Blame view

Documentation/security/Yama.txt 3.61 KB
2d514487f   Kees Cook   security: Yama LSM
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
  Yama is a Linux Security Module that collects a number of system-wide DAC
  security protections that are not handled by the core kernel itself. To
  select it at boot time, specify "security=yama" (though this will disable
  any other LSM).
  
  Yama is controlled through sysctl in /proc/sys/kernel/yama:
  
  - ptrace_scope
  
  ==============================================================
  
  ptrace_scope:
  
  As Linux grows in popularity, it will become a larger target for
  malware. One particularly troubling weakness of the Linux process
  interfaces is that a single user is able to examine the memory and
  running state of any of their processes. For example, if one application
  (e.g. Pidgin) was compromised, it would be possible for an attacker to
  attach to other running processes (e.g. Firefox, SSH sessions, GPG agent,
  etc) to extract additional credentials and continue to expand the scope
  of their attack without resorting to user-assisted phishing.
  
  This is not a theoretical problem. SSH session hijacking
  (http://www.storm.net.nz/projects/7) and arbitrary code injection
  (http://c-skills.blogspot.com/2007/05/injectso.html) attacks already
  exist and remain possible if ptrace is allowed to operate as before.
  Since ptrace is not commonly used by non-developers and non-admins, system
  builders should be allowed the option to disable this debugging system.
  
  For a solution, some applications use prctl(PR_SET_DUMPABLE, ...) to
  specifically disallow such ptrace attachment (e.g. ssh-agent), but many
  do not. A more general solution is to only allow ptrace directly from a
  parent to a child process (i.e. direct "gdb EXE" and "strace EXE" still
  work), or with CAP_SYS_PTRACE (i.e. "gdb --pid=PID", and "strace -p PID"
  still work as root).
389da25f9   Kees Cook   Yama: add additio...
36
  In mode 1, software that has defined application-specific relationships
2d514487f   Kees Cook   security: Yama LSM
37
38
  between a debugging process and its inferior (crash handlers, etc),
  prctl(PR_SET_PTRACER, pid, ...) can be used. An inferior can declare which
c98be0c96   Carlos Garcia   doc: spelling err...
39
  other process (and its descendants) are allowed to call PTRACE_ATTACH
2d514487f   Kees Cook   security: Yama LSM
40
41
42
  against it. Only one such declared debugging process can exists for
  each inferior at a time. For example, this is used by KDE, Chromium, and
  Firefox's crash handlers, and by Wine for allowing only Wine processes
bf06189e4   Kees Cook   Yama: add PR_SET_...
43
44
45
46
  to ptrace each other. If a process wishes to entirely disable these ptrace
  restrictions, it can call prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY, ...)
  so that any otherwise allowed process (even those in external pid namespaces)
  may attach.
9d8dad742   Kees Cook   Yama: higher rest...
47
  The sysctl settings (writable only with CAP_SYS_PTRACE) are:
2d514487f   Kees Cook   security: Yama LSM
48
49
50
51
  
  0 - classic ptrace permissions: a process can PTRACE_ATTACH to any other
      process running under the same uid, as long as it is dumpable (i.e.
      did not transition uids, start privileged, or have called
9d8dad742   Kees Cook   Yama: higher rest...
52
53
      prctl(PR_SET_DUMPABLE...) already). Similarly, PTRACE_TRACEME is
      unchanged.
2d514487f   Kees Cook   security: Yama LSM
54
55
56
57
58
59
60
  
  1 - restricted ptrace: a process must have a predefined relationship
      with the inferior it wants to call PTRACE_ATTACH on. By default,
      this relationship is that of only its descendants when the above
      classic criteria is also met. To change the relationship, an
      inferior can call prctl(PR_SET_PTRACER, debugger, ...) to declare
      an allowed debugger PID to call PTRACE_ATTACH on the inferior.
9d8dad742   Kees Cook   Yama: higher rest...
61
      Using PTRACE_TRACEME is unchanged.
2d514487f   Kees Cook   security: Yama LSM
62

389da25f9   Kees Cook   Yama: add additio...
63
  2 - admin-only attach: only processes with CAP_SYS_PTRACE may use ptrace
9d8dad742   Kees Cook   Yama: higher rest...
64
      with PTRACE_ATTACH, or through children calling PTRACE_TRACEME.
389da25f9   Kees Cook   Yama: add additio...
65

9d8dad742   Kees Cook   Yama: higher rest...
66
67
  3 - no attach: no processes may use ptrace with PTRACE_ATTACH nor via
      PTRACE_TRACEME. Once set, this sysctl value cannot be changed.
389da25f9   Kees Cook   Yama: add additio...
68

2d514487f   Kees Cook   security: Yama LSM
69
70
71
  The original children-only logic was based on the restrictions in grsecurity.
  
  ==============================================================