linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov
Subject: [PATCH v10 25/25] AppArmor: Remove the exclusive flag
Date: Thu, 24 Oct 2019 13:52:28 -0700	[thread overview]
Message-ID: <20191024205228.6922-26-casey@schaufler-ca.com> (raw)
In-Reply-To: <20191024205228.6922-1-casey@schaufler-ca.com>

With the inclusion of the "display" process attribute
mechanism AppArmor no longer needs to be treated as an
"exclusive" security module. Remove the flag that indicates
it is exclusive. Remove the stub getpeersec_dgram AppArmor
hook as it has no effect in the single LSM case and
interferes in the multiple LSM case.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 security/apparmor/lsm.c | 20 +-------------------
 1 file changed, 1 insertion(+), 19 deletions(-)

diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
index ef6035a4fa7e..0e7997a3a9d9 100644
--- a/security/apparmor/lsm.c
+++ b/security/apparmor/lsm.c
@@ -1107,22 +1107,6 @@ static int apparmor_socket_getpeersec_stream(struct socket *sock, char **optval,
 	return error;
 }
 
-/**
- * apparmor_socket_getpeersec_dgram - get security label of packet
- * @sock: the peer socket
- * @skb: packet data
- * @secid: pointer to where to put the secid of the packet
- *
- * Sets the netlabel socket state on sk from parent
- */
-static int apparmor_socket_getpeersec_dgram(struct socket *sock,
-					    struct sk_buff *skb, u32 *secid)
-
-{
-	/* TODO: requires secid support */
-	return -ENOPROTOOPT;
-}
-
 /**
  * apparmor_sock_graft - Initialize newly created socket
  * @sk: child sock
@@ -1226,8 +1210,6 @@ static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
 #endif
 	LSM_HOOK_INIT(socket_getpeersec_stream,
 		      apparmor_socket_getpeersec_stream),
-	LSM_HOOK_INIT(socket_getpeersec_dgram,
-		      apparmor_socket_getpeersec_dgram),
 	LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
 #ifdef CONFIG_NETWORK_SECMARK
 	LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
@@ -1738,7 +1720,7 @@ static int __init apparmor_init(void)
 
 DEFINE_LSM(apparmor) = {
 	.name = "apparmor",
-	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
+	.flags = LSM_FLAG_LEGACY_MAJOR,
 	.enabled = &apparmor_enabled,
 	.blobs = &apparmor_blob_sizes,
 	.init = apparmor_init,
-- 
2.20.1


  parent reply	other threads:[~2019-10-24 20:54 UTC|newest]

Thread overview: 33+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-10-24 20:52 [PATCH v10 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 03/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 04/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 05/25] net: Prepare UDS for security module stacking Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 06/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 07/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 08/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 09/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 10/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 11/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 12/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 13/25] LSM: Specify which LSM to display Casey Schaufler
2019-10-28 15:25   ` Stephen Smalley
2019-10-29 14:44   ` Simon McVittie
2019-10-29 15:44     ` Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 14/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 15/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 16/25] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 21/25] Audit: Add subj_LSM fields when necessary Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 22/25] Audit: Include object data for all security modules Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 23/25] NET: Add SO_PEERCONTEXT for multiple LSMs Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2019-10-24 20:52 ` Casey Schaufler [this message]
2019-10-29 14:53 ` [PATCH v10 00/25] LSM: Module stacking for AppArmor Stephen Smalley
2019-10-29 15:51   ` Casey Schaufler
2019-11-06 10:40     ` James Morris
2019-11-06 16:11       ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20191024205228.6922-26-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).