Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp6819022rwb; Mon, 12 Dec 2022 06:51:10 -0800 (PST) X-Google-Smtp-Source: AA0mqf5zXQDfC4zKrJ2UVmZuxHHSY5ufuiS9rlY61Rczq0ZRZScCnVl1xYDo+HJIt/7jGQPT6zpG X-Received: by 2002:a17:906:55d5:b0:7c1:f64:61f1 with SMTP id z21-20020a17090655d500b007c10f6461f1mr12376004ejp.45.1670856669753; Mon, 12 Dec 2022 06:51:09 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670856669; cv=none; d=google.com; s=arc-20160816; b=sN3W0P/zW1Pvnax3gEF06I1/jaZIzW3WI1TvWAs9KaoWsY3f4DcZnIfqEbV8wb2her U3rPxY9OYkvAVTf0DW7BlqWJICbxE7eEGQQMXbvSN9EIK/ghpr7hcqhTyDWpMzQ/yUq7 ohQKaJU6H+u86l9IcRjOYTf/kZXDtTyt7f1OP/peyKoF2dgQLA5bWe/mG7yvHlSHRhc0 +6OdQ5HuZIOu8shXErcsEvFZ7sBEB3BrP8gMX3GamzbINW3gmYhRYGWDAlWFjPHEycuO T3SjYYSqBHfhEW21PUtQptbXKO1cBjuCSpclKzK1Rmg23f114tCIiyu4NfRKbp6feg0m SFaw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :message-id:date:subject:cc:to:from:dkim-signature; bh=6mputtDy4dWIDPb3FUVAgAtzJ7Z3mOw2PcyT5++zmA4=; b=MGw5RyEV3xIXuEiGxbs8HUhE198nFiQrb+GnatADWqWrDWXJyk1C3HbgdqqSMfH3eG 2I3BDTQQDtwApqlvlHw/oHAJixusY83VjEuhlGvWR2x9OkeVdQsW/TZkSl167Cb9FzsT 5UXImf1UVcW+BTuepfgjyp9KQxFG+q6gtsOt2qPAlHxtxN+/cScJQQXG2VvFOBYQH5HN rTZ5y17x5R45GxPXGBOpSQutViQjxC4Lf9Jw7MNlRqQbYD5vuYgkyiq12bW/l3kb7+yT 5qzs8UFj8/PNgJWeel0rTh53a/ySJeJLeI7UP62wgVtLeeFTA2fATHMCkm63mP+2Kzv8 C1BA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=Gfnm5ojp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id v11-20020a17090606cb00b007adcc8fb7a0si5034769ejb.399.2022.12.12.06.50.48; Mon, 12 Dec 2022 06:51:09 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=Gfnm5ojp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233335AbiLLOHO (ORCPT + 75 others); Mon, 12 Dec 2022 09:07:14 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36804 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233324AbiLLOHL (ORCPT ); Mon, 12 Dec 2022 09:07:11 -0500 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 84F57E0E0 for ; Mon, 12 Dec 2022 06:06:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1670853980; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6mputtDy4dWIDPb3FUVAgAtzJ7Z3mOw2PcyT5++zmA4=; b=Gfnm5ojpO88bLtvz13MmGBLjQk+7IMUMhPjf7VkPVFFzEbVHfrMyvlbNBKqv8gDDNfsJAm CLKfzZZ5lPy4q5yoTqewpyi4hFlyHGFZrOg48n2abA1DheIVqZsn1cHnM63hEC+d+lHvau ao8E1fHrb5rIG8s1EXRPnPDPkB9V/Ag= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-1-s32lfLa_PVy0nE8lKG7nHQ-1; Mon, 12 Dec 2022 09:06:19 -0500 X-MC-Unique: s32lfLa_PVy0nE8lKG7nHQ-1 Received: from smtp.corp.redhat.com (int-mx09.intmail.prod.int.rdu2.redhat.com [10.11.54.9]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id CB33186C043; Mon, 12 Dec 2022 14:06:18 +0000 (UTC) Received: from madcap2.tricolour.com (ovpn-0-3.rdu2.redhat.com [10.22.0.3]) by smtp.corp.redhat.com (Postfix) with ESMTP id 49331492C14; Mon, 12 Dec 2022 14:06:17 +0000 (UTC) From: Richard Guy Briggs To: Linux-Audit Mailing List , LKML , linux-fsdevel@vger.kernel.org, linux-api@vger.kernel.org Cc: Paul Moore , Eric Paris , Steve Grubb , Richard Guy Briggs , Jan Kara , Amir Goldstein Subject: [PATCH v5 0/3] fanotify: Allow user space to pass back additional audit info Date: Mon, 12 Dec 2022 09:06:08 -0500 Message-Id: MIME-Version: 1.0 Content-type: text/plain Content-Transfer-Encoding: 8bit X-Scanned-By: MIMEDefang 3.1 on 10.11.54.9 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The Fanotify API can be used for access control by requesting permission event notification. The user space tooling that uses it may have a complicated policy that inherently contains additional context for the decision. If this information were available in the audit trail, policy writers can close the loop on debugging policy. Also, if this additional information were available, it would enable the creation of tools that can suggest changes to the policy similar to how audit2allow can help refine labeled security. This patchset defines a new flag (FAN_INFO) and new extensions that define additional information which are appended after the response structure returned from user space on a permission event. The appended information is organized with headers containing a type and size that can be delegated to interested subsystems. One new information type is defined to audit the triggering rule number. A newer kernel will work with an older userspace and an older kernel will behave as expected and reject a newer userspace, leaving it up to the newer userspace to test appropriately and adapt as necessary. The audit function was updated to log the additional information in the AUDIT_FANOTIFY record. The following are examples of the new record format: type=FANOTIFY msg=audit(1600385147.372:590): resp=2 fan_type=1 fan_info=3137 subj_trust=3 obj_trust=5 type=FANOTIFY msg=audit(1659730979.839:284): resp=1 fan_type=0 fan_info=3F subj_trust=? obj_trust=? changelog: v1: - first version by Steve Grubb Link: https://lore.kernel.org/r/2042449.irdbgypaU6@x2 v2: - enhancements suggested by Jan Kara - 1/3 change %d to %u in pr_debug - 2/3 change response from __u32 to __u16 - mod struct fanotify_response and fanotify_perm_event add extra_info_type, extra_info_buf - extra_info_buf size max FANOTIFY_MAX_RESPONSE_EXTRA_LEN, add struct fanotify_response_audit_rule - extend debug statements - remove unneeded macros - [internal] change interface to finish_permission_event() and process_access_response() - 3/3 update format of extra information - [internal] change interface to audit_fanotify() - change ctx_type= to fan_type= Link: https://lore.kernel.org/r/cover.1651174324.git.rgb@redhat.com v3: - 1/3 switch {,__}audit_fanotify() from uint to u32 - 2/3 re-add fanotify_get_response switch case FAN_DENY: to avoid unnecessary churn - add FAN_EXTRA flag to indicate more info and break with old kernel - change response from u16 to u32 to avoid endian issues - change extra_info_buf to union - move low-cost fd check earlier - change FAN_RESPONSE_INFO_AUDIT_NONE to FAN_RESPONSE_INFO_NONE - switch to u32 for internal and __u32 for uapi Link: https://lore.kernel.org/all/cover.1652730821.git.rgb@redhat.com v4: - scrap FAN_INVALID_RESPONSE_MASK in favour of original to catch invalid response == 0 - introduce FANOTIFY_RESPONSE_* macros - uapi: remove union - keep original struct fanotify_response, add fan_info infra starting with audit reason - uapi add struct fanotify_response_info_header{type/pad/len} and struct fanotify_response_info_audit_rule{hdr/rule} - rename fan_ctx= to fan_info=, FAN_EXTRA to FAN_INFO - change event struct from type/buf to len/buf - enable multiple info extensions in one message - hex encode fan_info in __audit_fanotify() - record type FANOTIFY extended to "type=FANOTIFY msg=audit(1659730979.839:284): resp=1 fan_type=0 fan_info=3F" Link: https://lore.kernel.org/all/cover.1659996830.git.rgb@redhat.com v5: - fixed warnings in p2/4 and p3/4 found by - restore original behaviour for !FAN_INFO case and fanotify_get_response() - rename member audit_rule to rule_number - eliminate memory leak of info_buf on failure (no longer dynamic) - rename buf:info, count:info_len, c:remain, ib:infop - fix pr_debug - return -ENOENT on FAN_INFO and fd==FAN_NOFD to signal new kernel - fanotify_write() remove redundant size check - add u32 subj_trust obj_trust fields with unknown value "2" - split out to helper process_access_response_info() - restore finish_permission_event() response_struct to u32 - assume and enforce one rule to audit, pass struct directly to __audit_fanotify() - change fanotify_perm_event struct to union hdr/audir_rule - add vspace to fanotify_write() and process_access_response_info() - squash 3/4 with 4/4 - fix v3 and v4 links Link: https://lore.kernel.org/all/cover.1670606054.git.rgb@redhat.com Richard Guy Briggs (3): fanotify: Ensure consistent variable type for response fanotify: define struct members to hold response decision context fanotify,audit: Allow audit to use the full permission event response fs/notify/fanotify/fanotify.c | 8 ++- fs/notify/fanotify/fanotify.h | 6 +- fs/notify/fanotify/fanotify_user.c | 88 ++++++++++++++++++++++-------- include/linux/audit.h | 9 +-- include/linux/fanotify.h | 5 ++ include/uapi/linux/fanotify.h | 30 +++++++++- kernel/auditsc.c | 25 ++++++++- 7 files changed, 138 insertions(+), 33 deletions(-) -- 2.27.0