blob: 40e6173086a8bb95017cce69c32880c503bd0ccd [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Chia-chi Yeh747513e2009-06-19 07:15:05 +080034#ifdef CONFIG_ANDROID_PARANOID_NETWORK
35#include <linux/android_aid.h>
36#endif
37
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050038/*
39 * If a non-root user executes a setuid-root binary in
40 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
41 * However if fE is also set, then the intent is for only
42 * the file capabilities to be applied, and the setuid-root
43 * bit is left on either to change the uid (plausible) or
44 * to get full privilege on a kernel without file capabilities
45 * support. So in that case we do not raise capabilities.
46 *
47 * Warn if that happens, once per boot.
48 */
David Howellsd7627462010-08-17 23:52:56 +010049static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050050{
51 static int warned;
52 if (!warned) {
53 printk(KERN_INFO "warning: `%s' has both setuid-root and"
54 " effective capabilities. Therefore not raising all"
55 " capabilities.\n", fname);
56 warned = 1;
57 }
58}
59
David Howells1d045982008-11-14 10:39:24 +110060/**
61 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000062 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070063 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110064 * @cap: The capability to check for
65 * @audit: Whether to write an audit message or not
66 *
67 * Determine whether the nominated task has the specified capability amongst
68 * its effective set, returning 0 if it does, -ve if it does not.
69 *
David Howells3699c532009-01-06 22:27:01 +000070 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
71 * and has_capability() functions. That is, it has the reverse semantics:
72 * cap_has_capability() returns 0 when a task has a capability, but the
73 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080074 */
Eric Paris6a9de492012-01-03 12:25:14 -050075int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
76 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070077{
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080078 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070079
Chia-chi Yeh747513e2009-06-19 07:15:05 +080080 if (cap == CAP_NET_RAW && in_egroup_p(AID_NET_RAW))
81 return 0;
82 if (cap == CAP_NET_ADMIN && in_egroup_p(AID_NET_ADMIN))
83 return 0;
84
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080085 /* See if cred has the capability in the target user namespace
86 * by examining the target user namespace and all of the target
87 * user namespace's parents.
88 */
89 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070090 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080091 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070092 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
93
94 /* Have we tried all of the parent namespaces? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080095 if (ns == &init_user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070096 return -EPERM;
97
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080098 /*
99 * The owner of the user namespace in the parent of the
100 * user namespace has all caps.
101 */
102 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
103 return 0;
104
Serge E. Hallyn34867402011-03-23 16:43:17 -0700105 /*
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800106 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -0700107 * it over all children user namespaces as well.
108 */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800109 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700110 }
111
112 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113}
114
David Howells1d045982008-11-14 10:39:24 +1100115/**
116 * cap_settime - Determine whether the current process may set the system clock
117 * @ts: The time to set
118 * @tz: The timezone to set
119 *
120 * Determine whether the current process may set the system clock and timezone
121 * information, returning 0 if permission granted, -ve if denied.
122 */
Baolin Wang457db292016-04-08 14:02:11 +0800123int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124{
125 if (!capable(CAP_SYS_TIME))
126 return -EPERM;
127 return 0;
128}
129
David Howells1d045982008-11-14 10:39:24 +1100130/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000131 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100132 * another
133 * @child: The process to be accessed
134 * @mode: The mode of attachment.
135 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700136 * If we are in the same or an ancestor user_ns and have all the target
137 * task's capabilities, then ptrace access is allowed.
138 * If we have the ptrace capability to the target user_ns, then ptrace
139 * access is allowed.
140 * Else denied.
141 *
David Howells1d045982008-11-14 10:39:24 +1100142 * Determine whether a process may access another, returning 0 if permission
143 * granted, -ve if denied.
144 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000145int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700146{
David Howellsc69e8d92008-11-14 10:39:19 +1100147 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700148 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800149 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100150
151 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700152 cred = current_cred();
153 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800154 if (mode & PTRACE_MODE_FSCREDS)
155 caller_caps = &cred->cap_effective;
156 else
157 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800158 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800159 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700160 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800161 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700162 goto out;
163 ret = -EPERM;
164out:
David Howellsc69e8d92008-11-14 10:39:19 +1100165 rcu_read_unlock();
166 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100167}
168
David Howells1d045982008-11-14 10:39:24 +1100169/**
170 * cap_ptrace_traceme - Determine whether another process may trace the current
171 * @parent: The task proposed to be the tracer
172 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700173 * If parent is in the same or an ancestor user_ns and has all current's
174 * capabilities, then ptrace access is allowed.
175 * If parent has the ptrace capability to current's user_ns, then ptrace
176 * access is allowed.
177 * Else denied.
178 *
David Howells1d045982008-11-14 10:39:24 +1100179 * Determine whether the nominated task is permitted to trace the current
180 * process, returning 0 if permission is granted, -ve if denied.
181 */
David Howells5cd9c582008-08-14 11:37:28 +0100182int cap_ptrace_traceme(struct task_struct *parent)
183{
David Howellsc69e8d92008-11-14 10:39:19 +1100184 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100186
187 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700188 cred = __task_cred(parent);
189 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800190 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700191 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
192 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800193 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700194 goto out;
195 ret = -EPERM;
196out:
David Howellsc69e8d92008-11-14 10:39:19 +1100197 rcu_read_unlock();
198 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199}
200
David Howells1d045982008-11-14 10:39:24 +1100201/**
202 * cap_capget - Retrieve a task's capability sets
203 * @target: The task from which to retrieve the capability sets
204 * @effective: The place to record the effective set
205 * @inheritable: The place to record the inheritable set
206 * @permitted: The place to record the permitted set
207 *
208 * This function retrieves the capabilities of the nominated task and returns
209 * them to the caller.
210 */
211int cap_capget(struct task_struct *target, kernel_cap_t *effective,
212 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213{
David Howellsc69e8d92008-11-14 10:39:19 +1100214 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100215
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100217 rcu_read_lock();
218 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100219 *effective = cred->cap_effective;
220 *inheritable = cred->cap_inheritable;
221 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100222 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 return 0;
224}
225
David Howells1d045982008-11-14 10:39:24 +1100226/*
227 * Determine whether the inheritable capabilities are limited to the old
228 * permitted set. Returns 1 if they are limited, 0 if they are not.
229 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700230static inline int cap_inh_is_capped(void)
231{
David Howells1d045982008-11-14 10:39:24 +1100232
233 /* they are so limited unless the current task has the CAP_SETPCAP
234 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700235 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800236 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500237 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100238 return 0;
David Howells1d045982008-11-14 10:39:24 +1100239 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700240}
241
David Howells1d045982008-11-14 10:39:24 +1100242/**
243 * cap_capset - Validate and apply proposed changes to current's capabilities
244 * @new: The proposed new credentials; alterations should be made here
245 * @old: The current task's current credentials
246 * @effective: A pointer to the proposed new effective capabilities set
247 * @inheritable: A pointer to the proposed new inheritable capabilities set
248 * @permitted: A pointer to the proposed new permitted capabilities set
249 *
250 * This function validates and applies a proposed mass change to the current
251 * process's capability sets. The changes are made to the proposed new
252 * credentials, and assuming no error, will be committed by the caller of LSM.
253 */
David Howellsd84f4f92008-11-14 10:39:23 +1100254int cap_capset(struct cred *new,
255 const struct cred *old,
256 const kernel_cap_t *effective,
257 const kernel_cap_t *inheritable,
258 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259{
David Howellsd84f4f92008-11-14 10:39:23 +1100260 if (cap_inh_is_capped() &&
261 !cap_issubset(*inheritable,
262 cap_combine(old->cap_inheritable,
263 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700264 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100266
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800267 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100268 cap_combine(old->cap_inheritable,
269 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800270 /* no new pI capabilities outside bounding set */
271 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272
273 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100274 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276
277 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100278 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280
David Howellsd84f4f92008-11-14 10:39:23 +1100281 new->cap_effective = *effective;
282 new->cap_inheritable = *inheritable;
283 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700284
285 /*
286 * Mask off ambient bits that are no longer both permitted and
287 * inheritable.
288 */
289 new->cap_ambient = cap_intersect(new->cap_ambient,
290 cap_intersect(*permitted,
291 *inheritable));
292 if (WARN_ON(!cap_ambient_invariant_ok(new)))
293 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 return 0;
295}
296
David Howells1d045982008-11-14 10:39:24 +1100297/*
298 * Clear proposed capability sets for execve().
299 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700300static inline void bprm_clear_caps(struct linux_binprm *bprm)
301{
David Howellsa6f76f22008-11-14 10:39:24 +1100302 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700303 bprm->cap_effective = false;
304}
305
David Howells1d045982008-11-14 10:39:24 +1100306/**
307 * cap_inode_need_killpriv - Determine if inode change affects privileges
308 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
309 *
310 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
311 * affects the security markings on that inode, and if it is, should
312 * inode_killpriv() be invoked or the change rejected?
313 *
314 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
315 * -ve to deny the change.
316 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700317int cap_inode_need_killpriv(struct dentry *dentry)
318{
David Howellsc6f493d2015-03-17 22:26:22 +0000319 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700320 int error;
321
Al Viroacfa4382008-12-04 10:06:33 -0500322 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700323 return 0;
324
Al Viroce23e642016-04-11 00:48:00 -0400325 error = inode->i_op->getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700326 if (error <= 0)
327 return 0;
328 return 1;
329}
330
David Howells1d045982008-11-14 10:39:24 +1100331/**
332 * cap_inode_killpriv - Erase the security markings on an inode
333 * @dentry: The inode/dentry to alter
334 *
335 * Erase the privilege-enhancing security markings on an inode.
336 *
337 * Returns 0 if successful, -ve on error.
338 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700339int cap_inode_killpriv(struct dentry *dentry)
340{
David Howellsc6f493d2015-03-17 22:26:22 +0000341 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700342
Al Viroacfa4382008-12-04 10:06:33 -0500343 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700344 return 0;
345
346 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
347}
348
David Howells1d045982008-11-14 10:39:24 +1100349/*
350 * Calculate the new process capability sets from the capability sets attached
351 * to a file.
352 */
Eric Parisc0b00442008-11-11 21:48:10 +1100353static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100354 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800355 bool *effective,
356 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700357{
David Howellsa6f76f22008-11-14 10:39:24 +1100358 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100359 unsigned i;
360 int ret = 0;
361
362 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100363 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100364
Zhi Li4d49f672011-08-11 13:27:50 +0800365 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
366 *has_cap = true;
367
Eric Parisc0b00442008-11-11 21:48:10 +1100368 CAP_FOR_EACH_U32(i) {
369 __u32 permitted = caps->permitted.cap[i];
370 __u32 inheritable = caps->inheritable.cap[i];
371
372 /*
373 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700374 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100375 */
David Howellsa6f76f22008-11-14 10:39:24 +1100376 new->cap_permitted.cap[i] =
377 (new->cap_bset.cap[i] & permitted) |
378 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100379
David Howellsa6f76f22008-11-14 10:39:24 +1100380 if (permitted & ~new->cap_permitted.cap[i])
381 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100382 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100383 }
384
385 /*
386 * For legacy apps, with no internal support for recognizing they
387 * do not have enough capabilities, we return an error if they are
388 * missing some "forced" (aka file-permitted) capabilities.
389 */
David Howellsa6f76f22008-11-14 10:39:24 +1100390 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100391}
392
David Howells1d045982008-11-14 10:39:24 +1100393/*
394 * Extract the on-exec-apply capability sets for an executable file.
395 */
Eric Parisc0b00442008-11-11 21:48:10 +1100396int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
397{
David Howellsc6f493d2015-03-17 22:26:22 +0000398 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700399 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800400 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100401 int size;
402 struct vfs_cap_data caps;
403
404 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
405
Al Viroacfa4382008-12-04 10:06:33 -0500406 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100407 return -ENODATA;
408
Al Viroce23e642016-04-11 00:48:00 -0400409 size = inode->i_op->getxattr((struct dentry *)dentry, inode,
410 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100411 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100412 /* no data, that's ok */
413 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100414 if (size < 0)
415 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700416
Andrew Morgane338d262008-02-04 22:29:42 -0800417 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700418 return -EINVAL;
419
Eric Parisc0b00442008-11-11 21:48:10 +1100420 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700421
David Howellsa6f76f22008-11-14 10:39:24 +1100422 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800423 case VFS_CAP_REVISION_1:
424 if (size != XATTR_CAPS_SZ_1)
425 return -EINVAL;
426 tocopy = VFS_CAP_U32_1;
427 break;
428 case VFS_CAP_REVISION_2:
429 if (size != XATTR_CAPS_SZ_2)
430 return -EINVAL;
431 tocopy = VFS_CAP_U32_2;
432 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700433 default:
434 return -EINVAL;
435 }
Andrew Morgane338d262008-02-04 22:29:42 -0800436
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700437 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100438 if (i >= tocopy)
439 break;
440 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
441 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800442 }
David Howellsa6f76f22008-11-14 10:39:24 +1100443
Eric Paris7d8b6c62014-07-23 15:36:26 -0400444 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
445 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
446
Eric Parisc0b00442008-11-11 21:48:10 +1100447 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700448}
449
David Howells1d045982008-11-14 10:39:24 +1100450/*
451 * Attempt to get the on-exec apply capability sets for an executable file from
452 * its xattrs and, if present, apply them to the proposed credentials being
453 * constructed by execve().
454 */
Zhi Li4d49f672011-08-11 13:27:50 +0800455static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700456{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700457 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100458 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700459
Serge Hallyn3318a382008-10-30 11:52:23 -0500460 bprm_clear_caps(bprm);
461
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600462 if (!file_caps_enabled)
463 return 0;
464
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500465 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700466 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500467
468 /*
469 * This check is redundant with mnt_may_suid() but is kept to make
470 * explicit that capability bits are limited to s_user_ns and its
471 * descendants.
472 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500473 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
474 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700475
Al Virof4a4a8b2014-12-28 09:27:07 -0500476 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100477 if (rc < 0) {
478 if (rc == -EINVAL)
479 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
480 __func__, rc, bprm->filename);
481 else if (rc == -ENODATA)
482 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700483 goto out;
484 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700485
Zhi Li4d49f672011-08-11 13:27:50 +0800486 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100487 if (rc == -EINVAL)
488 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
489 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700490
491out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700492 if (rc)
493 bprm_clear_caps(bprm);
494
495 return rc;
496}
497
David Howells1d045982008-11-14 10:39:24 +1100498/**
499 * cap_bprm_set_creds - Set up the proposed credentials for execve().
500 * @bprm: The execution parameters, including the proposed creds
501 *
502 * Set up the proposed credentials for a new execution context being
503 * constructed by execve(). The proposed creds in @bprm->cred is altered,
504 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100505 */
506int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507{
David Howellsa6f76f22008-11-14 10:39:24 +1100508 const struct cred *old = current_cred();
509 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700510 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700511 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800512 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513
Andy Lutomirski58319052015-09-04 15:42:45 -0700514 if (WARN_ON(!cap_ambient_invariant_ok(old)))
515 return -EPERM;
516
David Howellsa6f76f22008-11-14 10:39:24 +1100517 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800518 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100519 if (ret < 0)
520 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521
Eric W. Biederman18815a12012-02-07 16:45:47 -0800522 root_uid = make_kuid(new->user_ns, 0);
523
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700524 if (!issecure(SECURE_NOROOT)) {
525 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500526 * If the legacy file capability is set, then don't set privs
527 * for a setuid root binary run by a non-root user. Do set it
528 * for a root user just to cause least surprise to an admin.
529 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800530 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500531 warn_setuid_and_fcaps_mixed(bprm->filename);
532 goto skip;
533 }
534 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700535 * To support inheritance of root-permissions and suid-root
536 * executables under compatibility mode, we override the
537 * capability sets for the file.
538 *
David Howellsa6f76f22008-11-14 10:39:24 +1100539 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700540 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800541 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700542 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100543 new->cap_permitted = cap_combine(old->cap_bset,
544 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800546 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100547 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500549skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700550
Eric Parisd52fc5d2012-04-17 16:26:54 -0400551 /* if we have fs caps, clear dangerous personality flags */
552 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
553 bprm->per_clear |= PER_CLEAR_ON_SETID;
554
555
David Howellsa6f76f22008-11-14 10:39:24 +1100556 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500557 * credentials unless they have the appropriate permit.
558 *
559 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100560 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700561 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
562
563 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100564 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
565 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
566 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500567 if (!capable(CAP_SETUID) ||
568 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100569 new->euid = new->uid;
570 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600572 new->cap_permitted = cap_intersect(new->cap_permitted,
573 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 }
575
David Howellsa6f76f22008-11-14 10:39:24 +1100576 new->suid = new->fsuid = new->euid;
577 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578
Andy Lutomirski58319052015-09-04 15:42:45 -0700579 /* File caps or setid cancels ambient. */
580 if (has_cap || is_setid)
581 cap_clear(new->cap_ambient);
582
583 /*
584 * Now that we've computed pA', update pP' to give:
585 * pP' = (X & fP) | (pI & fI) | pA'
586 */
587 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
588
589 /*
590 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
591 * this is the same as pE' = (fE ? pP' : 0) | pA'.
592 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400593 if (effective)
594 new->cap_effective = new->cap_permitted;
595 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700596 new->cap_effective = new->cap_ambient;
597
598 if (WARN_ON(!cap_ambient_invariant_ok(new)))
599 return -EPERM;
600
David Howellsa6f76f22008-11-14 10:39:24 +1100601 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602
Eric Paris3fc689e2008-11-11 21:48:18 +1100603 /*
604 * Audit candidate if current->cap_effective is set
605 *
606 * We do not bother to audit if 3 things are true:
607 * 1) cap_effective has all caps
608 * 2) we are root
609 * 3) root is supposed to have all caps (SECURE_NOROOT)
610 * Since this is just a normal root execing a process.
611 *
612 * Number 1 above might fail if you don't have a full bset, but I think
613 * that is interesting information to audit.
614 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700615 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100616 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800617 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100618 issecure(SECURE_NOROOT)) {
619 ret = audit_log_bprm_fcaps(bprm, new, old);
620 if (ret < 0)
621 return ret;
622 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100623 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624
David Howellsd84f4f92008-11-14 10:39:23 +1100625 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700626
627 if (WARN_ON(!cap_ambient_invariant_ok(new)))
628 return -EPERM;
629
David Howellsa6f76f22008-11-14 10:39:24 +1100630 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631}
632
David Howells1d045982008-11-14 10:39:24 +1100633/**
634 * cap_bprm_secureexec - Determine whether a secure execution is required
635 * @bprm: The execution parameters
636 *
637 * Determine whether a secure execution is required, return 1 if it is, and 0
638 * if it is not.
639 *
640 * The credentials have been committed by this point, and so are no longer
641 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100642 */
643int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644{
David Howellsc69e8d92008-11-14 10:39:19 +1100645 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800646 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100647
Eric W. Biederman18815a12012-02-07 16:45:47 -0800648 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700649 if (bprm->cap_effective)
650 return 1;
Andy Lutomirski58319052015-09-04 15:42:45 -0700651 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700652 return 1;
653 }
654
Eric W. Biederman18815a12012-02-07 16:45:47 -0800655 return (!uid_eq(cred->euid, cred->uid) ||
656 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657}
658
David Howells1d045982008-11-14 10:39:24 +1100659/**
660 * cap_inode_setxattr - Determine whether an xattr may be altered
661 * @dentry: The inode/dentry being altered
662 * @name: The name of the xattr to be changed
663 * @value: The value that the xattr will be changed to
664 * @size: The size of value
665 * @flags: The replacement flag
666 *
667 * Determine whether an xattr may be altered or set on an inode, returning 0 if
668 * permission is granted, -ve if denied.
669 *
670 * This is used to make sure security xattrs don't get updated or set by those
671 * who aren't privileged to do so.
672 */
David Howells8f0cfa52008-04-29 00:59:41 -0700673int cap_inode_setxattr(struct dentry *dentry, const char *name,
674 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700676 if (!strcmp(name, XATTR_NAME_CAPS)) {
677 if (!capable(CAP_SETFCAP))
678 return -EPERM;
679 return 0;
David Howells1d045982008-11-14 10:39:24 +1100680 }
681
682 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700683 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 !capable(CAP_SYS_ADMIN))
685 return -EPERM;
686 return 0;
687}
688
David Howells1d045982008-11-14 10:39:24 +1100689/**
690 * cap_inode_removexattr - Determine whether an xattr may be removed
691 * @dentry: The inode/dentry being altered
692 * @name: The name of the xattr to be changed
693 *
694 * Determine whether an xattr may be removed from an inode, returning 0 if
695 * permission is granted, -ve if denied.
696 *
697 * This is used to make sure security xattrs don't get removed by those who
698 * aren't privileged to remove them.
699 */
David Howells8f0cfa52008-04-29 00:59:41 -0700700int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700702 if (!strcmp(name, XATTR_NAME_CAPS)) {
703 if (!capable(CAP_SETFCAP))
704 return -EPERM;
705 return 0;
David Howells1d045982008-11-14 10:39:24 +1100706 }
707
708 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700709 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710 !capable(CAP_SYS_ADMIN))
711 return -EPERM;
712 return 0;
713}
714
David Howellsa6f76f22008-11-14 10:39:24 +1100715/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
717 * a process after a call to setuid, setreuid, or setresuid.
718 *
719 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
720 * {r,e,s}uid != 0, the permitted and effective capabilities are
721 * cleared.
722 *
723 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
724 * capabilities of the process are cleared.
725 *
726 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
727 * capabilities are set to the permitted capabilities.
728 *
David Howellsa6f76f22008-11-14 10:39:24 +1100729 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730 * never happen.
731 *
David Howellsa6f76f22008-11-14 10:39:24 +1100732 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 *
734 * cevans - New behaviour, Oct '99
735 * A process may, via prctl(), elect to keep its capabilities when it
736 * calls setuid() and switches away from uid==0. Both permitted and
737 * effective sets will be retained.
738 * Without this change, it was impossible for a daemon to drop only some
739 * of its privilege. The call to setuid(!=0) would drop all privileges!
740 * Keeping uid 0 is not an option because uid 0 owns too many vital
741 * files..
742 * Thanks to Olaf Kirch and Peter Benie for spotting this.
743 */
David Howellsd84f4f92008-11-14 10:39:23 +1100744static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800746 kuid_t root_uid = make_kuid(old->user_ns, 0);
747
748 if ((uid_eq(old->uid, root_uid) ||
749 uid_eq(old->euid, root_uid) ||
750 uid_eq(old->suid, root_uid)) &&
751 (!uid_eq(new->uid, root_uid) &&
752 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700753 !uid_eq(new->suid, root_uid))) {
754 if (!issecure(SECURE_KEEP_CAPS)) {
755 cap_clear(new->cap_permitted);
756 cap_clear(new->cap_effective);
757 }
758
759 /*
760 * Pre-ambient programs expect setresuid to nonroot followed
761 * by exec to drop capabilities. We should make sure that
762 * this remains the case.
763 */
764 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700765 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800766 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100767 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800768 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100769 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770}
771
David Howells1d045982008-11-14 10:39:24 +1100772/**
773 * cap_task_fix_setuid - Fix up the results of setuid() call
774 * @new: The proposed credentials
775 * @old: The current task's current credentials
776 * @flags: Indications of what has changed
777 *
778 * Fix up the results of setuid() call before the credential changes are
779 * actually applied, returning 0 to grant the changes, -ve to deny them.
780 */
David Howellsd84f4f92008-11-14 10:39:23 +1100781int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782{
783 switch (flags) {
784 case LSM_SETID_RE:
785 case LSM_SETID_ID:
786 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100787 /* juggle the capabilities to follow [RES]UID changes unless
788 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100789 if (!issecure(SECURE_NO_SETUID_FIXUP))
790 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792
David Howells1d045982008-11-14 10:39:24 +1100793 case LSM_SETID_FS:
794 /* juggle the capabilties to follow FSUID changes, unless
795 * otherwise suppressed
796 *
David Howellsd84f4f92008-11-14 10:39:23 +1100797 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
798 * if not, we might be a bit too harsh here.
799 */
800 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800801 kuid_t root_uid = make_kuid(old->user_ns, 0);
802 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100803 new->cap_effective =
804 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100805
Eric W. Biederman18815a12012-02-07 16:45:47 -0800806 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100807 new->cap_effective =
808 cap_raise_fs_set(new->cap_effective,
809 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810 }
David Howellsd84f4f92008-11-14 10:39:23 +1100811 break;
David Howells1d045982008-11-14 10:39:24 +1100812
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 default:
814 return -EINVAL;
815 }
816
817 return 0;
818}
819
Serge E. Hallynb5376772007-10-16 23:31:36 -0700820/*
821 * Rationale: code calling task_setscheduler, task_setioprio, and
822 * task_setnice, assumes that
823 * . if capable(cap_sys_nice), then those actions should be allowed
824 * . if not capable(cap_sys_nice), but acting on your own processes,
825 * then those actions should be allowed
826 * This is insufficient now since you can call code without suid, but
827 * yet with increased caps.
828 * So we check for increased caps on the target process.
829 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400830static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700831{
Serge Hallynf54fb862013-07-23 13:18:53 -0500832 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +1100833
834 rcu_read_lock();
835 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
836 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -0500837 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
838 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +1100839 rcu_read_unlock();
840
Serge Hallynf54fb862013-07-23 13:18:53 -0500841 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700842}
843
David Howells1d045982008-11-14 10:39:24 +1100844/**
845 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
846 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100847 *
848 * Detemine if the requested scheduler policy change is permitted for the
849 * specified task, returning 0 if permission is granted, -ve if denied.
850 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900851int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700852{
853 return cap_safe_nice(p);
854}
855
David Howells1d045982008-11-14 10:39:24 +1100856/**
857 * cap_task_ioprio - Detemine if I/O priority change is permitted
858 * @p: The task to affect
859 * @ioprio: The I/O priority to set
860 *
861 * Detemine if the requested I/O priority change is permitted for the specified
862 * task, returning 0 if permission is granted, -ve if denied.
863 */
864int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700865{
866 return cap_safe_nice(p);
867}
868
David Howells1d045982008-11-14 10:39:24 +1100869/**
870 * cap_task_ioprio - Detemine if task priority change is permitted
871 * @p: The task to affect
872 * @nice: The nice value to set
873 *
874 * Detemine if the requested task priority change is permitted for the
875 * specified task, returning 0 if permission is granted, -ve if denied.
876 */
877int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700878{
879 return cap_safe_nice(p);
880}
881
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800882/*
David Howells1d045982008-11-14 10:39:24 +1100883 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
884 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800885 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900886static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800887{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900888 struct cred *new;
889
Eric W. Biederman160da842013-07-02 10:04:54 -0700890 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800891 return -EPERM;
892 if (!cap_valid(cap))
893 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100894
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900895 new = prepare_creds();
896 if (!new)
897 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100898 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900899 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800900}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700901
David Howells1d045982008-11-14 10:39:24 +1100902/**
903 * cap_task_prctl - Implement process control functions for this security module
904 * @option: The process control function requested
905 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
906 *
907 * Allow process control functions (sys_prctl()) to alter capabilities; may
908 * also deny access to other functions not otherwise implemented here.
909 *
910 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
911 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
912 * modules will consider performing the function.
913 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700914int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100915 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700916{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900917 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +1100918 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +1100919
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700920 switch (option) {
921 case PR_CAPBSET_READ:
922 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900923 return -EINVAL;
924 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +1100925
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700926 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900927 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700928
929 /*
930 * The next four prctl's remain to assist with transitioning a
931 * system from legacy UID=0 based privilege (when filesystem
932 * capabilities are not in use) to a system using filesystem
933 * capabilities only - as the POSIX.1e draft intended.
934 *
935 * Note:
936 *
937 * PR_SET_SECUREBITS =
938 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
939 * | issecure_mask(SECURE_NOROOT)
940 * | issecure_mask(SECURE_NOROOT_LOCKED)
941 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
942 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
943 *
944 * will ensure that the current process and all of its
945 * children will be locked into a pure
946 * capability-based-privilege environment.
947 */
948 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900949 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
950 & (old->securebits ^ arg2)) /*[1]*/
951 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +1100952 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500953 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800954 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000955 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700956 /*
957 * [1] no changing of bits that are locked
958 * [2] no unlocking of locks
959 * [3] no setting of unsupported bits
960 * [4] doing anything requires privilege (go read about
961 * the "sendmail capabilities bug")
962 */
David Howellsd84f4f92008-11-14 10:39:23 +1100963 )
964 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900965 return -EPERM;
966
967 new = prepare_creds();
968 if (!new)
969 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100970 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900971 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +1100972
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700973 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900974 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700975
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700976 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900977 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +1100978
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700979 case PR_SET_KEEPCAPS:
980 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900981 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100982 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900983 return -EPERM;
984
985 new = prepare_creds();
986 if (!new)
987 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100988 if (arg2)
989 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700990 else
David Howellsd84f4f92008-11-14 10:39:23 +1100991 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900992 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700993
Andy Lutomirski58319052015-09-04 15:42:45 -0700994 case PR_CAP_AMBIENT:
995 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
996 if (arg3 | arg4 | arg5)
997 return -EINVAL;
998
999 new = prepare_creds();
1000 if (!new)
1001 return -ENOMEM;
1002 cap_clear(new->cap_ambient);
1003 return commit_creds(new);
1004 }
1005
1006 if (((!cap_valid(arg3)) | arg4 | arg5))
1007 return -EINVAL;
1008
1009 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1010 return !!cap_raised(current_cred()->cap_ambient, arg3);
1011 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1012 arg2 != PR_CAP_AMBIENT_LOWER) {
1013 return -EINVAL;
1014 } else {
1015 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1016 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1017 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001018 arg3) ||
1019 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001020 return -EPERM;
1021
1022 new = prepare_creds();
1023 if (!new)
1024 return -ENOMEM;
1025 if (arg2 == PR_CAP_AMBIENT_RAISE)
1026 cap_raise(new->cap_ambient, arg3);
1027 else
1028 cap_lower(new->cap_ambient, arg3);
1029 return commit_creds(new);
1030 }
1031
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001032 default:
1033 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001034 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001035 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001036}
1037
David Howells1d045982008-11-14 10:39:24 +11001038/**
David Howells1d045982008-11-14 10:39:24 +11001039 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1040 * @mm: The VM space in which the new mapping is to be made
1041 * @pages: The size of the mapping
1042 *
1043 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001044 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001045 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001046int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047{
1048 int cap_sys_admin = 0;
1049
Eric Paris6a9de492012-01-03 12:25:14 -05001050 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001051 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001052 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001053 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001054}
Eric Paris7c738752009-07-31 12:53:58 -04001055
1056/*
Al Virod0077942012-05-30 13:11:37 -04001057 * cap_mmap_addr - check if able to map given addr
1058 * @addr: address attempting to be mapped
1059 *
1060 * If the process is attempting to map memory below dac_mmap_min_addr they need
1061 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1062 * capability security module. Returns 0 if this mapping should be allowed
1063 * -EPERM if not.
1064 */
1065int cap_mmap_addr(unsigned long addr)
1066{
1067 int ret = 0;
1068
1069 if (addr < dac_mmap_min_addr) {
1070 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1071 SECURITY_CAP_AUDIT);
1072 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1073 if (ret == 0)
1074 current->flags |= PF_SUPERPRIV;
1075 }
1076 return ret;
1077}
1078
Al Viroe5467852012-05-30 13:30:51 -04001079int cap_mmap_file(struct file *file, unsigned long reqprot,
1080 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001081{
Al Viroe5467852012-05-30 13:30:51 -04001082 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001083}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001084
1085#ifdef CONFIG_SECURITY
1086
1087struct security_hook_list capability_hooks[] = {
1088 LSM_HOOK_INIT(capable, cap_capable),
1089 LSM_HOOK_INIT(settime, cap_settime),
1090 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1091 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1092 LSM_HOOK_INIT(capget, cap_capget),
1093 LSM_HOOK_INIT(capset, cap_capset),
1094 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1095 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1096 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1097 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1098 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1099 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1100 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1101 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1102 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1103 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1104 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1105 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1106};
1107
1108void __init capability_add_hooks(void)
1109{
1110 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1111}
1112
1113#endif /* CONFIG_SECURITY */