linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: John Johansen <john.johansen@canonical.com>
To: Casey Schaufler <casey@schaufler-ca.com>,
	casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: linux-audit@redhat.com, keescook@chromium.org,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	sds@tycho.nsa.gov
Subject: Re: [PATCH v19 23/23] AppArmor: Remove the exclusive flag
Date: Thu, 30 Jul 2020 02:23:37 -0700	[thread overview]
Message-ID: <625f777b-a5cd-4564-b68d-5536cce4e739@canonical.com> (raw)
In-Reply-To: <20200724203226.16374-24-casey@schaufler-ca.com>

On 7/24/20 1:32 PM, Casey Schaufler wrote:
> With the inclusion of the "display" process attribute
> mechanism AppArmor no longer needs to be treated as an
> "exclusive" security module. Remove the flag that indicates
> it is exclusive. Remove the stub getpeersec_dgram AppArmor
> hook as it has no effect in the single LSM case and
> interferes in the multiple LSM case.
> 
probably should change this to

Acked-by: John Johansen <john.johansen@canonical.com>

> Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
> Reviewed-by: Kees Cook <keescook@chromium.org>
> Reviewed-by: John Johansen <john.johansen@canonical.com>
> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
> ---
>  security/apparmor/lsm.c | 20 +-------------------
>  1 file changed, 1 insertion(+), 19 deletions(-)
> 
> diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
> index 7ce570b0f491..4b7cbe9bb1be 100644
> --- a/security/apparmor/lsm.c
> +++ b/security/apparmor/lsm.c
> @@ -1129,22 +1129,6 @@ static int apparmor_socket_getpeersec_stream(struct socket *sock,
>  	return error;
>  }
>  
> -/**
> - * apparmor_socket_getpeersec_dgram - get security label of packet
> - * @sock: the peer socket
> - * @skb: packet data
> - * @secid: pointer to where to put the secid of the packet
> - *
> - * Sets the netlabel socket state on sk from parent
> - */
> -static int apparmor_socket_getpeersec_dgram(struct socket *sock,
> -					    struct sk_buff *skb, u32 *secid)
> -
> -{
> -	/* TODO: requires secid support */
> -	return -ENOPROTOOPT;
> -}
> -
>  /**
>   * apparmor_sock_graft - Initialize newly created socket
>   * @sk: child sock
> @@ -1248,8 +1232,6 @@ static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
>  #endif
>  	LSM_HOOK_INIT(socket_getpeersec_stream,
>  		      apparmor_socket_getpeersec_stream),
> -	LSM_HOOK_INIT(socket_getpeersec_dgram,
> -		      apparmor_socket_getpeersec_dgram),
>  	LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
>  #ifdef CONFIG_NETWORK_SECMARK
>  	LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
> @@ -1918,7 +1900,7 @@ static int __init apparmor_init(void)
>  
>  DEFINE_LSM(apparmor) = {
>  	.name = "apparmor",
> -	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
> +	.flags = LSM_FLAG_LEGACY_MAJOR,
>  	.enabled = &apparmor_enabled,
>  	.blobs = &apparmor_blob_sizes,
>  	.init = apparmor_init,
> 


      reply	other threads:[~2020-07-30 10:06 UTC|newest]

Thread overview: 46+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20200724203226.16374-1-casey.ref@schaufler-ca.com>
2020-07-24 20:32 ` [PATCH v19 00/23] LSM: Module stacking for AppArmor Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 01/23] LSM: Infrastructure management of the sock security Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 02/23] LSM: Create and manage the lsmblob data structure Casey Schaufler
2020-07-27 16:12     ` Stephen Smalley
2020-07-27 21:04       ` Casey Schaufler
2020-07-28 19:50     ` John Johansen
2020-07-24 20:32   ` [PATCH v19 03/23] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 04/23] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2020-07-28 10:34     ` John Johansen
2020-07-24 20:32   ` [PATCH v19 05/23] net: Prepare UDS for security module stacking Casey Schaufler
2020-07-28 10:57     ` John Johansen
2020-07-24 20:32   ` [PATCH v19 06/23] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2020-07-28 11:11     ` John Johansen
2020-07-28 23:41       ` Casey Schaufler
2020-07-29  0:30         ` John Johansen
2020-07-24 20:32   ` [PATCH v19 07/23] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 08/23] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 09/23] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 10/23] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 11/23] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 12/23] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 13/23] LSM: Specify which LSM to display Casey Schaufler
2020-07-27 20:36     ` James Morris
2020-07-27 20:40       ` John Johansen
2020-07-28 18:29     ` John Johansen
2020-07-24 20:32   ` [PATCH v19 14/23] LSM: Ensure the correct LSM context releaser Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 15/23] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2020-07-28 20:13     ` John Johansen
2020-07-24 20:32   ` [PATCH v19 16/23] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2020-07-28 20:28     ` John Johansen
2020-07-24 20:32   ` [PATCH v19 17/23] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2020-07-27 20:37     ` James Morris
2020-07-24 20:32   ` [PATCH v19 18/23] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 19/23] LSM: Verify LSM display sanity in binder Casey Schaufler
2020-07-30  8:40     ` John Johansen
2020-07-24 20:32   ` [PATCH v19 20/23] Audit: Add new record for multiple process LSM attributes Casey Schaufler
2020-07-27 19:04     ` Stephen Smalley
2020-07-24 20:32   ` [PATCH v19 21/23] Audit: Add a new record for multiple object " Casey Schaufler
2020-07-27 20:40     ` James Morris
2020-07-24 20:32   ` [PATCH v19 22/23] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2020-07-30 10:03     ` John Johansen
2020-07-30 20:44       ` Casey Schaufler
2020-07-30 20:57         ` John Johansen
2020-07-30 22:22           ` Casey Schaufler
2020-07-24 20:32   ` [PATCH v19 23/23] AppArmor: Remove the exclusive flag Casey Schaufler
2020-07-30  9:23     ` John Johansen [this message]

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=625f777b-a5cd-4564-b68d-5536cce4e739@canonical.com \
    --to=john.johansen@canonical.com \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=jmorris@namei.org \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).