lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Mon, 21 Aug 2023 17:13:36 +0200
From:   Aleksander Mazur <deweloper@...pl>
To:     "Arnd Bergmann" <arnd@...db.de>
Cc:     "Sergey Senozhatsky" <senozhatsky@...omium.org>,
        linux-kernel@...r.kernel.org, "Jiri Olsa" <jolsa@...nel.org>
Subject: Re: [PATCH] /proc/modules: honor kptr_restrict even without
 CONFIG_KALLSYMS

Dnia 2023-05-27, o godz. 11:44:35
"Arnd Bergmann" <arnd@...db.de> napisał(a):

> > Dnia 2022-06-05, o godz. 22:43:47
> > Aleksander Mazur <deweloper@...pl> napisał(a):
> >  
> >> Commit e4a8ca3baa55 fixed building without CONFIG_KALLSYMS by providing
> >> dummy kallsyms_show_value(). Unfortunately -- due to hard-coded "false"
> >> being returned -- access to addresses in /proc/modules became permanently
> >> disabled.
> >> 
> >> My proposal is to change this unconditional "false" to !kptr_restrict.
> >> This re-enables addresses in /proc/modules even without CONFIG_KALLSYSMS
> >> unless restricted by means of sysctl (kernel.kptr_restrict).  
> 
> I just looked at the original 516fb7f2e73dc ("/proc/module: use the
> same logic as /proc/kallsyms for address exposure") commit again,
> the intention here was to use the same logic for /proc/modules
> and /proc/kallsyms.
> 
> I agree that this means my patch went too far, but I'm not sure
> about yours either. Maybe we can just move kallsyms_show_value()
> into a different location that is always built and rename it
> accordingly. Then it can be used by both kallsyms and /proc/modules
> regardless of which combination of these two is enabled in the
> kernel.
> 

I don't see any reason why should I enable both KALLSYMS and PERF_EVENTS just to see addressess inside /proc/modules.
But this is currently required by the kernel, what in my opinion violates the description of kptr_restrict in Documentation/admin-guide/sysctl/kernel.rst.

My patch restores exposing kernel addresses via /proc/modules in the case of kptr_restrict==0 and it doesn't change current behaviour in other cases, especially for kptr_restrict==1; this means that even with my patch applied, the code is still more restrictive than the description of kptr_restrict (because it doesn't make an exception for processes with CAP_SYSLOG). Therefore I cannot agree that my patch goes "too far"; it rather goes just one step in the direction towards compliance with kernel documentation.

Moving kallsyms_show_value() somewhere else and re-using it won't help in my case because that function honors kptr_restrict==0 only if profiling is compiled in and perf_event_paranoid<=1.
BTW. I think this is wrong since according to the docs, perf_event_paranoid "controls use of the performance events system by unprivileged users", while placing restrictions on exposing kernel addresses via /proc should be controlled by kptr_restrict.
Or maybe I'm wrong and /proc/modules silently became a part of "the performance events system"?...

-- 
Aleksander Mazur

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ