]> git.proxmox.com Git - mirror_ubuntu-kernels.git/blame - security/commoncap.c
xattr: handle idmapped mounts
[mirror_ubuntu-kernels.git] / security / commoncap.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
3e1c2515 2/* Common capabilities, needed by capability.o.
1da177e4
LT
3 */
4
c59ede7b 5#include <linux/capability.h>
3fc689e9 6#include <linux/audit.h>
1da177e4
LT
7#include <linux/init.h>
8#include <linux/kernel.h>
b1d9e6b0 9#include <linux/lsm_hooks.h>
1da177e4
LT
10#include <linux/file.h>
11#include <linux/mm.h>
12#include <linux/mman.h>
13#include <linux/pagemap.h>
14#include <linux/swap.h>
1da177e4
LT
15#include <linux/skbuff.h>
16#include <linux/netlink.h>
17#include <linux/ptrace.h>
18#include <linux/xattr.h>
19#include <linux/hugetlb.h>
b5376771 20#include <linux/mount.h>
b460cbc5 21#include <linux/sched.h>
3898b1b4
AM
22#include <linux/prctl.h>
23#include <linux/securebits.h>
3486740a 24#include <linux/user_namespace.h>
40401530 25#include <linux/binfmts.h>
51b79bee 26#include <linux/personality.h>
72c2d582 27
b5f22a59
SH
28/*
29 * If a non-root user executes a setuid-root binary in
30 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
31 * However if fE is also set, then the intent is for only
32 * the file capabilities to be applied, and the setuid-root
33 * bit is left on either to change the uid (plausible) or
34 * to get full privilege on a kernel without file capabilities
35 * support. So in that case we do not raise capabilities.
36 *
37 * Warn if that happens, once per boot.
38 */
d7627467 39static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
40{
41 static int warned;
42 if (!warned) {
43 printk(KERN_INFO "warning: `%s' has both setuid-root and"
44 " effective capabilities. Therefore not raising all"
45 " capabilities.\n", fname);
46 warned = 1;
47 }
48}
49
1d045980
DH
50/**
51 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 52 * @cred: The credentials to use
3486740a 53 * @ns: The user namespace in which we need the capability
1d045980 54 * @cap: The capability to check for
e88ed488 55 * @opts: Bitmask of options defined in include/linux/security.h
1d045980
DH
56 *
57 * Determine whether the nominated task has the specified capability amongst
58 * its effective set, returning 0 if it does, -ve if it does not.
59 *
3699c53c
DH
60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
61 * and has_capability() functions. That is, it has the reverse semantics:
62 * cap_has_capability() returns 0 when a task has a capability, but the
63 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 64 */
6a9de491 65int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
c1a85a00 66 int cap, unsigned int opts)
1da177e4 67{
520d9eab 68 struct user_namespace *ns = targ_ns;
3486740a 69
520d9eab
EB
70 /* See if cred has the capability in the target user namespace
71 * by examining the target user namespace and all of the target
72 * user namespace's parents.
73 */
74 for (;;) {
3486740a 75 /* Do we have the necessary capabilities? */
520d9eab 76 if (ns == cred->user_ns)
3486740a
SH
77 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
78
64db4c7f
KT
79 /*
80 * If we're already at a lower level than we're looking for,
81 * we're done searching.
82 */
83 if (ns->level <= cred->user_ns->level)
3486740a
SH
84 return -EPERM;
85
520d9eab
EB
86 /*
87 * The owner of the user namespace in the parent of the
88 * user namespace has all caps.
89 */
90 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
91 return 0;
92
3486740a 93 /*
520d9eab 94 * If you have a capability in a parent user ns, then you have
3486740a
SH
95 * it over all children user namespaces as well.
96 */
520d9eab 97 ns = ns->parent;
3486740a
SH
98 }
99
100 /* We never get here */
1da177e4
LT
101}
102
1d045980
DH
103/**
104 * cap_settime - Determine whether the current process may set the system clock
105 * @ts: The time to set
106 * @tz: The timezone to set
107 *
108 * Determine whether the current process may set the system clock and timezone
109 * information, returning 0 if permission granted, -ve if denied.
110 */
457db29b 111int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
112{
113 if (!capable(CAP_SYS_TIME))
114 return -EPERM;
115 return 0;
116}
117
1d045980 118/**
9e48858f 119 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
120 * another
121 * @child: The process to be accessed
122 * @mode: The mode of attachment.
123 *
8409cca7
SH
124 * If we are in the same or an ancestor user_ns and have all the target
125 * task's capabilities, then ptrace access is allowed.
126 * If we have the ptrace capability to the target user_ns, then ptrace
127 * access is allowed.
128 * Else denied.
129 *
1d045980
DH
130 * Determine whether a process may access another, returning 0 if permission
131 * granted, -ve if denied.
132 */
9e48858f 133int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 134{
c69e8d9c 135 int ret = 0;
8409cca7 136 const struct cred *cred, *child_cred;
caaee623 137 const kernel_cap_t *caller_caps;
c69e8d9c
DH
138
139 rcu_read_lock();
8409cca7
SH
140 cred = current_cred();
141 child_cred = __task_cred(child);
caaee623
JH
142 if (mode & PTRACE_MODE_FSCREDS)
143 caller_caps = &cred->cap_effective;
144 else
145 caller_caps = &cred->cap_permitted;
c4a4d603 146 if (cred->user_ns == child_cred->user_ns &&
caaee623 147 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 148 goto out;
c4a4d603 149 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
150 goto out;
151 ret = -EPERM;
152out:
c69e8d9c
DH
153 rcu_read_unlock();
154 return ret;
5cd9c58f
DH
155}
156
1d045980
DH
157/**
158 * cap_ptrace_traceme - Determine whether another process may trace the current
159 * @parent: The task proposed to be the tracer
160 *
8409cca7
SH
161 * If parent is in the same or an ancestor user_ns and has all current's
162 * capabilities, then ptrace access is allowed.
163 * If parent has the ptrace capability to current's user_ns, then ptrace
164 * access is allowed.
165 * Else denied.
166 *
1d045980
DH
167 * Determine whether the nominated task is permitted to trace the current
168 * process, returning 0 if permission is granted, -ve if denied.
169 */
5cd9c58f
DH
170int cap_ptrace_traceme(struct task_struct *parent)
171{
c69e8d9c 172 int ret = 0;
8409cca7 173 const struct cred *cred, *child_cred;
c69e8d9c
DH
174
175 rcu_read_lock();
8409cca7
SH
176 cred = __task_cred(parent);
177 child_cred = current_cred();
c4a4d603 178 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
179 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
180 goto out;
c4a4d603 181 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
182 goto out;
183 ret = -EPERM;
184out:
c69e8d9c
DH
185 rcu_read_unlock();
186 return ret;
1da177e4
LT
187}
188
1d045980
DH
189/**
190 * cap_capget - Retrieve a task's capability sets
191 * @target: The task from which to retrieve the capability sets
192 * @effective: The place to record the effective set
193 * @inheritable: The place to record the inheritable set
194 * @permitted: The place to record the permitted set
195 *
196 * This function retrieves the capabilities of the nominated task and returns
197 * them to the caller.
198 */
199int cap_capget(struct task_struct *target, kernel_cap_t *effective,
200 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 201{
c69e8d9c 202 const struct cred *cred;
b6dff3ec 203
1da177e4 204 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
205 rcu_read_lock();
206 cred = __task_cred(target);
b6dff3ec
DH
207 *effective = cred->cap_effective;
208 *inheritable = cred->cap_inheritable;
209 *permitted = cred->cap_permitted;
c69e8d9c 210 rcu_read_unlock();
1da177e4
LT
211 return 0;
212}
213
1d045980
DH
214/*
215 * Determine whether the inheritable capabilities are limited to the old
216 * permitted set. Returns 1 if they are limited, 0 if they are not.
217 */
72c2d582
AM
218static inline int cap_inh_is_capped(void)
219{
1d045980
DH
220 /* they are so limited unless the current task has the CAP_SETPCAP
221 * capability
222 */
c4a4d603 223 if (cap_capable(current_cred(), current_cred()->user_ns,
c1a85a00 224 CAP_SETPCAP, CAP_OPT_NONE) == 0)
1d045980 225 return 0;
1d045980 226 return 1;
1209726c 227}
72c2d582 228
1d045980
DH
229/**
230 * cap_capset - Validate and apply proposed changes to current's capabilities
231 * @new: The proposed new credentials; alterations should be made here
232 * @old: The current task's current credentials
233 * @effective: A pointer to the proposed new effective capabilities set
234 * @inheritable: A pointer to the proposed new inheritable capabilities set
235 * @permitted: A pointer to the proposed new permitted capabilities set
236 *
237 * This function validates and applies a proposed mass change to the current
238 * process's capability sets. The changes are made to the proposed new
239 * credentials, and assuming no error, will be committed by the caller of LSM.
240 */
d84f4f99
DH
241int cap_capset(struct cred *new,
242 const struct cred *old,
243 const kernel_cap_t *effective,
244 const kernel_cap_t *inheritable,
245 const kernel_cap_t *permitted)
1da177e4 246{
d84f4f99
DH
247 if (cap_inh_is_capped() &&
248 !cap_issubset(*inheritable,
249 cap_combine(old->cap_inheritable,
250 old->cap_permitted)))
72c2d582 251 /* incapable of using this inheritable set */
1da177e4 252 return -EPERM;
d84f4f99 253
3b7391de 254 if (!cap_issubset(*inheritable,
d84f4f99
DH
255 cap_combine(old->cap_inheritable,
256 old->cap_bset)))
3b7391de
SH
257 /* no new pI capabilities outside bounding set */
258 return -EPERM;
1da177e4
LT
259
260 /* verify restrictions on target's new Permitted set */
d84f4f99 261 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 262 return -EPERM;
1da177e4
LT
263
264 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 265 if (!cap_issubset(*effective, *permitted))
1da177e4 266 return -EPERM;
1da177e4 267
d84f4f99
DH
268 new->cap_effective = *effective;
269 new->cap_inheritable = *inheritable;
270 new->cap_permitted = *permitted;
58319057
AL
271
272 /*
273 * Mask off ambient bits that are no longer both permitted and
274 * inheritable.
275 */
276 new->cap_ambient = cap_intersect(new->cap_ambient,
277 cap_intersect(*permitted,
278 *inheritable));
279 if (WARN_ON(!cap_ambient_invariant_ok(new)))
280 return -EINVAL;
1da177e4
LT
281 return 0;
282}
283
1d045980
DH
284/**
285 * cap_inode_need_killpriv - Determine if inode change affects privileges
286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
287 *
288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
289 * affects the security markings on that inode, and if it is, should
ab5348c9 290 * inode_killpriv() be invoked or the change rejected.
1d045980 291 *
ab5348c9
SB
292 * Returns 1 if security.capability has a value, meaning inode_killpriv()
293 * is required, 0 otherwise, meaning inode_killpriv() is not required.
1d045980 294 */
b5376771
SH
295int cap_inode_need_killpriv(struct dentry *dentry)
296{
c6f493d6 297 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
298 int error;
299
5d6c3191
AG
300 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
301 return error > 0;
b5376771
SH
302}
303
1d045980
DH
304/**
305 * cap_inode_killpriv - Erase the security markings on an inode
306 * @dentry: The inode/dentry to alter
307 *
308 * Erase the privilege-enhancing security markings on an inode.
309 *
310 * Returns 0 if successful, -ve on error.
311 */
b5376771
SH
312int cap_inode_killpriv(struct dentry *dentry)
313{
5d6c3191 314 int error;
b5376771 315
c7c7a1a1 316 error = __vfs_removexattr(&init_user_ns, dentry, XATTR_NAME_CAPS);
5d6c3191
AG
317 if (error == -EOPNOTSUPP)
318 error = 0;
319 return error;
b5376771
SH
320}
321
8db6c34f
SH
322static bool rootid_owns_currentns(kuid_t kroot)
323{
324 struct user_namespace *ns;
325
326 if (!uid_valid(kroot))
327 return false;
328
329 for (ns = current_user_ns(); ; ns = ns->parent) {
330 if (from_kuid(ns, kroot) == 0)
331 return true;
332 if (ns == &init_user_ns)
333 break;
334 }
335
336 return false;
337}
338
339static __u32 sansflags(__u32 m)
340{
341 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
342}
343
dc32b5c3 344static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 345{
8db6c34f
SH
346 if (size != XATTR_CAPS_SZ_2)
347 return false;
dc32b5c3 348 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
8db6c34f
SH
349}
350
dc32b5c3 351static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 352{
8db6c34f
SH
353 if (size != XATTR_CAPS_SZ_3)
354 return false;
dc32b5c3 355 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
8db6c34f
SH
356}
357
358/*
359 * getsecurity: We are called for security.* before any attempt to read the
360 * xattr from the inode itself.
361 *
362 * This gives us a chance to read the on-disk value and convert it. If we
363 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
364 *
365 * Note we are not called by vfs_getxattr_alloc(), but that is only called
366 * by the integrity subsystem, which really wants the unconverted values -
367 * so that's good.
368 */
369int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
370 bool alloc)
371{
372 int size, ret;
373 kuid_t kroot;
374 uid_t root, mappedroot;
375 char *tmpbuf = NULL;
376 struct vfs_cap_data *cap;
377 struct vfs_ns_cap_data *nscap;
378 struct dentry *dentry;
379 struct user_namespace *fs_ns;
380
381 if (strcmp(name, "capability") != 0)
382 return -EOPNOTSUPP;
383
355139a8 384 dentry = d_find_any_alias(inode);
8db6c34f
SH
385 if (!dentry)
386 return -EINVAL;
387
388 size = sizeof(struct vfs_ns_cap_data);
c7c7a1a1
TA
389 ret = (int)vfs_getxattr_alloc(&init_user_ns, dentry, XATTR_NAME_CAPS,
390 &tmpbuf, size, GFP_NOFS);
8db6c34f
SH
391 dput(dentry);
392
393 if (ret < 0)
394 return ret;
395
396 fs_ns = inode->i_sb->s_user_ns;
397 cap = (struct vfs_cap_data *) tmpbuf;
dc32b5c3 398 if (is_v2header((size_t) ret, cap)) {
8db6c34f
SH
399 /* If this is sizeof(vfs_cap_data) then we're ok with the
400 * on-disk value, so return that. */
401 if (alloc)
402 *buffer = tmpbuf;
403 else
404 kfree(tmpbuf);
405 return ret;
dc32b5c3 406 } else if (!is_v3header((size_t) ret, cap)) {
8db6c34f
SH
407 kfree(tmpbuf);
408 return -EINVAL;
409 }
410
411 nscap = (struct vfs_ns_cap_data *) tmpbuf;
412 root = le32_to_cpu(nscap->rootid);
413 kroot = make_kuid(fs_ns, root);
414
415 /* If the root kuid maps to a valid uid in current ns, then return
416 * this as a nscap. */
417 mappedroot = from_kuid(current_user_ns(), kroot);
418 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
419 if (alloc) {
420 *buffer = tmpbuf;
421 nscap->rootid = cpu_to_le32(mappedroot);
422 } else
423 kfree(tmpbuf);
424 return size;
425 }
426
427 if (!rootid_owns_currentns(kroot)) {
428 kfree(tmpbuf);
429 return -EOPNOTSUPP;
430 }
431
432 /* This comes from a parent namespace. Return as a v2 capability */
433 size = sizeof(struct vfs_cap_data);
434 if (alloc) {
435 *buffer = kmalloc(size, GFP_ATOMIC);
436 if (*buffer) {
437 struct vfs_cap_data *cap = *buffer;
438 __le32 nsmagic, magic;
439 magic = VFS_CAP_REVISION_2;
440 nsmagic = le32_to_cpu(nscap->magic_etc);
441 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
442 magic |= VFS_CAP_FLAGS_EFFECTIVE;
443 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
444 cap->magic_etc = cpu_to_le32(magic);
1f578172
TH
445 } else {
446 size = -ENOMEM;
8db6c34f
SH
447 }
448 }
449 kfree(tmpbuf);
450 return size;
451}
452
e65ce2a5
CB
453/**
454 * rootid_from_xattr - translate root uid of vfs caps
455 *
456 * @value: vfs caps value which may be modified by this function
457 * @size: size of @ivalue
458 * @task_ns: user namespace of the caller
459 * @mnt_userns: user namespace of the mount the inode was found from
460 *
461 * If the inode has been found through an idmapped mount the user namespace of
462 * the vfsmount must be passed through @mnt_userns. This function will then
463 * take care to map the inode according to @mnt_userns before checking
464 * permissions. On non-idmapped mounts or if permission checking is to be
465 * performed on the raw inode simply passs init_user_ns.
466 */
8db6c34f 467static kuid_t rootid_from_xattr(const void *value, size_t size,
e65ce2a5
CB
468 struct user_namespace *task_ns,
469 struct user_namespace *mnt_userns)
8db6c34f
SH
470{
471 const struct vfs_ns_cap_data *nscap = value;
e65ce2a5 472 kuid_t rootkid;
8db6c34f
SH
473 uid_t rootid = 0;
474
475 if (size == XATTR_CAPS_SZ_3)
476 rootid = le32_to_cpu(nscap->rootid);
477
e65ce2a5
CB
478 rootkid = make_kuid(task_ns, rootid);
479 return kuid_from_mnt(mnt_userns, rootkid);
8db6c34f
SH
480}
481
dc32b5c3 482static bool validheader(size_t size, const struct vfs_cap_data *cap)
8db6c34f 483{
dc32b5c3 484 return is_v2header(size, cap) || is_v3header(size, cap);
8db6c34f
SH
485}
486
e65ce2a5
CB
487/**
488 * cap_convert_nscap - check vfs caps
489 *
490 * @mnt_userns: user namespace of the mount the inode was found from
491 * @dentry: used to retrieve inode to check permissions on
492 * @ivalue: vfs caps value which may be modified by this function
493 * @size: size of @ivalue
494 *
8db6c34f
SH
495 * User requested a write of security.capability. If needed, update the
496 * xattr to change from v2 to v3, or to fixup the v3 rootid.
497 *
e65ce2a5
CB
498 * If the inode has been found through an idmapped mount the user namespace of
499 * the vfsmount must be passed through @mnt_userns. This function will then
500 * take care to map the inode according to @mnt_userns before checking
501 * permissions. On non-idmapped mounts or if permission checking is to be
502 * performed on the raw inode simply passs init_user_ns.
503 *
8db6c34f
SH
504 * If all is ok, we return the new size, on error return < 0.
505 */
e65ce2a5
CB
506int cap_convert_nscap(struct user_namespace *mnt_userns, struct dentry *dentry,
507 const void **ivalue, size_t size)
8db6c34f
SH
508{
509 struct vfs_ns_cap_data *nscap;
510 uid_t nsrootid;
511 const struct vfs_cap_data *cap = *ivalue;
512 __u32 magic, nsmagic;
513 struct inode *inode = d_backing_inode(dentry);
514 struct user_namespace *task_ns = current_user_ns(),
515 *fs_ns = inode->i_sb->s_user_ns;
516 kuid_t rootid;
517 size_t newsize;
518
519 if (!*ivalue)
520 return -EINVAL;
dc32b5c3 521 if (!validheader(size, cap))
8db6c34f 522 return -EINVAL;
e65ce2a5 523 if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
8db6c34f 524 return -EPERM;
e65ce2a5 525 if (size == XATTR_CAPS_SZ_2 && (mnt_userns == &init_user_ns))
8db6c34f
SH
526 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
527 /* user is privileged, just write the v2 */
528 return size;
529
e65ce2a5 530 rootid = rootid_from_xattr(*ivalue, size, task_ns, mnt_userns);
8db6c34f
SH
531 if (!uid_valid(rootid))
532 return -EINVAL;
533
534 nsrootid = from_kuid(fs_ns, rootid);
535 if (nsrootid == -1)
536 return -EINVAL;
537
538 newsize = sizeof(struct vfs_ns_cap_data);
539 nscap = kmalloc(newsize, GFP_ATOMIC);
540 if (!nscap)
541 return -ENOMEM;
542 nscap->rootid = cpu_to_le32(nsrootid);
543 nsmagic = VFS_CAP_REVISION_3;
544 magic = le32_to_cpu(cap->magic_etc);
545 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
546 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
547 nscap->magic_etc = cpu_to_le32(nsmagic);
548 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
549
8db6c34f
SH
550 *ivalue = nscap;
551 return newsize;
552}
553
1d045980
DH
554/*
555 * Calculate the new process capability sets from the capability sets attached
556 * to a file.
557 */
c0b00441 558static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 559 struct linux_binprm *bprm,
4d49f671 560 bool *effective,
fc7eadf7 561 bool *has_fcap)
b5376771 562{
a6f76f23 563 struct cred *new = bprm->cred;
c0b00441
EP
564 unsigned i;
565 int ret = 0;
566
567 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 568 *effective = true;
c0b00441 569
4d49f671 570 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
fc7eadf7 571 *has_fcap = true;
4d49f671 572
c0b00441
EP
573 CAP_FOR_EACH_U32(i) {
574 __u32 permitted = caps->permitted.cap[i];
575 __u32 inheritable = caps->inheritable.cap[i];
576
577 /*
578 * pP' = (X & fP) | (pI & fI)
58319057 579 * The addition of pA' is handled later.
c0b00441 580 */
a6f76f23
DH
581 new->cap_permitted.cap[i] =
582 (new->cap_bset.cap[i] & permitted) |
583 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 584
a6f76f23
DH
585 if (permitted & ~new->cap_permitted.cap[i])
586 /* insufficient to execute correctly */
c0b00441 587 ret = -EPERM;
c0b00441
EP
588 }
589
590 /*
591 * For legacy apps, with no internal support for recognizing they
592 * do not have enough capabilities, we return an error if they are
593 * missing some "forced" (aka file-permitted) capabilities.
594 */
a6f76f23 595 return *effective ? ret : 0;
c0b00441
EP
596}
597
1d045980
DH
598/*
599 * Extract the on-exec-apply capability sets for an executable file.
600 */
c0b00441
EP
601int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
602{
c6f493d6 603 struct inode *inode = d_backing_inode(dentry);
b5376771 604 __u32 magic_etc;
e338d263 605 unsigned tocopy, i;
c0b00441 606 int size;
8db6c34f
SH
607 struct vfs_ns_cap_data data, *nscaps = &data;
608 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
609 kuid_t rootkuid;
76ba89c7 610 struct user_namespace *fs_ns;
c0b00441
EP
611
612 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
613
5d6c3191 614 if (!inode)
c0b00441
EP
615 return -ENODATA;
616
76ba89c7 617 fs_ns = inode->i_sb->s_user_ns;
5d6c3191 618 size = __vfs_getxattr((struct dentry *)dentry, inode,
8db6c34f 619 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
a6f76f23 620 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
621 /* no data, that's ok */
622 return -ENODATA;
8db6c34f 623
c0b00441
EP
624 if (size < 0)
625 return size;
b5376771 626
e338d263 627 if (size < sizeof(magic_etc))
b5376771
SH
628 return -EINVAL;
629
8db6c34f 630 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
b5376771 631
8db6c34f 632 rootkuid = make_kuid(fs_ns, 0);
a6f76f23 633 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
634 case VFS_CAP_REVISION_1:
635 if (size != XATTR_CAPS_SZ_1)
636 return -EINVAL;
637 tocopy = VFS_CAP_U32_1;
638 break;
639 case VFS_CAP_REVISION_2:
640 if (size != XATTR_CAPS_SZ_2)
641 return -EINVAL;
642 tocopy = VFS_CAP_U32_2;
643 break;
8db6c34f
SH
644 case VFS_CAP_REVISION_3:
645 if (size != XATTR_CAPS_SZ_3)
646 return -EINVAL;
647 tocopy = VFS_CAP_U32_3;
648 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
649 break;
650
b5376771
SH
651 default:
652 return -EINVAL;
653 }
8db6c34f
SH
654 /* Limit the caps to the mounter of the filesystem
655 * or the more limited uid specified in the xattr.
656 */
657 if (!rootid_owns_currentns(rootkuid))
658 return -ENODATA;
e338d263 659
5459c164 660 CAP_FOR_EACH_U32(i) {
c0b00441
EP
661 if (i >= tocopy)
662 break;
8db6c34f
SH
663 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
664 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
e338d263 665 }
a6f76f23 666
7d8b6c63
EP
667 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
668 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
669
2fec30e2
RGB
670 cpu_caps->rootid = rootkuid;
671
c0b00441 672 return 0;
b5376771
SH
673}
674
1d045980
DH
675/*
676 * Attempt to get the on-exec apply capability sets for an executable file from
677 * its xattrs and, if present, apply them to the proposed credentials being
678 * constructed by execve().
679 */
56305aa9
EB
680static int get_file_caps(struct linux_binprm *bprm, struct file *file,
681 bool *effective, bool *has_fcap)
b5376771 682{
b5376771 683 int rc = 0;
c0b00441 684 struct cpu_vfs_cap_data vcaps;
b5376771 685
ee67ae7e 686 cap_clear(bprm->cred->cap_permitted);
3318a386 687
1f29fae2
SH
688 if (!file_caps_enabled)
689 return 0;
690
56305aa9 691 if (!mnt_may_suid(file->f_path.mnt))
b5376771 692 return 0;
380cf5ba
AL
693
694 /*
695 * This check is redundant with mnt_may_suid() but is kept to make
696 * explicit that capability bits are limited to s_user_ns and its
697 * descendants.
698 */
56305aa9 699 if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
d07b846f 700 return 0;
b5376771 701
56305aa9 702 rc = get_vfs_caps_from_disk(file->f_path.dentry, &vcaps);
c0b00441
EP
703 if (rc < 0) {
704 if (rc == -EINVAL)
8db6c34f
SH
705 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
706 bprm->filename);
c0b00441
EP
707 else if (rc == -ENODATA)
708 rc = 0;
b5376771
SH
709 goto out;
710 }
b5376771 711
fc7eadf7 712 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
b5376771
SH
713
714out:
b5376771 715 if (rc)
ee67ae7e 716 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
717
718 return rc;
719}
720
9304b46c
RGB
721static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
722
81a6a012
RGB
723static inline bool __is_real(kuid_t uid, struct cred *cred)
724{ return uid_eq(cred->uid, uid); }
725
726static inline bool __is_eff(kuid_t uid, struct cred *cred)
727{ return uid_eq(cred->euid, uid); }
728
729static inline bool __is_suid(kuid_t uid, struct cred *cred)
730{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
731
db1a8922
RGB
732/*
733 * handle_privileged_root - Handle case of privileged root
734 * @bprm: The execution parameters, including the proposed creds
735 * @has_fcap: Are any file capabilities set?
736 * @effective: Do we have effective root privilege?
737 * @root_uid: This namespace' root UID WRT initial USER namespace
738 *
739 * Handle the case where root is privileged and hasn't been neutered by
740 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
741 * set UID root and nothing is changed. If we are root, cap_permitted is
742 * updated. If we have become set UID root, the effective bit is set.
743 */
fc7eadf7 744static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
db1a8922
RGB
745 bool *effective, kuid_t root_uid)
746{
747 const struct cred *old = current_cred();
748 struct cred *new = bprm->cred;
749
9304b46c 750 if (!root_privileged())
db1a8922
RGB
751 return;
752 /*
753 * If the legacy file capability is set, then don't set privs
754 * for a setuid root binary run by a non-root user. Do set it
755 * for a root user just to cause least surprise to an admin.
756 */
81a6a012 757 if (has_fcap && __is_suid(root_uid, new)) {
db1a8922
RGB
758 warn_setuid_and_fcaps_mixed(bprm->filename);
759 return;
760 }
761 /*
762 * To support inheritance of root-permissions and suid-root
763 * executables under compatibility mode, we override the
764 * capability sets for the file.
765 */
81a6a012 766 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
db1a8922
RGB
767 /* pP' = (cap_bset & ~0) | (pI & ~0) */
768 new->cap_permitted = cap_combine(old->cap_bset,
769 old->cap_inheritable);
770 }
771 /*
772 * If only the real uid is 0, we do not set the effective bit.
773 */
81a6a012 774 if (__is_eff(root_uid, new))
db1a8922
RGB
775 *effective = true;
776}
777
4c7e715f
RGB
778#define __cap_gained(field, target, source) \
779 !cap_issubset(target->cap_##field, source->cap_##field)
780#define __cap_grew(target, source, cred) \
781 !cap_issubset(cred->cap_##target, cred->cap_##source)
782#define __cap_full(field, cred) \
783 cap_issubset(CAP_FULL_SET, cred->cap_##field)
81a6a012
RGB
784
785static inline bool __is_setuid(struct cred *new, const struct cred *old)
786{ return !uid_eq(new->euid, old->uid); }
787
788static inline bool __is_setgid(struct cred *new, const struct cred *old)
789{ return !gid_eq(new->egid, old->gid); }
790
9fbc2c79 791/*
dbbbe110 792 * 1) Audit candidate if current->cap_effective is set
9fbc2c79
RGB
793 *
794 * We do not bother to audit if 3 things are true:
795 * 1) cap_effective has all caps
588fb2c7 796 * 2) we became root *OR* are were already root
9fbc2c79
RGB
797 * 3) root is supposed to have all caps (SECURE_NOROOT)
798 * Since this is just a normal root execing a process.
799 *
800 * Number 1 above might fail if you don't have a full bset, but I think
801 * that is interesting information to audit.
dbbbe110
RGB
802 *
803 * A number of other conditions require logging:
804 * 2) something prevented setuid root getting all caps
805 * 3) non-setuid root gets fcaps
806 * 4) non-setuid root gets ambient
9fbc2c79 807 */
dbbbe110
RGB
808static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
809 kuid_t root, bool has_fcap)
9fbc2c79
RGB
810{
811 bool ret = false;
812
dbbbe110
RGB
813 if ((__cap_grew(effective, ambient, new) &&
814 !(__cap_full(effective, new) &&
815 (__is_eff(root, new) || __is_real(root, new)) &&
816 root_privileged())) ||
817 (root_privileged() &&
818 __is_suid(root, new) &&
819 !__cap_full(effective, new)) ||
820 (!__is_setuid(new, old) &&
821 ((has_fcap &&
822 __cap_gained(permitted, new, old)) ||
823 __cap_gained(ambient, new, old))))
824
02ebbaf4 825 ret = true;
dbbbe110 826
9fbc2c79
RGB
827 return ret;
828}
829
1d045980 830/**
56305aa9 831 * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
1d045980 832 * @bprm: The execution parameters, including the proposed creds
56305aa9 833 * @file: The file to pull the credentials from
1d045980
DH
834 *
835 * Set up the proposed credentials for a new execution context being
836 * constructed by execve(). The proposed creds in @bprm->cred is altered,
837 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23 838 */
56305aa9 839int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1da177e4 840{
56305aa9 841 /* Process setpcap binaries and capabilities for uid 0 */
a6f76f23
DH
842 const struct cred *old = current_cred();
843 struct cred *new = bprm->cred;
fc7eadf7 844 bool effective = false, has_fcap = false, is_setid;
b5376771 845 int ret;
18815a18 846 kuid_t root_uid;
1da177e4 847
58319057
AL
848 if (WARN_ON(!cap_ambient_invariant_ok(old)))
849 return -EPERM;
850
56305aa9 851 ret = get_file_caps(bprm, file, &effective, &has_fcap);
a6f76f23
DH
852 if (ret < 0)
853 return ret;
1da177e4 854
18815a18
EB
855 root_uid = make_kuid(new->user_ns, 0);
856
fc7eadf7 857 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
b5376771 858
d52fc5dd 859 /* if we have fs caps, clear dangerous personality flags */
4c7e715f 860 if (__cap_gained(permitted, new, old))
56305aa9 861 bprm->per_clear |= PER_CLEAR_ON_SETID;
d52fc5dd 862
a6f76f23 863 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
864 * credentials unless they have the appropriate permit.
865 *
866 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 867 */
81a6a012 868 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
58319057 869
4c7e715f 870 if ((is_setid || __cap_gained(permitted, new, old)) &&
9227dd2a 871 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
20523132 872 !ptracer_capable(current, new->user_ns))) {
a6f76f23 873 /* downgrade; they get no more than they had, and maybe less */
70169420 874 if (!ns_capable(new->user_ns, CAP_SETUID) ||
259e5e6c 875 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
876 new->euid = new->uid;
877 new->egid = new->gid;
1da177e4 878 }
b3a222e5
SH
879 new->cap_permitted = cap_intersect(new->cap_permitted,
880 old->cap_permitted);
1da177e4
LT
881 }
882
a6f76f23
DH
883 new->suid = new->fsuid = new->euid;
884 new->sgid = new->fsgid = new->egid;
1da177e4 885
58319057 886 /* File caps or setid cancels ambient. */
fc7eadf7 887 if (has_fcap || is_setid)
58319057
AL
888 cap_clear(new->cap_ambient);
889
890 /*
891 * Now that we've computed pA', update pP' to give:
892 * pP' = (X & fP) | (pI & fI) | pA'
893 */
894 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
895
896 /*
897 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
898 * this is the same as pE' = (fE ? pP' : 0) | pA'.
899 */
4bf2ea77
EP
900 if (effective)
901 new->cap_effective = new->cap_permitted;
902 else
58319057
AL
903 new->cap_effective = new->cap_ambient;
904
905 if (WARN_ON(!cap_ambient_invariant_ok(new)))
906 return -EPERM;
907
dbbbe110 908 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
9fbc2c79
RGB
909 ret = audit_log_bprm_fcaps(bprm, new, old);
910 if (ret < 0)
911 return ret;
3fc689e9 912 }
1da177e4 913
d84f4f99 914 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
915
916 if (WARN_ON(!cap_ambient_invariant_ok(new)))
917 return -EPERM;
918
46d98eb4 919 /* Check for privilege-elevated exec. */
02ebbaf4
RGB
920 if (is_setid ||
921 (!__is_real(root_uid, new) &&
922 (effective ||
923 __cap_grew(permitted, ambient, new))))
56305aa9 924 bprm->secureexec = 1;
b5376771 925
ee67ae7e 926 return 0;
1da177e4
LT
927}
928
1d045980
DH
929/**
930 * cap_inode_setxattr - Determine whether an xattr may be altered
931 * @dentry: The inode/dentry being altered
932 * @name: The name of the xattr to be changed
933 * @value: The value that the xattr will be changed to
934 * @size: The size of value
935 * @flags: The replacement flag
936 *
937 * Determine whether an xattr may be altered or set on an inode, returning 0 if
938 * permission is granted, -ve if denied.
939 *
940 * This is used to make sure security xattrs don't get updated or set by those
941 * who aren't privileged to do so.
942 */
8f0cfa52
DH
943int cap_inode_setxattr(struct dentry *dentry, const char *name,
944 const void *value, size_t size, int flags)
1da177e4 945{
b1d749c5
EB
946 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
947
8db6c34f
SH
948 /* Ignore non-security xattrs */
949 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 950 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
951 return 0;
952
953 /*
954 * For XATTR_NAME_CAPS the check will be done in
955 * cap_convert_nscap(), called by setxattr()
956 */
957 if (strcmp(name, XATTR_NAME_CAPS) == 0)
b5376771 958 return 0;
1d045980 959
b1d749c5 960 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
961 return -EPERM;
962 return 0;
963}
964
1d045980
DH
965/**
966 * cap_inode_removexattr - Determine whether an xattr may be removed
967 * @dentry: The inode/dentry being altered
968 * @name: The name of the xattr to be changed
969 *
970 * Determine whether an xattr may be removed from an inode, returning 0 if
971 * permission is granted, -ve if denied.
972 *
973 * This is used to make sure security xattrs don't get removed by those who
974 * aren't privileged to remove them.
975 */
8f0cfa52 976int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 977{
b1d749c5
EB
978 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
979
8db6c34f
SH
980 /* Ignore non-security xattrs */
981 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 982 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
983 return 0;
984
985 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
986 /* security.capability gets namespaced */
987 struct inode *inode = d_backing_inode(dentry);
988 if (!inode)
989 return -EINVAL;
0558c1bf
CB
990 if (!capable_wrt_inode_uidgid(&init_user_ns, inode,
991 CAP_SETFCAP))
b5376771
SH
992 return -EPERM;
993 return 0;
1d045980
DH
994 }
995
b1d749c5 996 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
997 return -EPERM;
998 return 0;
999}
1000
a6f76f23 1001/*
1da177e4
LT
1002 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
1003 * a process after a call to setuid, setreuid, or setresuid.
1004 *
1005 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
1006 * {r,e,s}uid != 0, the permitted and effective capabilities are
1007 * cleared.
1008 *
1009 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
1010 * capabilities of the process are cleared.
1011 *
1012 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
1013 * capabilities are set to the permitted capabilities.
1014 *
a6f76f23 1015 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
1016 * never happen.
1017 *
a6f76f23 1018 * -astor
1da177e4
LT
1019 *
1020 * cevans - New behaviour, Oct '99
1021 * A process may, via prctl(), elect to keep its capabilities when it
1022 * calls setuid() and switches away from uid==0. Both permitted and
1023 * effective sets will be retained.
1024 * Without this change, it was impossible for a daemon to drop only some
1025 * of its privilege. The call to setuid(!=0) would drop all privileges!
1026 * Keeping uid 0 is not an option because uid 0 owns too many vital
1027 * files..
1028 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1029 */
d84f4f99 1030static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 1031{
18815a18
EB
1032 kuid_t root_uid = make_kuid(old->user_ns, 0);
1033
1034 if ((uid_eq(old->uid, root_uid) ||
1035 uid_eq(old->euid, root_uid) ||
1036 uid_eq(old->suid, root_uid)) &&
1037 (!uid_eq(new->uid, root_uid) &&
1038 !uid_eq(new->euid, root_uid) &&
58319057
AL
1039 !uid_eq(new->suid, root_uid))) {
1040 if (!issecure(SECURE_KEEP_CAPS)) {
1041 cap_clear(new->cap_permitted);
1042 cap_clear(new->cap_effective);
1043 }
1044
1045 /*
1046 * Pre-ambient programs expect setresuid to nonroot followed
1047 * by exec to drop capabilities. We should make sure that
1048 * this remains the case.
1049 */
1050 cap_clear(new->cap_ambient);
1da177e4 1051 }
18815a18 1052 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 1053 cap_clear(new->cap_effective);
18815a18 1054 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 1055 new->cap_effective = new->cap_permitted;
1da177e4
LT
1056}
1057
1d045980
DH
1058/**
1059 * cap_task_fix_setuid - Fix up the results of setuid() call
1060 * @new: The proposed credentials
1061 * @old: The current task's current credentials
1062 * @flags: Indications of what has changed
1063 *
1064 * Fix up the results of setuid() call before the credential changes are
1065 * actually applied, returning 0 to grant the changes, -ve to deny them.
1066 */
d84f4f99 1067int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
1068{
1069 switch (flags) {
1070 case LSM_SETID_RE:
1071 case LSM_SETID_ID:
1072 case LSM_SETID_RES:
1d045980
DH
1073 /* juggle the capabilities to follow [RES]UID changes unless
1074 * otherwise suppressed */
d84f4f99
DH
1075 if (!issecure(SECURE_NO_SETUID_FIXUP))
1076 cap_emulate_setxuid(new, old);
1da177e4 1077 break;
1da177e4 1078
1d045980
DH
1079 case LSM_SETID_FS:
1080 /* juggle the capabilties to follow FSUID changes, unless
1081 * otherwise suppressed
1082 *
d84f4f99
DH
1083 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1084 * if not, we might be a bit too harsh here.
1085 */
1086 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
1087 kuid_t root_uid = make_kuid(old->user_ns, 0);
1088 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1089 new->cap_effective =
1090 cap_drop_fs_set(new->cap_effective);
1d045980 1091
18815a18 1092 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1093 new->cap_effective =
1094 cap_raise_fs_set(new->cap_effective,
1095 new->cap_permitted);
1da177e4 1096 }
d84f4f99 1097 break;
1d045980 1098
1da177e4
LT
1099 default:
1100 return -EINVAL;
1101 }
1102
1103 return 0;
1104}
1105
b5376771
SH
1106/*
1107 * Rationale: code calling task_setscheduler, task_setioprio, and
1108 * task_setnice, assumes that
1109 * . if capable(cap_sys_nice), then those actions should be allowed
1110 * . if not capable(cap_sys_nice), but acting on your own processes,
1111 * then those actions should be allowed
1112 * This is insufficient now since you can call code without suid, but
1113 * yet with increased caps.
1114 * So we check for increased caps on the target process.
1115 */
de45e806 1116static int cap_safe_nice(struct task_struct *p)
b5376771 1117{
f54fb863 1118 int is_subset, ret = 0;
c69e8d9c
DH
1119
1120 rcu_read_lock();
1121 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1122 current_cred()->cap_permitted);
f54fb863
SH
1123 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1124 ret = -EPERM;
c69e8d9c
DH
1125 rcu_read_unlock();
1126
f54fb863 1127 return ret;
b5376771
SH
1128}
1129
1d045980
DH
1130/**
1131 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1132 * @p: The task to affect
1d045980
DH
1133 *
1134 * Detemine if the requested scheduler policy change is permitted for the
1135 * specified task, returning 0 if permission is granted, -ve if denied.
1136 */
b0ae1981 1137int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
1138{
1139 return cap_safe_nice(p);
1140}
1141
1d045980
DH
1142/**
1143 * cap_task_ioprio - Detemine if I/O priority change is permitted
1144 * @p: The task to affect
1145 * @ioprio: The I/O priority to set
1146 *
1147 * Detemine if the requested I/O priority change is permitted for the specified
1148 * task, returning 0 if permission is granted, -ve if denied.
1149 */
1150int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
1151{
1152 return cap_safe_nice(p);
1153}
1154
1d045980
DH
1155/**
1156 * cap_task_ioprio - Detemine if task priority change is permitted
1157 * @p: The task to affect
1158 * @nice: The nice value to set
1159 *
1160 * Detemine if the requested task priority change is permitted for the
1161 * specified task, returning 0 if permission is granted, -ve if denied.
1162 */
1163int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
1164{
1165 return cap_safe_nice(p);
1166}
1167
3b7391de 1168/*
1d045980
DH
1169 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1170 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 1171 */
6d6f3328 1172static int cap_prctl_drop(unsigned long cap)
3b7391de 1173{
6d6f3328
TH
1174 struct cred *new;
1175
160da84d 1176 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
1177 return -EPERM;
1178 if (!cap_valid(cap))
1179 return -EINVAL;
d84f4f99 1180
6d6f3328
TH
1181 new = prepare_creds();
1182 if (!new)
1183 return -ENOMEM;
d84f4f99 1184 cap_lower(new->cap_bset, cap);
6d6f3328 1185 return commit_creds(new);
3b7391de 1186}
3898b1b4 1187
1d045980
DH
1188/**
1189 * cap_task_prctl - Implement process control functions for this security module
1190 * @option: The process control function requested
1191 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1192 *
1193 * Allow process control functions (sys_prctl()) to alter capabilities; may
1194 * also deny access to other functions not otherwise implemented here.
1195 *
1196 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1197 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1198 * modules will consider performing the function.
1199 */
3898b1b4 1200int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1201 unsigned long arg4, unsigned long arg5)
3898b1b4 1202{
6d6f3328 1203 const struct cred *old = current_cred();
d84f4f99 1204 struct cred *new;
d84f4f99 1205
3898b1b4
AM
1206 switch (option) {
1207 case PR_CAPBSET_READ:
1208 if (!cap_valid(arg2))
6d6f3328
TH
1209 return -EINVAL;
1210 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 1211
3898b1b4 1212 case PR_CAPBSET_DROP:
6d6f3328 1213 return cap_prctl_drop(arg2);
3898b1b4
AM
1214
1215 /*
1216 * The next four prctl's remain to assist with transitioning a
1217 * system from legacy UID=0 based privilege (when filesystem
1218 * capabilities are not in use) to a system using filesystem
1219 * capabilities only - as the POSIX.1e draft intended.
1220 *
1221 * Note:
1222 *
1223 * PR_SET_SECUREBITS =
1224 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1225 * | issecure_mask(SECURE_NOROOT)
1226 * | issecure_mask(SECURE_NOROOT_LOCKED)
1227 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1228 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1229 *
1230 * will ensure that the current process and all of its
1231 * children will be locked into a pure
1232 * capability-based-privilege environment.
1233 */
1234 case PR_SET_SECUREBITS:
6d6f3328
TH
1235 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1236 & (old->securebits ^ arg2)) /*[1]*/
1237 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 1238 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 1239 || (cap_capable(current_cred(),
c1a85a00
MM
1240 current_cred()->user_ns,
1241 CAP_SETPCAP,
1242 CAP_OPT_NONE) != 0) /*[4]*/
3898b1b4
AM
1243 /*
1244 * [1] no changing of bits that are locked
1245 * [2] no unlocking of locks
1246 * [3] no setting of unsupported bits
1247 * [4] doing anything requires privilege (go read about
1248 * the "sendmail capabilities bug")
1249 */
d84f4f99
DH
1250 )
1251 /* cannot change a locked bit */
6d6f3328
TH
1252 return -EPERM;
1253
1254 new = prepare_creds();
1255 if (!new)
1256 return -ENOMEM;
d84f4f99 1257 new->securebits = arg2;
6d6f3328 1258 return commit_creds(new);
d84f4f99 1259
3898b1b4 1260 case PR_GET_SECUREBITS:
6d6f3328 1261 return old->securebits;
3898b1b4 1262
3898b1b4 1263 case PR_GET_KEEPCAPS:
6d6f3328 1264 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 1265
3898b1b4
AM
1266 case PR_SET_KEEPCAPS:
1267 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 1268 return -EINVAL;
d84f4f99 1269 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
1270 return -EPERM;
1271
1272 new = prepare_creds();
1273 if (!new)
1274 return -ENOMEM;
d84f4f99
DH
1275 if (arg2)
1276 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 1277 else
d84f4f99 1278 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 1279 return commit_creds(new);
3898b1b4 1280
58319057
AL
1281 case PR_CAP_AMBIENT:
1282 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1283 if (arg3 | arg4 | arg5)
1284 return -EINVAL;
1285
1286 new = prepare_creds();
1287 if (!new)
1288 return -ENOMEM;
1289 cap_clear(new->cap_ambient);
1290 return commit_creds(new);
1291 }
1292
1293 if (((!cap_valid(arg3)) | arg4 | arg5))
1294 return -EINVAL;
1295
1296 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1297 return !!cap_raised(current_cred()->cap_ambient, arg3);
1298 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1299 arg2 != PR_CAP_AMBIENT_LOWER) {
1300 return -EINVAL;
1301 } else {
1302 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1303 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1304 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1305 arg3) ||
1306 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1307 return -EPERM;
1308
1309 new = prepare_creds();
1310 if (!new)
1311 return -ENOMEM;
1312 if (arg2 == PR_CAP_AMBIENT_RAISE)
1313 cap_raise(new->cap_ambient, arg3);
1314 else
1315 cap_lower(new->cap_ambient, arg3);
1316 return commit_creds(new);
1317 }
1318
3898b1b4
AM
1319 default:
1320 /* No functionality available - continue with default */
6d6f3328 1321 return -ENOSYS;
3898b1b4 1322 }
1da177e4
LT
1323}
1324
1d045980
DH
1325/**
1326 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1327 * @mm: The VM space in which the new mapping is to be made
1328 * @pages: The size of the mapping
1329 *
1330 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1331 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1332 */
34b4e4aa 1333int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1334{
1335 int cap_sys_admin = 0;
1336
c1a85a00
MM
1337 if (cap_capable(current_cred(), &init_user_ns,
1338 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1da177e4 1339 cap_sys_admin = 1;
c1a85a00 1340
b1d9e6b0 1341 return cap_sys_admin;
1da177e4 1342}
7c73875e
EP
1343
1344/*
d007794a 1345 * cap_mmap_addr - check if able to map given addr
7c73875e 1346 * @addr: address attempting to be mapped
7c73875e 1347 *
6f262d8e 1348 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1349 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1350 * capability security module. Returns 0 if this mapping should be allowed
1351 * -EPERM if not.
1352 */
d007794a 1353int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1354{
1355 int ret = 0;
1356
a2551df7 1357 if (addr < dac_mmap_min_addr) {
6a9de491 1358 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
c1a85a00 1359 CAP_OPT_NONE);
7c73875e
EP
1360 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1361 if (ret == 0)
1362 current->flags |= PF_SUPERPRIV;
1363 }
1364 return ret;
1365}
d007794a 1366
e5467859
AV
1367int cap_mmap_file(struct file *file, unsigned long reqprot,
1368 unsigned long prot, unsigned long flags)
d007794a 1369{
e5467859 1370 return 0;
d007794a 1371}
b1d9e6b0
CS
1372
1373#ifdef CONFIG_SECURITY
1374
d1c5947e 1375static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
b1d9e6b0
CS
1376 LSM_HOOK_INIT(capable, cap_capable),
1377 LSM_HOOK_INIT(settime, cap_settime),
1378 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1379 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1380 LSM_HOOK_INIT(capget, cap_capget),
1381 LSM_HOOK_INIT(capset, cap_capset),
56305aa9 1382 LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
b1d9e6b0
CS
1383 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1384 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
8db6c34f 1385 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
b1d9e6b0
CS
1386 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1387 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1388 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1389 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1390 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1391 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1392 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1393 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1394};
1395
d117a154 1396static int __init capability_init(void)
b1d9e6b0 1397{
d69dece5
CS
1398 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1399 "capability");
d117a154 1400 return 0;
b1d9e6b0
CS
1401}
1402
d117a154
KC
1403DEFINE_LSM(capability) = {
1404 .name = "capability",
1405 .order = LSM_ORDER_FIRST,
1406 .init = capability_init,
1407};
1408
b1d9e6b0 1409#endif /* CONFIG_SECURITY */