2006-11-27 17:08:25

by Serge E. Hallyn

[permalink] [raw]
Subject: [PATCH] Implement file posix capabilities

From: Serge E. Hallyn <[email protected]>
Subject: [PATCH 1/1] Implement file posix capabilities

Implement file posix capabilities. This allows programs to be given a
subset of root's powers regardless of who runs them, without having to use
setuid and giving the binary all of root's powers.

This version works with Kaigai Kohei's userspace tools, found at
http://www.kaigai.gr.jp/index.php. For more information on how to use this
patch, Chris Friedhoff has posted a nice page at
http://www.friedhoff.org/fscaps.html.

Changelog:
Nov 27:
Incorporate fixes from Andrew Morton
(security-introduce-file-caps-tweaks and
security-introduce-file-caps-warning-fix)
Fix Kconfig dependency.
Fix change signaling behavior when file caps are not compiled in.

Nov 13:
Integrate comments from Alexey: Remove CONFIG_ ifdef from
capability.h, and use %zd for printing a size_t.

Nov 13:
Fix endianness warnings by sparse as suggested by Alexey
Dobriyan.

Nov 09:
Address warnings of unused variables at cap_bprm_set_security
when file capabilities are disabled, and simultaneously clean
up the code a little, by pulling the new code into a helper
function.

Nov 08:
For pointers to required userspace tools and how to use
them, see http://www.friedhoff.org/fscaps.html.

Nov 07:
Fix the calculation of the highest bit checked in
check_cap_sanity().

Nov 07:
Allow file caps to be enabled without CONFIG_SECURITY, since
capabilities are the default.
Hook cap_task_setscheduler when !CONFIG_SECURITY.
Move capable(TASK_KILL) to end of cap_task_kill to reduce
audit messages.

Nov 05:
Add secondary calls in selinux/hooks.c to task_setioprio and
task_setscheduler so that selinux and capabilities with file
cap support can be stacked.

Sep 05:
As Seth Arnold points out, uid checks are out of place
for capability code.

Sep 01:
Define task_setscheduler, task_setioprio, cap_task_kill, and
task_setnice to make sure a user cannot affect a process in which
they called a program with some fscaps.

One remaining question is the note under task_setscheduler: are we
ok with CAP_SYS_NICE being sufficient to confine a process to a
cpuset?

It is a semantic change, as without fsccaps, attach_task doesn't
allow CAP_SYS_NICE to override the uid equivalence check. But since
it uses security_task_setscheduler, which elsewhere is used where
CAP_SYS_NICE can be used to override the uid equivalence check,
fixing it might be tough.

task_setscheduler
note: this also controls cpuset:attach_task. Are we ok with
CAP_SYS_NICE being used to confine to a cpuset?
task_setioprio
task_setnice
sys_setpriority uses this (through set_one_prio) for another
process. Need same checks as setrlimit

Aug 21:
Updated secureexec implementation to reflect the fact that
euid and uid might be the same and nonzero, but the process
might still have elevated caps.

Aug 15:
Handle endianness of xattrs.
Enforce capability version match between kernel and disk.
Enforce that no bits beyond the known max capability are
set, else return -EPERM.
With this extra processing, it may be worth reconsidering
doing all the work at bprm_set_security rather than
d_instantiate.

Aug 10:
Always call getxattr at bprm_set_security, rather than
caching it at d_instantiate.

Signed-off-by: Serge E. Hallyn <[email protected]>
---
include/linux/capability.h | 20 +++++
include/linux/security.h | 12 ++-
security/Kconfig | 10 ++
security/capability.c | 4 +
security/commoncap.c | 186 ++++++++++++++++++++++++++++++++++++++++++--
security/selinux/hooks.c | 12 +++
6 files changed, 233 insertions(+), 11 deletions(-)

diff --git a/include/linux/capability.h b/include/linux/capability.h
index 6548b35..2776886 100644
--- a/include/linux/capability.h
+++ b/include/linux/capability.h
@@ -40,11 +40,29 @@ typedef struct __user_cap_data_struct {
__u32 inheritable;
} __user *cap_user_data_t;

+
+
+#define XATTR_CAPS_SUFFIX "capability"
+#define XATTR_NAME_CAPS XATTR_SECURITY_PREFIX XATTR_CAPS_SUFFIX
+struct vfs_cap_data_disk {
+ __le32 version;
+ __le32 effective;
+ __le32 permitted;
+ __le32 inheritable;
+};
+
#ifdef __KERNEL__

#include <linux/spinlock.h>
#include <asm/current.h>

+struct vfs_cap_data {
+ __u32 version;
+ __u32 effective;
+ __u32 permitted;
+ __u32 inheritable;
+};
+
/* #define STRICT_CAP_T_TYPECHECKS */

#ifdef STRICT_CAP_T_TYPECHECKS
@@ -288,6 +306,8 @@ #define CAP_AUDIT_WRITE 29

#define CAP_AUDIT_CONTROL 30

+#define CAP_NUMCAPS 31
+
#ifdef __KERNEL__
/*
* Bounding set
diff --git a/include/linux/security.h b/include/linux/security.h
index 83cdefa..648a9bc 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -53,6 +53,10 @@ extern int cap_inode_setxattr(struct den
extern int cap_inode_removexattr(struct dentry *dentry, char *name);
extern int cap_task_post_setuid (uid_t old_ruid, uid_t old_euid, uid_t old_suid, int flags);
extern void cap_task_reparent_to_init (struct task_struct *p);
+extern int cap_task_kill(struct task_struct *p, struct siginfo *info, int sig, u32 secid);
+extern int cap_task_setscheduler (struct task_struct *p, int policy, struct sched_param *lp);
+extern int cap_task_setioprio (struct task_struct *p, int ioprio);
+extern int cap_task_setnice (struct task_struct *p, int nice);
extern int cap_syslog (int type);
extern int cap_vm_enough_memory (long pages);

@@ -2585,12 +2589,12 @@ static inline int security_task_setgroup

static inline int security_task_setnice (struct task_struct *p, int nice)
{
- return 0;
+ return cap_task_setnice(p, nice);
}

static inline int security_task_setioprio (struct task_struct *p, int ioprio)
{
- return 0;
+ return cap_task_setioprio(p, ioprio);
}

static inline int security_task_getioprio (struct task_struct *p)
@@ -2608,7 +2612,7 @@ static inline int security_task_setsched
int policy,
struct sched_param *lp)
{
- return 0;
+ return cap_task_setscheduler(p, policy, lp);
}

static inline int security_task_getscheduler (struct task_struct *p)
@@ -2625,7 +2629,7 @@ static inline int security_task_kill (st
struct siginfo *info, int sig,
u32 secid)
{
- return 0;
+ return cap_task_kill(p, info, sig, secid);
}

static inline int security_task_wait (struct task_struct *p)
diff --git a/security/Kconfig b/security/Kconfig
index 0720e31..6d77f68 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -88,6 +88,16 @@ config SECURITY_CAPABILITIES
This enables the "default" Linux capabilities functionality.
If you are unsure how to answer this question, answer Y.

+config SECURITY_FS_CAPABILITIES
+ bool "File POSIX Capabilities"
+ depends on SECURITY=n || SECURITY_CAPABILITIES=y
+ default n
+ help
+ This enables filesystem capabilities, allowing you to give
+ binaries a subset of root's powers without using setuid 0.
+
+ If in doubt, answer N.
+
config SECURITY_ROOTPLUG
tristate "Root Plug Support"
depends on USB && SECURITY
diff --git a/security/capability.c b/security/capability.c
index b868e7e..14cb592 100644
--- a/security/capability.c
+++ b/security/capability.c
@@ -40,6 +40,10 @@ static struct security_operations capabi
.inode_setxattr = cap_inode_setxattr,
.inode_removexattr = cap_inode_removexattr,

+ .task_kill = cap_task_kill,
+ .task_setscheduler = cap_task_setscheduler,
+ .task_setioprio = cap_task_setioprio,
+ .task_setnice = cap_task_setnice,
.task_post_setuid = cap_task_post_setuid,
.task_reparent_to_init = cap_task_reparent_to_init,

diff --git a/security/commoncap.c b/security/commoncap.c
index 5a5ef5c..ce91d9f 100644
--- a/security/commoncap.c
+++ b/security/commoncap.c
@@ -109,11 +109,97 @@ void cap_capset_set (struct task_struct
target->cap_permitted = *permitted;
}

+#ifdef CONFIG_SECURITY_FS_CAPABILITIES
+static inline void cap_from_disk(struct vfs_cap_data_disk *dcap,
+ struct vfs_cap_data *cap)
+{
+ cap->version = le32_to_cpu(dcap->version);
+ cap->effective = le32_to_cpu(dcap->effective);
+ cap->permitted = le32_to_cpu(dcap->permitted);
+ cap->inheritable = le32_to_cpu(dcap->inheritable);
+}
+
+static int check_cap_sanity(struct vfs_cap_data *cap)
+{
+ int i;
+
+ if (cap->version != _LINUX_CAPABILITY_VERSION)
+ return -EPERM;
+
+ for (i = CAP_NUMCAPS; i < 8*sizeof(cap->effective); i++) {
+ if (cap->effective & CAP_TO_MASK(i))
+ return -EPERM;
+ }
+ for (i = CAP_NUMCAPS; i < 8*sizeof(cap->permitted); i++) {
+ if (cap->permitted & CAP_TO_MASK(i))
+ return -EPERM;
+ }
+ for (i = CAP_NUMCAPS; i < 8*sizeof(cap->inheritable); i++) {
+ if (cap->inheritable & CAP_TO_MASK(i))
+ return -EPERM;
+ }
+
+ return 0;
+}
+
+/* Locate any VFS capabilities: */
+static int set_file_caps(struct linux_binprm *bprm)
+{
+ struct dentry *dentry;
+ ssize_t rc;
+ struct vfs_cap_data_disk dcaps;
+ struct vfs_cap_data caps;
+ struct inode *inode;
+ int err;
+
+ dentry = dget(bprm->file->f_dentry);
+ inode = dentry->d_inode;
+ if (!inode->i_op || !inode->i_op->getxattr) {
+ dput(dentry);
+ return 0;
+ }
+
+ rc = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, &dcaps,
+ sizeof(dcaps));
+ dput(dentry);
+
+ if (rc == -ENODATA)
+ return 0;
+
+ if (rc < 0) {
+ printk(KERN_NOTICE "%s: Error (%zd) getting xattr\n",
+ __FUNCTION__, rc);
+ return rc;
+ }
+
+ if (rc != sizeof(dcaps)) {
+ printk(KERN_NOTICE "%s: got wrong size for getxattr (%zd)\n",
+ __FUNCTION__, rc);
+ return -EPERM;
+ }
+
+ cap_from_disk(&dcaps, &caps);
+ err = check_cap_sanity(&caps);
+ if (err)
+ return err;
+
+ bprm->cap_effective = caps.effective;
+ bprm->cap_permitted = caps.permitted;
+ bprm->cap_inheritable = caps.inheritable;
+
+ return 0;
+}
+#else
+static inline int set_file_caps(struct linux_binprm *bprm)
+{
+ return 0;
+}
+#endif
+
int cap_bprm_set_security (struct linux_binprm *bprm)
{
/* Copied from fs/exec.c:prepare_binprm. */

- /* We don't have VFS support for capabilities yet */
cap_clear (bprm->cap_inheritable);
cap_clear (bprm->cap_permitted);
cap_clear (bprm->cap_effective);
@@ -134,7 +220,8 @@ int cap_bprm_set_security (struct linux_
if (bprm->e_uid == 0)
cap_set_full (bprm->cap_effective);
}
- return 0;
+
+ return set_file_caps(bprm);
}

void cap_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
@@ -182,11 +269,15 @@ void cap_bprm_apply_creds (struct linux_

int cap_bprm_secureexec (struct linux_binprm *bprm)
{
- /* If/when this module is enhanced to incorporate capability
- bits on files, the test below should be extended to also perform a
- test between the old and new capability sets. For now,
- it simply preserves the legacy decision algorithm used by
- the old userland. */
+ if (current->uid != 0) {
+ if (!cap_isclear(bprm->cap_effective))
+ return 1;
+ if (!cap_isclear(bprm->cap_permitted))
+ return 1;
+ if (!cap_isclear(bprm->cap_inheritable))
+ return 1;
+ }
+
return (current->euid != current->uid ||
current->egid != current->gid);
}
@@ -300,6 +391,83 @@ int cap_task_post_setuid (uid_t old_ruid
return 0;
}

+#ifdef CONFIG_SECURITY_FS_CAPABILITIES
+/*
+ * Rationale: code calling task_setscheduler, task_setioprio, and
+ * task_setnice, assumes that
+ * . if capable(cap_sys_nice), then those actions should be allowed
+ * . if not capable(cap_sys_nice), but acting on your own processes,
+ * then those actions should be allowed
+ * This is insufficient now since you can call code without suid, but
+ * yet with increased caps.
+ * So we check for increased caps on the target process.
+ */
+static inline int cap_safe_nice(struct task_struct *p)
+{
+ if (!cap_issubset(p->cap_permitted, current->cap_permitted) &&
+ !__capable(current, CAP_SYS_NICE))
+ return -EPERM;
+ return 0;
+}
+
+int cap_task_setscheduler (struct task_struct *p, int policy,
+ struct sched_param *lp)
+{
+ return cap_safe_nice(p);
+}
+
+int cap_task_setioprio (struct task_struct *p, int ioprio)
+{
+ return cap_safe_nice(p);
+}
+
+int cap_task_setnice (struct task_struct *p, int nice)
+{
+ return cap_safe_nice(p);
+}
+
+int cap_task_kill(struct task_struct *p, struct siginfo *info,
+ int sig, u32 secid)
+{
+ if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
+ return 0;
+
+ if (secid)
+ /*
+ * Signal sent as a particular user.
+ * Capabilities are ignored. May be wrong, but it's the
+ * only thing we can do at the moment.
+ * Used only by usb drivers?
+ */
+ return 0;
+ if (cap_issubset(p->cap_permitted, current->cap_permitted))
+ return 0;
+ if (capable(CAP_KILL))
+ return 0;
+
+ return -EPERM;
+}
+#else
+int cap_task_setscheduler (struct task_struct *p, int policy,
+ struct sched_param *lp)
+{
+ return 0;
+}
+int cap_task_setioprio (struct task_struct *p, int ioprio)
+{
+ return 0;
+}
+int cap_task_setnice (struct task_struct *p, int nice)
+{
+ return 0;
+}
+int cap_task_kill(struct task_struct *p, struct siginfo *info,
+ int sig, u32 secid)
+{
+ return 0;
+}
+#endif
+
void cap_task_reparent_to_init (struct task_struct *p)
{
p->cap_effective = CAP_INIT_EFF_SET;
@@ -337,6 +505,10 @@ EXPORT_SYMBOL(cap_bprm_secureexec);
EXPORT_SYMBOL(cap_inode_setxattr);
EXPORT_SYMBOL(cap_inode_removexattr);
EXPORT_SYMBOL(cap_task_post_setuid);
+EXPORT_SYMBOL(cap_task_kill);
+EXPORT_SYMBOL(cap_task_setscheduler);
+EXPORT_SYMBOL(cap_task_setioprio);
+EXPORT_SYMBOL(cap_task_setnice);
EXPORT_SYMBOL(cap_task_reparent_to_init);
EXPORT_SYMBOL(cap_syslog);
EXPORT_SYMBOL(cap_vm_enough_memory);
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index a95018a..277dcec 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -2781,6 +2781,12 @@ static int selinux_task_setnice(struct t

static int selinux_task_setioprio(struct task_struct *p, int ioprio)
{
+ int rc;
+
+ rc = secondary_ops->task_setioprio(p, ioprio);
+ if (rc)
+ return rc;
+
return task_has_perm(current, p, PROCESS__SETSCHED);
}

@@ -2810,6 +2816,12 @@ static int selinux_task_setrlimit(unsign

static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
{
+ int rc;
+
+ rc = secondary_ops->task_setscheduler(p, policy, lp);
+ if (rc)
+ return rc;
+
return task_has_perm(current, p, PROCESS__SETSCHED);
}

--
1.4.1


2006-11-29 10:29:46

by Chris Friedhoff

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities

I use this patch with 2.6.18.3.
patching: ok
configuring: ok
compiling: ok
installing: ok
running: ok
tested with httpd, smbd, nmbd, named, cupsd, ping, traceroute,
modprobe, traceroute, ntpdate, xinit, killall, eject, dhcpd, route,
qemu: ok
I use this patch as documented: http://www.friedhoff.org/fscaps.html

I also tested the patched kernel with "CONFIG_SECURITY_FS_CAPABILITIES
is not set" and xinit kills X perfectly, when the GUI is stopped.

Any other tests that might be helpful?

The webpage is updated.

Chris


On Mon, 27 Nov 2006 11:07:40 -0600
"Serge E. Hallyn" <[email protected]> wrote:

> From: Serge E. Hallyn <[email protected]>
> Subject: [PATCH 1/1] Implement file posix capabilities
>
> Implement file posix capabilities. This allows programs to be given a
> subset of root's powers regardless of who runs them, without having to use
> setuid and giving the binary all of root's powers.
>
> This version works with Kaigai Kohei's userspace tools, found at
> http://www.kaigai.gr.jp/index.php. For more information on how to use this
> patch, Chris Friedhoff has posted a nice page at
> http://www.friedhoff.org/fscaps.html.
>
> Changelog:
> Nov 27:
> Incorporate fixes from Andrew Morton
> (security-introduce-file-caps-tweaks and
> security-introduce-file-caps-warning-fix)
> Fix Kconfig dependency.
> Fix change signaling behavior when file caps are not compiled in.

- snip -

--------------------
Chris Friedhoff
[email protected]

2006-11-29 20:40:01

by Bill O'Donnell

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities

Once again, running into problems when trying this patch on SLES-10 IA64,
(Linux certify 2.6.18 #2 SMP PREEMPT Wed Nov 29 13:11:28 CST 2006 ia64)

1) replaced the ancient /lib/libcap.so.1.92 with less ancient libcap.so.1.10

2) successfully applied Serge's patch to SLES 2.6.18 sources and rebooted

3) installed Kaigai's userspace tools... no problems evident

4) ran setfcaps to see capabilities... (note Memory fault):

certify:~/libcap-1.10 # setfcaps
usage: setfcaps <capabilities> <file> ...
cap_chown, cap_dac_override, cap_dac_read_search, cap_fowner
cap_fsetid, cap_kill, cap_setgid, cap_setuid
cap_setpcap, cap_linux_immutable,
cap_net_bind_service, cap_net_broadcast
cap_net_admin, cap_net_raw, cap_ipc_lock, cap_ipc_owner
cap_sys_module, cap_sys_rawio, cap_sys_chroot, cap_sys_ptrace
cap_sys_pacct, cap_sys_admin, cap_sys_boot, cap_sys_nice
cap_sys_resource, cap_sys_time,
cap_sys_tty_config, cap_mknod
cap_lease, cap_audit_write, cap_audit_controlMemory fault

5) straced previous command:

billodo@certify:/> strace -o /tmp/straceout4 setfcaps
billodo@certify:/> cat /tmp/straceout4
execve("/sbin/setfcaps", ["setfcaps"], [/* 65 vars */]) = 0
brk(0) = 0x6000000000004000
uname({sys="Linux", node="certify", ...}) = 0
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or
directory)
open("/etc/ld.so.cache", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=111415, ...}) = 0
mmap(NULL, 111415, PROT_READ, MAP_PRIVATE, 3, 0) = 0x200000000004c000
close(3) = 0
open("/lib/libcap.so.1", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0002\0\1\0\0\0\340\25"..., 832) =
832
fstat(3, {st_mode=S_IFREG|0755, st_size=22672, ...}) = 0
mmap(NULL, 85800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) =
0x2000000000068000
madvise(0x2000000000068000, 85800, MADV_SEQUENTIAL|0x1) = 0
mprotect(0x2000000000070000, 49152, PROT_NONE) = 0
mmap(0x200000000007c000, 16384, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x200000000007c000
close(3) = 0
open("/lib/libc.so.6.1", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0002\0\1\0\0\0\3609\2"..., 832) =
832
fstat(3, {st_mode=S_IFREG|0755, st_size=2590313, ...}) = 0
mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x2000000000080000
mmap(NULL, 2416624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) =
0x2000000000084000
madvise(0x2000000000084000, 2416624, MADV_SEQUENTIAL|0x1) = 0
mprotect(0x20000000002bc000, 49152, PROT_NONE) = 0
mmap(0x20000000002c8000, 32768, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x234000) = 0x20000000002c8000
mmap(0x20000000002d0000, 8176, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000002d0000
close(3) = 0
mmap(NULL, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x20000000002d4000
mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x20000000002dc000
munmap(0x200000000004c000, 111415) = 0
write(2, "usage: setfcaps <capabilities> <"..., 41) = 41
write(2, "\n\tcap_chown", 11) = 11
write(2, ", cap_dac_override", 18) = 18
write(2, ", cap_dac_read_search", 21) = 21
write(2, ", cap_fowner", 12) = 12
write(2, "\n\tcap_fsetid", 12) = 12
write(2, ", cap_kill", 10) = 10
write(2, ", cap_setgid", 12) = 12
write(2, ", cap_setuid", 12) = 12
write(2, "\n\tcap_setpcap", 13) = 13
write(2, ", cap_linux_immutable", 21) = 21
write(2, ", cap_net_bind_service", 22) = 22
write(2, ", cap_net_broadcast", 19) = 19
write(2, "\n\tcap_net_admin", 15) = 15
write(2, ", cap_net_raw", 13) = 13
write(2, ", cap_ipc_lock", 14) = 14
write(2, ", cap_ipc_owner", 15) = 15
write(2, "\n\tcap_sys_module", 16) = 16
write(2, ", cap_sys_rawio", 15) = 15
write(2, ", cap_sys_chroot", 16) = 16
write(2, ", cap_sys_ptrace", 16) = 16
write(2, "\n\tcap_sys_pacct", 15) = 15
write(2, ", cap_sys_admin", 15) = 15
write(2, ", cap_sys_boot", 14) = 14
write(2, ", cap_sys_nice", 14) = 14
write(2, "\n\tcap_sys_resource", 18) = 18
write(2, ", cap_sys_time", 14) = 14
write(2, ", cap_sys_tty_config", 20) = 20
write(2, ", cap_mknod", 11) = 11
write(2, "\n\tcap_lease", 11) = 11
write(2, ", cap_audit_write", 17) = 17
write(2, ", cap_audit_control", 19) = 19
--- SIGSEGV (Segmentation fault) @ 200000000015ed20 (ffffffffffffffff) ---
+++ killed by SIGSEGV +++
billodo@certify:/>

6) probably can't go much beyond (5), as problems likely relate to that
segfault. Nevertheless, I tried to modify capabities for
modprobe, yielding the all too familiar error...

billodo@certify:/> modprobe fuse major-0
FATAL: Error inserting fuse (/lib/modules/2.6.18/kernel/fs/fuse/fuse.ko):
Operation not permitted
billodo@certify:/> sudo setfcaps cap_sys_module=ep /sbin/modprobe
/sbin/modprobe: Function not implemented (errno=38)

-Bill


On Wed, Nov 29, 2006 at 11:28:48AM +0100, Chris Friedhoff wrote:
| I use this patch with 2.6.18.3.
| patching: ok
| configuring: ok
| compiling: ok
| installing: ok
| running: ok
| tested with httpd, smbd, nmbd, named, cupsd, ping, traceroute,
| modprobe, traceroute, ntpdate, xinit, killall, eject, dhcpd, route,
| qemu: ok
| I use this patch as documented: http://www.friedhoff.org/fscaps.html
|
| I also tested the patched kernel with "CONFIG_SECURITY_FS_CAPABILITIES
| is not set" and xinit kills X perfectly, when the GUI is stopped.
|
| Any other tests that might be helpful?
|
| The webpage is updated.
|
| Chris
|
|
| On Mon, 27 Nov 2006 11:07:40 -0600
| "Serge E. Hallyn" <[email protected]> wrote:
|
| > From: Serge E. Hallyn <[email protected]>
| > Subject: [PATCH 1/1] Implement file posix capabilities
| >
| > Implement file posix capabilities. This allows programs to be given a
| > subset of root's powers regardless of who runs them, without having to use
| > setuid and giving the binary all of root's powers.
| >
| > This version works with Kaigai Kohei's userspace tools, found at
| > http://www.kaigai.gr.jp/index.php. For more information on how to use this
| > patch, Chris Friedhoff has posted a nice page at
| > http://www.friedhoff.org/fscaps.html.
| >
| > Changelog:
| > Nov 27:
| > Incorporate fixes from Andrew Morton
| > (security-introduce-file-caps-tweaks and
| > security-introduce-file-caps-warning-fix)
| > Fix Kconfig dependency.
| > Fix change signaling behavior when file caps are not compiled in.
|
| - snip -
|
| --------------------
| Chris Friedhoff
| [email protected]
| -
| To unsubscribe from this list: send the line "unsubscribe linux-security-module" in
| the body of a message to [email protected]
| More majordomo info at http://vger.kernel.org/majordomo-info.html

--
Bill O'Donnell
SGI
[email protected]

2006-11-30 18:04:36

by Bill O'Donnell

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities

The memory fault when setfcaps is run as noted in #4 below also occurs
on RHEL5 IA64 (2.6.18 kernel-2.6.18-1.2747.el5 with Serge's capability patch,
and Kaigai's userspace tools installed).

On Wed, Nov 29, 2006 at 02:40:13PM -0600, Bill O'Donnell wrote:
| Once again, running into problems when trying this patch on SLES-10 IA64,
| (Linux certify 2.6.18 #2 SMP PREEMPT Wed Nov 29 13:11:28 CST 2006 ia64)
|
| 1) replaced the ancient /lib/libcap.so.1.92 with less ancient libcap.so.1.10
|
| 2) successfully applied Serge's patch to SLES 2.6.18 sources and rebooted
|
| 3) installed Kaigai's userspace tools... no problems evident
|
| 4) ran setfcaps to see capabilities... (note Memory fault):
|
| certify:~/libcap-1.10 # setfcaps
| usage: setfcaps <capabilities> <file> ...
| cap_chown, cap_dac_override, cap_dac_read_search, cap_fowner
| cap_fsetid, cap_kill, cap_setgid, cap_setuid
| cap_setpcap, cap_linux_immutable,
| cap_net_bind_service, cap_net_broadcast
| cap_net_admin, cap_net_raw, cap_ipc_lock, cap_ipc_owner
| cap_sys_module, cap_sys_rawio, cap_sys_chroot, cap_sys_ptrace
| cap_sys_pacct, cap_sys_admin, cap_sys_boot, cap_sys_nice
| cap_sys_resource, cap_sys_time,
| cap_sys_tty_config, cap_mknod
| cap_lease, cap_audit_write, cap_audit_controlMemory fault
|
| 5) straced previous command:
----snip----

-Bill

--
Bill O'Donnell
SGI
[email protected]

2006-11-30 22:57:21

by Serge E. Hallyn

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities

Quoting Bill O'Donnell ([email protected]):
> The memory fault when setfcaps is run as noted in #4 below also occurs
> on RHEL5 IA64 (2.6.18 kernel-2.6.18-1.2747.el5 with Serge's capability patch,
> and Kaigai's userspace tools installed).
>
> On Wed, Nov 29, 2006 at 02:40:13PM -0600, Bill O'Donnell wrote:
> | Once again, running into problems when trying this patch on SLES-10 IA64,
> | (Linux certify 2.6.18 #2 SMP PREEMPT Wed Nov 29 13:11:28 CST 2006 ia64)
> |
> | 1) replaced the ancient /lib/libcap.so.1.92 with less ancient libcap.so.1.10
> |
> | 2) successfully applied Serge's patch to SLES 2.6.18 sources and rebooted
> |
> | 3) installed Kaigai's userspace tools... no problems evident
> |
> | 4) ran setfcaps to see capabilities... (note Memory fault):
> |
> | certify:~/libcap-1.10 # setfcaps
> | usage: setfcaps <capabilities> <file> ...
> | cap_chown, cap_dac_override, cap_dac_read_search, cap_fowner
> | cap_fsetid, cap_kill, cap_setgid, cap_setuid
> | cap_setpcap, cap_linux_immutable,
> | cap_net_bind_service, cap_net_broadcast
> | cap_net_admin, cap_net_raw, cap_ipc_lock, cap_ipc_owner
> | cap_sys_module, cap_sys_rawio, cap_sys_chroot, cap_sys_ptrace
> | cap_sys_pacct, cap_sys_admin, cap_sys_boot, cap_sys_nice
> | cap_sys_resource, cap_sys_time,
> | cap_sys_tty_config, cap_mknod
> | cap_lease, cap_audit_write, cap_audit_controlMemory fault

Ah, this actually makes sense. The setfcaps usage() statement does

for (i=0; _cap_names[i]; i++) {
printf...

so it expects _cap_names to end with a terminating NULL, but that
doesn't seem to be the case in cap_names.h in libcap.

KaiGai, perhaps setfcaps should do something like

diff setfcaps.c.orig setfcaps.c
25c25
< for (i=0; _cap_names[i]; i++)
---
> for (i=0; i<__CAP_BITS; i++)

thanks,
-serge

2006-12-01 19:28:00

by Bill O'Donnell

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities

On Thu, Nov 30, 2006 at 04:57:07PM -0600, Serge E. Hallyn wrote:
| Quoting Bill O'Donnell ([email protected]):
| > The memory fault when setfcaps is run as noted in #4 below also occurs
| > on RHEL5 IA64 (2.6.18 kernel-2.6.18-1.2747.el5 with Serge's capability patch,
| > and Kaigai's userspace tools installed).
| >
| > On Wed, Nov 29, 2006 at 02:40:13PM -0600, Bill O'Donnell wrote:
| > | Once again, running into problems when trying this patch on SLES-10 IA64,
| > | (Linux certify 2.6.18 #2 SMP PREEMPT Wed Nov 29 13:11:28 CST 2006 ia64)
| > |
| > | 1) replaced the ancient /lib/libcap.so.1.92 with less ancient libcap.so.1.10
| > |
| > | 2) successfully applied Serge's patch to SLES 2.6.18 sources and rebooted
| > |
| > | 3) installed Kaigai's userspace tools... no problems evident
| > |
| > | 4) ran setfcaps to see capabilities... (note Memory fault):
| > |
| > | certify:~/libcap-1.10 # setfcaps
| > | usage: setfcaps <capabilities> <file> ...
| > | cap_chown, cap_dac_override, cap_dac_read_search, cap_fowner
| > | cap_fsetid, cap_kill, cap_setgid, cap_setuid
| > | cap_setpcap, cap_linux_immutable,
| > | cap_net_bind_service, cap_net_broadcast
| > | cap_net_admin, cap_net_raw, cap_ipc_lock, cap_ipc_owner
| > | cap_sys_module, cap_sys_rawio, cap_sys_chroot, cap_sys_ptrace
| > | cap_sys_pacct, cap_sys_admin, cap_sys_boot, cap_sys_nice
| > | cap_sys_resource, cap_sys_time,
| > | cap_sys_tty_config, cap_mknod
| > | cap_lease, cap_audit_write, cap_audit_controlMemory fault
|
| Ah, this actually makes sense. The setfcaps usage() statement does
|
| for (i=0; _cap_names[i]; i++) {
| printf...
|
| so it expects _cap_names to end with a terminating NULL, but that
| doesn't seem to be the case in cap_names.h in libcap.
|
| KaiGai, perhaps setfcaps should do something like
|
| diff setfcaps.c.orig setfcaps.c
| 25c25
| < for (i=0; _cap_names[i]; i++)
| ---
| > for (i=0; i<__CAP_BITS; i++)

I brute-force hardcoded the limit on this for loop (i< 31), and rebuilt
Kaigai's tools, and retested (again, on this RHEL5 IA64 target. It all
works now. I ran through Chris Friedhoff's "test protocol", and it
went swimmingly (http://www.friedhoff.org/fscaps.html).

Then I went back to my SLES-10 IA64 target, and repeated the fixup for
Kaigai's tools. It now works, providing I changeout the antique
libcap.so.92 for newer libcap.so.10 (why the version number is lower is
beyond me).

So, for my limited IA64 test target set, the following are true,
providing Serge's capabilities kernel patch is applied, and Kaigai's
userspace tools are utilized (obviously with the brute-force hack
to setfcaps.c):

1) RHEL5 - libcap.so.10 is "stock":
caps patch and hacked u-space tools PASS the tests.

2) SLES10 - libcap.so.92 is "stock":
caps patch and hacked u-space tools FAIL the tests.

3) SLES10 - "stock" libcap.so.92 replaced with newer libcap.so.10:
caps patch and hacked u-space tools PASS the tests.


The question that remains unanswered: why is SLES using such an old
libcap, and are they likely to replace it with the more accepted
version (libcap.so.10) soon?

Thanks,
-Bill

--
Bill O'Donnell
SGI
[email protected]

2006-12-02 03:31:21

by KaiGai Kohei

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities

Oops, it's my stupid bug.

> Ah, this actually makes sense. The setfcaps usage() statement does
>
> for (i=0; _cap_names[i]; i++) {
> printf...
>
> so it expects _cap_names to end with a terminating NULL, but that
> doesn't seem to be the case in cap_names.h in libcap.
>
> KaiGai, perhaps setfcaps should do something like
>
> diff setfcaps.c.orig setfcaps.c
> 25c25
> < for (i=0; _cap_names[i]; i++)
> ---
>> for (i=0; i<__CAP_BITS; i++)

I fixed the matter as follows:

[kaigai@masu libcap-1.10.kg]$ env LANG=C svn diff -r2:3
Index: libcap/_makenames.c
===================================================================
--- libcap/_makenames.c (revision 2)
+++ libcap/_makenames.c (revision 3)
@@ -45,6 +45,7 @@
"#define __CAP_BITS %d\n"
"\n"
"#ifdef LIBCAP_PLEASE_INCLUDE_ARRAY\n"
+ " int const _cap_names_num = __CAP_BITS;\n"
" char const *_cap_names[__CAP_BITS] = {\n", maxcaps);

for (i=0; i<maxcaps; ++i) {
Index: libcap/include/sys/capability.h
===================================================================
--- libcap/include/sys/capability.h (revision 2)
+++ libcap/include/sys/capability.h (revision 3)
@@ -113,6 +113,7 @@
extern int capgetp(pid_t pid, cap_t cap_d);
extern int capsetp(pid_t pid, cap_t cap_d);
extern char const *_cap_names[];
+extern int const _cap_names_num;

#endif /* !defined(_POSIX_SOURCE) */

Index: progs/setfcaps.c
===================================================================
--- progs/setfcaps.c (revision 2)
+++ progs/setfcaps.c (revision 3)
@@ -14,6 +14,7 @@
#include <errno.h>
#include <sys/capability.h>

+extern int const _cap_names_num;
extern char const *_cap_names[];

static void usage() {
@@ -21,8 +22,8 @@
int i;

fputs(message, stderr);
- for (i=0; _cap_names[i]; i++)
- fprintf(stderr, "%s%s", i%4==0 ? "\n\t" : ", ", _cap_names[i]);
+ for (i=0; i < _cap_names_num; i++)
+ fprintf(stderr, "%s%s", i%4==0 ? "\n\t" : ", ", _cap_names[i]);
fputc('\n', stderr);
exit(0);
}
[kaigai@masu libcap-1.10.kg]$

Because '__CAP_BITS' is decided at compiling time, I think it's not
appropriate to indicate the length of _cap_names[] which is linked
at run time.
Therefore, I add a new integer variable _cap_names_num to represent
the length of _cap_names at run time.

You can download it from http://www.kaigai.gr.jp/index.php?FrontPage#b556e50d

Thanks,
--
KaiGai Kohei <[email protected]>

2007-01-24 16:28:56

by Bill O'Donnell

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities

I'm in the process of testing the (backported) capabilities patch
and Kaigai's userspace tools on a SLES10 based x86-64 target (2.6.16).
Chris Friedhoff's examples (http://www.friedhoff.org/fscaps.html)
run cleanly. That said, can one expect, through the use of these
enhanced capabilities, to be able to add some finer grain
capabilities based on a specific userid? In Chris' ping example,
the suid is removed from /bin/ping to restrict it to root, and a
capability added to allow any user to execute it. Can that example
be extended to make it so only a _particular_ user can execute it?
I realize with SELinux, one could achieve the goal, but as a stopgap,
can capabilities be used to get there?
Thanks,
Bill

--
Bill O'Donnell
SGI
[email protected]

2007-01-24 20:24:20

by Casey Schaufler

[permalink] [raw]
Subject: Re: [PATCH] Implement file posix capabilities


--- Bill O'Donnell <[email protected]> wrote:

> ... That said, can one expect, through
> the use of these enhanced capabilities,
> to be able to add some finer grain
> capabilities based on a specific userid?

POSIX capabilities are explictly disjoint from
userids in the kernel, and this is by design.
You could provide limited capability sets to
users at the application layer.

> In Chris' ping example,
> the suid is removed from /bin/ping to restrict it to
> root, and a
> capability added to allow any user to execute it.
> Can that example
> be extended to make it so only a _particular_ user
> can execute it?

Give the file the capability and set an
ACL that allows only that user execute access.

> I realize with SELinux, one could achieve the goal,
> but as a stopgap,
> can capabilities be used to get there?

Certainly, as above.

> Thanks,
> Bill
>
> --
> Bill O'Donnell
> SGI

Have a look in /etc/irix.cap on a Trix box
some time. I suspect there might be one in
your facility.



Casey Schaufler
[email protected]