blob: f800fdb3de94136a093f51b11d0ca5e9eaf686e8 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050031/*
32 * If a non-root user executes a setuid-root binary in
33 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
34 * However if fE is also set, then the intent is for only
35 * the file capabilities to be applied, and the setuid-root
36 * bit is left on either to change the uid (plausible) or
37 * to get full privilege on a kernel without file capabilities
38 * support. So in that case we do not raise capabilities.
39 *
40 * Warn if that happens, once per boot.
41 */
42static void warn_setuid_and_fcaps_mixed(char *fname)
43{
44 static int warned;
45 if (!warned) {
46 printk(KERN_INFO "warning: `%s' has both setuid-root and"
47 " effective capabilities. Therefore not raising all"
48 " capabilities.\n", fname);
49 warned = 1;
50 }
51}
52
Linus Torvalds1da177e2005-04-16 15:20:36 -070053int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
54{
David Howellsb6dff3e2008-11-14 10:39:16 +110055 NETLINK_CB(skb).eff_cap = current_cap();
Linus Torvalds1da177e2005-04-16 15:20:36 -070056 return 0;
57}
58
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070059int cap_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -070060{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070061 if (!cap_raised(NETLINK_CB(skb).eff_cap, cap))
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 return -EPERM;
63 return 0;
64}
Linus Torvalds1da177e2005-04-16 15:20:36 -070065EXPORT_SYMBOL(cap_netlink_recv);
66
David Howells1d045982008-11-14 10:39:24 +110067/**
68 * cap_capable - Determine whether a task has a particular effective capability
69 * @tsk: The task to query
David Howells3699c532009-01-06 22:27:01 +000070 * @cred: The credentials to use
David Howells1d045982008-11-14 10:39:24 +110071 * @cap: The capability to check for
72 * @audit: Whether to write an audit message or not
73 *
74 * Determine whether the nominated task has the specified capability amongst
75 * its effective set, returning 0 if it does, -ve if it does not.
76 *
David Howells3699c532009-01-06 22:27:01 +000077 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
78 * and has_capability() functions. That is, it has the reverse semantics:
79 * cap_has_capability() returns 0 when a task has a capability, but the
80 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080081 */
David Howells3699c532009-01-06 22:27:01 +000082int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap,
83 int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070084{
David Howells3699c532009-01-06 22:27:01 +000085 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -070086}
87
David Howells1d045982008-11-14 10:39:24 +110088/**
89 * cap_settime - Determine whether the current process may set the system clock
90 * @ts: The time to set
91 * @tz: The timezone to set
92 *
93 * Determine whether the current process may set the system clock and timezone
94 * information, returning 0 if permission granted, -ve if denied.
95 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070096int cap_settime(struct timespec *ts, struct timezone *tz)
97{
98 if (!capable(CAP_SYS_TIME))
99 return -EPERM;
100 return 0;
101}
102
David Howells1d045982008-11-14 10:39:24 +1100103/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000104 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100105 * another
106 * @child: The process to be accessed
107 * @mode: The mode of attachment.
108 *
109 * Determine whether a process may access another, returning 0 if permission
110 * granted, -ve if denied.
111 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000112int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113{
David Howellsc69e8d92008-11-14 10:39:19 +1100114 int ret = 0;
115
116 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100117 if (!cap_issubset(__task_cred(child)->cap_permitted,
118 current_cred()->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100119 !capable(CAP_SYS_PTRACE))
120 ret = -EPERM;
121 rcu_read_unlock();
122 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100123}
124
David Howells1d045982008-11-14 10:39:24 +1100125/**
126 * cap_ptrace_traceme - Determine whether another process may trace the current
127 * @parent: The task proposed to be the tracer
128 *
129 * Determine whether the nominated task is permitted to trace the current
130 * process, returning 0 if permission is granted, -ve if denied.
131 */
David Howells5cd9c582008-08-14 11:37:28 +0100132int cap_ptrace_traceme(struct task_struct *parent)
133{
David Howellsc69e8d92008-11-14 10:39:19 +1100134 int ret = 0;
135
136 rcu_read_lock();
David Howellsd84f4f92008-11-14 10:39:23 +1100137 if (!cap_issubset(current_cred()->cap_permitted,
138 __task_cred(parent)->cap_permitted) &&
David Howellsc69e8d92008-11-14 10:39:19 +1100139 !has_capability(parent, CAP_SYS_PTRACE))
140 ret = -EPERM;
141 rcu_read_unlock();
142 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143}
144
David Howells1d045982008-11-14 10:39:24 +1100145/**
146 * cap_capget - Retrieve a task's capability sets
147 * @target: The task from which to retrieve the capability sets
148 * @effective: The place to record the effective set
149 * @inheritable: The place to record the inheritable set
150 * @permitted: The place to record the permitted set
151 *
152 * This function retrieves the capabilities of the nominated task and returns
153 * them to the caller.
154 */
155int cap_capget(struct task_struct *target, kernel_cap_t *effective,
156 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157{
David Howellsc69e8d92008-11-14 10:39:19 +1100158 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100159
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100161 rcu_read_lock();
162 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100163 *effective = cred->cap_effective;
164 *inheritable = cred->cap_inheritable;
165 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100166 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 return 0;
168}
169
David Howells1d045982008-11-14 10:39:24 +1100170/*
171 * Determine whether the inheritable capabilities are limited to the old
172 * permitted set. Returns 1 if they are limited, 0 if they are not.
173 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700174static inline int cap_inh_is_capped(void)
175{
David Howells1d045982008-11-14 10:39:24 +1100176
177 /* they are so limited unless the current task has the CAP_SETPCAP
178 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700179 */
David Howells3699c532009-01-06 22:27:01 +0000180 if (cap_capable(current, current_cred(), CAP_SETPCAP,
181 SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100182 return 0;
David Howells1d045982008-11-14 10:39:24 +1100183 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700184}
185
David Howells1d045982008-11-14 10:39:24 +1100186/**
187 * cap_capset - Validate and apply proposed changes to current's capabilities
188 * @new: The proposed new credentials; alterations should be made here
189 * @old: The current task's current credentials
190 * @effective: A pointer to the proposed new effective capabilities set
191 * @inheritable: A pointer to the proposed new inheritable capabilities set
192 * @permitted: A pointer to the proposed new permitted capabilities set
193 *
194 * This function validates and applies a proposed mass change to the current
195 * process's capability sets. The changes are made to the proposed new
196 * credentials, and assuming no error, will be committed by the caller of LSM.
197 */
David Howellsd84f4f92008-11-14 10:39:23 +1100198int cap_capset(struct cred *new,
199 const struct cred *old,
200 const kernel_cap_t *effective,
201 const kernel_cap_t *inheritable,
202 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203{
David Howellsd84f4f92008-11-14 10:39:23 +1100204 if (cap_inh_is_capped() &&
205 !cap_issubset(*inheritable,
206 cap_combine(old->cap_inheritable,
207 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700208 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100210
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800211 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100212 cap_combine(old->cap_inheritable,
213 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800214 /* no new pI capabilities outside bounding set */
215 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216
217 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100218 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220
221 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100222 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224
David Howellsd84f4f92008-11-14 10:39:23 +1100225 new->cap_effective = *effective;
226 new->cap_inheritable = *inheritable;
227 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228 return 0;
229}
230
David Howells1d045982008-11-14 10:39:24 +1100231/*
232 * Clear proposed capability sets for execve().
233 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700234static inline void bprm_clear_caps(struct linux_binprm *bprm)
235{
David Howellsa6f76f22008-11-14 10:39:24 +1100236 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700237 bprm->cap_effective = false;
238}
239
David Howells1d045982008-11-14 10:39:24 +1100240/**
241 * cap_inode_need_killpriv - Determine if inode change affects privileges
242 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
243 *
244 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
245 * affects the security markings on that inode, and if it is, should
246 * inode_killpriv() be invoked or the change rejected?
247 *
248 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
249 * -ve to deny the change.
250 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700251int cap_inode_need_killpriv(struct dentry *dentry)
252{
253 struct inode *inode = dentry->d_inode;
254 int error;
255
Al Viroacfa4382008-12-04 10:06:33 -0500256 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700257 return 0;
258
259 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
260 if (error <= 0)
261 return 0;
262 return 1;
263}
264
David Howells1d045982008-11-14 10:39:24 +1100265/**
266 * cap_inode_killpriv - Erase the security markings on an inode
267 * @dentry: The inode/dentry to alter
268 *
269 * Erase the privilege-enhancing security markings on an inode.
270 *
271 * Returns 0 if successful, -ve on error.
272 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700273int cap_inode_killpriv(struct dentry *dentry)
274{
275 struct inode *inode = dentry->d_inode;
276
Al Viroacfa4382008-12-04 10:06:33 -0500277 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700278 return 0;
279
280 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
281}
282
David Howells1d045982008-11-14 10:39:24 +1100283/*
284 * Calculate the new process capability sets from the capability sets attached
285 * to a file.
286 */
Eric Parisc0b00442008-11-11 21:48:10 +1100287static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100288 struct linux_binprm *bprm,
289 bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700290{
David Howellsa6f76f22008-11-14 10:39:24 +1100291 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100292 unsigned i;
293 int ret = 0;
294
295 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100296 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100297
298 CAP_FOR_EACH_U32(i) {
299 __u32 permitted = caps->permitted.cap[i];
300 __u32 inheritable = caps->inheritable.cap[i];
301
302 /*
303 * pP' = (X & fP) | (pI & fI)
304 */
David Howellsa6f76f22008-11-14 10:39:24 +1100305 new->cap_permitted.cap[i] =
306 (new->cap_bset.cap[i] & permitted) |
307 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100308
David Howellsa6f76f22008-11-14 10:39:24 +1100309 if (permitted & ~new->cap_permitted.cap[i])
310 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100311 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100312 }
313
314 /*
315 * For legacy apps, with no internal support for recognizing they
316 * do not have enough capabilities, we return an error if they are
317 * missing some "forced" (aka file-permitted) capabilities.
318 */
David Howellsa6f76f22008-11-14 10:39:24 +1100319 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100320}
321
David Howells1d045982008-11-14 10:39:24 +1100322/*
323 * Extract the on-exec-apply capability sets for an executable file.
324 */
Eric Parisc0b00442008-11-11 21:48:10 +1100325int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
326{
327 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800329 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100330 int size;
331 struct vfs_cap_data caps;
332
333 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
334
Al Viroacfa4382008-12-04 10:06:33 -0500335 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100336 return -ENODATA;
337
338 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
339 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100340 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100341 /* no data, that's ok */
342 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100343 if (size < 0)
344 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700345
Andrew Morgane338d262008-02-04 22:29:42 -0800346 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700347 return -EINVAL;
348
Eric Parisc0b00442008-11-11 21:48:10 +1100349 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700350
David Howellsa6f76f22008-11-14 10:39:24 +1100351 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800352 case VFS_CAP_REVISION_1:
353 if (size != XATTR_CAPS_SZ_1)
354 return -EINVAL;
355 tocopy = VFS_CAP_U32_1;
356 break;
357 case VFS_CAP_REVISION_2:
358 if (size != XATTR_CAPS_SZ_2)
359 return -EINVAL;
360 tocopy = VFS_CAP_U32_2;
361 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700362 default:
363 return -EINVAL;
364 }
Andrew Morgane338d262008-02-04 22:29:42 -0800365
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700366 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100367 if (i >= tocopy)
368 break;
369 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
370 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800371 }
David Howellsa6f76f22008-11-14 10:39:24 +1100372
Eric Parisc0b00442008-11-11 21:48:10 +1100373 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700374}
375
David Howells1d045982008-11-14 10:39:24 +1100376/*
377 * Attempt to get the on-exec apply capability sets for an executable file from
378 * its xattrs and, if present, apply them to the proposed credentials being
379 * constructed by execve().
380 */
David Howellsa6f76f22008-11-14 10:39:24 +1100381static int get_file_caps(struct linux_binprm *bprm, bool *effective)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700382{
383 struct dentry *dentry;
384 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100385 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700386
Serge Hallyn3318a382008-10-30 11:52:23 -0500387 bprm_clear_caps(bprm);
388
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600389 if (!file_caps_enabled)
390 return 0;
391
Serge Hallyn3318a382008-10-30 11:52:23 -0500392 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700393 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700394
395 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700396
Eric Parisc0b00442008-11-11 21:48:10 +1100397 rc = get_vfs_caps_from_disk(dentry, &vcaps);
398 if (rc < 0) {
399 if (rc == -EINVAL)
400 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
401 __func__, rc, bprm->filename);
402 else if (rc == -ENODATA)
403 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700404 goto out;
405 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700406
David Howellsa6f76f22008-11-14 10:39:24 +1100407 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
408 if (rc == -EINVAL)
409 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
410 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700411
412out:
413 dput(dentry);
414 if (rc)
415 bprm_clear_caps(bprm);
416
417 return rc;
418}
419
David Howells1d045982008-11-14 10:39:24 +1100420/**
421 * cap_bprm_set_creds - Set up the proposed credentials for execve().
422 * @bprm: The execution parameters, including the proposed creds
423 *
424 * Set up the proposed credentials for a new execution context being
425 * constructed by execve(). The proposed creds in @bprm->cred is altered,
426 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100427 */
428int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429{
David Howellsa6f76f22008-11-14 10:39:24 +1100430 const struct cred *old = current_cred();
431 struct cred *new = bprm->cred;
432 bool effective;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700433 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434
David Howellsa6f76f22008-11-14 10:39:24 +1100435 effective = false;
436 ret = get_file_caps(bprm, &effective);
437 if (ret < 0)
438 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700440 if (!issecure(SECURE_NOROOT)) {
441 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500442 * If the legacy file capability is set, then don't set privs
443 * for a setuid root binary run by a non-root user. Do set it
444 * for a root user just to cause least surprise to an admin.
445 */
446 if (effective && new->uid != 0 && new->euid == 0) {
447 warn_setuid_and_fcaps_mixed(bprm->filename);
448 goto skip;
449 }
450 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700451 * To support inheritance of root-permissions and suid-root
452 * executables under compatibility mode, we override the
453 * capability sets for the file.
454 *
David Howellsa6f76f22008-11-14 10:39:24 +1100455 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700456 */
David Howellsa6f76f22008-11-14 10:39:24 +1100457 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700458 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100459 new->cap_permitted = cap_combine(old->cap_bset,
460 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 }
David Howellsa6f76f22008-11-14 10:39:24 +1100462 if (new->euid == 0)
463 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500465skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700466
David Howellsa6f76f22008-11-14 10:39:24 +1100467 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
468 * credentials unless they have the appropriate permit
469 */
470 if ((new->euid != old->uid ||
471 new->egid != old->gid ||
472 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
473 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
474 /* downgrade; they get no more than they had, and maybe less */
475 if (!capable(CAP_SETUID)) {
476 new->euid = new->uid;
477 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600479 new->cap_permitted = cap_intersect(new->cap_permitted,
480 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 }
482
David Howellsa6f76f22008-11-14 10:39:24 +1100483 new->suid = new->fsuid = new->euid;
484 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485
David Howellsa6f76f22008-11-14 10:39:24 +1100486 /* For init, we want to retain the capabilities set in the initial
487 * task. Thus we skip the usual capability rules
488 */
Serge E. Hallynb460cbc2007-10-18 23:39:52 -0700489 if (!is_global_init(current)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100490 if (effective)
491 new->cap_effective = new->cap_permitted;
Andrew Morgane338d262008-02-04 22:29:42 -0800492 else
David Howellsd84f4f92008-11-14 10:39:23 +1100493 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 }
David Howellsa6f76f22008-11-14 10:39:24 +1100495 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496
Eric Paris3fc689e2008-11-11 21:48:18 +1100497 /*
498 * Audit candidate if current->cap_effective is set
499 *
500 * We do not bother to audit if 3 things are true:
501 * 1) cap_effective has all caps
502 * 2) we are root
503 * 3) root is supposed to have all caps (SECURE_NOROOT)
504 * Since this is just a normal root execing a process.
505 *
506 * Number 1 above might fail if you don't have a full bset, but I think
507 * that is interesting information to audit.
508 */
David Howellsd84f4f92008-11-14 10:39:23 +1100509 if (!cap_isclear(new->cap_effective)) {
510 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100511 new->euid != 0 || new->uid != 0 ||
512 issecure(SECURE_NOROOT)) {
513 ret = audit_log_bprm_fcaps(bprm, new, old);
514 if (ret < 0)
515 return ret;
516 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100517 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518
David Howellsd84f4f92008-11-14 10:39:23 +1100519 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100520 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521}
522
David Howells1d045982008-11-14 10:39:24 +1100523/**
524 * cap_bprm_secureexec - Determine whether a secure execution is required
525 * @bprm: The execution parameters
526 *
527 * Determine whether a secure execution is required, return 1 if it is, and 0
528 * if it is not.
529 *
530 * The credentials have been committed by this point, and so are no longer
531 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100532 */
533int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534{
David Howellsc69e8d92008-11-14 10:39:19 +1100535 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100536
537 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700538 if (bprm->cap_effective)
539 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100540 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700541 return 1;
542 }
543
David Howellsb6dff3e2008-11-14 10:39:16 +1100544 return (cred->euid != cred->uid ||
545 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546}
547
David Howells1d045982008-11-14 10:39:24 +1100548/**
549 * cap_inode_setxattr - Determine whether an xattr may be altered
550 * @dentry: The inode/dentry being altered
551 * @name: The name of the xattr to be changed
552 * @value: The value that the xattr will be changed to
553 * @size: The size of value
554 * @flags: The replacement flag
555 *
556 * Determine whether an xattr may be altered or set on an inode, returning 0 if
557 * permission is granted, -ve if denied.
558 *
559 * This is used to make sure security xattrs don't get updated or set by those
560 * who aren't privileged to do so.
561 */
David Howells8f0cfa52008-04-29 00:59:41 -0700562int cap_inode_setxattr(struct dentry *dentry, const char *name,
563 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700565 if (!strcmp(name, XATTR_NAME_CAPS)) {
566 if (!capable(CAP_SETFCAP))
567 return -EPERM;
568 return 0;
David Howells1d045982008-11-14 10:39:24 +1100569 }
570
571 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700572 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
573 !capable(CAP_SYS_ADMIN))
574 return -EPERM;
575 return 0;
576}
577
David Howells1d045982008-11-14 10:39:24 +1100578/**
579 * cap_inode_removexattr - Determine whether an xattr may be removed
580 * @dentry: The inode/dentry being altered
581 * @name: The name of the xattr to be changed
582 *
583 * Determine whether an xattr may be removed from an inode, returning 0 if
584 * permission is granted, -ve if denied.
585 *
586 * This is used to make sure security xattrs don't get removed by those who
587 * aren't privileged to remove them.
588 */
David Howells8f0cfa52008-04-29 00:59:41 -0700589int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700591 if (!strcmp(name, XATTR_NAME_CAPS)) {
592 if (!capable(CAP_SETFCAP))
593 return -EPERM;
594 return 0;
David Howells1d045982008-11-14 10:39:24 +1100595 }
596
597 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
599 !capable(CAP_SYS_ADMIN))
600 return -EPERM;
601 return 0;
602}
603
David Howellsa6f76f22008-11-14 10:39:24 +1100604/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
606 * a process after a call to setuid, setreuid, or setresuid.
607 *
608 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
609 * {r,e,s}uid != 0, the permitted and effective capabilities are
610 * cleared.
611 *
612 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
613 * capabilities of the process are cleared.
614 *
615 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
616 * capabilities are set to the permitted capabilities.
617 *
David Howellsa6f76f22008-11-14 10:39:24 +1100618 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619 * never happen.
620 *
David Howellsa6f76f22008-11-14 10:39:24 +1100621 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622 *
623 * cevans - New behaviour, Oct '99
624 * A process may, via prctl(), elect to keep its capabilities when it
625 * calls setuid() and switches away from uid==0. Both permitted and
626 * effective sets will be retained.
627 * Without this change, it was impossible for a daemon to drop only some
628 * of its privilege. The call to setuid(!=0) would drop all privileges!
629 * Keeping uid 0 is not an option because uid 0 owns too many vital
630 * files..
631 * Thanks to Olaf Kirch and Peter Benie for spotting this.
632 */
David Howellsd84f4f92008-11-14 10:39:23 +1100633static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634{
David Howellsd84f4f92008-11-14 10:39:23 +1100635 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
636 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700637 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100638 cap_clear(new->cap_permitted);
639 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 }
David Howellsd84f4f92008-11-14 10:39:23 +1100641 if (old->euid == 0 && new->euid != 0)
642 cap_clear(new->cap_effective);
643 if (old->euid != 0 && new->euid == 0)
644 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645}
646
David Howells1d045982008-11-14 10:39:24 +1100647/**
648 * cap_task_fix_setuid - Fix up the results of setuid() call
649 * @new: The proposed credentials
650 * @old: The current task's current credentials
651 * @flags: Indications of what has changed
652 *
653 * Fix up the results of setuid() call before the credential changes are
654 * actually applied, returning 0 to grant the changes, -ve to deny them.
655 */
David Howellsd84f4f92008-11-14 10:39:23 +1100656int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657{
658 switch (flags) {
659 case LSM_SETID_RE:
660 case LSM_SETID_ID:
661 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100662 /* juggle the capabilities to follow [RES]UID changes unless
663 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100664 if (!issecure(SECURE_NO_SETUID_FIXUP))
665 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667
David Howells1d045982008-11-14 10:39:24 +1100668 case LSM_SETID_FS:
669 /* juggle the capabilties to follow FSUID changes, unless
670 * otherwise suppressed
671 *
David Howellsd84f4f92008-11-14 10:39:23 +1100672 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
673 * if not, we might be a bit too harsh here.
674 */
675 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100676 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100677 new->cap_effective =
678 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100679
680 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100681 new->cap_effective =
682 cap_raise_fs_set(new->cap_effective,
683 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 }
David Howellsd84f4f92008-11-14 10:39:23 +1100685 break;
David Howells1d045982008-11-14 10:39:24 +1100686
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 default:
688 return -EINVAL;
689 }
690
691 return 0;
692}
693
Serge E. Hallynb5376772007-10-16 23:31:36 -0700694/*
695 * Rationale: code calling task_setscheduler, task_setioprio, and
696 * task_setnice, assumes that
697 * . if capable(cap_sys_nice), then those actions should be allowed
698 * . if not capable(cap_sys_nice), but acting on your own processes,
699 * then those actions should be allowed
700 * This is insufficient now since you can call code without suid, but
701 * yet with increased caps.
702 * So we check for increased caps on the target process.
703 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400704static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700705{
David Howellsc69e8d92008-11-14 10:39:19 +1100706 int is_subset;
707
708 rcu_read_lock();
709 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
710 current_cred()->cap_permitted);
711 rcu_read_unlock();
712
713 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700714 return -EPERM;
715 return 0;
716}
717
David Howells1d045982008-11-14 10:39:24 +1100718/**
719 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
720 * @p: The task to affect
721 * @policy: The policy to effect
722 * @lp: The parameters to the scheduling policy
723 *
724 * Detemine if the requested scheduler policy change is permitted for the
725 * specified task, returning 0 if permission is granted, -ve if denied.
726 */
727int cap_task_setscheduler(struct task_struct *p, int policy,
Serge E. Hallynb5376772007-10-16 23:31:36 -0700728 struct sched_param *lp)
729{
730 return cap_safe_nice(p);
731}
732
David Howells1d045982008-11-14 10:39:24 +1100733/**
734 * cap_task_ioprio - Detemine if I/O priority change is permitted
735 * @p: The task to affect
736 * @ioprio: The I/O priority to set
737 *
738 * Detemine if the requested I/O priority change is permitted for the specified
739 * task, returning 0 if permission is granted, -ve if denied.
740 */
741int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700742{
743 return cap_safe_nice(p);
744}
745
David Howells1d045982008-11-14 10:39:24 +1100746/**
747 * cap_task_ioprio - Detemine if task priority change is permitted
748 * @p: The task to affect
749 * @nice: The nice value to set
750 *
751 * Detemine if the requested task priority change is permitted for the
752 * specified task, returning 0 if permission is granted, -ve if denied.
753 */
754int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700755{
756 return cap_safe_nice(p);
757}
758
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800759/*
David Howells1d045982008-11-14 10:39:24 +1100760 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
761 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800762 */
David Howellsd84f4f92008-11-14 10:39:23 +1100763static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800764{
765 if (!capable(CAP_SETPCAP))
766 return -EPERM;
767 if (!cap_valid(cap))
768 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100769
770 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800771 return 0;
772}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700773
David Howells1d045982008-11-14 10:39:24 +1100774/**
775 * cap_task_prctl - Implement process control functions for this security module
776 * @option: The process control function requested
777 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
778 *
779 * Allow process control functions (sys_prctl()) to alter capabilities; may
780 * also deny access to other functions not otherwise implemented here.
781 *
782 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
783 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
784 * modules will consider performing the function.
785 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700786int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100787 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700788{
David Howellsd84f4f92008-11-14 10:39:23 +1100789 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700790 long error = 0;
791
David Howellsd84f4f92008-11-14 10:39:23 +1100792 new = prepare_creds();
793 if (!new)
794 return -ENOMEM;
795
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700796 switch (option) {
797 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100798 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700799 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100800 goto error;
801 error = !!cap_raised(new->cap_bset, arg2);
802 goto no_change;
803
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700804 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100805 error = cap_prctl_drop(new, arg2);
806 if (error < 0)
807 goto error;
808 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700809
810 /*
811 * The next four prctl's remain to assist with transitioning a
812 * system from legacy UID=0 based privilege (when filesystem
813 * capabilities are not in use) to a system using filesystem
814 * capabilities only - as the POSIX.1e draft intended.
815 *
816 * Note:
817 *
818 * PR_SET_SECUREBITS =
819 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
820 * | issecure_mask(SECURE_NOROOT)
821 * | issecure_mask(SECURE_NOROOT_LOCKED)
822 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
823 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
824 *
825 * will ensure that the current process and all of its
826 * children will be locked into a pure
827 * capability-based-privilege environment.
828 */
829 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100830 error = -EPERM;
831 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
832 & (new->securebits ^ arg2)) /*[1]*/
833 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
834 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
David Howells3699c532009-01-06 22:27:01 +0000835 || (cap_capable(current, current_cred(), CAP_SETPCAP,
836 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700837 /*
838 * [1] no changing of bits that are locked
839 * [2] no unlocking of locks
840 * [3] no setting of unsupported bits
841 * [4] doing anything requires privilege (go read about
842 * the "sendmail capabilities bug")
843 */
David Howellsd84f4f92008-11-14 10:39:23 +1100844 )
845 /* cannot change a locked bit */
846 goto error;
847 new->securebits = arg2;
848 goto changed;
849
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700850 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100851 error = new->securebits;
852 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700853
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700854 case PR_GET_KEEPCAPS:
855 if (issecure(SECURE_KEEP_CAPS))
856 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100857 goto no_change;
858
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700859 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100860 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700861 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100862 goto error;
863 error = -EPERM;
864 if (issecure(SECURE_KEEP_CAPS_LOCKED))
865 goto error;
866 if (arg2)
867 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700868 else
David Howellsd84f4f92008-11-14 10:39:23 +1100869 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
870 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700871
872 default:
873 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100874 error = -ENOSYS;
875 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700876 }
877
878 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100879changed:
880 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700881
David Howellsd84f4f92008-11-14 10:39:23 +1100882no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100883error:
884 abort_creds(new);
885 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700886}
887
David Howells1d045982008-11-14 10:39:24 +1100888/**
889 * cap_syslog - Determine whether syslog function is permitted
890 * @type: Function requested
891 *
892 * Determine whether the current process is permitted to use a particular
893 * syslog function, returning 0 if permission is granted, -ve if not.
894 */
895int cap_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896{
897 if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
898 return -EPERM;
899 return 0;
900}
901
David Howells1d045982008-11-14 10:39:24 +1100902/**
903 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
904 * @mm: The VM space in which the new mapping is to be made
905 * @pages: The size of the mapping
906 *
907 * Determine whether the allocation of a new virtual mapping by the current
908 * task is permitted, returning 0 if permission is granted, -ve if not.
909 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700910int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911{
912 int cap_sys_admin = 0;
913
David Howells3699c532009-01-06 22:27:01 +0000914 if (cap_capable(current, current_cred(), CAP_SYS_ADMIN,
915 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700916 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700917 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918}
Eric Paris7c738752009-07-31 12:53:58 -0400919
920/*
921 * cap_file_mmap - check if able to map given addr
922 * @file: unused
923 * @reqprot: unused
924 * @prot: unused
925 * @flags: unused
926 * @addr: address attempting to be mapped
927 * @addr_only: unused
928 *
929 * If the process is attempting to map memory below mmap_min_addr they need
930 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
931 * capability security module. Returns 0 if this mapping should be allowed
932 * -EPERM if not.
933 */
934int cap_file_mmap(struct file *file, unsigned long reqprot,
935 unsigned long prot, unsigned long flags,
936 unsigned long addr, unsigned long addr_only)
937{
938 int ret = 0;
939
Eric Parisa2551df2009-07-31 12:54:11 -0400940 if (addr < dac_mmap_min_addr) {
Eric Paris7c738752009-07-31 12:53:58 -0400941 ret = cap_capable(current, current_cred(), CAP_SYS_RAWIO,
942 SECURITY_CAP_AUDIT);
943 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
944 if (ret == 0)
945 current->flags |= PF_SUPERPRIV;
946 }
947 return ret;
948}