]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blob - security/commoncap.c
tuntap: add sanity checks about msg_controllen in sendmsg
[mirror_ubuntu-focal-kernel.git] / security / commoncap.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /* Common capabilities, needed by capability.o.
3 */
4
5 #include <linux/capability.h>
6 #include <linux/audit.h>
7 #include <linux/init.h>
8 #include <linux/kernel.h>
9 #include <linux/lsm_hooks.h>
10 #include <linux/file.h>
11 #include <linux/mm.h>
12 #include <linux/mman.h>
13 #include <linux/pagemap.h>
14 #include <linux/swap.h>
15 #include <linux/skbuff.h>
16 #include <linux/netlink.h>
17 #include <linux/ptrace.h>
18 #include <linux/xattr.h>
19 #include <linux/hugetlb.h>
20 #include <linux/mount.h>
21 #include <linux/sched.h>
22 #include <linux/prctl.h>
23 #include <linux/securebits.h>
24 #include <linux/user_namespace.h>
25 #include <linux/binfmts.h>
26 #include <linux/personality.h>
27
28 /*
29 * If a non-root user executes a setuid-root binary in
30 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
31 * However if fE is also set, then the intent is for only
32 * the file capabilities to be applied, and the setuid-root
33 * bit is left on either to change the uid (plausible) or
34 * to get full privilege on a kernel without file capabilities
35 * support. So in that case we do not raise capabilities.
36 *
37 * Warn if that happens, once per boot.
38 */
39 static void warn_setuid_and_fcaps_mixed(const char *fname)
40 {
41 static int warned;
42 if (!warned) {
43 printk(KERN_INFO "warning: `%s' has both setuid-root and"
44 " effective capabilities. Therefore not raising all"
45 " capabilities.\n", fname);
46 warned = 1;
47 }
48 }
49
50 /**
51 * cap_capable - Determine whether a task has a particular effective capability
52 * @cred: The credentials to use
53 * @ns: The user namespace in which we need the capability
54 * @cap: The capability to check for
55 * @opts: Bitmask of options defined in include/linux/security.h
56 *
57 * Determine whether the nominated task has the specified capability amongst
58 * its effective set, returning 0 if it does, -ve if it does not.
59 *
60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
61 * and has_capability() functions. That is, it has the reverse semantics:
62 * cap_has_capability() returns 0 when a task has a capability, but the
63 * kernel's capable() and has_capability() returns 1 for this case.
64 */
65 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
66 int cap, unsigned int opts)
67 {
68 struct user_namespace *ns = targ_ns;
69
70 /* See if cred has the capability in the target user namespace
71 * by examining the target user namespace and all of the target
72 * user namespace's parents.
73 */
74 for (;;) {
75 /* Do we have the necessary capabilities? */
76 if (ns == cred->user_ns)
77 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
78
79 /*
80 * If we're already at a lower level than we're looking for,
81 * we're done searching.
82 */
83 if (ns->level <= cred->user_ns->level)
84 return -EPERM;
85
86 /*
87 * The owner of the user namespace in the parent of the
88 * user namespace has all caps.
89 */
90 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
91 return 0;
92
93 /*
94 * If you have a capability in a parent user ns, then you have
95 * it over all children user namespaces as well.
96 */
97 ns = ns->parent;
98 }
99
100 /* We never get here */
101 }
102
103 /**
104 * cap_settime - Determine whether the current process may set the system clock
105 * @ts: The time to set
106 * @tz: The timezone to set
107 *
108 * Determine whether the current process may set the system clock and timezone
109 * information, returning 0 if permission granted, -ve if denied.
110 */
111 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
112 {
113 if (!capable(CAP_SYS_TIME))
114 return -EPERM;
115 return 0;
116 }
117
118 /**
119 * cap_ptrace_access_check - Determine whether the current process may access
120 * another
121 * @child: The process to be accessed
122 * @mode: The mode of attachment.
123 *
124 * If we are in the same or an ancestor user_ns and have all the target
125 * task's capabilities, then ptrace access is allowed.
126 * If we have the ptrace capability to the target user_ns, then ptrace
127 * access is allowed.
128 * Else denied.
129 *
130 * Determine whether a process may access another, returning 0 if permission
131 * granted, -ve if denied.
132 */
133 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
134 {
135 int ret = 0;
136 const struct cred *cred, *child_cred;
137 const kernel_cap_t *caller_caps;
138
139 rcu_read_lock();
140 cred = current_cred();
141 child_cred = __task_cred(child);
142 if (mode & PTRACE_MODE_FSCREDS)
143 caller_caps = &cred->cap_effective;
144 else
145 caller_caps = &cred->cap_permitted;
146 if (cred->user_ns == child_cred->user_ns &&
147 cap_issubset(child_cred->cap_permitted, *caller_caps))
148 goto out;
149 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
150 goto out;
151 ret = -EPERM;
152 out:
153 rcu_read_unlock();
154 return ret;
155 }
156
157 /**
158 * cap_ptrace_traceme - Determine whether another process may trace the current
159 * @parent: The task proposed to be the tracer
160 *
161 * If parent is in the same or an ancestor user_ns and has all current's
162 * capabilities, then ptrace access is allowed.
163 * If parent has the ptrace capability to current's user_ns, then ptrace
164 * access is allowed.
165 * Else denied.
166 *
167 * Determine whether the nominated task is permitted to trace the current
168 * process, returning 0 if permission is granted, -ve if denied.
169 */
170 int cap_ptrace_traceme(struct task_struct *parent)
171 {
172 int ret = 0;
173 const struct cred *cred, *child_cred;
174
175 rcu_read_lock();
176 cred = __task_cred(parent);
177 child_cred = current_cred();
178 if (cred->user_ns == child_cred->user_ns &&
179 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
180 goto out;
181 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
182 goto out;
183 ret = -EPERM;
184 out:
185 rcu_read_unlock();
186 return ret;
187 }
188
189 /**
190 * cap_capget - Retrieve a task's capability sets
191 * @target: The task from which to retrieve the capability sets
192 * @effective: The place to record the effective set
193 * @inheritable: The place to record the inheritable set
194 * @permitted: The place to record the permitted set
195 *
196 * This function retrieves the capabilities of the nominated task and returns
197 * them to the caller.
198 */
199 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
200 kernel_cap_t *inheritable, kernel_cap_t *permitted)
201 {
202 const struct cred *cred;
203
204 /* Derived from kernel/capability.c:sys_capget. */
205 rcu_read_lock();
206 cred = __task_cred(target);
207 *effective = cred->cap_effective;
208 *inheritable = cred->cap_inheritable;
209 *permitted = cred->cap_permitted;
210 rcu_read_unlock();
211 return 0;
212 }
213
214 /*
215 * Determine whether the inheritable capabilities are limited to the old
216 * permitted set. Returns 1 if they are limited, 0 if they are not.
217 */
218 static inline int cap_inh_is_capped(void)
219 {
220 /* they are so limited unless the current task has the CAP_SETPCAP
221 * capability
222 */
223 if (cap_capable(current_cred(), current_cred()->user_ns,
224 CAP_SETPCAP, CAP_OPT_NONE) == 0)
225 return 0;
226 return 1;
227 }
228
229 /**
230 * cap_capset - Validate and apply proposed changes to current's capabilities
231 * @new: The proposed new credentials; alterations should be made here
232 * @old: The current task's current credentials
233 * @effective: A pointer to the proposed new effective capabilities set
234 * @inheritable: A pointer to the proposed new inheritable capabilities set
235 * @permitted: A pointer to the proposed new permitted capabilities set
236 *
237 * This function validates and applies a proposed mass change to the current
238 * process's capability sets. The changes are made to the proposed new
239 * credentials, and assuming no error, will be committed by the caller of LSM.
240 */
241 int cap_capset(struct cred *new,
242 const struct cred *old,
243 const kernel_cap_t *effective,
244 const kernel_cap_t *inheritable,
245 const kernel_cap_t *permitted)
246 {
247 if (cap_inh_is_capped() &&
248 !cap_issubset(*inheritable,
249 cap_combine(old->cap_inheritable,
250 old->cap_permitted)))
251 /* incapable of using this inheritable set */
252 return -EPERM;
253
254 if (!cap_issubset(*inheritable,
255 cap_combine(old->cap_inheritable,
256 old->cap_bset)))
257 /* no new pI capabilities outside bounding set */
258 return -EPERM;
259
260 /* verify restrictions on target's new Permitted set */
261 if (!cap_issubset(*permitted, old->cap_permitted))
262 return -EPERM;
263
264 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
265 if (!cap_issubset(*effective, *permitted))
266 return -EPERM;
267
268 new->cap_effective = *effective;
269 new->cap_inheritable = *inheritable;
270 new->cap_permitted = *permitted;
271
272 /*
273 * Mask off ambient bits that are no longer both permitted and
274 * inheritable.
275 */
276 new->cap_ambient = cap_intersect(new->cap_ambient,
277 cap_intersect(*permitted,
278 *inheritable));
279 if (WARN_ON(!cap_ambient_invariant_ok(new)))
280 return -EINVAL;
281 return 0;
282 }
283
284 /**
285 * cap_inode_need_killpriv - Determine if inode change affects privileges
286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
287 *
288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
289 * affects the security markings on that inode, and if it is, should
290 * inode_killpriv() be invoked or the change rejected.
291 *
292 * Returns 1 if security.capability has a value, meaning inode_killpriv()
293 * is required, 0 otherwise, meaning inode_killpriv() is not required.
294 */
295 int cap_inode_need_killpriv(struct dentry *dentry)
296 {
297 struct inode *inode = d_backing_inode(dentry);
298 int error;
299
300 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
301 return error > 0;
302 }
303
304 /**
305 * cap_inode_killpriv - Erase the security markings on an inode
306 * @dentry: The inode/dentry to alter
307 *
308 * Erase the privilege-enhancing security markings on an inode.
309 *
310 * Returns 0 if successful, -ve on error.
311 */
312 int cap_inode_killpriv(struct dentry *dentry)
313 {
314 int error;
315
316 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
317 if (error == -EOPNOTSUPP)
318 error = 0;
319 return error;
320 }
321
322 static bool rootid_owns_currentns(kuid_t kroot)
323 {
324 struct user_namespace *ns;
325
326 if (!uid_valid(kroot))
327 return false;
328
329 for (ns = current_user_ns(); ; ns = ns->parent) {
330 if (from_kuid(ns, kroot) == 0)
331 return true;
332 if (ns == &init_user_ns)
333 break;
334 }
335
336 return false;
337 }
338
339 static __u32 sansflags(__u32 m)
340 {
341 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
342 }
343
344 static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
345 {
346 if (size != XATTR_CAPS_SZ_2)
347 return false;
348 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
349 }
350
351 static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
352 {
353 if (size != XATTR_CAPS_SZ_3)
354 return false;
355 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
356 }
357
358 /*
359 * getsecurity: We are called for security.* before any attempt to read the
360 * xattr from the inode itself.
361 *
362 * This gives us a chance to read the on-disk value and convert it. If we
363 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
364 *
365 * Note we are not called by vfs_getxattr_alloc(), but that is only called
366 * by the integrity subsystem, which really wants the unconverted values -
367 * so that's good.
368 */
369 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
370 bool alloc)
371 {
372 int size, ret;
373 kuid_t kroot;
374 u32 nsmagic, magic;
375 uid_t root, mappedroot;
376 char *tmpbuf = NULL;
377 struct vfs_cap_data *cap;
378 struct vfs_ns_cap_data *nscap = NULL;
379 struct dentry *dentry;
380 struct user_namespace *fs_ns;
381
382 if (strcmp(name, "capability") != 0)
383 return -EOPNOTSUPP;
384
385 dentry = d_find_any_alias(inode);
386 if (!dentry)
387 return -EINVAL;
388
389 size = sizeof(struct vfs_ns_cap_data);
390 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
391 &tmpbuf, size, GFP_NOFS);
392 dput(dentry);
393
394 if (ret < 0 || !tmpbuf)
395 return ret;
396
397 fs_ns = inode->i_sb->s_user_ns;
398 cap = (struct vfs_cap_data *) tmpbuf;
399 if (is_v2header((size_t) ret, cap)) {
400 root = 0;
401 } else if (is_v3header((size_t) ret, cap)) {
402 nscap = (struct vfs_ns_cap_data *) tmpbuf;
403 root = le32_to_cpu(nscap->rootid);
404 } else {
405 size = -EINVAL;
406 goto out_free;
407 }
408
409 kroot = make_kuid(fs_ns, root);
410
411 /* If the root kuid maps to a valid uid in current ns, then return
412 * this as a nscap. */
413 mappedroot = from_kuid(current_user_ns(), kroot);
414 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
415 size = sizeof(struct vfs_ns_cap_data);
416 if (alloc) {
417 if (!nscap) {
418 /* v2 -> v3 conversion */
419 nscap = kzalloc(size, GFP_ATOMIC);
420 if (!nscap) {
421 size = -ENOMEM;
422 goto out_free;
423 }
424 nsmagic = VFS_CAP_REVISION_3;
425 magic = le32_to_cpu(cap->magic_etc);
426 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
427 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
428 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
429 nscap->magic_etc = cpu_to_le32(nsmagic);
430 } else {
431 /* use allocated v3 buffer */
432 tmpbuf = NULL;
433 }
434 nscap->rootid = cpu_to_le32(mappedroot);
435 *buffer = nscap;
436 }
437 goto out_free;
438 }
439
440 if (!rootid_owns_currentns(kroot)) {
441 size = -EOVERFLOW;
442 goto out_free;
443 }
444
445 /* This comes from a parent namespace. Return as a v2 capability */
446 size = sizeof(struct vfs_cap_data);
447 if (alloc) {
448 if (nscap) {
449 /* v3 -> v2 conversion */
450 cap = kzalloc(size, GFP_ATOMIC);
451 if (!cap) {
452 size = -ENOMEM;
453 goto out_free;
454 }
455 magic = VFS_CAP_REVISION_2;
456 nsmagic = le32_to_cpu(nscap->magic_etc);
457 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
458 magic |= VFS_CAP_FLAGS_EFFECTIVE;
459 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
460 cap->magic_etc = cpu_to_le32(magic);
461 } else {
462 /* use unconverted v2 */
463 tmpbuf = NULL;
464 }
465 *buffer = cap;
466 }
467 out_free:
468 kfree(tmpbuf);
469 return size;
470 }
471
472 static kuid_t rootid_from_xattr(const void *value, size_t size,
473 struct user_namespace *task_ns)
474 {
475 const struct vfs_ns_cap_data *nscap = value;
476 uid_t rootid = 0;
477
478 if (size == XATTR_CAPS_SZ_3)
479 rootid = le32_to_cpu(nscap->rootid);
480
481 return make_kuid(task_ns, rootid);
482 }
483
484 static bool validheader(size_t size, const struct vfs_cap_data *cap)
485 {
486 return is_v2header(size, cap) || is_v3header(size, cap);
487 }
488
489 /*
490 * User requested a write of security.capability. If needed, update the
491 * xattr to change from v2 to v3, or to fixup the v3 rootid.
492 *
493 * If all is ok, we return the new size, on error return < 0.
494 */
495 int cap_convert_nscap(struct dentry *dentry, const void **ivalue, size_t size)
496 {
497 struct vfs_ns_cap_data *nscap;
498 uid_t nsrootid;
499 const struct vfs_cap_data *cap = *ivalue;
500 __u32 magic, nsmagic;
501 struct inode *inode = d_backing_inode(dentry);
502 struct user_namespace *task_ns = current_user_ns(),
503 *fs_ns = inode->i_sb->s_user_ns;
504 kuid_t rootid;
505 size_t newsize;
506
507 if (!*ivalue)
508 return -EINVAL;
509 if (!validheader(size, cap))
510 return -EINVAL;
511 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
512 return -EPERM;
513 if (size == XATTR_CAPS_SZ_2)
514 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
515 /* user is privileged, just write the v2 */
516 return size;
517
518 rootid = rootid_from_xattr(*ivalue, size, task_ns);
519 if (!uid_valid(rootid))
520 return -EINVAL;
521
522 nsrootid = from_kuid(fs_ns, rootid);
523 if (nsrootid == -1)
524 return -EINVAL;
525
526 newsize = sizeof(struct vfs_ns_cap_data);
527 nscap = kmalloc(newsize, GFP_ATOMIC);
528 if (!nscap)
529 return -ENOMEM;
530 nscap->rootid = cpu_to_le32(nsrootid);
531 nsmagic = VFS_CAP_REVISION_3;
532 magic = le32_to_cpu(cap->magic_etc);
533 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
534 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
535 nscap->magic_etc = cpu_to_le32(nsmagic);
536 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
537
538 *ivalue = nscap;
539 return newsize;
540 }
541
542 /*
543 * Calculate the new process capability sets from the capability sets attached
544 * to a file.
545 */
546 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
547 struct linux_binprm *bprm,
548 bool *effective,
549 bool *has_fcap)
550 {
551 struct cred *new = bprm->cred;
552 unsigned i;
553 int ret = 0;
554
555 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
556 *effective = true;
557
558 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
559 *has_fcap = true;
560
561 CAP_FOR_EACH_U32(i) {
562 __u32 permitted = caps->permitted.cap[i];
563 __u32 inheritable = caps->inheritable.cap[i];
564
565 /*
566 * pP' = (X & fP) | (pI & fI)
567 * The addition of pA' is handled later.
568 */
569 new->cap_permitted.cap[i] =
570 (new->cap_bset.cap[i] & permitted) |
571 (new->cap_inheritable.cap[i] & inheritable);
572
573 if (permitted & ~new->cap_permitted.cap[i])
574 /* insufficient to execute correctly */
575 ret = -EPERM;
576 }
577
578 /*
579 * For legacy apps, with no internal support for recognizing they
580 * do not have enough capabilities, we return an error if they are
581 * missing some "forced" (aka file-permitted) capabilities.
582 */
583 return *effective ? ret : 0;
584 }
585
586 /*
587 * Extract the on-exec-apply capability sets for an executable file.
588 */
589 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
590 {
591 struct inode *inode = d_backing_inode(dentry);
592 __u32 magic_etc;
593 unsigned tocopy, i;
594 int size;
595 struct vfs_ns_cap_data data, *nscaps = &data;
596 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
597 kuid_t rootkuid;
598 struct user_namespace *fs_ns;
599
600 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
601
602 if (!inode)
603 return -ENODATA;
604
605 fs_ns = inode->i_sb->s_user_ns;
606 size = __vfs_getxattr((struct dentry *)dentry, inode,
607 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
608 if (size == -ENODATA || size == -EOPNOTSUPP)
609 /* no data, that's ok */
610 return -ENODATA;
611
612 if (size < 0)
613 return size;
614
615 if (size < sizeof(magic_etc))
616 return -EINVAL;
617
618 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
619
620 rootkuid = make_kuid(fs_ns, 0);
621 switch (magic_etc & VFS_CAP_REVISION_MASK) {
622 case VFS_CAP_REVISION_1:
623 if (size != XATTR_CAPS_SZ_1)
624 return -EINVAL;
625 tocopy = VFS_CAP_U32_1;
626 break;
627 case VFS_CAP_REVISION_2:
628 if (size != XATTR_CAPS_SZ_2)
629 return -EINVAL;
630 tocopy = VFS_CAP_U32_2;
631 break;
632 case VFS_CAP_REVISION_3:
633 if (size != XATTR_CAPS_SZ_3)
634 return -EINVAL;
635 tocopy = VFS_CAP_U32_3;
636 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
637 break;
638
639 default:
640 return -EINVAL;
641 }
642 /* Limit the caps to the mounter of the filesystem
643 * or the more limited uid specified in the xattr.
644 */
645 if (!rootid_owns_currentns(rootkuid))
646 return -ENODATA;
647
648 CAP_FOR_EACH_U32(i) {
649 if (i >= tocopy)
650 break;
651 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
652 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
653 }
654
655 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
656 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
657
658 cpu_caps->rootid = rootkuid;
659
660 return 0;
661 }
662
663 /*
664 * Attempt to get the on-exec apply capability sets for an executable file from
665 * its xattrs and, if present, apply them to the proposed credentials being
666 * constructed by execve().
667 */
668 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_fcap)
669 {
670 int rc = 0;
671 struct cpu_vfs_cap_data vcaps;
672
673 cap_clear(bprm->cred->cap_permitted);
674
675 if (!file_caps_enabled)
676 return 0;
677
678 if (path_nosuid(&bprm->file->f_path))
679 return 0;
680
681 /*
682 * This check is redundant with mnt_may_suid() but is kept to make
683 * explicit that capability bits are limited to s_user_ns and its
684 * descendants.
685 */
686 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
687 return 0;
688
689 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
690 if (rc < 0) {
691 if (rc == -EINVAL)
692 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
693 bprm->filename);
694 else if (rc == -ENODATA)
695 rc = 0;
696 goto out;
697 }
698
699 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
700
701 out:
702 if (rc)
703 cap_clear(bprm->cred->cap_permitted);
704
705 return rc;
706 }
707
708 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
709
710 static inline bool __is_real(kuid_t uid, struct cred *cred)
711 { return uid_eq(cred->uid, uid); }
712
713 static inline bool __is_eff(kuid_t uid, struct cred *cred)
714 { return uid_eq(cred->euid, uid); }
715
716 static inline bool __is_suid(kuid_t uid, struct cred *cred)
717 { return !__is_real(uid, cred) && __is_eff(uid, cred); }
718
719 /*
720 * handle_privileged_root - Handle case of privileged root
721 * @bprm: The execution parameters, including the proposed creds
722 * @has_fcap: Are any file capabilities set?
723 * @effective: Do we have effective root privilege?
724 * @root_uid: This namespace' root UID WRT initial USER namespace
725 *
726 * Handle the case where root is privileged and hasn't been neutered by
727 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
728 * set UID root and nothing is changed. If we are root, cap_permitted is
729 * updated. If we have become set UID root, the effective bit is set.
730 */
731 static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
732 bool *effective, kuid_t root_uid)
733 {
734 const struct cred *old = current_cred();
735 struct cred *new = bprm->cred;
736
737 if (!root_privileged())
738 return;
739 /*
740 * If the legacy file capability is set, then don't set privs
741 * for a setuid root binary run by a non-root user. Do set it
742 * for a root user just to cause least surprise to an admin.
743 */
744 if (has_fcap && __is_suid(root_uid, new)) {
745 warn_setuid_and_fcaps_mixed(bprm->filename);
746 return;
747 }
748 /*
749 * To support inheritance of root-permissions and suid-root
750 * executables under compatibility mode, we override the
751 * capability sets for the file.
752 */
753 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
754 /* pP' = (cap_bset & ~0) | (pI & ~0) */
755 new->cap_permitted = cap_combine(old->cap_bset,
756 old->cap_inheritable);
757 }
758 /*
759 * If only the real uid is 0, we do not set the effective bit.
760 */
761 if (__is_eff(root_uid, new))
762 *effective = true;
763 }
764
765 #define __cap_gained(field, target, source) \
766 !cap_issubset(target->cap_##field, source->cap_##field)
767 #define __cap_grew(target, source, cred) \
768 !cap_issubset(cred->cap_##target, cred->cap_##source)
769 #define __cap_full(field, cred) \
770 cap_issubset(CAP_FULL_SET, cred->cap_##field)
771
772 static inline bool __is_setuid(struct cred *new, const struct cred *old)
773 { return !uid_eq(new->euid, old->uid); }
774
775 static inline bool __is_setgid(struct cred *new, const struct cred *old)
776 { return !gid_eq(new->egid, old->gid); }
777
778 /*
779 * 1) Audit candidate if current->cap_effective is set
780 *
781 * We do not bother to audit if 3 things are true:
782 * 1) cap_effective has all caps
783 * 2) we became root *OR* are were already root
784 * 3) root is supposed to have all caps (SECURE_NOROOT)
785 * Since this is just a normal root execing a process.
786 *
787 * Number 1 above might fail if you don't have a full bset, but I think
788 * that is interesting information to audit.
789 *
790 * A number of other conditions require logging:
791 * 2) something prevented setuid root getting all caps
792 * 3) non-setuid root gets fcaps
793 * 4) non-setuid root gets ambient
794 */
795 static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
796 kuid_t root, bool has_fcap)
797 {
798 bool ret = false;
799
800 if ((__cap_grew(effective, ambient, new) &&
801 !(__cap_full(effective, new) &&
802 (__is_eff(root, new) || __is_real(root, new)) &&
803 root_privileged())) ||
804 (root_privileged() &&
805 __is_suid(root, new) &&
806 !__cap_full(effective, new)) ||
807 (!__is_setuid(new, old) &&
808 ((has_fcap &&
809 __cap_gained(permitted, new, old)) ||
810 __cap_gained(ambient, new, old))))
811
812 ret = true;
813
814 return ret;
815 }
816
817 /**
818 * cap_bprm_set_creds - Set up the proposed credentials for execve().
819 * @bprm: The execution parameters, including the proposed creds
820 *
821 * Set up the proposed credentials for a new execution context being
822 * constructed by execve(). The proposed creds in @bprm->cred is altered,
823 * which won't take effect immediately. Returns 0 if successful, -ve on error.
824 */
825 int cap_bprm_set_creds(struct linux_binprm *bprm)
826 {
827 const struct cred *old = current_cred();
828 struct cred *new = bprm->cred;
829 bool effective = false, has_fcap = false, is_setid;
830 int ret;
831 kuid_t root_uid;
832
833 new->cap_ambient = old->cap_ambient;
834 if (WARN_ON(!cap_ambient_invariant_ok(old)))
835 return -EPERM;
836
837 ret = get_file_caps(bprm, &effective, &has_fcap);
838 if (ret < 0)
839 return ret;
840
841 root_uid = make_kuid(new->user_ns, 0);
842
843 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
844
845 /* if we have fs caps, clear dangerous personality flags */
846 if (__cap_gained(permitted, new, old))
847 bprm->per_clear |= PER_CLEAR_ON_SETID;
848
849 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
850 * credentials unless they have the appropriate permit.
851 *
852 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
853 */
854 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
855
856 if ((is_setid || __cap_gained(permitted, new, old)) &&
857 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
858 !ptracer_capable(current, new->user_ns))) {
859 /* downgrade; they get no more than they had, and maybe less */
860 if (!ns_capable(new->user_ns, CAP_SETUID) ||
861 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
862 new->euid = new->uid;
863 new->egid = new->gid;
864 }
865 new->cap_permitted = cap_intersect(new->cap_permitted,
866 old->cap_permitted);
867 }
868
869 new->suid = new->fsuid = new->euid;
870 new->sgid = new->fsgid = new->egid;
871
872 /* File caps or setid cancels ambient. */
873 if (has_fcap || is_setid)
874 cap_clear(new->cap_ambient);
875
876 /*
877 * Now that we've computed pA', update pP' to give:
878 * pP' = (X & fP) | (pI & fI) | pA'
879 */
880 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
881
882 /*
883 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
884 * this is the same as pE' = (fE ? pP' : 0) | pA'.
885 */
886 if (effective)
887 new->cap_effective = new->cap_permitted;
888 else
889 new->cap_effective = new->cap_ambient;
890
891 if (WARN_ON(!cap_ambient_invariant_ok(new)))
892 return -EPERM;
893
894 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
895 ret = audit_log_bprm_fcaps(bprm, new, old);
896 if (ret < 0)
897 return ret;
898 }
899
900 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
901
902 if (WARN_ON(!cap_ambient_invariant_ok(new)))
903 return -EPERM;
904
905 /* Check for privilege-elevated exec. */
906 bprm->cap_elevated = 0;
907 if (is_setid ||
908 (!__is_real(root_uid, new) &&
909 (effective ||
910 __cap_grew(permitted, ambient, new))))
911 bprm->cap_elevated = 1;
912
913 return 0;
914 }
915
916 /**
917 * cap_inode_setxattr - Determine whether an xattr may be altered
918 * @dentry: The inode/dentry being altered
919 * @name: The name of the xattr to be changed
920 * @value: The value that the xattr will be changed to
921 * @size: The size of value
922 * @flags: The replacement flag
923 *
924 * Determine whether an xattr may be altered or set on an inode, returning 0 if
925 * permission is granted, -ve if denied.
926 *
927 * This is used to make sure security xattrs don't get updated or set by those
928 * who aren't privileged to do so.
929 */
930 int cap_inode_setxattr(struct dentry *dentry, const char *name,
931 const void *value, size_t size, int flags)
932 {
933 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
934
935 /* Ignore non-security xattrs */
936 if (strncmp(name, XATTR_SECURITY_PREFIX,
937 XATTR_SECURITY_PREFIX_LEN) != 0)
938 return 0;
939
940 /*
941 * For XATTR_NAME_CAPS the check will be done in
942 * cap_convert_nscap(), called by setxattr()
943 */
944 if (strcmp(name, XATTR_NAME_CAPS) == 0)
945 return 0;
946
947 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
948 return -EPERM;
949 return 0;
950 }
951
952 /**
953 * cap_inode_removexattr - Determine whether an xattr may be removed
954 * @dentry: The inode/dentry being altered
955 * @name: The name of the xattr to be changed
956 *
957 * Determine whether an xattr may be removed from an inode, returning 0 if
958 * permission is granted, -ve if denied.
959 *
960 * This is used to make sure security xattrs don't get removed by those who
961 * aren't privileged to remove them.
962 */
963 int cap_inode_removexattr(struct dentry *dentry, const char *name)
964 {
965 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
966
967 /* Ignore non-security xattrs */
968 if (strncmp(name, XATTR_SECURITY_PREFIX,
969 XATTR_SECURITY_PREFIX_LEN) != 0)
970 return 0;
971
972 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
973 /* security.capability gets namespaced */
974 struct inode *inode = d_backing_inode(dentry);
975 if (!inode)
976 return -EINVAL;
977 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
978 return -EPERM;
979 return 0;
980 }
981
982 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
983 return -EPERM;
984 return 0;
985 }
986
987 /*
988 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
989 * a process after a call to setuid, setreuid, or setresuid.
990 *
991 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
992 * {r,e,s}uid != 0, the permitted and effective capabilities are
993 * cleared.
994 *
995 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
996 * capabilities of the process are cleared.
997 *
998 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
999 * capabilities are set to the permitted capabilities.
1000 *
1001 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1002 * never happen.
1003 *
1004 * -astor
1005 *
1006 * cevans - New behaviour, Oct '99
1007 * A process may, via prctl(), elect to keep its capabilities when it
1008 * calls setuid() and switches away from uid==0. Both permitted and
1009 * effective sets will be retained.
1010 * Without this change, it was impossible for a daemon to drop only some
1011 * of its privilege. The call to setuid(!=0) would drop all privileges!
1012 * Keeping uid 0 is not an option because uid 0 owns too many vital
1013 * files..
1014 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1015 */
1016 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1017 {
1018 kuid_t root_uid = make_kuid(old->user_ns, 0);
1019
1020 if ((uid_eq(old->uid, root_uid) ||
1021 uid_eq(old->euid, root_uid) ||
1022 uid_eq(old->suid, root_uid)) &&
1023 (!uid_eq(new->uid, root_uid) &&
1024 !uid_eq(new->euid, root_uid) &&
1025 !uid_eq(new->suid, root_uid))) {
1026 if (!issecure(SECURE_KEEP_CAPS)) {
1027 cap_clear(new->cap_permitted);
1028 cap_clear(new->cap_effective);
1029 }
1030
1031 /*
1032 * Pre-ambient programs expect setresuid to nonroot followed
1033 * by exec to drop capabilities. We should make sure that
1034 * this remains the case.
1035 */
1036 cap_clear(new->cap_ambient);
1037 }
1038 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1039 cap_clear(new->cap_effective);
1040 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1041 new->cap_effective = new->cap_permitted;
1042 }
1043
1044 /**
1045 * cap_task_fix_setuid - Fix up the results of setuid() call
1046 * @new: The proposed credentials
1047 * @old: The current task's current credentials
1048 * @flags: Indications of what has changed
1049 *
1050 * Fix up the results of setuid() call before the credential changes are
1051 * actually applied, returning 0 to grant the changes, -ve to deny them.
1052 */
1053 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1054 {
1055 switch (flags) {
1056 case LSM_SETID_RE:
1057 case LSM_SETID_ID:
1058 case LSM_SETID_RES:
1059 /* juggle the capabilities to follow [RES]UID changes unless
1060 * otherwise suppressed */
1061 if (!issecure(SECURE_NO_SETUID_FIXUP))
1062 cap_emulate_setxuid(new, old);
1063 break;
1064
1065 case LSM_SETID_FS:
1066 /* juggle the capabilties to follow FSUID changes, unless
1067 * otherwise suppressed
1068 *
1069 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1070 * if not, we might be a bit too harsh here.
1071 */
1072 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1073 kuid_t root_uid = make_kuid(old->user_ns, 0);
1074 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1075 new->cap_effective =
1076 cap_drop_fs_set(new->cap_effective);
1077
1078 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1079 new->cap_effective =
1080 cap_raise_fs_set(new->cap_effective,
1081 new->cap_permitted);
1082 }
1083 break;
1084
1085 default:
1086 return -EINVAL;
1087 }
1088
1089 return 0;
1090 }
1091
1092 /*
1093 * Rationale: code calling task_setscheduler, task_setioprio, and
1094 * task_setnice, assumes that
1095 * . if capable(cap_sys_nice), then those actions should be allowed
1096 * . if not capable(cap_sys_nice), but acting on your own processes,
1097 * then those actions should be allowed
1098 * This is insufficient now since you can call code without suid, but
1099 * yet with increased caps.
1100 * So we check for increased caps on the target process.
1101 */
1102 static int cap_safe_nice(struct task_struct *p)
1103 {
1104 int is_subset, ret = 0;
1105
1106 rcu_read_lock();
1107 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1108 current_cred()->cap_permitted);
1109 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1110 ret = -EPERM;
1111 rcu_read_unlock();
1112
1113 return ret;
1114 }
1115
1116 /**
1117 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1118 * @p: The task to affect
1119 *
1120 * Detemine if the requested scheduler policy change is permitted for the
1121 * specified task, returning 0 if permission is granted, -ve if denied.
1122 */
1123 int cap_task_setscheduler(struct task_struct *p)
1124 {
1125 return cap_safe_nice(p);
1126 }
1127
1128 /**
1129 * cap_task_ioprio - Detemine if I/O priority change is permitted
1130 * @p: The task to affect
1131 * @ioprio: The I/O priority to set
1132 *
1133 * Detemine if the requested I/O priority change is permitted for the specified
1134 * task, returning 0 if permission is granted, -ve if denied.
1135 */
1136 int cap_task_setioprio(struct task_struct *p, int ioprio)
1137 {
1138 return cap_safe_nice(p);
1139 }
1140
1141 /**
1142 * cap_task_ioprio - Detemine if task priority change is permitted
1143 * @p: The task to affect
1144 * @nice: The nice value to set
1145 *
1146 * Detemine if the requested task priority change is permitted for the
1147 * specified task, returning 0 if permission is granted, -ve if denied.
1148 */
1149 int cap_task_setnice(struct task_struct *p, int nice)
1150 {
1151 return cap_safe_nice(p);
1152 }
1153
1154 /*
1155 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1156 * the current task's bounding set. Returns 0 on success, -ve on error.
1157 */
1158 static int cap_prctl_drop(unsigned long cap)
1159 {
1160 struct cred *new;
1161
1162 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1163 return -EPERM;
1164 if (!cap_valid(cap))
1165 return -EINVAL;
1166
1167 new = prepare_creds();
1168 if (!new)
1169 return -ENOMEM;
1170 cap_lower(new->cap_bset, cap);
1171 return commit_creds(new);
1172 }
1173
1174 /**
1175 * cap_task_prctl - Implement process control functions for this security module
1176 * @option: The process control function requested
1177 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1178 *
1179 * Allow process control functions (sys_prctl()) to alter capabilities; may
1180 * also deny access to other functions not otherwise implemented here.
1181 *
1182 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1183 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1184 * modules will consider performing the function.
1185 */
1186 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1187 unsigned long arg4, unsigned long arg5)
1188 {
1189 const struct cred *old = current_cred();
1190 struct cred *new;
1191
1192 switch (option) {
1193 case PR_CAPBSET_READ:
1194 if (!cap_valid(arg2))
1195 return -EINVAL;
1196 return !!cap_raised(old->cap_bset, arg2);
1197
1198 case PR_CAPBSET_DROP:
1199 return cap_prctl_drop(arg2);
1200
1201 /*
1202 * The next four prctl's remain to assist with transitioning a
1203 * system from legacy UID=0 based privilege (when filesystem
1204 * capabilities are not in use) to a system using filesystem
1205 * capabilities only - as the POSIX.1e draft intended.
1206 *
1207 * Note:
1208 *
1209 * PR_SET_SECUREBITS =
1210 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1211 * | issecure_mask(SECURE_NOROOT)
1212 * | issecure_mask(SECURE_NOROOT_LOCKED)
1213 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1214 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1215 *
1216 * will ensure that the current process and all of its
1217 * children will be locked into a pure
1218 * capability-based-privilege environment.
1219 */
1220 case PR_SET_SECUREBITS:
1221 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1222 & (old->securebits ^ arg2)) /*[1]*/
1223 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
1224 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
1225 || (cap_capable(current_cred(),
1226 current_cred()->user_ns,
1227 CAP_SETPCAP,
1228 CAP_OPT_NONE) != 0) /*[4]*/
1229 /*
1230 * [1] no changing of bits that are locked
1231 * [2] no unlocking of locks
1232 * [3] no setting of unsupported bits
1233 * [4] doing anything requires privilege (go read about
1234 * the "sendmail capabilities bug")
1235 */
1236 )
1237 /* cannot change a locked bit */
1238 return -EPERM;
1239
1240 new = prepare_creds();
1241 if (!new)
1242 return -ENOMEM;
1243 new->securebits = arg2;
1244 return commit_creds(new);
1245
1246 case PR_GET_SECUREBITS:
1247 return old->securebits;
1248
1249 case PR_GET_KEEPCAPS:
1250 return !!issecure(SECURE_KEEP_CAPS);
1251
1252 case PR_SET_KEEPCAPS:
1253 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1254 return -EINVAL;
1255 if (issecure(SECURE_KEEP_CAPS_LOCKED))
1256 return -EPERM;
1257
1258 new = prepare_creds();
1259 if (!new)
1260 return -ENOMEM;
1261 if (arg2)
1262 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1263 else
1264 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1265 return commit_creds(new);
1266
1267 case PR_CAP_AMBIENT:
1268 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1269 if (arg3 | arg4 | arg5)
1270 return -EINVAL;
1271
1272 new = prepare_creds();
1273 if (!new)
1274 return -ENOMEM;
1275 cap_clear(new->cap_ambient);
1276 return commit_creds(new);
1277 }
1278
1279 if (((!cap_valid(arg3)) | arg4 | arg5))
1280 return -EINVAL;
1281
1282 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1283 return !!cap_raised(current_cred()->cap_ambient, arg3);
1284 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1285 arg2 != PR_CAP_AMBIENT_LOWER) {
1286 return -EINVAL;
1287 } else {
1288 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1289 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1290 !cap_raised(current_cred()->cap_inheritable,
1291 arg3) ||
1292 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1293 return -EPERM;
1294
1295 new = prepare_creds();
1296 if (!new)
1297 return -ENOMEM;
1298 if (arg2 == PR_CAP_AMBIENT_RAISE)
1299 cap_raise(new->cap_ambient, arg3);
1300 else
1301 cap_lower(new->cap_ambient, arg3);
1302 return commit_creds(new);
1303 }
1304
1305 default:
1306 /* No functionality available - continue with default */
1307 return -ENOSYS;
1308 }
1309 }
1310
1311 /**
1312 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1313 * @mm: The VM space in which the new mapping is to be made
1314 * @pages: The size of the mapping
1315 *
1316 * Determine whether the allocation of a new virtual mapping by the current
1317 * task is permitted, returning 1 if permission is granted, 0 if not.
1318 */
1319 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1320 {
1321 int cap_sys_admin = 0;
1322
1323 if (cap_capable(current_cred(), &init_user_ns,
1324 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1325 cap_sys_admin = 1;
1326
1327 return cap_sys_admin;
1328 }
1329
1330 /*
1331 * cap_mmap_addr - check if able to map given addr
1332 * @addr: address attempting to be mapped
1333 *
1334 * If the process is attempting to map memory below dac_mmap_min_addr they need
1335 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1336 * capability security module. Returns 0 if this mapping should be allowed
1337 * -EPERM if not.
1338 */
1339 int cap_mmap_addr(unsigned long addr)
1340 {
1341 int ret = 0;
1342
1343 if (addr < dac_mmap_min_addr) {
1344 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1345 CAP_OPT_NONE);
1346 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1347 if (ret == 0)
1348 current->flags |= PF_SUPERPRIV;
1349 }
1350 return ret;
1351 }
1352
1353 int cap_mmap_file(struct file *file, unsigned long reqprot,
1354 unsigned long prot, unsigned long flags)
1355 {
1356 return 0;
1357 }
1358
1359 #ifdef CONFIG_SECURITY
1360
1361 static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1362 LSM_HOOK_INIT(capable, cap_capable),
1363 LSM_HOOK_INIT(settime, cap_settime),
1364 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1365 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1366 LSM_HOOK_INIT(capget, cap_capget),
1367 LSM_HOOK_INIT(capset, cap_capset),
1368 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1369 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1370 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1371 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1372 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1373 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1374 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1375 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1376 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1377 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1378 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1379 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1380 };
1381
1382 static int __init capability_init(void)
1383 {
1384 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1385 "capability");
1386 return 0;
1387 }
1388
1389 DEFINE_LSM(capability) = {
1390 .name = "capability",
1391 .order = LSM_ORDER_FIRST,
1392 .init = capability_init,
1393 };
1394
1395 #endif /* CONFIG_SECURITY */