All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH v2 1/2] selinux: add tracepoint on denials
@ 2020-08-13 14:48 Thiébaud Weksteen
  2020-08-13 14:48 ` [PATCH v2 2/2] selinux: add basic filtering for audit trace events Thiébaud Weksteen
  2020-08-13 15:41 ` [PATCH v2 1/2] selinux: add tracepoint on denials Stephen Smalley
  0 siblings, 2 replies; 23+ messages in thread
From: Thiébaud Weksteen @ 2020-08-13 14:48 UTC (permalink / raw)
  To: Paul Moore
  Cc: Nick Kralevich, Thiébaud Weksteen, Joel Fernandes,
	Peter Enderborg, Stephen Smalley, Eric Paris, Steven Rostedt,
	Ingo Molnar, Mauro Carvalho Chehab, David S. Miller, Rob Herring,
	Arnd Bergmann, linux-kernel, selinux

The audit data currently captures which process and which target
is responsible for a denial. There is no data on where exactly in the
process that call occurred. Debugging can be made easier by being able to
reconstruct the unified kernel and userland stack traces [1]. Add a
tracepoint on the SELinux denials which can then be used by userland
(i.e. perf).

Although this patch could manually be added by each OS developer to
trouble shoot a denial, adding it to the kernel streamlines the
developers workflow.

It is possible to use perf for monitoring the event:
  # perf record -e avc:selinux_audited -g -a
  ^C
  # perf report -g
  [...]
      6.40%     6.40%  audited=800000 tclass=4
               |
                  __libc_start_main
                  |
                  |--4.60%--__GI___ioctl
                  |          entry_SYSCALL_64
                  |          do_syscall_64
                  |          __x64_sys_ioctl
                  |          ksys_ioctl
                  |          binder_ioctl
                  |          binder_set_nice
                  |          can_nice
                  |          capable
                  |          security_capable
                  |          cred_has_capability.isra.0
                  |          slow_avc_audit
                  |          common_lsm_audit
                  |          avc_audit_post_callback
                  |          avc_audit_post_callback
                  |

It is also possible to use the ftrace interface:
  # echo 1 > /sys/kernel/debug/tracing/events/avc/selinux_audited/enable
  # cat /sys/kernel/debug/tracing/trace
  tracer: nop
  entries-in-buffer/entries-written: 1/1   #P:8
  [...]
  dmesg-3624  [001] 13072.325358: selinux_denied: audited=800000 tclass=4

[1] https://source.android.com/devices/tech/debug/native_stack_dump

Signed-off-by: Thiébaud Weksteen <tweek@google.com>
Suggested-by: Joel Fernandes <joelaf@google.com>
Reviewed-by: Peter Enderborg <peter.enderborg@sony.com>
---
v2 changes:
- update changelog to include usage examples

 MAINTAINERS                |  1 +
 include/trace/events/avc.h | 37 +++++++++++++++++++++++++++++++++++++
 security/selinux/avc.c     |  5 +++++
 3 files changed, 43 insertions(+)
 create mode 100644 include/trace/events/avc.h

diff --git a/MAINTAINERS b/MAINTAINERS
index c8e8232c65da..0efaea0e144c 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
@@ -15426,6 +15426,7 @@ T:	git git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git
 F:	Documentation/ABI/obsolete/sysfs-selinux-checkreqprot
 F:	Documentation/ABI/obsolete/sysfs-selinux-disable
 F:	Documentation/admin-guide/LSM/SELinux.rst
+F:	include/trace/events/avc.h
 F:	include/uapi/linux/selinux_netlink.h
 F:	scripts/selinux/
 F:	security/selinux/
diff --git a/include/trace/events/avc.h b/include/trace/events/avc.h
new file mode 100644
index 000000000000..07c058a9bbcd
--- /dev/null
+++ b/include/trace/events/avc.h
@@ -0,0 +1,37 @@
+/* SPDX-License-Identifier: GPL-2.0 */
+/*
+ * Author: Thiébaud Weksteen <tweek@google.com>
+ */
+#undef TRACE_SYSTEM
+#define TRACE_SYSTEM avc
+
+#if !defined(_TRACE_SELINUX_H) || defined(TRACE_HEADER_MULTI_READ)
+#define _TRACE_SELINUX_H
+
+#include <linux/tracepoint.h>
+
+TRACE_EVENT(selinux_audited,
+
+	TP_PROTO(struct selinux_audit_data *sad),
+
+	TP_ARGS(sad),
+
+	TP_STRUCT__entry(
+		__field(unsigned int, tclass)
+		__field(unsigned int, audited)
+	),
+
+	TP_fast_assign(
+		__entry->tclass = sad->tclass;
+		__entry->audited = sad->audited;
+	),
+
+	TP_printk("tclass=%u audited=%x",
+		__entry->tclass,
+		__entry->audited)
+);
+
+#endif
+
+/* This part must be outside protection */
+#include <trace/define_trace.h>
diff --git a/security/selinux/avc.c b/security/selinux/avc.c
index d18cb32a242a..b0a0af778b70 100644
--- a/security/selinux/avc.c
+++ b/security/selinux/avc.c
@@ -31,6 +31,9 @@
 #include "avc_ss.h"
 #include "classmap.h"
 
+#define CREATE_TRACE_POINTS
+#include <trace/events/avc.h>
+
 #define AVC_CACHE_SLOTS			512
 #define AVC_DEF_CACHE_THRESHOLD		512
 #define AVC_CACHE_RECLAIM		16
@@ -706,6 +709,8 @@ static void avc_audit_post_callback(struct audit_buffer *ab, void *a)
 	u32 scontext_len;
 	int rc;
 
+	trace_selinux_audited(sad);
+
 	rc = security_sid_to_context(sad->state, sad->ssid, &scontext,
 				     &scontext_len);
 	if (rc)
-- 
2.28.0.236.gb10cc79966-goog


^ permalink raw reply related	[flat|nested] 23+ messages in thread

end of thread, other threads:[~2020-08-15 21:36 UTC | newest]

Thread overview: 23+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-08-13 14:48 [PATCH v2 1/2] selinux: add tracepoint on denials Thiébaud Weksteen
2020-08-13 14:48 ` [PATCH v2 2/2] selinux: add basic filtering for audit trace events Thiébaud Weksteen
2020-08-13 15:05   ` Casey Schaufler
2020-08-13 15:35     ` peter enderborg
2020-08-13 15:49       ` Stephen Smalley
2020-08-13 16:10         ` peter enderborg
2020-08-13 17:14         ` peter enderborg
2020-08-13 17:38           ` Steven Rostedt
2020-08-13 18:18             ` peter enderborg
2020-08-13 19:16               ` Steven Rostedt
2020-08-13 15:41 ` [PATCH v2 1/2] selinux: add tracepoint on denials Stephen Smalley
2020-08-14 13:05   ` Thiébaud Weksteen
2020-08-14 16:51     ` Stephen Smalley
2020-08-14 17:07       ` peter enderborg
2020-08-14 17:08         ` Stephen Smalley
2020-08-14 17:22           ` peter enderborg
2020-08-14 17:46             ` Steven Rostedt
2020-08-14 18:06               ` peter enderborg
2020-08-14 18:30                 ` Steven Rostedt
2020-08-14 18:50                   ` peter enderborg
2020-08-14 18:56                     ` Steven Rostedt
2020-08-15  7:17               ` peter enderborg
2020-08-15  8:45               ` peter enderborg

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.