18c2ecf20Sopenharmony_ci// SPDX-License-Identifier: GPL-2.0 28c2ecf20Sopenharmony_ci/* 38c2ecf20Sopenharmony_ci * SafeSetID Linux Security Module 48c2ecf20Sopenharmony_ci * 58c2ecf20Sopenharmony_ci * Author: Micah Morton <mortonm@chromium.org> 68c2ecf20Sopenharmony_ci * 78c2ecf20Sopenharmony_ci * Copyright (C) 2018 The Chromium OS Authors. 88c2ecf20Sopenharmony_ci * 98c2ecf20Sopenharmony_ci * This program is free software; you can redistribute it and/or modify 108c2ecf20Sopenharmony_ci * it under the terms of the GNU General Public License version 2, as 118c2ecf20Sopenharmony_ci * published by the Free Software Foundation. 128c2ecf20Sopenharmony_ci * 138c2ecf20Sopenharmony_ci */ 148c2ecf20Sopenharmony_ci 158c2ecf20Sopenharmony_ci#define pr_fmt(fmt) "SafeSetID: " fmt 168c2ecf20Sopenharmony_ci 178c2ecf20Sopenharmony_ci#include <linux/lsm_hooks.h> 188c2ecf20Sopenharmony_ci#include <linux/module.h> 198c2ecf20Sopenharmony_ci#include <linux/ptrace.h> 208c2ecf20Sopenharmony_ci#include <linux/sched/task_stack.h> 218c2ecf20Sopenharmony_ci#include <linux/security.h> 228c2ecf20Sopenharmony_ci#include "lsm.h" 238c2ecf20Sopenharmony_ci 248c2ecf20Sopenharmony_ci/* Flag indicating whether initialization completed */ 258c2ecf20Sopenharmony_ciint safesetid_initialized; 268c2ecf20Sopenharmony_ci 278c2ecf20Sopenharmony_cistruct setid_ruleset __rcu *safesetid_setuid_rules; 288c2ecf20Sopenharmony_cistruct setid_ruleset __rcu *safesetid_setgid_rules; 298c2ecf20Sopenharmony_ci 308c2ecf20Sopenharmony_ci 318c2ecf20Sopenharmony_ci/* Compute a decision for a transition from @src to @dst under @policy. */ 328c2ecf20Sopenharmony_cienum sid_policy_type _setid_policy_lookup(struct setid_ruleset *policy, 338c2ecf20Sopenharmony_ci kid_t src, kid_t dst) 348c2ecf20Sopenharmony_ci{ 358c2ecf20Sopenharmony_ci struct setid_rule *rule; 368c2ecf20Sopenharmony_ci enum sid_policy_type result = SIDPOL_DEFAULT; 378c2ecf20Sopenharmony_ci 388c2ecf20Sopenharmony_ci if (policy->type == UID) { 398c2ecf20Sopenharmony_ci hash_for_each_possible(policy->rules, rule, next, __kuid_val(src.uid)) { 408c2ecf20Sopenharmony_ci if (!uid_eq(rule->src_id.uid, src.uid)) 418c2ecf20Sopenharmony_ci continue; 428c2ecf20Sopenharmony_ci if (uid_eq(rule->dst_id.uid, dst.uid)) 438c2ecf20Sopenharmony_ci return SIDPOL_ALLOWED; 448c2ecf20Sopenharmony_ci result = SIDPOL_CONSTRAINED; 458c2ecf20Sopenharmony_ci } 468c2ecf20Sopenharmony_ci } else if (policy->type == GID) { 478c2ecf20Sopenharmony_ci hash_for_each_possible(policy->rules, rule, next, __kgid_val(src.gid)) { 488c2ecf20Sopenharmony_ci if (!gid_eq(rule->src_id.gid, src.gid)) 498c2ecf20Sopenharmony_ci continue; 508c2ecf20Sopenharmony_ci if (gid_eq(rule->dst_id.gid, dst.gid)){ 518c2ecf20Sopenharmony_ci return SIDPOL_ALLOWED; 528c2ecf20Sopenharmony_ci } 538c2ecf20Sopenharmony_ci result = SIDPOL_CONSTRAINED; 548c2ecf20Sopenharmony_ci } 558c2ecf20Sopenharmony_ci } else { 568c2ecf20Sopenharmony_ci /* Should not reach here, report the ID as contrainsted */ 578c2ecf20Sopenharmony_ci result = SIDPOL_CONSTRAINED; 588c2ecf20Sopenharmony_ci } 598c2ecf20Sopenharmony_ci return result; 608c2ecf20Sopenharmony_ci} 618c2ecf20Sopenharmony_ci 628c2ecf20Sopenharmony_ci/* 638c2ecf20Sopenharmony_ci * Compute a decision for a transition from @src to @dst under the active 648c2ecf20Sopenharmony_ci * policy. 658c2ecf20Sopenharmony_ci */ 668c2ecf20Sopenharmony_cistatic enum sid_policy_type setid_policy_lookup(kid_t src, kid_t dst, enum setid_type new_type) 678c2ecf20Sopenharmony_ci{ 688c2ecf20Sopenharmony_ci enum sid_policy_type result = SIDPOL_DEFAULT; 698c2ecf20Sopenharmony_ci struct setid_ruleset *pol; 708c2ecf20Sopenharmony_ci 718c2ecf20Sopenharmony_ci rcu_read_lock(); 728c2ecf20Sopenharmony_ci if (new_type == UID) 738c2ecf20Sopenharmony_ci pol = rcu_dereference(safesetid_setuid_rules); 748c2ecf20Sopenharmony_ci else if (new_type == GID) 758c2ecf20Sopenharmony_ci pol = rcu_dereference(safesetid_setgid_rules); 768c2ecf20Sopenharmony_ci else { /* Should not reach here */ 778c2ecf20Sopenharmony_ci result = SIDPOL_CONSTRAINED; 788c2ecf20Sopenharmony_ci rcu_read_unlock(); 798c2ecf20Sopenharmony_ci return result; 808c2ecf20Sopenharmony_ci } 818c2ecf20Sopenharmony_ci 828c2ecf20Sopenharmony_ci if (pol) { 838c2ecf20Sopenharmony_ci pol->type = new_type; 848c2ecf20Sopenharmony_ci result = _setid_policy_lookup(pol, src, dst); 858c2ecf20Sopenharmony_ci } 868c2ecf20Sopenharmony_ci rcu_read_unlock(); 878c2ecf20Sopenharmony_ci return result; 888c2ecf20Sopenharmony_ci} 898c2ecf20Sopenharmony_ci 908c2ecf20Sopenharmony_cistatic int safesetid_security_capable(const struct cred *cred, 918c2ecf20Sopenharmony_ci struct user_namespace *ns, 928c2ecf20Sopenharmony_ci int cap, 938c2ecf20Sopenharmony_ci unsigned int opts) 948c2ecf20Sopenharmony_ci{ 958c2ecf20Sopenharmony_ci /* We're only interested in CAP_SETUID and CAP_SETGID. */ 968c2ecf20Sopenharmony_ci if (cap != CAP_SETUID && cap != CAP_SETGID) 978c2ecf20Sopenharmony_ci return 0; 988c2ecf20Sopenharmony_ci 998c2ecf20Sopenharmony_ci /* 1008c2ecf20Sopenharmony_ci * If CAP_SET{U/G}ID is currently used for a setid() syscall, we want to 1018c2ecf20Sopenharmony_ci * let it go through here; the real security check happens later, in the 1028c2ecf20Sopenharmony_ci * task_fix_set{u/g}id hook. 1038c2ecf20Sopenharmony_ci * 1048c2ecf20Sopenharmony_ci * NOTE: 1058c2ecf20Sopenharmony_ci * Until we add support for restricting setgroups() calls, GID security 1068c2ecf20Sopenharmony_ci * policies offer no meaningful security since we always return 0 here 1078c2ecf20Sopenharmony_ci * when called from within the setgroups() syscall and there is no 1088c2ecf20Sopenharmony_ci * additional hook later on to enforce security policies for setgroups(). 1098c2ecf20Sopenharmony_ci */ 1108c2ecf20Sopenharmony_ci if ((opts & CAP_OPT_INSETID) != 0) 1118c2ecf20Sopenharmony_ci return 0; 1128c2ecf20Sopenharmony_ci 1138c2ecf20Sopenharmony_ci switch (cap) { 1148c2ecf20Sopenharmony_ci case CAP_SETUID: 1158c2ecf20Sopenharmony_ci /* 1168c2ecf20Sopenharmony_ci * If no policy applies to this task, allow the use of CAP_SETUID for 1178c2ecf20Sopenharmony_ci * other purposes. 1188c2ecf20Sopenharmony_ci */ 1198c2ecf20Sopenharmony_ci if (setid_policy_lookup((kid_t){.uid = cred->uid}, INVALID_ID, UID) == SIDPOL_DEFAULT) 1208c2ecf20Sopenharmony_ci return 0; 1218c2ecf20Sopenharmony_ci /* 1228c2ecf20Sopenharmony_ci * Reject use of CAP_SETUID for functionality other than calling 1238c2ecf20Sopenharmony_ci * set*uid() (e.g. setting up userns uid mappings). 1248c2ecf20Sopenharmony_ci */ 1258c2ecf20Sopenharmony_ci pr_warn("Operation requires CAP_SETUID, which is not available to UID %u for operations besides approved set*uid transitions\n", 1268c2ecf20Sopenharmony_ci __kuid_val(cred->uid)); 1278c2ecf20Sopenharmony_ci return -EPERM; 1288c2ecf20Sopenharmony_ci break; 1298c2ecf20Sopenharmony_ci case CAP_SETGID: 1308c2ecf20Sopenharmony_ci /* 1318c2ecf20Sopenharmony_ci * If no policy applies to this task, allow the use of CAP_SETGID for 1328c2ecf20Sopenharmony_ci * other purposes. 1338c2ecf20Sopenharmony_ci */ 1348c2ecf20Sopenharmony_ci if (setid_policy_lookup((kid_t){.gid = cred->gid}, INVALID_ID, GID) == SIDPOL_DEFAULT) 1358c2ecf20Sopenharmony_ci return 0; 1368c2ecf20Sopenharmony_ci /* 1378c2ecf20Sopenharmony_ci * Reject use of CAP_SETUID for functionality other than calling 1388c2ecf20Sopenharmony_ci * set*gid() (e.g. setting up userns gid mappings). 1398c2ecf20Sopenharmony_ci */ 1408c2ecf20Sopenharmony_ci pr_warn("Operation requires CAP_SETGID, which is not available to GID %u for operations besides approved set*gid transitions\n", 1418c2ecf20Sopenharmony_ci __kuid_val(cred->uid)); 1428c2ecf20Sopenharmony_ci return -EPERM; 1438c2ecf20Sopenharmony_ci break; 1448c2ecf20Sopenharmony_ci default: 1458c2ecf20Sopenharmony_ci /* Error, the only capabilities were checking for is CAP_SETUID/GID */ 1468c2ecf20Sopenharmony_ci return 0; 1478c2ecf20Sopenharmony_ci break; 1488c2ecf20Sopenharmony_ci } 1498c2ecf20Sopenharmony_ci return 0; 1508c2ecf20Sopenharmony_ci} 1518c2ecf20Sopenharmony_ci 1528c2ecf20Sopenharmony_ci/* 1538c2ecf20Sopenharmony_ci * Check whether a caller with old credentials @old is allowed to switch to 1548c2ecf20Sopenharmony_ci * credentials that contain @new_id. 1558c2ecf20Sopenharmony_ci */ 1568c2ecf20Sopenharmony_cistatic bool id_permitted_for_cred(const struct cred *old, kid_t new_id, enum setid_type new_type) 1578c2ecf20Sopenharmony_ci{ 1588c2ecf20Sopenharmony_ci bool permitted; 1598c2ecf20Sopenharmony_ci 1608c2ecf20Sopenharmony_ci /* If our old creds already had this ID in it, it's fine. */ 1618c2ecf20Sopenharmony_ci if (new_type == UID) { 1628c2ecf20Sopenharmony_ci if (uid_eq(new_id.uid, old->uid) || uid_eq(new_id.uid, old->euid) || 1638c2ecf20Sopenharmony_ci uid_eq(new_id.uid, old->suid)) 1648c2ecf20Sopenharmony_ci return true; 1658c2ecf20Sopenharmony_ci } else if (new_type == GID){ 1668c2ecf20Sopenharmony_ci if (gid_eq(new_id.gid, old->gid) || gid_eq(new_id.gid, old->egid) || 1678c2ecf20Sopenharmony_ci gid_eq(new_id.gid, old->sgid)) 1688c2ecf20Sopenharmony_ci return true; 1698c2ecf20Sopenharmony_ci } else /* Error, new_type is an invalid type */ 1708c2ecf20Sopenharmony_ci return false; 1718c2ecf20Sopenharmony_ci 1728c2ecf20Sopenharmony_ci /* 1738c2ecf20Sopenharmony_ci * Transitions to new UIDs require a check against the policy of the old 1748c2ecf20Sopenharmony_ci * RUID. 1758c2ecf20Sopenharmony_ci */ 1768c2ecf20Sopenharmony_ci permitted = 1778c2ecf20Sopenharmony_ci setid_policy_lookup((kid_t){.uid = old->uid}, new_id, new_type) != SIDPOL_CONSTRAINED; 1788c2ecf20Sopenharmony_ci 1798c2ecf20Sopenharmony_ci if (!permitted) { 1808c2ecf20Sopenharmony_ci if (new_type == UID) { 1818c2ecf20Sopenharmony_ci pr_warn("UID transition ((%d,%d,%d) -> %d) blocked\n", 1828c2ecf20Sopenharmony_ci __kuid_val(old->uid), __kuid_val(old->euid), 1838c2ecf20Sopenharmony_ci __kuid_val(old->suid), __kuid_val(new_id.uid)); 1848c2ecf20Sopenharmony_ci } else if (new_type == GID) { 1858c2ecf20Sopenharmony_ci pr_warn("GID transition ((%d,%d,%d) -> %d) blocked\n", 1868c2ecf20Sopenharmony_ci __kgid_val(old->gid), __kgid_val(old->egid), 1878c2ecf20Sopenharmony_ci __kgid_val(old->sgid), __kgid_val(new_id.gid)); 1888c2ecf20Sopenharmony_ci } else /* Error, new_type is an invalid type */ 1898c2ecf20Sopenharmony_ci return false; 1908c2ecf20Sopenharmony_ci } 1918c2ecf20Sopenharmony_ci return permitted; 1928c2ecf20Sopenharmony_ci} 1938c2ecf20Sopenharmony_ci 1948c2ecf20Sopenharmony_ci/* 1958c2ecf20Sopenharmony_ci * Check whether there is either an exception for user under old cred struct to 1968c2ecf20Sopenharmony_ci * set*uid to user under new cred struct, or the UID transition is allowed (by 1978c2ecf20Sopenharmony_ci * Linux set*uid rules) even without CAP_SETUID. 1988c2ecf20Sopenharmony_ci */ 1998c2ecf20Sopenharmony_cistatic int safesetid_task_fix_setuid(struct cred *new, 2008c2ecf20Sopenharmony_ci const struct cred *old, 2018c2ecf20Sopenharmony_ci int flags) 2028c2ecf20Sopenharmony_ci{ 2038c2ecf20Sopenharmony_ci 2048c2ecf20Sopenharmony_ci /* Do nothing if there are no setuid restrictions for our old RUID. */ 2058c2ecf20Sopenharmony_ci if (setid_policy_lookup((kid_t){.uid = old->uid}, INVALID_ID, UID) == SIDPOL_DEFAULT) 2068c2ecf20Sopenharmony_ci return 0; 2078c2ecf20Sopenharmony_ci 2088c2ecf20Sopenharmony_ci if (id_permitted_for_cred(old, (kid_t){.uid = new->uid}, UID) && 2098c2ecf20Sopenharmony_ci id_permitted_for_cred(old, (kid_t){.uid = new->euid}, UID) && 2108c2ecf20Sopenharmony_ci id_permitted_for_cred(old, (kid_t){.uid = new->suid}, UID) && 2118c2ecf20Sopenharmony_ci id_permitted_for_cred(old, (kid_t){.uid = new->fsuid}, UID)) 2128c2ecf20Sopenharmony_ci return 0; 2138c2ecf20Sopenharmony_ci 2148c2ecf20Sopenharmony_ci /* 2158c2ecf20Sopenharmony_ci * Kill this process to avoid potential security vulnerabilities 2168c2ecf20Sopenharmony_ci * that could arise from a missing allowlist entry preventing a 2178c2ecf20Sopenharmony_ci * privileged process from dropping to a lesser-privileged one. 2188c2ecf20Sopenharmony_ci */ 2198c2ecf20Sopenharmony_ci force_sig(SIGKILL); 2208c2ecf20Sopenharmony_ci return -EACCES; 2218c2ecf20Sopenharmony_ci} 2228c2ecf20Sopenharmony_ci 2238c2ecf20Sopenharmony_cistatic int safesetid_task_fix_setgid(struct cred *new, 2248c2ecf20Sopenharmony_ci const struct cred *old, 2258c2ecf20Sopenharmony_ci int flags) 2268c2ecf20Sopenharmony_ci{ 2278c2ecf20Sopenharmony_ci 2288c2ecf20Sopenharmony_ci /* Do nothing if there are no setgid restrictions for our old RGID. */ 2298c2ecf20Sopenharmony_ci if (setid_policy_lookup((kid_t){.gid = old->gid}, INVALID_ID, GID) == SIDPOL_DEFAULT) 2308c2ecf20Sopenharmony_ci return 0; 2318c2ecf20Sopenharmony_ci 2328c2ecf20Sopenharmony_ci if (id_permitted_for_cred(old, (kid_t){.gid = new->gid}, GID) && 2338c2ecf20Sopenharmony_ci id_permitted_for_cred(old, (kid_t){.gid = new->egid}, GID) && 2348c2ecf20Sopenharmony_ci id_permitted_for_cred(old, (kid_t){.gid = new->sgid}, GID) && 2358c2ecf20Sopenharmony_ci id_permitted_for_cred(old, (kid_t){.gid = new->fsgid}, GID)) 2368c2ecf20Sopenharmony_ci return 0; 2378c2ecf20Sopenharmony_ci 2388c2ecf20Sopenharmony_ci /* 2398c2ecf20Sopenharmony_ci * Kill this process to avoid potential security vulnerabilities 2408c2ecf20Sopenharmony_ci * that could arise from a missing allowlist entry preventing a 2418c2ecf20Sopenharmony_ci * privileged process from dropping to a lesser-privileged one. 2428c2ecf20Sopenharmony_ci */ 2438c2ecf20Sopenharmony_ci force_sig(SIGKILL); 2448c2ecf20Sopenharmony_ci return -EACCES; 2458c2ecf20Sopenharmony_ci} 2468c2ecf20Sopenharmony_ci 2478c2ecf20Sopenharmony_cistatic struct security_hook_list safesetid_security_hooks[] = { 2488c2ecf20Sopenharmony_ci LSM_HOOK_INIT(task_fix_setuid, safesetid_task_fix_setuid), 2498c2ecf20Sopenharmony_ci LSM_HOOK_INIT(task_fix_setgid, safesetid_task_fix_setgid), 2508c2ecf20Sopenharmony_ci LSM_HOOK_INIT(capable, safesetid_security_capable) 2518c2ecf20Sopenharmony_ci}; 2528c2ecf20Sopenharmony_ci 2538c2ecf20Sopenharmony_cistatic int __init safesetid_security_init(void) 2548c2ecf20Sopenharmony_ci{ 2558c2ecf20Sopenharmony_ci security_add_hooks(safesetid_security_hooks, 2568c2ecf20Sopenharmony_ci ARRAY_SIZE(safesetid_security_hooks), "safesetid"); 2578c2ecf20Sopenharmony_ci 2588c2ecf20Sopenharmony_ci /* Report that SafeSetID successfully initialized */ 2598c2ecf20Sopenharmony_ci safesetid_initialized = 1; 2608c2ecf20Sopenharmony_ci 2618c2ecf20Sopenharmony_ci return 0; 2628c2ecf20Sopenharmony_ci} 2638c2ecf20Sopenharmony_ci 2648c2ecf20Sopenharmony_ciDEFINE_LSM(safesetid_security_init) = { 2658c2ecf20Sopenharmony_ci .init = safesetid_security_init, 2668c2ecf20Sopenharmony_ci .name = "safesetid", 2678c2ecf20Sopenharmony_ci}; 268