Received: by 2002:ac0:98c7:0:0:0:0:0 with SMTP id g7-v6csp4020425imd; Mon, 29 Oct 2018 16:32:01 -0700 (PDT) X-Google-Smtp-Source: AJdET5emlW2sSr9Bf65u8jq05peXZGXxrCp3ybKapk4jy8Zk9OQM1vNMcXIAChOo29LrFhK0OJ4I X-Received: by 2002:a63:63c3:: with SMTP id x186mr15699745pgb.330.1540855921087; Mon, 29 Oct 2018 16:32:01 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1540855921; cv=none; d=google.com; s=arc-20160816; b=vpv1p9PNhsnpoQlPUUjCPvZCKmnjy80Y7pnnWjsdvoUkRCNFwqq5wxueQu5qnwSRxs q27D8IRNhg5fkJuf/ZV05mAlHEqRP3ukF5jv9iRyFQZ0OM4pWfQlJiDy42F+lXSDfLSk X0gOAZ3QZQ5nxaVYOH5bTuA6pecZJJsUwWCi/eh8j7i3OmXRs/5oIRWuSWqQtsxJXLF0 GoQFJA4S20ls0cZM/r6szKSWpT/lxevlTXRTGQsNGF3dmREY91t9RVxaEIB6FsYV/Xbb /nIqIpy75O5lC0u/wHKQj6GZ7hZtYwtsxVj0mZgs691Lu8Gln2ouX+GmJ/tYxfSfYSng yUUg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=ojTalwwnxqICqGf8MCFIZT6rxQYD9EnwiGIXEGlkYB8=; b=idS4o1HHyvX95yL0Z2XYGf55wiJIRhwJM5DIumiFSj2ZwvtLjZrTphjrxFNTZtACx5 zPe/XCZcj0sDT94zQamKJuxZnHJkt0qC3inBMc+TXs+CXzg7Rk39sh1tT8RAx2dKrchI yHs7nrxeFntXQJ6GVgJxi55OjBiOfX2M5kqj7r6d7t7HcNe481nL+9adP+dBInK+9fHU JtrNzGycwQnu1wZtOCn9Uu6/stOSvUYlkcO8iqaFhtpvS/SOxNBf4sULmZeUHS0dcaRP 0pW0nBrsgoRUrk9NkB00MKYAaYLyHDEMNeG0Eheb9OLLdBhN+hgx3YBxAlxBkQqBOsxg sbwQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id e90-v6si21716981plb.369.2018.10.29.16.31.44; Mon, 29 Oct 2018 16:32:01 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726126AbeJ3IWC (ORCPT + 99 others); Tue, 30 Oct 2018 04:22:02 -0400 Received: from mail.hallyn.com ([178.63.66.53]:57970 "EHLO mail.hallyn.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725804AbeJ3IWC (ORCPT ); Tue, 30 Oct 2018 04:22:02 -0400 Received: by mail.hallyn.com (Postfix, from userid 1001) id C2B59CDF; Mon, 29 Oct 2018 23:31:00 +0000 (UTC) Date: Mon, 29 Oct 2018 23:31:00 +0000 From: "Serge E. Hallyn" To: Tycho Andersen Cc: Kees Cook , Andy Lutomirski , Oleg Nesterov , "Eric W . Biederman" , "Serge E . Hallyn" , Christian Brauner , Tyler Hicks , Akihiro Suda , Aleksa Sarai , linux-kernel@vger.kernel.org, containers@lists.linux-foundation.org, linux-api@vger.kernel.org Subject: Re: [PATCH v8 2/2] samples: add an example of seccomp user trap Message-ID: <20181029233100.GA24103@mail.hallyn.com> References: <20181029224031.29809-1-tycho@tycho.ws> <20181029224031.29809-3-tycho@tycho.ws> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20181029224031.29809-3-tycho@tycho.ws> User-Agent: Mutt/1.9.4 (2018-02-28) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Oct 29, 2018 at 04:40:31PM -0600, Tycho Andersen wrote: > The idea here is just to give a demonstration of how one could safely use > the SECCOMP_RET_USER_NOTIF feature to do mount policies. This particular > policy is (as noted in the comment) not very interesting, but it serves to > illustrate how one might apply a policy dodging the various TOCTOU issues. > > Signed-off-by: Tycho Andersen > CC: Kees Cook > CC: Andy Lutomirski > CC: Oleg Nesterov > CC: Eric W. Biederman > CC: "Serge E. Hallyn" > CC: Christian Brauner > CC: Tyler Hicks > CC: Akihiro Suda > --- > v5: new in v5 > v7: updates for v7 API changes > v8: * add some more comments about what's happening in main() (Kees) > * move from ptrace API to SECCOMP_FILTER_FLAG_NEW_LISTENER > --- > samples/seccomp/.gitignore | 1 + > samples/seccomp/Makefile | 7 +- > samples/seccomp/user-trap.c | 345 ++++++++++++++++++++++++++++++++++++ > 3 files changed, 352 insertions(+), 1 deletion(-) > > diff --git a/samples/seccomp/.gitignore b/samples/seccomp/.gitignore > index 78fb78184291..d1e2e817d556 100644 > --- a/samples/seccomp/.gitignore > +++ b/samples/seccomp/.gitignore > @@ -1,3 +1,4 @@ > bpf-direct > bpf-fancy > dropper > +user-trap > diff --git a/samples/seccomp/Makefile b/samples/seccomp/Makefile > index cf34ff6b4065..4920903c8009 100644 > --- a/samples/seccomp/Makefile > +++ b/samples/seccomp/Makefile > @@ -1,6 +1,6 @@ > # SPDX-License-Identifier: GPL-2.0 > ifndef CROSS_COMPILE > -hostprogs-$(CONFIG_SAMPLE_SECCOMP) := bpf-fancy dropper bpf-direct > +hostprogs-$(CONFIG_SAMPLE_SECCOMP) := bpf-fancy dropper bpf-direct user-trap > > HOSTCFLAGS_bpf-fancy.o += -I$(objtree)/usr/include > HOSTCFLAGS_bpf-fancy.o += -idirafter $(objtree)/include > @@ -16,6 +16,10 @@ HOSTCFLAGS_bpf-direct.o += -I$(objtree)/usr/include > HOSTCFLAGS_bpf-direct.o += -idirafter $(objtree)/include > bpf-direct-objs := bpf-direct.o > > +HOSTCFLAGS_user-trap.o += -I$(objtree)/usr/include > +HOSTCFLAGS_user-trap.o += -idirafter $(objtree)/include > +user-trap-objs := user-trap.o > + > # Try to match the kernel target. > ifndef CONFIG_64BIT > > @@ -33,6 +37,7 @@ HOSTCFLAGS_bpf-fancy.o += $(MFLAG) > HOSTLDLIBS_bpf-direct += $(MFLAG) > HOSTLDLIBS_bpf-fancy += $(MFLAG) > HOSTLDLIBS_dropper += $(MFLAG) > +HOSTLDLIBS_user-trap += $(MFLAG) > endif > always := $(hostprogs-m) > endif > diff --git a/samples/seccomp/user-trap.c b/samples/seccomp/user-trap.c > new file mode 100644 > index 000000000000..bba7ac803c6c > --- /dev/null > +++ b/samples/seccomp/user-trap.c > @@ -0,0 +1,345 @@ > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > +#include > + > +#define ARRAY_SIZE(x) (sizeof(x) / sizeof(*(x))) > + > +static int seccomp(unsigned int op, unsigned int flags, void *args) > +{ > + errno = 0; > + return syscall(__NR_seccomp, op, flags, args); > +} > + > +static int send_fd(int sock, int fd) > +{ > + struct msghdr msg = {}; > + struct cmsghdr *cmsg; > + char buf[CMSG_SPACE(sizeof(int))] = {0}, c = 'c'; > + struct iovec io = { > + .iov_base = &c, > + .iov_len = 1, > + }; > + > + msg.msg_iov = &io; > + msg.msg_iovlen = 1; > + msg.msg_control = buf; > + msg.msg_controllen = sizeof(buf); > + cmsg = CMSG_FIRSTHDR(&msg); > + cmsg->cmsg_level = SOL_SOCKET; > + cmsg->cmsg_type = SCM_RIGHTS; > + cmsg->cmsg_len = CMSG_LEN(sizeof(int)); > + *((int *)CMSG_DATA(cmsg)) = fd; > + msg.msg_controllen = cmsg->cmsg_len; > + > + if (sendmsg(sock, &msg, 0) < 0) { > + perror("sendmsg"); > + return -1; > + } > + > + return 0; > +} > + > +static int recv_fd(int sock) > +{ > + struct msghdr msg = {}; > + struct cmsghdr *cmsg; > + char buf[CMSG_SPACE(sizeof(int))] = {0}, c = 'c'; > + struct iovec io = { > + .iov_base = &c, > + .iov_len = 1, > + }; > + > + msg.msg_iov = &io; > + msg.msg_iovlen = 1; > + msg.msg_control = buf; > + msg.msg_controllen = sizeof(buf); > + > + if (recvmsg(sock, &msg, 0) < 0) { > + perror("recvmsg"); > + return -1; > + } > + > + cmsg = CMSG_FIRSTHDR(&msg); > + > + return *((int *)CMSG_DATA(cmsg)); > +} > + > +static int user_trap_syscall(int nr, unsigned int flags) > +{ > + struct sock_filter filter[] = { > + BPF_STMT(BPF_LD+BPF_W+BPF_ABS, > + offsetof(struct seccomp_data, nr)), > + BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, nr, 0, 1), > + BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_USER_NOTIF), > + BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), > + }; > + > + struct sock_fprog prog = { > + .len = (unsigned short)ARRAY_SIZE(filter), > + .filter = filter, > + }; > + > + return seccomp(SECCOMP_SET_MODE_FILTER, flags, &prog); > +} > + > +static int handle_req(struct seccomp_notif *req, > + struct seccomp_notif_resp *resp, int listener) > +{ > + char path[PATH_MAX], source[PATH_MAX], target[PATH_MAX]; > + int ret = -1, mem; > + > + resp->id = req->id; > + resp->error = -EPERM; > + resp->val = 0; > + > + if (req->data.nr != __NR_mount) { > + fprintf(stderr, "huh? trapped something besides mknod? %d\n", req->data.nr); 'besides mount' ?