blob: 14540bd7856182260486d549ccab5fd179363060 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
David Howells1d045982008-11-14 10:39:24 +110056/**
57 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000058 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070059 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110060 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
David Howells3699c532009-01-06 22:27:01 +000066 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080070 */
Eric Paris6a9de492012-01-03 12:25:14 -050071int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073{
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080074 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070075
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080076 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080082 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070083 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080086 if (ns == &init_user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070087 return -EPERM;
88
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080089 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
Serge E. Hallyn34867402011-03-23 16:43:17 -070096 /*
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080097 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -070098 * it over all children user namespaces as well.
99 */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800100 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 }
102
103 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104}
105
David Howells1d045982008-11-14 10:39:24 +1100106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
Baolin Wang457db292016-04-08 14:02:11 +0800114int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
David Howells1d045982008-11-14 10:39:24 +1100121/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000122 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
David Howells1d045982008-11-14 10:39:24 +1100133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137{
David Howellsc69e8d92008-11-14 10:39:19 +1100138 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700139 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800140 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100141
142 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700143 cred = current_cred();
144 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800149 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800150 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700151 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700153 goto out;
154 ret = -EPERM;
155out:
David Howellsc69e8d92008-11-14 10:39:19 +1100156 rcu_read_unlock();
157 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100158}
159
David Howells1d045982008-11-14 10:39:24 +1100160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
David Howells1d045982008-11-14 10:39:24 +1100170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
David Howells5cd9c582008-08-14 11:37:28 +0100173int cap_ptrace_traceme(struct task_struct *parent)
174{
David Howellsc69e8d92008-11-14 10:39:19 +1100175 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700176 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100177
178 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700179 cred = __task_cred(parent);
180 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800181 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 goto out;
186 ret = -EPERM;
187out:
David Howellsc69e8d92008-11-14 10:39:19 +1100188 rcu_read_unlock();
189 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190}
191
David Howells1d045982008-11-14 10:39:24 +1100192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
David Howellsc69e8d92008-11-14 10:39:19 +1100205 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100206
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100208 rcu_read_lock();
209 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100213 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 return 0;
215}
216
David Howells1d045982008-11-14 10:39:24 +1100217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221static inline int cap_inh_is_capped(void)
222{
David Howells1d045982008-11-14 10:39:24 +1100223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700226 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800227 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100229 return 0;
David Howells1d045982008-11-14 10:39:24 +1100230 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700231}
232
David Howells1d045982008-11-14 10:39:24 +1100233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
David Howellsd84f4f92008-11-14 10:39:23 +1100245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250{
David Howellsd84f4f92008-11-14 10:39:23 +1100251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700255 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100257
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800258 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263
264 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100265 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100269 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271
David Howellsd84f4f92008-11-14 10:39:23 +1100272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 return 0;
286}
287
David Howells1d045982008-11-14 10:39:24 +1100288/*
289 * Clear proposed capability sets for execve().
290 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700291static inline void bprm_clear_caps(struct linux_binprm *bprm)
292{
David Howellsa6f76f22008-11-14 10:39:24 +1100293 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294 bprm->cap_effective = false;
295}
296
David Howells1d045982008-11-14 10:39:24 +1100297/**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700308int cap_inode_need_killpriv(struct dentry *dentry)
309{
David Howellsc6f493d2015-03-17 22:26:22 +0000310 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700311 int error;
312
Al Viroacfa4382008-12-04 10:06:33 -0500313 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700314 return 0;
315
Al Viroce23e642016-04-11 00:48:00 -0400316 error = inode->i_op->getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700317 if (error <= 0)
318 return 0;
319 return 1;
320}
321
David Howells1d045982008-11-14 10:39:24 +1100322/**
323 * cap_inode_killpriv - Erase the security markings on an inode
324 * @dentry: The inode/dentry to alter
325 *
326 * Erase the privilege-enhancing security markings on an inode.
327 *
328 * Returns 0 if successful, -ve on error.
329 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700330int cap_inode_killpriv(struct dentry *dentry)
331{
David Howellsc6f493d2015-03-17 22:26:22 +0000332 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700333
Al Viroacfa4382008-12-04 10:06:33 -0500334 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700335 return 0;
336
337 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
338}
339
David Howells1d045982008-11-14 10:39:24 +1100340/*
341 * Calculate the new process capability sets from the capability sets attached
342 * to a file.
343 */
Eric Parisc0b00442008-11-11 21:48:10 +1100344static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100345 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800346 bool *effective,
347 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700348{
David Howellsa6f76f22008-11-14 10:39:24 +1100349 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100350 unsigned i;
351 int ret = 0;
352
353 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100354 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100355
Zhi Li4d49f672011-08-11 13:27:50 +0800356 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
357 *has_cap = true;
358
Eric Parisc0b00442008-11-11 21:48:10 +1100359 CAP_FOR_EACH_U32(i) {
360 __u32 permitted = caps->permitted.cap[i];
361 __u32 inheritable = caps->inheritable.cap[i];
362
363 /*
364 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700365 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100366 */
David Howellsa6f76f22008-11-14 10:39:24 +1100367 new->cap_permitted.cap[i] =
368 (new->cap_bset.cap[i] & permitted) |
369 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100370
David Howellsa6f76f22008-11-14 10:39:24 +1100371 if (permitted & ~new->cap_permitted.cap[i])
372 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100373 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100374 }
375
376 /*
377 * For legacy apps, with no internal support for recognizing they
378 * do not have enough capabilities, we return an error if they are
379 * missing some "forced" (aka file-permitted) capabilities.
380 */
David Howellsa6f76f22008-11-14 10:39:24 +1100381 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100382}
383
David Howells1d045982008-11-14 10:39:24 +1100384/*
385 * Extract the on-exec-apply capability sets for an executable file.
386 */
Eric Parisc0b00442008-11-11 21:48:10 +1100387int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
388{
David Howellsc6f493d2015-03-17 22:26:22 +0000389 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700390 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800391 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100392 int size;
393 struct vfs_cap_data caps;
394
395 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
396
Al Viroacfa4382008-12-04 10:06:33 -0500397 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100398 return -ENODATA;
399
Al Viroce23e642016-04-11 00:48:00 -0400400 size = inode->i_op->getxattr((struct dentry *)dentry, inode,
401 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100402 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100403 /* no data, that's ok */
404 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100405 if (size < 0)
406 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700407
Andrew Morgane338d262008-02-04 22:29:42 -0800408 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700409 return -EINVAL;
410
Eric Parisc0b00442008-11-11 21:48:10 +1100411 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700412
David Howellsa6f76f22008-11-14 10:39:24 +1100413 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800414 case VFS_CAP_REVISION_1:
415 if (size != XATTR_CAPS_SZ_1)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_1;
418 break;
419 case VFS_CAP_REVISION_2:
420 if (size != XATTR_CAPS_SZ_2)
421 return -EINVAL;
422 tocopy = VFS_CAP_U32_2;
423 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700424 default:
425 return -EINVAL;
426 }
Andrew Morgane338d262008-02-04 22:29:42 -0800427
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700428 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100429 if (i >= tocopy)
430 break;
431 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
432 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800433 }
David Howellsa6f76f22008-11-14 10:39:24 +1100434
Eric Paris7d8b6c62014-07-23 15:36:26 -0400435 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
436 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
437
Eric Parisc0b00442008-11-11 21:48:10 +1100438 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700439}
440
David Howells1d045982008-11-14 10:39:24 +1100441/*
442 * Attempt to get the on-exec apply capability sets for an executable file from
443 * its xattrs and, if present, apply them to the proposed credentials being
444 * constructed by execve().
445 */
Zhi Li4d49f672011-08-11 13:27:50 +0800446static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700447{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700448 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100449 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700450
Serge Hallyn3318a382008-10-30 11:52:23 -0500451 bprm_clear_caps(bprm);
452
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600453 if (!file_caps_enabled)
454 return 0;
455
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500456 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700457 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500458
459 /*
460 * This check is redundant with mnt_may_suid() but is kept to make
461 * explicit that capability bits are limited to s_user_ns and its
462 * descendants.
463 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500464 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
465 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700466
Al Virof4a4a8b2014-12-28 09:27:07 -0500467 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100468 if (rc < 0) {
469 if (rc == -EINVAL)
470 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
471 __func__, rc, bprm->filename);
472 else if (rc == -ENODATA)
473 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700474 goto out;
475 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700476
Zhi Li4d49f672011-08-11 13:27:50 +0800477 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100478 if (rc == -EINVAL)
479 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
480 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700481
482out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700483 if (rc)
484 bprm_clear_caps(bprm);
485
486 return rc;
487}
488
David Howells1d045982008-11-14 10:39:24 +1100489/**
490 * cap_bprm_set_creds - Set up the proposed credentials for execve().
491 * @bprm: The execution parameters, including the proposed creds
492 *
493 * Set up the proposed credentials for a new execution context being
494 * constructed by execve(). The proposed creds in @bprm->cred is altered,
495 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100496 */
497int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498{
David Howellsa6f76f22008-11-14 10:39:24 +1100499 const struct cred *old = current_cred();
500 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700501 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700502 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800503 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504
Andy Lutomirski58319052015-09-04 15:42:45 -0700505 if (WARN_ON(!cap_ambient_invariant_ok(old)))
506 return -EPERM;
507
David Howellsa6f76f22008-11-14 10:39:24 +1100508 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800509 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100510 if (ret < 0)
511 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512
Eric W. Biederman18815a12012-02-07 16:45:47 -0800513 root_uid = make_kuid(new->user_ns, 0);
514
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700515 if (!issecure(SECURE_NOROOT)) {
516 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500517 * If the legacy file capability is set, then don't set privs
518 * for a setuid root binary run by a non-root user. Do set it
519 * for a root user just to cause least surprise to an admin.
520 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800521 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500522 warn_setuid_and_fcaps_mixed(bprm->filename);
523 goto skip;
524 }
525 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700526 * To support inheritance of root-permissions and suid-root
527 * executables under compatibility mode, we override the
528 * capability sets for the file.
529 *
David Howellsa6f76f22008-11-14 10:39:24 +1100530 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700531 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800532 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700533 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100534 new->cap_permitted = cap_combine(old->cap_bset,
535 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800537 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100538 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500540skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700541
Eric Parisd52fc5d2012-04-17 16:26:54 -0400542 /* if we have fs caps, clear dangerous personality flags */
543 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
544 bprm->per_clear |= PER_CLEAR_ON_SETID;
545
546
David Howellsa6f76f22008-11-14 10:39:24 +1100547 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500548 * credentials unless they have the appropriate permit.
549 *
550 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100551 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700552 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
553
554 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100555 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
556 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
557 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500558 if (!capable(CAP_SETUID) ||
559 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100560 new->euid = new->uid;
561 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600563 new->cap_permitted = cap_intersect(new->cap_permitted,
564 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 }
566
David Howellsa6f76f22008-11-14 10:39:24 +1100567 new->suid = new->fsuid = new->euid;
568 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569
Andy Lutomirski58319052015-09-04 15:42:45 -0700570 /* File caps or setid cancels ambient. */
571 if (has_cap || is_setid)
572 cap_clear(new->cap_ambient);
573
574 /*
575 * Now that we've computed pA', update pP' to give:
576 * pP' = (X & fP) | (pI & fI) | pA'
577 */
578 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
579
580 /*
581 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
582 * this is the same as pE' = (fE ? pP' : 0) | pA'.
583 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400584 if (effective)
585 new->cap_effective = new->cap_permitted;
586 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700587 new->cap_effective = new->cap_ambient;
588
589 if (WARN_ON(!cap_ambient_invariant_ok(new)))
590 return -EPERM;
591
David Howellsa6f76f22008-11-14 10:39:24 +1100592 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593
Eric Paris3fc689e2008-11-11 21:48:18 +1100594 /*
595 * Audit candidate if current->cap_effective is set
596 *
597 * We do not bother to audit if 3 things are true:
598 * 1) cap_effective has all caps
599 * 2) we are root
600 * 3) root is supposed to have all caps (SECURE_NOROOT)
601 * Since this is just a normal root execing a process.
602 *
603 * Number 1 above might fail if you don't have a full bset, but I think
604 * that is interesting information to audit.
605 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700606 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100607 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800608 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100609 issecure(SECURE_NOROOT)) {
610 ret = audit_log_bprm_fcaps(bprm, new, old);
611 if (ret < 0)
612 return ret;
613 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100614 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700615
David Howellsd84f4f92008-11-14 10:39:23 +1100616 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700617
618 if (WARN_ON(!cap_ambient_invariant_ok(new)))
619 return -EPERM;
620
David Howellsa6f76f22008-11-14 10:39:24 +1100621 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622}
623
David Howells1d045982008-11-14 10:39:24 +1100624/**
625 * cap_bprm_secureexec - Determine whether a secure execution is required
626 * @bprm: The execution parameters
627 *
628 * Determine whether a secure execution is required, return 1 if it is, and 0
629 * if it is not.
630 *
631 * The credentials have been committed by this point, and so are no longer
632 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100633 */
634int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635{
David Howellsc69e8d92008-11-14 10:39:19 +1100636 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800637 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100638
Eric W. Biederman18815a12012-02-07 16:45:47 -0800639 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700640 if (bprm->cap_effective)
641 return 1;
Andy Lutomirski58319052015-09-04 15:42:45 -0700642 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700643 return 1;
644 }
645
Eric W. Biederman18815a12012-02-07 16:45:47 -0800646 return (!uid_eq(cred->euid, cred->uid) ||
647 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648}
649
David Howells1d045982008-11-14 10:39:24 +1100650/**
651 * cap_inode_setxattr - Determine whether an xattr may be altered
652 * @dentry: The inode/dentry being altered
653 * @name: The name of the xattr to be changed
654 * @value: The value that the xattr will be changed to
655 * @size: The size of value
656 * @flags: The replacement flag
657 *
658 * Determine whether an xattr may be altered or set on an inode, returning 0 if
659 * permission is granted, -ve if denied.
660 *
661 * This is used to make sure security xattrs don't get updated or set by those
662 * who aren't privileged to do so.
663 */
David Howells8f0cfa52008-04-29 00:59:41 -0700664int cap_inode_setxattr(struct dentry *dentry, const char *name,
665 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700667 if (!strcmp(name, XATTR_NAME_CAPS)) {
668 if (!capable(CAP_SETFCAP))
669 return -EPERM;
670 return 0;
David Howells1d045982008-11-14 10:39:24 +1100671 }
672
673 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700674 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675 !capable(CAP_SYS_ADMIN))
676 return -EPERM;
677 return 0;
678}
679
David Howells1d045982008-11-14 10:39:24 +1100680/**
681 * cap_inode_removexattr - Determine whether an xattr may be removed
682 * @dentry: The inode/dentry being altered
683 * @name: The name of the xattr to be changed
684 *
685 * Determine whether an xattr may be removed from an inode, returning 0 if
686 * permission is granted, -ve if denied.
687 *
688 * This is used to make sure security xattrs don't get removed by those who
689 * aren't privileged to remove them.
690 */
David Howells8f0cfa52008-04-29 00:59:41 -0700691int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700692{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700693 if (!strcmp(name, XATTR_NAME_CAPS)) {
694 if (!capable(CAP_SETFCAP))
695 return -EPERM;
696 return 0;
David Howells1d045982008-11-14 10:39:24 +1100697 }
698
699 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700700 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701 !capable(CAP_SYS_ADMIN))
702 return -EPERM;
703 return 0;
704}
705
David Howellsa6f76f22008-11-14 10:39:24 +1100706/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
708 * a process after a call to setuid, setreuid, or setresuid.
709 *
710 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
711 * {r,e,s}uid != 0, the permitted and effective capabilities are
712 * cleared.
713 *
714 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
715 * capabilities of the process are cleared.
716 *
717 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
718 * capabilities are set to the permitted capabilities.
719 *
David Howellsa6f76f22008-11-14 10:39:24 +1100720 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721 * never happen.
722 *
David Howellsa6f76f22008-11-14 10:39:24 +1100723 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 *
725 * cevans - New behaviour, Oct '99
726 * A process may, via prctl(), elect to keep its capabilities when it
727 * calls setuid() and switches away from uid==0. Both permitted and
728 * effective sets will be retained.
729 * Without this change, it was impossible for a daemon to drop only some
730 * of its privilege. The call to setuid(!=0) would drop all privileges!
731 * Keeping uid 0 is not an option because uid 0 owns too many vital
732 * files..
733 * Thanks to Olaf Kirch and Peter Benie for spotting this.
734 */
David Howellsd84f4f92008-11-14 10:39:23 +1100735static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700736{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800737 kuid_t root_uid = make_kuid(old->user_ns, 0);
738
739 if ((uid_eq(old->uid, root_uid) ||
740 uid_eq(old->euid, root_uid) ||
741 uid_eq(old->suid, root_uid)) &&
742 (!uid_eq(new->uid, root_uid) &&
743 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700744 !uid_eq(new->suid, root_uid))) {
745 if (!issecure(SECURE_KEEP_CAPS)) {
746 cap_clear(new->cap_permitted);
747 cap_clear(new->cap_effective);
748 }
749
750 /*
751 * Pre-ambient programs expect setresuid to nonroot followed
752 * by exec to drop capabilities. We should make sure that
753 * this remains the case.
754 */
755 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800757 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100758 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800759 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100760 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761}
762
David Howells1d045982008-11-14 10:39:24 +1100763/**
764 * cap_task_fix_setuid - Fix up the results of setuid() call
765 * @new: The proposed credentials
766 * @old: The current task's current credentials
767 * @flags: Indications of what has changed
768 *
769 * Fix up the results of setuid() call before the credential changes are
770 * actually applied, returning 0 to grant the changes, -ve to deny them.
771 */
David Howellsd84f4f92008-11-14 10:39:23 +1100772int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773{
774 switch (flags) {
775 case LSM_SETID_RE:
776 case LSM_SETID_ID:
777 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100778 /* juggle the capabilities to follow [RES]UID changes unless
779 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100780 if (!issecure(SECURE_NO_SETUID_FIXUP))
781 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783
David Howells1d045982008-11-14 10:39:24 +1100784 case LSM_SETID_FS:
785 /* juggle the capabilties to follow FSUID changes, unless
786 * otherwise suppressed
787 *
David Howellsd84f4f92008-11-14 10:39:23 +1100788 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
789 * if not, we might be a bit too harsh here.
790 */
791 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800792 kuid_t root_uid = make_kuid(old->user_ns, 0);
793 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100794 new->cap_effective =
795 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100796
Eric W. Biederman18815a12012-02-07 16:45:47 -0800797 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100798 new->cap_effective =
799 cap_raise_fs_set(new->cap_effective,
800 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 }
David Howellsd84f4f92008-11-14 10:39:23 +1100802 break;
David Howells1d045982008-11-14 10:39:24 +1100803
Linus Torvalds1da177e2005-04-16 15:20:36 -0700804 default:
805 return -EINVAL;
806 }
807
808 return 0;
809}
810
Serge E. Hallynb5376772007-10-16 23:31:36 -0700811/*
812 * Rationale: code calling task_setscheduler, task_setioprio, and
813 * task_setnice, assumes that
814 * . if capable(cap_sys_nice), then those actions should be allowed
815 * . if not capable(cap_sys_nice), but acting on your own processes,
816 * then those actions should be allowed
817 * This is insufficient now since you can call code without suid, but
818 * yet with increased caps.
819 * So we check for increased caps on the target process.
820 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400821static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700822{
Serge Hallynf54fb862013-07-23 13:18:53 -0500823 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +1100824
825 rcu_read_lock();
826 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
827 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -0500828 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
829 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +1100830 rcu_read_unlock();
831
Serge Hallynf54fb862013-07-23 13:18:53 -0500832 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700833}
834
David Howells1d045982008-11-14 10:39:24 +1100835/**
836 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
837 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100838 *
839 * Detemine if the requested scheduler policy change is permitted for the
840 * specified task, returning 0 if permission is granted, -ve if denied.
841 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900842int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700843{
844 return cap_safe_nice(p);
845}
846
David Howells1d045982008-11-14 10:39:24 +1100847/**
848 * cap_task_ioprio - Detemine if I/O priority change is permitted
849 * @p: The task to affect
850 * @ioprio: The I/O priority to set
851 *
852 * Detemine if the requested I/O priority change is permitted for the specified
853 * task, returning 0 if permission is granted, -ve if denied.
854 */
855int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700856{
857 return cap_safe_nice(p);
858}
859
David Howells1d045982008-11-14 10:39:24 +1100860/**
861 * cap_task_ioprio - Detemine if task priority change is permitted
862 * @p: The task to affect
863 * @nice: The nice value to set
864 *
865 * Detemine if the requested task priority change is permitted for the
866 * specified task, returning 0 if permission is granted, -ve if denied.
867 */
868int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700869{
870 return cap_safe_nice(p);
871}
872
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800873/*
David Howells1d045982008-11-14 10:39:24 +1100874 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
875 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800876 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900877static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800878{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900879 struct cred *new;
880
Eric W. Biederman160da842013-07-02 10:04:54 -0700881 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800882 return -EPERM;
883 if (!cap_valid(cap))
884 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100885
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900886 new = prepare_creds();
887 if (!new)
888 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100889 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900890 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800891}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700892
David Howells1d045982008-11-14 10:39:24 +1100893/**
894 * cap_task_prctl - Implement process control functions for this security module
895 * @option: The process control function requested
896 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
897 *
898 * Allow process control functions (sys_prctl()) to alter capabilities; may
899 * also deny access to other functions not otherwise implemented here.
900 *
901 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
902 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
903 * modules will consider performing the function.
904 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700905int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100906 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700907{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900908 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +1100909 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +1100910
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700911 switch (option) {
912 case PR_CAPBSET_READ:
913 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900914 return -EINVAL;
915 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +1100916
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700917 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900918 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700919
920 /*
921 * The next four prctl's remain to assist with transitioning a
922 * system from legacy UID=0 based privilege (when filesystem
923 * capabilities are not in use) to a system using filesystem
924 * capabilities only - as the POSIX.1e draft intended.
925 *
926 * Note:
927 *
928 * PR_SET_SECUREBITS =
929 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
930 * | issecure_mask(SECURE_NOROOT)
931 * | issecure_mask(SECURE_NOROOT_LOCKED)
932 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
933 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
934 *
935 * will ensure that the current process and all of its
936 * children will be locked into a pure
937 * capability-based-privilege environment.
938 */
939 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900940 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
941 & (old->securebits ^ arg2)) /*[1]*/
942 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +1100943 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500944 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800945 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000946 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700947 /*
948 * [1] no changing of bits that are locked
949 * [2] no unlocking of locks
950 * [3] no setting of unsupported bits
951 * [4] doing anything requires privilege (go read about
952 * the "sendmail capabilities bug")
953 */
David Howellsd84f4f92008-11-14 10:39:23 +1100954 )
955 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900956 return -EPERM;
957
958 new = prepare_creds();
959 if (!new)
960 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100961 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900962 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +1100963
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700964 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900965 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700966
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700967 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900968 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +1100969
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700970 case PR_SET_KEEPCAPS:
971 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900972 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100973 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900974 return -EPERM;
975
976 new = prepare_creds();
977 if (!new)
978 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100979 if (arg2)
980 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700981 else
David Howellsd84f4f92008-11-14 10:39:23 +1100982 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900983 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700984
Andy Lutomirski58319052015-09-04 15:42:45 -0700985 case PR_CAP_AMBIENT:
986 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
987 if (arg3 | arg4 | arg5)
988 return -EINVAL;
989
990 new = prepare_creds();
991 if (!new)
992 return -ENOMEM;
993 cap_clear(new->cap_ambient);
994 return commit_creds(new);
995 }
996
997 if (((!cap_valid(arg3)) | arg4 | arg5))
998 return -EINVAL;
999
1000 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1001 return !!cap_raised(current_cred()->cap_ambient, arg3);
1002 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1003 arg2 != PR_CAP_AMBIENT_LOWER) {
1004 return -EINVAL;
1005 } else {
1006 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1007 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1008 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001009 arg3) ||
1010 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001011 return -EPERM;
1012
1013 new = prepare_creds();
1014 if (!new)
1015 return -ENOMEM;
1016 if (arg2 == PR_CAP_AMBIENT_RAISE)
1017 cap_raise(new->cap_ambient, arg3);
1018 else
1019 cap_lower(new->cap_ambient, arg3);
1020 return commit_creds(new);
1021 }
1022
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001023 default:
1024 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001025 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001026 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027}
1028
David Howells1d045982008-11-14 10:39:24 +11001029/**
David Howells1d045982008-11-14 10:39:24 +11001030 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1031 * @mm: The VM space in which the new mapping is to be made
1032 * @pages: The size of the mapping
1033 *
1034 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001035 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001036 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001037int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038{
1039 int cap_sys_admin = 0;
1040
Eric Paris6a9de492012-01-03 12:25:14 -05001041 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001042 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001044 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001045}
Eric Paris7c738752009-07-31 12:53:58 -04001046
1047/*
Al Virod0077942012-05-30 13:11:37 -04001048 * cap_mmap_addr - check if able to map given addr
1049 * @addr: address attempting to be mapped
1050 *
1051 * If the process is attempting to map memory below dac_mmap_min_addr they need
1052 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1053 * capability security module. Returns 0 if this mapping should be allowed
1054 * -EPERM if not.
1055 */
1056int cap_mmap_addr(unsigned long addr)
1057{
1058 int ret = 0;
1059
1060 if (addr < dac_mmap_min_addr) {
1061 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1062 SECURITY_CAP_AUDIT);
1063 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1064 if (ret == 0)
1065 current->flags |= PF_SUPERPRIV;
1066 }
1067 return ret;
1068}
1069
Al Viroe5467852012-05-30 13:30:51 -04001070int cap_mmap_file(struct file *file, unsigned long reqprot,
1071 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001072{
Al Viroe5467852012-05-30 13:30:51 -04001073 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001074}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001075
1076#ifdef CONFIG_SECURITY
1077
1078struct security_hook_list capability_hooks[] = {
1079 LSM_HOOK_INIT(capable, cap_capable),
1080 LSM_HOOK_INIT(settime, cap_settime),
1081 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1082 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1083 LSM_HOOK_INIT(capget, cap_capget),
1084 LSM_HOOK_INIT(capset, cap_capset),
1085 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1086 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1087 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1088 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1089 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1090 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1091 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1092 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1093 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1094 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1095 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1096 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1097};
1098
1099void __init capability_add_hooks(void)
1100{
1101 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1102}
1103
1104#endif /* CONFIG_SECURITY */