blob: 0ecf4ba321cbeaa812dadc6524e138bc40b866b3 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070032
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050033/*
34 * If a non-root user executes a setuid-root binary in
35 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
36 * However if fE is also set, then the intent is for only
37 * the file capabilities to be applied, and the setuid-root
38 * bit is left on either to change the uid (plausible) or
39 * to get full privilege on a kernel without file capabilities
40 * support. So in that case we do not raise capabilities.
41 *
42 * Warn if that happens, once per boot.
43 */
David Howellsd7627462010-08-17 23:52:56 +010044static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050045{
46 static int warned;
47 if (!warned) {
48 printk(KERN_INFO "warning: `%s' has both setuid-root and"
49 " effective capabilities. Therefore not raising all"
50 " capabilities.\n", fname);
51 warned = 1;
52 }
53}
54
Linus Torvalds1da177e2005-04-16 15:20:36 -070055int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
56{
Linus Torvalds1da177e2005-04-16 15:20:36 -070057 return 0;
58}
59
David Howells1d045982008-11-14 10:39:24 +110060/**
61 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000062 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070063 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110064 * @cap: The capability to check for
65 * @audit: Whether to write an audit message or not
66 *
67 * Determine whether the nominated task has the specified capability amongst
68 * its effective set, returning 0 if it does, -ve if it does not.
69 *
David Howells3699c532009-01-06 22:27:01 +000070 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
71 * and has_capability() functions. That is, it has the reverse semantics:
72 * cap_has_capability() returns 0 when a task has a capability, but the
73 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080074 */
Eric Paris6a9de492012-01-03 12:25:14 -050075int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
76 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070077{
Serge E. Hallyn34867402011-03-23 16:43:17 -070078 for (;;) {
79 /* The creator of the user namespace has all caps. */
80 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
81 return 0;
82
83 /* Do we have the necessary capabilities? */
84 if (targ_ns == cred->user->user_ns)
85 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
86
87 /* Have we tried all of the parent namespaces? */
88 if (targ_ns == &init_user_ns)
89 return -EPERM;
90
91 /*
92 *If you have a capability in a parent user ns, then you have
93 * it over all children user namespaces as well.
94 */
95 targ_ns = targ_ns->creator->user_ns;
96 }
97
98 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -070099}
100
David Howells1d045982008-11-14 10:39:24 +1100101/**
102 * cap_settime - Determine whether the current process may set the system clock
103 * @ts: The time to set
104 * @tz: The timezone to set
105 *
106 * Determine whether the current process may set the system clock and timezone
107 * information, returning 0 if permission granted, -ve if denied.
108 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000109int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110{
111 if (!capable(CAP_SYS_TIME))
112 return -EPERM;
113 return 0;
114}
115
David Howells1d045982008-11-14 10:39:24 +1100116/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000117 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100118 * another
119 * @child: The process to be accessed
120 * @mode: The mode of attachment.
121 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700122 * If we are in the same or an ancestor user_ns and have all the target
123 * task's capabilities, then ptrace access is allowed.
124 * If we have the ptrace capability to the target user_ns, then ptrace
125 * access is allowed.
126 * Else denied.
127 *
David Howells1d045982008-11-14 10:39:24 +1100128 * Determine whether a process may access another, returning 0 if permission
129 * granted, -ve if denied.
130 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000131int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132{
David Howellsc69e8d92008-11-14 10:39:19 +1100133 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700134 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100135
136 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700137 cred = current_cred();
138 child_cred = __task_cred(child);
139 if (cred->user->user_ns == child_cred->user->user_ns &&
140 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
141 goto out;
142 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
143 goto out;
144 ret = -EPERM;
145out:
David Howellsc69e8d92008-11-14 10:39:19 +1100146 rcu_read_unlock();
147 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100148}
149
David Howells1d045982008-11-14 10:39:24 +1100150/**
151 * cap_ptrace_traceme - Determine whether another process may trace the current
152 * @parent: The task proposed to be the tracer
153 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700154 * If parent is in the same or an ancestor user_ns and has all current's
155 * capabilities, then ptrace access is allowed.
156 * If parent has the ptrace capability to current's user_ns, then ptrace
157 * access is allowed.
158 * Else denied.
159 *
David Howells1d045982008-11-14 10:39:24 +1100160 * Determine whether the nominated task is permitted to trace the current
161 * process, returning 0 if permission is granted, -ve if denied.
162 */
David Howells5cd9c582008-08-14 11:37:28 +0100163int cap_ptrace_traceme(struct task_struct *parent)
164{
David Howellsc69e8d92008-11-14 10:39:19 +1100165 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700166 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100167
168 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700169 cred = __task_cred(parent);
170 child_cred = current_cred();
171 if (cred->user->user_ns == child_cred->user->user_ns &&
172 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
173 goto out;
174 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
175 goto out;
176 ret = -EPERM;
177out:
David Howellsc69e8d92008-11-14 10:39:19 +1100178 rcu_read_unlock();
179 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700180}
181
David Howells1d045982008-11-14 10:39:24 +1100182/**
183 * cap_capget - Retrieve a task's capability sets
184 * @target: The task from which to retrieve the capability sets
185 * @effective: The place to record the effective set
186 * @inheritable: The place to record the inheritable set
187 * @permitted: The place to record the permitted set
188 *
189 * This function retrieves the capabilities of the nominated task and returns
190 * them to the caller.
191 */
192int cap_capget(struct task_struct *target, kernel_cap_t *effective,
193 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194{
David Howellsc69e8d92008-11-14 10:39:19 +1100195 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100198 rcu_read_lock();
199 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100200 *effective = cred->cap_effective;
201 *inheritable = cred->cap_inheritable;
202 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100203 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 return 0;
205}
206
David Howells1d045982008-11-14 10:39:24 +1100207/*
208 * Determine whether the inheritable capabilities are limited to the old
209 * permitted set. Returns 1 if they are limited, 0 if they are not.
210 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700211static inline int cap_inh_is_capped(void)
212{
David Howells1d045982008-11-14 10:39:24 +1100213
214 /* they are so limited unless the current task has the CAP_SETPCAP
215 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700216 */
Eric Paris6a9de492012-01-03 12:25:14 -0500217 if (cap_capable(current_cred(), current_cred()->user->user_ns,
218 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100219 return 0;
David Howells1d045982008-11-14 10:39:24 +1100220 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700221}
222
David Howells1d045982008-11-14 10:39:24 +1100223/**
224 * cap_capset - Validate and apply proposed changes to current's capabilities
225 * @new: The proposed new credentials; alterations should be made here
226 * @old: The current task's current credentials
227 * @effective: A pointer to the proposed new effective capabilities set
228 * @inheritable: A pointer to the proposed new inheritable capabilities set
229 * @permitted: A pointer to the proposed new permitted capabilities set
230 *
231 * This function validates and applies a proposed mass change to the current
232 * process's capability sets. The changes are made to the proposed new
233 * credentials, and assuming no error, will be committed by the caller of LSM.
234 */
David Howellsd84f4f92008-11-14 10:39:23 +1100235int cap_capset(struct cred *new,
236 const struct cred *old,
237 const kernel_cap_t *effective,
238 const kernel_cap_t *inheritable,
239 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240{
David Howellsd84f4f92008-11-14 10:39:23 +1100241 if (cap_inh_is_capped() &&
242 !cap_issubset(*inheritable,
243 cap_combine(old->cap_inheritable,
244 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700245 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100247
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800248 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100249 cap_combine(old->cap_inheritable,
250 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800251 /* no new pI capabilities outside bounding set */
252 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253
254 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100255 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257
258 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100259 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261
David Howellsd84f4f92008-11-14 10:39:23 +1100262 new->cap_effective = *effective;
263 new->cap_inheritable = *inheritable;
264 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return 0;
266}
267
David Howells1d045982008-11-14 10:39:24 +1100268/*
269 * Clear proposed capability sets for execve().
270 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700271static inline void bprm_clear_caps(struct linux_binprm *bprm)
272{
David Howellsa6f76f22008-11-14 10:39:24 +1100273 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700274 bprm->cap_effective = false;
275}
276
David Howells1d045982008-11-14 10:39:24 +1100277/**
278 * cap_inode_need_killpriv - Determine if inode change affects privileges
279 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
280 *
281 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
282 * affects the security markings on that inode, and if it is, should
283 * inode_killpriv() be invoked or the change rejected?
284 *
285 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
286 * -ve to deny the change.
287 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700288int cap_inode_need_killpriv(struct dentry *dentry)
289{
290 struct inode *inode = dentry->d_inode;
291 int error;
292
Al Viroacfa4382008-12-04 10:06:33 -0500293 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700294 return 0;
295
296 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
297 if (error <= 0)
298 return 0;
299 return 1;
300}
301
David Howells1d045982008-11-14 10:39:24 +1100302/**
303 * cap_inode_killpriv - Erase the security markings on an inode
304 * @dentry: The inode/dentry to alter
305 *
306 * Erase the privilege-enhancing security markings on an inode.
307 *
308 * Returns 0 if successful, -ve on error.
309 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700310int cap_inode_killpriv(struct dentry *dentry)
311{
312 struct inode *inode = dentry->d_inode;
313
Al Viroacfa4382008-12-04 10:06:33 -0500314 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700315 return 0;
316
317 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
318}
319
David Howells1d045982008-11-14 10:39:24 +1100320/*
321 * Calculate the new process capability sets from the capability sets attached
322 * to a file.
323 */
Eric Parisc0b00442008-11-11 21:48:10 +1100324static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100325 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800326 bool *effective,
327 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700328{
David Howellsa6f76f22008-11-14 10:39:24 +1100329 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100330 unsigned i;
331 int ret = 0;
332
333 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100334 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100335
Zhi Li4d49f672011-08-11 13:27:50 +0800336 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
337 *has_cap = true;
338
Eric Parisc0b00442008-11-11 21:48:10 +1100339 CAP_FOR_EACH_U32(i) {
340 __u32 permitted = caps->permitted.cap[i];
341 __u32 inheritable = caps->inheritable.cap[i];
342
343 /*
344 * pP' = (X & fP) | (pI & fI)
345 */
David Howellsa6f76f22008-11-14 10:39:24 +1100346 new->cap_permitted.cap[i] =
347 (new->cap_bset.cap[i] & permitted) |
348 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100349
David Howellsa6f76f22008-11-14 10:39:24 +1100350 if (permitted & ~new->cap_permitted.cap[i])
351 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100352 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100353 }
354
355 /*
356 * For legacy apps, with no internal support for recognizing they
357 * do not have enough capabilities, we return an error if they are
358 * missing some "forced" (aka file-permitted) capabilities.
359 */
David Howellsa6f76f22008-11-14 10:39:24 +1100360 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100361}
362
David Howells1d045982008-11-14 10:39:24 +1100363/*
364 * Extract the on-exec-apply capability sets for an executable file.
365 */
Eric Parisc0b00442008-11-11 21:48:10 +1100366int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
367{
368 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700369 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800370 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100371 int size;
372 struct vfs_cap_data caps;
373
374 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
375
Al Viroacfa4382008-12-04 10:06:33 -0500376 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100377 return -ENODATA;
378
379 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
380 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100381 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100382 /* no data, that's ok */
383 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100384 if (size < 0)
385 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700386
Andrew Morgane338d262008-02-04 22:29:42 -0800387 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700388 return -EINVAL;
389
Eric Parisc0b00442008-11-11 21:48:10 +1100390 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700391
David Howellsa6f76f22008-11-14 10:39:24 +1100392 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800393 case VFS_CAP_REVISION_1:
394 if (size != XATTR_CAPS_SZ_1)
395 return -EINVAL;
396 tocopy = VFS_CAP_U32_1;
397 break;
398 case VFS_CAP_REVISION_2:
399 if (size != XATTR_CAPS_SZ_2)
400 return -EINVAL;
401 tocopy = VFS_CAP_U32_2;
402 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700403 default:
404 return -EINVAL;
405 }
Andrew Morgane338d262008-02-04 22:29:42 -0800406
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700407 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100408 if (i >= tocopy)
409 break;
410 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
411 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800412 }
David Howellsa6f76f22008-11-14 10:39:24 +1100413
Eric Parisc0b00442008-11-11 21:48:10 +1100414 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700415}
416
David Howells1d045982008-11-14 10:39:24 +1100417/*
418 * Attempt to get the on-exec apply capability sets for an executable file from
419 * its xattrs and, if present, apply them to the proposed credentials being
420 * constructed by execve().
421 */
Zhi Li4d49f672011-08-11 13:27:50 +0800422static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700423{
424 struct dentry *dentry;
425 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100426 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700427
Serge Hallyn3318a382008-10-30 11:52:23 -0500428 bprm_clear_caps(bprm);
429
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600430 if (!file_caps_enabled)
431 return 0;
432
Serge Hallyn3318a382008-10-30 11:52:23 -0500433 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700434 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700435
436 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700437
Eric Parisc0b00442008-11-11 21:48:10 +1100438 rc = get_vfs_caps_from_disk(dentry, &vcaps);
439 if (rc < 0) {
440 if (rc == -EINVAL)
441 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
442 __func__, rc, bprm->filename);
443 else if (rc == -ENODATA)
444 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700445 goto out;
446 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700447
Zhi Li4d49f672011-08-11 13:27:50 +0800448 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100449 if (rc == -EINVAL)
450 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
451 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452
453out:
454 dput(dentry);
455 if (rc)
456 bprm_clear_caps(bprm);
457
458 return rc;
459}
460
David Howells1d045982008-11-14 10:39:24 +1100461/**
462 * cap_bprm_set_creds - Set up the proposed credentials for execve().
463 * @bprm: The execution parameters, including the proposed creds
464 *
465 * Set up the proposed credentials for a new execution context being
466 * constructed by execve(). The proposed creds in @bprm->cred is altered,
467 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100468 */
469int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470{
David Howellsa6f76f22008-11-14 10:39:24 +1100471 const struct cred *old = current_cred();
472 struct cred *new = bprm->cred;
Serge Hallyn7d8db182011-08-15 08:29:50 -0500473 bool effective, has_cap = false;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700474 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475
David Howellsa6f76f22008-11-14 10:39:24 +1100476 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800477 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100478 if (ret < 0)
479 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700481 if (!issecure(SECURE_NOROOT)) {
482 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500483 * If the legacy file capability is set, then don't set privs
484 * for a setuid root binary run by a non-root user. Do set it
485 * for a root user just to cause least surprise to an admin.
486 */
Zhi Li4d49f672011-08-11 13:27:50 +0800487 if (has_cap && new->uid != 0 && new->euid == 0) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500488 warn_setuid_and_fcaps_mixed(bprm->filename);
489 goto skip;
490 }
491 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700492 * To support inheritance of root-permissions and suid-root
493 * executables under compatibility mode, we override the
494 * capability sets for the file.
495 *
David Howellsa6f76f22008-11-14 10:39:24 +1100496 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700497 */
David Howellsa6f76f22008-11-14 10:39:24 +1100498 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700499 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100500 new->cap_permitted = cap_combine(old->cap_bset,
501 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 }
David Howellsa6f76f22008-11-14 10:39:24 +1100503 if (new->euid == 0)
504 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500506skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700507
Eric Parisd52fc5d2012-04-17 16:26:54 -0400508 /* if we have fs caps, clear dangerous personality flags */
509 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
510 bprm->per_clear |= PER_CLEAR_ON_SETID;
511
512
David Howellsa6f76f22008-11-14 10:39:24 +1100513 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
514 * credentials unless they have the appropriate permit
515 */
516 if ((new->euid != old->uid ||
517 new->egid != old->gid ||
518 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
519 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
520 /* downgrade; they get no more than they had, and maybe less */
521 if (!capable(CAP_SETUID)) {
522 new->euid = new->uid;
523 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600525 new->cap_permitted = cap_intersect(new->cap_permitted,
526 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 }
528
David Howellsa6f76f22008-11-14 10:39:24 +1100529 new->suid = new->fsuid = new->euid;
530 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531
Eric Paris4bf2ea72011-04-01 17:08:28 -0400532 if (effective)
533 new->cap_effective = new->cap_permitted;
534 else
535 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100536 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537
Eric Paris3fc689e2008-11-11 21:48:18 +1100538 /*
539 * Audit candidate if current->cap_effective is set
540 *
541 * We do not bother to audit if 3 things are true:
542 * 1) cap_effective has all caps
543 * 2) we are root
544 * 3) root is supposed to have all caps (SECURE_NOROOT)
545 * Since this is just a normal root execing a process.
546 *
547 * Number 1 above might fail if you don't have a full bset, but I think
548 * that is interesting information to audit.
549 */
David Howellsd84f4f92008-11-14 10:39:23 +1100550 if (!cap_isclear(new->cap_effective)) {
551 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100552 new->euid != 0 || new->uid != 0 ||
553 issecure(SECURE_NOROOT)) {
554 ret = audit_log_bprm_fcaps(bprm, new, old);
555 if (ret < 0)
556 return ret;
557 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100558 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559
David Howellsd84f4f92008-11-14 10:39:23 +1100560 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100561 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562}
563
David Howells1d045982008-11-14 10:39:24 +1100564/**
565 * cap_bprm_secureexec - Determine whether a secure execution is required
566 * @bprm: The execution parameters
567 *
568 * Determine whether a secure execution is required, return 1 if it is, and 0
569 * if it is not.
570 *
571 * The credentials have been committed by this point, and so are no longer
572 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100573 */
574int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575{
David Howellsc69e8d92008-11-14 10:39:19 +1100576 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100577
578 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700579 if (bprm->cap_effective)
580 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100581 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700582 return 1;
583 }
584
David Howellsb6dff3e2008-11-14 10:39:16 +1100585 return (cred->euid != cred->uid ||
586 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700587}
588
David Howells1d045982008-11-14 10:39:24 +1100589/**
590 * cap_inode_setxattr - Determine whether an xattr may be altered
591 * @dentry: The inode/dentry being altered
592 * @name: The name of the xattr to be changed
593 * @value: The value that the xattr will be changed to
594 * @size: The size of value
595 * @flags: The replacement flag
596 *
597 * Determine whether an xattr may be altered or set on an inode, returning 0 if
598 * permission is granted, -ve if denied.
599 *
600 * This is used to make sure security xattrs don't get updated or set by those
601 * who aren't privileged to do so.
602 */
David Howells8f0cfa52008-04-29 00:59:41 -0700603int cap_inode_setxattr(struct dentry *dentry, const char *name,
604 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700606 if (!strcmp(name, XATTR_NAME_CAPS)) {
607 if (!capable(CAP_SETFCAP))
608 return -EPERM;
609 return 0;
David Howells1d045982008-11-14 10:39:24 +1100610 }
611
612 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700613 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700614 !capable(CAP_SYS_ADMIN))
615 return -EPERM;
616 return 0;
617}
618
David Howells1d045982008-11-14 10:39:24 +1100619/**
620 * cap_inode_removexattr - Determine whether an xattr may be removed
621 * @dentry: The inode/dentry being altered
622 * @name: The name of the xattr to be changed
623 *
624 * Determine whether an xattr may be removed from an inode, returning 0 if
625 * permission is granted, -ve if denied.
626 *
627 * This is used to make sure security xattrs don't get removed by those who
628 * aren't privileged to remove them.
629 */
David Howells8f0cfa52008-04-29 00:59:41 -0700630int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700632 if (!strcmp(name, XATTR_NAME_CAPS)) {
633 if (!capable(CAP_SETFCAP))
634 return -EPERM;
635 return 0;
David Howells1d045982008-11-14 10:39:24 +1100636 }
637
638 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700639 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 !capable(CAP_SYS_ADMIN))
641 return -EPERM;
642 return 0;
643}
644
David Howellsa6f76f22008-11-14 10:39:24 +1100645/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
647 * a process after a call to setuid, setreuid, or setresuid.
648 *
649 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
650 * {r,e,s}uid != 0, the permitted and effective capabilities are
651 * cleared.
652 *
653 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
654 * capabilities of the process are cleared.
655 *
656 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
657 * capabilities are set to the permitted capabilities.
658 *
David Howellsa6f76f22008-11-14 10:39:24 +1100659 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 * never happen.
661 *
David Howellsa6f76f22008-11-14 10:39:24 +1100662 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 *
664 * cevans - New behaviour, Oct '99
665 * A process may, via prctl(), elect to keep its capabilities when it
666 * calls setuid() and switches away from uid==0. Both permitted and
667 * effective sets will be retained.
668 * Without this change, it was impossible for a daemon to drop only some
669 * of its privilege. The call to setuid(!=0) would drop all privileges!
670 * Keeping uid 0 is not an option because uid 0 owns too many vital
671 * files..
672 * Thanks to Olaf Kirch and Peter Benie for spotting this.
673 */
David Howellsd84f4f92008-11-14 10:39:23 +1100674static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675{
David Howellsd84f4f92008-11-14 10:39:23 +1100676 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
677 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700678 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100679 cap_clear(new->cap_permitted);
680 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 }
David Howellsd84f4f92008-11-14 10:39:23 +1100682 if (old->euid == 0 && new->euid != 0)
683 cap_clear(new->cap_effective);
684 if (old->euid != 0 && new->euid == 0)
685 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686}
687
David Howells1d045982008-11-14 10:39:24 +1100688/**
689 * cap_task_fix_setuid - Fix up the results of setuid() call
690 * @new: The proposed credentials
691 * @old: The current task's current credentials
692 * @flags: Indications of what has changed
693 *
694 * Fix up the results of setuid() call before the credential changes are
695 * actually applied, returning 0 to grant the changes, -ve to deny them.
696 */
David Howellsd84f4f92008-11-14 10:39:23 +1100697int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698{
699 switch (flags) {
700 case LSM_SETID_RE:
701 case LSM_SETID_ID:
702 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100703 /* juggle the capabilities to follow [RES]UID changes unless
704 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100705 if (!issecure(SECURE_NO_SETUID_FIXUP))
706 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708
David Howells1d045982008-11-14 10:39:24 +1100709 case LSM_SETID_FS:
710 /* juggle the capabilties to follow FSUID changes, unless
711 * otherwise suppressed
712 *
David Howellsd84f4f92008-11-14 10:39:23 +1100713 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
714 * if not, we might be a bit too harsh here.
715 */
716 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100717 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100718 new->cap_effective =
719 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100720
721 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100722 new->cap_effective =
723 cap_raise_fs_set(new->cap_effective,
724 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725 }
David Howellsd84f4f92008-11-14 10:39:23 +1100726 break;
David Howells1d045982008-11-14 10:39:24 +1100727
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 default:
729 return -EINVAL;
730 }
731
732 return 0;
733}
734
Serge E. Hallynb5376772007-10-16 23:31:36 -0700735/*
736 * Rationale: code calling task_setscheduler, task_setioprio, and
737 * task_setnice, assumes that
738 * . if capable(cap_sys_nice), then those actions should be allowed
739 * . if not capable(cap_sys_nice), but acting on your own processes,
740 * then those actions should be allowed
741 * This is insufficient now since you can call code without suid, but
742 * yet with increased caps.
743 * So we check for increased caps on the target process.
744 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400745static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700746{
David Howellsc69e8d92008-11-14 10:39:19 +1100747 int is_subset;
748
749 rcu_read_lock();
750 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
751 current_cred()->cap_permitted);
752 rcu_read_unlock();
753
754 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700755 return -EPERM;
756 return 0;
757}
758
David Howells1d045982008-11-14 10:39:24 +1100759/**
760 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
761 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100762 *
763 * Detemine if the requested scheduler policy change is permitted for the
764 * specified task, returning 0 if permission is granted, -ve if denied.
765 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900766int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700767{
768 return cap_safe_nice(p);
769}
770
David Howells1d045982008-11-14 10:39:24 +1100771/**
772 * cap_task_ioprio - Detemine if I/O priority change is permitted
773 * @p: The task to affect
774 * @ioprio: The I/O priority to set
775 *
776 * Detemine if the requested I/O priority change is permitted for the specified
777 * task, returning 0 if permission is granted, -ve if denied.
778 */
779int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700780{
781 return cap_safe_nice(p);
782}
783
David Howells1d045982008-11-14 10:39:24 +1100784/**
785 * cap_task_ioprio - Detemine if task priority change is permitted
786 * @p: The task to affect
787 * @nice: The nice value to set
788 *
789 * Detemine if the requested task priority change is permitted for the
790 * specified task, returning 0 if permission is granted, -ve if denied.
791 */
792int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700793{
794 return cap_safe_nice(p);
795}
796
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800797/*
David Howells1d045982008-11-14 10:39:24 +1100798 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
799 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800800 */
David Howellsd84f4f92008-11-14 10:39:23 +1100801static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800802{
803 if (!capable(CAP_SETPCAP))
804 return -EPERM;
805 if (!cap_valid(cap))
806 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100807
808 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800809 return 0;
810}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700811
David Howells1d045982008-11-14 10:39:24 +1100812/**
813 * cap_task_prctl - Implement process control functions for this security module
814 * @option: The process control function requested
815 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
816 *
817 * Allow process control functions (sys_prctl()) to alter capabilities; may
818 * also deny access to other functions not otherwise implemented here.
819 *
820 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
821 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
822 * modules will consider performing the function.
823 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700824int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100825 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700826{
David Howellsd84f4f92008-11-14 10:39:23 +1100827 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700828 long error = 0;
829
David Howellsd84f4f92008-11-14 10:39:23 +1100830 new = prepare_creds();
831 if (!new)
832 return -ENOMEM;
833
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700834 switch (option) {
835 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100836 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700837 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100838 goto error;
839 error = !!cap_raised(new->cap_bset, arg2);
840 goto no_change;
841
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700842 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100843 error = cap_prctl_drop(new, arg2);
844 if (error < 0)
845 goto error;
846 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700847
848 /*
849 * The next four prctl's remain to assist with transitioning a
850 * system from legacy UID=0 based privilege (when filesystem
851 * capabilities are not in use) to a system using filesystem
852 * capabilities only - as the POSIX.1e draft intended.
853 *
854 * Note:
855 *
856 * PR_SET_SECUREBITS =
857 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
858 * | issecure_mask(SECURE_NOROOT)
859 * | issecure_mask(SECURE_NOROOT_LOCKED)
860 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
861 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
862 *
863 * will ensure that the current process and all of its
864 * children will be locked into a pure
865 * capability-based-privilege environment.
866 */
867 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100868 error = -EPERM;
869 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
870 & (new->securebits ^ arg2)) /*[1]*/
871 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
872 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500873 || (cap_capable(current_cred(),
Serge E. Hallyn34867402011-03-23 16:43:17 -0700874 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000875 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700876 /*
877 * [1] no changing of bits that are locked
878 * [2] no unlocking of locks
879 * [3] no setting of unsupported bits
880 * [4] doing anything requires privilege (go read about
881 * the "sendmail capabilities bug")
882 */
David Howellsd84f4f92008-11-14 10:39:23 +1100883 )
884 /* cannot change a locked bit */
885 goto error;
886 new->securebits = arg2;
887 goto changed;
888
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700889 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100890 error = new->securebits;
891 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700892
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700893 case PR_GET_KEEPCAPS:
894 if (issecure(SECURE_KEEP_CAPS))
895 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100896 goto no_change;
897
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700898 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100899 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700900 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100901 goto error;
902 error = -EPERM;
903 if (issecure(SECURE_KEEP_CAPS_LOCKED))
904 goto error;
905 if (arg2)
906 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700907 else
David Howellsd84f4f92008-11-14 10:39:23 +1100908 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
909 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700910
911 default:
912 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100913 error = -ENOSYS;
914 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700915 }
916
917 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100918changed:
919 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700920
David Howellsd84f4f92008-11-14 10:39:23 +1100921no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100922error:
923 abort_creds(new);
924 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925}
926
David Howells1d045982008-11-14 10:39:24 +1100927/**
David Howells1d045982008-11-14 10:39:24 +1100928 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
929 * @mm: The VM space in which the new mapping is to be made
930 * @pages: The size of the mapping
931 *
932 * Determine whether the allocation of a new virtual mapping by the current
933 * task is permitted, returning 0 if permission is granted, -ve if not.
934 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700935int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936{
937 int cap_sys_admin = 0;
938
Eric Paris6a9de492012-01-03 12:25:14 -0500939 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000940 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700942 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700943}
Eric Paris7c738752009-07-31 12:53:58 -0400944
945/*
946 * cap_file_mmap - check if able to map given addr
947 * @file: unused
948 * @reqprot: unused
949 * @prot: unused
950 * @flags: unused
951 * @addr: address attempting to be mapped
952 * @addr_only: unused
953 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800954 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400955 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
956 * capability security module. Returns 0 if this mapping should be allowed
957 * -EPERM if not.
958 */
959int cap_file_mmap(struct file *file, unsigned long reqprot,
960 unsigned long prot, unsigned long flags,
961 unsigned long addr, unsigned long addr_only)
962{
963 int ret = 0;
964
Eric Parisa2551df2009-07-31 12:54:11 -0400965 if (addr < dac_mmap_min_addr) {
Eric Paris6a9de492012-01-03 12:25:14 -0500966 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400967 SECURITY_CAP_AUDIT);
968 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
969 if (ret == 0)
970 current->flags |= PF_SUPERPRIV;
971 }
972 return ret;
973}