Merge tag 'fixes-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/arm...
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
51b79bee 32#include <linux/personality.h>
72c2d582 33
b5f22a59
SH
34/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
d7627467 45static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
46{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
1da177e4
LT
56int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57{
1da177e4
LT
58 return 0;
59}
60
1d045980
DH
61/**
62 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 63 * @cred: The credentials to use
3486740a 64 * @ns: The user namespace in which we need the capability
1d045980
DH
65 * @cap: The capability to check for
66 * @audit: Whether to write an audit message or not
67 *
68 * Determine whether the nominated task has the specified capability amongst
69 * its effective set, returning 0 if it does, -ve if it does not.
70 *
3699c53c
DH
71 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72 * and has_capability() functions. That is, it has the reverse semantics:
73 * cap_has_capability() returns 0 when a task has a capability, but the
74 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 75 */
6a9de491
EP
76int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 int cap, int audit)
1da177e4 78{
520d9eab 79 struct user_namespace *ns = targ_ns;
3486740a 80
520d9eab
EB
81 /* See if cred has the capability in the target user namespace
82 * by examining the target user namespace and all of the target
83 * user namespace's parents.
84 */
85 for (;;) {
3486740a 86 /* Do we have the necessary capabilities? */
520d9eab 87 if (ns == cred->user_ns)
3486740a
SH
88 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
89
90 /* Have we tried all of the parent namespaces? */
520d9eab 91 if (ns == &init_user_ns)
3486740a
SH
92 return -EPERM;
93
520d9eab
EB
94 /*
95 * The owner of the user namespace in the parent of the
96 * user namespace has all caps.
97 */
98 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
99 return 0;
100
3486740a 101 /*
520d9eab 102 * If you have a capability in a parent user ns, then you have
3486740a
SH
103 * it over all children user namespaces as well.
104 */
520d9eab 105 ns = ns->parent;
3486740a
SH
106 }
107
108 /* We never get here */
1da177e4
LT
109}
110
1d045980
DH
111/**
112 * cap_settime - Determine whether the current process may set the system clock
113 * @ts: The time to set
114 * @tz: The timezone to set
115 *
116 * Determine whether the current process may set the system clock and timezone
117 * information, returning 0 if permission granted, -ve if denied.
118 */
1e6d7679 119int cap_settime(const struct timespec *ts, const struct timezone *tz)
1da177e4
LT
120{
121 if (!capable(CAP_SYS_TIME))
122 return -EPERM;
123 return 0;
124}
125
1d045980 126/**
9e48858f 127 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
128 * another
129 * @child: The process to be accessed
130 * @mode: The mode of attachment.
131 *
8409cca7
SH
132 * If we are in the same or an ancestor user_ns and have all the target
133 * task's capabilities, then ptrace access is allowed.
134 * If we have the ptrace capability to the target user_ns, then ptrace
135 * access is allowed.
136 * Else denied.
137 *
1d045980
DH
138 * Determine whether a process may access another, returning 0 if permission
139 * granted, -ve if denied.
140 */
9e48858f 141int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 142{
c69e8d9c 143 int ret = 0;
8409cca7 144 const struct cred *cred, *child_cred;
c69e8d9c
DH
145
146 rcu_read_lock();
8409cca7
SH
147 cred = current_cred();
148 child_cred = __task_cred(child);
c4a4d603 149 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
150 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
151 goto out;
c4a4d603 152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
153 goto out;
154 ret = -EPERM;
155out:
c69e8d9c
DH
156 rcu_read_unlock();
157 return ret;
5cd9c58f
DH
158}
159
1d045980
DH
160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
8409cca7
SH
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
1d045980
DH
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
5cd9c58f
DH
173int cap_ptrace_traceme(struct task_struct *parent)
174{
c69e8d9c 175 int ret = 0;
8409cca7 176 const struct cred *cred, *child_cred;
c69e8d9c
DH
177
178 rcu_read_lock();
8409cca7
SH
179 cred = __task_cred(parent);
180 child_cred = current_cred();
c4a4d603 181 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
c4a4d603 184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
185 goto out;
186 ret = -EPERM;
187out:
c69e8d9c
DH
188 rcu_read_unlock();
189 return ret;
1da177e4
LT
190}
191
1d045980
DH
192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 204{
c69e8d9c 205 const struct cred *cred;
b6dff3ec 206
1da177e4 207 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
208 rcu_read_lock();
209 cred = __task_cred(target);
b6dff3ec
DH
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
c69e8d9c 213 rcu_read_unlock();
1da177e4
LT
214 return 0;
215}
216
1d045980
DH
217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
72c2d582
AM
221static inline int cap_inh_is_capped(void)
222{
72c2d582 223
1d045980
DH
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
c4a4d603 227 if (cap_capable(current_cred(), current_cred()->user_ns,
6a9de491 228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 229 return 0;
1d045980 230 return 1;
1209726c 231}
72c2d582 232
1d045980
DH
233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
d84f4f99
DH
245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
1da177e4 250{
d84f4f99
DH
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
72c2d582 255 /* incapable of using this inheritable set */
1da177e4 256 return -EPERM;
d84f4f99 257
3b7391de 258 if (!cap_issubset(*inheritable,
d84f4f99
DH
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
3b7391de
SH
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
1da177e4
LT
263
264 /* verify restrictions on target's new Permitted set */
d84f4f99 265 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 266 return -EPERM;
1da177e4
LT
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 269 if (!cap_issubset(*effective, *permitted))
1da177e4 270 return -EPERM;
1da177e4 271
d84f4f99
DH
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
1da177e4
LT
275 return 0;
276}
277
1d045980
DH
278/*
279 * Clear proposed capability sets for execve().
280 */
b5376771
SH
281static inline void bprm_clear_caps(struct linux_binprm *bprm)
282{
a6f76f23 283 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
284 bprm->cap_effective = false;
285}
286
1d045980
DH
287/**
288 * cap_inode_need_killpriv - Determine if inode change affects privileges
289 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
290 *
291 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
292 * affects the security markings on that inode, and if it is, should
293 * inode_killpriv() be invoked or the change rejected?
294 *
295 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
296 * -ve to deny the change.
297 */
b5376771
SH
298int cap_inode_need_killpriv(struct dentry *dentry)
299{
c6f493d6 300 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
301 int error;
302
acfa4380 303 if (!inode->i_op->getxattr)
b5376771
SH
304 return 0;
305
306 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
307 if (error <= 0)
308 return 0;
309 return 1;
310}
311
1d045980
DH
312/**
313 * cap_inode_killpriv - Erase the security markings on an inode
314 * @dentry: The inode/dentry to alter
315 *
316 * Erase the privilege-enhancing security markings on an inode.
317 *
318 * Returns 0 if successful, -ve on error.
319 */
b5376771
SH
320int cap_inode_killpriv(struct dentry *dentry)
321{
c6f493d6 322 struct inode *inode = d_backing_inode(dentry);
b5376771 323
acfa4380 324 if (!inode->i_op->removexattr)
b5376771
SH
325 return 0;
326
327 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
328}
329
1d045980
DH
330/*
331 * Calculate the new process capability sets from the capability sets attached
332 * to a file.
333 */
c0b00441 334static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 335 struct linux_binprm *bprm,
4d49f671
ZL
336 bool *effective,
337 bool *has_cap)
b5376771 338{
a6f76f23 339 struct cred *new = bprm->cred;
c0b00441
EP
340 unsigned i;
341 int ret = 0;
342
343 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 344 *effective = true;
c0b00441 345
4d49f671
ZL
346 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
347 *has_cap = true;
348
c0b00441
EP
349 CAP_FOR_EACH_U32(i) {
350 __u32 permitted = caps->permitted.cap[i];
351 __u32 inheritable = caps->inheritable.cap[i];
352
353 /*
354 * pP' = (X & fP) | (pI & fI)
355 */
a6f76f23
DH
356 new->cap_permitted.cap[i] =
357 (new->cap_bset.cap[i] & permitted) |
358 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 359
a6f76f23
DH
360 if (permitted & ~new->cap_permitted.cap[i])
361 /* insufficient to execute correctly */
c0b00441 362 ret = -EPERM;
c0b00441
EP
363 }
364
365 /*
366 * For legacy apps, with no internal support for recognizing they
367 * do not have enough capabilities, we return an error if they are
368 * missing some "forced" (aka file-permitted) capabilities.
369 */
a6f76f23 370 return *effective ? ret : 0;
c0b00441
EP
371}
372
1d045980
DH
373/*
374 * Extract the on-exec-apply capability sets for an executable file.
375 */
c0b00441
EP
376int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
377{
c6f493d6 378 struct inode *inode = d_backing_inode(dentry);
b5376771 379 __u32 magic_etc;
e338d263 380 unsigned tocopy, i;
c0b00441
EP
381 int size;
382 struct vfs_cap_data caps;
383
384 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
385
acfa4380 386 if (!inode || !inode->i_op->getxattr)
c0b00441
EP
387 return -ENODATA;
388
389 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
390 XATTR_CAPS_SZ);
a6f76f23 391 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
392 /* no data, that's ok */
393 return -ENODATA;
c0b00441
EP
394 if (size < 0)
395 return size;
b5376771 396
e338d263 397 if (size < sizeof(magic_etc))
b5376771
SH
398 return -EINVAL;
399
c0b00441 400 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 401
a6f76f23 402 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
403 case VFS_CAP_REVISION_1:
404 if (size != XATTR_CAPS_SZ_1)
405 return -EINVAL;
406 tocopy = VFS_CAP_U32_1;
407 break;
408 case VFS_CAP_REVISION_2:
409 if (size != XATTR_CAPS_SZ_2)
410 return -EINVAL;
411 tocopy = VFS_CAP_U32_2;
412 break;
b5376771
SH
413 default:
414 return -EINVAL;
415 }
e338d263 416
5459c164 417 CAP_FOR_EACH_U32(i) {
c0b00441
EP
418 if (i >= tocopy)
419 break;
420 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
421 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 422 }
a6f76f23 423
7d8b6c63
EP
424 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
425 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
426
c0b00441 427 return 0;
b5376771
SH
428}
429
1d045980
DH
430/*
431 * Attempt to get the on-exec apply capability sets for an executable file from
432 * its xattrs and, if present, apply them to the proposed credentials being
433 * constructed by execve().
434 */
4d49f671 435static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771 436{
b5376771 437 int rc = 0;
c0b00441 438 struct cpu_vfs_cap_data vcaps;
b5376771 439
3318a386
SH
440 bprm_clear_caps(bprm);
441
1f29fae2
SH
442 if (!file_caps_enabled)
443 return 0;
444
182be684 445 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
b5376771 446 return 0;
b5376771 447
f4a4a8b1 448 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
c0b00441
EP
449 if (rc < 0) {
450 if (rc == -EINVAL)
451 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
452 __func__, rc, bprm->filename);
453 else if (rc == -ENODATA)
454 rc = 0;
b5376771
SH
455 goto out;
456 }
b5376771 457
4d49f671 458 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
459 if (rc == -EINVAL)
460 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
461 __func__, rc, bprm->filename);
b5376771
SH
462
463out:
b5376771
SH
464 if (rc)
465 bprm_clear_caps(bprm);
466
467 return rc;
468}
469
1d045980
DH
470/**
471 * cap_bprm_set_creds - Set up the proposed credentials for execve().
472 * @bprm: The execution parameters, including the proposed creds
473 *
474 * Set up the proposed credentials for a new execution context being
475 * constructed by execve(). The proposed creds in @bprm->cred is altered,
476 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
477 */
478int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 479{
a6f76f23
DH
480 const struct cred *old = current_cred();
481 struct cred *new = bprm->cred;
7d8db180 482 bool effective, has_cap = false;
b5376771 483 int ret;
18815a18 484 kuid_t root_uid;
1da177e4 485
a6f76f23 486 effective = false;
4d49f671 487 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
488 if (ret < 0)
489 return ret;
1da177e4 490
18815a18
EB
491 root_uid = make_kuid(new->user_ns, 0);
492
5459c164 493 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
494 /*
495 * If the legacy file capability is set, then don't set privs
496 * for a setuid root binary run by a non-root user. Do set it
497 * for a root user just to cause least surprise to an admin.
498 */
18815a18 499 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
b5f22a59
SH
500 warn_setuid_and_fcaps_mixed(bprm->filename);
501 goto skip;
502 }
5459c164
AM
503 /*
504 * To support inheritance of root-permissions and suid-root
505 * executables under compatibility mode, we override the
506 * capability sets for the file.
507 *
a6f76f23 508 * If only the real uid is 0, we do not set the effective bit.
5459c164 509 */
18815a18 510 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
5459c164 511 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
512 new->cap_permitted = cap_combine(old->cap_bset,
513 old->cap_inheritable);
1da177e4 514 }
18815a18 515 if (uid_eq(new->euid, root_uid))
a6f76f23 516 effective = true;
1da177e4 517 }
b5f22a59 518skip:
b5376771 519
d52fc5dd
EP
520 /* if we have fs caps, clear dangerous personality flags */
521 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
522 bprm->per_clear |= PER_CLEAR_ON_SETID;
523
524
a6f76f23 525 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
526 * credentials unless they have the appropriate permit.
527 *
528 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 529 */
18815a18
EB
530 if ((!uid_eq(new->euid, old->uid) ||
531 !gid_eq(new->egid, old->gid) ||
a6f76f23
DH
532 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
533 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
534 /* downgrade; they get no more than they had, and maybe less */
259e5e6c
AL
535 if (!capable(CAP_SETUID) ||
536 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
537 new->euid = new->uid;
538 new->egid = new->gid;
1da177e4 539 }
b3a222e5
SH
540 new->cap_permitted = cap_intersect(new->cap_permitted,
541 old->cap_permitted);
1da177e4
LT
542 }
543
a6f76f23
DH
544 new->suid = new->fsuid = new->euid;
545 new->sgid = new->fsgid = new->egid;
1da177e4 546
4bf2ea77
EP
547 if (effective)
548 new->cap_effective = new->cap_permitted;
549 else
550 cap_clear(new->cap_effective);
a6f76f23 551 bprm->cap_effective = effective;
1da177e4 552
3fc689e9
EP
553 /*
554 * Audit candidate if current->cap_effective is set
555 *
556 * We do not bother to audit if 3 things are true:
557 * 1) cap_effective has all caps
558 * 2) we are root
559 * 3) root is supposed to have all caps (SECURE_NOROOT)
560 * Since this is just a normal root execing a process.
561 *
562 * Number 1 above might fail if you don't have a full bset, but I think
563 * that is interesting information to audit.
564 */
d84f4f99
DH
565 if (!cap_isclear(new->cap_effective)) {
566 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
18815a18 567 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
a6f76f23
DH
568 issecure(SECURE_NOROOT)) {
569 ret = audit_log_bprm_fcaps(bprm, new, old);
570 if (ret < 0)
571 return ret;
572 }
3fc689e9 573 }
1da177e4 574
d84f4f99 575 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
a6f76f23 576 return 0;
1da177e4
LT
577}
578
1d045980
DH
579/**
580 * cap_bprm_secureexec - Determine whether a secure execution is required
581 * @bprm: The execution parameters
582 *
583 * Determine whether a secure execution is required, return 1 if it is, and 0
584 * if it is not.
585 *
586 * The credentials have been committed by this point, and so are no longer
587 * available through @bprm->cred.
a6f76f23
DH
588 */
589int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 590{
c69e8d9c 591 const struct cred *cred = current_cred();
18815a18 592 kuid_t root_uid = make_kuid(cred->user_ns, 0);
b6dff3ec 593
18815a18 594 if (!uid_eq(cred->uid, root_uid)) {
b5376771
SH
595 if (bprm->cap_effective)
596 return 1;
a6f76f23 597 if (!cap_isclear(cred->cap_permitted))
b5376771
SH
598 return 1;
599 }
600
18815a18
EB
601 return (!uid_eq(cred->euid, cred->uid) ||
602 !gid_eq(cred->egid, cred->gid));
1da177e4
LT
603}
604
1d045980
DH
605/**
606 * cap_inode_setxattr - Determine whether an xattr may be altered
607 * @dentry: The inode/dentry being altered
608 * @name: The name of the xattr to be changed
609 * @value: The value that the xattr will be changed to
610 * @size: The size of value
611 * @flags: The replacement flag
612 *
613 * Determine whether an xattr may be altered or set on an inode, returning 0 if
614 * permission is granted, -ve if denied.
615 *
616 * This is used to make sure security xattrs don't get updated or set by those
617 * who aren't privileged to do so.
618 */
8f0cfa52
DH
619int cap_inode_setxattr(struct dentry *dentry, const char *name,
620 const void *value, size_t size, int flags)
1da177e4 621{
b5376771
SH
622 if (!strcmp(name, XATTR_NAME_CAPS)) {
623 if (!capable(CAP_SETFCAP))
624 return -EPERM;
625 return 0;
1d045980
DH
626 }
627
628 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 629 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
630 !capable(CAP_SYS_ADMIN))
631 return -EPERM;
632 return 0;
633}
634
1d045980
DH
635/**
636 * cap_inode_removexattr - Determine whether an xattr may be removed
637 * @dentry: The inode/dentry being altered
638 * @name: The name of the xattr to be changed
639 *
640 * Determine whether an xattr may be removed from an inode, returning 0 if
641 * permission is granted, -ve if denied.
642 *
643 * This is used to make sure security xattrs don't get removed by those who
644 * aren't privileged to remove them.
645 */
8f0cfa52 646int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 647{
b5376771
SH
648 if (!strcmp(name, XATTR_NAME_CAPS)) {
649 if (!capable(CAP_SETFCAP))
650 return -EPERM;
651 return 0;
1d045980
DH
652 }
653
654 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 655 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
656 !capable(CAP_SYS_ADMIN))
657 return -EPERM;
658 return 0;
659}
660
a6f76f23 661/*
1da177e4
LT
662 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
663 * a process after a call to setuid, setreuid, or setresuid.
664 *
665 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
666 * {r,e,s}uid != 0, the permitted and effective capabilities are
667 * cleared.
668 *
669 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
670 * capabilities of the process are cleared.
671 *
672 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
673 * capabilities are set to the permitted capabilities.
674 *
a6f76f23 675 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
676 * never happen.
677 *
a6f76f23 678 * -astor
1da177e4
LT
679 *
680 * cevans - New behaviour, Oct '99
681 * A process may, via prctl(), elect to keep its capabilities when it
682 * calls setuid() and switches away from uid==0. Both permitted and
683 * effective sets will be retained.
684 * Without this change, it was impossible for a daemon to drop only some
685 * of its privilege. The call to setuid(!=0) would drop all privileges!
686 * Keeping uid 0 is not an option because uid 0 owns too many vital
687 * files..
688 * Thanks to Olaf Kirch and Peter Benie for spotting this.
689 */
d84f4f99 690static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 691{
18815a18
EB
692 kuid_t root_uid = make_kuid(old->user_ns, 0);
693
694 if ((uid_eq(old->uid, root_uid) ||
695 uid_eq(old->euid, root_uid) ||
696 uid_eq(old->suid, root_uid)) &&
697 (!uid_eq(new->uid, root_uid) &&
698 !uid_eq(new->euid, root_uid) &&
699 !uid_eq(new->suid, root_uid)) &&
3898b1b4 700 !issecure(SECURE_KEEP_CAPS)) {
d84f4f99
DH
701 cap_clear(new->cap_permitted);
702 cap_clear(new->cap_effective);
1da177e4 703 }
18815a18 704 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 705 cap_clear(new->cap_effective);
18815a18 706 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 707 new->cap_effective = new->cap_permitted;
1da177e4
LT
708}
709
1d045980
DH
710/**
711 * cap_task_fix_setuid - Fix up the results of setuid() call
712 * @new: The proposed credentials
713 * @old: The current task's current credentials
714 * @flags: Indications of what has changed
715 *
716 * Fix up the results of setuid() call before the credential changes are
717 * actually applied, returning 0 to grant the changes, -ve to deny them.
718 */
d84f4f99 719int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
720{
721 switch (flags) {
722 case LSM_SETID_RE:
723 case LSM_SETID_ID:
724 case LSM_SETID_RES:
1d045980
DH
725 /* juggle the capabilities to follow [RES]UID changes unless
726 * otherwise suppressed */
d84f4f99
DH
727 if (!issecure(SECURE_NO_SETUID_FIXUP))
728 cap_emulate_setxuid(new, old);
1da177e4 729 break;
1da177e4 730
1d045980
DH
731 case LSM_SETID_FS:
732 /* juggle the capabilties to follow FSUID changes, unless
733 * otherwise suppressed
734 *
d84f4f99
DH
735 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
736 * if not, we might be a bit too harsh here.
737 */
738 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
739 kuid_t root_uid = make_kuid(old->user_ns, 0);
740 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
741 new->cap_effective =
742 cap_drop_fs_set(new->cap_effective);
1d045980 743
18815a18 744 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
745 new->cap_effective =
746 cap_raise_fs_set(new->cap_effective,
747 new->cap_permitted);
1da177e4 748 }
d84f4f99 749 break;
1d045980 750
1da177e4
LT
751 default:
752 return -EINVAL;
753 }
754
755 return 0;
756}
757
b5376771
SH
758/*
759 * Rationale: code calling task_setscheduler, task_setioprio, and
760 * task_setnice, assumes that
761 * . if capable(cap_sys_nice), then those actions should be allowed
762 * . if not capable(cap_sys_nice), but acting on your own processes,
763 * then those actions should be allowed
764 * This is insufficient now since you can call code without suid, but
765 * yet with increased caps.
766 * So we check for increased caps on the target process.
767 */
de45e806 768static int cap_safe_nice(struct task_struct *p)
b5376771 769{
f54fb863 770 int is_subset, ret = 0;
c69e8d9c
DH
771
772 rcu_read_lock();
773 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
774 current_cred()->cap_permitted);
f54fb863
SH
775 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
776 ret = -EPERM;
c69e8d9c
DH
777 rcu_read_unlock();
778
f54fb863 779 return ret;
b5376771
SH
780}
781
1d045980
DH
782/**
783 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
784 * @p: The task to affect
1d045980
DH
785 *
786 * Detemine if the requested scheduler policy change is permitted for the
787 * specified task, returning 0 if permission is granted, -ve if denied.
788 */
b0ae1981 789int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
790{
791 return cap_safe_nice(p);
792}
793
1d045980
DH
794/**
795 * cap_task_ioprio - Detemine if I/O priority change is permitted
796 * @p: The task to affect
797 * @ioprio: The I/O priority to set
798 *
799 * Detemine if the requested I/O priority change is permitted for the specified
800 * task, returning 0 if permission is granted, -ve if denied.
801 */
802int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
803{
804 return cap_safe_nice(p);
805}
806
1d045980
DH
807/**
808 * cap_task_ioprio - Detemine if task priority change is permitted
809 * @p: The task to affect
810 * @nice: The nice value to set
811 *
812 * Detemine if the requested task priority change is permitted for the
813 * specified task, returning 0 if permission is granted, -ve if denied.
814 */
815int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
816{
817 return cap_safe_nice(p);
818}
819
3b7391de 820/*
1d045980
DH
821 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
822 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 823 */
6d6f3328 824static int cap_prctl_drop(unsigned long cap)
3b7391de 825{
6d6f3328
TH
826 struct cred *new;
827
160da84d 828 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
829 return -EPERM;
830 if (!cap_valid(cap))
831 return -EINVAL;
d84f4f99 832
6d6f3328
TH
833 new = prepare_creds();
834 if (!new)
835 return -ENOMEM;
d84f4f99 836 cap_lower(new->cap_bset, cap);
6d6f3328 837 return commit_creds(new);
3b7391de 838}
3898b1b4 839
1d045980
DH
840/**
841 * cap_task_prctl - Implement process control functions for this security module
842 * @option: The process control function requested
843 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
844 *
845 * Allow process control functions (sys_prctl()) to alter capabilities; may
846 * also deny access to other functions not otherwise implemented here.
847 *
848 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
849 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
850 * modules will consider performing the function.
851 */
3898b1b4 852int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 853 unsigned long arg4, unsigned long arg5)
3898b1b4 854{
6d6f3328 855 const struct cred *old = current_cred();
d84f4f99 856 struct cred *new;
d84f4f99 857
3898b1b4
AM
858 switch (option) {
859 case PR_CAPBSET_READ:
860 if (!cap_valid(arg2))
6d6f3328
TH
861 return -EINVAL;
862 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 863
3898b1b4 864 case PR_CAPBSET_DROP:
6d6f3328 865 return cap_prctl_drop(arg2);
3898b1b4
AM
866
867 /*
868 * The next four prctl's remain to assist with transitioning a
869 * system from legacy UID=0 based privilege (when filesystem
870 * capabilities are not in use) to a system using filesystem
871 * capabilities only - as the POSIX.1e draft intended.
872 *
873 * Note:
874 *
875 * PR_SET_SECUREBITS =
876 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
877 * | issecure_mask(SECURE_NOROOT)
878 * | issecure_mask(SECURE_NOROOT_LOCKED)
879 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
880 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
881 *
882 * will ensure that the current process and all of its
883 * children will be locked into a pure
884 * capability-based-privilege environment.
885 */
886 case PR_SET_SECUREBITS:
6d6f3328
TH
887 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
888 & (old->securebits ^ arg2)) /*[1]*/
889 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 890 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 891 || (cap_capable(current_cred(),
c4a4d603 892 current_cred()->user_ns, CAP_SETPCAP,
3699c53c 893 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
894 /*
895 * [1] no changing of bits that are locked
896 * [2] no unlocking of locks
897 * [3] no setting of unsupported bits
898 * [4] doing anything requires privilege (go read about
899 * the "sendmail capabilities bug")
900 */
d84f4f99
DH
901 )
902 /* cannot change a locked bit */
6d6f3328
TH
903 return -EPERM;
904
905 new = prepare_creds();
906 if (!new)
907 return -ENOMEM;
d84f4f99 908 new->securebits = arg2;
6d6f3328 909 return commit_creds(new);
d84f4f99 910
3898b1b4 911 case PR_GET_SECUREBITS:
6d6f3328 912 return old->securebits;
3898b1b4 913
3898b1b4 914 case PR_GET_KEEPCAPS:
6d6f3328 915 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 916
3898b1b4
AM
917 case PR_SET_KEEPCAPS:
918 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 919 return -EINVAL;
d84f4f99 920 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
921 return -EPERM;
922
923 new = prepare_creds();
924 if (!new)
925 return -ENOMEM;
d84f4f99
DH
926 if (arg2)
927 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 928 else
d84f4f99 929 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 930 return commit_creds(new);
3898b1b4
AM
931
932 default:
933 /* No functionality available - continue with default */
6d6f3328 934 return -ENOSYS;
3898b1b4 935 }
1da177e4
LT
936}
937
1d045980
DH
938/**
939 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
940 * @mm: The VM space in which the new mapping is to be made
941 * @pages: The size of the mapping
942 *
943 * Determine whether the allocation of a new virtual mapping by the current
944 * task is permitted, returning 0 if permission is granted, -ve if not.
945 */
34b4e4aa 946int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
947{
948 int cap_sys_admin = 0;
949
6a9de491 950 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 951 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 952 cap_sys_admin = 1;
34b4e4aa 953 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4 954}
7c73875e
EP
955
956/*
d007794a 957 * cap_mmap_addr - check if able to map given addr
7c73875e 958 * @addr: address attempting to be mapped
7c73875e 959 *
6f262d8e 960 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
961 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
962 * capability security module. Returns 0 if this mapping should be allowed
963 * -EPERM if not.
964 */
d007794a 965int cap_mmap_addr(unsigned long addr)
7c73875e
EP
966{
967 int ret = 0;
968
a2551df7 969 if (addr < dac_mmap_min_addr) {
6a9de491 970 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
971 SECURITY_CAP_AUDIT);
972 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
973 if (ret == 0)
974 current->flags |= PF_SUPERPRIV;
975 }
976 return ret;
977}
d007794a 978
e5467859
AV
979int cap_mmap_file(struct file *file, unsigned long reqprot,
980 unsigned long prot, unsigned long flags)
d007794a 981{
e5467859 982 return 0;
d007794a 983}