dts: imx6: fix sd card gpio polarity specified in device tree
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
b1d9e6b0 15#include <linux/lsm_hooks.h>
1da177e4
LT
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
51b79bee 32#include <linux/personality.h>
72c2d582 33
b5f22a59
SH
34/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
d7627467 45static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
46{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
1d045980
DH
56/**
57 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 58 * @cred: The credentials to use
3486740a 59 * @ns: The user namespace in which we need the capability
1d045980
DH
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
3699c53c
DH
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 70 */
6a9de491
EP
71int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
1da177e4 73{
520d9eab 74 struct user_namespace *ns = targ_ns;
3486740a 75
520d9eab
EB
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
3486740a 81 /* Do we have the necessary capabilities? */
520d9eab 82 if (ns == cred->user_ns)
3486740a
SH
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
520d9eab 86 if (ns == &init_user_ns)
3486740a
SH
87 return -EPERM;
88
520d9eab
EB
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
3486740a 96 /*
520d9eab 97 * If you have a capability in a parent user ns, then you have
3486740a
SH
98 * it over all children user namespaces as well.
99 */
520d9eab 100 ns = ns->parent;
3486740a
SH
101 }
102
103 /* We never get here */
1da177e4
LT
104}
105
1d045980
DH
106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
1e6d7679 114int cap_settime(const struct timespec *ts, const struct timezone *tz)
1da177e4
LT
115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
1d045980 121/**
9e48858f 122 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
8409cca7
SH
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
1d045980
DH
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
9e48858f 136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 137{
c69e8d9c 138 int ret = 0;
8409cca7 139 const struct cred *cred, *child_cred;
c69e8d9c
DH
140
141 rcu_read_lock();
8409cca7
SH
142 cred = current_cred();
143 child_cred = __task_cred(child);
c4a4d603 144 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
145 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
146 goto out;
c4a4d603 147 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
148 goto out;
149 ret = -EPERM;
150out:
c69e8d9c
DH
151 rcu_read_unlock();
152 return ret;
5cd9c58f
DH
153}
154
1d045980
DH
155/**
156 * cap_ptrace_traceme - Determine whether another process may trace the current
157 * @parent: The task proposed to be the tracer
158 *
8409cca7
SH
159 * If parent is in the same or an ancestor user_ns and has all current's
160 * capabilities, then ptrace access is allowed.
161 * If parent has the ptrace capability to current's user_ns, then ptrace
162 * access is allowed.
163 * Else denied.
164 *
1d045980
DH
165 * Determine whether the nominated task is permitted to trace the current
166 * process, returning 0 if permission is granted, -ve if denied.
167 */
5cd9c58f
DH
168int cap_ptrace_traceme(struct task_struct *parent)
169{
c69e8d9c 170 int ret = 0;
8409cca7 171 const struct cred *cred, *child_cred;
c69e8d9c
DH
172
173 rcu_read_lock();
8409cca7
SH
174 cred = __task_cred(parent);
175 child_cred = current_cred();
c4a4d603 176 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
177 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
178 goto out;
c4a4d603 179 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
180 goto out;
181 ret = -EPERM;
182out:
c69e8d9c
DH
183 rcu_read_unlock();
184 return ret;
1da177e4
LT
185}
186
1d045980
DH
187/**
188 * cap_capget - Retrieve a task's capability sets
189 * @target: The task from which to retrieve the capability sets
190 * @effective: The place to record the effective set
191 * @inheritable: The place to record the inheritable set
192 * @permitted: The place to record the permitted set
193 *
194 * This function retrieves the capabilities of the nominated task and returns
195 * them to the caller.
196 */
197int cap_capget(struct task_struct *target, kernel_cap_t *effective,
198 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 199{
c69e8d9c 200 const struct cred *cred;
b6dff3ec 201
1da177e4 202 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
203 rcu_read_lock();
204 cred = __task_cred(target);
b6dff3ec
DH
205 *effective = cred->cap_effective;
206 *inheritable = cred->cap_inheritable;
207 *permitted = cred->cap_permitted;
c69e8d9c 208 rcu_read_unlock();
1da177e4
LT
209 return 0;
210}
211
1d045980
DH
212/*
213 * Determine whether the inheritable capabilities are limited to the old
214 * permitted set. Returns 1 if they are limited, 0 if they are not.
215 */
72c2d582
AM
216static inline int cap_inh_is_capped(void)
217{
72c2d582 218
1d045980
DH
219 /* they are so limited unless the current task has the CAP_SETPCAP
220 * capability
221 */
c4a4d603 222 if (cap_capable(current_cred(), current_cred()->user_ns,
6a9de491 223 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 224 return 0;
1d045980 225 return 1;
1209726c 226}
72c2d582 227
1d045980
DH
228/**
229 * cap_capset - Validate and apply proposed changes to current's capabilities
230 * @new: The proposed new credentials; alterations should be made here
231 * @old: The current task's current credentials
232 * @effective: A pointer to the proposed new effective capabilities set
233 * @inheritable: A pointer to the proposed new inheritable capabilities set
234 * @permitted: A pointer to the proposed new permitted capabilities set
235 *
236 * This function validates and applies a proposed mass change to the current
237 * process's capability sets. The changes are made to the proposed new
238 * credentials, and assuming no error, will be committed by the caller of LSM.
239 */
d84f4f99
DH
240int cap_capset(struct cred *new,
241 const struct cred *old,
242 const kernel_cap_t *effective,
243 const kernel_cap_t *inheritable,
244 const kernel_cap_t *permitted)
1da177e4 245{
d84f4f99
DH
246 if (cap_inh_is_capped() &&
247 !cap_issubset(*inheritable,
248 cap_combine(old->cap_inheritable,
249 old->cap_permitted)))
72c2d582 250 /* incapable of using this inheritable set */
1da177e4 251 return -EPERM;
d84f4f99 252
3b7391de 253 if (!cap_issubset(*inheritable,
d84f4f99
DH
254 cap_combine(old->cap_inheritable,
255 old->cap_bset)))
3b7391de
SH
256 /* no new pI capabilities outside bounding set */
257 return -EPERM;
1da177e4
LT
258
259 /* verify restrictions on target's new Permitted set */
d84f4f99 260 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 261 return -EPERM;
1da177e4
LT
262
263 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 264 if (!cap_issubset(*effective, *permitted))
1da177e4 265 return -EPERM;
1da177e4 266
d84f4f99
DH
267 new->cap_effective = *effective;
268 new->cap_inheritable = *inheritable;
269 new->cap_permitted = *permitted;
1da177e4
LT
270 return 0;
271}
272
1d045980
DH
273/*
274 * Clear proposed capability sets for execve().
275 */
b5376771
SH
276static inline void bprm_clear_caps(struct linux_binprm *bprm)
277{
a6f76f23 278 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
279 bprm->cap_effective = false;
280}
281
1d045980
DH
282/**
283 * cap_inode_need_killpriv - Determine if inode change affects privileges
284 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
285 *
286 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
287 * affects the security markings on that inode, and if it is, should
288 * inode_killpriv() be invoked or the change rejected?
289 *
290 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
291 * -ve to deny the change.
292 */
b5376771
SH
293int cap_inode_need_killpriv(struct dentry *dentry)
294{
c6f493d6 295 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
296 int error;
297
acfa4380 298 if (!inode->i_op->getxattr)
b5376771
SH
299 return 0;
300
301 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
302 if (error <= 0)
303 return 0;
304 return 1;
305}
306
1d045980
DH
307/**
308 * cap_inode_killpriv - Erase the security markings on an inode
309 * @dentry: The inode/dentry to alter
310 *
311 * Erase the privilege-enhancing security markings on an inode.
312 *
313 * Returns 0 if successful, -ve on error.
314 */
b5376771
SH
315int cap_inode_killpriv(struct dentry *dentry)
316{
c6f493d6 317 struct inode *inode = d_backing_inode(dentry);
b5376771 318
acfa4380 319 if (!inode->i_op->removexattr)
b5376771
SH
320 return 0;
321
322 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
323}
324
1d045980
DH
325/*
326 * Calculate the new process capability sets from the capability sets attached
327 * to a file.
328 */
c0b00441 329static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 330 struct linux_binprm *bprm,
4d49f671
ZL
331 bool *effective,
332 bool *has_cap)
b5376771 333{
a6f76f23 334 struct cred *new = bprm->cred;
c0b00441
EP
335 unsigned i;
336 int ret = 0;
337
338 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 339 *effective = true;
c0b00441 340
4d49f671
ZL
341 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
342 *has_cap = true;
343
c0b00441
EP
344 CAP_FOR_EACH_U32(i) {
345 __u32 permitted = caps->permitted.cap[i];
346 __u32 inheritable = caps->inheritable.cap[i];
347
348 /*
349 * pP' = (X & fP) | (pI & fI)
350 */
a6f76f23
DH
351 new->cap_permitted.cap[i] =
352 (new->cap_bset.cap[i] & permitted) |
353 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 354
a6f76f23
DH
355 if (permitted & ~new->cap_permitted.cap[i])
356 /* insufficient to execute correctly */
c0b00441 357 ret = -EPERM;
c0b00441
EP
358 }
359
360 /*
361 * For legacy apps, with no internal support for recognizing they
362 * do not have enough capabilities, we return an error if they are
363 * missing some "forced" (aka file-permitted) capabilities.
364 */
a6f76f23 365 return *effective ? ret : 0;
c0b00441
EP
366}
367
1d045980
DH
368/*
369 * Extract the on-exec-apply capability sets for an executable file.
370 */
c0b00441
EP
371int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
372{
c6f493d6 373 struct inode *inode = d_backing_inode(dentry);
b5376771 374 __u32 magic_etc;
e338d263 375 unsigned tocopy, i;
c0b00441
EP
376 int size;
377 struct vfs_cap_data caps;
378
379 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
380
acfa4380 381 if (!inode || !inode->i_op->getxattr)
c0b00441
EP
382 return -ENODATA;
383
384 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
385 XATTR_CAPS_SZ);
a6f76f23 386 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
387 /* no data, that's ok */
388 return -ENODATA;
c0b00441
EP
389 if (size < 0)
390 return size;
b5376771 391
e338d263 392 if (size < sizeof(magic_etc))
b5376771
SH
393 return -EINVAL;
394
c0b00441 395 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 396
a6f76f23 397 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
398 case VFS_CAP_REVISION_1:
399 if (size != XATTR_CAPS_SZ_1)
400 return -EINVAL;
401 tocopy = VFS_CAP_U32_1;
402 break;
403 case VFS_CAP_REVISION_2:
404 if (size != XATTR_CAPS_SZ_2)
405 return -EINVAL;
406 tocopy = VFS_CAP_U32_2;
407 break;
b5376771
SH
408 default:
409 return -EINVAL;
410 }
e338d263 411
5459c164 412 CAP_FOR_EACH_U32(i) {
c0b00441
EP
413 if (i >= tocopy)
414 break;
415 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
416 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 417 }
a6f76f23 418
7d8b6c63
EP
419 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
420 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
421
c0b00441 422 return 0;
b5376771
SH
423}
424
1d045980
DH
425/*
426 * Attempt to get the on-exec apply capability sets for an executable file from
427 * its xattrs and, if present, apply them to the proposed credentials being
428 * constructed by execve().
429 */
4d49f671 430static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771 431{
b5376771 432 int rc = 0;
c0b00441 433 struct cpu_vfs_cap_data vcaps;
b5376771 434
3318a386
SH
435 bprm_clear_caps(bprm);
436
1f29fae2
SH
437 if (!file_caps_enabled)
438 return 0;
439
182be684 440 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
b5376771 441 return 0;
b5376771 442
f4a4a8b1 443 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
c0b00441
EP
444 if (rc < 0) {
445 if (rc == -EINVAL)
446 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
447 __func__, rc, bprm->filename);
448 else if (rc == -ENODATA)
449 rc = 0;
b5376771
SH
450 goto out;
451 }
b5376771 452
4d49f671 453 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
454 if (rc == -EINVAL)
455 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
456 __func__, rc, bprm->filename);
b5376771
SH
457
458out:
b5376771
SH
459 if (rc)
460 bprm_clear_caps(bprm);
461
462 return rc;
463}
464
1d045980
DH
465/**
466 * cap_bprm_set_creds - Set up the proposed credentials for execve().
467 * @bprm: The execution parameters, including the proposed creds
468 *
469 * Set up the proposed credentials for a new execution context being
470 * constructed by execve(). The proposed creds in @bprm->cred is altered,
471 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
472 */
473int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 474{
a6f76f23
DH
475 const struct cred *old = current_cred();
476 struct cred *new = bprm->cred;
7d8db180 477 bool effective, has_cap = false;
b5376771 478 int ret;
18815a18 479 kuid_t root_uid;
1da177e4 480
a6f76f23 481 effective = false;
4d49f671 482 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
483 if (ret < 0)
484 return ret;
1da177e4 485
18815a18
EB
486 root_uid = make_kuid(new->user_ns, 0);
487
5459c164 488 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
489 /*
490 * If the legacy file capability is set, then don't set privs
491 * for a setuid root binary run by a non-root user. Do set it
492 * for a root user just to cause least surprise to an admin.
493 */
18815a18 494 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
b5f22a59
SH
495 warn_setuid_and_fcaps_mixed(bprm->filename);
496 goto skip;
497 }
5459c164
AM
498 /*
499 * To support inheritance of root-permissions and suid-root
500 * executables under compatibility mode, we override the
501 * capability sets for the file.
502 *
a6f76f23 503 * If only the real uid is 0, we do not set the effective bit.
5459c164 504 */
18815a18 505 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
5459c164 506 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
507 new->cap_permitted = cap_combine(old->cap_bset,
508 old->cap_inheritable);
1da177e4 509 }
18815a18 510 if (uid_eq(new->euid, root_uid))
a6f76f23 511 effective = true;
1da177e4 512 }
b5f22a59 513skip:
b5376771 514
d52fc5dd
EP
515 /* if we have fs caps, clear dangerous personality flags */
516 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
517 bprm->per_clear |= PER_CLEAR_ON_SETID;
518
519
a6f76f23 520 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
521 * credentials unless they have the appropriate permit.
522 *
523 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 524 */
18815a18
EB
525 if ((!uid_eq(new->euid, old->uid) ||
526 !gid_eq(new->egid, old->gid) ||
a6f76f23
DH
527 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
528 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
529 /* downgrade; they get no more than they had, and maybe less */
259e5e6c
AL
530 if (!capable(CAP_SETUID) ||
531 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
532 new->euid = new->uid;
533 new->egid = new->gid;
1da177e4 534 }
b3a222e5
SH
535 new->cap_permitted = cap_intersect(new->cap_permitted,
536 old->cap_permitted);
1da177e4
LT
537 }
538
a6f76f23
DH
539 new->suid = new->fsuid = new->euid;
540 new->sgid = new->fsgid = new->egid;
1da177e4 541
4bf2ea77
EP
542 if (effective)
543 new->cap_effective = new->cap_permitted;
544 else
545 cap_clear(new->cap_effective);
a6f76f23 546 bprm->cap_effective = effective;
1da177e4 547
3fc689e9
EP
548 /*
549 * Audit candidate if current->cap_effective is set
550 *
551 * We do not bother to audit if 3 things are true:
552 * 1) cap_effective has all caps
553 * 2) we are root
554 * 3) root is supposed to have all caps (SECURE_NOROOT)
555 * Since this is just a normal root execing a process.
556 *
557 * Number 1 above might fail if you don't have a full bset, but I think
558 * that is interesting information to audit.
559 */
d84f4f99
DH
560 if (!cap_isclear(new->cap_effective)) {
561 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
18815a18 562 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
a6f76f23
DH
563 issecure(SECURE_NOROOT)) {
564 ret = audit_log_bprm_fcaps(bprm, new, old);
565 if (ret < 0)
566 return ret;
567 }
3fc689e9 568 }
1da177e4 569
d84f4f99 570 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
a6f76f23 571 return 0;
1da177e4
LT
572}
573
1d045980
DH
574/**
575 * cap_bprm_secureexec - Determine whether a secure execution is required
576 * @bprm: The execution parameters
577 *
578 * Determine whether a secure execution is required, return 1 if it is, and 0
579 * if it is not.
580 *
581 * The credentials have been committed by this point, and so are no longer
582 * available through @bprm->cred.
a6f76f23
DH
583 */
584int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 585{
c69e8d9c 586 const struct cred *cred = current_cred();
18815a18 587 kuid_t root_uid = make_kuid(cred->user_ns, 0);
b6dff3ec 588
18815a18 589 if (!uid_eq(cred->uid, root_uid)) {
b5376771
SH
590 if (bprm->cap_effective)
591 return 1;
a6f76f23 592 if (!cap_isclear(cred->cap_permitted))
b5376771
SH
593 return 1;
594 }
595
18815a18
EB
596 return (!uid_eq(cred->euid, cred->uid) ||
597 !gid_eq(cred->egid, cred->gid));
1da177e4
LT
598}
599
1d045980
DH
600/**
601 * cap_inode_setxattr - Determine whether an xattr may be altered
602 * @dentry: The inode/dentry being altered
603 * @name: The name of the xattr to be changed
604 * @value: The value that the xattr will be changed to
605 * @size: The size of value
606 * @flags: The replacement flag
607 *
608 * Determine whether an xattr may be altered or set on an inode, returning 0 if
609 * permission is granted, -ve if denied.
610 *
611 * This is used to make sure security xattrs don't get updated or set by those
612 * who aren't privileged to do so.
613 */
8f0cfa52
DH
614int cap_inode_setxattr(struct dentry *dentry, const char *name,
615 const void *value, size_t size, int flags)
1da177e4 616{
b5376771
SH
617 if (!strcmp(name, XATTR_NAME_CAPS)) {
618 if (!capable(CAP_SETFCAP))
619 return -EPERM;
620 return 0;
1d045980
DH
621 }
622
623 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 624 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
625 !capable(CAP_SYS_ADMIN))
626 return -EPERM;
627 return 0;
628}
629
1d045980
DH
630/**
631 * cap_inode_removexattr - Determine whether an xattr may be removed
632 * @dentry: The inode/dentry being altered
633 * @name: The name of the xattr to be changed
634 *
635 * Determine whether an xattr may be removed from an inode, returning 0 if
636 * permission is granted, -ve if denied.
637 *
638 * This is used to make sure security xattrs don't get removed by those who
639 * aren't privileged to remove them.
640 */
8f0cfa52 641int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 642{
b5376771
SH
643 if (!strcmp(name, XATTR_NAME_CAPS)) {
644 if (!capable(CAP_SETFCAP))
645 return -EPERM;
646 return 0;
1d045980
DH
647 }
648
649 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 650 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
651 !capable(CAP_SYS_ADMIN))
652 return -EPERM;
653 return 0;
654}
655
a6f76f23 656/*
1da177e4
LT
657 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
658 * a process after a call to setuid, setreuid, or setresuid.
659 *
660 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
661 * {r,e,s}uid != 0, the permitted and effective capabilities are
662 * cleared.
663 *
664 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
665 * capabilities of the process are cleared.
666 *
667 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
668 * capabilities are set to the permitted capabilities.
669 *
a6f76f23 670 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
671 * never happen.
672 *
a6f76f23 673 * -astor
1da177e4
LT
674 *
675 * cevans - New behaviour, Oct '99
676 * A process may, via prctl(), elect to keep its capabilities when it
677 * calls setuid() and switches away from uid==0. Both permitted and
678 * effective sets will be retained.
679 * Without this change, it was impossible for a daemon to drop only some
680 * of its privilege. The call to setuid(!=0) would drop all privileges!
681 * Keeping uid 0 is not an option because uid 0 owns too many vital
682 * files..
683 * Thanks to Olaf Kirch and Peter Benie for spotting this.
684 */
d84f4f99 685static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 686{
18815a18
EB
687 kuid_t root_uid = make_kuid(old->user_ns, 0);
688
689 if ((uid_eq(old->uid, root_uid) ||
690 uid_eq(old->euid, root_uid) ||
691 uid_eq(old->suid, root_uid)) &&
692 (!uid_eq(new->uid, root_uid) &&
693 !uid_eq(new->euid, root_uid) &&
694 !uid_eq(new->suid, root_uid)) &&
3898b1b4 695 !issecure(SECURE_KEEP_CAPS)) {
d84f4f99
DH
696 cap_clear(new->cap_permitted);
697 cap_clear(new->cap_effective);
1da177e4 698 }
18815a18 699 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 700 cap_clear(new->cap_effective);
18815a18 701 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 702 new->cap_effective = new->cap_permitted;
1da177e4
LT
703}
704
1d045980
DH
705/**
706 * cap_task_fix_setuid - Fix up the results of setuid() call
707 * @new: The proposed credentials
708 * @old: The current task's current credentials
709 * @flags: Indications of what has changed
710 *
711 * Fix up the results of setuid() call before the credential changes are
712 * actually applied, returning 0 to grant the changes, -ve to deny them.
713 */
d84f4f99 714int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
715{
716 switch (flags) {
717 case LSM_SETID_RE:
718 case LSM_SETID_ID:
719 case LSM_SETID_RES:
1d045980
DH
720 /* juggle the capabilities to follow [RES]UID changes unless
721 * otherwise suppressed */
d84f4f99
DH
722 if (!issecure(SECURE_NO_SETUID_FIXUP))
723 cap_emulate_setxuid(new, old);
1da177e4 724 break;
1da177e4 725
1d045980
DH
726 case LSM_SETID_FS:
727 /* juggle the capabilties to follow FSUID changes, unless
728 * otherwise suppressed
729 *
d84f4f99
DH
730 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
731 * if not, we might be a bit too harsh here.
732 */
733 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
734 kuid_t root_uid = make_kuid(old->user_ns, 0);
735 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
736 new->cap_effective =
737 cap_drop_fs_set(new->cap_effective);
1d045980 738
18815a18 739 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
740 new->cap_effective =
741 cap_raise_fs_set(new->cap_effective,
742 new->cap_permitted);
1da177e4 743 }
d84f4f99 744 break;
1d045980 745
1da177e4
LT
746 default:
747 return -EINVAL;
748 }
749
750 return 0;
751}
752
b5376771
SH
753/*
754 * Rationale: code calling task_setscheduler, task_setioprio, and
755 * task_setnice, assumes that
756 * . if capable(cap_sys_nice), then those actions should be allowed
757 * . if not capable(cap_sys_nice), but acting on your own processes,
758 * then those actions should be allowed
759 * This is insufficient now since you can call code without suid, but
760 * yet with increased caps.
761 * So we check for increased caps on the target process.
762 */
de45e806 763static int cap_safe_nice(struct task_struct *p)
b5376771 764{
f54fb863 765 int is_subset, ret = 0;
c69e8d9c
DH
766
767 rcu_read_lock();
768 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
769 current_cred()->cap_permitted);
f54fb863
SH
770 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
771 ret = -EPERM;
c69e8d9c
DH
772 rcu_read_unlock();
773
f54fb863 774 return ret;
b5376771
SH
775}
776
1d045980
DH
777/**
778 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
779 * @p: The task to affect
1d045980
DH
780 *
781 * Detemine if the requested scheduler policy change is permitted for the
782 * specified task, returning 0 if permission is granted, -ve if denied.
783 */
b0ae1981 784int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
785{
786 return cap_safe_nice(p);
787}
788
1d045980
DH
789/**
790 * cap_task_ioprio - Detemine if I/O priority change is permitted
791 * @p: The task to affect
792 * @ioprio: The I/O priority to set
793 *
794 * Detemine if the requested I/O priority change is permitted for the specified
795 * task, returning 0 if permission is granted, -ve if denied.
796 */
797int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
798{
799 return cap_safe_nice(p);
800}
801
1d045980
DH
802/**
803 * cap_task_ioprio - Detemine if task priority change is permitted
804 * @p: The task to affect
805 * @nice: The nice value to set
806 *
807 * Detemine if the requested task priority change is permitted for the
808 * specified task, returning 0 if permission is granted, -ve if denied.
809 */
810int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
811{
812 return cap_safe_nice(p);
813}
814
3b7391de 815/*
1d045980
DH
816 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
817 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 818 */
6d6f3328 819static int cap_prctl_drop(unsigned long cap)
3b7391de 820{
6d6f3328
TH
821 struct cred *new;
822
160da84d 823 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
824 return -EPERM;
825 if (!cap_valid(cap))
826 return -EINVAL;
d84f4f99 827
6d6f3328
TH
828 new = prepare_creds();
829 if (!new)
830 return -ENOMEM;
d84f4f99 831 cap_lower(new->cap_bset, cap);
6d6f3328 832 return commit_creds(new);
3b7391de 833}
3898b1b4 834
1d045980
DH
835/**
836 * cap_task_prctl - Implement process control functions for this security module
837 * @option: The process control function requested
838 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
839 *
840 * Allow process control functions (sys_prctl()) to alter capabilities; may
841 * also deny access to other functions not otherwise implemented here.
842 *
843 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
844 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
845 * modules will consider performing the function.
846 */
3898b1b4 847int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 848 unsigned long arg4, unsigned long arg5)
3898b1b4 849{
6d6f3328 850 const struct cred *old = current_cred();
d84f4f99 851 struct cred *new;
d84f4f99 852
3898b1b4
AM
853 switch (option) {
854 case PR_CAPBSET_READ:
855 if (!cap_valid(arg2))
6d6f3328
TH
856 return -EINVAL;
857 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 858
3898b1b4 859 case PR_CAPBSET_DROP:
6d6f3328 860 return cap_prctl_drop(arg2);
3898b1b4
AM
861
862 /*
863 * The next four prctl's remain to assist with transitioning a
864 * system from legacy UID=0 based privilege (when filesystem
865 * capabilities are not in use) to a system using filesystem
866 * capabilities only - as the POSIX.1e draft intended.
867 *
868 * Note:
869 *
870 * PR_SET_SECUREBITS =
871 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
872 * | issecure_mask(SECURE_NOROOT)
873 * | issecure_mask(SECURE_NOROOT_LOCKED)
874 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
875 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
876 *
877 * will ensure that the current process and all of its
878 * children will be locked into a pure
879 * capability-based-privilege environment.
880 */
881 case PR_SET_SECUREBITS:
6d6f3328
TH
882 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
883 & (old->securebits ^ arg2)) /*[1]*/
884 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 885 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 886 || (cap_capable(current_cred(),
c4a4d603 887 current_cred()->user_ns, CAP_SETPCAP,
3699c53c 888 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
889 /*
890 * [1] no changing of bits that are locked
891 * [2] no unlocking of locks
892 * [3] no setting of unsupported bits
893 * [4] doing anything requires privilege (go read about
894 * the "sendmail capabilities bug")
895 */
d84f4f99
DH
896 )
897 /* cannot change a locked bit */
6d6f3328
TH
898 return -EPERM;
899
900 new = prepare_creds();
901 if (!new)
902 return -ENOMEM;
d84f4f99 903 new->securebits = arg2;
6d6f3328 904 return commit_creds(new);
d84f4f99 905
3898b1b4 906 case PR_GET_SECUREBITS:
6d6f3328 907 return old->securebits;
3898b1b4 908
3898b1b4 909 case PR_GET_KEEPCAPS:
6d6f3328 910 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 911
3898b1b4
AM
912 case PR_SET_KEEPCAPS:
913 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 914 return -EINVAL;
d84f4f99 915 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
916 return -EPERM;
917
918 new = prepare_creds();
919 if (!new)
920 return -ENOMEM;
d84f4f99
DH
921 if (arg2)
922 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 923 else
d84f4f99 924 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 925 return commit_creds(new);
3898b1b4
AM
926
927 default:
928 /* No functionality available - continue with default */
6d6f3328 929 return -ENOSYS;
3898b1b4 930 }
1da177e4
LT
931}
932
1d045980
DH
933/**
934 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
935 * @mm: The VM space in which the new mapping is to be made
936 * @pages: The size of the mapping
937 *
938 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 939 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 940 */
34b4e4aa 941int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
942{
943 int cap_sys_admin = 0;
944
6a9de491 945 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 946 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 947 cap_sys_admin = 1;
b1d9e6b0 948 return cap_sys_admin;
1da177e4 949}
7c73875e
EP
950
951/*
d007794a 952 * cap_mmap_addr - check if able to map given addr
7c73875e 953 * @addr: address attempting to be mapped
7c73875e 954 *
6f262d8e 955 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
956 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
957 * capability security module. Returns 0 if this mapping should be allowed
958 * -EPERM if not.
959 */
d007794a 960int cap_mmap_addr(unsigned long addr)
7c73875e
EP
961{
962 int ret = 0;
963
a2551df7 964 if (addr < dac_mmap_min_addr) {
6a9de491 965 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
966 SECURITY_CAP_AUDIT);
967 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
968 if (ret == 0)
969 current->flags |= PF_SUPERPRIV;
970 }
971 return ret;
972}
d007794a 973
e5467859
AV
974int cap_mmap_file(struct file *file, unsigned long reqprot,
975 unsigned long prot, unsigned long flags)
d007794a 976{
e5467859 977 return 0;
d007794a 978}
b1d9e6b0
CS
979
980#ifdef CONFIG_SECURITY
981
982struct security_hook_list capability_hooks[] = {
983 LSM_HOOK_INIT(capable, cap_capable),
984 LSM_HOOK_INIT(settime, cap_settime),
985 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
986 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
987 LSM_HOOK_INIT(capget, cap_capget),
988 LSM_HOOK_INIT(capset, cap_capset),
989 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
990 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
991 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
992 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
993 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
994 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
995 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
996 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
997 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
998 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
999 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1000 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1001};
1002
1003void __init capability_add_hooks(void)
1004{
1005 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1006}
1007
1008#endif /* CONFIG_SECURITY */