blob: 43a205bc7d7c52645a4dfa1fa4172fb770059fbf [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050032/*
33 * If a non-root user executes a setuid-root binary in
34 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
35 * However if fE is also set, then the intent is for only
36 * the file capabilities to be applied, and the setuid-root
37 * bit is left on either to change the uid (plausible) or
38 * to get full privilege on a kernel without file capabilities
39 * support. So in that case we do not raise capabilities.
40 *
41 * Warn if that happens, once per boot.
42 */
David Howellsd7627462010-08-17 23:52:56 +010043static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050044{
45 static int warned;
46 if (!warned) {
47 printk(KERN_INFO "warning: `%s' has both setuid-root and"
48 " effective capabilities. Therefore not raising all"
49 " capabilities.\n", fname);
50 warned = 1;
51 }
52}
53
Linus Torvalds1da177e2005-04-16 15:20:36 -070054int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
55{
Linus Torvalds1da177e2005-04-16 15:20:36 -070056 return 0;
57}
58
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070059int cap_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -070060{
Patrick McHardy01a16b22011-03-03 13:32:07 -080061 if (!cap_raised(current_cap(), cap))
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 return -EPERM;
63 return 0;
64}
Linus Torvalds1da177e2005-04-16 15:20:36 -070065EXPORT_SYMBOL(cap_netlink_recv);
66
David Howells1d045982008-11-14 10:39:24 +110067/**
68 * cap_capable - Determine whether a task has a particular effective capability
69 * @tsk: The task to query
David Howells3699c532009-01-06 22:27:01 +000070 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070071 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110072 * @cap: The capability to check for
73 * @audit: Whether to write an audit message or not
74 *
75 * Determine whether the nominated task has the specified capability amongst
76 * its effective set, returning 0 if it does, -ve if it does not.
77 *
David Howells3699c532009-01-06 22:27:01 +000078 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
79 * and has_capability() functions. That is, it has the reverse semantics:
80 * cap_has_capability() returns 0 when a task has a capability, but the
81 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080082 */
Serge E. Hallyn34867402011-03-23 16:43:17 -070083int cap_capable(struct task_struct *tsk, const struct cred *cred,
84 struct user_namespace *targ_ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070085{
Serge E. Hallyn34867402011-03-23 16:43:17 -070086 for (;;) {
87 /* The creator of the user namespace has all caps. */
88 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
89 return 0;
90
91 /* Do we have the necessary capabilities? */
92 if (targ_ns == cred->user->user_ns)
93 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
94
95 /* Have we tried all of the parent namespaces? */
96 if (targ_ns == &init_user_ns)
97 return -EPERM;
98
99 /*
100 *If you have a capability in a parent user ns, then you have
101 * it over all children user namespaces as well.
102 */
103 targ_ns = targ_ns->creator->user_ns;
104 }
105
106 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107}
108
David Howells1d045982008-11-14 10:39:24 +1100109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000117int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
David Howells1d045982008-11-14 10:39:24 +1100124/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000125 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
130 * Determine whether a process may access another, returning 0 if permission
131 * granted, -ve if denied.
132 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000133int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700134{
David Howellsc69e8d92008-11-14 10:39:19 +1100135 int ret = 0;
136
137 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100138 if (!cap_issubset(__task_cred(child)->cap_permitted,
139 current_cred()->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100140 !capable(CAP_SYS_PTRACE))
141 ret = -EPERM;
142 rcu_read_unlock();
143 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100144}
145
David Howells1d045982008-11-14 10:39:24 +1100146/**
147 * cap_ptrace_traceme - Determine whether another process may trace the current
148 * @parent: The task proposed to be the tracer
149 *
150 * Determine whether the nominated task is permitted to trace the current
151 * process, returning 0 if permission is granted, -ve if denied.
152 */
David Howells5cd9c582008-08-14 11:37:28 +0100153int cap_ptrace_traceme(struct task_struct *parent)
154{
David Howellsc69e8d92008-11-14 10:39:19 +1100155 int ret = 0;
156
157 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100158 if (!cap_issubset(current_cred()->cap_permitted,
159 __task_cred(parent)->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100160 !has_capability(parent, CAP_SYS_PTRACE))
161 ret = -EPERM;
162 rcu_read_unlock();
163 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164}
165
David Howells1d045982008-11-14 10:39:24 +1100166/**
167 * cap_capget - Retrieve a task's capability sets
168 * @target: The task from which to retrieve the capability sets
169 * @effective: The place to record the effective set
170 * @inheritable: The place to record the inheritable set
171 * @permitted: The place to record the permitted set
172 *
173 * This function retrieves the capabilities of the nominated task and returns
174 * them to the caller.
175 */
176int cap_capget(struct task_struct *target, kernel_cap_t *effective,
177 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178{
David Howellsc69e8d92008-11-14 10:39:19 +1100179 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100180
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100182 rcu_read_lock();
183 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100184 *effective = cred->cap_effective;
185 *inheritable = cred->cap_inheritable;
186 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100187 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 return 0;
189}
190
David Howells1d045982008-11-14 10:39:24 +1100191/*
192 * Determine whether the inheritable capabilities are limited to the old
193 * permitted set. Returns 1 if they are limited, 0 if they are not.
194 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700195static inline int cap_inh_is_capped(void)
196{
David Howells1d045982008-11-14 10:39:24 +1100197
198 /* they are so limited unless the current task has the CAP_SETPCAP
199 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700200 */
Serge E. Hallyn34867402011-03-23 16:43:17 -0700201 if (cap_capable(current, current_cred(),
202 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000203 SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100204 return 0;
David Howells1d045982008-11-14 10:39:24 +1100205 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700206}
207
David Howells1d045982008-11-14 10:39:24 +1100208/**
209 * cap_capset - Validate and apply proposed changes to current's capabilities
210 * @new: The proposed new credentials; alterations should be made here
211 * @old: The current task's current credentials
212 * @effective: A pointer to the proposed new effective capabilities set
213 * @inheritable: A pointer to the proposed new inheritable capabilities set
214 * @permitted: A pointer to the proposed new permitted capabilities set
215 *
216 * This function validates and applies a proposed mass change to the current
217 * process's capability sets. The changes are made to the proposed new
218 * credentials, and assuming no error, will be committed by the caller of LSM.
219 */
David Howellsd84f4f92008-11-14 10:39:23 +1100220int cap_capset(struct cred *new,
221 const struct cred *old,
222 const kernel_cap_t *effective,
223 const kernel_cap_t *inheritable,
224 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225{
David Howellsd84f4f92008-11-14 10:39:23 +1100226 if (cap_inh_is_capped() &&
227 !cap_issubset(*inheritable,
228 cap_combine(old->cap_inheritable,
229 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700230 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100232
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800233 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100234 cap_combine(old->cap_inheritable,
235 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800236 /* no new pI capabilities outside bounding set */
237 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238
239 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100240 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242
243 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100244 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246
David Howellsd84f4f92008-11-14 10:39:23 +1100247 new->cap_effective = *effective;
248 new->cap_inheritable = *inheritable;
249 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 return 0;
251}
252
David Howells1d045982008-11-14 10:39:24 +1100253/*
254 * Clear proposed capability sets for execve().
255 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700256static inline void bprm_clear_caps(struct linux_binprm *bprm)
257{
David Howellsa6f76f22008-11-14 10:39:24 +1100258 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700259 bprm->cap_effective = false;
260}
261
David Howells1d045982008-11-14 10:39:24 +1100262/**
263 * cap_inode_need_killpriv - Determine if inode change affects privileges
264 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
265 *
266 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
267 * affects the security markings on that inode, and if it is, should
268 * inode_killpriv() be invoked or the change rejected?
269 *
270 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
271 * -ve to deny the change.
272 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700273int cap_inode_need_killpriv(struct dentry *dentry)
274{
275 struct inode *inode = dentry->d_inode;
276 int error;
277
Al Viroacfa4382008-12-04 10:06:33 -0500278 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700279 return 0;
280
281 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
282 if (error <= 0)
283 return 0;
284 return 1;
285}
286
David Howells1d045982008-11-14 10:39:24 +1100287/**
288 * cap_inode_killpriv - Erase the security markings on an inode
289 * @dentry: The inode/dentry to alter
290 *
291 * Erase the privilege-enhancing security markings on an inode.
292 *
293 * Returns 0 if successful, -ve on error.
294 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700295int cap_inode_killpriv(struct dentry *dentry)
296{
297 struct inode *inode = dentry->d_inode;
298
Al Viroacfa4382008-12-04 10:06:33 -0500299 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700300 return 0;
301
302 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
303}
304
David Howells1d045982008-11-14 10:39:24 +1100305/*
306 * Calculate the new process capability sets from the capability sets attached
307 * to a file.
308 */
Eric Parisc0b00442008-11-11 21:48:10 +1100309static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100310 struct linux_binprm *bprm,
311 bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700312{
David Howellsa6f76f22008-11-14 10:39:24 +1100313 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100314 unsigned i;
315 int ret = 0;
316
317 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100318 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100319
320 CAP_FOR_EACH_U32(i) {
321 __u32 permitted = caps->permitted.cap[i];
322 __u32 inheritable = caps->inheritable.cap[i];
323
324 /*
325 * pP' = (X & fP) | (pI & fI)
326 */
David Howellsa6f76f22008-11-14 10:39:24 +1100327 new->cap_permitted.cap[i] =
328 (new->cap_bset.cap[i] & permitted) |
329 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100330
David Howellsa6f76f22008-11-14 10:39:24 +1100331 if (permitted & ~new->cap_permitted.cap[i])
332 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100333 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100334 }
335
336 /*
337 * For legacy apps, with no internal support for recognizing they
338 * do not have enough capabilities, we return an error if they are
339 * missing some "forced" (aka file-permitted) capabilities.
340 */
David Howellsa6f76f22008-11-14 10:39:24 +1100341 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100342}
343
David Howells1d045982008-11-14 10:39:24 +1100344/*
345 * Extract the on-exec-apply capability sets for an executable file.
346 */
Eric Parisc0b00442008-11-11 21:48:10 +1100347int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
348{
349 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700350 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800351 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100352 int size;
353 struct vfs_cap_data caps;
354
355 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
356
Al Viroacfa4382008-12-04 10:06:33 -0500357 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100358 return -ENODATA;
359
360 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
361 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100362 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100363 /* no data, that's ok */
364 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100365 if (size < 0)
366 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700367
Andrew Morgane338d262008-02-04 22:29:42 -0800368 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700369 return -EINVAL;
370
Eric Parisc0b00442008-11-11 21:48:10 +1100371 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700372
David Howellsa6f76f22008-11-14 10:39:24 +1100373 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800374 case VFS_CAP_REVISION_1:
375 if (size != XATTR_CAPS_SZ_1)
376 return -EINVAL;
377 tocopy = VFS_CAP_U32_1;
378 break;
379 case VFS_CAP_REVISION_2:
380 if (size != XATTR_CAPS_SZ_2)
381 return -EINVAL;
382 tocopy = VFS_CAP_U32_2;
383 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700384 default:
385 return -EINVAL;
386 }
Andrew Morgane338d262008-02-04 22:29:42 -0800387
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700388 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100389 if (i >= tocopy)
390 break;
391 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
392 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800393 }
David Howellsa6f76f22008-11-14 10:39:24 +1100394
Eric Parisc0b00442008-11-11 21:48:10 +1100395 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700396}
397
David Howells1d045982008-11-14 10:39:24 +1100398/*
399 * Attempt to get the on-exec apply capability sets for an executable file from
400 * its xattrs and, if present, apply them to the proposed credentials being
401 * constructed by execve().
402 */
David Howellsa6f76f22008-11-14 10:39:24 +1100403static int get_file_caps(struct linux_binprm *bprm, bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700404{
405 struct dentry *dentry;
406 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100407 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700408
Serge Hallyn3318a382008-10-30 11:52:23 -0500409 bprm_clear_caps(bprm);
410
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600411 if (!file_caps_enabled)
412 return 0;
413
Serge Hallyn3318a382008-10-30 11:52:23 -0500414 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700415 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700416
417 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700418
Eric Parisc0b00442008-11-11 21:48:10 +1100419 rc = get_vfs_caps_from_disk(dentry, &vcaps);
420 if (rc < 0) {
421 if (rc == -EINVAL)
422 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
423 __func__, rc, bprm->filename);
424 else if (rc == -ENODATA)
425 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700426 goto out;
427 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700428
David Howellsa6f76f22008-11-14 10:39:24 +1100429 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
430 if (rc == -EINVAL)
431 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
432 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700433
434out:
435 dput(dentry);
436 if (rc)
437 bprm_clear_caps(bprm);
438
439 return rc;
440}
441
David Howells1d045982008-11-14 10:39:24 +1100442/**
443 * cap_bprm_set_creds - Set up the proposed credentials for execve().
444 * @bprm: The execution parameters, including the proposed creds
445 *
446 * Set up the proposed credentials for a new execution context being
447 * constructed by execve(). The proposed creds in @bprm->cred is altered,
448 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100449 */
450int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451{
David Howellsa6f76f22008-11-14 10:39:24 +1100452 const struct cred *old = current_cred();
453 struct cred *new = bprm->cred;
454 bool effective;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700455 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
David Howellsa6f76f22008-11-14 10:39:24 +1100457 effective = false;
458 ret = get_file_caps(bprm, &effective);
459 if (ret < 0)
460 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700462 if (!issecure(SECURE_NOROOT)) {
463 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500464 * If the legacy file capability is set, then don't set privs
465 * for a setuid root binary run by a non-root user. Do set it
466 * for a root user just to cause least surprise to an admin.
467 */
468 if (effective && new->uid != 0 && new->euid == 0) {
469 warn_setuid_and_fcaps_mixed(bprm->filename);
470 goto skip;
471 }
472 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700473 * To support inheritance of root-permissions and suid-root
474 * executables under compatibility mode, we override the
475 * capability sets for the file.
476 *
David Howellsa6f76f22008-11-14 10:39:24 +1100477 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700478 */
David Howellsa6f76f22008-11-14 10:39:24 +1100479 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700480 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100481 new->cap_permitted = cap_combine(old->cap_bset,
482 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483 }
David Howellsa6f76f22008-11-14 10:39:24 +1100484 if (new->euid == 0)
485 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500487skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700488
David Howellsa6f76f22008-11-14 10:39:24 +1100489 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
490 * credentials unless they have the appropriate permit
491 */
492 if ((new->euid != old->uid ||
493 new->egid != old->gid ||
494 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
495 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
496 /* downgrade; they get no more than they had, and maybe less */
497 if (!capable(CAP_SETUID)) {
498 new->euid = new->uid;
499 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600501 new->cap_permitted = cap_intersect(new->cap_permitted,
502 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 }
504
David Howellsa6f76f22008-11-14 10:39:24 +1100505 new->suid = new->fsuid = new->euid;
506 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507
David Howellsa6f76f22008-11-14 10:39:24 +1100508 /* For init, we want to retain the capabilities set in the initial
509 * task. Thus we skip the usual capability rules
510 */
Serge E. Hallynb460cbc2007-10-18 23:39:52 -0700511 if (!is_global_init(current)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100512 if (effective)
513 new->cap_effective = new->cap_permitted;
Andrew Morgane338d262008-02-04 22:29:42 -0800514 else
David Howellsd84f4f92008-11-14 10:39:23 +1100515 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516 }
David Howellsa6f76f22008-11-14 10:39:24 +1100517 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518
Eric Paris3fc689e2008-11-11 21:48:18 +1100519 /*
520 * Audit candidate if current->cap_effective is set
521 *
522 * We do not bother to audit if 3 things are true:
523 * 1) cap_effective has all caps
524 * 2) we are root
525 * 3) root is supposed to have all caps (SECURE_NOROOT)
526 * Since this is just a normal root execing a process.
527 *
528 * Number 1 above might fail if you don't have a full bset, but I think
529 * that is interesting information to audit.
530 */
David Howellsd84f4f92008-11-14 10:39:23 +1100531 if (!cap_isclear(new->cap_effective)) {
532 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100533 new->euid != 0 || new->uid != 0 ||
534 issecure(SECURE_NOROOT)) {
535 ret = audit_log_bprm_fcaps(bprm, new, old);
536 if (ret < 0)
537 return ret;
538 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100539 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540
David Howellsd84f4f92008-11-14 10:39:23 +1100541 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100542 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543}
544
David Howells1d045982008-11-14 10:39:24 +1100545/**
546 * cap_bprm_secureexec - Determine whether a secure execution is required
547 * @bprm: The execution parameters
548 *
549 * Determine whether a secure execution is required, return 1 if it is, and 0
550 * if it is not.
551 *
552 * The credentials have been committed by this point, and so are no longer
553 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100554 */
555int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556{
David Howellsc69e8d92008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100558
559 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700560 if (bprm->cap_effective)
561 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100562 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700563 return 1;
564 }
565
David Howellsb6dff3e2008-11-14 10:39:16 +1100566 return (cred->euid != cred->uid ||
567 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568}
569
David Howells1d045982008-11-14 10:39:24 +1100570/**
571 * cap_inode_setxattr - Determine whether an xattr may be altered
572 * @dentry: The inode/dentry being altered
573 * @name: The name of the xattr to be changed
574 * @value: The value that the xattr will be changed to
575 * @size: The size of value
576 * @flags: The replacement flag
577 *
578 * Determine whether an xattr may be altered or set on an inode, returning 0 if
579 * permission is granted, -ve if denied.
580 *
581 * This is used to make sure security xattrs don't get updated or set by those
582 * who aren't privileged to do so.
583 */
David Howells8f0cfa52008-04-29 00:59:41 -0700584int cap_inode_setxattr(struct dentry *dentry, const char *name,
585 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700587 if (!strcmp(name, XATTR_NAME_CAPS)) {
588 if (!capable(CAP_SETFCAP))
589 return -EPERM;
590 return 0;
David Howells1d045982008-11-14 10:39:24 +1100591 }
592
593 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700594 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 !capable(CAP_SYS_ADMIN))
596 return -EPERM;
597 return 0;
598}
599
David Howells1d045982008-11-14 10:39:24 +1100600/**
601 * cap_inode_removexattr - Determine whether an xattr may be removed
602 * @dentry: The inode/dentry being altered
603 * @name: The name of the xattr to be changed
604 *
605 * Determine whether an xattr may be removed from an inode, returning 0 if
606 * permission is granted, -ve if denied.
607 *
608 * This is used to make sure security xattrs don't get removed by those who
609 * aren't privileged to remove them.
610 */
David Howells8f0cfa52008-04-29 00:59:41 -0700611int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700613 if (!strcmp(name, XATTR_NAME_CAPS)) {
614 if (!capable(CAP_SETFCAP))
615 return -EPERM;
616 return 0;
David Howells1d045982008-11-14 10:39:24 +1100617 }
618
619 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700620 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700621 !capable(CAP_SYS_ADMIN))
622 return -EPERM;
623 return 0;
624}
625
David Howellsa6f76f22008-11-14 10:39:24 +1100626/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700627 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
628 * a process after a call to setuid, setreuid, or setresuid.
629 *
630 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
631 * {r,e,s}uid != 0, the permitted and effective capabilities are
632 * cleared.
633 *
634 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
635 * capabilities of the process are cleared.
636 *
637 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
638 * capabilities are set to the permitted capabilities.
639 *
David Howellsa6f76f22008-11-14 10:39:24 +1100640 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 * never happen.
642 *
David Howellsa6f76f22008-11-14 10:39:24 +1100643 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644 *
645 * cevans - New behaviour, Oct '99
646 * A process may, via prctl(), elect to keep its capabilities when it
647 * calls setuid() and switches away from uid==0. Both permitted and
648 * effective sets will be retained.
649 * Without this change, it was impossible for a daemon to drop only some
650 * of its privilege. The call to setuid(!=0) would drop all privileges!
651 * Keeping uid 0 is not an option because uid 0 owns too many vital
652 * files..
653 * Thanks to Olaf Kirch and Peter Benie for spotting this.
654 */
David Howellsd84f4f92008-11-14 10:39:23 +1100655static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656{
David Howellsd84f4f92008-11-14 10:39:23 +1100657 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
658 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700659 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100660 cap_clear(new->cap_permitted);
661 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 }
David Howellsd84f4f92008-11-14 10:39:23 +1100663 if (old->euid == 0 && new->euid != 0)
664 cap_clear(new->cap_effective);
665 if (old->euid != 0 && new->euid == 0)
666 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667}
668
David Howells1d045982008-11-14 10:39:24 +1100669/**
670 * cap_task_fix_setuid - Fix up the results of setuid() call
671 * @new: The proposed credentials
672 * @old: The current task's current credentials
673 * @flags: Indications of what has changed
674 *
675 * Fix up the results of setuid() call before the credential changes are
676 * actually applied, returning 0 to grant the changes, -ve to deny them.
677 */
David Howellsd84f4f92008-11-14 10:39:23 +1100678int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679{
680 switch (flags) {
681 case LSM_SETID_RE:
682 case LSM_SETID_ID:
683 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100684 /* juggle the capabilities to follow [RES]UID changes unless
685 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100686 if (!issecure(SECURE_NO_SETUID_FIXUP))
687 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689
David Howells1d045982008-11-14 10:39:24 +1100690 case LSM_SETID_FS:
691 /* juggle the capabilties to follow FSUID changes, unless
692 * otherwise suppressed
693 *
David Howellsd84f4f92008-11-14 10:39:23 +1100694 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
695 * if not, we might be a bit too harsh here.
696 */
697 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100698 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100699 new->cap_effective =
700 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100701
702 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100703 new->cap_effective =
704 cap_raise_fs_set(new->cap_effective,
705 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706 }
David Howellsd84f4f92008-11-14 10:39:23 +1100707 break;
David Howells1d045982008-11-14 10:39:24 +1100708
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709 default:
710 return -EINVAL;
711 }
712
713 return 0;
714}
715
Serge E. Hallynb5376772007-10-16 23:31:36 -0700716/*
717 * Rationale: code calling task_setscheduler, task_setioprio, and
718 * task_setnice, assumes that
719 * . if capable(cap_sys_nice), then those actions should be allowed
720 * . if not capable(cap_sys_nice), but acting on your own processes,
721 * then those actions should be allowed
722 * This is insufficient now since you can call code without suid, but
723 * yet with increased caps.
724 * So we check for increased caps on the target process.
725 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400726static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700727{
David Howellsc69e8d92008-11-14 10:39:19 +1100728 int is_subset;
729
730 rcu_read_lock();
731 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
732 current_cred()->cap_permitted);
733 rcu_read_unlock();
734
735 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700736 return -EPERM;
737 return 0;
738}
739
David Howells1d045982008-11-14 10:39:24 +1100740/**
741 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
742 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100743 *
744 * Detemine if the requested scheduler policy change is permitted for the
745 * specified task, returning 0 if permission is granted, -ve if denied.
746 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900747int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700748{
749 return cap_safe_nice(p);
750}
751
David Howells1d045982008-11-14 10:39:24 +1100752/**
753 * cap_task_ioprio - Detemine if I/O priority change is permitted
754 * @p: The task to affect
755 * @ioprio: The I/O priority to set
756 *
757 * Detemine if the requested I/O priority change is permitted for the specified
758 * task, returning 0 if permission is granted, -ve if denied.
759 */
760int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700761{
762 return cap_safe_nice(p);
763}
764
David Howells1d045982008-11-14 10:39:24 +1100765/**
766 * cap_task_ioprio - Detemine if task priority change is permitted
767 * @p: The task to affect
768 * @nice: The nice value to set
769 *
770 * Detemine if the requested task priority change is permitted for the
771 * specified task, returning 0 if permission is granted, -ve if denied.
772 */
773int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700774{
775 return cap_safe_nice(p);
776}
777
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800778/*
David Howells1d045982008-11-14 10:39:24 +1100779 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
780 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800781 */
David Howellsd84f4f92008-11-14 10:39:23 +1100782static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800783{
784 if (!capable(CAP_SETPCAP))
785 return -EPERM;
786 if (!cap_valid(cap))
787 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100788
789 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800790 return 0;
791}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700792
David Howells1d045982008-11-14 10:39:24 +1100793/**
794 * cap_task_prctl - Implement process control functions for this security module
795 * @option: The process control function requested
796 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
797 *
798 * Allow process control functions (sys_prctl()) to alter capabilities; may
799 * also deny access to other functions not otherwise implemented here.
800 *
801 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
802 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
803 * modules will consider performing the function.
804 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700805int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100806 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700807{
David Howellsd84f4f92008-11-14 10:39:23 +1100808 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700809 long error = 0;
810
David Howellsd84f4f92008-11-14 10:39:23 +1100811 new = prepare_creds();
812 if (!new)
813 return -ENOMEM;
814
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700815 switch (option) {
816 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100817 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700818 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100819 goto error;
820 error = !!cap_raised(new->cap_bset, arg2);
821 goto no_change;
822
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700823 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100824 error = cap_prctl_drop(new, arg2);
825 if (error < 0)
826 goto error;
827 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700828
829 /*
830 * The next four prctl's remain to assist with transitioning a
831 * system from legacy UID=0 based privilege (when filesystem
832 * capabilities are not in use) to a system using filesystem
833 * capabilities only - as the POSIX.1e draft intended.
834 *
835 * Note:
836 *
837 * PR_SET_SECUREBITS =
838 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
839 * | issecure_mask(SECURE_NOROOT)
840 * | issecure_mask(SECURE_NOROOT_LOCKED)
841 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
842 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
843 *
844 * will ensure that the current process and all of its
845 * children will be locked into a pure
846 * capability-based-privilege environment.
847 */
848 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100849 error = -EPERM;
850 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
851 & (new->securebits ^ arg2)) /*[1]*/
852 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
853 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Serge E. Hallyn34867402011-03-23 16:43:17 -0700854 || (cap_capable(current, current_cred(),
855 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000856 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700857 /*
858 * [1] no changing of bits that are locked
859 * [2] no unlocking of locks
860 * [3] no setting of unsupported bits
861 * [4] doing anything requires privilege (go read about
862 * the "sendmail capabilities bug")
863 */
David Howellsd84f4f92008-11-14 10:39:23 +1100864 )
865 /* cannot change a locked bit */
866 goto error;
867 new->securebits = arg2;
868 goto changed;
869
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700870 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100871 error = new->securebits;
872 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700873
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700874 case PR_GET_KEEPCAPS:
875 if (issecure(SECURE_KEEP_CAPS))
876 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100877 goto no_change;
878
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700879 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100880 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700881 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100882 goto error;
883 error = -EPERM;
884 if (issecure(SECURE_KEEP_CAPS_LOCKED))
885 goto error;
886 if (arg2)
887 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700888 else
David Howellsd84f4f92008-11-14 10:39:23 +1100889 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
890 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700891
892 default:
893 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100894 error = -ENOSYS;
895 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700896 }
897
898 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100899changed:
900 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700901
David Howellsd84f4f92008-11-14 10:39:23 +1100902no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100903error:
904 abort_creds(new);
905 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906}
907
David Howells1d045982008-11-14 10:39:24 +1100908/**
David Howells1d045982008-11-14 10:39:24 +1100909 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
910 * @mm: The VM space in which the new mapping is to be made
911 * @pages: The size of the mapping
912 *
913 * Determine whether the allocation of a new virtual mapping by the current
914 * task is permitted, returning 0 if permission is granted, -ve if not.
915 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700916int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700917{
918 int cap_sys_admin = 0;
919
Serge E. Hallyn34867402011-03-23 16:43:17 -0700920 if (cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000921 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700923 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700924}
Eric Paris7c738752009-07-31 12:53:58 -0400925
926/*
927 * cap_file_mmap - check if able to map given addr
928 * @file: unused
929 * @reqprot: unused
930 * @prot: unused
931 * @flags: unused
932 * @addr: address attempting to be mapped
933 * @addr_only: unused
934 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800935 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400936 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
937 * capability security module. Returns 0 if this mapping should be allowed
938 * -EPERM if not.
939 */
940int cap_file_mmap(struct file *file, unsigned long reqprot,
941 unsigned long prot, unsigned long flags,
942 unsigned long addr, unsigned long addr_only)
943{
944 int ret = 0;
945
Eric Parisa2551df2009-07-31 12:54:11 -0400946 if (addr < dac_mmap_min_addr) {
Serge E. Hallyn34867402011-03-23 16:43:17 -0700947 ret = cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400948 SECURITY_CAP_AUDIT);
949 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
950 if (ret == 0)
951 current->flags |= PF_SUPERPRIV;
952 }
953 return ret;
954}