Re: [PATCH 0/2] landlock: truncate(2) support

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi Günther, this looks good!

Added linux-fsdevel@xxxxxxxxxxxxxxx

On 07/07/2022 22:06, Günther Noack wrote:
The goal of these patches is to work towards a more complete coverage
of file system operations that are restrictable with Landlock.

The known set of currently unsupported file system operations in
Landlock is described at [1]. Out of the operations listed there,
truncate is the only one that modifies file contents, so these patches
should make it possible to prevent the direct modification of file
contents with Landlock.

The patch introduces the truncate(2) restriction feature as an
additional bit in the access_mask_t bitmap, in line with the existing
supported operations.

Apart from Landlock, the truncate(2) and ftruncate(2) family of system
calls can also be restricted using seccomp-bpf, but it is a
complicated mechanism (requires BPF, requires keeping up-to-date
syscall lists) and it also is not configurable by file hierarchy, as
Landlock is. The simplicity and flexibility of the Landlock approach
makes it worthwhile adding.

I am aware that the documentation and samples/landlock/sandboxer.c
tool still need corresponding updates; I'm hoping to get some early
feedback this way.
Yes, that's a good approach.

Extending the sandboxer should be straightforward, you can just extend the scope of LL_FS_RW, taking into account the system Landlock ABI because there is no "contract" for this sample.

You'll need to remove the warning about truncate(2) in the documentation, and maybe to move it to the "previous limitations" section, with the LANDLOCK_ACCESS_TRUNCATE doc pointing to it. I think it would be nice to extend the LANDLOCK_ACCESS_FS_WRITE documentation to point to LANDLOCK_ACCESS_FS_TRUNCATE because this distinction could be disturbing for users. Indeed, all inode-based LSMs (SELinux and Smack) deny such action if the inode is not writable (with the inode_permission check), which is not the case for path-based LSMs (AppArmor and Tomoyo).

While we may question whether a dedicated access right should be added for the Landlock use case, two arguments are in favor of this approach: - For compatibility reasons, the kernel must follow the semantic of a specific Landlock ABI, otherwise it could break user space. We could still backport this patch and merge it with the ABI 1 and treat it as a bug, but the initial version of Landlock was meant to be an MVP, hence this lack of access right. - There is a specific access right for Capsicum (CAP_FTRUNCATE) that could makes more sense in the future.

Following the Capsicum semantic, I think it would be a good idea to also check for the O_TRUNC open flag: https://www.freebsd.org/cgi/man.cgi?query=rights



These patches are based on version 5.19-rc5.
The patch set can also be browsed on the web at [2].

Best regards,
Günther

[1] https://docs.kernel.org/userspace-api/landlock.html#filesystem-flags
[2] https://github.com/gnoack/linux/tree/landlock-truncate

Günther Noack (2):
   landlock: Support truncate(2).
   landlock: Selftests for truncate(2) support.

  include/uapi/linux/landlock.h                |  2 +
  security/landlock/fs.c                       |  9 +-
  security/landlock/limits.h                   |  2 +-
  security/landlock/syscalls.c                 |  2 +-
  tools/testing/selftests/landlock/base_test.c |  2 +-
  tools/testing/selftests/landlock/fs_test.c   | 87 +++++++++++++++++++-
  6 files changed, 97 insertions(+), 7 deletions(-)

--
2.37.0



[Index of Archives]     [Linux Ext4 Filesystem]     [Union Filesystem]     [Filesystem Testing]     [Ceph Users]     [Ecryptfs]     [NTFS 3]     [AutoFS]     [Kernel Newbies]     [Share Photos]     [Security]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux Cachefs]     [Reiser Filesystem]     [Linux RAID]     [NTFS 3]     [Samba]     [Device Mapper]     [CEPH Development]

  Powered by Linux