jaeger changed the topic of #crux to: CRUX 3.6 | Homepage: https://crux.nu/ | Ports: https://crux.nu/portdb/ https://crux.ninja/portdb/ | Logs: https://libera.irclog.whitequark.org/crux/
pedja has joined #crux
tilman has quit [Ping timeout: 256 seconds]
tilman has joined #crux
<cruxbot> [contrib.git/3.6]: nginx: updated to version 1.21.6
ppetrov^ has joined #crux
_moth_ has quit [Ping timeout: 268 seconds]
SiFuh has joined #crux
pedja has quit [Quit: Leaving]
pedja has joined #crux
emmett1 has joined #crux
farkuhar has joined #crux
razor1911 has joined #crux
nodbus4 has joined #crux
nodbus4 has quit [Remote host closed the connection]
emmett1 has quit [Ping timeout: 250 seconds]
_moth_ has joined #crux
<cruxbot> [opt.git/3.6]: iwd: update to 1.22
<cruxbot> [opt.git/3.6]: geeqie: update to 1.7.2
<cruxbot> [opt.git/3.6]: glib: update to 2.70.3
<cruxbot> [core.git/3.6]: libcap: update to 2.63
cu_LA has joined #crux
<cu_LA> hello
<dlcusa> Re: CVE-2021-4034, I downloaded https://haxx.in/files/blasty-vs-pkexec.c which seems straight-forward, ran gcc -o blasty blasty-vs-pkexec.c successfully, and running ./blasty logged a suspicious invocation, so it appears CRUX is immune.
<tilman> better safe than sorry and remove setuid from /usr/bin/pkexec ;)
<frinnst> patch was added yesterday
<frinnst> https://crux.nu/gitweb/?p=ports/opt.git;a=commitdiff;h=f3a7b1c13b5d48e39691683f0c1070ce9b3d0faf
<dlcusa> frinnst, yes, but it's nice prepatch it still fails. Devuan, oth...
dlcusa has left #crux [Leaving]
<pedja> fedora 35 still isn't patched, appaently
<pedja> according to comments in lwn thread, at least
dlcusa has joined #crux
ppetrov^ has quit [Quit: Leaving]
<dlcusa> After maintenance and rebooting, Devuan's blasty only prints pkexec help, but the bits for pkexec are 4755/-rwsr-xr-x so I wonder how fixed Devuan is.
<pedja> Debian is patched. or did they diverge that much from it they can't import/reuse the bugfix?
<tilman> dlcusa: i'm not sure how reliable that exploit/demo is. .oO(why would unpatched polkit not be vulnerable on crux?)
<dlcusa> tilman, I expect a properly configured polkit should prevent the exploit, but I haven't found the time to dig into it.
<dlcusa> I think we all agree the setuid approach is contraindicated, however.
<cruxbot> [opt.git/3.6]: thunderbird-bin: updated to version 91.5.1
<stenur> me not. you can send a dbus message to a super-potent executable which does the work however
<dlcusa> We hold these truths to be self-evident: polkit is not KISS, etc.
<tilman> well, removing setuid breaks intended functionality
<dlcusa> Yes--this is a functionality design issue.
<stenur> i am with OpenBSD's de Raadt here, you must design sandboxing from the very start.
<stenur> And the attack vector of rised privileges should be as small as possible.
<stenur> And if that does not work you need to split up the program in two or even more, that are driven by the "superserver".
<stenur> Most "good" software does it like that anyway, may it be postfix, openssh, you name it. Right?
_moth_ has quit [Remote host closed the connection]
<stenur> Most OpenBSD servers now even have no longer the possibility to access the filesystem or do anything such.
_moth_ has joined #crux
cu_LA has quit [Remote host closed the connection]
<stenur> They start up, load certificates and keys and whatever, and then they fork(2) away, having lost their privileges and are locked somewhere in the filesystem.
<stenur> They added in-memory passing to ressl or more correctly their tls library whatever its name was, only for that, if i recall correctly.
<stenur> .. and if you need to communicate, they have special CMSG messages to communicate in between the high and the low privilege side.
<stenur> ... as i understand it.
<stenur> Then again, the programming error is pretty ridiculous :)
<dlcusa> Security has always been hard to design and this exploit reminds us what the risks are.
<stenur> Shit happens of course.
<stenur> That is why i always say the less software there is the better it is.
<stenur> Too few eyes with too few time for code audits, no no, rapid progression there has to be.
razor1911 has left #crux [#crux]
<dlcusa> Another self-evident truth: small attack surfaces are more desirable than large attack surfaces.
<stenur> Parsing command line options is a hard task for a C programmer, i see people screaming for JAVA Rust C# you name everything with collection objects not hard-memory C arrays.
<stenur> (That was humour almost Brit black. Of course.)
<pedja> that was programmer's humor, right? no wonder I can't tell what the punch line is :)
<stenur> The one bug (at the moment there float multiple vulnerabilities) was that the command line option argument vector is modified at an invalid position.
<stenur> Iirc .. actually i have not really looked in depth.
<stenur> (I am in total favour of service boxing or even VMization.)
<pedja> this https://github.com/ly4k/PwnKit/blob/main/PwnKit.c might as well be written in Linear A
<stenur> The polkit patch contains the words: If 'pkexec' is called THIS wrong, someone's probably evil-doing. Don't be nice, just bail out.
<stenur> Now this is a really young man. Right, dlcusa?
<stenur> https://crux.nu/gitweb/?p=ports/opt.git;a=commitdiff;h=f3a7b1c13b5d48e39691683f0c1070ce9b3d0faf
<pedja> I am guessing kernel patch discussed at https://lwn.net/ml/linux-kernel/20220126043947.10058-1-ariadne@dereferenced.org/ would prevent similar class of problems?
<stenur> Seems so (that patch)
<stenur> P.S.: i just see a FreeBSD commit: "execve: disallow argc == 0"
<stenur> So that "FreeBSD and OpenBSD have it" mentioned in the linked message is fresh and hot
<stenur> But the manual page always said so: "Historically we allowed argc == 0, while execve(2) claimed we didn't."
Poorchop has quit [Quit: Leaving]
_moth_ has quit [Remote host closed the connection]
_moth_ has joined #crux
Poorchop has joined #crux
<farkuhar> stenur "in total favour of service boxing" ... I just saw the weirdest behaviour, where clicking the "play" button on the embedded video in a qutebrowser window actually started the playback from the backgrounded mpd service. These programs should not have been able to pass messages to each other!
<dlcusa> farkuhar, misconfiguration? I really must look into Qubes some day.
<farkuhar> Well to be fair, mpd is configured to listen on a dedicated port, accessible without password to the entire LAN, but I can't see any reason for qutebrowser to be sending requests to that port.
<dlcusa> If folks like us can't ensure secure infrastructure for ourselves (lack of time to vet code), what hope have the lusers?
<dlcusa> stenur, I thought the comment quite wise. Enough to raise the right eyebrows, inoculous enough not to trigger unhelpful alarms for anyone in management that actually want the hole to be there.
<pedja> which management would that be?
<dlcusa> Not sure, but any that receive national security communications from their local powers that be.
<pedja> that code comment, as someone mentioned, is wrt the behaviour that it's only ever used for shell code, and has no legit use
<dlcusa> I must be elsewhere now indefinitely--enjoy the discussion.
<pedja> it's funny how the reaction to polkit's devs question "should we keep mozjs as an option, now that we switched to duktape as js engine?" was pretty unanimous "hell no" :)
groovy2shoes has quit [Read error: Connection reset by peer]
groovy3shoes has joined #crux
z812 has quit [Quit: bye!]
_moth_ has quit [Quit: _moth_]
z812 has joined #crux
groovy3shoes is now known as groovy2shoes
_moth_ has joined #crux
pedja has quit [Ping timeout: 250 seconds]