lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Wed, 10 Aug 2016 12:13:46 -0700
From:	John Stultz <john.stultz@...aro.org>
To:	Kees Cook <keescook@...omium.org>
Cc:	lkml <linux-kernel@...r.kernel.org>,
	"Serge E. Hallyn" <serge@...lyn.com>,
	Andrew Morton <akpm@...ux-foundation.org>,
	Thomas Gleixner <tglx@...utronix.de>,
	Arjan van de Ven <arjan@...ux.intel.com>,
	Oren Laadan <orenl@...lrox.com>,
	Ruchi Kandoi <kandoiruchi@...gle.com>,
	Rom Lemarchand <romlem@...roid.com>,
	Todd Kjos <tkjos@...gle.com>, Colin Cross <ccross@...roid.com>,
	Nick Kralevich <nnk@...gle.com>,
	Dmitry Shmidt <dimitrysh@...gle.com>,
	Elliott Hughes <enh@...gle.com>,
	Android Kernel Team <kernel-team@...roid.com>
Subject: Re: [PATCH] proc: Fix timerslack_ns CAP_SYS_NICE check when adjusting self

On Wed, Aug 10, 2016 at 12:03 PM, John Stultz <john.stultz@...aro.org> wrote:
> On Wed, Aug 10, 2016 at 11:36 AM, Kees Cook <keescook@...omium.org> wrote:
>> On Tue, Aug 9, 2016 at 4:54 PM, John Stultz <john.stultz@...aro.org> wrote:
>>> In changing from checking ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)
>>> to capable(CAP_SYS_NICE), I missed that ptrace_my_access succeeds
>>> when p == current, but the CAP_SYS_NICE doesn't.
>>>
>>> Thus while the previous commit was intended to loosen the needed
>>> privledges to modify a processes timerslack, it needlessly restricted
>>> a task modifying its own timerslack via the proc/<tid>/timerslack_ns
>>> (which is permitted also via the PR_SET_TIMERSLACK method).
>>>
>>> This patch corrects this by checking if p == current before checking
>>> the CAP_SYS_NICE value.
>>>
>>> This patch applies on top of my two previous patches currently in -mm
>>>
>>> Cc: Kees Cook <keescook@...omium.org>
>>> Cc: "Serge E. Hallyn" <serge@...lyn.com>
>>> Cc: Andrew Morton <akpm@...ux-foundation.org>
>>> Cc: Thomas Gleixner <tglx@...utronix.de>
>>> CC: Arjan van de Ven <arjan@...ux.intel.com>
>>> Cc: Oren Laadan <orenl@...lrox.com>
>>> Cc: Ruchi Kandoi <kandoiruchi@...gle.com>
>>> Cc: Rom Lemarchand <romlem@...roid.com>
>>> Cc: Todd Kjos <tkjos@...gle.com>
>>> Cc: Colin Cross <ccross@...roid.com>
>>> Cc: Nick Kralevich <nnk@...gle.com>
>>> Cc: Dmitry Shmidt <dimitrysh@...gle.com>
>>> Cc: Elliott Hughes <enh@...gle.com>
>>> Cc: Android Kernel Team <kernel-team@...roid.com>
>>> Signed-off-by: John Stultz <john.stultz@...aro.org>
>>> ---
>>>  fs/proc/base.c | 34 +++++++++++++++++++---------------
>>>  1 file changed, 19 insertions(+), 15 deletions(-)
>>>
>>> diff --git a/fs/proc/base.c b/fs/proc/base.c
>>> index 02f8389..01c3c2d 100644
>>> --- a/fs/proc/base.c
>>> +++ b/fs/proc/base.c
>>> @@ -2281,15 +2281,17 @@ static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
>>>         if (!p)
>>>                 return -ESRCH;
>>>
>>> -       if (!capable(CAP_SYS_NICE)) {
>>> -               count = -EPERM;
>>> -               goto out;
>>> -       }
>>> +       if (p != current) {
>>> +               if (!capable(CAP_SYS_NICE)) {
>>> +                       count = -EPERM;
>>> +                       goto out;
>>> +               }
>>>
>>> -       err = security_task_setscheduler(p);
>>> -       if (err) {
>>> -               count = err;
>>> -               goto out;
>>> +               err = security_task_setscheduler(p);
>>> +               if (err) {
>>> +                       count = err;
>>> +                       goto out;
>>> +               }
>>>         }
>>
>> This entirely bypasses LSM when p == current. Is that intended?
>
> I wasn't entierly sure. I didn't think PR_SET_TIMERSLACK has a
> security hook, but looking again I now see the top-level
> security_task_prctl() check, so maybe not skipping it in this case
> would be good?

So thinking about this some more. I'm really not sure what the right
thing is. Since the LSM check for security_task_setscheduler(), is
different from the security_task_prctl() check, it seems odd to have
different checks for different interfaces which in the p==current case
are really are the same.

Suggestions?

thanks
-john

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ