blob: 8df676fbd39366274bf7da334ac5f2aca00c36ae [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
David Howells1d045982008-11-14 10:39:24 +110056/**
57 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000058 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070059 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110060 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
David Howells3699c532009-01-06 22:27:01 +000066 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080070 */
Eric Paris6a9de492012-01-03 12:25:14 -050071int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073{
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080074 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070075
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080076 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070081 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080082 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070083 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080086 if (ns == &init_user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070087 return -EPERM;
88
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080089 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
Serge E. Hallyn34867402011-03-23 16:43:17 -070096 /*
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080097 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -070098 * it over all children user namespaces as well.
99 */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800100 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 }
102
103 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104}
105
David Howells1d045982008-11-14 10:39:24 +1100106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
Baolin Wang457db292016-04-08 14:02:11 +0800114int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
David Howells1d045982008-11-14 10:39:24 +1100121/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000122 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
David Howells1d045982008-11-14 10:39:24 +1100133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137{
David Howellsc69e8d92008-11-14 10:39:19 +1100138 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700139 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800140 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100141
142 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700143 cred = current_cred();
144 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800149 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800150 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700151 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700153 goto out;
154 ret = -EPERM;
155out:
David Howellsc69e8d92008-11-14 10:39:19 +1100156 rcu_read_unlock();
157 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100158}
159
David Howells1d045982008-11-14 10:39:24 +1100160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
David Howells1d045982008-11-14 10:39:24 +1100170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
David Howells5cd9c582008-08-14 11:37:28 +0100173int cap_ptrace_traceme(struct task_struct *parent)
174{
David Howellsc69e8d92008-11-14 10:39:19 +1100175 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700176 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100177
178 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700179 cred = __task_cred(parent);
180 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800181 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 goto out;
186 ret = -EPERM;
187out:
David Howellsc69e8d92008-11-14 10:39:19 +1100188 rcu_read_unlock();
189 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190}
191
David Howells1d045982008-11-14 10:39:24 +1100192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
David Howellsc69e8d92008-11-14 10:39:19 +1100205 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100206
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100208 rcu_read_lock();
209 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100213 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 return 0;
215}
216
David Howells1d045982008-11-14 10:39:24 +1100217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221static inline int cap_inh_is_capped(void)
222{
David Howells1d045982008-11-14 10:39:24 +1100223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700226 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800227 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100229 return 0;
David Howells1d045982008-11-14 10:39:24 +1100230 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700231}
232
David Howells1d045982008-11-14 10:39:24 +1100233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
David Howellsd84f4f92008-11-14 10:39:23 +1100245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250{
David Howellsd84f4f92008-11-14 10:39:23 +1100251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700255 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100257
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800258 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263
264 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100265 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100269 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271
David Howellsd84f4f92008-11-14 10:39:23 +1100272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 return 0;
286}
287
David Howells1d045982008-11-14 10:39:24 +1100288/*
289 * Clear proposed capability sets for execve().
290 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700291static inline void bprm_clear_caps(struct linux_binprm *bprm)
292{
David Howellsa6f76f22008-11-14 10:39:24 +1100293 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294 bprm->cap_effective = false;
295}
296
David Howells1d045982008-11-14 10:39:24 +1100297/**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700308int cap_inode_need_killpriv(struct dentry *dentry)
309{
David Howellsc6f493d2015-03-17 22:26:22 +0000310 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700311 int error;
312
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200313 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
314 return error > 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700315}
316
David Howells1d045982008-11-14 10:39:24 +1100317/**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700325int cap_inode_killpriv(struct dentry *dentry)
326{
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200327 int error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200329 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
330 if (error == -EOPNOTSUPP)
331 error = 0;
332 return error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700333}
334
David Howells1d045982008-11-14 10:39:24 +1100335/*
336 * Calculate the new process capability sets from the capability sets attached
337 * to a file.
338 */
Eric Parisc0b00442008-11-11 21:48:10 +1100339static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100340 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800341 bool *effective,
342 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700343{
David Howellsa6f76f22008-11-14 10:39:24 +1100344 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100345 unsigned i;
346 int ret = 0;
347
348 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100349 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100350
Zhi Li4d49f672011-08-11 13:27:50 +0800351 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 *has_cap = true;
353
Eric Parisc0b00442008-11-11 21:48:10 +1100354 CAP_FOR_EACH_U32(i) {
355 __u32 permitted = caps->permitted.cap[i];
356 __u32 inheritable = caps->inheritable.cap[i];
357
358 /*
359 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700360 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100361 */
David Howellsa6f76f22008-11-14 10:39:24 +1100362 new->cap_permitted.cap[i] =
363 (new->cap_bset.cap[i] & permitted) |
364 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100365
David Howellsa6f76f22008-11-14 10:39:24 +1100366 if (permitted & ~new->cap_permitted.cap[i])
367 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100368 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100369 }
370
371 /*
372 * For legacy apps, with no internal support for recognizing they
373 * do not have enough capabilities, we return an error if they are
374 * missing some "forced" (aka file-permitted) capabilities.
375 */
David Howellsa6f76f22008-11-14 10:39:24 +1100376 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100377}
378
David Howells1d045982008-11-14 10:39:24 +1100379/*
380 * Extract the on-exec-apply capability sets for an executable file.
381 */
Eric Parisc0b00442008-11-11 21:48:10 +1100382int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
383{
David Howellsc6f493d2015-03-17 22:26:22 +0000384 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700385 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800386 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100387 int size;
388 struct vfs_cap_data caps;
389
390 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
391
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200392 if (!inode)
Eric Parisc0b00442008-11-11 21:48:10 +1100393 return -ENODATA;
394
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200395 size = __vfs_getxattr((struct dentry *)dentry, inode,
396 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100397 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100398 /* no data, that's ok */
399 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100400 if (size < 0)
401 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700402
Andrew Morgane338d262008-02-04 22:29:42 -0800403 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700404 return -EINVAL;
405
Eric Parisc0b00442008-11-11 21:48:10 +1100406 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700407
David Howellsa6f76f22008-11-14 10:39:24 +1100408 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800409 case VFS_CAP_REVISION_1:
410 if (size != XATTR_CAPS_SZ_1)
411 return -EINVAL;
412 tocopy = VFS_CAP_U32_1;
413 break;
414 case VFS_CAP_REVISION_2:
415 if (size != XATTR_CAPS_SZ_2)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_2;
418 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700419 default:
420 return -EINVAL;
421 }
Andrew Morgane338d262008-02-04 22:29:42 -0800422
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700423 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100424 if (i >= tocopy)
425 break;
426 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
427 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800428 }
David Howellsa6f76f22008-11-14 10:39:24 +1100429
Eric Paris7d8b6c62014-07-23 15:36:26 -0400430 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
432
Eric Parisc0b00442008-11-11 21:48:10 +1100433 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700434}
435
David Howells1d045982008-11-14 10:39:24 +1100436/*
437 * Attempt to get the on-exec apply capability sets for an executable file from
438 * its xattrs and, if present, apply them to the proposed credentials being
439 * constructed by execve().
440 */
Zhi Li4d49f672011-08-11 13:27:50 +0800441static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700442{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700443 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100444 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700445
Serge Hallyn3318a382008-10-30 11:52:23 -0500446 bprm_clear_caps(bprm);
447
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600448 if (!file_caps_enabled)
449 return 0;
450
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500451 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500453
454 /*
455 * This check is redundant with mnt_may_suid() but is kept to make
456 * explicit that capability bits are limited to s_user_ns and its
457 * descendants.
458 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500459 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
460 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700461
Al Virof4a4a8b2014-12-28 09:27:07 -0500462 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100463 if (rc < 0) {
464 if (rc == -EINVAL)
465 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
466 __func__, rc, bprm->filename);
467 else if (rc == -ENODATA)
468 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700469 goto out;
470 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700471
Zhi Li4d49f672011-08-11 13:27:50 +0800472 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100473 if (rc == -EINVAL)
474 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
475 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700476
477out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700478 if (rc)
479 bprm_clear_caps(bprm);
480
481 return rc;
482}
483
David Howells1d045982008-11-14 10:39:24 +1100484/**
485 * cap_bprm_set_creds - Set up the proposed credentials for execve().
486 * @bprm: The execution parameters, including the proposed creds
487 *
488 * Set up the proposed credentials for a new execution context being
489 * constructed by execve(). The proposed creds in @bprm->cred is altered,
490 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100491 */
492int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493{
David Howellsa6f76f22008-11-14 10:39:24 +1100494 const struct cred *old = current_cred();
495 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700496 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700497 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800498 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499
Andy Lutomirski58319052015-09-04 15:42:45 -0700500 if (WARN_ON(!cap_ambient_invariant_ok(old)))
501 return -EPERM;
502
David Howellsa6f76f22008-11-14 10:39:24 +1100503 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800504 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100505 if (ret < 0)
506 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507
Eric W. Biederman18815a12012-02-07 16:45:47 -0800508 root_uid = make_kuid(new->user_ns, 0);
509
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700510 if (!issecure(SECURE_NOROOT)) {
511 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500512 * If the legacy file capability is set, then don't set privs
513 * for a setuid root binary run by a non-root user. Do set it
514 * for a root user just to cause least surprise to an admin.
515 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800516 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500517 warn_setuid_and_fcaps_mixed(bprm->filename);
518 goto skip;
519 }
520 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700521 * To support inheritance of root-permissions and suid-root
522 * executables under compatibility mode, we override the
523 * capability sets for the file.
524 *
David Howellsa6f76f22008-11-14 10:39:24 +1100525 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700526 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800527 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700528 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100529 new->cap_permitted = cap_combine(old->cap_bset,
530 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800532 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100533 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500535skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700536
Eric Parisd52fc5d2012-04-17 16:26:54 -0400537 /* if we have fs caps, clear dangerous personality flags */
538 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
539 bprm->per_clear |= PER_CLEAR_ON_SETID;
540
541
David Howellsa6f76f22008-11-14 10:39:24 +1100542 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500543 * credentials unless they have the appropriate permit.
544 *
545 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100546 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700547 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
548
549 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100550 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
551 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
552 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500553 if (!capable(CAP_SETUID) ||
554 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100555 new->euid = new->uid;
556 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600558 new->cap_permitted = cap_intersect(new->cap_permitted,
559 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 }
561
David Howellsa6f76f22008-11-14 10:39:24 +1100562 new->suid = new->fsuid = new->euid;
563 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564
Andy Lutomirski58319052015-09-04 15:42:45 -0700565 /* File caps or setid cancels ambient. */
566 if (has_cap || is_setid)
567 cap_clear(new->cap_ambient);
568
569 /*
570 * Now that we've computed pA', update pP' to give:
571 * pP' = (X & fP) | (pI & fI) | pA'
572 */
573 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
574
575 /*
576 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
577 * this is the same as pE' = (fE ? pP' : 0) | pA'.
578 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400579 if (effective)
580 new->cap_effective = new->cap_permitted;
581 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700582 new->cap_effective = new->cap_ambient;
583
584 if (WARN_ON(!cap_ambient_invariant_ok(new)))
585 return -EPERM;
586
David Howellsa6f76f22008-11-14 10:39:24 +1100587 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588
Eric Paris3fc689e2008-11-11 21:48:18 +1100589 /*
590 * Audit candidate if current->cap_effective is set
591 *
592 * We do not bother to audit if 3 things are true:
593 * 1) cap_effective has all caps
594 * 2) we are root
595 * 3) root is supposed to have all caps (SECURE_NOROOT)
596 * Since this is just a normal root execing a process.
597 *
598 * Number 1 above might fail if you don't have a full bset, but I think
599 * that is interesting information to audit.
600 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700601 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100602 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800603 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100604 issecure(SECURE_NOROOT)) {
605 ret = audit_log_bprm_fcaps(bprm, new, old);
606 if (ret < 0)
607 return ret;
608 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100609 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700610
David Howellsd84f4f92008-11-14 10:39:23 +1100611 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700612
613 if (WARN_ON(!cap_ambient_invariant_ok(new)))
614 return -EPERM;
615
David Howellsa6f76f22008-11-14 10:39:24 +1100616 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617}
618
David Howells1d045982008-11-14 10:39:24 +1100619/**
620 * cap_bprm_secureexec - Determine whether a secure execution is required
621 * @bprm: The execution parameters
622 *
623 * Determine whether a secure execution is required, return 1 if it is, and 0
624 * if it is not.
625 *
626 * The credentials have been committed by this point, and so are no longer
627 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100628 */
629int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700630{
David Howellsc69e8d92008-11-14 10:39:19 +1100631 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800632 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100633
Eric W. Biederman18815a12012-02-07 16:45:47 -0800634 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700635 if (bprm->cap_effective)
636 return 1;
Andy Lutomirski58319052015-09-04 15:42:45 -0700637 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700638 return 1;
639 }
640
Eric W. Biederman18815a12012-02-07 16:45:47 -0800641 return (!uid_eq(cred->euid, cred->uid) ||
642 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643}
644
David Howells1d045982008-11-14 10:39:24 +1100645/**
646 * cap_inode_setxattr - Determine whether an xattr may be altered
647 * @dentry: The inode/dentry being altered
648 * @name: The name of the xattr to be changed
649 * @value: The value that the xattr will be changed to
650 * @size: The size of value
651 * @flags: The replacement flag
652 *
653 * Determine whether an xattr may be altered or set on an inode, returning 0 if
654 * permission is granted, -ve if denied.
655 *
656 * This is used to make sure security xattrs don't get updated or set by those
657 * who aren't privileged to do so.
658 */
David Howells8f0cfa52008-04-29 00:59:41 -0700659int cap_inode_setxattr(struct dentry *dentry, const char *name,
660 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700662 if (!strcmp(name, XATTR_NAME_CAPS)) {
663 if (!capable(CAP_SETFCAP))
664 return -EPERM;
665 return 0;
David Howells1d045982008-11-14 10:39:24 +1100666 }
667
668 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700669 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670 !capable(CAP_SYS_ADMIN))
671 return -EPERM;
672 return 0;
673}
674
David Howells1d045982008-11-14 10:39:24 +1100675/**
676 * cap_inode_removexattr - Determine whether an xattr may be removed
677 * @dentry: The inode/dentry being altered
678 * @name: The name of the xattr to be changed
679 *
680 * Determine whether an xattr may be removed from an inode, returning 0 if
681 * permission is granted, -ve if denied.
682 *
683 * This is used to make sure security xattrs don't get removed by those who
684 * aren't privileged to remove them.
685 */
David Howells8f0cfa52008-04-29 00:59:41 -0700686int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700688 if (!strcmp(name, XATTR_NAME_CAPS)) {
689 if (!capable(CAP_SETFCAP))
690 return -EPERM;
691 return 0;
David Howells1d045982008-11-14 10:39:24 +1100692 }
693
694 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700695 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 !capable(CAP_SYS_ADMIN))
697 return -EPERM;
698 return 0;
699}
700
David Howellsa6f76f22008-11-14 10:39:24 +1100701/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
703 * a process after a call to setuid, setreuid, or setresuid.
704 *
705 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
706 * {r,e,s}uid != 0, the permitted and effective capabilities are
707 * cleared.
708 *
709 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
710 * capabilities of the process are cleared.
711 *
712 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
713 * capabilities are set to the permitted capabilities.
714 *
David Howellsa6f76f22008-11-14 10:39:24 +1100715 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716 * never happen.
717 *
David Howellsa6f76f22008-11-14 10:39:24 +1100718 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 *
720 * cevans - New behaviour, Oct '99
721 * A process may, via prctl(), elect to keep its capabilities when it
722 * calls setuid() and switches away from uid==0. Both permitted and
723 * effective sets will be retained.
724 * Without this change, it was impossible for a daemon to drop only some
725 * of its privilege. The call to setuid(!=0) would drop all privileges!
726 * Keeping uid 0 is not an option because uid 0 owns too many vital
727 * files..
728 * Thanks to Olaf Kirch and Peter Benie for spotting this.
729 */
David Howellsd84f4f92008-11-14 10:39:23 +1100730static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700731{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800732 kuid_t root_uid = make_kuid(old->user_ns, 0);
733
734 if ((uid_eq(old->uid, root_uid) ||
735 uid_eq(old->euid, root_uid) ||
736 uid_eq(old->suid, root_uid)) &&
737 (!uid_eq(new->uid, root_uid) &&
738 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700739 !uid_eq(new->suid, root_uid))) {
740 if (!issecure(SECURE_KEEP_CAPS)) {
741 cap_clear(new->cap_permitted);
742 cap_clear(new->cap_effective);
743 }
744
745 /*
746 * Pre-ambient programs expect setresuid to nonroot followed
747 * by exec to drop capabilities. We should make sure that
748 * this remains the case.
749 */
750 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800752 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100753 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800754 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100755 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756}
757
David Howells1d045982008-11-14 10:39:24 +1100758/**
759 * cap_task_fix_setuid - Fix up the results of setuid() call
760 * @new: The proposed credentials
761 * @old: The current task's current credentials
762 * @flags: Indications of what has changed
763 *
764 * Fix up the results of setuid() call before the credential changes are
765 * actually applied, returning 0 to grant the changes, -ve to deny them.
766 */
David Howellsd84f4f92008-11-14 10:39:23 +1100767int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768{
769 switch (flags) {
770 case LSM_SETID_RE:
771 case LSM_SETID_ID:
772 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100773 /* juggle the capabilities to follow [RES]UID changes unless
774 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100775 if (!issecure(SECURE_NO_SETUID_FIXUP))
776 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700777 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778
David Howells1d045982008-11-14 10:39:24 +1100779 case LSM_SETID_FS:
780 /* juggle the capabilties to follow FSUID changes, unless
781 * otherwise suppressed
782 *
David Howellsd84f4f92008-11-14 10:39:23 +1100783 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
784 * if not, we might be a bit too harsh here.
785 */
786 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800787 kuid_t root_uid = make_kuid(old->user_ns, 0);
788 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100789 new->cap_effective =
790 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100791
Eric W. Biederman18815a12012-02-07 16:45:47 -0800792 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100793 new->cap_effective =
794 cap_raise_fs_set(new->cap_effective,
795 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 }
David Howellsd84f4f92008-11-14 10:39:23 +1100797 break;
David Howells1d045982008-11-14 10:39:24 +1100798
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799 default:
800 return -EINVAL;
801 }
802
803 return 0;
804}
805
Serge E. Hallynb5376772007-10-16 23:31:36 -0700806/*
807 * Rationale: code calling task_setscheduler, task_setioprio, and
808 * task_setnice, assumes that
809 * . if capable(cap_sys_nice), then those actions should be allowed
810 * . if not capable(cap_sys_nice), but acting on your own processes,
811 * then those actions should be allowed
812 * This is insufficient now since you can call code without suid, but
813 * yet with increased caps.
814 * So we check for increased caps on the target process.
815 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400816static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700817{
Serge Hallynf54fb862013-07-23 13:18:53 -0500818 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +1100819
820 rcu_read_lock();
821 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
822 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -0500823 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
824 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +1100825 rcu_read_unlock();
826
Serge Hallynf54fb862013-07-23 13:18:53 -0500827 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700828}
829
David Howells1d045982008-11-14 10:39:24 +1100830/**
831 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
832 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100833 *
834 * Detemine if the requested scheduler policy change is permitted for the
835 * specified task, returning 0 if permission is granted, -ve if denied.
836 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900837int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700838{
839 return cap_safe_nice(p);
840}
841
David Howells1d045982008-11-14 10:39:24 +1100842/**
843 * cap_task_ioprio - Detemine if I/O priority change is permitted
844 * @p: The task to affect
845 * @ioprio: The I/O priority to set
846 *
847 * Detemine if the requested I/O priority change is permitted for the specified
848 * task, returning 0 if permission is granted, -ve if denied.
849 */
850int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700851{
852 return cap_safe_nice(p);
853}
854
David Howells1d045982008-11-14 10:39:24 +1100855/**
856 * cap_task_ioprio - Detemine if task priority change is permitted
857 * @p: The task to affect
858 * @nice: The nice value to set
859 *
860 * Detemine if the requested task priority change is permitted for the
861 * specified task, returning 0 if permission is granted, -ve if denied.
862 */
863int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700864{
865 return cap_safe_nice(p);
866}
867
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800868/*
David Howells1d045982008-11-14 10:39:24 +1100869 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
870 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800871 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900872static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800873{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900874 struct cred *new;
875
Eric W. Biederman160da842013-07-02 10:04:54 -0700876 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800877 return -EPERM;
878 if (!cap_valid(cap))
879 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100880
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900881 new = prepare_creds();
882 if (!new)
883 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100884 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900885 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800886}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700887
David Howells1d045982008-11-14 10:39:24 +1100888/**
889 * cap_task_prctl - Implement process control functions for this security module
890 * @option: The process control function requested
891 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
892 *
893 * Allow process control functions (sys_prctl()) to alter capabilities; may
894 * also deny access to other functions not otherwise implemented here.
895 *
896 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
897 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
898 * modules will consider performing the function.
899 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700900int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100901 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700902{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900903 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +1100904 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +1100905
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700906 switch (option) {
907 case PR_CAPBSET_READ:
908 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900909 return -EINVAL;
910 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +1100911
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700912 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900913 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700914
915 /*
916 * The next four prctl's remain to assist with transitioning a
917 * system from legacy UID=0 based privilege (when filesystem
918 * capabilities are not in use) to a system using filesystem
919 * capabilities only - as the POSIX.1e draft intended.
920 *
921 * Note:
922 *
923 * PR_SET_SECUREBITS =
924 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
925 * | issecure_mask(SECURE_NOROOT)
926 * | issecure_mask(SECURE_NOROOT_LOCKED)
927 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
928 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
929 *
930 * will ensure that the current process and all of its
931 * children will be locked into a pure
932 * capability-based-privilege environment.
933 */
934 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900935 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
936 & (old->securebits ^ arg2)) /*[1]*/
937 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +1100938 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500939 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800940 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000941 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700942 /*
943 * [1] no changing of bits that are locked
944 * [2] no unlocking of locks
945 * [3] no setting of unsupported bits
946 * [4] doing anything requires privilege (go read about
947 * the "sendmail capabilities bug")
948 */
David Howellsd84f4f92008-11-14 10:39:23 +1100949 )
950 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900951 return -EPERM;
952
953 new = prepare_creds();
954 if (!new)
955 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100956 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900957 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +1100958
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700959 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900960 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700961
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700962 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900963 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +1100964
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700965 case PR_SET_KEEPCAPS:
966 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900967 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100968 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900969 return -EPERM;
970
971 new = prepare_creds();
972 if (!new)
973 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100974 if (arg2)
975 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700976 else
David Howellsd84f4f92008-11-14 10:39:23 +1100977 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900978 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700979
Andy Lutomirski58319052015-09-04 15:42:45 -0700980 case PR_CAP_AMBIENT:
981 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
982 if (arg3 | arg4 | arg5)
983 return -EINVAL;
984
985 new = prepare_creds();
986 if (!new)
987 return -ENOMEM;
988 cap_clear(new->cap_ambient);
989 return commit_creds(new);
990 }
991
992 if (((!cap_valid(arg3)) | arg4 | arg5))
993 return -EINVAL;
994
995 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
996 return !!cap_raised(current_cred()->cap_ambient, arg3);
997 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
998 arg2 != PR_CAP_AMBIENT_LOWER) {
999 return -EINVAL;
1000 } else {
1001 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1002 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1003 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001004 arg3) ||
1005 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001006 return -EPERM;
1007
1008 new = prepare_creds();
1009 if (!new)
1010 return -ENOMEM;
1011 if (arg2 == PR_CAP_AMBIENT_RAISE)
1012 cap_raise(new->cap_ambient, arg3);
1013 else
1014 cap_lower(new->cap_ambient, arg3);
1015 return commit_creds(new);
1016 }
1017
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001018 default:
1019 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001020 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001021 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022}
1023
David Howells1d045982008-11-14 10:39:24 +11001024/**
David Howells1d045982008-11-14 10:39:24 +11001025 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1026 * @mm: The VM space in which the new mapping is to be made
1027 * @pages: The size of the mapping
1028 *
1029 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001030 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001031 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001032int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033{
1034 int cap_sys_admin = 0;
1035
Eric Paris6a9de492012-01-03 12:25:14 -05001036 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001037 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001039 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001040}
Eric Paris7c738752009-07-31 12:53:58 -04001041
1042/*
Al Virod0077942012-05-30 13:11:37 -04001043 * cap_mmap_addr - check if able to map given addr
1044 * @addr: address attempting to be mapped
1045 *
1046 * If the process is attempting to map memory below dac_mmap_min_addr they need
1047 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1048 * capability security module. Returns 0 if this mapping should be allowed
1049 * -EPERM if not.
1050 */
1051int cap_mmap_addr(unsigned long addr)
1052{
1053 int ret = 0;
1054
1055 if (addr < dac_mmap_min_addr) {
1056 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1057 SECURITY_CAP_AUDIT);
1058 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1059 if (ret == 0)
1060 current->flags |= PF_SUPERPRIV;
1061 }
1062 return ret;
1063}
1064
Al Viroe5467852012-05-30 13:30:51 -04001065int cap_mmap_file(struct file *file, unsigned long reqprot,
1066 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001067{
Al Viroe5467852012-05-30 13:30:51 -04001068 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001069}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001070
1071#ifdef CONFIG_SECURITY
1072
1073struct security_hook_list capability_hooks[] = {
1074 LSM_HOOK_INIT(capable, cap_capable),
1075 LSM_HOOK_INIT(settime, cap_settime),
1076 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1077 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1078 LSM_HOOK_INIT(capget, cap_capget),
1079 LSM_HOOK_INIT(capset, cap_capset),
1080 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1081 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1082 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1083 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1084 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1085 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1086 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1087 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1088 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1089 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1090 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1091 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1092};
1093
1094void __init capability_add_hooks(void)
1095{
1096 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1097}
1098
1099#endif /* CONFIG_SECURITY */