blob: 6dbae4650abe20208ff66eb27015e21b964d0344 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050034/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
David Howellsd7627462010-08-17 23:52:56 +010045static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050046{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
Linus Torvalds1da177e2005-04-16 15:20:36 -070056int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57{
Linus Torvalds1da177e2005-04-16 15:20:36 -070058 return 0;
59}
60
David Howells1d045982008-11-14 10:39:24 +110061/**
62 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000063 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070064 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110065 * @cap: The capability to check for
66 * @audit: Whether to write an audit message or not
67 *
68 * Determine whether the nominated task has the specified capability amongst
69 * its effective set, returning 0 if it does, -ve if it does not.
70 *
David Howells3699c532009-01-06 22:27:01 +000071 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72 * and has_capability() functions. That is, it has the reverse semantics:
73 * cap_has_capability() returns 0 when a task has a capability, but the
74 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080075 */
Eric Paris6a9de492012-01-03 12:25:14 -050076int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070078{
Serge E. Hallyn34867402011-03-23 16:43:17 -070079 for (;;) {
Eric W. Biederman783291e2011-11-17 01:32:59 -080080 /* The owner of the user namespace has all caps. */
Eric W. Biederman078de5f2012-02-08 07:00:08 -080081 if (targ_ns != &init_user_ns && uid_eq(targ_ns->owner, cred->euid))
Serge E. Hallyn34867402011-03-23 16:43:17 -070082 return 0;
83
84 /* Do we have the necessary capabilities? */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -080085 if (targ_ns == cred->user_ns)
Serge E. Hallyn34867402011-03-23 16:43:17 -070086 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
87
88 /* Have we tried all of the parent namespaces? */
89 if (targ_ns == &init_user_ns)
90 return -EPERM;
91
92 /*
93 *If you have a capability in a parent user ns, then you have
94 * it over all children user namespaces as well.
95 */
Eric W. Biedermanaeb3ae92011-11-16 21:59:43 -080096 targ_ns = targ_ns->parent;
Serge E. Hallyn34867402011-03-23 16:43:17 -070097 }
98
99 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100}
101
David Howells1d045982008-11-14 10:39:24 +1100102/**
103 * cap_settime - Determine whether the current process may set the system clock
104 * @ts: The time to set
105 * @tz: The timezone to set
106 *
107 * Determine whether the current process may set the system clock and timezone
108 * information, returning 0 if permission granted, -ve if denied.
109 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000110int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111{
112 if (!capable(CAP_SYS_TIME))
113 return -EPERM;
114 return 0;
115}
116
David Howells1d045982008-11-14 10:39:24 +1100117/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000118 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100119 * another
120 * @child: The process to be accessed
121 * @mode: The mode of attachment.
122 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700123 * If we are in the same or an ancestor user_ns and have all the target
124 * task's capabilities, then ptrace access is allowed.
125 * If we have the ptrace capability to the target user_ns, then ptrace
126 * access is allowed.
127 * Else denied.
128 *
David Howells1d045982008-11-14 10:39:24 +1100129 * Determine whether a process may access another, returning 0 if permission
130 * granted, -ve if denied.
131 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000132int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133{
David Howellsc69e8d92008-11-14 10:39:19 +1100134 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700135 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100136
137 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700138 cred = current_cred();
139 child_cred = __task_cred(child);
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800140 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700141 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
142 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800143 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700144 goto out;
145 ret = -EPERM;
146out:
David Howellsc69e8d92008-11-14 10:39:19 +1100147 rcu_read_unlock();
148 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100149}
150
David Howells1d045982008-11-14 10:39:24 +1100151/**
152 * cap_ptrace_traceme - Determine whether another process may trace the current
153 * @parent: The task proposed to be the tracer
154 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700155 * If parent is in the same or an ancestor user_ns and has all current's
156 * capabilities, then ptrace access is allowed.
157 * If parent has the ptrace capability to current's user_ns, then ptrace
158 * access is allowed.
159 * Else denied.
160 *
David Howells1d045982008-11-14 10:39:24 +1100161 * Determine whether the nominated task is permitted to trace the current
162 * process, returning 0 if permission is granted, -ve if denied.
163 */
David Howells5cd9c582008-08-14 11:37:28 +0100164int cap_ptrace_traceme(struct task_struct *parent)
165{
David Howellsc69e8d92008-11-14 10:39:19 +1100166 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700167 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100168
169 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700170 cred = __task_cred(parent);
171 child_cred = current_cred();
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800172 if (cred->user_ns == child_cred->user_ns &&
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700173 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
174 goto out;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800175 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700176 goto out;
177 ret = -EPERM;
178out:
David Howellsc69e8d92008-11-14 10:39:19 +1100179 rcu_read_unlock();
180 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181}
182
David Howells1d045982008-11-14 10:39:24 +1100183/**
184 * cap_capget - Retrieve a task's capability sets
185 * @target: The task from which to retrieve the capability sets
186 * @effective: The place to record the effective set
187 * @inheritable: The place to record the inheritable set
188 * @permitted: The place to record the permitted set
189 *
190 * This function retrieves the capabilities of the nominated task and returns
191 * them to the caller.
192 */
193int cap_capget(struct task_struct *target, kernel_cap_t *effective,
194 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195{
David Howellsc69e8d92008-11-14 10:39:19 +1100196 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100199 rcu_read_lock();
200 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100201 *effective = cred->cap_effective;
202 *inheritable = cred->cap_inheritable;
203 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100204 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 return 0;
206}
207
David Howells1d045982008-11-14 10:39:24 +1100208/*
209 * Determine whether the inheritable capabilities are limited to the old
210 * permitted set. Returns 1 if they are limited, 0 if they are not.
211 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700212static inline int cap_inh_is_capped(void)
213{
David Howells1d045982008-11-14 10:39:24 +1100214
215 /* they are so limited unless the current task has the CAP_SETPCAP
216 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700217 */
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800218 if (cap_capable(current_cred(), current_cred()->user_ns,
Eric Paris6a9de492012-01-03 12:25:14 -0500219 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100220 return 0;
David Howells1d045982008-11-14 10:39:24 +1100221 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700222}
223
David Howells1d045982008-11-14 10:39:24 +1100224/**
225 * cap_capset - Validate and apply proposed changes to current's capabilities
226 * @new: The proposed new credentials; alterations should be made here
227 * @old: The current task's current credentials
228 * @effective: A pointer to the proposed new effective capabilities set
229 * @inheritable: A pointer to the proposed new inheritable capabilities set
230 * @permitted: A pointer to the proposed new permitted capabilities set
231 *
232 * This function validates and applies a proposed mass change to the current
233 * process's capability sets. The changes are made to the proposed new
234 * credentials, and assuming no error, will be committed by the caller of LSM.
235 */
David Howellsd84f4f92008-11-14 10:39:23 +1100236int cap_capset(struct cred *new,
237 const struct cred *old,
238 const kernel_cap_t *effective,
239 const kernel_cap_t *inheritable,
240 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241{
David Howellsd84f4f92008-11-14 10:39:23 +1100242 if (cap_inh_is_capped() &&
243 !cap_issubset(*inheritable,
244 cap_combine(old->cap_inheritable,
245 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700246 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100248
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800249 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100250 cap_combine(old->cap_inheritable,
251 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800252 /* no new pI capabilities outside bounding set */
253 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254
255 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100256 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258
259 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100260 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262
David Howellsd84f4f92008-11-14 10:39:23 +1100263 new->cap_effective = *effective;
264 new->cap_inheritable = *inheritable;
265 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 return 0;
267}
268
David Howells1d045982008-11-14 10:39:24 +1100269/*
270 * Clear proposed capability sets for execve().
271 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700272static inline void bprm_clear_caps(struct linux_binprm *bprm)
273{
David Howellsa6f76f22008-11-14 10:39:24 +1100274 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700275 bprm->cap_effective = false;
276}
277
David Howells1d045982008-11-14 10:39:24 +1100278/**
279 * cap_inode_need_killpriv - Determine if inode change affects privileges
280 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
281 *
282 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
283 * affects the security markings on that inode, and if it is, should
284 * inode_killpriv() be invoked or the change rejected?
285 *
286 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
287 * -ve to deny the change.
288 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700289int cap_inode_need_killpriv(struct dentry *dentry)
290{
291 struct inode *inode = dentry->d_inode;
292 int error;
293
Al Viroacfa4382008-12-04 10:06:33 -0500294 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700295 return 0;
296
297 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
298 if (error <= 0)
299 return 0;
300 return 1;
301}
302
David Howells1d045982008-11-14 10:39:24 +1100303/**
304 * cap_inode_killpriv - Erase the security markings on an inode
305 * @dentry: The inode/dentry to alter
306 *
307 * Erase the privilege-enhancing security markings on an inode.
308 *
309 * Returns 0 if successful, -ve on error.
310 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700311int cap_inode_killpriv(struct dentry *dentry)
312{
313 struct inode *inode = dentry->d_inode;
314
Al Viroacfa4382008-12-04 10:06:33 -0500315 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700316 return 0;
317
318 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
319}
320
David Howells1d045982008-11-14 10:39:24 +1100321/*
322 * Calculate the new process capability sets from the capability sets attached
323 * to a file.
324 */
Eric Parisc0b00442008-11-11 21:48:10 +1100325static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100326 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800327 bool *effective,
328 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700329{
David Howellsa6f76f22008-11-14 10:39:24 +1100330 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100331 unsigned i;
332 int ret = 0;
333
334 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100335 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100336
Zhi Li4d49f672011-08-11 13:27:50 +0800337 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
338 *has_cap = true;
339
Eric Parisc0b00442008-11-11 21:48:10 +1100340 CAP_FOR_EACH_U32(i) {
341 __u32 permitted = caps->permitted.cap[i];
342 __u32 inheritable = caps->inheritable.cap[i];
343
344 /*
345 * pP' = (X & fP) | (pI & fI)
346 */
David Howellsa6f76f22008-11-14 10:39:24 +1100347 new->cap_permitted.cap[i] =
348 (new->cap_bset.cap[i] & permitted) |
349 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100350
David Howellsa6f76f22008-11-14 10:39:24 +1100351 if (permitted & ~new->cap_permitted.cap[i])
352 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100353 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100354 }
355
356 /*
357 * For legacy apps, with no internal support for recognizing they
358 * do not have enough capabilities, we return an error if they are
359 * missing some "forced" (aka file-permitted) capabilities.
360 */
David Howellsa6f76f22008-11-14 10:39:24 +1100361 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100362}
363
David Howells1d045982008-11-14 10:39:24 +1100364/*
365 * Extract the on-exec-apply capability sets for an executable file.
366 */
Eric Parisc0b00442008-11-11 21:48:10 +1100367int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
368{
369 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700370 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800371 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100372 int size;
373 struct vfs_cap_data caps;
374
375 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
376
Al Viroacfa4382008-12-04 10:06:33 -0500377 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100378 return -ENODATA;
379
380 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
381 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100382 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100383 /* no data, that's ok */
384 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100385 if (size < 0)
386 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700387
Andrew Morgane338d262008-02-04 22:29:42 -0800388 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700389 return -EINVAL;
390
Eric Parisc0b00442008-11-11 21:48:10 +1100391 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700392
David Howellsa6f76f22008-11-14 10:39:24 +1100393 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800394 case VFS_CAP_REVISION_1:
395 if (size != XATTR_CAPS_SZ_1)
396 return -EINVAL;
397 tocopy = VFS_CAP_U32_1;
398 break;
399 case VFS_CAP_REVISION_2:
400 if (size != XATTR_CAPS_SZ_2)
401 return -EINVAL;
402 tocopy = VFS_CAP_U32_2;
403 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700404 default:
405 return -EINVAL;
406 }
Andrew Morgane338d262008-02-04 22:29:42 -0800407
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700408 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100409 if (i >= tocopy)
410 break;
411 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
412 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800413 }
David Howellsa6f76f22008-11-14 10:39:24 +1100414
Eric Parisc0b00442008-11-11 21:48:10 +1100415 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700416}
417
David Howells1d045982008-11-14 10:39:24 +1100418/*
419 * Attempt to get the on-exec apply capability sets for an executable file from
420 * its xattrs and, if present, apply them to the proposed credentials being
421 * constructed by execve().
422 */
Zhi Li4d49f672011-08-11 13:27:50 +0800423static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700424{
425 struct dentry *dentry;
426 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100427 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700428
Serge Hallyn3318a382008-10-30 11:52:23 -0500429 bprm_clear_caps(bprm);
430
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600431 if (!file_caps_enabled)
432 return 0;
433
Serge Hallyn3318a382008-10-30 11:52:23 -0500434 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700435 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700436
437 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700438
Eric Parisc0b00442008-11-11 21:48:10 +1100439 rc = get_vfs_caps_from_disk(dentry, &vcaps);
440 if (rc < 0) {
441 if (rc == -EINVAL)
442 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
443 __func__, rc, bprm->filename);
444 else if (rc == -ENODATA)
445 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700446 goto out;
447 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700448
Zhi Li4d49f672011-08-11 13:27:50 +0800449 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100450 if (rc == -EINVAL)
451 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
452 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700453
454out:
455 dput(dentry);
456 if (rc)
457 bprm_clear_caps(bprm);
458
459 return rc;
460}
461
David Howells1d045982008-11-14 10:39:24 +1100462/**
463 * cap_bprm_set_creds - Set up the proposed credentials for execve().
464 * @bprm: The execution parameters, including the proposed creds
465 *
466 * Set up the proposed credentials for a new execution context being
467 * constructed by execve(). The proposed creds in @bprm->cred is altered,
468 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100469 */
470int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471{
David Howellsa6f76f22008-11-14 10:39:24 +1100472 const struct cred *old = current_cred();
473 struct cred *new = bprm->cred;
Serge Hallyn7d8db182011-08-15 08:29:50 -0500474 bool effective, has_cap = false;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700475 int ret;
Eric W. Biederman18815a12012-02-07 16:45:47 -0800476 kuid_t root_uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477
David Howellsa6f76f22008-11-14 10:39:24 +1100478 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800479 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100480 if (ret < 0)
481 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482
Eric W. Biederman18815a12012-02-07 16:45:47 -0800483 root_uid = make_kuid(new->user_ns, 0);
484
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700485 if (!issecure(SECURE_NOROOT)) {
486 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500487 * If the legacy file capability is set, then don't set privs
488 * for a setuid root binary run by a non-root user. Do set it
489 * for a root user just to cause least surprise to an admin.
490 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800491 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500492 warn_setuid_and_fcaps_mixed(bprm->filename);
493 goto skip;
494 }
495 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700496 * To support inheritance of root-permissions and suid-root
497 * executables under compatibility mode, we override the
498 * capability sets for the file.
499 *
David Howellsa6f76f22008-11-14 10:39:24 +1100500 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700501 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800502 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700503 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100504 new->cap_permitted = cap_combine(old->cap_bset,
505 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800507 if (uid_eq(new->euid, root_uid))
David Howellsa6f76f22008-11-14 10:39:24 +1100508 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500510skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700511
Eric Parisd52fc5d2012-04-17 16:26:54 -0400512 /* if we have fs caps, clear dangerous personality flags */
513 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
514 bprm->per_clear |= PER_CLEAR_ON_SETID;
515
516
David Howellsa6f76f22008-11-14 10:39:24 +1100517 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500518 * credentials unless they have the appropriate permit.
519 *
520 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
David Howellsa6f76f22008-11-14 10:39:24 +1100521 */
Eric W. Biederman18815a12012-02-07 16:45:47 -0800522 if ((!uid_eq(new->euid, old->uid) ||
523 !gid_eq(new->egid, old->gid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100524 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
525 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
526 /* downgrade; they get no more than they had, and maybe less */
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500527 if (!capable(CAP_SETUID) ||
528 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
David Howellsa6f76f22008-11-14 10:39:24 +1100529 new->euid = new->uid;
530 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600532 new->cap_permitted = cap_intersect(new->cap_permitted,
533 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 }
535
David Howellsa6f76f22008-11-14 10:39:24 +1100536 new->suid = new->fsuid = new->euid;
537 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538
Eric Paris4bf2ea72011-04-01 17:08:28 -0400539 if (effective)
540 new->cap_effective = new->cap_permitted;
541 else
542 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100543 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544
Eric Paris3fc689e2008-11-11 21:48:18 +1100545 /*
546 * Audit candidate if current->cap_effective is set
547 *
548 * We do not bother to audit if 3 things are true:
549 * 1) cap_effective has all caps
550 * 2) we are root
551 * 3) root is supposed to have all caps (SECURE_NOROOT)
552 * Since this is just a normal root execing a process.
553 *
554 * Number 1 above might fail if you don't have a full bset, but I think
555 * that is interesting information to audit.
556 */
David Howellsd84f4f92008-11-14 10:39:23 +1100557 if (!cap_isclear(new->cap_effective)) {
558 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
Eric W. Biederman18815a12012-02-07 16:45:47 -0800559 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100560 issecure(SECURE_NOROOT)) {
561 ret = audit_log_bprm_fcaps(bprm, new, old);
562 if (ret < 0)
563 return ret;
564 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100565 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566
David Howellsd84f4f92008-11-14 10:39:23 +1100567 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100568 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569}
570
David Howells1d045982008-11-14 10:39:24 +1100571/**
572 * cap_bprm_secureexec - Determine whether a secure execution is required
573 * @bprm: The execution parameters
574 *
575 * Determine whether a secure execution is required, return 1 if it is, and 0
576 * if it is not.
577 *
578 * The credentials have been committed by this point, and so are no longer
579 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100580 */
581int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582{
David Howellsc69e8d92008-11-14 10:39:19 +1100583 const struct cred *cred = current_cred();
Eric W. Biederman18815a12012-02-07 16:45:47 -0800584 kuid_t root_uid = make_kuid(cred->user_ns, 0);
David Howellsb6dff3e2008-11-14 10:39:16 +1100585
Eric W. Biederman18815a12012-02-07 16:45:47 -0800586 if (!uid_eq(cred->uid, root_uid)) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700587 if (bprm->cap_effective)
588 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100589 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700590 return 1;
591 }
592
Eric W. Biederman18815a12012-02-07 16:45:47 -0800593 return (!uid_eq(cred->euid, cred->uid) ||
594 !gid_eq(cred->egid, cred->gid));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595}
596
David Howells1d045982008-11-14 10:39:24 +1100597/**
598 * cap_inode_setxattr - Determine whether an xattr may be altered
599 * @dentry: The inode/dentry being altered
600 * @name: The name of the xattr to be changed
601 * @value: The value that the xattr will be changed to
602 * @size: The size of value
603 * @flags: The replacement flag
604 *
605 * Determine whether an xattr may be altered or set on an inode, returning 0 if
606 * permission is granted, -ve if denied.
607 *
608 * This is used to make sure security xattrs don't get updated or set by those
609 * who aren't privileged to do so.
610 */
David Howells8f0cfa52008-04-29 00:59:41 -0700611int cap_inode_setxattr(struct dentry *dentry, const char *name,
612 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700613{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700614 if (!strcmp(name, XATTR_NAME_CAPS)) {
615 if (!capable(CAP_SETFCAP))
616 return -EPERM;
617 return 0;
David Howells1d045982008-11-14 10:39:24 +1100618 }
619
620 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700621 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622 !capable(CAP_SYS_ADMIN))
623 return -EPERM;
624 return 0;
625}
626
David Howells1d045982008-11-14 10:39:24 +1100627/**
628 * cap_inode_removexattr - Determine whether an xattr may be removed
629 * @dentry: The inode/dentry being altered
630 * @name: The name of the xattr to be changed
631 *
632 * Determine whether an xattr may be removed from an inode, returning 0 if
633 * permission is granted, -ve if denied.
634 *
635 * This is used to make sure security xattrs don't get removed by those who
636 * aren't privileged to remove them.
637 */
David Howells8f0cfa52008-04-29 00:59:41 -0700638int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700640 if (!strcmp(name, XATTR_NAME_CAPS)) {
641 if (!capable(CAP_SETFCAP))
642 return -EPERM;
643 return 0;
David Howells1d045982008-11-14 10:39:24 +1100644 }
645
646 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700647 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 !capable(CAP_SYS_ADMIN))
649 return -EPERM;
650 return 0;
651}
652
David Howellsa6f76f22008-11-14 10:39:24 +1100653/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
655 * a process after a call to setuid, setreuid, or setresuid.
656 *
657 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
658 * {r,e,s}uid != 0, the permitted and effective capabilities are
659 * cleared.
660 *
661 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
662 * capabilities of the process are cleared.
663 *
664 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
665 * capabilities are set to the permitted capabilities.
666 *
David Howellsa6f76f22008-11-14 10:39:24 +1100667 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 * never happen.
669 *
David Howellsa6f76f22008-11-14 10:39:24 +1100670 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700671 *
672 * cevans - New behaviour, Oct '99
673 * A process may, via prctl(), elect to keep its capabilities when it
674 * calls setuid() and switches away from uid==0. Both permitted and
675 * effective sets will be retained.
676 * Without this change, it was impossible for a daemon to drop only some
677 * of its privilege. The call to setuid(!=0) would drop all privileges!
678 * Keeping uid 0 is not an option because uid 0 owns too many vital
679 * files..
680 * Thanks to Olaf Kirch and Peter Benie for spotting this.
681 */
David Howellsd84f4f92008-11-14 10:39:23 +1100682static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683{
Eric W. Biederman18815a12012-02-07 16:45:47 -0800684 kuid_t root_uid = make_kuid(old->user_ns, 0);
685
686 if ((uid_eq(old->uid, root_uid) ||
687 uid_eq(old->euid, root_uid) ||
688 uid_eq(old->suid, root_uid)) &&
689 (!uid_eq(new->uid, root_uid) &&
690 !uid_eq(new->euid, root_uid) &&
691 !uid_eq(new->suid, root_uid)) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700692 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100693 cap_clear(new->cap_permitted);
694 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700695 }
Eric W. Biederman18815a12012-02-07 16:45:47 -0800696 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100697 cap_clear(new->cap_effective);
Eric W. Biederman18815a12012-02-07 16:45:47 -0800698 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100699 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700}
701
David Howells1d045982008-11-14 10:39:24 +1100702/**
703 * cap_task_fix_setuid - Fix up the results of setuid() call
704 * @new: The proposed credentials
705 * @old: The current task's current credentials
706 * @flags: Indications of what has changed
707 *
708 * Fix up the results of setuid() call before the credential changes are
709 * actually applied, returning 0 to grant the changes, -ve to deny them.
710 */
David Howellsd84f4f92008-11-14 10:39:23 +1100711int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712{
713 switch (flags) {
714 case LSM_SETID_RE:
715 case LSM_SETID_ID:
716 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100717 /* juggle the capabilities to follow [RES]UID changes unless
718 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100719 if (!issecure(SECURE_NO_SETUID_FIXUP))
720 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722
David Howells1d045982008-11-14 10:39:24 +1100723 case LSM_SETID_FS:
724 /* juggle the capabilties to follow FSUID changes, unless
725 * otherwise suppressed
726 *
David Howellsd84f4f92008-11-14 10:39:23 +1100727 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
728 * if not, we might be a bit too harsh here.
729 */
730 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
Eric W. Biederman18815a12012-02-07 16:45:47 -0800731 kuid_t root_uid = make_kuid(old->user_ns, 0);
732 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100733 new->cap_effective =
734 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100735
Eric W. Biederman18815a12012-02-07 16:45:47 -0800736 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
David Howellsd84f4f92008-11-14 10:39:23 +1100737 new->cap_effective =
738 cap_raise_fs_set(new->cap_effective,
739 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740 }
David Howellsd84f4f92008-11-14 10:39:23 +1100741 break;
David Howells1d045982008-11-14 10:39:24 +1100742
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 default:
744 return -EINVAL;
745 }
746
747 return 0;
748}
749
Serge E. Hallynb5376772007-10-16 23:31:36 -0700750/*
751 * Rationale: code calling task_setscheduler, task_setioprio, and
752 * task_setnice, assumes that
753 * . if capable(cap_sys_nice), then those actions should be allowed
754 * . if not capable(cap_sys_nice), but acting on your own processes,
755 * then those actions should be allowed
756 * This is insufficient now since you can call code without suid, but
757 * yet with increased caps.
758 * So we check for increased caps on the target process.
759 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400760static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700761{
David Howellsc69e8d92008-11-14 10:39:19 +1100762 int is_subset;
763
764 rcu_read_lock();
765 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
766 current_cred()->cap_permitted);
767 rcu_read_unlock();
768
769 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700770 return -EPERM;
771 return 0;
772}
773
David Howells1d045982008-11-14 10:39:24 +1100774/**
775 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
776 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100777 *
778 * Detemine if the requested scheduler policy change is permitted for the
779 * specified task, returning 0 if permission is granted, -ve if denied.
780 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900781int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700782{
783 return cap_safe_nice(p);
784}
785
David Howells1d045982008-11-14 10:39:24 +1100786/**
787 * cap_task_ioprio - Detemine if I/O priority change is permitted
788 * @p: The task to affect
789 * @ioprio: The I/O priority to set
790 *
791 * Detemine if the requested I/O priority change is permitted for the specified
792 * task, returning 0 if permission is granted, -ve if denied.
793 */
794int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700795{
796 return cap_safe_nice(p);
797}
798
David Howells1d045982008-11-14 10:39:24 +1100799/**
800 * cap_task_ioprio - Detemine if task priority change is permitted
801 * @p: The task to affect
802 * @nice: The nice value to set
803 *
804 * Detemine if the requested task priority change is permitted for the
805 * specified task, returning 0 if permission is granted, -ve if denied.
806 */
807int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700808{
809 return cap_safe_nice(p);
810}
811
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800812/*
David Howells1d045982008-11-14 10:39:24 +1100813 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
814 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800815 */
David Howellsd84f4f92008-11-14 10:39:23 +1100816static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800817{
818 if (!capable(CAP_SETPCAP))
819 return -EPERM;
820 if (!cap_valid(cap))
821 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100822
823 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800824 return 0;
825}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700826
David Howells1d045982008-11-14 10:39:24 +1100827/**
828 * cap_task_prctl - Implement process control functions for this security module
829 * @option: The process control function requested
830 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
831 *
832 * Allow process control functions (sys_prctl()) to alter capabilities; may
833 * also deny access to other functions not otherwise implemented here.
834 *
835 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
836 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
837 * modules will consider performing the function.
838 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700839int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100840 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700841{
David Howellsd84f4f92008-11-14 10:39:23 +1100842 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700843 long error = 0;
844
David Howellsd84f4f92008-11-14 10:39:23 +1100845 new = prepare_creds();
846 if (!new)
847 return -ENOMEM;
848
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700849 switch (option) {
850 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100851 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700852 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100853 goto error;
854 error = !!cap_raised(new->cap_bset, arg2);
855 goto no_change;
856
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700857 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100858 error = cap_prctl_drop(new, arg2);
859 if (error < 0)
860 goto error;
861 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700862
863 /*
864 * The next four prctl's remain to assist with transitioning a
865 * system from legacy UID=0 based privilege (when filesystem
866 * capabilities are not in use) to a system using filesystem
867 * capabilities only - as the POSIX.1e draft intended.
868 *
869 * Note:
870 *
871 * PR_SET_SECUREBITS =
872 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
873 * | issecure_mask(SECURE_NOROOT)
874 * | issecure_mask(SECURE_NOROOT_LOCKED)
875 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
876 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
877 *
878 * will ensure that the current process and all of its
879 * children will be locked into a pure
880 * capability-based-privilege environment.
881 */
882 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100883 error = -EPERM;
884 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
885 & (new->securebits ^ arg2)) /*[1]*/
886 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
887 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500888 || (cap_capable(current_cred(),
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800889 current_cred()->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000890 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700891 /*
892 * [1] no changing of bits that are locked
893 * [2] no unlocking of locks
894 * [3] no setting of unsupported bits
895 * [4] doing anything requires privilege (go read about
896 * the "sendmail capabilities bug")
897 */
David Howellsd84f4f92008-11-14 10:39:23 +1100898 )
899 /* cannot change a locked bit */
900 goto error;
901 new->securebits = arg2;
902 goto changed;
903
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700904 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100905 error = new->securebits;
906 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700907
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700908 case PR_GET_KEEPCAPS:
909 if (issecure(SECURE_KEEP_CAPS))
910 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100911 goto no_change;
912
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700913 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100914 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700915 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100916 goto error;
917 error = -EPERM;
918 if (issecure(SECURE_KEEP_CAPS_LOCKED))
919 goto error;
920 if (arg2)
921 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700922 else
David Howellsd84f4f92008-11-14 10:39:23 +1100923 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
924 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700925
926 default:
927 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100928 error = -ENOSYS;
929 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700930 }
931
932 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100933changed:
934 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700935
David Howellsd84f4f92008-11-14 10:39:23 +1100936no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100937error:
938 abort_creds(new);
939 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940}
941
David Howells1d045982008-11-14 10:39:24 +1100942/**
David Howells1d045982008-11-14 10:39:24 +1100943 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
944 * @mm: The VM space in which the new mapping is to be made
945 * @pages: The size of the mapping
946 *
947 * Determine whether the allocation of a new virtual mapping by the current
948 * task is permitted, returning 0 if permission is granted, -ve if not.
949 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700950int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951{
952 int cap_sys_admin = 0;
953
Eric Paris6a9de492012-01-03 12:25:14 -0500954 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000955 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700957 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958}
Eric Paris7c738752009-07-31 12:53:58 -0400959
960/*
Al Virod0077942012-05-30 13:11:37 -0400961 * cap_mmap_addr - check if able to map given addr
962 * @addr: address attempting to be mapped
963 *
964 * If the process is attempting to map memory below dac_mmap_min_addr they need
965 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
966 * capability security module. Returns 0 if this mapping should be allowed
967 * -EPERM if not.
968 */
969int cap_mmap_addr(unsigned long addr)
970{
971 int ret = 0;
972
973 if (addr < dac_mmap_min_addr) {
974 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
975 SECURITY_CAP_AUDIT);
976 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
977 if (ret == 0)
978 current->flags |= PF_SUPERPRIV;
979 }
980 return ret;
981}
982
Al Viroe5467852012-05-30 13:30:51 -0400983int cap_mmap_file(struct file *file, unsigned long reqprot,
984 unsigned long prot, unsigned long flags)
Eric Paris7c738752009-07-31 12:53:58 -0400985{
Al Viroe5467852012-05-30 13:30:51 -0400986 return 0;
Eric Paris7c738752009-07-31 12:53:58 -0400987}