lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Mon, 30 Jan 2012 14:51:54 -0800
From:	Andy Lutomirski <luto@...capital.net>
To:	Will Drewry <wad@...omium.org>
Cc:	Steven Rostedt <rostedt@...dmis.org>,
	Colin Walters <walters@...bum.org>,
	linux-kernel@...r.kernel.org,
	Casey Schaufler <casey@...aufler-ca.com>,
	Linus Torvalds <torvalds@...ux-foundation.org>,
	Jamie Lokier <jamie@...reable.org>, keescook@...omium.org,
	john.johansen@...onical.com, serge.hallyn@...onical.com,
	coreyb@...ux.vnet.ibm.com, pmoore@...hat.com, eparis@...hat.com,
	djm@...drot.org, segoon@...nwall.com, jmorris@...ei.org,
	scarybeasts@...il.com, avi@...hat.com, penberg@...helsinki.fi,
	viro@...iv.linux.org.uk, mingo@...e.hu, akpm@...ux-foundation.org,
	khilman@...com, borislav.petkov@....com, amwang@...hat.com,
	oleg@...hat.com, ak@...ux.intel.com, eric.dumazet@...il.com,
	gregkh@...e.de, dhowells@...hat.com, daniel.lezcano@...e.fr,
	linux-fsdevel@...r.kernel.org,
	linux-security-module@...r.kernel.org, olofj@...omium.org,
	mhalcrow@...gle.com, dlaor@...hat.com, corbet@....net,
	alan@...rguk.ukuu.org.uk
Subject: Re: [PATCH v3 4/4] Allow unprivileged chroot when safe

On Mon, Jan 30, 2012 at 2:38 PM, Will Drewry <wad@...omium.org> wrote:
> On Mon, Jan 30, 2012 at 4:18 PM, Steven Rostedt <rostedt@...dmis.org> wrote:
>> On Mon, 2012-01-30 at 16:58 -0500, Colin Walters wrote:
>>> On Mon, 2012-01-30 at 08:17 -0800, Andy Lutomirski wrote:
>>> > Chroot can easily be used to subvert setuid programs.  If no_new_privs,
>>> > then setuid programs don't gain any privilege, so allow chroot.
>>>
>>> Is this needed/desired by anyone now, or are you just using it to "demo"
>>> NO_NEW_PRIVS?  I don't see it as very useful on its own, since in any
>>> "container"-type chroot you really want /proc and /dev, and your patch
>>> doesn't help with that.
>>>
>>> System daemons that do chroot for a modicum of security already start
>>> privileged, so this doesn't help them either.
>>
>> I thought this was all for sandboxing? If a browers (or user) wants to
>> run some untrusted code, perhaps a chroot is the best way to do so. It
>> just will break if it needs to access /proc or /dev. And perhaps we
>> don't want untrusted code accessing /proc and /dev.
>
> Interestingly, I believe this change would work for the Chromium
> setuid sandbox[1]. It uses a fancy clone trick (CLONE_FS) to start the
> process then chroot once all its dependencies are loaded. It then
> chroot()s to /proc/self/fd_info (or another empty process-specific
> directory).  Of course, pid namespacing still wouldn't be there, but
> it'd be nice to have a fallback if someone doesn't want the sandboxing
> setup code to have privileges (or can only install unpriv'd code).
>
> cheers!
> will
> 1 - http://code.google.com/p/setuid-sandbox/source/browse/privdrop.c

That's neat!  CLONE_NEWPID might be safe with no_new_privs, too.
Unprivileged CLONE_NEWPID would also be a nice, straightforward way to
start up a process hierarchy and then reliably kill the whole thing
when you're done with it.

I'll add this to v5 as yet another optional patch.  All we need is
someone to pick up the patches for 3.4 :)

(Incidentally, I think privdrop.c wants CLONE_NEWIPC as well.)

--Andy
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ