blob: 0f620c564fa876ce114739e5051b2ddb429c41d3 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050032/*
33 * If a non-root user executes a setuid-root binary in
34 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
35 * However if fE is also set, then the intent is for only
36 * the file capabilities to be applied, and the setuid-root
37 * bit is left on either to change the uid (plausible) or
38 * to get full privilege on a kernel without file capabilities
39 * support. So in that case we do not raise capabilities.
40 *
41 * Warn if that happens, once per boot.
42 */
David Howellsd7627462010-08-17 23:52:56 +010043static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050044{
45 static int warned;
46 if (!warned) {
47 printk(KERN_INFO "warning: `%s' has both setuid-root and"
48 " effective capabilities. Therefore not raising all"
49 " capabilities.\n", fname);
50 warned = 1;
51 }
52}
53
Linus Torvalds1da177e2005-04-16 15:20:36 -070054int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
55{
Linus Torvalds1da177e2005-04-16 15:20:36 -070056 return 0;
57}
58
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070059int cap_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -070060{
Patrick McHardy01a16b22011-03-03 13:32:07 -080061 if (!cap_raised(current_cap(), cap))
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 return -EPERM;
63 return 0;
64}
Linus Torvalds1da177e2005-04-16 15:20:36 -070065EXPORT_SYMBOL(cap_netlink_recv);
66
David Howells1d045982008-11-14 10:39:24 +110067/**
68 * cap_capable - Determine whether a task has a particular effective capability
69 * @tsk: The task to query
David Howells3699c532009-01-06 22:27:01 +000070 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070071 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110072 * @cap: The capability to check for
73 * @audit: Whether to write an audit message or not
74 *
75 * Determine whether the nominated task has the specified capability amongst
76 * its effective set, returning 0 if it does, -ve if it does not.
77 *
David Howells3699c532009-01-06 22:27:01 +000078 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
79 * and has_capability() functions. That is, it has the reverse semantics:
80 * cap_has_capability() returns 0 when a task has a capability, but the
81 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080082 */
Serge E. Hallyn34867402011-03-23 16:43:17 -070083int cap_capable(struct task_struct *tsk, const struct cred *cred,
84 struct user_namespace *targ_ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070085{
Serge E. Hallyn34867402011-03-23 16:43:17 -070086 for (;;) {
87 /* The creator of the user namespace has all caps. */
88 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
89 return 0;
90
91 /* Do we have the necessary capabilities? */
92 if (targ_ns == cred->user->user_ns)
93 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
94
95 /* Have we tried all of the parent namespaces? */
96 if (targ_ns == &init_user_ns)
97 return -EPERM;
98
99 /*
100 *If you have a capability in a parent user ns, then you have
101 * it over all children user namespaces as well.
102 */
103 targ_ns = targ_ns->creator->user_ns;
104 }
105
106 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107}
108
David Howells1d045982008-11-14 10:39:24 +1100109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000117int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
David Howells1d045982008-11-14 10:39:24 +1100124/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000125 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
David Howells1d045982008-11-14 10:39:24 +1100136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000139int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140{
David Howellsc69e8d92008-11-14 10:39:19 +1100141 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700142 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100143
144 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700145 cred = current_cred();
146 child_cred = __task_cred(child);
147 if (cred->user->user_ns == child_cred->user->user_ns &&
148 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
149 goto out;
150 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
151 goto out;
152 ret = -EPERM;
153out:
David Howellsc69e8d92008-11-14 10:39:19 +1100154 rcu_read_unlock();
155 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100156}
157
David Howells1d045982008-11-14 10:39:24 +1100158/**
159 * cap_ptrace_traceme - Determine whether another process may trace the current
160 * @parent: The task proposed to be the tracer
161 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700162 * If parent is in the same or an ancestor user_ns and has all current's
163 * capabilities, then ptrace access is allowed.
164 * If parent has the ptrace capability to current's user_ns, then ptrace
165 * access is allowed.
166 * Else denied.
167 *
David Howells1d045982008-11-14 10:39:24 +1100168 * Determine whether the nominated task is permitted to trace the current
169 * process, returning 0 if permission is granted, -ve if denied.
170 */
David Howells5cd9c582008-08-14 11:37:28 +0100171int cap_ptrace_traceme(struct task_struct *parent)
172{
David Howellsc69e8d92008-11-14 10:39:19 +1100173 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700174 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100175
176 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700177 cred = __task_cred(parent);
178 child_cred = current_cred();
179 if (cred->user->user_ns == child_cred->user->user_ns &&
180 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
181 goto out;
182 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
183 goto out;
184 ret = -EPERM;
185out:
David Howellsc69e8d92008-11-14 10:39:19 +1100186 rcu_read_unlock();
187 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188}
189
David Howells1d045982008-11-14 10:39:24 +1100190/**
191 * cap_capget - Retrieve a task's capability sets
192 * @target: The task from which to retrieve the capability sets
193 * @effective: The place to record the effective set
194 * @inheritable: The place to record the inheritable set
195 * @permitted: The place to record the permitted set
196 *
197 * This function retrieves the capabilities of the nominated task and returns
198 * them to the caller.
199 */
200int cap_capget(struct task_struct *target, kernel_cap_t *effective,
201 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202{
David Howellsc69e8d92008-11-14 10:39:19 +1100203 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100204
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100206 rcu_read_lock();
207 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100208 *effective = cred->cap_effective;
209 *inheritable = cred->cap_inheritable;
210 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100211 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 return 0;
213}
214
David Howells1d045982008-11-14 10:39:24 +1100215/*
216 * Determine whether the inheritable capabilities are limited to the old
217 * permitted set. Returns 1 if they are limited, 0 if they are not.
218 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700219static inline int cap_inh_is_capped(void)
220{
David Howells1d045982008-11-14 10:39:24 +1100221
222 /* they are so limited unless the current task has the CAP_SETPCAP
223 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700224 */
Serge E. Hallyn34867402011-03-23 16:43:17 -0700225 if (cap_capable(current, current_cred(),
226 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000227 SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100228 return 0;
David Howells1d045982008-11-14 10:39:24 +1100229 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700230}
231
David Howells1d045982008-11-14 10:39:24 +1100232/**
233 * cap_capset - Validate and apply proposed changes to current's capabilities
234 * @new: The proposed new credentials; alterations should be made here
235 * @old: The current task's current credentials
236 * @effective: A pointer to the proposed new effective capabilities set
237 * @inheritable: A pointer to the proposed new inheritable capabilities set
238 * @permitted: A pointer to the proposed new permitted capabilities set
239 *
240 * This function validates and applies a proposed mass change to the current
241 * process's capability sets. The changes are made to the proposed new
242 * credentials, and assuming no error, will be committed by the caller of LSM.
243 */
David Howellsd84f4f92008-11-14 10:39:23 +1100244int cap_capset(struct cred *new,
245 const struct cred *old,
246 const kernel_cap_t *effective,
247 const kernel_cap_t *inheritable,
248 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249{
David Howellsd84f4f92008-11-14 10:39:23 +1100250 if (cap_inh_is_capped() &&
251 !cap_issubset(*inheritable,
252 cap_combine(old->cap_inheritable,
253 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700254 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100256
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800257 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100258 cap_combine(old->cap_inheritable,
259 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800260 /* no new pI capabilities outside bounding set */
261 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262
263 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100264 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266
267 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100268 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270
David Howellsd84f4f92008-11-14 10:39:23 +1100271 new->cap_effective = *effective;
272 new->cap_inheritable = *inheritable;
273 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274 return 0;
275}
276
David Howells1d045982008-11-14 10:39:24 +1100277/*
278 * Clear proposed capability sets for execve().
279 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700280static inline void bprm_clear_caps(struct linux_binprm *bprm)
281{
David Howellsa6f76f22008-11-14 10:39:24 +1100282 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700283 bprm->cap_effective = false;
284}
285
David Howells1d045982008-11-14 10:39:24 +1100286/**
287 * cap_inode_need_killpriv - Determine if inode change affects privileges
288 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
289 *
290 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
291 * affects the security markings on that inode, and if it is, should
292 * inode_killpriv() be invoked or the change rejected?
293 *
294 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
295 * -ve to deny the change.
296 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700297int cap_inode_need_killpriv(struct dentry *dentry)
298{
299 struct inode *inode = dentry->d_inode;
300 int error;
301
Al Viroacfa4382008-12-04 10:06:33 -0500302 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700303 return 0;
304
305 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
306 if (error <= 0)
307 return 0;
308 return 1;
309}
310
David Howells1d045982008-11-14 10:39:24 +1100311/**
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
314 *
315 * Erase the privilege-enhancing security markings on an inode.
316 *
317 * Returns 0 if successful, -ve on error.
318 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700319int cap_inode_killpriv(struct dentry *dentry)
320{
321 struct inode *inode = dentry->d_inode;
322
Al Viroacfa4382008-12-04 10:06:33 -0500323 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700324 return 0;
325
326 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
327}
328
David Howells1d045982008-11-14 10:39:24 +1100329/*
330 * Calculate the new process capability sets from the capability sets attached
331 * to a file.
332 */
Eric Parisc0b00442008-11-11 21:48:10 +1100333static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100334 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800335 bool *effective,
336 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700337{
David Howellsa6f76f22008-11-14 10:39:24 +1100338 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100339 unsigned i;
340 int ret = 0;
341
342 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100343 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100344
Zhi Li4d49f672011-08-11 13:27:50 +0800345 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
346 *has_cap = true;
347
Eric Parisc0b00442008-11-11 21:48:10 +1100348 CAP_FOR_EACH_U32(i) {
349 __u32 permitted = caps->permitted.cap[i];
350 __u32 inheritable = caps->inheritable.cap[i];
351
352 /*
353 * pP' = (X & fP) | (pI & fI)
354 */
David Howellsa6f76f22008-11-14 10:39:24 +1100355 new->cap_permitted.cap[i] =
356 (new->cap_bset.cap[i] & permitted) |
357 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100358
David Howellsa6f76f22008-11-14 10:39:24 +1100359 if (permitted & ~new->cap_permitted.cap[i])
360 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100361 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100362 }
363
364 /*
365 * For legacy apps, with no internal support for recognizing they
366 * do not have enough capabilities, we return an error if they are
367 * missing some "forced" (aka file-permitted) capabilities.
368 */
David Howellsa6f76f22008-11-14 10:39:24 +1100369 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100370}
371
David Howells1d045982008-11-14 10:39:24 +1100372/*
373 * Extract the on-exec-apply capability sets for an executable file.
374 */
Eric Parisc0b00442008-11-11 21:48:10 +1100375int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
376{
377 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700378 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800379 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100380 int size;
381 struct vfs_cap_data caps;
382
383 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
384
Al Viroacfa4382008-12-04 10:06:33 -0500385 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100386 return -ENODATA;
387
388 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
389 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100390 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100391 /* no data, that's ok */
392 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100393 if (size < 0)
394 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700395
Andrew Morgane338d262008-02-04 22:29:42 -0800396 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700397 return -EINVAL;
398
Eric Parisc0b00442008-11-11 21:48:10 +1100399 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700400
David Howellsa6f76f22008-11-14 10:39:24 +1100401 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800402 case VFS_CAP_REVISION_1:
403 if (size != XATTR_CAPS_SZ_1)
404 return -EINVAL;
405 tocopy = VFS_CAP_U32_1;
406 break;
407 case VFS_CAP_REVISION_2:
408 if (size != XATTR_CAPS_SZ_2)
409 return -EINVAL;
410 tocopy = VFS_CAP_U32_2;
411 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700412 default:
413 return -EINVAL;
414 }
Andrew Morgane338d262008-02-04 22:29:42 -0800415
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700416 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100417 if (i >= tocopy)
418 break;
419 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
420 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800421 }
David Howellsa6f76f22008-11-14 10:39:24 +1100422
Eric Parisc0b00442008-11-11 21:48:10 +1100423 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700424}
425
David Howells1d045982008-11-14 10:39:24 +1100426/*
427 * Attempt to get the on-exec apply capability sets for an executable file from
428 * its xattrs and, if present, apply them to the proposed credentials being
429 * constructed by execve().
430 */
Zhi Li4d49f672011-08-11 13:27:50 +0800431static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700432{
433 struct dentry *dentry;
434 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100435 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700436
Serge Hallyn3318a382008-10-30 11:52:23 -0500437 bprm_clear_caps(bprm);
438
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600439 if (!file_caps_enabled)
440 return 0;
441
Serge Hallyn3318a382008-10-30 11:52:23 -0500442 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700443 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700444
445 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700446
Eric Parisc0b00442008-11-11 21:48:10 +1100447 rc = get_vfs_caps_from_disk(dentry, &vcaps);
448 if (rc < 0) {
449 if (rc == -EINVAL)
450 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
451 __func__, rc, bprm->filename);
452 else if (rc == -ENODATA)
453 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700454 goto out;
455 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700456
Zhi Li4d49f672011-08-11 13:27:50 +0800457 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100458 if (rc == -EINVAL)
459 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
460 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700461
462out:
463 dput(dentry);
464 if (rc)
465 bprm_clear_caps(bprm);
466
467 return rc;
468}
469
David Howells1d045982008-11-14 10:39:24 +1100470/**
471 * cap_bprm_set_creds - Set up the proposed credentials for execve().
472 * @bprm: The execution parameters, including the proposed creds
473 *
474 * Set up the proposed credentials for a new execution context being
475 * constructed by execve(). The proposed creds in @bprm->cred is altered,
476 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100477 */
478int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479{
David Howellsa6f76f22008-11-14 10:39:24 +1100480 const struct cred *old = current_cred();
481 struct cred *new = bprm->cred;
Zhi Li4d49f672011-08-11 13:27:50 +0800482 bool effective, has_cap;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700483 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484
David Howellsa6f76f22008-11-14 10:39:24 +1100485 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800486 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100487 if (ret < 0)
488 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700490 if (!issecure(SECURE_NOROOT)) {
491 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500492 * If the legacy file capability is set, then don't set privs
493 * for a setuid root binary run by a non-root user. Do set it
494 * for a root user just to cause least surprise to an admin.
495 */
Zhi Li4d49f672011-08-11 13:27:50 +0800496 if (has_cap && new->uid != 0 && new->euid == 0) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500497 warn_setuid_and_fcaps_mixed(bprm->filename);
498 goto skip;
499 }
500 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700501 * To support inheritance of root-permissions and suid-root
502 * executables under compatibility mode, we override the
503 * capability sets for the file.
504 *
David Howellsa6f76f22008-11-14 10:39:24 +1100505 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700506 */
David Howellsa6f76f22008-11-14 10:39:24 +1100507 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700508 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100509 new->cap_permitted = cap_combine(old->cap_bset,
510 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 }
David Howellsa6f76f22008-11-14 10:39:24 +1100512 if (new->euid == 0)
513 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500515skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700516
David Howellsa6f76f22008-11-14 10:39:24 +1100517 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
518 * credentials unless they have the appropriate permit
519 */
520 if ((new->euid != old->uid ||
521 new->egid != old->gid ||
522 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
523 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
524 /* downgrade; they get no more than they had, and maybe less */
525 if (!capable(CAP_SETUID)) {
526 new->euid = new->uid;
527 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600529 new->cap_permitted = cap_intersect(new->cap_permitted,
530 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 }
532
David Howellsa6f76f22008-11-14 10:39:24 +1100533 new->suid = new->fsuid = new->euid;
534 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
Eric Paris4bf2ea72011-04-01 17:08:28 -0400536 if (effective)
537 new->cap_effective = new->cap_permitted;
538 else
539 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100540 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541
Eric Paris3fc689e2008-11-11 21:48:18 +1100542 /*
543 * Audit candidate if current->cap_effective is set
544 *
545 * We do not bother to audit if 3 things are true:
546 * 1) cap_effective has all caps
547 * 2) we are root
548 * 3) root is supposed to have all caps (SECURE_NOROOT)
549 * Since this is just a normal root execing a process.
550 *
551 * Number 1 above might fail if you don't have a full bset, but I think
552 * that is interesting information to audit.
553 */
David Howellsd84f4f92008-11-14 10:39:23 +1100554 if (!cap_isclear(new->cap_effective)) {
555 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100556 new->euid != 0 || new->uid != 0 ||
557 issecure(SECURE_NOROOT)) {
558 ret = audit_log_bprm_fcaps(bprm, new, old);
559 if (ret < 0)
560 return ret;
561 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100562 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563
David Howellsd84f4f92008-11-14 10:39:23 +1100564 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100565 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566}
567
David Howells1d045982008-11-14 10:39:24 +1100568/**
569 * cap_bprm_secureexec - Determine whether a secure execution is required
570 * @bprm: The execution parameters
571 *
572 * Determine whether a secure execution is required, return 1 if it is, and 0
573 * if it is not.
574 *
575 * The credentials have been committed by this point, and so are no longer
576 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100577 */
578int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579{
David Howellsc69e8d92008-11-14 10:39:19 +1100580 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100581
582 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700583 if (bprm->cap_effective)
584 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100585 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700586 return 1;
587 }
588
David Howellsb6dff3e2008-11-14 10:39:16 +1100589 return (cred->euid != cred->uid ||
590 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591}
592
David Howells1d045982008-11-14 10:39:24 +1100593/**
594 * cap_inode_setxattr - Determine whether an xattr may be altered
595 * @dentry: The inode/dentry being altered
596 * @name: The name of the xattr to be changed
597 * @value: The value that the xattr will be changed to
598 * @size: The size of value
599 * @flags: The replacement flag
600 *
601 * Determine whether an xattr may be altered or set on an inode, returning 0 if
602 * permission is granted, -ve if denied.
603 *
604 * This is used to make sure security xattrs don't get updated or set by those
605 * who aren't privileged to do so.
606 */
David Howells8f0cfa52008-04-29 00:59:41 -0700607int cap_inode_setxattr(struct dentry *dentry, const char *name,
608 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700609{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700610 if (!strcmp(name, XATTR_NAME_CAPS)) {
611 if (!capable(CAP_SETFCAP))
612 return -EPERM;
613 return 0;
David Howells1d045982008-11-14 10:39:24 +1100614 }
615
616 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700617 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 !capable(CAP_SYS_ADMIN))
619 return -EPERM;
620 return 0;
621}
622
David Howells1d045982008-11-14 10:39:24 +1100623/**
624 * cap_inode_removexattr - Determine whether an xattr may be removed
625 * @dentry: The inode/dentry being altered
626 * @name: The name of the xattr to be changed
627 *
628 * Determine whether an xattr may be removed from an inode, returning 0 if
629 * permission is granted, -ve if denied.
630 *
631 * This is used to make sure security xattrs don't get removed by those who
632 * aren't privileged to remove them.
633 */
David Howells8f0cfa52008-04-29 00:59:41 -0700634int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700636 if (!strcmp(name, XATTR_NAME_CAPS)) {
637 if (!capable(CAP_SETFCAP))
638 return -EPERM;
639 return 0;
David Howells1d045982008-11-14 10:39:24 +1100640 }
641
642 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700643 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644 !capable(CAP_SYS_ADMIN))
645 return -EPERM;
646 return 0;
647}
648
David Howellsa6f76f22008-11-14 10:39:24 +1100649/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700650 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
651 * a process after a call to setuid, setreuid, or setresuid.
652 *
653 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
654 * {r,e,s}uid != 0, the permitted and effective capabilities are
655 * cleared.
656 *
657 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
658 * capabilities of the process are cleared.
659 *
660 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
661 * capabilities are set to the permitted capabilities.
662 *
David Howellsa6f76f22008-11-14 10:39:24 +1100663 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 * never happen.
665 *
David Howellsa6f76f22008-11-14 10:39:24 +1100666 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 *
668 * cevans - New behaviour, Oct '99
669 * A process may, via prctl(), elect to keep its capabilities when it
670 * calls setuid() and switches away from uid==0. Both permitted and
671 * effective sets will be retained.
672 * Without this change, it was impossible for a daemon to drop only some
673 * of its privilege. The call to setuid(!=0) would drop all privileges!
674 * Keeping uid 0 is not an option because uid 0 owns too many vital
675 * files..
676 * Thanks to Olaf Kirch and Peter Benie for spotting this.
677 */
David Howellsd84f4f92008-11-14 10:39:23 +1100678static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679{
David Howellsd84f4f92008-11-14 10:39:23 +1100680 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
681 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700682 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100683 cap_clear(new->cap_permitted);
684 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 }
David Howellsd84f4f92008-11-14 10:39:23 +1100686 if (old->euid == 0 && new->euid != 0)
687 cap_clear(new->cap_effective);
688 if (old->euid != 0 && new->euid == 0)
689 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690}
691
David Howells1d045982008-11-14 10:39:24 +1100692/**
693 * cap_task_fix_setuid - Fix up the results of setuid() call
694 * @new: The proposed credentials
695 * @old: The current task's current credentials
696 * @flags: Indications of what has changed
697 *
698 * Fix up the results of setuid() call before the credential changes are
699 * actually applied, returning 0 to grant the changes, -ve to deny them.
700 */
David Howellsd84f4f92008-11-14 10:39:23 +1100701int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 switch (flags) {
704 case LSM_SETID_RE:
705 case LSM_SETID_ID:
706 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100707 /* juggle the capabilities to follow [RES]UID changes unless
708 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100709 if (!issecure(SECURE_NO_SETUID_FIXUP))
710 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700711 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712
David Howells1d045982008-11-14 10:39:24 +1100713 case LSM_SETID_FS:
714 /* juggle the capabilties to follow FSUID changes, unless
715 * otherwise suppressed
716 *
David Howellsd84f4f92008-11-14 10:39:23 +1100717 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
718 * if not, we might be a bit too harsh here.
719 */
720 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100721 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100722 new->cap_effective =
723 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100724
725 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100726 new->cap_effective =
727 cap_raise_fs_set(new->cap_effective,
728 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729 }
David Howellsd84f4f92008-11-14 10:39:23 +1100730 break;
David Howells1d045982008-11-14 10:39:24 +1100731
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732 default:
733 return -EINVAL;
734 }
735
736 return 0;
737}
738
Serge E. Hallynb5376772007-10-16 23:31:36 -0700739/*
740 * Rationale: code calling task_setscheduler, task_setioprio, and
741 * task_setnice, assumes that
742 * . if capable(cap_sys_nice), then those actions should be allowed
743 * . if not capable(cap_sys_nice), but acting on your own processes,
744 * then those actions should be allowed
745 * This is insufficient now since you can call code without suid, but
746 * yet with increased caps.
747 * So we check for increased caps on the target process.
748 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400749static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700750{
David Howellsc69e8d92008-11-14 10:39:19 +1100751 int is_subset;
752
753 rcu_read_lock();
754 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
755 current_cred()->cap_permitted);
756 rcu_read_unlock();
757
758 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700759 return -EPERM;
760 return 0;
761}
762
David Howells1d045982008-11-14 10:39:24 +1100763/**
764 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
765 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100766 *
767 * Detemine if the requested scheduler policy change is permitted for the
768 * specified task, returning 0 if permission is granted, -ve if denied.
769 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900770int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700771{
772 return cap_safe_nice(p);
773}
774
David Howells1d045982008-11-14 10:39:24 +1100775/**
776 * cap_task_ioprio - Detemine if I/O priority change is permitted
777 * @p: The task to affect
778 * @ioprio: The I/O priority to set
779 *
780 * Detemine if the requested I/O priority change is permitted for the specified
781 * task, returning 0 if permission is granted, -ve if denied.
782 */
783int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700784{
785 return cap_safe_nice(p);
786}
787
David Howells1d045982008-11-14 10:39:24 +1100788/**
789 * cap_task_ioprio - Detemine if task priority change is permitted
790 * @p: The task to affect
791 * @nice: The nice value to set
792 *
793 * Detemine if the requested task priority change is permitted for the
794 * specified task, returning 0 if permission is granted, -ve if denied.
795 */
796int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700797{
798 return cap_safe_nice(p);
799}
800
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800801/*
David Howells1d045982008-11-14 10:39:24 +1100802 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
803 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800804 */
David Howellsd84f4f92008-11-14 10:39:23 +1100805static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800806{
807 if (!capable(CAP_SETPCAP))
808 return -EPERM;
809 if (!cap_valid(cap))
810 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100811
812 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800813 return 0;
814}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700815
David Howells1d045982008-11-14 10:39:24 +1100816/**
817 * cap_task_prctl - Implement process control functions for this security module
818 * @option: The process control function requested
819 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
820 *
821 * Allow process control functions (sys_prctl()) to alter capabilities; may
822 * also deny access to other functions not otherwise implemented here.
823 *
824 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
825 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
826 * modules will consider performing the function.
827 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700828int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100829 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700830{
David Howellsd84f4f92008-11-14 10:39:23 +1100831 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700832 long error = 0;
833
David Howellsd84f4f92008-11-14 10:39:23 +1100834 new = prepare_creds();
835 if (!new)
836 return -ENOMEM;
837
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700838 switch (option) {
839 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100840 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700841 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100842 goto error;
843 error = !!cap_raised(new->cap_bset, arg2);
844 goto no_change;
845
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700846 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100847 error = cap_prctl_drop(new, arg2);
848 if (error < 0)
849 goto error;
850 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700851
852 /*
853 * The next four prctl's remain to assist with transitioning a
854 * system from legacy UID=0 based privilege (when filesystem
855 * capabilities are not in use) to a system using filesystem
856 * capabilities only - as the POSIX.1e draft intended.
857 *
858 * Note:
859 *
860 * PR_SET_SECUREBITS =
861 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
862 * | issecure_mask(SECURE_NOROOT)
863 * | issecure_mask(SECURE_NOROOT_LOCKED)
864 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
865 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
866 *
867 * will ensure that the current process and all of its
868 * children will be locked into a pure
869 * capability-based-privilege environment.
870 */
871 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100872 error = -EPERM;
873 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
874 & (new->securebits ^ arg2)) /*[1]*/
875 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
876 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Serge E. Hallyn34867402011-03-23 16:43:17 -0700877 || (cap_capable(current, current_cred(),
878 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000879 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700880 /*
881 * [1] no changing of bits that are locked
882 * [2] no unlocking of locks
883 * [3] no setting of unsupported bits
884 * [4] doing anything requires privilege (go read about
885 * the "sendmail capabilities bug")
886 */
David Howellsd84f4f92008-11-14 10:39:23 +1100887 )
888 /* cannot change a locked bit */
889 goto error;
890 new->securebits = arg2;
891 goto changed;
892
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700893 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100894 error = new->securebits;
895 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700896
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700897 case PR_GET_KEEPCAPS:
898 if (issecure(SECURE_KEEP_CAPS))
899 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100900 goto no_change;
901
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700902 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100903 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700904 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100905 goto error;
906 error = -EPERM;
907 if (issecure(SECURE_KEEP_CAPS_LOCKED))
908 goto error;
909 if (arg2)
910 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700911 else
David Howellsd84f4f92008-11-14 10:39:23 +1100912 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
913 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700914
915 default:
916 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100917 error = -ENOSYS;
918 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700919 }
920
921 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100922changed:
923 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700924
David Howellsd84f4f92008-11-14 10:39:23 +1100925no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100926error:
927 abort_creds(new);
928 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
930
David Howells1d045982008-11-14 10:39:24 +1100931/**
David Howells1d045982008-11-14 10:39:24 +1100932 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
933 * @mm: The VM space in which the new mapping is to be made
934 * @pages: The size of the mapping
935 *
936 * Determine whether the allocation of a new virtual mapping by the current
937 * task is permitted, returning 0 if permission is granted, -ve if not.
938 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700939int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940{
941 int cap_sys_admin = 0;
942
Serge E. Hallyn34867402011-03-23 16:43:17 -0700943 if (cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000944 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700945 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700946 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947}
Eric Paris7c738752009-07-31 12:53:58 -0400948
949/*
950 * cap_file_mmap - check if able to map given addr
951 * @file: unused
952 * @reqprot: unused
953 * @prot: unused
954 * @flags: unused
955 * @addr: address attempting to be mapped
956 * @addr_only: unused
957 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800958 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400959 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
960 * capability security module. Returns 0 if this mapping should be allowed
961 * -EPERM if not.
962 */
963int cap_file_mmap(struct file *file, unsigned long reqprot,
964 unsigned long prot, unsigned long flags,
965 unsigned long addr, unsigned long addr_only)
966{
967 int ret = 0;
968
Eric Parisa2551df2009-07-31 12:54:11 -0400969 if (addr < dac_mmap_min_addr) {
Serge E. Hallyn34867402011-03-23 16:43:17 -0700970 ret = cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400971 SECURITY_CAP_AUDIT);
972 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
973 if (ret == 0)
974 current->flags |= PF_SUPERPRIV;
975 }
976 return ret;
977}