blob: bab0611afc1eed309a04f9cf2ee05575ea98fc9d [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
Linus Torvalds1da177e2005-04-16 15:20:36 -070056int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57{
Linus Torvalds1da177e2005-04-16 15:20:36 -070058 return 0;
59}
60
David Howells1d045982008-11-14 10:39:24 +110061/**
62 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000063 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070064 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110065 * @cap: The capability to check for
66 * @audit: Whether to write an audit message or not
67 *
68 * Determine whether the nominated task has the specified capability amongst
69 * its effective set, returning 0 if it does, -ve if it does not.
70 *
David Howells3699c532009-01-06 22:27:01 +000071 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72 * and has_capability() functions. That is, it has the reverse semantics:
73 * cap_has_capability() returns 0 when a task has a capability, but the
74 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080075 */
Eric Paris6a9de492012-01-03 12:25:14 -050076int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070078{
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080079 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070080
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080081 /* See if cred has the capability in the target user namespace
82 * by examining the target user namespace and all of the target
83 * user namespace's parents.
84 */
85 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070086 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080087 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070088 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
89
90 /* Have we tried all of the parent namespaces? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080091 if (ns == &init_user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070092 return -EPERM;
93
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080094 /*
95 * The owner of the user namespace in the parent of the
96 * user namespace has all caps.
97 */
98 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
99 return 0;
100
Serge E. Hallyn34867402011-03-23 16:43:17 -0700101 /*
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800102 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -0700103 * it over all children user namespaces as well.
104 */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800105 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700106 }
107
108 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109}
110
David Howells1d045982008-11-14 10:39:24 +1100111/**
112 * cap_settime - Determine whether the current process may set the system clock
113 * @ts: The time to set
114 * @tz: The timezone to set
115 *
116 * Determine whether the current process may set the system clock and timezone
117 * information, returning 0 if permission granted, -ve if denied.
118 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000119int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700120{
121 if (!capable(CAP_SYS_TIME))
122 return -EPERM;
123 return 0;
124}
125
David Howells1d045982008-11-14 10:39:24 +1100126/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000127 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100128 * another
129 * @child: The process to be accessed
130 * @mode: The mode of attachment.
131 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700132 * If we are in the same or an ancestor user_ns and have all the target
133 * task's capabilities, then ptrace access is allowed.
134 * If we have the ptrace capability to the target user_ns, then ptrace
135 * access is allowed.
136 * Else denied.
137 *
David Howells1d045982008-11-14 10:39:24 +1100138 * Determine whether a process may access another, returning 0 if permission
139 * granted, -ve if denied.
140 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000141int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142{
David Howellsc69e8d92008-11-14 10:39:19 +1100143 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700144 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100145
146 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700147 cred = current_cred();
148 child_cred = __task_cred(child);
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800149 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700150 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
151 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700153 goto out;
154 ret = -EPERM;
155out:
David Howellsc69e8d92008-11-14 10:39:19 +1100156 rcu_read_unlock();
157 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100158}
159
David Howells1d045982008-11-14 10:39:24 +1100160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
David Howells1d045982008-11-14 10:39:24 +1100170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
David Howells5cd9c582008-08-14 11:37:28 +0100173int cap_ptrace_traceme(struct task_struct *parent)
174{
David Howellsc69e8d92008-11-14 10:39:19 +1100175 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700176 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100177
178 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700179 cred = __task_cred(parent);
180 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800181 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 goto out;
186 ret = -EPERM;
187out:
David Howellsc69e8d92008-11-14 10:39:19 +1100188 rcu_read_unlock();
189 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190}
191
David Howells1d045982008-11-14 10:39:24 +1100192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
David Howellsc69e8d92008-11-14 10:39:19 +1100205 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100206
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100208 rcu_read_lock();
209 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100213 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 return 0;
215}
216
David Howells1d045982008-11-14 10:39:24 +1100217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221static inline int cap_inh_is_capped(void)
222{
David Howells1d045982008-11-14 10:39:24 +1100223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700226 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800227 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100229 return 0;
David Howells1d045982008-11-14 10:39:24 +1100230 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700231}
232
David Howells1d045982008-11-14 10:39:24 +1100233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
David Howellsd84f4f92008-11-14 10:39:23 +1100245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250{
David Howellsd84f4f92008-11-14 10:39:23 +1100251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700255 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100257
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800258 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263
264 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100265 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100269 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271
David Howellsd84f4f92008-11-14 10:39:23 +1100272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 return 0;
276}
277
David Howells1d045982008-11-14 10:39:24 +1100278/*
279 * Clear proposed capability sets for execve().
280 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700281static inline void bprm_clear_caps(struct linux_binprm *bprm)
282{
David Howellsa6f76f22008-11-14 10:39:24 +1100283 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700284 bprm->cap_effective = false;
285}
286
David Howells1d045982008-11-14 10:39:24 +1100287/**
288 * cap_inode_need_killpriv - Determine if inode change affects privileges
289 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
290 *
291 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
292 * affects the security markings on that inode, and if it is, should
293 * inode_killpriv() be invoked or the change rejected?
294 *
295 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
296 * -ve to deny the change.
297 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700298int cap_inode_need_killpriv(struct dentry *dentry)
299{
300 struct inode *inode = dentry->d_inode;
301 int error;
302
Al Viroacfa4382008-12-04 10:06:33 -0500303 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700304 return 0;
305
306 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
307 if (error <= 0)
308 return 0;
309 return 1;
310}
311
David Howells1d045982008-11-14 10:39:24 +1100312/**
313 * cap_inode_killpriv - Erase the security markings on an inode
314 * @dentry: The inode/dentry to alter
315 *
316 * Erase the privilege-enhancing security markings on an inode.
317 *
318 * Returns 0 if successful, -ve on error.
319 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700320int cap_inode_killpriv(struct dentry *dentry)
321{
322 struct inode *inode = dentry->d_inode;
323
Al Viroacfa4382008-12-04 10:06:33 -0500324 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700325 return 0;
326
327 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
328}
329
David Howells1d045982008-11-14 10:39:24 +1100330/*
331 * Calculate the new process capability sets from the capability sets attached
332 * to a file.
333 */
Eric Parisc0b00442008-11-11 21:48:10 +1100334static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100335 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800336 bool *effective,
337 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700338{
David Howellsa6f76f22008-11-14 10:39:24 +1100339 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100340 unsigned i;
341 int ret = 0;
342
343 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100344 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100345
Zhi Li4d49f672011-08-11 13:27:50 +0800346 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
347 *has_cap = true;
348
Eric Parisc0b00442008-11-11 21:48:10 +1100349 CAP_FOR_EACH_U32(i) {
350 __u32 permitted = caps->permitted.cap[i];
351 __u32 inheritable = caps->inheritable.cap[i];
352
353 /*
354 * pP' = (X & fP) | (pI & fI)
355 */
David Howellsa6f76f22008-11-14 10:39:24 +1100356 new->cap_permitted.cap[i] =
357 (new->cap_bset.cap[i] & permitted) |
358 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100359
David Howellsa6f76f22008-11-14 10:39:24 +1100360 if (permitted & ~new->cap_permitted.cap[i])
361 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100362 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100363 }
364
365 /*
366 * For legacy apps, with no internal support for recognizing they
367 * do not have enough capabilities, we return an error if they are
368 * missing some "forced" (aka file-permitted) capabilities.
369 */
David Howellsa6f76f22008-11-14 10:39:24 +1100370 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100371}
372
David Howells1d045982008-11-14 10:39:24 +1100373/*
374 * Extract the on-exec-apply capability sets for an executable file.
375 */
Eric Parisc0b00442008-11-11 21:48:10 +1100376int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
377{
378 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700379 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800380 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100381 int size;
382 struct vfs_cap_data caps;
383
384 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
385
Al Viroacfa4382008-12-04 10:06:33 -0500386 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100387 return -ENODATA;
388
389 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
390 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100391 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100392 /* no data, that's ok */
393 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100394 if (size < 0)
395 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700396
Andrew Morgane338d262008-02-04 22:29:42 -0800397 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700398 return -EINVAL;
399
Eric Parisc0b00442008-11-11 21:48:10 +1100400 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700401
David Howellsa6f76f22008-11-14 10:39:24 +1100402 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800403 case VFS_CAP_REVISION_1:
404 if (size != XATTR_CAPS_SZ_1)
405 return -EINVAL;
406 tocopy = VFS_CAP_U32_1;
407 break;
408 case VFS_CAP_REVISION_2:
409 if (size != XATTR_CAPS_SZ_2)
410 return -EINVAL;
411 tocopy = VFS_CAP_U32_2;
412 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700413 default:
414 return -EINVAL;
415 }
Andrew Morgane338d262008-02-04 22:29:42 -0800416
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700417 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100418 if (i >= tocopy)
419 break;
420 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
421 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800422 }
David Howellsa6f76f22008-11-14 10:39:24 +1100423
Eric Paris7d8b6c62014-07-23 15:36:26 -0400424 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
425 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
426
Eric Parisc0b00442008-11-11 21:48:10 +1100427 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700428}
429
David Howells1d045982008-11-14 10:39:24 +1100430/*
431 * Attempt to get the on-exec apply capability sets for an executable file from
432 * its xattrs and, if present, apply them to the proposed credentials being
433 * constructed by execve().
434 */
Zhi Li4d49f672011-08-11 13:27:50 +0800435static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700436{
437 struct dentry *dentry;
438 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100439 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700440
Serge Hallyn3318a382008-10-30 11:52:23 -0500441 bprm_clear_caps(bprm);
442
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600443 if (!file_caps_enabled)
444 return 0;
445
Al Viro182be682013-01-24 02:21:54 -0500446 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700447 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700448
449 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700450
Eric Parisc0b00442008-11-11 21:48:10 +1100451 rc = get_vfs_caps_from_disk(dentry, &vcaps);
452 if (rc < 0) {
453 if (rc == -EINVAL)
454 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
455 __func__, rc, bprm->filename);
456 else if (rc == -ENODATA)
457 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700458 goto out;
459 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700460
Zhi Li4d49f672011-08-11 13:27:50 +0800461 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100462 if (rc == -EINVAL)
463 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
464 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700465
466out:
467 dput(dentry);
468 if (rc)
469 bprm_clear_caps(bprm);
470
471 return rc;
472}
473
David Howells1d045982008-11-14 10:39:24 +1100474/**
475 * cap_bprm_set_creds - Set up the proposed credentials for execve().
476 * @bprm: The execution parameters, including the proposed creds
477 *
478 * Set up the proposed credentials for a new execution context being
479 * constructed by execve(). The proposed creds in @bprm->cred is altered,
480 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100481 */
482int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483{
David Howellsa6f76f22008-11-14 10:39:24 +1100484 const struct cred *old = current_cred();
485 struct cred *new = bprm->cred;
Serge Hallyn7d8db182011-08-15 08:29:50 -0500486 bool effective, has_cap = false;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700487 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800488 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489
David Howellsa6f76f22008-11-14 10:39:24 +1100490 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800491 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100492 if (ret < 0)
493 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494
Eric W. Biederman18815a12012-02-07 16:45:47 -0800495 root_uid = make_kuid(new->user_ns, 0);
496
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700497 if (!issecure(SECURE_NOROOT)) {
498 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500499 * If the legacy file capability is set, then don't set privs
500 * for a setuid root binary run by a non-root user. Do set it
501 * for a root user just to cause least surprise to an admin.
502 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800503 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500504 warn_setuid_and_fcaps_mixed(bprm->filename);
505 goto skip;
506 }
507 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700508 * To support inheritance of root-permissions and suid-root
509 * executables under compatibility mode, we override the
510 * capability sets for the file.
511 *
David Howellsa6f76f22008-11-14 10:39:24 +1100512 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700513 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800514 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700515 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100516 new->cap_permitted = cap_combine(old->cap_bset,
517 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800519 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100520 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500522skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700523
Eric Parisd52fc5d2012-04-17 16:26:54 -0400524 /* if we have fs caps, clear dangerous personality flags */
525 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
526 bprm->per_clear |= PER_CLEAR_ON_SETID;
527
528
David Howellsa6f76f22008-11-14 10:39:24 +1100529 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500530 * credentials unless they have the appropriate permit.
531 *
532 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100533 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800534 if ((!uid_eq(new->euid, old->uid) ||
535 !gid_eq(new->egid, old->gid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100536 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
537 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
538 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500539 if (!capable(CAP_SETUID) ||
540 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100541 new->euid = new->uid;
542 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600544 new->cap_permitted = cap_intersect(new->cap_permitted,
545 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546 }
547
David Howellsa6f76f22008-11-14 10:39:24 +1100548 new->suid = new->fsuid = new->euid;
549 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700550
Eric Paris4bf2ea72011-04-01 17:08:28 -0400551 if (effective)
552 new->cap_effective = new->cap_permitted;
553 else
554 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100555 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556
Eric Paris3fc689e2008-11-11 21:48:18 +1100557 /*
558 * Audit candidate if current->cap_effective is set
559 *
560 * We do not bother to audit if 3 things are true:
561 * 1) cap_effective has all caps
562 * 2) we are root
563 * 3) root is supposed to have all caps (SECURE_NOROOT)
564 * Since this is just a normal root execing a process.
565 *
566 * Number 1 above might fail if you don't have a full bset, but I think
567 * that is interesting information to audit.
568 */
David Howellsd84f4f92008-11-14 10:39:23 +1100569 if (!cap_isclear(new->cap_effective)) {
570 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800571 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100572 issecure(SECURE_NOROOT)) {
573 ret = audit_log_bprm_fcaps(bprm, new, old);
574 if (ret < 0)
575 return ret;
576 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100577 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578
David Howellsd84f4f92008-11-14 10:39:23 +1100579 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100580 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581}
582
David Howells1d045982008-11-14 10:39:24 +1100583/**
584 * cap_bprm_secureexec - Determine whether a secure execution is required
585 * @bprm: The execution parameters
586 *
587 * Determine whether a secure execution is required, return 1 if it is, and 0
588 * if it is not.
589 *
590 * The credentials have been committed by this point, and so are no longer
591 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100592 */
593int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700594{
David Howellsc69e8d92008-11-14 10:39:19 +1100595 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800596 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100597
Eric W. Biederman18815a12012-02-07 16:45:47 -0800598 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700599 if (bprm->cap_effective)
600 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100601 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700602 return 1;
603 }
604
Eric W. Biederman18815a12012-02-07 16:45:47 -0800605 return (!uid_eq(cred->euid, cred->uid) ||
606 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700607}
608
David Howells1d045982008-11-14 10:39:24 +1100609/**
610 * cap_inode_setxattr - Determine whether an xattr may be altered
611 * @dentry: The inode/dentry being altered
612 * @name: The name of the xattr to be changed
613 * @value: The value that the xattr will be changed to
614 * @size: The size of value
615 * @flags: The replacement flag
616 *
617 * Determine whether an xattr may be altered or set on an inode, returning 0 if
618 * permission is granted, -ve if denied.
619 *
620 * This is used to make sure security xattrs don't get updated or set by those
621 * who aren't privileged to do so.
622 */
David Howells8f0cfa52008-04-29 00:59:41 -0700623int cap_inode_setxattr(struct dentry *dentry, const char *name,
624 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700626 if (!strcmp(name, XATTR_NAME_CAPS)) {
627 if (!capable(CAP_SETFCAP))
628 return -EPERM;
629 return 0;
David Howells1d045982008-11-14 10:39:24 +1100630 }
631
632 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700633 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 !capable(CAP_SYS_ADMIN))
635 return -EPERM;
636 return 0;
637}
638
David Howells1d045982008-11-14 10:39:24 +1100639/**
640 * cap_inode_removexattr - Determine whether an xattr may be removed
641 * @dentry: The inode/dentry being altered
642 * @name: The name of the xattr to be changed
643 *
644 * Determine whether an xattr may be removed from an inode, returning 0 if
645 * permission is granted, -ve if denied.
646 *
647 * This is used to make sure security xattrs don't get removed by those who
648 * aren't privileged to remove them.
649 */
David Howells8f0cfa52008-04-29 00:59:41 -0700650int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700652 if (!strcmp(name, XATTR_NAME_CAPS)) {
653 if (!capable(CAP_SETFCAP))
654 return -EPERM;
655 return 0;
David Howells1d045982008-11-14 10:39:24 +1100656 }
657
658 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700659 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 !capable(CAP_SYS_ADMIN))
661 return -EPERM;
662 return 0;
663}
664
David Howellsa6f76f22008-11-14 10:39:24 +1100665/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
667 * a process after a call to setuid, setreuid, or setresuid.
668 *
669 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
670 * {r,e,s}uid != 0, the permitted and effective capabilities are
671 * cleared.
672 *
673 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
674 * capabilities of the process are cleared.
675 *
676 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
677 * capabilities are set to the permitted capabilities.
678 *
David Howellsa6f76f22008-11-14 10:39:24 +1100679 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680 * never happen.
681 *
David Howellsa6f76f22008-11-14 10:39:24 +1100682 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683 *
684 * cevans - New behaviour, Oct '99
685 * A process may, via prctl(), elect to keep its capabilities when it
686 * calls setuid() and switches away from uid==0. Both permitted and
687 * effective sets will be retained.
688 * Without this change, it was impossible for a daemon to drop only some
689 * of its privilege. The call to setuid(!=0) would drop all privileges!
690 * Keeping uid 0 is not an option because uid 0 owns too many vital
691 * files..
692 * Thanks to Olaf Kirch and Peter Benie for spotting this.
693 */
David Howellsd84f4f92008-11-14 10:39:23 +1100694static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700695{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800696 kuid_t root_uid = make_kuid(old->user_ns, 0);
697
698 if ((uid_eq(old->uid, root_uid) ||
699 uid_eq(old->euid, root_uid) ||
700 uid_eq(old->suid, root_uid)) &&
701 (!uid_eq(new->uid, root_uid) &&
702 !uid_eq(new->euid, root_uid) &&
703 !uid_eq(new->suid, root_uid)) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700704 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100705 cap_clear(new->cap_permitted);
706 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800708 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100709 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800710 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100711 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712}
713
David Howells1d045982008-11-14 10:39:24 +1100714/**
715 * cap_task_fix_setuid - Fix up the results of setuid() call
716 * @new: The proposed credentials
717 * @old: The current task's current credentials
718 * @flags: Indications of what has changed
719 *
720 * Fix up the results of setuid() call before the credential changes are
721 * actually applied, returning 0 to grant the changes, -ve to deny them.
722 */
David Howellsd84f4f92008-11-14 10:39:23 +1100723int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724{
725 switch (flags) {
726 case LSM_SETID_RE:
727 case LSM_SETID_ID:
728 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100729 /* juggle the capabilities to follow [RES]UID changes unless
730 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100731 if (!issecure(SECURE_NO_SETUID_FIXUP))
732 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734
David Howells1d045982008-11-14 10:39:24 +1100735 case LSM_SETID_FS:
736 /* juggle the capabilties to follow FSUID changes, unless
737 * otherwise suppressed
738 *
David Howellsd84f4f92008-11-14 10:39:23 +1100739 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
740 * if not, we might be a bit too harsh here.
741 */
742 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800743 kuid_t root_uid = make_kuid(old->user_ns, 0);
744 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100745 new->cap_effective =
746 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100747
Eric W. Biederman18815a12012-02-07 16:45:47 -0800748 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100749 new->cap_effective =
750 cap_raise_fs_set(new->cap_effective,
751 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752 }
David Howellsd84f4f92008-11-14 10:39:23 +1100753 break;
David Howells1d045982008-11-14 10:39:24 +1100754
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 default:
756 return -EINVAL;
757 }
758
759 return 0;
760}
761
Serge E. Hallynb5376772007-10-16 23:31:36 -0700762/*
763 * Rationale: code calling task_setscheduler, task_setioprio, and
764 * task_setnice, assumes that
765 * . if capable(cap_sys_nice), then those actions should be allowed
766 * . if not capable(cap_sys_nice), but acting on your own processes,
767 * then those actions should be allowed
768 * This is insufficient now since you can call code without suid, but
769 * yet with increased caps.
770 * So we check for increased caps on the target process.
771 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400772static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700773{
Serge Hallynf54fb862013-07-23 13:18:53 -0500774 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +1100775
776 rcu_read_lock();
777 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
778 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -0500779 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
780 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +1100781 rcu_read_unlock();
782
Serge Hallynf54fb862013-07-23 13:18:53 -0500783 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700784}
785
David Howells1d045982008-11-14 10:39:24 +1100786/**
787 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
788 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100789 *
790 * Detemine if the requested scheduler policy change is permitted for the
791 * specified task, returning 0 if permission is granted, -ve if denied.
792 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900793int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700794{
795 return cap_safe_nice(p);
796}
797
David Howells1d045982008-11-14 10:39:24 +1100798/**
799 * cap_task_ioprio - Detemine if I/O priority change is permitted
800 * @p: The task to affect
801 * @ioprio: The I/O priority to set
802 *
803 * Detemine if the requested I/O priority change is permitted for the specified
804 * task, returning 0 if permission is granted, -ve if denied.
805 */
806int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700807{
808 return cap_safe_nice(p);
809}
810
David Howells1d045982008-11-14 10:39:24 +1100811/**
812 * cap_task_ioprio - Detemine if task priority change is permitted
813 * @p: The task to affect
814 * @nice: The nice value to set
815 *
816 * Detemine if the requested task priority change is permitted for the
817 * specified task, returning 0 if permission is granted, -ve if denied.
818 */
819int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700820{
821 return cap_safe_nice(p);
822}
823
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800824/*
David Howells1d045982008-11-14 10:39:24 +1100825 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
826 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800827 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900828static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800829{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900830 struct cred *new;
831
Eric W. Biederman160da842013-07-02 10:04:54 -0700832 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800833 return -EPERM;
834 if (!cap_valid(cap))
835 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100836
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900837 new = prepare_creds();
838 if (!new)
839 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100840 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900841 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800842}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700843
David Howells1d045982008-11-14 10:39:24 +1100844/**
845 * cap_task_prctl - Implement process control functions for this security module
846 * @option: The process control function requested
847 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
848 *
849 * Allow process control functions (sys_prctl()) to alter capabilities; may
850 * also deny access to other functions not otherwise implemented here.
851 *
852 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
853 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
854 * modules will consider performing the function.
855 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700856int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100857 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700858{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900859 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +1100860 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +1100861
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700862 switch (option) {
863 case PR_CAPBSET_READ:
864 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900865 return -EINVAL;
866 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +1100867
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700868 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900869 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700870
871 /*
872 * The next four prctl's remain to assist with transitioning a
873 * system from legacy UID=0 based privilege (when filesystem
874 * capabilities are not in use) to a system using filesystem
875 * capabilities only - as the POSIX.1e draft intended.
876 *
877 * Note:
878 *
879 * PR_SET_SECUREBITS =
880 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
881 * | issecure_mask(SECURE_NOROOT)
882 * | issecure_mask(SECURE_NOROOT_LOCKED)
883 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
884 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
885 *
886 * will ensure that the current process and all of its
887 * children will be locked into a pure
888 * capability-based-privilege environment.
889 */
890 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900891 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
892 & (old->securebits ^ arg2)) /*[1]*/
893 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +1100894 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500895 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800896 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000897 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700898 /*
899 * [1] no changing of bits that are locked
900 * [2] no unlocking of locks
901 * [3] no setting of unsupported bits
902 * [4] doing anything requires privilege (go read about
903 * the "sendmail capabilities bug")
904 */
David Howellsd84f4f92008-11-14 10:39:23 +1100905 )
906 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900907 return -EPERM;
908
909 new = prepare_creds();
910 if (!new)
911 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100912 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900913 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +1100914
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700915 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900916 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700917
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700918 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900919 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +1100920
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700921 case PR_SET_KEEPCAPS:
922 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900923 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100924 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900925 return -EPERM;
926
927 new = prepare_creds();
928 if (!new)
929 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100930 if (arg2)
931 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700932 else
David Howellsd84f4f92008-11-14 10:39:23 +1100933 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900934 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700935
936 default:
937 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900938 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700939 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940}
941
David Howells1d045982008-11-14 10:39:24 +1100942/**
David Howells1d045982008-11-14 10:39:24 +1100943 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
944 * @mm: The VM space in which the new mapping is to be made
945 * @pages: The size of the mapping
946 *
947 * Determine whether the allocation of a new virtual mapping by the current
948 * task is permitted, returning 0 if permission is granted, -ve if not.
949 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700950int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951{
952 int cap_sys_admin = 0;
953
Eric Paris6a9de492012-01-03 12:25:14 -0500954 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000955 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700957 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958}
Eric Paris7c738752009-07-31 12:53:58 -0400959
960/*
Al Virod0077942012-05-30 13:11:37 -0400961 * cap_mmap_addr - check if able to map given addr
962 * @addr: address attempting to be mapped
963 *
964 * If the process is attempting to map memory below dac_mmap_min_addr they need
965 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
966 * capability security module. Returns 0 if this mapping should be allowed
967 * -EPERM if not.
968 */
969int cap_mmap_addr(unsigned long addr)
970{
971 int ret = 0;
972
973 if (addr < dac_mmap_min_addr) {
974 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
975 SECURITY_CAP_AUDIT);
976 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
977 if (ret == 0)
978 current->flags |= PF_SUPERPRIV;
979 }
980 return ret;
981}
982
Al Viroe5467852012-05-30 13:30:51 -0400983int cap_mmap_file(struct file *file, unsigned long reqprot,
984 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -0400985{
Al Viroe5467852012-05-30 13:30:51 -0400986 return 0;
Eric Paris7c738752009-07-31 12:53:58 -0400987}