From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id C9CEDC433EF for ; Mon, 4 Oct 2021 15:05:18 +0000 (UTC) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 33AEF611C0 for ; Mon, 4 Oct 2021 15:05:18 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 33AEF611C0 Authentication-Results: mail.kernel.org; dmarc=pass (p=none dis=none) header.from=redhat.com Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=redhat.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1633359917; h=from:from:sender:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:list-id:list-help: list-unsubscribe:list-subscribe:list-post; bh=fUaJl+1FLsKg7y8QKaor6XpWXqyn0LKIWQ3UzcNtiBU=; b=jTR/N+UPsNmv+4mCjpfwIgq4rfM1HJnEU0NlPOg1umdwmtNiJxGHoVuenlOnOr9FG5cINk TXgZML2RjCp4z2yioZzDcs/bKVsl97VW6Zr+sWfsehfqj8HJ4zKlem/k4G3fBGigsSxuvG ubyNgDKM6aUmd8m2oHdxr76tV+oxqEU= Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-145-77dATXnYMrSoyrmSTH91bw-1; Mon, 04 Oct 2021 11:05:15 -0400 X-MC-Unique: 77dATXnYMrSoyrmSTH91bw-1 Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.phx2.redhat.com [10.5.11.15]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id D20A41006AA8; Mon, 4 Oct 2021 15:05:11 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.21]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 156E55F4F0; Mon, 4 Oct 2021 15:05:11 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id CA7644EA2A; Mon, 4 Oct 2021 15:05:08 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id 194F56Ii019196 for ; Mon, 4 Oct 2021 11:05:06 -0400 Received: by smtp.corp.redhat.com (Postfix) id B802F1973B; Mon, 4 Oct 2021 15:05:06 +0000 (UTC) Received: from x2.localnet (unknown [10.22.35.15]) by smtp.corp.redhat.com (Postfix) with ESMTP id 29CAA19723; Mon, 4 Oct 2021 15:04:48 +0000 (UTC) From: Steve Grubb To: Richard Guy Briggs , Paul Moore Subject: Re: [RFC PATCH v2 0/9] Add LSM access controls and auditing to io_uring Date: Mon, 04 Oct 2021 10:59:33 -0400 Message-ID: <5506863.DvuYhMxLoT@x2> Organization: Red Hat In-Reply-To: References: <20210824205724.GB490529@madcap2.tricolour.ca> <20211004123952.GD3977594@madcap2.tricolour.ca> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23 X-loop: linux-audit@redhat.com Cc: linux-audit@redhat.com X-BeenThere: linux-audit@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Linux Audit Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: linux-audit-bounces@redhat.com Errors-To: linux-audit-bounces@redhat.com X-Scanned-By: MIMEDefang 2.79 on 10.5.11.15 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=linux-audit-bounces@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit On Monday, October 4, 2021 9:27:33 AM EDT Paul Moore wrote: > On Mon, Oct 4, 2021 at 8:40 AM Richard Guy Briggs wrote: > > On 2021-10-03 19:21, Paul Moore wrote: > > > On Sat, Oct 2, 2021 at 9:16 AM Steve Grubb wrote: > > > > On Thursday, September 9, 2021 8:58:58 PM EDT Richard Guy Briggs wrote: > > > > > > I spent some time this morning/afternoon playing with the > > > > > > io_uring > > > > > > audit filtering capability and with your audit userspace > > > > > > ghau-iouring-filtering.v1.0 branch it appears to work correctly. > > > > > > Yes, > > > > > > the userspace tooling isn't quite 100% yet (e.g. `auditctl -l` > > > > > > doesn't > > > > > > map the io_uring ops correctly), but I know you mentioned you > > > > > > have a > > > > > > number of fixes/improvements still as a work-in-progress there so > > > > > > I'm > > > > > > not too concerned. The important part is that the kernel pieces > > > > > > look > > > > > > to be working correctly. > > > > > > > > > > Ok, I have squashed and pushed the audit userspace support for > > > > > iouring: > > > > > > > > > > https://github.com/rgbriggs/audit-userspace/commit/e8bd8d2ea8adcaa7 > > > > > 58024cb > > > > > 9b8fa93895ae35eea > > > > > https://github.com/linux-audit/audit-userspace/compare/master...rgb > > > > > riggs:g > > > > > > > > > > hak-iouring-filtering.v2.1 There are test rpms for f35 here: > > > > > http://people.redhat.com/~rbriggs/ghak-iouring/git-e8bd8d2-> > > > > fc35/ > > > > > > > > > > userspace v2 changelog: > > > > > - check for watch before adding perm > > > > > - update manpage to include filesystem filter > > > > > - update support for the uring filter list: doc, -U op, op names > > > > > - add support for the AUDIT_URINGOP record type > > > > > - add uringop support to ausearch > > > > > - add uringop support to aureport > > > > > - lots of bug fixes > > > > > > > > > > "auditctl -a uring,always -S ..." will now throw an error and > > > > > require "-U" instead. > > > > > > > > OK, now that the bug fix release is out of the way, let's start > > > > merging this into user space. I think we should start with the code > > > > that let's auditd write the record correctly and then the auditctl > > > > piece that inserts the rule into the kernel. Those should be easy to > > > > merge. > > > > > > > > I see one section of code that mirrors all of the operations in > > > > ioring.h. I thought that Paul only wanted to audit some of the > > > > operations and not all of them. Did that change? Are we really going > > > > to allow auditing reads on ioring?> > > > > Only certain io_uring operations are audited, you can see the patch > > > here in the selinux/next tree (look for the io_op_defs struct changes > > > and the "audit_skip" field): > > > > > > https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git/com > > > mit/?h=next&id=5bd2182d58e9d9c6279b7a8a2f9b41add0e7f9cb> > > I understood that was the default, but that it could be changed by > > userspace configuration? Now that I say this, I realize there is no API > > to do so, but that could be added without breaking anything. > > The approach implemented in the patch currently living in selinux/next > was a carefully arranged compromise with the io_uring devs (see all of > the on-list discussions); it is unlikely to change. Right. That's what I remember. So, I think that we should comment out the items in the ioring lookup table that are not auditable so that we can provide a meaningful warning to users of auditctl. -Steve -- Linux-audit mailing list Linux-audit@redhat.com https://listman.redhat.com/mailman/listinfo/linux-audit