Gentoo Archives: gentoo-hardened

From: "Javier J. Martínez Cabezón" <tazok.id0@×××××.com>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] Profile switch: hardened to non-hardened?
Date: Thu, 25 Dec 2008 16:30:23
Message-Id: 897813410812250830i2f910883n62b426dbe5a0329a@mail.gmail.com
In Reply to: Re: [gentoo-hardened] Profile switch: hardened to non-hardened? by Grant
1 In terms of userland, non hardened profile doesn't protect you at all
2 against buffer overflows, you are removing one important security
3 layer. SSP protects you against buffer overflows in terms that the
4 vulnerable application gets killed when the canary is modified before
5 the execution of the arbitrary code. PIE protects you against return
6 into libc attacks that doesn't need an executable stack. PaX is not
7 perfect and needs them as complementary solutions. For example I think
8 that RANDEXEC was removed from PaX time ago, one buffer overflow that
9 uses return into libc attack could be succesfully against one
10 non-hardened binary. Since skype is a network oriented software...
11
12 2008/12/25 Grant <emailgrant@×××××.com>:
13 >> Hardened profiles: Yes there's a difference, no you should not switch to
14 >> hardened/linux/${ARCH} at this time.
15 >
16 > Is hardened/x86/2.6 still available for new installations? My other
17 > systems are amd64 but none of them list hardened/amd64/2.6.
18 >
19 >> You can get skype working by downloading or building gcc 4.1.x and pointing
20 >> LD_LIBRARY_PATH at the shared object directory when starting skype. skype
21 >> won't be using hardened toolchain but since its closed source and you're
22 >> willing to switch the whole machine to non-hardened I figure you probably
23 >> don't mind. ;)
24 >>
25 >> Example:
26 >> 1. Download
27 >> http://tinderbox.dev.gentoo.org/default-linux/x86/sys-devel/gcc-4.1.2.tbz2
28 >> 2. unpack the archive to ${HOME}/tinderbox-pkgs/sys-devel/gcc/
29 >> 3. Run it:
30 >> LD_LIBRARY_PATH="${HOME}/tinderbox-pkgs/sys-devel/gcc/usr/lib/gcc/i686-pc-linux-gnu/4.1.2/"
31 >> skype
32 >>
33 >> If you only require VoIP capability and not skype specifically you might be
34 >> interested net-im/ekiga.
35 >
36 > Thank you very much for that, but I'm trying to simplify. You see,
37 > I'm only a fake sysadmin. Does using a hardened kernel with a
38 > non-hardened profile still offer good protection?
39 >
40 > - Grant
41 >
42 >>> > I've been able to do so; basically I switched over to the standard
43 >>> > profile, disabled selinux in the kernel, and re-emerged system for new
44 >>> > use flags. There were some other details but overall the process was
45 >>> > pretty painless, anyone ambitious enough to configure a hardened system
46 >>> > can probably handle the switch without much problem. Not that I'm
47 >>> > encouraging you to drop hardened (especially on a laptop that could be
48 >>> > exposed to random wifi networks ;-)
49 >>>
50 >>> Is there any difference between 1 and 8 here? Should I switch to 8?
51 >>>
52 >>> # eselect profile list
53 >>> Available profile symlink targets:
54 >>> [1] hardened/x86/2.6 *
55 >>> [2] selinux/2007.0/x86
56 >>> [3] selinux/2007.0/x86/hardened
57 >>> [4] default/linux/x86/2008.0
58 >>> [5] default/linux/x86/2008.0/desktop
59 >>> [6] default/linux/x86/2008.0/developer
60 >>> [7] default/linux/x86/2008.0/server
61 >>> [8] hardened/linux/x86
62 >>>
63 >>> - Grant
64 >>>
65 >>> >> Can I switch my laptop's profile from a hardened one to a non-hardened
66 >>> >> one? I thought this was impossible without a complete reinstall but
67 >>> >> folks on the gentoo-user list seem to think it's not a problem.
68 >>> >>
69 >>> >> - Grant
70 >
71 >

Replies

Subject Author
Re: [gentoo-hardened] Profile switch: hardened to non-hardened? Grant <emailgrant@×××××.com>