Received: by 2002:ac0:a5a6:0:0:0:0:0 with SMTP id m35-v6csp1209722imm; Wed, 26 Sep 2018 13:37:26 -0700 (PDT) X-Google-Smtp-Source: ACcGV61ikDVYzwWmng96WR+VEYQh92YarkwJTatzdqeFz98A0Lz8tCgvOkbUJrTPMpECWx1QUN3X X-Received: by 2002:a62:1a16:: with SMTP id a22-v6mr7821884pfa.237.1537994246804; Wed, 26 Sep 2018 13:37:26 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1537994246; cv=none; d=google.com; s=arc-20160816; b=POcs4EjSy+Jxn8E0qyiJnXwZXHgpvluS5XmXeCeeuEdPkvtx6LLlr8+BiS03mp8M1A P0ZZ1Q6uALxfo5Zy1aNcD+3bHydFKf0bkt0Nh2OJlgaaYyASQeG7+9D8yS4CnUO3uect LD0Vdx7lO535tjdgR+FpY+1Zkgylz746xYAAxXY6PlVYUHQn7ySS70uU+cz45RUBgst3 VeSZIJMtmdP2zYVKUPZmV4kKZHdehsxBBQesVYwL4loL5USrp9drg/5AFF0DTEBY0bwB pa8E0/tZ8oa++U58qi4yXtugu7oFrPisc5XtVWAUh/wailmp3a4QNcuN5HzZW1RzanE8 GLwQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:to:from; bh=7N/ZpYCyporSIxAf4VvfZZsGEFdlq4pjrrp4Ky6yk+w=; b=wHXRlSuk792O6bbGuHbhTsQLOUrcFUdOTxD3Fml5kLjc791pflixQCnsSdFj+enBkC UkV7TcwHBRvr381gheg2+xxVGlUHSq66y0Mjo1VF7P2JM56bDOhE/Jh5ZKgyV/v8sd+F RCNmrHaIALzZyMMjS9MFMncLZXByrAwo8d2h8juTF1UU2tv0F5NDKE7/RttNZdl7u7Jh t8leDbzdkaJ2Cm6uS8T/Uj+oywPeoiF16S54opkCzrvNw2cht+/VT3f8e4rkWPO0v/DB r+VAkwRZqEyqYtLKgtl6I86FRoimYlsZov2DsdYAtc8wPxEQHA6EiVqwh6vB08rVsAeP e+Zw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id b35-v6si9634plh.308.2018.09.26.13.37.11; Wed, 26 Sep 2018 13:37:26 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727285AbeI0Ct7 (ORCPT + 99 others); Wed, 26 Sep 2018 22:49:59 -0400 Received: from mga12.intel.com ([192.55.52.136]:36125 "EHLO mga12.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726623AbeI0Ctd (ORCPT ); Wed, 26 Sep 2018 22:49:33 -0400 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga106.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 26 Sep 2018 13:34:50 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.54,307,1534834800"; d="scan'208";a="93990994" Received: from cschaufl-mobl.amr.corp.intel.com ([10.251.154.97]) by orsmga001.jf.intel.com with ESMTP; 26 Sep 2018 13:34:48 -0700 From: Casey Schaufler To: kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, selinux@tycho.nsa.gov, casey.schaufler@intel.com, dave.hansen@intel.com, deneen.t.dock@intel.com, kristen@linux.intel.com, arjan@linux.intel.com Subject: [PATCH v5 4/5] Capability: Complete PTRACE_MODE_SCHED Date: Wed, 26 Sep 2018 13:34:45 -0700 Message-Id: <20180926203446.2004-5-casey.schaufler@intel.com> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180926203446.2004-1-casey.schaufler@intel.com> References: <20180926203446.2004-1-casey.schaufler@intel.com> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Casey Schaufler Allow a complete ptrace access check with mode PTRACE_MODE_SCHED. Disable the inappropriate privilege check in the capability code that does incompatible locking. Signed-off-by: Casey Schaufler --- kernel/ptrace.c | 2 -- security/commoncap.c | 2 ++ 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/kernel/ptrace.c b/kernel/ptrace.c index 99cfddde6a55..0b6a9df51c3b 100644 --- a/kernel/ptrace.c +++ b/kernel/ptrace.c @@ -331,8 +331,6 @@ static int __ptrace_may_access(struct task_struct *task, unsigned int mode) !ptrace_has_cap(mm->user_ns, mode))) return -EPERM; - if (mode & PTRACE_MODE_SCHED) - return 0; return security_ptrace_access_check(task, mode); } diff --git a/security/commoncap.c b/security/commoncap.c index 2e489d6a3ac8..e77457110d05 100644 --- a/security/commoncap.c +++ b/security/commoncap.c @@ -152,6 +152,8 @@ int cap_ptrace_access_check(struct task_struct *child, unsigned int mode) if (cred->user_ns == child_cred->user_ns && cap_issubset(child_cred->cap_permitted, *caller_caps)) goto out; + if (mode & PTRACE_MODE_SCHED) + goto out; if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE)) goto out; ret = -EPERM; -- 2.17.1