blob: aa97704564d4a39521825f79897899f7815816a1 [file] [log] [blame]
Andrew Morgane338d262008-02-04 22:29:42 -08001/* Common capabilities, needed by capability.o and root_plug.o
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050031/*
32 * If a non-root user executes a setuid-root binary in
33 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
34 * However if fE is also set, then the intent is for only
35 * the file capabilities to be applied, and the setuid-root
36 * bit is left on either to change the uid (plausible) or
37 * to get full privilege on a kernel without file capabilities
38 * support. So in that case we do not raise capabilities.
39 *
40 * Warn if that happens, once per boot.
41 */
42static void warn_setuid_and_fcaps_mixed(char *fname)
43{
44 static int warned;
45 if (!warned) {
46 printk(KERN_INFO "warning: `%s' has both setuid-root and"
47 " effective capabilities. Therefore not raising all"
48 " capabilities.\n", fname);
49 warned = 1;
50 }
51}
52
Linus Torvalds1da177e2005-04-16 15:20:36 -070053int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
54{
David Howellsb6dff3e2008-11-14 10:39:16 +110055 NETLINK_CB(skb).eff_cap = current_cap();
Linus Torvalds1da177e2005-04-16 15:20:36 -070056 return 0;
57}
58
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070059int cap_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -070060{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070061 if (!cap_raised(NETLINK_CB(skb).eff_cap, cap))
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 return -EPERM;
63 return 0;
64}
Linus Torvalds1da177e2005-04-16 15:20:36 -070065EXPORT_SYMBOL(cap_netlink_recv);
66
David Howells1d045982008-11-14 10:39:24 +110067/**
68 * cap_capable - Determine whether a task has a particular effective capability
69 * @tsk: The task to query
David Howells3699c532009-01-06 22:27:01 +000070 * @cred: The credentials to use
David Howells1d045982008-11-14 10:39:24 +110071 * @cap: The capability to check for
72 * @audit: Whether to write an audit message or not
73 *
74 * Determine whether the nominated task has the specified capability amongst
75 * its effective set, returning 0 if it does, -ve if it does not.
76 *
David Howells3699c532009-01-06 22:27:01 +000077 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
78 * and has_capability() functions. That is, it has the reverse semantics:
79 * cap_has_capability() returns 0 when a task has a capability, but the
80 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080081 */
David Howells3699c532009-01-06 22:27:01 +000082int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap,
83 int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070084{
David Howells3699c532009-01-06 22:27:01 +000085 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -070086}
87
David Howells1d045982008-11-14 10:39:24 +110088/**
89 * cap_settime - Determine whether the current process may set the system clock
90 * @ts: The time to set
91 * @tz: The timezone to set
92 *
93 * Determine whether the current process may set the system clock and timezone
94 * information, returning 0 if permission granted, -ve if denied.
95 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070096int cap_settime(struct timespec *ts, struct timezone *tz)
97{
98 if (!capable(CAP_SYS_TIME))
99 return -EPERM;
100 return 0;
101}
102
David Howells1d045982008-11-14 10:39:24 +1100103/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000104 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100105 * another
106 * @child: The process to be accessed
107 * @mode: The mode of attachment.
108 *
109 * Determine whether a process may access another, returning 0 if permission
110 * granted, -ve if denied.
111 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000112int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113{
David Howellsc69e8d92008-11-14 10:39:19 +1100114 int ret = 0;
115
116 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100117 if (!cap_issubset(__task_cred(child)->cap_permitted,
118 current_cred()->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100119 !capable(CAP_SYS_PTRACE))
120 ret = -EPERM;
121 rcu_read_unlock();
122 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100123}
124
David Howells1d045982008-11-14 10:39:24 +1100125/**
126 * cap_ptrace_traceme - Determine whether another process may trace the current
127 * @parent: The task proposed to be the tracer
128 *
129 * Determine whether the nominated task is permitted to trace the current
130 * process, returning 0 if permission is granted, -ve if denied.
131 */
David Howells5cd9c582008-08-14 11:37:28 +0100132int cap_ptrace_traceme(struct task_struct *parent)
133{
David Howellsc69e8d92008-11-14 10:39:19 +1100134 int ret = 0;
135
136 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100137 if (!cap_issubset(current_cred()->cap_permitted,
138 __task_cred(parent)->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100139 !has_capability(parent, CAP_SYS_PTRACE))
140 ret = -EPERM;
141 rcu_read_unlock();
142 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143}
144
David Howells1d045982008-11-14 10:39:24 +1100145/**
146 * cap_capget - Retrieve a task's capability sets
147 * @target: The task from which to retrieve the capability sets
148 * @effective: The place to record the effective set
149 * @inheritable: The place to record the inheritable set
150 * @permitted: The place to record the permitted set
151 *
152 * This function retrieves the capabilities of the nominated task and returns
153 * them to the caller.
154 */
155int cap_capget(struct task_struct *target, kernel_cap_t *effective,
156 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157{
David Howellsc69e8d92008-11-14 10:39:19 +1100158 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100159
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100161 rcu_read_lock();
162 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100163 *effective = cred->cap_effective;
164 *inheritable = cred->cap_inheritable;
165 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100166 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 return 0;
168}
169
David Howells1d045982008-11-14 10:39:24 +1100170/*
171 * Determine whether the inheritable capabilities are limited to the old
172 * permitted set. Returns 1 if they are limited, 0 if they are not.
173 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700174static inline int cap_inh_is_capped(void)
175{
David Howells1d045982008-11-14 10:39:24 +1100176#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
177
178 /* they are so limited unless the current task has the CAP_SETPCAP
179 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700180 */
David Howells3699c532009-01-06 22:27:01 +0000181 if (cap_capable(current, current_cred(), CAP_SETPCAP,
182 SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100183 return 0;
184#endif
185 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700186}
187
David Howells1d045982008-11-14 10:39:24 +1100188/**
189 * cap_capset - Validate and apply proposed changes to current's capabilities
190 * @new: The proposed new credentials; alterations should be made here
191 * @old: The current task's current credentials
192 * @effective: A pointer to the proposed new effective capabilities set
193 * @inheritable: A pointer to the proposed new inheritable capabilities set
194 * @permitted: A pointer to the proposed new permitted capabilities set
195 *
196 * This function validates and applies a proposed mass change to the current
197 * process's capability sets. The changes are made to the proposed new
198 * credentials, and assuming no error, will be committed by the caller of LSM.
199 */
David Howellsd84f4f92008-11-14 10:39:23 +1100200int cap_capset(struct cred *new,
201 const struct cred *old,
202 const kernel_cap_t *effective,
203 const kernel_cap_t *inheritable,
204 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205{
David Howellsd84f4f92008-11-14 10:39:23 +1100206 if (cap_inh_is_capped() &&
207 !cap_issubset(*inheritable,
208 cap_combine(old->cap_inheritable,
209 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700210 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100212
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800213 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100214 cap_combine(old->cap_inheritable,
215 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800216 /* no new pI capabilities outside bounding set */
217 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218
219 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100220 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222
223 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100224 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226
David Howellsd84f4f92008-11-14 10:39:23 +1100227 new->cap_effective = *effective;
228 new->cap_inheritable = *inheritable;
229 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 return 0;
231}
232
David Howells1d045982008-11-14 10:39:24 +1100233/*
234 * Clear proposed capability sets for execve().
235 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700236static inline void bprm_clear_caps(struct linux_binprm *bprm)
237{
David Howellsa6f76f22008-11-14 10:39:24 +1100238 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700239 bprm->cap_effective = false;
240}
241
242#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
243
David Howells1d045982008-11-14 10:39:24 +1100244/**
245 * cap_inode_need_killpriv - Determine if inode change affects privileges
246 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
247 *
248 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
249 * affects the security markings on that inode, and if it is, should
250 * inode_killpriv() be invoked or the change rejected?
251 *
252 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
253 * -ve to deny the change.
254 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700255int cap_inode_need_killpriv(struct dentry *dentry)
256{
257 struct inode *inode = dentry->d_inode;
258 int error;
259
Al Viroacfa4382008-12-04 10:06:33 -0500260 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700261 return 0;
262
263 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
264 if (error <= 0)
265 return 0;
266 return 1;
267}
268
David Howells1d045982008-11-14 10:39:24 +1100269/**
270 * cap_inode_killpriv - Erase the security markings on an inode
271 * @dentry: The inode/dentry to alter
272 *
273 * Erase the privilege-enhancing security markings on an inode.
274 *
275 * Returns 0 if successful, -ve on error.
276 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700277int cap_inode_killpriv(struct dentry *dentry)
278{
279 struct inode *inode = dentry->d_inode;
280
Al Viroacfa4382008-12-04 10:06:33 -0500281 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700282 return 0;
283
284 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
285}
286
David Howells1d045982008-11-14 10:39:24 +1100287/*
288 * Calculate the new process capability sets from the capability sets attached
289 * to a file.
290 */
Eric Parisc0b00442008-11-11 21:48:10 +1100291static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100292 struct linux_binprm *bprm,
293 bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294{
David Howellsa6f76f22008-11-14 10:39:24 +1100295 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100296 unsigned i;
297 int ret = 0;
298
299 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100300 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100301
302 CAP_FOR_EACH_U32(i) {
303 __u32 permitted = caps->permitted.cap[i];
304 __u32 inheritable = caps->inheritable.cap[i];
305
306 /*
307 * pP' = (X & fP) | (pI & fI)
308 */
David Howellsa6f76f22008-11-14 10:39:24 +1100309 new->cap_permitted.cap[i] =
310 (new->cap_bset.cap[i] & permitted) |
311 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100312
David Howellsa6f76f22008-11-14 10:39:24 +1100313 if (permitted & ~new->cap_permitted.cap[i])
314 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100315 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100316 }
317
318 /*
319 * For legacy apps, with no internal support for recognizing they
320 * do not have enough capabilities, we return an error if they are
321 * missing some "forced" (aka file-permitted) capabilities.
322 */
David Howellsa6f76f22008-11-14 10:39:24 +1100323 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100324}
325
David Howells1d045982008-11-14 10:39:24 +1100326/*
327 * Extract the on-exec-apply capability sets for an executable file.
328 */
Eric Parisc0b00442008-11-11 21:48:10 +1100329int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
330{
331 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700332 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800333 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100334 int size;
335 struct vfs_cap_data caps;
336
337 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
338
Al Viroacfa4382008-12-04 10:06:33 -0500339 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100340 return -ENODATA;
341
342 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
343 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100344 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100345 /* no data, that's ok */
346 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100347 if (size < 0)
348 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700349
Andrew Morgane338d262008-02-04 22:29:42 -0800350 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700351 return -EINVAL;
352
Eric Parisc0b00442008-11-11 21:48:10 +1100353 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700354
David Howellsa6f76f22008-11-14 10:39:24 +1100355 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800356 case VFS_CAP_REVISION_1:
357 if (size != XATTR_CAPS_SZ_1)
358 return -EINVAL;
359 tocopy = VFS_CAP_U32_1;
360 break;
361 case VFS_CAP_REVISION_2:
362 if (size != XATTR_CAPS_SZ_2)
363 return -EINVAL;
364 tocopy = VFS_CAP_U32_2;
365 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700366 default:
367 return -EINVAL;
368 }
Andrew Morgane338d262008-02-04 22:29:42 -0800369
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700370 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100371 if (i >= tocopy)
372 break;
373 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
374 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800375 }
David Howellsa6f76f22008-11-14 10:39:24 +1100376
Eric Parisc0b00442008-11-11 21:48:10 +1100377 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700378}
379
David Howells1d045982008-11-14 10:39:24 +1100380/*
381 * Attempt to get the on-exec apply capability sets for an executable file from
382 * its xattrs and, if present, apply them to the proposed credentials being
383 * constructed by execve().
384 */
David Howellsa6f76f22008-11-14 10:39:24 +1100385static int get_file_caps(struct linux_binprm *bprm, bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700386{
387 struct dentry *dentry;
388 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100389 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700390
Serge Hallyn3318a382008-10-30 11:52:23 -0500391 bprm_clear_caps(bprm);
392
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600393 if (!file_caps_enabled)
394 return 0;
395
Serge Hallyn3318a382008-10-30 11:52:23 -0500396 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700397 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700398
399 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700400
Eric Parisc0b00442008-11-11 21:48:10 +1100401 rc = get_vfs_caps_from_disk(dentry, &vcaps);
402 if (rc < 0) {
403 if (rc == -EINVAL)
404 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
405 __func__, rc, bprm->filename);
406 else if (rc == -ENODATA)
407 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700408 goto out;
409 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700410
David Howellsa6f76f22008-11-14 10:39:24 +1100411 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
412 if (rc == -EINVAL)
413 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
414 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700415
416out:
417 dput(dentry);
418 if (rc)
419 bprm_clear_caps(bprm);
420
421 return rc;
422}
423
424#else
425int cap_inode_need_killpriv(struct dentry *dentry)
426{
427 return 0;
428}
429
430int cap_inode_killpriv(struct dentry *dentry)
431{
432 return 0;
433}
434
Eric Parise50a9062008-11-13 18:37:25 -0500435int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
436{
437 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
438 return -ENODATA;
439}
440
David Howellsa6f76f22008-11-14 10:39:24 +1100441static inline int get_file_caps(struct linux_binprm *bprm, bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700442{
443 bprm_clear_caps(bprm);
444 return 0;
445}
446#endif
447
David Howellsa6f76f22008-11-14 10:39:24 +1100448/*
David Howells1d045982008-11-14 10:39:24 +1100449 * Determine whether a exec'ing process's new permitted capabilities should be
450 * limited to just what it already has.
451 *
452 * This prevents processes that are being ptraced from gaining access to
453 * CAP_SETPCAP, unless the process they're tracing already has it, and the
454 * binary they're executing has filecaps that elevate it.
455 *
456 * Returns 1 if they should be limited, 0 if they are not.
457 */
458static inline int cap_limit_ptraced_target(void)
459{
460#ifndef CONFIG_SECURITY_FILE_CAPABILITIES
461 if (capable(CAP_SETPCAP))
462 return 0;
463#endif
464 return 1;
465}
466
467/**
468 * cap_bprm_set_creds - Set up the proposed credentials for execve().
469 * @bprm: The execution parameters, including the proposed creds
470 *
471 * Set up the proposed credentials for a new execution context being
472 * constructed by execve(). The proposed creds in @bprm->cred is altered,
473 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100474 */
475int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476{
David Howellsa6f76f22008-11-14 10:39:24 +1100477 const struct cred *old = current_cred();
478 struct cred *new = bprm->cred;
479 bool effective;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700480 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481
David Howellsa6f76f22008-11-14 10:39:24 +1100482 effective = false;
483 ret = get_file_caps(bprm, &effective);
484 if (ret < 0)
485 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700487 if (!issecure(SECURE_NOROOT)) {
488 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500489 * If the legacy file capability is set, then don't set privs
490 * for a setuid root binary run by a non-root user. Do set it
491 * for a root user just to cause least surprise to an admin.
492 */
493 if (effective && new->uid != 0 && new->euid == 0) {
494 warn_setuid_and_fcaps_mixed(bprm->filename);
495 goto skip;
496 }
497 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700498 * To support inheritance of root-permissions and suid-root
499 * executables under compatibility mode, we override the
500 * capability sets for the file.
501 *
David Howellsa6f76f22008-11-14 10:39:24 +1100502 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700503 */
David Howellsa6f76f22008-11-14 10:39:24 +1100504 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700505 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100506 new->cap_permitted = cap_combine(old->cap_bset,
507 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 }
David Howellsa6f76f22008-11-14 10:39:24 +1100509 if (new->euid == 0)
510 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500512skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700513
David Howellsa6f76f22008-11-14 10:39:24 +1100514 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
515 * credentials unless they have the appropriate permit
516 */
517 if ((new->euid != old->uid ||
518 new->egid != old->gid ||
519 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
520 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
521 /* downgrade; they get no more than they had, and maybe less */
522 if (!capable(CAP_SETUID)) {
523 new->euid = new->uid;
524 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 }
David Howellsa6f76f22008-11-14 10:39:24 +1100526 if (cap_limit_ptraced_target())
527 new->cap_permitted = cap_intersect(new->cap_permitted,
528 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 }
530
David Howellsa6f76f22008-11-14 10:39:24 +1100531 new->suid = new->fsuid = new->euid;
532 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533
David Howellsa6f76f22008-11-14 10:39:24 +1100534 /* For init, we want to retain the capabilities set in the initial
535 * task. Thus we skip the usual capability rules
536 */
Serge E. Hallynb460cbc2007-10-18 23:39:52 -0700537 if (!is_global_init(current)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100538 if (effective)
539 new->cap_effective = new->cap_permitted;
Andrew Morgane338d262008-02-04 22:29:42 -0800540 else
David Howellsd84f4f92008-11-14 10:39:23 +1100541 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 }
David Howellsa6f76f22008-11-14 10:39:24 +1100543 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544
Eric Paris3fc689e2008-11-11 21:48:18 +1100545 /*
546 * Audit candidate if current->cap_effective is set
547 *
548 * We do not bother to audit if 3 things are true:
549 * 1) cap_effective has all caps
550 * 2) we are root
551 * 3) root is supposed to have all caps (SECURE_NOROOT)
552 * Since this is just a normal root execing a process.
553 *
554 * Number 1 above might fail if you don't have a full bset, but I think
555 * that is interesting information to audit.
556 */
David Howellsd84f4f92008-11-14 10:39:23 +1100557 if (!cap_isclear(new->cap_effective)) {
558 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100559 new->euid != 0 || new->uid != 0 ||
560 issecure(SECURE_NOROOT)) {
561 ret = audit_log_bprm_fcaps(bprm, new, old);
562 if (ret < 0)
563 return ret;
564 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100565 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566
David Howellsd84f4f92008-11-14 10:39:23 +1100567 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100568 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569}
570
David Howells1d045982008-11-14 10:39:24 +1100571/**
572 * cap_bprm_secureexec - Determine whether a secure execution is required
573 * @bprm: The execution parameters
574 *
575 * Determine whether a secure execution is required, return 1 if it is, and 0
576 * if it is not.
577 *
578 * The credentials have been committed by this point, and so are no longer
579 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100580 */
581int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582{
David Howellsc69e8d92008-11-14 10:39:19 +1100583 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100584
585 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700586 if (bprm->cap_effective)
587 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100588 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700589 return 1;
590 }
591
David Howellsb6dff3e2008-11-14 10:39:16 +1100592 return (cred->euid != cred->uid ||
593 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700594}
595
David Howells1d045982008-11-14 10:39:24 +1100596/**
597 * cap_inode_setxattr - Determine whether an xattr may be altered
598 * @dentry: The inode/dentry being altered
599 * @name: The name of the xattr to be changed
600 * @value: The value that the xattr will be changed to
601 * @size: The size of value
602 * @flags: The replacement flag
603 *
604 * Determine whether an xattr may be altered or set on an inode, returning 0 if
605 * permission is granted, -ve if denied.
606 *
607 * This is used to make sure security xattrs don't get updated or set by those
608 * who aren't privileged to do so.
609 */
David Howells8f0cfa52008-04-29 00:59:41 -0700610int cap_inode_setxattr(struct dentry *dentry, const char *name,
611 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700613 if (!strcmp(name, XATTR_NAME_CAPS)) {
614 if (!capable(CAP_SETFCAP))
615 return -EPERM;
616 return 0;
David Howells1d045982008-11-14 10:39:24 +1100617 }
618
619 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700620 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
621 !capable(CAP_SYS_ADMIN))
622 return -EPERM;
623 return 0;
624}
625
David Howells1d045982008-11-14 10:39:24 +1100626/**
627 * cap_inode_removexattr - Determine whether an xattr may be removed
628 * @dentry: The inode/dentry being altered
629 * @name: The name of the xattr to be changed
630 *
631 * Determine whether an xattr may be removed from an inode, returning 0 if
632 * permission is granted, -ve if denied.
633 *
634 * This is used to make sure security xattrs don't get removed by those who
635 * aren't privileged to remove them.
636 */
David Howells8f0cfa52008-04-29 00:59:41 -0700637int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700639 if (!strcmp(name, XATTR_NAME_CAPS)) {
640 if (!capable(CAP_SETFCAP))
641 return -EPERM;
642 return 0;
David Howells1d045982008-11-14 10:39:24 +1100643 }
644
645 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
647 !capable(CAP_SYS_ADMIN))
648 return -EPERM;
649 return 0;
650}
651
David Howellsa6f76f22008-11-14 10:39:24 +1100652/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
654 * a process after a call to setuid, setreuid, or setresuid.
655 *
656 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
657 * {r,e,s}uid != 0, the permitted and effective capabilities are
658 * cleared.
659 *
660 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
661 * capabilities of the process are cleared.
662 *
663 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
664 * capabilities are set to the permitted capabilities.
665 *
David Howellsa6f76f22008-11-14 10:39:24 +1100666 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 * never happen.
668 *
David Howellsa6f76f22008-11-14 10:39:24 +1100669 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670 *
671 * cevans - New behaviour, Oct '99
672 * A process may, via prctl(), elect to keep its capabilities when it
673 * calls setuid() and switches away from uid==0. Both permitted and
674 * effective sets will be retained.
675 * Without this change, it was impossible for a daemon to drop only some
676 * of its privilege. The call to setuid(!=0) would drop all privileges!
677 * Keeping uid 0 is not an option because uid 0 owns too many vital
678 * files..
679 * Thanks to Olaf Kirch and Peter Benie for spotting this.
680 */
David Howellsd84f4f92008-11-14 10:39:23 +1100681static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682{
David Howellsd84f4f92008-11-14 10:39:23 +1100683 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
684 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700685 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100686 cap_clear(new->cap_permitted);
687 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688 }
David Howellsd84f4f92008-11-14 10:39:23 +1100689 if (old->euid == 0 && new->euid != 0)
690 cap_clear(new->cap_effective);
691 if (old->euid != 0 && new->euid == 0)
692 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693}
694
David Howells1d045982008-11-14 10:39:24 +1100695/**
696 * cap_task_fix_setuid - Fix up the results of setuid() call
697 * @new: The proposed credentials
698 * @old: The current task's current credentials
699 * @flags: Indications of what has changed
700 *
701 * Fix up the results of setuid() call before the credential changes are
702 * actually applied, returning 0 to grant the changes, -ve to deny them.
703 */
David Howellsd84f4f92008-11-14 10:39:23 +1100704int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705{
706 switch (flags) {
707 case LSM_SETID_RE:
708 case LSM_SETID_ID:
709 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100710 /* juggle the capabilities to follow [RES]UID changes unless
711 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100712 if (!issecure(SECURE_NO_SETUID_FIXUP))
713 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715
David Howells1d045982008-11-14 10:39:24 +1100716 case LSM_SETID_FS:
717 /* juggle the capabilties to follow FSUID changes, unless
718 * otherwise suppressed
719 *
David Howellsd84f4f92008-11-14 10:39:23 +1100720 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
721 * if not, we might be a bit too harsh here.
722 */
723 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100724 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100725 new->cap_effective =
726 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100727
728 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100729 new->cap_effective =
730 cap_raise_fs_set(new->cap_effective,
731 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732 }
David Howellsd84f4f92008-11-14 10:39:23 +1100733 break;
David Howells1d045982008-11-14 10:39:24 +1100734
Linus Torvalds1da177e2005-04-16 15:20:36 -0700735 default:
736 return -EINVAL;
737 }
738
739 return 0;
740}
741
Serge E. Hallynb5376772007-10-16 23:31:36 -0700742#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
743/*
744 * Rationale: code calling task_setscheduler, task_setioprio, and
745 * task_setnice, assumes that
746 * . if capable(cap_sys_nice), then those actions should be allowed
747 * . if not capable(cap_sys_nice), but acting on your own processes,
748 * then those actions should be allowed
749 * This is insufficient now since you can call code without suid, but
750 * yet with increased caps.
751 * So we check for increased caps on the target process.
752 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400753static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700754{
David Howellsc69e8d92008-11-14 10:39:19 +1100755 int is_subset;
756
757 rcu_read_lock();
758 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
759 current_cred()->cap_permitted);
760 rcu_read_unlock();
761
762 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700763 return -EPERM;
764 return 0;
765}
766
David Howells1d045982008-11-14 10:39:24 +1100767/**
768 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
769 * @p: The task to affect
770 * @policy: The policy to effect
771 * @lp: The parameters to the scheduling policy
772 *
773 * Detemine if the requested scheduler policy change is permitted for the
774 * specified task, returning 0 if permission is granted, -ve if denied.
775 */
776int cap_task_setscheduler(struct task_struct *p, int policy,
Serge E. Hallynb5376772007-10-16 23:31:36 -0700777 struct sched_param *lp)
778{
779 return cap_safe_nice(p);
780}
781
David Howells1d045982008-11-14 10:39:24 +1100782/**
783 * cap_task_ioprio - Detemine if I/O priority change is permitted
784 * @p: The task to affect
785 * @ioprio: The I/O priority to set
786 *
787 * Detemine if the requested I/O priority change is permitted for the specified
788 * task, returning 0 if permission is granted, -ve if denied.
789 */
790int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700791{
792 return cap_safe_nice(p);
793}
794
David Howells1d045982008-11-14 10:39:24 +1100795/**
796 * cap_task_ioprio - Detemine if task priority change is permitted
797 * @p: The task to affect
798 * @nice: The nice value to set
799 *
800 * Detemine if the requested task priority change is permitted for the
801 * specified task, returning 0 if permission is granted, -ve if denied.
802 */
803int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700804{
805 return cap_safe_nice(p);
806}
807
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800808/*
David Howells1d045982008-11-14 10:39:24 +1100809 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
810 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800811 */
David Howellsd84f4f92008-11-14 10:39:23 +1100812static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800813{
814 if (!capable(CAP_SETPCAP))
815 return -EPERM;
816 if (!cap_valid(cap))
817 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100818
819 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800820 return 0;
821}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700822
Serge E. Hallynb5376772007-10-16 23:31:36 -0700823#else
824int cap_task_setscheduler (struct task_struct *p, int policy,
825 struct sched_param *lp)
826{
827 return 0;
828}
829int cap_task_setioprio (struct task_struct *p, int ioprio)
830{
831 return 0;
832}
833int cap_task_setnice (struct task_struct *p, int nice)
834{
835 return 0;
836}
Serge E. Hallynb5376772007-10-16 23:31:36 -0700837#endif
838
David Howells1d045982008-11-14 10:39:24 +1100839/**
840 * cap_task_prctl - Implement process control functions for this security module
841 * @option: The process control function requested
842 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
843 *
844 * Allow process control functions (sys_prctl()) to alter capabilities; may
845 * also deny access to other functions not otherwise implemented here.
846 *
847 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
848 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
849 * modules will consider performing the function.
850 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700851int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100852 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700853{
David Howellsd84f4f92008-11-14 10:39:23 +1100854 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700855 long error = 0;
856
David Howellsd84f4f92008-11-14 10:39:23 +1100857 new = prepare_creds();
858 if (!new)
859 return -ENOMEM;
860
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700861 switch (option) {
862 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100863 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700864 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100865 goto error;
866 error = !!cap_raised(new->cap_bset, arg2);
867 goto no_change;
868
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700869#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
870 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100871 error = cap_prctl_drop(new, arg2);
872 if (error < 0)
873 goto error;
874 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700875
876 /*
877 * The next four prctl's remain to assist with transitioning a
878 * system from legacy UID=0 based privilege (when filesystem
879 * capabilities are not in use) to a system using filesystem
880 * capabilities only - as the POSIX.1e draft intended.
881 *
882 * Note:
883 *
884 * PR_SET_SECUREBITS =
885 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
886 * | issecure_mask(SECURE_NOROOT)
887 * | issecure_mask(SECURE_NOROOT_LOCKED)
888 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
889 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
890 *
891 * will ensure that the current process and all of its
892 * children will be locked into a pure
893 * capability-based-privilege environment.
894 */
895 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100896 error = -EPERM;
897 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
898 & (new->securebits ^ arg2)) /*[1]*/
899 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
900 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
David Howells3699c532009-01-06 22:27:01 +0000901 || (cap_capable(current, current_cred(), CAP_SETPCAP,
902 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700903 /*
904 * [1] no changing of bits that are locked
905 * [2] no unlocking of locks
906 * [3] no setting of unsupported bits
907 * [4] doing anything requires privilege (go read about
908 * the "sendmail capabilities bug")
909 */
David Howellsd84f4f92008-11-14 10:39:23 +1100910 )
911 /* cannot change a locked bit */
912 goto error;
913 new->securebits = arg2;
914 goto changed;
915
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700916 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100917 error = new->securebits;
918 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700919
920#endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */
921
922 case PR_GET_KEEPCAPS:
923 if (issecure(SECURE_KEEP_CAPS))
924 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100925 goto no_change;
926
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700927 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100928 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700929 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100930 goto error;
931 error = -EPERM;
932 if (issecure(SECURE_KEEP_CAPS_LOCKED))
933 goto error;
934 if (arg2)
935 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700936 else
David Howellsd84f4f92008-11-14 10:39:23 +1100937 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
938 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700939
940 default:
941 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100942 error = -ENOSYS;
943 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700944 }
945
946 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100947changed:
948 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700949
David Howellsd84f4f92008-11-14 10:39:23 +1100950no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100951error:
952 abort_creds(new);
953 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954}
955
David Howells1d045982008-11-14 10:39:24 +1100956/**
957 * cap_syslog - Determine whether syslog function is permitted
958 * @type: Function requested
959 *
960 * Determine whether the current process is permitted to use a particular
961 * syslog function, returning 0 if permission is granted, -ve if not.
962 */
963int cap_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964{
965 if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
966 return -EPERM;
967 return 0;
968}
969
David Howells1d045982008-11-14 10:39:24 +1100970/**
971 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
972 * @mm: The VM space in which the new mapping is to be made
973 * @pages: The size of the mapping
974 *
975 * Determine whether the allocation of a new virtual mapping by the current
976 * task is permitted, returning 0 if permission is granted, -ve if not.
977 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700978int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979{
980 int cap_sys_admin = 0;
981
David Howells3699c532009-01-06 22:27:01 +0000982 if (cap_capable(current, current_cred(), CAP_SYS_ADMIN,
983 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700985 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986}