samples/landlock: Document best-effort approach for LANDLOCK_ACCESS_FS_REFER
authorGünther Noack <gnoack3000@gmail.com>
Mon, 7 Nov 2022 18:16:51 +0000 (19:16 +0100)
committerMickaël Salaün <mic@digikod.net>
Mon, 7 Nov 2022 19:49:50 +0000 (20:49 +0100)
Add a comment to clarify how to handle best-effort backwards
compatibility for LANDLOCK_ACCESS_FS_REFER.

The "refer" access is special because these operations are always
forbidden in ABI 1, unlike most other operations, which are permitted
when using Landlock ABI levels where they are not supported yet.

Signed-off-by: Günther Noack <gnoack3000@gmail.com>
Link: https://lore.kernel.org/r/20221107181651.4555-1-gnoack3000@gmail.com
Signed-off-by: Mickaël Salaün <mic@digikod.net>
samples/landlock/sandboxer.c

index fd4237c..e2056c8 100644 (file)
@@ -234,7 +234,22 @@ int main(const int argc, char *const argv[], char *const *const envp)
        /* Best-effort security. */
        switch (abi) {
        case 1:
-               /* Removes LANDLOCK_ACCESS_FS_REFER for ABI < 2 */
+               /*
+                * Removes LANDLOCK_ACCESS_FS_REFER for ABI < 2
+                *
+                * Note: The "refer" operations (file renaming and linking
+                * across different directories) are always forbidden when using
+                * Landlock with ABI 1.
+                *
+                * If only ABI 1 is available, this sandboxer knowingly forbids
+                * refer operations.
+                *
+                * If a program *needs* to do refer operations after enabling
+                * Landlock, it can not use Landlock at ABI level 1.  To be
+                * compatible with different kernel versions, such programs
+                * should then fall back to not restrict themselves at all if
+                * the running kernel only supports ABI 1.
+                */
                ruleset_attr.handled_access_fs &= ~LANDLOCK_ACCESS_FS_REFER;
                __attribute__((fallthrough));
        case 2: