Re: [PATCH] fix oops in __audit_signal_info()

2007-08-07 Thread James Morris
igned-off-by: Al Viro <[EMAIL PROTECTED]> Acked-by: James Morris <[EMAIL PROTECTED]> -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at

Re: file capabilities: clear fcaps on inode change (v3)

2007-08-07 Thread James Morris
On Tue, 7 Aug 2007, Serge E. Hallyn wrote: > Yeah, I did that in v1, but didn't want to add two new security_ hooks. > But I'll send a v4 doing that. Yep, add what's actually needed. Continually having to jump through all of these hoops for LSM has gone beyond ridiculous.

Re: [PATCH 1/1] file capabilities: clear fcaps on inode change (v2)

2007-08-07 Thread James Morris
On Tue, 7 Aug 2007, Serge E. Hallyn wrote: > Shall I resend without the LSM_NEED_LOCK, or do you still want a more > fundamental change? Removing the needlock is enough, the rest was just a query/suggestion. -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: s

Re: [PATCH 1/1] file capabilities: clear fcaps on inode change (v2)

2007-08-07 Thread James Morris
if (err) remove_privs(); with void remove_privs() { mutex_lock(); __remove_privs(); mutex_unlock(); } and then __remove_privs() handles the logic for all file privileges, including at this stage suid and the LSM call for file caps ? - James -- James

Re: [-mm patch] security/ cleanups

2007-07-30 Thread James Morris
required exit code > - remove a bunch of no longer used exports > > Signed-off-by: Adrian Bunk <[EMAIL PROTECTED]> Acked-by: James Morris <[EMAIL PROTECTED]> -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel&q

Re: [PATCH][SELinux] Let us not leak memory in SELinux : security_netlbl_cache_add()

2007-07-20 Thread James Morris
tested. Thanks! Verified and applied to: git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/selinux-2.6.git#for-linus - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMA

Re: [PATCH 02/10] Task Containers(V11): Add tasks file interface

2007-07-20 Thread James Morris
urrent->euid != tsk->uid) > + && (current->euid != tsk->suid)) { > + put_task_struct(tsk); > + return -EACCES; I wonder if we should allow CAP_SYS_ADMIN to do this, too. -- James Morris <[EMAIL PROT

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
On Thu, 19 Jul 2007, James Morris wrote: > On Thu, 19 Jul 2007, Jim Kovaric wrote: > > > IBMs TAMOS (Tivoli Access Manager for Operating systems) contains a > > loadable module, > > which is an "out of tree module", and registers "itself" as a s

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
requires that SElinux be "disabled" Please provide a link to the source code, so we can understand how you're using the API. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the b

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
y infrastructure, then they should bear the cost and responsibility of doing that and not expect others to do so as well. I don't see how this is even slightly difficult to understand. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-19 Thread James Morris
tree code. > Or we just apply the patch and see who yells :) It's already pretty clear. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordom

Re: [PATCH try #3] security: Convert LSM into a static interface

2007-07-18 Thread James Morris
) > > > Here you go.. Thanks. -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

[PATCH 2/2] SELinux: use SECINITSID_NETMSG instead of SECINITSID_UNLABELED for NetLabel

2007-07-17 Thread James Morris
network problems. Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/hooks.c| 21 +++-- security/selinux/netlabel.c | 41 - 2 files changed, 31 insertions(+),

[PATCH 1/2] SELinux: enable dynamic activation/deactivation of NetLabel/SELinux enforcement

2007-07-17 Thread James Morris
issue reported by Michal Piotrowski here: * http://lkml.org/lkml/2007/7/12/362 Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- include/net/netlabel.h |6 +++ net/netlabel/netlabel_cipso_v4.c |5 +++ net/netlab

[PATCH 0/2] SELinux Netlabel updates

2007-07-17 Thread James Morris
+ net/netlabel/netlabel_mgmt.h |5 +++ security/selinux/hooks.c | 21 ++-- security/selinux/netlabel.c | 49 7 files changed, 141 insertions(+), 31 deletions(-) -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send

Re: [GIT] SELinux changes for 2.6.23 (updated)

2007-07-12 Thread James Morris
On Fri, 13 Jul 2007, Michal Piotrowski wrote: > > My system is too secure, I can not login :) Do you have CONFIG_NETLABEL=y ? If so, please try disabling it. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kerne

[PATCH] security: revalidate rw permissions for sys_splice and sys_vmsplice

2007-07-12 Thread James Morris
Revalidate read/write permissions for splice(2) and vmslice(2), in case security policy has changed since the files were opened. Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- Updated version against latest Linus git. Jens, I

Re: [PATCH 2/7] fallocate() implementation in i386, x86_64 and powerpc

2007-07-12 Thread James Morris
ROTECTED]> Acked-by: James Morris <[EMAIL PROTECTED]> (Will need to check it's ok again after final merge). -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED]

[GIT] SELinux changes for 2.6.23 (updated)

2007-07-11 Thread James Morris
This is an updated set of 2.6.23 SELinux changes, rebased & tested against current git. The vmsplice patch has been dropped from this and will be resubmitted via Jens. Also added an ack from Chris Wright for the mmap null dereference hooks (which I'd forgotten to add to my tree some time ago)

Re: [PATCH 05/11] security: revalidate rw permissions for sys_splice and sys_vmsplice

2007-07-11 Thread James Morris
On Sun, 8 Jul 2007, James Morris wrote: > Revalidate read/write permissions for splice(2) and vmslice(2), in case > security policy has changed since the files were opened. This patch clashes with changes which came in via Jens (who I'll submit the patch via once it's fixed

Re: [PATCH 1/1] file capabilities: clear caps cleanup

2007-07-11 Thread James Morris
suggested by Steve Beattie, rather than jump into a > conditional block in certain cases, define and use a > static inline bprm_clear_caps(). > > Signed-off-by: Serge E. Hallyn <[EMAIL PROTECTED]> Good idea. Acked-by: James Morris <[EMAIL PROTECTED]> -- James Morris

Re: [PATCH 09/11] security: Protection for exploiting null dereference using mmap

2007-07-10 Thread James Morris
On Tue, 10 Jul 2007, Jan Engelhardt wrote: > > On Jul 8 2007 22:59, James Morris wrote: > >@@ -420,8 +420,12 @@ static int dummy_file_ioctl (struct file *file, > >unsigned int command, > > > > static int dummy_file_mmap (struct fil

[PATCH 11/11] security: unexport mmap_min_addr

2007-07-08 Thread James Morris
From: Adrian Bunk <[EMAIL PROTECTED]> Remove unneeded export. Signed-off-by: Adrian Bunk <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/security.c |1 - 1 files changed, 0 insertions(+), 1 deletions(-) diff --git a/security/security.c b/s

[PATCH 07/11] SELinux: allow preemption between transition permission checks

2007-07-08 Thread James Morris
ng and eliminating this interface from the kernel. Tested-by: Ingo Molnar <[EMAIL PROTECTED]> Signed-off-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/avc.c | 10 +--- security/selinux/hooks.c

[PATCH 09/11] security: Protection for exploiting null dereference using mmap

2007-07-08 Thread James Morris
ich I also think is a good future idea) Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: Eric Paris <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- Documentation/sysctl/vm.txt | 15 +++ include

[PATCH 10/11] SELinux: use SECINITSID_NETMSG instead of SECINITSID_UNLABELED for NetLabel

2007-07-08 Thread James Morris
network problems. Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/hooks.c| 21 +++-- security/selinux/netlabel.c | 34 +- 2 files changed, 24 insertions(+), 3

[PATCH 06/11] selinux: introduce schedule points in policydb_destroy()

2007-07-08 Thread James Morris
s it stands today. Signed-off-by: Eric Paris <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/ss/policydb.c |7 +++ 1 files changed, 7 insertions(+), 0 deletions(-) diff --git a/security/selinux/ss/policydb.c b/security/selinux/ss/poli

[PATCH 08/11] SELinux: Use %lu for inode->i_no when printing avc

2007-07-08 Thread James Morris
From: Tobias Oed <[EMAIL PROTECTED]> Inode numbers are unsigned long and so need to %lu as format string of printf. Signed-off-by: Tobias Oed <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/avc.c |2 +- 1 files changed, 1 insertio

[PATCH 04/11] selinux: add selinuxfs structure for object class discovery

2007-07-08 Thread James Morris
OFFSET, the inode of the index file DIV 33 is the class number. The inode of the permission file % 33 is the index of the permission for that class. Signed-off-by: Christopher J. PeBenito <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/include

[PATCH 05/11] security: revalidate rw permissions for sys_splice and sys_vmsplice

2007-07-08 Thread James Morris
Revalidate read/write permissions for splice(2) and vmslice(2), in case security policy has changed since the files were opened. Signed-off-by: James Morris <[EMAIL PROTECTED]> Signed-off-by: Jens Axboe <[EMAIL PROTECTED]> Acked-by: Stephen Smalley <[EMAIL PROTECTED]> ---

[PATCH 03/11] selinux: change sel_make_dir() to specify inode counter

2007-07-08 Thread James Morris
From: Christopher J. PeBenito <[EMAIL PROTECTED]> Specify the inode counter explicitly in sel_make_dir(), rather than always using sel_last_ino. Signed-off-by: Christopher J. PeBenito <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/

[PATCH 01/11] selinux: add support for querying object classes and permissions from the running policy

2007-07-08 Thread James Morris
From: Christopher J. PeBenito <[EMAIL PROTECTED]> Add support to the SELinux security server for obtaining a list of classes, and for obtaining a list of permissions for a specified class. Signed-off-by: Christopher J. PeBenito <[EMAIL PROTECTED]> Signed-off-by: James Morris <[

[PATCH 02/11] selinux: rename sel_remove_bools() for more general usage.

2007-07-08 Thread James Morris
From: Christopher J. PeBenito <[EMAIL PROTECTED]> sel_remove_bools() will also be used by the object class discovery, rename it for more general use. Signed-off-by: Christopher J. PeBenito <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/s

[PATCH 0/11] SELinux patches for 2.6.23

2007-07-08 Thread James Morris
object class discovery Eric Paris (2): selinux: introduce schedule points in policydb_destroy() security: Protection for exploiting null dereference using mmap James Morris (1): security: revalidate rw permissions for sys_splice and sys_vmsplice Paul Moore (1): SELinux: use

Re: [PATCH] some kmalloc/memset ->kzalloc (tree wide)

2007-07-06 Thread James Morris
aside from the above). - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [-mm patch] remove security/selinux/hooks.c:enabled_mmap_min_addr

2007-07-01 Thread James Morris
; > This became dead code. Thanks, it was already fixed in my tree. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [-mm patch] unexport mmap_min_addr

2007-07-01 Thread James Morris
ned-off-by: Adrian Bunk <[EMAIL PROTECTED]> Thanks, applied to git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/selinux-2.6.git#for-akpm -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a mes

Re: [PATCH 2/2] security: move mmap_min_addr sysctl to /proc/sys/vm

2007-06-28 Thread James Morris
On Thu, 28 Jun 2007, Alexey Dobriyan wrote: > On Thu, Jun 28, 2007 at 11:41:38AM -0400, James Morris wrote: > > Move mmap_min_addr sysctl to /proc/sys/vm, as suggested by Andrew Morton. > > Probably too late, since it's userspace visible. Everyone using > /proc/sys/kernel/

Re: [PATCH 1/7] ICH Force HPET: Make generic time capable of switching broadcast timer

2007-06-28 Thread James Morris
proc/sys/kernel/mmap_min_addr to > 65536. > > Repeat: I think you should have used /proc/sys/vm/ for that tunable. Andrew, I sent patches for these earlier. Possibly lost somewhere? http://marc.info/?l=linux-kernel&m=118304565827673&w=2 http://marc.info/?l=linux-kernel&m=11

Re: [AppArmor 32/44] Enable LSM hooks to distinguish operations on file descriptors from operations on pathnames

2007-06-28 Thread James Morris
pathname? - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

[PATCH 2/2] security: move mmap_min_addr sysctl to /proc/sys/vm

2007-06-28 Thread James Morris
Move mmap_min_addr sysctl to /proc/sys/vm, as suggested by Andrew Morton. Signed-off-by: James Morris <[EMAIL PROTECTED]> --- Documentation/sysctl/kernel.txt | 14 -- Documentation/sysctl/vm.txt | 15 +++ kernel/sysctl.c

[PATCH 1/2] selinux: don't enable minimum mmap checking by default

2007-06-28 Thread James Morris
Don't enable minimum mmap checking by default in SELinux, as it may break existing applications which do not have updated policy. We will be able to enable it by default later, once we have code to handle new permissions which are not present in the user's policy. Signed-off-by: Ja

Re: [PATCH 1/7] ICH Force HPET: Make generic time capable of switching broadcast timer

2007-06-28 Thread James Morris
te for this case). -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [PATCH try #2] security: Convert LSM into a static interface

2007-06-27 Thread James Morris
d a bunch of scenarios: allmodconfig, lsm=y,cap=n, selinux=y,cap=n etc. -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-

Re: [PATCH try #2] security: Convert LSM into a static interface

2007-06-27 Thread James Morris
oduces several unnecessary problems which then need to be addressed. A better approach would be to make LSM a statically linked interface. This would also allow us to unexport the LSM symbols and reduce the API abuse by third-party modules. - James -- James Morris <[EMAIL PROTECTED]&g

Re: [PATCH try #2] security: Convert LSM into a static interface

2007-06-25 Thread James Morris
e as loadable modules. > The mere fact > that SELinux cannot be built as a module is a rather weak argument for > disabling LSM modules as a whole, so please don't. That's not the argument. Please review the thread. - James -- James Morris <[EMAIL PROTECTED]>

Re: [PATCH][RFC] security: Convert LSM into a static interface

2007-06-25 Thread James Morris
ot a kernel in approximately the same time as loading a module. -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.htm

Re: [PATCH try #2] security: Convert LSM into a static interface

2007-06-24 Thread James Morris
m() is prefered > over untyped __setup()... I didn't know module_param was preferred. The idea was that root_plug is example code, and should do the typical thing, which I thought would be __setup. I can easily change it if needed. -- James Morris <[EMAIL PROTECTED]> - To unsu

[PATCH try #2] security: Convert LSM into a static interface

2007-06-24 Thread James Morris
root_plug modules are now specified at boot. The SECURITY_FRAMEWORK_VERSION macro has also been removed. Signed-off-by: James Morris <[EMAIL PROTECTED]> --- Changes: - retain capability.disable kernel param name Documentation/kernel-parameters.txt | 17 +++ security/K

Re: [PATCH][RFC] security: Convert LSM into a static interface

2007-06-24 Thread James Morris
On Sun, 24 Jun 2007, Chris Wright wrote: > * James Morris ([EMAIL PROTECTED]) wrote: > > -module_param_named(disable, capability_disable, int, 0); > > -MODULE_PARM_DESC(disable, "To disable capabilities module set disable = > > 1"); > > + > > +static in

[PATCH][RFC] security: Convert LSM into a static interface

2007-06-24 Thread James Morris
and root_plug modules have been converted to kernel parameters. The SECURITY_FRAMEWORK_VERSION macro has also been removed. Signed-off-by: James Morris <[EMAIL PROTECTED]> --- Please review & let me know if anything is broken. Documentation/kernel-parameters.txt | 17 +++

Re: implement-file-posix-capabilities.patch

2007-06-24 Thread James Morris
ols and reduce the API abuse by third-party modules. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-22 Thread James Morris
ce labeling. Some of us took the time to perform analysis and then provide feedback on this, in good faith. The underlying issues only came up again in response to an inflammatory post by Lars. If you want to avoid discussions of AppArmor's design, then I suggest taking it up with those

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-22 Thread James Morris
pretty lame. I think this raises substantial questions about the value of AppArmor. What is the point of having a jail if it leaves gaping holes that malicious code could use to escape? And why isn't this documented clearly, with the implications fully explained?" - David Wag

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-21 Thread James Morris
ed by the documentation, and its policy does not reflect its actual confinement properties. That's kind of a technical issue, right? - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EM

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-21 Thread James Morris
simply does not and can not work is a fairly significant consideration, I would imagine. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info

Re: [RFC][Patch 2/3]integrity: IMA as an integrity service provider

2007-06-19 Thread James Morris
; + if ((inode->i_sb->s_magic == PROC_SUPER_MAGIC) || > + (inode->i_sb->s_magic == SYSFS_MAGIC)) { > + return 1; /*can't measure */ > + } I'm pretty sure you should skip measurement for many more pseudo filesystems than this. - Jame

Re: [2/2] 2.6.22-rc5: known regressions with patches

2007-06-17 Thread James Morris
malley <[EMAIL PROTECTED]> > James Morris <[EMAIL PROTECTED]> > Patch : http://lkml.org/lkml/2007/6/7/334 > Status : patch available This patch is queued for -mm, and will be submitted for 2.6.23. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from thi

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
On Fri, 15 Jun 2007, Casey Schaufler wrote: > > --- James Morris <[EMAIL PROTECTED]> wrote: > > > On my system, it takes about 1.2 seconds to label a fully checked out > > kernel source tree with ~23,000 files in this manner > > That's an eternity for th

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
On Fri, 15 Jun 2007, Seth Arnold wrote: > The time for restorecon is probably best imagined as a kind of 'du' that > also updates extended attributes as it does its work. It'd be very > difficult to improve on this. restorecon can most definitely be improved. - James

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
ecurity logic. DAC permissions don't change on every file in the subtree when you mv directories, either. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] Mo

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
rmission changes as a result. OTOH, you've performed your labeling up front, and don't have to effectively relabel each file each time on each access, which is what you're really doing with pathname labeling. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from t

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
an idea of the cost by running something like: $ time find /usr/src/linux | xargs setfattr -n user.foo -v bar On my system, it takes about 1.2 seconds to label a fully checked out kernel source tree with ~23,000 files in this manner, on a stock standard ext3 filesystem with a SATA drive. - Ja

Re: [AppArmor 39/45] AppArmor: Profile loading and manipulation, pathname matching

2007-06-15 Thread James Morris
ies, to say, just those running as user_t in directories labeled as public_html_t (or whatever). - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo i

Re: [RFC] TOMOYO Linux

2007-06-13 Thread James Morris
hat it could be implemented via policy alone (e.g. run the task in a domain where all accesses are allowed and logged); and it would also be of limited usefulness because of the aforementioned problems with learning mode security policy. - James -- James Morris <[EMAIL PROTECTED]> - To

Re: [RESENT][TRIVIAL][PATCH] SELinux: Use %lu for inode->i_no when printing avcs

2007-06-11 Thread James Morris
te__((format,..)) of > audit_log_format > doesn't give us a warning. > Compile tested only. > > Signed-off-by: Tobias Oed <[EMAIL PROTECTED]> Thanks, tested & applied to git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/selinux-2.6.git#for-akpm -- James Morris &

Re: [bug] very high non-preempt latency in context_struct_compute_av()

2007-06-07 Thread James Morris
motion due to the > latencies. With the patch it's 100%, totally smooth! Thanks! > > Tested-by: Ingo Molnar <[EMAIL PROTECTED]> Applied to git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/selinux-2.6.git#for-akpm -- James Morris <[EMAIL PROTECTED]> - To unsubscrib

Re: [PATCH] Protection for exploiting null dereference using mmap

2007-06-06 Thread James Morris
check. Set the default value to 64KB as suggested. If already set, the existing value will be used. Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Acked-by: Eric Paris <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/hooks.c | 17 +

Re: [PATCH] Protection for exploiting null dereference using mmap

2007-06-06 Thread James Morris
.mode = 0644, > + .proc_handler = &proc_dointvec, proc_doulongvec_minmax (I can fix this in my tree rather than a resend just for this, if there are some acks & no other problems). -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this

Re: [PATCH] Protection for exploiting null dereference using mmap

2007-06-05 Thread James Morris
On Tue, 5 Jun 2007, Eric Paris wrote: > +extern int mmap_protect_memory; This should be an unsigned long. I wonder if the default should be for this value to be zero (i.e. preserve existing behavior). It could break binaries, albeit potentially insecure ones. - James -- James Mor

Re: [PATCH 3/6] lguest suppress IDE probing

2007-06-05 Thread James Morris
ther two suggestions sound better. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [4/5] 2.6.22-rc4: known regressions

2007-06-05 Thread James Morris
malley <[EMAIL PROTECTED]> > James Morris <[EMAIL PROTECTED]> > Status : unknown Not sure what the criteria are for being listed as a regression, but this problem was likely introduced many moons ago with changes which reduced the memory footprint of security policy. -- James M

Re: [bug] very high non-preempt latency in context_struct_compute_av()

2007-06-04 Thread James Morris
n trying to do something for 130ms in the kernel. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordom

Re: Interesting interaction between lguest and CFS

2007-06-04 Thread James Morris
queue remove this, so it'll depend on exactly which patches you have applied). - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http:

Re: [bug] very high non-preempt latency in context_struct_compute_av()

2007-06-04 Thread James Morris
t; sshd-4828 0.N.. 465894us : avtab_search_node (context_struct_compute_av) What do the 0DNs fields mean and what did you use to create this trace? - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body o

Re: [PATCH][RFC] security: revalidate rw permissions for sys_splice and sys_vmsplice

2007-05-30 Thread James Morris
On Wed, 30 May 2007, Andrew Morton wrote: > On Wed, 30 May 2007 09:15:01 +0200 > Jens Axboe <[EMAIL PROTECTED]> wrote: > > > On Tue, May 29 2007, James Morris wrote: > > > Revalidate read/write permissions for splice(2) and vmslice(2), in case > > > secu

[PATCH][RFC] security: revalidate rw permissions for sys_splice and sys_vmsplice

2007-05-29 Thread James Morris
Revalidate read/write permissions for splice(2) and vmslice(2), in case security policy has changed since the files were opened. Signed-off-by: James Morris <[EMAIL PROTECTED]> Acked-by: Stephen Smalley <[EMAIL PROTECTED]> --- Please review. Note that this brings the splice co

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSMhook

2007-05-29 Thread James Morris
s attribute based, not label based. The > distinction may be hair splitting in the current context, but > could be significant later if the thread continues. What's important is that traditional DAC stores the security attributes of the object with the object. Call them what you want,

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSM hook

2007-05-26 Thread James Morris
beling). - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSM hook

2007-05-26 Thread James Morris
. There is no confinement beyond that. - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSM hook

2007-05-24 Thread James Morris
ct 'sysadmin' has: read access to /etc/shadow read/write access to /views/sysadmin/etc/shadow where the objects referenced by the paths are identical and visible to the subject along both paths, in keeping with your description of "policy may allow access to some locations but

Re: [AppArmor 01/41] Pass struct vfsmount to the inode_create LSM hook

2007-05-23 Thread James Morris
ut > not to others. That's not a hole. I don't know what else you'd call it. Would you mind providing some concrete examples of how such a model would be useful? - James -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsu

Re: [PATCH] lguest: two net bugfixes

2007-05-08 Thread James Morris
On Tue, 8 May 2007, Rusty Russell wrote: > 1) Bridging via host is broken: we need to set "promisc" bit in MAC >address published by the host so the guest sends us everything. >Thanks James Morris for the report (I don't use bridging). > > 2) Lguest networ

[PATCH 12/12] selinux: preserve boolean values across policy reloads

2007-04-25 Thread James Morris
Signed-off-by: Stephen Smalley <[EMAIL PROTECTED]> Acked-by: Karl MacMillan <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/ss/services.c | 38 ++ 1 files changed, 38 insertions(+), 0 deletions(-) diff

[PATCH 10/12] selinux: remove unused enumeration constant from selinuxfs

2007-04-25 Thread James Morris
From: James Carter <[EMAIL PROTECTED]> Remove the unused enumeration constant, SEL_AVC, from the sel_inos enumeration in selinuxfs. Signed-off-by: James Carter <[EMAIL PROTECTED]> Acked-by: Eric Paris <[EMAIL PROTECTED]> Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Sig

[PATCH 11/12] selinux: change numbering of boolean directory inodes in selinuxfs

2007-04-25 Thread James Morris
Carter <[EMAIL PROTECTED]> Acked-by: Eric Paris <[EMAIL PROTECTED]> Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/selinuxfs.c | 11 +-- 1 files changed, 5 insertions(+), 6 deletions(-) diff --git

[PATCH 09/12] selinux: explicitly number all selinuxfs inodes

2007-04-25 Thread James Morris
CTED]> Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/selinuxfs.c |6 ++ 1 files changed, 6 insertions(+), 0 deletions(-) diff --git a/security/selinux/selinuxfs.c b/security/selinux/selinuxfs.c index

[PATCH 07/12] selinux: remove userland security class and permission definitions

2007-04-25 Thread James Morris
PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/avc.c |2 + security/selinux/include/av_perm_to_string.h | 102 --- security/selinux/include/av_permissions.h| 179 -- security/selinux/include

[PATCH 08/12] selinux: export initial SID contexts via selinuxfs

2007-04-25 Thread James Morris
D]> Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/include/security.h |2 + security/selinux/selinuxfs.c| 67 +++ security/selinux/ss/services.c |7 3 file

[PATCH 04/12] SELinux: rename selinux_netlabel.h to netlabel.h

2007-04-25 Thread James Morris
thing which better fits with existing naming conventions. Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- security/selinux/hooks.c|2 +- security/selinux/include/netlabel.h | 121 ++

[PATCH 05/12] MAINTAINERS: update selinux entry

2007-04-25 Thread James Morris
From: Stephen Smalley <[EMAIL PROTECTED]> Add Eric Paris as an SELinux maintainer. Signed-off-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- MAINTAINERS |4 +++- 1 files changed, 3 insertions(+), 1 deletions(-) diff --g

[PATCH 06/12] SELinux: move security_skb_extlbl_sid() out of the security server

2007-04-25 Thread James Morris
From: Paul Moore <[EMAIL PROTECTED]> As suggested, move the security_skb_extlbl_sid() function out of the security server and into the SELinux hooks file. Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Acked-by: Stephen Smalley <[EMAIL PROTECTED]> Signed-off-by: James Morris

[PATCH 03/12] SELinux: extract the NetLabel SELinux support from the security server

2007-04-25 Thread James Morris
t from the security server as possibile and move it into it's own file within the SELinux directory structure. Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- net/netlabel/netlabel_kapi.c|3 - se

[PATCH 01/12] NetLabel: cleanup and document CIPSO constants

2007-04-25 Thread James Morris
From: Paul Moore <[EMAIL PROTECTED]> This patch collects all of the CIPSO constants and puts them in one place; it also documents each value explaining how the value is derived. Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Signed-off-by: James Morris <[EMAIL PROTECTED]> --- n

[PATCH 02/12] NetLabel: convert a BUG_ON in the CIPSO code to a runtime check

2007-04-25 Thread James Morris
From: Paul Moore <[EMAIL PROTECTED]> This patch changes a BUG_ON in the CIPSO code to a runtime check. It should also increase the readability of the code as it replaces an unexplained constant with a well defined macro. Signed-off-by: Paul Moore <[EMAIL PROTECTED]> Signed-off-by:

[PATCH 0/12] SELinux patches for 2.6.22

2007-04-25 Thread James Morris
ity/selinux/include/{selinux_netlabel.h => netlabel.h} (94%) create mode 100644 security/selinux/netlabel.c -- James Morris <[EMAIL PROTECTED]> - To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to [EMAIL PROTECTED] More m

[PATCH try #2] Return access error not ECHILD on security_task_wait failure

2007-04-23 Thread James Morris
t like a bug with wait or ptrace or something. This patch makes do_wait return -EACCES (or other appropriate error returned from security_task_wait() instead of -ECHILD if some children were ruled out solely because security_task_wait failed. Signed-off-by: James Morris <[EMAIL PROTECTED]>

Re: [PATCH] Return EPERM not ECHILD on security_task_wait failure

2007-04-23 Thread James Morris
On Mon, 23 Apr 2007, Roland McGrath wrote: > As I said in some earlier discussion following my original patch, that > would be fine with me. I haven't coded up that variant, but it's simple > enough. Would you like to do it? Sure. -- James Morris <[EMAIL PROTECTED]&

Re: [PATCH] Return EPERM not ECHILD on security_task_wait failure

2007-04-23 Thread James Morris
On Thu, 15 Mar 2007, Roland McGrath wrote: > This patch makes do_wait return -EPERM instead of -ECHILD if some > children were ruled out solely because security_task_wait failed. What about using the return value from the security_task_wait hook (which should be -EACCES) ? - James --

[RFC PATCH - Try #2] Re: BUG in sysfs_remove_group

2007-04-20 Thread James Morris
it, a BUG_ON has been added to pinpoint the cause of any problems potentially caused by this (and as a form of annotation). Signed-off-by: James Morris <[EMAIL PROTECTED]> --- fs/namei.c| 72 +++- fs/sysfs/group.c |6 +++- i

<    6   7   8   9   10   11   12   13   >