From patchwork Fri Sep 29 23:10:08 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mahesh Bandewar X-Patchwork-Id: 820125 X-Patchwork-Delegate: davem@davemloft.net Return-Path: X-Original-To: patchwork-incoming@ozlabs.org Delivered-To: patchwork-incoming@ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67; helo=vger.kernel.org; envelope-from=netdev-owner@vger.kernel.org; receiver=) Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=bandewar-net.20150623.gappssmtp.com header.i=@bandewar-net.20150623.gappssmtp.com header.b="gRH06iXV"; dkim-atps=neutral Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by ozlabs.org (Postfix) with ESMTP id 3y3nN83nBpz9t2r for ; Sat, 30 Sep 2017 09:10:32 +1000 (AEST) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752651AbdI2XKT (ORCPT ); Fri, 29 Sep 2017 19:10:19 -0400 Received: from mail-pg0-f68.google.com ([74.125.83.68]:35965 "EHLO mail-pg0-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1752621AbdI2XKM (ORCPT ); Fri, 29 Sep 2017 19:10:12 -0400 Received: by mail-pg0-f68.google.com with SMTP id d8so635134pgt.3 for ; Fri, 29 Sep 2017 16:10:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bandewar-net.20150623.gappssmtp.com; s=20150623; h=from:to:cc:subject:date:message-id; bh=Yrsymfc3HAUxsWWywQEhiGqeIpWcYtgueUHk8POEvh0=; b=gRH06iXV1Xo9Ifg7Q00d7luWGkKoTUDL5btmewJDp/KNfWvz3K1qyKrHTQZWVZdAuU tEgiuLw0sBqspbjS3KG4FyliPXAxT4mMX3GjNmXBUFjHqp+18LymuZ9R3AAcZi6wQ8D9 mzhaaPDTmrb1A8IoHv1YHVrKpoXjLtBs0SlfKE4W6Vat1BMjONClxTrJPldgBwGVUU7C eip5M9tTTbHclN6WTUc+DH/wZ0IhLwj8bwjBSTaPJygoJFcyI6Czh8E0/vvSiDmc5wbQ vfqPZBXA8CA7CKRM14u/Ra9iZTn/4JECvK4owHhBIhq64/6kdvFx77XD28uh1Nh9jphE y17A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id; bh=Yrsymfc3HAUxsWWywQEhiGqeIpWcYtgueUHk8POEvh0=; b=M6dLGNZwC8GInLcOEeyoHblGY/C6Tu8r4zLEWqrmrw9NmBFOqX6QqjB5gWxq1IxTD7 v7xEl7iDocqpLshk5hbE7oR/PPzvsaTFghn4cXStY7Gp0prW+GUKd0g0eWD2SU+kPlnq w8DCJtOXtgBd2Sz6bnLYXS1kkJGfpvIllWDjUAI8R4iPrnG4s4Yu8tv4EOVOZYRNoeMT bYONlXesukkiT4ZeN1wwo+1F+PJEdnxGQTwPVQvpo/p0wTSlfLzg7NaFKSZ5j1myJUKe Cnx6nF2P7npCGHRuFsmUB9Q4vMW90kULyZ4gFQ0i2e/qXXsWyNUDuU0Uj9wD2qTN3RVb JOIw== X-Gm-Message-State: AHPjjUjH2BUe9u8koIqgP8Xi9CPtc/t4FHnSU4uPW08nU5Mlo5UF+e3y h39SXNOGu2wIYgHGQrF3deAsoQ== X-Google-Smtp-Source: AOwi7QBaWeTHvpqnhOrm8MujpTlYE9Kp2wPmG+3bTv5I3Lvl4IyAa1cHbLG+ndwVWciO/d9/bYZYQw== X-Received: by 10.98.192.18 with SMTP id x18mr9118911pff.2.1506726611882; Fri, 29 Sep 2017 16:10:11 -0700 (PDT) Received: from localhost ([2620:15c:2cb:201:686e:64b1:c5a:1ad5]) by smtp.gmail.com with ESMTPSA id b65sm8281300pfj.97.2017.09.29.16.10.10 (version=TLS1_2 cipher=AES128-SHA bits=128/128); Fri, 29 Sep 2017 16:10:11 -0700 (PDT) From: Mahesh Bandewar To: LKML Cc: Netdev , Kernel-hardening , Linux API , Kees Cook , Serge Hallyn , "Eric W . Biederman" , Eric Dumazet , David Miller , Mahesh Bandewar , Mahesh Bandewar Subject: [PATCH 2/2] userns: control capabilities of some user namespaces Date: Fri, 29 Sep 2017 16:10:08 -0700 Message-Id: <20170929231008.29834-1-mahesh@bandewar.net> X-Mailer: git-send-email 2.14.2.822.g60be5d43e6-goog Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org From: Mahesh Bandewar With this new notion of "controlled" user-namespaces, the controlled user-namespaces are marked at the time of their creation while the capabilities of processes that belong to them are controlled using the global mask. Init-user-ns is always uncontrolled and a process that has SYS_ADMIN that belongs to uncontrolled user-ns can create another (child) user- namespace that is uncontrolled. Any other process (that either does not have SYS_ADMIN or belongs to a controlled user-ns) can only create a user-ns that is controlled. global-capability-whitelist (controlled_userns_caps_whitelist) is used at the capability check-time and keeps the semantics for the processes that belong to uncontrolled user-ns as it is. Processes that belong to controlled user-ns however are subjected to different checks- (a) if the capability in question is controlled and process belongs to controlled user-ns, then it's always denied. (b) if the capability in question is NOT controlled then fall back to the traditional check. Signed-off-by: Mahesh Bandewar --- include/linux/capability.h | 1 + include/linux/user_namespace.h | 20 ++++++++++++++++++++ kernel/capability.c | 5 +++++ kernel/user_namespace.c | 3 +++ security/commoncap.c | 8 ++++++++ 5 files changed, 37 insertions(+) diff --git a/include/linux/capability.h b/include/linux/capability.h index 6c0b9677c03f..b8c6cac18658 100644 --- a/include/linux/capability.h +++ b/include/linux/capability.h @@ -250,6 +250,7 @@ extern bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns); extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps); int proc_douserns_caps_whitelist(struct ctl_table *table, int write, void __user *buff, size_t *lenp, loff_t *ppos); +bool is_capability_controlled(int cap); extern int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size); diff --git a/include/linux/user_namespace.h b/include/linux/user_namespace.h index c18e01252346..e890fe81b47e 100644 --- a/include/linux/user_namespace.h +++ b/include/linux/user_namespace.h @@ -22,6 +22,7 @@ struct uid_gid_map { /* 64 bytes -- 1 cache line */ }; #define USERNS_SETGROUPS_ALLOWED 1UL +#define USERNS_CONTROLLED 2UL #define USERNS_INIT_FLAGS USERNS_SETGROUPS_ALLOWED @@ -102,6 +103,16 @@ static inline void put_user_ns(struct user_namespace *ns) __put_user_ns(ns); } +static inline bool is_user_ns_controlled(const struct user_namespace *ns) +{ + return ns->flags & USERNS_CONTROLLED; +} + +static inline void mark_user_ns_controlled(struct user_namespace *ns) +{ + ns->flags |= USERNS_CONTROLLED; +} + struct seq_operations; extern const struct seq_operations proc_uid_seq_operations; extern const struct seq_operations proc_gid_seq_operations; @@ -160,6 +171,15 @@ static inline struct ns_common *ns_get_owner(struct ns_common *ns) { return ERR_PTR(-EPERM); } + +static inline bool is_user_ns_controlled(const struct user_namespace *ns) +{ + return false; +} + +static inline void mark_user_ns_controlled(struct user_namespace *ns) +{ +} #endif #endif /* _LINUX_USER_H */ diff --git a/kernel/capability.c b/kernel/capability.c index 62dbe3350c1b..40a38cc4ff43 100644 --- a/kernel/capability.c +++ b/kernel/capability.c @@ -510,6 +510,11 @@ bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns) } /* Controlled-userns capabilities routines */ +bool is_capability_controlled(int cap) +{ + return !cap_raised(controlled_userns_caps_whitelist, cap); +} + #ifdef CONFIG_SYSCTL int proc_douserns_caps_whitelist(struct ctl_table *table, int write, void __user *buff, size_t *lenp, loff_t *ppos) diff --git a/kernel/user_namespace.c b/kernel/user_namespace.c index c490f1e4313b..f393ea5108f0 100644 --- a/kernel/user_namespace.c +++ b/kernel/user_namespace.c @@ -53,6 +53,9 @@ static void set_cred_user_ns(struct cred *cred, struct user_namespace *user_ns) cred->cap_effective = CAP_FULL_SET; cred->cap_ambient = CAP_EMPTY_SET; cred->cap_bset = CAP_FULL_SET; + if (!ns_capable(user_ns->parent, CAP_SYS_ADMIN) || + is_user_ns_controlled(user_ns->parent)) + mark_user_ns_controlled(user_ns); #ifdef CONFIG_KEYS key_put(cred->request_key_auth); cred->request_key_auth = NULL; diff --git a/security/commoncap.c b/security/commoncap.c index 6bf72b175b49..26f41602da10 100644 --- a/security/commoncap.c +++ b/security/commoncap.c @@ -73,6 +73,14 @@ int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, { struct user_namespace *ns = targ_ns; + /* If the capability is controlled and user-ns that process + * belongs-to is 'controlled' then return EPERM and no need + * to check the user-ns hierarchy. + */ + if (is_user_ns_controlled(cred->user_ns) && + is_capability_controlled(cap)) + return -EPERM; + /* See if cred has the capability in the target user namespace * by examining the target user namespace and all of the target * user namespace's parents.