Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934055AbdDSLSt (ORCPT ); Wed, 19 Apr 2017 07:18:49 -0400 Received: from namei.org ([65.99.196.166]:42061 "EHLO namei.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934012AbdDSLSr (ORCPT ); Wed, 19 Apr 2017 07:18:47 -0400 Date: Wed, 19 Apr 2017 21:18:13 +1000 (AEST) From: James Morris To: Matt Brown cc: serge@hallyn.com, gregkh@linuxfoundation.org, jslaby@suse.com, akpm@linux-foundation.org, jannh@google.com, keescook@chromium.org, kernel-hardening@lists.openwall.com, linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH] make TIOCSTI ioctl require CAP_SYS_ADMIN In-Reply-To: <20170419034526.18565-1-matt@nmatt.com> Message-ID: References: <20170419034526.18565-1-matt@nmatt.com> User-Agent: Alpine 2.20 (LRH 67 2015-01-07) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 427 Lines: 16 On Tue, 18 Apr 2017, Matt Brown wrote: > This patch reproduces GRKERNSEC_HARDEN_TTY functionality from the grsecurity > project in-kernel. It seems like an ugly hack to an ugly feature (CAP_SYS_ADMIN barely makes sense here), and rather than sprinkling these types of things throughout the kernel, I wonder if it might be better to implement it via LSM, in the YAMA module. - James -- James Morris