blob: ff9b113bb07cdb9a32328aa6f4cd9c3f4a2d792e [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070032
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050033/*
34 * If a non-root user executes a setuid-root binary in
35 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
36 * However if fE is also set, then the intent is for only
37 * the file capabilities to be applied, and the setuid-root
38 * bit is left on either to change the uid (plausible) or
39 * to get full privilege on a kernel without file capabilities
40 * support. So in that case we do not raise capabilities.
41 *
42 * Warn if that happens, once per boot.
43 */
David Howellsd7627462010-08-17 23:52:56 +010044static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050045{
46 static int warned;
47 if (!warned) {
48 printk(KERN_INFO "warning: `%s' has both setuid-root and"
49 " effective capabilities. Therefore not raising all"
50 " capabilities.\n", fname);
51 warned = 1;
52 }
53}
54
Linus Torvalds1da177e2005-04-16 15:20:36 -070055int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
56{
Linus Torvalds1da177e2005-04-16 15:20:36 -070057 return 0;
58}
59
David Howells1d045982008-11-14 10:39:24 +110060/**
61 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000062 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070063 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110064 * @cap: The capability to check for
65 * @audit: Whether to write an audit message or not
66 *
67 * Determine whether the nominated task has the specified capability amongst
68 * its effective set, returning 0 if it does, -ve if it does not.
69 *
David Howells3699c532009-01-06 22:27:01 +000070 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
71 * and has_capability() functions. That is, it has the reverse semantics:
72 * cap_has_capability() returns 0 when a task has a capability, but the
73 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080074 */
Eric Paris6a9de492012-01-03 12:25:14 -050075int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
76 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070077{
Serge E. Hallyn34867402011-03-23 16:43:17 -070078 for (;;) {
Eric W. Biederman783291e2011-11-17 01:32:59 -080079 /* The owner of the user namespace has all caps. */
Eric W. Biederman078de5f2012-02-08 07:00:08 -080080 if (targ_ns != &init_user_ns && uid_eq(targ_ns->owner, cred->euid))
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 return 0;
82
83 /* Do we have the necessary capabilities? */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -080084 if (targ_ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070085 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
86
87 /* Have we tried all of the parent namespaces? */
88 if (targ_ns == &init_user_ns)
89 return -EPERM;
90
91 /*
92 *If you have a capability in a parent user ns, then you have
93 * it over all children user namespaces as well.
94 */
Eric W. Biedermanaeb3ae92011-11-16 21:59:43 -080095 targ_ns = targ_ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -070096 }
97
98 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -070099}
100
David Howells1d045982008-11-14 10:39:24 +1100101/**
102 * cap_settime - Determine whether the current process may set the system clock
103 * @ts: The time to set
104 * @tz: The timezone to set
105 *
106 * Determine whether the current process may set the system clock and timezone
107 * information, returning 0 if permission granted, -ve if denied.
108 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000109int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110{
111 if (!capable(CAP_SYS_TIME))
112 return -EPERM;
113 return 0;
114}
115
David Howells1d045982008-11-14 10:39:24 +1100116/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000117 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100118 * another
119 * @child: The process to be accessed
120 * @mode: The mode of attachment.
121 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700122 * If we are in the same or an ancestor user_ns and have all the target
123 * task's capabilities, then ptrace access is allowed.
124 * If we have the ptrace capability to the target user_ns, then ptrace
125 * access is allowed.
126 * Else denied.
127 *
David Howells1d045982008-11-14 10:39:24 +1100128 * Determine whether a process may access another, returning 0 if permission
129 * granted, -ve if denied.
130 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000131int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132{
David Howellsc69e8d92008-11-14 10:39:19 +1100133 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700134 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100135
136 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700137 cred = current_cred();
138 child_cred = __task_cred(child);
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800139 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700140 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
141 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800142 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700143 goto out;
144 ret = -EPERM;
145out:
David Howellsc69e8d92008-11-14 10:39:19 +1100146 rcu_read_unlock();
147 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100148}
149
David Howells1d045982008-11-14 10:39:24 +1100150/**
151 * cap_ptrace_traceme - Determine whether another process may trace the current
152 * @parent: The task proposed to be the tracer
153 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700154 * If parent is in the same or an ancestor user_ns and has all current's
155 * capabilities, then ptrace access is allowed.
156 * If parent has the ptrace capability to current's user_ns, then ptrace
157 * access is allowed.
158 * Else denied.
159 *
David Howells1d045982008-11-14 10:39:24 +1100160 * Determine whether the nominated task is permitted to trace the current
161 * process, returning 0 if permission is granted, -ve if denied.
162 */
David Howells5cd9c582008-08-14 11:37:28 +0100163int cap_ptrace_traceme(struct task_struct *parent)
164{
David Howellsc69e8d92008-11-14 10:39:19 +1100165 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700166 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100167
168 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700169 cred = __task_cred(parent);
170 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800171 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700172 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
173 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800174 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700175 goto out;
176 ret = -EPERM;
177out:
David Howellsc69e8d92008-11-14 10:39:19 +1100178 rcu_read_unlock();
179 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700180}
181
David Howells1d045982008-11-14 10:39:24 +1100182/**
183 * cap_capget - Retrieve a task's capability sets
184 * @target: The task from which to retrieve the capability sets
185 * @effective: The place to record the effective set
186 * @inheritable: The place to record the inheritable set
187 * @permitted: The place to record the permitted set
188 *
189 * This function retrieves the capabilities of the nominated task and returns
190 * them to the caller.
191 */
192int cap_capget(struct task_struct *target, kernel_cap_t *effective,
193 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194{
David Howellsc69e8d92008-11-14 10:39:19 +1100195 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100198 rcu_read_lock();
199 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100200 *effective = cred->cap_effective;
201 *inheritable = cred->cap_inheritable;
202 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100203 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 return 0;
205}
206
David Howells1d045982008-11-14 10:39:24 +1100207/*
208 * Determine whether the inheritable capabilities are limited to the old
209 * permitted set. Returns 1 if they are limited, 0 if they are not.
210 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700211static inline int cap_inh_is_capped(void)
212{
David Howells1d045982008-11-14 10:39:24 +1100213
214 /* they are so limited unless the current task has the CAP_SETPCAP
215 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700216 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800217 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500218 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100219 return 0;
David Howells1d045982008-11-14 10:39:24 +1100220 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221}
222
David Howells1d045982008-11-14 10:39:24 +1100223/**
224 * cap_capset - Validate and apply proposed changes to current's capabilities
225 * @new: The proposed new credentials; alterations should be made here
226 * @old: The current task's current credentials
227 * @effective: A pointer to the proposed new effective capabilities set
228 * @inheritable: A pointer to the proposed new inheritable capabilities set
229 * @permitted: A pointer to the proposed new permitted capabilities set
230 *
231 * This function validates and applies a proposed mass change to the current
232 * process's capability sets. The changes are made to the proposed new
233 * credentials, and assuming no error, will be committed by the caller of LSM.
234 */
David Howellsd84f4f92008-11-14 10:39:23 +1100235int cap_capset(struct cred *new,
236 const struct cred *old,
237 const kernel_cap_t *effective,
238 const kernel_cap_t *inheritable,
239 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240{
David Howellsd84f4f92008-11-14 10:39:23 +1100241 if (cap_inh_is_capped() &&
242 !cap_issubset(*inheritable,
243 cap_combine(old->cap_inheritable,
244 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700245 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100247
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800248 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100249 cap_combine(old->cap_inheritable,
250 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800251 /* no new pI capabilities outside bounding set */
252 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253
254 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100255 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257
258 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100259 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261
David Howellsd84f4f92008-11-14 10:39:23 +1100262 new->cap_effective = *effective;
263 new->cap_inheritable = *inheritable;
264 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return 0;
266}
267
David Howells1d045982008-11-14 10:39:24 +1100268/*
269 * Clear proposed capability sets for execve().
270 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700271static inline void bprm_clear_caps(struct linux_binprm *bprm)
272{
David Howellsa6f76f22008-11-14 10:39:24 +1100273 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700274 bprm->cap_effective = false;
275}
276
David Howells1d045982008-11-14 10:39:24 +1100277/**
278 * cap_inode_need_killpriv - Determine if inode change affects privileges
279 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
280 *
281 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
282 * affects the security markings on that inode, and if it is, should
283 * inode_killpriv() be invoked or the change rejected?
284 *
285 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
286 * -ve to deny the change.
287 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700288int cap_inode_need_killpriv(struct dentry *dentry)
289{
290 struct inode *inode = dentry->d_inode;
291 int error;
292
Al Viroacfa4382008-12-04 10:06:33 -0500293 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294 return 0;
295
296 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
297 if (error <= 0)
298 return 0;
299 return 1;
300}
301
David Howells1d045982008-11-14 10:39:24 +1100302/**
303 * cap_inode_killpriv - Erase the security markings on an inode
304 * @dentry: The inode/dentry to alter
305 *
306 * Erase the privilege-enhancing security markings on an inode.
307 *
308 * Returns 0 if successful, -ve on error.
309 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700310int cap_inode_killpriv(struct dentry *dentry)
311{
312 struct inode *inode = dentry->d_inode;
313
Al Viroacfa4382008-12-04 10:06:33 -0500314 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700315 return 0;
316
317 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
318}
319
David Howells1d045982008-11-14 10:39:24 +1100320/*
321 * Calculate the new process capability sets from the capability sets attached
322 * to a file.
323 */
Eric Parisc0b00442008-11-11 21:48:10 +1100324static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100325 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800326 bool *effective,
327 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328{
David Howellsa6f76f22008-11-14 10:39:24 +1100329 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100330 unsigned i;
331 int ret = 0;
332
333 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100334 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100335
Zhi Li4d49f672011-08-11 13:27:50 +0800336 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
337 *has_cap = true;
338
Eric Parisc0b00442008-11-11 21:48:10 +1100339 CAP_FOR_EACH_U32(i) {
340 __u32 permitted = caps->permitted.cap[i];
341 __u32 inheritable = caps->inheritable.cap[i];
342
343 /*
344 * pP' = (X & fP) | (pI & fI)
345 */
David Howellsa6f76f22008-11-14 10:39:24 +1100346 new->cap_permitted.cap[i] =
347 (new->cap_bset.cap[i] & permitted) |
348 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100349
David Howellsa6f76f22008-11-14 10:39:24 +1100350 if (permitted & ~new->cap_permitted.cap[i])
351 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100352 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100353 }
354
355 /*
356 * For legacy apps, with no internal support for recognizing they
357 * do not have enough capabilities, we return an error if they are
358 * missing some "forced" (aka file-permitted) capabilities.
359 */
David Howellsa6f76f22008-11-14 10:39:24 +1100360 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100361}
362
David Howells1d045982008-11-14 10:39:24 +1100363/*
364 * Extract the on-exec-apply capability sets for an executable file.
365 */
Eric Parisc0b00442008-11-11 21:48:10 +1100366int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
367{
368 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700369 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800370 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100371 int size;
372 struct vfs_cap_data caps;
373
374 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
375
Al Viroacfa4382008-12-04 10:06:33 -0500376 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100377 return -ENODATA;
378
379 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
380 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100381 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100382 /* no data, that's ok */
383 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100384 if (size < 0)
385 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700386
Andrew Morgane338d262008-02-04 22:29:42 -0800387 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700388 return -EINVAL;
389
Eric Parisc0b00442008-11-11 21:48:10 +1100390 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700391
David Howellsa6f76f22008-11-14 10:39:24 +1100392 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800393 case VFS_CAP_REVISION_1:
394 if (size != XATTR_CAPS_SZ_1)
395 return -EINVAL;
396 tocopy = VFS_CAP_U32_1;
397 break;
398 case VFS_CAP_REVISION_2:
399 if (size != XATTR_CAPS_SZ_2)
400 return -EINVAL;
401 tocopy = VFS_CAP_U32_2;
402 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700403 default:
404 return -EINVAL;
405 }
Andrew Morgane338d262008-02-04 22:29:42 -0800406
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700407 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100408 if (i >= tocopy)
409 break;
410 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
411 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800412 }
David Howellsa6f76f22008-11-14 10:39:24 +1100413
Eric Parisc0b00442008-11-11 21:48:10 +1100414 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700415}
416
David Howells1d045982008-11-14 10:39:24 +1100417/*
418 * Attempt to get the on-exec apply capability sets for an executable file from
419 * its xattrs and, if present, apply them to the proposed credentials being
420 * constructed by execve().
421 */
Zhi Li4d49f672011-08-11 13:27:50 +0800422static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700423{
424 struct dentry *dentry;
425 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100426 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700427
Serge Hallyn3318a382008-10-30 11:52:23 -0500428 bprm_clear_caps(bprm);
429
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600430 if (!file_caps_enabled)
431 return 0;
432
Serge Hallyn3318a382008-10-30 11:52:23 -0500433 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700434 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700435
436 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700437
Eric Parisc0b00442008-11-11 21:48:10 +1100438 rc = get_vfs_caps_from_disk(dentry, &vcaps);
439 if (rc < 0) {
440 if (rc == -EINVAL)
441 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
442 __func__, rc, bprm->filename);
443 else if (rc == -ENODATA)
444 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700445 goto out;
446 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700447
Zhi Li4d49f672011-08-11 13:27:50 +0800448 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100449 if (rc == -EINVAL)
450 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
451 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452
453out:
454 dput(dentry);
455 if (rc)
456 bprm_clear_caps(bprm);
457
458 return rc;
459}
460
David Howells1d045982008-11-14 10:39:24 +1100461/**
462 * cap_bprm_set_creds - Set up the proposed credentials for execve().
463 * @bprm: The execution parameters, including the proposed creds
464 *
465 * Set up the proposed credentials for a new execution context being
466 * constructed by execve(). The proposed creds in @bprm->cred is altered,
467 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100468 */
469int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470{
David Howellsa6f76f22008-11-14 10:39:24 +1100471 const struct cred *old = current_cred();
472 struct cred *new = bprm->cred;
Serge Hallyn7d8db182011-08-15 08:29:50 -0500473 bool effective, has_cap = false;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700474 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800475 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476
David Howellsa6f76f22008-11-14 10:39:24 +1100477 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800478 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100479 if (ret < 0)
480 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481
Eric W. Biederman18815a12012-02-07 16:45:47 -0800482 root_uid = make_kuid(new->user_ns, 0);
483
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700484 if (!issecure(SECURE_NOROOT)) {
485 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500486 * If the legacy file capability is set, then don't set privs
487 * for a setuid root binary run by a non-root user. Do set it
488 * for a root user just to cause least surprise to an admin.
489 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800490 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500491 warn_setuid_and_fcaps_mixed(bprm->filename);
492 goto skip;
493 }
494 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700495 * To support inheritance of root-permissions and suid-root
496 * executables under compatibility mode, we override the
497 * capability sets for the file.
498 *
David Howellsa6f76f22008-11-14 10:39:24 +1100499 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700500 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800501 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700502 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100503 new->cap_permitted = cap_combine(old->cap_bset,
504 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800506 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100507 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500509skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700510
David Howellsa6f76f22008-11-14 10:39:24 +1100511 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
512 * credentials unless they have the appropriate permit
513 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800514 if ((!uid_eq(new->euid, old->uid) ||
515 !gid_eq(new->egid, old->gid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100516 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
517 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
518 /* downgrade; they get no more than they had, and maybe less */
519 if (!capable(CAP_SETUID)) {
520 new->euid = new->uid;
521 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600523 new->cap_permitted = cap_intersect(new->cap_permitted,
524 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 }
526
David Howellsa6f76f22008-11-14 10:39:24 +1100527 new->suid = new->fsuid = new->euid;
528 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529
Eric Paris4bf2ea72011-04-01 17:08:28 -0400530 if (effective)
531 new->cap_effective = new->cap_permitted;
532 else
533 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100534 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
Eric Paris3fc689e2008-11-11 21:48:18 +1100536 /*
537 * Audit candidate if current->cap_effective is set
538 *
539 * We do not bother to audit if 3 things are true:
540 * 1) cap_effective has all caps
541 * 2) we are root
542 * 3) root is supposed to have all caps (SECURE_NOROOT)
543 * Since this is just a normal root execing a process.
544 *
545 * Number 1 above might fail if you don't have a full bset, but I think
546 * that is interesting information to audit.
547 */
David Howellsd84f4f92008-11-14 10:39:23 +1100548 if (!cap_isclear(new->cap_effective)) {
549 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800550 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100551 issecure(SECURE_NOROOT)) {
552 ret = audit_log_bprm_fcaps(bprm, new, old);
553 if (ret < 0)
554 return ret;
555 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100556 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557
David Howellsd84f4f92008-11-14 10:39:23 +1100558 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100559 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560}
561
David Howells1d045982008-11-14 10:39:24 +1100562/**
563 * cap_bprm_secureexec - Determine whether a secure execution is required
564 * @bprm: The execution parameters
565 *
566 * Determine whether a secure execution is required, return 1 if it is, and 0
567 * if it is not.
568 *
569 * The credentials have been committed by this point, and so are no longer
570 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100571 */
572int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573{
David Howellsc69e8d92008-11-14 10:39:19 +1100574 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800575 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100576
Eric W. Biederman18815a12012-02-07 16:45:47 -0800577 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700578 if (bprm->cap_effective)
579 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100580 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700581 return 1;
582 }
583
Eric W. Biederman18815a12012-02-07 16:45:47 -0800584 return (!uid_eq(cred->euid, cred->uid) ||
585 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586}
587
David Howells1d045982008-11-14 10:39:24 +1100588/**
589 * cap_inode_setxattr - Determine whether an xattr may be altered
590 * @dentry: The inode/dentry being altered
591 * @name: The name of the xattr to be changed
592 * @value: The value that the xattr will be changed to
593 * @size: The size of value
594 * @flags: The replacement flag
595 *
596 * Determine whether an xattr may be altered or set on an inode, returning 0 if
597 * permission is granted, -ve if denied.
598 *
599 * This is used to make sure security xattrs don't get updated or set by those
600 * who aren't privileged to do so.
601 */
David Howells8f0cfa52008-04-29 00:59:41 -0700602int cap_inode_setxattr(struct dentry *dentry, const char *name,
603 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700605 if (!strcmp(name, XATTR_NAME_CAPS)) {
606 if (!capable(CAP_SETFCAP))
607 return -EPERM;
608 return 0;
David Howells1d045982008-11-14 10:39:24 +1100609 }
610
611 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700612 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700613 !capable(CAP_SYS_ADMIN))
614 return -EPERM;
615 return 0;
616}
617
David Howells1d045982008-11-14 10:39:24 +1100618/**
619 * cap_inode_removexattr - Determine whether an xattr may be removed
620 * @dentry: The inode/dentry being altered
621 * @name: The name of the xattr to be changed
622 *
623 * Determine whether an xattr may be removed from an inode, returning 0 if
624 * permission is granted, -ve if denied.
625 *
626 * This is used to make sure security xattrs don't get removed by those who
627 * aren't privileged to remove them.
628 */
David Howells8f0cfa52008-04-29 00:59:41 -0700629int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700630{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700631 if (!strcmp(name, XATTR_NAME_CAPS)) {
632 if (!capable(CAP_SETFCAP))
633 return -EPERM;
634 return 0;
David Howells1d045982008-11-14 10:39:24 +1100635 }
636
637 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700638 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639 !capable(CAP_SYS_ADMIN))
640 return -EPERM;
641 return 0;
642}
643
David Howellsa6f76f22008-11-14 10:39:24 +1100644/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
646 * a process after a call to setuid, setreuid, or setresuid.
647 *
648 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
649 * {r,e,s}uid != 0, the permitted and effective capabilities are
650 * cleared.
651 *
652 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
653 * capabilities of the process are cleared.
654 *
655 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
656 * capabilities are set to the permitted capabilities.
657 *
David Howellsa6f76f22008-11-14 10:39:24 +1100658 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659 * never happen.
660 *
David Howellsa6f76f22008-11-14 10:39:24 +1100661 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 *
663 * cevans - New behaviour, Oct '99
664 * A process may, via prctl(), elect to keep its capabilities when it
665 * calls setuid() and switches away from uid==0. Both permitted and
666 * effective sets will be retained.
667 * Without this change, it was impossible for a daemon to drop only some
668 * of its privilege. The call to setuid(!=0) would drop all privileges!
669 * Keeping uid 0 is not an option because uid 0 owns too many vital
670 * files..
671 * Thanks to Olaf Kirch and Peter Benie for spotting this.
672 */
David Howellsd84f4f92008-11-14 10:39:23 +1100673static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800675 kuid_t root_uid = make_kuid(old->user_ns, 0);
676
677 if ((uid_eq(old->uid, root_uid) ||
678 uid_eq(old->euid, root_uid) ||
679 uid_eq(old->suid, root_uid)) &&
680 (!uid_eq(new->uid, root_uid) &&
681 !uid_eq(new->euid, root_uid) &&
682 !uid_eq(new->suid, root_uid)) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700683 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100684 cap_clear(new->cap_permitted);
685 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800687 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100688 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800689 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100690 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691}
692
David Howells1d045982008-11-14 10:39:24 +1100693/**
694 * cap_task_fix_setuid - Fix up the results of setuid() call
695 * @new: The proposed credentials
696 * @old: The current task's current credentials
697 * @flags: Indications of what has changed
698 *
699 * Fix up the results of setuid() call before the credential changes are
700 * actually applied, returning 0 to grant the changes, -ve to deny them.
701 */
David Howellsd84f4f92008-11-14 10:39:23 +1100702int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703{
704 switch (flags) {
705 case LSM_SETID_RE:
706 case LSM_SETID_ID:
707 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100708 /* juggle the capabilities to follow [RES]UID changes unless
709 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100710 if (!issecure(SECURE_NO_SETUID_FIXUP))
711 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713
David Howells1d045982008-11-14 10:39:24 +1100714 case LSM_SETID_FS:
715 /* juggle the capabilties to follow FSUID changes, unless
716 * otherwise suppressed
717 *
David Howellsd84f4f92008-11-14 10:39:23 +1100718 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
719 * if not, we might be a bit too harsh here.
720 */
721 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800722 kuid_t root_uid = make_kuid(old->user_ns, 0);
723 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100724 new->cap_effective =
725 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100726
Eric W. Biederman18815a12012-02-07 16:45:47 -0800727 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100728 new->cap_effective =
729 cap_raise_fs_set(new->cap_effective,
730 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700731 }
David Howellsd84f4f92008-11-14 10:39:23 +1100732 break;
David Howells1d045982008-11-14 10:39:24 +1100733
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 default:
735 return -EINVAL;
736 }
737
738 return 0;
739}
740
Serge E. Hallynb5376772007-10-16 23:31:36 -0700741/*
742 * Rationale: code calling task_setscheduler, task_setioprio, and
743 * task_setnice, assumes that
744 * . if capable(cap_sys_nice), then those actions should be allowed
745 * . if not capable(cap_sys_nice), but acting on your own processes,
746 * then those actions should be allowed
747 * This is insufficient now since you can call code without suid, but
748 * yet with increased caps.
749 * So we check for increased caps on the target process.
750 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400751static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700752{
David Howellsc69e8d92008-11-14 10:39:19 +1100753 int is_subset;
754
755 rcu_read_lock();
756 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
757 current_cred()->cap_permitted);
758 rcu_read_unlock();
759
760 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700761 return -EPERM;
762 return 0;
763}
764
David Howells1d045982008-11-14 10:39:24 +1100765/**
766 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
767 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100768 *
769 * Detemine if the requested scheduler policy change is permitted for the
770 * specified task, returning 0 if permission is granted, -ve if denied.
771 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900772int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700773{
774 return cap_safe_nice(p);
775}
776
David Howells1d045982008-11-14 10:39:24 +1100777/**
778 * cap_task_ioprio - Detemine if I/O priority change is permitted
779 * @p: The task to affect
780 * @ioprio: The I/O priority to set
781 *
782 * Detemine if the requested I/O priority change is permitted for the specified
783 * task, returning 0 if permission is granted, -ve if denied.
784 */
785int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700786{
787 return cap_safe_nice(p);
788}
789
David Howells1d045982008-11-14 10:39:24 +1100790/**
791 * cap_task_ioprio - Detemine if task priority change is permitted
792 * @p: The task to affect
793 * @nice: The nice value to set
794 *
795 * Detemine if the requested task priority change is permitted for the
796 * specified task, returning 0 if permission is granted, -ve if denied.
797 */
798int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700799{
800 return cap_safe_nice(p);
801}
802
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800803/*
David Howells1d045982008-11-14 10:39:24 +1100804 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
805 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800806 */
David Howellsd84f4f92008-11-14 10:39:23 +1100807static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800808{
809 if (!capable(CAP_SETPCAP))
810 return -EPERM;
811 if (!cap_valid(cap))
812 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100813
814 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800815 return 0;
816}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700817
David Howells1d045982008-11-14 10:39:24 +1100818/**
819 * cap_task_prctl - Implement process control functions for this security module
820 * @option: The process control function requested
821 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
822 *
823 * Allow process control functions (sys_prctl()) to alter capabilities; may
824 * also deny access to other functions not otherwise implemented here.
825 *
826 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
827 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
828 * modules will consider performing the function.
829 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700830int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100831 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700832{
David Howellsd84f4f92008-11-14 10:39:23 +1100833 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700834 long error = 0;
835
David Howellsd84f4f92008-11-14 10:39:23 +1100836 new = prepare_creds();
837 if (!new)
838 return -ENOMEM;
839
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700840 switch (option) {
841 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100842 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700843 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100844 goto error;
845 error = !!cap_raised(new->cap_bset, arg2);
846 goto no_change;
847
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700848 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100849 error = cap_prctl_drop(new, arg2);
850 if (error < 0)
851 goto error;
852 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700853
854 /*
855 * The next four prctl's remain to assist with transitioning a
856 * system from legacy UID=0 based privilege (when filesystem
857 * capabilities are not in use) to a system using filesystem
858 * capabilities only - as the POSIX.1e draft intended.
859 *
860 * Note:
861 *
862 * PR_SET_SECUREBITS =
863 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
864 * | issecure_mask(SECURE_NOROOT)
865 * | issecure_mask(SECURE_NOROOT_LOCKED)
866 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
867 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
868 *
869 * will ensure that the current process and all of its
870 * children will be locked into a pure
871 * capability-based-privilege environment.
872 */
873 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100874 error = -EPERM;
875 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
876 & (new->securebits ^ arg2)) /*[1]*/
877 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
878 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500879 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800880 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000881 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700882 /*
883 * [1] no changing of bits that are locked
884 * [2] no unlocking of locks
885 * [3] no setting of unsupported bits
886 * [4] doing anything requires privilege (go read about
887 * the "sendmail capabilities bug")
888 */
David Howellsd84f4f92008-11-14 10:39:23 +1100889 )
890 /* cannot change a locked bit */
891 goto error;
892 new->securebits = arg2;
893 goto changed;
894
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700895 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100896 error = new->securebits;
897 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700898
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700899 case PR_GET_KEEPCAPS:
900 if (issecure(SECURE_KEEP_CAPS))
901 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100902 goto no_change;
903
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700904 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100905 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700906 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100907 goto error;
908 error = -EPERM;
909 if (issecure(SECURE_KEEP_CAPS_LOCKED))
910 goto error;
911 if (arg2)
912 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700913 else
David Howellsd84f4f92008-11-14 10:39:23 +1100914 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
915 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700916
917 default:
918 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100919 error = -ENOSYS;
920 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700921 }
922
923 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100924changed:
925 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700926
David Howellsd84f4f92008-11-14 10:39:23 +1100927no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100928error:
929 abort_creds(new);
930 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
932
David Howells1d045982008-11-14 10:39:24 +1100933/**
David Howells1d045982008-11-14 10:39:24 +1100934 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
935 * @mm: The VM space in which the new mapping is to be made
936 * @pages: The size of the mapping
937 *
938 * Determine whether the allocation of a new virtual mapping by the current
939 * task is permitted, returning 0 if permission is granted, -ve if not.
940 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700941int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942{
943 int cap_sys_admin = 0;
944
Eric Paris6a9de492012-01-03 12:25:14 -0500945 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000946 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700948 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700949}
Eric Paris7c738752009-07-31 12:53:58 -0400950
951/*
952 * cap_file_mmap - check if able to map given addr
953 * @file: unused
954 * @reqprot: unused
955 * @prot: unused
956 * @flags: unused
957 * @addr: address attempting to be mapped
958 * @addr_only: unused
959 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800960 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400961 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
962 * capability security module. Returns 0 if this mapping should be allowed
963 * -EPERM if not.
964 */
965int cap_file_mmap(struct file *file, unsigned long reqprot,
966 unsigned long prot, unsigned long flags,
967 unsigned long addr, unsigned long addr_only)
968{
969 int ret = 0;
970
Eric Parisa2551df2009-07-31 12:54:11 -0400971 if (addr < dac_mmap_min_addr) {
Eric Paris6a9de492012-01-03 12:25:14 -0500972 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400973 SECURITY_CAP_AUDIT);
974 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
975 if (ret == 0)
976 current->flags |= PF_SUPERPRIV;
977 }
978 return ret;
979}