-12  4:50       ` kernel test robot
2022-03-10 23:46   ` [PATCH v33 14/29] LSM: Specify which LSM to display Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 15/29] LSM: Ensure the correct LSM context releaser Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 16/29] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 17/29] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 18/29] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 19/29] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 20/29] binder: Pass LSM identifier for confirmation Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 21/29] LSM: Extend security_secid_to_secctx to include module selection Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 22/29] Audit: Keep multiple LSM data in audit_names Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 23/29] Audit: Create audit_stamp structure Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 24/29] LSM: Add a function to report multiple LSMs Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 25/29] Audit: Allow multiple records in an audit_buffer Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-15 23:47     ` Paul Moore
2022-03-15 23:47       ` Paul Moore
2022-03-16  0:06       ` Casey Schaufler
2022-03-16  0:06         ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 26/29] Audit: Add record for multiple task security contexts Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-15 23:47     ` Paul Moore
2022-03-15 23:47       ` Paul Moore
2022-03-16  0:17       ` Casey Schaufler
2022-03-16  0:17         ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 27/29] Audit: Add record for multiple object " Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-15 23:47     ` Paul Moore
2022-03-15 23:47       ` Paul Moore
2022-03-16  0:23       ` Casey Schaufler [this message]
2022-03-16  0:23         ` Casey Schaufler
2022-03-16  1:08         ` Paul Moore
2022-03-16  1:08           ` Paul Moore
2022-03-10 23:46   ` [PATCH v33 28/29] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler
2022-03-10 23:46   ` [PATCH v33 29/29] AppArmor: Remove the exclusive flag Casey Schaufler
2022-03-10 23:46     ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=987800d2-797c-e780-60f5-0e499081572f@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=selinux@vger.kernel.org \
    --cc=stephen.smalley.work@gmail.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.