Skip to content
  • David Howells's avatar
    CRED: Make execve() take advantage of copy-on-write credentials · a6f76f23
    David Howells authored
    
    
    Make execve() take advantage of copy-on-write credentials, allowing it to set
    up the credentials in advance, and then commit the whole lot after the point
    of no return.
    
    This patch and the preceding patches have been tested with the LTP SELinux
    testsuite.
    
    This patch makes several logical sets of alteration:
    
     (1) execve().
    
         The credential bits from struct linux_binprm are, for the most part,
         replaced with a single credentials pointer (bprm->cred).  This means that
         all the creds can be calculated in advance and then applied at the point
         of no return with no possibility of failure.
    
         I would like to replace bprm->cap_effective with:
    
    	cap_isclear(bprm->cap_effective)
    
         but this seems impossible due to special behaviour for processes of pid 1
         (they always retain their parent's capability masks where normally they'd
         be changed - see cap_bprm_set_creds()).
    
         The following sequence of events now happens:
    
         (a) At the start of do_execve, the current task's cred_exec_mutex is
         	 locked to prevent PTRACE_ATTACH from obsoleting the calculation of
         	 creds that we make.
    
         (a) prepare_exec_creds() is then called to make a copy of the current
         	 task's credentials and prepare it.  This copy is then assigned to
         	 bprm->cred.
    
      	 This renders security_bprm_alloc() and security_bprm_free()
         	 unnecessary, and so they've been removed.
    
         (b) The determination of unsafe execution is now performed immediately
         	 after (a) rather than later on in the code.  The result is stored in
         	 bprm->unsafe for future reference.
    
         (c) prepare_binprm() is called, possibly multiple times.
    
         	 (i) This applies the result of set[ug]id binaries to the new creds
         	     attached to bprm->cred.  Personality bit clearance is recorded,
         	     but now deferred on the basis that the exec procedure may yet
         	     fail.
    
             (ii) This then calls the new security_bprm_set_creds().  This should
    	     calculate the new LSM and capability credentials into *bprm->cred.
    
    	     This folds together security_bprm_set() and parts of
    	     security_bprm_apply_creds() (these two have been removed).
    	     Anything that might fail must be done at this point.
    
             (iii) bprm->cred_prepared is set to 1.
    
    	     bprm->cred_prepared is 0 on the first pass of the security
    	     calculations, and 1 on all subsequent passes.  This allows SELinux
    	     in (ii) to base its calculations only on the initial script and
    	     not on the interpreter.
    
         (d) flush_old_exec() is called to commit the task to execution.  This
         	 performs the following steps with regard to credentials:
    
    	 (i) Clear pdeath_signal and set dumpable on certain circumstances that
    	     may not be covered by commit_creds().
    
             (ii) Clear any bits in current->personality that were deferred from
                 (c.i).
    
         (e) install_exec_creds() [compute_creds() as was] is called to install the
         	 new credentials.  This performs the following steps with regard to
         	 credentials:
    
             (i) Calls security_bprm_committing_creds() to apply any security
                 requirements, such as flushing unauthorised files in SELinux, that
                 must be done before the credentials are changed.
    
    	     This is made up of bits of security_bprm_apply_creds() and
    	     security_bprm_post_apply_creds(), both of which have been removed.
    	     This function is not allowed to fail; anything that might fail
    	     must have been done in (c.ii).
    
             (ii) Calls commit_creds() to apply the new credentials in a single
                 assignment (more or less).  Possibly pdeath_signal and dumpable
                 should be part of struct creds.
    
    	 (iii) Unlocks the task's cred_replace_mutex, thus allowing
    	     PTRACE_ATTACH to take place.
    
             (iv) Clears The bprm->cred pointer as the credentials it was holding
                 are now immutable.
    
             (v) Calls security_bprm_committed_creds() to apply any security
                 alterations that must be done after the creds have been changed.
                 SELinux uses this to flush signals and signal handlers.
    
         (f) If an error occurs before (d.i), bprm_free() will call abort_creds()
         	 to destroy the proposed new credentials and will then unlock
         	 cred_replace_mutex.  No changes to the credentials will have been
         	 made.
    
     (2) LSM interface.
    
         A number of functions have been changed, added or removed:
    
         (*) security_bprm_alloc(), ->bprm_alloc_security()
         (*) security_bprm_free(), ->bprm_free_security()
    
         	 Removed in favour of preparing new credentials and modifying those.
    
         (*) security_bprm_apply_creds(), ->bprm_apply_creds()
         (*) security_bprm_post_apply_creds(), ->bprm_post_apply_creds()
    
         	 Removed; split between security_bprm_set_creds(),
         	 security_bprm_committing_creds() and security_bprm_committed_creds().
    
         (*) security_bprm_set(), ->bprm_set_security()
    
         	 Removed; folded into security_bprm_set_creds().
    
         (*) security_bprm_set_creds(), ->bprm_set_creds()
    
         	 New.  The new credentials in bprm->creds should be checked and set up
         	 as appropriate.  bprm->cred_prepared is 0 on the first call, 1 on the
         	 second and subsequent calls.
    
         (*) security_bprm_committing_creds(), ->bprm_committing_creds()
         (*) security_bprm_committed_creds(), ->bprm_committed_creds()
    
         	 New.  Apply the security effects of the new credentials.  This
         	 includes closing unauthorised files in SELinux.  This function may not
         	 fail.  When the former is called, the creds haven't yet been applied
         	 to the process; when the latter is called, they have.
    
     	 The former may access bprm->cred, the latter may not.
    
     (3) SELinux.
    
         SELinux has a number of changes, in addition to those to support the LSM
         interface changes mentioned above:
    
         (a) The bprm_security_struct struct has been removed in favour of using
         	 the credentials-under-construction approach.
    
         (c) flush_unauthorized_files() now takes a cred pointer and passes it on
         	 to inode_has_perm(), file_has_perm() and dentry_open().
    
    Signed-off-by: default avatarDavid Howells <dhowells@redhat.com>
    Acked-by: default avatarJames Morris <jmorris@namei.org>
    Acked-by: default avatarSerge Hallyn <serue@us.ibm.com>
    Signed-off-by: default avatarJames Morris <jmorris@namei.org>
    a6f76f23