lkml.org 
[lkml]   [2023]   [Oct]   [25]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    From
    Subject[RESEND RFC PATCH v2 14/14] device_cgroup: Allow mknod in non-initial userns if guarded
    Date
    If a container manager restricts its unprivileged (user namespaced)
    children by a device cgroup, it is not necessary to deny mknod()
    anymore. Thus, user space applications may map devices on different
    locations in the file system by using mknod() inside the container.

    A use case for this, we also use in GyroidOS, is to run virsh for
    VMs inside an unprivileged container. virsh creates device nodes,
    e.g., "/var/run/libvirt/qemu/11-fgfg.dev/null" which currently fails
    in a non-initial userns, even if a cgroup device white list with the
    corresponding major, minor of /dev/null exists. Thus, in this case
    the usual bind mounts or pre populated device nodes under /dev are
    not sufficient.

    To circumvent this limitation, allow mknod() by checking CAP_MKNOD
    in the userns by implementing the security_inode_mknod_nscap(). The
    hook implementation checks if the corresponding permission flag
    BPF_DEVCG_ACC_MKNOD_UNS is set for the device in the bpf program.
    To avoid to create unusable inodes in user space the hook also checks
    SB_I_NODEV on the corresponding super block.

    Further, the security_sb_alloc_userns() hook is implemented using
    cgroup_bpf_current_enabled() to allow usage of device nodes on super
    blocks mounted by a guarded task.

    Signed-off-by: Michael Weiß <michael.weiss@aisec.fraunhofer.de>
    ---
    security/device_cgroup/lsm.c | 27 +++++++++++++++++++++++++++
    1 file changed, 27 insertions(+)

    diff --git a/security/device_cgroup/lsm.c b/security/device_cgroup/lsm.c
    index a963536d0a15..6bc984d9c9d1 100644
    --- a/security/device_cgroup/lsm.c
    +++ b/security/device_cgroup/lsm.c
    @@ -66,10 +66,37 @@ static int devcg_inode_mknod(struct inode *dir, struct dentry *dentry,
    return __devcg_inode_mknod(mode, dev, DEVCG_ACC_MKNOD);
    }

    +#ifdef CONFIG_CGROUP_BPF
    +static int devcg_sb_alloc_userns(struct super_block *sb)
    +{
    + if (cgroup_bpf_current_enabled(CGROUP_DEVICE))
    + return 0;
    +
    + return -EPERM;
    +}
    +
    +static int devcg_inode_mknod_nscap(struct inode *dir, struct dentry *dentry,
    + umode_t mode, dev_t dev)
    +{
    + if (!cgroup_bpf_current_enabled(CGROUP_DEVICE))
    + return -EPERM;
    +
    + // avoid to create unusable inodes in user space
    + if (dentry->d_sb->s_iflags & SB_I_NODEV)
    + return -EPERM;
    +
    + return __devcg_inode_mknod(mode, dev, BPF_DEVCG_ACC_MKNOD_UNS);
    +}
    +#endif /* CONFIG_CGROUP_BPF */
    +
    static struct security_hook_list devcg_hooks[] __ro_after_init = {
    LSM_HOOK_INIT(inode_permission, devcg_inode_permission),
    LSM_HOOK_INIT(inode_mknod, devcg_inode_mknod),
    LSM_HOOK_INIT(dev_permission, devcg_dev_permission),
    +#ifdef CONFIG_CGROUP_BPF
    + LSM_HOOK_INIT(sb_alloc_userns, devcg_sb_alloc_userns),
    + LSM_HOOK_INIT(inode_mknod_nscap, devcg_inode_mknod_nscap),
    +#endif
    };

    static int __init devcgroup_init(void)
    --
    2.30.2
    \
     
     \ /
      Last update: 2023-10-25 11:47    [W:3.615 / U:0.160 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site