[GIT PULL] keys bugfix

2015-12-27 Thread James Morris
d Howells <dhowe...@redhat.com> Tested-by: Dmitry Vyukov <dvyu...@google.com> Cc: sta...@vger.kernel.org Signed-off-by: James Morris <james.l.mor...@oracle.com> diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c index fb111ea..1c3872a 100644 --- a/security/k

Re: [GIT PULL] linux-integrity changes for 4.5

2015-12-26 Thread James Morris
t; the intermediary .ima_mok keyring and prevented from being loaded if on > the .ima_blacklist keyring. > > Lastly, support for extending and displaying the IMA policy. > Applied. -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the lin

Re: [PULL] Smack - Changes for 4.5

2015-12-26 Thread James Morris
Schaufler (1): > Smack: File receive for sockets > > Roman Kubiak (1): > Smack: type confusion in smak sendmsg() handler > > security/smack/smack_lsm.c | 24 +++- > 1 file changed, 23 insertions(+), 1 deletion(-) > Applied. -- James

Re: [GIT PULL] SELinux patches for 4.5

2015-12-26 Thread James Morris
top of > linux-security#next so I don't expect you should have any problems merging > the > code. Applied. -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to

Re: [GIT PULL] tpmdd updates for Linux 4.5

2015-12-26 Thread James Morris
ption of small fix from Stefan to tpm_ibmvtpm, which I considered > trivial enough to be included. > Applied. -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majord...@vger

Re: [GIT PULL] Keys fixes

2015-12-18 Thread James Morris
rted-by: Dmitry Vyukov <dvyu...@google.com> Signed-off-by: David Howells <dhowe...@redhat.com> Tested-by: Dmitry Vyukov <dvyu...@google.com> Cc: sta...@vger.kernel.org Signed-off-by: James Morris <james.l.mor...@oracle.com> diff --git a/security/keys/keyctl.c b/securi

[GIT PULL] Keys fixes

2015-12-17 Thread James Morris
Please pull these fixes for the keys subsystem, including a fix for CVE-2015-7550. The following changes since commit 73796d8bf27372e26c2b79881947304c14c2d353: Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net (2015-12-17 14:05:22 -0800) are available in the git repository at:

Re: [PATCH 2/2] keys, trusted: seal with a policy

2015-12-07 Thread James Morris
On Mon, 7 Dec 2015, Jarkko Sakkinen wrote: > On Fri, Nov 20, 2015 at 01:34:35PM +1100, James Morris wrote: > > On Wed, 18 Nov 2015, Jarkko Sakkinen wrote: > > > > > On Wed, Nov 18, 2015 at 11:21:01AM +1100, James Morris wrote: > > > > On Tue

Re: [PATCH] KEYS: Fix handling of stored error in a negatively instantiated user key

2015-11-24 Thread James Morris
On Tue, 24 Nov 2015, David Howells wrote: > Hi James, > > Can this be passed straight to Linus please? Is this triggerable by normal users? -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module"

Re: [PATCH 2/2] keys, trusted: seal with a policy

2015-11-19 Thread James Morris
On Wed, 18 Nov 2015, Jarkko Sakkinen wrote: > On Wed, Nov 18, 2015 at 11:21:01AM +1100, James Morris wrote: > > On Tue, 17 Nov 2015, Jarkko Sakkinen wrote: > > > > > } > > > break; > > > + case Opt_polic

Re: [PATCH v3 0/7] User namespace mount updates

2015-11-18 Thread James Morris
GI... > > Because hosting companies sell containers as "full virtual machines" > and customers expect to be able mount stuff like disk images they upload. I don't think this is a valid reason for merging functionality into the kernel. -- James Morris <jmor...@name

Re: [PATCH 2/2] security/capability.h: cap_issubset/isclear can be boolean

2015-11-17 Thread James Morris
ied to git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security.git next -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [PATCH 1/2] security: remove unused cap_is_fs_cap function

2015-11-17 Thread James Morris
org/pub/scm/linux/kernel/git/jmorris/linux-security.git next -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [PATCH v3 5/7] selinux: Add support for unprivileged mounts from user namespaces

2015-11-17 Thread James Morris
;seth.fors...@canonical.com> > Acked-by: Stephen Smalley <s...@tycho.nsa.gov> Acked-by: James Morris <james.l.mor...@oracle.com> -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body

Re: [PATCH v3 6/7] userns: Replace in_userns with current_in_userns

2015-11-17 Thread James Morris
f-by: Seth Forshee <seth.fors...@canonical.com> Nice cleanup. Acked-by: James Morris <james.l.mor...@oracle.com> -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to

[GIT PULL] Security subsystem bugfixes for 4.4

2015-11-12 Thread James Morris
validation [ver #2] James Morris (1): Merge tag 'tpmdd-next-20151110' of https://github.com/jsakkine/linux-tpmdd into for-linus Jarkko Sakkinen (3): TPM: revert the list handling logic fixed in 398a1e7 tpm: fix missing migratable flag in sealing functionality for TPM2 tpm: fix

Re: [PATCH] X.509: Fix the time validation

2015-11-12 Thread James Morris
On Wed, 11 Nov 2015, David Howells wrote: > This fixes CVE-2015-5327. It affects kernels from 4.3-rc1 onwards. This doesn't apply to current Linus, please fix and resend. -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-s

Re: [PATCH v4] keys, trusted: select hash algorithm for TPM2 chips

2015-11-09 Thread James Morris
On Thu, 5 Nov 2015, Jarkko Sakkinen wrote: > v4: > > * Added missing select CRYPTO_HASH_INFO in drivers/char/tpm/Kconfig > > Signed-off-by: Jarkko Sakkinen <jarkko.sakki...@linux.intel.com> Reviewed-by: James Morris <james.l.mor...@oracle.com> -- Jame

[GIT PULL] Security subsystem update for 4.4

2015-11-03 Thread James Morris
Insu Yun (1): keys: Be more consistent in selection of union members used James Morris (4): Merge branch 'next' of git://git.kernel.org/.../zohar/linux-integrity into next Merge branch 'smack-for-4.4' of https://github.com/cschaufler/smack-next into next Merge branch

Re: [GIT PULL] KEYS: Miscellaneous patches for next

2015-10-22 Thread James Morris
) Condense the type-specific data in the key struct into the payload > data as it doesn't really make any sense to keep them separate. > Pulled. Have these been in next yet? -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscrib

Re: [PATCH v5 0/3] RFC: Secure Memory Allocation Framework

2015-10-21 Thread James Morris
/8/629 Also, is there any application of this beyond DRM? - James -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [PATCH v5 1/3] create SMAF module

2015-10-21 Thread James Morris
Secure module is responsible of grant/revoke memory access. > This documentation is highly inadequate. What does "allocate memory that can be securing" mean? -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-m

Re: [GIT PULL] SELinux patches for 4.4

2015-10-21 Thread James Morris
e actual memory > protections, one stops us from checking file:open on ftruncate() calls, and > one converts the file_security_struct over to kmem_cache. > > All pass the SELinux testsuite and should apply cleanly on top of your next > branch. > Pulled, thanks. -- James Morris <j

Re: [PATCH] apparmor: clarify CRYPTO dependency

2015-10-21 Thread James Morris
s do. > > Signed-off-by: Arnd Bergmann <a...@arndb.de> Applied to git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security.git next -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" i

Re: [PULL] Smack - Changes for 4.4

2015-10-20 Thread James Morris
ck-for-4.4 > Pulled, thanks. -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html

[GIT PULL] Keys bugfixes

2015-10-19 Thread James Morris
Please pull these key susbystem fixes for 4.3, per the message from David Howells: "Here are two patches, the first of which at least should go upstream immediately: (1) Prevent a user-triggerable crash in the keyrings destructor when a negatively instantiated keyring is garbage

Re: [PULL REQUEST] IMA changes for 4.4

2015-10-19 Thread James Morris
> > The following changes since commit > 049e6dde7e57f0054fdc49102e7ef4830c698b46: > > Linux 4.3-rc4 (2015-10-04 16:57:17 +0100) > > are available in the git repository at: > > > git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity.git > n

Re: Will you be updating security#next for 4.4?

2015-10-06 Thread James Morris
On Mon, 5 Oct 2015, Casey Schaufler wrote: > Hi James. I'm starting my patch processing for 4.4 and wondered > if you're planning to update security#next any time soon. > Now merged to -rc4. -- James Morris <jmor...@namei.org> -- To unsubscribe from this list: send the li

Re: NFS/LSM: allow NFS to control all of its own mount options

2008-02-19 Thread James Morris
into a library if desired, there is no need to make any changes for filesystems with text options (i.e. the general case). - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More

Re: [PATCH 07/37] Security: De-embed task security record from task and use refcounting

2008-02-11 Thread James Morris
; } Why manually copy these fields after a kmemdup? What about the task backpointer? (i.e. tsec2-task) -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http

Re: [PATCH 05/37] Security: Change current-fs[ug]id to current_fs[ug]id()

2008-02-11 Thread James Morris
On Fri, 8 Feb 2008, David Howells wrote: Change current-fs[ug]id to current_fs[ug]id() so that fsgid and fsuid can be separated from the task_struct. Signed-off-by: David Howells [EMAIL PROTECTED] Reviewed-by: James Morris [EMAIL PROTECTED] -- James Morris [EMAIL PROTECTED

Re: [PATCH 06/37] Security: Separate task security context from task_struct

2008-02-11 Thread James Morris
. Sparc needs further alteration as it refers to UID GID in sclow.S via asm offsets. Signed-off-by: David Howells [EMAIL PROTECTED] Reviewed-by: James Morris [EMAIL PROTECTED] (SELinux stuff mostly). -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line

Re: [RFC] security: add iptables security table for MAC rules

2008-01-29 Thread James Morris
to userspace, and included in glibc headers, but I don't see any userland use of them via google codesearch or know of a possible valid use. I suppose we could always rename them anyway and just add a #define for compatibility ... Yep, if you want to. - James -- James Morris [EMAIL PROTECTED

Re: Default Linux Capabilities default in 2.6.24

2008-01-28 Thread James Morris
? :) Thanks, Matt LaPlante Anyone? I think this should be default y. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo

Re: [PATCH 08/28] SECURITY: Allow kernel services to override LSM settings for task actions [try #2]

2008-01-23 Thread James Morris
kernel_service +{ + use_as_override + create_files_as +} - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html -- James Morris [EMAIL PROTECTED

Re: [PATCH 00/26] Permit filesystem local caching

2008-01-15 Thread James Morris
permission classes. Any recent distro policy should have this. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

[PATCH][RFC] security: call security_file_permission from rw_verify_area

2008-01-12 Thread James Morris
Please review. Tested with SELinux in enforcing mode. --- All instances of rw_verify_area() are followed by a call to security_file_permission(), so just call the latter from the former. Signed-off-by: James Morris [EMAIL PROTECTED] --- fs/compat.c |4 --- fs/read_write.c | 63

Re: [TOMOYO #6 retry 08/21] Utility functions and policy manipulationinterface.

2008-01-11 Thread James Morris
On Sat, 12 Jan 2008, Tetsuo Handa wrote: Hello. James Morris wrote: TOMOYO Linux uses /sys/kernel/security/tomoyo interface for configuration. Why aren't you using securityfs for this? (It was designed for LSMs). Doh, it is using securityfs, don't worry. I got a mm

Re: [RFC PATCH] Adding prctl override support for LSMs

2008-01-10 Thread James Morris
of this hook. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [TOMOYO #6 retry 08/21] Utility functions and policy manipulation interface.

2008-01-08 Thread James Morris
On Wed, 9 Jan 2008, Kentaro Takeda wrote: Common functions for TOMOYO Linux. TOMOYO Linux uses /sys/kernel/security/tomoyo interface for configuration. Why aren't you using securityfs for this? (It was designed for LSMs). - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from

Re: [TOMOYO #6 retry 08/21] Utility functions and policy manipulation interface.

2008-01-08 Thread James Morris
On Wed, 9 Jan 2008, James Morris wrote: On Wed, 9 Jan 2008, Kentaro Takeda wrote: Common functions for TOMOYO Linux. TOMOYO Linux uses /sys/kernel/security/tomoyo interface for configuration. Why aren't you using securityfs for this? (It was designed for LSMs). Doh, it is using

Re: [PATCH] Exporting capability code/name pairs

2008-01-02 Thread James Morris
? I prefer procfs or sysfs instead. Sysfs makes more sense, as this information is system-wide and does not relate to specific processes. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL

Re: [PATCH] Exporting capability code/name pairs

2007-12-28 Thread James Morris
); + if (!f_caps[i]) Ditto. Another issue is that securityfs depends on CONFIG_SECURITY, which might be undesirable, given that capabilities are a standard feature. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module

Re: [PATCH] Exporting capability code/name pairs

2007-12-27 Thread James Morris
); + if (rc) + return rc; + + *ppos += count; Use simple_read_from_buffer(). - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http

Re: [PATCH] Exporting capability code/name pairs

2007-12-27 Thread James Morris
On Fri, 28 Dec 2007, KaiGai Kohei wrote: + snprintf(tmp, sizeof(tmp), + cap_entry == cap_entries[0] ? 0x%08x : %u, + cap_entry-code); + len = strlen(tmp); You don't need to call strlen(), just use scnprintf() and grab the return value. - James -- James

Re: [patch, rfc] mm.h, security.h, key.h and preventing namespace poisoning

2007-12-25 Thread James Morris
On Tue, 25 Dec 2007, Andrew Morton wrote: On Thu, 20 Dec 2007 15:11:40 +1100 (EST) James Morris [EMAIL PROTECTED] wrote: +#ifdef CONFIG_SECURITY +extern unsigned long mmap_min_addr; +#endif + #include asm/page.h #include asm/pgtable.h #include asm/processor.h

Re: [patch, rfc] mm.h, security.h, key.h and preventing namespace poisoning

2007-12-19 Thread James Morris
queue it for -mm 2.6.25. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [RFC PATCH v8 10/18] SELinux: Add a network node caching mechanism similar to the sel_netif_*() functions

2007-12-18 Thread James Morris
for port SIDs. Thanks. Any problem if we wait until 2.6.26 for a port SID cache? Nope. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http

Re: [PATCH] VM/Security: add security hook to do_brk

2007-12-05 Thread James Morris
security checks in do_brk(). Signed-off-by: Eric Paris [EMAIL PROTECTED] ACK Applied to git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/selinux-2.6.git#for-akpm -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module

Re: Out of tree module using LSM

2007-11-30 Thread James Morris
have upstream maintain stable kernel APIs which are naturally mismatched to the unknown requirements of out of tree users. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED

Re: [PATCH -mm 2/2] do_wait: cleanup delay_group_leader() usage

2007-11-26 Thread James Morris
: /* * It's running now, so it might later * exit, stop, or stop and then continue. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo

Re: [PATCH net-2.6.25] Add packet filtering based on process's security context.

2007-11-22 Thread James Morris
share one socket. Otherwise, some connections/datagrams cannot be delivered to intended process. These semantics changes are concerning, and lead me to wonder if there are any more. Needs more review by networking folk. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list

Re: [TOMOYO #5 18/18] LSM expansion for TOMOYO Linux.

2007-11-19 Thread James Morris
which touches core networking to netdev, too, and get an ack from one of the core developers there. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http

Re: [RFC PATCH v6 08/13] SELinux: Add new peer permissions to the Flask definitions

2007-11-11 Thread James Morris
On Fri, 9 Nov 2007, Paul Moore wrote: Add additional Flask definitions to support the new peer object class. Should this be dependent on dynamic class/permission support? Or, will these checks only be invoked if labled networking is configured? -- James Morris [EMAIL PROTECTED

Re: [RFC PATCH v6 09/13] SELinux: Better integration between peer labeling subsystems

2007-11-11 Thread James Morris
in this function. */ I don't think we can do anything which could potentially break userspace now. So, this one really needs to be right :-) -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL

Re: [PATCH 1/2] VFS/Security: Rework inode_getsecurity and callers to return resulting buffer

2007-11-01 Thread James Morris
. The conversion is similar to the one performed by Al Viro for the security_getprocattr hook. Signed-off-by: David P. Quigley [EMAIL PROTECTED] Acked-by: James Morris [EMAIL PROTECTED] -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module

Re: [AppArmor 34/45] Factor out sysctl pathname code

2007-10-26 Thread James Morris
On Thu, 25 Oct 2007, [EMAIL PROTECTED] wrote: Convert the selinux sysctl pathname computation code into a standalone function. Signed-off-by: Andreas Gruenbacher [EMAIL PROTECTED] Signed-off-by: John Johansen [EMAIL PROTECTED] Reviewed-by: James Morris [EMAIL PROTECTED] -- James Morris

Re: [PATCH 1/2] VFS/Security: Rework inode_getsecurity and callers to return resulting buffer

2007-10-23 Thread James Morris
line if possible (the 80-col rule can be broken for this). But in any case, it looks ok to me. Acked-by: James Morris [EMAIL PROTECTED] -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL

Re: [TOMOYO 05/15](repost) Domain transition handler functions.

2007-10-03 Thread James Morris
manipulation API. Tstsuo, please name it slist, which is well-known. I'm pretty sure that the singly linked list idea has been rejected a few times. Just use the existing API. -- James Morris [EMAIL PROTECTED]

Re: [TOMOYO 05/15](repost) Domain transition handler functions.

2007-10-03 Thread James Morris
. It is not a good practice. Please free such objects. BTW, how many objects do you have in the list? Doesn't matter. No list should be able to grow without bounds in the kernel. -- James Morris [EMAIL PROTECTED]

Re: [PATCH 1/2 -mm] capabilities: define CONFIG_COMMONCAP

2007-10-03 Thread James Morris
[EMAIL PROTECTED] Acked-by: James Morris [EMAIL PROTECTED] -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [TOMOYO 00/15](repost) TOMOYO Linux - MAC based on process invocation history.

2007-10-02 Thread James Morris
It seems that patches 1-3 are missing. I'd also suggest making all of the patches a reply to the first email, so they can be threaded. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message

Re: [TOMOYO 05/15](repost) Domain transition handler functions.

2007-10-02 Thread James Morris
+ domain_initializer_list = new_entry; + Please use standard kernel list handling, per include/linux/list.h Why do you need to avoid spinlocks for these manipulations? - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body

Re: [TOMOYO 14/15](repost) LSM expansion for TOMOYO Linux.

2007-10-02 Thread James Morris
, in addition to the existing security_task_kill() hook which is called safely via check_kill_permission() ? - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info

Re: [TOMOYO 05/15](repost) Domain transition handler functions.

2007-10-02 Thread James Morris
On Tue, 2 Oct 2007, Tetsuo Handa wrote: Hello. Thank you for your comment. James Morris wrote: Why do you need to avoid spinlocks for these manipulations? I don't need to use spinlocks here. What I need to do here is avoid read/write reordering, so mb() will be appropriate here

Re: [PATCH] Version 3 (2.6.23-rc8) Smack: Simplified Mandatory Access Control Kernel

2007-10-01 Thread James Morris
of LSM, and I think it has been valuable for that, but I think we need to consider now whether we are going to continue down this track in a permanent manner. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body

Re: [PATCH 1/1] file capabilities: clear fcaps on inode change (v2)

2007-08-07 Thread James Morris
remove_privs() { mutex_lock(); __remove_privs(); mutex_unlock(); } and then __remove_privs() handles the logic for all file privileges, including at this stage suid and the LSM call for file caps ? - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from

Re: [PATCH 1/1] file capabilities: don't ensure we break with 64-bit caps

2007-08-07 Thread James Morris
endian */ + __u32 inheritable_hi; /* Little endian */ + } data[1]; +}; why not __le32 ? I think this needs to be settable at runtime via a sysctl, and also possibly overridable via LSM. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line

Re: [PATCH 1/1] file capabilities: clear fcaps on inode change (v2)

2007-08-07 Thread James Morris
On Tue, 7 Aug 2007, Serge E. Hallyn wrote: Shall I resend without the LSM_NEED_LOCK, or do you still want a more fundamental change? Removing the needlock is enough, the rest was just a query/suggestion. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line

Re: file capabilities: clear fcaps on inode change (v3)

2007-08-07 Thread James Morris
On Tue, 7 Aug 2007, Serge E. Hallyn wrote: Yeah, I did that in v1, but didn't want to add two new security_ hooks. But I'll send a v4 doing that. Yep, add what's actually needed. Continually having to jump through all of these hoops for LSM has gone beyond ridiculous. - James -- James

Re: [RFC][PATCH] Version6 - Simplified mandatory access control kernel implementation

2007-07-25 Thread James Morris
. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [RFC][PATCH] Version6 - Simplified mandatory access control kernel implementation

2007-07-25 Thread James Morris
if it was still needed or not. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [RFC][PATCH] Version4 - Simplified mandatory access control kernel implementation

2007-07-23 Thread James Morris
On Mon, 23 Jul 2007, Seth Arnold wrote: Are GFP_KERNEL allocations kosher inside a spinlock? No, and building and testing with all of the lock debugging enabled should show up many issues such as this. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line

Re: [RFC][PATCH] Simplified mandatory access control kernel implementation

2007-07-20 Thread James Morris
may not be the best place for it. It's not like we need yet-another-list :) I'm only subscribed to about 130 lists (on this account). - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message

Re: [PATCH 1/1] Allow LSM to use IP address/port number.

2007-07-20 Thread James Morris
one possible solution a couple of years ago (skfilter): http://lwn.net/Articles/157137/ I think there has been some recent discussion by netfilter developers about this issue, so perhaps you could talk to them (cd'd Patrick). - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
. Or we just apply the patch and see who yells :) It's already pretty clear. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
the cost and responsibility of doing that and not expect others to do so as well. I don't see how this is even slightly difficult to understand. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
provide a link to the source code, so we can understand how you're using the API. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
On Thu, 19 Jul 2007, James Morris wrote: On Thu, 19 Jul 2007, Jim Kovaric wrote: IBMs TAMOS (Tivoli Access Manager for Operating systems) contains a loadable module, which is an out of tree module, and registers itself as a security module during the TAMOS startup process

Re: [RFC][PATCH] Simplified mandatory access control kernel implementation

2007-07-19 Thread James Morris
specifically for this. We currently have too much off-list discussion happening, and nowhere really good to have it on-list. Thoughts? - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-18 Thread James Morris
. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [RFC] [PATCH 1/2] file capabilities: change xattr format (v2)

2007-07-14 Thread James Morris
wish to simply ignore file caps with a newer version (e.g. behave like the -ENODATA case). - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http

Re: [RFC] [PATCH 2/2] file capabilities: change fE to a bool

2007-07-14 Thread James Morris
. Signed-off-by: Serge E. Hallyn [EMAIL PROTECTED] Acked-by: James Morris [EMAIL PROTECTED] -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org

Re: [PATCH 1/1] file capabilities: clear caps cleanup

2007-07-11 Thread James Morris
than jump into a conditional block in certain cases, define and use a static inline bprm_clear_caps(). Signed-off-by: Serge E. Hallyn [EMAIL PROTECTED] Good idea. Acked-by: James Morris [EMAIL PROTECTED] -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line

Re: [RFC] Allow LSM to use IP address/port number. (was Re: [PATCH 1/1] Add post accept()/recvmsg() hooks.)

2007-07-09 Thread James Morris
On Mon, 9 Jul 2007, Tetsuo Handa wrote: Hello. This thread is from http://marc.info/?t=11834645705r=1w=2 . I want to use tcp_wrapper-like filtering using LSM. The appropriate way to do this would be via netfilter queuing to userspace, as already suggested by Paul Moore. -- James

Re: [RFC] Allow LSM to use IP address/port number.

2007-07-09 Thread James Morris
On Mon, 9 Jul 2007, Stephen Hemminger wrote: Isn't it better to hook into existing netfilter infrastructure somehow? Yes, it has been suggested several times. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body

Re: [PATCH try #2] security: Convert LSM into a static interface

2007-06-27 Thread James Morris
: allmodconfig, lsm=y,cap=n, selinux=y,cap=n etc. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [PATCH][RFC] security: Convert LSM into a static interface

2007-06-25 Thread James Morris
the same time as loading a module. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [PATCH try #2] security: Convert LSM into a static interface

2007-06-25 Thread James Morris
. The mere fact that SELinux cannot be built as a module is a rather weak argument for disabling LSM modules as a whole, so please don't. That's not the argument. Please review the thread. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux

Re: What kind of feature does New LSM security model need?

2007-06-25 Thread James Morris
the requirements, the model and the implementation. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: implement-file-posix-capabilities.patch

2007-06-24 Thread James Morris
-- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [PATCH try #2] security: Convert LSM into a static interface

2007-06-24 Thread James Morris
is example code, and should do the typical thing, which I thought would be __setup. I can easily change it if needed. -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-21 Thread James Morris
not work is a fairly significant consideration, I would imagine. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
find /usr/src/linux | xargs setfattr -n user.foo -v bar On my system, it takes about 1.2 seconds to label a fully checked out kernel source tree with ~23,000 files in this manner, on a stock standard ext3 filesystem with a SATA drive. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
, you've performed your labeling up front, and don't have to effectively relabel each file each time on each access, which is what you're really doing with pathname labeling. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
when you mv directories, either. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSMhook

2007-05-29 Thread James Morris
. The distinction may be hair splitting in the current context, but could be significant later if the thread continues. What's important is that traditional DAC stores the security attributes of the object with the object. Call them what you want, it matters not. - James -- James Morris [EMAIL PROTECTED

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSM hook

2007-05-26 Thread James Morris
. There is no confinement beyond that. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSM hook

2007-05-24 Thread James Morris
to /views/sysadmin/etc/shadow where the objects referenced by the paths are identical and visible to the subject along both paths, in keeping with your description of policy may allow access to some locations but not to others ? - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list

Re: AppArmor FAQ

2007-04-18 Thread James Morris
can't protect against software flaws, which has been a pretty fundamental and widely understood requirement in general computing for at least a decade. - James -- James Morris [EMAIL PROTECTED] - To unsubscribe from this list: send the line unsubscribe linux-security-module in the body

  1   2   >