blob: c37d27dd1e2c1edccdebab4ee2dcb0bf5541bdb1 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
David Howells1d045982008-11-14 10:39:24 +110056/**
57 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000058 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070059 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110060 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
David Howells3699c532009-01-06 22:27:01 +000066 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080070 */
Eric Paris6a9de492012-01-03 12:25:14 -050071int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073{
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080074 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070075
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080076 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080082 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070083 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
Kirill Tkhai64db4c72017-05-02 20:11:52 +030085 /*
86 * If we're already at a lower level than we're looking for,
87 * we're done searching.
88 */
89 if (ns->level <= cred->user_ns->level)
Serge E. Hallyn34867402011-03-23 16:43:17 -070090 return -EPERM;
91
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080092 /*
93 * The owner of the user namespace in the parent of the
94 * user namespace has all caps.
95 */
96 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
97 return 0;
98
Serge E. Hallyn34867402011-03-23 16:43:17 -070099 /*
Eric W. Biederman520d9eab2012-12-13 18:06:40 -0800100 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 * it over all children user namespaces as well.
102 */
Eric W. Biederman520d9eab2012-12-13 18:06:40 -0800103 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700104 }
105
106 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107}
108
David Howells1d045982008-11-14 10:39:24 +1100109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
Baolin Wang457db292016-04-08 14:02:11 +0800117int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
David Howells1d045982008-11-14 10:39:24 +1100124/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000125 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
David Howells1d045982008-11-14 10:39:24 +1100136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000139int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140{
David Howellsc69e8d92008-11-14 10:39:19 +1100141 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700142 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800143 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100144
145 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700146 cred = current_cred();
147 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800148 if (mode & PTRACE_MODE_FSCREDS)
149 caller_caps = &cred->cap_effective;
150 else
151 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800152 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800153 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700154 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800155 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700156 goto out;
157 ret = -EPERM;
158out:
David Howellsc69e8d92008-11-14 10:39:19 +1100159 rcu_read_unlock();
160 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100161}
162
David Howells1d045982008-11-14 10:39:24 +1100163/**
164 * cap_ptrace_traceme - Determine whether another process may trace the current
165 * @parent: The task proposed to be the tracer
166 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700167 * If parent is in the same or an ancestor user_ns and has all current's
168 * capabilities, then ptrace access is allowed.
169 * If parent has the ptrace capability to current's user_ns, then ptrace
170 * access is allowed.
171 * Else denied.
172 *
David Howells1d045982008-11-14 10:39:24 +1100173 * Determine whether the nominated task is permitted to trace the current
174 * process, returning 0 if permission is granted, -ve if denied.
175 */
David Howells5cd9c582008-08-14 11:37:28 +0100176int cap_ptrace_traceme(struct task_struct *parent)
177{
David Howellsc69e8d92008-11-14 10:39:19 +1100178 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700179 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100180
181 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700182 cred = __task_cred(parent);
183 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800184 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
186 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800187 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700188 goto out;
189 ret = -EPERM;
190out:
David Howellsc69e8d92008-11-14 10:39:19 +1100191 rcu_read_unlock();
192 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193}
194
David Howells1d045982008-11-14 10:39:24 +1100195/**
196 * cap_capget - Retrieve a task's capability sets
197 * @target: The task from which to retrieve the capability sets
198 * @effective: The place to record the effective set
199 * @inheritable: The place to record the inheritable set
200 * @permitted: The place to record the permitted set
201 *
202 * This function retrieves the capabilities of the nominated task and returns
203 * them to the caller.
204 */
205int cap_capget(struct task_struct *target, kernel_cap_t *effective,
206 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207{
David Howellsc69e8d92008-11-14 10:39:19 +1100208 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100211 rcu_read_lock();
212 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100213 *effective = cred->cap_effective;
214 *inheritable = cred->cap_inheritable;
215 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100216 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 return 0;
218}
219
David Howells1d045982008-11-14 10:39:24 +1100220/*
221 * Determine whether the inheritable capabilities are limited to the old
222 * permitted set. Returns 1 if they are limited, 0 if they are not.
223 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700224static inline int cap_inh_is_capped(void)
225{
David Howells1d045982008-11-14 10:39:24 +1100226
227 /* they are so limited unless the current task has the CAP_SETPCAP
228 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700229 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800230 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500231 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100232 return 0;
David Howells1d045982008-11-14 10:39:24 +1100233 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700234}
235
David Howells1d045982008-11-14 10:39:24 +1100236/**
237 * cap_capset - Validate and apply proposed changes to current's capabilities
238 * @new: The proposed new credentials; alterations should be made here
239 * @old: The current task's current credentials
240 * @effective: A pointer to the proposed new effective capabilities set
241 * @inheritable: A pointer to the proposed new inheritable capabilities set
242 * @permitted: A pointer to the proposed new permitted capabilities set
243 *
244 * This function validates and applies a proposed mass change to the current
245 * process's capability sets. The changes are made to the proposed new
246 * credentials, and assuming no error, will be committed by the caller of LSM.
247 */
David Howellsd84f4f92008-11-14 10:39:23 +1100248int cap_capset(struct cred *new,
249 const struct cred *old,
250 const kernel_cap_t *effective,
251 const kernel_cap_t *inheritable,
252 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253{
David Howellsd84f4f92008-11-14 10:39:23 +1100254 if (cap_inh_is_capped() &&
255 !cap_issubset(*inheritable,
256 cap_combine(old->cap_inheritable,
257 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700258 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100260
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800261 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100262 cap_combine(old->cap_inheritable,
263 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800264 /* no new pI capabilities outside bounding set */
265 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266
267 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100268 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270
271 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100272 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274
David Howellsd84f4f92008-11-14 10:39:23 +1100275 new->cap_effective = *effective;
276 new->cap_inheritable = *inheritable;
277 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700278
279 /*
280 * Mask off ambient bits that are no longer both permitted and
281 * inheritable.
282 */
283 new->cap_ambient = cap_intersect(new->cap_ambient,
284 cap_intersect(*permitted,
285 *inheritable));
286 if (WARN_ON(!cap_ambient_invariant_ok(new)))
287 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 return 0;
289}
290
David Howells1d045982008-11-14 10:39:24 +1100291/*
292 * Clear proposed capability sets for execve().
293 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294static inline void bprm_clear_caps(struct linux_binprm *bprm)
295{
David Howellsa6f76f22008-11-14 10:39:24 +1100296 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700297 bprm->cap_effective = false;
298}
299
David Howells1d045982008-11-14 10:39:24 +1100300/**
301 * cap_inode_need_killpriv - Determine if inode change affects privileges
302 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
303 *
304 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
305 * affects the security markings on that inode, and if it is, should
306 * inode_killpriv() be invoked or the change rejected?
307 *
308 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
309 * -ve to deny the change.
310 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700311int cap_inode_need_killpriv(struct dentry *dentry)
312{
David Howellsc6f493d2015-03-17 22:26:22 +0000313 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700314 int error;
315
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200316 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
317 return error > 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700318}
319
David Howells1d045982008-11-14 10:39:24 +1100320/**
321 * cap_inode_killpriv - Erase the security markings on an inode
322 * @dentry: The inode/dentry to alter
323 *
324 * Erase the privilege-enhancing security markings on an inode.
325 *
326 * Returns 0 if successful, -ve on error.
327 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328int cap_inode_killpriv(struct dentry *dentry)
329{
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200330 int error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700331
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200332 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
333 if (error == -EOPNOTSUPP)
334 error = 0;
335 return error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700336}
337
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500338static bool rootid_owns_currentns(kuid_t kroot)
339{
340 struct user_namespace *ns;
341
342 if (!uid_valid(kroot))
343 return false;
344
345 for (ns = current_user_ns(); ; ns = ns->parent) {
346 if (from_kuid(ns, kroot) == 0)
347 return true;
348 if (ns == &init_user_ns)
349 break;
350 }
351
352 return false;
353}
354
355static __u32 sansflags(__u32 m)
356{
357 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
358}
359
360static bool is_v2header(size_t size, __le32 magic)
361{
362 __u32 m = le32_to_cpu(magic);
363 if (size != XATTR_CAPS_SZ_2)
364 return false;
365 return sansflags(m) == VFS_CAP_REVISION_2;
366}
367
368static bool is_v3header(size_t size, __le32 magic)
369{
370 __u32 m = le32_to_cpu(magic);
371
372 if (size != XATTR_CAPS_SZ_3)
373 return false;
374 return sansflags(m) == VFS_CAP_REVISION_3;
375}
376
377/*
378 * getsecurity: We are called for security.* before any attempt to read the
379 * xattr from the inode itself.
380 *
381 * This gives us a chance to read the on-disk value and convert it. If we
382 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
383 *
384 * Note we are not called by vfs_getxattr_alloc(), but that is only called
385 * by the integrity subsystem, which really wants the unconverted values -
386 * so that's good.
387 */
388int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
389 bool alloc)
390{
391 int size, ret;
392 kuid_t kroot;
393 uid_t root, mappedroot;
394 char *tmpbuf = NULL;
395 struct vfs_cap_data *cap;
396 struct vfs_ns_cap_data *nscap;
397 struct dentry *dentry;
398 struct user_namespace *fs_ns;
399
400 if (strcmp(name, "capability") != 0)
401 return -EOPNOTSUPP;
402
403 dentry = d_find_alias(inode);
404 if (!dentry)
405 return -EINVAL;
406
407 size = sizeof(struct vfs_ns_cap_data);
408 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
409 &tmpbuf, size, GFP_NOFS);
410 dput(dentry);
411
412 if (ret < 0)
413 return ret;
414
415 fs_ns = inode->i_sb->s_user_ns;
416 cap = (struct vfs_cap_data *) tmpbuf;
417 if (is_v2header((size_t) ret, cap->magic_etc)) {
418 /* If this is sizeof(vfs_cap_data) then we're ok with the
419 * on-disk value, so return that. */
420 if (alloc)
421 *buffer = tmpbuf;
422 else
423 kfree(tmpbuf);
424 return ret;
425 } else if (!is_v3header((size_t) ret, cap->magic_etc)) {
426 kfree(tmpbuf);
427 return -EINVAL;
428 }
429
430 nscap = (struct vfs_ns_cap_data *) tmpbuf;
431 root = le32_to_cpu(nscap->rootid);
432 kroot = make_kuid(fs_ns, root);
433
434 /* If the root kuid maps to a valid uid in current ns, then return
435 * this as a nscap. */
436 mappedroot = from_kuid(current_user_ns(), kroot);
437 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
438 if (alloc) {
439 *buffer = tmpbuf;
440 nscap->rootid = cpu_to_le32(mappedroot);
441 } else
442 kfree(tmpbuf);
443 return size;
444 }
445
446 if (!rootid_owns_currentns(kroot)) {
447 kfree(tmpbuf);
448 return -EOPNOTSUPP;
449 }
450
451 /* This comes from a parent namespace. Return as a v2 capability */
452 size = sizeof(struct vfs_cap_data);
453 if (alloc) {
454 *buffer = kmalloc(size, GFP_ATOMIC);
455 if (*buffer) {
456 struct vfs_cap_data *cap = *buffer;
457 __le32 nsmagic, magic;
458 magic = VFS_CAP_REVISION_2;
459 nsmagic = le32_to_cpu(nscap->magic_etc);
460 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
461 magic |= VFS_CAP_FLAGS_EFFECTIVE;
462 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
463 cap->magic_etc = cpu_to_le32(magic);
464 }
465 }
466 kfree(tmpbuf);
467 return size;
468}
469
470static kuid_t rootid_from_xattr(const void *value, size_t size,
471 struct user_namespace *task_ns)
472{
473 const struct vfs_ns_cap_data *nscap = value;
474 uid_t rootid = 0;
475
476 if (size == XATTR_CAPS_SZ_3)
477 rootid = le32_to_cpu(nscap->rootid);
478
479 return make_kuid(task_ns, rootid);
480}
481
482static bool validheader(size_t size, __le32 magic)
483{
484 return is_v2header(size, magic) || is_v3header(size, magic);
485}
486
487/*
488 * User requested a write of security.capability. If needed, update the
489 * xattr to change from v2 to v3, or to fixup the v3 rootid.
490 *
491 * If all is ok, we return the new size, on error return < 0.
492 */
493int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
494{
495 struct vfs_ns_cap_data *nscap;
496 uid_t nsrootid;
497 const struct vfs_cap_data *cap = *ivalue;
498 __u32 magic, nsmagic;
499 struct inode *inode = d_backing_inode(dentry);
500 struct user_namespace *task_ns = current_user_ns(),
501 *fs_ns = inode->i_sb->s_user_ns;
502 kuid_t rootid;
503 size_t newsize;
504
505 if (!*ivalue)
506 return -EINVAL;
507 if (!validheader(size, cap->magic_etc))
508 return -EINVAL;
509 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
510 return -EPERM;
511 if (size == XATTR_CAPS_SZ_2)
512 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
513 /* user is privileged, just write the v2 */
514 return size;
515
516 rootid = rootid_from_xattr(*ivalue, size, task_ns);
517 if (!uid_valid(rootid))
518 return -EINVAL;
519
520 nsrootid = from_kuid(fs_ns, rootid);
521 if (nsrootid == -1)
522 return -EINVAL;
523
524 newsize = sizeof(struct vfs_ns_cap_data);
525 nscap = kmalloc(newsize, GFP_ATOMIC);
526 if (!nscap)
527 return -ENOMEM;
528 nscap->rootid = cpu_to_le32(nsrootid);
529 nsmagic = VFS_CAP_REVISION_3;
530 magic = le32_to_cpu(cap->magic_etc);
531 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
532 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
533 nscap->magic_etc = cpu_to_le32(nsmagic);
534 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
535
536 kvfree(*ivalue);
537 *ivalue = nscap;
538 return newsize;
539}
540
David Howells1d045982008-11-14 10:39:24 +1100541/*
542 * Calculate the new process capability sets from the capability sets attached
543 * to a file.
544 */
Eric Parisc0b00442008-11-11 21:48:10 +1100545static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100546 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800547 bool *effective,
548 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700549{
David Howellsa6f76f22008-11-14 10:39:24 +1100550 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100551 unsigned i;
552 int ret = 0;
553
554 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100555 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100556
Zhi Li4d49f672011-08-11 13:27:50 +0800557 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
558 *has_cap = true;
559
Eric Parisc0b00442008-11-11 21:48:10 +1100560 CAP_FOR_EACH_U32(i) {
561 __u32 permitted = caps->permitted.cap[i];
562 __u32 inheritable = caps->inheritable.cap[i];
563
564 /*
565 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700566 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100567 */
David Howellsa6f76f22008-11-14 10:39:24 +1100568 new->cap_permitted.cap[i] =
569 (new->cap_bset.cap[i] & permitted) |
570 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100571
David Howellsa6f76f22008-11-14 10:39:24 +1100572 if (permitted & ~new->cap_permitted.cap[i])
573 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100574 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100575 }
576
577 /*
578 * For legacy apps, with no internal support for recognizing they
579 * do not have enough capabilities, we return an error if they are
580 * missing some "forced" (aka file-permitted) capabilities.
581 */
David Howellsa6f76f22008-11-14 10:39:24 +1100582 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100583}
584
David Howells1d045982008-11-14 10:39:24 +1100585/*
586 * Extract the on-exec-apply capability sets for an executable file.
587 */
Eric Parisc0b00442008-11-11 21:48:10 +1100588int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
589{
David Howellsc6f493d2015-03-17 22:26:22 +0000590 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700591 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800592 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100593 int size;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500594 struct vfs_ns_cap_data data, *nscaps = &data;
595 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
596 kuid_t rootkuid;
597 struct user_namespace *fs_ns = inode->i_sb->s_user_ns;
Eric Parisc0b00442008-11-11 21:48:10 +1100598
599 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
600
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200601 if (!inode)
Eric Parisc0b00442008-11-11 21:48:10 +1100602 return -ENODATA;
603
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200604 size = __vfs_getxattr((struct dentry *)dentry, inode,
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500605 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100606 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100607 /* no data, that's ok */
608 return -ENODATA;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500609
Eric Parisc0b00442008-11-11 21:48:10 +1100610 if (size < 0)
611 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700612
Andrew Morgane338d262008-02-04 22:29:42 -0800613 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700614 return -EINVAL;
615
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500616 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700617
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500618 rootkuid = make_kuid(fs_ns, 0);
David Howellsa6f76f22008-11-14 10:39:24 +1100619 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800620 case VFS_CAP_REVISION_1:
621 if (size != XATTR_CAPS_SZ_1)
622 return -EINVAL;
623 tocopy = VFS_CAP_U32_1;
624 break;
625 case VFS_CAP_REVISION_2:
626 if (size != XATTR_CAPS_SZ_2)
627 return -EINVAL;
628 tocopy = VFS_CAP_U32_2;
629 break;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500630 case VFS_CAP_REVISION_3:
631 if (size != XATTR_CAPS_SZ_3)
632 return -EINVAL;
633 tocopy = VFS_CAP_U32_3;
634 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
635 break;
636
Serge E. Hallynb5376772007-10-16 23:31:36 -0700637 default:
638 return -EINVAL;
639 }
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500640 /* Limit the caps to the mounter of the filesystem
641 * or the more limited uid specified in the xattr.
642 */
643 if (!rootid_owns_currentns(rootkuid))
644 return -ENODATA;
Andrew Morgane338d262008-02-04 22:29:42 -0800645
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700646 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100647 if (i >= tocopy)
648 break;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500649 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
650 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800651 }
David Howellsa6f76f22008-11-14 10:39:24 +1100652
Eric Paris7d8b6c62014-07-23 15:36:26 -0400653 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
654 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
655
Eric Parisc0b00442008-11-11 21:48:10 +1100656 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700657}
658
David Howells1d045982008-11-14 10:39:24 +1100659/*
660 * Attempt to get the on-exec apply capability sets for an executable file from
661 * its xattrs and, if present, apply them to the proposed credentials being
662 * constructed by execve().
663 */
Zhi Li4d49f672011-08-11 13:27:50 +0800664static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700665{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700666 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100667 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700668
Serge Hallyn3318a382008-10-30 11:52:23 -0500669 bprm_clear_caps(bprm);
670
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600671 if (!file_caps_enabled)
672 return 0;
673
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500674 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700675 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500676
677 /*
678 * This check is redundant with mnt_may_suid() but is kept to make
679 * explicit that capability bits are limited to s_user_ns and its
680 * descendants.
681 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500682 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
683 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700684
Al Virof4a4a8b2014-12-28 09:27:07 -0500685 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100686 if (rc < 0) {
687 if (rc == -EINVAL)
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500688 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
689 bprm->filename);
Eric Parisc0b00442008-11-11 21:48:10 +1100690 else if (rc == -ENODATA)
691 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700692 goto out;
693 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700694
Zhi Li4d49f672011-08-11 13:27:50 +0800695 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100696 if (rc == -EINVAL)
697 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
698 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700699
700out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700701 if (rc)
702 bprm_clear_caps(bprm);
703
704 return rc;
705}
706
David Howells1d045982008-11-14 10:39:24 +1100707/**
708 * cap_bprm_set_creds - Set up the proposed credentials for execve().
709 * @bprm: The execution parameters, including the proposed creds
710 *
711 * Set up the proposed credentials for a new execution context being
712 * constructed by execve(). The proposed creds in @bprm->cred is altered,
713 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100714 */
715int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716{
David Howellsa6f76f22008-11-14 10:39:24 +1100717 const struct cred *old = current_cred();
718 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700719 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700720 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800721 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722
Andy Lutomirski58319052015-09-04 15:42:45 -0700723 if (WARN_ON(!cap_ambient_invariant_ok(old)))
724 return -EPERM;
725
David Howellsa6f76f22008-11-14 10:39:24 +1100726 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800727 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100728 if (ret < 0)
729 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730
Eric W. Biederman18815a12012-02-07 16:45:47 -0800731 root_uid = make_kuid(new->user_ns, 0);
732
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700733 if (!issecure(SECURE_NOROOT)) {
734 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500735 * If the legacy file capability is set, then don't set privs
736 * for a setuid root binary run by a non-root user. Do set it
737 * for a root user just to cause least surprise to an admin.
738 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800739 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500740 warn_setuid_and_fcaps_mixed(bprm->filename);
741 goto skip;
742 }
743 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700744 * To support inheritance of root-permissions and suid-root
745 * executables under compatibility mode, we override the
746 * capability sets for the file.
747 *
David Howellsa6f76f22008-11-14 10:39:24 +1100748 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700749 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800750 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700751 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100752 new->cap_permitted = cap_combine(old->cap_bset,
753 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800755 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100756 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500758skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700759
Eric Parisd52fc5d2012-04-17 16:26:54 -0400760 /* if we have fs caps, clear dangerous personality flags */
761 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
762 bprm->per_clear |= PER_CLEAR_ON_SETID;
763
764
David Howellsa6f76f22008-11-14 10:39:24 +1100765 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500766 * credentials unless they have the appropriate permit.
767 *
768 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100769 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700770 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
771
772 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100773 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
Eric W. Biederman9227dd22017-01-23 17:26:31 +1300774 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
Eric W. Biederman20523132017-01-23 17:17:26 +1300775 !ptracer_capable(current, new->user_ns))) {
David Howellsa6f76f22008-11-14 10:39:24 +1100776 /* downgrade; they get no more than they had, and maybe less */
Eric W. Biederman70169422016-11-17 01:38:35 -0600777 if (!ns_capable(new->user_ns, CAP_SETUID) ||
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500778 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100779 new->euid = new->uid;
780 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600782 new->cap_permitted = cap_intersect(new->cap_permitted,
783 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 }
785
David Howellsa6f76f22008-11-14 10:39:24 +1100786 new->suid = new->fsuid = new->euid;
787 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788
Andy Lutomirski58319052015-09-04 15:42:45 -0700789 /* File caps or setid cancels ambient. */
790 if (has_cap || is_setid)
791 cap_clear(new->cap_ambient);
792
793 /*
794 * Now that we've computed pA', update pP' to give:
795 * pP' = (X & fP) | (pI & fI) | pA'
796 */
797 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
798
799 /*
800 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
801 * this is the same as pE' = (fE ? pP' : 0) | pA'.
802 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400803 if (effective)
804 new->cap_effective = new->cap_permitted;
805 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700806 new->cap_effective = new->cap_ambient;
807
808 if (WARN_ON(!cap_ambient_invariant_ok(new)))
809 return -EPERM;
810
David Howellsa6f76f22008-11-14 10:39:24 +1100811 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812
Eric Paris3fc689e2008-11-11 21:48:18 +1100813 /*
814 * Audit candidate if current->cap_effective is set
815 *
816 * We do not bother to audit if 3 things are true:
817 * 1) cap_effective has all caps
818 * 2) we are root
819 * 3) root is supposed to have all caps (SECURE_NOROOT)
820 * Since this is just a normal root execing a process.
821 *
822 * Number 1 above might fail if you don't have a full bset, but I think
823 * that is interesting information to audit.
824 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700825 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100826 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800827 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100828 issecure(SECURE_NOROOT)) {
829 ret = audit_log_bprm_fcaps(bprm, new, old);
830 if (ret < 0)
831 return ret;
832 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100833 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700834
David Howellsd84f4f92008-11-14 10:39:23 +1100835 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700836
837 if (WARN_ON(!cap_ambient_invariant_ok(new)))
838 return -EPERM;
839
David Howellsa6f76f22008-11-14 10:39:24 +1100840 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841}
842
David Howells1d045982008-11-14 10:39:24 +1100843/**
844 * cap_bprm_secureexec - Determine whether a secure execution is required
845 * @bprm: The execution parameters
846 *
847 * Determine whether a secure execution is required, return 1 if it is, and 0
848 * if it is not.
849 *
850 * The credentials have been committed by this point, and so are no longer
851 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100852 */
853int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854{
David Howellsc69e8d92008-11-14 10:39:19 +1100855 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800856 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100857
Eric W. Biederman18815a12012-02-07 16:45:47 -0800858 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700859 if (bprm->cap_effective)
860 return 1;
Andy Lutomirski58319052015-09-04 15:42:45 -0700861 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700862 return 1;
863 }
864
Eric W. Biederman18815a12012-02-07 16:45:47 -0800865 return (!uid_eq(cred->euid, cred->uid) ||
866 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700867}
868
David Howells1d045982008-11-14 10:39:24 +1100869/**
870 * cap_inode_setxattr - Determine whether an xattr may be altered
871 * @dentry: The inode/dentry being altered
872 * @name: The name of the xattr to be changed
873 * @value: The value that the xattr will be changed to
874 * @size: The size of value
875 * @flags: The replacement flag
876 *
877 * Determine whether an xattr may be altered or set on an inode, returning 0 if
878 * permission is granted, -ve if denied.
879 *
880 * This is used to make sure security xattrs don't get updated or set by those
881 * who aren't privileged to do so.
882 */
David Howells8f0cfa52008-04-29 00:59:41 -0700883int cap_inode_setxattr(struct dentry *dentry, const char *name,
884 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885{
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500886 /* Ignore non-security xattrs */
887 if (strncmp(name, XATTR_SECURITY_PREFIX,
888 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700889 return 0;
David Howells1d045982008-11-14 10:39:24 +1100890
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500891 /*
892 * For XATTR_NAME_CAPS the check will be done in
893 * cap_convert_nscap(), called by setxattr()
894 */
895 if (strcmp(name, XATTR_NAME_CAPS) == 0)
896 return 0;
897
898 if (!capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899 return -EPERM;
900 return 0;
901}
902
David Howells1d045982008-11-14 10:39:24 +1100903/**
904 * cap_inode_removexattr - Determine whether an xattr may be removed
905 * @dentry: The inode/dentry being altered
906 * @name: The name of the xattr to be changed
907 *
908 * Determine whether an xattr may be removed from an inode, returning 0 if
909 * permission is granted, -ve if denied.
910 *
911 * This is used to make sure security xattrs don't get removed by those who
912 * aren't privileged to remove them.
913 */
David Howells8f0cfa52008-04-29 00:59:41 -0700914int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915{
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500916 /* Ignore non-security xattrs */
917 if (strncmp(name, XATTR_SECURITY_PREFIX,
918 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
919 return 0;
920
921 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
922 /* security.capability gets namespaced */
923 struct inode *inode = d_backing_inode(dentry);
924 if (!inode)
925 return -EINVAL;
926 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700927 return -EPERM;
928 return 0;
David Howells1d045982008-11-14 10:39:24 +1100929 }
930
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500931 if (!capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932 return -EPERM;
933 return 0;
934}
935
David Howellsa6f76f22008-11-14 10:39:24 +1100936/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
938 * a process after a call to setuid, setreuid, or setresuid.
939 *
940 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
941 * {r,e,s}uid != 0, the permitted and effective capabilities are
942 * cleared.
943 *
944 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
945 * capabilities of the process are cleared.
946 *
947 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
948 * capabilities are set to the permitted capabilities.
949 *
David Howellsa6f76f22008-11-14 10:39:24 +1100950 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951 * never happen.
952 *
David Howellsa6f76f22008-11-14 10:39:24 +1100953 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954 *
955 * cevans - New behaviour, Oct '99
956 * A process may, via prctl(), elect to keep its capabilities when it
957 * calls setuid() and switches away from uid==0. Both permitted and
958 * effective sets will be retained.
959 * Without this change, it was impossible for a daemon to drop only some
960 * of its privilege. The call to setuid(!=0) would drop all privileges!
961 * Keeping uid 0 is not an option because uid 0 owns too many vital
962 * files..
963 * Thanks to Olaf Kirch and Peter Benie for spotting this.
964 */
David Howellsd84f4f92008-11-14 10:39:23 +1100965static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800967 kuid_t root_uid = make_kuid(old->user_ns, 0);
968
969 if ((uid_eq(old->uid, root_uid) ||
970 uid_eq(old->euid, root_uid) ||
971 uid_eq(old->suid, root_uid)) &&
972 (!uid_eq(new->uid, root_uid) &&
973 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700974 !uid_eq(new->suid, root_uid))) {
975 if (!issecure(SECURE_KEEP_CAPS)) {
976 cap_clear(new->cap_permitted);
977 cap_clear(new->cap_effective);
978 }
979
980 /*
981 * Pre-ambient programs expect setresuid to nonroot followed
982 * by exec to drop capabilities. We should make sure that
983 * this remains the case.
984 */
985 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800987 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100988 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800989 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100990 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700991}
992
David Howells1d045982008-11-14 10:39:24 +1100993/**
994 * cap_task_fix_setuid - Fix up the results of setuid() call
995 * @new: The proposed credentials
996 * @old: The current task's current credentials
997 * @flags: Indications of what has changed
998 *
999 * Fix up the results of setuid() call before the credential changes are
1000 * actually applied, returning 0 to grant the changes, -ve to deny them.
1001 */
David Howellsd84f4f92008-11-14 10:39:23 +11001002int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001003{
1004 switch (flags) {
1005 case LSM_SETID_RE:
1006 case LSM_SETID_ID:
1007 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +11001008 /* juggle the capabilities to follow [RES]UID changes unless
1009 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +11001010 if (!issecure(SECURE_NO_SETUID_FIXUP))
1011 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013
David Howells1d045982008-11-14 10:39:24 +11001014 case LSM_SETID_FS:
1015 /* juggle the capabilties to follow FSUID changes, unless
1016 * otherwise suppressed
1017 *
David Howellsd84f4f92008-11-14 10:39:23 +11001018 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1019 * if not, we might be a bit too harsh here.
1020 */
1021 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -08001022 kuid_t root_uid = make_kuid(old->user_ns, 0);
1023 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +11001024 new->cap_effective =
1025 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +11001026
Eric W. Biederman18815a12012-02-07 16:45:47 -08001027 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +11001028 new->cap_effective =
1029 cap_raise_fs_set(new->cap_effective,
1030 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031 }
David Howellsd84f4f92008-11-14 10:39:23 +11001032 break;
David Howells1d045982008-11-14 10:39:24 +11001033
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034 default:
1035 return -EINVAL;
1036 }
1037
1038 return 0;
1039}
1040
Serge E. Hallynb5376772007-10-16 23:31:36 -07001041/*
1042 * Rationale: code calling task_setscheduler, task_setioprio, and
1043 * task_setnice, assumes that
1044 * . if capable(cap_sys_nice), then those actions should be allowed
1045 * . if not capable(cap_sys_nice), but acting on your own processes,
1046 * then those actions should be allowed
1047 * This is insufficient now since you can call code without suid, but
1048 * yet with increased caps.
1049 * So we check for increased caps on the target process.
1050 */
Serge E. Hallynde45e802008-09-26 22:27:47 -04001051static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001052{
Serge Hallynf54fb862013-07-23 13:18:53 -05001053 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +11001054
1055 rcu_read_lock();
1056 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1057 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -05001058 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1059 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +11001060 rcu_read_unlock();
1061
Serge Hallynf54fb862013-07-23 13:18:53 -05001062 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -07001063}
1064
David Howells1d045982008-11-14 10:39:24 +11001065/**
1066 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1067 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +11001068 *
1069 * Detemine if the requested scheduler policy change is permitted for the
1070 * specified task, returning 0 if permission is granted, -ve if denied.
1071 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001072int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001073{
1074 return cap_safe_nice(p);
1075}
1076
David Howells1d045982008-11-14 10:39:24 +11001077/**
1078 * cap_task_ioprio - Detemine if I/O priority change is permitted
1079 * @p: The task to affect
1080 * @ioprio: The I/O priority to set
1081 *
1082 * Detemine if the requested I/O priority change is permitted for the specified
1083 * task, returning 0 if permission is granted, -ve if denied.
1084 */
1085int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001086{
1087 return cap_safe_nice(p);
1088}
1089
David Howells1d045982008-11-14 10:39:24 +11001090/**
1091 * cap_task_ioprio - Detemine if task priority change is permitted
1092 * @p: The task to affect
1093 * @nice: The nice value to set
1094 *
1095 * Detemine if the requested task priority change is permitted for the
1096 * specified task, returning 0 if permission is granted, -ve if denied.
1097 */
1098int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001099{
1100 return cap_safe_nice(p);
1101}
1102
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001103/*
David Howells1d045982008-11-14 10:39:24 +11001104 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1105 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001106 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001107static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001108{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001109 struct cred *new;
1110
Eric W. Biederman160da842013-07-02 10:04:54 -07001111 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001112 return -EPERM;
1113 if (!cap_valid(cap))
1114 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +11001115
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001116 new = prepare_creds();
1117 if (!new)
1118 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001119 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001120 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001121}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001122
David Howells1d045982008-11-14 10:39:24 +11001123/**
1124 * cap_task_prctl - Implement process control functions for this security module
1125 * @option: The process control function requested
1126 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1127 *
1128 * Allow process control functions (sys_prctl()) to alter capabilities; may
1129 * also deny access to other functions not otherwise implemented here.
1130 *
1131 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1132 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1133 * modules will consider performing the function.
1134 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001135int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001136 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001137{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001138 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11001139 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +11001140
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001141 switch (option) {
1142 case PR_CAPBSET_READ:
1143 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001144 return -EINVAL;
1145 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +11001146
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001147 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001148 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001149
1150 /*
1151 * The next four prctl's remain to assist with transitioning a
1152 * system from legacy UID=0 based privilege (when filesystem
1153 * capabilities are not in use) to a system using filesystem
1154 * capabilities only - as the POSIX.1e draft intended.
1155 *
1156 * Note:
1157 *
1158 * PR_SET_SECUREBITS =
1159 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1160 * | issecure_mask(SECURE_NOROOT)
1161 * | issecure_mask(SECURE_NOROOT_LOCKED)
1162 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1163 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1164 *
1165 * will ensure that the current process and all of its
1166 * children will be locked into a pure
1167 * capability-based-privilege environment.
1168 */
1169 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001170 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1171 & (old->securebits ^ arg2)) /*[1]*/
1172 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +11001173 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -05001174 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001175 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +00001176 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001177 /*
1178 * [1] no changing of bits that are locked
1179 * [2] no unlocking of locks
1180 * [3] no setting of unsupported bits
1181 * [4] doing anything requires privilege (go read about
1182 * the "sendmail capabilities bug")
1183 */
David Howellsd84f4f92008-11-14 10:39:23 +11001184 )
1185 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001186 return -EPERM;
1187
1188 new = prepare_creds();
1189 if (!new)
1190 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001191 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001192 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +11001193
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001194 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001195 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001196
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001197 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001198 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +11001199
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001200 case PR_SET_KEEPCAPS:
1201 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001202 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +11001203 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001204 return -EPERM;
1205
1206 new = prepare_creds();
1207 if (!new)
1208 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001209 if (arg2)
1210 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001211 else
David Howellsd84f4f92008-11-14 10:39:23 +11001212 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001213 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001214
Andy Lutomirski58319052015-09-04 15:42:45 -07001215 case PR_CAP_AMBIENT:
1216 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1217 if (arg3 | arg4 | arg5)
1218 return -EINVAL;
1219
1220 new = prepare_creds();
1221 if (!new)
1222 return -ENOMEM;
1223 cap_clear(new->cap_ambient);
1224 return commit_creds(new);
1225 }
1226
1227 if (((!cap_valid(arg3)) | arg4 | arg5))
1228 return -EINVAL;
1229
1230 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1231 return !!cap_raised(current_cred()->cap_ambient, arg3);
1232 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1233 arg2 != PR_CAP_AMBIENT_LOWER) {
1234 return -EINVAL;
1235 } else {
1236 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1237 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1238 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001239 arg3) ||
1240 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001241 return -EPERM;
1242
1243 new = prepare_creds();
1244 if (!new)
1245 return -ENOMEM;
1246 if (arg2 == PR_CAP_AMBIENT_RAISE)
1247 cap_raise(new->cap_ambient, arg3);
1248 else
1249 cap_lower(new->cap_ambient, arg3);
1250 return commit_creds(new);
1251 }
1252
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001253 default:
1254 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001255 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001256 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257}
1258
David Howells1d045982008-11-14 10:39:24 +11001259/**
David Howells1d045982008-11-14 10:39:24 +11001260 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1261 * @mm: The VM space in which the new mapping is to be made
1262 * @pages: The size of the mapping
1263 *
1264 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001265 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001266 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001267int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268{
1269 int cap_sys_admin = 0;
1270
Eric Paris6a9de492012-01-03 12:25:14 -05001271 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001272 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001274 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275}
Eric Paris7c738752009-07-31 12:53:58 -04001276
1277/*
Al Virod0077942012-05-30 13:11:37 -04001278 * cap_mmap_addr - check if able to map given addr
1279 * @addr: address attempting to be mapped
1280 *
1281 * If the process is attempting to map memory below dac_mmap_min_addr they need
1282 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1283 * capability security module. Returns 0 if this mapping should be allowed
1284 * -EPERM if not.
1285 */
1286int cap_mmap_addr(unsigned long addr)
1287{
1288 int ret = 0;
1289
1290 if (addr < dac_mmap_min_addr) {
1291 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1292 SECURITY_CAP_AUDIT);
1293 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1294 if (ret == 0)
1295 current->flags |= PF_SUPERPRIV;
1296 }
1297 return ret;
1298}
1299
Al Viroe5467852012-05-30 13:30:51 -04001300int cap_mmap_file(struct file *file, unsigned long reqprot,
1301 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001302{
Al Viroe5467852012-05-30 13:30:51 -04001303 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001304}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001305
1306#ifdef CONFIG_SECURITY
1307
James Morrisca97d932017-02-15 00:18:51 +11001308struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001309 LSM_HOOK_INIT(capable, cap_capable),
1310 LSM_HOOK_INIT(settime, cap_settime),
1311 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1312 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1313 LSM_HOOK_INIT(capget, cap_capget),
1314 LSM_HOOK_INIT(capset, cap_capset),
1315 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1316 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1317 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1318 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
Serge E. Hallyn8db6c342017-05-08 13:11:56 -05001319 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001320 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1321 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1322 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1323 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1324 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1325 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1326 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1327 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1328};
1329
1330void __init capability_add_hooks(void)
1331{
Casey Schauflerd69dece2017-01-18 17:09:05 -08001332 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1333 "capability");
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001334}
1335
1336#endif /* CONFIG_SECURITY */