]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/commoncap.c
UBUNTU: SAUCE: Import aufs driver
[mirror_ubuntu-artful-kernel.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
70 */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
73 {
74 struct user_namespace *ns = targ_ns;
75
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
86 if (ns == &init_user_ns)
87 return -EPERM;
88
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
96 /*
97 * If you have a capability in a parent user ns, then you have
98 * it over all children user namespaces as well.
99 */
100 ns = ns->parent;
101 }
102
103 /* We never get here */
104 }
105
106 /**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
114 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
115 {
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119 }
120
121 /**
122 * cap_ptrace_access_check - Determine whether the current process may access
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
136 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
137 {
138 int ret = 0;
139 const struct cred *cred, *child_cred;
140 const kernel_cap_t *caller_caps;
141
142 rcu_read_lock();
143 cred = current_cred();
144 child_cred = __task_cred(child);
145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
149 if (cred->user_ns == child_cred->user_ns &&
150 cap_issubset(child_cred->cap_permitted, *caller_caps))
151 goto out;
152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
153 goto out;
154 ret = -EPERM;
155 out:
156 rcu_read_unlock();
157 return ret;
158 }
159
160 /**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
173 int cap_ptrace_traceme(struct task_struct *parent)
174 {
175 int ret = 0;
176 const struct cred *cred, *child_cred;
177
178 rcu_read_lock();
179 cred = __task_cred(parent);
180 child_cred = current_cred();
181 if (cred->user_ns == child_cred->user_ns &&
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
185 goto out;
186 ret = -EPERM;
187 out:
188 rcu_read_unlock();
189 return ret;
190 }
191
192 /**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
204 {
205 const struct cred *cred;
206
207 /* Derived from kernel/capability.c:sys_capget. */
208 rcu_read_lock();
209 cred = __task_cred(target);
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
213 rcu_read_unlock();
214 return 0;
215 }
216
217 /*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
221 static inline int cap_inh_is_capped(void)
222 {
223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
227 if (cap_capable(current_cred(), current_cred()->user_ns,
228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
229 return 0;
230 return 1;
231 }
232
233 /**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
245 int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
250 {
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
255 /* incapable of using this inheritable set */
256 return -EPERM;
257
258 if (!cap_issubset(*inheritable,
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
263
264 /* verify restrictions on target's new Permitted set */
265 if (!cap_issubset(*permitted, old->cap_permitted))
266 return -EPERM;
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
269 if (!cap_issubset(*effective, *permitted))
270 return -EPERM;
271
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
285 return 0;
286 }
287
288 /*
289 * Clear proposed capability sets for execve().
290 */
291 static inline void bprm_clear_caps(struct linux_binprm *bprm)
292 {
293 cap_clear(bprm->cred->cap_permitted);
294 bprm->cap_effective = false;
295 }
296
297 /**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
308 int cap_inode_need_killpriv(struct dentry *dentry)
309 {
310 struct inode *inode = d_backing_inode(dentry);
311 int error;
312
313 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
314 return error > 0;
315 }
316
317 /**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
325 int cap_inode_killpriv(struct dentry *dentry)
326 {
327 int error;
328
329 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
330 if (error == -EOPNOTSUPP)
331 error = 0;
332 return error;
333 }
334
335 /*
336 * Calculate the new process capability sets from the capability sets attached
337 * to a file.
338 */
339 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
340 struct linux_binprm *bprm,
341 bool *effective,
342 bool *has_cap)
343 {
344 struct cred *new = bprm->cred;
345 unsigned i;
346 int ret = 0;
347
348 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
349 *effective = true;
350
351 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 *has_cap = true;
353
354 CAP_FOR_EACH_U32(i) {
355 __u32 permitted = caps->permitted.cap[i];
356 __u32 inheritable = caps->inheritable.cap[i];
357
358 /*
359 * pP' = (X & fP) | (pI & fI)
360 * The addition of pA' is handled later.
361 */
362 new->cap_permitted.cap[i] =
363 (new->cap_bset.cap[i] & permitted) |
364 (new->cap_inheritable.cap[i] & inheritable);
365
366 if (permitted & ~new->cap_permitted.cap[i])
367 /* insufficient to execute correctly */
368 ret = -EPERM;
369 }
370
371 /*
372 * For legacy apps, with no internal support for recognizing they
373 * do not have enough capabilities, we return an error if they are
374 * missing some "forced" (aka file-permitted) capabilities.
375 */
376 return *effective ? ret : 0;
377 }
378
379 /*
380 * Extract the on-exec-apply capability sets for an executable file.
381 */
382 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
383 {
384 struct inode *inode = d_backing_inode(dentry);
385 __u32 magic_etc;
386 unsigned tocopy, i;
387 int size;
388 struct vfs_cap_data caps;
389
390 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
391
392 if (!inode)
393 return -ENODATA;
394
395 size = __vfs_getxattr((struct dentry *)dentry, inode,
396 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
397 if (size == -ENODATA || size == -EOPNOTSUPP)
398 /* no data, that's ok */
399 return -ENODATA;
400 if (size < 0)
401 return size;
402
403 if (size < sizeof(magic_etc))
404 return -EINVAL;
405
406 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
407
408 switch (magic_etc & VFS_CAP_REVISION_MASK) {
409 case VFS_CAP_REVISION_1:
410 if (size != XATTR_CAPS_SZ_1)
411 return -EINVAL;
412 tocopy = VFS_CAP_U32_1;
413 break;
414 case VFS_CAP_REVISION_2:
415 if (size != XATTR_CAPS_SZ_2)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_2;
418 break;
419 default:
420 return -EINVAL;
421 }
422
423 CAP_FOR_EACH_U32(i) {
424 if (i >= tocopy)
425 break;
426 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
427 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
428 }
429
430 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
432
433 return 0;
434 }
435
436 /*
437 * Attempt to get the on-exec apply capability sets for an executable file from
438 * its xattrs and, if present, apply them to the proposed credentials being
439 * constructed by execve().
440 */
441 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
442 {
443 int rc = 0;
444 struct cpu_vfs_cap_data vcaps;
445
446 bprm_clear_caps(bprm);
447
448 if (!file_caps_enabled)
449 return 0;
450
451 if (path_nosuid(&bprm->file->f_path))
452 return 0;
453
454 /*
455 * This check is redundant with mnt_may_suid() but is kept to make
456 * explicit that capability bits are limited to s_user_ns and its
457 * descendants.
458 */
459 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
460 return 0;
461
462 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
463 if (rc < 0) {
464 if (rc == -EINVAL)
465 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
466 __func__, rc, bprm->filename);
467 else if (rc == -ENODATA)
468 rc = 0;
469 goto out;
470 }
471
472 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
473 if (rc == -EINVAL)
474 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
475 __func__, rc, bprm->filename);
476
477 out:
478 if (rc)
479 bprm_clear_caps(bprm);
480
481 return rc;
482 }
483
484 /**
485 * cap_bprm_set_creds - Set up the proposed credentials for execve().
486 * @bprm: The execution parameters, including the proposed creds
487 *
488 * Set up the proposed credentials for a new execution context being
489 * constructed by execve(). The proposed creds in @bprm->cred is altered,
490 * which won't take effect immediately. Returns 0 if successful, -ve on error.
491 */
492 int cap_bprm_set_creds(struct linux_binprm *bprm)
493 {
494 const struct cred *old = current_cred();
495 struct cred *new = bprm->cred;
496 bool effective, has_cap = false, is_setid;
497 int ret;
498 kuid_t root_uid;
499
500 if (WARN_ON(!cap_ambient_invariant_ok(old)))
501 return -EPERM;
502
503 effective = false;
504 ret = get_file_caps(bprm, &effective, &has_cap);
505 if (ret < 0)
506 return ret;
507
508 root_uid = make_kuid(new->user_ns, 0);
509
510 if (!issecure(SECURE_NOROOT)) {
511 /*
512 * If the legacy file capability is set, then don't set privs
513 * for a setuid root binary run by a non-root user. Do set it
514 * for a root user just to cause least surprise to an admin.
515 */
516 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
517 warn_setuid_and_fcaps_mixed(bprm->filename);
518 goto skip;
519 }
520 /*
521 * To support inheritance of root-permissions and suid-root
522 * executables under compatibility mode, we override the
523 * capability sets for the file.
524 *
525 * If only the real uid is 0, we do not set the effective bit.
526 */
527 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
528 /* pP' = (cap_bset & ~0) | (pI & ~0) */
529 new->cap_permitted = cap_combine(old->cap_bset,
530 old->cap_inheritable);
531 }
532 if (uid_eq(new->euid, root_uid))
533 effective = true;
534 }
535 skip:
536
537 /* if we have fs caps, clear dangerous personality flags */
538 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
539 bprm->per_clear |= PER_CLEAR_ON_SETID;
540
541
542 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
543 * credentials unless they have the appropriate permit.
544 *
545 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
546 */
547 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
548
549 if ((is_setid ||
550 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
551 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
552 !ptracer_capable(current, new->user_ns))) {
553 /* downgrade; they get no more than they had, and maybe less */
554 if (!ns_capable(new->user_ns, CAP_SETUID) ||
555 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
556 new->euid = new->uid;
557 new->egid = new->gid;
558 }
559 new->cap_permitted = cap_intersect(new->cap_permitted,
560 old->cap_permitted);
561 }
562
563 new->suid = new->fsuid = new->euid;
564 new->sgid = new->fsgid = new->egid;
565
566 /* File caps or setid cancels ambient. */
567 if (has_cap || is_setid)
568 cap_clear(new->cap_ambient);
569
570 /*
571 * Now that we've computed pA', update pP' to give:
572 * pP' = (X & fP) | (pI & fI) | pA'
573 */
574 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
575
576 /*
577 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
578 * this is the same as pE' = (fE ? pP' : 0) | pA'.
579 */
580 if (effective)
581 new->cap_effective = new->cap_permitted;
582 else
583 new->cap_effective = new->cap_ambient;
584
585 if (WARN_ON(!cap_ambient_invariant_ok(new)))
586 return -EPERM;
587
588 bprm->cap_effective = effective;
589
590 /*
591 * Audit candidate if current->cap_effective is set
592 *
593 * We do not bother to audit if 3 things are true:
594 * 1) cap_effective has all caps
595 * 2) we are root
596 * 3) root is supposed to have all caps (SECURE_NOROOT)
597 * Since this is just a normal root execing a process.
598 *
599 * Number 1 above might fail if you don't have a full bset, but I think
600 * that is interesting information to audit.
601 */
602 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
603 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
604 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
605 issecure(SECURE_NOROOT)) {
606 ret = audit_log_bprm_fcaps(bprm, new, old);
607 if (ret < 0)
608 return ret;
609 }
610 }
611
612 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
613
614 if (WARN_ON(!cap_ambient_invariant_ok(new)))
615 return -EPERM;
616
617 return 0;
618 }
619
620 /**
621 * cap_bprm_secureexec - Determine whether a secure execution is required
622 * @bprm: The execution parameters
623 *
624 * Determine whether a secure execution is required, return 1 if it is, and 0
625 * if it is not.
626 *
627 * The credentials have been committed by this point, and so are no longer
628 * available through @bprm->cred.
629 */
630 int cap_bprm_secureexec(struct linux_binprm *bprm)
631 {
632 const struct cred *cred = current_cred();
633 kuid_t root_uid = make_kuid(cred->user_ns, 0);
634
635 if (!uid_eq(cred->uid, root_uid)) {
636 if (bprm->cap_effective)
637 return 1;
638 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
639 return 1;
640 }
641
642 return (!uid_eq(cred->euid, cred->uid) ||
643 !gid_eq(cred->egid, cred->gid));
644 }
645
646 /**
647 * cap_inode_setxattr - Determine whether an xattr may be altered
648 * @dentry: The inode/dentry being altered
649 * @name: The name of the xattr to be changed
650 * @value: The value that the xattr will be changed to
651 * @size: The size of value
652 * @flags: The replacement flag
653 *
654 * Determine whether an xattr may be altered or set on an inode, returning 0 if
655 * permission is granted, -ve if denied.
656 *
657 * This is used to make sure security xattrs don't get updated or set by those
658 * who aren't privileged to do so.
659 */
660 int cap_inode_setxattr(struct dentry *dentry, const char *name,
661 const void *value, size_t size, int flags)
662 {
663 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
664
665 if (!strcmp(name, XATTR_NAME_CAPS)) {
666 if (!ns_capable(user_ns, CAP_SETFCAP))
667 return -EPERM;
668 return 0;
669 }
670
671 if (!strncmp(name, XATTR_SECURITY_PREFIX,
672 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
673 !ns_capable(user_ns, CAP_SYS_ADMIN))
674 return -EPERM;
675 return 0;
676 }
677
678 /**
679 * cap_inode_removexattr - Determine whether an xattr may be removed
680 * @dentry: The inode/dentry being altered
681 * @name: The name of the xattr to be changed
682 *
683 * Determine whether an xattr may be removed from an inode, returning 0 if
684 * permission is granted, -ve if denied.
685 *
686 * This is used to make sure security xattrs don't get removed by those who
687 * aren't privileged to remove them.
688 */
689 int cap_inode_removexattr(struct dentry *dentry, const char *name)
690 {
691 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
692
693 if (!strcmp(name, XATTR_NAME_CAPS)) {
694 if (!ns_capable(user_ns, CAP_SETFCAP))
695 return -EPERM;
696 return 0;
697 }
698
699 if (!strncmp(name, XATTR_SECURITY_PREFIX,
700 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
701 !ns_capable(user_ns, CAP_SYS_ADMIN))
702 return -EPERM;
703 return 0;
704 }
705
706 /*
707 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
708 * a process after a call to setuid, setreuid, or setresuid.
709 *
710 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
711 * {r,e,s}uid != 0, the permitted and effective capabilities are
712 * cleared.
713 *
714 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
715 * capabilities of the process are cleared.
716 *
717 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
718 * capabilities are set to the permitted capabilities.
719 *
720 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
721 * never happen.
722 *
723 * -astor
724 *
725 * cevans - New behaviour, Oct '99
726 * A process may, via prctl(), elect to keep its capabilities when it
727 * calls setuid() and switches away from uid==0. Both permitted and
728 * effective sets will be retained.
729 * Without this change, it was impossible for a daemon to drop only some
730 * of its privilege. The call to setuid(!=0) would drop all privileges!
731 * Keeping uid 0 is not an option because uid 0 owns too many vital
732 * files..
733 * Thanks to Olaf Kirch and Peter Benie for spotting this.
734 */
735 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
736 {
737 kuid_t root_uid = make_kuid(old->user_ns, 0);
738
739 if ((uid_eq(old->uid, root_uid) ||
740 uid_eq(old->euid, root_uid) ||
741 uid_eq(old->suid, root_uid)) &&
742 (!uid_eq(new->uid, root_uid) &&
743 !uid_eq(new->euid, root_uid) &&
744 !uid_eq(new->suid, root_uid))) {
745 if (!issecure(SECURE_KEEP_CAPS)) {
746 cap_clear(new->cap_permitted);
747 cap_clear(new->cap_effective);
748 }
749
750 /*
751 * Pre-ambient programs expect setresuid to nonroot followed
752 * by exec to drop capabilities. We should make sure that
753 * this remains the case.
754 */
755 cap_clear(new->cap_ambient);
756 }
757 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
758 cap_clear(new->cap_effective);
759 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
760 new->cap_effective = new->cap_permitted;
761 }
762
763 /**
764 * cap_task_fix_setuid - Fix up the results of setuid() call
765 * @new: The proposed credentials
766 * @old: The current task's current credentials
767 * @flags: Indications of what has changed
768 *
769 * Fix up the results of setuid() call before the credential changes are
770 * actually applied, returning 0 to grant the changes, -ve to deny them.
771 */
772 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
773 {
774 switch (flags) {
775 case LSM_SETID_RE:
776 case LSM_SETID_ID:
777 case LSM_SETID_RES:
778 /* juggle the capabilities to follow [RES]UID changes unless
779 * otherwise suppressed */
780 if (!issecure(SECURE_NO_SETUID_FIXUP))
781 cap_emulate_setxuid(new, old);
782 break;
783
784 case LSM_SETID_FS:
785 /* juggle the capabilties to follow FSUID changes, unless
786 * otherwise suppressed
787 *
788 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
789 * if not, we might be a bit too harsh here.
790 */
791 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
792 kuid_t root_uid = make_kuid(old->user_ns, 0);
793 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
794 new->cap_effective =
795 cap_drop_fs_set(new->cap_effective);
796
797 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
798 new->cap_effective =
799 cap_raise_fs_set(new->cap_effective,
800 new->cap_permitted);
801 }
802 break;
803
804 default:
805 return -EINVAL;
806 }
807
808 return 0;
809 }
810
811 /*
812 * Rationale: code calling task_setscheduler, task_setioprio, and
813 * task_setnice, assumes that
814 * . if capable(cap_sys_nice), then those actions should be allowed
815 * . if not capable(cap_sys_nice), but acting on your own processes,
816 * then those actions should be allowed
817 * This is insufficient now since you can call code without suid, but
818 * yet with increased caps.
819 * So we check for increased caps on the target process.
820 */
821 static int cap_safe_nice(struct task_struct *p)
822 {
823 int is_subset, ret = 0;
824
825 rcu_read_lock();
826 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
827 current_cred()->cap_permitted);
828 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
829 ret = -EPERM;
830 rcu_read_unlock();
831
832 return ret;
833 }
834
835 /**
836 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
837 * @p: The task to affect
838 *
839 * Detemine if the requested scheduler policy change is permitted for the
840 * specified task, returning 0 if permission is granted, -ve if denied.
841 */
842 int cap_task_setscheduler(struct task_struct *p)
843 {
844 return cap_safe_nice(p);
845 }
846
847 /**
848 * cap_task_ioprio - Detemine if I/O priority change is permitted
849 * @p: The task to affect
850 * @ioprio: The I/O priority to set
851 *
852 * Detemine if the requested I/O priority change is permitted for the specified
853 * task, returning 0 if permission is granted, -ve if denied.
854 */
855 int cap_task_setioprio(struct task_struct *p, int ioprio)
856 {
857 return cap_safe_nice(p);
858 }
859
860 /**
861 * cap_task_ioprio - Detemine if task priority change is permitted
862 * @p: The task to affect
863 * @nice: The nice value to set
864 *
865 * Detemine if the requested task priority change is permitted for the
866 * specified task, returning 0 if permission is granted, -ve if denied.
867 */
868 int cap_task_setnice(struct task_struct *p, int nice)
869 {
870 return cap_safe_nice(p);
871 }
872
873 /*
874 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
875 * the current task's bounding set. Returns 0 on success, -ve on error.
876 */
877 static int cap_prctl_drop(unsigned long cap)
878 {
879 struct cred *new;
880
881 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
882 return -EPERM;
883 if (!cap_valid(cap))
884 return -EINVAL;
885
886 new = prepare_creds();
887 if (!new)
888 return -ENOMEM;
889 cap_lower(new->cap_bset, cap);
890 return commit_creds(new);
891 }
892
893 /**
894 * cap_task_prctl - Implement process control functions for this security module
895 * @option: The process control function requested
896 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
897 *
898 * Allow process control functions (sys_prctl()) to alter capabilities; may
899 * also deny access to other functions not otherwise implemented here.
900 *
901 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
902 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
903 * modules will consider performing the function.
904 */
905 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
906 unsigned long arg4, unsigned long arg5)
907 {
908 const struct cred *old = current_cred();
909 struct cred *new;
910
911 switch (option) {
912 case PR_CAPBSET_READ:
913 if (!cap_valid(arg2))
914 return -EINVAL;
915 return !!cap_raised(old->cap_bset, arg2);
916
917 case PR_CAPBSET_DROP:
918 return cap_prctl_drop(arg2);
919
920 /*
921 * The next four prctl's remain to assist with transitioning a
922 * system from legacy UID=0 based privilege (when filesystem
923 * capabilities are not in use) to a system using filesystem
924 * capabilities only - as the POSIX.1e draft intended.
925 *
926 * Note:
927 *
928 * PR_SET_SECUREBITS =
929 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
930 * | issecure_mask(SECURE_NOROOT)
931 * | issecure_mask(SECURE_NOROOT_LOCKED)
932 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
933 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
934 *
935 * will ensure that the current process and all of its
936 * children will be locked into a pure
937 * capability-based-privilege environment.
938 */
939 case PR_SET_SECUREBITS:
940 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
941 & (old->securebits ^ arg2)) /*[1]*/
942 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
943 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
944 || (cap_capable(current_cred(),
945 current_cred()->user_ns, CAP_SETPCAP,
946 SECURITY_CAP_AUDIT) != 0) /*[4]*/
947 /*
948 * [1] no changing of bits that are locked
949 * [2] no unlocking of locks
950 * [3] no setting of unsupported bits
951 * [4] doing anything requires privilege (go read about
952 * the "sendmail capabilities bug")
953 */
954 )
955 /* cannot change a locked bit */
956 return -EPERM;
957
958 new = prepare_creds();
959 if (!new)
960 return -ENOMEM;
961 new->securebits = arg2;
962 return commit_creds(new);
963
964 case PR_GET_SECUREBITS:
965 return old->securebits;
966
967 case PR_GET_KEEPCAPS:
968 return !!issecure(SECURE_KEEP_CAPS);
969
970 case PR_SET_KEEPCAPS:
971 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
972 return -EINVAL;
973 if (issecure(SECURE_KEEP_CAPS_LOCKED))
974 return -EPERM;
975
976 new = prepare_creds();
977 if (!new)
978 return -ENOMEM;
979 if (arg2)
980 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
981 else
982 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
983 return commit_creds(new);
984
985 case PR_CAP_AMBIENT:
986 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
987 if (arg3 | arg4 | arg5)
988 return -EINVAL;
989
990 new = prepare_creds();
991 if (!new)
992 return -ENOMEM;
993 cap_clear(new->cap_ambient);
994 return commit_creds(new);
995 }
996
997 if (((!cap_valid(arg3)) | arg4 | arg5))
998 return -EINVAL;
999
1000 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1001 return !!cap_raised(current_cred()->cap_ambient, arg3);
1002 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1003 arg2 != PR_CAP_AMBIENT_LOWER) {
1004 return -EINVAL;
1005 } else {
1006 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1007 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1008 !cap_raised(current_cred()->cap_inheritable,
1009 arg3) ||
1010 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1011 return -EPERM;
1012
1013 new = prepare_creds();
1014 if (!new)
1015 return -ENOMEM;
1016 if (arg2 == PR_CAP_AMBIENT_RAISE)
1017 cap_raise(new->cap_ambient, arg3);
1018 else
1019 cap_lower(new->cap_ambient, arg3);
1020 return commit_creds(new);
1021 }
1022
1023 default:
1024 /* No functionality available - continue with default */
1025 return -ENOSYS;
1026 }
1027 }
1028
1029 /**
1030 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1031 * @mm: The VM space in which the new mapping is to be made
1032 * @pages: The size of the mapping
1033 *
1034 * Determine whether the allocation of a new virtual mapping by the current
1035 * task is permitted, returning 1 if permission is granted, 0 if not.
1036 */
1037 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1038 {
1039 int cap_sys_admin = 0;
1040
1041 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1042 SECURITY_CAP_NOAUDIT) == 0)
1043 cap_sys_admin = 1;
1044 return cap_sys_admin;
1045 }
1046
1047 /*
1048 * cap_mmap_addr - check if able to map given addr
1049 * @addr: address attempting to be mapped
1050 *
1051 * If the process is attempting to map memory below dac_mmap_min_addr they need
1052 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1053 * capability security module. Returns 0 if this mapping should be allowed
1054 * -EPERM if not.
1055 */
1056 int cap_mmap_addr(unsigned long addr)
1057 {
1058 int ret = 0;
1059
1060 if (addr < dac_mmap_min_addr) {
1061 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1062 SECURITY_CAP_AUDIT);
1063 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1064 if (ret == 0)
1065 current->flags |= PF_SUPERPRIV;
1066 }
1067 return ret;
1068 }
1069 EXPORT_SYMBOL_GPL(cap_mmap_addr);
1070
1071 int cap_mmap_file(struct file *file, unsigned long reqprot,
1072 unsigned long prot, unsigned long flags)
1073 {
1074 return 0;
1075 }
1076 EXPORT_SYMBOL_GPL(cap_mmap_file);
1077
1078 #ifdef CONFIG_SECURITY
1079
1080 struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1081 LSM_HOOK_INIT(capable, cap_capable),
1082 LSM_HOOK_INIT(settime, cap_settime),
1083 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1084 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1085 LSM_HOOK_INIT(capget, cap_capget),
1086 LSM_HOOK_INIT(capset, cap_capset),
1087 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1088 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1089 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1090 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1091 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1092 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1093 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1094 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1095 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1096 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1097 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1098 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1099 };
1100
1101 void __init capability_add_hooks(void)
1102 {
1103 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1104 "capability");
1105 }
1106
1107 #endif /* CONFIG_SECURITY */