blob: fc46f5b85251049265a53929e37d5822240a64e3 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
David Howells1d045982008-11-14 10:39:24 +110056/**
57 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000058 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070059 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110060 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
David Howells3699c532009-01-06 22:27:01 +000066 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080070 */
Eric Paris6a9de492012-01-03 12:25:14 -050071int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073{
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080074 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070075
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080076 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080082 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070083 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
Kirill Tkhai64db4c72017-05-02 20:11:52 +030085 /*
86 * If we're already at a lower level than we're looking for,
87 * we're done searching.
88 */
89 if (ns->level <= cred->user_ns->level)
Serge E. Hallyn34867402011-03-23 16:43:17 -070090 return -EPERM;
91
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080092 /*
93 * The owner of the user namespace in the parent of the
94 * user namespace has all caps.
95 */
96 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
97 return 0;
98
Serge E. Hallyn34867402011-03-23 16:43:17 -070099 /*
Eric W. Biederman520d9eab2012-12-13 18:06:40 -0800100 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 * it over all children user namespaces as well.
102 */
Eric W. Biederman520d9eab2012-12-13 18:06:40 -0800103 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700104 }
105
106 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107}
108
David Howells1d045982008-11-14 10:39:24 +1100109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
Baolin Wang457db292016-04-08 14:02:11 +0800117int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
David Howells1d045982008-11-14 10:39:24 +1100124/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000125 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
David Howells1d045982008-11-14 10:39:24 +1100136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000139int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140{
David Howellsc69e8d92008-11-14 10:39:19 +1100141 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700142 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800143 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100144
145 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700146 cred = current_cred();
147 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800148 if (mode & PTRACE_MODE_FSCREDS)
149 caller_caps = &cred->cap_effective;
150 else
151 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800152 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800153 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700154 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800155 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700156 goto out;
157 ret = -EPERM;
158out:
David Howellsc69e8d92008-11-14 10:39:19 +1100159 rcu_read_unlock();
160 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100161}
162
David Howells1d045982008-11-14 10:39:24 +1100163/**
164 * cap_ptrace_traceme - Determine whether another process may trace the current
165 * @parent: The task proposed to be the tracer
166 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700167 * If parent is in the same or an ancestor user_ns and has all current's
168 * capabilities, then ptrace access is allowed.
169 * If parent has the ptrace capability to current's user_ns, then ptrace
170 * access is allowed.
171 * Else denied.
172 *
David Howells1d045982008-11-14 10:39:24 +1100173 * Determine whether the nominated task is permitted to trace the current
174 * process, returning 0 if permission is granted, -ve if denied.
175 */
David Howells5cd9c582008-08-14 11:37:28 +0100176int cap_ptrace_traceme(struct task_struct *parent)
177{
David Howellsc69e8d92008-11-14 10:39:19 +1100178 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700179 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100180
181 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700182 cred = __task_cred(parent);
183 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800184 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
186 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800187 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700188 goto out;
189 ret = -EPERM;
190out:
David Howellsc69e8d92008-11-14 10:39:19 +1100191 rcu_read_unlock();
192 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193}
194
David Howells1d045982008-11-14 10:39:24 +1100195/**
196 * cap_capget - Retrieve a task's capability sets
197 * @target: The task from which to retrieve the capability sets
198 * @effective: The place to record the effective set
199 * @inheritable: The place to record the inheritable set
200 * @permitted: The place to record the permitted set
201 *
202 * This function retrieves the capabilities of the nominated task and returns
203 * them to the caller.
204 */
205int cap_capget(struct task_struct *target, kernel_cap_t *effective,
206 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207{
David Howellsc69e8d92008-11-14 10:39:19 +1100208 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100211 rcu_read_lock();
212 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100213 *effective = cred->cap_effective;
214 *inheritable = cred->cap_inheritable;
215 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100216 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 return 0;
218}
219
David Howells1d045982008-11-14 10:39:24 +1100220/*
221 * Determine whether the inheritable capabilities are limited to the old
222 * permitted set. Returns 1 if they are limited, 0 if they are not.
223 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700224static inline int cap_inh_is_capped(void)
225{
David Howells1d045982008-11-14 10:39:24 +1100226
227 /* they are so limited unless the current task has the CAP_SETPCAP
228 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700229 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800230 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500231 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100232 return 0;
David Howells1d045982008-11-14 10:39:24 +1100233 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700234}
235
David Howells1d045982008-11-14 10:39:24 +1100236/**
237 * cap_capset - Validate and apply proposed changes to current's capabilities
238 * @new: The proposed new credentials; alterations should be made here
239 * @old: The current task's current credentials
240 * @effective: A pointer to the proposed new effective capabilities set
241 * @inheritable: A pointer to the proposed new inheritable capabilities set
242 * @permitted: A pointer to the proposed new permitted capabilities set
243 *
244 * This function validates and applies a proposed mass change to the current
245 * process's capability sets. The changes are made to the proposed new
246 * credentials, and assuming no error, will be committed by the caller of LSM.
247 */
David Howellsd84f4f92008-11-14 10:39:23 +1100248int cap_capset(struct cred *new,
249 const struct cred *old,
250 const kernel_cap_t *effective,
251 const kernel_cap_t *inheritable,
252 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253{
David Howellsd84f4f92008-11-14 10:39:23 +1100254 if (cap_inh_is_capped() &&
255 !cap_issubset(*inheritable,
256 cap_combine(old->cap_inheritable,
257 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700258 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100260
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800261 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100262 cap_combine(old->cap_inheritable,
263 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800264 /* no new pI capabilities outside bounding set */
265 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266
267 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100268 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270
271 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100272 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274
David Howellsd84f4f92008-11-14 10:39:23 +1100275 new->cap_effective = *effective;
276 new->cap_inheritable = *inheritable;
277 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700278
279 /*
280 * Mask off ambient bits that are no longer both permitted and
281 * inheritable.
282 */
283 new->cap_ambient = cap_intersect(new->cap_ambient,
284 cap_intersect(*permitted,
285 *inheritable));
286 if (WARN_ON(!cap_ambient_invariant_ok(new)))
287 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 return 0;
289}
290
David Howells1d045982008-11-14 10:39:24 +1100291/**
292 * cap_inode_need_killpriv - Determine if inode change affects privileges
293 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
294 *
295 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
296 * affects the security markings on that inode, and if it is, should
Stefan Bergerab5348c2017-07-26 22:27:05 -0400297 * inode_killpriv() be invoked or the change rejected.
David Howells1d045982008-11-14 10:39:24 +1100298 *
Stefan Bergerab5348c2017-07-26 22:27:05 -0400299 * Returns 1 if security.capability has a value, meaning inode_killpriv()
300 * is required, 0 otherwise, meaning inode_killpriv() is not required.
David Howells1d045982008-11-14 10:39:24 +1100301 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700302int cap_inode_need_killpriv(struct dentry *dentry)
303{
David Howellsc6f493d2015-03-17 22:26:22 +0000304 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700305 int error;
306
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200307 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
308 return error > 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700309}
310
David Howells1d045982008-11-14 10:39:24 +1100311/**
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
314 *
315 * Erase the privilege-enhancing security markings on an inode.
316 *
317 * Returns 0 if successful, -ve on error.
318 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700319int cap_inode_killpriv(struct dentry *dentry)
320{
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200321 int error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700322
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200323 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
324 if (error == -EOPNOTSUPP)
325 error = 0;
326 return error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700327}
328
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500329static bool rootid_owns_currentns(kuid_t kroot)
330{
331 struct user_namespace *ns;
332
333 if (!uid_valid(kroot))
334 return false;
335
336 for (ns = current_user_ns(); ; ns = ns->parent) {
337 if (from_kuid(ns, kroot) == 0)
338 return true;
339 if (ns == &init_user_ns)
340 break;
341 }
342
343 return false;
344}
345
346static __u32 sansflags(__u32 m)
347{
348 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
349}
350
351static bool is_v2header(size_t size, __le32 magic)
352{
353 __u32 m = le32_to_cpu(magic);
354 if (size != XATTR_CAPS_SZ_2)
355 return false;
356 return sansflags(m) == VFS_CAP_REVISION_2;
357}
358
359static bool is_v3header(size_t size, __le32 magic)
360{
361 __u32 m = le32_to_cpu(magic);
362
363 if (size != XATTR_CAPS_SZ_3)
364 return false;
365 return sansflags(m) == VFS_CAP_REVISION_3;
366}
367
368/*
369 * getsecurity: We are called for security.* before any attempt to read the
370 * xattr from the inode itself.
371 *
372 * This gives us a chance to read the on-disk value and convert it. If we
373 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
374 *
375 * Note we are not called by vfs_getxattr_alloc(), but that is only called
376 * by the integrity subsystem, which really wants the unconverted values -
377 * so that's good.
378 */
379int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
380 bool alloc)
381{
382 int size, ret;
383 kuid_t kroot;
384 uid_t root, mappedroot;
385 char *tmpbuf = NULL;
386 struct vfs_cap_data *cap;
387 struct vfs_ns_cap_data *nscap;
388 struct dentry *dentry;
389 struct user_namespace *fs_ns;
390
391 if (strcmp(name, "capability") != 0)
392 return -EOPNOTSUPP;
393
394 dentry = d_find_alias(inode);
395 if (!dentry)
396 return -EINVAL;
397
398 size = sizeof(struct vfs_ns_cap_data);
399 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
400 &tmpbuf, size, GFP_NOFS);
401 dput(dentry);
402
403 if (ret < 0)
404 return ret;
405
406 fs_ns = inode->i_sb->s_user_ns;
407 cap = (struct vfs_cap_data *) tmpbuf;
408 if (is_v2header((size_t) ret, cap->magic_etc)) {
409 /* If this is sizeof(vfs_cap_data) then we're ok with the
410 * on-disk value, so return that. */
411 if (alloc)
412 *buffer = tmpbuf;
413 else
414 kfree(tmpbuf);
415 return ret;
416 } else if (!is_v3header((size_t) ret, cap->magic_etc)) {
417 kfree(tmpbuf);
418 return -EINVAL;
419 }
420
421 nscap = (struct vfs_ns_cap_data *) tmpbuf;
422 root = le32_to_cpu(nscap->rootid);
423 kroot = make_kuid(fs_ns, root);
424
425 /* If the root kuid maps to a valid uid in current ns, then return
426 * this as a nscap. */
427 mappedroot = from_kuid(current_user_ns(), kroot);
428 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
429 if (alloc) {
430 *buffer = tmpbuf;
431 nscap->rootid = cpu_to_le32(mappedroot);
432 } else
433 kfree(tmpbuf);
434 return size;
435 }
436
437 if (!rootid_owns_currentns(kroot)) {
438 kfree(tmpbuf);
439 return -EOPNOTSUPP;
440 }
441
442 /* This comes from a parent namespace. Return as a v2 capability */
443 size = sizeof(struct vfs_cap_data);
444 if (alloc) {
445 *buffer = kmalloc(size, GFP_ATOMIC);
446 if (*buffer) {
447 struct vfs_cap_data *cap = *buffer;
448 __le32 nsmagic, magic;
449 magic = VFS_CAP_REVISION_2;
450 nsmagic = le32_to_cpu(nscap->magic_etc);
451 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
452 magic |= VFS_CAP_FLAGS_EFFECTIVE;
453 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
454 cap->magic_etc = cpu_to_le32(magic);
455 }
456 }
457 kfree(tmpbuf);
458 return size;
459}
460
461static kuid_t rootid_from_xattr(const void *value, size_t size,
462 struct user_namespace *task_ns)
463{
464 const struct vfs_ns_cap_data *nscap = value;
465 uid_t rootid = 0;
466
467 if (size == XATTR_CAPS_SZ_3)
468 rootid = le32_to_cpu(nscap->rootid);
469
470 return make_kuid(task_ns, rootid);
471}
472
473static bool validheader(size_t size, __le32 magic)
474{
475 return is_v2header(size, magic) || is_v3header(size, magic);
476}
477
478/*
479 * User requested a write of security.capability. If needed, update the
480 * xattr to change from v2 to v3, or to fixup the v3 rootid.
481 *
482 * If all is ok, we return the new size, on error return < 0.
483 */
484int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
485{
486 struct vfs_ns_cap_data *nscap;
487 uid_t nsrootid;
488 const struct vfs_cap_data *cap = *ivalue;
489 __u32 magic, nsmagic;
490 struct inode *inode = d_backing_inode(dentry);
491 struct user_namespace *task_ns = current_user_ns(),
492 *fs_ns = inode->i_sb->s_user_ns;
493 kuid_t rootid;
494 size_t newsize;
495
496 if (!*ivalue)
497 return -EINVAL;
498 if (!validheader(size, cap->magic_etc))
499 return -EINVAL;
500 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
501 return -EPERM;
502 if (size == XATTR_CAPS_SZ_2)
503 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
504 /* user is privileged, just write the v2 */
505 return size;
506
507 rootid = rootid_from_xattr(*ivalue, size, task_ns);
508 if (!uid_valid(rootid))
509 return -EINVAL;
510
511 nsrootid = from_kuid(fs_ns, rootid);
512 if (nsrootid == -1)
513 return -EINVAL;
514
515 newsize = sizeof(struct vfs_ns_cap_data);
516 nscap = kmalloc(newsize, GFP_ATOMIC);
517 if (!nscap)
518 return -ENOMEM;
519 nscap->rootid = cpu_to_le32(nsrootid);
520 nsmagic = VFS_CAP_REVISION_3;
521 magic = le32_to_cpu(cap->magic_etc);
522 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
523 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
524 nscap->magic_etc = cpu_to_le32(nsmagic);
525 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
526
527 kvfree(*ivalue);
528 *ivalue = nscap;
529 return newsize;
530}
531
David Howells1d045982008-11-14 10:39:24 +1100532/*
533 * Calculate the new process capability sets from the capability sets attached
534 * to a file.
535 */
Eric Parisc0b00442008-11-11 21:48:10 +1100536static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100537 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800538 bool *effective,
539 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700540{
David Howellsa6f76f22008-11-14 10:39:24 +1100541 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100542 unsigned i;
543 int ret = 0;
544
545 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100546 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100547
Zhi Li4d49f672011-08-11 13:27:50 +0800548 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
549 *has_cap = true;
550
Eric Parisc0b00442008-11-11 21:48:10 +1100551 CAP_FOR_EACH_U32(i) {
552 __u32 permitted = caps->permitted.cap[i];
553 __u32 inheritable = caps->inheritable.cap[i];
554
555 /*
556 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700557 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100558 */
David Howellsa6f76f22008-11-14 10:39:24 +1100559 new->cap_permitted.cap[i] =
560 (new->cap_bset.cap[i] & permitted) |
561 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100562
David Howellsa6f76f22008-11-14 10:39:24 +1100563 if (permitted & ~new->cap_permitted.cap[i])
564 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100565 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100566 }
567
568 /*
569 * For legacy apps, with no internal support for recognizing they
570 * do not have enough capabilities, we return an error if they are
571 * missing some "forced" (aka file-permitted) capabilities.
572 */
David Howellsa6f76f22008-11-14 10:39:24 +1100573 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100574}
575
David Howells1d045982008-11-14 10:39:24 +1100576/*
577 * Extract the on-exec-apply capability sets for an executable file.
578 */
Eric Parisc0b00442008-11-11 21:48:10 +1100579int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
580{
David Howellsc6f493d2015-03-17 22:26:22 +0000581 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700582 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800583 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100584 int size;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500585 struct vfs_ns_cap_data data, *nscaps = &data;
586 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
587 kuid_t rootkuid;
Colin Ian King76ba89c2017-09-04 18:50:05 +0100588 struct user_namespace *fs_ns;
Eric Parisc0b00442008-11-11 21:48:10 +1100589
590 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
591
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200592 if (!inode)
Eric Parisc0b00442008-11-11 21:48:10 +1100593 return -ENODATA;
594
Colin Ian King76ba89c2017-09-04 18:50:05 +0100595 fs_ns = inode->i_sb->s_user_ns;
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200596 size = __vfs_getxattr((struct dentry *)dentry, inode,
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500597 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100598 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100599 /* no data, that's ok */
600 return -ENODATA;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500601
Eric Parisc0b00442008-11-11 21:48:10 +1100602 if (size < 0)
603 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700604
Andrew Morgane338d262008-02-04 22:29:42 -0800605 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700606 return -EINVAL;
607
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500608 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700609
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500610 rootkuid = make_kuid(fs_ns, 0);
David Howellsa6f76f22008-11-14 10:39:24 +1100611 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800612 case VFS_CAP_REVISION_1:
613 if (size != XATTR_CAPS_SZ_1)
614 return -EINVAL;
615 tocopy = VFS_CAP_U32_1;
616 break;
617 case VFS_CAP_REVISION_2:
618 if (size != XATTR_CAPS_SZ_2)
619 return -EINVAL;
620 tocopy = VFS_CAP_U32_2;
621 break;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500622 case VFS_CAP_REVISION_3:
623 if (size != XATTR_CAPS_SZ_3)
624 return -EINVAL;
625 tocopy = VFS_CAP_U32_3;
626 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
627 break;
628
Serge E. Hallynb5376772007-10-16 23:31:36 -0700629 default:
630 return -EINVAL;
631 }
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500632 /* Limit the caps to the mounter of the filesystem
633 * or the more limited uid specified in the xattr.
634 */
635 if (!rootid_owns_currentns(rootkuid))
636 return -ENODATA;
Andrew Morgane338d262008-02-04 22:29:42 -0800637
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700638 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100639 if (i >= tocopy)
640 break;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500641 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
642 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800643 }
David Howellsa6f76f22008-11-14 10:39:24 +1100644
Eric Paris7d8b6c62014-07-23 15:36:26 -0400645 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
646 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
647
Eric Parisc0b00442008-11-11 21:48:10 +1100648 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700649}
650
David Howells1d045982008-11-14 10:39:24 +1100651/*
652 * Attempt to get the on-exec apply capability sets for an executable file from
653 * its xattrs and, if present, apply them to the proposed credentials being
654 * constructed by execve().
655 */
Zhi Li4d49f672011-08-11 13:27:50 +0800656static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700657{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700658 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100659 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700660
Kees Cookee67ae72017-07-18 15:25:28 -0700661 cap_clear(bprm->cred->cap_permitted);
Serge Hallyn3318a382008-10-30 11:52:23 -0500662
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600663 if (!file_caps_enabled)
664 return 0;
665
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500666 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700667 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500668
669 /*
670 * This check is redundant with mnt_may_suid() but is kept to make
671 * explicit that capability bits are limited to s_user_ns and its
672 * descendants.
673 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500674 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
675 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700676
Al Virof4a4a8b2014-12-28 09:27:07 -0500677 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100678 if (rc < 0) {
679 if (rc == -EINVAL)
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500680 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
681 bprm->filename);
Eric Parisc0b00442008-11-11 21:48:10 +1100682 else if (rc == -ENODATA)
683 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700684 goto out;
685 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700686
Zhi Li4d49f672011-08-11 13:27:50 +0800687 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100688 if (rc == -EINVAL)
689 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
690 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700691
692out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700693 if (rc)
Kees Cookee67ae72017-07-18 15:25:28 -0700694 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700695
696 return rc;
697}
698
David Howells1d045982008-11-14 10:39:24 +1100699/**
700 * cap_bprm_set_creds - Set up the proposed credentials for execve().
701 * @bprm: The execution parameters, including the proposed creds
702 *
703 * Set up the proposed credentials for a new execution context being
704 * constructed by execve(). The proposed creds in @bprm->cred is altered,
705 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100706 */
707int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708{
David Howellsa6f76f22008-11-14 10:39:24 +1100709 const struct cred *old = current_cred();
710 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700711 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700712 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800713 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714
Andy Lutomirski58319052015-09-04 15:42:45 -0700715 if (WARN_ON(!cap_ambient_invariant_ok(old)))
716 return -EPERM;
717
David Howellsa6f76f22008-11-14 10:39:24 +1100718 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800719 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100720 if (ret < 0)
721 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722
Eric W. Biederman18815a12012-02-07 16:45:47 -0800723 root_uid = make_kuid(new->user_ns, 0);
724
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700725 if (!issecure(SECURE_NOROOT)) {
726 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500727 * If the legacy file capability is set, then don't set privs
728 * for a setuid root binary run by a non-root user. Do set it
729 * for a root user just to cause least surprise to an admin.
730 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800731 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500732 warn_setuid_and_fcaps_mixed(bprm->filename);
733 goto skip;
734 }
735 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700736 * To support inheritance of root-permissions and suid-root
737 * executables under compatibility mode, we override the
738 * capability sets for the file.
739 *
David Howellsa6f76f22008-11-14 10:39:24 +1100740 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700741 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800742 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700743 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100744 new->cap_permitted = cap_combine(old->cap_bset,
745 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800747 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100748 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500750skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700751
Eric Parisd52fc5d2012-04-17 16:26:54 -0400752 /* if we have fs caps, clear dangerous personality flags */
753 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
754 bprm->per_clear |= PER_CLEAR_ON_SETID;
755
756
David Howellsa6f76f22008-11-14 10:39:24 +1100757 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500758 * credentials unless they have the appropriate permit.
759 *
760 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100761 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700762 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
763
764 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100765 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
Eric W. Biederman9227dd22017-01-23 17:26:31 +1300766 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
Eric W. Biederman20523132017-01-23 17:17:26 +1300767 !ptracer_capable(current, new->user_ns))) {
David Howellsa6f76f22008-11-14 10:39:24 +1100768 /* downgrade; they get no more than they had, and maybe less */
Eric W. Biederman70169422016-11-17 01:38:35 -0600769 if (!ns_capable(new->user_ns, CAP_SETUID) ||
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500770 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100771 new->euid = new->uid;
772 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600774 new->cap_permitted = cap_intersect(new->cap_permitted,
775 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776 }
777
David Howellsa6f76f22008-11-14 10:39:24 +1100778 new->suid = new->fsuid = new->euid;
779 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780
Andy Lutomirski58319052015-09-04 15:42:45 -0700781 /* File caps or setid cancels ambient. */
782 if (has_cap || is_setid)
783 cap_clear(new->cap_ambient);
784
785 /*
786 * Now that we've computed pA', update pP' to give:
787 * pP' = (X & fP) | (pI & fI) | pA'
788 */
789 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
790
791 /*
792 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
793 * this is the same as pE' = (fE ? pP' : 0) | pA'.
794 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400795 if (effective)
796 new->cap_effective = new->cap_permitted;
797 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700798 new->cap_effective = new->cap_ambient;
799
800 if (WARN_ON(!cap_ambient_invariant_ok(new)))
801 return -EPERM;
802
Eric Paris3fc689e2008-11-11 21:48:18 +1100803 /*
804 * Audit candidate if current->cap_effective is set
805 *
806 * We do not bother to audit if 3 things are true:
807 * 1) cap_effective has all caps
808 * 2) we are root
809 * 3) root is supposed to have all caps (SECURE_NOROOT)
810 * Since this is just a normal root execing a process.
811 *
812 * Number 1 above might fail if you don't have a full bset, but I think
813 * that is interesting information to audit.
814 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700815 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100816 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800817 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100818 issecure(SECURE_NOROOT)) {
819 ret = audit_log_bprm_fcaps(bprm, new, old);
820 if (ret < 0)
821 return ret;
822 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100823 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700824
David Howellsd84f4f92008-11-14 10:39:23 +1100825 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700826
827 if (WARN_ON(!cap_ambient_invariant_ok(new)))
828 return -EPERM;
829
Kees Cook46d98eb2017-07-18 15:25:27 -0700830 /* Check for privilege-elevated exec. */
Kees Cookee67ae72017-07-18 15:25:28 -0700831 bprm->cap_elevated = 0;
832 if (is_setid) {
833 bprm->cap_elevated = 1;
834 } else if (!uid_eq(new->uid, root_uid)) {
835 if (effective ||
836 !cap_issubset(new->cap_permitted, new->cap_ambient))
837 bprm->cap_elevated = 1;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700838 }
839
Kees Cookee67ae72017-07-18 15:25:28 -0700840 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841}
842
David Howells1d045982008-11-14 10:39:24 +1100843/**
844 * cap_inode_setxattr - Determine whether an xattr may be altered
845 * @dentry: The inode/dentry being altered
846 * @name: The name of the xattr to be changed
847 * @value: The value that the xattr will be changed to
848 * @size: The size of value
849 * @flags: The replacement flag
850 *
851 * Determine whether an xattr may be altered or set on an inode, returning 0 if
852 * permission is granted, -ve if denied.
853 *
854 * This is used to make sure security xattrs don't get updated or set by those
855 * who aren't privileged to do so.
856 */
David Howells8f0cfa52008-04-29 00:59:41 -0700857int cap_inode_setxattr(struct dentry *dentry, const char *name,
858 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700859{
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500860 /* Ignore non-security xattrs */
861 if (strncmp(name, XATTR_SECURITY_PREFIX,
862 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700863 return 0;
David Howells1d045982008-11-14 10:39:24 +1100864
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500865 /*
866 * For XATTR_NAME_CAPS the check will be done in
867 * cap_convert_nscap(), called by setxattr()
868 */
869 if (strcmp(name, XATTR_NAME_CAPS) == 0)
870 return 0;
871
872 if (!capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700873 return -EPERM;
874 return 0;
875}
876
David Howells1d045982008-11-14 10:39:24 +1100877/**
878 * cap_inode_removexattr - Determine whether an xattr may be removed
879 * @dentry: The inode/dentry being altered
880 * @name: The name of the xattr to be changed
881 *
882 * Determine whether an xattr may be removed from an inode, returning 0 if
883 * permission is granted, -ve if denied.
884 *
885 * This is used to make sure security xattrs don't get removed by those who
886 * aren't privileged to remove them.
887 */
David Howells8f0cfa52008-04-29 00:59:41 -0700888int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700889{
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500890 /* Ignore non-security xattrs */
891 if (strncmp(name, XATTR_SECURITY_PREFIX,
892 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
893 return 0;
894
895 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
896 /* security.capability gets namespaced */
897 struct inode *inode = d_backing_inode(dentry);
898 if (!inode)
899 return -EINVAL;
900 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700901 return -EPERM;
902 return 0;
David Howells1d045982008-11-14 10:39:24 +1100903 }
904
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500905 if (!capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906 return -EPERM;
907 return 0;
908}
909
David Howellsa6f76f22008-11-14 10:39:24 +1100910/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
912 * a process after a call to setuid, setreuid, or setresuid.
913 *
914 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
915 * {r,e,s}uid != 0, the permitted and effective capabilities are
916 * cleared.
917 *
918 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
919 * capabilities of the process are cleared.
920 *
921 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
922 * capabilities are set to the permitted capabilities.
923 *
David Howellsa6f76f22008-11-14 10:39:24 +1100924 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925 * never happen.
926 *
David Howellsa6f76f22008-11-14 10:39:24 +1100927 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928 *
929 * cevans - New behaviour, Oct '99
930 * A process may, via prctl(), elect to keep its capabilities when it
931 * calls setuid() and switches away from uid==0. Both permitted and
932 * effective sets will be retained.
933 * Without this change, it was impossible for a daemon to drop only some
934 * of its privilege. The call to setuid(!=0) would drop all privileges!
935 * Keeping uid 0 is not an option because uid 0 owns too many vital
936 * files..
937 * Thanks to Olaf Kirch and Peter Benie for spotting this.
938 */
David Howellsd84f4f92008-11-14 10:39:23 +1100939static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800941 kuid_t root_uid = make_kuid(old->user_ns, 0);
942
943 if ((uid_eq(old->uid, root_uid) ||
944 uid_eq(old->euid, root_uid) ||
945 uid_eq(old->suid, root_uid)) &&
946 (!uid_eq(new->uid, root_uid) &&
947 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700948 !uid_eq(new->suid, root_uid))) {
949 if (!issecure(SECURE_KEEP_CAPS)) {
950 cap_clear(new->cap_permitted);
951 cap_clear(new->cap_effective);
952 }
953
954 /*
955 * Pre-ambient programs expect setresuid to nonroot followed
956 * by exec to drop capabilities. We should make sure that
957 * this remains the case.
958 */
959 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800961 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100962 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800963 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100964 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700965}
966
David Howells1d045982008-11-14 10:39:24 +1100967/**
968 * cap_task_fix_setuid - Fix up the results of setuid() call
969 * @new: The proposed credentials
970 * @old: The current task's current credentials
971 * @flags: Indications of what has changed
972 *
973 * Fix up the results of setuid() call before the credential changes are
974 * actually applied, returning 0 to grant the changes, -ve to deny them.
975 */
David Howellsd84f4f92008-11-14 10:39:23 +1100976int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977{
978 switch (flags) {
979 case LSM_SETID_RE:
980 case LSM_SETID_ID:
981 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100982 /* juggle the capabilities to follow [RES]UID changes unless
983 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100984 if (!issecure(SECURE_NO_SETUID_FIXUP))
985 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700987
David Howells1d045982008-11-14 10:39:24 +1100988 case LSM_SETID_FS:
989 /* juggle the capabilties to follow FSUID changes, unless
990 * otherwise suppressed
991 *
David Howellsd84f4f92008-11-14 10:39:23 +1100992 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
993 * if not, we might be a bit too harsh here.
994 */
995 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800996 kuid_t root_uid = make_kuid(old->user_ns, 0);
997 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100998 new->cap_effective =
999 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +11001000
Eric W. Biederman18815a12012-02-07 16:45:47 -08001001 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +11001002 new->cap_effective =
1003 cap_raise_fs_set(new->cap_effective,
1004 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005 }
David Howellsd84f4f92008-11-14 10:39:23 +11001006 break;
David Howells1d045982008-11-14 10:39:24 +11001007
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008 default:
1009 return -EINVAL;
1010 }
1011
1012 return 0;
1013}
1014
Serge E. Hallynb5376772007-10-16 23:31:36 -07001015/*
1016 * Rationale: code calling task_setscheduler, task_setioprio, and
1017 * task_setnice, assumes that
1018 * . if capable(cap_sys_nice), then those actions should be allowed
1019 * . if not capable(cap_sys_nice), but acting on your own processes,
1020 * then those actions should be allowed
1021 * This is insufficient now since you can call code without suid, but
1022 * yet with increased caps.
1023 * So we check for increased caps on the target process.
1024 */
Serge E. Hallynde45e802008-09-26 22:27:47 -04001025static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001026{
Serge Hallynf54fb862013-07-23 13:18:53 -05001027 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +11001028
1029 rcu_read_lock();
1030 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1031 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -05001032 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1033 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +11001034 rcu_read_unlock();
1035
Serge Hallynf54fb862013-07-23 13:18:53 -05001036 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -07001037}
1038
David Howells1d045982008-11-14 10:39:24 +11001039/**
1040 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1041 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +11001042 *
1043 * Detemine if the requested scheduler policy change is permitted for the
1044 * specified task, returning 0 if permission is granted, -ve if denied.
1045 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001046int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001047{
1048 return cap_safe_nice(p);
1049}
1050
David Howells1d045982008-11-14 10:39:24 +11001051/**
1052 * cap_task_ioprio - Detemine if I/O priority change is permitted
1053 * @p: The task to affect
1054 * @ioprio: The I/O priority to set
1055 *
1056 * Detemine if the requested I/O priority change is permitted for the specified
1057 * task, returning 0 if permission is granted, -ve if denied.
1058 */
1059int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001060{
1061 return cap_safe_nice(p);
1062}
1063
David Howells1d045982008-11-14 10:39:24 +11001064/**
1065 * cap_task_ioprio - Detemine if task priority change is permitted
1066 * @p: The task to affect
1067 * @nice: The nice value to set
1068 *
1069 * Detemine if the requested task priority change is permitted for the
1070 * specified task, returning 0 if permission is granted, -ve if denied.
1071 */
1072int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001073{
1074 return cap_safe_nice(p);
1075}
1076
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001077/*
David Howells1d045982008-11-14 10:39:24 +11001078 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1079 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001080 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001081static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001082{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001083 struct cred *new;
1084
Eric W. Biederman160da842013-07-02 10:04:54 -07001085 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001086 return -EPERM;
1087 if (!cap_valid(cap))
1088 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +11001089
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001090 new = prepare_creds();
1091 if (!new)
1092 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001093 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001094 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001095}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001096
David Howells1d045982008-11-14 10:39:24 +11001097/**
1098 * cap_task_prctl - Implement process control functions for this security module
1099 * @option: The process control function requested
1100 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1101 *
1102 * Allow process control functions (sys_prctl()) to alter capabilities; may
1103 * also deny access to other functions not otherwise implemented here.
1104 *
1105 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1106 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1107 * modules will consider performing the function.
1108 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001109int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001110 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001111{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001112 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11001113 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +11001114
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001115 switch (option) {
1116 case PR_CAPBSET_READ:
1117 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001118 return -EINVAL;
1119 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +11001120
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001121 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001122 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001123
1124 /*
1125 * The next four prctl's remain to assist with transitioning a
1126 * system from legacy UID=0 based privilege (when filesystem
1127 * capabilities are not in use) to a system using filesystem
1128 * capabilities only - as the POSIX.1e draft intended.
1129 *
1130 * Note:
1131 *
1132 * PR_SET_SECUREBITS =
1133 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1134 * | issecure_mask(SECURE_NOROOT)
1135 * | issecure_mask(SECURE_NOROOT_LOCKED)
1136 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1137 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1138 *
1139 * will ensure that the current process and all of its
1140 * children will be locked into a pure
1141 * capability-based-privilege environment.
1142 */
1143 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001144 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1145 & (old->securebits ^ arg2)) /*[1]*/
1146 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +11001147 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -05001148 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001149 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +00001150 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001151 /*
1152 * [1] no changing of bits that are locked
1153 * [2] no unlocking of locks
1154 * [3] no setting of unsupported bits
1155 * [4] doing anything requires privilege (go read about
1156 * the "sendmail capabilities bug")
1157 */
David Howellsd84f4f92008-11-14 10:39:23 +11001158 )
1159 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001160 return -EPERM;
1161
1162 new = prepare_creds();
1163 if (!new)
1164 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001165 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001166 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +11001167
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001168 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001169 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001170
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001171 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001172 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +11001173
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001174 case PR_SET_KEEPCAPS:
1175 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001176 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +11001177 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001178 return -EPERM;
1179
1180 new = prepare_creds();
1181 if (!new)
1182 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001183 if (arg2)
1184 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001185 else
David Howellsd84f4f92008-11-14 10:39:23 +11001186 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001187 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001188
Andy Lutomirski58319052015-09-04 15:42:45 -07001189 case PR_CAP_AMBIENT:
1190 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1191 if (arg3 | arg4 | arg5)
1192 return -EINVAL;
1193
1194 new = prepare_creds();
1195 if (!new)
1196 return -ENOMEM;
1197 cap_clear(new->cap_ambient);
1198 return commit_creds(new);
1199 }
1200
1201 if (((!cap_valid(arg3)) | arg4 | arg5))
1202 return -EINVAL;
1203
1204 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1205 return !!cap_raised(current_cred()->cap_ambient, arg3);
1206 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1207 arg2 != PR_CAP_AMBIENT_LOWER) {
1208 return -EINVAL;
1209 } else {
1210 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1211 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1212 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001213 arg3) ||
1214 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001215 return -EPERM;
1216
1217 new = prepare_creds();
1218 if (!new)
1219 return -ENOMEM;
1220 if (arg2 == PR_CAP_AMBIENT_RAISE)
1221 cap_raise(new->cap_ambient, arg3);
1222 else
1223 cap_lower(new->cap_ambient, arg3);
1224 return commit_creds(new);
1225 }
1226
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001227 default:
1228 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001229 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001230 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231}
1232
David Howells1d045982008-11-14 10:39:24 +11001233/**
David Howells1d045982008-11-14 10:39:24 +11001234 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1235 * @mm: The VM space in which the new mapping is to be made
1236 * @pages: The size of the mapping
1237 *
1238 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001239 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001240 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001241int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242{
1243 int cap_sys_admin = 0;
1244
Eric Paris6a9de492012-01-03 12:25:14 -05001245 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001246 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001248 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249}
Eric Paris7c738752009-07-31 12:53:58 -04001250
1251/*
Al Virod0077942012-05-30 13:11:37 -04001252 * cap_mmap_addr - check if able to map given addr
1253 * @addr: address attempting to be mapped
1254 *
1255 * If the process is attempting to map memory below dac_mmap_min_addr they need
1256 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1257 * capability security module. Returns 0 if this mapping should be allowed
1258 * -EPERM if not.
1259 */
1260int cap_mmap_addr(unsigned long addr)
1261{
1262 int ret = 0;
1263
1264 if (addr < dac_mmap_min_addr) {
1265 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1266 SECURITY_CAP_AUDIT);
1267 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1268 if (ret == 0)
1269 current->flags |= PF_SUPERPRIV;
1270 }
1271 return ret;
1272}
1273
Al Viroe5467852012-05-30 13:30:51 -04001274int cap_mmap_file(struct file *file, unsigned long reqprot,
1275 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001276{
Al Viroe5467852012-05-30 13:30:51 -04001277 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001278}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001279
1280#ifdef CONFIG_SECURITY
1281
James Morrisca97d932017-02-15 00:18:51 +11001282struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001283 LSM_HOOK_INIT(capable, cap_capable),
1284 LSM_HOOK_INIT(settime, cap_settime),
1285 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1286 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1287 LSM_HOOK_INIT(capget, cap_capget),
1288 LSM_HOOK_INIT(capset, cap_capset),
1289 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001290 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1291 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
Serge E. Hallyn8db6c342017-05-08 13:11:56 -05001292 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001293 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1294 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1295 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1296 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1297 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1298 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1299 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1300 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1301};
1302
1303void __init capability_add_hooks(void)
1304{
Casey Schauflerd69dece2017-01-18 17:09:05 -08001305 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1306 "capability");
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001307}
1308
1309#endif /* CONFIG_SECURITY */