blob: 49c57fd60aea226d53070c1f9fd71ee208df9da5 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050031/*
32 * If a non-root user executes a setuid-root binary in
33 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
34 * However if fE is also set, then the intent is for only
35 * the file capabilities to be applied, and the setuid-root
36 * bit is left on either to change the uid (plausible) or
37 * to get full privilege on a kernel without file capabilities
38 * support. So in that case we do not raise capabilities.
39 *
40 * Warn if that happens, once per boot.
41 */
David Howellsd7627462010-08-17 23:52:56 +010042static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050043{
44 static int warned;
45 if (!warned) {
46 printk(KERN_INFO "warning: `%s' has both setuid-root and"
47 " effective capabilities. Therefore not raising all"
48 " capabilities.\n", fname);
49 warned = 1;
50 }
51}
52
Linus Torvalds1da177e2005-04-16 15:20:36 -070053int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
54{
Linus Torvalds1da177e2005-04-16 15:20:36 -070055 return 0;
56}
57
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070058int cap_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -070059{
Patrick McHardy01a16b22011-03-03 13:32:07 -080060 if (!cap_raised(current_cap(), cap))
Linus Torvalds1da177e2005-04-16 15:20:36 -070061 return -EPERM;
62 return 0;
63}
Linus Torvalds1da177e2005-04-16 15:20:36 -070064EXPORT_SYMBOL(cap_netlink_recv);
65
David Howells1d045982008-11-14 10:39:24 +110066/**
67 * cap_capable - Determine whether a task has a particular effective capability
68 * @tsk: The task to query
David Howells3699c532009-01-06 22:27:01 +000069 * @cred: The credentials to use
David Howells1d045982008-11-14 10:39:24 +110070 * @cap: The capability to check for
71 * @audit: Whether to write an audit message or not
72 *
73 * Determine whether the nominated task has the specified capability amongst
74 * its effective set, returning 0 if it does, -ve if it does not.
75 *
David Howells3699c532009-01-06 22:27:01 +000076 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
77 * and has_capability() functions. That is, it has the reverse semantics:
78 * cap_has_capability() returns 0 when a task has a capability, but the
79 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080080 */
David Howells3699c532009-01-06 22:27:01 +000081int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap,
82 int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070083{
David Howells3699c532009-01-06 22:27:01 +000084 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -070085}
86
David Howells1d045982008-11-14 10:39:24 +110087/**
88 * cap_settime - Determine whether the current process may set the system clock
89 * @ts: The time to set
90 * @tz: The timezone to set
91 *
92 * Determine whether the current process may set the system clock and timezone
93 * information, returning 0 if permission granted, -ve if denied.
94 */
Richard Cochran1e6d7672011-02-01 13:50:58 +000095int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -070096{
97 if (!capable(CAP_SYS_TIME))
98 return -EPERM;
99 return 0;
100}
101
David Howells1d045982008-11-14 10:39:24 +1100102/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000103 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100104 * another
105 * @child: The process to be accessed
106 * @mode: The mode of attachment.
107 *
108 * Determine whether a process may access another, returning 0 if permission
109 * granted, -ve if denied.
110 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000111int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112{
David Howellsc69e8d92008-11-14 10:39:19 +1100113 int ret = 0;
114
115 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100116 if (!cap_issubset(__task_cred(child)->cap_permitted,
117 current_cred()->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100118 !capable(CAP_SYS_PTRACE))
119 ret = -EPERM;
120 rcu_read_unlock();
121 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100122}
123
David Howells1d045982008-11-14 10:39:24 +1100124/**
125 * cap_ptrace_traceme - Determine whether another process may trace the current
126 * @parent: The task proposed to be the tracer
127 *
128 * Determine whether the nominated task is permitted to trace the current
129 * process, returning 0 if permission is granted, -ve if denied.
130 */
David Howells5cd9c582008-08-14 11:37:28 +0100131int cap_ptrace_traceme(struct task_struct *parent)
132{
David Howellsc69e8d92008-11-14 10:39:19 +1100133 int ret = 0;
134
135 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100136 if (!cap_issubset(current_cred()->cap_permitted,
137 __task_cred(parent)->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100138 !has_capability(parent, CAP_SYS_PTRACE))
139 ret = -EPERM;
140 rcu_read_unlock();
141 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142}
143
David Howells1d045982008-11-14 10:39:24 +1100144/**
145 * cap_capget - Retrieve a task's capability sets
146 * @target: The task from which to retrieve the capability sets
147 * @effective: The place to record the effective set
148 * @inheritable: The place to record the inheritable set
149 * @permitted: The place to record the permitted set
150 *
151 * This function retrieves the capabilities of the nominated task and returns
152 * them to the caller.
153 */
154int cap_capget(struct task_struct *target, kernel_cap_t *effective,
155 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156{
David Howellsc69e8d92008-11-14 10:39:19 +1100157 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100158
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100160 rcu_read_lock();
161 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100162 *effective = cred->cap_effective;
163 *inheritable = cred->cap_inheritable;
164 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100165 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700166 return 0;
167}
168
David Howells1d045982008-11-14 10:39:24 +1100169/*
170 * Determine whether the inheritable capabilities are limited to the old
171 * permitted set. Returns 1 if they are limited, 0 if they are not.
172 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700173static inline int cap_inh_is_capped(void)
174{
David Howells1d045982008-11-14 10:39:24 +1100175
176 /* they are so limited unless the current task has the CAP_SETPCAP
177 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700178 */
David Howells3699c532009-01-06 22:27:01 +0000179 if (cap_capable(current, current_cred(), CAP_SETPCAP,
180 SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100181 return 0;
David Howells1d045982008-11-14 10:39:24 +1100182 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700183}
184
David Howells1d045982008-11-14 10:39:24 +1100185/**
186 * cap_capset - Validate and apply proposed changes to current's capabilities
187 * @new: The proposed new credentials; alterations should be made here
188 * @old: The current task's current credentials
189 * @effective: A pointer to the proposed new effective capabilities set
190 * @inheritable: A pointer to the proposed new inheritable capabilities set
191 * @permitted: A pointer to the proposed new permitted capabilities set
192 *
193 * This function validates and applies a proposed mass change to the current
194 * process's capability sets. The changes are made to the proposed new
195 * credentials, and assuming no error, will be committed by the caller of LSM.
196 */
David Howellsd84f4f92008-11-14 10:39:23 +1100197int cap_capset(struct cred *new,
198 const struct cred *old,
199 const kernel_cap_t *effective,
200 const kernel_cap_t *inheritable,
201 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202{
David Howellsd84f4f92008-11-14 10:39:23 +1100203 if (cap_inh_is_capped() &&
204 !cap_issubset(*inheritable,
205 cap_combine(old->cap_inheritable,
206 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700207 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100209
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800210 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100211 cap_combine(old->cap_inheritable,
212 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800213 /* no new pI capabilities outside bounding set */
214 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
216 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100217 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219
220 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100221 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223
David Howellsd84f4f92008-11-14 10:39:23 +1100224 new->cap_effective = *effective;
225 new->cap_inheritable = *inheritable;
226 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 return 0;
228}
229
David Howells1d045982008-11-14 10:39:24 +1100230/*
231 * Clear proposed capability sets for execve().
232 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700233static inline void bprm_clear_caps(struct linux_binprm *bprm)
234{
David Howellsa6f76f22008-11-14 10:39:24 +1100235 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700236 bprm->cap_effective = false;
237}
238
David Howells1d045982008-11-14 10:39:24 +1100239/**
240 * cap_inode_need_killpriv - Determine if inode change affects privileges
241 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
242 *
243 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
244 * affects the security markings on that inode, and if it is, should
245 * inode_killpriv() be invoked or the change rejected?
246 *
247 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
248 * -ve to deny the change.
249 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700250int cap_inode_need_killpriv(struct dentry *dentry)
251{
252 struct inode *inode = dentry->d_inode;
253 int error;
254
Al Viroacfa4382008-12-04 10:06:33 -0500255 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700256 return 0;
257
258 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
259 if (error <= 0)
260 return 0;
261 return 1;
262}
263
David Howells1d045982008-11-14 10:39:24 +1100264/**
265 * cap_inode_killpriv - Erase the security markings on an inode
266 * @dentry: The inode/dentry to alter
267 *
268 * Erase the privilege-enhancing security markings on an inode.
269 *
270 * Returns 0 if successful, -ve on error.
271 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700272int cap_inode_killpriv(struct dentry *dentry)
273{
274 struct inode *inode = dentry->d_inode;
275
Al Viroacfa4382008-12-04 10:06:33 -0500276 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700277 return 0;
278
279 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
280}
281
David Howells1d045982008-11-14 10:39:24 +1100282/*
283 * Calculate the new process capability sets from the capability sets attached
284 * to a file.
285 */
Eric Parisc0b00442008-11-11 21:48:10 +1100286static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100287 struct linux_binprm *bprm,
288 bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700289{
David Howellsa6f76f22008-11-14 10:39:24 +1100290 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100291 unsigned i;
292 int ret = 0;
293
294 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100295 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100296
297 CAP_FOR_EACH_U32(i) {
298 __u32 permitted = caps->permitted.cap[i];
299 __u32 inheritable = caps->inheritable.cap[i];
300
301 /*
302 * pP' = (X & fP) | (pI & fI)
303 */
David Howellsa6f76f22008-11-14 10:39:24 +1100304 new->cap_permitted.cap[i] =
305 (new->cap_bset.cap[i] & permitted) |
306 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100307
David Howellsa6f76f22008-11-14 10:39:24 +1100308 if (permitted & ~new->cap_permitted.cap[i])
309 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100310 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100311 }
312
313 /*
314 * For legacy apps, with no internal support for recognizing they
315 * do not have enough capabilities, we return an error if they are
316 * missing some "forced" (aka file-permitted) capabilities.
317 */
David Howellsa6f76f22008-11-14 10:39:24 +1100318 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100319}
320
David Howells1d045982008-11-14 10:39:24 +1100321/*
322 * Extract the on-exec-apply capability sets for an executable file.
323 */
Eric Parisc0b00442008-11-11 21:48:10 +1100324int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
325{
326 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700327 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800328 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100329 int size;
330 struct vfs_cap_data caps;
331
332 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
333
Al Viroacfa4382008-12-04 10:06:33 -0500334 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100335 return -ENODATA;
336
337 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
338 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100339 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100340 /* no data, that's ok */
341 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100342 if (size < 0)
343 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700344
Andrew Morgane338d262008-02-04 22:29:42 -0800345 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700346 return -EINVAL;
347
Eric Parisc0b00442008-11-11 21:48:10 +1100348 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700349
David Howellsa6f76f22008-11-14 10:39:24 +1100350 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800351 case VFS_CAP_REVISION_1:
352 if (size != XATTR_CAPS_SZ_1)
353 return -EINVAL;
354 tocopy = VFS_CAP_U32_1;
355 break;
356 case VFS_CAP_REVISION_2:
357 if (size != XATTR_CAPS_SZ_2)
358 return -EINVAL;
359 tocopy = VFS_CAP_U32_2;
360 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700361 default:
362 return -EINVAL;
363 }
Andrew Morgane338d262008-02-04 22:29:42 -0800364
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700365 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100366 if (i >= tocopy)
367 break;
368 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
369 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800370 }
David Howellsa6f76f22008-11-14 10:39:24 +1100371
Eric Parisc0b00442008-11-11 21:48:10 +1100372 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700373}
374
David Howells1d045982008-11-14 10:39:24 +1100375/*
376 * Attempt to get the on-exec apply capability sets for an executable file from
377 * its xattrs and, if present, apply them to the proposed credentials being
378 * constructed by execve().
379 */
David Howellsa6f76f22008-11-14 10:39:24 +1100380static int get_file_caps(struct linux_binprm *bprm, bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700381{
382 struct dentry *dentry;
383 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100384 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700385
Serge Hallyn3318a382008-10-30 11:52:23 -0500386 bprm_clear_caps(bprm);
387
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600388 if (!file_caps_enabled)
389 return 0;
390
Serge Hallyn3318a382008-10-30 11:52:23 -0500391 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700392 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700393
394 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700395
Eric Parisc0b00442008-11-11 21:48:10 +1100396 rc = get_vfs_caps_from_disk(dentry, &vcaps);
397 if (rc < 0) {
398 if (rc == -EINVAL)
399 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
400 __func__, rc, bprm->filename);
401 else if (rc == -ENODATA)
402 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700403 goto out;
404 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700405
David Howellsa6f76f22008-11-14 10:39:24 +1100406 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
407 if (rc == -EINVAL)
408 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
409 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700410
411out:
412 dput(dentry);
413 if (rc)
414 bprm_clear_caps(bprm);
415
416 return rc;
417}
418
David Howells1d045982008-11-14 10:39:24 +1100419/**
420 * cap_bprm_set_creds - Set up the proposed credentials for execve().
421 * @bprm: The execution parameters, including the proposed creds
422 *
423 * Set up the proposed credentials for a new execution context being
424 * constructed by execve(). The proposed creds in @bprm->cred is altered,
425 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100426 */
427int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428{
David Howellsa6f76f22008-11-14 10:39:24 +1100429 const struct cred *old = current_cred();
430 struct cred *new = bprm->cred;
431 bool effective;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700432 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433
David Howellsa6f76f22008-11-14 10:39:24 +1100434 effective = false;
435 ret = get_file_caps(bprm, &effective);
436 if (ret < 0)
437 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700439 if (!issecure(SECURE_NOROOT)) {
440 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500441 * If the legacy file capability is set, then don't set privs
442 * for a setuid root binary run by a non-root user. Do set it
443 * for a root user just to cause least surprise to an admin.
444 */
445 if (effective && new->uid != 0 && new->euid == 0) {
446 warn_setuid_and_fcaps_mixed(bprm->filename);
447 goto skip;
448 }
449 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700450 * To support inheritance of root-permissions and suid-root
451 * executables under compatibility mode, we override the
452 * capability sets for the file.
453 *
David Howellsa6f76f22008-11-14 10:39:24 +1100454 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700455 */
David Howellsa6f76f22008-11-14 10:39:24 +1100456 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700457 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100458 new->cap_permitted = cap_combine(old->cap_bset,
459 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460 }
David Howellsa6f76f22008-11-14 10:39:24 +1100461 if (new->euid == 0)
462 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500464skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700465
David Howellsa6f76f22008-11-14 10:39:24 +1100466 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
467 * credentials unless they have the appropriate permit
468 */
469 if ((new->euid != old->uid ||
470 new->egid != old->gid ||
471 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
472 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
473 /* downgrade; they get no more than they had, and maybe less */
474 if (!capable(CAP_SETUID)) {
475 new->euid = new->uid;
476 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600478 new->cap_permitted = cap_intersect(new->cap_permitted,
479 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480 }
481
David Howellsa6f76f22008-11-14 10:39:24 +1100482 new->suid = new->fsuid = new->euid;
483 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484
David Howellsa6f76f22008-11-14 10:39:24 +1100485 /* For init, we want to retain the capabilities set in the initial
486 * task. Thus we skip the usual capability rules
487 */
Serge E. Hallynb460cbc2007-10-18 23:39:52 -0700488 if (!is_global_init(current)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100489 if (effective)
490 new->cap_effective = new->cap_permitted;
Andrew Morgane338d262008-02-04 22:29:42 -0800491 else
David Howellsd84f4f92008-11-14 10:39:23 +1100492 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493 }
David Howellsa6f76f22008-11-14 10:39:24 +1100494 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495
Eric Paris3fc689e2008-11-11 21:48:18 +1100496 /*
497 * Audit candidate if current->cap_effective is set
498 *
499 * We do not bother to audit if 3 things are true:
500 * 1) cap_effective has all caps
501 * 2) we are root
502 * 3) root is supposed to have all caps (SECURE_NOROOT)
503 * Since this is just a normal root execing a process.
504 *
505 * Number 1 above might fail if you don't have a full bset, but I think
506 * that is interesting information to audit.
507 */
David Howellsd84f4f92008-11-14 10:39:23 +1100508 if (!cap_isclear(new->cap_effective)) {
509 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100510 new->euid != 0 || new->uid != 0 ||
511 issecure(SECURE_NOROOT)) {
512 ret = audit_log_bprm_fcaps(bprm, new, old);
513 if (ret < 0)
514 return ret;
515 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100516 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517
David Howellsd84f4f92008-11-14 10:39:23 +1100518 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100519 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520}
521
David Howells1d045982008-11-14 10:39:24 +1100522/**
523 * cap_bprm_secureexec - Determine whether a secure execution is required
524 * @bprm: The execution parameters
525 *
526 * Determine whether a secure execution is required, return 1 if it is, and 0
527 * if it is not.
528 *
529 * The credentials have been committed by this point, and so are no longer
530 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100531 */
532int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533{
David Howellsc69e8d92008-11-14 10:39:19 +1100534 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100535
536 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700537 if (bprm->cap_effective)
538 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100539 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700540 return 1;
541 }
542
David Howellsb6dff3e2008-11-14 10:39:16 +1100543 return (cred->euid != cred->uid ||
544 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545}
546
David Howells1d045982008-11-14 10:39:24 +1100547/**
548 * cap_inode_setxattr - Determine whether an xattr may be altered
549 * @dentry: The inode/dentry being altered
550 * @name: The name of the xattr to be changed
551 * @value: The value that the xattr will be changed to
552 * @size: The size of value
553 * @flags: The replacement flag
554 *
555 * Determine whether an xattr may be altered or set on an inode, returning 0 if
556 * permission is granted, -ve if denied.
557 *
558 * This is used to make sure security xattrs don't get updated or set by those
559 * who aren't privileged to do so.
560 */
David Howells8f0cfa52008-04-29 00:59:41 -0700561int cap_inode_setxattr(struct dentry *dentry, const char *name,
562 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700564 if (!strcmp(name, XATTR_NAME_CAPS)) {
565 if (!capable(CAP_SETFCAP))
566 return -EPERM;
567 return 0;
David Howells1d045982008-11-14 10:39:24 +1100568 }
569
570 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700571 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700572 !capable(CAP_SYS_ADMIN))
573 return -EPERM;
574 return 0;
575}
576
David Howells1d045982008-11-14 10:39:24 +1100577/**
578 * cap_inode_removexattr - Determine whether an xattr may be removed
579 * @dentry: The inode/dentry being altered
580 * @name: The name of the xattr to be changed
581 *
582 * Determine whether an xattr may be removed from an inode, returning 0 if
583 * permission is granted, -ve if denied.
584 *
585 * This is used to make sure security xattrs don't get removed by those who
586 * aren't privileged to remove them.
587 */
David Howells8f0cfa52008-04-29 00:59:41 -0700588int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700590 if (!strcmp(name, XATTR_NAME_CAPS)) {
591 if (!capable(CAP_SETFCAP))
592 return -EPERM;
593 return 0;
David Howells1d045982008-11-14 10:39:24 +1100594 }
595
596 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700597 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598 !capable(CAP_SYS_ADMIN))
599 return -EPERM;
600 return 0;
601}
602
David Howellsa6f76f22008-11-14 10:39:24 +1100603/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
605 * a process after a call to setuid, setreuid, or setresuid.
606 *
607 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
608 * {r,e,s}uid != 0, the permitted and effective capabilities are
609 * cleared.
610 *
611 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
612 * capabilities of the process are cleared.
613 *
614 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
615 * capabilities are set to the permitted capabilities.
616 *
David Howellsa6f76f22008-11-14 10:39:24 +1100617 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 * never happen.
619 *
David Howellsa6f76f22008-11-14 10:39:24 +1100620 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700621 *
622 * cevans - New behaviour, Oct '99
623 * A process may, via prctl(), elect to keep its capabilities when it
624 * calls setuid() and switches away from uid==0. Both permitted and
625 * effective sets will be retained.
626 * Without this change, it was impossible for a daemon to drop only some
627 * of its privilege. The call to setuid(!=0) would drop all privileges!
628 * Keeping uid 0 is not an option because uid 0 owns too many vital
629 * files..
630 * Thanks to Olaf Kirch and Peter Benie for spotting this.
631 */
David Howellsd84f4f92008-11-14 10:39:23 +1100632static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633{
David Howellsd84f4f92008-11-14 10:39:23 +1100634 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
635 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700636 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100637 cap_clear(new->cap_permitted);
638 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639 }
David Howellsd84f4f92008-11-14 10:39:23 +1100640 if (old->euid == 0 && new->euid != 0)
641 cap_clear(new->cap_effective);
642 if (old->euid != 0 && new->euid == 0)
643 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644}
645
David Howells1d045982008-11-14 10:39:24 +1100646/**
647 * cap_task_fix_setuid - Fix up the results of setuid() call
648 * @new: The proposed credentials
649 * @old: The current task's current credentials
650 * @flags: Indications of what has changed
651 *
652 * Fix up the results of setuid() call before the credential changes are
653 * actually applied, returning 0 to grant the changes, -ve to deny them.
654 */
David Howellsd84f4f92008-11-14 10:39:23 +1100655int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656{
657 switch (flags) {
658 case LSM_SETID_RE:
659 case LSM_SETID_ID:
660 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100661 /* juggle the capabilities to follow [RES]UID changes unless
662 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100663 if (!issecure(SECURE_NO_SETUID_FIXUP))
664 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666
David Howells1d045982008-11-14 10:39:24 +1100667 case LSM_SETID_FS:
668 /* juggle the capabilties to follow FSUID changes, unless
669 * otherwise suppressed
670 *
David Howellsd84f4f92008-11-14 10:39:23 +1100671 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
672 * if not, we might be a bit too harsh here.
673 */
674 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100675 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100676 new->cap_effective =
677 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100678
679 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100680 new->cap_effective =
681 cap_raise_fs_set(new->cap_effective,
682 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683 }
David Howellsd84f4f92008-11-14 10:39:23 +1100684 break;
David Howells1d045982008-11-14 10:39:24 +1100685
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 default:
687 return -EINVAL;
688 }
689
690 return 0;
691}
692
Serge E. Hallynb5376772007-10-16 23:31:36 -0700693/*
694 * Rationale: code calling task_setscheduler, task_setioprio, and
695 * task_setnice, assumes that
696 * . if capable(cap_sys_nice), then those actions should be allowed
697 * . if not capable(cap_sys_nice), but acting on your own processes,
698 * then those actions should be allowed
699 * This is insufficient now since you can call code without suid, but
700 * yet with increased caps.
701 * So we check for increased caps on the target process.
702 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400703static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700704{
David Howellsc69e8d92008-11-14 10:39:19 +1100705 int is_subset;
706
707 rcu_read_lock();
708 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
709 current_cred()->cap_permitted);
710 rcu_read_unlock();
711
712 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700713 return -EPERM;
714 return 0;
715}
716
David Howells1d045982008-11-14 10:39:24 +1100717/**
718 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
719 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100720 *
721 * Detemine if the requested scheduler policy change is permitted for the
722 * specified task, returning 0 if permission is granted, -ve if denied.
723 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900724int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700725{
726 return cap_safe_nice(p);
727}
728
David Howells1d045982008-11-14 10:39:24 +1100729/**
730 * cap_task_ioprio - Detemine if I/O priority change is permitted
731 * @p: The task to affect
732 * @ioprio: The I/O priority to set
733 *
734 * Detemine if the requested I/O priority change is permitted for the specified
735 * task, returning 0 if permission is granted, -ve if denied.
736 */
737int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700738{
739 return cap_safe_nice(p);
740}
741
David Howells1d045982008-11-14 10:39:24 +1100742/**
743 * cap_task_ioprio - Detemine if task priority change is permitted
744 * @p: The task to affect
745 * @nice: The nice value to set
746 *
747 * Detemine if the requested task priority change is permitted for the
748 * specified task, returning 0 if permission is granted, -ve if denied.
749 */
750int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700751{
752 return cap_safe_nice(p);
753}
754
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800755/*
David Howells1d045982008-11-14 10:39:24 +1100756 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
757 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800758 */
David Howellsd84f4f92008-11-14 10:39:23 +1100759static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800760{
761 if (!capable(CAP_SETPCAP))
762 return -EPERM;
763 if (!cap_valid(cap))
764 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100765
766 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800767 return 0;
768}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700769
David Howells1d045982008-11-14 10:39:24 +1100770/**
771 * cap_task_prctl - Implement process control functions for this security module
772 * @option: The process control function requested
773 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
774 *
775 * Allow process control functions (sys_prctl()) to alter capabilities; may
776 * also deny access to other functions not otherwise implemented here.
777 *
778 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
779 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
780 * modules will consider performing the function.
781 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700782int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100783 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700784{
David Howellsd84f4f92008-11-14 10:39:23 +1100785 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700786 long error = 0;
787
David Howellsd84f4f92008-11-14 10:39:23 +1100788 new = prepare_creds();
789 if (!new)
790 return -ENOMEM;
791
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700792 switch (option) {
793 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100794 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700795 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100796 goto error;
797 error = !!cap_raised(new->cap_bset, arg2);
798 goto no_change;
799
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700800 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100801 error = cap_prctl_drop(new, arg2);
802 if (error < 0)
803 goto error;
804 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700805
806 /*
807 * The next four prctl's remain to assist with transitioning a
808 * system from legacy UID=0 based privilege (when filesystem
809 * capabilities are not in use) to a system using filesystem
810 * capabilities only - as the POSIX.1e draft intended.
811 *
812 * Note:
813 *
814 * PR_SET_SECUREBITS =
815 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
816 * | issecure_mask(SECURE_NOROOT)
817 * | issecure_mask(SECURE_NOROOT_LOCKED)
818 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
819 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
820 *
821 * will ensure that the current process and all of its
822 * children will be locked into a pure
823 * capability-based-privilege environment.
824 */
825 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100826 error = -EPERM;
827 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
828 & (new->securebits ^ arg2)) /*[1]*/
829 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
830 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
David Howells3699c532009-01-06 22:27:01 +0000831 || (cap_capable(current, current_cred(), CAP_SETPCAP,
832 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700833 /*
834 * [1] no changing of bits that are locked
835 * [2] no unlocking of locks
836 * [3] no setting of unsupported bits
837 * [4] doing anything requires privilege (go read about
838 * the "sendmail capabilities bug")
839 */
David Howellsd84f4f92008-11-14 10:39:23 +1100840 )
841 /* cannot change a locked bit */
842 goto error;
843 new->securebits = arg2;
844 goto changed;
845
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700846 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100847 error = new->securebits;
848 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700849
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700850 case PR_GET_KEEPCAPS:
851 if (issecure(SECURE_KEEP_CAPS))
852 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100853 goto no_change;
854
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700855 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100856 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700857 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100858 goto error;
859 error = -EPERM;
860 if (issecure(SECURE_KEEP_CAPS_LOCKED))
861 goto error;
862 if (arg2)
863 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700864 else
David Howellsd84f4f92008-11-14 10:39:23 +1100865 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
866 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700867
868 default:
869 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100870 error = -ENOSYS;
871 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700872 }
873
874 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100875changed:
876 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700877
David Howellsd84f4f92008-11-14 10:39:23 +1100878no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100879error:
880 abort_creds(new);
881 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700882}
883
David Howells1d045982008-11-14 10:39:24 +1100884/**
David Howells1d045982008-11-14 10:39:24 +1100885 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
886 * @mm: The VM space in which the new mapping is to be made
887 * @pages: The size of the mapping
888 *
889 * Determine whether the allocation of a new virtual mapping by the current
890 * task is permitted, returning 0 if permission is granted, -ve if not.
891 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700892int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893{
894 int cap_sys_admin = 0;
895
David Howells3699c532009-01-06 22:27:01 +0000896 if (cap_capable(current, current_cred(), CAP_SYS_ADMIN,
897 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700899 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700900}
Eric Paris7c738752009-07-31 12:53:58 -0400901
902/*
903 * cap_file_mmap - check if able to map given addr
904 * @file: unused
905 * @reqprot: unused
906 * @prot: unused
907 * @flags: unused
908 * @addr: address attempting to be mapped
909 * @addr_only: unused
910 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800911 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400912 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
913 * capability security module. Returns 0 if this mapping should be allowed
914 * -EPERM if not.
915 */
916int cap_file_mmap(struct file *file, unsigned long reqprot,
917 unsigned long prot, unsigned long flags,
918 unsigned long addr, unsigned long addr_only)
919{
920 int ret = 0;
921
Eric Parisa2551df2009-07-31 12:54:11 -0400922 if (addr < dac_mmap_min_addr) {
Eric Paris7c738752009-07-31 12:53:58 -0400923 ret = cap_capable(current, current_cred(), CAP_SYS_RAWIO,
924 SECURITY_CAP_AUDIT);
925 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
926 if (ret == 0)
927 current->flags |= PF_SUPERPRIV;
928 }
929 return ret;
930}