]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - security/commoncap.c
Merge tag 'platform-drivers-x86-v4.14-1' of git://git.infradead.org/linux-platform...
[mirror_ubuntu-bionic-kernel.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
70 */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
73 {
74 struct user_namespace *ns = targ_ns;
75
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
86 if (ns == &init_user_ns)
87 return -EPERM;
88
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
96 /*
97 * If you have a capability in a parent user ns, then you have
98 * it over all children user namespaces as well.
99 */
100 ns = ns->parent;
101 }
102
103 /* We never get here */
104 }
105
106 /**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
114 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
115 {
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119 }
120
121 /**
122 * cap_ptrace_access_check - Determine whether the current process may access
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
136 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
137 {
138 int ret = 0;
139 const struct cred *cred, *child_cred;
140 const kernel_cap_t *caller_caps;
141
142 rcu_read_lock();
143 cred = current_cred();
144 child_cred = __task_cred(child);
145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
149 if (cred->user_ns == child_cred->user_ns &&
150 cap_issubset(child_cred->cap_permitted, *caller_caps))
151 goto out;
152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
153 goto out;
154 ret = -EPERM;
155 out:
156 rcu_read_unlock();
157 return ret;
158 }
159
160 /**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
173 int cap_ptrace_traceme(struct task_struct *parent)
174 {
175 int ret = 0;
176 const struct cred *cred, *child_cred;
177
178 rcu_read_lock();
179 cred = __task_cred(parent);
180 child_cred = current_cred();
181 if (cred->user_ns == child_cred->user_ns &&
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
185 goto out;
186 ret = -EPERM;
187 out:
188 rcu_read_unlock();
189 return ret;
190 }
191
192 /**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
204 {
205 const struct cred *cred;
206
207 /* Derived from kernel/capability.c:sys_capget. */
208 rcu_read_lock();
209 cred = __task_cred(target);
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
213 rcu_read_unlock();
214 return 0;
215 }
216
217 /*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
221 static inline int cap_inh_is_capped(void)
222 {
223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
227 if (cap_capable(current_cred(), current_cred()->user_ns,
228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
229 return 0;
230 return 1;
231 }
232
233 /**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
245 int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
250 {
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
255 /* incapable of using this inheritable set */
256 return -EPERM;
257
258 if (!cap_issubset(*inheritable,
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
263
264 /* verify restrictions on target's new Permitted set */
265 if (!cap_issubset(*permitted, old->cap_permitted))
266 return -EPERM;
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
269 if (!cap_issubset(*effective, *permitted))
270 return -EPERM;
271
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
285 return 0;
286 }
287
288 /**
289 * cap_inode_need_killpriv - Determine if inode change affects privileges
290 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
291 *
292 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
293 * affects the security markings on that inode, and if it is, should
294 * inode_killpriv() be invoked or the change rejected?
295 *
296 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
297 * -ve to deny the change.
298 */
299 int cap_inode_need_killpriv(struct dentry *dentry)
300 {
301 struct inode *inode = d_backing_inode(dentry);
302 int error;
303
304 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
305 return error > 0;
306 }
307
308 /**
309 * cap_inode_killpriv - Erase the security markings on an inode
310 * @dentry: The inode/dentry to alter
311 *
312 * Erase the privilege-enhancing security markings on an inode.
313 *
314 * Returns 0 if successful, -ve on error.
315 */
316 int cap_inode_killpriv(struct dentry *dentry)
317 {
318 int error;
319
320 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
321 if (error == -EOPNOTSUPP)
322 error = 0;
323 return error;
324 }
325
326 /*
327 * Calculate the new process capability sets from the capability sets attached
328 * to a file.
329 */
330 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
331 struct linux_binprm *bprm,
332 bool *effective,
333 bool *has_cap)
334 {
335 struct cred *new = bprm->cred;
336 unsigned i;
337 int ret = 0;
338
339 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
340 *effective = true;
341
342 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
343 *has_cap = true;
344
345 CAP_FOR_EACH_U32(i) {
346 __u32 permitted = caps->permitted.cap[i];
347 __u32 inheritable = caps->inheritable.cap[i];
348
349 /*
350 * pP' = (X & fP) | (pI & fI)
351 * The addition of pA' is handled later.
352 */
353 new->cap_permitted.cap[i] =
354 (new->cap_bset.cap[i] & permitted) |
355 (new->cap_inheritable.cap[i] & inheritable);
356
357 if (permitted & ~new->cap_permitted.cap[i])
358 /* insufficient to execute correctly */
359 ret = -EPERM;
360 }
361
362 /*
363 * For legacy apps, with no internal support for recognizing they
364 * do not have enough capabilities, we return an error if they are
365 * missing some "forced" (aka file-permitted) capabilities.
366 */
367 return *effective ? ret : 0;
368 }
369
370 /*
371 * Extract the on-exec-apply capability sets for an executable file.
372 */
373 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
374 {
375 struct inode *inode = d_backing_inode(dentry);
376 __u32 magic_etc;
377 unsigned tocopy, i;
378 int size;
379 struct vfs_cap_data caps;
380
381 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
382
383 if (!inode)
384 return -ENODATA;
385
386 size = __vfs_getxattr((struct dentry *)dentry, inode,
387 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
388 if (size == -ENODATA || size == -EOPNOTSUPP)
389 /* no data, that's ok */
390 return -ENODATA;
391 if (size < 0)
392 return size;
393
394 if (size < sizeof(magic_etc))
395 return -EINVAL;
396
397 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
398
399 switch (magic_etc & VFS_CAP_REVISION_MASK) {
400 case VFS_CAP_REVISION_1:
401 if (size != XATTR_CAPS_SZ_1)
402 return -EINVAL;
403 tocopy = VFS_CAP_U32_1;
404 break;
405 case VFS_CAP_REVISION_2:
406 if (size != XATTR_CAPS_SZ_2)
407 return -EINVAL;
408 tocopy = VFS_CAP_U32_2;
409 break;
410 default:
411 return -EINVAL;
412 }
413
414 CAP_FOR_EACH_U32(i) {
415 if (i >= tocopy)
416 break;
417 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
418 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
419 }
420
421 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
422 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
423
424 return 0;
425 }
426
427 /*
428 * Attempt to get the on-exec apply capability sets for an executable file from
429 * its xattrs and, if present, apply them to the proposed credentials being
430 * constructed by execve().
431 */
432 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
433 {
434 int rc = 0;
435 struct cpu_vfs_cap_data vcaps;
436
437 cap_clear(bprm->cred->cap_permitted);
438
439 if (!file_caps_enabled)
440 return 0;
441
442 if (!mnt_may_suid(bprm->file->f_path.mnt))
443 return 0;
444
445 /*
446 * This check is redundant with mnt_may_suid() but is kept to make
447 * explicit that capability bits are limited to s_user_ns and its
448 * descendants.
449 */
450 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
451 return 0;
452
453 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
454 if (rc < 0) {
455 if (rc == -EINVAL)
456 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
457 __func__, rc, bprm->filename);
458 else if (rc == -ENODATA)
459 rc = 0;
460 goto out;
461 }
462
463 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
464 if (rc == -EINVAL)
465 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
466 __func__, rc, bprm->filename);
467
468 out:
469 if (rc)
470 cap_clear(bprm->cred->cap_permitted);
471
472 return rc;
473 }
474
475 /**
476 * cap_bprm_set_creds - Set up the proposed credentials for execve().
477 * @bprm: The execution parameters, including the proposed creds
478 *
479 * Set up the proposed credentials for a new execution context being
480 * constructed by execve(). The proposed creds in @bprm->cred is altered,
481 * which won't take effect immediately. Returns 0 if successful, -ve on error.
482 */
483 int cap_bprm_set_creds(struct linux_binprm *bprm)
484 {
485 const struct cred *old = current_cred();
486 struct cred *new = bprm->cred;
487 bool effective, has_cap = false, is_setid;
488 int ret;
489 kuid_t root_uid;
490
491 if (WARN_ON(!cap_ambient_invariant_ok(old)))
492 return -EPERM;
493
494 effective = false;
495 ret = get_file_caps(bprm, &effective, &has_cap);
496 if (ret < 0)
497 return ret;
498
499 root_uid = make_kuid(new->user_ns, 0);
500
501 if (!issecure(SECURE_NOROOT)) {
502 /*
503 * If the legacy file capability is set, then don't set privs
504 * for a setuid root binary run by a non-root user. Do set it
505 * for a root user just to cause least surprise to an admin.
506 */
507 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
508 warn_setuid_and_fcaps_mixed(bprm->filename);
509 goto skip;
510 }
511 /*
512 * To support inheritance of root-permissions and suid-root
513 * executables under compatibility mode, we override the
514 * capability sets for the file.
515 *
516 * If only the real uid is 0, we do not set the effective bit.
517 */
518 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
519 /* pP' = (cap_bset & ~0) | (pI & ~0) */
520 new->cap_permitted = cap_combine(old->cap_bset,
521 old->cap_inheritable);
522 }
523 if (uid_eq(new->euid, root_uid))
524 effective = true;
525 }
526 skip:
527
528 /* if we have fs caps, clear dangerous personality flags */
529 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
530 bprm->per_clear |= PER_CLEAR_ON_SETID;
531
532
533 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
534 * credentials unless they have the appropriate permit.
535 *
536 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
537 */
538 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
539
540 if ((is_setid ||
541 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
542 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
543 !ptracer_capable(current, new->user_ns))) {
544 /* downgrade; they get no more than they had, and maybe less */
545 if (!ns_capable(new->user_ns, CAP_SETUID) ||
546 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
547 new->euid = new->uid;
548 new->egid = new->gid;
549 }
550 new->cap_permitted = cap_intersect(new->cap_permitted,
551 old->cap_permitted);
552 }
553
554 new->suid = new->fsuid = new->euid;
555 new->sgid = new->fsgid = new->egid;
556
557 /* File caps or setid cancels ambient. */
558 if (has_cap || is_setid)
559 cap_clear(new->cap_ambient);
560
561 /*
562 * Now that we've computed pA', update pP' to give:
563 * pP' = (X & fP) | (pI & fI) | pA'
564 */
565 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
566
567 /*
568 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
569 * this is the same as pE' = (fE ? pP' : 0) | pA'.
570 */
571 if (effective)
572 new->cap_effective = new->cap_permitted;
573 else
574 new->cap_effective = new->cap_ambient;
575
576 if (WARN_ON(!cap_ambient_invariant_ok(new)))
577 return -EPERM;
578
579 /*
580 * Audit candidate if current->cap_effective is set
581 *
582 * We do not bother to audit if 3 things are true:
583 * 1) cap_effective has all caps
584 * 2) we are root
585 * 3) root is supposed to have all caps (SECURE_NOROOT)
586 * Since this is just a normal root execing a process.
587 *
588 * Number 1 above might fail if you don't have a full bset, but I think
589 * that is interesting information to audit.
590 */
591 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
592 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
593 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
594 issecure(SECURE_NOROOT)) {
595 ret = audit_log_bprm_fcaps(bprm, new, old);
596 if (ret < 0)
597 return ret;
598 }
599 }
600
601 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
602
603 if (WARN_ON(!cap_ambient_invariant_ok(new)))
604 return -EPERM;
605
606 /* Check for privilege-elevated exec. */
607 bprm->cap_elevated = 0;
608 if (is_setid) {
609 bprm->cap_elevated = 1;
610 } else if (!uid_eq(new->uid, root_uid)) {
611 if (effective ||
612 !cap_issubset(new->cap_permitted, new->cap_ambient))
613 bprm->cap_elevated = 1;
614 }
615
616 return 0;
617 }
618
619 /**
620 * cap_inode_setxattr - Determine whether an xattr may be altered
621 * @dentry: The inode/dentry being altered
622 * @name: The name of the xattr to be changed
623 * @value: The value that the xattr will be changed to
624 * @size: The size of value
625 * @flags: The replacement flag
626 *
627 * Determine whether an xattr may be altered or set on an inode, returning 0 if
628 * permission is granted, -ve if denied.
629 *
630 * This is used to make sure security xattrs don't get updated or set by those
631 * who aren't privileged to do so.
632 */
633 int cap_inode_setxattr(struct dentry *dentry, const char *name,
634 const void *value, size_t size, int flags)
635 {
636 if (!strcmp(name, XATTR_NAME_CAPS)) {
637 if (!capable(CAP_SETFCAP))
638 return -EPERM;
639 return 0;
640 }
641
642 if (!strncmp(name, XATTR_SECURITY_PREFIX,
643 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
644 !capable(CAP_SYS_ADMIN))
645 return -EPERM;
646 return 0;
647 }
648
649 /**
650 * cap_inode_removexattr - Determine whether an xattr may be removed
651 * @dentry: The inode/dentry being altered
652 * @name: The name of the xattr to be changed
653 *
654 * Determine whether an xattr may be removed from an inode, returning 0 if
655 * permission is granted, -ve if denied.
656 *
657 * This is used to make sure security xattrs don't get removed by those who
658 * aren't privileged to remove them.
659 */
660 int cap_inode_removexattr(struct dentry *dentry, const char *name)
661 {
662 if (!strcmp(name, XATTR_NAME_CAPS)) {
663 if (!capable(CAP_SETFCAP))
664 return -EPERM;
665 return 0;
666 }
667
668 if (!strncmp(name, XATTR_SECURITY_PREFIX,
669 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
670 !capable(CAP_SYS_ADMIN))
671 return -EPERM;
672 return 0;
673 }
674
675 /*
676 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
677 * a process after a call to setuid, setreuid, or setresuid.
678 *
679 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
680 * {r,e,s}uid != 0, the permitted and effective capabilities are
681 * cleared.
682 *
683 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
684 * capabilities of the process are cleared.
685 *
686 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
687 * capabilities are set to the permitted capabilities.
688 *
689 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
690 * never happen.
691 *
692 * -astor
693 *
694 * cevans - New behaviour, Oct '99
695 * A process may, via prctl(), elect to keep its capabilities when it
696 * calls setuid() and switches away from uid==0. Both permitted and
697 * effective sets will be retained.
698 * Without this change, it was impossible for a daemon to drop only some
699 * of its privilege. The call to setuid(!=0) would drop all privileges!
700 * Keeping uid 0 is not an option because uid 0 owns too many vital
701 * files..
702 * Thanks to Olaf Kirch and Peter Benie for spotting this.
703 */
704 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
705 {
706 kuid_t root_uid = make_kuid(old->user_ns, 0);
707
708 if ((uid_eq(old->uid, root_uid) ||
709 uid_eq(old->euid, root_uid) ||
710 uid_eq(old->suid, root_uid)) &&
711 (!uid_eq(new->uid, root_uid) &&
712 !uid_eq(new->euid, root_uid) &&
713 !uid_eq(new->suid, root_uid))) {
714 if (!issecure(SECURE_KEEP_CAPS)) {
715 cap_clear(new->cap_permitted);
716 cap_clear(new->cap_effective);
717 }
718
719 /*
720 * Pre-ambient programs expect setresuid to nonroot followed
721 * by exec to drop capabilities. We should make sure that
722 * this remains the case.
723 */
724 cap_clear(new->cap_ambient);
725 }
726 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
727 cap_clear(new->cap_effective);
728 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
729 new->cap_effective = new->cap_permitted;
730 }
731
732 /**
733 * cap_task_fix_setuid - Fix up the results of setuid() call
734 * @new: The proposed credentials
735 * @old: The current task's current credentials
736 * @flags: Indications of what has changed
737 *
738 * Fix up the results of setuid() call before the credential changes are
739 * actually applied, returning 0 to grant the changes, -ve to deny them.
740 */
741 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
742 {
743 switch (flags) {
744 case LSM_SETID_RE:
745 case LSM_SETID_ID:
746 case LSM_SETID_RES:
747 /* juggle the capabilities to follow [RES]UID changes unless
748 * otherwise suppressed */
749 if (!issecure(SECURE_NO_SETUID_FIXUP))
750 cap_emulate_setxuid(new, old);
751 break;
752
753 case LSM_SETID_FS:
754 /* juggle the capabilties to follow FSUID changes, unless
755 * otherwise suppressed
756 *
757 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
758 * if not, we might be a bit too harsh here.
759 */
760 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
761 kuid_t root_uid = make_kuid(old->user_ns, 0);
762 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
763 new->cap_effective =
764 cap_drop_fs_set(new->cap_effective);
765
766 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
767 new->cap_effective =
768 cap_raise_fs_set(new->cap_effective,
769 new->cap_permitted);
770 }
771 break;
772
773 default:
774 return -EINVAL;
775 }
776
777 return 0;
778 }
779
780 /*
781 * Rationale: code calling task_setscheduler, task_setioprio, and
782 * task_setnice, assumes that
783 * . if capable(cap_sys_nice), then those actions should be allowed
784 * . if not capable(cap_sys_nice), but acting on your own processes,
785 * then those actions should be allowed
786 * This is insufficient now since you can call code without suid, but
787 * yet with increased caps.
788 * So we check for increased caps on the target process.
789 */
790 static int cap_safe_nice(struct task_struct *p)
791 {
792 int is_subset, ret = 0;
793
794 rcu_read_lock();
795 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
796 current_cred()->cap_permitted);
797 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
798 ret = -EPERM;
799 rcu_read_unlock();
800
801 return ret;
802 }
803
804 /**
805 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
806 * @p: The task to affect
807 *
808 * Detemine if the requested scheduler policy change is permitted for the
809 * specified task, returning 0 if permission is granted, -ve if denied.
810 */
811 int cap_task_setscheduler(struct task_struct *p)
812 {
813 return cap_safe_nice(p);
814 }
815
816 /**
817 * cap_task_ioprio - Detemine if I/O priority change is permitted
818 * @p: The task to affect
819 * @ioprio: The I/O priority to set
820 *
821 * Detemine if the requested I/O priority change is permitted for the specified
822 * task, returning 0 if permission is granted, -ve if denied.
823 */
824 int cap_task_setioprio(struct task_struct *p, int ioprio)
825 {
826 return cap_safe_nice(p);
827 }
828
829 /**
830 * cap_task_ioprio - Detemine if task priority change is permitted
831 * @p: The task to affect
832 * @nice: The nice value to set
833 *
834 * Detemine if the requested task priority change is permitted for the
835 * specified task, returning 0 if permission is granted, -ve if denied.
836 */
837 int cap_task_setnice(struct task_struct *p, int nice)
838 {
839 return cap_safe_nice(p);
840 }
841
842 /*
843 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
844 * the current task's bounding set. Returns 0 on success, -ve on error.
845 */
846 static int cap_prctl_drop(unsigned long cap)
847 {
848 struct cred *new;
849
850 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
851 return -EPERM;
852 if (!cap_valid(cap))
853 return -EINVAL;
854
855 new = prepare_creds();
856 if (!new)
857 return -ENOMEM;
858 cap_lower(new->cap_bset, cap);
859 return commit_creds(new);
860 }
861
862 /**
863 * cap_task_prctl - Implement process control functions for this security module
864 * @option: The process control function requested
865 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
866 *
867 * Allow process control functions (sys_prctl()) to alter capabilities; may
868 * also deny access to other functions not otherwise implemented here.
869 *
870 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
871 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
872 * modules will consider performing the function.
873 */
874 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
875 unsigned long arg4, unsigned long arg5)
876 {
877 const struct cred *old = current_cred();
878 struct cred *new;
879
880 switch (option) {
881 case PR_CAPBSET_READ:
882 if (!cap_valid(arg2))
883 return -EINVAL;
884 return !!cap_raised(old->cap_bset, arg2);
885
886 case PR_CAPBSET_DROP:
887 return cap_prctl_drop(arg2);
888
889 /*
890 * The next four prctl's remain to assist with transitioning a
891 * system from legacy UID=0 based privilege (when filesystem
892 * capabilities are not in use) to a system using filesystem
893 * capabilities only - as the POSIX.1e draft intended.
894 *
895 * Note:
896 *
897 * PR_SET_SECUREBITS =
898 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
899 * | issecure_mask(SECURE_NOROOT)
900 * | issecure_mask(SECURE_NOROOT_LOCKED)
901 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
902 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
903 *
904 * will ensure that the current process and all of its
905 * children will be locked into a pure
906 * capability-based-privilege environment.
907 */
908 case PR_SET_SECUREBITS:
909 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
910 & (old->securebits ^ arg2)) /*[1]*/
911 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
912 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
913 || (cap_capable(current_cred(),
914 current_cred()->user_ns, CAP_SETPCAP,
915 SECURITY_CAP_AUDIT) != 0) /*[4]*/
916 /*
917 * [1] no changing of bits that are locked
918 * [2] no unlocking of locks
919 * [3] no setting of unsupported bits
920 * [4] doing anything requires privilege (go read about
921 * the "sendmail capabilities bug")
922 */
923 )
924 /* cannot change a locked bit */
925 return -EPERM;
926
927 new = prepare_creds();
928 if (!new)
929 return -ENOMEM;
930 new->securebits = arg2;
931 return commit_creds(new);
932
933 case PR_GET_SECUREBITS:
934 return old->securebits;
935
936 case PR_GET_KEEPCAPS:
937 return !!issecure(SECURE_KEEP_CAPS);
938
939 case PR_SET_KEEPCAPS:
940 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
941 return -EINVAL;
942 if (issecure(SECURE_KEEP_CAPS_LOCKED))
943 return -EPERM;
944
945 new = prepare_creds();
946 if (!new)
947 return -ENOMEM;
948 if (arg2)
949 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
950 else
951 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
952 return commit_creds(new);
953
954 case PR_CAP_AMBIENT:
955 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
956 if (arg3 | arg4 | arg5)
957 return -EINVAL;
958
959 new = prepare_creds();
960 if (!new)
961 return -ENOMEM;
962 cap_clear(new->cap_ambient);
963 return commit_creds(new);
964 }
965
966 if (((!cap_valid(arg3)) | arg4 | arg5))
967 return -EINVAL;
968
969 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
970 return !!cap_raised(current_cred()->cap_ambient, arg3);
971 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
972 arg2 != PR_CAP_AMBIENT_LOWER) {
973 return -EINVAL;
974 } else {
975 if (arg2 == PR_CAP_AMBIENT_RAISE &&
976 (!cap_raised(current_cred()->cap_permitted, arg3) ||
977 !cap_raised(current_cred()->cap_inheritable,
978 arg3) ||
979 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
980 return -EPERM;
981
982 new = prepare_creds();
983 if (!new)
984 return -ENOMEM;
985 if (arg2 == PR_CAP_AMBIENT_RAISE)
986 cap_raise(new->cap_ambient, arg3);
987 else
988 cap_lower(new->cap_ambient, arg3);
989 return commit_creds(new);
990 }
991
992 default:
993 /* No functionality available - continue with default */
994 return -ENOSYS;
995 }
996 }
997
998 /**
999 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1000 * @mm: The VM space in which the new mapping is to be made
1001 * @pages: The size of the mapping
1002 *
1003 * Determine whether the allocation of a new virtual mapping by the current
1004 * task is permitted, returning 1 if permission is granted, 0 if not.
1005 */
1006 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1007 {
1008 int cap_sys_admin = 0;
1009
1010 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1011 SECURITY_CAP_NOAUDIT) == 0)
1012 cap_sys_admin = 1;
1013 return cap_sys_admin;
1014 }
1015
1016 /*
1017 * cap_mmap_addr - check if able to map given addr
1018 * @addr: address attempting to be mapped
1019 *
1020 * If the process is attempting to map memory below dac_mmap_min_addr they need
1021 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1022 * capability security module. Returns 0 if this mapping should be allowed
1023 * -EPERM if not.
1024 */
1025 int cap_mmap_addr(unsigned long addr)
1026 {
1027 int ret = 0;
1028
1029 if (addr < dac_mmap_min_addr) {
1030 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1031 SECURITY_CAP_AUDIT);
1032 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1033 if (ret == 0)
1034 current->flags |= PF_SUPERPRIV;
1035 }
1036 return ret;
1037 }
1038
1039 int cap_mmap_file(struct file *file, unsigned long reqprot,
1040 unsigned long prot, unsigned long flags)
1041 {
1042 return 0;
1043 }
1044
1045 #ifdef CONFIG_SECURITY
1046
1047 struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1048 LSM_HOOK_INIT(capable, cap_capable),
1049 LSM_HOOK_INIT(settime, cap_settime),
1050 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1051 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1052 LSM_HOOK_INIT(capget, cap_capget),
1053 LSM_HOOK_INIT(capset, cap_capset),
1054 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1055 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1056 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1057 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1058 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1059 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1060 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1061 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1062 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1063 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1064 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1065 };
1066
1067 void __init capability_add_hooks(void)
1068 {
1069 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1070 "capability");
1071 }
1072
1073 #endif /* CONFIG_SECURITY */