lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Mon, 16 Nov 2020 16:11:28 -0800
From:   Martin KaFai Lau <kafai@...com>
To:     KP Singh <kpsingh@...omium.org>
CC:     <linux-kernel@...r.kernel.org>, <bpf@...r.kernel.org>,
        Alexei Starovoitov <ast@...nel.org>,
        Daniel Borkmann <daniel@...earbox.net>,
        Florent Revest <revest@...omium.org>,
        Brendan Jackman <jackmanb@...omium.org>,
        Pauline Middelink <middelin@...gle.com>
Subject: Re: [PATCH bpf-next v2 1/2] bpf: Add bpf_lsm_set_bprm_opts helper

On Mon, Nov 16, 2020 at 11:25:35PM +0000, KP Singh wrote:
> From: KP Singh <kpsingh@...gle.com>
> 
> The helper allows modification of certain bits on the linux_binprm
> struct starting with the secureexec bit which can be updated using the
> BPF_LSM_F_BPRM_SECUREEXEC flag.
> 
> secureexec can be set by the LSM for privilege gaining executions to set
> the AT_SECURE auxv for glibc.  When set, the dynamic linker disables the
> use of certain environment variables (like LD_PRELOAD).
> 
> Signed-off-by: KP Singh <kpsingh@...gle.com>
> ---
>  include/uapi/linux/bpf.h       | 14 ++++++++++++++
>  kernel/bpf/bpf_lsm.c           | 27 +++++++++++++++++++++++++++
>  scripts/bpf_helpers_doc.py     |  2 ++
>  tools/include/uapi/linux/bpf.h | 14 ++++++++++++++
>  4 files changed, 57 insertions(+)
> 
> diff --git a/include/uapi/linux/bpf.h b/include/uapi/linux/bpf.h
> index 162999b12790..7f1b6ba8246c 100644
> --- a/include/uapi/linux/bpf.h
> +++ b/include/uapi/linux/bpf.h
> @@ -3787,6 +3787,14 @@ union bpf_attr {
>   *		*ARG_PTR_TO_BTF_ID* of type *task_struct*.
>   *	Return
>   *		Pointer to the current task.
> + *
> + * long bpf_lsm_set_bprm_opts(struct linux_binprm *bprm, u64 flags)
> + *
> + *	Description
> + *		Sets certain options on the *bprm*:
> + *
> + *		**BPF_LSM_F_BPRM_SECUREEXEC** Set the secureexec bit
> + *		which sets the **AT_SECURE** auxv for glibc.
The return value needs to be documented also.

>   */
>  #define __BPF_FUNC_MAPPER(FN)		\
>  	FN(unspec),			\
> @@ -3948,6 +3956,7 @@ union bpf_attr {
>  	FN(task_storage_get),		\
>  	FN(task_storage_delete),	\
>  	FN(get_current_task_btf),	\
> +	FN(lsm_set_bprm_opts),		\
>  	/* */
>  
>  /* integer value in 'imm' field of BPF_CALL instruction selects which helper
> @@ -4119,6 +4128,11 @@ enum bpf_lwt_encap_mode {
>  	BPF_LWT_ENCAP_IP,
>  };
>  
> +/* Flags for LSM helpers */
> +enum {
> +	BPF_LSM_F_BPRM_SECUREEXEC	= (1ULL << 0),
> +};
> +
>  #define __bpf_md_ptr(type, name)	\
>  union {					\
>  	type name;			\
> diff --git a/kernel/bpf/bpf_lsm.c b/kernel/bpf/bpf_lsm.c
> index 553107f4706a..31f85474a0ef 100644
> --- a/kernel/bpf/bpf_lsm.c
> +++ b/kernel/bpf/bpf_lsm.c
> @@ -7,6 +7,7 @@
>  #include <linux/filter.h>
>  #include <linux/bpf.h>
>  #include <linux/btf.h>
> +#include <linux/binfmts.h>
>  #include <linux/lsm_hooks.h>
>  #include <linux/bpf_lsm.h>
>  #include <linux/kallsyms.h>
> @@ -51,6 +52,30 @@ int bpf_lsm_verify_prog(struct bpf_verifier_log *vlog,
>  	return 0;
>  }
>  
> +/* Mask for all the currently supported BPRM option flags */
> +#define BPF_LSM_F_BRPM_OPTS_MASK	0x1ULL
If there is a need to have v3, it will be better to use
BPF_LSM_F_BPRM_SECUREEXEC instead of 0x1ULL.

> +
> +BPF_CALL_2(bpf_lsm_set_bprm_opts, struct linux_binprm *, bprm, u64, flags)
> +{
> +
> +	if (flags & ~BPF_LSM_F_BRPM_OPTS_MASK)
> +		return -EINVAL;
> +
> +	bprm->secureexec = (flags & BPF_LSM_F_BPRM_SECUREEXEC);
The intention of this helper is to set "or clear" a bit?
It may be useful to clarify the "clear" part in the doc also.

> +	return 0;
> +}
> +

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ