All of lore.kernel.org
 help / color / mirror / Atom feed
From: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
To: Matt Brown <matt@nmatt.com>
Cc: Casey Schaufler <casey@schaufler-ca.com>,
	Boris Lukashev <blukashev@sempervictus.com>,
	Greg KH <gregkh@linuxfoundation.org>,
	"Serge E. Hallyn" <serge@hallyn.com>,
	Kees Cook <keescook@chromium.org>,
	kernel-hardening@lists.openwall.com,
	linux-security-module <linux-security-module@vger.kernel.org>,
	linux-kernel <linux-kernel@vger.kernel.org>
Subject: Re: [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Date: Tue, 30 May 2017 13:24:27 +0100	[thread overview]
Message-ID: <20170530132427.016053da@alans-desktop> (raw)
In-Reply-To: <e1c9e4e8-5427-b4b6-aad2-72c88552a6af@nmatt.com>

Look there are two problems here

1. TIOCSTI has users

2. You don't actually fix anything

The underlying problem is that if you give your tty handle to another
process which you don't trust you are screwed. It's fundamental to the
design of the Unix tty model and it's made worse in Linux by the fact
that we use the tty descriptor to access all sorts of other console state
(which makes a ton of sense).

Many years ago a few people got this wrong. All those apps got fixes back
then. They allocate a tty/pty pair and create a new session over that.
The potentially hostile other app only gets to screw itself.

If it was only about TIOCSTI then your patch would still not make sense
because you could use on of the existing LSMs to actually write yourself
some rules about who can and can't use TIOCSTI. For that matter you can
even use the seccomp feature today to do this without touching your
kernel because the ioctl number is a value so you can just block ioctl
with argument 2 of TIOCSTI.

So please explain why we need an obscure kernel config option that normal
users will not understand which protects against nothing and can be
done already ?

Alan

WARNING: multiple messages have this Message-ID (diff)
From: gnomes@lxorguk.ukuu.org.uk (Alan Cox)
To: linux-security-module@vger.kernel.org
Subject: [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Date: Tue, 30 May 2017 13:24:27 +0100	[thread overview]
Message-ID: <20170530132427.016053da@alans-desktop> (raw)
In-Reply-To: <e1c9e4e8-5427-b4b6-aad2-72c88552a6af@nmatt.com>

Look there are two problems here

1. TIOCSTI has users

2. You don't actually fix anything

The underlying problem is that if you give your tty handle to another
process which you don't trust you are screwed. It's fundamental to the
design of the Unix tty model and it's made worse in Linux by the fact
that we use the tty descriptor to access all sorts of other console state
(which makes a ton of sense).

Many years ago a few people got this wrong. All those apps got fixes back
then. They allocate a tty/pty pair and create a new session over that.
The potentially hostile other app only gets to screw itself.

If it was only about TIOCSTI then your patch would still not make sense
because you could use on of the existing LSMs to actually write yourself
some rules about who can and can't use TIOCSTI. For that matter you can
even use the seccomp feature today to do this without touching your
kernel because the ioctl number is a value so you can just block ioctl
with argument 2 of TIOCSTI.

So please explain why we need an obscure kernel config option that normal
users will not understand which protects against nothing and can be
done already ?

Alan
--
To unsubscribe from this list: send the line "unsubscribe linux-security-module" in
the body of a message to majordomo at vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

  reply	other threads:[~2017-05-30 12:24 UTC|newest]

Thread overview: 132+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2017-05-29 21:37 [PATCH v7 0/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN Matt Brown
2017-05-29 21:37 ` [kernel-hardening] " Matt Brown
2017-05-29 21:37 ` Matt Brown
2017-05-29 21:37 ` [PATCH v7 1/2] security: tty: Add owner user namespace to tty_struct Matt Brown
2017-05-29 21:37   ` [kernel-hardening] " Matt Brown
2017-05-29 21:37   ` Matt Brown
2017-05-29 21:38 ` [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN Matt Brown
2017-05-29 21:38   ` [kernel-hardening] " Matt Brown
2017-05-29 21:38   ` Matt Brown
2017-05-29 22:26   ` Alan Cox
2017-05-29 22:26     ` [kernel-hardening] " Alan Cox
2017-05-29 22:26     ` Alan Cox
2017-05-29 23:51     ` [kernel-hardening] " Boris Lukashev
2017-05-29 23:51       ` Boris Lukashev
2017-05-30  0:27       ` Casey Schaufler
2017-05-30  0:27         ` Casey Schaufler
2017-05-30  2:00         ` Matt Brown
2017-05-30  2:00           ` Matt Brown
2017-05-30  2:46           ` Casey Schaufler
2017-05-30  2:46             ` Casey Schaufler
2017-05-30  3:18             ` Matt Brown
2017-05-30  3:18               ` Matt Brown
2017-05-30 12:24               ` Alan Cox [this message]
2017-05-30 12:24                 ` Alan Cox
2017-05-30 16:28                 ` Matt Brown
2017-05-30 16:28                   ` Matt Brown
2017-05-30 16:44                   ` Daniel Micay
2017-05-30 16:44                     ` Daniel Micay
2017-05-30 18:32                   ` Stephen Smalley
2017-05-30 18:32                     ` Stephen Smalley
2017-05-30 18:44                     ` Nick Kralevich
2017-05-30 18:44                       ` Nick Kralevich
2017-05-30 18:57                       ` Matt Brown
2017-05-30 18:57                         ` Matt Brown
2017-05-30 20:22                         ` Daniel Micay
2017-05-30 20:22                           ` Daniel Micay
2017-05-30 23:00                           ` Matt Brown
2017-05-30 23:00                             ` Matt Brown
2017-05-30 23:40                             ` Daniel Micay
2017-05-30 23:40                               ` Daniel Micay
2017-05-30 23:59                               ` Matt Brown
2017-05-30 23:59                                 ` Matt Brown
2017-05-30 22:51                   ` Alan Cox
2017-05-30 22:51                     ` Alan Cox
2017-05-30 23:19                     ` Matt Brown
2017-05-30 23:19                       ` Matt Brown
2017-05-30 23:56                       ` Alan Cox
2017-05-30 23:56                         ` Alan Cox
2017-06-01  2:35                         ` Kees Cook
2017-06-01  2:35                           ` Kees Cook
2017-06-01  2:35                           ` Kees Cook
2017-06-01  7:12                           ` lazytyped
2017-06-01 18:46                             ` Kees Cook
2017-06-01 22:56                               ` James Morris
2017-06-02 18:46                                 ` Kees Cook
2017-06-01 13:08                           ` Alan Cox
2017-06-01 13:08                             ` Alan Cox
2017-06-01 13:08                             ` Alan Cox
2017-06-01 17:18                             ` Serge E. Hallyn
2017-06-01 17:18                               ` Serge E. Hallyn
2017-06-01 17:18                               ` Serge E. Hallyn
2017-06-01 21:26                               ` Alan Cox
2017-06-01 21:26                                 ` Alan Cox
2017-06-01 21:26                                 ` Alan Cox
2017-06-01 18:58                             ` Kees Cook
2017-06-01 18:58                               ` Kees Cook
2017-06-01 18:58                               ` Kees Cook
2017-06-01 21:24                               ` Alan Cox
2017-06-01 21:24                                 ` Alan Cox
2017-06-01 21:24                                 ` Alan Cox
2017-06-02 14:46                                 ` Matt Brown
2017-06-02 14:46                                   ` Matt Brown
2017-06-02 14:46                                   ` Matt Brown
2017-06-02 15:36                                   ` Serge E. Hallyn
2017-06-02 15:36                                     ` Serge E. Hallyn
2017-06-02 15:36                                     ` Serge E. Hallyn
2017-06-02 16:02                                     ` Matt Brown
2017-06-02 16:02                                       ` Matt Brown
2017-06-02 16:02                                       ` Matt Brown
2017-06-02 16:57                                       ` Serge E. Hallyn
2017-06-02 16:57                                         ` Serge E. Hallyn
2017-06-02 16:57                                         ` Serge E. Hallyn
2017-06-02 16:57                                         ` Serge E. Hallyn
2017-06-02 17:32                                         ` Matt Brown
2017-06-02 17:32                                           ` Matt Brown
2017-06-02 17:32                                           ` Matt Brown
2017-06-02 18:18                                           ` Serge E. Hallyn
2017-06-02 18:18                                             ` Serge E. Hallyn
2017-06-02 18:18                                             ` Serge E. Hallyn
2017-06-02 18:18                                             ` Serge E. Hallyn
2017-06-02 19:22                                             ` Matt Brown
2017-06-02 19:22                                               ` Matt Brown
2017-06-02 19:22                                               ` Matt Brown
2017-06-02 19:25                                               ` Kees Cook
2017-06-02 19:25                                                 ` Kees Cook
2017-06-02 19:25                                                 ` Kees Cook
2017-06-02 19:25                                                 ` Kees Cook
2017-06-02 19:26                                                 ` Matt Brown
2017-06-02 19:26                                                   ` Matt Brown
2017-06-02 19:26                                                   ` Matt Brown
2017-06-02 19:26                                                   ` Matt Brown
2017-06-02 20:05                                       ` Alan Cox
2017-06-02 20:05                                         ` Alan Cox
2017-06-02 20:05                                         ` Alan Cox
2017-06-02 20:11                                         ` Nick Kralevich
2017-06-02 20:11                                           ` Nick Kralevich
2017-06-02 20:11                                           ` Nick Kralevich
2017-06-02 20:46                                         ` Matt Brown
2017-06-02 20:46                                           ` Matt Brown
2017-06-02 20:46                                           ` Matt Brown
2017-06-03 22:00                                           ` Alan Cox
2017-06-03 22:00                                             ` Alan Cox
2017-06-03 22:00                                             ` Alan Cox
2017-06-03 22:22                                             ` Matt Brown
2017-06-03 22:22                                               ` Matt Brown
2017-06-03 22:22                                               ` Matt Brown
2017-06-04  3:37                                               ` Peter Dolding
2017-06-04  3:37                                                 ` Peter Dolding
2017-06-04  3:37                                                 ` Peter Dolding
2017-05-30 15:20               ` Casey Schaufler
2017-05-30 15:20                 ` Casey Schaufler
2017-05-30 16:09                 ` Matt Brown
2017-05-30 16:09                   ` Matt Brown
2017-06-04  6:29         ` Boris Lukashev
2017-06-04  6:29           ` Boris Lukashev
2017-05-31  2:48       ` James Morris
2017-05-31  2:48         ` James Morris
2017-05-31  4:10         ` Matt Brown
2017-05-31  4:10           ` Matt Brown
2017-05-30  0:15     ` Matt Brown
2017-05-30  0:15       ` [kernel-hardening] " Matt Brown
2017-05-30  0:15       ` Matt Brown

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20170530132427.016053da@alans-desktop \
    --to=gnomes@lxorguk.ukuu.org.uk \
    --cc=blukashev@sempervictus.com \
    --cc=casey@schaufler-ca.com \
    --cc=gregkh@linuxfoundation.org \
    --cc=keescook@chromium.org \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=matt@nmatt.com \
    --cc=serge@hallyn.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.