lkml.org 
[lkml]   [2020]   [Aug]   [18]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
SubjectRe: [PATCH v3 2/3] selinux: add basic filtering for audit trace events
From
Date
On 8/17/20 1:07 PM, Thiébaud Weksteen wrote:

> From: Peter Enderborg <peter.enderborg@sony.com>
>
> This patch adds further attributes to the event. These attributes are
> helpful to understand the context of the message and can be used
> to filter the events.
>
> There are three common items. Source context, target context and tclass.
> There are also items from the outcome of operation performed.
>
> An event is similar to:
> <...>-1309 [002] .... 6346.691689: selinux_audited:
> requested=0x4000000 denied=0x4000000 audited=0x4000000
> result=-13
> scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023
> tcontext=system_u:object_r:bin_t:s0 tclass=file
>
> With systems where many denials are occurring, it is useful to apply a
> filter. The filtering is a set of logic that is inserted with
> the filter file. Example:
> echo "tclass==\"file\" " > events/avc/selinux_audited/filter
>
> This adds that we only get tclass=file.
>
> The trace can also have extra properties. Adding the user stack
> can be done with
> echo 1 > options/userstacktrace
>
> Now the output will be
> runcon-1365 [003] .... 6960.955530: selinux_audited:
> requested=0x4000000 denied=0x4000000 audited=0x4000000
> result=-13
> scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023
> tcontext=system_u:object_r:bin_t:s0 tclass=file
> runcon-1365 [003] .... 6960.955560: <user stack trace>
> => <00007f325b4ce45b>
> => <00005607093efa57>
>
> Signed-off-by: Peter Enderborg <peter.enderborg@sony.com>
> Reviewed-by: Thiébaud Weksteen <tweek@google.com>
> ---
> diff --git a/security/selinux/avc.c b/security/selinux/avc.c
> index b0a0af778b70..7de5cc5169af 100644
> --- a/security/selinux/avc.c
> +++ b/security/selinux/avc.c
> @@ -705,35 +705,39 @@ static void avc_audit_post_callback(struct audit_buffer *ab, void *a)
> {
> struct common_audit_data *ad = a;
> struct selinux_audit_data *sad = ad->selinux_audit_data;
> - char *scontext;
> + char *scontext = NULL;
> + char *tcontext = NULL;
> + const char *tclass = NULL;
> u32 scontext_len;
> + u32 tcontext_len;
> int rc;
>
> - trace_selinux_audited(sad);
> -
> rc = security_sid_to_context(sad->state, sad->ssid, &scontext,
> &scontext_len);
> if (rc)
> audit_log_format(ab, " ssid=%d", sad->ssid);
> else {
> audit_log_format(ab, " scontext=%s", scontext);
> - kfree(scontext);
> }
I guess technically you should drop the { } above since it is reduced to
a single statement body.
>
> - rc = security_sid_to_context(sad->state, sad->tsid, &scontext,
> - &scontext_len);
> + rc = security_sid_to_context(sad->state, sad->tsid, &tcontext,
> + &tcontext_len);
> if (rc)
> audit_log_format(ab, " tsid=%d", sad->tsid);
> else {
> - audit_log_format(ab, " tcontext=%s", scontext);
> - kfree(scontext);
> + audit_log_format(ab, " tcontext=%s", tcontext);
> }
Ditto.

\
 
 \ /
  Last update: 2020-08-18 16:36    [W:0.258 / U:0.336 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site