lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Tue, 22 Feb 2011 12:54:13 -0800
From:	Kees Cook <kees.cook@...onical.com>
To:	Greg KH <gregkh@...e.de>
Cc:	Alan Cox <alan@...rguk.ukuu.org.uk>,
	David Daney <ddaney@...iumnetworks.com>,
	linux-kernel@...r.kernel.org, Eugene Teo <eugeneteo@...nel.sg>,
	Ralph Campbell <infinipath@...gic.com>,
	Roland Dreier <roland@...nel.org>,
	Sean Hefty <sean.hefty@...el.com>,
	Hal Rosenstock <hal.rosenstock@...il.com>,
	Jeremy Fitzhardinge <jeremy.fitzhardinge@...rix.com>,
	Konrad Rzeszutek Wilk <konrad.wilk@...cle.com>,
	Alexander Viro <viro@...iv.linux.org.uk>,
	Miklos Szeredi <miklos@...redi.hu>,
	"J. Bruce Fields" <bfields@...ldses.org>,
	Neil Brown <neilb@...e.de>, Matthew Wilcox <matthew@....cx>,
	James Morris <jmorris@...ei.org>,
	Stephen Smalley <sds@...ho.nsa.gov>,
	Eric Paris <eparis@...isplace.org>,
	Nick Piggin <npiggin@...nel.dk>, Arnd Bergmann <arnd@...db.de>,
	Ian Campbell <ian.campbell@...rix.com>,
	Jarkko Sakkinen <ext-jarkko.2.sakkinen@...ia.com>,
	Tejun Heo <tj@...nel.org>,
	Casey Schaufler <casey@...aufler-ca.com>
Subject: Re: [PATCH 2/2] debugfs: only allow root access to debugging
 interfaces

On Tue, Feb 22, 2011 at 12:37:04PM -0800, Greg KH wrote:
> On Tue, Feb 22, 2011 at 12:28:56PM -0800, Kees Cook wrote:
> > On Tue, Feb 22, 2011 at 12:16:10PM -0800, Greg KH wrote:
> > > On Tue, Feb 22, 2011 at 11:50:18AM -0800, Kees Cook wrote:
> > > > On Tue, Feb 22, 2011 at 07:34:18PM +0000, Alan Cox wrote:
> > > > > > What system do you proposed to keep these "stupid mistakes" from
> > > > > > continuing to happen? If debugfs had already been mode 0700, we could have
> > > > > > avoided all of these CVEs, including the full-blown local root escalation.
> > > > > 
> > > > > And all sorts of features would have put themselves in sysfs instead and
> > > > > broken no doubt.
> > > > > 
> > > > > > The "no rules" approach to debugfs is not a good idea, IMO.
> > > > > 
> > > > > It's a debugging fs, it needs to be "no rules" other than the obvious
> > > > > "don't mount it on production systems"
> > > > 
> > > > Okay, so the debugfs is not supposed to be mounted on a production system.
> > > 
> > > No, not true at all, the "enterprise" distros all mount debugfs for good
> > > reason on their systems.
> > 
> > What reasons are those? Or better yet, why do you and Alan Cox disagree on
> > this point?
> 
> These distros have made the decision to support the perf interface,
> which lives in debugfs, for their customers.  I'm not saying that I
> disagree with Alan about this, just pointing out the reality of the
> situation here.

A tool used only by the root user, so the proposed mount mode of 0700
wouldn't break anything.

> > > > This seems to be news to a lot of developers trying to use the interfaces
> > > > exposed there. It would be nice to say this more loudly.  Basically,
> > > > a normal system should not depend on anything in the debugfs. I can get
> > > > behind that.
> > > 
> > > Again, not true.  Mostly all due to the perf interface, fix that to move
> > > out of debugfs (patches have been proposed) and this problem will go
> > > away.
> > 
> > You can't have "no rules" and "all distros mount debugfs for good reason".
> > This is asking for (even more) trouble. If there is something universally
> > useful in debugfs (I do not count perf as universally useful -- my parents
> > do not use perf), then why is it living in a filesystem with no rules
> > (where "no rules" seems to also include "don't break interfaces").
> 
> Again, "don't break interfaces" is just me saying "don't break the
> interfaces I have created in debugfs as they are to be used by all
> users."  Don't take that as a set-in-stone rule of debugfs at all, it
> isn't.
> 
> Again, you are trying to exclude a whole range of useful and valid files
> from being used, when there was only a very very very small percentage
> created incorrectly.  They have now been fixed, and we have the
> infrastructure to prevent future ones from being created as well, so I
> don't see the issue here anymore.

I'm trying to minimize exposure. So far, debugfs has proven itself to be
repeatedly dangerous/flawed. I would like to take preventative measures to
contain it. Everyone seems to agree that debugfs is useful for debugging,
and I don't doubt that. It may also be riddled with potential holes, so why
expose an entire tree of debugging interfaces to non-root users?

We have %pK to keep kernel addresses out of the hands of non-root users
when reading the debugging interfaces, and we have either my patchset or
Dan Carpenter's to keep non-root users from writing to these debugging
interfaces. There needs to be a way for system owners to be able to protect
themselves proactively from debugfs.

-Kees

-- 
Kees Cook
Ubuntu Security Team
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ