blob: 3023b4ad38a7a43a0a6c47e67eed541e9ba2d651 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
David Howells1d045982008-11-14 10:39:24 +110056/**
57 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000058 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070059 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110060 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
David Howells3699c532009-01-06 22:27:01 +000066 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080070 */
Eric Paris6a9de492012-01-03 12:25:14 -050071int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
Micah Morton87ca9aa2019-01-07 16:10:53 -080072 int cap, unsigned int opts)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073{
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080074 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070075
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080076 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080082 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070083 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
Kirill Tkhai64db4c72017-05-02 20:11:52 +030085 /*
86 * If we're already at a lower level than we're looking for,
87 * we're done searching.
88 */
89 if (ns->level <= cred->user_ns->level)
Serge E. Hallyn34867402011-03-23 16:43:17 -070090 return -EPERM;
91
Eric W. Biederman520d9eab2012-12-13 18:06:40 -080092 /*
93 * The owner of the user namespace in the parent of the
94 * user namespace has all caps.
95 */
96 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
97 return 0;
98
Serge E. Hallyn34867402011-03-23 16:43:17 -070099 /*
Eric W. Biederman520d9eab2012-12-13 18:06:40 -0800100 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 * it over all children user namespaces as well.
102 */
Eric W. Biederman520d9eab2012-12-13 18:06:40 -0800103 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700104 }
105
106 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107}
108
David Howells1d045982008-11-14 10:39:24 +1100109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
Baolin Wang457db292016-04-08 14:02:11 +0800117int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
David Howells1d045982008-11-14 10:39:24 +1100124/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000125 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
David Howells1d045982008-11-14 10:39:24 +1100136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000139int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140{
David Howellsc69e8d92008-11-14 10:39:19 +1100141 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700142 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800143 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100144
145 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700146 cred = current_cred();
147 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800148 if (mode & PTRACE_MODE_FSCREDS)
149 caller_caps = &cred->cap_effective;
150 else
151 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800152 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800153 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700154 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800155 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700156 goto out;
157 ret = -EPERM;
158out:
David Howellsc69e8d92008-11-14 10:39:19 +1100159 rcu_read_unlock();
160 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100161}
162
David Howells1d045982008-11-14 10:39:24 +1100163/**
164 * cap_ptrace_traceme - Determine whether another process may trace the current
165 * @parent: The task proposed to be the tracer
166 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700167 * If parent is in the same or an ancestor user_ns and has all current's
168 * capabilities, then ptrace access is allowed.
169 * If parent has the ptrace capability to current's user_ns, then ptrace
170 * access is allowed.
171 * Else denied.
172 *
David Howells1d045982008-11-14 10:39:24 +1100173 * Determine whether the nominated task is permitted to trace the current
174 * process, returning 0 if permission is granted, -ve if denied.
175 */
David Howells5cd9c582008-08-14 11:37:28 +0100176int cap_ptrace_traceme(struct task_struct *parent)
177{
David Howellsc69e8d92008-11-14 10:39:19 +1100178 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700179 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100180
181 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700182 cred = __task_cred(parent);
183 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800184 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
186 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800187 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700188 goto out;
189 ret = -EPERM;
190out:
David Howellsc69e8d92008-11-14 10:39:19 +1100191 rcu_read_unlock();
192 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193}
194
David Howells1d045982008-11-14 10:39:24 +1100195/**
196 * cap_capget - Retrieve a task's capability sets
197 * @target: The task from which to retrieve the capability sets
198 * @effective: The place to record the effective set
199 * @inheritable: The place to record the inheritable set
200 * @permitted: The place to record the permitted set
201 *
202 * This function retrieves the capabilities of the nominated task and returns
203 * them to the caller.
204 */
205int cap_capget(struct task_struct *target, kernel_cap_t *effective,
206 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207{
David Howellsc69e8d92008-11-14 10:39:19 +1100208 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100211 rcu_read_lock();
212 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100213 *effective = cred->cap_effective;
214 *inheritable = cred->cap_inheritable;
215 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100216 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 return 0;
218}
219
David Howells1d045982008-11-14 10:39:24 +1100220/*
221 * Determine whether the inheritable capabilities are limited to the old
222 * permitted set. Returns 1 if they are limited, 0 if they are not.
223 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700224static inline int cap_inh_is_capped(void)
225{
David Howells1d045982008-11-14 10:39:24 +1100226 /* they are so limited unless the current task has the CAP_SETPCAP
227 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700228 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800229 if (cap_capable(current_cred(), current_cred()->user_ns,
Micah Morton87ca9aa2019-01-07 16:10:53 -0800230 CAP_SETPCAP, CAP_OPT_NONE) == 0)
David Howells1d045982008-11-14 10:39:24 +1100231 return 0;
David Howells1d045982008-11-14 10:39:24 +1100232 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700233}
234
David Howells1d045982008-11-14 10:39:24 +1100235/**
236 * cap_capset - Validate and apply proposed changes to current's capabilities
237 * @new: The proposed new credentials; alterations should be made here
238 * @old: The current task's current credentials
239 * @effective: A pointer to the proposed new effective capabilities set
240 * @inheritable: A pointer to the proposed new inheritable capabilities set
241 * @permitted: A pointer to the proposed new permitted capabilities set
242 *
243 * This function validates and applies a proposed mass change to the current
244 * process's capability sets. The changes are made to the proposed new
245 * credentials, and assuming no error, will be committed by the caller of LSM.
246 */
David Howellsd84f4f92008-11-14 10:39:23 +1100247int cap_capset(struct cred *new,
248 const struct cred *old,
249 const kernel_cap_t *effective,
250 const kernel_cap_t *inheritable,
251 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252{
David Howellsd84f4f92008-11-14 10:39:23 +1100253 if (cap_inh_is_capped() &&
254 !cap_issubset(*inheritable,
255 cap_combine(old->cap_inheritable,
256 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700257 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100259
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800260 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100261 cap_combine(old->cap_inheritable,
262 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800263 /* no new pI capabilities outside bounding set */
264 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265
266 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100267 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269
270 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100271 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273
David Howellsd84f4f92008-11-14 10:39:23 +1100274 new->cap_effective = *effective;
275 new->cap_inheritable = *inheritable;
276 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700277
278 /*
279 * Mask off ambient bits that are no longer both permitted and
280 * inheritable.
281 */
282 new->cap_ambient = cap_intersect(new->cap_ambient,
283 cap_intersect(*permitted,
284 *inheritable));
285 if (WARN_ON(!cap_ambient_invariant_ok(new)))
286 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 return 0;
288}
289
David Howells1d045982008-11-14 10:39:24 +1100290/**
291 * cap_inode_need_killpriv - Determine if inode change affects privileges
292 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
293 *
294 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
295 * affects the security markings on that inode, and if it is, should
Stefan Bergerab5348c2017-07-26 22:27:05 -0400296 * inode_killpriv() be invoked or the change rejected.
David Howells1d045982008-11-14 10:39:24 +1100297 *
Stefan Bergerab5348c2017-07-26 22:27:05 -0400298 * Returns 1 if security.capability has a value, meaning inode_killpriv()
299 * is required, 0 otherwise, meaning inode_killpriv() is not required.
David Howells1d045982008-11-14 10:39:24 +1100300 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700301int cap_inode_need_killpriv(struct dentry *dentry)
302{
David Howellsc6f493d2015-03-17 22:26:22 +0000303 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700304 int error;
305
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200306 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
307 return error > 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700308}
309
David Howells1d045982008-11-14 10:39:24 +1100310/**
311 * cap_inode_killpriv - Erase the security markings on an inode
312 * @dentry: The inode/dentry to alter
313 *
314 * Erase the privilege-enhancing security markings on an inode.
315 *
316 * Returns 0 if successful, -ve on error.
317 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700318int cap_inode_killpriv(struct dentry *dentry)
319{
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200320 int error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700321
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200322 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
323 if (error == -EOPNOTSUPP)
324 error = 0;
325 return error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700326}
327
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500328static bool rootid_owns_currentns(kuid_t kroot)
329{
330 struct user_namespace *ns;
331
332 if (!uid_valid(kroot))
333 return false;
334
335 for (ns = current_user_ns(); ; ns = ns->parent) {
336 if (from_kuid(ns, kroot) == 0)
337 return true;
338 if (ns == &init_user_ns)
339 break;
340 }
341
342 return false;
343}
344
345static __u32 sansflags(__u32 m)
346{
347 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
348}
349
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600350static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500351{
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500352 if (size != XATTR_CAPS_SZ_2)
353 return false;
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600354 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500355}
356
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600357static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500358{
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500359 if (size != XATTR_CAPS_SZ_3)
360 return false;
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600361 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500362}
363
364/*
365 * getsecurity: We are called for security.* before any attempt to read the
366 * xattr from the inode itself.
367 *
368 * This gives us a chance to read the on-disk value and convert it. If we
369 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
370 *
371 * Note we are not called by vfs_getxattr_alloc(), but that is only called
372 * by the integrity subsystem, which really wants the unconverted values -
373 * so that's good.
374 */
375int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
376 bool alloc)
377{
378 int size, ret;
379 kuid_t kroot;
380 uid_t root, mappedroot;
381 char *tmpbuf = NULL;
382 struct vfs_cap_data *cap;
383 struct vfs_ns_cap_data *nscap;
384 struct dentry *dentry;
385 struct user_namespace *fs_ns;
386
387 if (strcmp(name, "capability") != 0)
388 return -EOPNOTSUPP;
389
Eddie.Horng355139a2018-07-20 15:30:00 +0800390 dentry = d_find_any_alias(inode);
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500391 if (!dentry)
392 return -EINVAL;
393
394 size = sizeof(struct vfs_ns_cap_data);
395 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
396 &tmpbuf, size, GFP_NOFS);
397 dput(dentry);
398
399 if (ret < 0)
400 return ret;
401
402 fs_ns = inode->i_sb->s_user_ns;
403 cap = (struct vfs_cap_data *) tmpbuf;
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600404 if (is_v2header((size_t) ret, cap)) {
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500405 /* If this is sizeof(vfs_cap_data) then we're ok with the
406 * on-disk value, so return that. */
407 if (alloc)
408 *buffer = tmpbuf;
409 else
410 kfree(tmpbuf);
411 return ret;
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600412 } else if (!is_v3header((size_t) ret, cap)) {
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500413 kfree(tmpbuf);
414 return -EINVAL;
415 }
416
417 nscap = (struct vfs_ns_cap_data *) tmpbuf;
418 root = le32_to_cpu(nscap->rootid);
419 kroot = make_kuid(fs_ns, root);
420
421 /* If the root kuid maps to a valid uid in current ns, then return
422 * this as a nscap. */
423 mappedroot = from_kuid(current_user_ns(), kroot);
424 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
425 if (alloc) {
426 *buffer = tmpbuf;
427 nscap->rootid = cpu_to_le32(mappedroot);
428 } else
429 kfree(tmpbuf);
430 return size;
431 }
432
433 if (!rootid_owns_currentns(kroot)) {
434 kfree(tmpbuf);
435 return -EOPNOTSUPP;
436 }
437
438 /* This comes from a parent namespace. Return as a v2 capability */
439 size = sizeof(struct vfs_cap_data);
440 if (alloc) {
441 *buffer = kmalloc(size, GFP_ATOMIC);
442 if (*buffer) {
443 struct vfs_cap_data *cap = *buffer;
444 __le32 nsmagic, magic;
445 magic = VFS_CAP_REVISION_2;
446 nsmagic = le32_to_cpu(nscap->magic_etc);
447 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
448 magic |= VFS_CAP_FLAGS_EFFECTIVE;
449 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
450 cap->magic_etc = cpu_to_le32(magic);
Tetsuo Handa1f578172018-04-10 15:15:16 +0900451 } else {
452 size = -ENOMEM;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500453 }
454 }
455 kfree(tmpbuf);
456 return size;
457}
458
459static kuid_t rootid_from_xattr(const void *value, size_t size,
460 struct user_namespace *task_ns)
461{
462 const struct vfs_ns_cap_data *nscap = value;
463 uid_t rootid = 0;
464
465 if (size == XATTR_CAPS_SZ_3)
466 rootid = le32_to_cpu(nscap->rootid);
467
468 return make_kuid(task_ns, rootid);
469}
470
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600471static bool validheader(size_t size, const struct vfs_cap_data *cap)
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500472{
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600473 return is_v2header(size, cap) || is_v3header(size, cap);
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500474}
475
476/*
477 * User requested a write of security.capability. If needed, update the
478 * xattr to change from v2 to v3, or to fixup the v3 rootid.
479 *
480 * If all is ok, we return the new size, on error return < 0.
481 */
482int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
483{
484 struct vfs_ns_cap_data *nscap;
485 uid_t nsrootid;
486 const struct vfs_cap_data *cap = *ivalue;
487 __u32 magic, nsmagic;
488 struct inode *inode = d_backing_inode(dentry);
489 struct user_namespace *task_ns = current_user_ns(),
490 *fs_ns = inode->i_sb->s_user_ns;
491 kuid_t rootid;
492 size_t newsize;
493
494 if (!*ivalue)
495 return -EINVAL;
Eric Biggersdc32b5c2018-01-01 09:28:31 -0600496 if (!validheader(size, cap))
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500497 return -EINVAL;
498 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
499 return -EPERM;
500 if (size == XATTR_CAPS_SZ_2)
501 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
502 /* user is privileged, just write the v2 */
503 return size;
504
505 rootid = rootid_from_xattr(*ivalue, size, task_ns);
506 if (!uid_valid(rootid))
507 return -EINVAL;
508
509 nsrootid = from_kuid(fs_ns, rootid);
510 if (nsrootid == -1)
511 return -EINVAL;
512
513 newsize = sizeof(struct vfs_ns_cap_data);
514 nscap = kmalloc(newsize, GFP_ATOMIC);
515 if (!nscap)
516 return -ENOMEM;
517 nscap->rootid = cpu_to_le32(nsrootid);
518 nsmagic = VFS_CAP_REVISION_3;
519 magic = le32_to_cpu(cap->magic_etc);
520 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
521 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
522 nscap->magic_etc = cpu_to_le32(nsmagic);
523 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
524
525 kvfree(*ivalue);
526 *ivalue = nscap;
527 return newsize;
528}
529
David Howells1d045982008-11-14 10:39:24 +1100530/*
531 * Calculate the new process capability sets from the capability sets attached
532 * to a file.
533 */
Eric Parisc0b00442008-11-11 21:48:10 +1100534static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100535 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800536 bool *effective,
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400537 bool *has_fcap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700538{
David Howellsa6f76f22008-11-14 10:39:24 +1100539 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100540 unsigned i;
541 int ret = 0;
542
543 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100544 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100545
Zhi Li4d49f672011-08-11 13:27:50 +0800546 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400547 *has_fcap = true;
Zhi Li4d49f672011-08-11 13:27:50 +0800548
Eric Parisc0b00442008-11-11 21:48:10 +1100549 CAP_FOR_EACH_U32(i) {
550 __u32 permitted = caps->permitted.cap[i];
551 __u32 inheritable = caps->inheritable.cap[i];
552
553 /*
554 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700555 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100556 */
David Howellsa6f76f22008-11-14 10:39:24 +1100557 new->cap_permitted.cap[i] =
558 (new->cap_bset.cap[i] & permitted) |
559 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100560
David Howellsa6f76f22008-11-14 10:39:24 +1100561 if (permitted & ~new->cap_permitted.cap[i])
562 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100563 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100564 }
565
566 /*
567 * For legacy apps, with no internal support for recognizing they
568 * do not have enough capabilities, we return an error if they are
569 * missing some "forced" (aka file-permitted) capabilities.
570 */
David Howellsa6f76f22008-11-14 10:39:24 +1100571 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100572}
573
David Howells1d045982008-11-14 10:39:24 +1100574/*
575 * Extract the on-exec-apply capability sets for an executable file.
576 */
Eric Parisc0b00442008-11-11 21:48:10 +1100577int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
578{
David Howellsc6f493d2015-03-17 22:26:22 +0000579 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700580 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800581 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100582 int size;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500583 struct vfs_ns_cap_data data, *nscaps = &data;
584 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
585 kuid_t rootkuid;
Colin Ian King76ba89c2017-09-04 18:50:05 +0100586 struct user_namespace *fs_ns;
Eric Parisc0b00442008-11-11 21:48:10 +1100587
588 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
589
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200590 if (!inode)
Eric Parisc0b00442008-11-11 21:48:10 +1100591 return -ENODATA;
592
Colin Ian King76ba89c2017-09-04 18:50:05 +0100593 fs_ns = inode->i_sb->s_user_ns;
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200594 size = __vfs_getxattr((struct dentry *)dentry, inode,
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500595 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100596 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100597 /* no data, that's ok */
598 return -ENODATA;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500599
Eric Parisc0b00442008-11-11 21:48:10 +1100600 if (size < 0)
601 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700602
Andrew Morgane338d262008-02-04 22:29:42 -0800603 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700604 return -EINVAL;
605
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500606 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700607
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500608 rootkuid = make_kuid(fs_ns, 0);
David Howellsa6f76f22008-11-14 10:39:24 +1100609 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800610 case VFS_CAP_REVISION_1:
611 if (size != XATTR_CAPS_SZ_1)
612 return -EINVAL;
613 tocopy = VFS_CAP_U32_1;
614 break;
615 case VFS_CAP_REVISION_2:
616 if (size != XATTR_CAPS_SZ_2)
617 return -EINVAL;
618 tocopy = VFS_CAP_U32_2;
619 break;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500620 case VFS_CAP_REVISION_3:
621 if (size != XATTR_CAPS_SZ_3)
622 return -EINVAL;
623 tocopy = VFS_CAP_U32_3;
624 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
625 break;
626
Serge E. Hallynb5376772007-10-16 23:31:36 -0700627 default:
628 return -EINVAL;
629 }
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500630 /* Limit the caps to the mounter of the filesystem
631 * or the more limited uid specified in the xattr.
632 */
633 if (!rootid_owns_currentns(rootkuid))
634 return -ENODATA;
Andrew Morgane338d262008-02-04 22:29:42 -0800635
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700636 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100637 if (i >= tocopy)
638 break;
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500639 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
640 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800641 }
David Howellsa6f76f22008-11-14 10:39:24 +1100642
Eric Paris7d8b6c62014-07-23 15:36:26 -0400643 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
644 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
645
Eric Parisc0b00442008-11-11 21:48:10 +1100646 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700647}
648
David Howells1d045982008-11-14 10:39:24 +1100649/*
650 * Attempt to get the on-exec apply capability sets for an executable file from
651 * its xattrs and, if present, apply them to the proposed credentials being
652 * constructed by execve().
653 */
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400654static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_fcap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700655{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700656 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100657 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700658
Kees Cookee67ae72017-07-18 15:25:28 -0700659 cap_clear(bprm->cred->cap_permitted);
Serge Hallyn3318a382008-10-30 11:52:23 -0500660
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600661 if (!file_caps_enabled)
662 return 0;
663
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500664 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700665 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500666
667 /*
668 * This check is redundant with mnt_may_suid() but is kept to make
669 * explicit that capability bits are limited to s_user_ns and its
670 * descendants.
671 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500672 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
673 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700674
Al Virof4a4a8b2014-12-28 09:27:07 -0500675 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100676 if (rc < 0) {
677 if (rc == -EINVAL)
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500678 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
679 bprm->filename);
Eric Parisc0b00442008-11-11 21:48:10 +1100680 else if (rc == -ENODATA)
681 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700682 goto out;
683 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700684
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400685 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
David Howellsa6f76f22008-11-14 10:39:24 +1100686 if (rc == -EINVAL)
687 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
688 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700689
690out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700691 if (rc)
Kees Cookee67ae72017-07-18 15:25:28 -0700692 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700693
694 return rc;
695}
696
Richard Guy Briggs9304b462017-10-11 20:57:08 -0400697static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
698
Richard Guy Briggs81a6a012017-10-11 20:57:09 -0400699static inline bool __is_real(kuid_t uid, struct cred *cred)
700{ return uid_eq(cred->uid, uid); }
701
702static inline bool __is_eff(kuid_t uid, struct cred *cred)
703{ return uid_eq(cred->euid, uid); }
704
705static inline bool __is_suid(kuid_t uid, struct cred *cred)
706{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
707
Richard Guy Briggsdb1a8922017-10-11 20:57:05 -0400708/*
709 * handle_privileged_root - Handle case of privileged root
710 * @bprm: The execution parameters, including the proposed creds
711 * @has_fcap: Are any file capabilities set?
712 * @effective: Do we have effective root privilege?
713 * @root_uid: This namespace' root UID WRT initial USER namespace
714 *
715 * Handle the case where root is privileged and hasn't been neutered by
716 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
717 * set UID root and nothing is changed. If we are root, cap_permitted is
718 * updated. If we have become set UID root, the effective bit is set.
719 */
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400720static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
Richard Guy Briggsdb1a8922017-10-11 20:57:05 -0400721 bool *effective, kuid_t root_uid)
722{
723 const struct cred *old = current_cred();
724 struct cred *new = bprm->cred;
725
Richard Guy Briggs9304b462017-10-11 20:57:08 -0400726 if (!root_privileged())
Richard Guy Briggsdb1a8922017-10-11 20:57:05 -0400727 return;
728 /*
729 * If the legacy file capability is set, then don't set privs
730 * for a setuid root binary run by a non-root user. Do set it
731 * for a root user just to cause least surprise to an admin.
732 */
Richard Guy Briggs81a6a012017-10-11 20:57:09 -0400733 if (has_fcap && __is_suid(root_uid, new)) {
Richard Guy Briggsdb1a8922017-10-11 20:57:05 -0400734 warn_setuid_and_fcaps_mixed(bprm->filename);
735 return;
736 }
737 /*
738 * To support inheritance of root-permissions and suid-root
739 * executables under compatibility mode, we override the
740 * capability sets for the file.
741 */
Richard Guy Briggs81a6a012017-10-11 20:57:09 -0400742 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
Richard Guy Briggsdb1a8922017-10-11 20:57:05 -0400743 /* pP' = (cap_bset & ~0) | (pI & ~0) */
744 new->cap_permitted = cap_combine(old->cap_bset,
745 old->cap_inheritable);
746 }
747 /*
748 * If only the real uid is 0, we do not set the effective bit.
749 */
Richard Guy Briggs81a6a012017-10-11 20:57:09 -0400750 if (__is_eff(root_uid, new))
Richard Guy Briggsdb1a8922017-10-11 20:57:05 -0400751 *effective = true;
752}
753
Richard Guy Briggs4c7e7152017-10-11 20:57:06 -0400754#define __cap_gained(field, target, source) \
755 !cap_issubset(target->cap_##field, source->cap_##field)
756#define __cap_grew(target, source, cred) \
757 !cap_issubset(cred->cap_##target, cred->cap_##source)
758#define __cap_full(field, cred) \
759 cap_issubset(CAP_FULL_SET, cred->cap_##field)
Richard Guy Briggs81a6a012017-10-11 20:57:09 -0400760
761static inline bool __is_setuid(struct cred *new, const struct cred *old)
762{ return !uid_eq(new->euid, old->uid); }
763
764static inline bool __is_setgid(struct cred *new, const struct cred *old)
765{ return !gid_eq(new->egid, old->gid); }
766
Richard Guy Briggs9fbc2c72017-10-11 20:57:10 -0400767/*
Richard Guy Briggsdbbbe112017-10-11 20:57:14 -0400768 * 1) Audit candidate if current->cap_effective is set
Richard Guy Briggs9fbc2c72017-10-11 20:57:10 -0400769 *
770 * We do not bother to audit if 3 things are true:
771 * 1) cap_effective has all caps
Richard Guy Briggs588fb2c2017-10-11 20:57:13 -0400772 * 2) we became root *OR* are were already root
Richard Guy Briggs9fbc2c72017-10-11 20:57:10 -0400773 * 3) root is supposed to have all caps (SECURE_NOROOT)
774 * Since this is just a normal root execing a process.
775 *
776 * Number 1 above might fail if you don't have a full bset, but I think
777 * that is interesting information to audit.
Richard Guy Briggsdbbbe112017-10-11 20:57:14 -0400778 *
779 * A number of other conditions require logging:
780 * 2) something prevented setuid root getting all caps
781 * 3) non-setuid root gets fcaps
782 * 4) non-setuid root gets ambient
Richard Guy Briggs9fbc2c72017-10-11 20:57:10 -0400783 */
Richard Guy Briggsdbbbe112017-10-11 20:57:14 -0400784static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
785 kuid_t root, bool has_fcap)
Richard Guy Briggs9fbc2c72017-10-11 20:57:10 -0400786{
787 bool ret = false;
788
Richard Guy Briggsdbbbe112017-10-11 20:57:14 -0400789 if ((__cap_grew(effective, ambient, new) &&
790 !(__cap_full(effective, new) &&
791 (__is_eff(root, new) || __is_real(root, new)) &&
792 root_privileged())) ||
793 (root_privileged() &&
794 __is_suid(root, new) &&
795 !__cap_full(effective, new)) ||
796 (!__is_setuid(new, old) &&
797 ((has_fcap &&
798 __cap_gained(permitted, new, old)) ||
799 __cap_gained(ambient, new, old))))
800
Richard Guy Briggs02ebbaf2017-10-11 20:57:11 -0400801 ret = true;
Richard Guy Briggsdbbbe112017-10-11 20:57:14 -0400802
Richard Guy Briggs9fbc2c72017-10-11 20:57:10 -0400803 return ret;
804}
805
David Howells1d045982008-11-14 10:39:24 +1100806/**
807 * cap_bprm_set_creds - Set up the proposed credentials for execve().
808 * @bprm: The execution parameters, including the proposed creds
809 *
810 * Set up the proposed credentials for a new execution context being
811 * constructed by execve(). The proposed creds in @bprm->cred is altered,
812 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100813 */
814int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815{
David Howellsa6f76f22008-11-14 10:39:24 +1100816 const struct cred *old = current_cred();
817 struct cred *new = bprm->cred;
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400818 bool effective = false, has_fcap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700819 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800820 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821
Andy Lutomirski58319052015-09-04 15:42:45 -0700822 if (WARN_ON(!cap_ambient_invariant_ok(old)))
823 return -EPERM;
824
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400825 ret = get_file_caps(bprm, &effective, &has_fcap);
David Howellsa6f76f22008-11-14 10:39:24 +1100826 if (ret < 0)
827 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700828
Eric W. Biederman18815a12012-02-07 16:45:47 -0800829 root_uid = make_kuid(new->user_ns, 0);
830
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400831 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700832
Eric Parisd52fc5d2012-04-17 16:26:54 -0400833 /* if we have fs caps, clear dangerous personality flags */
Richard Guy Briggs4c7e7152017-10-11 20:57:06 -0400834 if (__cap_gained(permitted, new, old))
Eric Parisd52fc5d2012-04-17 16:26:54 -0400835 bprm->per_clear |= PER_CLEAR_ON_SETID;
836
David Howellsa6f76f22008-11-14 10:39:24 +1100837 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500838 * credentials unless they have the appropriate permit.
839 *
840 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100841 */
Richard Guy Briggs81a6a012017-10-11 20:57:09 -0400842 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
Andy Lutomirski58319052015-09-04 15:42:45 -0700843
Richard Guy Briggs4c7e7152017-10-11 20:57:06 -0400844 if ((is_setid || __cap_gained(permitted, new, old)) &&
Eric W. Biederman9227dd22017-01-23 17:26:31 +1300845 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
Eric W. Biederman20523132017-01-23 17:17:26 +1300846 !ptracer_capable(current, new->user_ns))) {
David Howellsa6f76f22008-11-14 10:39:24 +1100847 /* downgrade; they get no more than they had, and maybe less */
Eric W. Biederman70169422016-11-17 01:38:35 -0600848 if (!ns_capable(new->user_ns, CAP_SETUID) ||
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500849 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100850 new->euid = new->uid;
851 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700852 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600853 new->cap_permitted = cap_intersect(new->cap_permitted,
854 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855 }
856
David Howellsa6f76f22008-11-14 10:39:24 +1100857 new->suid = new->fsuid = new->euid;
858 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700859
Andy Lutomirski58319052015-09-04 15:42:45 -0700860 /* File caps or setid cancels ambient. */
Richard Guy Briggsfc7eadf2017-10-11 20:57:07 -0400861 if (has_fcap || is_setid)
Andy Lutomirski58319052015-09-04 15:42:45 -0700862 cap_clear(new->cap_ambient);
863
864 /*
865 * Now that we've computed pA', update pP' to give:
866 * pP' = (X & fP) | (pI & fI) | pA'
867 */
868 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
869
870 /*
871 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
872 * this is the same as pE' = (fE ? pP' : 0) | pA'.
873 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400874 if (effective)
875 new->cap_effective = new->cap_permitted;
876 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700877 new->cap_effective = new->cap_ambient;
878
879 if (WARN_ON(!cap_ambient_invariant_ok(new)))
880 return -EPERM;
881
Richard Guy Briggsdbbbe112017-10-11 20:57:14 -0400882 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
Richard Guy Briggs9fbc2c72017-10-11 20:57:10 -0400883 ret = audit_log_bprm_fcaps(bprm, new, old);
884 if (ret < 0)
885 return ret;
Eric Paris3fc689e2008-11-11 21:48:18 +1100886 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887
David Howellsd84f4f92008-11-14 10:39:23 +1100888 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700889
890 if (WARN_ON(!cap_ambient_invariant_ok(new)))
891 return -EPERM;
892
Kees Cook46d98eb2017-07-18 15:25:27 -0700893 /* Check for privilege-elevated exec. */
Kees Cookee67ae72017-07-18 15:25:28 -0700894 bprm->cap_elevated = 0;
Richard Guy Briggs02ebbaf2017-10-11 20:57:11 -0400895 if (is_setid ||
896 (!__is_real(root_uid, new) &&
897 (effective ||
898 __cap_grew(permitted, ambient, new))))
Kees Cookee67ae72017-07-18 15:25:28 -0700899 bprm->cap_elevated = 1;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700900
Kees Cookee67ae72017-07-18 15:25:28 -0700901 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902}
903
David Howells1d045982008-11-14 10:39:24 +1100904/**
905 * cap_inode_setxattr - Determine whether an xattr may be altered
906 * @dentry: The inode/dentry being altered
907 * @name: The name of the xattr to be changed
908 * @value: The value that the xattr will be changed to
909 * @size: The size of value
910 * @flags: The replacement flag
911 *
912 * Determine whether an xattr may be altered or set on an inode, returning 0 if
913 * permission is granted, -ve if denied.
914 *
915 * This is used to make sure security xattrs don't get updated or set by those
916 * who aren't privileged to do so.
917 */
David Howells8f0cfa52008-04-29 00:59:41 -0700918int cap_inode_setxattr(struct dentry *dentry, const char *name,
919 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920{
Eric W. Biedermanb1d749c2017-04-21 19:14:32 -0500921 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
922
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500923 /* Ignore non-security xattrs */
924 if (strncmp(name, XATTR_SECURITY_PREFIX,
925 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700926 return 0;
David Howells1d045982008-11-14 10:39:24 +1100927
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500928 /*
929 * For XATTR_NAME_CAPS the check will be done in
930 * cap_convert_nscap(), called by setxattr()
931 */
932 if (strcmp(name, XATTR_NAME_CAPS) == 0)
933 return 0;
934
Eric W. Biedermanb1d749c2017-04-21 19:14:32 -0500935 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 return -EPERM;
937 return 0;
938}
939
David Howells1d045982008-11-14 10:39:24 +1100940/**
941 * cap_inode_removexattr - Determine whether an xattr may be removed
942 * @dentry: The inode/dentry being altered
943 * @name: The name of the xattr to be changed
944 *
945 * Determine whether an xattr may be removed from an inode, returning 0 if
946 * permission is granted, -ve if denied.
947 *
948 * This is used to make sure security xattrs don't get removed by those who
949 * aren't privileged to remove them.
950 */
David Howells8f0cfa52008-04-29 00:59:41 -0700951int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700952{
Eric W. Biedermanb1d749c2017-04-21 19:14:32 -0500953 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
954
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500955 /* Ignore non-security xattrs */
956 if (strncmp(name, XATTR_SECURITY_PREFIX,
957 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
958 return 0;
959
960 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
961 /* security.capability gets namespaced */
962 struct inode *inode = d_backing_inode(dentry);
963 if (!inode)
964 return -EINVAL;
965 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700966 return -EPERM;
967 return 0;
David Howells1d045982008-11-14 10:39:24 +1100968 }
969
Eric W. Biedermanb1d749c2017-04-21 19:14:32 -0500970 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 return -EPERM;
972 return 0;
973}
974
David Howellsa6f76f22008-11-14 10:39:24 +1100975/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700976 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
977 * a process after a call to setuid, setreuid, or setresuid.
978 *
979 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
980 * {r,e,s}uid != 0, the permitted and effective capabilities are
981 * cleared.
982 *
983 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
984 * capabilities of the process are cleared.
985 *
986 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
987 * capabilities are set to the permitted capabilities.
988 *
David Howellsa6f76f22008-11-14 10:39:24 +1100989 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700990 * never happen.
991 *
David Howellsa6f76f22008-11-14 10:39:24 +1100992 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700993 *
994 * cevans - New behaviour, Oct '99
995 * A process may, via prctl(), elect to keep its capabilities when it
996 * calls setuid() and switches away from uid==0. Both permitted and
997 * effective sets will be retained.
998 * Without this change, it was impossible for a daemon to drop only some
999 * of its privilege. The call to setuid(!=0) would drop all privileges!
1000 * Keeping uid 0 is not an option because uid 0 owns too many vital
1001 * files..
1002 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1003 */
David Howellsd84f4f92008-11-14 10:39:23 +11001004static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005{
Eric W. Biederman18815a12012-02-07 16:45:47 -08001006 kuid_t root_uid = make_kuid(old->user_ns, 0);
1007
1008 if ((uid_eq(old->uid, root_uid) ||
1009 uid_eq(old->euid, root_uid) ||
1010 uid_eq(old->suid, root_uid)) &&
1011 (!uid_eq(new->uid, root_uid) &&
1012 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -07001013 !uid_eq(new->suid, root_uid))) {
1014 if (!issecure(SECURE_KEEP_CAPS)) {
1015 cap_clear(new->cap_permitted);
1016 cap_clear(new->cap_effective);
1017 }
1018
1019 /*
1020 * Pre-ambient programs expect setresuid to nonroot followed
1021 * by exec to drop capabilities. We should make sure that
1022 * this remains the case.
1023 */
1024 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025 }
Eric W. Biederman18815a12012-02-07 16:45:47 -08001026 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +11001027 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -08001028 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +11001029 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001030}
1031
David Howells1d045982008-11-14 10:39:24 +11001032/**
1033 * cap_task_fix_setuid - Fix up the results of setuid() call
1034 * @new: The proposed credentials
1035 * @old: The current task's current credentials
1036 * @flags: Indications of what has changed
1037 *
1038 * Fix up the results of setuid() call before the credential changes are
1039 * actually applied, returning 0 to grant the changes, -ve to deny them.
1040 */
David Howellsd84f4f92008-11-14 10:39:23 +11001041int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042{
1043 switch (flags) {
1044 case LSM_SETID_RE:
1045 case LSM_SETID_ID:
1046 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +11001047 /* juggle the capabilities to follow [RES]UID changes unless
1048 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +11001049 if (!issecure(SECURE_NO_SETUID_FIXUP))
1050 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001051 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001052
David Howells1d045982008-11-14 10:39:24 +11001053 case LSM_SETID_FS:
1054 /* juggle the capabilties to follow FSUID changes, unless
1055 * otherwise suppressed
1056 *
David Howellsd84f4f92008-11-14 10:39:23 +11001057 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1058 * if not, we might be a bit too harsh here.
1059 */
1060 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -08001061 kuid_t root_uid = make_kuid(old->user_ns, 0);
1062 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +11001063 new->cap_effective =
1064 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +11001065
Eric W. Biederman18815a12012-02-07 16:45:47 -08001066 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +11001067 new->cap_effective =
1068 cap_raise_fs_set(new->cap_effective,
1069 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070 }
David Howellsd84f4f92008-11-14 10:39:23 +11001071 break;
David Howells1d045982008-11-14 10:39:24 +11001072
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 default:
1074 return -EINVAL;
1075 }
1076
1077 return 0;
1078}
1079
Serge E. Hallynb5376772007-10-16 23:31:36 -07001080/*
1081 * Rationale: code calling task_setscheduler, task_setioprio, and
1082 * task_setnice, assumes that
1083 * . if capable(cap_sys_nice), then those actions should be allowed
1084 * . if not capable(cap_sys_nice), but acting on your own processes,
1085 * then those actions should be allowed
1086 * This is insufficient now since you can call code without suid, but
1087 * yet with increased caps.
1088 * So we check for increased caps on the target process.
1089 */
Serge E. Hallynde45e802008-09-26 22:27:47 -04001090static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001091{
Serge Hallynf54fb862013-07-23 13:18:53 -05001092 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +11001093
1094 rcu_read_lock();
1095 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1096 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -05001097 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1098 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +11001099 rcu_read_unlock();
1100
Serge Hallynf54fb862013-07-23 13:18:53 -05001101 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -07001102}
1103
David Howells1d045982008-11-14 10:39:24 +11001104/**
1105 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1106 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +11001107 *
1108 * Detemine if the requested scheduler policy change is permitted for the
1109 * specified task, returning 0 if permission is granted, -ve if denied.
1110 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001111int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001112{
1113 return cap_safe_nice(p);
1114}
1115
David Howells1d045982008-11-14 10:39:24 +11001116/**
1117 * cap_task_ioprio - Detemine if I/O priority change is permitted
1118 * @p: The task to affect
1119 * @ioprio: The I/O priority to set
1120 *
1121 * Detemine if the requested I/O priority change is permitted for the specified
1122 * task, returning 0 if permission is granted, -ve if denied.
1123 */
1124int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001125{
1126 return cap_safe_nice(p);
1127}
1128
David Howells1d045982008-11-14 10:39:24 +11001129/**
1130 * cap_task_ioprio - Detemine if task priority change is permitted
1131 * @p: The task to affect
1132 * @nice: The nice value to set
1133 *
1134 * Detemine if the requested task priority change is permitted for the
1135 * specified task, returning 0 if permission is granted, -ve if denied.
1136 */
1137int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -07001138{
1139 return cap_safe_nice(p);
1140}
1141
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001142/*
David Howells1d045982008-11-14 10:39:24 +11001143 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1144 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001145 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001146static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001147{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001148 struct cred *new;
1149
Eric W. Biederman160da842013-07-02 10:04:54 -07001150 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001151 return -EPERM;
1152 if (!cap_valid(cap))
1153 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +11001154
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001155 new = prepare_creds();
1156 if (!new)
1157 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001158 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001159 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001160}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001161
David Howells1d045982008-11-14 10:39:24 +11001162/**
1163 * cap_task_prctl - Implement process control functions for this security module
1164 * @option: The process control function requested
1165 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1166 *
1167 * Allow process control functions (sys_prctl()) to alter capabilities; may
1168 * also deny access to other functions not otherwise implemented here.
1169 *
1170 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1171 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1172 * modules will consider performing the function.
1173 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001174int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001175 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001176{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001177 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11001178 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +11001179
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001180 switch (option) {
1181 case PR_CAPBSET_READ:
1182 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001183 return -EINVAL;
1184 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +11001185
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001186 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001187 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001188
1189 /*
1190 * The next four prctl's remain to assist with transitioning a
1191 * system from legacy UID=0 based privilege (when filesystem
1192 * capabilities are not in use) to a system using filesystem
1193 * capabilities only - as the POSIX.1e draft intended.
1194 *
1195 * Note:
1196 *
1197 * PR_SET_SECUREBITS =
1198 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1199 * | issecure_mask(SECURE_NOROOT)
1200 * | issecure_mask(SECURE_NOROOT_LOCKED)
1201 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1202 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1203 *
1204 * will ensure that the current process and all of its
1205 * children will be locked into a pure
1206 * capability-based-privilege environment.
1207 */
1208 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001209 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1210 & (old->securebits ^ arg2)) /*[1]*/
1211 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +11001212 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -05001213 || (cap_capable(current_cred(),
Micah Morton87ca9aa2019-01-07 16:10:53 -08001214 current_cred()->user_ns,
1215 CAP_SETPCAP,
1216 CAP_OPT_NONE) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001217 /*
1218 * [1] no changing of bits that are locked
1219 * [2] no unlocking of locks
1220 * [3] no setting of unsupported bits
1221 * [4] doing anything requires privilege (go read about
1222 * the "sendmail capabilities bug")
1223 */
David Howellsd84f4f92008-11-14 10:39:23 +11001224 )
1225 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001226 return -EPERM;
1227
1228 new = prepare_creds();
1229 if (!new)
1230 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001231 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001232 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +11001233
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001234 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001235 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001236
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001237 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001238 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +11001239
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001240 case PR_SET_KEEPCAPS:
1241 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001242 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +11001243 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001244 return -EPERM;
1245
1246 new = prepare_creds();
1247 if (!new)
1248 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +11001249 if (arg2)
1250 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001251 else
David Howellsd84f4f92008-11-14 10:39:23 +11001252 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001253 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001254
Andy Lutomirski58319052015-09-04 15:42:45 -07001255 case PR_CAP_AMBIENT:
1256 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1257 if (arg3 | arg4 | arg5)
1258 return -EINVAL;
1259
1260 new = prepare_creds();
1261 if (!new)
1262 return -ENOMEM;
1263 cap_clear(new->cap_ambient);
1264 return commit_creds(new);
1265 }
1266
1267 if (((!cap_valid(arg3)) | arg4 | arg5))
1268 return -EINVAL;
1269
1270 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1271 return !!cap_raised(current_cred()->cap_ambient, arg3);
1272 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1273 arg2 != PR_CAP_AMBIENT_LOWER) {
1274 return -EINVAL;
1275 } else {
1276 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1277 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1278 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001279 arg3) ||
1280 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001281 return -EPERM;
1282
1283 new = prepare_creds();
1284 if (!new)
1285 return -ENOMEM;
1286 if (arg2 == PR_CAP_AMBIENT_RAISE)
1287 cap_raise(new->cap_ambient, arg3);
1288 else
1289 cap_lower(new->cap_ambient, arg3);
1290 return commit_creds(new);
1291 }
1292
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001293 default:
1294 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001295 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001296 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297}
1298
David Howells1d045982008-11-14 10:39:24 +11001299/**
David Howells1d045982008-11-14 10:39:24 +11001300 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1301 * @mm: The VM space in which the new mapping is to be made
1302 * @pages: The size of the mapping
1303 *
1304 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001305 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001306 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001307int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308{
1309 int cap_sys_admin = 0;
1310
Micah Morton87ca9aa2019-01-07 16:10:53 -08001311 if (cap_capable(current_cred(), &init_user_ns,
1312 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 cap_sys_admin = 1;
Micah Morton87ca9aa2019-01-07 16:10:53 -08001314
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001315 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316}
Eric Paris7c738752009-07-31 12:53:58 -04001317
1318/*
Al Virod0077942012-05-30 13:11:37 -04001319 * cap_mmap_addr - check if able to map given addr
1320 * @addr: address attempting to be mapped
1321 *
1322 * If the process is attempting to map memory below dac_mmap_min_addr they need
1323 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1324 * capability security module. Returns 0 if this mapping should be allowed
1325 * -EPERM if not.
1326 */
1327int cap_mmap_addr(unsigned long addr)
1328{
1329 int ret = 0;
1330
1331 if (addr < dac_mmap_min_addr) {
1332 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Micah Morton87ca9aa2019-01-07 16:10:53 -08001333 CAP_OPT_NONE);
Al Virod0077942012-05-30 13:11:37 -04001334 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1335 if (ret == 0)
1336 current->flags |= PF_SUPERPRIV;
1337 }
1338 return ret;
1339}
1340
Al Viroe5467852012-05-30 13:30:51 -04001341int cap_mmap_file(struct file *file, unsigned long reqprot,
1342 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001343{
Al Viroe5467852012-05-30 13:30:51 -04001344 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001345}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001346
1347#ifdef CONFIG_SECURITY
1348
James Morrisca97d932017-02-15 00:18:51 +11001349struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001350 LSM_HOOK_INIT(capable, cap_capable),
1351 LSM_HOOK_INIT(settime, cap_settime),
1352 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1353 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1354 LSM_HOOK_INIT(capget, cap_capget),
1355 LSM_HOOK_INIT(capset, cap_capset),
1356 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001357 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1358 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
Serge E. Hallyn8db6c342017-05-08 13:11:56 -05001359 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001360 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1361 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1362 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1363 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1364 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1365 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1366 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1367 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1368};
1369
1370void __init capability_add_hooks(void)
1371{
Casey Schauflerd69dece2017-01-18 17:09:05 -08001372 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1373 "capability");
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001374}
1375
1376#endif /* CONFIG_SECURITY */