All of lore.kernel.org
 help / color / mirror / Atom feed
From: Matt Brown <matt@nmatt.com>
To: serge@hallyn.com, gregkh@linuxfoundation.org, jslaby@suse.com,
	akpm@linux-foundation.org, jannh@google.com,
	keescook@chromium.org
Cc: jmorris@namei.org, kernel-hardening@lists.openwall.com,
	linux-security-module@vger.kernel.org,
	linux-kernel@vger.kernel.org, Matt Brown <matt@nmatt.com>
Subject: [PATCH v6 1/2] security: tty: Add owner user namespace to tty_struct
Date: Fri,  5 May 2017 19:20:17 -0400	[thread overview]
Message-ID: <20170505232018.28846-2-matt@nmatt.com> (raw)
In-Reply-To: <20170505232018.28846-1-matt@nmatt.com>

This patch adds struct user_namespace *owner_user_ns to the tty_struct.
Then it is set to current_user_ns() in the alloc_tty_struct function.

This is done to facilitate capability checks against the original user
namespace that allocated the tty.

E.g. ns_capable(tty->owner_user_ns,CAP_SYS_ADMIN)

This combined with the use of user namespace's will allow hardening
protections to be built to mitigate container escapes that utilize TTY
ioctls such as TIOCSTI.

See: https://bugzilla.redhat.com/show_bug.cgi?id=1411256

Acked-by: Serge Hallyn <serge@hallyn.com>
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Matt Brown <matt@nmatt.com>
---
 drivers/tty/tty_io.c | 2 ++
 include/linux/tty.h  | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c
index e6d1a65..c276814 100644
--- a/drivers/tty/tty_io.c
+++ b/drivers/tty/tty_io.c
@@ -171,6 +171,7 @@ static void free_tty_struct(struct tty_struct *tty)
 	put_device(tty->dev);
 	kfree(tty->write_buf);
 	tty->magic = 0xDEADDEAD;
+	put_user_ns(tty->owner_user_ns);
 	kfree(tty);
 }
 
@@ -3191,6 +3192,7 @@ struct tty_struct *alloc_tty_struct(struct tty_driver *driver, int idx)
 	tty->index = idx;
 	tty_line_name(driver, idx, tty->name);
 	tty->dev = tty_get_device(tty);
+	tty->owner_user_ns = get_user_ns(current_user_ns());
 
 	return tty;
 }
diff --git a/include/linux/tty.h b/include/linux/tty.h
index 1017e904..d902d42 100644
--- a/include/linux/tty.h
+++ b/include/linux/tty.h
@@ -12,6 +12,7 @@
 #include <uapi/linux/tty.h>
 #include <linux/rwsem.h>
 #include <linux/llist.h>
+#include <linux/user_namespace.h>
 
 
 /*
@@ -333,6 +334,7 @@ struct tty_struct {
 	/* If the tty has a pending do_SAK, queue it here - akpm */
 	struct work_struct SAK_work;
 	struct tty_port *port;
+	struct user_namespace *owner_user_ns;
 };
 
 /* Each of a tty's open files has private_data pointing to tty_file_private */
-- 
2.10.2

WARNING: multiple messages have this Message-ID (diff)
From: matt@nmatt.com (Matt Brown)
To: linux-security-module@vger.kernel.org
Subject: [PATCH v6 1/2] security: tty: Add owner user namespace to tty_struct
Date: Fri,  5 May 2017 19:20:17 -0400	[thread overview]
Message-ID: <20170505232018.28846-2-matt@nmatt.com> (raw)
In-Reply-To: <20170505232018.28846-1-matt@nmatt.com>

This patch adds struct user_namespace *owner_user_ns to the tty_struct.
Then it is set to current_user_ns() in the alloc_tty_struct function.

This is done to facilitate capability checks against the original user
namespace that allocated the tty.

E.g. ns_capable(tty->owner_user_ns,CAP_SYS_ADMIN)

This combined with the use of user namespace's will allow hardening
protections to be built to mitigate container escapes that utilize TTY
ioctls such as TIOCSTI.

See: https://bugzilla.redhat.com/show_bug.cgi?id=1411256

Acked-by: Serge Hallyn <serge@hallyn.com>
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Matt Brown <matt@nmatt.com>
---
 drivers/tty/tty_io.c | 2 ++
 include/linux/tty.h  | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c
index e6d1a65..c276814 100644
--- a/drivers/tty/tty_io.c
+++ b/drivers/tty/tty_io.c
@@ -171,6 +171,7 @@ static void free_tty_struct(struct tty_struct *tty)
 	put_device(tty->dev);
 	kfree(tty->write_buf);
 	tty->magic = 0xDEADDEAD;
+	put_user_ns(tty->owner_user_ns);
 	kfree(tty);
 }
 
@@ -3191,6 +3192,7 @@ struct tty_struct *alloc_tty_struct(struct tty_driver *driver, int idx)
 	tty->index = idx;
 	tty_line_name(driver, idx, tty->name);
 	tty->dev = tty_get_device(tty);
+	tty->owner_user_ns = get_user_ns(current_user_ns());
 
 	return tty;
 }
diff --git a/include/linux/tty.h b/include/linux/tty.h
index 1017e904..d902d42 100644
--- a/include/linux/tty.h
+++ b/include/linux/tty.h
@@ -12,6 +12,7 @@
 #include <uapi/linux/tty.h>
 #include <linux/rwsem.h>
 #include <linux/llist.h>
+#include <linux/user_namespace.h>
 
 
 /*
@@ -333,6 +334,7 @@ struct tty_struct {
 	/* If the tty has a pending do_SAK, queue it here - akpm */
 	struct work_struct SAK_work;
 	struct tty_port *port;
+	struct user_namespace *owner_user_ns;
 };
 
 /* Each of a tty's open files has private_data pointing to tty_file_private */
-- 
2.10.2

--
To unsubscribe from this list: send the line "unsubscribe linux-security-module" in
the body of a message to majordomo at vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

WARNING: multiple messages have this Message-ID (diff)
From: Matt Brown <matt@nmatt.com>
To: serge@hallyn.com, gregkh@linuxfoundation.org, jslaby@suse.com,
	akpm@linux-foundation.org, jannh@google.com,
	keescook@chromium.org
Cc: jmorris@namei.org, kernel-hardening@lists.openwall.com,
	linux-security-module@vger.kernel.org,
	linux-kernel@vger.kernel.org, Matt Brown <matt@nmatt.com>
Subject: [kernel-hardening] [PATCH v6 1/2] security: tty: Add owner user namespace to tty_struct
Date: Fri,  5 May 2017 19:20:17 -0400	[thread overview]
Message-ID: <20170505232018.28846-2-matt@nmatt.com> (raw)
In-Reply-To: <20170505232018.28846-1-matt@nmatt.com>

This patch adds struct user_namespace *owner_user_ns to the tty_struct.
Then it is set to current_user_ns() in the alloc_tty_struct function.

This is done to facilitate capability checks against the original user
namespace that allocated the tty.

E.g. ns_capable(tty->owner_user_ns,CAP_SYS_ADMIN)

This combined with the use of user namespace's will allow hardening
protections to be built to mitigate container escapes that utilize TTY
ioctls such as TIOCSTI.

See: https://bugzilla.redhat.com/show_bug.cgi?id=1411256

Acked-by: Serge Hallyn <serge@hallyn.com>
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Matt Brown <matt@nmatt.com>
---
 drivers/tty/tty_io.c | 2 ++
 include/linux/tty.h  | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c
index e6d1a65..c276814 100644
--- a/drivers/tty/tty_io.c
+++ b/drivers/tty/tty_io.c
@@ -171,6 +171,7 @@ static void free_tty_struct(struct tty_struct *tty)
 	put_device(tty->dev);
 	kfree(tty->write_buf);
 	tty->magic = 0xDEADDEAD;
+	put_user_ns(tty->owner_user_ns);
 	kfree(tty);
 }
 
@@ -3191,6 +3192,7 @@ struct tty_struct *alloc_tty_struct(struct tty_driver *driver, int idx)
 	tty->index = idx;
 	tty_line_name(driver, idx, tty->name);
 	tty->dev = tty_get_device(tty);
+	tty->owner_user_ns = get_user_ns(current_user_ns());
 
 	return tty;
 }
diff --git a/include/linux/tty.h b/include/linux/tty.h
index 1017e904..d902d42 100644
--- a/include/linux/tty.h
+++ b/include/linux/tty.h
@@ -12,6 +12,7 @@
 #include <uapi/linux/tty.h>
 #include <linux/rwsem.h>
 #include <linux/llist.h>
+#include <linux/user_namespace.h>
 
 
 /*
@@ -333,6 +334,7 @@ struct tty_struct {
 	/* If the tty has a pending do_SAK, queue it here - akpm */
 	struct work_struct SAK_work;
 	struct tty_port *port;
+	struct user_namespace *owner_user_ns;
 };
 
 /* Each of a tty's open files has private_data pointing to tty_file_private */
-- 
2.10.2

  reply	other threads:[~2017-05-05 23:21 UTC|newest]

Thread overview: 89+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2017-05-05 23:20 [PATCH v6 0/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN Matt Brown
2017-05-05 23:20 ` [kernel-hardening] " Matt Brown
2017-05-05 23:20 ` Matt Brown
2017-05-05 23:20 ` Matt Brown [this message]
2017-05-05 23:20   ` [kernel-hardening] [PATCH v6 1/2] security: tty: Add owner user namespace to tty_struct Matt Brown
2017-05-05 23:20   ` Matt Brown
2017-05-05 23:20 ` [PATCH v6 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN Matt Brown
2017-05-05 23:20   ` [kernel-hardening] " Matt Brown
2017-05-05 23:20   ` Matt Brown
2017-05-18 13:31   ` Greg KH
2017-05-18 13:31     ` [kernel-hardening] " Greg KH
2017-05-18 13:31     ` Greg KH
2017-05-19  4:51     ` Matt Brown
2017-05-19  4:51       ` [kernel-hardening] " Matt Brown
2017-05-19  4:51       ` Matt Brown
2017-05-10 20:29 ` [PATCH v6 0/2] " Alan Cox
2017-05-10 20:29   ` [kernel-hardening] " Alan Cox
2017-05-10 20:29   ` Alan Cox
2017-05-10 21:02   ` [kernel-hardening] " Daniel Micay
2017-05-10 21:02     ` Daniel Micay
2017-05-13 19:52   ` Matt Brown
2017-05-13 19:52     ` [kernel-hardening] " Matt Brown
2017-05-13 19:52     ` Matt Brown
2017-05-15  4:45     ` [kernel-hardening] " Nicolas Belouin
2017-05-15 20:57     ` Alan Cox
2017-05-15 20:57       ` [kernel-hardening] " Alan Cox
2017-05-15 20:57       ` Alan Cox
2017-05-15 23:10       ` Peter Dolding
2017-05-15 23:10         ` [kernel-hardening] " Peter Dolding
2017-05-15 23:10         ` Peter Dolding
2017-05-16  4:15         ` Matt Brown
2017-05-16  4:15           ` [kernel-hardening] " Matt Brown
2017-05-16  4:15           ` Matt Brown
2017-05-16  9:01           ` Peter Dolding
2017-05-16  9:01             ` [kernel-hardening] " Peter Dolding
2017-05-16  9:01             ` Peter Dolding
2017-05-16 12:22             ` Matt Brown
2017-05-16 12:22               ` [kernel-hardening] " Matt Brown
2017-05-16 12:22               ` Matt Brown
2017-05-16 14:28               ` Kees Cook
2017-05-16 14:28                 ` [kernel-hardening] " Kees Cook
2017-05-16 14:28                 ` Kees Cook
2017-05-16 15:48                 ` [kernel-hardening] " Serge E. Hallyn
2017-05-16 15:48                   ` Serge E. Hallyn
2017-05-16 15:48                   ` Serge E. Hallyn
2017-05-16 22:05                   ` Peter Dolding
2017-05-16 22:05                     ` Peter Dolding
2017-05-16 22:05                     ` Peter Dolding
2017-05-16 21:43                 ` Peter Dolding
2017-05-16 21:43                   ` [kernel-hardening] " Peter Dolding
2017-05-16 21:43                   ` Peter Dolding
2017-05-16 21:54                   ` Matt Brown
2017-05-16 21:54                     ` [kernel-hardening] " Matt Brown
2017-05-16 21:54                     ` Matt Brown
2017-05-17 16:41                 ` Alan Cox
2017-05-17 16:41                   ` [kernel-hardening] " Alan Cox
2017-05-17 16:41                   ` Alan Cox
2017-05-17 18:25                   ` [kernel-hardening] " Daniel Micay
2017-05-17 18:25                     ` Daniel Micay
2017-05-17 18:25                     ` Daniel Micay
2017-05-17 23:04                     ` Boris Lukashev
2017-05-18  3:18                     ` Kees Cook
2017-05-18  3:18                       ` Kees Cook
2017-05-18  3:18                       ` Kees Cook
2017-05-19  2:48                       ` Peter Dolding
2017-05-19  2:48                         ` Peter Dolding
2017-05-19  2:48                         ` Peter Dolding
2017-05-19  4:08                         ` Boris Lukashev
2017-05-19 14:33                         ` Serge E. Hallyn
2017-05-19 14:33                           ` Serge E. Hallyn
2017-05-19 14:33                           ` Serge E. Hallyn
2017-05-29 10:42                           ` Peter Dolding
2017-05-29 10:42                             ` Peter Dolding
2017-05-29 10:42                             ` Peter Dolding
2017-05-30 15:52                             ` Serge E. Hallyn
2017-05-30 15:52                               ` Serge E. Hallyn
2017-05-30 15:52                               ` Serge E. Hallyn
2017-05-30 21:52                               ` Alan Cox
2017-05-30 21:52                                 ` Alan Cox
2017-05-30 21:52                                 ` Alan Cox
2017-05-31 11:27                                 ` Peter Dolding
2017-05-31 11:27                                   ` Peter Dolding
2017-05-31 11:27                                   ` Peter Dolding
2017-05-31 14:36                                   ` Alan Cox
2017-05-31 14:36                                     ` Alan Cox
2017-05-31 14:36                                     ` Alan Cox
2017-05-31 15:32                                     ` Serge E. Hallyn
2017-05-31 15:32                                       ` Serge E. Hallyn
2017-05-31 15:32                                       ` Serge E. Hallyn

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20170505232018.28846-2-matt@nmatt.com \
    --to=matt@nmatt.com \
    --cc=akpm@linux-foundation.org \
    --cc=gregkh@linuxfoundation.org \
    --cc=jannh@google.com \
    --cc=jmorris@namei.org \
    --cc=jslaby@suse.com \
    --cc=keescook@chromium.org \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=serge@hallyn.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.