From mboxrd@z Thu Jan 1 00:00:00 1970 From: Djalal Harouni Subject: Re: [kernel-hardening] [PATCH net-next v6 07/11] landlock: Add ptrace restrictions Date: Mon, 10 Apr 2017 08:48:36 +0200 Message-ID: References: <20170328234650.19695-1-mic@digikod.net> <20170328234650.19695-8-mic@digikod.net> Mime-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Return-path: In-Reply-To: <20170328234650.19695-8-mic-WFhQfpSGs3bR7s880joybQ@public.gmane.org> Sender: linux-api-owner-u79uwXL29TY76Z2rM5mHXA@public.gmane.org To: =?UTF-8?B?TWlja2HDq2wgU2FsYcO8bg==?= Cc: linux-kernel , Alexei Starovoitov , Andy Lutomirski , Arnaldo Carvalho de Melo , Casey Schaufler , Daniel Borkmann , David Drysdale , "David S . Miller" , "Eric W . Biederman" , James Morris , Jann Horn , Jonathan Corbet , Matthew Garrett , Michael Kerrisk , Kees Cook , Paul Moore , Sargun Dhillon , "Serge E . Hallyn" , Shuah Khan , Tejun Heo List-Id: linux-api@vger.kernel.org On Wed, Mar 29, 2017 at 1:46 AM, Micka=C3=ABl Sala=C3=BCn = wrote: > A landlocked process has less privileges than a non-landlocked process > and must then be subject to additional restrictions when manipulating > processes. To be allowed to use ptrace(2) and related syscalls on a > target process, a landlocked process must have a subset of the target > process' rules. > > New in v6 > > Signed-off-by: Micka=C3=ABl Sala=C3=BCn > Cc: Alexei Starovoitov > Cc: Andy Lutomirski > Cc: Daniel Borkmann > Cc: David S. Miller > Cc: James Morris > Cc: Kees Cook > Cc: Serge E. Hallyn > --- > security/landlock/Makefile | 2 +- > security/landlock/hooks_ptrace.c | 126 +++++++++++++++++++++++++++++++++= ++++++ > security/landlock/hooks_ptrace.h | 11 ++++ > security/landlock/init.c | 2 + > 4 files changed, 140 insertions(+), 1 deletion(-) > create mode 100644 security/landlock/hooks_ptrace.c > create mode 100644 security/landlock/hooks_ptrace.h > [...] > +/** > + * landlock_ptrace_access_check - determine whether the current process = may > + * access another > + * > + * @child: the process to be accessed > + * @mode: the mode of attachment > + * > + * If the current task has Landlock rules, then the child must have at l= east > + * the same rules. Else denied. > + * > + * Determine whether a process may access another, returning 0 if permis= sion > + * granted, -errno if denied. > + */ > +static int landlock_ptrace_access_check(struct task_struct *child, > + unsigned int mode) > +{ > + if (!landlocked(current)) > + return 0; > + > + if (!landlocked(child)) > + return -EPERM; > + > + if (landlock_task_has_subset_events(current, child)) > + return 0; > + > + return -EPERM; > +} > + Maybe you want to check the mode argument here if it is a PTRACE_ATTACH which may translate to read/writes ? PTRACE_READ are normally for reads only. Or also which creds were used if this was a direct syscall or a filesystem call through procfs. I'm bringing this, since you may want to make some room for landlock ptrace events and what others may want to do with it. Also I'm planning to send another v2 RFC for procfs separate instances [1], the aim is to give LSMs a security_ptrace_access_check hook path when dealing with /proc// [2] . Right now LSMs don't really have a security path there, and the implementation does not guarantee that. With this Yama ptrace scope or other LSMs may take advantage of it and check the 'PTRACE_MODE_READ_FSCRED' mode for filesystem accesses. That's why I think it would be better if the default landlock ptrace semantics are not that wide. Thanks! [1] https://lkml.org/lkml/2017/3/30/670 [2] http://lxr.free-electrons.com/source/fs/proc/base.c#L719