blob: 0051ac2d0583773560e0186f56d3a9a8a5c7edd9 [file] [log] [blame]
James Morris3e1c2512009-10-20 13:48:33 +09001/* Common capabilities, needed by capability.o.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
Randy.Dunlapc59ede72006-01-11 12:17:46 -080010#include <linux/capability.h>
Eric Paris3fc689e2008-11-11 21:48:18 +110011#include <linux/audit.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070012#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
Serge E. Hallynb5376772007-10-16 23:31:36 -070026#include <linux/mount.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070027#include <linux/sched.h>
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070028#include <linux/prctl.h>
29#include <linux/securebits.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070030#include <linux/user_namespace.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <linux/binfmts.h>
Jonghwan Choi51b79be2012-04-18 17:23:04 -040032#include <linux/personality.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070033
Chia-chi Yeh04320132009-06-19 07:15:05 +080034#ifdef CONFIG_ANDROID_PARANOID_NETWORK
35#include <linux/android_aid.h>
36#endif
37
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050038/*
39 * If a non-root user executes a setuid-root binary in
40 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
41 * However if fE is also set, then the intent is for only
42 * the file capabilities to be applied, and the setuid-root
43 * bit is left on either to change the uid (plausible) or
44 * to get full privilege on a kernel without file capabilities
45 * support. So in that case we do not raise capabilities.
46 *
47 * Warn if that happens, once per boot.
48 */
David Howellsd7627462010-08-17 23:52:56 +010049static void warn_setuid_and_fcaps_mixed(const char *fname)
Serge E. Hallynb5f22a52009-04-02 18:47:14 -050050{
51 static int warned;
52 if (!warned) {
53 printk(KERN_INFO "warning: `%s' has both setuid-root and"
54 " effective capabilities. Therefore not raising all"
55 " capabilities.\n", fname);
56 warned = 1;
57 }
58}
59
Linus Torvalds1da177e2005-04-16 15:20:36 -070060int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
61{
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 return 0;
63}
64
David Howells1d045982008-11-14 10:39:24 +110065/**
66 * cap_capable - Determine whether a task has a particular effective capability
David Howells3699c532009-01-06 22:27:01 +000067 * @cred: The credentials to use
Serge E. Hallyn34867402011-03-23 16:43:17 -070068 * @ns: The user namespace in which we need the capability
David Howells1d045982008-11-14 10:39:24 +110069 * @cap: The capability to check for
70 * @audit: Whether to write an audit message or not
71 *
72 * Determine whether the nominated task has the specified capability amongst
73 * its effective set, returning 0 if it does, -ve if it does not.
74 *
David Howells3699c532009-01-06 22:27:01 +000075 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
76 * and has_capability() functions. That is, it has the reverse semantics:
77 * cap_has_capability() returns 0 when a task has a capability, but the
78 * kernel's capable() and has_capability() returns 1 for this case.
Andrew G. Morgana6dbb1e2008-01-21 17:18:30 -080079 */
Eric Paris6a9de492012-01-03 12:25:14 -050080int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
81 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -070082{
Tushar Beherae9a85c72012-03-26 16:54:15 +053083#ifdef CONFIG_ANDROID_PARANOID_NETWORK
Chia-chi Yeh04320132009-06-19 07:15:05 +080084 if (cap == CAP_NET_RAW && in_egroup_p(AID_NET_RAW))
85 return 0;
86 if (cap == CAP_NET_ADMIN && in_egroup_p(AID_NET_ADMIN))
87 return 0;
Tushar Beherae9a85c72012-03-26 16:54:15 +053088#endif
Chia-chi Yeh04320132009-06-19 07:15:05 +080089
Serge E. Hallyn34867402011-03-23 16:43:17 -070090 for (;;) {
91 /* The creator of the user namespace has all caps. */
92 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
93 return 0;
94
95 /* Do we have the necessary capabilities? */
96 if (targ_ns == cred->user->user_ns)
97 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
98
99 /* Have we tried all of the parent namespaces? */
100 if (targ_ns == &init_user_ns)
101 return -EPERM;
102
103 /*
104 *If you have a capability in a parent user ns, then you have
105 * it over all children user namespaces as well.
106 */
107 targ_ns = targ_ns->creator->user_ns;
108 }
109
110 /* We never get here */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111}
112
David Howells1d045982008-11-14 10:39:24 +1100113/**
114 * cap_settime - Determine whether the current process may set the system clock
115 * @ts: The time to set
116 * @tz: The timezone to set
117 *
118 * Determine whether the current process may set the system clock and timezone
119 * information, returning 0 if permission granted, -ve if denied.
120 */
Richard Cochran1e6d7672011-02-01 13:50:58 +0000121int cap_settime(const struct timespec *ts, const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122{
123 if (!capable(CAP_SYS_TIME))
124 return -EPERM;
125 return 0;
126}
127
David Howells1d045982008-11-14 10:39:24 +1100128/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000129 * cap_ptrace_access_check - Determine whether the current process may access
David Howells1d045982008-11-14 10:39:24 +1100130 * another
131 * @child: The process to be accessed
132 * @mode: The mode of attachment.
133 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700134 * If we are in the same or an ancestor user_ns and have all the target
135 * task's capabilities, then ptrace access is allowed.
136 * If we have the ptrace capability to the target user_ns, then ptrace
137 * access is allowed.
138 * Else denied.
139 *
David Howells1d045982008-11-14 10:39:24 +1100140 * Determine whether a process may access another, returning 0 if permission
141 * granted, -ve if denied.
142 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000143int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700144{
David Howellsc69e8d92008-11-14 10:39:19 +1100145 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700146 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100147
148 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700149 cred = current_cred();
150 child_cred = __task_cred(child);
151 if (cred->user->user_ns == child_cred->user->user_ns &&
152 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
153 goto out;
154 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
155 goto out;
156 ret = -EPERM;
157out:
David Howellsc69e8d92008-11-14 10:39:19 +1100158 rcu_read_unlock();
159 return ret;
David Howells5cd9c582008-08-14 11:37:28 +0100160}
161
David Howells1d045982008-11-14 10:39:24 +1100162/**
163 * cap_ptrace_traceme - Determine whether another process may trace the current
164 * @parent: The task proposed to be the tracer
165 *
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700166 * If parent is in the same or an ancestor user_ns and has all current's
167 * capabilities, then ptrace access is allowed.
168 * If parent has the ptrace capability to current's user_ns, then ptrace
169 * access is allowed.
170 * Else denied.
171 *
David Howells1d045982008-11-14 10:39:24 +1100172 * Determine whether the nominated task is permitted to trace the current
173 * process, returning 0 if permission is granted, -ve if denied.
174 */
David Howells5cd9c582008-08-14 11:37:28 +0100175int cap_ptrace_traceme(struct task_struct *parent)
176{
David Howellsc69e8d92008-11-14 10:39:19 +1100177 int ret = 0;
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700178 const struct cred *cred, *child_cred;
David Howellsc69e8d92008-11-14 10:39:19 +1100179
180 rcu_read_lock();
Serge E. Hallyn8409cca2011-03-23 16:43:20 -0700181 cred = __task_cred(parent);
182 child_cred = current_cred();
183 if (cred->user->user_ns == child_cred->user->user_ns &&
184 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
185 goto out;
186 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
187 goto out;
188 ret = -EPERM;
189out:
David Howellsc69e8d92008-11-14 10:39:19 +1100190 rcu_read_unlock();
191 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192}
193
David Howells1d045982008-11-14 10:39:24 +1100194/**
195 * cap_capget - Retrieve a task's capability sets
196 * @target: The task from which to retrieve the capability sets
197 * @effective: The place to record the effective set
198 * @inheritable: The place to record the inheritable set
199 * @permitted: The place to record the permitted set
200 *
201 * This function retrieves the capabilities of the nominated task and returns
202 * them to the caller.
203 */
204int cap_capget(struct task_struct *target, kernel_cap_t *effective,
205 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206{
David Howellsc69e8d92008-11-14 10:39:19 +1100207 const struct cred *cred;
David Howellsb6dff3e2008-11-14 10:39:16 +1100208
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 /* Derived from kernel/capability.c:sys_capget. */
David Howellsc69e8d92008-11-14 10:39:19 +1100210 rcu_read_lock();
211 cred = __task_cred(target);
David Howellsb6dff3e2008-11-14 10:39:16 +1100212 *effective = cred->cap_effective;
213 *inheritable = cred->cap_inheritable;
214 *permitted = cred->cap_permitted;
David Howellsc69e8d92008-11-14 10:39:19 +1100215 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 return 0;
217}
218
David Howells1d045982008-11-14 10:39:24 +1100219/*
220 * Determine whether the inheritable capabilities are limited to the old
221 * permitted set. Returns 1 if they are limited, 0 if they are not.
222 */
Andrew Morgan72c2d582007-10-18 03:05:59 -0700223static inline int cap_inh_is_capped(void)
224{
David Howells1d045982008-11-14 10:39:24 +1100225
226 /* they are so limited unless the current task has the CAP_SETPCAP
227 * capability
Andrew Morgan72c2d582007-10-18 03:05:59 -0700228 */
Eric Paris6a9de492012-01-03 12:25:14 -0500229 if (cap_capable(current_cred(), current_cred()->user->user_ns,
230 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
David Howells1d045982008-11-14 10:39:24 +1100231 return 0;
David Howells1d045982008-11-14 10:39:24 +1100232 return 1;
Andrew Morgan72c2d582007-10-18 03:05:59 -0700233}
234
David Howells1d045982008-11-14 10:39:24 +1100235/**
236 * cap_capset - Validate and apply proposed changes to current's capabilities
237 * @new: The proposed new credentials; alterations should be made here
238 * @old: The current task's current credentials
239 * @effective: A pointer to the proposed new effective capabilities set
240 * @inheritable: A pointer to the proposed new inheritable capabilities set
241 * @permitted: A pointer to the proposed new permitted capabilities set
242 *
243 * This function validates and applies a proposed mass change to the current
244 * process's capability sets. The changes are made to the proposed new
245 * credentials, and assuming no error, will be committed by the caller of LSM.
246 */
David Howellsd84f4f92008-11-14 10:39:23 +1100247int cap_capset(struct cred *new,
248 const struct cred *old,
249 const kernel_cap_t *effective,
250 const kernel_cap_t *inheritable,
251 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252{
David Howellsd84f4f92008-11-14 10:39:23 +1100253 if (cap_inh_is_capped() &&
254 !cap_issubset(*inheritable,
255 cap_combine(old->cap_inheritable,
256 old->cap_permitted)))
Andrew Morgan72c2d582007-10-18 03:05:59 -0700257 /* incapable of using this inheritable set */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 return -EPERM;
David Howellsd84f4f92008-11-14 10:39:23 +1100259
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800260 if (!cap_issubset(*inheritable,
David Howellsd84f4f92008-11-14 10:39:23 +1100261 cap_combine(old->cap_inheritable,
262 old->cap_bset)))
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800263 /* no new pI capabilities outside bounding set */
264 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265
266 /* verify restrictions on target's new Permitted set */
David Howellsd84f4f92008-11-14 10:39:23 +1100267 if (!cap_issubset(*permitted, old->cap_permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269
270 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
David Howellsd84f4f92008-11-14 10:39:23 +1100271 if (!cap_issubset(*effective, *permitted))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273
David Howellsd84f4f92008-11-14 10:39:23 +1100274 new->cap_effective = *effective;
275 new->cap_inheritable = *inheritable;
276 new->cap_permitted = *permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 return 0;
278}
279
David Howells1d045982008-11-14 10:39:24 +1100280/*
281 * Clear proposed capability sets for execve().
282 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700283static inline void bprm_clear_caps(struct linux_binprm *bprm)
284{
David Howellsa6f76f22008-11-14 10:39:24 +1100285 cap_clear(bprm->cred->cap_permitted);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700286 bprm->cap_effective = false;
287}
288
David Howells1d045982008-11-14 10:39:24 +1100289/**
290 * cap_inode_need_killpriv - Determine if inode change affects privileges
291 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
292 *
293 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
294 * affects the security markings on that inode, and if it is, should
295 * inode_killpriv() be invoked or the change rejected?
296 *
297 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
298 * -ve to deny the change.
299 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700300int cap_inode_need_killpriv(struct dentry *dentry)
301{
302 struct inode *inode = dentry->d_inode;
303 int error;
304
Al Viroacfa4382008-12-04 10:06:33 -0500305 if (!inode->i_op->getxattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700306 return 0;
307
308 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
309 if (error <= 0)
310 return 0;
311 return 1;
312}
313
David Howells1d045982008-11-14 10:39:24 +1100314/**
315 * cap_inode_killpriv - Erase the security markings on an inode
316 * @dentry: The inode/dentry to alter
317 *
318 * Erase the privilege-enhancing security markings on an inode.
319 *
320 * Returns 0 if successful, -ve on error.
321 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700322int cap_inode_killpriv(struct dentry *dentry)
323{
324 struct inode *inode = dentry->d_inode;
325
Al Viroacfa4382008-12-04 10:06:33 -0500326 if (!inode->i_op->removexattr)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700327 return 0;
328
329 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
330}
331
David Howells1d045982008-11-14 10:39:24 +1100332/*
333 * Calculate the new process capability sets from the capability sets attached
334 * to a file.
335 */
Eric Parisc0b00442008-11-11 21:48:10 +1100336static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
David Howellsa6f76f22008-11-14 10:39:24 +1100337 struct linux_binprm *bprm,
Zhi Li4d49f672011-08-11 13:27:50 +0800338 bool *effective,
339 bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700340{
David Howellsa6f76f22008-11-14 10:39:24 +1100341 struct cred *new = bprm->cred;
Eric Parisc0b00442008-11-11 21:48:10 +1100342 unsigned i;
343 int ret = 0;
344
345 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
David Howellsa6f76f22008-11-14 10:39:24 +1100346 *effective = true;
Eric Parisc0b00442008-11-11 21:48:10 +1100347
Zhi Li4d49f672011-08-11 13:27:50 +0800348 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
349 *has_cap = true;
350
Eric Parisc0b00442008-11-11 21:48:10 +1100351 CAP_FOR_EACH_U32(i) {
352 __u32 permitted = caps->permitted.cap[i];
353 __u32 inheritable = caps->inheritable.cap[i];
354
355 /*
356 * pP' = (X & fP) | (pI & fI)
357 */
David Howellsa6f76f22008-11-14 10:39:24 +1100358 new->cap_permitted.cap[i] =
359 (new->cap_bset.cap[i] & permitted) |
360 (new->cap_inheritable.cap[i] & inheritable);
Eric Parisc0b00442008-11-11 21:48:10 +1100361
David Howellsa6f76f22008-11-14 10:39:24 +1100362 if (permitted & ~new->cap_permitted.cap[i])
363 /* insufficient to execute correctly */
Eric Parisc0b00442008-11-11 21:48:10 +1100364 ret = -EPERM;
Eric Parisc0b00442008-11-11 21:48:10 +1100365 }
366
367 /*
368 * For legacy apps, with no internal support for recognizing they
369 * do not have enough capabilities, we return an error if they are
370 * missing some "forced" (aka file-permitted) capabilities.
371 */
David Howellsa6f76f22008-11-14 10:39:24 +1100372 return *effective ? ret : 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100373}
374
David Howells1d045982008-11-14 10:39:24 +1100375/*
376 * Extract the on-exec-apply capability sets for an executable file.
377 */
Eric Parisc0b00442008-11-11 21:48:10 +1100378int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
379{
380 struct inode *inode = dentry->d_inode;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700381 __u32 magic_etc;
Andrew Morgane338d262008-02-04 22:29:42 -0800382 unsigned tocopy, i;
Eric Parisc0b00442008-11-11 21:48:10 +1100383 int size;
384 struct vfs_cap_data caps;
385
386 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
387
Al Viroacfa4382008-12-04 10:06:33 -0500388 if (!inode || !inode->i_op->getxattr)
Eric Parisc0b00442008-11-11 21:48:10 +1100389 return -ENODATA;
390
391 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
392 XATTR_CAPS_SZ);
David Howellsa6f76f22008-11-14 10:39:24 +1100393 if (size == -ENODATA || size == -EOPNOTSUPP)
Eric Parisc0b00442008-11-11 21:48:10 +1100394 /* no data, that's ok */
395 return -ENODATA;
Eric Parisc0b00442008-11-11 21:48:10 +1100396 if (size < 0)
397 return size;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700398
Andrew Morgane338d262008-02-04 22:29:42 -0800399 if (size < sizeof(magic_etc))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700400 return -EINVAL;
401
Eric Parisc0b00442008-11-11 21:48:10 +1100402 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700403
David Howellsa6f76f22008-11-14 10:39:24 +1100404 switch (magic_etc & VFS_CAP_REVISION_MASK) {
Andrew Morgane338d262008-02-04 22:29:42 -0800405 case VFS_CAP_REVISION_1:
406 if (size != XATTR_CAPS_SZ_1)
407 return -EINVAL;
408 tocopy = VFS_CAP_U32_1;
409 break;
410 case VFS_CAP_REVISION_2:
411 if (size != XATTR_CAPS_SZ_2)
412 return -EINVAL;
413 tocopy = VFS_CAP_U32_2;
414 break;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700415 default:
416 return -EINVAL;
417 }
Andrew Morgane338d262008-02-04 22:29:42 -0800418
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700419 CAP_FOR_EACH_U32(i) {
Eric Parisc0b00442008-11-11 21:48:10 +1100420 if (i >= tocopy)
421 break;
422 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
423 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
Andrew Morgane338d262008-02-04 22:29:42 -0800424 }
David Howellsa6f76f22008-11-14 10:39:24 +1100425
Eric Parisc0b00442008-11-11 21:48:10 +1100426 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700427}
428
David Howells1d045982008-11-14 10:39:24 +1100429/*
430 * Attempt to get the on-exec apply capability sets for an executable file from
431 * its xattrs and, if present, apply them to the proposed credentials being
432 * constructed by execve().
433 */
Zhi Li4d49f672011-08-11 13:27:50 +0800434static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700435{
436 struct dentry *dentry;
437 int rc = 0;
Eric Parisc0b00442008-11-11 21:48:10 +1100438 struct cpu_vfs_cap_data vcaps;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700439
Serge Hallyn3318a382008-10-30 11:52:23 -0500440 bprm_clear_caps(bprm);
441
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -0600442 if (!file_caps_enabled)
443 return 0;
444
Serge Hallyn3318a382008-10-30 11:52:23 -0500445 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700446 return 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700447
448 dentry = dget(bprm->file->f_dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700449
Eric Parisc0b00442008-11-11 21:48:10 +1100450 rc = get_vfs_caps_from_disk(dentry, &vcaps);
451 if (rc < 0) {
452 if (rc == -EINVAL)
453 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
454 __func__, rc, bprm->filename);
455 else if (rc == -ENODATA)
456 rc = 0;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700457 goto out;
458 }
Serge E. Hallynb5376772007-10-16 23:31:36 -0700459
Zhi Li4d49f672011-08-11 13:27:50 +0800460 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100461 if (rc == -EINVAL)
462 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
463 __func__, rc, bprm->filename);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700464
465out:
466 dput(dentry);
467 if (rc)
468 bprm_clear_caps(bprm);
469
470 return rc;
471}
472
David Howells1d045982008-11-14 10:39:24 +1100473/**
474 * cap_bprm_set_creds - Set up the proposed credentials for execve().
475 * @bprm: The execution parameters, including the proposed creds
476 *
477 * Set up the proposed credentials for a new execution context being
478 * constructed by execve(). The proposed creds in @bprm->cred is altered,
479 * which won't take effect immediately. Returns 0 if successful, -ve on error.
David Howellsa6f76f22008-11-14 10:39:24 +1100480 */
481int cap_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482{
David Howellsa6f76f22008-11-14 10:39:24 +1100483 const struct cred *old = current_cred();
484 struct cred *new = bprm->cred;
Serge Hallyn7d8db182011-08-15 08:29:50 -0500485 bool effective, has_cap = false;
Serge E. Hallynb5376772007-10-16 23:31:36 -0700486 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487
David Howellsa6f76f22008-11-14 10:39:24 +1100488 effective = false;
Zhi Li4d49f672011-08-11 13:27:50 +0800489 ret = get_file_caps(bprm, &effective, &has_cap);
David Howellsa6f76f22008-11-14 10:39:24 +1100490 if (ret < 0)
491 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700493 if (!issecure(SECURE_NOROOT)) {
494 /*
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500495 * If the legacy file capability is set, then don't set privs
496 * for a setuid root binary run by a non-root user. Do set it
497 * for a root user just to cause least surprise to an admin.
498 */
Zhi Li4d49f672011-08-11 13:27:50 +0800499 if (has_cap && new->uid != 0 && new->euid == 0) {
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500500 warn_setuid_and_fcaps_mixed(bprm->filename);
501 goto skip;
502 }
503 /*
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700504 * To support inheritance of root-permissions and suid-root
505 * executables under compatibility mode, we override the
506 * capability sets for the file.
507 *
David Howellsa6f76f22008-11-14 10:39:24 +1100508 * If only the real uid is 0, we do not set the effective bit.
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700509 */
David Howellsa6f76f22008-11-14 10:39:24 +1100510 if (new->euid == 0 || new->uid == 0) {
Andrew G. Morgan5459c162008-07-23 21:28:24 -0700511 /* pP' = (cap_bset & ~0) | (pI & ~0) */
David Howellsa6f76f22008-11-14 10:39:24 +1100512 new->cap_permitted = cap_combine(old->cap_bset,
513 old->cap_inheritable);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 }
David Howellsa6f76f22008-11-14 10:39:24 +1100515 if (new->euid == 0)
516 effective = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 }
Serge E. Hallynb5f22a52009-04-02 18:47:14 -0500518skip:
Serge E. Hallynb5376772007-10-16 23:31:36 -0700519
Eric Parisd52fc5d2012-04-17 16:26:54 -0400520 /* if we have fs caps, clear dangerous personality flags */
521 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
522 bprm->per_clear |= PER_CLEAR_ON_SETID;
523
524
David Howellsa6f76f22008-11-14 10:39:24 +1100525 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
526 * credentials unless they have the appropriate permit
527 */
528 if ((new->euid != old->uid ||
529 new->egid != old->gid ||
530 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
531 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
532 /* downgrade; they get no more than they had, and maybe less */
533 if (!capable(CAP_SETUID)) {
534 new->euid = new->uid;
535 new->egid = new->gid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 }
Serge E. Hallynb3a222e2009-11-23 16:21:30 -0600537 new->cap_permitted = cap_intersect(new->cap_permitted,
538 old->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 }
540
David Howellsa6f76f22008-11-14 10:39:24 +1100541 new->suid = new->fsuid = new->euid;
542 new->sgid = new->fsgid = new->egid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543
Eric Paris4bf2ea72011-04-01 17:08:28 -0400544 if (effective)
545 new->cap_effective = new->cap_permitted;
546 else
547 cap_clear(new->cap_effective);
David Howellsa6f76f22008-11-14 10:39:24 +1100548 bprm->cap_effective = effective;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549
Eric Paris3fc689e2008-11-11 21:48:18 +1100550 /*
551 * Audit candidate if current->cap_effective is set
552 *
553 * We do not bother to audit if 3 things are true:
554 * 1) cap_effective has all caps
555 * 2) we are root
556 * 3) root is supposed to have all caps (SECURE_NOROOT)
557 * Since this is just a normal root execing a process.
558 *
559 * Number 1 above might fail if you don't have a full bset, but I think
560 * that is interesting information to audit.
561 */
David Howellsd84f4f92008-11-14 10:39:23 +1100562 if (!cap_isclear(new->cap_effective)) {
563 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
David Howellsa6f76f22008-11-14 10:39:24 +1100564 new->euid != 0 || new->uid != 0 ||
565 issecure(SECURE_NOROOT)) {
566 ret = audit_log_bprm_fcaps(bprm, new, old);
567 if (ret < 0)
568 return ret;
569 }
Eric Paris3fc689e2008-11-11 21:48:18 +1100570 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571
David Howellsd84f4f92008-11-14 10:39:23 +1100572 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
David Howellsa6f76f22008-11-14 10:39:24 +1100573 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574}
575
David Howells1d045982008-11-14 10:39:24 +1100576/**
577 * cap_bprm_secureexec - Determine whether a secure execution is required
578 * @bprm: The execution parameters
579 *
580 * Determine whether a secure execution is required, return 1 if it is, and 0
581 * if it is not.
582 *
583 * The credentials have been committed by this point, and so are no longer
584 * available through @bprm->cred.
David Howellsa6f76f22008-11-14 10:39:24 +1100585 */
586int cap_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700587{
David Howellsc69e8d92008-11-14 10:39:19 +1100588 const struct cred *cred = current_cred();
David Howellsb6dff3e2008-11-14 10:39:16 +1100589
590 if (cred->uid != 0) {
Serge E. Hallynb5376772007-10-16 23:31:36 -0700591 if (bprm->cap_effective)
592 return 1;
David Howellsa6f76f22008-11-14 10:39:24 +1100593 if (!cap_isclear(cred->cap_permitted))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700594 return 1;
595 }
596
David Howellsb6dff3e2008-11-14 10:39:16 +1100597 return (cred->euid != cred->uid ||
598 cred->egid != cred->gid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700599}
600
David Howells1d045982008-11-14 10:39:24 +1100601/**
602 * cap_inode_setxattr - Determine whether an xattr may be altered
603 * @dentry: The inode/dentry being altered
604 * @name: The name of the xattr to be changed
605 * @value: The value that the xattr will be changed to
606 * @size: The size of value
607 * @flags: The replacement flag
608 *
609 * Determine whether an xattr may be altered or set on an inode, returning 0 if
610 * permission is granted, -ve if denied.
611 *
612 * This is used to make sure security xattrs don't get updated or set by those
613 * who aren't privileged to do so.
614 */
David Howells8f0cfa52008-04-29 00:59:41 -0700615int cap_inode_setxattr(struct dentry *dentry, const char *name,
616 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700618 if (!strcmp(name, XATTR_NAME_CAPS)) {
619 if (!capable(CAP_SETFCAP))
620 return -EPERM;
621 return 0;
David Howells1d045982008-11-14 10:39:24 +1100622 }
623
624 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700625 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626 !capable(CAP_SYS_ADMIN))
627 return -EPERM;
628 return 0;
629}
630
David Howells1d045982008-11-14 10:39:24 +1100631/**
632 * cap_inode_removexattr - Determine whether an xattr may be removed
633 * @dentry: The inode/dentry being altered
634 * @name: The name of the xattr to be changed
635 *
636 * Determine whether an xattr may be removed from an inode, returning 0 if
637 * permission is granted, -ve if denied.
638 *
639 * This is used to make sure security xattrs don't get removed by those who
640 * aren't privileged to remove them.
641 */
David Howells8f0cfa52008-04-29 00:59:41 -0700642int cap_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700644 if (!strcmp(name, XATTR_NAME_CAPS)) {
645 if (!capable(CAP_SETFCAP))
646 return -EPERM;
647 return 0;
David Howells1d045982008-11-14 10:39:24 +1100648 }
649
650 if (!strncmp(name, XATTR_SECURITY_PREFIX,
Justin P. Mattockc5b60b52010-04-21 00:02:11 -0700651 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 !capable(CAP_SYS_ADMIN))
653 return -EPERM;
654 return 0;
655}
656
David Howellsa6f76f22008-11-14 10:39:24 +1100657/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
659 * a process after a call to setuid, setreuid, or setresuid.
660 *
661 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
662 * {r,e,s}uid != 0, the permitted and effective capabilities are
663 * cleared.
664 *
665 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
666 * capabilities of the process are cleared.
667 *
668 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
669 * capabilities are set to the permitted capabilities.
670 *
David Howellsa6f76f22008-11-14 10:39:24 +1100671 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 * never happen.
673 *
David Howellsa6f76f22008-11-14 10:39:24 +1100674 * -astor
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675 *
676 * cevans - New behaviour, Oct '99
677 * A process may, via prctl(), elect to keep its capabilities when it
678 * calls setuid() and switches away from uid==0. Both permitted and
679 * effective sets will be retained.
680 * Without this change, it was impossible for a daemon to drop only some
681 * of its privilege. The call to setuid(!=0) would drop all privileges!
682 * Keeping uid 0 is not an option because uid 0 owns too many vital
683 * files..
684 * Thanks to Olaf Kirch and Peter Benie for spotting this.
685 */
David Howellsd84f4f92008-11-14 10:39:23 +1100686static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687{
David Howellsd84f4f92008-11-14 10:39:23 +1100688 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
689 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700690 !issecure(SECURE_KEEP_CAPS)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100691 cap_clear(new->cap_permitted);
692 cap_clear(new->cap_effective);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 }
David Howellsd84f4f92008-11-14 10:39:23 +1100694 if (old->euid == 0 && new->euid != 0)
695 cap_clear(new->cap_effective);
696 if (old->euid != 0 && new->euid == 0)
697 new->cap_effective = new->cap_permitted;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698}
699
David Howells1d045982008-11-14 10:39:24 +1100700/**
701 * cap_task_fix_setuid - Fix up the results of setuid() call
702 * @new: The proposed credentials
703 * @old: The current task's current credentials
704 * @flags: Indications of what has changed
705 *
706 * Fix up the results of setuid() call before the credential changes are
707 * actually applied, returning 0 to grant the changes, -ve to deny them.
708 */
David Howellsd84f4f92008-11-14 10:39:23 +1100709int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710{
711 switch (flags) {
712 case LSM_SETID_RE:
713 case LSM_SETID_ID:
714 case LSM_SETID_RES:
David Howells1d045982008-11-14 10:39:24 +1100715 /* juggle the capabilities to follow [RES]UID changes unless
716 * otherwise suppressed */
David Howellsd84f4f92008-11-14 10:39:23 +1100717 if (!issecure(SECURE_NO_SETUID_FIXUP))
718 cap_emulate_setxuid(new, old);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720
David Howells1d045982008-11-14 10:39:24 +1100721 case LSM_SETID_FS:
722 /* juggle the capabilties to follow FSUID changes, unless
723 * otherwise suppressed
724 *
David Howellsd84f4f92008-11-14 10:39:23 +1100725 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
726 * if not, we might be a bit too harsh here.
727 */
728 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
David Howells1d045982008-11-14 10:39:24 +1100729 if (old->fsuid == 0 && new->fsuid != 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100730 new->cap_effective =
731 cap_drop_fs_set(new->cap_effective);
David Howells1d045982008-11-14 10:39:24 +1100732
733 if (old->fsuid != 0 && new->fsuid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +1100734 new->cap_effective =
735 cap_raise_fs_set(new->cap_effective,
736 new->cap_permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737 }
David Howellsd84f4f92008-11-14 10:39:23 +1100738 break;
David Howells1d045982008-11-14 10:39:24 +1100739
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740 default:
741 return -EINVAL;
742 }
743
744 return 0;
745}
746
Serge E. Hallynb5376772007-10-16 23:31:36 -0700747/*
748 * Rationale: code calling task_setscheduler, task_setioprio, and
749 * task_setnice, assumes that
750 * . if capable(cap_sys_nice), then those actions should be allowed
751 * . if not capable(cap_sys_nice), but acting on your own processes,
752 * then those actions should be allowed
753 * This is insufficient now since you can call code without suid, but
754 * yet with increased caps.
755 * So we check for increased caps on the target process.
756 */
Serge E. Hallynde45e802008-09-26 22:27:47 -0400757static int cap_safe_nice(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700758{
David Howellsc69e8d92008-11-14 10:39:19 +1100759 int is_subset;
760
761 rcu_read_lock();
762 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
763 current_cred()->cap_permitted);
764 rcu_read_unlock();
765
766 if (!is_subset && !capable(CAP_SYS_NICE))
Serge E. Hallynb5376772007-10-16 23:31:36 -0700767 return -EPERM;
768 return 0;
769}
770
David Howells1d045982008-11-14 10:39:24 +1100771/**
772 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
773 * @p: The task to affect
David Howells1d045982008-11-14 10:39:24 +1100774 *
775 * Detemine if the requested scheduler policy change is permitted for the
776 * specified task, returning 0 if permission is granted, -ve if denied.
777 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900778int cap_task_setscheduler(struct task_struct *p)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700779{
780 return cap_safe_nice(p);
781}
782
David Howells1d045982008-11-14 10:39:24 +1100783/**
784 * cap_task_ioprio - Detemine if I/O priority change is permitted
785 * @p: The task to affect
786 * @ioprio: The I/O priority to set
787 *
788 * Detemine if the requested I/O priority change is permitted for the specified
789 * task, returning 0 if permission is granted, -ve if denied.
790 */
791int cap_task_setioprio(struct task_struct *p, int ioprio)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700792{
793 return cap_safe_nice(p);
794}
795
David Howells1d045982008-11-14 10:39:24 +1100796/**
797 * cap_task_ioprio - Detemine if task priority change is permitted
798 * @p: The task to affect
799 * @nice: The nice value to set
800 *
801 * Detemine if the requested task priority change is permitted for the
802 * specified task, returning 0 if permission is granted, -ve if denied.
803 */
804int cap_task_setnice(struct task_struct *p, int nice)
Serge E. Hallynb5376772007-10-16 23:31:36 -0700805{
806 return cap_safe_nice(p);
807}
808
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800809/*
David Howells1d045982008-11-14 10:39:24 +1100810 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
811 * the current task's bounding set. Returns 0 on success, -ve on error.
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800812 */
David Howellsd84f4f92008-11-14 10:39:23 +1100813static long cap_prctl_drop(struct cred *new, unsigned long cap)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800814{
815 if (!capable(CAP_SETPCAP))
816 return -EPERM;
817 if (!cap_valid(cap))
818 return -EINVAL;
David Howellsd84f4f92008-11-14 10:39:23 +1100819
820 cap_lower(new->cap_bset, cap);
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800821 return 0;
822}
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700823
David Howells1d045982008-11-14 10:39:24 +1100824/**
825 * cap_task_prctl - Implement process control functions for this security module
826 * @option: The process control function requested
827 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
828 *
829 * Allow process control functions (sys_prctl()) to alter capabilities; may
830 * also deny access to other functions not otherwise implemented here.
831 *
832 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
833 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
834 * modules will consider performing the function.
835 */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700836int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100837 unsigned long arg4, unsigned long arg5)
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700838{
David Howellsd84f4f92008-11-14 10:39:23 +1100839 struct cred *new;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700840 long error = 0;
841
David Howellsd84f4f92008-11-14 10:39:23 +1100842 new = prepare_creds();
843 if (!new)
844 return -ENOMEM;
845
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700846 switch (option) {
847 case PR_CAPBSET_READ:
David Howellsd84f4f92008-11-14 10:39:23 +1100848 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700849 if (!cap_valid(arg2))
David Howellsd84f4f92008-11-14 10:39:23 +1100850 goto error;
851 error = !!cap_raised(new->cap_bset, arg2);
852 goto no_change;
853
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700854 case PR_CAPBSET_DROP:
David Howellsd84f4f92008-11-14 10:39:23 +1100855 error = cap_prctl_drop(new, arg2);
856 if (error < 0)
857 goto error;
858 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700859
860 /*
861 * The next four prctl's remain to assist with transitioning a
862 * system from legacy UID=0 based privilege (when filesystem
863 * capabilities are not in use) to a system using filesystem
864 * capabilities only - as the POSIX.1e draft intended.
865 *
866 * Note:
867 *
868 * PR_SET_SECUREBITS =
869 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
870 * | issecure_mask(SECURE_NOROOT)
871 * | issecure_mask(SECURE_NOROOT_LOCKED)
872 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
873 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
874 *
875 * will ensure that the current process and all of its
876 * children will be locked into a pure
877 * capability-based-privilege environment.
878 */
879 case PR_SET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100880 error = -EPERM;
881 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
882 & (new->securebits ^ arg2)) /*[1]*/
883 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
884 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
Eric Paris6a9de492012-01-03 12:25:14 -0500885 || (cap_capable(current_cred(),
Serge E. Hallyn34867402011-03-23 16:43:17 -0700886 current_cred()->user->user_ns, CAP_SETPCAP,
David Howells3699c532009-01-06 22:27:01 +0000887 SECURITY_CAP_AUDIT) != 0) /*[4]*/
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700888 /*
889 * [1] no changing of bits that are locked
890 * [2] no unlocking of locks
891 * [3] no setting of unsupported bits
892 * [4] doing anything requires privilege (go read about
893 * the "sendmail capabilities bug")
894 */
David Howellsd84f4f92008-11-14 10:39:23 +1100895 )
896 /* cannot change a locked bit */
897 goto error;
898 new->securebits = arg2;
899 goto changed;
900
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700901 case PR_GET_SECUREBITS:
David Howellsd84f4f92008-11-14 10:39:23 +1100902 error = new->securebits;
903 goto no_change;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700904
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700905 case PR_GET_KEEPCAPS:
906 if (issecure(SECURE_KEEP_CAPS))
907 error = 1;
David Howellsd84f4f92008-11-14 10:39:23 +1100908 goto no_change;
909
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700910 case PR_SET_KEEPCAPS:
David Howellsd84f4f92008-11-14 10:39:23 +1100911 error = -EINVAL;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700912 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
David Howellsd84f4f92008-11-14 10:39:23 +1100913 goto error;
914 error = -EPERM;
915 if (issecure(SECURE_KEEP_CAPS_LOCKED))
916 goto error;
917 if (arg2)
918 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700919 else
David Howellsd84f4f92008-11-14 10:39:23 +1100920 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
921 goto changed;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700922
923 default:
924 /* No functionality available - continue with default */
David Howellsd84f4f92008-11-14 10:39:23 +1100925 error = -ENOSYS;
926 goto error;
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700927 }
928
929 /* Functionality provided */
David Howellsd84f4f92008-11-14 10:39:23 +1100930changed:
931 return commit_creds(new);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700932
David Howellsd84f4f92008-11-14 10:39:23 +1100933no_change:
David Howellsd84f4f92008-11-14 10:39:23 +1100934error:
935 abort_creds(new);
936 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937}
938
David Howells1d045982008-11-14 10:39:24 +1100939/**
David Howells1d045982008-11-14 10:39:24 +1100940 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
941 * @mm: The VM space in which the new mapping is to be made
942 * @pages: The size of the mapping
943 *
944 * Determine whether the allocation of a new virtual mapping by the current
945 * task is permitted, returning 0 if permission is granted, -ve if not.
946 */
Alan Cox34b4e4a2007-08-22 14:01:28 -0700947int cap_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948{
949 int cap_sys_admin = 0;
950
Eric Paris6a9de492012-01-03 12:25:14 -0500951 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +0000952 SECURITY_CAP_NOAUDIT) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700953 cap_sys_admin = 1;
Alan Cox34b4e4a2007-08-22 14:01:28 -0700954 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955}
Eric Paris7c738752009-07-31 12:53:58 -0400956
957/*
958 * cap_file_mmap - check if able to map given addr
959 * @file: unused
960 * @reqprot: unused
961 * @prot: unused
962 * @flags: unused
963 * @addr: address attempting to be mapped
964 * @addr_only: unused
965 *
wzt.wzt@gmail.com6f262d82010-04-19 09:16:17 +0800966 * If the process is attempting to map memory below dac_mmap_min_addr they need
Eric Paris7c738752009-07-31 12:53:58 -0400967 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
968 * capability security module. Returns 0 if this mapping should be allowed
969 * -EPERM if not.
970 */
971int cap_file_mmap(struct file *file, unsigned long reqprot,
972 unsigned long prot, unsigned long flags,
973 unsigned long addr, unsigned long addr_only)
974{
975 int ret = 0;
976
Eric Parisa2551df2009-07-31 12:54:11 -0400977 if (addr < dac_mmap_min_addr) {
Eric Paris6a9de492012-01-03 12:25:14 -0500978 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
Eric Paris7c738752009-07-31 12:53:58 -0400979 SECURITY_CAP_AUDIT);
980 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
981 if (ret == 0)
982 current->flags |= PF_SUPERPRIV;
983 }
984 return ret;
985}