]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - security/commoncap.c
Merge tag 'docs-5.12-2' of git://git.lwn.net/linux
[mirror_ubuntu-jammy-kernel.git] / security / commoncap.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /* Common capabilities, needed by capability.o.
3 */
4
5 #include <linux/capability.h>
6 #include <linux/audit.h>
7 #include <linux/init.h>
8 #include <linux/kernel.h>
9 #include <linux/lsm_hooks.h>
10 #include <linux/file.h>
11 #include <linux/mm.h>
12 #include <linux/mman.h>
13 #include <linux/pagemap.h>
14 #include <linux/swap.h>
15 #include <linux/skbuff.h>
16 #include <linux/netlink.h>
17 #include <linux/ptrace.h>
18 #include <linux/xattr.h>
19 #include <linux/hugetlb.h>
20 #include <linux/mount.h>
21 #include <linux/sched.h>
22 #include <linux/prctl.h>
23 #include <linux/securebits.h>
24 #include <linux/user_namespace.h>
25 #include <linux/binfmts.h>
26 #include <linux/personality.h>
27
28 /*
29 * If a non-root user executes a setuid-root binary in
30 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
31 * However if fE is also set, then the intent is for only
32 * the file capabilities to be applied, and the setuid-root
33 * bit is left on either to change the uid (plausible) or
34 * to get full privilege on a kernel without file capabilities
35 * support. So in that case we do not raise capabilities.
36 *
37 * Warn if that happens, once per boot.
38 */
39 static void warn_setuid_and_fcaps_mixed(const char *fname)
40 {
41 static int warned;
42 if (!warned) {
43 printk(KERN_INFO "warning: `%s' has both setuid-root and"
44 " effective capabilities. Therefore not raising all"
45 " capabilities.\n", fname);
46 warned = 1;
47 }
48 }
49
50 /**
51 * cap_capable - Determine whether a task has a particular effective capability
52 * @cred: The credentials to use
53 * @ns: The user namespace in which we need the capability
54 * @cap: The capability to check for
55 * @opts: Bitmask of options defined in include/linux/security.h
56 *
57 * Determine whether the nominated task has the specified capability amongst
58 * its effective set, returning 0 if it does, -ve if it does not.
59 *
60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
61 * and has_capability() functions. That is, it has the reverse semantics:
62 * cap_has_capability() returns 0 when a task has a capability, but the
63 * kernel's capable() and has_capability() returns 1 for this case.
64 */
65 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
66 int cap, unsigned int opts)
67 {
68 struct user_namespace *ns = targ_ns;
69
70 /* See if cred has the capability in the target user namespace
71 * by examining the target user namespace and all of the target
72 * user namespace's parents.
73 */
74 for (;;) {
75 /* Do we have the necessary capabilities? */
76 if (ns == cred->user_ns)
77 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
78
79 /*
80 * If we're already at a lower level than we're looking for,
81 * we're done searching.
82 */
83 if (ns->level <= cred->user_ns->level)
84 return -EPERM;
85
86 /*
87 * The owner of the user namespace in the parent of the
88 * user namespace has all caps.
89 */
90 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
91 return 0;
92
93 /*
94 * If you have a capability in a parent user ns, then you have
95 * it over all children user namespaces as well.
96 */
97 ns = ns->parent;
98 }
99
100 /* We never get here */
101 }
102
103 /**
104 * cap_settime - Determine whether the current process may set the system clock
105 * @ts: The time to set
106 * @tz: The timezone to set
107 *
108 * Determine whether the current process may set the system clock and timezone
109 * information, returning 0 if permission granted, -ve if denied.
110 */
111 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
112 {
113 if (!capable(CAP_SYS_TIME))
114 return -EPERM;
115 return 0;
116 }
117
118 /**
119 * cap_ptrace_access_check - Determine whether the current process may access
120 * another
121 * @child: The process to be accessed
122 * @mode: The mode of attachment.
123 *
124 * If we are in the same or an ancestor user_ns and have all the target
125 * task's capabilities, then ptrace access is allowed.
126 * If we have the ptrace capability to the target user_ns, then ptrace
127 * access is allowed.
128 * Else denied.
129 *
130 * Determine whether a process may access another, returning 0 if permission
131 * granted, -ve if denied.
132 */
133 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
134 {
135 int ret = 0;
136 const struct cred *cred, *child_cred;
137 const kernel_cap_t *caller_caps;
138
139 rcu_read_lock();
140 cred = current_cred();
141 child_cred = __task_cred(child);
142 if (mode & PTRACE_MODE_FSCREDS)
143 caller_caps = &cred->cap_effective;
144 else
145 caller_caps = &cred->cap_permitted;
146 if (cred->user_ns == child_cred->user_ns &&
147 cap_issubset(child_cred->cap_permitted, *caller_caps))
148 goto out;
149 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
150 goto out;
151 ret = -EPERM;
152 out:
153 rcu_read_unlock();
154 return ret;
155 }
156
157 /**
158 * cap_ptrace_traceme - Determine whether another process may trace the current
159 * @parent: The task proposed to be the tracer
160 *
161 * If parent is in the same or an ancestor user_ns and has all current's
162 * capabilities, then ptrace access is allowed.
163 * If parent has the ptrace capability to current's user_ns, then ptrace
164 * access is allowed.
165 * Else denied.
166 *
167 * Determine whether the nominated task is permitted to trace the current
168 * process, returning 0 if permission is granted, -ve if denied.
169 */
170 int cap_ptrace_traceme(struct task_struct *parent)
171 {
172 int ret = 0;
173 const struct cred *cred, *child_cred;
174
175 rcu_read_lock();
176 cred = __task_cred(parent);
177 child_cred = current_cred();
178 if (cred->user_ns == child_cred->user_ns &&
179 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
180 goto out;
181 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
182 goto out;
183 ret = -EPERM;
184 out:
185 rcu_read_unlock();
186 return ret;
187 }
188
189 /**
190 * cap_capget - Retrieve a task's capability sets
191 * @target: The task from which to retrieve the capability sets
192 * @effective: The place to record the effective set
193 * @inheritable: The place to record the inheritable set
194 * @permitted: The place to record the permitted set
195 *
196 * This function retrieves the capabilities of the nominated task and returns
197 * them to the caller.
198 */
199 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
200 kernel_cap_t *inheritable, kernel_cap_t *permitted)
201 {
202 const struct cred *cred;
203
204 /* Derived from kernel/capability.c:sys_capget. */
205 rcu_read_lock();
206 cred = __task_cred(target);
207 *effective = cred->cap_effective;
208 *inheritable = cred->cap_inheritable;
209 *permitted = cred->cap_permitted;
210 rcu_read_unlock();
211 return 0;
212 }
213
214 /*
215 * Determine whether the inheritable capabilities are limited to the old
216 * permitted set. Returns 1 if they are limited, 0 if they are not.
217 */
218 static inline int cap_inh_is_capped(void)
219 {
220 /* they are so limited unless the current task has the CAP_SETPCAP
221 * capability
222 */
223 if (cap_capable(current_cred(), current_cred()->user_ns,
224 CAP_SETPCAP, CAP_OPT_NONE) == 0)
225 return 0;
226 return 1;
227 }
228
229 /**
230 * cap_capset - Validate and apply proposed changes to current's capabilities
231 * @new: The proposed new credentials; alterations should be made here
232 * @old: The current task's current credentials
233 * @effective: A pointer to the proposed new effective capabilities set
234 * @inheritable: A pointer to the proposed new inheritable capabilities set
235 * @permitted: A pointer to the proposed new permitted capabilities set
236 *
237 * This function validates and applies a proposed mass change to the current
238 * process's capability sets. The changes are made to the proposed new
239 * credentials, and assuming no error, will be committed by the caller of LSM.
240 */
241 int cap_capset(struct cred *new,
242 const struct cred *old,
243 const kernel_cap_t *effective,
244 const kernel_cap_t *inheritable,
245 const kernel_cap_t *permitted)
246 {
247 if (cap_inh_is_capped() &&
248 !cap_issubset(*inheritable,
249 cap_combine(old->cap_inheritable,
250 old->cap_permitted)))
251 /* incapable of using this inheritable set */
252 return -EPERM;
253
254 if (!cap_issubset(*inheritable,
255 cap_combine(old->cap_inheritable,
256 old->cap_bset)))
257 /* no new pI capabilities outside bounding set */
258 return -EPERM;
259
260 /* verify restrictions on target's new Permitted set */
261 if (!cap_issubset(*permitted, old->cap_permitted))
262 return -EPERM;
263
264 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
265 if (!cap_issubset(*effective, *permitted))
266 return -EPERM;
267
268 new->cap_effective = *effective;
269 new->cap_inheritable = *inheritable;
270 new->cap_permitted = *permitted;
271
272 /*
273 * Mask off ambient bits that are no longer both permitted and
274 * inheritable.
275 */
276 new->cap_ambient = cap_intersect(new->cap_ambient,
277 cap_intersect(*permitted,
278 *inheritable));
279 if (WARN_ON(!cap_ambient_invariant_ok(new)))
280 return -EINVAL;
281 return 0;
282 }
283
284 /**
285 * cap_inode_need_killpriv - Determine if inode change affects privileges
286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
287 *
288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
289 * affects the security markings on that inode, and if it is, should
290 * inode_killpriv() be invoked or the change rejected.
291 *
292 * Returns 1 if security.capability has a value, meaning inode_killpriv()
293 * is required, 0 otherwise, meaning inode_killpriv() is not required.
294 */
295 int cap_inode_need_killpriv(struct dentry *dentry)
296 {
297 struct inode *inode = d_backing_inode(dentry);
298 int error;
299
300 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
301 return error > 0;
302 }
303
304 /**
305 * cap_inode_killpriv - Erase the security markings on an inode
306 *
307 * @mnt_userns: user namespace of the mount the inode was found from
308 * @dentry: The inode/dentry to alter
309 *
310 * Erase the privilege-enhancing security markings on an inode.
311 *
312 * If the inode has been found through an idmapped mount the user namespace of
313 * the vfsmount must be passed through @mnt_userns. This function will then
314 * take care to map the inode according to @mnt_userns before checking
315 * permissions. On non-idmapped mounts or if permission checking is to be
316 * performed on the raw inode simply passs init_user_ns.
317 *
318 * Returns 0 if successful, -ve on error.
319 */
320 int cap_inode_killpriv(struct user_namespace *mnt_userns, struct dentry *dentry)
321 {
322 int error;
323
324 error = __vfs_removexattr(mnt_userns, dentry, XATTR_NAME_CAPS);
325 if (error == -EOPNOTSUPP)
326 error = 0;
327 return error;
328 }
329
330 static bool rootid_owns_currentns(kuid_t kroot)
331 {
332 struct user_namespace *ns;
333
334 if (!uid_valid(kroot))
335 return false;
336
337 for (ns = current_user_ns(); ; ns = ns->parent) {
338 if (from_kuid(ns, kroot) == 0)
339 return true;
340 if (ns == &init_user_ns)
341 break;
342 }
343
344 return false;
345 }
346
347 static __u32 sansflags(__u32 m)
348 {
349 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
350 }
351
352 static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
353 {
354 if (size != XATTR_CAPS_SZ_2)
355 return false;
356 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
357 }
358
359 static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
360 {
361 if (size != XATTR_CAPS_SZ_3)
362 return false;
363 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
364 }
365
366 /*
367 * getsecurity: We are called for security.* before any attempt to read the
368 * xattr from the inode itself.
369 *
370 * This gives us a chance to read the on-disk value and convert it. If we
371 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
372 *
373 * Note we are not called by vfs_getxattr_alloc(), but that is only called
374 * by the integrity subsystem, which really wants the unconverted values -
375 * so that's good.
376 */
377 int cap_inode_getsecurity(struct user_namespace *mnt_userns,
378 struct inode *inode, const char *name, void **buffer,
379 bool alloc)
380 {
381 int size, ret;
382 kuid_t kroot;
383 u32 nsmagic, magic;
384 uid_t root, mappedroot;
385 char *tmpbuf = NULL;
386 struct vfs_cap_data *cap;
387 struct vfs_ns_cap_data *nscap = NULL;
388 struct dentry *dentry;
389 struct user_namespace *fs_ns;
390
391 if (strcmp(name, "capability") != 0)
392 return -EOPNOTSUPP;
393
394 dentry = d_find_any_alias(inode);
395 if (!dentry)
396 return -EINVAL;
397
398 size = sizeof(struct vfs_ns_cap_data);
399 ret = (int)vfs_getxattr_alloc(mnt_userns, dentry, XATTR_NAME_CAPS,
400 &tmpbuf, size, GFP_NOFS);
401 dput(dentry);
402
403 if (ret < 0)
404 return ret;
405
406 fs_ns = inode->i_sb->s_user_ns;
407 cap = (struct vfs_cap_data *) tmpbuf;
408 if (is_v2header((size_t) ret, cap)) {
409 root = 0;
410 } else if (is_v3header((size_t) ret, cap)) {
411 nscap = (struct vfs_ns_cap_data *) tmpbuf;
412 root = le32_to_cpu(nscap->rootid);
413 } else {
414 size = -EINVAL;
415 goto out_free;
416 }
417
418 kroot = make_kuid(fs_ns, root);
419
420 /* If this is an idmapped mount shift the kuid. */
421 kroot = kuid_into_mnt(mnt_userns, kroot);
422
423 /* If the root kuid maps to a valid uid in current ns, then return
424 * this as a nscap. */
425 mappedroot = from_kuid(current_user_ns(), kroot);
426 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
427 size = sizeof(struct vfs_ns_cap_data);
428 if (alloc) {
429 if (!nscap) {
430 /* v2 -> v3 conversion */
431 nscap = kzalloc(size, GFP_ATOMIC);
432 if (!nscap) {
433 size = -ENOMEM;
434 goto out_free;
435 }
436 nsmagic = VFS_CAP_REVISION_3;
437 magic = le32_to_cpu(cap->magic_etc);
438 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
439 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
440 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
441 nscap->magic_etc = cpu_to_le32(nsmagic);
442 } else {
443 /* use allocated v3 buffer */
444 tmpbuf = NULL;
445 }
446 nscap->rootid = cpu_to_le32(mappedroot);
447 *buffer = nscap;
448 }
449 goto out_free;
450 }
451
452 if (!rootid_owns_currentns(kroot)) {
453 size = -EOVERFLOW;
454 goto out_free;
455 }
456
457 /* This comes from a parent namespace. Return as a v2 capability */
458 size = sizeof(struct vfs_cap_data);
459 if (alloc) {
460 if (nscap) {
461 /* v3 -> v2 conversion */
462 cap = kzalloc(size, GFP_ATOMIC);
463 if (!cap) {
464 size = -ENOMEM;
465 goto out_free;
466 }
467 magic = VFS_CAP_REVISION_2;
468 nsmagic = le32_to_cpu(nscap->magic_etc);
469 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
470 magic |= VFS_CAP_FLAGS_EFFECTIVE;
471 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
472 cap->magic_etc = cpu_to_le32(magic);
473 } else {
474 /* use unconverted v2 */
475 tmpbuf = NULL;
476 }
477 *buffer = cap;
478 }
479 out_free:
480 kfree(tmpbuf);
481 return size;
482 }
483
484 /**
485 * rootid_from_xattr - translate root uid of vfs caps
486 *
487 * @value: vfs caps value which may be modified by this function
488 * @size: size of @ivalue
489 * @task_ns: user namespace of the caller
490 * @mnt_userns: user namespace of the mount the inode was found from
491 *
492 * If the inode has been found through an idmapped mount the user namespace of
493 * the vfsmount must be passed through @mnt_userns. This function will then
494 * take care to map the inode according to @mnt_userns before checking
495 * permissions. On non-idmapped mounts or if permission checking is to be
496 * performed on the raw inode simply passs init_user_ns.
497 */
498 static kuid_t rootid_from_xattr(const void *value, size_t size,
499 struct user_namespace *task_ns,
500 struct user_namespace *mnt_userns)
501 {
502 const struct vfs_ns_cap_data *nscap = value;
503 kuid_t rootkid;
504 uid_t rootid = 0;
505
506 if (size == XATTR_CAPS_SZ_3)
507 rootid = le32_to_cpu(nscap->rootid);
508
509 rootkid = make_kuid(task_ns, rootid);
510 return kuid_from_mnt(mnt_userns, rootkid);
511 }
512
513 static bool validheader(size_t size, const struct vfs_cap_data *cap)
514 {
515 return is_v2header(size, cap) || is_v3header(size, cap);
516 }
517
518 /**
519 * cap_convert_nscap - check vfs caps
520 *
521 * @mnt_userns: user namespace of the mount the inode was found from
522 * @dentry: used to retrieve inode to check permissions on
523 * @ivalue: vfs caps value which may be modified by this function
524 * @size: size of @ivalue
525 *
526 * User requested a write of security.capability. If needed, update the
527 * xattr to change from v2 to v3, or to fixup the v3 rootid.
528 *
529 * If the inode has been found through an idmapped mount the user namespace of
530 * the vfsmount must be passed through @mnt_userns. This function will then
531 * take care to map the inode according to @mnt_userns before checking
532 * permissions. On non-idmapped mounts or if permission checking is to be
533 * performed on the raw inode simply passs init_user_ns.
534 *
535 * If all is ok, we return the new size, on error return < 0.
536 */
537 int cap_convert_nscap(struct user_namespace *mnt_userns, struct dentry *dentry,
538 const void **ivalue, size_t size)
539 {
540 struct vfs_ns_cap_data *nscap;
541 uid_t nsrootid;
542 const struct vfs_cap_data *cap = *ivalue;
543 __u32 magic, nsmagic;
544 struct inode *inode = d_backing_inode(dentry);
545 struct user_namespace *task_ns = current_user_ns(),
546 *fs_ns = inode->i_sb->s_user_ns,
547 *ancestor;
548 kuid_t rootid;
549 size_t newsize;
550
551 if (!*ivalue)
552 return -EINVAL;
553 if (!validheader(size, cap))
554 return -EINVAL;
555 if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
556 return -EPERM;
557 if (size == XATTR_CAPS_SZ_2 && (mnt_userns == &init_user_ns))
558 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
559 /* user is privileged, just write the v2 */
560 return size;
561
562 rootid = rootid_from_xattr(*ivalue, size, task_ns, mnt_userns);
563 if (!uid_valid(rootid))
564 return -EINVAL;
565
566 nsrootid = from_kuid(fs_ns, rootid);
567 if (nsrootid == -1)
568 return -EINVAL;
569
570 /*
571 * Do not allow allow adding a v3 filesystem capability xattr
572 * if the rootid field is ambiguous.
573 */
574 for (ancestor = task_ns->parent; ancestor; ancestor = ancestor->parent) {
575 if (from_kuid(ancestor, rootid) == 0)
576 return -EINVAL;
577 }
578
579 newsize = sizeof(struct vfs_ns_cap_data);
580 nscap = kmalloc(newsize, GFP_ATOMIC);
581 if (!nscap)
582 return -ENOMEM;
583 nscap->rootid = cpu_to_le32(nsrootid);
584 nsmagic = VFS_CAP_REVISION_3;
585 magic = le32_to_cpu(cap->magic_etc);
586 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
587 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
588 nscap->magic_etc = cpu_to_le32(nsmagic);
589 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
590
591 *ivalue = nscap;
592 return newsize;
593 }
594
595 /*
596 * Calculate the new process capability sets from the capability sets attached
597 * to a file.
598 */
599 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
600 struct linux_binprm *bprm,
601 bool *effective,
602 bool *has_fcap)
603 {
604 struct cred *new = bprm->cred;
605 unsigned i;
606 int ret = 0;
607
608 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
609 *effective = true;
610
611 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
612 *has_fcap = true;
613
614 CAP_FOR_EACH_U32(i) {
615 __u32 permitted = caps->permitted.cap[i];
616 __u32 inheritable = caps->inheritable.cap[i];
617
618 /*
619 * pP' = (X & fP) | (pI & fI)
620 * The addition of pA' is handled later.
621 */
622 new->cap_permitted.cap[i] =
623 (new->cap_bset.cap[i] & permitted) |
624 (new->cap_inheritable.cap[i] & inheritable);
625
626 if (permitted & ~new->cap_permitted.cap[i])
627 /* insufficient to execute correctly */
628 ret = -EPERM;
629 }
630
631 /*
632 * For legacy apps, with no internal support for recognizing they
633 * do not have enough capabilities, we return an error if they are
634 * missing some "forced" (aka file-permitted) capabilities.
635 */
636 return *effective ? ret : 0;
637 }
638
639 /**
640 * get_vfs_caps_from_disk - retrieve vfs caps from disk
641 *
642 * @mnt_userns: user namespace of the mount the inode was found from
643 * @dentry: dentry from which @inode is retrieved
644 * @cpu_caps: vfs capabilities
645 *
646 * Extract the on-exec-apply capability sets for an executable file.
647 *
648 * If the inode has been found through an idmapped mount the user namespace of
649 * the vfsmount must be passed through @mnt_userns. This function will then
650 * take care to map the inode according to @mnt_userns before checking
651 * permissions. On non-idmapped mounts or if permission checking is to be
652 * performed on the raw inode simply passs init_user_ns.
653 */
654 int get_vfs_caps_from_disk(struct user_namespace *mnt_userns,
655 const struct dentry *dentry,
656 struct cpu_vfs_cap_data *cpu_caps)
657 {
658 struct inode *inode = d_backing_inode(dentry);
659 __u32 magic_etc;
660 unsigned tocopy, i;
661 int size;
662 struct vfs_ns_cap_data data, *nscaps = &data;
663 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
664 kuid_t rootkuid;
665 struct user_namespace *fs_ns;
666
667 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
668
669 if (!inode)
670 return -ENODATA;
671
672 fs_ns = inode->i_sb->s_user_ns;
673 size = __vfs_getxattr((struct dentry *)dentry, inode,
674 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
675 if (size == -ENODATA || size == -EOPNOTSUPP)
676 /* no data, that's ok */
677 return -ENODATA;
678
679 if (size < 0)
680 return size;
681
682 if (size < sizeof(magic_etc))
683 return -EINVAL;
684
685 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
686
687 rootkuid = make_kuid(fs_ns, 0);
688 switch (magic_etc & VFS_CAP_REVISION_MASK) {
689 case VFS_CAP_REVISION_1:
690 if (size != XATTR_CAPS_SZ_1)
691 return -EINVAL;
692 tocopy = VFS_CAP_U32_1;
693 break;
694 case VFS_CAP_REVISION_2:
695 if (size != XATTR_CAPS_SZ_2)
696 return -EINVAL;
697 tocopy = VFS_CAP_U32_2;
698 break;
699 case VFS_CAP_REVISION_3:
700 if (size != XATTR_CAPS_SZ_3)
701 return -EINVAL;
702 tocopy = VFS_CAP_U32_3;
703 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
704 break;
705
706 default:
707 return -EINVAL;
708 }
709 /* Limit the caps to the mounter of the filesystem
710 * or the more limited uid specified in the xattr.
711 */
712 rootkuid = kuid_into_mnt(mnt_userns, rootkuid);
713 if (!rootid_owns_currentns(rootkuid))
714 return -ENODATA;
715
716 CAP_FOR_EACH_U32(i) {
717 if (i >= tocopy)
718 break;
719 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
720 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
721 }
722
723 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
724 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
725
726 cpu_caps->rootid = rootkuid;
727
728 return 0;
729 }
730
731 /*
732 * Attempt to get the on-exec apply capability sets for an executable file from
733 * its xattrs and, if present, apply them to the proposed credentials being
734 * constructed by execve().
735 */
736 static int get_file_caps(struct linux_binprm *bprm, struct file *file,
737 bool *effective, bool *has_fcap)
738 {
739 int rc = 0;
740 struct cpu_vfs_cap_data vcaps;
741
742 cap_clear(bprm->cred->cap_permitted);
743
744 if (!file_caps_enabled)
745 return 0;
746
747 if (!mnt_may_suid(file->f_path.mnt))
748 return 0;
749
750 /*
751 * This check is redundant with mnt_may_suid() but is kept to make
752 * explicit that capability bits are limited to s_user_ns and its
753 * descendants.
754 */
755 if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
756 return 0;
757
758 rc = get_vfs_caps_from_disk(file_mnt_user_ns(file),
759 file->f_path.dentry, &vcaps);
760 if (rc < 0) {
761 if (rc == -EINVAL)
762 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
763 bprm->filename);
764 else if (rc == -ENODATA)
765 rc = 0;
766 goto out;
767 }
768
769 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
770
771 out:
772 if (rc)
773 cap_clear(bprm->cred->cap_permitted);
774
775 return rc;
776 }
777
778 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
779
780 static inline bool __is_real(kuid_t uid, struct cred *cred)
781 { return uid_eq(cred->uid, uid); }
782
783 static inline bool __is_eff(kuid_t uid, struct cred *cred)
784 { return uid_eq(cred->euid, uid); }
785
786 static inline bool __is_suid(kuid_t uid, struct cred *cred)
787 { return !__is_real(uid, cred) && __is_eff(uid, cred); }
788
789 /*
790 * handle_privileged_root - Handle case of privileged root
791 * @bprm: The execution parameters, including the proposed creds
792 * @has_fcap: Are any file capabilities set?
793 * @effective: Do we have effective root privilege?
794 * @root_uid: This namespace' root UID WRT initial USER namespace
795 *
796 * Handle the case where root is privileged and hasn't been neutered by
797 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
798 * set UID root and nothing is changed. If we are root, cap_permitted is
799 * updated. If we have become set UID root, the effective bit is set.
800 */
801 static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
802 bool *effective, kuid_t root_uid)
803 {
804 const struct cred *old = current_cred();
805 struct cred *new = bprm->cred;
806
807 if (!root_privileged())
808 return;
809 /*
810 * If the legacy file capability is set, then don't set privs
811 * for a setuid root binary run by a non-root user. Do set it
812 * for a root user just to cause least surprise to an admin.
813 */
814 if (has_fcap && __is_suid(root_uid, new)) {
815 warn_setuid_and_fcaps_mixed(bprm->filename);
816 return;
817 }
818 /*
819 * To support inheritance of root-permissions and suid-root
820 * executables under compatibility mode, we override the
821 * capability sets for the file.
822 */
823 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
824 /* pP' = (cap_bset & ~0) | (pI & ~0) */
825 new->cap_permitted = cap_combine(old->cap_bset,
826 old->cap_inheritable);
827 }
828 /*
829 * If only the real uid is 0, we do not set the effective bit.
830 */
831 if (__is_eff(root_uid, new))
832 *effective = true;
833 }
834
835 #define __cap_gained(field, target, source) \
836 !cap_issubset(target->cap_##field, source->cap_##field)
837 #define __cap_grew(target, source, cred) \
838 !cap_issubset(cred->cap_##target, cred->cap_##source)
839 #define __cap_full(field, cred) \
840 cap_issubset(CAP_FULL_SET, cred->cap_##field)
841
842 static inline bool __is_setuid(struct cred *new, const struct cred *old)
843 { return !uid_eq(new->euid, old->uid); }
844
845 static inline bool __is_setgid(struct cred *new, const struct cred *old)
846 { return !gid_eq(new->egid, old->gid); }
847
848 /*
849 * 1) Audit candidate if current->cap_effective is set
850 *
851 * We do not bother to audit if 3 things are true:
852 * 1) cap_effective has all caps
853 * 2) we became root *OR* are were already root
854 * 3) root is supposed to have all caps (SECURE_NOROOT)
855 * Since this is just a normal root execing a process.
856 *
857 * Number 1 above might fail if you don't have a full bset, but I think
858 * that is interesting information to audit.
859 *
860 * A number of other conditions require logging:
861 * 2) something prevented setuid root getting all caps
862 * 3) non-setuid root gets fcaps
863 * 4) non-setuid root gets ambient
864 */
865 static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
866 kuid_t root, bool has_fcap)
867 {
868 bool ret = false;
869
870 if ((__cap_grew(effective, ambient, new) &&
871 !(__cap_full(effective, new) &&
872 (__is_eff(root, new) || __is_real(root, new)) &&
873 root_privileged())) ||
874 (root_privileged() &&
875 __is_suid(root, new) &&
876 !__cap_full(effective, new)) ||
877 (!__is_setuid(new, old) &&
878 ((has_fcap &&
879 __cap_gained(permitted, new, old)) ||
880 __cap_gained(ambient, new, old))))
881
882 ret = true;
883
884 return ret;
885 }
886
887 /**
888 * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
889 * @bprm: The execution parameters, including the proposed creds
890 * @file: The file to pull the credentials from
891 *
892 * Set up the proposed credentials for a new execution context being
893 * constructed by execve(). The proposed creds in @bprm->cred is altered,
894 * which won't take effect immediately. Returns 0 if successful, -ve on error.
895 */
896 int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
897 {
898 /* Process setpcap binaries and capabilities for uid 0 */
899 const struct cred *old = current_cred();
900 struct cred *new = bprm->cred;
901 bool effective = false, has_fcap = false, is_setid;
902 int ret;
903 kuid_t root_uid;
904
905 if (WARN_ON(!cap_ambient_invariant_ok(old)))
906 return -EPERM;
907
908 ret = get_file_caps(bprm, file, &effective, &has_fcap);
909 if (ret < 0)
910 return ret;
911
912 root_uid = make_kuid(new->user_ns, 0);
913
914 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
915
916 /* if we have fs caps, clear dangerous personality flags */
917 if (__cap_gained(permitted, new, old))
918 bprm->per_clear |= PER_CLEAR_ON_SETID;
919
920 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
921 * credentials unless they have the appropriate permit.
922 *
923 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
924 */
925 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
926
927 if ((is_setid || __cap_gained(permitted, new, old)) &&
928 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
929 !ptracer_capable(current, new->user_ns))) {
930 /* downgrade; they get no more than they had, and maybe less */
931 if (!ns_capable(new->user_ns, CAP_SETUID) ||
932 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
933 new->euid = new->uid;
934 new->egid = new->gid;
935 }
936 new->cap_permitted = cap_intersect(new->cap_permitted,
937 old->cap_permitted);
938 }
939
940 new->suid = new->fsuid = new->euid;
941 new->sgid = new->fsgid = new->egid;
942
943 /* File caps or setid cancels ambient. */
944 if (has_fcap || is_setid)
945 cap_clear(new->cap_ambient);
946
947 /*
948 * Now that we've computed pA', update pP' to give:
949 * pP' = (X & fP) | (pI & fI) | pA'
950 */
951 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
952
953 /*
954 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
955 * this is the same as pE' = (fE ? pP' : 0) | pA'.
956 */
957 if (effective)
958 new->cap_effective = new->cap_permitted;
959 else
960 new->cap_effective = new->cap_ambient;
961
962 if (WARN_ON(!cap_ambient_invariant_ok(new)))
963 return -EPERM;
964
965 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
966 ret = audit_log_bprm_fcaps(bprm, new, old);
967 if (ret < 0)
968 return ret;
969 }
970
971 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
972
973 if (WARN_ON(!cap_ambient_invariant_ok(new)))
974 return -EPERM;
975
976 /* Check for privilege-elevated exec. */
977 if (is_setid ||
978 (!__is_real(root_uid, new) &&
979 (effective ||
980 __cap_grew(permitted, ambient, new))))
981 bprm->secureexec = 1;
982
983 return 0;
984 }
985
986 /**
987 * cap_inode_setxattr - Determine whether an xattr may be altered
988 * @dentry: The inode/dentry being altered
989 * @name: The name of the xattr to be changed
990 * @value: The value that the xattr will be changed to
991 * @size: The size of value
992 * @flags: The replacement flag
993 *
994 * Determine whether an xattr may be altered or set on an inode, returning 0 if
995 * permission is granted, -ve if denied.
996 *
997 * This is used to make sure security xattrs don't get updated or set by those
998 * who aren't privileged to do so.
999 */
1000 int cap_inode_setxattr(struct dentry *dentry, const char *name,
1001 const void *value, size_t size, int flags)
1002 {
1003 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
1004
1005 /* Ignore non-security xattrs */
1006 if (strncmp(name, XATTR_SECURITY_PREFIX,
1007 XATTR_SECURITY_PREFIX_LEN) != 0)
1008 return 0;
1009
1010 /*
1011 * For XATTR_NAME_CAPS the check will be done in
1012 * cap_convert_nscap(), called by setxattr()
1013 */
1014 if (strcmp(name, XATTR_NAME_CAPS) == 0)
1015 return 0;
1016
1017 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1018 return -EPERM;
1019 return 0;
1020 }
1021
1022 /**
1023 * cap_inode_removexattr - Determine whether an xattr may be removed
1024 *
1025 * @mnt_userns: User namespace of the mount the inode was found from
1026 * @dentry: The inode/dentry being altered
1027 * @name: The name of the xattr to be changed
1028 *
1029 * Determine whether an xattr may be removed from an inode, returning 0 if
1030 * permission is granted, -ve if denied.
1031 *
1032 * If the inode has been found through an idmapped mount the user namespace of
1033 * the vfsmount must be passed through @mnt_userns. This function will then
1034 * take care to map the inode according to @mnt_userns before checking
1035 * permissions. On non-idmapped mounts or if permission checking is to be
1036 * performed on the raw inode simply passs init_user_ns.
1037 *
1038 * This is used to make sure security xattrs don't get removed by those who
1039 * aren't privileged to remove them.
1040 */
1041 int cap_inode_removexattr(struct user_namespace *mnt_userns,
1042 struct dentry *dentry, const char *name)
1043 {
1044 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
1045
1046 /* Ignore non-security xattrs */
1047 if (strncmp(name, XATTR_SECURITY_PREFIX,
1048 XATTR_SECURITY_PREFIX_LEN) != 0)
1049 return 0;
1050
1051 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
1052 /* security.capability gets namespaced */
1053 struct inode *inode = d_backing_inode(dentry);
1054 if (!inode)
1055 return -EINVAL;
1056 if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
1057 return -EPERM;
1058 return 0;
1059 }
1060
1061 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1062 return -EPERM;
1063 return 0;
1064 }
1065
1066 /*
1067 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
1068 * a process after a call to setuid, setreuid, or setresuid.
1069 *
1070 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
1071 * {r,e,s}uid != 0, the permitted and effective capabilities are
1072 * cleared.
1073 *
1074 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
1075 * capabilities of the process are cleared.
1076 *
1077 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
1078 * capabilities are set to the permitted capabilities.
1079 *
1080 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1081 * never happen.
1082 *
1083 * -astor
1084 *
1085 * cevans - New behaviour, Oct '99
1086 * A process may, via prctl(), elect to keep its capabilities when it
1087 * calls setuid() and switches away from uid==0. Both permitted and
1088 * effective sets will be retained.
1089 * Without this change, it was impossible for a daemon to drop only some
1090 * of its privilege. The call to setuid(!=0) would drop all privileges!
1091 * Keeping uid 0 is not an option because uid 0 owns too many vital
1092 * files..
1093 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1094 */
1095 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1096 {
1097 kuid_t root_uid = make_kuid(old->user_ns, 0);
1098
1099 if ((uid_eq(old->uid, root_uid) ||
1100 uid_eq(old->euid, root_uid) ||
1101 uid_eq(old->suid, root_uid)) &&
1102 (!uid_eq(new->uid, root_uid) &&
1103 !uid_eq(new->euid, root_uid) &&
1104 !uid_eq(new->suid, root_uid))) {
1105 if (!issecure(SECURE_KEEP_CAPS)) {
1106 cap_clear(new->cap_permitted);
1107 cap_clear(new->cap_effective);
1108 }
1109
1110 /*
1111 * Pre-ambient programs expect setresuid to nonroot followed
1112 * by exec to drop capabilities. We should make sure that
1113 * this remains the case.
1114 */
1115 cap_clear(new->cap_ambient);
1116 }
1117 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1118 cap_clear(new->cap_effective);
1119 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1120 new->cap_effective = new->cap_permitted;
1121 }
1122
1123 /**
1124 * cap_task_fix_setuid - Fix up the results of setuid() call
1125 * @new: The proposed credentials
1126 * @old: The current task's current credentials
1127 * @flags: Indications of what has changed
1128 *
1129 * Fix up the results of setuid() call before the credential changes are
1130 * actually applied, returning 0 to grant the changes, -ve to deny them.
1131 */
1132 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1133 {
1134 switch (flags) {
1135 case LSM_SETID_RE:
1136 case LSM_SETID_ID:
1137 case LSM_SETID_RES:
1138 /* juggle the capabilities to follow [RES]UID changes unless
1139 * otherwise suppressed */
1140 if (!issecure(SECURE_NO_SETUID_FIXUP))
1141 cap_emulate_setxuid(new, old);
1142 break;
1143
1144 case LSM_SETID_FS:
1145 /* juggle the capabilties to follow FSUID changes, unless
1146 * otherwise suppressed
1147 *
1148 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1149 * if not, we might be a bit too harsh here.
1150 */
1151 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1152 kuid_t root_uid = make_kuid(old->user_ns, 0);
1153 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1154 new->cap_effective =
1155 cap_drop_fs_set(new->cap_effective);
1156
1157 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1158 new->cap_effective =
1159 cap_raise_fs_set(new->cap_effective,
1160 new->cap_permitted);
1161 }
1162 break;
1163
1164 default:
1165 return -EINVAL;
1166 }
1167
1168 return 0;
1169 }
1170
1171 /*
1172 * Rationale: code calling task_setscheduler, task_setioprio, and
1173 * task_setnice, assumes that
1174 * . if capable(cap_sys_nice), then those actions should be allowed
1175 * . if not capable(cap_sys_nice), but acting on your own processes,
1176 * then those actions should be allowed
1177 * This is insufficient now since you can call code without suid, but
1178 * yet with increased caps.
1179 * So we check for increased caps on the target process.
1180 */
1181 static int cap_safe_nice(struct task_struct *p)
1182 {
1183 int is_subset, ret = 0;
1184
1185 rcu_read_lock();
1186 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1187 current_cred()->cap_permitted);
1188 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1189 ret = -EPERM;
1190 rcu_read_unlock();
1191
1192 return ret;
1193 }
1194
1195 /**
1196 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1197 * @p: The task to affect
1198 *
1199 * Detemine if the requested scheduler policy change is permitted for the
1200 * specified task, returning 0 if permission is granted, -ve if denied.
1201 */
1202 int cap_task_setscheduler(struct task_struct *p)
1203 {
1204 return cap_safe_nice(p);
1205 }
1206
1207 /**
1208 * cap_task_ioprio - Detemine if I/O priority change is permitted
1209 * @p: The task to affect
1210 * @ioprio: The I/O priority to set
1211 *
1212 * Detemine if the requested I/O priority change is permitted for the specified
1213 * task, returning 0 if permission is granted, -ve if denied.
1214 */
1215 int cap_task_setioprio(struct task_struct *p, int ioprio)
1216 {
1217 return cap_safe_nice(p);
1218 }
1219
1220 /**
1221 * cap_task_ioprio - Detemine if task priority change is permitted
1222 * @p: The task to affect
1223 * @nice: The nice value to set
1224 *
1225 * Detemine if the requested task priority change is permitted for the
1226 * specified task, returning 0 if permission is granted, -ve if denied.
1227 */
1228 int cap_task_setnice(struct task_struct *p, int nice)
1229 {
1230 return cap_safe_nice(p);
1231 }
1232
1233 /*
1234 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1235 * the current task's bounding set. Returns 0 on success, -ve on error.
1236 */
1237 static int cap_prctl_drop(unsigned long cap)
1238 {
1239 struct cred *new;
1240
1241 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1242 return -EPERM;
1243 if (!cap_valid(cap))
1244 return -EINVAL;
1245
1246 new = prepare_creds();
1247 if (!new)
1248 return -ENOMEM;
1249 cap_lower(new->cap_bset, cap);
1250 return commit_creds(new);
1251 }
1252
1253 /**
1254 * cap_task_prctl - Implement process control functions for this security module
1255 * @option: The process control function requested
1256 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1257 *
1258 * Allow process control functions (sys_prctl()) to alter capabilities; may
1259 * also deny access to other functions not otherwise implemented here.
1260 *
1261 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1262 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1263 * modules will consider performing the function.
1264 */
1265 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1266 unsigned long arg4, unsigned long arg5)
1267 {
1268 const struct cred *old = current_cred();
1269 struct cred *new;
1270
1271 switch (option) {
1272 case PR_CAPBSET_READ:
1273 if (!cap_valid(arg2))
1274 return -EINVAL;
1275 return !!cap_raised(old->cap_bset, arg2);
1276
1277 case PR_CAPBSET_DROP:
1278 return cap_prctl_drop(arg2);
1279
1280 /*
1281 * The next four prctl's remain to assist with transitioning a
1282 * system from legacy UID=0 based privilege (when filesystem
1283 * capabilities are not in use) to a system using filesystem
1284 * capabilities only - as the POSIX.1e draft intended.
1285 *
1286 * Note:
1287 *
1288 * PR_SET_SECUREBITS =
1289 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1290 * | issecure_mask(SECURE_NOROOT)
1291 * | issecure_mask(SECURE_NOROOT_LOCKED)
1292 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1293 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1294 *
1295 * will ensure that the current process and all of its
1296 * children will be locked into a pure
1297 * capability-based-privilege environment.
1298 */
1299 case PR_SET_SECUREBITS:
1300 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1301 & (old->securebits ^ arg2)) /*[1]*/
1302 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
1303 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
1304 || (cap_capable(current_cred(),
1305 current_cred()->user_ns,
1306 CAP_SETPCAP,
1307 CAP_OPT_NONE) != 0) /*[4]*/
1308 /*
1309 * [1] no changing of bits that are locked
1310 * [2] no unlocking of locks
1311 * [3] no setting of unsupported bits
1312 * [4] doing anything requires privilege (go read about
1313 * the "sendmail capabilities bug")
1314 */
1315 )
1316 /* cannot change a locked bit */
1317 return -EPERM;
1318
1319 new = prepare_creds();
1320 if (!new)
1321 return -ENOMEM;
1322 new->securebits = arg2;
1323 return commit_creds(new);
1324
1325 case PR_GET_SECUREBITS:
1326 return old->securebits;
1327
1328 case PR_GET_KEEPCAPS:
1329 return !!issecure(SECURE_KEEP_CAPS);
1330
1331 case PR_SET_KEEPCAPS:
1332 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1333 return -EINVAL;
1334 if (issecure(SECURE_KEEP_CAPS_LOCKED))
1335 return -EPERM;
1336
1337 new = prepare_creds();
1338 if (!new)
1339 return -ENOMEM;
1340 if (arg2)
1341 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1342 else
1343 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1344 return commit_creds(new);
1345
1346 case PR_CAP_AMBIENT:
1347 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1348 if (arg3 | arg4 | arg5)
1349 return -EINVAL;
1350
1351 new = prepare_creds();
1352 if (!new)
1353 return -ENOMEM;
1354 cap_clear(new->cap_ambient);
1355 return commit_creds(new);
1356 }
1357
1358 if (((!cap_valid(arg3)) | arg4 | arg5))
1359 return -EINVAL;
1360
1361 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1362 return !!cap_raised(current_cred()->cap_ambient, arg3);
1363 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1364 arg2 != PR_CAP_AMBIENT_LOWER) {
1365 return -EINVAL;
1366 } else {
1367 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1368 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1369 !cap_raised(current_cred()->cap_inheritable,
1370 arg3) ||
1371 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1372 return -EPERM;
1373
1374 new = prepare_creds();
1375 if (!new)
1376 return -ENOMEM;
1377 if (arg2 == PR_CAP_AMBIENT_RAISE)
1378 cap_raise(new->cap_ambient, arg3);
1379 else
1380 cap_lower(new->cap_ambient, arg3);
1381 return commit_creds(new);
1382 }
1383
1384 default:
1385 /* No functionality available - continue with default */
1386 return -ENOSYS;
1387 }
1388 }
1389
1390 /**
1391 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1392 * @mm: The VM space in which the new mapping is to be made
1393 * @pages: The size of the mapping
1394 *
1395 * Determine whether the allocation of a new virtual mapping by the current
1396 * task is permitted, returning 1 if permission is granted, 0 if not.
1397 */
1398 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1399 {
1400 int cap_sys_admin = 0;
1401
1402 if (cap_capable(current_cred(), &init_user_ns,
1403 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1404 cap_sys_admin = 1;
1405
1406 return cap_sys_admin;
1407 }
1408
1409 /*
1410 * cap_mmap_addr - check if able to map given addr
1411 * @addr: address attempting to be mapped
1412 *
1413 * If the process is attempting to map memory below dac_mmap_min_addr they need
1414 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1415 * capability security module. Returns 0 if this mapping should be allowed
1416 * -EPERM if not.
1417 */
1418 int cap_mmap_addr(unsigned long addr)
1419 {
1420 int ret = 0;
1421
1422 if (addr < dac_mmap_min_addr) {
1423 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1424 CAP_OPT_NONE);
1425 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1426 if (ret == 0)
1427 current->flags |= PF_SUPERPRIV;
1428 }
1429 return ret;
1430 }
1431
1432 int cap_mmap_file(struct file *file, unsigned long reqprot,
1433 unsigned long prot, unsigned long flags)
1434 {
1435 return 0;
1436 }
1437
1438 #ifdef CONFIG_SECURITY
1439
1440 static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1441 LSM_HOOK_INIT(capable, cap_capable),
1442 LSM_HOOK_INIT(settime, cap_settime),
1443 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1444 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1445 LSM_HOOK_INIT(capget, cap_capget),
1446 LSM_HOOK_INIT(capset, cap_capset),
1447 LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
1448 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1449 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1450 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1451 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1452 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1453 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1454 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1455 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1456 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1457 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1458 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1459 };
1460
1461 static int __init capability_init(void)
1462 {
1463 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1464 "capability");
1465 return 0;
1466 }
1467
1468 DEFINE_LSM(capability) = {
1469 .name = "capability",
1470 .order = LSM_ORDER_FIRST,
1471 .init = capability_init,
1472 };
1473
1474 #endif /* CONFIG_SECURITY */