From nobody Sat Mar 23 16:00:42 2024 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V23np4CLKz5FJd2 for ; Sat, 23 Mar 2024 16:00:46 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Received: from mail-io1-xd2b.google.com (mail-io1-xd2b.google.com [IPv6:2607:f8b0:4864:20::d2b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V23nn1yDCz4jqh for ; Sat, 23 Mar 2024 16:00:45 +0000 (UTC) (envelope-from shawn.webb@hardenedbsd.org) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=hardenedbsd.org header.s=google header.b=jWDJ+0rp; dmarc=none; spf=pass (mx1.freebsd.org: domain of shawn.webb@hardenedbsd.org designates 2607:f8b0:4864:20::d2b as permitted sender) smtp.mailfrom=shawn.webb@hardenedbsd.org Received: by mail-io1-xd2b.google.com with SMTP id ca18e2360f4ac-7c8dd755793so69959339f.0 for ; Sat, 23 Mar 2024 09:00:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hardenedbsd.org; s=google; t=1711209644; x=1711814444; darn=freebsd.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=U4AOMot1Ahopf4iYS+cqfFU4wm9jwyM6blapkr6zXMw=; b=jWDJ+0rpy0yUnuPj/DMOLnKtao6iqtDPuw2kBxsPOAyWN6IVwUK0gZ12nR2mMUPkyj +sBetBTO6HYI+Em5hIFrnmLOgpgbmYez5WcTMlzCWPoJQR71vzwdQbzpJ6IiORzUcUVY u0UUmky21nxqOgNnPySVP+B3o9Prwwe8DB24EFHY8DnP+sm2imktSuY3mdeI652CPKWT YmIJWzZKGPqN8H/SOv/XOPUyugNYkKjCg7aIP7o0qm2vxpsjso00f9W22r9nkzP3JV+2 zP2JdscWNUbLpPhwehj+uwa8Dw3eu1wEBUtMLNzBig/3pRVMtrpTUB8BWSLXLwX2DjxR cwJQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711209644; x=1711814444; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=U4AOMot1Ahopf4iYS+cqfFU4wm9jwyM6blapkr6zXMw=; b=J4uYpGKRbfh9vOAxvkQGWp3k2QvnUETNRHHdDpXNp2sNt0zh4zE6sr1PqjIYeovjT5 aDaJw4b1/B3vjVXZqTqaOC2Na3lQZwaPCn8meElOWCDVe2cHFHntEyzTy0yrB0/s5AXN +E2+vXbUN3qghoUGTp3sX749Tq/F8BS1XAeqjOvlX93P/nBg7HtnnMbbIsNaRFiMSDGL bl9/8a1gn1bTFxpjdkcotdJSQLNSO2DqkGjs1e7W87h/OTTC7Tn1cX54GUd49GyOWBtN GmjediD013OxWfxA9j7y6pQvYCIb++dA5VRqRz/gPa9otaf6/dBxxb2oIAaBV2k91UCk T5dw== X-Forwarded-Encrypted: i=1; AJvYcCV2qrtXnrPGG1N+LP/Kh1KVZAqSXPD0Wt/d5+SOnaSqSFJJE0gnF4R/gV9WZv+gi92kCyMf2+iPCqOBUVoACWgIrKqAw+/3asRIw/o= X-Gm-Message-State: AOJu0Yy0oNHm4hFbGZBynXVJxLG1J/41UhSrC+fBp95JNAiDVhuoAR6y oHv+HmrqXeAQM6kj922Q+xdtRdsd/s+spLTwPKVCbO/tyC6Tv2+FjwhiI/6q73g= X-Google-Smtp-Source: AGHT+IFLEhSS4p+/VxjkQ3kfsGZKOWeyUhOVH+nJuPVDLxyp+AuJabTMcg197uVEcUCGdBH493LgOQ== X-Received: by 2002:a5e:cb0b:0:b0:7cb:dd4a:428d with SMTP id p11-20020a5ecb0b000000b007cbdd4a428dmr2590205iom.10.1711209644091; Sat, 23 Mar 2024 09:00:44 -0700 (PDT) Received: from mutt-hbsd (174-24-72-211.clsp.qwest.net. [174.24.72.211]) by smtp.gmail.com with ESMTPSA id v1-20020a02cba1000000b0047735288d29sm1124581jap.152.2024.03.23.09.00.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 23 Mar 2024 09:00:43 -0700 (PDT) Date: Sat, 23 Mar 2024 16:00:42 +0000 From: Shawn Webb To: alan somers Cc: Alan Somers , freebsd-hackers@freebsd.org Subject: Re: Filesystem extended attributes and Capsicum Message-ID: <56n3xzefvyd3s3b6p3ipggf5hshawrts4nezkw2oud3haihdhj@besj4txt7yar> X-Operating-System: FreeBSD mutt-hbsd 15.0-CURRENT-HBSD FreeBSD 15.0-CURRENT-HBSD X-PGP-Key: https://git.hardenedbsd.org/hardenedbsd/pubkeys/-/blob/master/Shawn_Webb/03A4CBEBB82EA5A67D9F3853FF2E67A277F8E1FA.pub.asc References: List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="xn2o3mmk6sxwopfh" Content-Disposition: inline In-Reply-To: X-Spamd-Bar: ----- X-Spamd-Result: default: False [-5.10 / 15.00]; SIGNED_PGP(-2.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; MID_RHS_NOT_FQDN(0.50)[]; R_DKIM_ALLOW(-0.20)[hardenedbsd.org:s=google]; R_SPF_ALLOW(-0.20)[+ip6:2607:f8b0:4000::/36]; MIME_GOOD(-0.20)[multipart/signed,text/plain]; RCVD_TLS_LAST(0.00)[]; DKIM_TRACE(0.00)[hardenedbsd.org:+]; FROM_HAS_DN(0.00)[]; FREEMAIL_TO(0.00)[gmail.com]; DMARC_NA(0.00)[hardenedbsd.org]; MIME_TRACE(0.00)[0:+,1:+,2:~]; ARC_NA(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US]; TO_DN_SOME(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; FROM_EQ_ENVFROM(0.00)[]; MISSING_XM_UA(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; PREVIOUSLY_DELIVERED(0.00)[freebsd-hackers@freebsd.org]; RCVD_VIA_SMTP_AUTH(0.00)[]; RCVD_IN_DNSWL_NONE(0.00)[2607:f8b0:4864:20::d2b:from] X-Rspamd-Queue-Id: 4V23nn1yDCz4jqh --xn2o3mmk6sxwopfh Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sat, Mar 23, 2024 at 02:54:22PM +0000, Shawn Webb wrote: > On Sat, Mar 23, 2024 at 02:25:26PM +0000, Shawn Webb wrote: > > On Sat, Mar 23, 2024 at 07:58:37AM -0600, alan somers wrote: > > > On Fri, Mar 22, 2024 at 9:52=E2=80=AFPM Shawn Webb wrote: > > > > > > > > On Fri, Mar 22, 2024 at 08:07:17PM -0600, Alan Somers wrote: > > > > > On Fri, Mar 22, 2024 at 6:56=E2=80=AFPM Shawn Webb wrote: > > > > > > > > > > > > On Fri, Mar 22, 2024 at 06:20:48PM -0600, Alan Somers wrote: > > > > > > > On Fri, Mar 22, 2024 at 5:38=E2=80=AFPM Shawn Webb wrote: > > > > > > > > > > > > > > > > Hey all, > > > > > > > > > > > > > > > > I'm writing an application in which I hope to enable Capsic= um. I'm > > > > > > > > experiencing an issue whereby extattr_get_fd fails with a f= ile > > > > > > > > descriptor that has all the extended attribute capabilities= enabled > > > > > > > > (CAP_EXTATTR_DELETE, CAP_EXTATTR_GET, CAP_EXTATTR_LIST, and > > > > > > > > CAP_EXTATTR_SET). > > > > > > > > > > > > > > > > Looking at the kernel source (sys/kern/vfs_extattr.c) tells= me that > > > > > > > > kern_extattr_get_fd only requires CAP_EXTATTR_GET. > > > > > > > > > > > > > > > > So I'm a bit puzzled as to why my call to extattr_get_fd(2)= is > > > > > > > > failing. Am I doing something wrong or are filesystem exten= ded > > > > > > > > attributes not supported in a Capabilities-enabled process? > > > > > > > > > > > > > > > > Here's how I'm creating the file descriptor (before calling > > > > > > > > cap_enter(2)): > > > > > > > > > > > > > > > > =3D=3D=3D=3D BEGIN CODE =3D=3D=3D=3D > > > > > > > > static int > > > > > > > > open_file(const char *path) > > > > > > > > { > > > > > > > > cap_rights_t rights; > > > > > > > > int fd; > > > > > > > > > > > > > > > > fd =3D open(path, O_PATH | O_CLOEXEC); > > > > > > > > if (fd =3D=3D -1) { > > > > > > > > return (-1); > > > > > > > > } > > > > > > > > > > > > > > > > memset(&rights, 0, sizeof(rights)); > > > > > > > > cap_rights_init(&rights, CAP_EXTATTR_DELETE, CAP_EX= TATTR_GET, > > > > > > > > CAP_EXTATTR_LIST, CAP_EXTATTR_SET); > > > > > > > > cap_rights_limit(fd, &rights); > > > > > > > > > > > > > > > > return (fd); > > > > > > > > } > > > > > > > > =3D=3D=3D=3D END CODE =3D=3D=3D=3D > > > > > > > > > > > > > > > > Eventually, after calling cap_enter(2), the following code = is called: > > > > > > > > > > > > > > > > =3D=3D=3D=3D BEGIN CODE =3D=3D=3D=3D > > > > > > > > #define ATTRNAME_ENABLED "hbsd.pax.aslr" > > > > > > > > sz =3D extattr_get_fd(fd, ctx->hc_namespace, ATTRNA= ME_ENABLED, NULL, 0); > > > > > > > > if (sz <=3D 0) { > > > > > > > > if (errno =3D=3D ENOATTR) { > > > > > > > > /* > > > > > > > > * This is okay, it just means that = nothing has been set. > > > > > > > > * No error condition here. > > > > > > > > */ > > > > > > > > return (RES_SUCCESS); > > > > > > > > } > > > > > > > > return (RES_FAIL); > > > > > > > > } > > > > > > > > =3D=3D=3D=3D END CODE =3D=3D=3D=3D > > > > > > > > > > > > > > > > For reference, the program's code is here: > > > > > > > > https://git.hardenedbsd.org/shawn.webb/hbsdctrl/-/tree/main= ?ref_type=3Dheads > > > > > > > > > > > > > > > > The library code, which is what's responsible for calling t= he > > > > > > > > filesystem extended attribute related syscalls is here: > > > > > > > > > > > > > > > > https://git.hardenedbsd.org/hardenedbsd/HardenedBSD/-/tree/= hardened/current/hbsdcontrol-v2/lib/libhbsdcontrol?ref_type=3Dheads > > > > > > > > > > > > > > > > From the rights(4) manual page, I'm instructed all I need a= re to apply > > > > > > > > those capabilities to that file descriptor: > > > > > > > > > > > > > > > > =3D=3D=3D=3D BEGIN PASTE =3D=3D=3D=3D > > > > > > > > CAP_EXTATTR_DELETE Permit extattr_delete_fd(2). > > > > > > > > > > > > > > > > CAP_EXTATTR_GET Permit extattr_get_fd(2). > > > > > > > > > > > > > > > > CAP_EXTATTR_LIST Permit extattr_list_fd(2). > > > > > > > > > > > > > > > > CAP_EXTATTR_SET Permit extattr_set_fd(2). > > > > > > > > =3D=3D=3D=3D END PASTE =3D=3D=3D=3D > > > > > > > > > > > > > > > > So I'm a bit unsure if I'm doing something wrong. > > > > > > > > > > > > > > > > Thanks, > > > > > > > > > > > > > > > > -- > > > > > > > > Shawn Webb > > > > > > > > Cofounder / Security Engineer > > > > > > > > HardenedBSD > > > > > > > > > > > > > > > > Tor-ified Signal: +1 303-901-1600 / shawn_webb_opsec.50 > > > > > > > > https://git.hardenedbsd.org/hardenedbsd/pubkeys/-/raw/maste= r/Shawn_Webb/03A4CBEBB82EA5A67D9F3853FF2E67A277F8E1FA.pub.asc > > > > > > > > > > > > > > What error code does it fail with? If it's ENOTCAPABLE, then= I > > > > > > > suggest using dtrace to find the reason why it fails. Do som= ething > > > > > > > like this: > > > > > > > > > > > > > > dtrace -i 'fbt:kernel::return /arg1 =3D=3D 93 && pid =3D=3D $= target/ > > > > > > > {trace(".");}' -c ./my_application > > > > > > > > > > > > > > That will print the name of every non-inlined kernel function= that > > > > > > > returns ENOTCAPABLE during your process. But it will also pr= int the > > > > > > > names of any other kernel functions that return an integer va= lue of > > > > > > > 93. From there, guess which function is the real source of t= he error. > > > > > > > Then you can do > > > > > > > > > > > > DTrace is unavailable on this particular system. > > > > > > > > > > > > It does indeed fail with ENOTCAPABLE. I have the kern.trap_enot= cap sysctl > > > > > > set to 1 so that I can know at exactly what point we're failing= , and > > > > > > it's indeed at extattr_get_fd. > > > > > > > > > > > > Thanks, > > > > > > > > > > > > -- > > > > > > Shawn Webb > > > > > > Cofounder / Security Engineer > > > > > > HardenedBSD > > > > > > > > > > > > Tor-ified Signal: +1 303-901-1600 / shawn_webb_opsec.50 > > > > > > https://git.hardenedbsd.org/hardenedbsd/pubkeys/-/raw/master/Sh= awn_Webb/03A4CBEBB82EA5A67D9F3853FF2E67A277F8E1FA.pub.asc > > > > > > > > > > Without dtrace, you've got your work cut out for you. I suggest > > > > > simply adding all capabilities, verifying that extattr_get_fd wor= ks, > > > > > and then removing capabilities until it fails. Or, run your prog= ram > > > > > on vanilla FreeBSD with dtrace. > > > > > > > > HardenedBSD doesn't have any modifications that would affect Capsic= um > > > > in this manner. Regardless, I reproduced the problem successfully on > > > > FreeBSD 14.0-RELEASE without any code changes. I tried running your > > > > DTrace script on FreeBSD 14.0-RELEASE and got this output: > > > > > > > > =3D=3D=3D=3D BEGIN OUTPUT =3D=3D=3D=3D > > > > $ sudo dtrace -i 'fbt:kernel::return /arg1 =3D=3D 93 && pid =3D=3D = $target/ {trace(".");}' -c "obj/hbsdctrl pax list /bin/ls" > > > > dtrace: description 'fbt:kernel::return ' matched 31396 probes > > > > aslr: sysdef > > > > mprotect: sysdef > > > > pageexec: sysdef > > > > segvguard: sysdef > > > > dtrace: pid 29270 has exited > > > > CPU ID FUNCTION:NAME > > > > 3 47780 foffset_unlock_uio:return . > > > > 3 50605 foffset_lock:return . > > > > 3 47778 foffset_lock_uio:return . > > > > =3D=3D=3D=3D END OUTPUT =3D=3D=3D=3D > > > > > > > > But I'm still unsure what I'm missing, if anything. > > >=20 > > > That's red herring. Those functions return void, but dtrace doesn't > > > know it. So the "93" is just register garbage. I also notice that > > > kern_extattr_get_fd isn't listed. Are you sure that your program is > > > really failing with ENOTCAPABLE? You can also try running it with > > > ktrace. kdump will show you exactly what capabilities you limited the > > > file descriptor to. That can help you verify if you applied the > > > limits correctly. > >=20 > > I'm pretty sure it's failing with ENOTCAPABLE, since the > > kern.trap_enotcap sysctl logic is being hit at the point of the > > extattr_get_fd syscall. I'll see what I can do > > with ktrace. >=20 > ktrace output captured here: > https://hardenedbsd.org/~shawn/2024-03-23_kdump-01.txt >=20 > The relevant portion is pasted here: >=20 > =3D=3D=3D=3D BEGIN ktrace OUTPUT =3D=3D=3D=3D > 41878 hbsdctrl CALL openat(AT_FDCWD,0x6894a36d4f86,0x500000) > 41878 hbsdctrl NAMI "/scratch/tmp/ls" > 41878 hbsdctrl RET openat 3 > 41878 hbsdctrl CALL cap_rights_limit(0x3,0x6894a36d4bc0) > 41878 hbsdctrl STRU cap_rights_t CAP_SEEK,CAP_FSTATAT,CAP_EXTATTR_DELET= E,CAP_EXTATTR_GET,CAP_EXTATTR_LIST,CAP_EXTATTR_SET,CAP_ACL_GET > 41878 hbsdctrl RET cap_rights_limit 0 > 41878 hbsdctrl CALL cap_enter > 41878 hbsdctrl RET cap_enter 0 > 41878 hbsdctrl CALL extattr_get_fd(0x3,0x2,0x33ff63afbaf,0,0) > 41878 hbsdctrl NAMI "freebsd:system:hbsd.pax.segvguard" > 41878 hbsdctrl CAP restricted VFS lookup > 41878 hbsdctrl RET extattr_get_fd -1 errno 94 Not permitted in capabil= ity mode > 41878 hbsdctrl PSIG SIGTRAP SIG_DFL code=3DTRAP_CAP > =3D=3D=3D=3D END ktrace OUTPUT =3D=3D=3D=3D >=20 > As you can see, I'm adding a bunch more capabilities to the file > descriptor. The point of failure is still extattr_get_fd returning > ENOTCAPABLE. >=20 > I'm beginning to suspect that while extattr_get_fd is documented to be > allowed with a file descriptor with the CAP_EXTATTR_GET capability, > this functionality is broken in FreeBSD. >=20 > The thing that really confuses me is that the extattr_get_fd syscall > entry in syscalls.master has the CAPENABLED flag set: >=20 > =3D=3D=3D=3D BEGIN syscalls.master =3D=3D=3D=3D > 372 AUE_EXTATTR_GET_FD STD|CAPENABLED { > ssize_t extattr_get_fd( > int fd, > int attrnamespace, > _In_z_ const char *attrname, > _Out_writes_bytes_(nbytes) void *data, > size_t nbytes > ); > } > =3D=3D=3D=3D END syscalls.master =3D=3D=3D=3D >=20 > I think it's now time for me to file a bug report in Bugzilla. Bug report submitted: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D277908 Thanks, --=20 Shawn Webb Cofounder / Security Engineer HardenedBSD Tor-ified Signal: +1 303-901-1600 / shawn_webb_opsec.50 https://git.hardenedbsd.org/hardenedbsd/pubkeys/-/raw/master/Shawn_Webb/03A= 4CBEBB82EA5A67D9F3853FF2E67A277F8E1FA.pub.asc --xn2o3mmk6sxwopfh Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAABCAAdFiEEA6TL67gupaZ9nzhT/y5nonf44foFAmX+/KMACgkQ/y5nonf4 4foFgA//RTaCHil4pBIVeatq8TpQJd3CCRUs3tdoMjpsvblOKWNEyHtwgzXUWMzY DOd7IJKV17LG0xOW00Tm0nFA0NTAgq6VULLP49G3OjMnSTsQfPd2MYEpPGYmyHVX 89rYlk96f2JCVnu4wJ97spUnSi91uQoFVLQyTgBQ5QXu5jes+Qi43QDU5mxhtxGY FrtifdkDPsFWsPXoX3cphGbzSEYLMqKqfblmBRQIhaPzzWB3IAbZ+gB2ozCt307I 1iIWUd9wEbvvMzYKOm8VMedzxiS2ro0Q52zTIklZSJzZuy9sKa1e+BzJtQA4YLRO 2w3orpCu6WLqfsaq109Ijjz7mtP3Wfo+6rBEcNRdNfXLtlL14VxnZ3BayJj3gGeN vg5LV8Wl6CQjvCC/iKc+wWwX2FQFUD19+Z5KfzID22t1+ZnASVGzNiH8AJjglj2h cKKEoBuV9cqGpDTIdYUUarf9ufesgNDXPVw3hofLd//hHVqvERtZrGt/KWZBmX6l rgdQYJSXA5QWV8JuNkV/gH++nQo/iounoYZandr/9DU2hnoFwOSAuLemo2oaG6Ll ZBukjz1KWq8FuwYzRPU52rsVbZ6kXLd7awOHNtz1/1vEraXZv0DODiO05geLp9v9 NiLnjLUD5m9bO9S9ruREE5LEmencvxqUOcY287Ia0wiTsffJPE0= =d1j/ -----END PGP SIGNATURE----- --xn2o3mmk6sxwopfh--