linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: "Michael Kerrisk (man-pages)" <mtk.manpages@gmail.com>
To: "Eric W. Biederman" <ebiederm@xmission.com>
Cc: mtk.manpages@gmail.com, Jann Horn <jann@thejh.net>,
	James Morris <jmorris@namei.org>,
	linux-man <linux-man@vger.kernel.org>,
	Stephen Smalley <sds@tycho.nsa.gov>,
	lkml <linux-kernel@vger.kernel.org>,
	Kees Cook <keescook@chromium.org>,
	linux-security-module <linux-security-module@vger.kernel.org>,
	Linux API <linux-api@vger.kernel.org>,
	Oleg Nesterov <oleg@redhat.com>
Subject: Re: Documenting ptrace access mode checking
Date: Wed, 22 Jun 2016 21:20:32 +0200	[thread overview]
Message-ID: <4c6a338f-619b-9e99-9fd8-1cf6d86ecfed@gmail.com> (raw)
In-Reply-To: <87ziqewc3r.fsf@x220.int.ebiederm.org>

Hi Eric,

On 06/21/2016 09:55 PM, Eric W. Biederman wrote:
>
> Adding Oleg just because he seems to do most of the ptrace related
> maintenance these days.
>
> "Michael Kerrisk (man-pages)" <mtk.manpages@gmail.com> writes:
>
>> Hi Jann, Stephen, et al.
>>
>> Jann, since you recently committed a patch in this area, and Stephen,
>> since you committed 006ebb40d3d much further back in time, I wonder if
>> you might help me by reviewing the text below that I propose to add to
>> the ptrace(2) man page, in order to document "ptrace access mode
>> checking" that is performed in various parts of the kernel-user-space
>> interface. Of course, I welcome input from anyone else as well.
>>
>> Here's the new ptrace(2) text. Any comments, technical or terminological
>> fixes, other improvements, etc. are welcome.
>>
>> [[
>>    Ptrace access mode checking
>>        Various parts of the kernel-user-space API (not just  ptrace(2)
>>        operations), require so-called "ptrace access mode permissions"
>>        which are gated  by  Linux  Security  Modules  (LSMs)  such  as
>>        SELinux,  Yama,  Smack,  or  the  default  LSM.  Prior to Linux
>>        2.6.27, all such checks were of a  single  type.   Since  Linux
>>        2.6.27, two access mode levels are distinguished:
>>
>>        PTRACE_MODE_READ
>>               For  "read" operations or other operations that are less
>>               dangerous, such as: get_robust_list(2); kcmp(2); reading
>>               /proc/[pid]/auxv,         /proc/[pid]/environ,        or
>>               /proc/[pid]/stat; or readlink(2) of  a  /proc/[pid]/ns/*
>>               file.
>>
>>        PTRACE_MODE_ATTACH
>>               For  "write"  operations,  or  other operations that are
>>               more    dangerous,    such    as:    ptrace    attaching
>>               (PTRACE_ATTACH)    to   another   process   or   calling
>>               process_vm_writev(2).   (PTRACE_MODE_ATTACH  was  effec‐
>>               tively the default before Linux 2.6.27.)
>>
>>        Since  Linux  4.5, the above access mode checks may be combined
>>        (ORed) with one of the following modifiers:
>>
>>        PTRACE_MODE_FSCREDS
>>               Use the caller's filesystem UID  and  GID  (see  creden‐
>>               tials(7)) or effective capabilities for LSM checks.
>>
>>        PTRACE_MODE_REALCREDS
>>               Use the caller's real UID and GID or permitted capabili‐
>>               ties for LSM checks.  This was effectively  the  default
>>               before Linux 4.5.
>>
>>        Because  combining  one of the credential modifiers with one of
>>        the aforementioned access modes is  typical,  some  macros  are
>>        defined in the kernel sources for the combinations:
>>
>>        PTRACE_MODE_READ_FSCREDS
>>               Defined as PTRACE_MODE_READ | PTRACE_MODE_FSCREDS.
>>
>>        PTRACE_MODE_READ_REALCREDS
>>               Defined as PTRACE_MODE_READ | PTRACE_MODE_REALCREDS.
>>
>>        PTRACE_MODE_ATTACH_FSCREDS
>>               Defined as PTRACE_MODE_ATTACH | PTRACE_MODE_FSCREDS.
>>
>>        PTRACE_MODE_ATTACH_REALCREDS
>>               Defined as PTRACE_MODE_ATTACH | PTRACE_MODE_REALCREDS.
>>
>>        One further modifier can be ORed with the access mode:
>>
>>        PTRACE_MODE_NOAUDIT (since Linux 3.3)
>>               Don't audit this access mode check.
>>
>> [I'd quite welcome some text to explain "auditing" here.]
>
>          AKA don't let the audit subsystem know.  Which tends to
>          generate audit records capable is called.
>>
>>        The  algorithm  employed for ptrace access mode checking deter‐
>>        mines whether the calling process is  allowed  to  perform  the
>>        corresponding action on the target process, as follows:
>>
>>        1.  If the calling thread and the target thread are in the same
>>            thread group, access is always allowed.
>
> This test only exsits because the LSMs historically and I suspect
> continue to be broken and deny a process the ability to ptrace itself.
>>
>>        2.  If the access mode specifies PTRACE_MODE_FSCREDS, then  for
>>            the  check in the next step, employ the caller's filesystem
>>            user ID and group ID (see credentials(7));  otherwise  (the
>>            access  mode  specifies  PTRACE_MODE_REALCREDS, so) use the
>>            caller's real user ID and group ID.
>>
>>        3.  Deny access if neither of the following is true:
>>
>>            · The real, effective, and saved-set user IDs of the target
>>              match  the caller's user ID, and the real, effective, and
>>              saved-set group IDs of  the  target  match  the  caller's
>>              group ID.
>>
>>            · The caller has the CAP_SYS_PTRACE capability.
>>
>>        4.  Deny  access if the target process "dumpable" attribute has
>>            a value other than 1 (SUID_DUMP_USER; see the discussion of
>>            PR_SET_DUMPABLE  in prctl(2)), and the caller does not have
>>            the CAP_SYS_PTRACE capability in the user namespace of  the
>>            target process.
>>
>>        5.  The  kernel LSM security_ptrace_access_check() interface is
>>            invoked to see if ptrace access is permitted.  The  results
>>            depend on the LSM.  The implementation of this interface in
>>            the default LSM performs the following steps:
>>
>>            a) If the access mode  includes  PTRACE_MODE_FSCREDS,  then
>>               use the caller's effective capability set in the follow‐
>>               ing  check;  otherwise  (the   access   mode   specifies
>>               PTRACE_MODE_REALCREDS,  so)  use  the caller's permitted
>>               capability set.
>>
>>            b) Deny access if neither of the following is true:
>>
>>               · The caller's capabilities are a proper superset of the
>>                 target process's permitted capabilities.
>>
>>               · The  caller  has  the CAP_SYS_PTRACE capability in the
>>                 target process's user namespace.
>>
>>               Note that the default LSM does not  distinguish  between
>>               PTRACE_MODE_READ and PTRACE_MODE_ATTACH.
>>
>>        6.  If  access  has  not  been  denied  by any of the preceding
>>            steps, then access is allowed.
>> ]]
>>
>> There are accompanying changes to various pages that refer to
>> the new text in ptrace(2), so that, for example, kcmp(2) adds:
>>
>>        Permission  to  employ kcmp() is governed by ptrace access mode
>>        PTRACE_MODE_ATTACH_REALCREDS checks against both pid1 and pid2;
>>        see ptrace(2).
>>
>> and proc.5 has additions such as:
>>
>>        /proc/[pid]/auxv (since 2.6.0-test7)
>>               ...
>>               Permission to access this file is governed by  a  ptrace
>>               access    mode   PTRACE_MODE_READ_FSCREDS   check;   see
>>               ptrace(2).
>>
>>        /proc/[pid]/cwd
>>               ...
>>               Permission to dereference  or  read  (readlink(2))  this
>>               symbolic  link  is  governed  by  a  ptrace  access mode
>>               PTRACE_MODE_READ_FSCREDS check; see ptrace(2).
>
> Hmm.
>
> When I gave this level of detail about the user namespace permission
> checks you gave me some flack, because it was not particularly
> comprehensible to the end users.  I think you deserve the same feedback.
>
> How do we say this in a way that does not describes a useful way to
> think about it.  I read this and I know a lot of what is going on and my
> mind goes numb.
>
> How about something like this:
>
>    If the callers uid and gid are the same as a processes uids and gids
>    and the processes is configured to allow core dumps (aka it was never
>    setuid or setgid) then the caller is allowed to ptrace a process.
>
>    Otherwise the caller must have CAP_SYS_PTRACE.
>
>    Linux security modules impose additional restrictions.
>
>    For consistency access to various process attributes are guarded with
>    the same security checks as the ptrace system call itself.  As they are
>    all methods to get information about a process.
>
> We certainly need something that gives a high level view so people
> reading the man page can know what to expect.   If you get down into the
> weeds we run the danger of people beginning to think they can depend
> upon bugs in the implementation.

Thanks for the feedback, but I think more detail is required than you
suggest. (And I added all of that detail somewhat reluctantly.)
See my other replies for my rationale.

Cheers,

Michael

-- 
Michael Kerrisk
Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/
Linux/UNIX System Programming Training: http://man7.org/training/

  parent reply	other threads:[~2016-06-22 19:20 UTC|newest]

Thread overview: 25+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2016-06-21  9:41 Documenting ptrace access mode checking Michael Kerrisk (man-pages)
2016-06-21 19:55 ` Eric W. Biederman
2016-06-21 20:29   ` Kees Cook
2016-06-21 20:58     ` Eric W. Biederman
2016-06-22 19:20     ` Michael Kerrisk (man-pages)
2016-06-22 19:20   ` Michael Kerrisk (man-pages) [this message]
2016-06-23 19:04     ` Eric W. Biederman
2016-06-24  9:57       ` Michael Kerrisk (man-pages)
2016-06-22 21:51   ` Oleg Nesterov
2016-06-23  7:06     ` Michael Kerrisk (man-pages)
2016-06-23 18:56       ` Eric W. Biederman
2016-06-24  8:18         ` Michael Kerrisk (man-pages)
2016-06-21 20:55 ` Jann Horn
2016-06-22 19:21   ` Michael Kerrisk (man-pages)
2016-06-22 21:11     ` Kees Cook
2016-06-23  7:02       ` Michael Kerrisk (man-pages)
2016-06-24  8:40       ` Michael Kerrisk (man-pages)
2016-06-24 15:18         ` Casey Schaufler
2016-06-24 20:07           ` Kees Cook
2016-06-25  7:21           ` Michael Kerrisk (man-pages)
2016-06-22 22:44     ` Jann Horn
2016-06-23  7:42       ` Michael Kerrisk (man-pages)
2016-06-24  6:35         ` Jann Horn
2016-06-23 18:05 ` Stephen Smalley
2016-06-24  8:33   ` Michael Kerrisk (man-pages)

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=4c6a338f-619b-9e99-9fd8-1cf6d86ecfed@gmail.com \
    --to=mtk.manpages@gmail.com \
    --cc=ebiederm@xmission.com \
    --cc=jann@thejh.net \
    --cc=jmorris@namei.org \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-man@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=oleg@redhat.com \
    --cc=sds@tycho.nsa.gov \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).