James Morris | 3e1c251 | 2009-10-20 13:48:33 +0900 | [diff] [blame] | 1 | /* Common capabilities, needed by capability.o. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2 | * |
| 3 | * This program is free software; you can redistribute it and/or modify |
| 4 | * it under the terms of the GNU General Public License as published by |
| 5 | * the Free Software Foundation; either version 2 of the License, or |
| 6 | * (at your option) any later version. |
| 7 | * |
| 8 | */ |
| 9 | |
Randy.Dunlap | c59ede7 | 2006-01-11 12:17:46 -0800 | [diff] [blame] | 10 | #include <linux/capability.h> |
Eric Paris | 3fc689e | 2008-11-11 21:48:18 +1100 | [diff] [blame] | 11 | #include <linux/audit.h> |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 12 | #include <linux/module.h> |
| 13 | #include <linux/init.h> |
| 14 | #include <linux/kernel.h> |
| 15 | #include <linux/security.h> |
| 16 | #include <linux/file.h> |
| 17 | #include <linux/mm.h> |
| 18 | #include <linux/mman.h> |
| 19 | #include <linux/pagemap.h> |
| 20 | #include <linux/swap.h> |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 21 | #include <linux/skbuff.h> |
| 22 | #include <linux/netlink.h> |
| 23 | #include <linux/ptrace.h> |
| 24 | #include <linux/xattr.h> |
| 25 | #include <linux/hugetlb.h> |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 26 | #include <linux/mount.h> |
Serge E. Hallyn | b460cbc | 2007-10-18 23:39:52 -0700 | [diff] [blame] | 27 | #include <linux/sched.h> |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 28 | #include <linux/prctl.h> |
| 29 | #include <linux/securebits.h> |
Kees Cook | 0023459 | 2010-02-03 15:36:43 -0800 | [diff] [blame] | 30 | #include <linux/syslog.h> |
Andrew Morgan | 72c2d58 | 2007-10-18 03:05:59 -0700 | [diff] [blame] | 31 | |
Serge E. Hallyn | b5f22a5 | 2009-04-02 18:47:14 -0500 | [diff] [blame] | 32 | /* |
| 33 | * If a non-root user executes a setuid-root binary in |
| 34 | * !secure(SECURE_NOROOT) mode, then we raise capabilities. |
| 35 | * However if fE is also set, then the intent is for only |
| 36 | * the file capabilities to be applied, and the setuid-root |
| 37 | * bit is left on either to change the uid (plausible) or |
| 38 | * to get full privilege on a kernel without file capabilities |
| 39 | * support. So in that case we do not raise capabilities. |
| 40 | * |
| 41 | * Warn if that happens, once per boot. |
| 42 | */ |
David Howells | d762746 | 2010-08-17 23:52:56 +0100 | [diff] [blame] | 43 | static void warn_setuid_and_fcaps_mixed(const char *fname) |
Serge E. Hallyn | b5f22a5 | 2009-04-02 18:47:14 -0500 | [diff] [blame] | 44 | { |
| 45 | static int warned; |
| 46 | if (!warned) { |
| 47 | printk(KERN_INFO "warning: `%s' has both setuid-root and" |
| 48 | " effective capabilities. Therefore not raising all" |
| 49 | " capabilities.\n", fname); |
| 50 | warned = 1; |
| 51 | } |
| 52 | } |
| 53 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 54 | int cap_netlink_send(struct sock *sk, struct sk_buff *skb) |
| 55 | { |
David Howells | b6dff3e | 2008-11-14 10:39:16 +1100 | [diff] [blame] | 56 | NETLINK_CB(skb).eff_cap = current_cap(); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 57 | return 0; |
| 58 | } |
| 59 | |
Darrel Goeddel | c7bdb54 | 2006-06-27 13:26:11 -0700 | [diff] [blame] | 60 | int cap_netlink_recv(struct sk_buff *skb, int cap) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 61 | { |
Darrel Goeddel | c7bdb54 | 2006-06-27 13:26:11 -0700 | [diff] [blame] | 62 | if (!cap_raised(NETLINK_CB(skb).eff_cap, cap)) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 63 | return -EPERM; |
| 64 | return 0; |
| 65 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 66 | EXPORT_SYMBOL(cap_netlink_recv); |
| 67 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 68 | /** |
| 69 | * cap_capable - Determine whether a task has a particular effective capability |
| 70 | * @tsk: The task to query |
David Howells | 3699c53 | 2009-01-06 22:27:01 +0000 | [diff] [blame] | 71 | * @cred: The credentials to use |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 72 | * @cap: The capability to check for |
| 73 | * @audit: Whether to write an audit message or not |
| 74 | * |
| 75 | * Determine whether the nominated task has the specified capability amongst |
| 76 | * its effective set, returning 0 if it does, -ve if it does not. |
| 77 | * |
David Howells | 3699c53 | 2009-01-06 22:27:01 +0000 | [diff] [blame] | 78 | * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable() |
| 79 | * and has_capability() functions. That is, it has the reverse semantics: |
| 80 | * cap_has_capability() returns 0 when a task has a capability, but the |
| 81 | * kernel's capable() and has_capability() returns 1 for this case. |
Andrew G. Morgan | a6dbb1e | 2008-01-21 17:18:30 -0800 | [diff] [blame] | 82 | */ |
David Howells | 3699c53 | 2009-01-06 22:27:01 +0000 | [diff] [blame] | 83 | int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap, |
| 84 | int audit) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 85 | { |
David Howells | 3699c53 | 2009-01-06 22:27:01 +0000 | [diff] [blame] | 86 | return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 87 | } |
| 88 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 89 | /** |
| 90 | * cap_settime - Determine whether the current process may set the system clock |
| 91 | * @ts: The time to set |
| 92 | * @tz: The timezone to set |
| 93 | * |
| 94 | * Determine whether the current process may set the system clock and timezone |
| 95 | * information, returning 0 if permission granted, -ve if denied. |
| 96 | */ |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 97 | int cap_settime(struct timespec *ts, struct timezone *tz) |
| 98 | { |
| 99 | if (!capable(CAP_SYS_TIME)) |
| 100 | return -EPERM; |
| 101 | return 0; |
| 102 | } |
| 103 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 104 | /** |
Ingo Molnar | 9e48858 | 2009-05-07 19:26:19 +1000 | [diff] [blame] | 105 | * cap_ptrace_access_check - Determine whether the current process may access |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 106 | * another |
| 107 | * @child: The process to be accessed |
| 108 | * @mode: The mode of attachment. |
| 109 | * |
| 110 | * Determine whether a process may access another, returning 0 if permission |
| 111 | * granted, -ve if denied. |
| 112 | */ |
Ingo Molnar | 9e48858 | 2009-05-07 19:26:19 +1000 | [diff] [blame] | 113 | int cap_ptrace_access_check(struct task_struct *child, unsigned int mode) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 114 | { |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 115 | int ret = 0; |
| 116 | |
| 117 | rcu_read_lock(); |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 118 | if (!cap_issubset(__task_cred(child)->cap_permitted, |
| 119 | current_cred()->cap_permitted) && |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 120 | !capable(CAP_SYS_PTRACE)) |
| 121 | ret = -EPERM; |
| 122 | rcu_read_unlock(); |
| 123 | return ret; |
David Howells | 5cd9c58 | 2008-08-14 11:37:28 +0100 | [diff] [blame] | 124 | } |
| 125 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 126 | /** |
| 127 | * cap_ptrace_traceme - Determine whether another process may trace the current |
| 128 | * @parent: The task proposed to be the tracer |
| 129 | * |
| 130 | * Determine whether the nominated task is permitted to trace the current |
| 131 | * process, returning 0 if permission is granted, -ve if denied. |
| 132 | */ |
David Howells | 5cd9c58 | 2008-08-14 11:37:28 +0100 | [diff] [blame] | 133 | int cap_ptrace_traceme(struct task_struct *parent) |
| 134 | { |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 135 | int ret = 0; |
| 136 | |
| 137 | rcu_read_lock(); |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 138 | if (!cap_issubset(current_cred()->cap_permitted, |
| 139 | __task_cred(parent)->cap_permitted) && |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 140 | !has_capability(parent, CAP_SYS_PTRACE)) |
| 141 | ret = -EPERM; |
| 142 | rcu_read_unlock(); |
| 143 | return ret; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 144 | } |
| 145 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 146 | /** |
| 147 | * cap_capget - Retrieve a task's capability sets |
| 148 | * @target: The task from which to retrieve the capability sets |
| 149 | * @effective: The place to record the effective set |
| 150 | * @inheritable: The place to record the inheritable set |
| 151 | * @permitted: The place to record the permitted set |
| 152 | * |
| 153 | * This function retrieves the capabilities of the nominated task and returns |
| 154 | * them to the caller. |
| 155 | */ |
| 156 | int cap_capget(struct task_struct *target, kernel_cap_t *effective, |
| 157 | kernel_cap_t *inheritable, kernel_cap_t *permitted) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 158 | { |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 159 | const struct cred *cred; |
David Howells | b6dff3e | 2008-11-14 10:39:16 +1100 | [diff] [blame] | 160 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 161 | /* Derived from kernel/capability.c:sys_capget. */ |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 162 | rcu_read_lock(); |
| 163 | cred = __task_cred(target); |
David Howells | b6dff3e | 2008-11-14 10:39:16 +1100 | [diff] [blame] | 164 | *effective = cred->cap_effective; |
| 165 | *inheritable = cred->cap_inheritable; |
| 166 | *permitted = cred->cap_permitted; |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 167 | rcu_read_unlock(); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 168 | return 0; |
| 169 | } |
| 170 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 171 | /* |
| 172 | * Determine whether the inheritable capabilities are limited to the old |
| 173 | * permitted set. Returns 1 if they are limited, 0 if they are not. |
| 174 | */ |
Andrew Morgan | 72c2d58 | 2007-10-18 03:05:59 -0700 | [diff] [blame] | 175 | static inline int cap_inh_is_capped(void) |
| 176 | { |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 177 | |
| 178 | /* they are so limited unless the current task has the CAP_SETPCAP |
| 179 | * capability |
Andrew Morgan | 72c2d58 | 2007-10-18 03:05:59 -0700 | [diff] [blame] | 180 | */ |
David Howells | 3699c53 | 2009-01-06 22:27:01 +0000 | [diff] [blame] | 181 | if (cap_capable(current, current_cred(), CAP_SETPCAP, |
| 182 | SECURITY_CAP_AUDIT) == 0) |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 183 | return 0; |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 184 | return 1; |
Andrew Morgan | 72c2d58 | 2007-10-18 03:05:59 -0700 | [diff] [blame] | 185 | } |
| 186 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 187 | /** |
| 188 | * cap_capset - Validate and apply proposed changes to current's capabilities |
| 189 | * @new: The proposed new credentials; alterations should be made here |
| 190 | * @old: The current task's current credentials |
| 191 | * @effective: A pointer to the proposed new effective capabilities set |
| 192 | * @inheritable: A pointer to the proposed new inheritable capabilities set |
| 193 | * @permitted: A pointer to the proposed new permitted capabilities set |
| 194 | * |
| 195 | * This function validates and applies a proposed mass change to the current |
| 196 | * process's capability sets. The changes are made to the proposed new |
| 197 | * credentials, and assuming no error, will be committed by the caller of LSM. |
| 198 | */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 199 | int cap_capset(struct cred *new, |
| 200 | const struct cred *old, |
| 201 | const kernel_cap_t *effective, |
| 202 | const kernel_cap_t *inheritable, |
| 203 | const kernel_cap_t *permitted) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 204 | { |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 205 | if (cap_inh_is_capped() && |
| 206 | !cap_issubset(*inheritable, |
| 207 | cap_combine(old->cap_inheritable, |
| 208 | old->cap_permitted))) |
Andrew Morgan | 72c2d58 | 2007-10-18 03:05:59 -0700 | [diff] [blame] | 209 | /* incapable of using this inheritable set */ |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 210 | return -EPERM; |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 211 | |
Serge E. Hallyn | 3b7391d | 2008-02-04 22:29:45 -0800 | [diff] [blame] | 212 | if (!cap_issubset(*inheritable, |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 213 | cap_combine(old->cap_inheritable, |
| 214 | old->cap_bset))) |
Serge E. Hallyn | 3b7391d | 2008-02-04 22:29:45 -0800 | [diff] [blame] | 215 | /* no new pI capabilities outside bounding set */ |
| 216 | return -EPERM; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 217 | |
| 218 | /* verify restrictions on target's new Permitted set */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 219 | if (!cap_issubset(*permitted, old->cap_permitted)) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 220 | return -EPERM; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 221 | |
| 222 | /* verify the _new_Effective_ is a subset of the _new_Permitted_ */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 223 | if (!cap_issubset(*effective, *permitted)) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 224 | return -EPERM; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 225 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 226 | new->cap_effective = *effective; |
| 227 | new->cap_inheritable = *inheritable; |
| 228 | new->cap_permitted = *permitted; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 229 | return 0; |
| 230 | } |
| 231 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 232 | /* |
| 233 | * Clear proposed capability sets for execve(). |
| 234 | */ |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 235 | static inline void bprm_clear_caps(struct linux_binprm *bprm) |
| 236 | { |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 237 | cap_clear(bprm->cred->cap_permitted); |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 238 | bprm->cap_effective = false; |
| 239 | } |
| 240 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 241 | /** |
| 242 | * cap_inode_need_killpriv - Determine if inode change affects privileges |
| 243 | * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV |
| 244 | * |
| 245 | * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV |
| 246 | * affects the security markings on that inode, and if it is, should |
| 247 | * inode_killpriv() be invoked or the change rejected? |
| 248 | * |
| 249 | * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and |
| 250 | * -ve to deny the change. |
| 251 | */ |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 252 | int cap_inode_need_killpriv(struct dentry *dentry) |
| 253 | { |
| 254 | struct inode *inode = dentry->d_inode; |
| 255 | int error; |
| 256 | |
Al Viro | acfa438 | 2008-12-04 10:06:33 -0500 | [diff] [blame] | 257 | if (!inode->i_op->getxattr) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 258 | return 0; |
| 259 | |
| 260 | error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0); |
| 261 | if (error <= 0) |
| 262 | return 0; |
| 263 | return 1; |
| 264 | } |
| 265 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 266 | /** |
| 267 | * cap_inode_killpriv - Erase the security markings on an inode |
| 268 | * @dentry: The inode/dentry to alter |
| 269 | * |
| 270 | * Erase the privilege-enhancing security markings on an inode. |
| 271 | * |
| 272 | * Returns 0 if successful, -ve on error. |
| 273 | */ |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 274 | int cap_inode_killpriv(struct dentry *dentry) |
| 275 | { |
| 276 | struct inode *inode = dentry->d_inode; |
| 277 | |
Al Viro | acfa438 | 2008-12-04 10:06:33 -0500 | [diff] [blame] | 278 | if (!inode->i_op->removexattr) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 279 | return 0; |
| 280 | |
| 281 | return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS); |
| 282 | } |
| 283 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 284 | /* |
| 285 | * Calculate the new process capability sets from the capability sets attached |
| 286 | * to a file. |
| 287 | */ |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 288 | static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps, |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 289 | struct linux_binprm *bprm, |
| 290 | bool *effective) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 291 | { |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 292 | struct cred *new = bprm->cred; |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 293 | unsigned i; |
| 294 | int ret = 0; |
| 295 | |
| 296 | if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE) |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 297 | *effective = true; |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 298 | |
| 299 | CAP_FOR_EACH_U32(i) { |
| 300 | __u32 permitted = caps->permitted.cap[i]; |
| 301 | __u32 inheritable = caps->inheritable.cap[i]; |
| 302 | |
| 303 | /* |
| 304 | * pP' = (X & fP) | (pI & fI) |
| 305 | */ |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 306 | new->cap_permitted.cap[i] = |
| 307 | (new->cap_bset.cap[i] & permitted) | |
| 308 | (new->cap_inheritable.cap[i] & inheritable); |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 309 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 310 | if (permitted & ~new->cap_permitted.cap[i]) |
| 311 | /* insufficient to execute correctly */ |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 312 | ret = -EPERM; |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 313 | } |
| 314 | |
| 315 | /* |
| 316 | * For legacy apps, with no internal support for recognizing they |
| 317 | * do not have enough capabilities, we return an error if they are |
| 318 | * missing some "forced" (aka file-permitted) capabilities. |
| 319 | */ |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 320 | return *effective ? ret : 0; |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 321 | } |
| 322 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 323 | /* |
| 324 | * Extract the on-exec-apply capability sets for an executable file. |
| 325 | */ |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 326 | int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps) |
| 327 | { |
| 328 | struct inode *inode = dentry->d_inode; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 329 | __u32 magic_etc; |
Andrew Morgan | e338d26 | 2008-02-04 22:29:42 -0800 | [diff] [blame] | 330 | unsigned tocopy, i; |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 331 | int size; |
| 332 | struct vfs_cap_data caps; |
| 333 | |
| 334 | memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data)); |
| 335 | |
Al Viro | acfa438 | 2008-12-04 10:06:33 -0500 | [diff] [blame] | 336 | if (!inode || !inode->i_op->getxattr) |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 337 | return -ENODATA; |
| 338 | |
| 339 | size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps, |
| 340 | XATTR_CAPS_SZ); |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 341 | if (size == -ENODATA || size == -EOPNOTSUPP) |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 342 | /* no data, that's ok */ |
| 343 | return -ENODATA; |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 344 | if (size < 0) |
| 345 | return size; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 346 | |
Andrew Morgan | e338d26 | 2008-02-04 22:29:42 -0800 | [diff] [blame] | 347 | if (size < sizeof(magic_etc)) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 348 | return -EINVAL; |
| 349 | |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 350 | cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc); |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 351 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 352 | switch (magic_etc & VFS_CAP_REVISION_MASK) { |
Andrew Morgan | e338d26 | 2008-02-04 22:29:42 -0800 | [diff] [blame] | 353 | case VFS_CAP_REVISION_1: |
| 354 | if (size != XATTR_CAPS_SZ_1) |
| 355 | return -EINVAL; |
| 356 | tocopy = VFS_CAP_U32_1; |
| 357 | break; |
| 358 | case VFS_CAP_REVISION_2: |
| 359 | if (size != XATTR_CAPS_SZ_2) |
| 360 | return -EINVAL; |
| 361 | tocopy = VFS_CAP_U32_2; |
| 362 | break; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 363 | default: |
| 364 | return -EINVAL; |
| 365 | } |
Andrew Morgan | e338d26 | 2008-02-04 22:29:42 -0800 | [diff] [blame] | 366 | |
Andrew G. Morgan | 5459c16 | 2008-07-23 21:28:24 -0700 | [diff] [blame] | 367 | CAP_FOR_EACH_U32(i) { |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 368 | if (i >= tocopy) |
| 369 | break; |
| 370 | cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted); |
| 371 | cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable); |
Andrew Morgan | e338d26 | 2008-02-04 22:29:42 -0800 | [diff] [blame] | 372 | } |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 373 | |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 374 | return 0; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 375 | } |
| 376 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 377 | /* |
| 378 | * Attempt to get the on-exec apply capability sets for an executable file from |
| 379 | * its xattrs and, if present, apply them to the proposed credentials being |
| 380 | * constructed by execve(). |
| 381 | */ |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 382 | static int get_file_caps(struct linux_binprm *bprm, bool *effective) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 383 | { |
| 384 | struct dentry *dentry; |
| 385 | int rc = 0; |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 386 | struct cpu_vfs_cap_data vcaps; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 387 | |
Serge Hallyn | 3318a38 | 2008-10-30 11:52:23 -0500 | [diff] [blame] | 388 | bprm_clear_caps(bprm); |
| 389 | |
Serge E. Hallyn | 1f29fae | 2008-11-05 16:08:52 -0600 | [diff] [blame] | 390 | if (!file_caps_enabled) |
| 391 | return 0; |
| 392 | |
Serge Hallyn | 3318a38 | 2008-10-30 11:52:23 -0500 | [diff] [blame] | 393 | if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 394 | return 0; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 395 | |
| 396 | dentry = dget(bprm->file->f_dentry); |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 397 | |
Eric Paris | c0b0044 | 2008-11-11 21:48:10 +1100 | [diff] [blame] | 398 | rc = get_vfs_caps_from_disk(dentry, &vcaps); |
| 399 | if (rc < 0) { |
| 400 | if (rc == -EINVAL) |
| 401 | printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n", |
| 402 | __func__, rc, bprm->filename); |
| 403 | else if (rc == -ENODATA) |
| 404 | rc = 0; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 405 | goto out; |
| 406 | } |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 407 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 408 | rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective); |
| 409 | if (rc == -EINVAL) |
| 410 | printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n", |
| 411 | __func__, rc, bprm->filename); |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 412 | |
| 413 | out: |
| 414 | dput(dentry); |
| 415 | if (rc) |
| 416 | bprm_clear_caps(bprm); |
| 417 | |
| 418 | return rc; |
| 419 | } |
| 420 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 421 | /** |
| 422 | * cap_bprm_set_creds - Set up the proposed credentials for execve(). |
| 423 | * @bprm: The execution parameters, including the proposed creds |
| 424 | * |
| 425 | * Set up the proposed credentials for a new execution context being |
| 426 | * constructed by execve(). The proposed creds in @bprm->cred is altered, |
| 427 | * which won't take effect immediately. Returns 0 if successful, -ve on error. |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 428 | */ |
| 429 | int cap_bprm_set_creds(struct linux_binprm *bprm) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 430 | { |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 431 | const struct cred *old = current_cred(); |
| 432 | struct cred *new = bprm->cred; |
| 433 | bool effective; |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 434 | int ret; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 435 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 436 | effective = false; |
| 437 | ret = get_file_caps(bprm, &effective); |
| 438 | if (ret < 0) |
| 439 | return ret; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 440 | |
Andrew G. Morgan | 5459c16 | 2008-07-23 21:28:24 -0700 | [diff] [blame] | 441 | if (!issecure(SECURE_NOROOT)) { |
| 442 | /* |
Serge E. Hallyn | b5f22a5 | 2009-04-02 18:47:14 -0500 | [diff] [blame] | 443 | * If the legacy file capability is set, then don't set privs |
| 444 | * for a setuid root binary run by a non-root user. Do set it |
| 445 | * for a root user just to cause least surprise to an admin. |
| 446 | */ |
| 447 | if (effective && new->uid != 0 && new->euid == 0) { |
| 448 | warn_setuid_and_fcaps_mixed(bprm->filename); |
| 449 | goto skip; |
| 450 | } |
| 451 | /* |
Andrew G. Morgan | 5459c16 | 2008-07-23 21:28:24 -0700 | [diff] [blame] | 452 | * To support inheritance of root-permissions and suid-root |
| 453 | * executables under compatibility mode, we override the |
| 454 | * capability sets for the file. |
| 455 | * |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 456 | * If only the real uid is 0, we do not set the effective bit. |
Andrew G. Morgan | 5459c16 | 2008-07-23 21:28:24 -0700 | [diff] [blame] | 457 | */ |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 458 | if (new->euid == 0 || new->uid == 0) { |
Andrew G. Morgan | 5459c16 | 2008-07-23 21:28:24 -0700 | [diff] [blame] | 459 | /* pP' = (cap_bset & ~0) | (pI & ~0) */ |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 460 | new->cap_permitted = cap_combine(old->cap_bset, |
| 461 | old->cap_inheritable); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 462 | } |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 463 | if (new->euid == 0) |
| 464 | effective = true; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 465 | } |
Serge E. Hallyn | b5f22a5 | 2009-04-02 18:47:14 -0500 | [diff] [blame] | 466 | skip: |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 467 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 468 | /* Don't let someone trace a set[ug]id/setpcap binary with the revised |
| 469 | * credentials unless they have the appropriate permit |
| 470 | */ |
| 471 | if ((new->euid != old->uid || |
| 472 | new->egid != old->gid || |
| 473 | !cap_issubset(new->cap_permitted, old->cap_permitted)) && |
| 474 | bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) { |
| 475 | /* downgrade; they get no more than they had, and maybe less */ |
| 476 | if (!capable(CAP_SETUID)) { |
| 477 | new->euid = new->uid; |
| 478 | new->egid = new->gid; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 479 | } |
Serge E. Hallyn | b3a222e | 2009-11-23 16:21:30 -0600 | [diff] [blame] | 480 | new->cap_permitted = cap_intersect(new->cap_permitted, |
| 481 | old->cap_permitted); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 482 | } |
| 483 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 484 | new->suid = new->fsuid = new->euid; |
| 485 | new->sgid = new->fsgid = new->egid; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 486 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 487 | /* For init, we want to retain the capabilities set in the initial |
| 488 | * task. Thus we skip the usual capability rules |
| 489 | */ |
Serge E. Hallyn | b460cbc | 2007-10-18 23:39:52 -0700 | [diff] [blame] | 490 | if (!is_global_init(current)) { |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 491 | if (effective) |
| 492 | new->cap_effective = new->cap_permitted; |
Andrew Morgan | e338d26 | 2008-02-04 22:29:42 -0800 | [diff] [blame] | 493 | else |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 494 | cap_clear(new->cap_effective); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 495 | } |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 496 | bprm->cap_effective = effective; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 497 | |
Eric Paris | 3fc689e | 2008-11-11 21:48:18 +1100 | [diff] [blame] | 498 | /* |
| 499 | * Audit candidate if current->cap_effective is set |
| 500 | * |
| 501 | * We do not bother to audit if 3 things are true: |
| 502 | * 1) cap_effective has all caps |
| 503 | * 2) we are root |
| 504 | * 3) root is supposed to have all caps (SECURE_NOROOT) |
| 505 | * Since this is just a normal root execing a process. |
| 506 | * |
| 507 | * Number 1 above might fail if you don't have a full bset, but I think |
| 508 | * that is interesting information to audit. |
| 509 | */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 510 | if (!cap_isclear(new->cap_effective)) { |
| 511 | if (!cap_issubset(CAP_FULL_SET, new->cap_effective) || |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 512 | new->euid != 0 || new->uid != 0 || |
| 513 | issecure(SECURE_NOROOT)) { |
| 514 | ret = audit_log_bprm_fcaps(bprm, new, old); |
| 515 | if (ret < 0) |
| 516 | return ret; |
| 517 | } |
Eric Paris | 3fc689e | 2008-11-11 21:48:18 +1100 | [diff] [blame] | 518 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 519 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 520 | new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS); |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 521 | return 0; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 522 | } |
| 523 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 524 | /** |
| 525 | * cap_bprm_secureexec - Determine whether a secure execution is required |
| 526 | * @bprm: The execution parameters |
| 527 | * |
| 528 | * Determine whether a secure execution is required, return 1 if it is, and 0 |
| 529 | * if it is not. |
| 530 | * |
| 531 | * The credentials have been committed by this point, and so are no longer |
| 532 | * available through @bprm->cred. |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 533 | */ |
| 534 | int cap_bprm_secureexec(struct linux_binprm *bprm) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 535 | { |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 536 | const struct cred *cred = current_cred(); |
David Howells | b6dff3e | 2008-11-14 10:39:16 +1100 | [diff] [blame] | 537 | |
| 538 | if (cred->uid != 0) { |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 539 | if (bprm->cap_effective) |
| 540 | return 1; |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 541 | if (!cap_isclear(cred->cap_permitted)) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 542 | return 1; |
| 543 | } |
| 544 | |
David Howells | b6dff3e | 2008-11-14 10:39:16 +1100 | [diff] [blame] | 545 | return (cred->euid != cred->uid || |
| 546 | cred->egid != cred->gid); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 547 | } |
| 548 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 549 | /** |
| 550 | * cap_inode_setxattr - Determine whether an xattr may be altered |
| 551 | * @dentry: The inode/dentry being altered |
| 552 | * @name: The name of the xattr to be changed |
| 553 | * @value: The value that the xattr will be changed to |
| 554 | * @size: The size of value |
| 555 | * @flags: The replacement flag |
| 556 | * |
| 557 | * Determine whether an xattr may be altered or set on an inode, returning 0 if |
| 558 | * permission is granted, -ve if denied. |
| 559 | * |
| 560 | * This is used to make sure security xattrs don't get updated or set by those |
| 561 | * who aren't privileged to do so. |
| 562 | */ |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 563 | int cap_inode_setxattr(struct dentry *dentry, const char *name, |
| 564 | const void *value, size_t size, int flags) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 565 | { |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 566 | if (!strcmp(name, XATTR_NAME_CAPS)) { |
| 567 | if (!capable(CAP_SETFCAP)) |
| 568 | return -EPERM; |
| 569 | return 0; |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 570 | } |
| 571 | |
| 572 | if (!strncmp(name, XATTR_SECURITY_PREFIX, |
Justin P. Mattock | c5b60b5 | 2010-04-21 00:02:11 -0700 | [diff] [blame] | 573 | sizeof(XATTR_SECURITY_PREFIX) - 1) && |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 574 | !capable(CAP_SYS_ADMIN)) |
| 575 | return -EPERM; |
| 576 | return 0; |
| 577 | } |
| 578 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 579 | /** |
| 580 | * cap_inode_removexattr - Determine whether an xattr may be removed |
| 581 | * @dentry: The inode/dentry being altered |
| 582 | * @name: The name of the xattr to be changed |
| 583 | * |
| 584 | * Determine whether an xattr may be removed from an inode, returning 0 if |
| 585 | * permission is granted, -ve if denied. |
| 586 | * |
| 587 | * This is used to make sure security xattrs don't get removed by those who |
| 588 | * aren't privileged to remove them. |
| 589 | */ |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 590 | int cap_inode_removexattr(struct dentry *dentry, const char *name) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 591 | { |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 592 | if (!strcmp(name, XATTR_NAME_CAPS)) { |
| 593 | if (!capable(CAP_SETFCAP)) |
| 594 | return -EPERM; |
| 595 | return 0; |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 596 | } |
| 597 | |
| 598 | if (!strncmp(name, XATTR_SECURITY_PREFIX, |
Justin P. Mattock | c5b60b5 | 2010-04-21 00:02:11 -0700 | [diff] [blame] | 599 | sizeof(XATTR_SECURITY_PREFIX) - 1) && |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 600 | !capable(CAP_SYS_ADMIN)) |
| 601 | return -EPERM; |
| 602 | return 0; |
| 603 | } |
| 604 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 605 | /* |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 606 | * cap_emulate_setxuid() fixes the effective / permitted capabilities of |
| 607 | * a process after a call to setuid, setreuid, or setresuid. |
| 608 | * |
| 609 | * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of |
| 610 | * {r,e,s}uid != 0, the permitted and effective capabilities are |
| 611 | * cleared. |
| 612 | * |
| 613 | * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective |
| 614 | * capabilities of the process are cleared. |
| 615 | * |
| 616 | * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective |
| 617 | * capabilities are set to the permitted capabilities. |
| 618 | * |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 619 | * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 620 | * never happen. |
| 621 | * |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 622 | * -astor |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 623 | * |
| 624 | * cevans - New behaviour, Oct '99 |
| 625 | * A process may, via prctl(), elect to keep its capabilities when it |
| 626 | * calls setuid() and switches away from uid==0. Both permitted and |
| 627 | * effective sets will be retained. |
| 628 | * Without this change, it was impossible for a daemon to drop only some |
| 629 | * of its privilege. The call to setuid(!=0) would drop all privileges! |
| 630 | * Keeping uid 0 is not an option because uid 0 owns too many vital |
| 631 | * files.. |
| 632 | * Thanks to Olaf Kirch and Peter Benie for spotting this. |
| 633 | */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 634 | static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 635 | { |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 636 | if ((old->uid == 0 || old->euid == 0 || old->suid == 0) && |
| 637 | (new->uid != 0 && new->euid != 0 && new->suid != 0) && |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 638 | !issecure(SECURE_KEEP_CAPS)) { |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 639 | cap_clear(new->cap_permitted); |
| 640 | cap_clear(new->cap_effective); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 641 | } |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 642 | if (old->euid == 0 && new->euid != 0) |
| 643 | cap_clear(new->cap_effective); |
| 644 | if (old->euid != 0 && new->euid == 0) |
| 645 | new->cap_effective = new->cap_permitted; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 646 | } |
| 647 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 648 | /** |
| 649 | * cap_task_fix_setuid - Fix up the results of setuid() call |
| 650 | * @new: The proposed credentials |
| 651 | * @old: The current task's current credentials |
| 652 | * @flags: Indications of what has changed |
| 653 | * |
| 654 | * Fix up the results of setuid() call before the credential changes are |
| 655 | * actually applied, returning 0 to grant the changes, -ve to deny them. |
| 656 | */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 657 | int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 658 | { |
| 659 | switch (flags) { |
| 660 | case LSM_SETID_RE: |
| 661 | case LSM_SETID_ID: |
| 662 | case LSM_SETID_RES: |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 663 | /* juggle the capabilities to follow [RES]UID changes unless |
| 664 | * otherwise suppressed */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 665 | if (!issecure(SECURE_NO_SETUID_FIXUP)) |
| 666 | cap_emulate_setxuid(new, old); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 667 | break; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 668 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 669 | case LSM_SETID_FS: |
| 670 | /* juggle the capabilties to follow FSUID changes, unless |
| 671 | * otherwise suppressed |
| 672 | * |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 673 | * FIXME - is fsuser used for all CAP_FS_MASK capabilities? |
| 674 | * if not, we might be a bit too harsh here. |
| 675 | */ |
| 676 | if (!issecure(SECURE_NO_SETUID_FIXUP)) { |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 677 | if (old->fsuid == 0 && new->fsuid != 0) |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 678 | new->cap_effective = |
| 679 | cap_drop_fs_set(new->cap_effective); |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 680 | |
| 681 | if (old->fsuid != 0 && new->fsuid == 0) |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 682 | new->cap_effective = |
| 683 | cap_raise_fs_set(new->cap_effective, |
| 684 | new->cap_permitted); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 685 | } |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 686 | break; |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 687 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 688 | default: |
| 689 | return -EINVAL; |
| 690 | } |
| 691 | |
| 692 | return 0; |
| 693 | } |
| 694 | |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 695 | /* |
| 696 | * Rationale: code calling task_setscheduler, task_setioprio, and |
| 697 | * task_setnice, assumes that |
| 698 | * . if capable(cap_sys_nice), then those actions should be allowed |
| 699 | * . if not capable(cap_sys_nice), but acting on your own processes, |
| 700 | * then those actions should be allowed |
| 701 | * This is insufficient now since you can call code without suid, but |
| 702 | * yet with increased caps. |
| 703 | * So we check for increased caps on the target process. |
| 704 | */ |
Serge E. Hallyn | de45e80 | 2008-09-26 22:27:47 -0400 | [diff] [blame] | 705 | static int cap_safe_nice(struct task_struct *p) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 706 | { |
David Howells | c69e8d9 | 2008-11-14 10:39:19 +1100 | [diff] [blame] | 707 | int is_subset; |
| 708 | |
| 709 | rcu_read_lock(); |
| 710 | is_subset = cap_issubset(__task_cred(p)->cap_permitted, |
| 711 | current_cred()->cap_permitted); |
| 712 | rcu_read_unlock(); |
| 713 | |
| 714 | if (!is_subset && !capable(CAP_SYS_NICE)) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 715 | return -EPERM; |
| 716 | return 0; |
| 717 | } |
| 718 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 719 | /** |
| 720 | * cap_task_setscheduler - Detemine if scheduler policy change is permitted |
| 721 | * @p: The task to affect |
| 722 | * @policy: The policy to effect |
| 723 | * @lp: The parameters to the scheduling policy |
| 724 | * |
| 725 | * Detemine if the requested scheduler policy change is permitted for the |
| 726 | * specified task, returning 0 if permission is granted, -ve if denied. |
| 727 | */ |
| 728 | int cap_task_setscheduler(struct task_struct *p, int policy, |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 729 | struct sched_param *lp) |
| 730 | { |
| 731 | return cap_safe_nice(p); |
| 732 | } |
| 733 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 734 | /** |
| 735 | * cap_task_ioprio - Detemine if I/O priority change is permitted |
| 736 | * @p: The task to affect |
| 737 | * @ioprio: The I/O priority to set |
| 738 | * |
| 739 | * Detemine if the requested I/O priority change is permitted for the specified |
| 740 | * task, returning 0 if permission is granted, -ve if denied. |
| 741 | */ |
| 742 | int cap_task_setioprio(struct task_struct *p, int ioprio) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 743 | { |
| 744 | return cap_safe_nice(p); |
| 745 | } |
| 746 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 747 | /** |
| 748 | * cap_task_ioprio - Detemine if task priority change is permitted |
| 749 | * @p: The task to affect |
| 750 | * @nice: The nice value to set |
| 751 | * |
| 752 | * Detemine if the requested task priority change is permitted for the |
| 753 | * specified task, returning 0 if permission is granted, -ve if denied. |
| 754 | */ |
| 755 | int cap_task_setnice(struct task_struct *p, int nice) |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 756 | { |
| 757 | return cap_safe_nice(p); |
| 758 | } |
| 759 | |
Serge E. Hallyn | 3b7391d | 2008-02-04 22:29:45 -0800 | [diff] [blame] | 760 | /* |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 761 | * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from |
| 762 | * the current task's bounding set. Returns 0 on success, -ve on error. |
Serge E. Hallyn | 3b7391d | 2008-02-04 22:29:45 -0800 | [diff] [blame] | 763 | */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 764 | static long cap_prctl_drop(struct cred *new, unsigned long cap) |
Serge E. Hallyn | 3b7391d | 2008-02-04 22:29:45 -0800 | [diff] [blame] | 765 | { |
| 766 | if (!capable(CAP_SETPCAP)) |
| 767 | return -EPERM; |
| 768 | if (!cap_valid(cap)) |
| 769 | return -EINVAL; |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 770 | |
| 771 | cap_lower(new->cap_bset, cap); |
Serge E. Hallyn | 3b7391d | 2008-02-04 22:29:45 -0800 | [diff] [blame] | 772 | return 0; |
| 773 | } |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 774 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 775 | /** |
| 776 | * cap_task_prctl - Implement process control functions for this security module |
| 777 | * @option: The process control function requested |
| 778 | * @arg2, @arg3, @arg4, @arg5: The argument data for this function |
| 779 | * |
| 780 | * Allow process control functions (sys_prctl()) to alter capabilities; may |
| 781 | * also deny access to other functions not otherwise implemented here. |
| 782 | * |
| 783 | * Returns 0 or +ve on success, -ENOSYS if this function is not implemented |
| 784 | * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM |
| 785 | * modules will consider performing the function. |
| 786 | */ |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 787 | int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3, |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 788 | unsigned long arg4, unsigned long arg5) |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 789 | { |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 790 | struct cred *new; |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 791 | long error = 0; |
| 792 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 793 | new = prepare_creds(); |
| 794 | if (!new) |
| 795 | return -ENOMEM; |
| 796 | |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 797 | switch (option) { |
| 798 | case PR_CAPBSET_READ: |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 799 | error = -EINVAL; |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 800 | if (!cap_valid(arg2)) |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 801 | goto error; |
| 802 | error = !!cap_raised(new->cap_bset, arg2); |
| 803 | goto no_change; |
| 804 | |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 805 | case PR_CAPBSET_DROP: |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 806 | error = cap_prctl_drop(new, arg2); |
| 807 | if (error < 0) |
| 808 | goto error; |
| 809 | goto changed; |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 810 | |
| 811 | /* |
| 812 | * The next four prctl's remain to assist with transitioning a |
| 813 | * system from legacy UID=0 based privilege (when filesystem |
| 814 | * capabilities are not in use) to a system using filesystem |
| 815 | * capabilities only - as the POSIX.1e draft intended. |
| 816 | * |
| 817 | * Note: |
| 818 | * |
| 819 | * PR_SET_SECUREBITS = |
| 820 | * issecure_mask(SECURE_KEEP_CAPS_LOCKED) |
| 821 | * | issecure_mask(SECURE_NOROOT) |
| 822 | * | issecure_mask(SECURE_NOROOT_LOCKED) |
| 823 | * | issecure_mask(SECURE_NO_SETUID_FIXUP) |
| 824 | * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED) |
| 825 | * |
| 826 | * will ensure that the current process and all of its |
| 827 | * children will be locked into a pure |
| 828 | * capability-based-privilege environment. |
| 829 | */ |
| 830 | case PR_SET_SECUREBITS: |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 831 | error = -EPERM; |
| 832 | if ((((new->securebits & SECURE_ALL_LOCKS) >> 1) |
| 833 | & (new->securebits ^ arg2)) /*[1]*/ |
| 834 | || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/ |
| 835 | || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/ |
David Howells | 3699c53 | 2009-01-06 22:27:01 +0000 | [diff] [blame] | 836 | || (cap_capable(current, current_cred(), CAP_SETPCAP, |
| 837 | SECURITY_CAP_AUDIT) != 0) /*[4]*/ |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 838 | /* |
| 839 | * [1] no changing of bits that are locked |
| 840 | * [2] no unlocking of locks |
| 841 | * [3] no setting of unsupported bits |
| 842 | * [4] doing anything requires privilege (go read about |
| 843 | * the "sendmail capabilities bug") |
| 844 | */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 845 | ) |
| 846 | /* cannot change a locked bit */ |
| 847 | goto error; |
| 848 | new->securebits = arg2; |
| 849 | goto changed; |
| 850 | |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 851 | case PR_GET_SECUREBITS: |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 852 | error = new->securebits; |
| 853 | goto no_change; |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 854 | |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 855 | case PR_GET_KEEPCAPS: |
| 856 | if (issecure(SECURE_KEEP_CAPS)) |
| 857 | error = 1; |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 858 | goto no_change; |
| 859 | |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 860 | case PR_SET_KEEPCAPS: |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 861 | error = -EINVAL; |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 862 | if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 863 | goto error; |
| 864 | error = -EPERM; |
| 865 | if (issecure(SECURE_KEEP_CAPS_LOCKED)) |
| 866 | goto error; |
| 867 | if (arg2) |
| 868 | new->securebits |= issecure_mask(SECURE_KEEP_CAPS); |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 869 | else |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 870 | new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS); |
| 871 | goto changed; |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 872 | |
| 873 | default: |
| 874 | /* No functionality available - continue with default */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 875 | error = -ENOSYS; |
| 876 | goto error; |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 877 | } |
| 878 | |
| 879 | /* Functionality provided */ |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 880 | changed: |
| 881 | return commit_creds(new); |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 882 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 883 | no_change: |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 884 | error: |
| 885 | abort_creds(new); |
| 886 | return error; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 887 | } |
| 888 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 889 | /** |
| 890 | * cap_syslog - Determine whether syslog function is permitted |
| 891 | * @type: Function requested |
Kees Cook | 0023459 | 2010-02-03 15:36:43 -0800 | [diff] [blame] | 892 | * @from_file: Whether this request came from an open file (i.e. /proc) |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 893 | * |
| 894 | * Determine whether the current process is permitted to use a particular |
| 895 | * syslog function, returning 0 if permission is granted, -ve if not. |
| 896 | */ |
Kees Cook | 0023459 | 2010-02-03 15:36:43 -0800 | [diff] [blame] | 897 | int cap_syslog(int type, bool from_file) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 898 | { |
Kees Cook | d78ca3c | 2010-02-03 15:37:13 -0800 | [diff] [blame] | 899 | if (type != SYSLOG_ACTION_OPEN && from_file) |
Kees Cook | 0023459 | 2010-02-03 15:36:43 -0800 | [diff] [blame] | 900 | return 0; |
Kees Cook | d78ca3c | 2010-02-03 15:37:13 -0800 | [diff] [blame] | 901 | if ((type != SYSLOG_ACTION_READ_ALL && |
| 902 | type != SYSLOG_ACTION_SIZE_BUFFER) && !capable(CAP_SYS_ADMIN)) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 903 | return -EPERM; |
| 904 | return 0; |
| 905 | } |
| 906 | |
David Howells | 1d04598 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 907 | /** |
| 908 | * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted |
| 909 | * @mm: The VM space in which the new mapping is to be made |
| 910 | * @pages: The size of the mapping |
| 911 | * |
| 912 | * Determine whether the allocation of a new virtual mapping by the current |
| 913 | * task is permitted, returning 0 if permission is granted, -ve if not. |
| 914 | */ |
Alan Cox | 34b4e4a | 2007-08-22 14:01:28 -0700 | [diff] [blame] | 915 | int cap_vm_enough_memory(struct mm_struct *mm, long pages) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 916 | { |
| 917 | int cap_sys_admin = 0; |
| 918 | |
David Howells | 3699c53 | 2009-01-06 22:27:01 +0000 | [diff] [blame] | 919 | if (cap_capable(current, current_cred(), CAP_SYS_ADMIN, |
| 920 | SECURITY_CAP_NOAUDIT) == 0) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 921 | cap_sys_admin = 1; |
Alan Cox | 34b4e4a | 2007-08-22 14:01:28 -0700 | [diff] [blame] | 922 | return __vm_enough_memory(mm, pages, cap_sys_admin); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 923 | } |
Eric Paris | 7c73875 | 2009-07-31 12:53:58 -0400 | [diff] [blame] | 924 | |
| 925 | /* |
| 926 | * cap_file_mmap - check if able to map given addr |
| 927 | * @file: unused |
| 928 | * @reqprot: unused |
| 929 | * @prot: unused |
| 930 | * @flags: unused |
| 931 | * @addr: address attempting to be mapped |
| 932 | * @addr_only: unused |
| 933 | * |
wzt.wzt@gmail.com | 6f262d8 | 2010-04-19 09:16:17 +0800 | [diff] [blame] | 934 | * If the process is attempting to map memory below dac_mmap_min_addr they need |
Eric Paris | 7c73875 | 2009-07-31 12:53:58 -0400 | [diff] [blame] | 935 | * CAP_SYS_RAWIO. The other parameters to this function are unused by the |
| 936 | * capability security module. Returns 0 if this mapping should be allowed |
| 937 | * -EPERM if not. |
| 938 | */ |
| 939 | int cap_file_mmap(struct file *file, unsigned long reqprot, |
| 940 | unsigned long prot, unsigned long flags, |
| 941 | unsigned long addr, unsigned long addr_only) |
| 942 | { |
| 943 | int ret = 0; |
| 944 | |
Eric Paris | a2551df | 2009-07-31 12:54:11 -0400 | [diff] [blame] | 945 | if (addr < dac_mmap_min_addr) { |
Eric Paris | 7c73875 | 2009-07-31 12:53:58 -0400 | [diff] [blame] | 946 | ret = cap_capable(current, current_cred(), CAP_SYS_RAWIO, |
| 947 | SECURITY_CAP_AUDIT); |
| 948 | /* set PF_SUPERPRIV if it turns out we allow the low mmap */ |
| 949 | if (ret == 0) |
| 950 | current->flags |= PF_SUPERPRIV; |
| 951 | } |
| 952 | return ret; |
| 953 | } |