blob: edd3918fac02793991db97ae0c937cb09f04c319 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070032
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050033/*
34 * If a non-root user executes a setuid-root binary in
35 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
36 * However if fE is also set, then the intent is for only
37 * the file capabilities to be applied, and the setuid-root
38 * bit is left on either to change the uid (plausible) or
39 * to get full privilege on a kernel without file capabilities
40 * support. So in that case we do not raise capabilities.
41 *
42 * Warn if that happens, once per boot.
43 */
David Howellsd7627462010-08-17 23:52:56 +010044static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050045{
46 static int warned;
47 if (!warned) {
48 printk(KERN_INFO "warning: `%s' has both setuid-root and"
49 " effective capabilities. Therefore not raising all"
50 " capabilities.\n", fname);
51 warned = 1;
52 }
53}
54
Linus Torvalds1da177e2005-04-16 15:20:36 -070055int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
56{
Linus Torvalds1da177e2005-04-16 15:20:36 -070057 return 0;
58}
59
David Howells1d045982008-11-14 10:39:24 +110060/**
61 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000062 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070063 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110064 * @cap: The capability to check for
65 * @audit: Whether to write an audit message or not
66 *
67 * Determine whether the nominated task has the specified capability amongst
68 * its effective set, returning 0 if it does, -ve if it does not.
69 *
David Howells3699c532009-01-06 22:27:01 +000070 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
71 * and has_capability() functions. That is, it has the reverse semantics:
72 * cap_has_capability() returns 0 when a task has a capability, but the
73 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080074 */
Eric Paris6a9de492012-01-03 12:25:14 -050075int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
76 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070077{
Serge E. Hallyn34867402011-03-23 16:43:17 -070078 for (;;) {
79 /* The creator of the user namespace has all caps. */
80 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
81 return 0;
82
83 /* Do we have the necessary capabilities? */
84 if (targ_ns == cred->user->user_ns)
85 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
86
87 /* Have we tried all of the parent namespaces? */
88 if (targ_ns == &init_user_ns)
89 return -EPERM;
90
91 /*
92 *If you have a capability in a parent user ns, then you have
93 * it over all children user namespaces as well.
94 */
95 targ_ns = targ_ns->creator->user_ns;
96 }
97
98 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -070099}
100
David Howells1d045982008-11-14 10:39:24 +1100101/**
102 * cap_settime - Determine whether the current process may set the system clock
103 * @ts: The time to set
104 * @tz: The timezone to set
105 *
106 * Determine whether the current process may set the system clock and timezone
107 * information, returning 0 if permission granted, -ve if denied.
108 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000109int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110{
111 if (!capable(CAP_SYS_TIME))
112 return -EPERM;
113 return 0;
114}
115
David Howells1d045982008-11-14 10:39:24 +1100116/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000117 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100118 * another
119 * @child: The process to be accessed
120 * @mode: The mode of attachment.
121 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700122 * If we are in the same or an ancestor user_ns and have all the target
123 * task's capabilities, then ptrace access is allowed.
124 * If we have the ptrace capability to the target user_ns, then ptrace
125 * access is allowed.
126 * Else denied.
127 *
David Howells1d045982008-11-14 10:39:24 +1100128 * Determine whether a process may access another, returning 0 if permission
129 * granted, -ve if denied.
130 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000131int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132{
David Howellsc69e8d92008-11-14 10:39:19 +1100133 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700134 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100135
136 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700137 cred = current_cred();
138 child_cred = __task_cred(child);
139 if (cred->user->user_ns == child_cred->user->user_ns &&
140 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
141 goto out;
142 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
143 goto out;
144 ret = -EPERM;
145out:
David Howellsc69e8d92008-11-14 10:39:19 +1100146 rcu_read_unlock();
147 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100148}
149
David Howells1d045982008-11-14 10:39:24 +1100150/**
151 * cap_ptrace_traceme - Determine whether another process may trace the current
152 * @parent: The task proposed to be the tracer
153 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700154 * If parent is in the same or an ancestor user_ns and has all current's
155 * capabilities, then ptrace access is allowed.
156 * If parent has the ptrace capability to current's user_ns, then ptrace
157 * access is allowed.
158 * Else denied.
159 *
David Howells1d045982008-11-14 10:39:24 +1100160 * Determine whether the nominated task is permitted to trace the current
161 * process, returning 0 if permission is granted, -ve if denied.
162 */
David Howells5cd9c582008-08-14 11:37:28 +0100163int cap_ptrace_traceme(struct task_struct *parent)
164{
David Howellsc69e8d92008-11-14 10:39:19 +1100165 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700166 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100167
168 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700169 cred = __task_cred(parent);
170 child_cred = current_cred();
171 if (cred->user->user_ns == child_cred->user->user_ns &&
172 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
173 goto out;
174 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
175 goto out;
176 ret = -EPERM;
177out:
David Howellsc69e8d92008-11-14 10:39:19 +1100178 rcu_read_unlock();
179 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700180}
181
David Howells1d045982008-11-14 10:39:24 +1100182/**
183 * cap_capget - Retrieve a task's capability sets
184 * @target: The task from which to retrieve the capability sets
185 * @effective: The place to record the effective set
186 * @inheritable: The place to record the inheritable set
187 * @permitted: The place to record the permitted set
188 *
189 * This function retrieves the capabilities of the nominated task and returns
190 * them to the caller.
191 */
192int cap_capget(struct task_struct *target, kernel_cap_t *effective,
193 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194{
David Howellsc69e8d92008-11-14 10:39:19 +1100195 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100198 rcu_read_lock();
199 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100200 *effective = cred->cap_effective;
201 *inheritable = cred->cap_inheritable;
202 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100203 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 return 0;
205}
206
David Howells1d045982008-11-14 10:39:24 +1100207/*
208 * Determine whether the inheritable capabilities are limited to the old
209 * permitted set. Returns 1 if they are limited, 0 if they are not.
210 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700211static inline int cap_inh_is_capped(void)
212{
David Howells1d045982008-11-14 10:39:24 +1100213
214 /* they are so limited unless the current task has the CAP_SETPCAP
215 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700216 */
Eric Paris6a9de492012-01-03 12:25:14 -0500217 if (cap_capable(current_cred(), current_cred()->user->user_ns,
218 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100219 return 0;
David Howells1d045982008-11-14 10:39:24 +1100220 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221}
222
David Howells1d045982008-11-14 10:39:24 +1100223/**
224 * cap_capset - Validate and apply proposed changes to current's capabilities
225 * @new: The proposed new credentials; alterations should be made here
226 * @old: The current task's current credentials
227 * @effective: A pointer to the proposed new effective capabilities set
228 * @inheritable: A pointer to the proposed new inheritable capabilities set
229 * @permitted: A pointer to the proposed new permitted capabilities set
230 *
231 * This function validates and applies a proposed mass change to the current
232 * process's capability sets. The changes are made to the proposed new
233 * credentials, and assuming no error, will be committed by the caller of LSM.
234 */
David Howellsd84f4f92008-11-14 10:39:23 +1100235int cap_capset(struct cred *new,
236 const struct cred *old,
237 const kernel_cap_t *effective,
238 const kernel_cap_t *inheritable,
239 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240{
David Howellsd84f4f92008-11-14 10:39:23 +1100241 if (cap_inh_is_capped() &&
242 !cap_issubset(*inheritable,
243 cap_combine(old->cap_inheritable,
244 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700245 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100247
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800248 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100249 cap_combine(old->cap_inheritable,
250 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800251 /* no new pI capabilities outside bounding set */
252 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253
254 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100255 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257
258 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100259 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261
David Howellsd84f4f92008-11-14 10:39:23 +1100262 new->cap_effective = *effective;
263 new->cap_inheritable = *inheritable;
264 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return 0;
266}
267
David Howells1d045982008-11-14 10:39:24 +1100268/*
269 * Clear proposed capability sets for execve().
270 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700271static inline void bprm_clear_caps(struct linux_binprm *bprm)
272{
David Howellsa6f76f22008-11-14 10:39:24 +1100273 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700274 bprm->cap_effective = false;
275}
276
David Howells1d045982008-11-14 10:39:24 +1100277/**
278 * cap_inode_need_killpriv - Determine if inode change affects privileges
279 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
280 *
281 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
282 * affects the security markings on that inode, and if it is, should
283 * inode_killpriv() be invoked or the change rejected?
284 *
285 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
286 * -ve to deny the change.
287 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700288int cap_inode_need_killpriv(struct dentry *dentry)
289{
290 struct inode *inode = dentry->d_inode;
291 int error;
292
Al Viroacfa4382008-12-04 10:06:33 -0500293 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294 return 0;
295
296 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
297 if (error <= 0)
298 return 0;
299 return 1;
300}
301
David Howells1d045982008-11-14 10:39:24 +1100302/**
303 * cap_inode_killpriv - Erase the security markings on an inode
304 * @dentry: The inode/dentry to alter
305 *
306 * Erase the privilege-enhancing security markings on an inode.
307 *
308 * Returns 0 if successful, -ve on error.
309 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700310int cap_inode_killpriv(struct dentry *dentry)
311{
312 struct inode *inode = dentry->d_inode;
313
Al Viroacfa4382008-12-04 10:06:33 -0500314 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700315 return 0;
316
317 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
318}
319
David Howells1d045982008-11-14 10:39:24 +1100320/*
321 * Calculate the new process capability sets from the capability sets attached
322 * to a file.
323 */
Eric Parisc0b00442008-11-11 21:48:10 +1100324static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100325 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800326 bool *effective,
327 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328{
David Howellsa6f76f22008-11-14 10:39:24 +1100329 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100330 unsigned i;
331 int ret = 0;
332
333 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100334 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100335
Zhi Li4d49f672011-08-11 13:27:50 +0800336 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
337 *has_cap = true;
338
Eric Parisc0b00442008-11-11 21:48:10 +1100339 CAP_FOR_EACH_U32(i) {
340 __u32 permitted = caps->permitted.cap[i];
341 __u32 inheritable = caps->inheritable.cap[i];
342
343 /*
344 * pP' = (X & fP) | (pI & fI)
345 */
David Howellsa6f76f22008-11-14 10:39:24 +1100346 new->cap_permitted.cap[i] =
347 (new->cap_bset.cap[i] & permitted) |
348 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100349
David Howellsa6f76f22008-11-14 10:39:24 +1100350 if (permitted & ~new->cap_permitted.cap[i])
351 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100352 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100353 }
354
355 /*
356 * For legacy apps, with no internal support for recognizing they
357 * do not have enough capabilities, we return an error if they are
358 * missing some "forced" (aka file-permitted) capabilities.
359 */
David Howellsa6f76f22008-11-14 10:39:24 +1100360 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100361}
362
David Howells1d045982008-11-14 10:39:24 +1100363/*
364 * Extract the on-exec-apply capability sets for an executable file.
365 */
Eric Parisc0b00442008-11-11 21:48:10 +1100366int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
367{
368 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700369 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800370 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100371 int size;
372 struct vfs_cap_data caps;
373
374 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
375
Al Viroacfa4382008-12-04 10:06:33 -0500376 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100377 return -ENODATA;
378
379 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
380 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100381 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100382 /* no data, that's ok */
383 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100384 if (size < 0)
385 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700386
Andrew Morgane338d262008-02-04 22:29:42 -0800387 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700388 return -EINVAL;
389
Eric Parisc0b00442008-11-11 21:48:10 +1100390 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700391
David Howellsa6f76f22008-11-14 10:39:24 +1100392 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800393 case VFS_CAP_REVISION_1:
394 if (size != XATTR_CAPS_SZ_1)
395 return -EINVAL;
396 tocopy = VFS_CAP_U32_1;
397 break;
398 case VFS_CAP_REVISION_2:
399 if (size != XATTR_CAPS_SZ_2)
400 return -EINVAL;
401 tocopy = VFS_CAP_U32_2;
402 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700403 default:
404 return -EINVAL;
405 }
Andrew Morgane338d262008-02-04 22:29:42 -0800406
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700407 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100408 if (i >= tocopy)
409 break;
410 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
411 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800412 }
David Howellsa6f76f22008-11-14 10:39:24 +1100413
Eric Parisc0b00442008-11-11 21:48:10 +1100414 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700415}
416
David Howells1d045982008-11-14 10:39:24 +1100417/*
418 * Attempt to get the on-exec apply capability sets for an executable file from
419 * its xattrs and, if present, apply them to the proposed credentials being
420 * constructed by execve().
421 */
Zhi Li4d49f672011-08-11 13:27:50 +0800422static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700423{
424 struct dentry *dentry;
425 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100426 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700427
Serge Hallyn3318a382008-10-30 11:52:23 -0500428 bprm_clear_caps(bprm);
429
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600430 if (!file_caps_enabled)
431 return 0;
432
Serge Hallyn3318a382008-10-30 11:52:23 -0500433 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700434 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700435
436 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700437
Eric Parisc0b00442008-11-11 21:48:10 +1100438 rc = get_vfs_caps_from_disk(dentry, &vcaps);
439 if (rc < 0) {
440 if (rc == -EINVAL)
441 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
442 __func__, rc, bprm->filename);
443 else if (rc == -ENODATA)
444 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700445 goto out;
446 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700447
Zhi Li4d49f672011-08-11 13:27:50 +0800448 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100449 if (rc == -EINVAL)
450 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
451 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452
453out:
454 dput(dentry);
455 if (rc)
456 bprm_clear_caps(bprm);
457
458 return rc;
459}
460
David Howells1d045982008-11-14 10:39:24 +1100461/**
462 * cap_bprm_set_creds - Set up the proposed credentials for execve().
463 * @bprm: The execution parameters, including the proposed creds
464 *
465 * Set up the proposed credentials for a new execution context being
466 * constructed by execve(). The proposed creds in @bprm->cred is altered,
467 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100468 */
469int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470{
David Howellsa6f76f22008-11-14 10:39:24 +1100471 const struct cred *old = current_cred();
472 struct cred *new = bprm->cred;
Serge Hallyn7d8db182011-08-15 08:29:50 -0500473 bool effective, has_cap = false;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700474 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475
David Howellsa6f76f22008-11-14 10:39:24 +1100476 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800477 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100478 if (ret < 0)
479 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700481 if (!issecure(SECURE_NOROOT)) {
482 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500483 * If the legacy file capability is set, then don't set privs
484 * for a setuid root binary run by a non-root user. Do set it
485 * for a root user just to cause least surprise to an admin.
486 */
Zhi Li4d49f672011-08-11 13:27:50 +0800487 if (has_cap && new->uid != 0 && new->euid == 0) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500488 warn_setuid_and_fcaps_mixed(bprm->filename);
489 goto skip;
490 }
491 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700492 * To support inheritance of root-permissions and suid-root
493 * executables under compatibility mode, we override the
494 * capability sets for the file.
495 *
David Howellsa6f76f22008-11-14 10:39:24 +1100496 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700497 */
David Howellsa6f76f22008-11-14 10:39:24 +1100498 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700499 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100500 new->cap_permitted = cap_combine(old->cap_bset,
501 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 }
David Howellsa6f76f22008-11-14 10:39:24 +1100503 if (new->euid == 0)
504 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500506skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700507
David Howellsa6f76f22008-11-14 10:39:24 +1100508 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500509 * credentials unless they have the appropriate permit.
510 *
511 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100512 */
513 if ((new->euid != old->uid ||
514 new->egid != old->gid ||
515 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
516 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
517 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500518 if (!capable(CAP_SETUID) ||
519 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100520 new->euid = new->uid;
521 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600523 new->cap_permitted = cap_intersect(new->cap_permitted,
524 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 }
526
David Howellsa6f76f22008-11-14 10:39:24 +1100527 new->suid = new->fsuid = new->euid;
528 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529
Eric Paris4bf2ea72011-04-01 17:08:28 -0400530 if (effective)
531 new->cap_effective = new->cap_permitted;
532 else
533 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100534 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
Eric Paris3fc689e2008-11-11 21:48:18 +1100536 /*
537 * Audit candidate if current->cap_effective is set
538 *
539 * We do not bother to audit if 3 things are true:
540 * 1) cap_effective has all caps
541 * 2) we are root
542 * 3) root is supposed to have all caps (SECURE_NOROOT)
543 * Since this is just a normal root execing a process.
544 *
545 * Number 1 above might fail if you don't have a full bset, but I think
546 * that is interesting information to audit.
547 */
David Howellsd84f4f92008-11-14 10:39:23 +1100548 if (!cap_isclear(new->cap_effective)) {
549 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100550 new->euid != 0 || new->uid != 0 ||
551 issecure(SECURE_NOROOT)) {
552 ret = audit_log_bprm_fcaps(bprm, new, old);
553 if (ret < 0)
554 return ret;
555 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100556 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557
David Howellsd84f4f92008-11-14 10:39:23 +1100558 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100559 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560}
561
David Howells1d045982008-11-14 10:39:24 +1100562/**
563 * cap_bprm_secureexec - Determine whether a secure execution is required
564 * @bprm: The execution parameters
565 *
566 * Determine whether a secure execution is required, return 1 if it is, and 0
567 * if it is not.
568 *
569 * The credentials have been committed by this point, and so are no longer
570 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100571 */
572int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573{
David Howellsc69e8d92008-11-14 10:39:19 +1100574 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100575
576 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700577 if (bprm->cap_effective)
578 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100579 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700580 return 1;
581 }
582
David Howellsb6dff3e2008-11-14 10:39:16 +1100583 return (cred->euid != cred->uid ||
584 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585}
586
David Howells1d045982008-11-14 10:39:24 +1100587/**
588 * cap_inode_setxattr - Determine whether an xattr may be altered
589 * @dentry: The inode/dentry being altered
590 * @name: The name of the xattr to be changed
591 * @value: The value that the xattr will be changed to
592 * @size: The size of value
593 * @flags: The replacement flag
594 *
595 * Determine whether an xattr may be altered or set on an inode, returning 0 if
596 * permission is granted, -ve if denied.
597 *
598 * This is used to make sure security xattrs don't get updated or set by those
599 * who aren't privileged to do so.
600 */
David Howells8f0cfa52008-04-29 00:59:41 -0700601int cap_inode_setxattr(struct dentry *dentry, const char *name,
602 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700603{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700604 if (!strcmp(name, XATTR_NAME_CAPS)) {
605 if (!capable(CAP_SETFCAP))
606 return -EPERM;
607 return 0;
David Howells1d045982008-11-14 10:39:24 +1100608 }
609
610 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700611 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 !capable(CAP_SYS_ADMIN))
613 return -EPERM;
614 return 0;
615}
616
David Howells1d045982008-11-14 10:39:24 +1100617/**
618 * cap_inode_removexattr - Determine whether an xattr may be removed
619 * @dentry: The inode/dentry being altered
620 * @name: The name of the xattr to be changed
621 *
622 * Determine whether an xattr may be removed from an inode, returning 0 if
623 * permission is granted, -ve if denied.
624 *
625 * This is used to make sure security xattrs don't get removed by those who
626 * aren't privileged to remove them.
627 */
David Howells8f0cfa52008-04-29 00:59:41 -0700628int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700630 if (!strcmp(name, XATTR_NAME_CAPS)) {
631 if (!capable(CAP_SETFCAP))
632 return -EPERM;
633 return 0;
David Howells1d045982008-11-14 10:39:24 +1100634 }
635
636 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700637 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 !capable(CAP_SYS_ADMIN))
639 return -EPERM;
640 return 0;
641}
642
David Howellsa6f76f22008-11-14 10:39:24 +1100643/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
645 * a process after a call to setuid, setreuid, or setresuid.
646 *
647 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
648 * {r,e,s}uid != 0, the permitted and effective capabilities are
649 * cleared.
650 *
651 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
652 * capabilities of the process are cleared.
653 *
654 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
655 * capabilities are set to the permitted capabilities.
656 *
David Howellsa6f76f22008-11-14 10:39:24 +1100657 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 * never happen.
659 *
David Howellsa6f76f22008-11-14 10:39:24 +1100660 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 *
662 * cevans - New behaviour, Oct '99
663 * A process may, via prctl(), elect to keep its capabilities when it
664 * calls setuid() and switches away from uid==0. Both permitted and
665 * effective sets will be retained.
666 * Without this change, it was impossible for a daemon to drop only some
667 * of its privilege. The call to setuid(!=0) would drop all privileges!
668 * Keeping uid 0 is not an option because uid 0 owns too many vital
669 * files..
670 * Thanks to Olaf Kirch and Peter Benie for spotting this.
671 */
David Howellsd84f4f92008-11-14 10:39:23 +1100672static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673{
David Howellsd84f4f92008-11-14 10:39:23 +1100674 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
675 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700676 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100677 cap_clear(new->cap_permitted);
678 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679 }
David Howellsd84f4f92008-11-14 10:39:23 +1100680 if (old->euid == 0 && new->euid != 0)
681 cap_clear(new->cap_effective);
682 if (old->euid != 0 && new->euid == 0)
683 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684}
685
David Howells1d045982008-11-14 10:39:24 +1100686/**
687 * cap_task_fix_setuid - Fix up the results of setuid() call
688 * @new: The proposed credentials
689 * @old: The current task's current credentials
690 * @flags: Indications of what has changed
691 *
692 * Fix up the results of setuid() call before the credential changes are
693 * actually applied, returning 0 to grant the changes, -ve to deny them.
694 */
David Howellsd84f4f92008-11-14 10:39:23 +1100695int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696{
697 switch (flags) {
698 case LSM_SETID_RE:
699 case LSM_SETID_ID:
700 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100701 /* juggle the capabilities to follow [RES]UID changes unless
702 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100703 if (!issecure(SECURE_NO_SETUID_FIXUP))
704 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706
David Howells1d045982008-11-14 10:39:24 +1100707 case LSM_SETID_FS:
708 /* juggle the capabilties to follow FSUID changes, unless
709 * otherwise suppressed
710 *
David Howellsd84f4f92008-11-14 10:39:23 +1100711 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
712 * if not, we might be a bit too harsh here.
713 */
714 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100715 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100716 new->cap_effective =
717 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100718
719 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100720 new->cap_effective =
721 cap_raise_fs_set(new->cap_effective,
722 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723 }
David Howellsd84f4f92008-11-14 10:39:23 +1100724 break;
David Howells1d045982008-11-14 10:39:24 +1100725
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726 default:
727 return -EINVAL;
728 }
729
730 return 0;
731}
732
Serge E. Hallynb5376772007-10-16 23:31:36 -0700733/*
734 * Rationale: code calling task_setscheduler, task_setioprio, and
735 * task_setnice, assumes that
736 * . if capable(cap_sys_nice), then those actions should be allowed
737 * . if not capable(cap_sys_nice), but acting on your own processes,
738 * then those actions should be allowed
739 * This is insufficient now since you can call code without suid, but
740 * yet with increased caps.
741 * So we check for increased caps on the target process.
742 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400743static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700744{
David Howellsc69e8d92008-11-14 10:39:19 +1100745 int is_subset;
746
747 rcu_read_lock();
748 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
749 current_cred()->cap_permitted);
750 rcu_read_unlock();
751
752 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700753 return -EPERM;
754 return 0;
755}
756
David Howells1d045982008-11-14 10:39:24 +1100757/**
758 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
759 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100760 *
761 * Detemine if the requested scheduler policy change is permitted for the
762 * specified task, returning 0 if permission is granted, -ve if denied.
763 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900764int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700765{
766 return cap_safe_nice(p);
767}
768
David Howells1d045982008-11-14 10:39:24 +1100769/**
770 * cap_task_ioprio - Detemine if I/O priority change is permitted
771 * @p: The task to affect
772 * @ioprio: The I/O priority to set
773 *
774 * Detemine if the requested I/O priority change is permitted for the specified
775 * task, returning 0 if permission is granted, -ve if denied.
776 */
777int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700778{
779 return cap_safe_nice(p);
780}
781
David Howells1d045982008-11-14 10:39:24 +1100782/**
783 * cap_task_ioprio - Detemine if task priority change is permitted
784 * @p: The task to affect
785 * @nice: The nice value to set
786 *
787 * Detemine if the requested task priority change is permitted for the
788 * specified task, returning 0 if permission is granted, -ve if denied.
789 */
790int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700791{
792 return cap_safe_nice(p);
793}
794
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800795/*
David Howells1d045982008-11-14 10:39:24 +1100796 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
797 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800798 */
David Howellsd84f4f92008-11-14 10:39:23 +1100799static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800800{
801 if (!capable(CAP_SETPCAP))
802 return -EPERM;
803 if (!cap_valid(cap))
804 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100805
806 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800807 return 0;
808}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700809
David Howells1d045982008-11-14 10:39:24 +1100810/**
811 * cap_task_prctl - Implement process control functions for this security module
812 * @option: The process control function requested
813 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
814 *
815 * Allow process control functions (sys_prctl()) to alter capabilities; may
816 * also deny access to other functions not otherwise implemented here.
817 *
818 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
819 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
820 * modules will consider performing the function.
821 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700822int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100823 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700824{
David Howellsd84f4f92008-11-14 10:39:23 +1100825 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700826 long error = 0;
827
David Howellsd84f4f92008-11-14 10:39:23 +1100828 new = prepare_creds();
829 if (!new)
830 return -ENOMEM;
831
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700832 switch (option) {
833 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100834 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700835 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100836 goto error;
837 error = !!cap_raised(new->cap_bset, arg2);
838 goto no_change;
839
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700840 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100841 error = cap_prctl_drop(new, arg2);
842 if (error < 0)
843 goto error;
844 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700845
846 /*
847 * The next four prctl's remain to assist with transitioning a
848 * system from legacy UID=0 based privilege (when filesystem
849 * capabilities are not in use) to a system using filesystem
850 * capabilities only - as the POSIX.1e draft intended.
851 *
852 * Note:
853 *
854 * PR_SET_SECUREBITS =
855 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
856 * | issecure_mask(SECURE_NOROOT)
857 * | issecure_mask(SECURE_NOROOT_LOCKED)
858 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
859 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
860 *
861 * will ensure that the current process and all of its
862 * children will be locked into a pure
863 * capability-based-privilege environment.
864 */
865 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100866 error = -EPERM;
867 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
868 & (new->securebits ^ arg2)) /*[1]*/
869 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
870 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500871 || (cap_capable(current_cred(),
Serge E. Hallyn34867402011-03-23 16:43:17 -0700872 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000873 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700874 /*
875 * [1] no changing of bits that are locked
876 * [2] no unlocking of locks
877 * [3] no setting of unsupported bits
878 * [4] doing anything requires privilege (go read about
879 * the "sendmail capabilities bug")
880 */
David Howellsd84f4f92008-11-14 10:39:23 +1100881 )
882 /* cannot change a locked bit */
883 goto error;
884 new->securebits = arg2;
885 goto changed;
886
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700887 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100888 error = new->securebits;
889 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700890
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700891 case PR_GET_KEEPCAPS:
892 if (issecure(SECURE_KEEP_CAPS))
893 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100894 goto no_change;
895
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700896 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100897 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700898 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100899 goto error;
900 error = -EPERM;
901 if (issecure(SECURE_KEEP_CAPS_LOCKED))
902 goto error;
903 if (arg2)
904 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700905 else
David Howellsd84f4f92008-11-14 10:39:23 +1100906 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
907 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700908
909 default:
910 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100911 error = -ENOSYS;
912 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700913 }
914
915 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100916changed:
917 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700918
David Howellsd84f4f92008-11-14 10:39:23 +1100919no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100920error:
921 abort_creds(new);
922 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923}
924
David Howells1d045982008-11-14 10:39:24 +1100925/**
David Howells1d045982008-11-14 10:39:24 +1100926 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
927 * @mm: The VM space in which the new mapping is to be made
928 * @pages: The size of the mapping
929 *
930 * Determine whether the allocation of a new virtual mapping by the current
931 * task is permitted, returning 0 if permission is granted, -ve if not.
932 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700933int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700934{
935 int cap_sys_admin = 0;
936
Eric Paris6a9de492012-01-03 12:25:14 -0500937 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000938 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700939 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700940 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941}
Eric Paris7c738752009-07-31 12:53:58 -0400942
943/*
944 * cap_file_mmap - check if able to map given addr
945 * @file: unused
946 * @reqprot: unused
947 * @prot: unused
948 * @flags: unused
949 * @addr: address attempting to be mapped
950 * @addr_only: unused
951 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800952 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400953 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
954 * capability security module. Returns 0 if this mapping should be allowed
955 * -EPERM if not.
956 */
957int cap_file_mmap(struct file *file, unsigned long reqprot,
958 unsigned long prot, unsigned long flags,
959 unsigned long addr, unsigned long addr_only)
960{
961 int ret = 0;
962
Eric Parisa2551df2009-07-31 12:54:11 -0400963 if (addr < dac_mmap_min_addr) {
Eric Paris6a9de492012-01-03 12:25:14 -0500964 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400965 SECURITY_CAP_AUDIT);
966 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
967 if (ret == 0)
968 current->flags |= PF_SUPERPRIV;
969 }
970 return ret;
971}