blob: 71a166a05975bfef1ea92f68473dc147063b4a7b [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
Linus Torvalds1da177e2005-04-16 15:20:36 -070056int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57{
Linus Torvalds1da177e2005-04-16 15:20:36 -070058 return 0;
59}
60
David Howells1d045982008-11-14 10:39:24 +110061/**
62 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000063 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070064 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110065 * @cap: The capability to check for
66 * @audit: Whether to write an audit message or not
67 *
68 * Determine whether the nominated task has the specified capability amongst
69 * its effective set, returning 0 if it does, -ve if it does not.
70 *
David Howells3699c532009-01-06 22:27:01 +000071 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72 * and has_capability() functions. That is, it has the reverse semantics:
73 * cap_has_capability() returns 0 when a task has a capability, but the
74 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080075 */
Eric Paris6a9de492012-01-03 12:25:14 -050076int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070078{
Serge E. Hallyn34867402011-03-23 16:43:17 -070079 for (;;) {
80 /* The creator of the user namespace has all caps. */
81 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
82 return 0;
83
84 /* Do we have the necessary capabilities? */
85 if (targ_ns == cred->user->user_ns)
86 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
87
88 /* Have we tried all of the parent namespaces? */
89 if (targ_ns == &init_user_ns)
90 return -EPERM;
91
92 /*
93 *If you have a capability in a parent user ns, then you have
94 * it over all children user namespaces as well.
95 */
96 targ_ns = targ_ns->creator->user_ns;
97 }
98
99 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100}
101
David Howells1d045982008-11-14 10:39:24 +1100102/**
103 * cap_settime - Determine whether the current process may set the system clock
104 * @ts: The time to set
105 * @tz: The timezone to set
106 *
107 * Determine whether the current process may set the system clock and timezone
108 * information, returning 0 if permission granted, -ve if denied.
109 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000110int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111{
112 if (!capable(CAP_SYS_TIME))
113 return -EPERM;
114 return 0;
115}
116
David Howells1d045982008-11-14 10:39:24 +1100117/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000118 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100119 * another
120 * @child: The process to be accessed
121 * @mode: The mode of attachment.
122 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700123 * If we are in the same or an ancestor user_ns and have all the target
124 * task's capabilities, then ptrace access is allowed.
125 * If we have the ptrace capability to the target user_ns, then ptrace
126 * access is allowed.
127 * Else denied.
128 *
David Howells1d045982008-11-14 10:39:24 +1100129 * Determine whether a process may access another, returning 0 if permission
130 * granted, -ve if denied.
131 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000132int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133{
David Howellsc69e8d92008-11-14 10:39:19 +1100134 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700135 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100136
137 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700138 cred = current_cred();
139 child_cred = __task_cred(child);
140 if (cred->user->user_ns == child_cred->user->user_ns &&
141 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
142 goto out;
143 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
144 goto out;
145 ret = -EPERM;
146out:
David Howellsc69e8d92008-11-14 10:39:19 +1100147 rcu_read_unlock();
148 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100149}
150
David Howells1d045982008-11-14 10:39:24 +1100151/**
152 * cap_ptrace_traceme - Determine whether another process may trace the current
153 * @parent: The task proposed to be the tracer
154 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700155 * If parent is in the same or an ancestor user_ns and has all current's
156 * capabilities, then ptrace access is allowed.
157 * If parent has the ptrace capability to current's user_ns, then ptrace
158 * access is allowed.
159 * Else denied.
160 *
David Howells1d045982008-11-14 10:39:24 +1100161 * Determine whether the nominated task is permitted to trace the current
162 * process, returning 0 if permission is granted, -ve if denied.
163 */
David Howells5cd9c582008-08-14 11:37:28 +0100164int cap_ptrace_traceme(struct task_struct *parent)
165{
David Howellsc69e8d92008-11-14 10:39:19 +1100166 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700167 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100168
169 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700170 cred = __task_cred(parent);
171 child_cred = current_cred();
172 if (cred->user->user_ns == child_cred->user->user_ns &&
173 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
174 goto out;
175 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
176 goto out;
177 ret = -EPERM;
178out:
David Howellsc69e8d92008-11-14 10:39:19 +1100179 rcu_read_unlock();
180 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181}
182
David Howells1d045982008-11-14 10:39:24 +1100183/**
184 * cap_capget - Retrieve a task's capability sets
185 * @target: The task from which to retrieve the capability sets
186 * @effective: The place to record the effective set
187 * @inheritable: The place to record the inheritable set
188 * @permitted: The place to record the permitted set
189 *
190 * This function retrieves the capabilities of the nominated task and returns
191 * them to the caller.
192 */
193int cap_capget(struct task_struct *target, kernel_cap_t *effective,
194 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195{
David Howellsc69e8d92008-11-14 10:39:19 +1100196 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100199 rcu_read_lock();
200 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100201 *effective = cred->cap_effective;
202 *inheritable = cred->cap_inheritable;
203 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100204 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 return 0;
206}
207
David Howells1d045982008-11-14 10:39:24 +1100208/*
209 * Determine whether the inheritable capabilities are limited to the old
210 * permitted set. Returns 1 if they are limited, 0 if they are not.
211 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700212static inline int cap_inh_is_capped(void)
213{
David Howells1d045982008-11-14 10:39:24 +1100214
215 /* they are so limited unless the current task has the CAP_SETPCAP
216 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700217 */
Eric Paris6a9de492012-01-03 12:25:14 -0500218 if (cap_capable(current_cred(), current_cred()->user->user_ns,
219 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100220 return 0;
David Howells1d045982008-11-14 10:39:24 +1100221 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700222}
223
David Howells1d045982008-11-14 10:39:24 +1100224/**
225 * cap_capset - Validate and apply proposed changes to current's capabilities
226 * @new: The proposed new credentials; alterations should be made here
227 * @old: The current task's current credentials
228 * @effective: A pointer to the proposed new effective capabilities set
229 * @inheritable: A pointer to the proposed new inheritable capabilities set
230 * @permitted: A pointer to the proposed new permitted capabilities set
231 *
232 * This function validates and applies a proposed mass change to the current
233 * process's capability sets. The changes are made to the proposed new
234 * credentials, and assuming no error, will be committed by the caller of LSM.
235 */
David Howellsd84f4f92008-11-14 10:39:23 +1100236int cap_capset(struct cred *new,
237 const struct cred *old,
238 const kernel_cap_t *effective,
239 const kernel_cap_t *inheritable,
240 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241{
David Howellsd84f4f92008-11-14 10:39:23 +1100242 if (cap_inh_is_capped() &&
243 !cap_issubset(*inheritable,
244 cap_combine(old->cap_inheritable,
245 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700246 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100248
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800249 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100250 cap_combine(old->cap_inheritable,
251 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800252 /* no new pI capabilities outside bounding set */
253 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254
255 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100256 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258
259 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100260 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262
David Howellsd84f4f92008-11-14 10:39:23 +1100263 new->cap_effective = *effective;
264 new->cap_inheritable = *inheritable;
265 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 return 0;
267}
268
David Howells1d045982008-11-14 10:39:24 +1100269/*
270 * Clear proposed capability sets for execve().
271 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700272static inline void bprm_clear_caps(struct linux_binprm *bprm)
273{
David Howellsa6f76f22008-11-14 10:39:24 +1100274 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700275 bprm->cap_effective = false;
276}
277
David Howells1d045982008-11-14 10:39:24 +1100278/**
279 * cap_inode_need_killpriv - Determine if inode change affects privileges
280 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
281 *
282 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
283 * affects the security markings on that inode, and if it is, should
284 * inode_killpriv() be invoked or the change rejected?
285 *
286 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
287 * -ve to deny the change.
288 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700289int cap_inode_need_killpriv(struct dentry *dentry)
290{
291 struct inode *inode = dentry->d_inode;
292 int error;
293
Al Viroacfa4382008-12-04 10:06:33 -0500294 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700295 return 0;
296
297 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
298 if (error <= 0)
299 return 0;
300 return 1;
301}
302
David Howells1d045982008-11-14 10:39:24 +1100303/**
304 * cap_inode_killpriv - Erase the security markings on an inode
305 * @dentry: The inode/dentry to alter
306 *
307 * Erase the privilege-enhancing security markings on an inode.
308 *
309 * Returns 0 if successful, -ve on error.
310 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700311int cap_inode_killpriv(struct dentry *dentry)
312{
313 struct inode *inode = dentry->d_inode;
314
Al Viroacfa4382008-12-04 10:06:33 -0500315 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700316 return 0;
317
318 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
319}
320
David Howells1d045982008-11-14 10:39:24 +1100321/*
322 * Calculate the new process capability sets from the capability sets attached
323 * to a file.
324 */
Eric Parisc0b00442008-11-11 21:48:10 +1100325static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100326 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800327 bool *effective,
328 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700329{
David Howellsa6f76f22008-11-14 10:39:24 +1100330 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100331 unsigned i;
332 int ret = 0;
333
334 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100335 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100336
Zhi Li4d49f672011-08-11 13:27:50 +0800337 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
338 *has_cap = true;
339
Eric Parisc0b00442008-11-11 21:48:10 +1100340 CAP_FOR_EACH_U32(i) {
341 __u32 permitted = caps->permitted.cap[i];
342 __u32 inheritable = caps->inheritable.cap[i];
343
344 /*
345 * pP' = (X & fP) | (pI & fI)
346 */
David Howellsa6f76f22008-11-14 10:39:24 +1100347 new->cap_permitted.cap[i] =
348 (new->cap_bset.cap[i] & permitted) |
349 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100350
David Howellsa6f76f22008-11-14 10:39:24 +1100351 if (permitted & ~new->cap_permitted.cap[i])
352 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100353 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100354 }
355
356 /*
357 * For legacy apps, with no internal support for recognizing they
358 * do not have enough capabilities, we return an error if they are
359 * missing some "forced" (aka file-permitted) capabilities.
360 */
David Howellsa6f76f22008-11-14 10:39:24 +1100361 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100362}
363
David Howells1d045982008-11-14 10:39:24 +1100364/*
365 * Extract the on-exec-apply capability sets for an executable file.
366 */
Eric Parisc0b00442008-11-11 21:48:10 +1100367int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
368{
369 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700370 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800371 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100372 int size;
373 struct vfs_cap_data caps;
374
375 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
376
Al Viroacfa4382008-12-04 10:06:33 -0500377 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100378 return -ENODATA;
379
380 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
381 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100382 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100383 /* no data, that's ok */
384 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100385 if (size < 0)
386 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700387
Andrew Morgane338d262008-02-04 22:29:42 -0800388 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700389 return -EINVAL;
390
Eric Parisc0b00442008-11-11 21:48:10 +1100391 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700392
David Howellsa6f76f22008-11-14 10:39:24 +1100393 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800394 case VFS_CAP_REVISION_1:
395 if (size != XATTR_CAPS_SZ_1)
396 return -EINVAL;
397 tocopy = VFS_CAP_U32_1;
398 break;
399 case VFS_CAP_REVISION_2:
400 if (size != XATTR_CAPS_SZ_2)
401 return -EINVAL;
402 tocopy = VFS_CAP_U32_2;
403 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700404 default:
405 return -EINVAL;
406 }
Andrew Morgane338d262008-02-04 22:29:42 -0800407
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700408 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100409 if (i >= tocopy)
410 break;
411 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
412 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800413 }
David Howellsa6f76f22008-11-14 10:39:24 +1100414
Eric Parisc0b00442008-11-11 21:48:10 +1100415 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700416}
417
David Howells1d045982008-11-14 10:39:24 +1100418/*
419 * Attempt to get the on-exec apply capability sets for an executable file from
420 * its xattrs and, if present, apply them to the proposed credentials being
421 * constructed by execve().
422 */
Zhi Li4d49f672011-08-11 13:27:50 +0800423static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700424{
425 struct dentry *dentry;
426 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100427 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700428
Serge Hallyn3318a382008-10-30 11:52:23 -0500429 bprm_clear_caps(bprm);
430
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600431 if (!file_caps_enabled)
432 return 0;
433
Serge Hallyn3318a382008-10-30 11:52:23 -0500434 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700435 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700436
437 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700438
Eric Parisc0b00442008-11-11 21:48:10 +1100439 rc = get_vfs_caps_from_disk(dentry, &vcaps);
440 if (rc < 0) {
441 if (rc == -EINVAL)
442 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
443 __func__, rc, bprm->filename);
444 else if (rc == -ENODATA)
445 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700446 goto out;
447 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700448
Zhi Li4d49f672011-08-11 13:27:50 +0800449 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100450 if (rc == -EINVAL)
451 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
452 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700453
454out:
455 dput(dentry);
456 if (rc)
457 bprm_clear_caps(bprm);
458
459 return rc;
460}
461
David Howells1d045982008-11-14 10:39:24 +1100462/**
463 * cap_bprm_set_creds - Set up the proposed credentials for execve().
464 * @bprm: The execution parameters, including the proposed creds
465 *
466 * Set up the proposed credentials for a new execution context being
467 * constructed by execve(). The proposed creds in @bprm->cred is altered,
468 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100469 */
470int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471{
David Howellsa6f76f22008-11-14 10:39:24 +1100472 const struct cred *old = current_cred();
473 struct cred *new = bprm->cred;
Serge Hallyn7d8db182011-08-15 08:29:50 -0500474 bool effective, has_cap = false;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700475 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476
David Howellsa6f76f22008-11-14 10:39:24 +1100477 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800478 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100479 if (ret < 0)
480 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700482 if (!issecure(SECURE_NOROOT)) {
483 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500484 * If the legacy file capability is set, then don't set privs
485 * for a setuid root binary run by a non-root user. Do set it
486 * for a root user just to cause least surprise to an admin.
487 */
Zhi Li4d49f672011-08-11 13:27:50 +0800488 if (has_cap && new->uid != 0 && new->euid == 0) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500489 warn_setuid_and_fcaps_mixed(bprm->filename);
490 goto skip;
491 }
492 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700493 * To support inheritance of root-permissions and suid-root
494 * executables under compatibility mode, we override the
495 * capability sets for the file.
496 *
David Howellsa6f76f22008-11-14 10:39:24 +1100497 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700498 */
David Howellsa6f76f22008-11-14 10:39:24 +1100499 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700500 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100501 new->cap_permitted = cap_combine(old->cap_bset,
502 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 }
David Howellsa6f76f22008-11-14 10:39:24 +1100504 if (new->euid == 0)
505 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500507skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700508
Eric Parisd52fc5d2012-04-17 16:26:54 -0400509 /* if we have fs caps, clear dangerous personality flags */
510 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
511 bprm->per_clear |= PER_CLEAR_ON_SETID;
512
513
David Howellsa6f76f22008-11-14 10:39:24 +1100514 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
515 * credentials unless they have the appropriate permit
516 */
517 if ((new->euid != old->uid ||
518 new->egid != old->gid ||
519 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
520 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
521 /* downgrade; they get no more than they had, and maybe less */
522 if (!capable(CAP_SETUID)) {
523 new->euid = new->uid;
524 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600526 new->cap_permitted = cap_intersect(new->cap_permitted,
527 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 }
529
David Howellsa6f76f22008-11-14 10:39:24 +1100530 new->suid = new->fsuid = new->euid;
531 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532
Eric Paris4bf2ea72011-04-01 17:08:28 -0400533 if (effective)
534 new->cap_effective = new->cap_permitted;
535 else
536 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100537 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538
Eric Paris3fc689e2008-11-11 21:48:18 +1100539 /*
540 * Audit candidate if current->cap_effective is set
541 *
542 * We do not bother to audit if 3 things are true:
543 * 1) cap_effective has all caps
544 * 2) we are root
545 * 3) root is supposed to have all caps (SECURE_NOROOT)
546 * Since this is just a normal root execing a process.
547 *
548 * Number 1 above might fail if you don't have a full bset, but I think
549 * that is interesting information to audit.
550 */
David Howellsd84f4f92008-11-14 10:39:23 +1100551 if (!cap_isclear(new->cap_effective)) {
552 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100553 new->euid != 0 || new->uid != 0 ||
554 issecure(SECURE_NOROOT)) {
555 ret = audit_log_bprm_fcaps(bprm, new, old);
556 if (ret < 0)
557 return ret;
558 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100559 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560
David Howellsd84f4f92008-11-14 10:39:23 +1100561 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100562 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563}
564
David Howells1d045982008-11-14 10:39:24 +1100565/**
566 * cap_bprm_secureexec - Determine whether a secure execution is required
567 * @bprm: The execution parameters
568 *
569 * Determine whether a secure execution is required, return 1 if it is, and 0
570 * if it is not.
571 *
572 * The credentials have been committed by this point, and so are no longer
573 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100574 */
575int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700576{
David Howellsc69e8d92008-11-14 10:39:19 +1100577 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100578
579 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700580 if (bprm->cap_effective)
581 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100582 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700583 return 1;
584 }
585
David Howellsb6dff3e2008-11-14 10:39:16 +1100586 return (cred->euid != cred->uid ||
587 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588}
589
David Howells1d045982008-11-14 10:39:24 +1100590/**
591 * cap_inode_setxattr - Determine whether an xattr may be altered
592 * @dentry: The inode/dentry being altered
593 * @name: The name of the xattr to be changed
594 * @value: The value that the xattr will be changed to
595 * @size: The size of value
596 * @flags: The replacement flag
597 *
598 * Determine whether an xattr may be altered or set on an inode, returning 0 if
599 * permission is granted, -ve if denied.
600 *
601 * This is used to make sure security xattrs don't get updated or set by those
602 * who aren't privileged to do so.
603 */
David Howells8f0cfa52008-04-29 00:59:41 -0700604int cap_inode_setxattr(struct dentry *dentry, const char *name,
605 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700607 if (!strcmp(name, XATTR_NAME_CAPS)) {
608 if (!capable(CAP_SETFCAP))
609 return -EPERM;
610 return 0;
David Howells1d045982008-11-14 10:39:24 +1100611 }
612
613 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700614 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700615 !capable(CAP_SYS_ADMIN))
616 return -EPERM;
617 return 0;
618}
619
David Howells1d045982008-11-14 10:39:24 +1100620/**
621 * cap_inode_removexattr - Determine whether an xattr may be removed
622 * @dentry: The inode/dentry being altered
623 * @name: The name of the xattr to be changed
624 *
625 * Determine whether an xattr may be removed from an inode, returning 0 if
626 * permission is granted, -ve if denied.
627 *
628 * This is used to make sure security xattrs don't get removed by those who
629 * aren't privileged to remove them.
630 */
David Howells8f0cfa52008-04-29 00:59:41 -0700631int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700632{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700633 if (!strcmp(name, XATTR_NAME_CAPS)) {
634 if (!capable(CAP_SETFCAP))
635 return -EPERM;
636 return 0;
David Howells1d045982008-11-14 10:39:24 +1100637 }
638
639 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700640 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 !capable(CAP_SYS_ADMIN))
642 return -EPERM;
643 return 0;
644}
645
David Howellsa6f76f22008-11-14 10:39:24 +1100646/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
648 * a process after a call to setuid, setreuid, or setresuid.
649 *
650 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
651 * {r,e,s}uid != 0, the permitted and effective capabilities are
652 * cleared.
653 *
654 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
655 * capabilities of the process are cleared.
656 *
657 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
658 * capabilities are set to the permitted capabilities.
659 *
David Howellsa6f76f22008-11-14 10:39:24 +1100660 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 * never happen.
662 *
David Howellsa6f76f22008-11-14 10:39:24 +1100663 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 *
665 * cevans - New behaviour, Oct '99
666 * A process may, via prctl(), elect to keep its capabilities when it
667 * calls setuid() and switches away from uid==0. Both permitted and
668 * effective sets will be retained.
669 * Without this change, it was impossible for a daemon to drop only some
670 * of its privilege. The call to setuid(!=0) would drop all privileges!
671 * Keeping uid 0 is not an option because uid 0 owns too many vital
672 * files..
673 * Thanks to Olaf Kirch and Peter Benie for spotting this.
674 */
David Howellsd84f4f92008-11-14 10:39:23 +1100675static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676{
David Howellsd84f4f92008-11-14 10:39:23 +1100677 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
678 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700679 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100680 cap_clear(new->cap_permitted);
681 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682 }
David Howellsd84f4f92008-11-14 10:39:23 +1100683 if (old->euid == 0 && new->euid != 0)
684 cap_clear(new->cap_effective);
685 if (old->euid != 0 && new->euid == 0)
686 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687}
688
David Howells1d045982008-11-14 10:39:24 +1100689/**
690 * cap_task_fix_setuid - Fix up the results of setuid() call
691 * @new: The proposed credentials
692 * @old: The current task's current credentials
693 * @flags: Indications of what has changed
694 *
695 * Fix up the results of setuid() call before the credential changes are
696 * actually applied, returning 0 to grant the changes, -ve to deny them.
697 */
David Howellsd84f4f92008-11-14 10:39:23 +1100698int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699{
700 switch (flags) {
701 case LSM_SETID_RE:
702 case LSM_SETID_ID:
703 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100704 /* juggle the capabilities to follow [RES]UID changes unless
705 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100706 if (!issecure(SECURE_NO_SETUID_FIXUP))
707 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709
David Howells1d045982008-11-14 10:39:24 +1100710 case LSM_SETID_FS:
711 /* juggle the capabilties to follow FSUID changes, unless
712 * otherwise suppressed
713 *
David Howellsd84f4f92008-11-14 10:39:23 +1100714 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
715 * if not, we might be a bit too harsh here.
716 */
717 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100718 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100719 new->cap_effective =
720 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100721
722 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100723 new->cap_effective =
724 cap_raise_fs_set(new->cap_effective,
725 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726 }
David Howellsd84f4f92008-11-14 10:39:23 +1100727 break;
David Howells1d045982008-11-14 10:39:24 +1100728
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729 default:
730 return -EINVAL;
731 }
732
733 return 0;
734}
735
Serge E. Hallynb5376772007-10-16 23:31:36 -0700736/*
737 * Rationale: code calling task_setscheduler, task_setioprio, and
738 * task_setnice, assumes that
739 * . if capable(cap_sys_nice), then those actions should be allowed
740 * . if not capable(cap_sys_nice), but acting on your own processes,
741 * then those actions should be allowed
742 * This is insufficient now since you can call code without suid, but
743 * yet with increased caps.
744 * So we check for increased caps on the target process.
745 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400746static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700747{
David Howellsc69e8d92008-11-14 10:39:19 +1100748 int is_subset;
749
750 rcu_read_lock();
751 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
752 current_cred()->cap_permitted);
753 rcu_read_unlock();
754
755 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700756 return -EPERM;
757 return 0;
758}
759
David Howells1d045982008-11-14 10:39:24 +1100760/**
761 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
762 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100763 *
764 * Detemine if the requested scheduler policy change is permitted for the
765 * specified task, returning 0 if permission is granted, -ve if denied.
766 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900767int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700768{
769 return cap_safe_nice(p);
770}
771
David Howells1d045982008-11-14 10:39:24 +1100772/**
773 * cap_task_ioprio - Detemine if I/O priority change is permitted
774 * @p: The task to affect
775 * @ioprio: The I/O priority to set
776 *
777 * Detemine if the requested I/O priority change is permitted for the specified
778 * task, returning 0 if permission is granted, -ve if denied.
779 */
780int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700781{
782 return cap_safe_nice(p);
783}
784
David Howells1d045982008-11-14 10:39:24 +1100785/**
786 * cap_task_ioprio - Detemine if task priority change is permitted
787 * @p: The task to affect
788 * @nice: The nice value to set
789 *
790 * Detemine if the requested task priority change is permitted for the
791 * specified task, returning 0 if permission is granted, -ve if denied.
792 */
793int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700794{
795 return cap_safe_nice(p);
796}
797
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800798/*
David Howells1d045982008-11-14 10:39:24 +1100799 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
800 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800801 */
David Howellsd84f4f92008-11-14 10:39:23 +1100802static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800803{
804 if (!capable(CAP_SETPCAP))
805 return -EPERM;
806 if (!cap_valid(cap))
807 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100808
809 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800810 return 0;
811}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700812
David Howells1d045982008-11-14 10:39:24 +1100813/**
814 * cap_task_prctl - Implement process control functions for this security module
815 * @option: The process control function requested
816 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
817 *
818 * Allow process control functions (sys_prctl()) to alter capabilities; may
819 * also deny access to other functions not otherwise implemented here.
820 *
821 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
822 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
823 * modules will consider performing the function.
824 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700825int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100826 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700827{
David Howellsd84f4f92008-11-14 10:39:23 +1100828 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700829 long error = 0;
830
David Howellsd84f4f92008-11-14 10:39:23 +1100831 new = prepare_creds();
832 if (!new)
833 return -ENOMEM;
834
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700835 switch (option) {
836 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100837 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700838 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100839 goto error;
840 error = !!cap_raised(new->cap_bset, arg2);
841 goto no_change;
842
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700843 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100844 error = cap_prctl_drop(new, arg2);
845 if (error < 0)
846 goto error;
847 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700848
849 /*
850 * The next four prctl's remain to assist with transitioning a
851 * system from legacy UID=0 based privilege (when filesystem
852 * capabilities are not in use) to a system using filesystem
853 * capabilities only - as the POSIX.1e draft intended.
854 *
855 * Note:
856 *
857 * PR_SET_SECUREBITS =
858 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
859 * | issecure_mask(SECURE_NOROOT)
860 * | issecure_mask(SECURE_NOROOT_LOCKED)
861 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
862 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
863 *
864 * will ensure that the current process and all of its
865 * children will be locked into a pure
866 * capability-based-privilege environment.
867 */
868 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100869 error = -EPERM;
870 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
871 & (new->securebits ^ arg2)) /*[1]*/
872 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
873 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500874 || (cap_capable(current_cred(),
Serge E. Hallyn34867402011-03-23 16:43:17 -0700875 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000876 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700877 /*
878 * [1] no changing of bits that are locked
879 * [2] no unlocking of locks
880 * [3] no setting of unsupported bits
881 * [4] doing anything requires privilege (go read about
882 * the "sendmail capabilities bug")
883 */
David Howellsd84f4f92008-11-14 10:39:23 +1100884 )
885 /* cannot change a locked bit */
886 goto error;
887 new->securebits = arg2;
888 goto changed;
889
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700890 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100891 error = new->securebits;
892 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700893
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700894 case PR_GET_KEEPCAPS:
895 if (issecure(SECURE_KEEP_CAPS))
896 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100897 goto no_change;
898
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700899 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100900 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700901 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100902 goto error;
903 error = -EPERM;
904 if (issecure(SECURE_KEEP_CAPS_LOCKED))
905 goto error;
906 if (arg2)
907 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700908 else
David Howellsd84f4f92008-11-14 10:39:23 +1100909 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
910 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700911
912 default:
913 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100914 error = -ENOSYS;
915 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700916 }
917
918 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100919changed:
920 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700921
David Howellsd84f4f92008-11-14 10:39:23 +1100922no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100923error:
924 abort_creds(new);
925 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926}
927
David Howells1d045982008-11-14 10:39:24 +1100928/**
David Howells1d045982008-11-14 10:39:24 +1100929 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
930 * @mm: The VM space in which the new mapping is to be made
931 * @pages: The size of the mapping
932 *
933 * Determine whether the allocation of a new virtual mapping by the current
934 * task is permitted, returning 0 if permission is granted, -ve if not.
935 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700936int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937{
938 int cap_sys_admin = 0;
939
Eric Paris6a9de492012-01-03 12:25:14 -0500940 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000941 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700943 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700944}
Eric Paris7c738752009-07-31 12:53:58 -0400945
946/*
947 * cap_file_mmap - check if able to map given addr
948 * @file: unused
949 * @reqprot: unused
950 * @prot: unused
951 * @flags: unused
952 * @addr: address attempting to be mapped
953 * @addr_only: unused
954 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800955 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400956 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
957 * capability security module. Returns 0 if this mapping should be allowed
958 * -EPERM if not.
959 */
960int cap_file_mmap(struct file *file, unsigned long reqprot,
961 unsigned long prot, unsigned long flags,
962 unsigned long addr, unsigned long addr_only)
963{
964 int ret = 0;
965
Eric Parisa2551df2009-07-31 12:54:11 -0400966 if (addr < dac_mmap_min_addr) {
Eric Paris6a9de492012-01-03 12:25:14 -0500967 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400968 SECURITY_CAP_AUDIT);
969 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
970 if (ret == 0)
971 current->flags |= PF_SUPERPRIV;
972 }
973 return ret;
974}