blob: 8816e499335eb520b22af4b8b424c831a6c54af5 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070015#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Chia-chi Yeh198bc8c2009-06-19 07:15:05 +080034#ifdef CONFIG_ANDROID_PARANOID_NETWORK
35#include <linux/android_aid.h>
36#endif
37
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050038/*
39 * If a non-root user executes a setuid-root binary in
40 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
41 * However if fE is also set, then the intent is for only
42 * the file capabilities to be applied, and the setuid-root
43 * bit is left on either to change the uid (plausible) or
44 * to get full privilege on a kernel without file capabilities
45 * support. So in that case we do not raise capabilities.
46 *
47 * Warn if that happens, once per boot.
48 */
David Howellsd7627462010-08-17 23:52:56 +010049static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050050{
51 static int warned;
52 if (!warned) {
53 printk(KERN_INFO "warning: `%s' has both setuid-root and"
54 " effective capabilities. Therefore not raising all"
55 " capabilities.\n", fname);
56 warned = 1;
57 }
58}
59
David Howells1d045982008-11-14 10:39:24 +110060/**
61 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000062 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070063 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110064 * @cap: The capability to check for
65 * @audit: Whether to write an audit message or not
66 *
67 * Determine whether the nominated task has the specified capability amongst
68 * its effective set, returning 0 if it does, -ve if it does not.
69 *
David Howells3699c532009-01-06 22:27:01 +000070 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
71 * and has_capability() functions. That is, it has the reverse semantics:
72 * cap_has_capability() returns 0 when a task has a capability, but the
73 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080074 */
Eric Paris6a9de492012-01-03 12:25:14 -050075int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
76 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070077{
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080078 struct user_namespace *ns = targ_ns;
Serge E. Hallyn34867402011-03-23 16:43:17 -070079
Chia-chi Yeh198bc8c2009-06-19 07:15:05 +080080 if (cap == CAP_NET_RAW && in_egroup_p(AID_NET_RAW))
81 return 0;
82 if (cap == CAP_NET_ADMIN && in_egroup_p(AID_NET_ADMIN))
83 return 0;
84
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080085 /* See if cred has the capability in the target user namespace
86 * by examining the target user namespace and all of the target
87 * user namespace's parents.
88 */
89 for (;;) {
Serge E. Hallyn34867402011-03-23 16:43:17 -070090 /* Do we have the necessary capabilities? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080091 if (ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070092 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
93
94 /* Have we tried all of the parent namespaces? */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080095 if (ns == &init_user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070096 return -EPERM;
97
Eric W. Biederman520d9ea2012-12-13 18:06:40 -080098 /*
99 * The owner of the user namespace in the parent of the
100 * user namespace has all caps.
101 */
102 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
103 return 0;
104
Serge E. Hallyn34867402011-03-23 16:43:17 -0700105 /*
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800106 * If you have a capability in a parent user ns, then you have
Serge E. Hallyn34867402011-03-23 16:43:17 -0700107 * it over all children user namespaces as well.
108 */
Eric W. Biederman520d9ea2012-12-13 18:06:40 -0800109 ns = ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700110 }
111
112 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113}
114
David Howells1d045982008-11-14 10:39:24 +1100115/**
116 * cap_settime - Determine whether the current process may set the system clock
117 * @ts: The time to set
118 * @tz: The timezone to set
119 *
120 * Determine whether the current process may set the system clock and timezone
121 * information, returning 0 if permission granted, -ve if denied.
122 */
Baolin Wang457db292016-04-08 14:02:11 +0800123int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124{
125 if (!capable(CAP_SYS_TIME))
126 return -EPERM;
127 return 0;
128}
129
David Howells1d045982008-11-14 10:39:24 +1100130/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000131 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100132 * another
133 * @child: The process to be accessed
134 * @mode: The mode of attachment.
135 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700136 * If we are in the same or an ancestor user_ns and have all the target
137 * task's capabilities, then ptrace access is allowed.
138 * If we have the ptrace capability to the target user_ns, then ptrace
139 * access is allowed.
140 * Else denied.
141 *
David Howells1d045982008-11-14 10:39:24 +1100142 * Determine whether a process may access another, returning 0 if permission
143 * granted, -ve if denied.
144 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000145int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700146{
David Howellsc69e8d92008-11-14 10:39:19 +1100147 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700148 const struct cred *cred, *child_cred;
Jann Horncaaee622016-01-20 15:00:04 -0800149 const kernel_cap_t *caller_caps;
David Howellsc69e8d92008-11-14 10:39:19 +1100150
151 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700152 cred = current_cred();
153 child_cred = __task_cred(child);
Jann Horncaaee622016-01-20 15:00:04 -0800154 if (mode & PTRACE_MODE_FSCREDS)
155 caller_caps = &cred->cap_effective;
156 else
157 caller_caps = &cred->cap_permitted;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800158 if (cred->user_ns == child_cred->user_ns &&
Jann Horncaaee622016-01-20 15:00:04 -0800159 cap_issubset(child_cred->cap_permitted, *caller_caps))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700160 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800161 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700162 goto out;
163 ret = -EPERM;
164out:
David Howellsc69e8d92008-11-14 10:39:19 +1100165 rcu_read_unlock();
166 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100167}
168
David Howells1d045982008-11-14 10:39:24 +1100169/**
170 * cap_ptrace_traceme - Determine whether another process may trace the current
171 * @parent: The task proposed to be the tracer
172 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700173 * If parent is in the same or an ancestor user_ns and has all current's
174 * capabilities, then ptrace access is allowed.
175 * If parent has the ptrace capability to current's user_ns, then ptrace
176 * access is allowed.
177 * Else denied.
178 *
David Howells1d045982008-11-14 10:39:24 +1100179 * Determine whether the nominated task is permitted to trace the current
180 * process, returning 0 if permission is granted, -ve if denied.
181 */
David Howells5cd9c582008-08-14 11:37:28 +0100182int cap_ptrace_traceme(struct task_struct *parent)
183{
David Howellsc69e8d92008-11-14 10:39:19 +1100184 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700185 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100186
187 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700188 cred = __task_cred(parent);
189 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800190 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700191 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
192 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800193 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700194 goto out;
195 ret = -EPERM;
196out:
David Howellsc69e8d92008-11-14 10:39:19 +1100197 rcu_read_unlock();
198 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199}
200
David Howells1d045982008-11-14 10:39:24 +1100201/**
202 * cap_capget - Retrieve a task's capability sets
203 * @target: The task from which to retrieve the capability sets
204 * @effective: The place to record the effective set
205 * @inheritable: The place to record the inheritable set
206 * @permitted: The place to record the permitted set
207 *
208 * This function retrieves the capabilities of the nominated task and returns
209 * them to the caller.
210 */
211int cap_capget(struct task_struct *target, kernel_cap_t *effective,
212 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213{
David Howellsc69e8d92008-11-14 10:39:19 +1100214 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100215
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100217 rcu_read_lock();
218 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100219 *effective = cred->cap_effective;
220 *inheritable = cred->cap_inheritable;
221 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100222 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 return 0;
224}
225
David Howells1d045982008-11-14 10:39:24 +1100226/*
227 * Determine whether the inheritable capabilities are limited to the old
228 * permitted set. Returns 1 if they are limited, 0 if they are not.
229 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700230static inline int cap_inh_is_capped(void)
231{
David Howells1d045982008-11-14 10:39:24 +1100232
233 /* they are so limited unless the current task has the CAP_SETPCAP
234 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700235 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800236 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500237 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100238 return 0;
David Howells1d045982008-11-14 10:39:24 +1100239 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700240}
241
David Howells1d045982008-11-14 10:39:24 +1100242/**
243 * cap_capset - Validate and apply proposed changes to current's capabilities
244 * @new: The proposed new credentials; alterations should be made here
245 * @old: The current task's current credentials
246 * @effective: A pointer to the proposed new effective capabilities set
247 * @inheritable: A pointer to the proposed new inheritable capabilities set
248 * @permitted: A pointer to the proposed new permitted capabilities set
249 *
250 * This function validates and applies a proposed mass change to the current
251 * process's capability sets. The changes are made to the proposed new
252 * credentials, and assuming no error, will be committed by the caller of LSM.
253 */
David Howellsd84f4f92008-11-14 10:39:23 +1100254int cap_capset(struct cred *new,
255 const struct cred *old,
256 const kernel_cap_t *effective,
257 const kernel_cap_t *inheritable,
258 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259{
David Howellsd84f4f92008-11-14 10:39:23 +1100260 if (cap_inh_is_capped() &&
261 !cap_issubset(*inheritable,
262 cap_combine(old->cap_inheritable,
263 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700264 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100266
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800267 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100268 cap_combine(old->cap_inheritable,
269 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800270 /* no new pI capabilities outside bounding set */
271 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272
273 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100274 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276
277 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100278 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280
David Howellsd84f4f92008-11-14 10:39:23 +1100281 new->cap_effective = *effective;
282 new->cap_inheritable = *inheritable;
283 new->cap_permitted = *permitted;
Andy Lutomirski58319052015-09-04 15:42:45 -0700284
285 /*
286 * Mask off ambient bits that are no longer both permitted and
287 * inheritable.
288 */
289 new->cap_ambient = cap_intersect(new->cap_ambient,
290 cap_intersect(*permitted,
291 *inheritable));
292 if (WARN_ON(!cap_ambient_invariant_ok(new)))
293 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 return 0;
295}
296
David Howells1d045982008-11-14 10:39:24 +1100297/*
298 * Clear proposed capability sets for execve().
299 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700300static inline void bprm_clear_caps(struct linux_binprm *bprm)
301{
David Howellsa6f76f22008-11-14 10:39:24 +1100302 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700303 bprm->cap_effective = false;
304}
305
David Howells1d045982008-11-14 10:39:24 +1100306/**
307 * cap_inode_need_killpriv - Determine if inode change affects privileges
308 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
309 *
310 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
311 * affects the security markings on that inode, and if it is, should
312 * inode_killpriv() be invoked or the change rejected?
313 *
314 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
315 * -ve to deny the change.
316 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700317int cap_inode_need_killpriv(struct dentry *dentry)
318{
David Howellsc6f493d2015-03-17 22:26:22 +0000319 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700320 int error;
321
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200322 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
323 return error > 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700324}
325
David Howells1d045982008-11-14 10:39:24 +1100326/**
327 * cap_inode_killpriv - Erase the security markings on an inode
328 * @dentry: The inode/dentry to alter
329 *
330 * Erase the privilege-enhancing security markings on an inode.
331 *
332 * Returns 0 if successful, -ve on error.
333 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700334int cap_inode_killpriv(struct dentry *dentry)
335{
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200336 int error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700337
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200338 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
339 if (error == -EOPNOTSUPP)
340 error = 0;
341 return error;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700342}
343
David Howells1d045982008-11-14 10:39:24 +1100344/*
345 * Calculate the new process capability sets from the capability sets attached
346 * to a file.
347 */
Eric Parisc0b00442008-11-11 21:48:10 +1100348static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100349 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800350 bool *effective,
351 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700352{
David Howellsa6f76f22008-11-14 10:39:24 +1100353 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100354 unsigned i;
355 int ret = 0;
356
357 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100358 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100359
Zhi Li4d49f672011-08-11 13:27:50 +0800360 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
361 *has_cap = true;
362
Eric Parisc0b00442008-11-11 21:48:10 +1100363 CAP_FOR_EACH_U32(i) {
364 __u32 permitted = caps->permitted.cap[i];
365 __u32 inheritable = caps->inheritable.cap[i];
366
367 /*
368 * pP' = (X & fP) | (pI & fI)
Andy Lutomirski58319052015-09-04 15:42:45 -0700369 * The addition of pA' is handled later.
Eric Parisc0b00442008-11-11 21:48:10 +1100370 */
David Howellsa6f76f22008-11-14 10:39:24 +1100371 new->cap_permitted.cap[i] =
372 (new->cap_bset.cap[i] & permitted) |
373 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100374
David Howellsa6f76f22008-11-14 10:39:24 +1100375 if (permitted & ~new->cap_permitted.cap[i])
376 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100377 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100378 }
379
380 /*
381 * For legacy apps, with no internal support for recognizing they
382 * do not have enough capabilities, we return an error if they are
383 * missing some "forced" (aka file-permitted) capabilities.
384 */
David Howellsa6f76f22008-11-14 10:39:24 +1100385 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100386}
387
David Howells1d045982008-11-14 10:39:24 +1100388/*
389 * Extract the on-exec-apply capability sets for an executable file.
390 */
Eric Parisc0b00442008-11-11 21:48:10 +1100391int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
392{
David Howellsc6f493d2015-03-17 22:26:22 +0000393 struct inode *inode = d_backing_inode(dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700394 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800395 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100396 int size;
397 struct vfs_cap_data caps;
398
399 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
400
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200401 if (!inode)
Eric Parisc0b00442008-11-11 21:48:10 +1100402 return -ENODATA;
403
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200404 size = __vfs_getxattr((struct dentry *)dentry, inode,
405 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100406 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100407 /* no data, that's ok */
408 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100409 if (size < 0)
410 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700411
Andrew Morgane338d262008-02-04 22:29:42 -0800412 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700413 return -EINVAL;
414
Eric Parisc0b00442008-11-11 21:48:10 +1100415 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700416
David Howellsa6f76f22008-11-14 10:39:24 +1100417 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800418 case VFS_CAP_REVISION_1:
419 if (size != XATTR_CAPS_SZ_1)
420 return -EINVAL;
421 tocopy = VFS_CAP_U32_1;
422 break;
423 case VFS_CAP_REVISION_2:
424 if (size != XATTR_CAPS_SZ_2)
425 return -EINVAL;
426 tocopy = VFS_CAP_U32_2;
427 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700428 default:
429 return -EINVAL;
430 }
Andrew Morgane338d262008-02-04 22:29:42 -0800431
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700432 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100433 if (i >= tocopy)
434 break;
435 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
436 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800437 }
David Howellsa6f76f22008-11-14 10:39:24 +1100438
Eric Paris7d8b6c62014-07-23 15:36:26 -0400439 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
440 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
441
Eric Parisc0b00442008-11-11 21:48:10 +1100442 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700443}
444
David Howells1d045982008-11-14 10:39:24 +1100445/*
446 * Attempt to get the on-exec apply capability sets for an executable file from
447 * its xattrs and, if present, apply them to the proposed credentials being
448 * constructed by execve().
449 */
Zhi Li4d49f672011-08-11 13:27:50 +0800450static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700451{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700452 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100453 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700454
Serge Hallyn3318a382008-10-30 11:52:23 -0500455 bprm_clear_caps(bprm);
456
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600457 if (!file_caps_enabled)
458 return 0;
459
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500460 if (!mnt_may_suid(bprm->file->f_path.mnt))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700461 return 0;
Andy Lutomirski380cf5b2016-06-23 16:41:05 -0500462
463 /*
464 * This check is redundant with mnt_may_suid() but is kept to make
465 * explicit that capability bits are limited to s_user_ns and its
466 * descendants.
467 */
Seth Forsheed07b8462015-09-23 15:16:04 -0500468 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
469 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700470
Al Virof4a4a8b2014-12-28 09:27:07 -0500471 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
Eric Parisc0b00442008-11-11 21:48:10 +1100472 if (rc < 0) {
473 if (rc == -EINVAL)
474 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
475 __func__, rc, bprm->filename);
476 else if (rc == -ENODATA)
477 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700478 goto out;
479 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700480
Zhi Li4d49f672011-08-11 13:27:50 +0800481 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100482 if (rc == -EINVAL)
483 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
484 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700485
486out:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700487 if (rc)
488 bprm_clear_caps(bprm);
489
490 return rc;
491}
492
David Howells1d045982008-11-14 10:39:24 +1100493/**
494 * cap_bprm_set_creds - Set up the proposed credentials for execve().
495 * @bprm: The execution parameters, including the proposed creds
496 *
497 * Set up the proposed credentials for a new execution context being
498 * constructed by execve(). The proposed creds in @bprm->cred is altered,
499 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100500 */
501int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502{
David Howellsa6f76f22008-11-14 10:39:24 +1100503 const struct cred *old = current_cred();
504 struct cred *new = bprm->cred;
Andy Lutomirski58319052015-09-04 15:42:45 -0700505 bool effective, has_cap = false, is_setid;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700506 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800507 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508
Andy Lutomirski58319052015-09-04 15:42:45 -0700509 if (WARN_ON(!cap_ambient_invariant_ok(old)))
510 return -EPERM;
511
David Howellsa6f76f22008-11-14 10:39:24 +1100512 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800513 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100514 if (ret < 0)
515 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516
Eric W. Biederman18815a12012-02-07 16:45:47 -0800517 root_uid = make_kuid(new->user_ns, 0);
518
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700519 if (!issecure(SECURE_NOROOT)) {
520 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500521 * If the legacy file capability is set, then don't set privs
522 * for a setuid root binary run by a non-root user. Do set it
523 * for a root user just to cause least surprise to an admin.
524 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800525 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500526 warn_setuid_and_fcaps_mixed(bprm->filename);
527 goto skip;
528 }
529 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700530 * To support inheritance of root-permissions and suid-root
531 * executables under compatibility mode, we override the
532 * capability sets for the file.
533 *
David Howellsa6f76f22008-11-14 10:39:24 +1100534 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700535 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800536 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700537 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100538 new->cap_permitted = cap_combine(old->cap_bset,
539 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800541 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100542 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500544skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700545
Eric Parisd52fc5d2012-04-17 16:26:54 -0400546 /* if we have fs caps, clear dangerous personality flags */
547 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
548 bprm->per_clear |= PER_CLEAR_ON_SETID;
549
550
David Howellsa6f76f22008-11-14 10:39:24 +1100551 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500552 * credentials unless they have the appropriate permit.
553 *
554 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100555 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700556 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
557
558 if ((is_setid ||
David Howellsa6f76f22008-11-14 10:39:24 +1100559 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
560 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
561 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500562 if (!capable(CAP_SETUID) ||
563 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100564 new->euid = new->uid;
565 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600567 new->cap_permitted = cap_intersect(new->cap_permitted,
568 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 }
570
David Howellsa6f76f22008-11-14 10:39:24 +1100571 new->suid = new->fsuid = new->euid;
572 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573
Andy Lutomirski58319052015-09-04 15:42:45 -0700574 /* File caps or setid cancels ambient. */
575 if (has_cap || is_setid)
576 cap_clear(new->cap_ambient);
577
578 /*
579 * Now that we've computed pA', update pP' to give:
580 * pP' = (X & fP) | (pI & fI) | pA'
581 */
582 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
583
584 /*
585 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
586 * this is the same as pE' = (fE ? pP' : 0) | pA'.
587 */
Eric Paris4bf2ea72011-04-01 17:08:28 -0400588 if (effective)
589 new->cap_effective = new->cap_permitted;
590 else
Andy Lutomirski58319052015-09-04 15:42:45 -0700591 new->cap_effective = new->cap_ambient;
592
593 if (WARN_ON(!cap_ambient_invariant_ok(new)))
594 return -EPERM;
595
David Howellsa6f76f22008-11-14 10:39:24 +1100596 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597
Eric Paris3fc689e2008-11-11 21:48:18 +1100598 /*
599 * Audit candidate if current->cap_effective is set
600 *
601 * We do not bother to audit if 3 things are true:
602 * 1) cap_effective has all caps
603 * 2) we are root
604 * 3) root is supposed to have all caps (SECURE_NOROOT)
605 * Since this is just a normal root execing a process.
606 *
607 * Number 1 above might fail if you don't have a full bset, but I think
608 * that is interesting information to audit.
609 */
Andy Lutomirski58319052015-09-04 15:42:45 -0700610 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100611 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800612 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100613 issecure(SECURE_NOROOT)) {
614 ret = audit_log_bprm_fcaps(bprm, new, old);
615 if (ret < 0)
616 return ret;
617 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100618 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619
David Howellsd84f4f92008-11-14 10:39:23 +1100620 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Andy Lutomirski58319052015-09-04 15:42:45 -0700621
622 if (WARN_ON(!cap_ambient_invariant_ok(new)))
623 return -EPERM;
624
David Howellsa6f76f22008-11-14 10:39:24 +1100625 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626}
627
David Howells1d045982008-11-14 10:39:24 +1100628/**
629 * cap_bprm_secureexec - Determine whether a secure execution is required
630 * @bprm: The execution parameters
631 *
632 * Determine whether a secure execution is required, return 1 if it is, and 0
633 * if it is not.
634 *
635 * The credentials have been committed by this point, and so are no longer
636 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100637 */
638int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639{
David Howellsc69e8d92008-11-14 10:39:19 +1100640 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800641 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100642
Eric W. Biederman18815a12012-02-07 16:45:47 -0800643 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700644 if (bprm->cap_effective)
645 return 1;
Andy Lutomirski58319052015-09-04 15:42:45 -0700646 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700647 return 1;
648 }
649
Eric W. Biederman18815a12012-02-07 16:45:47 -0800650 return (!uid_eq(cred->euid, cred->uid) ||
651 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652}
653
David Howells1d045982008-11-14 10:39:24 +1100654/**
655 * cap_inode_setxattr - Determine whether an xattr may be altered
656 * @dentry: The inode/dentry being altered
657 * @name: The name of the xattr to be changed
658 * @value: The value that the xattr will be changed to
659 * @size: The size of value
660 * @flags: The replacement flag
661 *
662 * Determine whether an xattr may be altered or set on an inode, returning 0 if
663 * permission is granted, -ve if denied.
664 *
665 * This is used to make sure security xattrs don't get updated or set by those
666 * who aren't privileged to do so.
667 */
David Howells8f0cfa52008-04-29 00:59:41 -0700668int cap_inode_setxattr(struct dentry *dentry, const char *name,
669 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700671 if (!strcmp(name, XATTR_NAME_CAPS)) {
672 if (!capable(CAP_SETFCAP))
673 return -EPERM;
674 return 0;
David Howells1d045982008-11-14 10:39:24 +1100675 }
676
677 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700678 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679 !capable(CAP_SYS_ADMIN))
680 return -EPERM;
681 return 0;
682}
683
David Howells1d045982008-11-14 10:39:24 +1100684/**
685 * cap_inode_removexattr - Determine whether an xattr may be removed
686 * @dentry: The inode/dentry being altered
687 * @name: The name of the xattr to be changed
688 *
689 * Determine whether an xattr may be removed from an inode, returning 0 if
690 * permission is granted, -ve if denied.
691 *
692 * This is used to make sure security xattrs don't get removed by those who
693 * aren't privileged to remove them.
694 */
David Howells8f0cfa52008-04-29 00:59:41 -0700695int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700697 if (!strcmp(name, XATTR_NAME_CAPS)) {
698 if (!capable(CAP_SETFCAP))
699 return -EPERM;
700 return 0;
David Howells1d045982008-11-14 10:39:24 +1100701 }
702
703 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700704 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705 !capable(CAP_SYS_ADMIN))
706 return -EPERM;
707 return 0;
708}
709
David Howellsa6f76f22008-11-14 10:39:24 +1100710/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700711 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
712 * a process after a call to setuid, setreuid, or setresuid.
713 *
714 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
715 * {r,e,s}uid != 0, the permitted and effective capabilities are
716 * cleared.
717 *
718 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
719 * capabilities of the process are cleared.
720 *
721 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
722 * capabilities are set to the permitted capabilities.
723 *
David Howellsa6f76f22008-11-14 10:39:24 +1100724 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725 * never happen.
726 *
David Howellsa6f76f22008-11-14 10:39:24 +1100727 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 *
729 * cevans - New behaviour, Oct '99
730 * A process may, via prctl(), elect to keep its capabilities when it
731 * calls setuid() and switches away from uid==0. Both permitted and
732 * effective sets will be retained.
733 * Without this change, it was impossible for a daemon to drop only some
734 * of its privilege. The call to setuid(!=0) would drop all privileges!
735 * Keeping uid 0 is not an option because uid 0 owns too many vital
736 * files..
737 * Thanks to Olaf Kirch and Peter Benie for spotting this.
738 */
David Howellsd84f4f92008-11-14 10:39:23 +1100739static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800741 kuid_t root_uid = make_kuid(old->user_ns, 0);
742
743 if ((uid_eq(old->uid, root_uid) ||
744 uid_eq(old->euid, root_uid) ||
745 uid_eq(old->suid, root_uid)) &&
746 (!uid_eq(new->uid, root_uid) &&
747 !uid_eq(new->euid, root_uid) &&
Andy Lutomirski58319052015-09-04 15:42:45 -0700748 !uid_eq(new->suid, root_uid))) {
749 if (!issecure(SECURE_KEEP_CAPS)) {
750 cap_clear(new->cap_permitted);
751 cap_clear(new->cap_effective);
752 }
753
754 /*
755 * Pre-ambient programs expect setresuid to nonroot followed
756 * by exec to drop capabilities. We should make sure that
757 * this remains the case.
758 */
759 cap_clear(new->cap_ambient);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800761 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100762 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800763 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100764 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700765}
766
David Howells1d045982008-11-14 10:39:24 +1100767/**
768 * cap_task_fix_setuid - Fix up the results of setuid() call
769 * @new: The proposed credentials
770 * @old: The current task's current credentials
771 * @flags: Indications of what has changed
772 *
773 * Fix up the results of setuid() call before the credential changes are
774 * actually applied, returning 0 to grant the changes, -ve to deny them.
775 */
David Howellsd84f4f92008-11-14 10:39:23 +1100776int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700777{
778 switch (flags) {
779 case LSM_SETID_RE:
780 case LSM_SETID_ID:
781 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100782 /* juggle the capabilities to follow [RES]UID changes unless
783 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100784 if (!issecure(SECURE_NO_SETUID_FIXUP))
785 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787
David Howells1d045982008-11-14 10:39:24 +1100788 case LSM_SETID_FS:
789 /* juggle the capabilties to follow FSUID changes, unless
790 * otherwise suppressed
791 *
David Howellsd84f4f92008-11-14 10:39:23 +1100792 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
793 * if not, we might be a bit too harsh here.
794 */
795 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800796 kuid_t root_uid = make_kuid(old->user_ns, 0);
797 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100798 new->cap_effective =
799 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100800
Eric W. Biederman18815a12012-02-07 16:45:47 -0800801 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100802 new->cap_effective =
803 cap_raise_fs_set(new->cap_effective,
804 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700805 }
David Howellsd84f4f92008-11-14 10:39:23 +1100806 break;
David Howells1d045982008-11-14 10:39:24 +1100807
Linus Torvalds1da177e2005-04-16 15:20:36 -0700808 default:
809 return -EINVAL;
810 }
811
812 return 0;
813}
814
Serge E. Hallynb5376772007-10-16 23:31:36 -0700815/*
816 * Rationale: code calling task_setscheduler, task_setioprio, and
817 * task_setnice, assumes that
818 * . if capable(cap_sys_nice), then those actions should be allowed
819 * . if not capable(cap_sys_nice), but acting on your own processes,
820 * then those actions should be allowed
821 * This is insufficient now since you can call code without suid, but
822 * yet with increased caps.
823 * So we check for increased caps on the target process.
824 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400825static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700826{
Serge Hallynf54fb862013-07-23 13:18:53 -0500827 int is_subset, ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +1100828
829 rcu_read_lock();
830 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
831 current_cred()->cap_permitted);
Serge Hallynf54fb862013-07-23 13:18:53 -0500832 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
833 ret = -EPERM;
David Howellsc69e8d92008-11-14 10:39:19 +1100834 rcu_read_unlock();
835
Serge Hallynf54fb862013-07-23 13:18:53 -0500836 return ret;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700837}
838
David Howells1d045982008-11-14 10:39:24 +1100839/**
840 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
841 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100842 *
843 * Detemine if the requested scheduler policy change is permitted for the
844 * specified task, returning 0 if permission is granted, -ve if denied.
845 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900846int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700847{
848 return cap_safe_nice(p);
849}
850
David Howells1d045982008-11-14 10:39:24 +1100851/**
852 * cap_task_ioprio - Detemine if I/O priority change is permitted
853 * @p: The task to affect
854 * @ioprio: The I/O priority to set
855 *
856 * Detemine if the requested I/O priority change is permitted for the specified
857 * task, returning 0 if permission is granted, -ve if denied.
858 */
859int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700860{
861 return cap_safe_nice(p);
862}
863
David Howells1d045982008-11-14 10:39:24 +1100864/**
865 * cap_task_ioprio - Detemine if task priority change is permitted
866 * @p: The task to affect
867 * @nice: The nice value to set
868 *
869 * Detemine if the requested task priority change is permitted for the
870 * specified task, returning 0 if permission is granted, -ve if denied.
871 */
872int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700873{
874 return cap_safe_nice(p);
875}
876
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800877/*
David Howells1d045982008-11-14 10:39:24 +1100878 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
879 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800880 */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900881static int cap_prctl_drop(unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800882{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900883 struct cred *new;
884
Eric W. Biederman160da842013-07-02 10:04:54 -0700885 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800886 return -EPERM;
887 if (!cap_valid(cap))
888 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100889
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900890 new = prepare_creds();
891 if (!new)
892 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100893 cap_lower(new->cap_bset, cap);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900894 return commit_creds(new);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800895}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700896
David Howells1d045982008-11-14 10:39:24 +1100897/**
898 * cap_task_prctl - Implement process control functions for this security module
899 * @option: The process control function requested
900 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
901 *
902 * Allow process control functions (sys_prctl()) to alter capabilities; may
903 * also deny access to other functions not otherwise implemented here.
904 *
905 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
906 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
907 * modules will consider performing the function.
908 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700909int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100910 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700911{
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900912 const struct cred *old = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +1100913 struct cred *new;
David Howellsd84f4f92008-11-14 10:39:23 +1100914
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700915 switch (option) {
916 case PR_CAPBSET_READ:
917 if (!cap_valid(arg2))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900918 return -EINVAL;
919 return !!cap_raised(old->cap_bset, arg2);
David Howellsd84f4f92008-11-14 10:39:23 +1100920
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700921 case PR_CAPBSET_DROP:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900922 return cap_prctl_drop(arg2);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700923
924 /*
925 * The next four prctl's remain to assist with transitioning a
926 * system from legacy UID=0 based privilege (when filesystem
927 * capabilities are not in use) to a system using filesystem
928 * capabilities only - as the POSIX.1e draft intended.
929 *
930 * Note:
931 *
932 * PR_SET_SECUREBITS =
933 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
934 * | issecure_mask(SECURE_NOROOT)
935 * | issecure_mask(SECURE_NOROOT_LOCKED)
936 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
937 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
938 *
939 * will ensure that the current process and all of its
940 * children will be locked into a pure
941 * capability-based-privilege environment.
942 */
943 case PR_SET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900944 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
945 & (old->securebits ^ arg2)) /*[1]*/
946 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
David Howellsd84f4f92008-11-14 10:39:23 +1100947 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500948 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800949 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000950 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700951 /*
952 * [1] no changing of bits that are locked
953 * [2] no unlocking of locks
954 * [3] no setting of unsupported bits
955 * [4] doing anything requires privilege (go read about
956 * the "sendmail capabilities bug")
957 */
David Howellsd84f4f92008-11-14 10:39:23 +1100958 )
959 /* cannot change a locked bit */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900960 return -EPERM;
961
962 new = prepare_creds();
963 if (!new)
964 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100965 new->securebits = arg2;
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900966 return commit_creds(new);
David Howellsd84f4f92008-11-14 10:39:23 +1100967
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700968 case PR_GET_SECUREBITS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900969 return old->securebits;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700970
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700971 case PR_GET_KEEPCAPS:
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900972 return !!issecure(SECURE_KEEP_CAPS);
David Howellsd84f4f92008-11-14 10:39:23 +1100973
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700974 case PR_SET_KEEPCAPS:
975 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900976 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100977 if (issecure(SECURE_KEEP_CAPS_LOCKED))
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900978 return -EPERM;
979
980 new = prepare_creds();
981 if (!new)
982 return -ENOMEM;
David Howellsd84f4f92008-11-14 10:39:23 +1100983 if (arg2)
984 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700985 else
David Howellsd84f4f92008-11-14 10:39:23 +1100986 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
Tetsuo Handa6d6f3322014-07-22 21:20:01 +0900987 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700988
Andy Lutomirski58319052015-09-04 15:42:45 -0700989 case PR_CAP_AMBIENT:
990 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
991 if (arg3 | arg4 | arg5)
992 return -EINVAL;
993
994 new = prepare_creds();
995 if (!new)
996 return -ENOMEM;
997 cap_clear(new->cap_ambient);
998 return commit_creds(new);
999 }
1000
1001 if (((!cap_valid(arg3)) | arg4 | arg5))
1002 return -EINVAL;
1003
1004 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1005 return !!cap_raised(current_cred()->cap_ambient, arg3);
1006 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1007 arg2 != PR_CAP_AMBIENT_LOWER) {
1008 return -EINVAL;
1009 } else {
1010 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1011 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1012 !cap_raised(current_cred()->cap_inheritable,
Andy Lutomirski746bf6d2015-09-04 15:42:51 -07001013 arg3) ||
1014 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
Andy Lutomirski58319052015-09-04 15:42:45 -07001015 return -EPERM;
1016
1017 new = prepare_creds();
1018 if (!new)
1019 return -ENOMEM;
1020 if (arg2 == PR_CAP_AMBIENT_RAISE)
1021 cap_raise(new->cap_ambient, arg3);
1022 else
1023 cap_lower(new->cap_ambient, arg3);
1024 return commit_creds(new);
1025 }
1026
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001027 default:
1028 /* No functionality available - continue with default */
Tetsuo Handa6d6f3322014-07-22 21:20:01 +09001029 return -ENOSYS;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07001030 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031}
1032
David Howells1d045982008-11-14 10:39:24 +11001033/**
David Howells1d045982008-11-14 10:39:24 +11001034 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1035 * @mm: The VM space in which the new mapping is to be made
1036 * @pages: The size of the mapping
1037 *
1038 * Determine whether the allocation of a new virtual mapping by the current
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001039 * task is permitted, returning 1 if permission is granted, 0 if not.
David Howells1d045982008-11-14 10:39:24 +11001040 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001041int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042{
1043 int cap_sys_admin = 0;
1044
Eric Paris6a9de492012-01-03 12:25:14 -05001045 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001046 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047 cap_sys_admin = 1;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001048 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049}
Eric Paris7c738752009-07-31 12:53:58 -04001050
1051/*
Al Virod0077942012-05-30 13:11:37 -04001052 * cap_mmap_addr - check if able to map given addr
1053 * @addr: address attempting to be mapped
1054 *
1055 * If the process is attempting to map memory below dac_mmap_min_addr they need
1056 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1057 * capability security module. Returns 0 if this mapping should be allowed
1058 * -EPERM if not.
1059 */
1060int cap_mmap_addr(unsigned long addr)
1061{
1062 int ret = 0;
1063
1064 if (addr < dac_mmap_min_addr) {
1065 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1066 SECURITY_CAP_AUDIT);
1067 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1068 if (ret == 0)
1069 current->flags |= PF_SUPERPRIV;
1070 }
1071 return ret;
1072}
1073
Al Viroe5467852012-05-30 13:30:51 -04001074int cap_mmap_file(struct file *file, unsigned long reqprot,
1075 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -04001076{
Al Viroe5467852012-05-30 13:30:51 -04001077 return 0;
Eric Paris7c738752009-07-31 12:53:58 -04001078}
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001079
1080#ifdef CONFIG_SECURITY
1081
1082struct security_hook_list capability_hooks[] = {
1083 LSM_HOOK_INIT(capable, cap_capable),
1084 LSM_HOOK_INIT(settime, cap_settime),
1085 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1086 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1087 LSM_HOOK_INIT(capget, cap_capget),
1088 LSM_HOOK_INIT(capset, cap_capset),
1089 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1090 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1091 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1092 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1093 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1094 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1095 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1096 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1097 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1098 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1099 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1100 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1101};
1102
1103void __init capability_add_hooks(void)
1104{
1105 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1106}
1107
1108#endif /* CONFIG_SECURITY */