]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - security/commoncap.c
maintainers: update wiki url for the security subsystem
[mirror_ubuntu-zesty-kernel.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
72c2d582 32
b5f22a59
SH
33/*
34 * If a non-root user executes a setuid-root binary in
35 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
36 * However if fE is also set, then the intent is for only
37 * the file capabilities to be applied, and the setuid-root
38 * bit is left on either to change the uid (plausible) or
39 * to get full privilege on a kernel without file capabilities
40 * support. So in that case we do not raise capabilities.
41 *
42 * Warn if that happens, once per boot.
43 */
d7627467 44static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
45{
46 static int warned;
47 if (!warned) {
48 printk(KERN_INFO "warning: `%s' has both setuid-root and"
49 " effective capabilities. Therefore not raising all"
50 " capabilities.\n", fname);
51 warned = 1;
52 }
53}
54
1da177e4
LT
55int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
56{
1da177e4
LT
57 return 0;
58}
59
1d045980
DH
60/**
61 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 62 * @cred: The credentials to use
3486740a 63 * @ns: The user namespace in which we need the capability
1d045980
DH
64 * @cap: The capability to check for
65 * @audit: Whether to write an audit message or not
66 *
67 * Determine whether the nominated task has the specified capability amongst
68 * its effective set, returning 0 if it does, -ve if it does not.
69 *
3699c53c
DH
70 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
71 * and has_capability() functions. That is, it has the reverse semantics:
72 * cap_has_capability() returns 0 when a task has a capability, but the
73 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 74 */
6a9de491
EP
75int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
76 int cap, int audit)
1da177e4 77{
3486740a
SH
78 for (;;) {
79 /* The creator of the user namespace has all caps. */
80 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
81 return 0;
82
83 /* Do we have the necessary capabilities? */
84 if (targ_ns == cred->user->user_ns)
85 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
86
87 /* Have we tried all of the parent namespaces? */
88 if (targ_ns == &init_user_ns)
89 return -EPERM;
90
91 /*
92 *If you have a capability in a parent user ns, then you have
93 * it over all children user namespaces as well.
94 */
95 targ_ns = targ_ns->creator->user_ns;
96 }
97
98 /* We never get here */
1da177e4
LT
99}
100
1d045980
DH
101/**
102 * cap_settime - Determine whether the current process may set the system clock
103 * @ts: The time to set
104 * @tz: The timezone to set
105 *
106 * Determine whether the current process may set the system clock and timezone
107 * information, returning 0 if permission granted, -ve if denied.
108 */
1e6d7679 109int cap_settime(const struct timespec *ts, const struct timezone *tz)
1da177e4
LT
110{
111 if (!capable(CAP_SYS_TIME))
112 return -EPERM;
113 return 0;
114}
115
1d045980 116/**
9e48858f 117 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
118 * another
119 * @child: The process to be accessed
120 * @mode: The mode of attachment.
121 *
8409cca7
SH
122 * If we are in the same or an ancestor user_ns and have all the target
123 * task's capabilities, then ptrace access is allowed.
124 * If we have the ptrace capability to the target user_ns, then ptrace
125 * access is allowed.
126 * Else denied.
127 *
1d045980
DH
128 * Determine whether a process may access another, returning 0 if permission
129 * granted, -ve if denied.
130 */
9e48858f 131int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 132{
c69e8d9c 133 int ret = 0;
8409cca7 134 const struct cred *cred, *child_cred;
c69e8d9c
DH
135
136 rcu_read_lock();
8409cca7
SH
137 cred = current_cred();
138 child_cred = __task_cred(child);
139 if (cred->user->user_ns == child_cred->user->user_ns &&
140 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
141 goto out;
142 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
143 goto out;
144 ret = -EPERM;
145out:
c69e8d9c
DH
146 rcu_read_unlock();
147 return ret;
5cd9c58f
DH
148}
149
1d045980
DH
150/**
151 * cap_ptrace_traceme - Determine whether another process may trace the current
152 * @parent: The task proposed to be the tracer
153 *
8409cca7
SH
154 * If parent is in the same or an ancestor user_ns and has all current's
155 * capabilities, then ptrace access is allowed.
156 * If parent has the ptrace capability to current's user_ns, then ptrace
157 * access is allowed.
158 * Else denied.
159 *
1d045980
DH
160 * Determine whether the nominated task is permitted to trace the current
161 * process, returning 0 if permission is granted, -ve if denied.
162 */
5cd9c58f
DH
163int cap_ptrace_traceme(struct task_struct *parent)
164{
c69e8d9c 165 int ret = 0;
8409cca7 166 const struct cred *cred, *child_cred;
c69e8d9c
DH
167
168 rcu_read_lock();
8409cca7
SH
169 cred = __task_cred(parent);
170 child_cred = current_cred();
171 if (cred->user->user_ns == child_cred->user->user_ns &&
172 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
173 goto out;
174 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
175 goto out;
176 ret = -EPERM;
177out:
c69e8d9c
DH
178 rcu_read_unlock();
179 return ret;
1da177e4
LT
180}
181
1d045980
DH
182/**
183 * cap_capget - Retrieve a task's capability sets
184 * @target: The task from which to retrieve the capability sets
185 * @effective: The place to record the effective set
186 * @inheritable: The place to record the inheritable set
187 * @permitted: The place to record the permitted set
188 *
189 * This function retrieves the capabilities of the nominated task and returns
190 * them to the caller.
191 */
192int cap_capget(struct task_struct *target, kernel_cap_t *effective,
193 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 194{
c69e8d9c 195 const struct cred *cred;
b6dff3ec 196
1da177e4 197 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
198 rcu_read_lock();
199 cred = __task_cred(target);
b6dff3ec
DH
200 *effective = cred->cap_effective;
201 *inheritable = cred->cap_inheritable;
202 *permitted = cred->cap_permitted;
c69e8d9c 203 rcu_read_unlock();
1da177e4
LT
204 return 0;
205}
206
1d045980
DH
207/*
208 * Determine whether the inheritable capabilities are limited to the old
209 * permitted set. Returns 1 if they are limited, 0 if they are not.
210 */
72c2d582
AM
211static inline int cap_inh_is_capped(void)
212{
72c2d582 213
1d045980
DH
214 /* they are so limited unless the current task has the CAP_SETPCAP
215 * capability
216 */
6a9de491
EP
217 if (cap_capable(current_cred(), current_cred()->user->user_ns,
218 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 219 return 0;
1d045980 220 return 1;
1209726c 221}
72c2d582 222
1d045980
DH
223/**
224 * cap_capset - Validate and apply proposed changes to current's capabilities
225 * @new: The proposed new credentials; alterations should be made here
226 * @old: The current task's current credentials
227 * @effective: A pointer to the proposed new effective capabilities set
228 * @inheritable: A pointer to the proposed new inheritable capabilities set
229 * @permitted: A pointer to the proposed new permitted capabilities set
230 *
231 * This function validates and applies a proposed mass change to the current
232 * process's capability sets. The changes are made to the proposed new
233 * credentials, and assuming no error, will be committed by the caller of LSM.
234 */
d84f4f99
DH
235int cap_capset(struct cred *new,
236 const struct cred *old,
237 const kernel_cap_t *effective,
238 const kernel_cap_t *inheritable,
239 const kernel_cap_t *permitted)
1da177e4 240{
d84f4f99
DH
241 if (cap_inh_is_capped() &&
242 !cap_issubset(*inheritable,
243 cap_combine(old->cap_inheritable,
244 old->cap_permitted)))
72c2d582 245 /* incapable of using this inheritable set */
1da177e4 246 return -EPERM;
d84f4f99 247
3b7391de 248 if (!cap_issubset(*inheritable,
d84f4f99
DH
249 cap_combine(old->cap_inheritable,
250 old->cap_bset)))
3b7391de
SH
251 /* no new pI capabilities outside bounding set */
252 return -EPERM;
1da177e4
LT
253
254 /* verify restrictions on target's new Permitted set */
d84f4f99 255 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 256 return -EPERM;
1da177e4
LT
257
258 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 259 if (!cap_issubset(*effective, *permitted))
1da177e4 260 return -EPERM;
1da177e4 261
d84f4f99
DH
262 new->cap_effective = *effective;
263 new->cap_inheritable = *inheritable;
264 new->cap_permitted = *permitted;
1da177e4
LT
265 return 0;
266}
267
1d045980
DH
268/*
269 * Clear proposed capability sets for execve().
270 */
b5376771
SH
271static inline void bprm_clear_caps(struct linux_binprm *bprm)
272{
a6f76f23 273 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
274 bprm->cap_effective = false;
275}
276
1d045980
DH
277/**
278 * cap_inode_need_killpriv - Determine if inode change affects privileges
279 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
280 *
281 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
282 * affects the security markings on that inode, and if it is, should
283 * inode_killpriv() be invoked or the change rejected?
284 *
285 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
286 * -ve to deny the change.
287 */
b5376771
SH
288int cap_inode_need_killpriv(struct dentry *dentry)
289{
290 struct inode *inode = dentry->d_inode;
291 int error;
292
acfa4380 293 if (!inode->i_op->getxattr)
b5376771
SH
294 return 0;
295
296 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
297 if (error <= 0)
298 return 0;
299 return 1;
300}
301
1d045980
DH
302/**
303 * cap_inode_killpriv - Erase the security markings on an inode
304 * @dentry: The inode/dentry to alter
305 *
306 * Erase the privilege-enhancing security markings on an inode.
307 *
308 * Returns 0 if successful, -ve on error.
309 */
b5376771
SH
310int cap_inode_killpriv(struct dentry *dentry)
311{
312 struct inode *inode = dentry->d_inode;
313
acfa4380 314 if (!inode->i_op->removexattr)
b5376771
SH
315 return 0;
316
317 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
318}
319
1d045980
DH
320/*
321 * Calculate the new process capability sets from the capability sets attached
322 * to a file.
323 */
c0b00441 324static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 325 struct linux_binprm *bprm,
4d49f671
ZL
326 bool *effective,
327 bool *has_cap)
b5376771 328{
a6f76f23 329 struct cred *new = bprm->cred;
c0b00441
EP
330 unsigned i;
331 int ret = 0;
332
333 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 334 *effective = true;
c0b00441 335
4d49f671
ZL
336 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
337 *has_cap = true;
338
c0b00441
EP
339 CAP_FOR_EACH_U32(i) {
340 __u32 permitted = caps->permitted.cap[i];
341 __u32 inheritable = caps->inheritable.cap[i];
342
343 /*
344 * pP' = (X & fP) | (pI & fI)
345 */
a6f76f23
DH
346 new->cap_permitted.cap[i] =
347 (new->cap_bset.cap[i] & permitted) |
348 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 349
a6f76f23
DH
350 if (permitted & ~new->cap_permitted.cap[i])
351 /* insufficient to execute correctly */
c0b00441 352 ret = -EPERM;
c0b00441
EP
353 }
354
355 /*
356 * For legacy apps, with no internal support for recognizing they
357 * do not have enough capabilities, we return an error if they are
358 * missing some "forced" (aka file-permitted) capabilities.
359 */
a6f76f23 360 return *effective ? ret : 0;
c0b00441
EP
361}
362
1d045980
DH
363/*
364 * Extract the on-exec-apply capability sets for an executable file.
365 */
c0b00441
EP
366int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
367{
368 struct inode *inode = dentry->d_inode;
b5376771 369 __u32 magic_etc;
e338d263 370 unsigned tocopy, i;
c0b00441
EP
371 int size;
372 struct vfs_cap_data caps;
373
374 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
375
acfa4380 376 if (!inode || !inode->i_op->getxattr)
c0b00441
EP
377 return -ENODATA;
378
379 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
380 XATTR_CAPS_SZ);
a6f76f23 381 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
382 /* no data, that's ok */
383 return -ENODATA;
c0b00441
EP
384 if (size < 0)
385 return size;
b5376771 386
e338d263 387 if (size < sizeof(magic_etc))
b5376771
SH
388 return -EINVAL;
389
c0b00441 390 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 391
a6f76f23 392 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
393 case VFS_CAP_REVISION_1:
394 if (size != XATTR_CAPS_SZ_1)
395 return -EINVAL;
396 tocopy = VFS_CAP_U32_1;
397 break;
398 case VFS_CAP_REVISION_2:
399 if (size != XATTR_CAPS_SZ_2)
400 return -EINVAL;
401 tocopy = VFS_CAP_U32_2;
402 break;
b5376771
SH
403 default:
404 return -EINVAL;
405 }
e338d263 406
5459c164 407 CAP_FOR_EACH_U32(i) {
c0b00441
EP
408 if (i >= tocopy)
409 break;
410 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
411 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 412 }
a6f76f23 413
c0b00441 414 return 0;
b5376771
SH
415}
416
1d045980
DH
417/*
418 * Attempt to get the on-exec apply capability sets for an executable file from
419 * its xattrs and, if present, apply them to the proposed credentials being
420 * constructed by execve().
421 */
4d49f671 422static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771
SH
423{
424 struct dentry *dentry;
425 int rc = 0;
c0b00441 426 struct cpu_vfs_cap_data vcaps;
b5376771 427
3318a386
SH
428 bprm_clear_caps(bprm);
429
1f29fae2
SH
430 if (!file_caps_enabled)
431 return 0;
432
3318a386 433 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
b5376771 434 return 0;
b5376771
SH
435
436 dentry = dget(bprm->file->f_dentry);
b5376771 437
c0b00441
EP
438 rc = get_vfs_caps_from_disk(dentry, &vcaps);
439 if (rc < 0) {
440 if (rc == -EINVAL)
441 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
442 __func__, rc, bprm->filename);
443 else if (rc == -ENODATA)
444 rc = 0;
b5376771
SH
445 goto out;
446 }
b5376771 447
4d49f671 448 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
449 if (rc == -EINVAL)
450 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
451 __func__, rc, bprm->filename);
b5376771
SH
452
453out:
454 dput(dentry);
455 if (rc)
456 bprm_clear_caps(bprm);
457
458 return rc;
459}
460
1d045980
DH
461/**
462 * cap_bprm_set_creds - Set up the proposed credentials for execve().
463 * @bprm: The execution parameters, including the proposed creds
464 *
465 * Set up the proposed credentials for a new execution context being
466 * constructed by execve(). The proposed creds in @bprm->cred is altered,
467 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
468 */
469int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 470{
a6f76f23
DH
471 const struct cred *old = current_cred();
472 struct cred *new = bprm->cred;
7d8db180 473 bool effective, has_cap = false;
b5376771 474 int ret;
1da177e4 475
a6f76f23 476 effective = false;
4d49f671 477 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
478 if (ret < 0)
479 return ret;
1da177e4 480
5459c164 481 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
482 /*
483 * If the legacy file capability is set, then don't set privs
484 * for a setuid root binary run by a non-root user. Do set it
485 * for a root user just to cause least surprise to an admin.
486 */
4d49f671 487 if (has_cap && new->uid != 0 && new->euid == 0) {
b5f22a59
SH
488 warn_setuid_and_fcaps_mixed(bprm->filename);
489 goto skip;
490 }
5459c164
AM
491 /*
492 * To support inheritance of root-permissions and suid-root
493 * executables under compatibility mode, we override the
494 * capability sets for the file.
495 *
a6f76f23 496 * If only the real uid is 0, we do not set the effective bit.
5459c164 497 */
a6f76f23 498 if (new->euid == 0 || new->uid == 0) {
5459c164 499 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
500 new->cap_permitted = cap_combine(old->cap_bset,
501 old->cap_inheritable);
1da177e4 502 }
a6f76f23
DH
503 if (new->euid == 0)
504 effective = true;
1da177e4 505 }
b5f22a59 506skip:
b5376771 507
a6f76f23
DH
508 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
509 * credentials unless they have the appropriate permit
510 */
511 if ((new->euid != old->uid ||
512 new->egid != old->gid ||
513 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
514 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
515 /* downgrade; they get no more than they had, and maybe less */
516 if (!capable(CAP_SETUID)) {
517 new->euid = new->uid;
518 new->egid = new->gid;
1da177e4 519 }
b3a222e5
SH
520 new->cap_permitted = cap_intersect(new->cap_permitted,
521 old->cap_permitted);
1da177e4
LT
522 }
523
a6f76f23
DH
524 new->suid = new->fsuid = new->euid;
525 new->sgid = new->fsgid = new->egid;
1da177e4 526
4bf2ea77
EP
527 if (effective)
528 new->cap_effective = new->cap_permitted;
529 else
530 cap_clear(new->cap_effective);
a6f76f23 531 bprm->cap_effective = effective;
1da177e4 532
3fc689e9
EP
533 /*
534 * Audit candidate if current->cap_effective is set
535 *
536 * We do not bother to audit if 3 things are true:
537 * 1) cap_effective has all caps
538 * 2) we are root
539 * 3) root is supposed to have all caps (SECURE_NOROOT)
540 * Since this is just a normal root execing a process.
541 *
542 * Number 1 above might fail if you don't have a full bset, but I think
543 * that is interesting information to audit.
544 */
d84f4f99
DH
545 if (!cap_isclear(new->cap_effective)) {
546 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
a6f76f23
DH
547 new->euid != 0 || new->uid != 0 ||
548 issecure(SECURE_NOROOT)) {
549 ret = audit_log_bprm_fcaps(bprm, new, old);
550 if (ret < 0)
551 return ret;
552 }
3fc689e9 553 }
1da177e4 554
d84f4f99 555 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
a6f76f23 556 return 0;
1da177e4
LT
557}
558
1d045980
DH
559/**
560 * cap_bprm_secureexec - Determine whether a secure execution is required
561 * @bprm: The execution parameters
562 *
563 * Determine whether a secure execution is required, return 1 if it is, and 0
564 * if it is not.
565 *
566 * The credentials have been committed by this point, and so are no longer
567 * available through @bprm->cred.
a6f76f23
DH
568 */
569int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 570{
c69e8d9c 571 const struct cred *cred = current_cred();
b6dff3ec
DH
572
573 if (cred->uid != 0) {
b5376771
SH
574 if (bprm->cap_effective)
575 return 1;
a6f76f23 576 if (!cap_isclear(cred->cap_permitted))
b5376771
SH
577 return 1;
578 }
579
b6dff3ec
DH
580 return (cred->euid != cred->uid ||
581 cred->egid != cred->gid);
1da177e4
LT
582}
583
1d045980
DH
584/**
585 * cap_inode_setxattr - Determine whether an xattr may be altered
586 * @dentry: The inode/dentry being altered
587 * @name: The name of the xattr to be changed
588 * @value: The value that the xattr will be changed to
589 * @size: The size of value
590 * @flags: The replacement flag
591 *
592 * Determine whether an xattr may be altered or set on an inode, returning 0 if
593 * permission is granted, -ve if denied.
594 *
595 * This is used to make sure security xattrs don't get updated or set by those
596 * who aren't privileged to do so.
597 */
8f0cfa52
DH
598int cap_inode_setxattr(struct dentry *dentry, const char *name,
599 const void *value, size_t size, int flags)
1da177e4 600{
b5376771
SH
601 if (!strcmp(name, XATTR_NAME_CAPS)) {
602 if (!capable(CAP_SETFCAP))
603 return -EPERM;
604 return 0;
1d045980
DH
605 }
606
607 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 608 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
609 !capable(CAP_SYS_ADMIN))
610 return -EPERM;
611 return 0;
612}
613
1d045980
DH
614/**
615 * cap_inode_removexattr - Determine whether an xattr may be removed
616 * @dentry: The inode/dentry being altered
617 * @name: The name of the xattr to be changed
618 *
619 * Determine whether an xattr may be removed from an inode, returning 0 if
620 * permission is granted, -ve if denied.
621 *
622 * This is used to make sure security xattrs don't get removed by those who
623 * aren't privileged to remove them.
624 */
8f0cfa52 625int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 626{
b5376771
SH
627 if (!strcmp(name, XATTR_NAME_CAPS)) {
628 if (!capable(CAP_SETFCAP))
629 return -EPERM;
630 return 0;
1d045980
DH
631 }
632
633 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 634 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
635 !capable(CAP_SYS_ADMIN))
636 return -EPERM;
637 return 0;
638}
639
a6f76f23 640/*
1da177e4
LT
641 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
642 * a process after a call to setuid, setreuid, or setresuid.
643 *
644 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
645 * {r,e,s}uid != 0, the permitted and effective capabilities are
646 * cleared.
647 *
648 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
649 * capabilities of the process are cleared.
650 *
651 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
652 * capabilities are set to the permitted capabilities.
653 *
a6f76f23 654 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
655 * never happen.
656 *
a6f76f23 657 * -astor
1da177e4
LT
658 *
659 * cevans - New behaviour, Oct '99
660 * A process may, via prctl(), elect to keep its capabilities when it
661 * calls setuid() and switches away from uid==0. Both permitted and
662 * effective sets will be retained.
663 * Without this change, it was impossible for a daemon to drop only some
664 * of its privilege. The call to setuid(!=0) would drop all privileges!
665 * Keeping uid 0 is not an option because uid 0 owns too many vital
666 * files..
667 * Thanks to Olaf Kirch and Peter Benie for spotting this.
668 */
d84f4f99 669static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 670{
d84f4f99
DH
671 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
672 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
3898b1b4 673 !issecure(SECURE_KEEP_CAPS)) {
d84f4f99
DH
674 cap_clear(new->cap_permitted);
675 cap_clear(new->cap_effective);
1da177e4 676 }
d84f4f99
DH
677 if (old->euid == 0 && new->euid != 0)
678 cap_clear(new->cap_effective);
679 if (old->euid != 0 && new->euid == 0)
680 new->cap_effective = new->cap_permitted;
1da177e4
LT
681}
682
1d045980
DH
683/**
684 * cap_task_fix_setuid - Fix up the results of setuid() call
685 * @new: The proposed credentials
686 * @old: The current task's current credentials
687 * @flags: Indications of what has changed
688 *
689 * Fix up the results of setuid() call before the credential changes are
690 * actually applied, returning 0 to grant the changes, -ve to deny them.
691 */
d84f4f99 692int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
693{
694 switch (flags) {
695 case LSM_SETID_RE:
696 case LSM_SETID_ID:
697 case LSM_SETID_RES:
1d045980
DH
698 /* juggle the capabilities to follow [RES]UID changes unless
699 * otherwise suppressed */
d84f4f99
DH
700 if (!issecure(SECURE_NO_SETUID_FIXUP))
701 cap_emulate_setxuid(new, old);
1da177e4 702 break;
1da177e4 703
1d045980
DH
704 case LSM_SETID_FS:
705 /* juggle the capabilties to follow FSUID changes, unless
706 * otherwise suppressed
707 *
d84f4f99
DH
708 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
709 * if not, we might be a bit too harsh here.
710 */
711 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1d045980 712 if (old->fsuid == 0 && new->fsuid != 0)
d84f4f99
DH
713 new->cap_effective =
714 cap_drop_fs_set(new->cap_effective);
1d045980
DH
715
716 if (old->fsuid != 0 && new->fsuid == 0)
d84f4f99
DH
717 new->cap_effective =
718 cap_raise_fs_set(new->cap_effective,
719 new->cap_permitted);
1da177e4 720 }
d84f4f99 721 break;
1d045980 722
1da177e4
LT
723 default:
724 return -EINVAL;
725 }
726
727 return 0;
728}
729
b5376771
SH
730/*
731 * Rationale: code calling task_setscheduler, task_setioprio, and
732 * task_setnice, assumes that
733 * . if capable(cap_sys_nice), then those actions should be allowed
734 * . if not capable(cap_sys_nice), but acting on your own processes,
735 * then those actions should be allowed
736 * This is insufficient now since you can call code without suid, but
737 * yet with increased caps.
738 * So we check for increased caps on the target process.
739 */
de45e806 740static int cap_safe_nice(struct task_struct *p)
b5376771 741{
c69e8d9c
DH
742 int is_subset;
743
744 rcu_read_lock();
745 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
746 current_cred()->cap_permitted);
747 rcu_read_unlock();
748
749 if (!is_subset && !capable(CAP_SYS_NICE))
b5376771
SH
750 return -EPERM;
751 return 0;
752}
753
1d045980
DH
754/**
755 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
756 * @p: The task to affect
1d045980
DH
757 *
758 * Detemine if the requested scheduler policy change is permitted for the
759 * specified task, returning 0 if permission is granted, -ve if denied.
760 */
b0ae1981 761int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
762{
763 return cap_safe_nice(p);
764}
765
1d045980
DH
766/**
767 * cap_task_ioprio - Detemine if I/O priority change is permitted
768 * @p: The task to affect
769 * @ioprio: The I/O priority to set
770 *
771 * Detemine if the requested I/O priority change is permitted for the specified
772 * task, returning 0 if permission is granted, -ve if denied.
773 */
774int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
775{
776 return cap_safe_nice(p);
777}
778
1d045980
DH
779/**
780 * cap_task_ioprio - Detemine if task priority change is permitted
781 * @p: The task to affect
782 * @nice: The nice value to set
783 *
784 * Detemine if the requested task priority change is permitted for the
785 * specified task, returning 0 if permission is granted, -ve if denied.
786 */
787int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
788{
789 return cap_safe_nice(p);
790}
791
3b7391de 792/*
1d045980
DH
793 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
794 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 795 */
d84f4f99 796static long cap_prctl_drop(struct cred *new, unsigned long cap)
3b7391de
SH
797{
798 if (!capable(CAP_SETPCAP))
799 return -EPERM;
800 if (!cap_valid(cap))
801 return -EINVAL;
d84f4f99
DH
802
803 cap_lower(new->cap_bset, cap);
3b7391de
SH
804 return 0;
805}
3898b1b4 806
1d045980
DH
807/**
808 * cap_task_prctl - Implement process control functions for this security module
809 * @option: The process control function requested
810 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
811 *
812 * Allow process control functions (sys_prctl()) to alter capabilities; may
813 * also deny access to other functions not otherwise implemented here.
814 *
815 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
816 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
817 * modules will consider performing the function.
818 */
3898b1b4 819int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 820 unsigned long arg4, unsigned long arg5)
3898b1b4 821{
d84f4f99 822 struct cred *new;
3898b1b4
AM
823 long error = 0;
824
d84f4f99
DH
825 new = prepare_creds();
826 if (!new)
827 return -ENOMEM;
828
3898b1b4
AM
829 switch (option) {
830 case PR_CAPBSET_READ:
d84f4f99 831 error = -EINVAL;
3898b1b4 832 if (!cap_valid(arg2))
d84f4f99
DH
833 goto error;
834 error = !!cap_raised(new->cap_bset, arg2);
835 goto no_change;
836
3898b1b4 837 case PR_CAPBSET_DROP:
d84f4f99
DH
838 error = cap_prctl_drop(new, arg2);
839 if (error < 0)
840 goto error;
841 goto changed;
3898b1b4
AM
842
843 /*
844 * The next four prctl's remain to assist with transitioning a
845 * system from legacy UID=0 based privilege (when filesystem
846 * capabilities are not in use) to a system using filesystem
847 * capabilities only - as the POSIX.1e draft intended.
848 *
849 * Note:
850 *
851 * PR_SET_SECUREBITS =
852 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
853 * | issecure_mask(SECURE_NOROOT)
854 * | issecure_mask(SECURE_NOROOT_LOCKED)
855 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
856 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
857 *
858 * will ensure that the current process and all of its
859 * children will be locked into a pure
860 * capability-based-privilege environment.
861 */
862 case PR_SET_SECUREBITS:
d84f4f99
DH
863 error = -EPERM;
864 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
865 & (new->securebits ^ arg2)) /*[1]*/
866 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
867 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 868 || (cap_capable(current_cred(),
3486740a 869 current_cred()->user->user_ns, CAP_SETPCAP,
3699c53c 870 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
871 /*
872 * [1] no changing of bits that are locked
873 * [2] no unlocking of locks
874 * [3] no setting of unsupported bits
875 * [4] doing anything requires privilege (go read about
876 * the "sendmail capabilities bug")
877 */
d84f4f99
DH
878 )
879 /* cannot change a locked bit */
880 goto error;
881 new->securebits = arg2;
882 goto changed;
883
3898b1b4 884 case PR_GET_SECUREBITS:
d84f4f99
DH
885 error = new->securebits;
886 goto no_change;
3898b1b4 887
3898b1b4
AM
888 case PR_GET_KEEPCAPS:
889 if (issecure(SECURE_KEEP_CAPS))
890 error = 1;
d84f4f99
DH
891 goto no_change;
892
3898b1b4 893 case PR_SET_KEEPCAPS:
d84f4f99 894 error = -EINVAL;
3898b1b4 895 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
d84f4f99
DH
896 goto error;
897 error = -EPERM;
898 if (issecure(SECURE_KEEP_CAPS_LOCKED))
899 goto error;
900 if (arg2)
901 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 902 else
d84f4f99
DH
903 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
904 goto changed;
3898b1b4
AM
905
906 default:
907 /* No functionality available - continue with default */
d84f4f99
DH
908 error = -ENOSYS;
909 goto error;
3898b1b4
AM
910 }
911
912 /* Functionality provided */
d84f4f99
DH
913changed:
914 return commit_creds(new);
915
916no_change:
d84f4f99
DH
917error:
918 abort_creds(new);
919 return error;
1da177e4
LT
920}
921
1d045980
DH
922/**
923 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
924 * @mm: The VM space in which the new mapping is to be made
925 * @pages: The size of the mapping
926 *
927 * Determine whether the allocation of a new virtual mapping by the current
928 * task is permitted, returning 0 if permission is granted, -ve if not.
929 */
34b4e4aa 930int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
931{
932 int cap_sys_admin = 0;
933
6a9de491 934 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 935 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 936 cap_sys_admin = 1;
34b4e4aa 937 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4 938}
7c73875e
EP
939
940/*
941 * cap_file_mmap - check if able to map given addr
942 * @file: unused
943 * @reqprot: unused
944 * @prot: unused
945 * @flags: unused
946 * @addr: address attempting to be mapped
947 * @addr_only: unused
948 *
6f262d8e 949 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
950 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
951 * capability security module. Returns 0 if this mapping should be allowed
952 * -EPERM if not.
953 */
954int cap_file_mmap(struct file *file, unsigned long reqprot,
955 unsigned long prot, unsigned long flags,
956 unsigned long addr, unsigned long addr_only)
957{
958 int ret = 0;
959
a2551df7 960 if (addr < dac_mmap_min_addr) {
6a9de491 961 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
962 SECURITY_CAP_AUDIT);
963 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
964 if (ret == 0)
965 current->flags |= PF_SUPERPRIV;
966 }
967 return ret;
968}