linux/Documentation/admin-guide/LSM/Yama.rst
<<
>>
Prefs
   1====
   2Yama
   3====
   4
   5Yama is a Linux Security Module that collects system-wide DAC security
   6protections that are not handled by the core kernel itself. This is
   7selectable at build-time with ``CONFIG_SECURITY_YAMA``, and can be controlled
   8at run-time through sysctls in ``/proc/sys/kernel/yama``:
   9
  10ptrace_scope
  11============
  12
  13As Linux grows in popularity, it will become a larger target for
  14malware. One particularly troubling weakness of the Linux process
  15interfaces is that a single user is able to examine the memory and
  16running state of any of their processes. For example, if one application
  17(e.g. Pidgin) was compromised, it would be possible for an attacker to
  18attach to other running processes (e.g. Firefox, SSH sessions, GPG agent,
  19etc) to extract additional credentials and continue to expand the scope
  20of their attack without resorting to user-assisted phishing.
  21
  22This is not a theoretical problem. `SSH session hijacking
  23<https://www.blackhat.com/presentations/bh-usa-05/bh-us-05-boileau.pdf>`_
  24and `arbitrary code injection
  25<https://c-skills.blogspot.com/2007/05/injectso.html>`_ attacks already
  26exist and remain possible if ptrace is allowed to operate as before.
  27Since ptrace is not commonly used by non-developers and non-admins, system
  28builders should be allowed the option to disable this debugging system.
  29
  30For a solution, some applications use ``prctl(PR_SET_DUMPABLE, ...)`` to
  31specifically disallow such ptrace attachment (e.g. ssh-agent), but many
  32do not. A more general solution is to only allow ptrace directly from a
  33parent to a child process (i.e. direct "gdb EXE" and "strace EXE" still
  34work), or with ``CAP_SYS_PTRACE`` (i.e. "gdb --pid=PID", and "strace -p PID"
  35still work as root).
  36
  37In mode 1, software that has defined application-specific relationships
  38between a debugging process and its inferior (crash handlers, etc),
  39``prctl(PR_SET_PTRACER, pid, ...)`` can be used. An inferior can declare which
  40other process (and its descendants) are allowed to call ``PTRACE_ATTACH``
  41against it. Only one such declared debugging process can exists for
  42each inferior at a time. For example, this is used by KDE, Chromium, and
  43Firefox's crash handlers, and by Wine for allowing only Wine processes
  44to ptrace each other. If a process wishes to entirely disable these ptrace
  45restrictions, it can call ``prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY, ...)``
  46so that any otherwise allowed process (even those in external pid namespaces)
  47may attach.
  48
  49The sysctl settings (writable only with ``CAP_SYS_PTRACE``) are:
  50
  510 - classic ptrace permissions:
  52    a process can ``PTRACE_ATTACH`` to any other
  53    process running under the same uid, as long as it is dumpable (i.e.
  54    did not transition uids, start privileged, or have called
  55    ``prctl(PR_SET_DUMPABLE...)`` already). Similarly, ``PTRACE_TRACEME`` is
  56    unchanged.
  57
  581 - restricted ptrace:
  59    a process must have a predefined relationship
  60    with the inferior it wants to call ``PTRACE_ATTACH`` on. By default,
  61    this relationship is that of only its descendants when the above
  62    classic criteria is also met. To change the relationship, an
  63    inferior can call ``prctl(PR_SET_PTRACER, debugger, ...)`` to declare
  64    an allowed debugger PID to call ``PTRACE_ATTACH`` on the inferior.
  65    Using ``PTRACE_TRACEME`` is unchanged.
  66
  672 - admin-only attach:
  68    only processes with ``CAP_SYS_PTRACE`` may use ptrace, either with
  69    ``PTRACE_ATTACH`` or through children calling ``PTRACE_TRACEME``.
  70
  713 - no attach:
  72    no processes may use ptrace with ``PTRACE_ATTACH`` nor via
  73    ``PTRACE_TRACEME``. Once set, this sysctl value cannot be changed.
  74
  75The original children-only logic was based on the restrictions in grsecurity.
  76