All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: Richard Guy Briggs <rgb@redhat.com>
Cc: john.johansen@canonical.com, selinux@vger.kernel.org,
	linux-audit@redhat.com, casey.schaufler@intel.com,
	Stephen Smalley <sds@tycho.nsa.gov>,
	Casey Schaufler <casey@schaufler-ca.com>
Subject: Re: [PATCH v26 22/25] Audit: Add new record for multiple process LSM attributes
Date: Tue, 25 May 2021 15:46:08 -0700	[thread overview]
Message-ID: <a90a58be-5eb0-f447-a511-3f58e0326678@schaufler-ca.com> (raw)
In-Reply-To: <20210525200832.GI447005@madcap2.tricolour.ca>

On 5/25/2021 1:08 PM, Richard Guy Briggs wrote:
> On 2021-05-25 12:06, Casey Schaufler wrote:
>> On 5/25/2021 11:23 AM, Richard Guy Briggs wrote:
>>> On 2021-05-25 10:28, Casey Schaufler wrote:
>>>> On 5/21/2021 1:19 PM, Paul Moore wrote:
>>>>
>>>> <snip> and trim the CC list.
>>>>
>>>>> Okay, we've got a disconnect here regarding "audit contexts" and
>>>>> "local contexts", skip down below where I attempt to explain things a
>>>>> little more but basically if there is a place that uses this pattern:
>>>>>
>>>>>   audit_log_start(audit_context(), ...);
>>>> This pattern isn't helpful. audit_context() returns NULL in about 1 of 4 calls.
>>> Ok, this rings a bell...  I think we talked about this on an earlier
>>> revision...
>>>
>>>> All of these callers of audit_context() get a NULL result some of the time.
>>>>
>>>> getname_kernel
>>>> debugfs_create_dir
>>>> tracefs_create_file
>>>> vfs_fchown
>>>> do_settimeofday64
>>>> bprm_execve
>>>> ksys_mmap_pgoff
>>>> move_addr_to_kernel
>>>> __do_pipe_flags
>>>> __do_sys_capset
>>>> syscall_trace_enter
>>>> cap_bprm_creds_from_file
>>>> load_module
>>>> __x64_sys_fsetxattr
>>>> bpf_prog_load
>>>> audit_signal_info_syscall
>>>> sel_write_enforce
>>>> common_lsm_audit
>>>> audit_set_loginuid
>>>> __dev_set_promiscuity
>>>> ipcperms
>>>> devpts_pty_new
>>>>
>>>>> ... you don't need, or want, a "local context".  You might need a
>>>>> local context if you see the following pattern:
>>>>>
>>>>>   audit_log_start(NULL, ...);
>>>>>
>>>>> The "local context" idea is a hack and should be avoided whenever
>>>>> possible; if you have an existing audit context from a syscall, or
>>>>> something else, you *really* should use it ... or have a *really* good
>>>>> explanation as to why you can not.
>>>> Almost all audit events want to record the subject context by calling
>>>> audit_log_task_context(). If multiple contexts need to be recorded
>>>> there has to be a separate record, which means there has to be an
>>>> audit context. The only case where an audit context is reliably available
>>>> is in syscalls. Hence, a "local context" for many of the cases where the
>>>> first argument to audit_log_start() would otherwise be NULL, either
>>>> explicitly or because audit_context() returns NULL.
>>> Ok, so in that case, I think I'd test audit_context() and if it is
>>> indeed NULL then create a local context, otherwise use the one that is
>>> available.
>> audit_alloc_for_lsm() returns the value of audit_context() if it is
>> not NULL. Otherwise it checks to see if a separate record will
>> be required. If it is the value from audit_alloc_local() is returned.
>> Otherwise, it returns NULL.
>>
>>>   I should really go back and look carefully again at your
>>> code to see if it is in fact doing this, but unilaterally creating a
>>> local context if a context already exists is going to cause confusion
>>> because there will be two events generated for one event.
>> Indeed. I had discovered that.
>>
>>> Is it possible these functions are not actually generating records if
>>> the context is NULL?
>> There are definitely cases where records are generated when audit_context()
>> is NULL.
>>
>>> I'd be digging to find out why the context is NULL in these cases and if
>>> any record is even being produced in those cases?
>> Context is NULL because they're not coming out of syscalls.
> Where are they coming from then?  I'm guessing that they are in fact
> coming from syscalls, but that it wasn't a syscall rule that triggered
> the need to record the event.

audit_receive_msg() is one place. If you look at my patch you'll
see others, I only put audit_alloc_for_lsm() calls in where they were
needed. There are plenty of places.

>
>>>   Perhaps there is an
>>> active filter that indicates that logging is not of interest for that
>>> process/task/file/syscall/perm/etc...
>>>
>>>> Is there some other way to synchronize the "timestamp" without use of
>>>> an audit context? My understanding is that this is the primary purpose
>>>> of the audit context. 
>>> What has been done is to call it with a NULL context and it would assign
>>> a timestamp and serial number, but those are all single records that
>>> don't need synchronization (obviously).  This was why I'd come up with
>>> this mechanism to solve the need to attach a contid record to a single
>>> record associated with a network event (or user record that should not
>>> be associated with a syscall).  Those were the only two use cases I had
>>> up until now.
>> Right. Adding the contid record is a special case. Adding the lsmcontext
>> record is the common case. Thus Paul's lament.
> Yeah, this is a similar sort of accompanying record that needs to be
> tied into an event which is why I had suggested the similarity behind
> your local context generation patch and the one in the contid patchset.

Just so. I think the $2 point is that the audit system seems oriented
to have multiple records per event be unusual. I need to make it normal.


>
>>> - RGB
> - RGB
>
> --
> Richard Guy Briggs <rgb@redhat.com>
> Sr. S/W Engineer, Kernel Security, Base Operating Systems
> Remote, Ottawa, Red Hat Canada
> IRC: rgb, SunRaycer
> Voice: +1.647.777.2635, Internal: (81) 32635
>


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: Richard Guy Briggs <rgb@redhat.com>
Cc: john.johansen@canonical.com, selinux@vger.kernel.org,
	linux-audit@redhat.com, casey.schaufler@intel.com,
	Stephen Smalley <sds@tycho.nsa.gov>
Subject: Re: [PATCH v26 22/25] Audit: Add new record for multiple process LSM attributes
Date: Tue, 25 May 2021 15:46:08 -0700	[thread overview]
Message-ID: <a90a58be-5eb0-f447-a511-3f58e0326678@schaufler-ca.com> (raw)
In-Reply-To: <20210525200832.GI447005@madcap2.tricolour.ca>

On 5/25/2021 1:08 PM, Richard Guy Briggs wrote:
> On 2021-05-25 12:06, Casey Schaufler wrote:
>> On 5/25/2021 11:23 AM, Richard Guy Briggs wrote:
>>> On 2021-05-25 10:28, Casey Schaufler wrote:
>>>> On 5/21/2021 1:19 PM, Paul Moore wrote:
>>>>
>>>> <snip> and trim the CC list.
>>>>
>>>>> Okay, we've got a disconnect here regarding "audit contexts" and
>>>>> "local contexts", skip down below where I attempt to explain things a
>>>>> little more but basically if there is a place that uses this pattern:
>>>>>
>>>>>   audit_log_start(audit_context(), ...);
>>>> This pattern isn't helpful. audit_context() returns NULL in about 1 of 4 calls.
>>> Ok, this rings a bell...  I think we talked about this on an earlier
>>> revision...
>>>
>>>> All of these callers of audit_context() get a NULL result some of the time.
>>>>
>>>> getname_kernel
>>>> debugfs_create_dir
>>>> tracefs_create_file
>>>> vfs_fchown
>>>> do_settimeofday64
>>>> bprm_execve
>>>> ksys_mmap_pgoff
>>>> move_addr_to_kernel
>>>> __do_pipe_flags
>>>> __do_sys_capset
>>>> syscall_trace_enter
>>>> cap_bprm_creds_from_file
>>>> load_module
>>>> __x64_sys_fsetxattr
>>>> bpf_prog_load
>>>> audit_signal_info_syscall
>>>> sel_write_enforce
>>>> common_lsm_audit
>>>> audit_set_loginuid
>>>> __dev_set_promiscuity
>>>> ipcperms
>>>> devpts_pty_new
>>>>
>>>>> ... you don't need, or want, a "local context".  You might need a
>>>>> local context if you see the following pattern:
>>>>>
>>>>>   audit_log_start(NULL, ...);
>>>>>
>>>>> The "local context" idea is a hack and should be avoided whenever
>>>>> possible; if you have an existing audit context from a syscall, or
>>>>> something else, you *really* should use it ... or have a *really* good
>>>>> explanation as to why you can not.
>>>> Almost all audit events want to record the subject context by calling
>>>> audit_log_task_context(). If multiple contexts need to be recorded
>>>> there has to be a separate record, which means there has to be an
>>>> audit context. The only case where an audit context is reliably available
>>>> is in syscalls. Hence, a "local context" for many of the cases where the
>>>> first argument to audit_log_start() would otherwise be NULL, either
>>>> explicitly or because audit_context() returns NULL.
>>> Ok, so in that case, I think I'd test audit_context() and if it is
>>> indeed NULL then create a local context, otherwise use the one that is
>>> available.
>> audit_alloc_for_lsm() returns the value of audit_context() if it is
>> not NULL. Otherwise it checks to see if a separate record will
>> be required. If it is the value from audit_alloc_local() is returned.
>> Otherwise, it returns NULL.
>>
>>>   I should really go back and look carefully again at your
>>> code to see if it is in fact doing this, but unilaterally creating a
>>> local context if a context already exists is going to cause confusion
>>> because there will be two events generated for one event.
>> Indeed. I had discovered that.
>>
>>> Is it possible these functions are not actually generating records if
>>> the context is NULL?
>> There are definitely cases where records are generated when audit_context()
>> is NULL.
>>
>>> I'd be digging to find out why the context is NULL in these cases and if
>>> any record is even being produced in those cases?
>> Context is NULL because they're not coming out of syscalls.
> Where are they coming from then?  I'm guessing that they are in fact
> coming from syscalls, but that it wasn't a syscall rule that triggered
> the need to record the event.

audit_receive_msg() is one place. If you look at my patch you'll
see others, I only put audit_alloc_for_lsm() calls in where they were
needed. There are plenty of places.

>
>>>   Perhaps there is an
>>> active filter that indicates that logging is not of interest for that
>>> process/task/file/syscall/perm/etc...
>>>
>>>> Is there some other way to synchronize the "timestamp" without use of
>>>> an audit context? My understanding is that this is the primary purpose
>>>> of the audit context. 
>>> What has been done is to call it with a NULL context and it would assign
>>> a timestamp and serial number, but those are all single records that
>>> don't need synchronization (obviously).  This was why I'd come up with
>>> this mechanism to solve the need to attach a contid record to a single
>>> record associated with a network event (or user record that should not
>>> be associated with a syscall).  Those were the only two use cases I had
>>> up until now.
>> Right. Adding the contid record is a special case. Adding the lsmcontext
>> record is the common case. Thus Paul's lament.
> Yeah, this is a similar sort of accompanying record that needs to be
> tied into an event which is why I had suggested the similarity behind
> your local context generation patch and the one in the contid patchset.

Just so. I think the $2 point is that the audit system seems oriented
to have multiple records per event be unusual. I need to make it normal.


>
>>> - RGB
> - RGB
>
> --
> Richard Guy Briggs <rgb@redhat.com>
> Sr. S/W Engineer, Kernel Security, Base Operating Systems
> Remote, Ottawa, Red Hat Canada
> IRC: rgb, SunRaycer
> Voice: +1.647.777.2635, Internal: (81) 32635
>


--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


  reply	other threads:[~2021-05-25 22:46 UTC|newest]

Thread overview: 111+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20210513200807.15910-1-casey.ref@schaufler-ca.com>
2021-05-13 20:07 ` [PATCH v26 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2021-05-13 20:07   ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 02/25] LSM: Add the lsmblob data structure Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-22  8:39     ` Mickaël Salaün
2021-05-22  8:39       ` Mickaël Salaün
2021-05-25 23:52       ` Casey Schaufler
2021-05-25 23:52         ` Casey Schaufler
2021-05-26  9:53         ` Mickaël Salaün
2021-05-26  9:53           ` Mickaël Salaün
2021-05-13 20:07   ` [PATCH v26 03/25] LSM: provide lsm name and id slot mappings Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:00     ` Kees Cook
2021-05-14 19:00       ` Kees Cook
2021-05-21 20:18     ` Paul Moore
2021-05-21 20:18       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 04/25] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:00     ` Kees Cook
2021-05-14 19:00       ` Kees Cook
2021-05-13 20:07   ` [PATCH v26 05/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 06/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 07/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:03     ` Kees Cook
2021-05-14 19:03       ` Kees Cook
2021-05-21 20:18     ` Paul Moore
2021-05-21 20:18       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 08/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:05     ` Kees Cook
2021-05-14 19:05       ` Kees Cook
2021-05-21 20:18     ` Paul Moore
2021-05-21 20:18       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 09/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 10/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 11/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 12/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 13/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 14/25] LSM: Specify which LSM to display Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:23     ` Kees Cook
2021-05-14 19:23       ` Kees Cook
2021-05-17 19:52       ` Casey Schaufler
2021-05-17 19:52         ` Casey Schaufler
2021-05-21 20:19         ` Paul Moore
2021-05-21 20:19           ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 15/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-13 20:07   ` [PATCH v26 16/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-13 20:07   ` [PATCH v26 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2021-05-13 20:07     ` Casey Schaufler
2021-05-14 19:24     ` Kees Cook
2021-05-14 19:24       ` Kees Cook
2021-05-13 20:08   ` [PATCH v26 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-13 20:08   ` [PATCH v26 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 21/25] audit: add support for non-syscall auxiliary records Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-13 20:08   ` [PATCH v26 22/25] Audit: Add new record for multiple process LSM attributes Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-21 20:19     ` Paul Moore
2021-05-21 20:19       ` Paul Moore
2021-05-21 21:26       ` Richard Guy Briggs
2021-05-21 21:26         ` Richard Guy Briggs
2021-05-21 22:05       ` Casey Schaufler
2021-05-21 22:05         ` Casey Schaufler
2021-05-22  2:20         ` Paul Moore
2021-05-22  2:20           ` Paul Moore
2021-05-22 12:58           ` Richard Guy Briggs
2021-05-22 12:58             ` Richard Guy Briggs
2021-05-23  2:00         ` Steve Grubb
2021-05-24 15:53           ` Casey Schaufler
2021-05-24 16:06             ` Steve Grubb
2021-05-25 16:26       ` Casey Schaufler
2021-05-25 16:26         ` Casey Schaufler
2021-05-25 17:28       ` Casey Schaufler
2021-05-25 17:28         ` Casey Schaufler
2021-05-25 18:23         ` Richard Guy Briggs
2021-05-25 18:23           ` Richard Guy Briggs
2021-05-25 19:06           ` Casey Schaufler
2021-05-25 19:06             ` Casey Schaufler
2021-05-25 20:08             ` Richard Guy Briggs
2021-05-25 20:08               ` Richard Guy Briggs
2021-05-25 22:46               ` Casey Schaufler [this message]
2021-05-25 22:46                 ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 23/25] Audit: Add a new record for multiple object " Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler
2021-05-13 20:08   ` [PATCH v26 25/25] AppArmor: Remove the exclusive flag Casey Schaufler
2021-05-13 20:08     ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=a90a58be-5eb0-f447-a511-3f58e0326678@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=john.johansen@canonical.com \
    --cc=linux-audit@redhat.com \
    --cc=rgb@redhat.com \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.