[PATCH 1/1] audit: Add new syscalls to the perm=w filter

2017-10-12 Thread Steve Grubb
The audit subsystem allows selecting audit events based on watches for a particular behavior like writing to a file. A lot of syscalls have been added without updating the list. This patch adds 2 syscalls to the write filters: fallocate and renameat2. Signed-off-by: sgrubb --- include/asm-generi

Re: [PATCH 1/1] audit: add missing fields to AUDIT_CONFIG_CHANGE event

2017-10-12 Thread Paul Moore
On Thu, Oct 12, 2017 at 8:34 PM, Steve Grubb wrote: > On Thursday, October 12, 2017 6:51:19 PM EDT Paul Moore wrote: >> On Thu, Oct 12, 2017 at 6:13 PM, Steve Grubb wrote: >> > On Thursday, October 12, 2017 5:04:41 PM EDT Paul Moore wrote: >> >> Another reminder that in general I'm not going to a

Re: [PATCH 1/1] audit: add missing fields to AUDIT_CONFIG_CHANGE event

2017-10-12 Thread Steve Grubb
On Thursday, October 12, 2017 6:51:19 PM EDT Paul Moore wrote: > On Thu, Oct 12, 2017 at 6:13 PM, Steve Grubb wrote: > > On Thursday, October 12, 2017 5:04:41 PM EDT Paul Moore wrote: > >> Another reminder that in general I'm not going to accept patches that > >> shuffle the fields or insert field

Re: [PATCH 1/1] audit: add missing fields to AUDIT_CONFIG_CHANGE event

2017-10-12 Thread Paul Moore
On Thu, Oct 12, 2017 at 6:13 PM, Steve Grubb wrote: > On Thursday, October 12, 2017 5:04:41 PM EDT Paul Moore wrote: >> Another reminder that in general I'm not going to accept patches that >> shuffle the fields or insert fields in the middle of a record; if you >> want to add new fields to a reco

Re: [PATCH 1/1] audit: add missing fields to AUDIT_CONFIG_CHANGE event

2017-10-12 Thread Steve Grubb
On Thursday, October 12, 2017 5:04:41 PM EDT Paul Moore wrote: > On Thu, Oct 12, 2017 at 3:57 PM, Steve Grubb wrote: > > There are very important fields necessary to understand who is adding > > audit rules and a little more context about the environment in which > > its happening. This adds pid,

Re: [PATCH 1/1] audit: add missing fields to AUDIT_CONFIG_CHANGE event

2017-10-12 Thread Paul Moore
On Thu, Oct 12, 2017 at 3:57 PM, Steve Grubb wrote: > There are very important fields necessary to understand who is adding > audit rules and a little more context about the environment in which > its happening. This adds pid, uid, tty, subj, comm, and exe > information to the event. These are req

[PATCH 1/1] audit: add missing fields to AUDIT_CONFIG_CHANGE event

2017-10-12 Thread Steve Grubb
There are very important fields necessary to understand who is adding audit rules and a little more context about the environment in which its happening. This adds pid, uid, tty, subj, comm, and exe information to the event. These are required fields. Signed-off-by: sgrubb --- kernel/audit_watch

Re: RFC(v2): Audit Kernel Container IDs

2017-10-12 Thread Eric W. Biederman
Richard Guy Briggs writes: > A namespace cannot directly migrate from one container to another but > could be assigned to a newly spawned container. A namespace can be > moved from one container to another indirectly by having that namespace > used in a second process in another container and th

audit 2.8.1 released

2017-10-12 Thread Steve Grubb
Hello, I've just released a new version of the audit daemon. It can be downloaded from http://people.redhat.com/sgrubb/audit. It will also be in rawhide soon. The ChangeLog is: - Fix NULL ptr dereference in audispd plugin_dir parser - Signed/unsigned cleanup It was discovered that in a new inst

Re: RFC(v2): Audit Kernel Container IDs

2017-10-12 Thread Casey Schaufler
On 10/12/2017 7:14 AM, Richard Guy Briggs wrote: > Containers are a userspace concept. The kernel knows nothing of them. > > The Linux audit system needs a way to be able to track the container > provenance of events and actions. Audit needs the kernel's help to do > this. > > Since the concept o

Re: RFC(v2): Audit Kernel Container IDs

2017-10-12 Thread Steve Grubb
On Thursday, October 12, 2017 10:14:00 AM EDT Richard Guy Briggs wrote: > Containers are a userspace concept. The kernel knows nothing of them. > > The Linux audit system needs a way to be able to track the container > provenance of events and actions. Audit needs the kernel's help to do > this.

RFC(v2): Audit Kernel Container IDs

2017-10-12 Thread Richard Guy Briggs
Containers are a userspace concept. The kernel knows nothing of them. The Linux audit system needs a way to be able to track the container provenance of events and actions. Audit needs the kernel's help to do this. Since the concept of a container is entirely a userspace concept, a registration

Re: audit 2.8 released

2017-10-12 Thread Steve Grubb
On Tuesday, October 10, 2017 6:35:32 PM EDT Steve Grubb wrote: > Hello, > > I've just released a new version of the audit daemon. It can be downloaded > from http://people.redhat.com/sgrubb/audit. It will also be in rawhide > soon. The ChangeLog is: > > - Add support for ambient capability fields