blob: 5e632b4857e443d8031eaa17c0e2bd7e877b3d14 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Kees Cook00234592010-02-03 15:36:43 -080030#include <linux/syslog.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050032/*
33 * If a non-root user executes a setuid-root binary in
34 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
35 * However if fE is also set, then the intent is for only
36 * the file capabilities to be applied, and the setuid-root
37 * bit is left on either to change the uid (plausible) or
38 * to get full privilege on a kernel without file capabilities
39 * support. So in that case we do not raise capabilities.
40 *
41 * Warn if that happens, once per boot.
42 */
David Howellsd7627462010-08-17 23:52:56 +010043static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050044{
45 static int warned;
46 if (!warned) {
47 printk(KERN_INFO "warning: `%s' has both setuid-root and"
48 " effective capabilities. Therefore not raising all"
49 " capabilities.\n", fname);
50 warned = 1;
51 }
52}
53
Linus Torvalds1da177e2005-04-16 15:20:36 -070054int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
55{
David Howellsb6dff3e2008-11-14 10:39:16 +110056 NETLINK_CB(skb).eff_cap = current_cap();
Linus Torvalds1da177e2005-04-16 15:20:36 -070057 return 0;
58}
59
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070060int cap_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -070061{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070062 if (!cap_raised(NETLINK_CB(skb).eff_cap, cap))
Linus Torvalds1da177e2005-04-16 15:20:36 -070063 return -EPERM;
64 return 0;
65}
Linus Torvalds1da177e2005-04-16 15:20:36 -070066EXPORT_SYMBOL(cap_netlink_recv);
67
David Howells1d045982008-11-14 10:39:24 +110068/**
69 * cap_capable - Determine whether a task has a particular effective capability
70 * @tsk: The task to query
David Howells3699c532009-01-06 22:27:01 +000071 * @cred: The credentials to use
David Howells1d045982008-11-14 10:39:24 +110072 * @cap: The capability to check for
73 * @audit: Whether to write an audit message or not
74 *
75 * Determine whether the nominated task has the specified capability amongst
76 * its effective set, returning 0 if it does, -ve if it does not.
77 *
David Howells3699c532009-01-06 22:27:01 +000078 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
79 * and has_capability() functions. That is, it has the reverse semantics:
80 * cap_has_capability() returns 0 when a task has a capability, but the
81 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080082 */
David Howells3699c532009-01-06 22:27:01 +000083int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap,
84 int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070085{
David Howells3699c532009-01-06 22:27:01 +000086 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -070087}
88
David Howells1d045982008-11-14 10:39:24 +110089/**
90 * cap_settime - Determine whether the current process may set the system clock
91 * @ts: The time to set
92 * @tz: The timezone to set
93 *
94 * Determine whether the current process may set the system clock and timezone
95 * information, returning 0 if permission granted, -ve if denied.
96 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070097int cap_settime(struct timespec *ts, struct timezone *tz)
98{
99 if (!capable(CAP_SYS_TIME))
100 return -EPERM;
101 return 0;
102}
103
David Howells1d045982008-11-14 10:39:24 +1100104/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000105 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100106 * another
107 * @child: The process to be accessed
108 * @mode: The mode of attachment.
109 *
110 * Determine whether a process may access another, returning 0 if permission
111 * granted, -ve if denied.
112 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000113int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114{
David Howellsc69e8d92008-11-14 10:39:19 +1100115 int ret = 0;
116
117 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100118 if (!cap_issubset(__task_cred(child)->cap_permitted,
119 current_cred()->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100120 !capable(CAP_SYS_PTRACE))
121 ret = -EPERM;
122 rcu_read_unlock();
123 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100124}
125
David Howells1d045982008-11-14 10:39:24 +1100126/**
127 * cap_ptrace_traceme - Determine whether another process may trace the current
128 * @parent: The task proposed to be the tracer
129 *
130 * Determine whether the nominated task is permitted to trace the current
131 * process, returning 0 if permission is granted, -ve if denied.
132 */
David Howells5cd9c582008-08-14 11:37:28 +0100133int cap_ptrace_traceme(struct task_struct *parent)
134{
David Howellsc69e8d92008-11-14 10:39:19 +1100135 int ret = 0;
136
137 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100138 if (!cap_issubset(current_cred()->cap_permitted,
139 __task_cred(parent)->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100140 !has_capability(parent, CAP_SYS_PTRACE))
141 ret = -EPERM;
142 rcu_read_unlock();
143 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700144}
145
David Howells1d045982008-11-14 10:39:24 +1100146/**
147 * cap_capget - Retrieve a task's capability sets
148 * @target: The task from which to retrieve the capability sets
149 * @effective: The place to record the effective set
150 * @inheritable: The place to record the inheritable set
151 * @permitted: The place to record the permitted set
152 *
153 * This function retrieves the capabilities of the nominated task and returns
154 * them to the caller.
155 */
156int cap_capget(struct task_struct *target, kernel_cap_t *effective,
157 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158{
David Howellsc69e8d92008-11-14 10:39:19 +1100159 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100160
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100162 rcu_read_lock();
163 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100164 *effective = cred->cap_effective;
165 *inheritable = cred->cap_inheritable;
166 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100167 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168 return 0;
169}
170
David Howells1d045982008-11-14 10:39:24 +1100171/*
172 * Determine whether the inheritable capabilities are limited to the old
173 * permitted set. Returns 1 if they are limited, 0 if they are not.
174 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700175static inline int cap_inh_is_capped(void)
176{
David Howells1d045982008-11-14 10:39:24 +1100177
178 /* they are so limited unless the current task has the CAP_SETPCAP
179 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700180 */
David Howells3699c532009-01-06 22:27:01 +0000181 if (cap_capable(current, current_cred(), CAP_SETPCAP,
182 SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100183 return 0;
David Howells1d045982008-11-14 10:39:24 +1100184 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700185}
186
David Howells1d045982008-11-14 10:39:24 +1100187/**
188 * cap_capset - Validate and apply proposed changes to current's capabilities
189 * @new: The proposed new credentials; alterations should be made here
190 * @old: The current task's current credentials
191 * @effective: A pointer to the proposed new effective capabilities set
192 * @inheritable: A pointer to the proposed new inheritable capabilities set
193 * @permitted: A pointer to the proposed new permitted capabilities set
194 *
195 * This function validates and applies a proposed mass change to the current
196 * process's capability sets. The changes are made to the proposed new
197 * credentials, and assuming no error, will be committed by the caller of LSM.
198 */
David Howellsd84f4f92008-11-14 10:39:23 +1100199int cap_capset(struct cred *new,
200 const struct cred *old,
201 const kernel_cap_t *effective,
202 const kernel_cap_t *inheritable,
203 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
David Howellsd84f4f92008-11-14 10:39:23 +1100205 if (cap_inh_is_capped() &&
206 !cap_issubset(*inheritable,
207 cap_combine(old->cap_inheritable,
208 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700209 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100211
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800212 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100213 cap_combine(old->cap_inheritable,
214 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800215 /* no new pI capabilities outside bounding set */
216 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217
218 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100219 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221
222 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100223 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225
David Howellsd84f4f92008-11-14 10:39:23 +1100226 new->cap_effective = *effective;
227 new->cap_inheritable = *inheritable;
228 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229 return 0;
230}
231
David Howells1d045982008-11-14 10:39:24 +1100232/*
233 * Clear proposed capability sets for execve().
234 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700235static inline void bprm_clear_caps(struct linux_binprm *bprm)
236{
David Howellsa6f76f22008-11-14 10:39:24 +1100237 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700238 bprm->cap_effective = false;
239}
240
David Howells1d045982008-11-14 10:39:24 +1100241/**
242 * cap_inode_need_killpriv - Determine if inode change affects privileges
243 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
244 *
245 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
246 * affects the security markings on that inode, and if it is, should
247 * inode_killpriv() be invoked or the change rejected?
248 *
249 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
250 * -ve to deny the change.
251 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700252int cap_inode_need_killpriv(struct dentry *dentry)
253{
254 struct inode *inode = dentry->d_inode;
255 int error;
256
Al Viroacfa4382008-12-04 10:06:33 -0500257 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700258 return 0;
259
260 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
261 if (error <= 0)
262 return 0;
263 return 1;
264}
265
David Howells1d045982008-11-14 10:39:24 +1100266/**
267 * cap_inode_killpriv - Erase the security markings on an inode
268 * @dentry: The inode/dentry to alter
269 *
270 * Erase the privilege-enhancing security markings on an inode.
271 *
272 * Returns 0 if successful, -ve on error.
273 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700274int cap_inode_killpriv(struct dentry *dentry)
275{
276 struct inode *inode = dentry->d_inode;
277
Al Viroacfa4382008-12-04 10:06:33 -0500278 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700279 return 0;
280
281 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
282}
283
David Howells1d045982008-11-14 10:39:24 +1100284/*
285 * Calculate the new process capability sets from the capability sets attached
286 * to a file.
287 */
Eric Parisc0b00442008-11-11 21:48:10 +1100288static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100289 struct linux_binprm *bprm,
290 bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700291{
David Howellsa6f76f22008-11-14 10:39:24 +1100292 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100293 unsigned i;
294 int ret = 0;
295
296 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100297 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100298
299 CAP_FOR_EACH_U32(i) {
300 __u32 permitted = caps->permitted.cap[i];
301 __u32 inheritable = caps->inheritable.cap[i];
302
303 /*
304 * pP' = (X & fP) | (pI & fI)
305 */
David Howellsa6f76f22008-11-14 10:39:24 +1100306 new->cap_permitted.cap[i] =
307 (new->cap_bset.cap[i] & permitted) |
308 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100309
David Howellsa6f76f22008-11-14 10:39:24 +1100310 if (permitted & ~new->cap_permitted.cap[i])
311 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100312 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100313 }
314
315 /*
316 * For legacy apps, with no internal support for recognizing they
317 * do not have enough capabilities, we return an error if they are
318 * missing some "forced" (aka file-permitted) capabilities.
319 */
David Howellsa6f76f22008-11-14 10:39:24 +1100320 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100321}
322
David Howells1d045982008-11-14 10:39:24 +1100323/*
324 * Extract the on-exec-apply capability sets for an executable file.
325 */
Eric Parisc0b00442008-11-11 21:48:10 +1100326int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
327{
328 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700329 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800330 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100331 int size;
332 struct vfs_cap_data caps;
333
334 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
335
Al Viroacfa4382008-12-04 10:06:33 -0500336 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100337 return -ENODATA;
338
339 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
340 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100341 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100342 /* no data, that's ok */
343 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100344 if (size < 0)
345 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700346
Andrew Morgane338d262008-02-04 22:29:42 -0800347 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700348 return -EINVAL;
349
Eric Parisc0b00442008-11-11 21:48:10 +1100350 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700351
David Howellsa6f76f22008-11-14 10:39:24 +1100352 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800353 case VFS_CAP_REVISION_1:
354 if (size != XATTR_CAPS_SZ_1)
355 return -EINVAL;
356 tocopy = VFS_CAP_U32_1;
357 break;
358 case VFS_CAP_REVISION_2:
359 if (size != XATTR_CAPS_SZ_2)
360 return -EINVAL;
361 tocopy = VFS_CAP_U32_2;
362 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700363 default:
364 return -EINVAL;
365 }
Andrew Morgane338d262008-02-04 22:29:42 -0800366
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700367 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100368 if (i >= tocopy)
369 break;
370 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
371 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800372 }
David Howellsa6f76f22008-11-14 10:39:24 +1100373
Eric Parisc0b00442008-11-11 21:48:10 +1100374 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700375}
376
David Howells1d045982008-11-14 10:39:24 +1100377/*
378 * Attempt to get the on-exec apply capability sets for an executable file from
379 * its xattrs and, if present, apply them to the proposed credentials being
380 * constructed by execve().
381 */
David Howellsa6f76f22008-11-14 10:39:24 +1100382static int get_file_caps(struct linux_binprm *bprm, bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700383{
384 struct dentry *dentry;
385 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100386 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700387
Serge Hallyn3318a382008-10-30 11:52:23 -0500388 bprm_clear_caps(bprm);
389
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600390 if (!file_caps_enabled)
391 return 0;
392
Serge Hallyn3318a382008-10-30 11:52:23 -0500393 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700394 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700395
396 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700397
Eric Parisc0b00442008-11-11 21:48:10 +1100398 rc = get_vfs_caps_from_disk(dentry, &vcaps);
399 if (rc < 0) {
400 if (rc == -EINVAL)
401 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
402 __func__, rc, bprm->filename);
403 else if (rc == -ENODATA)
404 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700405 goto out;
406 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700407
David Howellsa6f76f22008-11-14 10:39:24 +1100408 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
409 if (rc == -EINVAL)
410 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
411 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700412
413out:
414 dput(dentry);
415 if (rc)
416 bprm_clear_caps(bprm);
417
418 return rc;
419}
420
David Howells1d045982008-11-14 10:39:24 +1100421/**
422 * cap_bprm_set_creds - Set up the proposed credentials for execve().
423 * @bprm: The execution parameters, including the proposed creds
424 *
425 * Set up the proposed credentials for a new execution context being
426 * constructed by execve(). The proposed creds in @bprm->cred is altered,
427 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100428 */
429int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430{
David Howellsa6f76f22008-11-14 10:39:24 +1100431 const struct cred *old = current_cred();
432 struct cred *new = bprm->cred;
433 bool effective;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700434 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435
David Howellsa6f76f22008-11-14 10:39:24 +1100436 effective = false;
437 ret = get_file_caps(bprm, &effective);
438 if (ret < 0)
439 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700441 if (!issecure(SECURE_NOROOT)) {
442 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500443 * If the legacy file capability is set, then don't set privs
444 * for a setuid root binary run by a non-root user. Do set it
445 * for a root user just to cause least surprise to an admin.
446 */
447 if (effective && new->uid != 0 && new->euid == 0) {
448 warn_setuid_and_fcaps_mixed(bprm->filename);
449 goto skip;
450 }
451 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700452 * To support inheritance of root-permissions and suid-root
453 * executables under compatibility mode, we override the
454 * capability sets for the file.
455 *
David Howellsa6f76f22008-11-14 10:39:24 +1100456 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700457 */
David Howellsa6f76f22008-11-14 10:39:24 +1100458 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700459 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100460 new->cap_permitted = cap_combine(old->cap_bset,
461 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 }
David Howellsa6f76f22008-11-14 10:39:24 +1100463 if (new->euid == 0)
464 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500466skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700467
David Howellsa6f76f22008-11-14 10:39:24 +1100468 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
469 * credentials unless they have the appropriate permit
470 */
471 if ((new->euid != old->uid ||
472 new->egid != old->gid ||
473 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
474 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
475 /* downgrade; they get no more than they had, and maybe less */
476 if (!capable(CAP_SETUID)) {
477 new->euid = new->uid;
478 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600480 new->cap_permitted = cap_intersect(new->cap_permitted,
481 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482 }
483
David Howellsa6f76f22008-11-14 10:39:24 +1100484 new->suid = new->fsuid = new->euid;
485 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486
David Howellsa6f76f22008-11-14 10:39:24 +1100487 /* For init, we want to retain the capabilities set in the initial
488 * task. Thus we skip the usual capability rules
489 */
Serge E. Hallynb460cbc2007-10-18 23:39:52 -0700490 if (!is_global_init(current)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100491 if (effective)
492 new->cap_effective = new->cap_permitted;
Andrew Morgane338d262008-02-04 22:29:42 -0800493 else
David Howellsd84f4f92008-11-14 10:39:23 +1100494 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 }
David Howellsa6f76f22008-11-14 10:39:24 +1100496 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497
Eric Paris3fc689e2008-11-11 21:48:18 +1100498 /*
499 * Audit candidate if current->cap_effective is set
500 *
501 * We do not bother to audit if 3 things are true:
502 * 1) cap_effective has all caps
503 * 2) we are root
504 * 3) root is supposed to have all caps (SECURE_NOROOT)
505 * Since this is just a normal root execing a process.
506 *
507 * Number 1 above might fail if you don't have a full bset, but I think
508 * that is interesting information to audit.
509 */
David Howellsd84f4f92008-11-14 10:39:23 +1100510 if (!cap_isclear(new->cap_effective)) {
511 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100512 new->euid != 0 || new->uid != 0 ||
513 issecure(SECURE_NOROOT)) {
514 ret = audit_log_bprm_fcaps(bprm, new, old);
515 if (ret < 0)
516 return ret;
517 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100518 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519
David Howellsd84f4f92008-11-14 10:39:23 +1100520 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100521 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522}
523
David Howells1d045982008-11-14 10:39:24 +1100524/**
525 * cap_bprm_secureexec - Determine whether a secure execution is required
526 * @bprm: The execution parameters
527 *
528 * Determine whether a secure execution is required, return 1 if it is, and 0
529 * if it is not.
530 *
531 * The credentials have been committed by this point, and so are no longer
532 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100533 */
534int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535{
David Howellsc69e8d92008-11-14 10:39:19 +1100536 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100537
538 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700539 if (bprm->cap_effective)
540 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100541 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700542 return 1;
543 }
544
David Howellsb6dff3e2008-11-14 10:39:16 +1100545 return (cred->euid != cred->uid ||
546 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547}
548
David Howells1d045982008-11-14 10:39:24 +1100549/**
550 * cap_inode_setxattr - Determine whether an xattr may be altered
551 * @dentry: The inode/dentry being altered
552 * @name: The name of the xattr to be changed
553 * @value: The value that the xattr will be changed to
554 * @size: The size of value
555 * @flags: The replacement flag
556 *
557 * Determine whether an xattr may be altered or set on an inode, returning 0 if
558 * permission is granted, -ve if denied.
559 *
560 * This is used to make sure security xattrs don't get updated or set by those
561 * who aren't privileged to do so.
562 */
David Howells8f0cfa52008-04-29 00:59:41 -0700563int cap_inode_setxattr(struct dentry *dentry, const char *name,
564 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700566 if (!strcmp(name, XATTR_NAME_CAPS)) {
567 if (!capable(CAP_SETFCAP))
568 return -EPERM;
569 return 0;
David Howells1d045982008-11-14 10:39:24 +1100570 }
571
572 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700573 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 !capable(CAP_SYS_ADMIN))
575 return -EPERM;
576 return 0;
577}
578
David Howells1d045982008-11-14 10:39:24 +1100579/**
580 * cap_inode_removexattr - Determine whether an xattr may be removed
581 * @dentry: The inode/dentry being altered
582 * @name: The name of the xattr to be changed
583 *
584 * Determine whether an xattr may be removed from an inode, returning 0 if
585 * permission is granted, -ve if denied.
586 *
587 * This is used to make sure security xattrs don't get removed by those who
588 * aren't privileged to remove them.
589 */
David Howells8f0cfa52008-04-29 00:59:41 -0700590int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700592 if (!strcmp(name, XATTR_NAME_CAPS)) {
593 if (!capable(CAP_SETFCAP))
594 return -EPERM;
595 return 0;
David Howells1d045982008-11-14 10:39:24 +1100596 }
597
598 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700599 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600 !capable(CAP_SYS_ADMIN))
601 return -EPERM;
602 return 0;
603}
604
David Howellsa6f76f22008-11-14 10:39:24 +1100605/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
607 * a process after a call to setuid, setreuid, or setresuid.
608 *
609 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
610 * {r,e,s}uid != 0, the permitted and effective capabilities are
611 * cleared.
612 *
613 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
614 * capabilities of the process are cleared.
615 *
616 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
617 * capabilities are set to the permitted capabilities.
618 *
David Howellsa6f76f22008-11-14 10:39:24 +1100619 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700620 * never happen.
621 *
David Howellsa6f76f22008-11-14 10:39:24 +1100622 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623 *
624 * cevans - New behaviour, Oct '99
625 * A process may, via prctl(), elect to keep its capabilities when it
626 * calls setuid() and switches away from uid==0. Both permitted and
627 * effective sets will be retained.
628 * Without this change, it was impossible for a daemon to drop only some
629 * of its privilege. The call to setuid(!=0) would drop all privileges!
630 * Keeping uid 0 is not an option because uid 0 owns too many vital
631 * files..
632 * Thanks to Olaf Kirch and Peter Benie for spotting this.
633 */
David Howellsd84f4f92008-11-14 10:39:23 +1100634static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635{
David Howellsd84f4f92008-11-14 10:39:23 +1100636 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
637 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700638 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100639 cap_clear(new->cap_permitted);
640 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 }
David Howellsd84f4f92008-11-14 10:39:23 +1100642 if (old->euid == 0 && new->euid != 0)
643 cap_clear(new->cap_effective);
644 if (old->euid != 0 && new->euid == 0)
645 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646}
647
David Howells1d045982008-11-14 10:39:24 +1100648/**
649 * cap_task_fix_setuid - Fix up the results of setuid() call
650 * @new: The proposed credentials
651 * @old: The current task's current credentials
652 * @flags: Indications of what has changed
653 *
654 * Fix up the results of setuid() call before the credential changes are
655 * actually applied, returning 0 to grant the changes, -ve to deny them.
656 */
David Howellsd84f4f92008-11-14 10:39:23 +1100657int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658{
659 switch (flags) {
660 case LSM_SETID_RE:
661 case LSM_SETID_ID:
662 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100663 /* juggle the capabilities to follow [RES]UID changes unless
664 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100665 if (!issecure(SECURE_NO_SETUID_FIXUP))
666 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668
David Howells1d045982008-11-14 10:39:24 +1100669 case LSM_SETID_FS:
670 /* juggle the capabilties to follow FSUID changes, unless
671 * otherwise suppressed
672 *
David Howellsd84f4f92008-11-14 10:39:23 +1100673 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
674 * if not, we might be a bit too harsh here.
675 */
676 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100677 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100678 new->cap_effective =
679 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100680
681 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100682 new->cap_effective =
683 cap_raise_fs_set(new->cap_effective,
684 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 }
David Howellsd84f4f92008-11-14 10:39:23 +1100686 break;
David Howells1d045982008-11-14 10:39:24 +1100687
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688 default:
689 return -EINVAL;
690 }
691
692 return 0;
693}
694
Serge E. Hallynb5376772007-10-16 23:31:36 -0700695/*
696 * Rationale: code calling task_setscheduler, task_setioprio, and
697 * task_setnice, assumes that
698 * . if capable(cap_sys_nice), then those actions should be allowed
699 * . if not capable(cap_sys_nice), but acting on your own processes,
700 * then those actions should be allowed
701 * This is insufficient now since you can call code without suid, but
702 * yet with increased caps.
703 * So we check for increased caps on the target process.
704 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400705static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700706{
David Howellsc69e8d92008-11-14 10:39:19 +1100707 int is_subset;
708
709 rcu_read_lock();
710 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
711 current_cred()->cap_permitted);
712 rcu_read_unlock();
713
714 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700715 return -EPERM;
716 return 0;
717}
718
David Howells1d045982008-11-14 10:39:24 +1100719/**
720 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
721 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100722 *
723 * Detemine if the requested scheduler policy change is permitted for the
724 * specified task, returning 0 if permission is granted, -ve if denied.
725 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900726int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700727{
728 return cap_safe_nice(p);
729}
730
David Howells1d045982008-11-14 10:39:24 +1100731/**
732 * cap_task_ioprio - Detemine if I/O priority change is permitted
733 * @p: The task to affect
734 * @ioprio: The I/O priority to set
735 *
736 * Detemine if the requested I/O priority change is permitted for the specified
737 * task, returning 0 if permission is granted, -ve if denied.
738 */
739int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700740{
741 return cap_safe_nice(p);
742}
743
David Howells1d045982008-11-14 10:39:24 +1100744/**
745 * cap_task_ioprio - Detemine if task priority change is permitted
746 * @p: The task to affect
747 * @nice: The nice value to set
748 *
749 * Detemine if the requested task priority change is permitted for the
750 * specified task, returning 0 if permission is granted, -ve if denied.
751 */
752int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700753{
754 return cap_safe_nice(p);
755}
756
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800757/*
David Howells1d045982008-11-14 10:39:24 +1100758 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
759 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800760 */
David Howellsd84f4f92008-11-14 10:39:23 +1100761static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800762{
763 if (!capable(CAP_SETPCAP))
764 return -EPERM;
765 if (!cap_valid(cap))
766 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100767
768 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800769 return 0;
770}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700771
David Howells1d045982008-11-14 10:39:24 +1100772/**
773 * cap_task_prctl - Implement process control functions for this security module
774 * @option: The process control function requested
775 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
776 *
777 * Allow process control functions (sys_prctl()) to alter capabilities; may
778 * also deny access to other functions not otherwise implemented here.
779 *
780 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
781 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
782 * modules will consider performing the function.
783 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700784int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100785 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700786{
David Howellsd84f4f92008-11-14 10:39:23 +1100787 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700788 long error = 0;
789
David Howellsd84f4f92008-11-14 10:39:23 +1100790 new = prepare_creds();
791 if (!new)
792 return -ENOMEM;
793
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700794 switch (option) {
795 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100796 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700797 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100798 goto error;
799 error = !!cap_raised(new->cap_bset, arg2);
800 goto no_change;
801
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700802 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100803 error = cap_prctl_drop(new, arg2);
804 if (error < 0)
805 goto error;
806 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700807
808 /*
809 * The next four prctl's remain to assist with transitioning a
810 * system from legacy UID=0 based privilege (when filesystem
811 * capabilities are not in use) to a system using filesystem
812 * capabilities only - as the POSIX.1e draft intended.
813 *
814 * Note:
815 *
816 * PR_SET_SECUREBITS =
817 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
818 * | issecure_mask(SECURE_NOROOT)
819 * | issecure_mask(SECURE_NOROOT_LOCKED)
820 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
821 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
822 *
823 * will ensure that the current process and all of its
824 * children will be locked into a pure
825 * capability-based-privilege environment.
826 */
827 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100828 error = -EPERM;
829 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
830 & (new->securebits ^ arg2)) /*[1]*/
831 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
832 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
David Howells3699c532009-01-06 22:27:01 +0000833 || (cap_capable(current, current_cred(), CAP_SETPCAP,
834 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700835 /*
836 * [1] no changing of bits that are locked
837 * [2] no unlocking of locks
838 * [3] no setting of unsupported bits
839 * [4] doing anything requires privilege (go read about
840 * the "sendmail capabilities bug")
841 */
David Howellsd84f4f92008-11-14 10:39:23 +1100842 )
843 /* cannot change a locked bit */
844 goto error;
845 new->securebits = arg2;
846 goto changed;
847
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700848 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100849 error = new->securebits;
850 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700851
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700852 case PR_GET_KEEPCAPS:
853 if (issecure(SECURE_KEEP_CAPS))
854 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100855 goto no_change;
856
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700857 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100858 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700859 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100860 goto error;
861 error = -EPERM;
862 if (issecure(SECURE_KEEP_CAPS_LOCKED))
863 goto error;
864 if (arg2)
865 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700866 else
David Howellsd84f4f92008-11-14 10:39:23 +1100867 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
868 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700869
870 default:
871 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100872 error = -ENOSYS;
873 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700874 }
875
876 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100877changed:
878 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700879
David Howellsd84f4f92008-11-14 10:39:23 +1100880no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100881error:
882 abort_creds(new);
883 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700884}
885
David Howells1d045982008-11-14 10:39:24 +1100886/**
887 * cap_syslog - Determine whether syslog function is permitted
888 * @type: Function requested
Kees Cook00234592010-02-03 15:36:43 -0800889 * @from_file: Whether this request came from an open file (i.e. /proc)
David Howells1d045982008-11-14 10:39:24 +1100890 *
891 * Determine whether the current process is permitted to use a particular
892 * syslog function, returning 0 if permission is granted, -ve if not.
893 */
Kees Cook00234592010-02-03 15:36:43 -0800894int cap_syslog(int type, bool from_file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700895{
Kees Cookd78ca3c2010-02-03 15:37:13 -0800896 if (type != SYSLOG_ACTION_OPEN && from_file)
Kees Cook00234592010-02-03 15:36:43 -0800897 return 0;
Kees Cookd78ca3c2010-02-03 15:37:13 -0800898 if ((type != SYSLOG_ACTION_READ_ALL &&
899 type != SYSLOG_ACTION_SIZE_BUFFER) && !capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700900 return -EPERM;
901 return 0;
902}
903
David Howells1d045982008-11-14 10:39:24 +1100904/**
905 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
906 * @mm: The VM space in which the new mapping is to be made
907 * @pages: The size of the mapping
908 *
909 * Determine whether the allocation of a new virtual mapping by the current
910 * task is permitted, returning 0 if permission is granted, -ve if not.
911 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700912int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700913{
914 int cap_sys_admin = 0;
915
David Howells3699c532009-01-06 22:27:01 +0000916 if (cap_capable(current, current_cred(), CAP_SYS_ADMIN,
917 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700919 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920}
Eric Paris7c738752009-07-31 12:53:58 -0400921
922/*
923 * cap_file_mmap - check if able to map given addr
924 * @file: unused
925 * @reqprot: unused
926 * @prot: unused
927 * @flags: unused
928 * @addr: address attempting to be mapped
929 * @addr_only: unused
930 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800931 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400932 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
933 * capability security module. Returns 0 if this mapping should be allowed
934 * -EPERM if not.
935 */
936int cap_file_mmap(struct file *file, unsigned long reqprot,
937 unsigned long prot, unsigned long flags,
938 unsigned long addr, unsigned long addr_only)
939{
940 int ret = 0;
941
Eric Parisa2551df2009-07-31 12:54:11 -0400942 if (addr < dac_mmap_min_addr) {
Eric Paris7c738752009-07-31 12:53:58 -0400943 ret = cap_capable(current, current_cred(), CAP_SYS_RAWIO,
944 SECURITY_CAP_AUDIT);
945 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
946 if (ret == 0)
947 current->flags |= PF_SUPERPRIV;
948 }
949 return ret;
950}