blob: f20e984ccfb459c141222f51791f4b5a3fcab6a9 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050032/*
33 * If a non-root user executes a setuid-root binary in
34 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
35 * However if fE is also set, then the intent is for only
36 * the file capabilities to be applied, and the setuid-root
37 * bit is left on either to change the uid (plausible) or
38 * to get full privilege on a kernel without file capabilities
39 * support. So in that case we do not raise capabilities.
40 *
41 * Warn if that happens, once per boot.
42 */
David Howellsd7627462010-08-17 23:52:56 +010043static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050044{
45 static int warned;
46 if (!warned) {
47 printk(KERN_INFO "warning: `%s' has both setuid-root and"
48 " effective capabilities. Therefore not raising all"
49 " capabilities.\n", fname);
50 warned = 1;
51 }
52}
53
Linus Torvalds1da177e2005-04-16 15:20:36 -070054int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
55{
Linus Torvalds1da177e2005-04-16 15:20:36 -070056 return 0;
57}
58
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070059int cap_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -070060{
Patrick McHardy01a16b22011-03-03 13:32:07 -080061 if (!cap_raised(current_cap(), cap))
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 return -EPERM;
63 return 0;
64}
Linus Torvalds1da177e2005-04-16 15:20:36 -070065EXPORT_SYMBOL(cap_netlink_recv);
66
David Howells1d045982008-11-14 10:39:24 +110067/**
68 * cap_capable - Determine whether a task has a particular effective capability
69 * @tsk: The task to query
David Howells3699c532009-01-06 22:27:01 +000070 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070071 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110072 * @cap: The capability to check for
73 * @audit: Whether to write an audit message or not
74 *
75 * Determine whether the nominated task has the specified capability amongst
76 * its effective set, returning 0 if it does, -ve if it does not.
77 *
David Howells3699c532009-01-06 22:27:01 +000078 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
79 * and has_capability() functions. That is, it has the reverse semantics:
80 * cap_has_capability() returns 0 when a task has a capability, but the
81 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080082 */
Serge E. Hallyn34867402011-03-23 16:43:17 -070083int cap_capable(struct task_struct *tsk, const struct cred *cred,
84 struct user_namespace *targ_ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070085{
Serge E. Hallyn34867402011-03-23 16:43:17 -070086 for (;;) {
87 /* The creator of the user namespace has all caps. */
88 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
89 return 0;
90
91 /* Do we have the necessary capabilities? */
92 if (targ_ns == cred->user->user_ns)
93 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
94
95 /* Have we tried all of the parent namespaces? */
96 if (targ_ns == &init_user_ns)
97 return -EPERM;
98
99 /*
100 *If you have a capability in a parent user ns, then you have
101 * it over all children user namespaces as well.
102 */
103 targ_ns = targ_ns->creator->user_ns;
104 }
105
106 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107}
108
David Howells1d045982008-11-14 10:39:24 +1100109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000117int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
David Howells1d045982008-11-14 10:39:24 +1100124/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000125 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
David Howells1d045982008-11-14 10:39:24 +1100136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000139int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140{
David Howellsc69e8d92008-11-14 10:39:19 +1100141 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700142 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100143
144 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700145 cred = current_cred();
146 child_cred = __task_cred(child);
147 if (cred->user->user_ns == child_cred->user->user_ns &&
148 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
149 goto out;
150 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
151 goto out;
152 ret = -EPERM;
153out:
David Howellsc69e8d92008-11-14 10:39:19 +1100154 rcu_read_unlock();
155 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100156}
157
David Howells1d045982008-11-14 10:39:24 +1100158/**
159 * cap_ptrace_traceme - Determine whether another process may trace the current
160 * @parent: The task proposed to be the tracer
161 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700162 * If parent is in the same or an ancestor user_ns and has all current's
163 * capabilities, then ptrace access is allowed.
164 * If parent has the ptrace capability to current's user_ns, then ptrace
165 * access is allowed.
166 * Else denied.
167 *
David Howells1d045982008-11-14 10:39:24 +1100168 * Determine whether the nominated task is permitted to trace the current
169 * process, returning 0 if permission is granted, -ve if denied.
170 */
David Howells5cd9c582008-08-14 11:37:28 +0100171int cap_ptrace_traceme(struct task_struct *parent)
172{
David Howellsc69e8d92008-11-14 10:39:19 +1100173 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700174 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100175
176 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700177 cred = __task_cred(parent);
178 child_cred = current_cred();
179 if (cred->user->user_ns == child_cred->user->user_ns &&
180 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
181 goto out;
182 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
183 goto out;
184 ret = -EPERM;
185out:
David Howellsc69e8d92008-11-14 10:39:19 +1100186 rcu_read_unlock();
187 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188}
189
David Howells1d045982008-11-14 10:39:24 +1100190/**
191 * cap_capget - Retrieve a task's capability sets
192 * @target: The task from which to retrieve the capability sets
193 * @effective: The place to record the effective set
194 * @inheritable: The place to record the inheritable set
195 * @permitted: The place to record the permitted set
196 *
197 * This function retrieves the capabilities of the nominated task and returns
198 * them to the caller.
199 */
200int cap_capget(struct task_struct *target, kernel_cap_t *effective,
201 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202{
David Howellsc69e8d92008-11-14 10:39:19 +1100203 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100204
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100206 rcu_read_lock();
207 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100208 *effective = cred->cap_effective;
209 *inheritable = cred->cap_inheritable;
210 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100211 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 return 0;
213}
214
David Howells1d045982008-11-14 10:39:24 +1100215/*
216 * Determine whether the inheritable capabilities are limited to the old
217 * permitted set. Returns 1 if they are limited, 0 if they are not.
218 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700219static inline int cap_inh_is_capped(void)
220{
David Howells1d045982008-11-14 10:39:24 +1100221
222 /* they are so limited unless the current task has the CAP_SETPCAP
223 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700224 */
Serge E. Hallyn34867402011-03-23 16:43:17 -0700225 if (cap_capable(current, current_cred(),
226 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000227 SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100228 return 0;
David Howells1d045982008-11-14 10:39:24 +1100229 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700230}
231
David Howells1d045982008-11-14 10:39:24 +1100232/**
233 * cap_capset - Validate and apply proposed changes to current's capabilities
234 * @new: The proposed new credentials; alterations should be made here
235 * @old: The current task's current credentials
236 * @effective: A pointer to the proposed new effective capabilities set
237 * @inheritable: A pointer to the proposed new inheritable capabilities set
238 * @permitted: A pointer to the proposed new permitted capabilities set
239 *
240 * This function validates and applies a proposed mass change to the current
241 * process's capability sets. The changes are made to the proposed new
242 * credentials, and assuming no error, will be committed by the caller of LSM.
243 */
David Howellsd84f4f92008-11-14 10:39:23 +1100244int cap_capset(struct cred *new,
245 const struct cred *old,
246 const kernel_cap_t *effective,
247 const kernel_cap_t *inheritable,
248 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249{
David Howellsd84f4f92008-11-14 10:39:23 +1100250 if (cap_inh_is_capped() &&
251 !cap_issubset(*inheritable,
252 cap_combine(old->cap_inheritable,
253 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700254 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100256
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800257 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100258 cap_combine(old->cap_inheritable,
259 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800260 /* no new pI capabilities outside bounding set */
261 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262
263 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100264 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266
267 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100268 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270
David Howellsd84f4f92008-11-14 10:39:23 +1100271 new->cap_effective = *effective;
272 new->cap_inheritable = *inheritable;
273 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274 return 0;
275}
276
David Howells1d045982008-11-14 10:39:24 +1100277/*
278 * Clear proposed capability sets for execve().
279 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700280static inline void bprm_clear_caps(struct linux_binprm *bprm)
281{
David Howellsa6f76f22008-11-14 10:39:24 +1100282 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700283 bprm->cap_effective = false;
284}
285
David Howells1d045982008-11-14 10:39:24 +1100286/**
287 * cap_inode_need_killpriv - Determine if inode change affects privileges
288 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
289 *
290 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
291 * affects the security markings on that inode, and if it is, should
292 * inode_killpriv() be invoked or the change rejected?
293 *
294 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
295 * -ve to deny the change.
296 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700297int cap_inode_need_killpriv(struct dentry *dentry)
298{
299 struct inode *inode = dentry->d_inode;
300 int error;
301
Al Viroacfa4382008-12-04 10:06:33 -0500302 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700303 return 0;
304
305 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
306 if (error <= 0)
307 return 0;
308 return 1;
309}
310
David Howells1d045982008-11-14 10:39:24 +1100311/**
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
314 *
315 * Erase the privilege-enhancing security markings on an inode.
316 *
317 * Returns 0 if successful, -ve on error.
318 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700319int cap_inode_killpriv(struct dentry *dentry)
320{
321 struct inode *inode = dentry->d_inode;
322
Al Viroacfa4382008-12-04 10:06:33 -0500323 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700324 return 0;
325
326 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
327}
328
David Howells1d045982008-11-14 10:39:24 +1100329/*
330 * Calculate the new process capability sets from the capability sets attached
331 * to a file.
332 */
Eric Parisc0b00442008-11-11 21:48:10 +1100333static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100334 struct linux_binprm *bprm,
335 bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700336{
David Howellsa6f76f22008-11-14 10:39:24 +1100337 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100338 unsigned i;
339 int ret = 0;
340
341 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100342 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100343
344 CAP_FOR_EACH_U32(i) {
345 __u32 permitted = caps->permitted.cap[i];
346 __u32 inheritable = caps->inheritable.cap[i];
347
348 /*
349 * pP' = (X & fP) | (pI & fI)
350 */
David Howellsa6f76f22008-11-14 10:39:24 +1100351 new->cap_permitted.cap[i] =
352 (new->cap_bset.cap[i] & permitted) |
353 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100354
David Howellsa6f76f22008-11-14 10:39:24 +1100355 if (permitted & ~new->cap_permitted.cap[i])
356 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100357 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100358 }
359
360 /*
361 * For legacy apps, with no internal support for recognizing they
362 * do not have enough capabilities, we return an error if they are
363 * missing some "forced" (aka file-permitted) capabilities.
364 */
David Howellsa6f76f22008-11-14 10:39:24 +1100365 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100366}
367
David Howells1d045982008-11-14 10:39:24 +1100368/*
369 * Extract the on-exec-apply capability sets for an executable file.
370 */
Eric Parisc0b00442008-11-11 21:48:10 +1100371int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
372{
373 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700374 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800375 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100376 int size;
377 struct vfs_cap_data caps;
378
379 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
380
Al Viroacfa4382008-12-04 10:06:33 -0500381 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100382 return -ENODATA;
383
384 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
385 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100386 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100387 /* no data, that's ok */
388 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100389 if (size < 0)
390 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700391
Andrew Morgane338d262008-02-04 22:29:42 -0800392 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700393 return -EINVAL;
394
Eric Parisc0b00442008-11-11 21:48:10 +1100395 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700396
David Howellsa6f76f22008-11-14 10:39:24 +1100397 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800398 case VFS_CAP_REVISION_1:
399 if (size != XATTR_CAPS_SZ_1)
400 return -EINVAL;
401 tocopy = VFS_CAP_U32_1;
402 break;
403 case VFS_CAP_REVISION_2:
404 if (size != XATTR_CAPS_SZ_2)
405 return -EINVAL;
406 tocopy = VFS_CAP_U32_2;
407 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700408 default:
409 return -EINVAL;
410 }
Andrew Morgane338d262008-02-04 22:29:42 -0800411
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700412 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100413 if (i >= tocopy)
414 break;
415 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
416 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800417 }
David Howellsa6f76f22008-11-14 10:39:24 +1100418
Eric Parisc0b00442008-11-11 21:48:10 +1100419 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700420}
421
David Howells1d045982008-11-14 10:39:24 +1100422/*
423 * Attempt to get the on-exec apply capability sets for an executable file from
424 * its xattrs and, if present, apply them to the proposed credentials being
425 * constructed by execve().
426 */
David Howellsa6f76f22008-11-14 10:39:24 +1100427static int get_file_caps(struct linux_binprm *bprm, bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700428{
429 struct dentry *dentry;
430 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100431 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700432
Serge Hallyn3318a382008-10-30 11:52:23 -0500433 bprm_clear_caps(bprm);
434
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600435 if (!file_caps_enabled)
436 return 0;
437
Serge Hallyn3318a382008-10-30 11:52:23 -0500438 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700439 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700440
441 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700442
Eric Parisc0b00442008-11-11 21:48:10 +1100443 rc = get_vfs_caps_from_disk(dentry, &vcaps);
444 if (rc < 0) {
445 if (rc == -EINVAL)
446 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
447 __func__, rc, bprm->filename);
448 else if (rc == -ENODATA)
449 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700450 goto out;
451 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452
David Howellsa6f76f22008-11-14 10:39:24 +1100453 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
454 if (rc == -EINVAL)
455 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
456 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700457
458out:
459 dput(dentry);
460 if (rc)
461 bprm_clear_caps(bprm);
462
463 return rc;
464}
465
David Howells1d045982008-11-14 10:39:24 +1100466/**
467 * cap_bprm_set_creds - Set up the proposed credentials for execve().
468 * @bprm: The execution parameters, including the proposed creds
469 *
470 * Set up the proposed credentials for a new execution context being
471 * constructed by execve(). The proposed creds in @bprm->cred is altered,
472 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100473 */
474int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475{
David Howellsa6f76f22008-11-14 10:39:24 +1100476 const struct cred *old = current_cred();
477 struct cred *new = bprm->cred;
478 bool effective;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700479 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480
David Howellsa6f76f22008-11-14 10:39:24 +1100481 effective = false;
482 ret = get_file_caps(bprm, &effective);
483 if (ret < 0)
484 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700486 if (!issecure(SECURE_NOROOT)) {
487 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500488 * If the legacy file capability is set, then don't set privs
489 * for a setuid root binary run by a non-root user. Do set it
490 * for a root user just to cause least surprise to an admin.
491 */
492 if (effective && new->uid != 0 && new->euid == 0) {
493 warn_setuid_and_fcaps_mixed(bprm->filename);
494 goto skip;
495 }
496 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700497 * To support inheritance of root-permissions and suid-root
498 * executables under compatibility mode, we override the
499 * capability sets for the file.
500 *
David Howellsa6f76f22008-11-14 10:39:24 +1100501 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700502 */
David Howellsa6f76f22008-11-14 10:39:24 +1100503 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700504 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100505 new->cap_permitted = cap_combine(old->cap_bset,
506 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507 }
David Howellsa6f76f22008-11-14 10:39:24 +1100508 if (new->euid == 0)
509 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500511skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700512
David Howellsa6f76f22008-11-14 10:39:24 +1100513 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
514 * credentials unless they have the appropriate permit
515 */
516 if ((new->euid != old->uid ||
517 new->egid != old->gid ||
518 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
519 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
520 /* downgrade; they get no more than they had, and maybe less */
521 if (!capable(CAP_SETUID)) {
522 new->euid = new->uid;
523 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600525 new->cap_permitted = cap_intersect(new->cap_permitted,
526 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 }
528
David Howellsa6f76f22008-11-14 10:39:24 +1100529 new->suid = new->fsuid = new->euid;
530 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531
David Howellsa6f76f22008-11-14 10:39:24 +1100532 /* For init, we want to retain the capabilities set in the initial
533 * task. Thus we skip the usual capability rules
534 */
Serge E. Hallynb460cbc2007-10-18 23:39:52 -0700535 if (!is_global_init(current)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100536 if (effective)
537 new->cap_effective = new->cap_permitted;
Andrew Morgane338d262008-02-04 22:29:42 -0800538 else
David Howellsd84f4f92008-11-14 10:39:23 +1100539 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 }
David Howellsa6f76f22008-11-14 10:39:24 +1100541 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542
Eric Paris3fc689e2008-11-11 21:48:18 +1100543 /*
544 * Audit candidate if current->cap_effective is set
545 *
546 * We do not bother to audit if 3 things are true:
547 * 1) cap_effective has all caps
548 * 2) we are root
549 * 3) root is supposed to have all caps (SECURE_NOROOT)
550 * Since this is just a normal root execing a process.
551 *
552 * Number 1 above might fail if you don't have a full bset, but I think
553 * that is interesting information to audit.
554 */
David Howellsd84f4f92008-11-14 10:39:23 +1100555 if (!cap_isclear(new->cap_effective)) {
556 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100557 new->euid != 0 || new->uid != 0 ||
558 issecure(SECURE_NOROOT)) {
559 ret = audit_log_bprm_fcaps(bprm, new, old);
560 if (ret < 0)
561 return ret;
562 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100563 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564
David Howellsd84f4f92008-11-14 10:39:23 +1100565 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100566 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567}
568
David Howells1d045982008-11-14 10:39:24 +1100569/**
570 * cap_bprm_secureexec - Determine whether a secure execution is required
571 * @bprm: The execution parameters
572 *
573 * Determine whether a secure execution is required, return 1 if it is, and 0
574 * if it is not.
575 *
576 * The credentials have been committed by this point, and so are no longer
577 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100578 */
579int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580{
David Howellsc69e8d92008-11-14 10:39:19 +1100581 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100582
583 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700584 if (bprm->cap_effective)
585 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100586 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700587 return 1;
588 }
589
David Howellsb6dff3e2008-11-14 10:39:16 +1100590 return (cred->euid != cred->uid ||
591 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592}
593
David Howells1d045982008-11-14 10:39:24 +1100594/**
595 * cap_inode_setxattr - Determine whether an xattr may be altered
596 * @dentry: The inode/dentry being altered
597 * @name: The name of the xattr to be changed
598 * @value: The value that the xattr will be changed to
599 * @size: The size of value
600 * @flags: The replacement flag
601 *
602 * Determine whether an xattr may be altered or set on an inode, returning 0 if
603 * permission is granted, -ve if denied.
604 *
605 * This is used to make sure security xattrs don't get updated or set by those
606 * who aren't privileged to do so.
607 */
David Howells8f0cfa52008-04-29 00:59:41 -0700608int cap_inode_setxattr(struct dentry *dentry, const char *name,
609 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700610{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700611 if (!strcmp(name, XATTR_NAME_CAPS)) {
612 if (!capable(CAP_SETFCAP))
613 return -EPERM;
614 return 0;
David Howells1d045982008-11-14 10:39:24 +1100615 }
616
617 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700618 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619 !capable(CAP_SYS_ADMIN))
620 return -EPERM;
621 return 0;
622}
623
David Howells1d045982008-11-14 10:39:24 +1100624/**
625 * cap_inode_removexattr - Determine whether an xattr may be removed
626 * @dentry: The inode/dentry being altered
627 * @name: The name of the xattr to be changed
628 *
629 * Determine whether an xattr may be removed from an inode, returning 0 if
630 * permission is granted, -ve if denied.
631 *
632 * This is used to make sure security xattrs don't get removed by those who
633 * aren't privileged to remove them.
634 */
David Howells8f0cfa52008-04-29 00:59:41 -0700635int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700637 if (!strcmp(name, XATTR_NAME_CAPS)) {
638 if (!capable(CAP_SETFCAP))
639 return -EPERM;
640 return 0;
David Howells1d045982008-11-14 10:39:24 +1100641 }
642
643 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700644 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645 !capable(CAP_SYS_ADMIN))
646 return -EPERM;
647 return 0;
648}
649
David Howellsa6f76f22008-11-14 10:39:24 +1100650/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
652 * a process after a call to setuid, setreuid, or setresuid.
653 *
654 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
655 * {r,e,s}uid != 0, the permitted and effective capabilities are
656 * cleared.
657 *
658 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
659 * capabilities of the process are cleared.
660 *
661 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
662 * capabilities are set to the permitted capabilities.
663 *
David Howellsa6f76f22008-11-14 10:39:24 +1100664 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665 * never happen.
666 *
David Howellsa6f76f22008-11-14 10:39:24 +1100667 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 *
669 * cevans - New behaviour, Oct '99
670 * A process may, via prctl(), elect to keep its capabilities when it
671 * calls setuid() and switches away from uid==0. Both permitted and
672 * effective sets will be retained.
673 * Without this change, it was impossible for a daemon to drop only some
674 * of its privilege. The call to setuid(!=0) would drop all privileges!
675 * Keeping uid 0 is not an option because uid 0 owns too many vital
676 * files..
677 * Thanks to Olaf Kirch and Peter Benie for spotting this.
678 */
David Howellsd84f4f92008-11-14 10:39:23 +1100679static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680{
David Howellsd84f4f92008-11-14 10:39:23 +1100681 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
682 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700683 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100684 cap_clear(new->cap_permitted);
685 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 }
David Howellsd84f4f92008-11-14 10:39:23 +1100687 if (old->euid == 0 && new->euid != 0)
688 cap_clear(new->cap_effective);
689 if (old->euid != 0 && new->euid == 0)
690 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691}
692
David Howells1d045982008-11-14 10:39:24 +1100693/**
694 * cap_task_fix_setuid - Fix up the results of setuid() call
695 * @new: The proposed credentials
696 * @old: The current task's current credentials
697 * @flags: Indications of what has changed
698 *
699 * Fix up the results of setuid() call before the credential changes are
700 * actually applied, returning 0 to grant the changes, -ve to deny them.
701 */
David Howellsd84f4f92008-11-14 10:39:23 +1100702int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703{
704 switch (flags) {
705 case LSM_SETID_RE:
706 case LSM_SETID_ID:
707 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100708 /* juggle the capabilities to follow [RES]UID changes unless
709 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100710 if (!issecure(SECURE_NO_SETUID_FIXUP))
711 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713
David Howells1d045982008-11-14 10:39:24 +1100714 case LSM_SETID_FS:
715 /* juggle the capabilties to follow FSUID changes, unless
716 * otherwise suppressed
717 *
David Howellsd84f4f92008-11-14 10:39:23 +1100718 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
719 * if not, we might be a bit too harsh here.
720 */
721 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100722 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100723 new->cap_effective =
724 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100725
726 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100727 new->cap_effective =
728 cap_raise_fs_set(new->cap_effective,
729 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730 }
David Howellsd84f4f92008-11-14 10:39:23 +1100731 break;
David Howells1d045982008-11-14 10:39:24 +1100732
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 default:
734 return -EINVAL;
735 }
736
737 return 0;
738}
739
Serge E. Hallynb5376772007-10-16 23:31:36 -0700740/*
741 * Rationale: code calling task_setscheduler, task_setioprio, and
742 * task_setnice, assumes that
743 * . if capable(cap_sys_nice), then those actions should be allowed
744 * . if not capable(cap_sys_nice), but acting on your own processes,
745 * then those actions should be allowed
746 * This is insufficient now since you can call code without suid, but
747 * yet with increased caps.
748 * So we check for increased caps on the target process.
749 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400750static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700751{
David Howellsc69e8d92008-11-14 10:39:19 +1100752 int is_subset;
753
754 rcu_read_lock();
755 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
756 current_cred()->cap_permitted);
757 rcu_read_unlock();
758
759 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700760 return -EPERM;
761 return 0;
762}
763
David Howells1d045982008-11-14 10:39:24 +1100764/**
765 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
766 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100767 *
768 * Detemine if the requested scheduler policy change is permitted for the
769 * specified task, returning 0 if permission is granted, -ve if denied.
770 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900771int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700772{
773 return cap_safe_nice(p);
774}
775
David Howells1d045982008-11-14 10:39:24 +1100776/**
777 * cap_task_ioprio - Detemine if I/O priority change is permitted
778 * @p: The task to affect
779 * @ioprio: The I/O priority to set
780 *
781 * Detemine if the requested I/O priority change is permitted for the specified
782 * task, returning 0 if permission is granted, -ve if denied.
783 */
784int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700785{
786 return cap_safe_nice(p);
787}
788
David Howells1d045982008-11-14 10:39:24 +1100789/**
790 * cap_task_ioprio - Detemine if task priority change is permitted
791 * @p: The task to affect
792 * @nice: The nice value to set
793 *
794 * Detemine if the requested task priority change is permitted for the
795 * specified task, returning 0 if permission is granted, -ve if denied.
796 */
797int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700798{
799 return cap_safe_nice(p);
800}
801
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800802/*
David Howells1d045982008-11-14 10:39:24 +1100803 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
804 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800805 */
David Howellsd84f4f92008-11-14 10:39:23 +1100806static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800807{
808 if (!capable(CAP_SETPCAP))
809 return -EPERM;
810 if (!cap_valid(cap))
811 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100812
813 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800814 return 0;
815}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700816
David Howells1d045982008-11-14 10:39:24 +1100817/**
818 * cap_task_prctl - Implement process control functions for this security module
819 * @option: The process control function requested
820 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
821 *
822 * Allow process control functions (sys_prctl()) to alter capabilities; may
823 * also deny access to other functions not otherwise implemented here.
824 *
825 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
826 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
827 * modules will consider performing the function.
828 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700829int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100830 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700831{
David Howellsd84f4f92008-11-14 10:39:23 +1100832 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700833 long error = 0;
834
David Howellsd84f4f92008-11-14 10:39:23 +1100835 new = prepare_creds();
836 if (!new)
837 return -ENOMEM;
838
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700839 switch (option) {
840 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100841 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700842 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100843 goto error;
844 error = !!cap_raised(new->cap_bset, arg2);
845 goto no_change;
846
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700847 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100848 error = cap_prctl_drop(new, arg2);
849 if (error < 0)
850 goto error;
851 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700852
853 /*
854 * The next four prctl's remain to assist with transitioning a
855 * system from legacy UID=0 based privilege (when filesystem
856 * capabilities are not in use) to a system using filesystem
857 * capabilities only - as the POSIX.1e draft intended.
858 *
859 * Note:
860 *
861 * PR_SET_SECUREBITS =
862 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
863 * | issecure_mask(SECURE_NOROOT)
864 * | issecure_mask(SECURE_NOROOT_LOCKED)
865 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
866 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
867 *
868 * will ensure that the current process and all of its
869 * children will be locked into a pure
870 * capability-based-privilege environment.
871 */
872 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100873 error = -EPERM;
874 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
875 & (new->securebits ^ arg2)) /*[1]*/
876 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
877 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Serge E. Hallyn34867402011-03-23 16:43:17 -0700878 || (cap_capable(current, current_cred(),
879 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000880 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700881 /*
882 * [1] no changing of bits that are locked
883 * [2] no unlocking of locks
884 * [3] no setting of unsupported bits
885 * [4] doing anything requires privilege (go read about
886 * the "sendmail capabilities bug")
887 */
David Howellsd84f4f92008-11-14 10:39:23 +1100888 )
889 /* cannot change a locked bit */
890 goto error;
891 new->securebits = arg2;
892 goto changed;
893
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700894 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100895 error = new->securebits;
896 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700897
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700898 case PR_GET_KEEPCAPS:
899 if (issecure(SECURE_KEEP_CAPS))
900 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100901 goto no_change;
902
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700903 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100904 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700905 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100906 goto error;
907 error = -EPERM;
908 if (issecure(SECURE_KEEP_CAPS_LOCKED))
909 goto error;
910 if (arg2)
911 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700912 else
David Howellsd84f4f92008-11-14 10:39:23 +1100913 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
914 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700915
916 default:
917 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100918 error = -ENOSYS;
919 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700920 }
921
922 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100923changed:
924 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700925
David Howellsd84f4f92008-11-14 10:39:23 +1100926no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100927error:
928 abort_creds(new);
929 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
931
David Howells1d045982008-11-14 10:39:24 +1100932/**
David Howells1d045982008-11-14 10:39:24 +1100933 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
934 * @mm: The VM space in which the new mapping is to be made
935 * @pages: The size of the mapping
936 *
937 * Determine whether the allocation of a new virtual mapping by the current
938 * task is permitted, returning 0 if permission is granted, -ve if not.
939 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700940int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941{
942 int cap_sys_admin = 0;
943
Serge E. Hallyn34867402011-03-23 16:43:17 -0700944 if (cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000945 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700947 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948}
Eric Paris7c738752009-07-31 12:53:58 -0400949
950/*
951 * cap_file_mmap - check if able to map given addr
952 * @file: unused
953 * @reqprot: unused
954 * @prot: unused
955 * @flags: unused
956 * @addr: address attempting to be mapped
957 * @addr_only: unused
958 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800959 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400960 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
961 * capability security module. Returns 0 if this mapping should be allowed
962 * -EPERM if not.
963 */
964int cap_file_mmap(struct file *file, unsigned long reqprot,
965 unsigned long prot, unsigned long flags,
966 unsigned long addr, unsigned long addr_only)
967{
968 int ret = 0;
969
Eric Parisa2551df2009-07-31 12:54:11 -0400970 if (addr < dac_mmap_min_addr) {
Serge E. Hallyn34867402011-03-23 16:43:17 -0700971 ret = cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400972 SECURITY_CAP_AUDIT);
973 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
974 if (ret == 0)
975 current->flags |= PF_SUPERPRIV;
976 }
977 return ret;
978}