capabilities: do not grant full privs for setuid w/ file caps + no effective caps
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
72c2d582 31
b5f22a59
SH
32/*
33 * If a non-root user executes a setuid-root binary in
34 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
35 * However if fE is also set, then the intent is for only
36 * the file capabilities to be applied, and the setuid-root
37 * bit is left on either to change the uid (plausible) or
38 * to get full privilege on a kernel without file capabilities
39 * support. So in that case we do not raise capabilities.
40 *
41 * Warn if that happens, once per boot.
42 */
d7627467 43static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
44{
45 static int warned;
46 if (!warned) {
47 printk(KERN_INFO "warning: `%s' has both setuid-root and"
48 " effective capabilities. Therefore not raising all"
49 " capabilities.\n", fname);
50 warned = 1;
51 }
52}
53
1da177e4
LT
54int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
55{
1da177e4
LT
56 return 0;
57}
58
c7bdb545 59int cap_netlink_recv(struct sk_buff *skb, int cap)
1da177e4 60{
01a16b21 61 if (!cap_raised(current_cap(), cap))
1da177e4
LT
62 return -EPERM;
63 return 0;
64}
1da177e4
LT
65EXPORT_SYMBOL(cap_netlink_recv);
66
1d045980
DH
67/**
68 * cap_capable - Determine whether a task has a particular effective capability
69 * @tsk: The task to query
3699c53c 70 * @cred: The credentials to use
3486740a 71 * @ns: The user namespace in which we need the capability
1d045980
DH
72 * @cap: The capability to check for
73 * @audit: Whether to write an audit message or not
74 *
75 * Determine whether the nominated task has the specified capability amongst
76 * its effective set, returning 0 if it does, -ve if it does not.
77 *
3699c53c
DH
78 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
79 * and has_capability() functions. That is, it has the reverse semantics:
80 * cap_has_capability() returns 0 when a task has a capability, but the
81 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 82 */
3486740a
SH
83int cap_capable(struct task_struct *tsk, const struct cred *cred,
84 struct user_namespace *targ_ns, int cap, int audit)
1da177e4 85{
3486740a
SH
86 for (;;) {
87 /* The creator of the user namespace has all caps. */
88 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
89 return 0;
90
91 /* Do we have the necessary capabilities? */
92 if (targ_ns == cred->user->user_ns)
93 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
94
95 /* Have we tried all of the parent namespaces? */
96 if (targ_ns == &init_user_ns)
97 return -EPERM;
98
99 /*
100 *If you have a capability in a parent user ns, then you have
101 * it over all children user namespaces as well.
102 */
103 targ_ns = targ_ns->creator->user_ns;
104 }
105
106 /* We never get here */
1da177e4
LT
107}
108
1d045980
DH
109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
1e6d7679 117int cap_settime(const struct timespec *ts, const struct timezone *tz)
1da177e4
LT
118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
1d045980 124/**
9e48858f 125 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
8409cca7
SH
130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
1d045980
DH
136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
9e48858f 139int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 140{
c69e8d9c 141 int ret = 0;
8409cca7 142 const struct cred *cred, *child_cred;
c69e8d9c
DH
143
144 rcu_read_lock();
8409cca7
SH
145 cred = current_cred();
146 child_cred = __task_cred(child);
147 if (cred->user->user_ns == child_cred->user->user_ns &&
148 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
149 goto out;
150 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
151 goto out;
152 ret = -EPERM;
153out:
c69e8d9c
DH
154 rcu_read_unlock();
155 return ret;
5cd9c58f
DH
156}
157
1d045980
DH
158/**
159 * cap_ptrace_traceme - Determine whether another process may trace the current
160 * @parent: The task proposed to be the tracer
161 *
8409cca7
SH
162 * If parent is in the same or an ancestor user_ns and has all current's
163 * capabilities, then ptrace access is allowed.
164 * If parent has the ptrace capability to current's user_ns, then ptrace
165 * access is allowed.
166 * Else denied.
167 *
1d045980
DH
168 * Determine whether the nominated task is permitted to trace the current
169 * process, returning 0 if permission is granted, -ve if denied.
170 */
5cd9c58f
DH
171int cap_ptrace_traceme(struct task_struct *parent)
172{
c69e8d9c 173 int ret = 0;
8409cca7 174 const struct cred *cred, *child_cred;
c69e8d9c
DH
175
176 rcu_read_lock();
8409cca7
SH
177 cred = __task_cred(parent);
178 child_cred = current_cred();
179 if (cred->user->user_ns == child_cred->user->user_ns &&
180 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
181 goto out;
182 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
183 goto out;
184 ret = -EPERM;
185out:
c69e8d9c
DH
186 rcu_read_unlock();
187 return ret;
1da177e4
LT
188}
189
1d045980
DH
190/**
191 * cap_capget - Retrieve a task's capability sets
192 * @target: The task from which to retrieve the capability sets
193 * @effective: The place to record the effective set
194 * @inheritable: The place to record the inheritable set
195 * @permitted: The place to record the permitted set
196 *
197 * This function retrieves the capabilities of the nominated task and returns
198 * them to the caller.
199 */
200int cap_capget(struct task_struct *target, kernel_cap_t *effective,
201 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 202{
c69e8d9c 203 const struct cred *cred;
b6dff3ec 204
1da177e4 205 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
206 rcu_read_lock();
207 cred = __task_cred(target);
b6dff3ec
DH
208 *effective = cred->cap_effective;
209 *inheritable = cred->cap_inheritable;
210 *permitted = cred->cap_permitted;
c69e8d9c 211 rcu_read_unlock();
1da177e4
LT
212 return 0;
213}
214
1d045980
DH
215/*
216 * Determine whether the inheritable capabilities are limited to the old
217 * permitted set. Returns 1 if they are limited, 0 if they are not.
218 */
72c2d582
AM
219static inline int cap_inh_is_capped(void)
220{
72c2d582 221
1d045980
DH
222 /* they are so limited unless the current task has the CAP_SETPCAP
223 * capability
224 */
3486740a
SH
225 if (cap_capable(current, current_cred(),
226 current_cred()->user->user_ns, CAP_SETPCAP,
3699c53c 227 SECURITY_CAP_AUDIT) == 0)
1d045980 228 return 0;
1d045980 229 return 1;
1209726c 230}
72c2d582 231
1d045980
DH
232/**
233 * cap_capset - Validate and apply proposed changes to current's capabilities
234 * @new: The proposed new credentials; alterations should be made here
235 * @old: The current task's current credentials
236 * @effective: A pointer to the proposed new effective capabilities set
237 * @inheritable: A pointer to the proposed new inheritable capabilities set
238 * @permitted: A pointer to the proposed new permitted capabilities set
239 *
240 * This function validates and applies a proposed mass change to the current
241 * process's capability sets. The changes are made to the proposed new
242 * credentials, and assuming no error, will be committed by the caller of LSM.
243 */
d84f4f99
DH
244int cap_capset(struct cred *new,
245 const struct cred *old,
246 const kernel_cap_t *effective,
247 const kernel_cap_t *inheritable,
248 const kernel_cap_t *permitted)
1da177e4 249{
d84f4f99
DH
250 if (cap_inh_is_capped() &&
251 !cap_issubset(*inheritable,
252 cap_combine(old->cap_inheritable,
253 old->cap_permitted)))
72c2d582 254 /* incapable of using this inheritable set */
1da177e4 255 return -EPERM;
d84f4f99 256
3b7391de 257 if (!cap_issubset(*inheritable,
d84f4f99
DH
258 cap_combine(old->cap_inheritable,
259 old->cap_bset)))
3b7391de
SH
260 /* no new pI capabilities outside bounding set */
261 return -EPERM;
1da177e4
LT
262
263 /* verify restrictions on target's new Permitted set */
d84f4f99 264 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 265 return -EPERM;
1da177e4
LT
266
267 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 268 if (!cap_issubset(*effective, *permitted))
1da177e4 269 return -EPERM;
1da177e4 270
d84f4f99
DH
271 new->cap_effective = *effective;
272 new->cap_inheritable = *inheritable;
273 new->cap_permitted = *permitted;
1da177e4
LT
274 return 0;
275}
276
1d045980
DH
277/*
278 * Clear proposed capability sets for execve().
279 */
b5376771
SH
280static inline void bprm_clear_caps(struct linux_binprm *bprm)
281{
a6f76f23 282 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
283 bprm->cap_effective = false;
284}
285
1d045980
DH
286/**
287 * cap_inode_need_killpriv - Determine if inode change affects privileges
288 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
289 *
290 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
291 * affects the security markings on that inode, and if it is, should
292 * inode_killpriv() be invoked or the change rejected?
293 *
294 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
295 * -ve to deny the change.
296 */
b5376771
SH
297int cap_inode_need_killpriv(struct dentry *dentry)
298{
299 struct inode *inode = dentry->d_inode;
300 int error;
301
acfa4380 302 if (!inode->i_op->getxattr)
b5376771
SH
303 return 0;
304
305 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
306 if (error <= 0)
307 return 0;
308 return 1;
309}
310
1d045980
DH
311/**
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
314 *
315 * Erase the privilege-enhancing security markings on an inode.
316 *
317 * Returns 0 if successful, -ve on error.
318 */
b5376771
SH
319int cap_inode_killpriv(struct dentry *dentry)
320{
321 struct inode *inode = dentry->d_inode;
322
acfa4380 323 if (!inode->i_op->removexattr)
b5376771
SH
324 return 0;
325
326 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
327}
328
1d045980
DH
329/*
330 * Calculate the new process capability sets from the capability sets attached
331 * to a file.
332 */
c0b00441 333static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 334 struct linux_binprm *bprm,
4d49f671
ZL
335 bool *effective,
336 bool *has_cap)
b5376771 337{
a6f76f23 338 struct cred *new = bprm->cred;
c0b00441
EP
339 unsigned i;
340 int ret = 0;
341
342 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 343 *effective = true;
c0b00441 344
4d49f671
ZL
345 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
346 *has_cap = true;
347
c0b00441
EP
348 CAP_FOR_EACH_U32(i) {
349 __u32 permitted = caps->permitted.cap[i];
350 __u32 inheritable = caps->inheritable.cap[i];
351
352 /*
353 * pP' = (X & fP) | (pI & fI)
354 */
a6f76f23
DH
355 new->cap_permitted.cap[i] =
356 (new->cap_bset.cap[i] & permitted) |
357 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 358
a6f76f23
DH
359 if (permitted & ~new->cap_permitted.cap[i])
360 /* insufficient to execute correctly */
c0b00441 361 ret = -EPERM;
c0b00441
EP
362 }
363
364 /*
365 * For legacy apps, with no internal support for recognizing they
366 * do not have enough capabilities, we return an error if they are
367 * missing some "forced" (aka file-permitted) capabilities.
368 */
a6f76f23 369 return *effective ? ret : 0;
c0b00441
EP
370}
371
1d045980
DH
372/*
373 * Extract the on-exec-apply capability sets for an executable file.
374 */
c0b00441
EP
375int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
376{
377 struct inode *inode = dentry->d_inode;
b5376771 378 __u32 magic_etc;
e338d263 379 unsigned tocopy, i;
c0b00441
EP
380 int size;
381 struct vfs_cap_data caps;
382
383 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
384
acfa4380 385 if (!inode || !inode->i_op->getxattr)
c0b00441
EP
386 return -ENODATA;
387
388 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
389 XATTR_CAPS_SZ);
a6f76f23 390 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
391 /* no data, that's ok */
392 return -ENODATA;
c0b00441
EP
393 if (size < 0)
394 return size;
b5376771 395
e338d263 396 if (size < sizeof(magic_etc))
b5376771
SH
397 return -EINVAL;
398
c0b00441 399 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 400
a6f76f23 401 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
402 case VFS_CAP_REVISION_1:
403 if (size != XATTR_CAPS_SZ_1)
404 return -EINVAL;
405 tocopy = VFS_CAP_U32_1;
406 break;
407 case VFS_CAP_REVISION_2:
408 if (size != XATTR_CAPS_SZ_2)
409 return -EINVAL;
410 tocopy = VFS_CAP_U32_2;
411 break;
b5376771
SH
412 default:
413 return -EINVAL;
414 }
e338d263 415
5459c164 416 CAP_FOR_EACH_U32(i) {
c0b00441
EP
417 if (i >= tocopy)
418 break;
419 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
420 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 421 }
a6f76f23 422
c0b00441 423 return 0;
b5376771
SH
424}
425
1d045980
DH
426/*
427 * Attempt to get the on-exec apply capability sets for an executable file from
428 * its xattrs and, if present, apply them to the proposed credentials being
429 * constructed by execve().
430 */
4d49f671 431static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771
SH
432{
433 struct dentry *dentry;
434 int rc = 0;
c0b00441 435 struct cpu_vfs_cap_data vcaps;
b5376771 436
3318a386
SH
437 bprm_clear_caps(bprm);
438
1f29fae2
SH
439 if (!file_caps_enabled)
440 return 0;
441
3318a386 442 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
b5376771 443 return 0;
b5376771
SH
444
445 dentry = dget(bprm->file->f_dentry);
b5376771 446
c0b00441
EP
447 rc = get_vfs_caps_from_disk(dentry, &vcaps);
448 if (rc < 0) {
449 if (rc == -EINVAL)
450 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
451 __func__, rc, bprm->filename);
452 else if (rc == -ENODATA)
453 rc = 0;
b5376771
SH
454 goto out;
455 }
b5376771 456
4d49f671 457 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
458 if (rc == -EINVAL)
459 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
460 __func__, rc, bprm->filename);
b5376771
SH
461
462out:
463 dput(dentry);
464 if (rc)
465 bprm_clear_caps(bprm);
466
467 return rc;
468}
469
1d045980
DH
470/**
471 * cap_bprm_set_creds - Set up the proposed credentials for execve().
472 * @bprm: The execution parameters, including the proposed creds
473 *
474 * Set up the proposed credentials for a new execution context being
475 * constructed by execve(). The proposed creds in @bprm->cred is altered,
476 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
477 */
478int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 479{
a6f76f23
DH
480 const struct cred *old = current_cred();
481 struct cred *new = bprm->cred;
4d49f671 482 bool effective, has_cap;
b5376771 483 int ret;
1da177e4 484
a6f76f23 485 effective = false;
4d49f671 486 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
487 if (ret < 0)
488 return ret;
1da177e4 489
5459c164 490 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
491 /*
492 * If the legacy file capability is set, then don't set privs
493 * for a setuid root binary run by a non-root user. Do set it
494 * for a root user just to cause least surprise to an admin.
495 */
4d49f671 496 if (has_cap && new->uid != 0 && new->euid == 0) {
b5f22a59
SH
497 warn_setuid_and_fcaps_mixed(bprm->filename);
498 goto skip;
499 }
5459c164
AM
500 /*
501 * To support inheritance of root-permissions and suid-root
502 * executables under compatibility mode, we override the
503 * capability sets for the file.
504 *
a6f76f23 505 * If only the real uid is 0, we do not set the effective bit.
5459c164 506 */
a6f76f23 507 if (new->euid == 0 || new->uid == 0) {
5459c164 508 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
509 new->cap_permitted = cap_combine(old->cap_bset,
510 old->cap_inheritable);
1da177e4 511 }
a6f76f23
DH
512 if (new->euid == 0)
513 effective = true;
1da177e4 514 }
b5f22a59 515skip:
b5376771 516
a6f76f23
DH
517 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
518 * credentials unless they have the appropriate permit
519 */
520 if ((new->euid != old->uid ||
521 new->egid != old->gid ||
522 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
523 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
524 /* downgrade; they get no more than they had, and maybe less */
525 if (!capable(CAP_SETUID)) {
526 new->euid = new->uid;
527 new->egid = new->gid;
1da177e4 528 }
b3a222e5
SH
529 new->cap_permitted = cap_intersect(new->cap_permitted,
530 old->cap_permitted);
1da177e4
LT
531 }
532
a6f76f23
DH
533 new->suid = new->fsuid = new->euid;
534 new->sgid = new->fsgid = new->egid;
1da177e4 535
4bf2ea77
EP
536 if (effective)
537 new->cap_effective = new->cap_permitted;
538 else
539 cap_clear(new->cap_effective);
a6f76f23 540 bprm->cap_effective = effective;
1da177e4 541
3fc689e9
EP
542 /*
543 * Audit candidate if current->cap_effective is set
544 *
545 * We do not bother to audit if 3 things are true:
546 * 1) cap_effective has all caps
547 * 2) we are root
548 * 3) root is supposed to have all caps (SECURE_NOROOT)
549 * Since this is just a normal root execing a process.
550 *
551 * Number 1 above might fail if you don't have a full bset, but I think
552 * that is interesting information to audit.
553 */
d84f4f99
DH
554 if (!cap_isclear(new->cap_effective)) {
555 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
a6f76f23
DH
556 new->euid != 0 || new->uid != 0 ||
557 issecure(SECURE_NOROOT)) {
558 ret = audit_log_bprm_fcaps(bprm, new, old);
559 if (ret < 0)
560 return ret;
561 }
3fc689e9 562 }
1da177e4 563
d84f4f99 564 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
a6f76f23 565 return 0;
1da177e4
LT
566}
567
1d045980
DH
568/**
569 * cap_bprm_secureexec - Determine whether a secure execution is required
570 * @bprm: The execution parameters
571 *
572 * Determine whether a secure execution is required, return 1 if it is, and 0
573 * if it is not.
574 *
575 * The credentials have been committed by this point, and so are no longer
576 * available through @bprm->cred.
a6f76f23
DH
577 */
578int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 579{
c69e8d9c 580 const struct cred *cred = current_cred();
b6dff3ec
DH
581
582 if (cred->uid != 0) {
b5376771
SH
583 if (bprm->cap_effective)
584 return 1;
a6f76f23 585 if (!cap_isclear(cred->cap_permitted))
b5376771
SH
586 return 1;
587 }
588
b6dff3ec
DH
589 return (cred->euid != cred->uid ||
590 cred->egid != cred->gid);
1da177e4
LT
591}
592
1d045980
DH
593/**
594 * cap_inode_setxattr - Determine whether an xattr may be altered
595 * @dentry: The inode/dentry being altered
596 * @name: The name of the xattr to be changed
597 * @value: The value that the xattr will be changed to
598 * @size: The size of value
599 * @flags: The replacement flag
600 *
601 * Determine whether an xattr may be altered or set on an inode, returning 0 if
602 * permission is granted, -ve if denied.
603 *
604 * This is used to make sure security xattrs don't get updated or set by those
605 * who aren't privileged to do so.
606 */
8f0cfa52
DH
607int cap_inode_setxattr(struct dentry *dentry, const char *name,
608 const void *value, size_t size, int flags)
1da177e4 609{
b5376771
SH
610 if (!strcmp(name, XATTR_NAME_CAPS)) {
611 if (!capable(CAP_SETFCAP))
612 return -EPERM;
613 return 0;
1d045980
DH
614 }
615
616 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 617 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
618 !capable(CAP_SYS_ADMIN))
619 return -EPERM;
620 return 0;
621}
622
1d045980
DH
623/**
624 * cap_inode_removexattr - Determine whether an xattr may be removed
625 * @dentry: The inode/dentry being altered
626 * @name: The name of the xattr to be changed
627 *
628 * Determine whether an xattr may be removed from an inode, returning 0 if
629 * permission is granted, -ve if denied.
630 *
631 * This is used to make sure security xattrs don't get removed by those who
632 * aren't privileged to remove them.
633 */
8f0cfa52 634int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 635{
b5376771
SH
636 if (!strcmp(name, XATTR_NAME_CAPS)) {
637 if (!capable(CAP_SETFCAP))
638 return -EPERM;
639 return 0;
1d045980
DH
640 }
641
642 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 643 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
644 !capable(CAP_SYS_ADMIN))
645 return -EPERM;
646 return 0;
647}
648
a6f76f23 649/*
1da177e4
LT
650 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
651 * a process after a call to setuid, setreuid, or setresuid.
652 *
653 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
654 * {r,e,s}uid != 0, the permitted and effective capabilities are
655 * cleared.
656 *
657 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
658 * capabilities of the process are cleared.
659 *
660 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
661 * capabilities are set to the permitted capabilities.
662 *
a6f76f23 663 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
664 * never happen.
665 *
a6f76f23 666 * -astor
1da177e4
LT
667 *
668 * cevans - New behaviour, Oct '99
669 * A process may, via prctl(), elect to keep its capabilities when it
670 * calls setuid() and switches away from uid==0. Both permitted and
671 * effective sets will be retained.
672 * Without this change, it was impossible for a daemon to drop only some
673 * of its privilege. The call to setuid(!=0) would drop all privileges!
674 * Keeping uid 0 is not an option because uid 0 owns too many vital
675 * files..
676 * Thanks to Olaf Kirch and Peter Benie for spotting this.
677 */
d84f4f99 678static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 679{
d84f4f99
DH
680 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
681 (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
3898b1b4 682 !issecure(SECURE_KEEP_CAPS)) {
d84f4f99
DH
683 cap_clear(new->cap_permitted);
684 cap_clear(new->cap_effective);
1da177e4 685 }
d84f4f99
DH
686 if (old->euid == 0 && new->euid != 0)
687 cap_clear(new->cap_effective);
688 if (old->euid != 0 && new->euid == 0)
689 new->cap_effective = new->cap_permitted;
1da177e4
LT
690}
691
1d045980
DH
692/**
693 * cap_task_fix_setuid - Fix up the results of setuid() call
694 * @new: The proposed credentials
695 * @old: The current task's current credentials
696 * @flags: Indications of what has changed
697 *
698 * Fix up the results of setuid() call before the credential changes are
699 * actually applied, returning 0 to grant the changes, -ve to deny them.
700 */
d84f4f99 701int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
702{
703 switch (flags) {
704 case LSM_SETID_RE:
705 case LSM_SETID_ID:
706 case LSM_SETID_RES:
1d045980
DH
707 /* juggle the capabilities to follow [RES]UID changes unless
708 * otherwise suppressed */
d84f4f99
DH
709 if (!issecure(SECURE_NO_SETUID_FIXUP))
710 cap_emulate_setxuid(new, old);
1da177e4 711 break;
1da177e4 712
1d045980
DH
713 case LSM_SETID_FS:
714 /* juggle the capabilties to follow FSUID changes, unless
715 * otherwise suppressed
716 *
d84f4f99
DH
717 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
718 * if not, we might be a bit too harsh here.
719 */
720 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1d045980 721 if (old->fsuid == 0 && new->fsuid != 0)
d84f4f99
DH
722 new->cap_effective =
723 cap_drop_fs_set(new->cap_effective);
1d045980
DH
724
725 if (old->fsuid != 0 && new->fsuid == 0)
d84f4f99
DH
726 new->cap_effective =
727 cap_raise_fs_set(new->cap_effective,
728 new->cap_permitted);
1da177e4 729 }
d84f4f99 730 break;
1d045980 731
1da177e4
LT
732 default:
733 return -EINVAL;
734 }
735
736 return 0;
737}
738
b5376771
SH
739/*
740 * Rationale: code calling task_setscheduler, task_setioprio, and
741 * task_setnice, assumes that
742 * . if capable(cap_sys_nice), then those actions should be allowed
743 * . if not capable(cap_sys_nice), but acting on your own processes,
744 * then those actions should be allowed
745 * This is insufficient now since you can call code without suid, but
746 * yet with increased caps.
747 * So we check for increased caps on the target process.
748 */
de45e806 749static int cap_safe_nice(struct task_struct *p)
b5376771 750{
c69e8d9c
DH
751 int is_subset;
752
753 rcu_read_lock();
754 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
755 current_cred()->cap_permitted);
756 rcu_read_unlock();
757
758 if (!is_subset && !capable(CAP_SYS_NICE))
b5376771
SH
759 return -EPERM;
760 return 0;
761}
762
1d045980
DH
763/**
764 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
765 * @p: The task to affect
1d045980
DH
766 *
767 * Detemine if the requested scheduler policy change is permitted for the
768 * specified task, returning 0 if permission is granted, -ve if denied.
769 */
b0ae1981 770int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
771{
772 return cap_safe_nice(p);
773}
774
1d045980
DH
775/**
776 * cap_task_ioprio - Detemine if I/O priority change is permitted
777 * @p: The task to affect
778 * @ioprio: The I/O priority to set
779 *
780 * Detemine if the requested I/O priority change is permitted for the specified
781 * task, returning 0 if permission is granted, -ve if denied.
782 */
783int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
784{
785 return cap_safe_nice(p);
786}
787
1d045980
DH
788/**
789 * cap_task_ioprio - Detemine if task priority change is permitted
790 * @p: The task to affect
791 * @nice: The nice value to set
792 *
793 * Detemine if the requested task priority change is permitted for the
794 * specified task, returning 0 if permission is granted, -ve if denied.
795 */
796int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
797{
798 return cap_safe_nice(p);
799}
800
3b7391de 801/*
1d045980
DH
802 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
803 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 804 */
d84f4f99 805static long cap_prctl_drop(struct cred *new, unsigned long cap)
3b7391de
SH
806{
807 if (!capable(CAP_SETPCAP))
808 return -EPERM;
809 if (!cap_valid(cap))
810 return -EINVAL;
d84f4f99
DH
811
812 cap_lower(new->cap_bset, cap);
3b7391de
SH
813 return 0;
814}
3898b1b4 815
1d045980
DH
816/**
817 * cap_task_prctl - Implement process control functions for this security module
818 * @option: The process control function requested
819 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
820 *
821 * Allow process control functions (sys_prctl()) to alter capabilities; may
822 * also deny access to other functions not otherwise implemented here.
823 *
824 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
825 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
826 * modules will consider performing the function.
827 */
3898b1b4 828int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 829 unsigned long arg4, unsigned long arg5)
3898b1b4 830{
d84f4f99 831 struct cred *new;
3898b1b4
AM
832 long error = 0;
833
d84f4f99
DH
834 new = prepare_creds();
835 if (!new)
836 return -ENOMEM;
837
3898b1b4
AM
838 switch (option) {
839 case PR_CAPBSET_READ:
d84f4f99 840 error = -EINVAL;
3898b1b4 841 if (!cap_valid(arg2))
d84f4f99
DH
842 goto error;
843 error = !!cap_raised(new->cap_bset, arg2);
844 goto no_change;
845
3898b1b4 846 case PR_CAPBSET_DROP:
d84f4f99
DH
847 error = cap_prctl_drop(new, arg2);
848 if (error < 0)
849 goto error;
850 goto changed;
3898b1b4
AM
851
852 /*
853 * The next four prctl's remain to assist with transitioning a
854 * system from legacy UID=0 based privilege (when filesystem
855 * capabilities are not in use) to a system using filesystem
856 * capabilities only - as the POSIX.1e draft intended.
857 *
858 * Note:
859 *
860 * PR_SET_SECUREBITS =
861 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
862 * | issecure_mask(SECURE_NOROOT)
863 * | issecure_mask(SECURE_NOROOT_LOCKED)
864 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
865 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
866 *
867 * will ensure that the current process and all of its
868 * children will be locked into a pure
869 * capability-based-privilege environment.
870 */
871 case PR_SET_SECUREBITS:
d84f4f99
DH
872 error = -EPERM;
873 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
874 & (new->securebits ^ arg2)) /*[1]*/
875 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
876 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
3486740a
SH
877 || (cap_capable(current, current_cred(),
878 current_cred()->user->user_ns, CAP_SETPCAP,
3699c53c 879 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
880 /*
881 * [1] no changing of bits that are locked
882 * [2] no unlocking of locks
883 * [3] no setting of unsupported bits
884 * [4] doing anything requires privilege (go read about
885 * the "sendmail capabilities bug")
886 */
d84f4f99
DH
887 )
888 /* cannot change a locked bit */
889 goto error;
890 new->securebits = arg2;
891 goto changed;
892
3898b1b4 893 case PR_GET_SECUREBITS:
d84f4f99
DH
894 error = new->securebits;
895 goto no_change;
3898b1b4 896
3898b1b4
AM
897 case PR_GET_KEEPCAPS:
898 if (issecure(SECURE_KEEP_CAPS))
899 error = 1;
d84f4f99
DH
900 goto no_change;
901
3898b1b4 902 case PR_SET_KEEPCAPS:
d84f4f99 903 error = -EINVAL;
3898b1b4 904 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
d84f4f99
DH
905 goto error;
906 error = -EPERM;
907 if (issecure(SECURE_KEEP_CAPS_LOCKED))
908 goto error;
909 if (arg2)
910 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 911 else
d84f4f99
DH
912 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
913 goto changed;
3898b1b4
AM
914
915 default:
916 /* No functionality available - continue with default */
d84f4f99
DH
917 error = -ENOSYS;
918 goto error;
3898b1b4
AM
919 }
920
921 /* Functionality provided */
d84f4f99
DH
922changed:
923 return commit_creds(new);
924
925no_change:
d84f4f99
DH
926error:
927 abort_creds(new);
928 return error;
1da177e4
LT
929}
930
1d045980
DH
931/**
932 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
933 * @mm: The VM space in which the new mapping is to be made
934 * @pages: The size of the mapping
935 *
936 * Determine whether the allocation of a new virtual mapping by the current
937 * task is permitted, returning 0 if permission is granted, -ve if not.
938 */
34b4e4aa 939int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
940{
941 int cap_sys_admin = 0;
942
3486740a 943 if (cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 944 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 945 cap_sys_admin = 1;
34b4e4aa 946 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4 947}
7c73875e
EP
948
949/*
950 * cap_file_mmap - check if able to map given addr
951 * @file: unused
952 * @reqprot: unused
953 * @prot: unused
954 * @flags: unused
955 * @addr: address attempting to be mapped
956 * @addr_only: unused
957 *
6f262d8e 958 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
959 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
960 * capability security module. Returns 0 if this mapping should be allowed
961 * -EPERM if not.
962 */
963int cap_file_mmap(struct file *file, unsigned long reqprot,
964 unsigned long prot, unsigned long flags,
965 unsigned long addr, unsigned long addr_only)
966{
967 int ret = 0;
968
a2551df7 969 if (addr < dac_mmap_min_addr) {
3486740a 970 ret = cap_capable(current, current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
971 SECURITY_CAP_AUDIT);
972 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
973 if (ret == 0)
974 current->flags |= PF_SUPERPRIV;
975 }
976 return ret;
977}