]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - security/commoncap.c
UBUNTU: Ubuntu-5.11.0-22.23
[mirror_ubuntu-hirsute-kernel.git] / security / commoncap.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
3e1c2515 2/* Common capabilities, needed by capability.o.
1da177e4
LT
3 */
4
c59ede7b 5#include <linux/capability.h>
3fc689e9 6#include <linux/audit.h>
1da177e4
LT
7#include <linux/init.h>
8#include <linux/kernel.h>
b1d9e6b0 9#include <linux/lsm_hooks.h>
1da177e4
LT
10#include <linux/file.h>
11#include <linux/mm.h>
12#include <linux/mman.h>
13#include <linux/pagemap.h>
14#include <linux/swap.h>
1da177e4
LT
15#include <linux/skbuff.h>
16#include <linux/netlink.h>
17#include <linux/ptrace.h>
18#include <linux/xattr.h>
19#include <linux/hugetlb.h>
b5376771 20#include <linux/mount.h>
b460cbc5 21#include <linux/sched.h>
3898b1b4
AM
22#include <linux/prctl.h>
23#include <linux/securebits.h>
3486740a 24#include <linux/user_namespace.h>
40401530 25#include <linux/binfmts.h>
51b79bee 26#include <linux/personality.h>
72c2d582 27
b5f22a59
SH
28/*
29 * If a non-root user executes a setuid-root binary in
30 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
31 * However if fE is also set, then the intent is for only
32 * the file capabilities to be applied, and the setuid-root
33 * bit is left on either to change the uid (plausible) or
34 * to get full privilege on a kernel without file capabilities
35 * support. So in that case we do not raise capabilities.
36 *
37 * Warn if that happens, once per boot.
38 */
d7627467 39static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
40{
41 static int warned;
42 if (!warned) {
43 printk(KERN_INFO "warning: `%s' has both setuid-root and"
44 " effective capabilities. Therefore not raising all"
45 " capabilities.\n", fname);
46 warned = 1;
47 }
48}
49
1d045980
DH
50/**
51 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 52 * @cred: The credentials to use
3486740a 53 * @ns: The user namespace in which we need the capability
1d045980 54 * @cap: The capability to check for
e88ed488 55 * @opts: Bitmask of options defined in include/linux/security.h
1d045980
DH
56 *
57 * Determine whether the nominated task has the specified capability amongst
58 * its effective set, returning 0 if it does, -ve if it does not.
59 *
3699c53c
DH
60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
61 * and has_capability() functions. That is, it has the reverse semantics:
62 * cap_has_capability() returns 0 when a task has a capability, but the
63 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 64 */
6a9de491 65int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
c1a85a00 66 int cap, unsigned int opts)
1da177e4 67{
520d9eab 68 struct user_namespace *ns = targ_ns;
3486740a 69
520d9eab
EB
70 /* See if cred has the capability in the target user namespace
71 * by examining the target user namespace and all of the target
72 * user namespace's parents.
73 */
74 for (;;) {
3486740a 75 /* Do we have the necessary capabilities? */
520d9eab 76 if (ns == cred->user_ns)
3486740a
SH
77 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
78
64db4c7f
KT
79 /*
80 * If we're already at a lower level than we're looking for,
81 * we're done searching.
82 */
83 if (ns->level <= cred->user_ns->level)
3486740a
SH
84 return -EPERM;
85
520d9eab
EB
86 /*
87 * The owner of the user namespace in the parent of the
88 * user namespace has all caps.
89 */
90 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
91 return 0;
92
3486740a 93 /*
520d9eab 94 * If you have a capability in a parent user ns, then you have
3486740a
SH
95 * it over all children user namespaces as well.
96 */
520d9eab 97 ns = ns->parent;
3486740a
SH
98 }
99
100 /* We never get here */
1da177e4
LT
101}
102
1d045980
DH
103/**
104 * cap_settime - Determine whether the current process may set the system clock
105 * @ts: The time to set
106 * @tz: The timezone to set
107 *
108 * Determine whether the current process may set the system clock and timezone
109 * information, returning 0 if permission granted, -ve if denied.
110 */
457db29b 111int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
112{
113 if (!capable(CAP_SYS_TIME))
114 return -EPERM;
115 return 0;
116}
117
1d045980 118/**
9e48858f 119 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
120 * another
121 * @child: The process to be accessed
122 * @mode: The mode of attachment.
123 *
8409cca7
SH
124 * If we are in the same or an ancestor user_ns and have all the target
125 * task's capabilities, then ptrace access is allowed.
126 * If we have the ptrace capability to the target user_ns, then ptrace
127 * access is allowed.
128 * Else denied.
129 *
1d045980
DH
130 * Determine whether a process may access another, returning 0 if permission
131 * granted, -ve if denied.
132 */
9e48858f 133int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 134{
c69e8d9c 135 int ret = 0;
8409cca7 136 const struct cred *cred, *child_cred;
caaee623 137 const kernel_cap_t *caller_caps;
c69e8d9c
DH
138
139 rcu_read_lock();
8409cca7
SH
140 cred = current_cred();
141 child_cred = __task_cred(child);
caaee623
JH
142 if (mode & PTRACE_MODE_FSCREDS)
143 caller_caps = &cred->cap_effective;
144 else
145 caller_caps = &cred->cap_permitted;
c4a4d603 146 if (cred->user_ns == child_cred->user_ns &&
caaee623 147 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 148 goto out;
c4a4d603 149 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
150 goto out;
151 ret = -EPERM;
152out:
c69e8d9c
DH
153 rcu_read_unlock();
154 return ret;
5cd9c58f
DH
155}
156
1d045980
DH
157/**
158 * cap_ptrace_traceme - Determine whether another process may trace the current
159 * @parent: The task proposed to be the tracer
160 *
8409cca7
SH
161 * If parent is in the same or an ancestor user_ns and has all current's
162 * capabilities, then ptrace access is allowed.
163 * If parent has the ptrace capability to current's user_ns, then ptrace
164 * access is allowed.
165 * Else denied.
166 *
1d045980
DH
167 * Determine whether the nominated task is permitted to trace the current
168 * process, returning 0 if permission is granted, -ve if denied.
169 */
5cd9c58f
DH
170int cap_ptrace_traceme(struct task_struct *parent)
171{
c69e8d9c 172 int ret = 0;
8409cca7 173 const struct cred *cred, *child_cred;
c69e8d9c
DH
174
175 rcu_read_lock();
8409cca7
SH
176 cred = __task_cred(parent);
177 child_cred = current_cred();
c4a4d603 178 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
179 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
180 goto out;
c4a4d603 181 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
182 goto out;
183 ret = -EPERM;
184out:
c69e8d9c
DH
185 rcu_read_unlock();
186 return ret;
1da177e4
LT
187}
188
1d045980
DH
189/**
190 * cap_capget - Retrieve a task's capability sets
191 * @target: The task from which to retrieve the capability sets
192 * @effective: The place to record the effective set
193 * @inheritable: The place to record the inheritable set
194 * @permitted: The place to record the permitted set
195 *
196 * This function retrieves the capabilities of the nominated task and returns
197 * them to the caller.
198 */
199int cap_capget(struct task_struct *target, kernel_cap_t *effective,
200 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 201{
c69e8d9c 202 const struct cred *cred;
b6dff3ec 203
1da177e4 204 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
205 rcu_read_lock();
206 cred = __task_cred(target);
b6dff3ec
DH
207 *effective = cred->cap_effective;
208 *inheritable = cred->cap_inheritable;
209 *permitted = cred->cap_permitted;
c69e8d9c 210 rcu_read_unlock();
1da177e4
LT
211 return 0;
212}
213
1d045980
DH
214/*
215 * Determine whether the inheritable capabilities are limited to the old
216 * permitted set. Returns 1 if they are limited, 0 if they are not.
217 */
72c2d582
AM
218static inline int cap_inh_is_capped(void)
219{
1d045980
DH
220 /* they are so limited unless the current task has the CAP_SETPCAP
221 * capability
222 */
c4a4d603 223 if (cap_capable(current_cred(), current_cred()->user_ns,
c1a85a00 224 CAP_SETPCAP, CAP_OPT_NONE) == 0)
1d045980 225 return 0;
1d045980 226 return 1;
1209726c 227}
72c2d582 228
1d045980
DH
229/**
230 * cap_capset - Validate and apply proposed changes to current's capabilities
231 * @new: The proposed new credentials; alterations should be made here
232 * @old: The current task's current credentials
233 * @effective: A pointer to the proposed new effective capabilities set
234 * @inheritable: A pointer to the proposed new inheritable capabilities set
235 * @permitted: A pointer to the proposed new permitted capabilities set
236 *
237 * This function validates and applies a proposed mass change to the current
238 * process's capability sets. The changes are made to the proposed new
239 * credentials, and assuming no error, will be committed by the caller of LSM.
240 */
d84f4f99
DH
241int cap_capset(struct cred *new,
242 const struct cred *old,
243 const kernel_cap_t *effective,
244 const kernel_cap_t *inheritable,
245 const kernel_cap_t *permitted)
1da177e4 246{
d84f4f99
DH
247 if (cap_inh_is_capped() &&
248 !cap_issubset(*inheritable,
249 cap_combine(old->cap_inheritable,
250 old->cap_permitted)))
72c2d582 251 /* incapable of using this inheritable set */
1da177e4 252 return -EPERM;
d84f4f99 253
3b7391de 254 if (!cap_issubset(*inheritable,
d84f4f99
DH
255 cap_combine(old->cap_inheritable,
256 old->cap_bset)))
3b7391de
SH
257 /* no new pI capabilities outside bounding set */
258 return -EPERM;
1da177e4
LT
259
260 /* verify restrictions on target's new Permitted set */
d84f4f99 261 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 262 return -EPERM;
1da177e4
LT
263
264 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 265 if (!cap_issubset(*effective, *permitted))
1da177e4 266 return -EPERM;
1da177e4 267
d84f4f99
DH
268 new->cap_effective = *effective;
269 new->cap_inheritable = *inheritable;
270 new->cap_permitted = *permitted;
58319057
AL
271
272 /*
273 * Mask off ambient bits that are no longer both permitted and
274 * inheritable.
275 */
276 new->cap_ambient = cap_intersect(new->cap_ambient,
277 cap_intersect(*permitted,
278 *inheritable));
279 if (WARN_ON(!cap_ambient_invariant_ok(new)))
280 return -EINVAL;
1da177e4
LT
281 return 0;
282}
283
1d045980
DH
284/**
285 * cap_inode_need_killpriv - Determine if inode change affects privileges
286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
287 *
288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
289 * affects the security markings on that inode, and if it is, should
ab5348c9 290 * inode_killpriv() be invoked or the change rejected.
1d045980 291 *
ab5348c9
SB
292 * Returns 1 if security.capability has a value, meaning inode_killpriv()
293 * is required, 0 otherwise, meaning inode_killpriv() is not required.
1d045980 294 */
b5376771
SH
295int cap_inode_need_killpriv(struct dentry *dentry)
296{
c6f493d6 297 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
298 int error;
299
5d6c3191
AG
300 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
301 return error > 0;
b5376771
SH
302}
303
1d045980
DH
304/**
305 * cap_inode_killpriv - Erase the security markings on an inode
306 * @dentry: The inode/dentry to alter
307 *
308 * Erase the privilege-enhancing security markings on an inode.
309 *
310 * Returns 0 if successful, -ve on error.
311 */
b5376771
SH
312int cap_inode_killpriv(struct dentry *dentry)
313{
5d6c3191 314 int error;
b5376771 315
5d6c3191
AG
316 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
317 if (error == -EOPNOTSUPP)
318 error = 0;
319 return error;
b5376771
SH
320}
321
8db6c34f
SH
322static bool rootid_owns_currentns(kuid_t kroot)
323{
324 struct user_namespace *ns;
325
326 if (!uid_valid(kroot))
327 return false;
328
329 for (ns = current_user_ns(); ; ns = ns->parent) {
330 if (from_kuid(ns, kroot) == 0)
331 return true;
332 if (ns == &init_user_ns)
333 break;
334 }
335
336 return false;
337}
338
339static __u32 sansflags(__u32 m)
340{
341 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
342}
343
dc32b5c3 344static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 345{
8db6c34f
SH
346 if (size != XATTR_CAPS_SZ_2)
347 return false;
dc32b5c3 348 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
8db6c34f
SH
349}
350
dc32b5c3 351static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 352{
8db6c34f
SH
353 if (size != XATTR_CAPS_SZ_3)
354 return false;
dc32b5c3 355 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
8db6c34f
SH
356}
357
358/*
359 * getsecurity: We are called for security.* before any attempt to read the
360 * xattr from the inode itself.
361 *
362 * This gives us a chance to read the on-disk value and convert it. If we
363 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
364 *
365 * Note we are not called by vfs_getxattr_alloc(), but that is only called
366 * by the integrity subsystem, which really wants the unconverted values -
367 * so that's good.
368 */
369int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
370 bool alloc)
371{
372 int size, ret;
373 kuid_t kroot;
f2b00be4 374 u32 nsmagic, magic;
8db6c34f
SH
375 uid_t root, mappedroot;
376 char *tmpbuf = NULL;
377 struct vfs_cap_data *cap;
f2b00be4 378 struct vfs_ns_cap_data *nscap = NULL;
8db6c34f
SH
379 struct dentry *dentry;
380 struct user_namespace *fs_ns;
381
382 if (strcmp(name, "capability") != 0)
383 return -EOPNOTSUPP;
384
355139a8 385 dentry = d_find_any_alias(inode);
8db6c34f
SH
386 if (!dentry)
387 return -EINVAL;
388
389 size = sizeof(struct vfs_ns_cap_data);
390 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
391 &tmpbuf, size, GFP_NOFS);
392 dput(dentry);
393
60ddebd2 394 if (ret < 0 || !tmpbuf)
8db6c34f
SH
395 return ret;
396
397 fs_ns = inode->i_sb->s_user_ns;
398 cap = (struct vfs_cap_data *) tmpbuf;
dc32b5c3 399 if (is_v2header((size_t) ret, cap)) {
f2b00be4
MS
400 root = 0;
401 } else if (is_v3header((size_t) ret, cap)) {
402 nscap = (struct vfs_ns_cap_data *) tmpbuf;
403 root = le32_to_cpu(nscap->rootid);
404 } else {
405 size = -EINVAL;
406 goto out_free;
8db6c34f
SH
407 }
408
8db6c34f
SH
409 kroot = make_kuid(fs_ns, root);
410
411 /* If the root kuid maps to a valid uid in current ns, then return
412 * this as a nscap. */
413 mappedroot = from_kuid(current_user_ns(), kroot);
414 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
f2b00be4 415 size = sizeof(struct vfs_ns_cap_data);
8db6c34f 416 if (alloc) {
f2b00be4
MS
417 if (!nscap) {
418 /* v2 -> v3 conversion */
419 nscap = kzalloc(size, GFP_ATOMIC);
420 if (!nscap) {
421 size = -ENOMEM;
422 goto out_free;
423 }
424 nsmagic = VFS_CAP_REVISION_3;
425 magic = le32_to_cpu(cap->magic_etc);
426 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
427 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
428 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
429 nscap->magic_etc = cpu_to_le32(nsmagic);
430 } else {
431 /* use allocated v3 buffer */
432 tmpbuf = NULL;
433 }
8db6c34f 434 nscap->rootid = cpu_to_le32(mappedroot);
f2b00be4
MS
435 *buffer = nscap;
436 }
437 goto out_free;
8db6c34f
SH
438 }
439
440 if (!rootid_owns_currentns(kroot)) {
f2b00be4
MS
441 size = -EOVERFLOW;
442 goto out_free;
8db6c34f
SH
443 }
444
445 /* This comes from a parent namespace. Return as a v2 capability */
446 size = sizeof(struct vfs_cap_data);
447 if (alloc) {
f2b00be4
MS
448 if (nscap) {
449 /* v3 -> v2 conversion */
450 cap = kzalloc(size, GFP_ATOMIC);
451 if (!cap) {
452 size = -ENOMEM;
453 goto out_free;
454 }
8db6c34f
SH
455 magic = VFS_CAP_REVISION_2;
456 nsmagic = le32_to_cpu(nscap->magic_etc);
457 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
458 magic |= VFS_CAP_FLAGS_EFFECTIVE;
459 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
460 cap->magic_etc = cpu_to_le32(magic);
1f578172 461 } else {
f2b00be4
MS
462 /* use unconverted v2 */
463 tmpbuf = NULL;
8db6c34f 464 }
f2b00be4 465 *buffer = cap;
8db6c34f 466 }
f2b00be4 467out_free:
8db6c34f
SH
468 kfree(tmpbuf);
469 return size;
470}
471
472static kuid_t rootid_from_xattr(const void *value, size_t size,
473 struct user_namespace *task_ns)
474{
475 const struct vfs_ns_cap_data *nscap = value;
476 uid_t rootid = 0;
477
478 if (size == XATTR_CAPS_SZ_3)
479 rootid = le32_to_cpu(nscap->rootid);
480
481 return make_kuid(task_ns, rootid);
482}
483
dc32b5c3 484static bool validheader(size_t size, const struct vfs_cap_data *cap)
8db6c34f 485{
dc32b5c3 486 return is_v2header(size, cap) || is_v3header(size, cap);
8db6c34f
SH
487}
488
489/*
490 * User requested a write of security.capability. If needed, update the
491 * xattr to change from v2 to v3, or to fixup the v3 rootid.
492 *
493 * If all is ok, we return the new size, on error return < 0.
494 */
7c03e2cd 495int cap_convert_nscap(struct dentry *dentry, const void **ivalue, size_t size)
8db6c34f
SH
496{
497 struct vfs_ns_cap_data *nscap;
498 uid_t nsrootid;
499 const struct vfs_cap_data *cap = *ivalue;
500 __u32 magic, nsmagic;
501 struct inode *inode = d_backing_inode(dentry);
502 struct user_namespace *task_ns = current_user_ns(),
868554e9 503 *fs_ns = inode->i_sb->s_user_ns;
8db6c34f
SH
504 kuid_t rootid;
505 size_t newsize;
506
507 if (!*ivalue)
508 return -EINVAL;
dc32b5c3 509 if (!validheader(size, cap))
8db6c34f
SH
510 return -EINVAL;
511 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
512 return -EPERM;
513 if (size == XATTR_CAPS_SZ_2)
514 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
515 /* user is privileged, just write the v2 */
516 return size;
517
518 rootid = rootid_from_xattr(*ivalue, size, task_ns);
519 if (!uid_valid(rootid))
520 return -EINVAL;
521
522 nsrootid = from_kuid(fs_ns, rootid);
523 if (nsrootid == -1)
524 return -EINVAL;
525
526 newsize = sizeof(struct vfs_ns_cap_data);
527 nscap = kmalloc(newsize, GFP_ATOMIC);
528 if (!nscap)
529 return -ENOMEM;
530 nscap->rootid = cpu_to_le32(nsrootid);
531 nsmagic = VFS_CAP_REVISION_3;
532 magic = le32_to_cpu(cap->magic_etc);
533 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
534 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
535 nscap->magic_etc = cpu_to_le32(nsmagic);
536 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
537
8db6c34f
SH
538 *ivalue = nscap;
539 return newsize;
540}
541
1d045980
DH
542/*
543 * Calculate the new process capability sets from the capability sets attached
544 * to a file.
545 */
c0b00441 546static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 547 struct linux_binprm *bprm,
4d49f671 548 bool *effective,
fc7eadf7 549 bool *has_fcap)
b5376771 550{
a6f76f23 551 struct cred *new = bprm->cred;
c0b00441
EP
552 unsigned i;
553 int ret = 0;
554
555 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 556 *effective = true;
c0b00441 557
4d49f671 558 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
fc7eadf7 559 *has_fcap = true;
4d49f671 560
c0b00441
EP
561 CAP_FOR_EACH_U32(i) {
562 __u32 permitted = caps->permitted.cap[i];
563 __u32 inheritable = caps->inheritable.cap[i];
564
565 /*
566 * pP' = (X & fP) | (pI & fI)
58319057 567 * The addition of pA' is handled later.
c0b00441 568 */
a6f76f23
DH
569 new->cap_permitted.cap[i] =
570 (new->cap_bset.cap[i] & permitted) |
571 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 572
a6f76f23
DH
573 if (permitted & ~new->cap_permitted.cap[i])
574 /* insufficient to execute correctly */
c0b00441 575 ret = -EPERM;
c0b00441
EP
576 }
577
578 /*
579 * For legacy apps, with no internal support for recognizing they
580 * do not have enough capabilities, we return an error if they are
581 * missing some "forced" (aka file-permitted) capabilities.
582 */
a6f76f23 583 return *effective ? ret : 0;
c0b00441
EP
584}
585
1d045980
DH
586/*
587 * Extract the on-exec-apply capability sets for an executable file.
588 */
c0b00441
EP
589int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
590{
c6f493d6 591 struct inode *inode = d_backing_inode(dentry);
b5376771 592 __u32 magic_etc;
e338d263 593 unsigned tocopy, i;
c0b00441 594 int size;
8db6c34f
SH
595 struct vfs_ns_cap_data data, *nscaps = &data;
596 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
597 kuid_t rootkuid;
76ba89c7 598 struct user_namespace *fs_ns;
c0b00441
EP
599
600 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
601
5d6c3191 602 if (!inode)
c0b00441
EP
603 return -ENODATA;
604
76ba89c7 605 fs_ns = inode->i_sb->s_user_ns;
5d6c3191 606 size = __vfs_getxattr((struct dentry *)dentry, inode,
8db6c34f 607 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
a6f76f23 608 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
609 /* no data, that's ok */
610 return -ENODATA;
8db6c34f 611
c0b00441
EP
612 if (size < 0)
613 return size;
b5376771 614
e338d263 615 if (size < sizeof(magic_etc))
b5376771
SH
616 return -EINVAL;
617
8db6c34f 618 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
b5376771 619
8db6c34f 620 rootkuid = make_kuid(fs_ns, 0);
a6f76f23 621 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
622 case VFS_CAP_REVISION_1:
623 if (size != XATTR_CAPS_SZ_1)
624 return -EINVAL;
625 tocopy = VFS_CAP_U32_1;
626 break;
627 case VFS_CAP_REVISION_2:
628 if (size != XATTR_CAPS_SZ_2)
629 return -EINVAL;
630 tocopy = VFS_CAP_U32_2;
631 break;
8db6c34f
SH
632 case VFS_CAP_REVISION_3:
633 if (size != XATTR_CAPS_SZ_3)
634 return -EINVAL;
635 tocopy = VFS_CAP_U32_3;
636 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
637 break;
638
b5376771
SH
639 default:
640 return -EINVAL;
641 }
8db6c34f
SH
642 /* Limit the caps to the mounter of the filesystem
643 * or the more limited uid specified in the xattr.
644 */
645 if (!rootid_owns_currentns(rootkuid))
646 return -ENODATA;
e338d263 647
5459c164 648 CAP_FOR_EACH_U32(i) {
c0b00441
EP
649 if (i >= tocopy)
650 break;
8db6c34f
SH
651 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
652 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
e338d263 653 }
a6f76f23 654
7d8b6c63
EP
655 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
656 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
657
2fec30e2
RGB
658 cpu_caps->rootid = rootkuid;
659
c0b00441 660 return 0;
b5376771
SH
661}
662
1d045980
DH
663/*
664 * Attempt to get the on-exec apply capability sets for an executable file from
665 * its xattrs and, if present, apply them to the proposed credentials being
666 * constructed by execve().
667 */
56305aa9
EB
668static int get_file_caps(struct linux_binprm *bprm, struct file *file,
669 bool *effective, bool *has_fcap)
b5376771 670{
b5376771 671 int rc = 0;
c0b00441 672 struct cpu_vfs_cap_data vcaps;
b5376771 673
ee67ae7e 674 cap_clear(bprm->cred->cap_permitted);
3318a386 675
1f29fae2
SH
676 if (!file_caps_enabled)
677 return 0;
678
104c1332 679 if (path_nosuid(&file->f_path))
b5376771 680 return 0;
380cf5ba
AL
681
682 /*
683 * This check is redundant with mnt_may_suid() but is kept to make
684 * explicit that capability bits are limited to s_user_ns and its
685 * descendants.
686 */
56305aa9 687 if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
d07b846f 688 return 0;
b5376771 689
56305aa9 690 rc = get_vfs_caps_from_disk(file->f_path.dentry, &vcaps);
c0b00441
EP
691 if (rc < 0) {
692 if (rc == -EINVAL)
8db6c34f
SH
693 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
694 bprm->filename);
c0b00441
EP
695 else if (rc == -ENODATA)
696 rc = 0;
b5376771
SH
697 goto out;
698 }
b5376771 699
fc7eadf7 700 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
b5376771
SH
701
702out:
b5376771 703 if (rc)
ee67ae7e 704 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
705
706 return rc;
707}
708
9304b46c
RGB
709static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
710
81a6a012
RGB
711static inline bool __is_real(kuid_t uid, struct cred *cred)
712{ return uid_eq(cred->uid, uid); }
713
714static inline bool __is_eff(kuid_t uid, struct cred *cred)
715{ return uid_eq(cred->euid, uid); }
716
717static inline bool __is_suid(kuid_t uid, struct cred *cred)
718{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
719
db1a8922
RGB
720/*
721 * handle_privileged_root - Handle case of privileged root
722 * @bprm: The execution parameters, including the proposed creds
723 * @has_fcap: Are any file capabilities set?
724 * @effective: Do we have effective root privilege?
725 * @root_uid: This namespace' root UID WRT initial USER namespace
726 *
727 * Handle the case where root is privileged and hasn't been neutered by
728 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
729 * set UID root and nothing is changed. If we are root, cap_permitted is
730 * updated. If we have become set UID root, the effective bit is set.
731 */
fc7eadf7 732static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
db1a8922
RGB
733 bool *effective, kuid_t root_uid)
734{
735 const struct cred *old = current_cred();
736 struct cred *new = bprm->cred;
737
9304b46c 738 if (!root_privileged())
db1a8922
RGB
739 return;
740 /*
741 * If the legacy file capability is set, then don't set privs
742 * for a setuid root binary run by a non-root user. Do set it
743 * for a root user just to cause least surprise to an admin.
744 */
81a6a012 745 if (has_fcap && __is_suid(root_uid, new)) {
db1a8922
RGB
746 warn_setuid_and_fcaps_mixed(bprm->filename);
747 return;
748 }
749 /*
750 * To support inheritance of root-permissions and suid-root
751 * executables under compatibility mode, we override the
752 * capability sets for the file.
753 */
81a6a012 754 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
db1a8922
RGB
755 /* pP' = (cap_bset & ~0) | (pI & ~0) */
756 new->cap_permitted = cap_combine(old->cap_bset,
757 old->cap_inheritable);
758 }
759 /*
760 * If only the real uid is 0, we do not set the effective bit.
761 */
81a6a012 762 if (__is_eff(root_uid, new))
db1a8922
RGB
763 *effective = true;
764}
765
4c7e715f
RGB
766#define __cap_gained(field, target, source) \
767 !cap_issubset(target->cap_##field, source->cap_##field)
768#define __cap_grew(target, source, cred) \
769 !cap_issubset(cred->cap_##target, cred->cap_##source)
770#define __cap_full(field, cred) \
771 cap_issubset(CAP_FULL_SET, cred->cap_##field)
81a6a012
RGB
772
773static inline bool __is_setuid(struct cred *new, const struct cred *old)
774{ return !uid_eq(new->euid, old->uid); }
775
776static inline bool __is_setgid(struct cred *new, const struct cred *old)
777{ return !gid_eq(new->egid, old->gid); }
778
9fbc2c79 779/*
dbbbe110 780 * 1) Audit candidate if current->cap_effective is set
9fbc2c79
RGB
781 *
782 * We do not bother to audit if 3 things are true:
783 * 1) cap_effective has all caps
588fb2c7 784 * 2) we became root *OR* are were already root
9fbc2c79
RGB
785 * 3) root is supposed to have all caps (SECURE_NOROOT)
786 * Since this is just a normal root execing a process.
787 *
788 * Number 1 above might fail if you don't have a full bset, but I think
789 * that is interesting information to audit.
dbbbe110
RGB
790 *
791 * A number of other conditions require logging:
792 * 2) something prevented setuid root getting all caps
793 * 3) non-setuid root gets fcaps
794 * 4) non-setuid root gets ambient
9fbc2c79 795 */
dbbbe110
RGB
796static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
797 kuid_t root, bool has_fcap)
9fbc2c79
RGB
798{
799 bool ret = false;
800
dbbbe110
RGB
801 if ((__cap_grew(effective, ambient, new) &&
802 !(__cap_full(effective, new) &&
803 (__is_eff(root, new) || __is_real(root, new)) &&
804 root_privileged())) ||
805 (root_privileged() &&
806 __is_suid(root, new) &&
807 !__cap_full(effective, new)) ||
808 (!__is_setuid(new, old) &&
809 ((has_fcap &&
810 __cap_gained(permitted, new, old)) ||
811 __cap_gained(ambient, new, old))))
812
02ebbaf4 813 ret = true;
dbbbe110 814
9fbc2c79
RGB
815 return ret;
816}
817
1d045980 818/**
56305aa9 819 * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
1d045980 820 * @bprm: The execution parameters, including the proposed creds
56305aa9 821 * @file: The file to pull the credentials from
1d045980
DH
822 *
823 * Set up the proposed credentials for a new execution context being
824 * constructed by execve(). The proposed creds in @bprm->cred is altered,
825 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23 826 */
56305aa9 827int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1da177e4 828{
56305aa9 829 /* Process setpcap binaries and capabilities for uid 0 */
a6f76f23
DH
830 const struct cred *old = current_cred();
831 struct cred *new = bprm->cred;
fc7eadf7 832 bool effective = false, has_fcap = false, is_setid;
b5376771 833 int ret;
18815a18 834 kuid_t root_uid;
1da177e4 835
58319057
AL
836 if (WARN_ON(!cap_ambient_invariant_ok(old)))
837 return -EPERM;
838
56305aa9 839 ret = get_file_caps(bprm, file, &effective, &has_fcap);
a6f76f23
DH
840 if (ret < 0)
841 return ret;
1da177e4 842
18815a18
EB
843 root_uid = make_kuid(new->user_ns, 0);
844
fc7eadf7 845 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
b5376771 846
d52fc5dd 847 /* if we have fs caps, clear dangerous personality flags */
4c7e715f 848 if (__cap_gained(permitted, new, old))
56305aa9 849 bprm->per_clear |= PER_CLEAR_ON_SETID;
d52fc5dd 850
a6f76f23 851 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
852 * credentials unless they have the appropriate permit.
853 *
854 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 855 */
81a6a012 856 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
58319057 857
4c7e715f 858 if ((is_setid || __cap_gained(permitted, new, old)) &&
9227dd2a 859 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
20523132 860 !ptracer_capable(current, new->user_ns))) {
a6f76f23 861 /* downgrade; they get no more than they had, and maybe less */
70169420 862 if (!ns_capable(new->user_ns, CAP_SETUID) ||
259e5e6c 863 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
864 new->euid = new->uid;
865 new->egid = new->gid;
1da177e4 866 }
b3a222e5
SH
867 new->cap_permitted = cap_intersect(new->cap_permitted,
868 old->cap_permitted);
1da177e4
LT
869 }
870
a6f76f23
DH
871 new->suid = new->fsuid = new->euid;
872 new->sgid = new->fsgid = new->egid;
1da177e4 873
58319057 874 /* File caps or setid cancels ambient. */
fc7eadf7 875 if (has_fcap || is_setid)
58319057
AL
876 cap_clear(new->cap_ambient);
877
878 /*
879 * Now that we've computed pA', update pP' to give:
880 * pP' = (X & fP) | (pI & fI) | pA'
881 */
882 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
883
884 /*
885 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
886 * this is the same as pE' = (fE ? pP' : 0) | pA'.
887 */
4bf2ea77
EP
888 if (effective)
889 new->cap_effective = new->cap_permitted;
890 else
58319057
AL
891 new->cap_effective = new->cap_ambient;
892
893 if (WARN_ON(!cap_ambient_invariant_ok(new)))
894 return -EPERM;
895
dbbbe110 896 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
9fbc2c79
RGB
897 ret = audit_log_bprm_fcaps(bprm, new, old);
898 if (ret < 0)
899 return ret;
3fc689e9 900 }
1da177e4 901
d84f4f99 902 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
903
904 if (WARN_ON(!cap_ambient_invariant_ok(new)))
905 return -EPERM;
906
46d98eb4 907 /* Check for privilege-elevated exec. */
02ebbaf4
RGB
908 if (is_setid ||
909 (!__is_real(root_uid, new) &&
910 (effective ||
911 __cap_grew(permitted, ambient, new))))
56305aa9 912 bprm->secureexec = 1;
b5376771 913
ee67ae7e 914 return 0;
1da177e4
LT
915}
916
1d045980
DH
917/**
918 * cap_inode_setxattr - Determine whether an xattr may be altered
919 * @dentry: The inode/dentry being altered
920 * @name: The name of the xattr to be changed
921 * @value: The value that the xattr will be changed to
922 * @size: The size of value
923 * @flags: The replacement flag
924 *
925 * Determine whether an xattr may be altered or set on an inode, returning 0 if
926 * permission is granted, -ve if denied.
927 *
928 * This is used to make sure security xattrs don't get updated or set by those
929 * who aren't privileged to do so.
930 */
8f0cfa52
DH
931int cap_inode_setxattr(struct dentry *dentry, const char *name,
932 const void *value, size_t size, int flags)
1da177e4 933{
b1d749c5
EB
934 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
935
8db6c34f
SH
936 /* Ignore non-security xattrs */
937 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 938 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
939 return 0;
940
941 /*
942 * For XATTR_NAME_CAPS the check will be done in
943 * cap_convert_nscap(), called by setxattr()
944 */
945 if (strcmp(name, XATTR_NAME_CAPS) == 0)
b5376771 946 return 0;
1d045980 947
b1d749c5 948 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
949 return -EPERM;
950 return 0;
951}
952
1d045980
DH
953/**
954 * cap_inode_removexattr - Determine whether an xattr may be removed
955 * @dentry: The inode/dentry being altered
956 * @name: The name of the xattr to be changed
957 *
958 * Determine whether an xattr may be removed from an inode, returning 0 if
959 * permission is granted, -ve if denied.
960 *
961 * This is used to make sure security xattrs don't get removed by those who
962 * aren't privileged to remove them.
963 */
8f0cfa52 964int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 965{
b1d749c5
EB
966 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
967
8db6c34f
SH
968 /* Ignore non-security xattrs */
969 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 970 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
971 return 0;
972
973 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
974 /* security.capability gets namespaced */
975 struct inode *inode = d_backing_inode(dentry);
976 if (!inode)
977 return -EINVAL;
978 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
b5376771
SH
979 return -EPERM;
980 return 0;
1d045980
DH
981 }
982
b1d749c5 983 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
984 return -EPERM;
985 return 0;
986}
987
a6f76f23 988/*
1da177e4
LT
989 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
990 * a process after a call to setuid, setreuid, or setresuid.
991 *
992 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
993 * {r,e,s}uid != 0, the permitted and effective capabilities are
994 * cleared.
995 *
996 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
997 * capabilities of the process are cleared.
998 *
999 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
1000 * capabilities are set to the permitted capabilities.
1001 *
a6f76f23 1002 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
1003 * never happen.
1004 *
a6f76f23 1005 * -astor
1da177e4
LT
1006 *
1007 * cevans - New behaviour, Oct '99
1008 * A process may, via prctl(), elect to keep its capabilities when it
1009 * calls setuid() and switches away from uid==0. Both permitted and
1010 * effective sets will be retained.
1011 * Without this change, it was impossible for a daemon to drop only some
1012 * of its privilege. The call to setuid(!=0) would drop all privileges!
1013 * Keeping uid 0 is not an option because uid 0 owns too many vital
1014 * files..
1015 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1016 */
d84f4f99 1017static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 1018{
18815a18
EB
1019 kuid_t root_uid = make_kuid(old->user_ns, 0);
1020
1021 if ((uid_eq(old->uid, root_uid) ||
1022 uid_eq(old->euid, root_uid) ||
1023 uid_eq(old->suid, root_uid)) &&
1024 (!uid_eq(new->uid, root_uid) &&
1025 !uid_eq(new->euid, root_uid) &&
58319057
AL
1026 !uid_eq(new->suid, root_uid))) {
1027 if (!issecure(SECURE_KEEP_CAPS)) {
1028 cap_clear(new->cap_permitted);
1029 cap_clear(new->cap_effective);
1030 }
1031
1032 /*
1033 * Pre-ambient programs expect setresuid to nonroot followed
1034 * by exec to drop capabilities. We should make sure that
1035 * this remains the case.
1036 */
1037 cap_clear(new->cap_ambient);
1da177e4 1038 }
18815a18 1039 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 1040 cap_clear(new->cap_effective);
18815a18 1041 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 1042 new->cap_effective = new->cap_permitted;
1da177e4
LT
1043}
1044
1d045980
DH
1045/**
1046 * cap_task_fix_setuid - Fix up the results of setuid() call
1047 * @new: The proposed credentials
1048 * @old: The current task's current credentials
1049 * @flags: Indications of what has changed
1050 *
1051 * Fix up the results of setuid() call before the credential changes are
1052 * actually applied, returning 0 to grant the changes, -ve to deny them.
1053 */
d84f4f99 1054int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
1055{
1056 switch (flags) {
1057 case LSM_SETID_RE:
1058 case LSM_SETID_ID:
1059 case LSM_SETID_RES:
1d045980
DH
1060 /* juggle the capabilities to follow [RES]UID changes unless
1061 * otherwise suppressed */
d84f4f99
DH
1062 if (!issecure(SECURE_NO_SETUID_FIXUP))
1063 cap_emulate_setxuid(new, old);
1da177e4 1064 break;
1da177e4 1065
1d045980
DH
1066 case LSM_SETID_FS:
1067 /* juggle the capabilties to follow FSUID changes, unless
1068 * otherwise suppressed
1069 *
d84f4f99
DH
1070 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1071 * if not, we might be a bit too harsh here.
1072 */
1073 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
1074 kuid_t root_uid = make_kuid(old->user_ns, 0);
1075 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1076 new->cap_effective =
1077 cap_drop_fs_set(new->cap_effective);
1d045980 1078
18815a18 1079 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1080 new->cap_effective =
1081 cap_raise_fs_set(new->cap_effective,
1082 new->cap_permitted);
1da177e4 1083 }
d84f4f99 1084 break;
1d045980 1085
1da177e4
LT
1086 default:
1087 return -EINVAL;
1088 }
1089
1090 return 0;
1091}
1092
b5376771
SH
1093/*
1094 * Rationale: code calling task_setscheduler, task_setioprio, and
1095 * task_setnice, assumes that
1096 * . if capable(cap_sys_nice), then those actions should be allowed
1097 * . if not capable(cap_sys_nice), but acting on your own processes,
1098 * then those actions should be allowed
1099 * This is insufficient now since you can call code without suid, but
1100 * yet with increased caps.
1101 * So we check for increased caps on the target process.
1102 */
de45e806 1103static int cap_safe_nice(struct task_struct *p)
b5376771 1104{
f54fb863 1105 int is_subset, ret = 0;
c69e8d9c
DH
1106
1107 rcu_read_lock();
1108 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1109 current_cred()->cap_permitted);
f54fb863
SH
1110 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1111 ret = -EPERM;
c69e8d9c
DH
1112 rcu_read_unlock();
1113
f54fb863 1114 return ret;
b5376771
SH
1115}
1116
1d045980
DH
1117/**
1118 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1119 * @p: The task to affect
1d045980
DH
1120 *
1121 * Detemine if the requested scheduler policy change is permitted for the
1122 * specified task, returning 0 if permission is granted, -ve if denied.
1123 */
b0ae1981 1124int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
1125{
1126 return cap_safe_nice(p);
1127}
1128
1d045980
DH
1129/**
1130 * cap_task_ioprio - Detemine if I/O priority change is permitted
1131 * @p: The task to affect
1132 * @ioprio: The I/O priority to set
1133 *
1134 * Detemine if the requested I/O priority change is permitted for the specified
1135 * task, returning 0 if permission is granted, -ve if denied.
1136 */
1137int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
1138{
1139 return cap_safe_nice(p);
1140}
1141
1d045980
DH
1142/**
1143 * cap_task_ioprio - Detemine if task priority change is permitted
1144 * @p: The task to affect
1145 * @nice: The nice value to set
1146 *
1147 * Detemine if the requested task priority change is permitted for the
1148 * specified task, returning 0 if permission is granted, -ve if denied.
1149 */
1150int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
1151{
1152 return cap_safe_nice(p);
1153}
1154
3b7391de 1155/*
1d045980
DH
1156 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1157 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 1158 */
6d6f3328 1159static int cap_prctl_drop(unsigned long cap)
3b7391de 1160{
6d6f3328
TH
1161 struct cred *new;
1162
160da84d 1163 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
1164 return -EPERM;
1165 if (!cap_valid(cap))
1166 return -EINVAL;
d84f4f99 1167
6d6f3328
TH
1168 new = prepare_creds();
1169 if (!new)
1170 return -ENOMEM;
d84f4f99 1171 cap_lower(new->cap_bset, cap);
6d6f3328 1172 return commit_creds(new);
3b7391de 1173}
3898b1b4 1174
1d045980
DH
1175/**
1176 * cap_task_prctl - Implement process control functions for this security module
1177 * @option: The process control function requested
1178 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1179 *
1180 * Allow process control functions (sys_prctl()) to alter capabilities; may
1181 * also deny access to other functions not otherwise implemented here.
1182 *
1183 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1184 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1185 * modules will consider performing the function.
1186 */
3898b1b4 1187int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1188 unsigned long arg4, unsigned long arg5)
3898b1b4 1189{
6d6f3328 1190 const struct cred *old = current_cred();
d84f4f99 1191 struct cred *new;
d84f4f99 1192
3898b1b4
AM
1193 switch (option) {
1194 case PR_CAPBSET_READ:
1195 if (!cap_valid(arg2))
6d6f3328
TH
1196 return -EINVAL;
1197 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 1198
3898b1b4 1199 case PR_CAPBSET_DROP:
6d6f3328 1200 return cap_prctl_drop(arg2);
3898b1b4
AM
1201
1202 /*
1203 * The next four prctl's remain to assist with transitioning a
1204 * system from legacy UID=0 based privilege (when filesystem
1205 * capabilities are not in use) to a system using filesystem
1206 * capabilities only - as the POSIX.1e draft intended.
1207 *
1208 * Note:
1209 *
1210 * PR_SET_SECUREBITS =
1211 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1212 * | issecure_mask(SECURE_NOROOT)
1213 * | issecure_mask(SECURE_NOROOT_LOCKED)
1214 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1215 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1216 *
1217 * will ensure that the current process and all of its
1218 * children will be locked into a pure
1219 * capability-based-privilege environment.
1220 */
1221 case PR_SET_SECUREBITS:
6d6f3328
TH
1222 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1223 & (old->securebits ^ arg2)) /*[1]*/
1224 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 1225 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 1226 || (cap_capable(current_cred(),
c1a85a00
MM
1227 current_cred()->user_ns,
1228 CAP_SETPCAP,
1229 CAP_OPT_NONE) != 0) /*[4]*/
3898b1b4
AM
1230 /*
1231 * [1] no changing of bits that are locked
1232 * [2] no unlocking of locks
1233 * [3] no setting of unsupported bits
1234 * [4] doing anything requires privilege (go read about
1235 * the "sendmail capabilities bug")
1236 */
d84f4f99
DH
1237 )
1238 /* cannot change a locked bit */
6d6f3328
TH
1239 return -EPERM;
1240
1241 new = prepare_creds();
1242 if (!new)
1243 return -ENOMEM;
d84f4f99 1244 new->securebits = arg2;
6d6f3328 1245 return commit_creds(new);
d84f4f99 1246
3898b1b4 1247 case PR_GET_SECUREBITS:
6d6f3328 1248 return old->securebits;
3898b1b4 1249
3898b1b4 1250 case PR_GET_KEEPCAPS:
6d6f3328 1251 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 1252
3898b1b4
AM
1253 case PR_SET_KEEPCAPS:
1254 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 1255 return -EINVAL;
d84f4f99 1256 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
1257 return -EPERM;
1258
1259 new = prepare_creds();
1260 if (!new)
1261 return -ENOMEM;
d84f4f99
DH
1262 if (arg2)
1263 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 1264 else
d84f4f99 1265 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 1266 return commit_creds(new);
3898b1b4 1267
58319057
AL
1268 case PR_CAP_AMBIENT:
1269 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1270 if (arg3 | arg4 | arg5)
1271 return -EINVAL;
1272
1273 new = prepare_creds();
1274 if (!new)
1275 return -ENOMEM;
1276 cap_clear(new->cap_ambient);
1277 return commit_creds(new);
1278 }
1279
1280 if (((!cap_valid(arg3)) | arg4 | arg5))
1281 return -EINVAL;
1282
1283 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1284 return !!cap_raised(current_cred()->cap_ambient, arg3);
1285 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1286 arg2 != PR_CAP_AMBIENT_LOWER) {
1287 return -EINVAL;
1288 } else {
1289 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1290 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1291 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1292 arg3) ||
1293 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1294 return -EPERM;
1295
1296 new = prepare_creds();
1297 if (!new)
1298 return -ENOMEM;
1299 if (arg2 == PR_CAP_AMBIENT_RAISE)
1300 cap_raise(new->cap_ambient, arg3);
1301 else
1302 cap_lower(new->cap_ambient, arg3);
1303 return commit_creds(new);
1304 }
1305
3898b1b4
AM
1306 default:
1307 /* No functionality available - continue with default */
6d6f3328 1308 return -ENOSYS;
3898b1b4 1309 }
1da177e4
LT
1310}
1311
1d045980
DH
1312/**
1313 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1314 * @mm: The VM space in which the new mapping is to be made
1315 * @pages: The size of the mapping
1316 *
1317 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1318 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1319 */
34b4e4aa 1320int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1321{
1322 int cap_sys_admin = 0;
1323
c1a85a00
MM
1324 if (cap_capable(current_cred(), &init_user_ns,
1325 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1da177e4 1326 cap_sys_admin = 1;
c1a85a00 1327
b1d9e6b0 1328 return cap_sys_admin;
1da177e4 1329}
7c73875e
EP
1330
1331/*
d007794a 1332 * cap_mmap_addr - check if able to map given addr
7c73875e 1333 * @addr: address attempting to be mapped
7c73875e 1334 *
6f262d8e 1335 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1336 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1337 * capability security module. Returns 0 if this mapping should be allowed
1338 * -EPERM if not.
1339 */
d007794a 1340int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1341{
1342 int ret = 0;
1343
a2551df7 1344 if (addr < dac_mmap_min_addr) {
6a9de491 1345 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
c1a85a00 1346 CAP_OPT_NONE);
7c73875e
EP
1347 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1348 if (ret == 0)
1349 current->flags |= PF_SUPERPRIV;
1350 }
1351 return ret;
1352}
d007794a 1353
e5467859
AV
1354int cap_mmap_file(struct file *file, unsigned long reqprot,
1355 unsigned long prot, unsigned long flags)
d007794a 1356{
e5467859 1357 return 0;
d007794a 1358}
b1d9e6b0
CS
1359
1360#ifdef CONFIG_SECURITY
1361
f4d92e4c
CS
1362static struct lsm_id capability_lsmid __lsm_ro_after_init = {
1363 .lsm = "capability",
1364 .slot = LSMBLOB_NOT_NEEDED
1365};
1366
d1c5947e 1367static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
b1d9e6b0
CS
1368 LSM_HOOK_INIT(capable, cap_capable),
1369 LSM_HOOK_INIT(settime, cap_settime),
1370 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1371 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1372 LSM_HOOK_INIT(capget, cap_capget),
1373 LSM_HOOK_INIT(capset, cap_capset),
56305aa9 1374 LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
b1d9e6b0
CS
1375 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1376 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
8db6c34f 1377 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
b1d9e6b0
CS
1378 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1379 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1380 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1381 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1382 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1383 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1384 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1385 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1386};
1387
d117a154 1388static int __init capability_init(void)
b1d9e6b0 1389{
d69dece5 1390 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
f4d92e4c 1391 &capability_lsmid);
d117a154 1392 return 0;
b1d9e6b0
CS
1393}
1394
d117a154
KC
1395DEFINE_LSM(capability) = {
1396 .name = "capability",
1397 .order = LSM_ORDER_FIRST,
1398 .init = capability_init,
1399};
1400
b1d9e6b0 1401#endif /* CONFIG_SECURITY */