nvme.h: add an enum for cns values
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
b1d9e6b0 15#include <linux/lsm_hooks.h>
1da177e4
LT
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
51b79bee 32#include <linux/personality.h>
72c2d582 33
b5f22a59
SH
34/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
d7627467 45static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
46{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
1d045980
DH
56/**
57 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 58 * @cred: The credentials to use
3486740a 59 * @ns: The user namespace in which we need the capability
1d045980
DH
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
3699c53c
DH
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 70 */
6a9de491
EP
71int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
1da177e4 73{
520d9eab 74 struct user_namespace *ns = targ_ns;
3486740a 75
520d9eab
EB
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
3486740a 81 /* Do we have the necessary capabilities? */
520d9eab 82 if (ns == cred->user_ns)
3486740a
SH
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
520d9eab 86 if (ns == &init_user_ns)
3486740a
SH
87 return -EPERM;
88
520d9eab
EB
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
3486740a 96 /*
520d9eab 97 * If you have a capability in a parent user ns, then you have
3486740a
SH
98 * it over all children user namespaces as well.
99 */
520d9eab 100 ns = ns->parent;
3486740a
SH
101 }
102
103 /* We never get here */
1da177e4
LT
104}
105
1d045980
DH
106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
457db29b 114int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
1d045980 121/**
9e48858f 122 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
8409cca7
SH
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
1d045980
DH
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
9e48858f 136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 137{
c69e8d9c 138 int ret = 0;
8409cca7 139 const struct cred *cred, *child_cred;
caaee623 140 const kernel_cap_t *caller_caps;
c69e8d9c
DH
141
142 rcu_read_lock();
8409cca7
SH
143 cred = current_cred();
144 child_cred = __task_cred(child);
caaee623
JH
145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
c4a4d603 149 if (cred->user_ns == child_cred->user_ns &&
caaee623 150 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 151 goto out;
c4a4d603 152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
153 goto out;
154 ret = -EPERM;
155out:
c69e8d9c
DH
156 rcu_read_unlock();
157 return ret;
5cd9c58f
DH
158}
159
1d045980
DH
160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
8409cca7
SH
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
1d045980
DH
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
5cd9c58f
DH
173int cap_ptrace_traceme(struct task_struct *parent)
174{
c69e8d9c 175 int ret = 0;
8409cca7 176 const struct cred *cred, *child_cred;
c69e8d9c
DH
177
178 rcu_read_lock();
8409cca7
SH
179 cred = __task_cred(parent);
180 child_cred = current_cred();
c4a4d603 181 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
c4a4d603 184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
185 goto out;
186 ret = -EPERM;
187out:
c69e8d9c
DH
188 rcu_read_unlock();
189 return ret;
1da177e4
LT
190}
191
1d045980
DH
192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 204{
c69e8d9c 205 const struct cred *cred;
b6dff3ec 206
1da177e4 207 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
208 rcu_read_lock();
209 cred = __task_cred(target);
b6dff3ec
DH
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
c69e8d9c 213 rcu_read_unlock();
1da177e4
LT
214 return 0;
215}
216
1d045980
DH
217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
72c2d582
AM
221static inline int cap_inh_is_capped(void)
222{
72c2d582 223
1d045980
DH
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
c4a4d603 227 if (cap_capable(current_cred(), current_cred()->user_ns,
6a9de491 228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 229 return 0;
1d045980 230 return 1;
1209726c 231}
72c2d582 232
1d045980
DH
233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
d84f4f99
DH
245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
1da177e4 250{
d84f4f99
DH
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
72c2d582 255 /* incapable of using this inheritable set */
1da177e4 256 return -EPERM;
d84f4f99 257
3b7391de 258 if (!cap_issubset(*inheritable,
d84f4f99
DH
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
3b7391de
SH
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
1da177e4
LT
263
264 /* verify restrictions on target's new Permitted set */
d84f4f99 265 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 266 return -EPERM;
1da177e4
LT
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 269 if (!cap_issubset(*effective, *permitted))
1da177e4 270 return -EPERM;
1da177e4 271
d84f4f99
DH
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
58319057
AL
275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
1da177e4
LT
285 return 0;
286}
287
1d045980
DH
288/*
289 * Clear proposed capability sets for execve().
290 */
b5376771
SH
291static inline void bprm_clear_caps(struct linux_binprm *bprm)
292{
a6f76f23 293 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
294 bprm->cap_effective = false;
295}
296
1d045980
DH
297/**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
b5376771
SH
308int cap_inode_need_killpriv(struct dentry *dentry)
309{
c6f493d6 310 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
311 int error;
312
acfa4380 313 if (!inode->i_op->getxattr)
b5376771
SH
314 return 0;
315
ce23e640 316 error = inode->i_op->getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
b5376771
SH
317 if (error <= 0)
318 return 0;
319 return 1;
320}
321
1d045980
DH
322/**
323 * cap_inode_killpriv - Erase the security markings on an inode
324 * @dentry: The inode/dentry to alter
325 *
326 * Erase the privilege-enhancing security markings on an inode.
327 *
328 * Returns 0 if successful, -ve on error.
329 */
b5376771
SH
330int cap_inode_killpriv(struct dentry *dentry)
331{
c6f493d6 332 struct inode *inode = d_backing_inode(dentry);
b5376771 333
acfa4380 334 if (!inode->i_op->removexattr)
b5376771
SH
335 return 0;
336
337 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
338}
339
1d045980
DH
340/*
341 * Calculate the new process capability sets from the capability sets attached
342 * to a file.
343 */
c0b00441 344static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 345 struct linux_binprm *bprm,
4d49f671
ZL
346 bool *effective,
347 bool *has_cap)
b5376771 348{
a6f76f23 349 struct cred *new = bprm->cred;
c0b00441
EP
350 unsigned i;
351 int ret = 0;
352
353 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 354 *effective = true;
c0b00441 355
4d49f671
ZL
356 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
357 *has_cap = true;
358
c0b00441
EP
359 CAP_FOR_EACH_U32(i) {
360 __u32 permitted = caps->permitted.cap[i];
361 __u32 inheritable = caps->inheritable.cap[i];
362
363 /*
364 * pP' = (X & fP) | (pI & fI)
58319057 365 * The addition of pA' is handled later.
c0b00441 366 */
a6f76f23
DH
367 new->cap_permitted.cap[i] =
368 (new->cap_bset.cap[i] & permitted) |
369 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 370
a6f76f23
DH
371 if (permitted & ~new->cap_permitted.cap[i])
372 /* insufficient to execute correctly */
c0b00441 373 ret = -EPERM;
c0b00441
EP
374 }
375
376 /*
377 * For legacy apps, with no internal support for recognizing they
378 * do not have enough capabilities, we return an error if they are
379 * missing some "forced" (aka file-permitted) capabilities.
380 */
a6f76f23 381 return *effective ? ret : 0;
c0b00441
EP
382}
383
1d045980
DH
384/*
385 * Extract the on-exec-apply capability sets for an executable file.
386 */
c0b00441
EP
387int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
388{
c6f493d6 389 struct inode *inode = d_backing_inode(dentry);
b5376771 390 __u32 magic_etc;
e338d263 391 unsigned tocopy, i;
c0b00441
EP
392 int size;
393 struct vfs_cap_data caps;
394
395 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
396
acfa4380 397 if (!inode || !inode->i_op->getxattr)
c0b00441
EP
398 return -ENODATA;
399
ce23e640
AV
400 size = inode->i_op->getxattr((struct dentry *)dentry, inode,
401 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
a6f76f23 402 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
403 /* no data, that's ok */
404 return -ENODATA;
c0b00441
EP
405 if (size < 0)
406 return size;
b5376771 407
e338d263 408 if (size < sizeof(magic_etc))
b5376771
SH
409 return -EINVAL;
410
c0b00441 411 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 412
a6f76f23 413 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
414 case VFS_CAP_REVISION_1:
415 if (size != XATTR_CAPS_SZ_1)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_1;
418 break;
419 case VFS_CAP_REVISION_2:
420 if (size != XATTR_CAPS_SZ_2)
421 return -EINVAL;
422 tocopy = VFS_CAP_U32_2;
423 break;
b5376771
SH
424 default:
425 return -EINVAL;
426 }
e338d263 427
5459c164 428 CAP_FOR_EACH_U32(i) {
c0b00441
EP
429 if (i >= tocopy)
430 break;
431 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
432 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 433 }
a6f76f23 434
7d8b6c63
EP
435 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
436 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
437
c0b00441 438 return 0;
b5376771
SH
439}
440
1d045980
DH
441/*
442 * Attempt to get the on-exec apply capability sets for an executable file from
443 * its xattrs and, if present, apply them to the proposed credentials being
444 * constructed by execve().
445 */
4d49f671 446static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771 447{
b5376771 448 int rc = 0;
c0b00441 449 struct cpu_vfs_cap_data vcaps;
b5376771 450
3318a386
SH
451 bprm_clear_caps(bprm);
452
1f29fae2
SH
453 if (!file_caps_enabled)
454 return 0;
455
380cf5ba 456 if (!mnt_may_suid(bprm->file->f_path.mnt))
b5376771 457 return 0;
380cf5ba
AL
458
459 /*
460 * This check is redundant with mnt_may_suid() but is kept to make
461 * explicit that capability bits are limited to s_user_ns and its
462 * descendants.
463 */
d07b846f
SF
464 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
465 return 0;
b5376771 466
f4a4a8b1 467 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
c0b00441
EP
468 if (rc < 0) {
469 if (rc == -EINVAL)
470 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
471 __func__, rc, bprm->filename);
472 else if (rc == -ENODATA)
473 rc = 0;
b5376771
SH
474 goto out;
475 }
b5376771 476
4d49f671 477 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
478 if (rc == -EINVAL)
479 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
480 __func__, rc, bprm->filename);
b5376771
SH
481
482out:
b5376771
SH
483 if (rc)
484 bprm_clear_caps(bprm);
485
486 return rc;
487}
488
1d045980
DH
489/**
490 * cap_bprm_set_creds - Set up the proposed credentials for execve().
491 * @bprm: The execution parameters, including the proposed creds
492 *
493 * Set up the proposed credentials for a new execution context being
494 * constructed by execve(). The proposed creds in @bprm->cred is altered,
495 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
496 */
497int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 498{
a6f76f23
DH
499 const struct cred *old = current_cred();
500 struct cred *new = bprm->cred;
58319057 501 bool effective, has_cap = false, is_setid;
b5376771 502 int ret;
18815a18 503 kuid_t root_uid;
1da177e4 504
58319057
AL
505 if (WARN_ON(!cap_ambient_invariant_ok(old)))
506 return -EPERM;
507
a6f76f23 508 effective = false;
4d49f671 509 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
510 if (ret < 0)
511 return ret;
1da177e4 512
18815a18
EB
513 root_uid = make_kuid(new->user_ns, 0);
514
5459c164 515 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
516 /*
517 * If the legacy file capability is set, then don't set privs
518 * for a setuid root binary run by a non-root user. Do set it
519 * for a root user just to cause least surprise to an admin.
520 */
18815a18 521 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
b5f22a59
SH
522 warn_setuid_and_fcaps_mixed(bprm->filename);
523 goto skip;
524 }
5459c164
AM
525 /*
526 * To support inheritance of root-permissions and suid-root
527 * executables under compatibility mode, we override the
528 * capability sets for the file.
529 *
a6f76f23 530 * If only the real uid is 0, we do not set the effective bit.
5459c164 531 */
18815a18 532 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
5459c164 533 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
534 new->cap_permitted = cap_combine(old->cap_bset,
535 old->cap_inheritable);
1da177e4 536 }
18815a18 537 if (uid_eq(new->euid, root_uid))
a6f76f23 538 effective = true;
1da177e4 539 }
b5f22a59 540skip:
b5376771 541
d52fc5dd
EP
542 /* if we have fs caps, clear dangerous personality flags */
543 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
544 bprm->per_clear |= PER_CLEAR_ON_SETID;
545
546
a6f76f23 547 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
548 * credentials unless they have the appropriate permit.
549 *
550 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 551 */
58319057
AL
552 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
553
554 if ((is_setid ||
a6f76f23
DH
555 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
556 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
557 /* downgrade; they get no more than they had, and maybe less */
259e5e6c
AL
558 if (!capable(CAP_SETUID) ||
559 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
560 new->euid = new->uid;
561 new->egid = new->gid;
1da177e4 562 }
b3a222e5
SH
563 new->cap_permitted = cap_intersect(new->cap_permitted,
564 old->cap_permitted);
1da177e4
LT
565 }
566
a6f76f23
DH
567 new->suid = new->fsuid = new->euid;
568 new->sgid = new->fsgid = new->egid;
1da177e4 569
58319057
AL
570 /* File caps or setid cancels ambient. */
571 if (has_cap || is_setid)
572 cap_clear(new->cap_ambient);
573
574 /*
575 * Now that we've computed pA', update pP' to give:
576 * pP' = (X & fP) | (pI & fI) | pA'
577 */
578 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
579
580 /*
581 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
582 * this is the same as pE' = (fE ? pP' : 0) | pA'.
583 */
4bf2ea77
EP
584 if (effective)
585 new->cap_effective = new->cap_permitted;
586 else
58319057
AL
587 new->cap_effective = new->cap_ambient;
588
589 if (WARN_ON(!cap_ambient_invariant_ok(new)))
590 return -EPERM;
591
a6f76f23 592 bprm->cap_effective = effective;
1da177e4 593
3fc689e9
EP
594 /*
595 * Audit candidate if current->cap_effective is set
596 *
597 * We do not bother to audit if 3 things are true:
598 * 1) cap_effective has all caps
599 * 2) we are root
600 * 3) root is supposed to have all caps (SECURE_NOROOT)
601 * Since this is just a normal root execing a process.
602 *
603 * Number 1 above might fail if you don't have a full bset, but I think
604 * that is interesting information to audit.
605 */
58319057 606 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
d84f4f99 607 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
18815a18 608 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
a6f76f23
DH
609 issecure(SECURE_NOROOT)) {
610 ret = audit_log_bprm_fcaps(bprm, new, old);
611 if (ret < 0)
612 return ret;
613 }
3fc689e9 614 }
1da177e4 615
d84f4f99 616 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
617
618 if (WARN_ON(!cap_ambient_invariant_ok(new)))
619 return -EPERM;
620
a6f76f23 621 return 0;
1da177e4
LT
622}
623
1d045980
DH
624/**
625 * cap_bprm_secureexec - Determine whether a secure execution is required
626 * @bprm: The execution parameters
627 *
628 * Determine whether a secure execution is required, return 1 if it is, and 0
629 * if it is not.
630 *
631 * The credentials have been committed by this point, and so are no longer
632 * available through @bprm->cred.
a6f76f23
DH
633 */
634int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 635{
c69e8d9c 636 const struct cred *cred = current_cred();
18815a18 637 kuid_t root_uid = make_kuid(cred->user_ns, 0);
b6dff3ec 638
18815a18 639 if (!uid_eq(cred->uid, root_uid)) {
b5376771
SH
640 if (bprm->cap_effective)
641 return 1;
58319057 642 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
b5376771
SH
643 return 1;
644 }
645
18815a18
EB
646 return (!uid_eq(cred->euid, cred->uid) ||
647 !gid_eq(cred->egid, cred->gid));
1da177e4
LT
648}
649
1d045980
DH
650/**
651 * cap_inode_setxattr - Determine whether an xattr may be altered
652 * @dentry: The inode/dentry being altered
653 * @name: The name of the xattr to be changed
654 * @value: The value that the xattr will be changed to
655 * @size: The size of value
656 * @flags: The replacement flag
657 *
658 * Determine whether an xattr may be altered or set on an inode, returning 0 if
659 * permission is granted, -ve if denied.
660 *
661 * This is used to make sure security xattrs don't get updated or set by those
662 * who aren't privileged to do so.
663 */
8f0cfa52
DH
664int cap_inode_setxattr(struct dentry *dentry, const char *name,
665 const void *value, size_t size, int flags)
1da177e4 666{
b5376771
SH
667 if (!strcmp(name, XATTR_NAME_CAPS)) {
668 if (!capable(CAP_SETFCAP))
669 return -EPERM;
670 return 0;
1d045980
DH
671 }
672
673 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 674 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
675 !capable(CAP_SYS_ADMIN))
676 return -EPERM;
677 return 0;
678}
679
1d045980
DH
680/**
681 * cap_inode_removexattr - Determine whether an xattr may be removed
682 * @dentry: The inode/dentry being altered
683 * @name: The name of the xattr to be changed
684 *
685 * Determine whether an xattr may be removed from an inode, returning 0 if
686 * permission is granted, -ve if denied.
687 *
688 * This is used to make sure security xattrs don't get removed by those who
689 * aren't privileged to remove them.
690 */
8f0cfa52 691int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 692{
b5376771
SH
693 if (!strcmp(name, XATTR_NAME_CAPS)) {
694 if (!capable(CAP_SETFCAP))
695 return -EPERM;
696 return 0;
1d045980
DH
697 }
698
699 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 700 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
701 !capable(CAP_SYS_ADMIN))
702 return -EPERM;
703 return 0;
704}
705
a6f76f23 706/*
1da177e4
LT
707 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
708 * a process after a call to setuid, setreuid, or setresuid.
709 *
710 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
711 * {r,e,s}uid != 0, the permitted and effective capabilities are
712 * cleared.
713 *
714 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
715 * capabilities of the process are cleared.
716 *
717 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
718 * capabilities are set to the permitted capabilities.
719 *
a6f76f23 720 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
721 * never happen.
722 *
a6f76f23 723 * -astor
1da177e4
LT
724 *
725 * cevans - New behaviour, Oct '99
726 * A process may, via prctl(), elect to keep its capabilities when it
727 * calls setuid() and switches away from uid==0. Both permitted and
728 * effective sets will be retained.
729 * Without this change, it was impossible for a daemon to drop only some
730 * of its privilege. The call to setuid(!=0) would drop all privileges!
731 * Keeping uid 0 is not an option because uid 0 owns too many vital
732 * files..
733 * Thanks to Olaf Kirch and Peter Benie for spotting this.
734 */
d84f4f99 735static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 736{
18815a18
EB
737 kuid_t root_uid = make_kuid(old->user_ns, 0);
738
739 if ((uid_eq(old->uid, root_uid) ||
740 uid_eq(old->euid, root_uid) ||
741 uid_eq(old->suid, root_uid)) &&
742 (!uid_eq(new->uid, root_uid) &&
743 !uid_eq(new->euid, root_uid) &&
58319057
AL
744 !uid_eq(new->suid, root_uid))) {
745 if (!issecure(SECURE_KEEP_CAPS)) {
746 cap_clear(new->cap_permitted);
747 cap_clear(new->cap_effective);
748 }
749
750 /*
751 * Pre-ambient programs expect setresuid to nonroot followed
752 * by exec to drop capabilities. We should make sure that
753 * this remains the case.
754 */
755 cap_clear(new->cap_ambient);
1da177e4 756 }
18815a18 757 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 758 cap_clear(new->cap_effective);
18815a18 759 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 760 new->cap_effective = new->cap_permitted;
1da177e4
LT
761}
762
1d045980
DH
763/**
764 * cap_task_fix_setuid - Fix up the results of setuid() call
765 * @new: The proposed credentials
766 * @old: The current task's current credentials
767 * @flags: Indications of what has changed
768 *
769 * Fix up the results of setuid() call before the credential changes are
770 * actually applied, returning 0 to grant the changes, -ve to deny them.
771 */
d84f4f99 772int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
773{
774 switch (flags) {
775 case LSM_SETID_RE:
776 case LSM_SETID_ID:
777 case LSM_SETID_RES:
1d045980
DH
778 /* juggle the capabilities to follow [RES]UID changes unless
779 * otherwise suppressed */
d84f4f99
DH
780 if (!issecure(SECURE_NO_SETUID_FIXUP))
781 cap_emulate_setxuid(new, old);
1da177e4 782 break;
1da177e4 783
1d045980
DH
784 case LSM_SETID_FS:
785 /* juggle the capabilties to follow FSUID changes, unless
786 * otherwise suppressed
787 *
d84f4f99
DH
788 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
789 * if not, we might be a bit too harsh here.
790 */
791 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
792 kuid_t root_uid = make_kuid(old->user_ns, 0);
793 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
794 new->cap_effective =
795 cap_drop_fs_set(new->cap_effective);
1d045980 796
18815a18 797 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
798 new->cap_effective =
799 cap_raise_fs_set(new->cap_effective,
800 new->cap_permitted);
1da177e4 801 }
d84f4f99 802 break;
1d045980 803
1da177e4
LT
804 default:
805 return -EINVAL;
806 }
807
808 return 0;
809}
810
b5376771
SH
811/*
812 * Rationale: code calling task_setscheduler, task_setioprio, and
813 * task_setnice, assumes that
814 * . if capable(cap_sys_nice), then those actions should be allowed
815 * . if not capable(cap_sys_nice), but acting on your own processes,
816 * then those actions should be allowed
817 * This is insufficient now since you can call code without suid, but
818 * yet with increased caps.
819 * So we check for increased caps on the target process.
820 */
de45e806 821static int cap_safe_nice(struct task_struct *p)
b5376771 822{
f54fb863 823 int is_subset, ret = 0;
c69e8d9c
DH
824
825 rcu_read_lock();
826 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
827 current_cred()->cap_permitted);
f54fb863
SH
828 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
829 ret = -EPERM;
c69e8d9c
DH
830 rcu_read_unlock();
831
f54fb863 832 return ret;
b5376771
SH
833}
834
1d045980
DH
835/**
836 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
837 * @p: The task to affect
1d045980
DH
838 *
839 * Detemine if the requested scheduler policy change is permitted for the
840 * specified task, returning 0 if permission is granted, -ve if denied.
841 */
b0ae1981 842int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
843{
844 return cap_safe_nice(p);
845}
846
1d045980
DH
847/**
848 * cap_task_ioprio - Detemine if I/O priority change is permitted
849 * @p: The task to affect
850 * @ioprio: The I/O priority to set
851 *
852 * Detemine if the requested I/O priority change is permitted for the specified
853 * task, returning 0 if permission is granted, -ve if denied.
854 */
855int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
856{
857 return cap_safe_nice(p);
858}
859
1d045980
DH
860/**
861 * cap_task_ioprio - Detemine if task priority change is permitted
862 * @p: The task to affect
863 * @nice: The nice value to set
864 *
865 * Detemine if the requested task priority change is permitted for the
866 * specified task, returning 0 if permission is granted, -ve if denied.
867 */
868int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
869{
870 return cap_safe_nice(p);
871}
872
3b7391de 873/*
1d045980
DH
874 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
875 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 876 */
6d6f3328 877static int cap_prctl_drop(unsigned long cap)
3b7391de 878{
6d6f3328
TH
879 struct cred *new;
880
160da84d 881 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
882 return -EPERM;
883 if (!cap_valid(cap))
884 return -EINVAL;
d84f4f99 885
6d6f3328
TH
886 new = prepare_creds();
887 if (!new)
888 return -ENOMEM;
d84f4f99 889 cap_lower(new->cap_bset, cap);
6d6f3328 890 return commit_creds(new);
3b7391de 891}
3898b1b4 892
1d045980
DH
893/**
894 * cap_task_prctl - Implement process control functions for this security module
895 * @option: The process control function requested
896 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
897 *
898 * Allow process control functions (sys_prctl()) to alter capabilities; may
899 * also deny access to other functions not otherwise implemented here.
900 *
901 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
902 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
903 * modules will consider performing the function.
904 */
3898b1b4 905int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 906 unsigned long arg4, unsigned long arg5)
3898b1b4 907{
6d6f3328 908 const struct cred *old = current_cred();
d84f4f99 909 struct cred *new;
d84f4f99 910
3898b1b4
AM
911 switch (option) {
912 case PR_CAPBSET_READ:
913 if (!cap_valid(arg2))
6d6f3328
TH
914 return -EINVAL;
915 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 916
3898b1b4 917 case PR_CAPBSET_DROP:
6d6f3328 918 return cap_prctl_drop(arg2);
3898b1b4
AM
919
920 /*
921 * The next four prctl's remain to assist with transitioning a
922 * system from legacy UID=0 based privilege (when filesystem
923 * capabilities are not in use) to a system using filesystem
924 * capabilities only - as the POSIX.1e draft intended.
925 *
926 * Note:
927 *
928 * PR_SET_SECUREBITS =
929 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
930 * | issecure_mask(SECURE_NOROOT)
931 * | issecure_mask(SECURE_NOROOT_LOCKED)
932 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
933 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
934 *
935 * will ensure that the current process and all of its
936 * children will be locked into a pure
937 * capability-based-privilege environment.
938 */
939 case PR_SET_SECUREBITS:
6d6f3328
TH
940 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
941 & (old->securebits ^ arg2)) /*[1]*/
942 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 943 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 944 || (cap_capable(current_cred(),
c4a4d603 945 current_cred()->user_ns, CAP_SETPCAP,
3699c53c 946 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
947 /*
948 * [1] no changing of bits that are locked
949 * [2] no unlocking of locks
950 * [3] no setting of unsupported bits
951 * [4] doing anything requires privilege (go read about
952 * the "sendmail capabilities bug")
953 */
d84f4f99
DH
954 )
955 /* cannot change a locked bit */
6d6f3328
TH
956 return -EPERM;
957
958 new = prepare_creds();
959 if (!new)
960 return -ENOMEM;
d84f4f99 961 new->securebits = arg2;
6d6f3328 962 return commit_creds(new);
d84f4f99 963
3898b1b4 964 case PR_GET_SECUREBITS:
6d6f3328 965 return old->securebits;
3898b1b4 966
3898b1b4 967 case PR_GET_KEEPCAPS:
6d6f3328 968 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 969
3898b1b4
AM
970 case PR_SET_KEEPCAPS:
971 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 972 return -EINVAL;
d84f4f99 973 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
974 return -EPERM;
975
976 new = prepare_creds();
977 if (!new)
978 return -ENOMEM;
d84f4f99
DH
979 if (arg2)
980 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 981 else
d84f4f99 982 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 983 return commit_creds(new);
3898b1b4 984
58319057
AL
985 case PR_CAP_AMBIENT:
986 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
987 if (arg3 | arg4 | arg5)
988 return -EINVAL;
989
990 new = prepare_creds();
991 if (!new)
992 return -ENOMEM;
993 cap_clear(new->cap_ambient);
994 return commit_creds(new);
995 }
996
997 if (((!cap_valid(arg3)) | arg4 | arg5))
998 return -EINVAL;
999
1000 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1001 return !!cap_raised(current_cred()->cap_ambient, arg3);
1002 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1003 arg2 != PR_CAP_AMBIENT_LOWER) {
1004 return -EINVAL;
1005 } else {
1006 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1007 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1008 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1009 arg3) ||
1010 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1011 return -EPERM;
1012
1013 new = prepare_creds();
1014 if (!new)
1015 return -ENOMEM;
1016 if (arg2 == PR_CAP_AMBIENT_RAISE)
1017 cap_raise(new->cap_ambient, arg3);
1018 else
1019 cap_lower(new->cap_ambient, arg3);
1020 return commit_creds(new);
1021 }
1022
3898b1b4
AM
1023 default:
1024 /* No functionality available - continue with default */
6d6f3328 1025 return -ENOSYS;
3898b1b4 1026 }
1da177e4
LT
1027}
1028
1d045980
DH
1029/**
1030 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1031 * @mm: The VM space in which the new mapping is to be made
1032 * @pages: The size of the mapping
1033 *
1034 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1035 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1036 */
34b4e4aa 1037int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1038{
1039 int cap_sys_admin = 0;
1040
6a9de491 1041 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1042 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 1043 cap_sys_admin = 1;
b1d9e6b0 1044 return cap_sys_admin;
1da177e4 1045}
7c73875e
EP
1046
1047/*
d007794a 1048 * cap_mmap_addr - check if able to map given addr
7c73875e 1049 * @addr: address attempting to be mapped
7c73875e 1050 *
6f262d8e 1051 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1052 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1053 * capability security module. Returns 0 if this mapping should be allowed
1054 * -EPERM if not.
1055 */
d007794a 1056int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1057{
1058 int ret = 0;
1059
a2551df7 1060 if (addr < dac_mmap_min_addr) {
6a9de491 1061 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
1062 SECURITY_CAP_AUDIT);
1063 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1064 if (ret == 0)
1065 current->flags |= PF_SUPERPRIV;
1066 }
1067 return ret;
1068}
d007794a 1069
e5467859
AV
1070int cap_mmap_file(struct file *file, unsigned long reqprot,
1071 unsigned long prot, unsigned long flags)
d007794a 1072{
e5467859 1073 return 0;
d007794a 1074}
b1d9e6b0
CS
1075
1076#ifdef CONFIG_SECURITY
1077
1078struct security_hook_list capability_hooks[] = {
1079 LSM_HOOK_INIT(capable, cap_capable),
1080 LSM_HOOK_INIT(settime, cap_settime),
1081 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1082 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1083 LSM_HOOK_INIT(capget, cap_capget),
1084 LSM_HOOK_INIT(capset, cap_capset),
1085 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1086 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1087 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1088 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1089 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1090 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1091 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1092 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1093 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1094 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1095 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1096 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1097};
1098
1099void __init capability_add_hooks(void)
1100{
1101 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1102}
1103
1104#endif /* CONFIG_SECURITY */