From owner-freebsd-security@freebsd.org Sun Mar 11 09:12:25 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 51DD5F3C63C for ; Sun, 11 Mar 2018 09:12:25 +0000 (UTC) (envelope-from lists@eitanadler.com) Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E919A81DF1 for ; Sun, 11 Mar 2018 09:12:24 +0000 (UTC) (envelope-from lists@eitanadler.com) Received: by mail-yw0-x22b.google.com with SMTP id w12so3595681ywa.8 for ; Sun, 11 Mar 2018 01:12:24 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=eitanadler.com; s=0xdeadbeef; h=mime-version:from:date:message-id:subject:to; bh=kxAsz8M2W1R1SJpNaRUlqiyBgwklbIhYwSJERFLBTH0=; b=qiU1q/o3zRcpbiOuKhC34tz0uIHW2CcaVfX1lZINnuyxzcVcDVe8B0sS72awZR10oU PXaGX8N4pmfmITUfbsg9boeFn6zHqaXoyyStim88fjSjx8IHK3vG5CXJEf+c07qFYkl9 4znf/KOXjA0RRUDDiNJUOOHxdVJ/7qBWpfdDM= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=kxAsz8M2W1R1SJpNaRUlqiyBgwklbIhYwSJERFLBTH0=; b=j9BImI3xveE8jDgC3C3pt2/G5/7SyiAw+QehXuY7wzViUKB5EJaLNUVxvKG+1XJKyu 1t0wl+QDsP0h8BLd6g+CIwQw3Pp2bjZu4nS30cusmGOABHLySdsffUit9lxQJVWV3+lp Zz124tVIgM5jGSPCKSm0A1VAVs1qQ9s37eh/RdNiM0lRXP4ag8saR3ofprvo4CuhY42P EqkcQ7ntYcLpbtBUk2NphKVA1WZOqSbtI3hKpc/FJO8rAqHwJsewywO+cJC8Zr8R0Uok eGWoAYadd4L0Co9eufCnVmGd3GEv/z4L74i3H3EEPggPIYdSSY8prtYsk6gwvs8AhoVk P8ng== X-Gm-Message-State: AElRT7EMnOKvoI+8O0nUKBJbHjSmvmynYPolGSa3qyqDf59Kid7YSoGH AAojCBvVWaYsH5iLiOwPw/er0achyPh06yqKYe1jSjAC X-Google-Smtp-Source: AG47ELuEylm5MSqgub6gnk32X/dbnaPIRlDkFIa2rp0b6sRImcFtQhc7We5kPubkSrYoShD3AThR4IawbZkPJY7b8XI= X-Received: by 10.129.110.86 with SMTP id j83mr2449033ywc.19.1520759544113; Sun, 11 Mar 2018 01:12:24 -0800 (PST) MIME-Version: 1.0 Received: by 2002:a25:23d2:0:0:0:0:0 with HTTP; Sun, 11 Mar 2018 01:11:53 -0800 (PST) From: Eitan Adler Date: Sun, 11 Mar 2018 01:11:53 -0800 Message-ID: Subject: auditing users within a jail To: "freebsd-security@freebsd.org" Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 11 Mar 2018 09:12:25 -0000 )Hi all, I am fairly new to using the auditd framework. I'd like to set up some basic auditing for one of my FreeBSD boxes. The setup is fairly simple: - host - has "eax" and "root" - bastion jail - has "bastion" and "root" I have the following audit_user file: root:lo:no,ad:no,aa,+fd,+ex bastion:ex,fw,fm,fc,fd,pc,nt,ip,ad,lo:no,aa audit_control: dir:/var/audit dist:on flags:lo,aa minfree:5 naflags:lo,aa policy:cnt,argv filesz:2M expire-after:10M The auditd service is running on the host (as pid 68828) however running "praudit /dev/auditpipe" shows no output when accessing the bastion user on the jail. This makes sense, however trying to run auditd in the jail shows this error: root@bastion:~ # /usr/sbin/auditd -d auditd[27548]: starting... auditd[27548]: Error opening trigger messaging mechanism I know I'm doing something wrong but the overall configuration confuses me. (a) What do I need to do to get auditing of the bastion user from (a1) within the jail and (a2) from the host (b) Is the auditing setup above reasonable? Am I missing obvious events or capturing things which utterly routine? (c) Why does praudit /dev/auditpipe show nothing but "praudit /var/audit/current" show some events? Thanks! -- Eitan Adler From owner-freebsd-security@freebsd.org Mon Mar 12 03:27:49 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 92E4CF4410D for ; Mon, 12 Mar 2018 03:27:49 +0000 (UTC) (envelope-from csjp@sqrt.ca) Received: from ion.sqrt.ca (ion.sqrt.ca [192.73.242.220]) by mx1.freebsd.org (Postfix) with ESMTP id 3E6788C793 for ; Mon, 12 Mar 2018 03:27:48 +0000 (UTC) (envelope-from csjp@sqrt.ca) Received: by ion.sqrt.ca (Postfix, from userid 114) id 6DA3E813DA; Sun, 11 Mar 2018 20:17:50 -0700 (PDT) X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on ion.sqrt.ca X-Spam-Level: X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.1 Received: from cps-macbook-pro.lan (S010690e2ba2e31d4.wp.shawcable.net [50.71.250.131]) by ion.sqrt.ca (Postfix) with ESMTPSA id 85DB3813D3; Sun, 11 Mar 2018 20:17:49 -0700 (PDT) Date: Sun, 11 Mar 2018 22:17:47 -0500 From: Christian Peron To: Eitan Adler Cc: "freebsd-security@freebsd.org" Subject: Re: auditing users within a jail Message-ID: <20180312031746.GB7114@cps-macbook-pro.lan> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.9.3 (2018-01-21) X-Mailman-Approved-At: Mon, 12 Mar 2018 10:33:08 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 12 Mar 2018 03:27:49 -0000 Hi Eitan, IIRC the short version is the audit related syscalls are currently disabled in jails. This means that a jailed process can not set audit configurations for themselves (or child processes). This also means things like auditd(8) wont work. However, it is possible for processes in jails to produce audit records. The processes just need an audit mask. Since audit masks (configurations) are inherited across forks, you could set a global audit configuration for the jail using the following tool (or something like it): https://github.com/csjayp/setaudit (I just dropped it on to github) We could hack on it to make it more friendly for jails etc.. but this should get you going in the right direction. With a bit of work, it could be possible to "virtualize" the core audit objects so we could have functional per jail auditing configurations, but certain care needs to be taken to ensure it couldn't override the config in the host (et al). I hope this helps. -- Best, Christian S.J. Peron On Sun, Mar 11, 2018 at 01:11:53AM -0800, Eitan Adler wrote: > )Hi all, > > I am fairly new to using the auditd framework. I'd like to set up some > basic auditing for one of my FreeBSD boxes. > > The setup is fairly simple: > - host - has "eax" and "root" > - bastion jail - has "bastion" and "root" > > I have the following audit_user file: > > root:lo:no,ad:no,aa,+fd,+ex > bastion:ex,fw,fm,fc,fd,pc,nt,ip,ad,lo:no,aa > > audit_control: > dir:/var/audit > dist:on > flags:lo,aa > minfree:5 > naflags:lo,aa > policy:cnt,argv > filesz:2M > expire-after:10M > > The auditd service is running on the host (as pid 68828) however > running "praudit /dev/auditpipe" shows no output when accessing the > bastion user on the jail. This makes sense, however trying to run > auditd in the jail shows this error: > > root@bastion:~ # /usr/sbin/auditd -d > auditd[27548]: starting... > auditd[27548]: Error opening trigger messaging mechanism > > I know I'm doing something wrong but the overall configuration confuses me. > > (a) What do I need to do to get auditing of the bastion user from (a1) > within the jail and (a2) from the host > (b) Is the auditing setup above reasonable? Am I missing obvious > events or capturing things which utterly routine? > (c) Why does praudit /dev/auditpipe show nothing but "praudit > /var/audit/current" show some events? > > > Thanks! > > > > > > > -- > Eitan Adler > _______________________________________________ > freebsd-security@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org" From owner-freebsd-security@freebsd.org Mon Mar 12 11:05:30 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5C6ECF36F88 for ; Mon, 12 Mar 2018 11:05:30 +0000 (UTC) (envelope-from spankthespam@gmail.com) Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E6C5C75592 for ; Mon, 12 Mar 2018 11:05:29 +0000 (UTC) (envelope-from spankthespam@gmail.com) Received: by mail-qk0-x234.google.com with SMTP id s78so1309899qkl.8 for ; Mon, 12 Mar 2018 04:05:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=/GwropXG5AK+V5zloPYnjWI63aCMVq7BzYBYIKEKVfQ=; b=tBdTVNuFym49o6wjZd07B/qs14lqqjLNDMNSv7cx3l+7EGwYU0RhsiLl9uOwzpH7ZB bQyVzwUnuDvUqwVlzQrIb4ovBOr/Biy0VfUSn3HOh+fme7vLG4kuKLULcZrh/ZSQAadZ iOi1K9/2RLclU9VVqwGdSthxfXiVWOqDdgjxwn5B/AKpLMGoYzSGrbM9OdyNmMGE1Agp BK5TujogQZsPbVozA8NZ9N9UYD1eMqUcRzO6YdgHri1tj2pjjcArMNaZ3P9/ld/UJeVH VNPGJYLMcztH+mqTlGUpZQIAW8bh0VuJ5HC5Plm2w7YN5/HyWHyYyaEba9NG12AZNo54 5Wsw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=/GwropXG5AK+V5zloPYnjWI63aCMVq7BzYBYIKEKVfQ=; b=hF0rafIUOtOnBKo9fvhdDbcWzrXrCcHCBzBUWnELAm47TzBkbB5rj+VQdBfe4InB71 cQG83fPPqrNy3XbXB0vOa/Mfz3sSnrhL+j1KAB0PmFnULBIdO/HE9gOEDkMJbF1omAhk HMz3Yby2IaJF1JjJis2HuIZ/r0916yDaK6tY8FoEd7u0dO2iqC4EgBllXdZ+Bo8d3kE5 pDbH8+Oqe3LMDWnJKG27R+y54LMXgdpOzAbVG8Orilwo5FKW7J2Smowl5dsrX58ga6VM SL2+flm+pEXZPMmjByQjPMzG1nFmB+SJFIsQR0Q8zm3+fHVonvlCUOiLx9gt9Mk/1/zU cx+A== X-Gm-Message-State: AElRT7Gonueg+wIPw+EMU6uP9qfW11ec0kR/YX07yS2md8G815xlhVX/ n3xkMUZifGj9PwjdsRoLglfVxcn2tcW9zS7hwLY= X-Google-Smtp-Source: AG47ELuDEn04an3f0uL+MTBTwXrc/5P6oiVk5TDOZ6CqZNgSqHdxqO8E3aSeArninIREUyND2Ud2DJVXzJLaQPzsIXg= X-Received: by 10.55.111.66 with SMTP id k63mr10988902qkc.25.1520852729553; Mon, 12 Mar 2018 04:05:29 -0700 (PDT) MIME-Version: 1.0 Received: by 10.237.42.87 with HTTP; Mon, 12 Mar 2018 04:05:29 -0700 (PDT) In-Reply-To: <20180312031746.GB7114@cps-macbook-pro.lan> References: <20180312031746.GB7114@cps-macbook-pro.lan> From: Big Lebowski Date: Mon, 12 Mar 2018 11:05:29 +0000 Message-ID: Subject: Re: auditing users within a jail To: Christian Peron Cc: Eitan Adler , "freebsd-security@freebsd.org" Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.25 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 12 Mar 2018 11:05:30 -0000 On Mon, Mar 12, 2018 at 3:17 AM, Christian Peron wrote: > Hi Eitan, > > IIRC the short version is the audit related syscalls are currently > disabled in > jails. This means that a jailed process can not set audit configurations > for > themselves (or child processes). This also means things like auditd(8) > wont work. > > However, it is possible for processes in jails to produce audit records. > The processes just need an audit mask. Since audit masks (configurations) > are inherited across forks, you could set a global audit configuration for > the > jail using the following tool (or something like it): > > https://github.com/csjayp/setaudit (I just dropped it on to github) > > We could hack on it to make it more friendly for jails etc.. but this > should > get you going in the right direction. With a bit of work, it could be > possible > to "virtualize" the core audit objects so we could have functional per jail > auditing configurations, but certain care needs to be taken to ensure it > couldn't > override the config in the host (et al). > I suppose this could/should be added to the docs? :) From owner-freebsd-security@freebsd.org Wed Mar 14 04:29:25 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4EF0BF4F9C5 for ; Wed, 14 Mar 2018 04:29:25 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 02B8B69839; Wed, 14 Mar 2018 04:29:25 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: by freefall.freebsd.org (Postfix, from userid 945) id E880D1128; Wed, 14 Mar 2018 04:29:24 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20180314042924.E880D1128@freefall.freebsd.org> Date: Wed, 14 Mar 2018 04:29:24 +0000 (UTC) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Mar 2018 04:29:25 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-18:03.speculative_execution Security Advisory The FreeBSD Project Topic: Speculative Execution Vulnerabilities Category: core Module: kernel Announced: 2018-03-14 Credits: Jann Horn (Google Project Zero); Werner Haas, Thomas Prescher (Cyberus Technology); Daniel Gruss, Moritz Lipp, Stefan Mangard, Michael Schwarz (Graz University of Technology); Paul Kocher; Daniel Genkin (University of Pennsylvania and University of Maryland), Mike Hamburg (Rambus); Yuval Yarom (University of Adelaide and Data6) Affects: All supported versions of FreeBSD. Corrected: 2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE) 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8) CVE Name: CVE-2017-5715, CVE-2017-5754 Special Note: Speculative execution vulnerability mitigation is a work in progress. This advisory addresses the most significant issues for FreeBSD 11.1 on amd64 CPUs. We expect to update this advisory to include 10.x for amd64 CPUs. Future FreeBSD releases will address this issue on i386 and other CPUs. freebsd-update will include changes on i386 as part of this update due to common code changes shared between amd64 and i386, however it contains no functional changes for i386 (in particular, it does not mitigate the issue on i386). For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background Many modern processors have implementation issues that allow unprivileged attackers to bypass user-kernel or inter-process memory access restrictions by exploiting speculative execution and shared resources (for example, caches). II. Problem Description A number of issues relating to speculative execution were found last year and publicly announced January 3rd. Two of these, known as Meltdown and Spectre V2, are addressed here. CVE-2017-5754 (Meltdown) - ------------------------ This issue relies on an affected CPU speculatively executing instructions beyond a faulting instruction. When this happens, changes to architectural state are not committed, but observable changes may be left in micro- architectural state (for example, cache). This may be used to infer privileged data. CVE-2017-5715 (Spectre V2) - -------------------------- Spectre V2 uses branch target injection to speculatively execute kernel code at an address under the control of an attacker. III. Impact An attacker may be able to read secret data from the kernel or from a process when executing untrusted code (for example, in a web browser). IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility, followed by a reboot into the new kernel: # freebsd-update fetch # freebsd-update install # shutdown -r now 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 11.1] # fetch https://security.FreeBSD.org/patches/SA-18:03/speculative_execution-amd64-11.patch # fetch https://security.FreeBSD.org/patches/SA-18:03/speculative_execution-amd64-11.patch.asc # gpg --verify speculative_execution-amd64-11.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details CVE-2017-5754 (Meltdown) - ------------------------ The mitigation is known as Page Table Isolation (PTI). PTI largely separates kernel and user mode page tables, so that even during speculative execution most of the kernel's data is unmapped and not accessible. A demonstration of the Meltdown vulnerability is available at https://github.com/dag-erling/meltdown. A positive result is definitive (that is, the vulnerability exists with certainty). A negative result indicates either that the CPU is not affected, or that the test is not capable of demonstrating the issue on the CPU (and may need to be modified). A patched kernel will automatically enable PTI on Intel CPUs. The status can be checked via the vm.pmap.pti sysctl: # sysctl vm.pmap.pti vm.pmap.pti: 1 The default setting can be overridden by setting the loader tunable vm.pmap.pti to 1 or 0 in /boot/loader.conf. This setting takes effect only at boot. PTI introduces a performance regression. The observed performance loss is significant in microbenchmarks of system call overhead, but is much smaller for many real workloads. CVE-2017-5715 (Spectre V2) - -------------------------- There are two common mitigations for Spectre V2. This patch includes a mitigation using Indirect Branch Restricted Speculation, a feature available via a microcode update from processor manufacturers. The alternate mitigation, Retpoline, is a feature available in newer compilers. The feasibility of applying Retpoline to stable branches and/or releases is under investigation. The patch includes the IBRS mitigation for Spectre V2. To use the mitigation the system must have an updated microcode; with older microcode a patched kernel will function without the mitigation. IBRS can be disabled via the hw.ibrs_disable sysctl (and tunable), and the status can be checked via the hw.ibrs_active sysctl. IBRS may be enabled or disabled at runtime. Additional detail on microcode updates will follow. The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/11/ r329462 releng/11.1/ r330908 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlqon0RfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cKORw/+Lc5lxLhDgU1rQ0JF6sb2b80Ly5k+rJLXFWBvmEQt0uVyVkF4TMJ99M04 bcmrLbT4Pl0Csh/iEYvZQ4el12KvPDApHszsLTBgChD+KfCLvCZvBZzasgDWGD0E JhL4eIX0wjJ4oGGsT+TAqkmwXyAMJgWW/ZgZPFVXocylZTL3fV4g52VdG1Jnd2yu hnkViH2kVlVJqXX9AHlenIUfEmUiRUGrMh5oPPpFYDDmfJ+enZ8QLxfZtOKIliD7 u+2GP8V/bvaErkxqF5wwobybrBOMXpq9Y/fWw0EH/om7myevj/oORqK+ZmGZ17bl IRbdWxgjc1hN2TIMVn9q9xX6i0I0wSPwbpLYagKnSnE8WNVUTZUteaj1GKGTG1rj DFH2zOLlbRr/IXUFldM9b6VbZX6G5Ijxwy1DJzB/0KL5ZTbAReUR0pqHR7xpulbJ eDv8SKCwYiUpMuwPOXNdVlVLZSsH5/9A0cyjH3+E+eIhM8qyxw7iRFwA0DxnGVkr tkMo51Vl3Gl7JFFimGKljsE9mBh00m8B0WYJwknvfhdehO4WripcwI7/V5zL6cwj s018kaW4Xm77LOz6P1iN8nbcjZ9gN2AsPYUYYZqJxjCcZ7r489Hg9BhbDf0QtC0R gnwZWiZ/KuAy0C6vaHljsm0xPEM5nBz/yScFXDbuhEdmEgBBD6w= =fqrI -----END PGP SIGNATURE----- From owner-freebsd-security@freebsd.org Wed Mar 14 13:12:32 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D2841F51102 for ; Wed, 14 Mar 2018 13:12:32 +0000 (UTC) (envelope-from mpp302@gmail.com) Received: from mail-lf0-f47.google.com (mail-lf0-f47.google.com [209.85.215.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 442A47FFF8 for ; Wed, 14 Mar 2018 13:12:32 +0000 (UTC) (envelope-from mpp302@gmail.com) Received: by mail-lf0-f47.google.com with SMTP id h127-v6so4676620lfg.12 for ; Wed, 14 Mar 2018 06:12:32 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=AkV9jOsgpYS0QofZa+If++Fg5+HpEL0zLFB82GG0LIc=; b=jfuDgnh/5sx6XeteGBxkfjbeo3aA9NnLqrkFOpZaL09GX4cJPNAS4+WSCMEbMDFyM9 hVwzP89d+P4TgpVEqyWR0dU6hKYItVw0wzvTeZn5SFP3XKTQ8L/zpcO1X/JfKKFV2tDk +WCRxbXK71IsLk77tMCPGJEzszmG2U7c4pcFmESXViEcYsTzlMM2kQ0MH3LoJju/WuMv pASx+UvDTE6+JYd/O/ChYOfcQjTpeJuSHTq+D3bDWAidU/pB1g1LPaCqzquabdmYXVRi ZEKbxsZKCO4bhCHsvOlH6GhpOGFfW/XL8zMi1pFSrDYuU6a44s8+bj1YaISepAQ6Yu5+ lq3g== X-Gm-Message-State: AElRT7F3Jbd2M0H8sli26VQrZksZO3X6MyXNyXT76MP1h42Jg+GleaSJ o7Y6QoVcO16bVVWdC+d/j43xvDOL X-Google-Smtp-Source: AG47ELv5iv7tkGFdLFSLzyIASNIVa/w95ha71JihdekGWg8paIitiD+GVktl7GCRJW9k1Zn0oe+LXQ== X-Received: by 2002:a19:e9cc:: with SMTP id j73-v6mr3026622lfk.99.1521033144851; Wed, 14 Mar 2018 06:12:24 -0700 (PDT) Received: from oxy (89-76-8-18.dynamic.chello.pl. [89.76.8.18]) by smtp.gmail.com with ESMTPSA id g192-v6sm624171lfg.55.2018.03.14.06.12.24 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 14 Mar 2018 06:12:24 -0700 (PDT) Date: Wed, 14 Mar 2018 14:13:01 +0100 From: Mateusz Piotrowski <0mp@FreeBSD.org> To: Christian Peron Cc: Eitan Adler , "freebsd-security@freebsd.org" Subject: Re: auditing users within a jail Message-ID: <20180314141301.7bdd2d3d@oxy> In-Reply-To: <20180312031746.GB7114@cps-macbook-pro.lan> References: <20180312031746.GB7114@cps-macbook-pro.lan> X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.31; amd64-portbld-freebsd12.0) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Mar 2018 13:12:33 -0000 On Sun, 11 Mar 2018 22:17:47 -0500 Christian Peron wrote: >However, it is possible for processes in jails to produce audit >records. The processes just need an audit mask. Since audit masks >(configurations) are inherited across forks, you could set a global >audit configuration for the jail using the following tool (or >something like it): > >https://github.com/csjayp/setaudit (I just dropped it on to github) FYI, I'll submit a new setaudit port if Christian decides to pull in my enhancements. From owner-freebsd-security@freebsd.org Wed Mar 14 14:06:56 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0E7C9F541C9 for ; Wed, 14 Mar 2018 14:06:56 +0000 (UTC) (envelope-from mike@sentex.net) Received: from smarthost2.sentex.ca (smarthost2.sentex.ca [IPv6:2607:f3e0:80:80::2]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client CN "smarthost.sentex.ca", Issuer "smarthost.sentex.ca" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id A81FE821F2 for ; Wed, 14 Mar 2018 14:06:55 +0000 (UTC) (envelope-from mike@sentex.net) Received: from lava.sentex.ca (lava.sentex.ca [IPv6:2607:f3e0:0:5::11]) by smarthost2.sentex.ca (8.15.2/8.15.2) with ESMTPS id w2EE6stY086859 (version=TLSv1 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NO) for ; Wed, 14 Mar 2018 10:06:55 -0400 (EDT) (envelope-from mike@sentex.net) Received: from [192.168.43.26] (saphire3.sentex.ca [192.168.43.26]) by lava.sentex.ca (8.15.2/8.15.2) with ESMTP id w2EE6r9Q069949 for ; Wed, 14 Mar 2018 10:06:53 -0400 (EDT) (envelope-from mike@sentex.net) Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution To: freebsd-security@freebsd.org References: <20180314042924.DE4B71126@freefall.freebsd.org> From: Mike Tancsa Organization: Sentex Communications Message-ID: Date: Wed, 14 Mar 2018 10:06:52 -0400 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0 MIME-Version: 1.0 In-Reply-To: <20180314042924.DE4B71126@freefall.freebsd.org> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.78 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Mar 2018 14:06:56 -0000 On 3/14/2018 12:29 AM, FreeBSD Security Advisories wrote: > Affects: All supported versions of FreeBSD. > Corrected: 2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE) > 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8) Hi, Are these corrections just AMD64 ? Or does it fix it on i386 as well ? ---Mike -- ------------------- Mike Tancsa, tel +1 519 651 3400 x203 Sentex Communications, mike@sentex.net Providing Internet services since 1994 www.sentex.net Cambridge, Ontario Canada From owner-freebsd-security@freebsd.org Wed Mar 14 15:58:54 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E886CF5A989 for ; Wed, 14 Mar 2018 15:58:53 +0000 (UTC) (envelope-from gordon@tetlows.org) Received: from mail-ua0-x243.google.com (mail-ua0-x243.google.com [IPv6:2607:f8b0:400c:c08::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8704E8771A for ; Wed, 14 Mar 2018 15:58:53 +0000 (UTC) (envelope-from gordon@tetlows.org) Received: by mail-ua0-x243.google.com with SMTP id f5so2398586uam.5 for ; Wed, 14 Mar 2018 08:58:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tetlows.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=RKamdfoYzl9CRJKLcbJ4jpBjxgZ3PD+Nvh7DLuykhro=; b=Jgqa6hjFeQcuuG2DveqMVdoJRybeqzsM7qqr2lon+PBA/3UGncwSLhOOgws9qx7ywB 9fMEqF8MH/girMQ2BXSxExWL6sxvmeyFGfgFQAOhqTm8xgbho2hC+Mj6r2buII9RbzVC kGicyNSiMi2a0ekLDXslsXBy5/SoEtNMbFylw= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=RKamdfoYzl9CRJKLcbJ4jpBjxgZ3PD+Nvh7DLuykhro=; b=CfqmoHXipQoXttpfKzY+zJPqkOF379pktRNm1PrkH6vnouK8Op5TC2t8AB0m+YcWc+ wXBq6erLAOiRqxfwgyGnq6HIkKlMXyandGAesmcrnUAQoTEZn8z618uN7bQqUbDjfGHl JfFBwrG14jFknf0KizPnI/VMwvFGlvHBkCOB2uBxode22W1QABLdiQHDvKyy2Boq0JFV XEHemfYH31JtOtC4MTh8Xq0myuwux0NWUQfqVu9YcR/hSm8LX5OHMCozR0C1v07SraI5 qBit87uNqrPndL6lmS8paOoLSH8FA8Q5PyZ7znLYxQL0jauEPC/CQrLD3WZlE3o05bvd ss/g== X-Gm-Message-State: AElRT7FDHuQ4l85pjU8emV9ykUtTIVIkXGbMk1MAEM2QEJHkyKxQeA90 iHk/Axt/XyGMU7X0+J6CcELkTU8f7UGn7qXqhVdu++E7zA== X-Google-Smtp-Source: AG47ELtEBAuycafvzFBmI9lBLfQ/CWzoM120hP+U0U5mBQRatHZFqFLeylJAqFYnHgWoq2OPGaxHNpciXFvbNHvVyM0= X-Received: by 10.159.55.50 with SMTP id z47mr3972284uad.34.1521043132688; Wed, 14 Mar 2018 08:58:52 -0700 (PDT) MIME-Version: 1.0 Received: by 10.176.36.149 with HTTP; Wed, 14 Mar 2018 08:58:52 -0700 (PDT) In-Reply-To: References: <20180314042924.DE4B71126@freefall.freebsd.org> From: Gordon Tetlow Date: Wed, 14 Mar 2018 08:58:52 -0700 Message-ID: Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution To: Mike Tancsa Cc: freebsd-security Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.25 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Mar 2018 15:58:54 -0000 The Special Note in the advisory discusses this: Special Note: Speculative execution vulnerability mitigation is a work in progress. This advisory addresses the most significant issues for FreeBSD 11.1 on amd64 CPUs. We expect to update this advisory to include 10.x for amd64 CPUs. Future FreeBSD releases will address this issue on i386 and other CPUs. freebsd-update will include changes on i386 as part of this update due to common code changes shared between amd64 and i386, however it contains no functional changes for i386 (in particular, it does not mitigate the issue on i386). On Wed, Mar 14, 2018 at 7:06 AM, Mike Tancsa wrote: > On 3/14/2018 12:29 AM, FreeBSD Security Advisories wrote: > > Affects: All supported versions of FreeBSD. > > Corrected: 2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE) > > 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8) > > Hi, > Are these corrections just AMD64 ? Or does it fix it on i386 as > well ? > > ---Mike > From owner-freebsd-security@freebsd.org Wed Mar 14 16:00:50 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 12E6DF5AAD3 for ; Wed, 14 Mar 2018 16:00:50 +0000 (UTC) (envelope-from mike@sentex.net) Received: from smarthost2.sentex.ca (smarthost2.sentex.ca [IPv6:2607:f3e0:80:80::2]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client CN "smarthost.sentex.ca", Issuer "smarthost.sentex.ca" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 6640487874 for ; Wed, 14 Mar 2018 16:00:49 +0000 (UTC) (envelope-from mike@sentex.net) Received: from lava.sentex.ca (lava.sentex.ca [IPv6:2607:f3e0:0:5::11]) by smarthost2.sentex.ca (8.15.2/8.15.2) with ESMTPS id w2EG0mTB008561 (version=TLSv1 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NO) for ; Wed, 14 Mar 2018 12:00:48 -0400 (EDT) (envelope-from mike@sentex.net) Received: from [192.168.43.26] (saphire3.sentex.net [192.168.43.26]) by lava.sentex.ca (8.15.2/8.15.2) with ESMTP id w2EG0kbX070193; Wed, 14 Mar 2018 12:00:47 -0400 (EDT) (envelope-from mike@sentex.net) Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution To: Gordon Tetlow Cc: freebsd-security References: <20180314042924.DE4B71126@freefall.freebsd.org> From: Mike Tancsa Organization: Sentex Communications Message-ID: <19c0a76c-bb35-0b7b-2c3c-fe9a2a8accba@sentex.net> Date: Wed, 14 Mar 2018 12:00:46 -0400 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 8bit X-Scanned-By: MIMEDefang 2.78 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Mar 2018 16:00:50 -0000 On 3/14/2018 11:58 AM, Gordon Tetlow wrote: > The Special Note in the advisory discusses this: Sorry about that, my old person eyes missed over that section twice somehow :( ---Mike > > Special Note:   Speculative execution vulnerability mitigation is a work >                 in progress.  This advisory addresses the most significant >                 issues for FreeBSD 11.1 on amd64 CPUs.  We expect to update >                 this advisory to include 10.x for amd64 CPUs.  Future > FreeBSD >                 releases will address this issue on i386 and other CPUs. >                 freebsd-update will include changes on i386 as part of this >                 update due to common code changes shared between amd64 and >                 i386, however it contains no functional changes for i386 (in >                 particular, it does not mitigate the issue on i386). > > On Wed, Mar 14, 2018 at 7:06 AM, Mike Tancsa > wrote: > > On 3/14/2018 12:29 AM, FreeBSD Security Advisories wrote: > > Affects:        All supported versions of FreeBSD. > > Corrected:      2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE) > >                 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8) > > Hi, >         Are these corrections just AMD64 ? Or does it fix it on i386 > as well ? > >         ---Mike > -- ------------------- Mike Tancsa, tel +1 519 651 3400 x203 Sentex Communications, mike@sentex.net Providing Internet services since 1994 www.sentex.net Cambridge, Ontario Canada From owner-freebsd-security@freebsd.org Wed Mar 14 17:45:04 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 825D1F2F39E for ; Wed, 14 Mar 2018 17:45:04 +0000 (UTC) (envelope-from freebsd-security-local@be-well.ilk.org) Received: from be-well.ilk.org (be-well.ilk.org [23.30.133.173]) by mx1.freebsd.org (Postfix) with ESMTP id 2F8786D523 for ; Wed, 14 Mar 2018 17:45:04 +0000 (UTC) (envelope-from freebsd-security-local@be-well.ilk.org) Received: from lowell-desk.lan (router.lan [172.30.250.2]) by be-well.ilk.org (Postfix) with ESMTP id 4F06333C22; Wed, 14 Mar 2018 13:44:52 -0400 (EDT) Received: by lowell-desk.lan (Postfix, from userid 1147) id F3A273981A; Wed, 14 Mar 2018 13:44:51 -0400 (EDT) From: Lowell Gilbert To: Mike Tancsa Cc: freebsd-security@freebsd.org Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution References: <20180314042924.DE4B71126@freefall.freebsd.org> Date: Wed, 14 Mar 2018 13:44:51 -0400 In-Reply-To: (Mike Tancsa's message of "Wed, 14 Mar 2018 10:06:52 -0400") Message-ID: <44vady5z70.fsf@lowell-desk.lan> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/25.3 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Mar 2018 17:45:04 -0000 Mike Tancsa writes: > On 3/14/2018 12:29 AM, FreeBSD Security Advisories wrote: >> Affects: All supported versions of FreeBSD. >> Corrected: 2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE) >> 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8) > > Are these corrections just AMD64 ? Or does it fix it on i386 as well ? AMD64 only. This was noted in a "Special Note" rather than the more typical locations in the advisory. From owner-freebsd-security@freebsd.org Fri Mar 16 16:18:14 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 29BDCF5AFD2 for ; Fri, 16 Mar 2018 16:18:14 +0000 (UTC) (envelope-from ml@netfence.it) Received: from smtp205.alice.it (smtp205.alice.it [82.57.200.101]) by mx1.freebsd.org (Postfix) with ESMTP id 9B1B38745B for ; Fri, 16 Mar 2018 16:18:12 +0000 (UTC) (envelope-from ml@netfence.it) Received: from soth.ventu (79.25.193.209) by smtp205.alice.it (8.6.060.28) id 5AAB0906005D32FD for freebsd-security@freebsd.org; Fri, 16 Mar 2018 17:11:59 +0100 Received: from alamar.ventu (alamar.local.netfence.it [10.1.2.18]) by soth.ventu (8.15.2/8.15.2) with ESMTP id w2GGBqGu008492 for ; Fri, 16 Mar 2018 17:11:53 +0100 (CET) (envelope-from ml@netfence.it) X-Authentication-Warning: soth.ventu: Host alamar.local.netfence.it [10.1.2.18] claimed to be alamar.ventu Subject: Re: FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution To: freebsd-security@freebsd.org References: <20180314042924.E880D1128@freefall.freebsd.org> From: Andrea Venturoli Message-ID: <337d9fd4-2aa4-609a-6a00-e9ce2be599cc@netfence.it> Date: Fri, 16 Mar 2018 17:11:47 +0100 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0 MIME-Version: 1.0 In-Reply-To: <20180314042924.E880D1128@freefall.freebsd.org> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 16 Mar 2018 16:18:14 -0000 On 03/14/18 05:29, FreeBSD Security Advisories wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA512 > > ============================================================================= > FreeBSD-SA-18:03.speculative_execution Security Advisory > ... Hello. After upgrading two machines (one with an AMD Phenom II X4 925, the other with a Pentium 987), I'd like to get just a couple of confirmations... > # sysctl vm.pmap.pti > vm.pmap.pti: 1 Of course I find this enabled on the Intel box and not on the AMD one, but... is PTI in any way affected by a microcode update from Intel? > The patch includes the IBRS mitigation for Spectre V2. To use the mitigation > the system must have an updated microcode; with older microcode a patched > kernel will function without the mitigation. > > IBRS can be disabled via the hw.ibrs_disable sysctl (and tunable), and the > status can be checked via the hw.ibrs_active sysctl. IBRS may be enabled or > disabled at runtime. Additional detail on microcode updates will follow. None of the two box seems to have this enabled; on both I see: > # sysctl -a|grep ibrs > hw.ibrs_disable: 1 > hw.ibrs_active: 0 Does this mean both machine don't have a good enough microcode or is just IBRS not enabled by default? In the first case, I tried finding some information on what microcode is available for what CPU (I'm interested in several other ones, not only these two), but failed. Has anyone a pointer? Last question: am I right that devcpu-data is nowaday useless (read no microcode update anyway) unless this update to base is also installed? bye & Thanks av. From owner-freebsd-security@freebsd.org Fri Mar 16 22:52:53 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C06CEF544B7 for ; Fri, 16 Mar 2018 22:52:53 +0000 (UTC) (envelope-from gordon@tetlows.org) Received: from mail-qt0-x235.google.com (mail-qt0-x235.google.com [IPv6:2607:f8b0:400d:c0d::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 670CA7917E for ; Fri, 16 Mar 2018 22:52:53 +0000 (UTC) (envelope-from gordon@tetlows.org) Received: by mail-qt0-x235.google.com with SMTP id y6so12549608qtm.7 for ; Fri, 16 Mar 2018 15:52:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tetlows.org; s=google; h=date:from:to:subject:message-id:references:mime-version :content-disposition:in-reply-to:user-agent; bh=DWP/A5n/JB1JeUTFKPndqqYjTTROwG3pSBjKsLU0eOA=; b=ZpmE5gWNOlstrJ86zG77IBSul2wILsI0IOf+HGJzoDtjqIlDZFMjG0ZkkUy2uBBoc/ e4OCB58XW/dIcOuRgrVu3/ypiJEhqC7bsXtu6mqGe8bOiqRy41SMTJHTi2qImSJs9/Ek Pri8qXFLFqsh/3H/evH4DvnEFGSzOf5vE0Dtc= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:subject:message-id:references :mime-version:content-disposition:in-reply-to:user-agent; bh=DWP/A5n/JB1JeUTFKPndqqYjTTROwG3pSBjKsLU0eOA=; b=GnCiwMUmS9HmwXt9E4sbrhm/WkbWJwWgW2NNyA12isq6WlHoNzOBRggGz7TBD9Jr5W Em+KpE1UdPX9RDr1vT+psW73UNhZfxBTgGNy1BpkQVs9vr+4Z5CqlASa0TBO69KYdrJm PzTwgLy9vrQ2V1Aby9bzBP7wQWN6aLrHo54ngs0RH0C6FJ2eZns2zbErp48t17wp7ktQ BkLAkmTyYaqrdM2DGRKo62YKq4gsEh6SU7pnPahMxapD8jcyU9HrMH6B1CE+lemm3p8Q IoIU9wsozIuOGE+wTHVfUA7AYWpGKb/6eBgd2NCKEDUXopvYCeXYvbmWdIBYHs3Y5aVM 2D+Q== X-Gm-Message-State: AElRT7FXSqukJJJNMmw8DvWd5tnt/335ssSzwX4Pzl3C6E4ocC6UVGPL /7RFiBaqrHDJTrgAaj9HcXka/5nT4g== X-Google-Smtp-Source: AG47ELuzQw6BU+v8vzgTNVhJHKGRK/oZO1ZjyHYfsyV5rPaagFIv9HMErwyTeoIh9Lej4Wh4fp0+JA== X-Received: by 10.200.32.153 with SMTP id 25mr5434588qtd.274.1521240772648; Fri, 16 Mar 2018 15:52:52 -0700 (PDT) Received: from gmail.com ([2607:fc50:0:7900:0:dead:beef:cafe]) by smtp.gmail.com with ESMTPSA id r51sm3705806qtr.23.2018.03.16.15.52.51 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 16 Mar 2018 15:52:51 -0700 (PDT) Date: Fri, 16 Mar 2018 15:52:49 -0700 From: Gordon Tetlow To: freebsd-security Subject: Re: FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution Message-ID: References: <20180314042924.E880D1128@freefall.freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20180314042924.E880D1128@freefall.freebsd.org> Received: by 10.159.57.95 with HTTP; Thu, 15 Mar 2018 10:19:58 -0700 (PDT) User-Agent: Mutt/1.9.4 (2018-02-28) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 16 Mar 2018 22:52:54 -0000 I want to send a follow up on what's going on with the Spectre/Meltdown. I know we have been pretty silent on this recently as the work has been ongoing in the background. Info about the current patch ============================ What we have so far is CURRENT, 11-STABLE, and 11.1-RELEASE on amd64 now covered with Meltdown. No user interaction is needed to use PTI as it is on by default. If you don't want to pay the performance cost, you should put vm.pmap.pti=0 into your loader.conf. Spectre V2 coverage requires work on the user to enable. This isn't clear in the SA, so I will likely issue a revision to show what is needed. Spectre V2 is mitigated via IBRS if the user has all of the following: - Installed the 11.1-RELEASE-p8 update - Installed an updated microcode for the CPU to support IBRS - Changed the sysctl hw.ibrs_disable to 0 The microcode can be installed either via a BIOS update (assuming your manufacturer has issued one including updated microcode) or via the sysutils/devcpu-data port/pkg. This was just updated to 1.16 to include the required microcode for many microarchitectures (but not all). The only way to tell for sure is to look at dmesg for: Structured Extended Features3 which should contain IBPB and STIBP if the CPU supports IBRS. If all of these conditions are true, check the sysctl hw.ibrs_active to see if IBRS is turned on. IBRS is only one way to mitigate the Spectre V2 variant. The other more preferable way, called retpoline, has less performance impact to the system than IBRS. However, the changes are all in the compiler which have yet to be backported and tested with the versions of clang in 11.x and 10.x. We wanted to get something out to allow our users to protect themselves while the retpoline patches are finalized. Bear in mind IBRS may have a significant impact on system performance depending on your CPU family and workload. Users should test to decide if enabling IBRS makes sense for their workload and tolerance for risk. The plan for 10.x ================= As cited in the advisory, we are working on porting the changes to 10.x for amd64. Due to the changes in the vm system between 10.x and 11.x this is a fair bit of work. The plan for i386 ================= i386 is delayed as the changes needed to support PTI are more complicated than they were on amd64. There is a high likelihood we will fix this only in 11.x and the hope is to have it in place for the 11.2 release coming out this summer. Gordon On Tue, Mar 13, 2018 at 9:29 PM, FreeBSD Security Advisories wrote: > =========================================================================== > FreeBSD-SA-18:03.speculative_execution Security Advisory > The FreeBSD Project > > Topic: Speculative Execution Vulnerabilities > > Category: core > Module: kernel > Announced: 2018-03-14 > Credits: Jann Horn (Google Project Zero); Werner Haas, Thomas > Prescher (Cyberus Technology); Daniel Gruss, Moritz Lipp, > Stefan Mangard, Michael Schwarz (Graz University of > Technology); Paul Kocher; Daniel Genkin (University of > Pennsylvania and University of Maryland), Mike Hamburg > (Rambus); Yuval Yarom (University of Adelaide and Data6) > Affects: All supported versions of FreeBSD. > Corrected: 2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE) > 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8) > CVE Name: CVE-2017-5715, CVE-2017-5754 > > Special Note: Speculative execution vulnerability mitigation is a work > in progress. This advisory addresses the most significant > issues for FreeBSD 11.1 on amd64 CPUs. We expect to update > this advisory to include 10.x for amd64 CPUs. Future FreeBSD > releases will address this issue on i386 and other CPUs. > freebsd-update will include changes on i386 as part of this > update due to common code changes shared between amd64 and > i386, however it contains no functional changes for i386 (in > particular, it does not mitigate the issue on i386). From owner-freebsd-security@freebsd.org Sat Mar 17 11:49:24 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 76DDBF6063A for ; Sat, 17 Mar 2018 11:49:24 +0000 (UTC) (envelope-from lists@eitanadler.com) Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 06C8277A52 for ; Sat, 17 Mar 2018 11:49:23 +0000 (UTC) (envelope-from lists@eitanadler.com) Received: by mail-yw0-x22d.google.com with SMTP id y23so8675624ywy.4 for ; Sat, 17 Mar 2018 04:49:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=eitanadler.com; s=0xdeadbeef; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=o0frceJ+0Ial35UUy+iOBzPaQwESeKRv/zZuy3Wj4ug=; b=cgx0D2/r0s6MjlsKy302c3BLsPLB+3lb+FMwtDNWTSQXKyf0f3zX6gMVENYEbm8mHv CxcypMohCcIiqtxb9iyy+SxnDk0X1uHGc28ZcTM5wZypKzlpsrXr8j9p4QFiBztyVzNy 3UPVfu/nItz8MwocefBRjuWYt2lyiDQrKvrK4= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=o0frceJ+0Ial35UUy+iOBzPaQwESeKRv/zZuy3Wj4ug=; b=bxwIGxqWRyZNcKcbg63+d3Ko6VWZ6HpRxUO0fDGZGSCuL3DKD7Cc/r6tENNf85fH2J pHeXr1eEpFZ0Gj+UdvGepBRxGrtTbfLveaV5ymeDtCoTfOBjjByeeHWtTQN3OusvPJ5A JKiC/T2paPzrhHNL5GoDjgTciQVMvP9ZV6C535RkKQeJAJDC+9SMTe09RdQOFpsNiy5a iKW6XuP7dXwXHePd6HGr9mDmkEpgxPOyM2dmFMAm84VU9xGEXeHM8qNz+bqM977ZlPNG SVdymwZGBNvfkJr0v+3N/Mkijj8AYIvAI5Phbx7QPNCUURwIaAixTHOJWM1BNGWOnTCl ObDg== X-Gm-Message-State: AElRT7HW+EOXrjNmU+vb3E4qGC+ap7W5mO7JX1MAlUU+BU0DIrBt1iET WyyKzVc+8HTna9ea/VE6Wd03GGRBJTkiDZ1SfNnLCA== X-Google-Smtp-Source: AG47ELt9CBmtRLbGlHQFCDhk2STeg06vuRmvCVYjMcZyzNkKWuc1Ie6Fogt2Pzh0h/56+ZSyEE03czWdAAwlcRHPuRs= X-Received: by 10.129.120.130 with SMTP id t124mr3069071ywc.37.1521287363123; Sat, 17 Mar 2018 04:49:23 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a25:23d2:0:0:0:0:0 with HTTP; Sat, 17 Mar 2018 04:48:52 -0700 (PDT) In-Reply-To: <20180314141301.7bdd2d3d@oxy> References: <20180312031746.GB7114@cps-macbook-pro.lan> <20180314141301.7bdd2d3d@oxy> From: Eitan Adler Date: Sat, 17 Mar 2018 04:48:52 -0700 Message-ID: Subject: Re: auditing users within a jail To: Mateusz Piotrowski <0mp@freebsd.org> Cc: Christian Peron , "freebsd-security@freebsd.org" Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 17 Mar 2018 11:49:24 -0000 On 14 March 2018 at 06:13, Mateusz Piotrowski <0mp@freebsd.org> wrote: > On Sun, 11 Mar 2018 22:17:47 -0500 > Christian Peron wrote: > >>However, it is possible for processes in jails to produce audit >>records. The processes just need an audit mask. Since audit masks >>(configurations) are inherited across forks, you could set a global >>audit configuration for the jail using the following tool (or >>something like it): >> >>https://github.com/csjayp/setaudit (I just dropped it on to github) > > FYI, I'll submit a new setaudit port if Christian decides to pull in my > enhancements. We chatted a bit offline, but thanks for the info! That was really helpful. -- Eitan Adler From owner-freebsd-security@freebsd.org Sat Mar 17 19:01:55 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BB350F60E1B for ; Sat, 17 Mar 2018 19:01:55 +0000 (UTC) (envelope-from mpp302@gmail.com) Received: from mail-lf0-f45.google.com (mail-lf0-f45.google.com [209.85.215.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4186669E28 for ; Sat, 17 Mar 2018 19:01:55 +0000 (UTC) (envelope-from mpp302@gmail.com) Received: by mail-lf0-f45.google.com with SMTP id h127-v6so19897199lfg.12 for ; Sat, 17 Mar 2018 12:01:55 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=GKWC0L0rLpt7+9tKZh7XWbPBd05BbQDFjotUTXA45pc=; b=IIXOBgb5WFzoKrK6gDAzP+t5keoZzugL0hD/N21zZYZ2DIr4iyGwG/3dsOpf8Ycin7 oqqrTEGnVqWRON3+5dkrHDwNzn2gvAX2Y0qjcbj9BZm+sISHU82zLAvYYhMVMZDIRhB0 vGwTorHAaKGtz3Tu+0LxowdRaO5H82rahs6FSX653U0SBkfgSdDH9gqerbLF+/XZpS1F AiY0w+L3AE3ynE2UWxpISsyuL31bv6A6ho3JwMpwxnb21q+vX2XR+KdyMeGRRc0pb6Al TOYVf8v4joNLWtaVrM44I/to4RYhnGirl1ipoVzGssCfT0q+DApL59cVaaoSo5aVu3Td YloA== X-Gm-Message-State: AElRT7EhHuH/c0bSz9MXC+1tZkMT5+tD1ur+TXZettxzKFYnJiVsH2BW QvRD6JIms7TgUmO4lTcAbVpuK3hI X-Google-Smtp-Source: AG47ELs1mz1+kT1au++6QJQP9rJysDSxuBeWWAnyW5Ixo4ikoVIgcSDU7CPmBGfSdcH947cw8Eg2cQ== X-Received: by 2002:a19:280e:: with SMTP id o14-v6mr4404789lfo.121.1521313308619; Sat, 17 Mar 2018 12:01:48 -0700 (PDT) Received: from oxy (89-76-8-18.dynamic.chello.pl. [89.76.8.18]) by smtp.gmail.com with ESMTPSA id o192-v6sm2438707lfo.17.2018.03.17.12.01.48 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Sat, 17 Mar 2018 12:01:48 -0700 (PDT) Date: Sat, 17 Mar 2018 20:02:27 +0100 From: Mateusz Piotrowski <0mp@FreeBSD.org> To: Eitan Adler Cc: Christian Peron , "freebsd-security@freebsd.org" Subject: Re: auditing users within a jail Message-ID: <20180317200227.0be58cc3@oxy> In-Reply-To: References: <20180312031746.GB7114@cps-macbook-pro.lan> <20180314141301.7bdd2d3d@oxy> X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.31; amd64-portbld-freebsd12.0) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 17 Mar 2018 19:01:55 -0000 On Sat, 17 Mar 2018 04:48:52 -0700 Eitan Adler wrote: >On 14 March 2018 at 06:13, Mateusz Piotrowski <0mp@freebsd.org> wrote: >> On Sun, 11 Mar 2018 22:17:47 -0500 >> Christian Peron wrote: >> >>>However, it is possible for processes in jails to produce audit >>>records. The processes just need an audit mask. Since audit masks >>>(configurations) are inherited across forks, you could set a global >>>audit configuration for the jail using the following tool (or >>>something like it): >>> >>>https://github.com/csjayp/setaudit (I just dropped it on to github) >> >> FYI, I'll submit a new setaudit port if Christian decides to pull in >> my enhancements. > >We chatted a bit offline, but thanks for the info! That was really >helpful. :) BTW, the new port is already waiting on Bugzilla: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=226627