!NBBFPbiuttRgTqbrcY:nixos.org

NixOS Security Discussions

365 Members
Discussions around Security | Triaging happens in #security:nixos.org127 Servers

Load older messages


SenderMessageTime
28 Sep 2024
@setthemfree:matrix.orgundltd
In reply to@philipp:xndr.de
I don't think there is a universal answer since firewalls rules are more complex than just "port open or closed".
let's say packets dropped or rejected by the kernel even if something is listening on said port and address
15:24:12
@setthemfree:matrix.orgundltdand I guess the next question is "packets from where"15:26:15
@setthemfree:matrix.orgundltdto which the best answer I can provide (as a firewall noob) is "from outside my machine"15:27:08
@jwagner:wdz.deJohann Not sure about that. The netfilter is quite complex and I do not have really a clue how Docker fucks around in there. 17:05:12
@tgerbet:matrix.orgtgerbetBasically if you have a Docker container running with port binding on anything else than a local address it will bypass your FW rules (it also does on local bind but it is less likely to be an issue on standard configs)21:57:53
29 Sep 2024
@hexa:lossy.networkhexaadded CAP_DAC_OVERRIDE to logrotate.service, and was a bit worried about the broad scope, but since it runs as root a capability boundary is better than nothing?20:01:05
@hexa:lossy.networkhexajust now I grepped for other occurrences of this capability in nixpkgs20:01:18
@hexa:lossy.networkhexa
nixos/modules/services/monitoring/netdata.nix
295:          "CAP_DAC_OVERRIDE"      # is required for freeipmi and slabinfo plugins

nixos/modules/services/security/kanidm.nix
925:        # CAP_DAC_OVERRIDE is needed to ignore ownership of unixd socket
929:          "CAP_DAC_OVERRIDE"

nixos/modules/services/backup/snapraid.nix
169:            CapabilityBoundingSet = "CAP_DAC_OVERRIDE";
212:            CapabilityBoundingSet = "CAP_DAC_OVERRIDE" +

nixos/modules/services/misc/snapper.nix
282:          CapabilityBoundingSet = "CAP_DAC_OVERRIDE CAP_FOWNER CAP_CHOWN CAP_FSETID CAP_SETFCAP CAP_SYS_ADMIN CAP_SYS_MODULE CAP_IPC_LOCK CAP_SYS_NICE";

nixos/modules/services/logging/logrotate.nix
263:          "CAP_DAC_OVERRIDE"

nixos/modules/services/networking/ntp/chrony.nix
222:          CapabilityBoundingSet = [ "CAP_CHOWN" "CAP_DAC_OVERRIDE" "CAP_NET_BIND_SERVICE" "CAP_SETGID" "CAP_SETUID" "CAP_SYS_RESOURCE" "CAP_SYS_TIME" ];

nixos/modules/services/networking/tetrd.nix
84:            "CAP_DAC_OVERRIDE"
89:            "CAP_DAC_OVERRIDE"
20:01:22
@hexa:lossy.networkhexaideally those can be reviewed, especially if they are network-facing services like kanidm20:01:59
@hexa:lossy.networkhexa
   CAP_DAC_OVERRIDE
          Bypass file read, write, and execute permission checks.
          (DAC is an abbreviation of "discretionary access
          control".)
20:02:37
@hexa:lossy.networkhexafwiw20:02:38
30 Sep 2024
@hexa:lossy.networkhexahttps://github.com/OpenPrinting/cups/releases/tag/v2.4.1112:11:56
@hexa:lossy.networkhexahttps://github.com/OpenPrinting/cups/blob/2.4.x/CHANGES.md#changes-in-cups-v2411-2024-09-3012:12:20
@tgerbet:matrix.orgtgerbet Seems to contain only the set of patches for CVE-2024-47175. I opened the PR anyway, at least it allows us to cleanup the series of fetchpatch https://github.com/NixOS/nixpkgs/pull/345553 17:22:15
1 Oct 2024
@-_o:matrix.org-_o joined the room.21:00:10
2 Oct 2024
@insurgo:matrix.orgtlaurion aka Insurgo [UTC-4] changed their display name from tlaurion aka Insurgo [UTC-4] (πŸ›«πŸ—ΊοΈπŸ›¬: Back 2024-10-01) to tlaurion aka Insurgo [UTC-4].12:42:36
3 Oct 2024
@elvishjerricco:matrix.orgElvishJerricco emily: point was that you'd do your idea of storing per generation secrets in terms of their names, along with a store of name -> secret. That way any generation always gets the most up to date version of the secret for the name. But if the name changes, the old generation still gets whatever was stored for the old name 18:02:39
@emilazy:matrix.orgemily(wrong emily :) )18:03:02
@elvishjerricco:matrix.orgElvishJerriccodamn autocorrect18:03:09
@emilazy:matrix.orgemilyI don't think it's intuitive that the name is semantically relevant in a way that is dependent on previous generations18:03:24
@elvishjerricco:matrix.orgElvishJerricco * damn autocorrect autocomplete (that one was autocorrect) 18:03:27
@emilazy:matrix.orgemilythat's both a weird CVS-like model for versioning, and totally inconsistent with how NixOS configurations work in general18:03:38
@emilazy:matrix.orgemilyyou can at least explain the current model in terms of being a total hack that violates the model, which it is18:03:50
@elvishjerricco:matrix.orgElvishJerriccoyea, I know it's more confusing, which is a good argument against it18:04:03
@emilazy:matrix.orgemilyI don't think you can get anyone to expect that renaming their SSH host key affects the security properties of a rollback18:04:14
@elvishjerricco:matrix.orgElvishJerricco and you've made a fairly convincing point about generational secrets not being such an issue because rollbacks are always a security risk 18:04:40
@elvishjerricco:matrix.orgElvishJerriccobut I'm still convinced I don't want encrypted secrets in the store18:05:12
@elvishjerricco:matrix.orgElvishJerriccolike, if encrypted forms of someone's iCloud photo library were publicly accessible on Apple's servers, I think they'd be rightly criticized for the leak, even if the files are hopefully useless18:05:57
@elvishjerricco:matrix.orgElvishJerriccoand of course in the case of agenix that's more analogous to publishing your git repo with your age encrypted secrets in it to github (which many people do) rather than being readable by all users on one system18:06:46
@emilazy:matrix.orgemilypeople with that level of paranoia shouldn't let other users access the host filesystem, though18:07:19

Show newer messages


Back to Room ListRoom Version: 9