no_new_privs.txt 2.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657
  1. The execve system call can grant a newly-started program privileges that
  2. its parent did not have. The most obvious examples are setuid/setgid
  3. programs and file capabilities. To prevent the parent program from
  4. gaining these privileges as well, the kernel and user code must be
  5. careful to prevent the parent from doing anything that could subvert the
  6. child. For example:
  7. - The dynamic loader handles LD_* environment variables differently if
  8. a program is setuid.
  9. - chroot is disallowed to unprivileged processes, since it would allow
  10. /etc/passwd to be replaced from the point of view of a process that
  11. inherited chroot.
  12. - The exec code has special handling for ptrace.
  13. These are all ad-hoc fixes. The no_new_privs bit (since Linux 3.5) is a
  14. new, generic mechanism to make it safe for a process to modify its
  15. execution environment in a manner that persists across execve. Any task
  16. can set no_new_privs. Once the bit is set, it is inherited across fork,
  17. clone, and execve and cannot be unset. With no_new_privs set, execve
  18. promises not to grant the privilege to do anything that could not have
  19. been done without the execve call. For example, the setuid and setgid
  20. bits will no longer change the uid or gid; file capabilities will not
  21. add to the permitted set, and LSMs will not relax constraints after
  22. execve.
  23. To set no_new_privs, use prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0).
  24. Be careful, though: LSMs might also not tighten constraints on exec
  25. in no_new_privs mode. (This means that setting up a general-purpose
  26. service launcher to set no_new_privs before execing daemons may
  27. interfere with LSM-based sandboxing.)
  28. Note that no_new_privs does not prevent privilege changes that do not
  29. involve execve. An appropriately privileged task can still call
  30. setuid(2) and receive SCM_RIGHTS datagrams.
  31. There are two main use cases for no_new_privs so far:
  32. - Filters installed for the seccomp mode 2 sandbox persist across
  33. execve and can change the behavior of newly-executed programs.
  34. Unprivileged users are therefore only allowed to install such filters
  35. if no_new_privs is set.
  36. - By itself, no_new_privs can be used to reduce the attack surface
  37. available to an unprivileged user. If everything running with a
  38. given uid has no_new_privs set, then that uid will be unable to
  39. escalate its privileges by directly attacking setuid, setgid, and
  40. fcap-using binaries; it will need to compromise something without the
  41. no_new_privs bit set first.
  42. In the future, other potentially dangerous kernel features could become
  43. available to unprivileged tasks if no_new_privs is set. In principle,
  44. several options to unshare(2) and clone(2) would be safe when
  45. no_new_privs is set, and no_new_privs + chroot is considerable less
  46. dangerous than chroot by itself.