blob: 1f74dde1063e5a3c37da328ee8e8f8490f8aa1ef [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
David Howells1d045982008-11-14 10:39:24 +110056/**
57 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000058 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070059 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110060 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
David Howells3699c532009-01-06 22:27:01 +000066 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080070 */
Eric Paris6a9de492012-01-03 12:25:14 -050071int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073{
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080074 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070075
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080076 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080082 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070083 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080086 if (ns == &init_user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070087 return -EPERM;
88
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080089 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
Serge E. Hallyn34867402011-03-23 16:43:17 -070096 /*
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080097 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -070098 * it over all children user namespaces as well.
99 */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800100 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 }
102
103 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104}
105
David Howells1d045982008-11-14 10:39:24 +1100106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000114int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
David Howells1d045982008-11-14 10:39:24 +1100121/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000122 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
David Howells1d045982008-11-14 10:39:24 +1100133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137{
David Howellsc69e8d92008-11-14 10:39:19 +1100138 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700139 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100140
141 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700142 cred = current_cred();
143 child_cred = __task_cred(child);
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800144 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700145 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
146 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800147 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700148 goto out;
149 ret = -EPERM;
150out:
David Howellsc69e8d92008-11-14 10:39:19 +1100151 rcu_read_unlock();
152 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100153}
154
David Howells1d045982008-11-14 10:39:24 +1100155/**
156 * cap_ptrace_traceme - Determine whether another process may trace the current
157 * @parent: The task proposed to be the tracer
158 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700159 * If parent is in the same or an ancestor user_ns and has all current's
160 * capabilities, then ptrace access is allowed.
161 * If parent has the ptrace capability to current's user_ns, then ptrace
162 * access is allowed.
163 * Else denied.
164 *
David Howells1d045982008-11-14 10:39:24 +1100165 * Determine whether the nominated task is permitted to trace the current
166 * process, returning 0 if permission is granted, -ve if denied.
167 */
David Howells5cd9c582008-08-14 11:37:28 +0100168int cap_ptrace_traceme(struct task_struct *parent)
169{
David Howellsc69e8d92008-11-14 10:39:19 +1100170 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700171 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100172
173 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700174 cred = __task_cred(parent);
175 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800176 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700177 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
178 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800179 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700180 goto out;
181 ret = -EPERM;
182out:
David Howellsc69e8d92008-11-14 10:39:19 +1100183 rcu_read_unlock();
184 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185}
186
David Howells1d045982008-11-14 10:39:24 +1100187/**
188 * cap_capget - Retrieve a task's capability sets
189 * @target: The task from which to retrieve the capability sets
190 * @effective: The place to record the effective set
191 * @inheritable: The place to record the inheritable set
192 * @permitted: The place to record the permitted set
193 *
194 * This function retrieves the capabilities of the nominated task and returns
195 * them to the caller.
196 */
197int cap_capget(struct task_struct *target, kernel_cap_t *effective,
198 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199{
David Howellsc69e8d92008-11-14 10:39:19 +1100200 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100201
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100203 rcu_read_lock();
204 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100205 *effective = cred->cap_effective;
206 *inheritable = cred->cap_inheritable;
207 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100208 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 return 0;
210}
211
David Howells1d045982008-11-14 10:39:24 +1100212/*
213 * Determine whether the inheritable capabilities are limited to the old
214 * permitted set. Returns 1 if they are limited, 0 if they are not.
215 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700216static inline int cap_inh_is_capped(void)
217{
David Howells1d045982008-11-14 10:39:24 +1100218
219 /* they are so limited unless the current task has the CAP_SETPCAP
220 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800222 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500223 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100224 return 0;
David Howells1d045982008-11-14 10:39:24 +1100225 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700226}
227
David Howells1d045982008-11-14 10:39:24 +1100228/**
229 * cap_capset - Validate and apply proposed changes to current's capabilities
230 * @new: The proposed new credentials; alterations should be made here
231 * @old: The current task's current credentials
232 * @effective: A pointer to the proposed new effective capabilities set
233 * @inheritable: A pointer to the proposed new inheritable capabilities set
234 * @permitted: A pointer to the proposed new permitted capabilities set
235 *
236 * This function validates and applies a proposed mass change to the current
237 * process's capability sets. The changes are made to the proposed new
238 * credentials, and assuming no error, will be committed by the caller of LSM.
239 */
David Howellsd84f4f92008-11-14 10:39:23 +1100240int cap_capset(struct cred *new,
241 const struct cred *old,
242 const kernel_cap_t *effective,
243 const kernel_cap_t *inheritable,
244 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245{
David Howellsd84f4f92008-11-14 10:39:23 +1100246 if (cap_inh_is_capped() &&
247 !cap_issubset(*inheritable,
248 cap_combine(old->cap_inheritable,
249 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700250 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100252
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800253 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100254 cap_combine(old->cap_inheritable,
255 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800256 /* no new pI capabilities outside bounding set */
257 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258
259 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100260 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262
263 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100264 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266
David Howellsd84f4f92008-11-14 10:39:23 +1100267 new->cap_effective = *effective;
268 new->cap_inheritable = *inheritable;
269 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700270
271 /*
272 * Mask off ambient bits that are no longer both permitted and
273 * inheritable.
274 */
275 new->cap_ambient = cap_intersect(new->cap_ambient,
276 cap_intersect(*permitted,
277 *inheritable));
278 if (WARN_ON(!cap_ambient_invariant_ok(new)))
279 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 return 0;
281}
282
David Howells1d045982008-11-14 10:39:24 +1100283/*
284 * Clear proposed capability sets for execve().
285 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700286static inline void bprm_clear_caps(struct linux_binprm *bprm)
287{
David Howellsa6f76f22008-11-14 10:39:24 +1100288 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700289 bprm->cap_effective = false;
290}
291
David Howells1d045982008-11-14 10:39:24 +1100292/**
293 * cap_inode_need_killpriv - Determine if inode change affects privileges
294 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
295 *
296 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
297 * affects the security markings on that inode, and if it is, should
298 * inode_killpriv() be invoked or the change rejected?
299 *
300 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
301 * -ve to deny the change.
302 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700303int cap_inode_need_killpriv(struct dentry *dentry)
304{
David Howellsc6f493d2015-03-17 22:26:22 +0000305 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700306 int error;
307
Al Viroacfa4382008-12-04 10:06:33 -0500308 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700309 return 0;
310
311 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
312 if (error <= 0)
313 return 0;
314 return 1;
315}
316
David Howells1d045982008-11-14 10:39:24 +1100317/**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700325int cap_inode_killpriv(struct dentry *dentry)
326{
David Howellsc6f493d2015-03-17 22:26:22 +0000327 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328
Al Viroacfa4382008-12-04 10:06:33 -0500329 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700330 return 0;
331
332 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
333}
334
David Howells1d045982008-11-14 10:39:24 +1100335/*
336 * Calculate the new process capability sets from the capability sets attached
337 * to a file.
338 */
Eric Parisc0b00442008-11-11 21:48:10 +1100339static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100340 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800341 bool *effective,
342 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700343{
David Howellsa6f76f22008-11-14 10:39:24 +1100344 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100345 unsigned i;
346 int ret = 0;
347
348 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100349 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100350
Zhi Li4d49f672011-08-11 13:27:50 +0800351 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 *has_cap = true;
353
Eric Parisc0b00442008-11-11 21:48:10 +1100354 CAP_FOR_EACH_U32(i) {
355 __u32 permitted = caps->permitted.cap[i];
356 __u32 inheritable = caps->inheritable.cap[i];
357
358 /*
359 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700360 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100361 */
David Howellsa6f76f22008-11-14 10:39:24 +1100362 new->cap_permitted.cap[i] =
363 (new->cap_bset.cap[i] & permitted) |
364 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100365
David Howellsa6f76f22008-11-14 10:39:24 +1100366 if (permitted & ~new->cap_permitted.cap[i])
367 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100368 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100369 }
370
371 /*
372 * For legacy apps, with no internal support for recognizing they
373 * do not have enough capabilities, we return an error if they are
374 * missing some "forced" (aka file-permitted) capabilities.
375 */
David Howellsa6f76f22008-11-14 10:39:24 +1100376 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100377}
378
David Howells1d045982008-11-14 10:39:24 +1100379/*
380 * Extract the on-exec-apply capability sets for an executable file.
381 */
Eric Parisc0b00442008-11-11 21:48:10 +1100382int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
383{
David Howellsc6f493d2015-03-17 22:26:22 +0000384 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700385 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800386 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100387 int size;
388 struct vfs_cap_data caps;
389
390 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
391
Al Viroacfa4382008-12-04 10:06:33 -0500392 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100393 return -ENODATA;
394
395 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
396 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100397 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100398 /* no data, that's ok */
399 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100400 if (size < 0)
401 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700402
Andrew Morgane338d262008-02-04 22:29:42 -0800403 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700404 return -EINVAL;
405
Eric Parisc0b00442008-11-11 21:48:10 +1100406 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700407
David Howellsa6f76f22008-11-14 10:39:24 +1100408 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800409 case VFS_CAP_REVISION_1:
410 if (size != XATTR_CAPS_SZ_1)
411 return -EINVAL;
412 tocopy = VFS_CAP_U32_1;
413 break;
414 case VFS_CAP_REVISION_2:
415 if (size != XATTR_CAPS_SZ_2)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_2;
418 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700419 default:
420 return -EINVAL;
421 }
Andrew Morgane338d262008-02-04 22:29:42 -0800422
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700423 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100424 if (i >= tocopy)
425 break;
426 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
427 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800428 }
David Howellsa6f76f22008-11-14 10:39:24 +1100429
Eric Paris7d8b6c62014-07-23 15:36:26 -0400430 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
432
Eric Parisc0b00442008-11-11 21:48:10 +1100433 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700434}
435
David Howells1d045982008-11-14 10:39:24 +1100436/*
437 * Attempt to get the on-exec apply capability sets for an executable file from
438 * its xattrs and, if present, apply them to the proposed credentials being
439 * constructed by execve().
440 */
Zhi Li4d49f672011-08-11 13:27:50 +0800441static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700442{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700443 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100444 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700445
Serge Hallyn3318a382008-10-30 11:52:23 -0500446 bprm_clear_caps(bprm);
447
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600448 if (!file_caps_enabled)
449 return 0;
450
Al Viro182be682013-01-24 02:21:54 -0500451 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700453
Al Virof4a4a8b2014-12-28 09:27:07 -0500454 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100455 if (rc < 0) {
456 if (rc == -EINVAL)
457 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
458 __func__, rc, bprm->filename);
459 else if (rc == -ENODATA)
460 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700461 goto out;
462 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700463
Zhi Li4d49f672011-08-11 13:27:50 +0800464 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100465 if (rc == -EINVAL)
466 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
467 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700468
469out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700470 if (rc)
471 bprm_clear_caps(bprm);
472
473 return rc;
474}
475
David Howells1d045982008-11-14 10:39:24 +1100476/**
477 * cap_bprm_set_creds - Set up the proposed credentials for execve().
478 * @bprm: The execution parameters, including the proposed creds
479 *
480 * Set up the proposed credentials for a new execution context being
481 * constructed by execve(). The proposed creds in @bprm->cred is altered,
482 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100483 */
484int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485{
David Howellsa6f76f22008-11-14 10:39:24 +1100486 const struct cred *old = current_cred();
487 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700488 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700489 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800490 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491
Andy Lutomirski58319052015-09-04 15:42:45 -0700492 if (WARN_ON(!cap_ambient_invariant_ok(old)))
493 return -EPERM;
494
David Howellsa6f76f22008-11-14 10:39:24 +1100495 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800496 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100497 if (ret < 0)
498 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499
Eric W. Biederman18815a12012-02-07 16:45:47 -0800500 root_uid = make_kuid(new->user_ns, 0);
501
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700502 if (!issecure(SECURE_NOROOT)) {
503 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500504 * If the legacy file capability is set, then don't set privs
505 * for a setuid root binary run by a non-root user. Do set it
506 * for a root user just to cause least surprise to an admin.
507 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800508 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500509 warn_setuid_and_fcaps_mixed(bprm->filename);
510 goto skip;
511 }
512 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700513 * To support inheritance of root-permissions and suid-root
514 * executables under compatibility mode, we override the
515 * capability sets for the file.
516 *
David Howellsa6f76f22008-11-14 10:39:24 +1100517 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700518 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800519 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700520 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100521 new->cap_permitted = cap_combine(old->cap_bset,
522 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800524 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100525 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500527skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700528
Eric Parisd52fc5d2012-04-17 16:26:54 -0400529 /* if we have fs caps, clear dangerous personality flags */
530 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
531 bprm->per_clear |= PER_CLEAR_ON_SETID;
532
533
David Howellsa6f76f22008-11-14 10:39:24 +1100534 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500535 * credentials unless they have the appropriate permit.
536 *
537 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100538 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700539 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
540
541 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100542 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
543 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
544 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500545 if (!capable(CAP_SETUID) ||
546 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100547 new->euid = new->uid;
548 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600550 new->cap_permitted = cap_intersect(new->cap_permitted,
551 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552 }
553
David Howellsa6f76f22008-11-14 10:39:24 +1100554 new->suid = new->fsuid = new->euid;
555 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556
Andy Lutomirski58319052015-09-04 15:42:45 -0700557 /* File caps or setid cancels ambient. */
558 if (has_cap || is_setid)
559 cap_clear(new->cap_ambient);
560
561 /*
562 * Now that we've computed pA', update pP' to give:
563 * pP' = (X & fP) | (pI & fI) | pA'
564 */
565 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
566
567 /*
568 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
569 * this is the same as pE' = (fE ? pP' : 0) | pA'.
570 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400571 if (effective)
572 new->cap_effective = new->cap_permitted;
573 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700574 new->cap_effective = new->cap_ambient;
575
576 if (WARN_ON(!cap_ambient_invariant_ok(new)))
577 return -EPERM;
578
David Howellsa6f76f22008-11-14 10:39:24 +1100579 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580
Eric Paris3fc689e2008-11-11 21:48:18 +1100581 /*
582 * Audit candidate if current->cap_effective is set
583 *
584 * We do not bother to audit if 3 things are true:
585 * 1) cap_effective has all caps
586 * 2) we are root
587 * 3) root is supposed to have all caps (SECURE_NOROOT)
588 * Since this is just a normal root execing a process.
589 *
590 * Number 1 above might fail if you don't have a full bset, but I think
591 * that is interesting information to audit.
592 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700593 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100594 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800595 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100596 issecure(SECURE_NOROOT)) {
597 ret = audit_log_bprm_fcaps(bprm, new, old);
598 if (ret < 0)
599 return ret;
600 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100601 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602
David Howellsd84f4f92008-11-14 10:39:23 +1100603 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700604
605 if (WARN_ON(!cap_ambient_invariant_ok(new)))
606 return -EPERM;
607
David Howellsa6f76f22008-11-14 10:39:24 +1100608 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700609}
610
David Howells1d045982008-11-14 10:39:24 +1100611/**
612 * cap_bprm_secureexec - Determine whether a secure execution is required
613 * @bprm: The execution parameters
614 *
615 * Determine whether a secure execution is required, return 1 if it is, and 0
616 * if it is not.
617 *
618 * The credentials have been committed by this point, and so are no longer
619 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100620 */
621int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622{
David Howellsc69e8d92008-11-14 10:39:19 +1100623 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800624 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100625
Eric W. Biederman18815a12012-02-07 16:45:47 -0800626 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700627 if (bprm->cap_effective)
628 return 1;
Andy Lutomirski58319052015-09-04 15:42:45 -0700629 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700630 return 1;
631 }
632
Eric W. Biederman18815a12012-02-07 16:45:47 -0800633 return (!uid_eq(cred->euid, cred->uid) ||
634 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635}
636
David Howells1d045982008-11-14 10:39:24 +1100637/**
638 * cap_inode_setxattr - Determine whether an xattr may be altered
639 * @dentry: The inode/dentry being altered
640 * @name: The name of the xattr to be changed
641 * @value: The value that the xattr will be changed to
642 * @size: The size of value
643 * @flags: The replacement flag
644 *
645 * Determine whether an xattr may be altered or set on an inode, returning 0 if
646 * permission is granted, -ve if denied.
647 *
648 * This is used to make sure security xattrs don't get updated or set by those
649 * who aren't privileged to do so.
650 */
David Howells8f0cfa52008-04-29 00:59:41 -0700651int cap_inode_setxattr(struct dentry *dentry, const char *name,
652 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700654 if (!strcmp(name, XATTR_NAME_CAPS)) {
655 if (!capable(CAP_SETFCAP))
656 return -EPERM;
657 return 0;
David Howells1d045982008-11-14 10:39:24 +1100658 }
659
660 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700661 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 !capable(CAP_SYS_ADMIN))
663 return -EPERM;
664 return 0;
665}
666
David Howells1d045982008-11-14 10:39:24 +1100667/**
668 * cap_inode_removexattr - Determine whether an xattr may be removed
669 * @dentry: The inode/dentry being altered
670 * @name: The name of the xattr to be changed
671 *
672 * Determine whether an xattr may be removed from an inode, returning 0 if
673 * permission is granted, -ve if denied.
674 *
675 * This is used to make sure security xattrs don't get removed by those who
676 * aren't privileged to remove them.
677 */
David Howells8f0cfa52008-04-29 00:59:41 -0700678int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700680 if (!strcmp(name, XATTR_NAME_CAPS)) {
681 if (!capable(CAP_SETFCAP))
682 return -EPERM;
683 return 0;
David Howells1d045982008-11-14 10:39:24 +1100684 }
685
686 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700687 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688 !capable(CAP_SYS_ADMIN))
689 return -EPERM;
690 return 0;
691}
692
David Howellsa6f76f22008-11-14 10:39:24 +1100693/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
695 * a process after a call to setuid, setreuid, or setresuid.
696 *
697 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
698 * {r,e,s}uid != 0, the permitted and effective capabilities are
699 * cleared.
700 *
701 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
702 * capabilities of the process are cleared.
703 *
704 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
705 * capabilities are set to the permitted capabilities.
706 *
David Howellsa6f76f22008-11-14 10:39:24 +1100707 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 * never happen.
709 *
David Howellsa6f76f22008-11-14 10:39:24 +1100710 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700711 *
712 * cevans - New behaviour, Oct '99
713 * A process may, via prctl(), elect to keep its capabilities when it
714 * calls setuid() and switches away from uid==0. Both permitted and
715 * effective sets will be retained.
716 * Without this change, it was impossible for a daemon to drop only some
717 * of its privilege. The call to setuid(!=0) would drop all privileges!
718 * Keeping uid 0 is not an option because uid 0 owns too many vital
719 * files..
720 * Thanks to Olaf Kirch and Peter Benie for spotting this.
721 */
David Howellsd84f4f92008-11-14 10:39:23 +1100722static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800724 kuid_t root_uid = make_kuid(old->user_ns, 0);
725
726 if ((uid_eq(old->uid, root_uid) ||
727 uid_eq(old->euid, root_uid) ||
728 uid_eq(old->suid, root_uid)) &&
729 (!uid_eq(new->uid, root_uid) &&
730 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700731 !uid_eq(new->suid, root_uid))) {
732 if (!issecure(SECURE_KEEP_CAPS)) {
733 cap_clear(new->cap_permitted);
734 cap_clear(new->cap_effective);
735 }
736
737 /*
738 * Pre-ambient programs expect setresuid to nonroot followed
739 * by exec to drop capabilities. We should make sure that
740 * this remains the case.
741 */
742 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800744 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100745 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800746 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100747 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748}
749
David Howells1d045982008-11-14 10:39:24 +1100750/**
751 * cap_task_fix_setuid - Fix up the results of setuid() call
752 * @new: The proposed credentials
753 * @old: The current task's current credentials
754 * @flags: Indications of what has changed
755 *
756 * Fix up the results of setuid() call before the credential changes are
757 * actually applied, returning 0 to grant the changes, -ve to deny them.
758 */
David Howellsd84f4f92008-11-14 10:39:23 +1100759int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760{
761 switch (flags) {
762 case LSM_SETID_RE:
763 case LSM_SETID_ID:
764 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100765 /* juggle the capabilities to follow [RES]UID changes unless
766 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100767 if (!issecure(SECURE_NO_SETUID_FIXUP))
768 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770
David Howells1d045982008-11-14 10:39:24 +1100771 case LSM_SETID_FS:
772 /* juggle the capabilties to follow FSUID changes, unless
773 * otherwise suppressed
774 *
David Howellsd84f4f92008-11-14 10:39:23 +1100775 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
776 * if not, we might be a bit too harsh here.
777 */
778 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800779 kuid_t root_uid = make_kuid(old->user_ns, 0);
780 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100781 new->cap_effective =
782 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100783
Eric W. Biederman18815a12012-02-07 16:45:47 -0800784 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100785 new->cap_effective =
786 cap_raise_fs_set(new->cap_effective,
787 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788 }
David Howellsd84f4f92008-11-14 10:39:23 +1100789 break;
David Howells1d045982008-11-14 10:39:24 +1100790
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791 default:
792 return -EINVAL;
793 }
794
795 return 0;
796}
797
Serge E. Hallynb5376772007-10-16 23:31:36 -0700798/*
799 * Rationale: code calling task_setscheduler, task_setioprio, and
800 * task_setnice, assumes that
801 * . if capable(cap_sys_nice), then those actions should be allowed
802 * . if not capable(cap_sys_nice), but acting on your own processes,
803 * then those actions should be allowed
804 * This is insufficient now since you can call code without suid, but
805 * yet with increased caps.
806 * So we check for increased caps on the target process.
807 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400808static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700809{
Serge Hallynf54fb862013-07-23 13:18:53 -0500810 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +1100811
812 rcu_read_lock();
813 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
814 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -0500815 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
816 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +1100817 rcu_read_unlock();
818
Serge Hallynf54fb862013-07-23 13:18:53 -0500819 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700820}
821
David Howells1d045982008-11-14 10:39:24 +1100822/**
823 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
824 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100825 *
826 * Detemine if the requested scheduler policy change is permitted for the
827 * specified task, returning 0 if permission is granted, -ve if denied.
828 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900829int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700830{
831 return cap_safe_nice(p);
832}
833
David Howells1d045982008-11-14 10:39:24 +1100834/**
835 * cap_task_ioprio - Detemine if I/O priority change is permitted
836 * @p: The task to affect
837 * @ioprio: The I/O priority to set
838 *
839 * Detemine if the requested I/O priority change is permitted for the specified
840 * task, returning 0 if permission is granted, -ve if denied.
841 */
842int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700843{
844 return cap_safe_nice(p);
845}
846
David Howells1d045982008-11-14 10:39:24 +1100847/**
848 * cap_task_ioprio - Detemine if task priority change is permitted
849 * @p: The task to affect
850 * @nice: The nice value to set
851 *
852 * Detemine if the requested task priority change is permitted for the
853 * specified task, returning 0 if permission is granted, -ve if denied.
854 */
855int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700856{
857 return cap_safe_nice(p);
858}
859
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800860/*
David Howells1d045982008-11-14 10:39:24 +1100861 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
862 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800863 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900864static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800865{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900866 struct cred *new;
867
Eric W. Biederman160da842013-07-02 10:04:54 -0700868 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800869 return -EPERM;
870 if (!cap_valid(cap))
871 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100872
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900873 new = prepare_creds();
874 if (!new)
875 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100876 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900877 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800878}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700879
David Howells1d045982008-11-14 10:39:24 +1100880/**
881 * cap_task_prctl - Implement process control functions for this security module
882 * @option: The process control function requested
883 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
884 *
885 * Allow process control functions (sys_prctl()) to alter capabilities; may
886 * also deny access to other functions not otherwise implemented here.
887 *
888 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
889 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
890 * modules will consider performing the function.
891 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700892int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100893 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700894{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900895 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +1100896 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +1100897
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700898 switch (option) {
899 case PR_CAPBSET_READ:
900 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900901 return -EINVAL;
902 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +1100903
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700904 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900905 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700906
907 /*
908 * The next four prctl's remain to assist with transitioning a
909 * system from legacy UID=0 based privilege (when filesystem
910 * capabilities are not in use) to a system using filesystem
911 * capabilities only - as the POSIX.1e draft intended.
912 *
913 * Note:
914 *
915 * PR_SET_SECUREBITS =
916 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
917 * | issecure_mask(SECURE_NOROOT)
918 * | issecure_mask(SECURE_NOROOT_LOCKED)
919 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
920 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
921 *
922 * will ensure that the current process and all of its
923 * children will be locked into a pure
924 * capability-based-privilege environment.
925 */
926 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900927 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
928 & (old->securebits ^ arg2)) /*[1]*/
929 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +1100930 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500931 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800932 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000933 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700934 /*
935 * [1] no changing of bits that are locked
936 * [2] no unlocking of locks
937 * [3] no setting of unsupported bits
938 * [4] doing anything requires privilege (go read about
939 * the "sendmail capabilities bug")
940 */
David Howellsd84f4f92008-11-14 10:39:23 +1100941 )
942 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900943 return -EPERM;
944
945 new = prepare_creds();
946 if (!new)
947 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100948 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900949 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +1100950
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700951 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900952 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700953
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700954 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900955 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +1100956
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700957 case PR_SET_KEEPCAPS:
958 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900959 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100960 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900961 return -EPERM;
962
963 new = prepare_creds();
964 if (!new)
965 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100966 if (arg2)
967 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700968 else
David Howellsd84f4f92008-11-14 10:39:23 +1100969 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900970 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700971
Andy Lutomirski58319052015-09-04 15:42:45 -0700972 case PR_CAP_AMBIENT:
973 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
974 if (arg3 | arg4 | arg5)
975 return -EINVAL;
976
977 new = prepare_creds();
978 if (!new)
979 return -ENOMEM;
980 cap_clear(new->cap_ambient);
981 return commit_creds(new);
982 }
983
984 if (((!cap_valid(arg3)) | arg4 | arg5))
985 return -EINVAL;
986
987 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
988 return !!cap_raised(current_cred()->cap_ambient, arg3);
989 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
990 arg2 != PR_CAP_AMBIENT_LOWER) {
991 return -EINVAL;
992 } else {
993 if (arg2 == PR_CAP_AMBIENT_RAISE &&
994 (!cap_raised(current_cred()->cap_permitted, arg3) ||
995 !cap_raised(current_cred()->cap_inheritable,
996 arg3)))
997 return -EPERM;
998
999 new = prepare_creds();
1000 if (!new)
1001 return -ENOMEM;
1002 if (arg2 == PR_CAP_AMBIENT_RAISE)
1003 cap_raise(new->cap_ambient, arg3);
1004 else
1005 cap_lower(new->cap_ambient, arg3);
1006 return commit_creds(new);
1007 }
1008
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001009 default:
1010 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001011 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001012 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013}
1014
David Howells1d045982008-11-14 10:39:24 +11001015/**
David Howells1d045982008-11-14 10:39:24 +11001016 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1017 * @mm: The VM space in which the new mapping is to be made
1018 * @pages: The size of the mapping
1019 *
1020 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001021 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001022 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001023int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024{
1025 int cap_sys_admin = 0;
1026
Eric Paris6a9de492012-01-03 12:25:14 -05001027 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001028 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001029 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001030 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031}
Eric Paris7c738752009-07-31 12:53:58 -04001032
1033/*
Al Virod0077942012-05-30 13:11:37 -04001034 * cap_mmap_addr - check if able to map given addr
1035 * @addr: address attempting to be mapped
1036 *
1037 * If the process is attempting to map memory below dac_mmap_min_addr they need
1038 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1039 * capability security module. Returns 0 if this mapping should be allowed
1040 * -EPERM if not.
1041 */
1042int cap_mmap_addr(unsigned long addr)
1043{
1044 int ret = 0;
1045
1046 if (addr < dac_mmap_min_addr) {
1047 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1048 SECURITY_CAP_AUDIT);
1049 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1050 if (ret == 0)
1051 current->flags |= PF_SUPERPRIV;
1052 }
1053 return ret;
1054}
1055
Al Viroe5467852012-05-30 13:30:51 -04001056int cap_mmap_file(struct file *file, unsigned long reqprot,
1057 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001058{
Al Viroe5467852012-05-30 13:30:51 -04001059 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001060}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001061
1062#ifdef CONFIG_SECURITY
1063
1064struct security_hook_list capability_hooks[] = {
1065 LSM_HOOK_INIT(capable, cap_capable),
1066 LSM_HOOK_INIT(settime, cap_settime),
1067 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1068 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1069 LSM_HOOK_INIT(capget, cap_capget),
1070 LSM_HOOK_INIT(capset, cap_capset),
1071 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1072 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1073 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1074 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1075 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1076 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1077 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1078 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1079 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1080 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1081 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1082 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1083};
1084
1085void __init capability_add_hooks(void)
1086{
1087 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1088}
1089
1090#endif /* CONFIG_SECURITY */