]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/commoncap.c
UBUNTU: [Config] Disable CONFIG_I2C_THUNDERX
[mirror_ubuntu-artful-kernel.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
70 */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
73 {
74 struct user_namespace *ns = targ_ns;
75
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
86 if (ns == &init_user_ns)
87 return -EPERM;
88
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
96 /*
97 * If you have a capability in a parent user ns, then you have
98 * it over all children user namespaces as well.
99 */
100 ns = ns->parent;
101 }
102
103 /* We never get here */
104 }
105
106 /**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
114 int cap_settime(const struct timespec *ts, const struct timezone *tz)
115 {
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119 }
120
121 /**
122 * cap_ptrace_access_check - Determine whether the current process may access
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
136 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
137 {
138 int ret = 0;
139 const struct cred *cred, *child_cred;
140 const kernel_cap_t *caller_caps;
141
142 rcu_read_lock();
143 cred = current_cred();
144 child_cred = __task_cred(child);
145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
149 if (cred->user_ns == child_cred->user_ns &&
150 cap_issubset(child_cred->cap_permitted, *caller_caps))
151 goto out;
152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
153 goto out;
154 ret = -EPERM;
155 out:
156 rcu_read_unlock();
157 return ret;
158 }
159
160 /**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
173 int cap_ptrace_traceme(struct task_struct *parent)
174 {
175 int ret = 0;
176 const struct cred *cred, *child_cred;
177
178 rcu_read_lock();
179 cred = __task_cred(parent);
180 child_cred = current_cred();
181 if (cred->user_ns == child_cred->user_ns &&
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
185 goto out;
186 ret = -EPERM;
187 out:
188 rcu_read_unlock();
189 return ret;
190 }
191
192 /**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
204 {
205 const struct cred *cred;
206
207 /* Derived from kernel/capability.c:sys_capget. */
208 rcu_read_lock();
209 cred = __task_cred(target);
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
213 rcu_read_unlock();
214 return 0;
215 }
216
217 /*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
221 static inline int cap_inh_is_capped(void)
222 {
223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
227 if (cap_capable(current_cred(), current_cred()->user_ns,
228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
229 return 0;
230 return 1;
231 }
232
233 /**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
245 int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
250 {
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
255 /* incapable of using this inheritable set */
256 return -EPERM;
257
258 if (!cap_issubset(*inheritable,
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
263
264 /* verify restrictions on target's new Permitted set */
265 if (!cap_issubset(*permitted, old->cap_permitted))
266 return -EPERM;
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
269 if (!cap_issubset(*effective, *permitted))
270 return -EPERM;
271
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
285 return 0;
286 }
287
288 /*
289 * Clear proposed capability sets for execve().
290 */
291 static inline void bprm_clear_caps(struct linux_binprm *bprm)
292 {
293 cap_clear(bprm->cred->cap_permitted);
294 bprm->cap_effective = false;
295 }
296
297 /**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
308 int cap_inode_need_killpriv(struct dentry *dentry)
309 {
310 struct inode *inode = d_backing_inode(dentry);
311 int error;
312
313 if (!inode->i_op->getxattr)
314 return 0;
315
316 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
317 if (error <= 0)
318 return 0;
319 return 1;
320 }
321
322 /**
323 * cap_inode_killpriv - Erase the security markings on an inode
324 * @dentry: The inode/dentry to alter
325 *
326 * Erase the privilege-enhancing security markings on an inode.
327 *
328 * Returns 0 if successful, -ve on error.
329 */
330 int cap_inode_killpriv(struct dentry *dentry)
331 {
332 struct inode *inode = d_backing_inode(dentry);
333
334 if (!inode->i_op->removexattr)
335 return 0;
336
337 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
338 }
339
340 /*
341 * Calculate the new process capability sets from the capability sets attached
342 * to a file.
343 */
344 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
345 struct linux_binprm *bprm,
346 bool *effective,
347 bool *has_cap)
348 {
349 struct cred *new = bprm->cred;
350 unsigned i;
351 int ret = 0;
352
353 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
354 *effective = true;
355
356 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
357 *has_cap = true;
358
359 CAP_FOR_EACH_U32(i) {
360 __u32 permitted = caps->permitted.cap[i];
361 __u32 inheritable = caps->inheritable.cap[i];
362
363 /*
364 * pP' = (X & fP) | (pI & fI)
365 * The addition of pA' is handled later.
366 */
367 new->cap_permitted.cap[i] =
368 (new->cap_bset.cap[i] & permitted) |
369 (new->cap_inheritable.cap[i] & inheritable);
370
371 if (permitted & ~new->cap_permitted.cap[i])
372 /* insufficient to execute correctly */
373 ret = -EPERM;
374 }
375
376 /*
377 * For legacy apps, with no internal support for recognizing they
378 * do not have enough capabilities, we return an error if they are
379 * missing some "forced" (aka file-permitted) capabilities.
380 */
381 return *effective ? ret : 0;
382 }
383
384 /*
385 * Extract the on-exec-apply capability sets for an executable file.
386 */
387 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
388 {
389 struct inode *inode = d_backing_inode(dentry);
390 __u32 magic_etc;
391 unsigned tocopy, i;
392 int size;
393 struct vfs_cap_data caps;
394
395 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
396
397 if (!inode || !inode->i_op->getxattr)
398 return -ENODATA;
399
400 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
401 XATTR_CAPS_SZ);
402 if (size == -ENODATA || size == -EOPNOTSUPP)
403 /* no data, that's ok */
404 return -ENODATA;
405 if (size < 0)
406 return size;
407
408 if (size < sizeof(magic_etc))
409 return -EINVAL;
410
411 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
412
413 switch (magic_etc & VFS_CAP_REVISION_MASK) {
414 case VFS_CAP_REVISION_1:
415 if (size != XATTR_CAPS_SZ_1)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_1;
418 break;
419 case VFS_CAP_REVISION_2:
420 if (size != XATTR_CAPS_SZ_2)
421 return -EINVAL;
422 tocopy = VFS_CAP_U32_2;
423 break;
424 default:
425 return -EINVAL;
426 }
427
428 CAP_FOR_EACH_U32(i) {
429 if (i >= tocopy)
430 break;
431 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
432 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
433 }
434
435 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
436 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
437
438 return 0;
439 }
440
441 /*
442 * Attempt to get the on-exec apply capability sets for an executable file from
443 * its xattrs and, if present, apply them to the proposed credentials being
444 * constructed by execve().
445 */
446 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
447 {
448 int rc = 0;
449 struct cpu_vfs_cap_data vcaps;
450
451 bprm_clear_caps(bprm);
452
453 if (!file_caps_enabled)
454 return 0;
455
456 if (path_nosuid(&bprm->file->f_path))
457 return 0;
458 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
459 return 0;
460
461 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
462 if (rc < 0) {
463 if (rc == -EINVAL)
464 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
465 __func__, rc, bprm->filename);
466 else if (rc == -ENODATA)
467 rc = 0;
468 goto out;
469 }
470
471 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
472 if (rc == -EINVAL)
473 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
474 __func__, rc, bprm->filename);
475
476 out:
477 if (rc)
478 bprm_clear_caps(bprm);
479
480 return rc;
481 }
482
483 /**
484 * cap_bprm_set_creds - Set up the proposed credentials for execve().
485 * @bprm: The execution parameters, including the proposed creds
486 *
487 * Set up the proposed credentials for a new execution context being
488 * constructed by execve(). The proposed creds in @bprm->cred is altered,
489 * which won't take effect immediately. Returns 0 if successful, -ve on error.
490 */
491 int cap_bprm_set_creds(struct linux_binprm *bprm)
492 {
493 const struct cred *old = current_cred();
494 struct cred *new = bprm->cred;
495 bool effective, has_cap = false, is_setid;
496 int ret;
497 kuid_t root_uid;
498
499 if (WARN_ON(!cap_ambient_invariant_ok(old)))
500 return -EPERM;
501
502 effective = false;
503 ret = get_file_caps(bprm, &effective, &has_cap);
504 if (ret < 0)
505 return ret;
506
507 root_uid = make_kuid(new->user_ns, 0);
508
509 if (!issecure(SECURE_NOROOT)) {
510 /*
511 * If the legacy file capability is set, then don't set privs
512 * for a setuid root binary run by a non-root user. Do set it
513 * for a root user just to cause least surprise to an admin.
514 */
515 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
516 warn_setuid_and_fcaps_mixed(bprm->filename);
517 goto skip;
518 }
519 /*
520 * To support inheritance of root-permissions and suid-root
521 * executables under compatibility mode, we override the
522 * capability sets for the file.
523 *
524 * If only the real uid is 0, we do not set the effective bit.
525 */
526 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
527 /* pP' = (cap_bset & ~0) | (pI & ~0) */
528 new->cap_permitted = cap_combine(old->cap_bset,
529 old->cap_inheritable);
530 }
531 if (uid_eq(new->euid, root_uid))
532 effective = true;
533 }
534 skip:
535
536 /* if we have fs caps, clear dangerous personality flags */
537 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
538 bprm->per_clear |= PER_CLEAR_ON_SETID;
539
540
541 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
542 * credentials unless they have the appropriate permit.
543 *
544 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
545 */
546 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
547
548 if ((is_setid ||
549 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
550 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
551 /* downgrade; they get no more than they had, and maybe less */
552 if (!capable(CAP_SETUID) ||
553 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
554 new->euid = new->uid;
555 new->egid = new->gid;
556 }
557 new->cap_permitted = cap_intersect(new->cap_permitted,
558 old->cap_permitted);
559 }
560
561 new->suid = new->fsuid = new->euid;
562 new->sgid = new->fsgid = new->egid;
563
564 /* File caps or setid cancels ambient. */
565 if (has_cap || is_setid)
566 cap_clear(new->cap_ambient);
567
568 /*
569 * Now that we've computed pA', update pP' to give:
570 * pP' = (X & fP) | (pI & fI) | pA'
571 */
572 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
573
574 /*
575 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
576 * this is the same as pE' = (fE ? pP' : 0) | pA'.
577 */
578 if (effective)
579 new->cap_effective = new->cap_permitted;
580 else
581 new->cap_effective = new->cap_ambient;
582
583 if (WARN_ON(!cap_ambient_invariant_ok(new)))
584 return -EPERM;
585
586 bprm->cap_effective = effective;
587
588 /*
589 * Audit candidate if current->cap_effective is set
590 *
591 * We do not bother to audit if 3 things are true:
592 * 1) cap_effective has all caps
593 * 2) we are root
594 * 3) root is supposed to have all caps (SECURE_NOROOT)
595 * Since this is just a normal root execing a process.
596 *
597 * Number 1 above might fail if you don't have a full bset, but I think
598 * that is interesting information to audit.
599 */
600 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
601 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
602 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
603 issecure(SECURE_NOROOT)) {
604 ret = audit_log_bprm_fcaps(bprm, new, old);
605 if (ret < 0)
606 return ret;
607 }
608 }
609
610 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
611
612 if (WARN_ON(!cap_ambient_invariant_ok(new)))
613 return -EPERM;
614
615 return 0;
616 }
617
618 /**
619 * cap_bprm_secureexec - Determine whether a secure execution is required
620 * @bprm: The execution parameters
621 *
622 * Determine whether a secure execution is required, return 1 if it is, and 0
623 * if it is not.
624 *
625 * The credentials have been committed by this point, and so are no longer
626 * available through @bprm->cred.
627 */
628 int cap_bprm_secureexec(struct linux_binprm *bprm)
629 {
630 const struct cred *cred = current_cred();
631 kuid_t root_uid = make_kuid(cred->user_ns, 0);
632
633 if (!uid_eq(cred->uid, root_uid)) {
634 if (bprm->cap_effective)
635 return 1;
636 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
637 return 1;
638 }
639
640 return (!uid_eq(cred->euid, cred->uid) ||
641 !gid_eq(cred->egid, cred->gid));
642 }
643
644 /**
645 * cap_inode_setxattr - Determine whether an xattr may be altered
646 * @dentry: The inode/dentry being altered
647 * @name: The name of the xattr to be changed
648 * @value: The value that the xattr will be changed to
649 * @size: The size of value
650 * @flags: The replacement flag
651 *
652 * Determine whether an xattr may be altered or set on an inode, returning 0 if
653 * permission is granted, -ve if denied.
654 *
655 * This is used to make sure security xattrs don't get updated or set by those
656 * who aren't privileged to do so.
657 */
658 int cap_inode_setxattr(struct dentry *dentry, const char *name,
659 const void *value, size_t size, int flags)
660 {
661 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
662
663 if (!strcmp(name, XATTR_NAME_CAPS)) {
664 if (!ns_capable(user_ns, CAP_SETFCAP))
665 return -EPERM;
666 return 0;
667 }
668
669 if (!strncmp(name, XATTR_SECURITY_PREFIX,
670 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
671 !ns_capable(user_ns, CAP_SYS_ADMIN))
672 return -EPERM;
673 return 0;
674 }
675
676 /**
677 * cap_inode_removexattr - Determine whether an xattr may be removed
678 * @dentry: The inode/dentry being altered
679 * @name: The name of the xattr to be changed
680 *
681 * Determine whether an xattr may be removed from an inode, returning 0 if
682 * permission is granted, -ve if denied.
683 *
684 * This is used to make sure security xattrs don't get removed by those who
685 * aren't privileged to remove them.
686 */
687 int cap_inode_removexattr(struct dentry *dentry, const char *name)
688 {
689 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
690
691 if (!strcmp(name, XATTR_NAME_CAPS)) {
692 if (!ns_capable(user_ns, CAP_SETFCAP))
693 return -EPERM;
694 return 0;
695 }
696
697 if (!strncmp(name, XATTR_SECURITY_PREFIX,
698 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
699 !ns_capable(user_ns, CAP_SYS_ADMIN))
700 return -EPERM;
701 return 0;
702 }
703
704 /*
705 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
706 * a process after a call to setuid, setreuid, or setresuid.
707 *
708 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
709 * {r,e,s}uid != 0, the permitted and effective capabilities are
710 * cleared.
711 *
712 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
713 * capabilities of the process are cleared.
714 *
715 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
716 * capabilities are set to the permitted capabilities.
717 *
718 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
719 * never happen.
720 *
721 * -astor
722 *
723 * cevans - New behaviour, Oct '99
724 * A process may, via prctl(), elect to keep its capabilities when it
725 * calls setuid() and switches away from uid==0. Both permitted and
726 * effective sets will be retained.
727 * Without this change, it was impossible for a daemon to drop only some
728 * of its privilege. The call to setuid(!=0) would drop all privileges!
729 * Keeping uid 0 is not an option because uid 0 owns too many vital
730 * files..
731 * Thanks to Olaf Kirch and Peter Benie for spotting this.
732 */
733 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
734 {
735 kuid_t root_uid = make_kuid(old->user_ns, 0);
736
737 if ((uid_eq(old->uid, root_uid) ||
738 uid_eq(old->euid, root_uid) ||
739 uid_eq(old->suid, root_uid)) &&
740 (!uid_eq(new->uid, root_uid) &&
741 !uid_eq(new->euid, root_uid) &&
742 !uid_eq(new->suid, root_uid))) {
743 if (!issecure(SECURE_KEEP_CAPS)) {
744 cap_clear(new->cap_permitted);
745 cap_clear(new->cap_effective);
746 }
747
748 /*
749 * Pre-ambient programs expect setresuid to nonroot followed
750 * by exec to drop capabilities. We should make sure that
751 * this remains the case.
752 */
753 cap_clear(new->cap_ambient);
754 }
755 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
756 cap_clear(new->cap_effective);
757 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
758 new->cap_effective = new->cap_permitted;
759 }
760
761 /**
762 * cap_task_fix_setuid - Fix up the results of setuid() call
763 * @new: The proposed credentials
764 * @old: The current task's current credentials
765 * @flags: Indications of what has changed
766 *
767 * Fix up the results of setuid() call before the credential changes are
768 * actually applied, returning 0 to grant the changes, -ve to deny them.
769 */
770 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
771 {
772 switch (flags) {
773 case LSM_SETID_RE:
774 case LSM_SETID_ID:
775 case LSM_SETID_RES:
776 /* juggle the capabilities to follow [RES]UID changes unless
777 * otherwise suppressed */
778 if (!issecure(SECURE_NO_SETUID_FIXUP))
779 cap_emulate_setxuid(new, old);
780 break;
781
782 case LSM_SETID_FS:
783 /* juggle the capabilties to follow FSUID changes, unless
784 * otherwise suppressed
785 *
786 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
787 * if not, we might be a bit too harsh here.
788 */
789 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
790 kuid_t root_uid = make_kuid(old->user_ns, 0);
791 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
792 new->cap_effective =
793 cap_drop_fs_set(new->cap_effective);
794
795 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
796 new->cap_effective =
797 cap_raise_fs_set(new->cap_effective,
798 new->cap_permitted);
799 }
800 break;
801
802 default:
803 return -EINVAL;
804 }
805
806 return 0;
807 }
808
809 /*
810 * Rationale: code calling task_setscheduler, task_setioprio, and
811 * task_setnice, assumes that
812 * . if capable(cap_sys_nice), then those actions should be allowed
813 * . if not capable(cap_sys_nice), but acting on your own processes,
814 * then those actions should be allowed
815 * This is insufficient now since you can call code without suid, but
816 * yet with increased caps.
817 * So we check for increased caps on the target process.
818 */
819 static int cap_safe_nice(struct task_struct *p)
820 {
821 int is_subset, ret = 0;
822
823 rcu_read_lock();
824 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
825 current_cred()->cap_permitted);
826 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
827 ret = -EPERM;
828 rcu_read_unlock();
829
830 return ret;
831 }
832
833 /**
834 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
835 * @p: The task to affect
836 *
837 * Detemine if the requested scheduler policy change is permitted for the
838 * specified task, returning 0 if permission is granted, -ve if denied.
839 */
840 int cap_task_setscheduler(struct task_struct *p)
841 {
842 return cap_safe_nice(p);
843 }
844
845 /**
846 * cap_task_ioprio - Detemine if I/O priority change is permitted
847 * @p: The task to affect
848 * @ioprio: The I/O priority to set
849 *
850 * Detemine if the requested I/O priority change is permitted for the specified
851 * task, returning 0 if permission is granted, -ve if denied.
852 */
853 int cap_task_setioprio(struct task_struct *p, int ioprio)
854 {
855 return cap_safe_nice(p);
856 }
857
858 /**
859 * cap_task_ioprio - Detemine if task priority change is permitted
860 * @p: The task to affect
861 * @nice: The nice value to set
862 *
863 * Detemine if the requested task priority change is permitted for the
864 * specified task, returning 0 if permission is granted, -ve if denied.
865 */
866 int cap_task_setnice(struct task_struct *p, int nice)
867 {
868 return cap_safe_nice(p);
869 }
870
871 /*
872 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
873 * the current task's bounding set. Returns 0 on success, -ve on error.
874 */
875 static int cap_prctl_drop(unsigned long cap)
876 {
877 struct cred *new;
878
879 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
880 return -EPERM;
881 if (!cap_valid(cap))
882 return -EINVAL;
883
884 new = prepare_creds();
885 if (!new)
886 return -ENOMEM;
887 cap_lower(new->cap_bset, cap);
888 return commit_creds(new);
889 }
890
891 /**
892 * cap_task_prctl - Implement process control functions for this security module
893 * @option: The process control function requested
894 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
895 *
896 * Allow process control functions (sys_prctl()) to alter capabilities; may
897 * also deny access to other functions not otherwise implemented here.
898 *
899 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
900 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
901 * modules will consider performing the function.
902 */
903 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
904 unsigned long arg4, unsigned long arg5)
905 {
906 const struct cred *old = current_cred();
907 struct cred *new;
908
909 switch (option) {
910 case PR_CAPBSET_READ:
911 if (!cap_valid(arg2))
912 return -EINVAL;
913 return !!cap_raised(old->cap_bset, arg2);
914
915 case PR_CAPBSET_DROP:
916 return cap_prctl_drop(arg2);
917
918 /*
919 * The next four prctl's remain to assist with transitioning a
920 * system from legacy UID=0 based privilege (when filesystem
921 * capabilities are not in use) to a system using filesystem
922 * capabilities only - as the POSIX.1e draft intended.
923 *
924 * Note:
925 *
926 * PR_SET_SECUREBITS =
927 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
928 * | issecure_mask(SECURE_NOROOT)
929 * | issecure_mask(SECURE_NOROOT_LOCKED)
930 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
931 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
932 *
933 * will ensure that the current process and all of its
934 * children will be locked into a pure
935 * capability-based-privilege environment.
936 */
937 case PR_SET_SECUREBITS:
938 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
939 & (old->securebits ^ arg2)) /*[1]*/
940 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
941 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
942 || (cap_capable(current_cred(),
943 current_cred()->user_ns, CAP_SETPCAP,
944 SECURITY_CAP_AUDIT) != 0) /*[4]*/
945 /*
946 * [1] no changing of bits that are locked
947 * [2] no unlocking of locks
948 * [3] no setting of unsupported bits
949 * [4] doing anything requires privilege (go read about
950 * the "sendmail capabilities bug")
951 */
952 )
953 /* cannot change a locked bit */
954 return -EPERM;
955
956 new = prepare_creds();
957 if (!new)
958 return -ENOMEM;
959 new->securebits = arg2;
960 return commit_creds(new);
961
962 case PR_GET_SECUREBITS:
963 return old->securebits;
964
965 case PR_GET_KEEPCAPS:
966 return !!issecure(SECURE_KEEP_CAPS);
967
968 case PR_SET_KEEPCAPS:
969 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
970 return -EINVAL;
971 if (issecure(SECURE_KEEP_CAPS_LOCKED))
972 return -EPERM;
973
974 new = prepare_creds();
975 if (!new)
976 return -ENOMEM;
977 if (arg2)
978 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
979 else
980 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
981 return commit_creds(new);
982
983 case PR_CAP_AMBIENT:
984 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
985 if (arg3 | arg4 | arg5)
986 return -EINVAL;
987
988 new = prepare_creds();
989 if (!new)
990 return -ENOMEM;
991 cap_clear(new->cap_ambient);
992 return commit_creds(new);
993 }
994
995 if (((!cap_valid(arg3)) | arg4 | arg5))
996 return -EINVAL;
997
998 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
999 return !!cap_raised(current_cred()->cap_ambient, arg3);
1000 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1001 arg2 != PR_CAP_AMBIENT_LOWER) {
1002 return -EINVAL;
1003 } else {
1004 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1005 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1006 !cap_raised(current_cred()->cap_inheritable,
1007 arg3) ||
1008 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1009 return -EPERM;
1010
1011 new = prepare_creds();
1012 if (!new)
1013 return -ENOMEM;
1014 if (arg2 == PR_CAP_AMBIENT_RAISE)
1015 cap_raise(new->cap_ambient, arg3);
1016 else
1017 cap_lower(new->cap_ambient, arg3);
1018 return commit_creds(new);
1019 }
1020
1021 default:
1022 /* No functionality available - continue with default */
1023 return -ENOSYS;
1024 }
1025 }
1026
1027 /**
1028 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1029 * @mm: The VM space in which the new mapping is to be made
1030 * @pages: The size of the mapping
1031 *
1032 * Determine whether the allocation of a new virtual mapping by the current
1033 * task is permitted, returning 1 if permission is granted, 0 if not.
1034 */
1035 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1036 {
1037 int cap_sys_admin = 0;
1038
1039 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1040 SECURITY_CAP_NOAUDIT) == 0)
1041 cap_sys_admin = 1;
1042 return cap_sys_admin;
1043 }
1044
1045 /*
1046 * cap_mmap_addr - check if able to map given addr
1047 * @addr: address attempting to be mapped
1048 *
1049 * If the process is attempting to map memory below dac_mmap_min_addr they need
1050 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1051 * capability security module. Returns 0 if this mapping should be allowed
1052 * -EPERM if not.
1053 */
1054 int cap_mmap_addr(unsigned long addr)
1055 {
1056 int ret = 0;
1057
1058 if (addr < dac_mmap_min_addr) {
1059 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1060 SECURITY_CAP_AUDIT);
1061 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1062 if (ret == 0)
1063 current->flags |= PF_SUPERPRIV;
1064 }
1065 return ret;
1066 }
1067 EXPORT_SYMBOL(cap_mmap_addr);
1068
1069 int cap_mmap_file(struct file *file, unsigned long reqprot,
1070 unsigned long prot, unsigned long flags)
1071 {
1072 return 0;
1073 }
1074 EXPORT_SYMBOL(cap_mmap_file);
1075
1076 #ifdef CONFIG_SECURITY
1077
1078 struct security_hook_list capability_hooks[] = {
1079 LSM_HOOK_INIT(capable, cap_capable),
1080 LSM_HOOK_INIT(settime, cap_settime),
1081 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1082 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1083 LSM_HOOK_INIT(capget, cap_capget),
1084 LSM_HOOK_INIT(capset, cap_capset),
1085 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1086 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1087 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1088 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1089 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1090 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1091 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1092 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1093 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1094 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1095 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1096 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1097 };
1098
1099 void __init capability_add_hooks(void)
1100 {
1101 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1102 }
1103
1104 #endif /* CONFIG_SECURITY */