Received: by 2002:a25:c593:0:0:0:0:0 with SMTP id v141csp2454107ybe; Sat, 7 Sep 2019 16:17:29 -0700 (PDT) X-Google-Smtp-Source: APXvYqyUqdN4F+RCM1Nns9xL2NdoirziwwwOk7yadXiPsVO25gs1bnDqPGjuXUVWcC9tSfv6eK4M X-Received: by 2002:a65:62cd:: with SMTP id m13mr14480755pgv.437.1567898248840; Sat, 07 Sep 2019 16:17:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1567898248; cv=none; d=google.com; s=arc-20160816; b=iwCNTVOfysRKSnTPWYDK4q5Sx8AKFALdXUkNWkLY8pdiNuZefqYLOQLu4VXUrXzybl S+HdWQipP2Io64oH2/E3x2E3bmDGLk5MlcfHesLYq7En59o+jIhCKaPEEdo36O5PaWm9 SQa0zWXhdDR59zsrPHDrArOI+6JcYTe4s9mI5bMp7xxzoCU506A0mGsHI8jOhNLzrG3B oZZRwqRxfoXtSMtBTAJVfNwwN74OMEarCdXfX49vwGxniLudfl+lzFFNpPPTxB2K8YvN g3HgOe5KTbNE+sUUjruceEDhX4wnt/TQuW/N17U8Q0hRqiB09CQPdYqIgUTmR6uQ3ii1 qOnQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:date:cc:to:from:subject :message-id:dkim-signature; bh=1pQisB/PdBVZHoGVy2K+AxRyKgB8i+4kEZguZfpUBGM=; b=q5nC7Cied9GaLJvYTjBpd37oRqkodUp+plmVyBc0oJJfYnwcOhjbRZ5WQQkVQJdwkw yB07qzplo16Kkp67qWzNcpUkajlhOz7a8lg0ILBuFCi4EiHoGsoFHp8oktrOqdgE9Kf6 Nbwtk+hnP730nGl8tXiSe9WoPtmYgMUj8fi1OlJhBeuRDLw2NUCCBPm400wnC9/Ylk7g 59iUU0fv3fDVKiwkXvgXSO/TA1pV2FwrGskuBnW4MYJHO7m4F8tAJkAS39+9+nbCx75R 2vuOCjT5uN1p9ybpsXc0e+zhdksFqehPQ3+tCFf4Wkl2VhpDeAogxN4D5L5vWprqgJYE ZSbw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b="ZLlJ/9IR"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id s21si8320412pgg.168.2019.09.07.16.17.13; Sat, 07 Sep 2019 16:17:28 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b="ZLlJ/9IR"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2393430AbfIFTni (ORCPT + 99 others); Fri, 6 Sep 2019 15:43:38 -0400 Received: from mail.kernel.org ([198.145.29.99]:32904 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2390847AbfIFTnh (ORCPT ); Fri, 6 Sep 2019 15:43:37 -0400 Received: from tleilax.poochiereds.net (68-20-15-154.lightspeed.rlghnc.sbcglobal.net [68.20.15.154]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 181CE2067B; Fri, 6 Sep 2019 19:43:34 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1567799016; bh=ALyNp3XcRSlV1veUdTZyS37yI/5XROmEBPXmdB9FYx4=; h=Subject:From:To:Cc:Date:In-Reply-To:References:From; b=ZLlJ/9IRcMsHvRjRaWN0d9mSVEKCiZFHur+ATf+fp4xj2Rl+snYyPCX41v5rHFTLI rD0BA6rDVyioR2ei5h6gk01qCm5Bwxf7EytRZkPsj6+Bv+1R03mWzrDgo1+FZcm9kF /c8ilg0uGXLLIhwX9Goa/g33Kbe2Soke3SrCr+5A= Message-ID: Subject: Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open() From: Jeff Layton To: Aleksa Sarai Cc: =?ISO-8859-1?Q?Micka=EBl_Sala=FCn?= , Florian Weimer , =?ISO-8859-1?Q?Micka=EBl_Sala=FCn?= , linux-kernel@vger.kernel.org, Alexei Starovoitov , Al Viro , Andy Lutomirski , Christian Heimes , Daniel Borkmann , Eric Chiang , James Morris , Jan Kara , Jann Horn , Jonathan Corbet , Kees Cook , Matthew Garrett , Matthew Wilcox , Michael Kerrisk , Mimi Zohar , Philippe =?ISO-8859-1?Q?Tr=E9buchet?= , Scott Shell , Sean Christopherson , Shuah Khan , Song Liu , Steve Dower , Steve Grubb , Thibaut Sautereau , Vincent Strubel , Yves-Alexis Perez , kernel-hardening@lists.openwall.com, linux-api@vger.kernel.org, linux-security-module@vger.kernel.org, linux-fsdevel@vger.kernel.org Date: Fri, 06 Sep 2019 15:43:33 -0400 In-Reply-To: <20190906171335.d7mc3no5tdrcn6r5@yavin.dot.cyphar.com> References: <20190906152455.22757-1-mic@digikod.net> <20190906152455.22757-2-mic@digikod.net> <87ef0te7v3.fsf@oldenburg2.str.redhat.com> <75442f3b-a3d8-12db-579a-2c5983426b4d@ssi.gouv.fr> <20190906171335.d7mc3no5tdrcn6r5@yavin.dot.cyphar.com> Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.32.4 (3.32.4-1.fc30) MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sat, 2019-09-07 at 03:13 +1000, Aleksa Sarai wrote: > On 2019-09-06, Jeff Layton wrote: > > On Fri, 2019-09-06 at 18:06 +0200, Mickaël Salaün wrote: > > > On 06/09/2019 17:56, Florian Weimer wrote: > > > > Let's assume I want to add support for this to the glibc dynamic loader, > > > > while still being able to run on older kernels. > > > > > > > > Is it safe to try the open call first, with O_MAYEXEC, and if that fails > > > > with EINVAL, try again without O_MAYEXEC? > > > > > > The kernel ignore unknown open(2) flags, so yes, it is safe even for > > > older kernel to use O_MAYEXEC. > > > > > > > Well...maybe. What about existing programs that are sending down bogus > > open flags? Once you turn this on, they may break...or provide a way to > > circumvent the protections this gives. > > It should be noted that this has been a valid concern for every new O_* > flag introduced (and yet we still introduced new flags, despite the > concern) -- though to be fair, O_TMPFILE actually does have a > work-around with the O_DIRECTORY mask setup. > > The openat2() set adds O_EMPTYPATH -- though in fairness it's also > backwards compatible because empty path strings have always given ENOENT > (or EINVAL?) while O_EMPTYPATH is a no-op non-empty strings. > > > Maybe this should be a new flag that is only usable in the new openat2() > > syscall that's still under discussion? That syscall will enforce that > > all flags are recognized. You presumably wouldn't need the sysctl if you > > went that route too. > > I'm also interested in whether we could add an UPGRADE_NOEXEC flag to > how->upgrade_mask for the openat2(2) patchset (I reserved a flag bit for > it, since I'd heard about this work through the grape-vine). > I rather like the idea of having openat2 fds be non-executable by default, and having userland request it specifically via O_MAYEXEC (or some similar openat2 flag) if it's needed. Then you could add an UPGRADE_EXEC flag instead? That seems like something reasonable to do with a brand new API, and might be very helpful for preventing certain classes of attacks. -- Jeff Layton