blob: b86aca8d6798bc089ab35cbfe6facd000b4674b6 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
David Howells1d045982008-11-14 10:39:24 +110056/**
57 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000058 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070059 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110060 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
David Howells3699c532009-01-06 22:27:01 +000066 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080070 */
Eric Paris6a9de492012-01-03 12:25:14 -050071int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073{
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080074 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070075
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080076 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080082 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070083 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080086 if (ns == &init_user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070087 return -EPERM;
88
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080089 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
Serge E. Hallyn34867402011-03-23 16:43:17 -070096 /*
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080097 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -070098 * it over all children user namespaces as well.
99 */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800100 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 }
102
103 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104}
105
David Howells1d045982008-11-14 10:39:24 +1100106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
Baolin Wang457db292016-04-08 14:02:11 +0800114int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
David Howells1d045982008-11-14 10:39:24 +1100121/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000122 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
David Howells1d045982008-11-14 10:39:24 +1100133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137{
David Howellsc69e8d92008-11-14 10:39:19 +1100138 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700139 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800140 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100141
142 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700143 cred = current_cred();
144 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800149 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800150 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700151 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700153 goto out;
154 ret = -EPERM;
155out:
David Howellsc69e8d92008-11-14 10:39:19 +1100156 rcu_read_unlock();
157 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100158}
159
David Howells1d045982008-11-14 10:39:24 +1100160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
David Howells1d045982008-11-14 10:39:24 +1100170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
David Howells5cd9c582008-08-14 11:37:28 +0100173int cap_ptrace_traceme(struct task_struct *parent)
174{
David Howellsc69e8d92008-11-14 10:39:19 +1100175 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700176 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100177
178 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700179 cred = __task_cred(parent);
180 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800181 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 goto out;
186 ret = -EPERM;
187out:
David Howellsc69e8d92008-11-14 10:39:19 +1100188 rcu_read_unlock();
189 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190}
191
David Howells1d045982008-11-14 10:39:24 +1100192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
David Howellsc69e8d92008-11-14 10:39:19 +1100205 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100206
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100208 rcu_read_lock();
209 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100213 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 return 0;
215}
216
David Howells1d045982008-11-14 10:39:24 +1100217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221static inline int cap_inh_is_capped(void)
222{
David Howells1d045982008-11-14 10:39:24 +1100223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700226 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800227 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100229 return 0;
David Howells1d045982008-11-14 10:39:24 +1100230 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700231}
232
David Howells1d045982008-11-14 10:39:24 +1100233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
David Howellsd84f4f92008-11-14 10:39:23 +1100245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250{
David Howellsd84f4f92008-11-14 10:39:23 +1100251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700255 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100257
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800258 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263
264 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100265 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100269 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271
David Howellsd84f4f92008-11-14 10:39:23 +1100272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 return 0;
286}
287
David Howells1d045982008-11-14 10:39:24 +1100288/*
289 * Clear proposed capability sets for execve().
290 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700291static inline void bprm_clear_caps(struct linux_binprm *bprm)
292{
David Howellsa6f76f22008-11-14 10:39:24 +1100293 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294 bprm->cap_effective = false;
295}
296
David Howells1d045982008-11-14 10:39:24 +1100297/**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700308int cap_inode_need_killpriv(struct dentry *dentry)
309{
David Howellsc6f493d2015-03-17 22:26:22 +0000310 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700311 int error;
312
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200313 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
314 return error > 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700315}
316
David Howells1d045982008-11-14 10:39:24 +1100317/**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700325int cap_inode_killpriv(struct dentry *dentry)
326{
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200327 int error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200329 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
330 if (error == -EOPNOTSUPP)
331 error = 0;
332 return error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700333}
334
David Howells1d045982008-11-14 10:39:24 +1100335/*
336 * Calculate the new process capability sets from the capability sets attached
337 * to a file.
338 */
Eric Parisc0b00442008-11-11 21:48:10 +1100339static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100340 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800341 bool *effective,
342 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700343{
David Howellsa6f76f22008-11-14 10:39:24 +1100344 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100345 unsigned i;
346 int ret = 0;
347
348 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100349 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100350
Zhi Li4d49f672011-08-11 13:27:50 +0800351 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 *has_cap = true;
353
Eric Parisc0b00442008-11-11 21:48:10 +1100354 CAP_FOR_EACH_U32(i) {
355 __u32 permitted = caps->permitted.cap[i];
356 __u32 inheritable = caps->inheritable.cap[i];
357
358 /*
359 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700360 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100361 */
David Howellsa6f76f22008-11-14 10:39:24 +1100362 new->cap_permitted.cap[i] =
363 (new->cap_bset.cap[i] & permitted) |
364 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100365
David Howellsa6f76f22008-11-14 10:39:24 +1100366 if (permitted & ~new->cap_permitted.cap[i])
367 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100368 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100369 }
370
371 /*
372 * For legacy apps, with no internal support for recognizing they
373 * do not have enough capabilities, we return an error if they are
374 * missing some "forced" (aka file-permitted) capabilities.
375 */
David Howellsa6f76f22008-11-14 10:39:24 +1100376 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100377}
378
David Howells1d045982008-11-14 10:39:24 +1100379/*
380 * Extract the on-exec-apply capability sets for an executable file.
381 */
Eric Parisc0b00442008-11-11 21:48:10 +1100382int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
383{
David Howellsc6f493d2015-03-17 22:26:22 +0000384 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700385 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800386 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100387 int size;
388 struct vfs_cap_data caps;
389
390 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
391
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200392 if (!inode)
Eric Parisc0b00442008-11-11 21:48:10 +1100393 return -ENODATA;
394
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200395 size = __vfs_getxattr((struct dentry *)dentry, inode,
396 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100397 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100398 /* no data, that's ok */
399 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100400 if (size < 0)
401 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700402
Andrew Morgane338d262008-02-04 22:29:42 -0800403 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700404 return -EINVAL;
405
Eric Parisc0b00442008-11-11 21:48:10 +1100406 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700407
David Howellsa6f76f22008-11-14 10:39:24 +1100408 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800409 case VFS_CAP_REVISION_1:
410 if (size != XATTR_CAPS_SZ_1)
411 return -EINVAL;
412 tocopy = VFS_CAP_U32_1;
413 break;
414 case VFS_CAP_REVISION_2:
415 if (size != XATTR_CAPS_SZ_2)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_2;
418 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700419 default:
420 return -EINVAL;
421 }
Andrew Morgane338d262008-02-04 22:29:42 -0800422
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700423 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100424 if (i >= tocopy)
425 break;
426 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
427 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800428 }
David Howellsa6f76f22008-11-14 10:39:24 +1100429
Eric Paris7d8b6c62014-07-23 15:36:26 -0400430 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
432
Eric Parisc0b00442008-11-11 21:48:10 +1100433 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700434}
435
David Howells1d045982008-11-14 10:39:24 +1100436/*
437 * Attempt to get the on-exec apply capability sets for an executable file from
438 * its xattrs and, if present, apply them to the proposed credentials being
439 * constructed by execve().
440 */
Zhi Li4d49f672011-08-11 13:27:50 +0800441static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700442{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700443 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100444 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700445
Serge Hallyn3318a382008-10-30 11:52:23 -0500446 bprm_clear_caps(bprm);
447
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600448 if (!file_caps_enabled)
449 return 0;
450
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500451 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500453
454 /*
455 * This check is redundant with mnt_may_suid() but is kept to make
456 * explicit that capability bits are limited to s_user_ns and its
457 * descendants.
458 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500459 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
460 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700461
Al Virof4a4a8b2014-12-28 09:27:07 -0500462 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100463 if (rc < 0) {
464 if (rc == -EINVAL)
465 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
466 __func__, rc, bprm->filename);
467 else if (rc == -ENODATA)
468 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700469 goto out;
470 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700471
Zhi Li4d49f672011-08-11 13:27:50 +0800472 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100473 if (rc == -EINVAL)
474 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
475 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700476
477out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700478 if (rc)
479 bprm_clear_caps(bprm);
480
481 return rc;
482}
483
David Howells1d045982008-11-14 10:39:24 +1100484/**
485 * cap_bprm_set_creds - Set up the proposed credentials for execve().
486 * @bprm: The execution parameters, including the proposed creds
487 *
488 * Set up the proposed credentials for a new execution context being
489 * constructed by execve(). The proposed creds in @bprm->cred is altered,
490 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100491 */
492int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493{
David Howellsa6f76f22008-11-14 10:39:24 +1100494 const struct cred *old = current_cred();
495 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700496 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700497 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800498 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499
Eric W. Biederman8a093d42020-05-25 12:56:15 -0500500 new->cap_ambient = old->cap_ambient;
Andy Lutomirski58319052015-09-04 15:42:45 -0700501 if (WARN_ON(!cap_ambient_invariant_ok(old)))
502 return -EPERM;
503
David Howellsa6f76f22008-11-14 10:39:24 +1100504 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800505 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100506 if (ret < 0)
507 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508
Eric W. Biederman18815a12012-02-07 16:45:47 -0800509 root_uid = make_kuid(new->user_ns, 0);
510
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700511 if (!issecure(SECURE_NOROOT)) {
512 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500513 * If the legacy file capability is set, then don't set privs
514 * for a setuid root binary run by a non-root user. Do set it
515 * for a root user just to cause least surprise to an admin.
516 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800517 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500518 warn_setuid_and_fcaps_mixed(bprm->filename);
519 goto skip;
520 }
521 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700522 * To support inheritance of root-permissions and suid-root
523 * executables under compatibility mode, we override the
524 * capability sets for the file.
525 *
David Howellsa6f76f22008-11-14 10:39:24 +1100526 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700527 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800528 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700529 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100530 new->cap_permitted = cap_combine(old->cap_bset,
531 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800533 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100534 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500536skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700537
Eric Parisd52fc5d2012-04-17 16:26:54 -0400538 /* if we have fs caps, clear dangerous personality flags */
539 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
540 bprm->per_clear |= PER_CLEAR_ON_SETID;
541
542
David Howellsa6f76f22008-11-14 10:39:24 +1100543 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500544 * credentials unless they have the appropriate permit.
545 *
546 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100547 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700548 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
549
550 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100551 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
552 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
553 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500554 if (!capable(CAP_SETUID) ||
555 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100556 new->euid = new->uid;
557 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600559 new->cap_permitted = cap_intersect(new->cap_permitted,
560 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 }
562
David Howellsa6f76f22008-11-14 10:39:24 +1100563 new->suid = new->fsuid = new->euid;
564 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565
Andy Lutomirski58319052015-09-04 15:42:45 -0700566 /* File caps or setid cancels ambient. */
567 if (has_cap || is_setid)
568 cap_clear(new->cap_ambient);
569
570 /*
571 * Now that we've computed pA', update pP' to give:
572 * pP' = (X & fP) | (pI & fI) | pA'
573 */
574 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
575
576 /*
577 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
578 * this is the same as pE' = (fE ? pP' : 0) | pA'.
579 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400580 if (effective)
581 new->cap_effective = new->cap_permitted;
582 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700583 new->cap_effective = new->cap_ambient;
584
585 if (WARN_ON(!cap_ambient_invariant_ok(new)))
586 return -EPERM;
587
David Howellsa6f76f22008-11-14 10:39:24 +1100588 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589
Eric Paris3fc689e2008-11-11 21:48:18 +1100590 /*
591 * Audit candidate if current->cap_effective is set
592 *
593 * We do not bother to audit if 3 things are true:
594 * 1) cap_effective has all caps
595 * 2) we are root
596 * 3) root is supposed to have all caps (SECURE_NOROOT)
597 * Since this is just a normal root execing a process.
598 *
599 * Number 1 above might fail if you don't have a full bset, but I think
600 * that is interesting information to audit.
601 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700602 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100603 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800604 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100605 issecure(SECURE_NOROOT)) {
606 ret = audit_log_bprm_fcaps(bprm, new, old);
607 if (ret < 0)
608 return ret;
609 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100610 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611
David Howellsd84f4f92008-11-14 10:39:23 +1100612 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700613
614 if (WARN_ON(!cap_ambient_invariant_ok(new)))
615 return -EPERM;
616
David Howellsa6f76f22008-11-14 10:39:24 +1100617 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618}
619
David Howells1d045982008-11-14 10:39:24 +1100620/**
621 * cap_bprm_secureexec - Determine whether a secure execution is required
622 * @bprm: The execution parameters
623 *
624 * Determine whether a secure execution is required, return 1 if it is, and 0
625 * if it is not.
626 *
627 * The credentials have been committed by this point, and so are no longer
628 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100629 */
630int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631{
David Howellsc69e8d92008-11-14 10:39:19 +1100632 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800633 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100634
Eric W. Biederman18815a12012-02-07 16:45:47 -0800635 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700636 if (bprm->cap_effective)
637 return 1;
Andy Lutomirski58319052015-09-04 15:42:45 -0700638 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700639 return 1;
640 }
641
Eric W. Biederman18815a12012-02-07 16:45:47 -0800642 return (!uid_eq(cred->euid, cred->uid) ||
643 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644}
645
David Howells1d045982008-11-14 10:39:24 +1100646/**
647 * cap_inode_setxattr - Determine whether an xattr may be altered
648 * @dentry: The inode/dentry being altered
649 * @name: The name of the xattr to be changed
650 * @value: The value that the xattr will be changed to
651 * @size: The size of value
652 * @flags: The replacement flag
653 *
654 * Determine whether an xattr may be altered or set on an inode, returning 0 if
655 * permission is granted, -ve if denied.
656 *
657 * This is used to make sure security xattrs don't get updated or set by those
658 * who aren't privileged to do so.
659 */
David Howells8f0cfa52008-04-29 00:59:41 -0700660int cap_inode_setxattr(struct dentry *dentry, const char *name,
661 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700663 if (!strcmp(name, XATTR_NAME_CAPS)) {
664 if (!capable(CAP_SETFCAP))
665 return -EPERM;
666 return 0;
David Howells1d045982008-11-14 10:39:24 +1100667 }
668
669 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700670 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700671 !capable(CAP_SYS_ADMIN))
672 return -EPERM;
673 return 0;
674}
675
David Howells1d045982008-11-14 10:39:24 +1100676/**
677 * cap_inode_removexattr - Determine whether an xattr may be removed
678 * @dentry: The inode/dentry being altered
679 * @name: The name of the xattr to be changed
680 *
681 * Determine whether an xattr may be removed from an inode, returning 0 if
682 * permission is granted, -ve if denied.
683 *
684 * This is used to make sure security xattrs don't get removed by those who
685 * aren't privileged to remove them.
686 */
David Howells8f0cfa52008-04-29 00:59:41 -0700687int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700689 if (!strcmp(name, XATTR_NAME_CAPS)) {
690 if (!capable(CAP_SETFCAP))
691 return -EPERM;
692 return 0;
David Howells1d045982008-11-14 10:39:24 +1100693 }
694
695 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700696 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697 !capable(CAP_SYS_ADMIN))
698 return -EPERM;
699 return 0;
700}
701
David Howellsa6f76f22008-11-14 10:39:24 +1100702/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
704 * a process after a call to setuid, setreuid, or setresuid.
705 *
706 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
707 * {r,e,s}uid != 0, the permitted and effective capabilities are
708 * cleared.
709 *
710 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
711 * capabilities of the process are cleared.
712 *
713 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
714 * capabilities are set to the permitted capabilities.
715 *
David Howellsa6f76f22008-11-14 10:39:24 +1100716 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717 * never happen.
718 *
David Howellsa6f76f22008-11-14 10:39:24 +1100719 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720 *
721 * cevans - New behaviour, Oct '99
722 * A process may, via prctl(), elect to keep its capabilities when it
723 * calls setuid() and switches away from uid==0. Both permitted and
724 * effective sets will be retained.
725 * Without this change, it was impossible for a daemon to drop only some
726 * of its privilege. The call to setuid(!=0) would drop all privileges!
727 * Keeping uid 0 is not an option because uid 0 owns too many vital
728 * files..
729 * Thanks to Olaf Kirch and Peter Benie for spotting this.
730 */
David Howellsd84f4f92008-11-14 10:39:23 +1100731static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800733 kuid_t root_uid = make_kuid(old->user_ns, 0);
734
735 if ((uid_eq(old->uid, root_uid) ||
736 uid_eq(old->euid, root_uid) ||
737 uid_eq(old->suid, root_uid)) &&
738 (!uid_eq(new->uid, root_uid) &&
739 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700740 !uid_eq(new->suid, root_uid))) {
741 if (!issecure(SECURE_KEEP_CAPS)) {
742 cap_clear(new->cap_permitted);
743 cap_clear(new->cap_effective);
744 }
745
746 /*
747 * Pre-ambient programs expect setresuid to nonroot followed
748 * by exec to drop capabilities. We should make sure that
749 * this remains the case.
750 */
751 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800753 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100754 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800755 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100756 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757}
758
David Howells1d045982008-11-14 10:39:24 +1100759/**
760 * cap_task_fix_setuid - Fix up the results of setuid() call
761 * @new: The proposed credentials
762 * @old: The current task's current credentials
763 * @flags: Indications of what has changed
764 *
765 * Fix up the results of setuid() call before the credential changes are
766 * actually applied, returning 0 to grant the changes, -ve to deny them.
767 */
David Howellsd84f4f92008-11-14 10:39:23 +1100768int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769{
770 switch (flags) {
771 case LSM_SETID_RE:
772 case LSM_SETID_ID:
773 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100774 /* juggle the capabilities to follow [RES]UID changes unless
775 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100776 if (!issecure(SECURE_NO_SETUID_FIXUP))
777 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779
David Howells1d045982008-11-14 10:39:24 +1100780 case LSM_SETID_FS:
781 /* juggle the capabilties to follow FSUID changes, unless
782 * otherwise suppressed
783 *
David Howellsd84f4f92008-11-14 10:39:23 +1100784 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
785 * if not, we might be a bit too harsh here.
786 */
787 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800788 kuid_t root_uid = make_kuid(old->user_ns, 0);
789 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100790 new->cap_effective =
791 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100792
Eric W. Biederman18815a12012-02-07 16:45:47 -0800793 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100794 new->cap_effective =
795 cap_raise_fs_set(new->cap_effective,
796 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 }
David Howellsd84f4f92008-11-14 10:39:23 +1100798 break;
David Howells1d045982008-11-14 10:39:24 +1100799
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800 default:
801 return -EINVAL;
802 }
803
804 return 0;
805}
806
Serge E. Hallynb5376772007-10-16 23:31:36 -0700807/*
808 * Rationale: code calling task_setscheduler, task_setioprio, and
809 * task_setnice, assumes that
810 * . if capable(cap_sys_nice), then those actions should be allowed
811 * . if not capable(cap_sys_nice), but acting on your own processes,
812 * then those actions should be allowed
813 * This is insufficient now since you can call code without suid, but
814 * yet with increased caps.
815 * So we check for increased caps on the target process.
816 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400817static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700818{
Serge Hallynf54fb862013-07-23 13:18:53 -0500819 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +1100820
821 rcu_read_lock();
822 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
823 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -0500824 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
825 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +1100826 rcu_read_unlock();
827
Serge Hallynf54fb862013-07-23 13:18:53 -0500828 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700829}
830
David Howells1d045982008-11-14 10:39:24 +1100831/**
832 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
833 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100834 *
835 * Detemine if the requested scheduler policy change is permitted for the
836 * specified task, returning 0 if permission is granted, -ve if denied.
837 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900838int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700839{
840 return cap_safe_nice(p);
841}
842
David Howells1d045982008-11-14 10:39:24 +1100843/**
844 * cap_task_ioprio - Detemine if I/O priority change is permitted
845 * @p: The task to affect
846 * @ioprio: The I/O priority to set
847 *
848 * Detemine if the requested I/O priority change is permitted for the specified
849 * task, returning 0 if permission is granted, -ve if denied.
850 */
851int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700852{
853 return cap_safe_nice(p);
854}
855
David Howells1d045982008-11-14 10:39:24 +1100856/**
857 * cap_task_ioprio - Detemine if task priority change is permitted
858 * @p: The task to affect
859 * @nice: The nice value to set
860 *
861 * Detemine if the requested task priority change is permitted for the
862 * specified task, returning 0 if permission is granted, -ve if denied.
863 */
864int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700865{
866 return cap_safe_nice(p);
867}
868
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800869/*
David Howells1d045982008-11-14 10:39:24 +1100870 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
871 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800872 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900873static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800874{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900875 struct cred *new;
876
Eric W. Biederman160da842013-07-02 10:04:54 -0700877 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800878 return -EPERM;
879 if (!cap_valid(cap))
880 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100881
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900882 new = prepare_creds();
883 if (!new)
884 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100885 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900886 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800887}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700888
David Howells1d045982008-11-14 10:39:24 +1100889/**
890 * cap_task_prctl - Implement process control functions for this security module
891 * @option: The process control function requested
892 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
893 *
894 * Allow process control functions (sys_prctl()) to alter capabilities; may
895 * also deny access to other functions not otherwise implemented here.
896 *
897 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
898 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
899 * modules will consider performing the function.
900 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700901int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100902 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700903{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900904 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +1100905 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +1100906
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700907 switch (option) {
908 case PR_CAPBSET_READ:
909 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900910 return -EINVAL;
911 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +1100912
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700913 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900914 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700915
916 /*
917 * The next four prctl's remain to assist with transitioning a
918 * system from legacy UID=0 based privilege (when filesystem
919 * capabilities are not in use) to a system using filesystem
920 * capabilities only - as the POSIX.1e draft intended.
921 *
922 * Note:
923 *
924 * PR_SET_SECUREBITS =
925 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
926 * | issecure_mask(SECURE_NOROOT)
927 * | issecure_mask(SECURE_NOROOT_LOCKED)
928 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
929 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
930 *
931 * will ensure that the current process and all of its
932 * children will be locked into a pure
933 * capability-based-privilege environment.
934 */
935 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900936 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
937 & (old->securebits ^ arg2)) /*[1]*/
938 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +1100939 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500940 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800941 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000942 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700943 /*
944 * [1] no changing of bits that are locked
945 * [2] no unlocking of locks
946 * [3] no setting of unsupported bits
947 * [4] doing anything requires privilege (go read about
948 * the "sendmail capabilities bug")
949 */
David Howellsd84f4f92008-11-14 10:39:23 +1100950 )
951 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900952 return -EPERM;
953
954 new = prepare_creds();
955 if (!new)
956 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100957 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900958 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +1100959
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700960 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900961 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700962
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700963 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900964 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +1100965
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700966 case PR_SET_KEEPCAPS:
967 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900968 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100969 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900970 return -EPERM;
971
972 new = prepare_creds();
973 if (!new)
974 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100975 if (arg2)
976 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700977 else
David Howellsd84f4f92008-11-14 10:39:23 +1100978 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900979 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700980
Andy Lutomirski58319052015-09-04 15:42:45 -0700981 case PR_CAP_AMBIENT:
982 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
983 if (arg3 | arg4 | arg5)
984 return -EINVAL;
985
986 new = prepare_creds();
987 if (!new)
988 return -ENOMEM;
989 cap_clear(new->cap_ambient);
990 return commit_creds(new);
991 }
992
993 if (((!cap_valid(arg3)) | arg4 | arg5))
994 return -EINVAL;
995
996 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
997 return !!cap_raised(current_cred()->cap_ambient, arg3);
998 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
999 arg2 != PR_CAP_AMBIENT_LOWER) {
1000 return -EINVAL;
1001 } else {
1002 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1003 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1004 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001005 arg3) ||
1006 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001007 return -EPERM;
1008
1009 new = prepare_creds();
1010 if (!new)
1011 return -ENOMEM;
1012 if (arg2 == PR_CAP_AMBIENT_RAISE)
1013 cap_raise(new->cap_ambient, arg3);
1014 else
1015 cap_lower(new->cap_ambient, arg3);
1016 return commit_creds(new);
1017 }
1018
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001019 default:
1020 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001021 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001022 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023}
1024
David Howells1d045982008-11-14 10:39:24 +11001025/**
David Howells1d045982008-11-14 10:39:24 +11001026 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1027 * @mm: The VM space in which the new mapping is to be made
1028 * @pages: The size of the mapping
1029 *
1030 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001031 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001032 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001033int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034{
1035 int cap_sys_admin = 0;
1036
Eric Paris6a9de492012-01-03 12:25:14 -05001037 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001038 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001040 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041}
Eric Paris7c738752009-07-31 12:53:58 -04001042
1043/*
Al Virod0077942012-05-30 13:11:37 -04001044 * cap_mmap_addr - check if able to map given addr
1045 * @addr: address attempting to be mapped
1046 *
1047 * If the process is attempting to map memory below dac_mmap_min_addr they need
1048 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1049 * capability security module. Returns 0 if this mapping should be allowed
1050 * -EPERM if not.
1051 */
1052int cap_mmap_addr(unsigned long addr)
1053{
1054 int ret = 0;
1055
1056 if (addr < dac_mmap_min_addr) {
1057 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1058 SECURITY_CAP_AUDIT);
1059 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1060 if (ret == 0)
1061 current->flags |= PF_SUPERPRIV;
1062 }
1063 return ret;
1064}
1065
Al Viroe5467852012-05-30 13:30:51 -04001066int cap_mmap_file(struct file *file, unsigned long reqprot,
1067 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001068{
Al Viroe5467852012-05-30 13:30:51 -04001069 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001070}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001071
1072#ifdef CONFIG_SECURITY
1073
1074struct security_hook_list capability_hooks[] = {
1075 LSM_HOOK_INIT(capable, cap_capable),
1076 LSM_HOOK_INIT(settime, cap_settime),
1077 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1078 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1079 LSM_HOOK_INIT(capget, cap_capget),
1080 LSM_HOOK_INIT(capset, cap_capset),
1081 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1082 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1083 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1084 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1085 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1086 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1087 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1088 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1089 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1090 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1091 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1092 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1093};
1094
1095void __init capability_add_hooks(void)
1096{
1097 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1098}
1099
1100#endif /* CONFIG_SECURITY */