Merge tag 'x86_build_for_v5.13' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
3e1c2515 2/* Common capabilities, needed by capability.o.
1da177e4
LT
3 */
4
c59ede7b 5#include <linux/capability.h>
3fc689e9 6#include <linux/audit.h>
1da177e4
LT
7#include <linux/init.h>
8#include <linux/kernel.h>
b1d9e6b0 9#include <linux/lsm_hooks.h>
1da177e4
LT
10#include <linux/file.h>
11#include <linux/mm.h>
12#include <linux/mman.h>
13#include <linux/pagemap.h>
14#include <linux/swap.h>
1da177e4
LT
15#include <linux/skbuff.h>
16#include <linux/netlink.h>
17#include <linux/ptrace.h>
18#include <linux/xattr.h>
19#include <linux/hugetlb.h>
b5376771 20#include <linux/mount.h>
b460cbc5 21#include <linux/sched.h>
3898b1b4
AM
22#include <linux/prctl.h>
23#include <linux/securebits.h>
3486740a 24#include <linux/user_namespace.h>
40401530 25#include <linux/binfmts.h>
51b79bee 26#include <linux/personality.h>
72c2d582 27
b5f22a59
SH
28/*
29 * If a non-root user executes a setuid-root binary in
30 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
31 * However if fE is also set, then the intent is for only
32 * the file capabilities to be applied, and the setuid-root
33 * bit is left on either to change the uid (plausible) or
34 * to get full privilege on a kernel without file capabilities
35 * support. So in that case we do not raise capabilities.
36 *
37 * Warn if that happens, once per boot.
38 */
d7627467 39static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
40{
41 static int warned;
42 if (!warned) {
43 printk(KERN_INFO "warning: `%s' has both setuid-root and"
44 " effective capabilities. Therefore not raising all"
45 " capabilities.\n", fname);
46 warned = 1;
47 }
48}
49
1d045980
DH
50/**
51 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 52 * @cred: The credentials to use
3486740a 53 * @ns: The user namespace in which we need the capability
1d045980 54 * @cap: The capability to check for
e88ed488 55 * @opts: Bitmask of options defined in include/linux/security.h
1d045980
DH
56 *
57 * Determine whether the nominated task has the specified capability amongst
58 * its effective set, returning 0 if it does, -ve if it does not.
59 *
3699c53c
DH
60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
61 * and has_capability() functions. That is, it has the reverse semantics:
62 * cap_has_capability() returns 0 when a task has a capability, but the
63 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 64 */
6a9de491 65int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
c1a85a00 66 int cap, unsigned int opts)
1da177e4 67{
520d9eab 68 struct user_namespace *ns = targ_ns;
3486740a 69
520d9eab
EB
70 /* See if cred has the capability in the target user namespace
71 * by examining the target user namespace and all of the target
72 * user namespace's parents.
73 */
74 for (;;) {
3486740a 75 /* Do we have the necessary capabilities? */
520d9eab 76 if (ns == cred->user_ns)
3486740a
SH
77 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
78
64db4c7f
KT
79 /*
80 * If we're already at a lower level than we're looking for,
81 * we're done searching.
82 */
83 if (ns->level <= cred->user_ns->level)
3486740a
SH
84 return -EPERM;
85
520d9eab
EB
86 /*
87 * The owner of the user namespace in the parent of the
88 * user namespace has all caps.
89 */
90 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
91 return 0;
92
3486740a 93 /*
520d9eab 94 * If you have a capability in a parent user ns, then you have
3486740a
SH
95 * it over all children user namespaces as well.
96 */
520d9eab 97 ns = ns->parent;
3486740a
SH
98 }
99
100 /* We never get here */
1da177e4
LT
101}
102
1d045980
DH
103/**
104 * cap_settime - Determine whether the current process may set the system clock
105 * @ts: The time to set
106 * @tz: The timezone to set
107 *
108 * Determine whether the current process may set the system clock and timezone
109 * information, returning 0 if permission granted, -ve if denied.
110 */
457db29b 111int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
112{
113 if (!capable(CAP_SYS_TIME))
114 return -EPERM;
115 return 0;
116}
117
1d045980 118/**
9e48858f 119 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
120 * another
121 * @child: The process to be accessed
122 * @mode: The mode of attachment.
123 *
8409cca7
SH
124 * If we are in the same or an ancestor user_ns and have all the target
125 * task's capabilities, then ptrace access is allowed.
126 * If we have the ptrace capability to the target user_ns, then ptrace
127 * access is allowed.
128 * Else denied.
129 *
1d045980
DH
130 * Determine whether a process may access another, returning 0 if permission
131 * granted, -ve if denied.
132 */
9e48858f 133int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 134{
c69e8d9c 135 int ret = 0;
8409cca7 136 const struct cred *cred, *child_cred;
caaee623 137 const kernel_cap_t *caller_caps;
c69e8d9c
DH
138
139 rcu_read_lock();
8409cca7
SH
140 cred = current_cred();
141 child_cred = __task_cred(child);
caaee623
JH
142 if (mode & PTRACE_MODE_FSCREDS)
143 caller_caps = &cred->cap_effective;
144 else
145 caller_caps = &cred->cap_permitted;
c4a4d603 146 if (cred->user_ns == child_cred->user_ns &&
caaee623 147 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 148 goto out;
c4a4d603 149 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
150 goto out;
151 ret = -EPERM;
152out:
c69e8d9c
DH
153 rcu_read_unlock();
154 return ret;
5cd9c58f
DH
155}
156
1d045980
DH
157/**
158 * cap_ptrace_traceme - Determine whether another process may trace the current
159 * @parent: The task proposed to be the tracer
160 *
8409cca7
SH
161 * If parent is in the same or an ancestor user_ns and has all current's
162 * capabilities, then ptrace access is allowed.
163 * If parent has the ptrace capability to current's user_ns, then ptrace
164 * access is allowed.
165 * Else denied.
166 *
1d045980
DH
167 * Determine whether the nominated task is permitted to trace the current
168 * process, returning 0 if permission is granted, -ve if denied.
169 */
5cd9c58f
DH
170int cap_ptrace_traceme(struct task_struct *parent)
171{
c69e8d9c 172 int ret = 0;
8409cca7 173 const struct cred *cred, *child_cred;
c69e8d9c
DH
174
175 rcu_read_lock();
8409cca7
SH
176 cred = __task_cred(parent);
177 child_cred = current_cred();
c4a4d603 178 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
179 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
180 goto out;
c4a4d603 181 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
182 goto out;
183 ret = -EPERM;
184out:
c69e8d9c
DH
185 rcu_read_unlock();
186 return ret;
1da177e4
LT
187}
188
1d045980
DH
189/**
190 * cap_capget - Retrieve a task's capability sets
191 * @target: The task from which to retrieve the capability sets
192 * @effective: The place to record the effective set
193 * @inheritable: The place to record the inheritable set
194 * @permitted: The place to record the permitted set
195 *
196 * This function retrieves the capabilities of the nominated task and returns
197 * them to the caller.
198 */
199int cap_capget(struct task_struct *target, kernel_cap_t *effective,
200 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 201{
c69e8d9c 202 const struct cred *cred;
b6dff3ec 203
1da177e4 204 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
205 rcu_read_lock();
206 cred = __task_cred(target);
b6dff3ec
DH
207 *effective = cred->cap_effective;
208 *inheritable = cred->cap_inheritable;
209 *permitted = cred->cap_permitted;
c69e8d9c 210 rcu_read_unlock();
1da177e4
LT
211 return 0;
212}
213
1d045980
DH
214/*
215 * Determine whether the inheritable capabilities are limited to the old
216 * permitted set. Returns 1 if they are limited, 0 if they are not.
217 */
72c2d582
AM
218static inline int cap_inh_is_capped(void)
219{
1d045980
DH
220 /* they are so limited unless the current task has the CAP_SETPCAP
221 * capability
222 */
c4a4d603 223 if (cap_capable(current_cred(), current_cred()->user_ns,
c1a85a00 224 CAP_SETPCAP, CAP_OPT_NONE) == 0)
1d045980 225 return 0;
1d045980 226 return 1;
1209726c 227}
72c2d582 228
1d045980
DH
229/**
230 * cap_capset - Validate and apply proposed changes to current's capabilities
231 * @new: The proposed new credentials; alterations should be made here
232 * @old: The current task's current credentials
233 * @effective: A pointer to the proposed new effective capabilities set
234 * @inheritable: A pointer to the proposed new inheritable capabilities set
235 * @permitted: A pointer to the proposed new permitted capabilities set
236 *
237 * This function validates and applies a proposed mass change to the current
238 * process's capability sets. The changes are made to the proposed new
239 * credentials, and assuming no error, will be committed by the caller of LSM.
240 */
d84f4f99
DH
241int cap_capset(struct cred *new,
242 const struct cred *old,
243 const kernel_cap_t *effective,
244 const kernel_cap_t *inheritable,
245 const kernel_cap_t *permitted)
1da177e4 246{
d84f4f99
DH
247 if (cap_inh_is_capped() &&
248 !cap_issubset(*inheritable,
249 cap_combine(old->cap_inheritable,
250 old->cap_permitted)))
72c2d582 251 /* incapable of using this inheritable set */
1da177e4 252 return -EPERM;
d84f4f99 253
3b7391de 254 if (!cap_issubset(*inheritable,
d84f4f99
DH
255 cap_combine(old->cap_inheritable,
256 old->cap_bset)))
3b7391de
SH
257 /* no new pI capabilities outside bounding set */
258 return -EPERM;
1da177e4
LT
259
260 /* verify restrictions on target's new Permitted set */
d84f4f99 261 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 262 return -EPERM;
1da177e4
LT
263
264 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 265 if (!cap_issubset(*effective, *permitted))
1da177e4 266 return -EPERM;
1da177e4 267
d84f4f99
DH
268 new->cap_effective = *effective;
269 new->cap_inheritable = *inheritable;
270 new->cap_permitted = *permitted;
58319057
AL
271
272 /*
273 * Mask off ambient bits that are no longer both permitted and
274 * inheritable.
275 */
276 new->cap_ambient = cap_intersect(new->cap_ambient,
277 cap_intersect(*permitted,
278 *inheritable));
279 if (WARN_ON(!cap_ambient_invariant_ok(new)))
280 return -EINVAL;
1da177e4
LT
281 return 0;
282}
283
1d045980
DH
284/**
285 * cap_inode_need_killpriv - Determine if inode change affects privileges
286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
287 *
288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
289 * affects the security markings on that inode, and if it is, should
ab5348c9 290 * inode_killpriv() be invoked or the change rejected.
1d045980 291 *
ab5348c9
SB
292 * Returns 1 if security.capability has a value, meaning inode_killpriv()
293 * is required, 0 otherwise, meaning inode_killpriv() is not required.
1d045980 294 */
b5376771
SH
295int cap_inode_need_killpriv(struct dentry *dentry)
296{
c6f493d6 297 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
298 int error;
299
5d6c3191
AG
300 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
301 return error > 0;
b5376771
SH
302}
303
1d045980
DH
304/**
305 * cap_inode_killpriv - Erase the security markings on an inode
71bc356f
CB
306 *
307 * @mnt_userns: user namespace of the mount the inode was found from
308 * @dentry: The inode/dentry to alter
1d045980
DH
309 *
310 * Erase the privilege-enhancing security markings on an inode.
311 *
71bc356f
CB
312 * If the inode has been found through an idmapped mount the user namespace of
313 * the vfsmount must be passed through @mnt_userns. This function will then
314 * take care to map the inode according to @mnt_userns before checking
315 * permissions. On non-idmapped mounts or if permission checking is to be
316 * performed on the raw inode simply passs init_user_ns.
317 *
1d045980
DH
318 * Returns 0 if successful, -ve on error.
319 */
71bc356f 320int cap_inode_killpriv(struct user_namespace *mnt_userns, struct dentry *dentry)
b5376771 321{
5d6c3191 322 int error;
b5376771 323
71bc356f 324 error = __vfs_removexattr(mnt_userns, dentry, XATTR_NAME_CAPS);
5d6c3191
AG
325 if (error == -EOPNOTSUPP)
326 error = 0;
327 return error;
b5376771
SH
328}
329
8db6c34f
SH
330static bool rootid_owns_currentns(kuid_t kroot)
331{
332 struct user_namespace *ns;
333
334 if (!uid_valid(kroot))
335 return false;
336
337 for (ns = current_user_ns(); ; ns = ns->parent) {
338 if (from_kuid(ns, kroot) == 0)
339 return true;
340 if (ns == &init_user_ns)
341 break;
342 }
343
344 return false;
345}
346
347static __u32 sansflags(__u32 m)
348{
349 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
350}
351
dc32b5c3 352static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 353{
8db6c34f
SH
354 if (size != XATTR_CAPS_SZ_2)
355 return false;
dc32b5c3 356 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
8db6c34f
SH
357}
358
dc32b5c3 359static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 360{
8db6c34f
SH
361 if (size != XATTR_CAPS_SZ_3)
362 return false;
dc32b5c3 363 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
8db6c34f
SH
364}
365
366/*
367 * getsecurity: We are called for security.* before any attempt to read the
368 * xattr from the inode itself.
369 *
370 * This gives us a chance to read the on-disk value and convert it. If we
371 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
372 *
373 * Note we are not called by vfs_getxattr_alloc(), but that is only called
374 * by the integrity subsystem, which really wants the unconverted values -
375 * so that's good.
376 */
71bc356f
CB
377int cap_inode_getsecurity(struct user_namespace *mnt_userns,
378 struct inode *inode, const char *name, void **buffer,
8db6c34f
SH
379 bool alloc)
380{
381 int size, ret;
382 kuid_t kroot;
f2b00be4 383 u32 nsmagic, magic;
8db6c34f
SH
384 uid_t root, mappedroot;
385 char *tmpbuf = NULL;
386 struct vfs_cap_data *cap;
f2b00be4 387 struct vfs_ns_cap_data *nscap = NULL;
8db6c34f
SH
388 struct dentry *dentry;
389 struct user_namespace *fs_ns;
390
391 if (strcmp(name, "capability") != 0)
392 return -EOPNOTSUPP;
393
355139a8 394 dentry = d_find_any_alias(inode);
8db6c34f
SH
395 if (!dentry)
396 return -EINVAL;
397
398 size = sizeof(struct vfs_ns_cap_data);
71bc356f 399 ret = (int)vfs_getxattr_alloc(mnt_userns, dentry, XATTR_NAME_CAPS,
c7c7a1a1 400 &tmpbuf, size, GFP_NOFS);
8db6c34f
SH
401 dput(dentry);
402
403 if (ret < 0)
404 return ret;
405
406 fs_ns = inode->i_sb->s_user_ns;
407 cap = (struct vfs_cap_data *) tmpbuf;
dc32b5c3 408 if (is_v2header((size_t) ret, cap)) {
f2b00be4
MS
409 root = 0;
410 } else if (is_v3header((size_t) ret, cap)) {
411 nscap = (struct vfs_ns_cap_data *) tmpbuf;
412 root = le32_to_cpu(nscap->rootid);
413 } else {
414 size = -EINVAL;
415 goto out_free;
8db6c34f
SH
416 }
417
8db6c34f
SH
418 kroot = make_kuid(fs_ns, root);
419
71bc356f
CB
420 /* If this is an idmapped mount shift the kuid. */
421 kroot = kuid_into_mnt(mnt_userns, kroot);
422
8db6c34f
SH
423 /* If the root kuid maps to a valid uid in current ns, then return
424 * this as a nscap. */
425 mappedroot = from_kuid(current_user_ns(), kroot);
426 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
f2b00be4 427 size = sizeof(struct vfs_ns_cap_data);
8db6c34f 428 if (alloc) {
f2b00be4
MS
429 if (!nscap) {
430 /* v2 -> v3 conversion */
431 nscap = kzalloc(size, GFP_ATOMIC);
432 if (!nscap) {
433 size = -ENOMEM;
434 goto out_free;
435 }
436 nsmagic = VFS_CAP_REVISION_3;
437 magic = le32_to_cpu(cap->magic_etc);
438 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
439 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
440 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
441 nscap->magic_etc = cpu_to_le32(nsmagic);
442 } else {
443 /* use allocated v3 buffer */
444 tmpbuf = NULL;
445 }
8db6c34f 446 nscap->rootid = cpu_to_le32(mappedroot);
f2b00be4
MS
447 *buffer = nscap;
448 }
449 goto out_free;
8db6c34f
SH
450 }
451
452 if (!rootid_owns_currentns(kroot)) {
f2b00be4
MS
453 size = -EOVERFLOW;
454 goto out_free;
8db6c34f
SH
455 }
456
457 /* This comes from a parent namespace. Return as a v2 capability */
458 size = sizeof(struct vfs_cap_data);
459 if (alloc) {
f2b00be4
MS
460 if (nscap) {
461 /* v3 -> v2 conversion */
462 cap = kzalloc(size, GFP_ATOMIC);
463 if (!cap) {
464 size = -ENOMEM;
465 goto out_free;
466 }
8db6c34f
SH
467 magic = VFS_CAP_REVISION_2;
468 nsmagic = le32_to_cpu(nscap->magic_etc);
469 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
470 magic |= VFS_CAP_FLAGS_EFFECTIVE;
471 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
472 cap->magic_etc = cpu_to_le32(magic);
1f578172 473 } else {
f2b00be4
MS
474 /* use unconverted v2 */
475 tmpbuf = NULL;
8db6c34f 476 }
f2b00be4 477 *buffer = cap;
8db6c34f 478 }
f2b00be4 479out_free:
8db6c34f
SH
480 kfree(tmpbuf);
481 return size;
482}
483
e65ce2a5
CB
484/**
485 * rootid_from_xattr - translate root uid of vfs caps
486 *
487 * @value: vfs caps value which may be modified by this function
488 * @size: size of @ivalue
489 * @task_ns: user namespace of the caller
490 * @mnt_userns: user namespace of the mount the inode was found from
491 *
492 * If the inode has been found through an idmapped mount the user namespace of
493 * the vfsmount must be passed through @mnt_userns. This function will then
494 * take care to map the inode according to @mnt_userns before checking
495 * permissions. On non-idmapped mounts or if permission checking is to be
496 * performed on the raw inode simply passs init_user_ns.
497 */
8db6c34f 498static kuid_t rootid_from_xattr(const void *value, size_t size,
e65ce2a5
CB
499 struct user_namespace *task_ns,
500 struct user_namespace *mnt_userns)
8db6c34f
SH
501{
502 const struct vfs_ns_cap_data *nscap = value;
e65ce2a5 503 kuid_t rootkid;
8db6c34f
SH
504 uid_t rootid = 0;
505
506 if (size == XATTR_CAPS_SZ_3)
507 rootid = le32_to_cpu(nscap->rootid);
508
e65ce2a5
CB
509 rootkid = make_kuid(task_ns, rootid);
510 return kuid_from_mnt(mnt_userns, rootkid);
8db6c34f
SH
511}
512
dc32b5c3 513static bool validheader(size_t size, const struct vfs_cap_data *cap)
8db6c34f 514{
dc32b5c3 515 return is_v2header(size, cap) || is_v3header(size, cap);
8db6c34f
SH
516}
517
e65ce2a5
CB
518/**
519 * cap_convert_nscap - check vfs caps
520 *
521 * @mnt_userns: user namespace of the mount the inode was found from
522 * @dentry: used to retrieve inode to check permissions on
523 * @ivalue: vfs caps value which may be modified by this function
524 * @size: size of @ivalue
525 *
8db6c34f
SH
526 * User requested a write of security.capability. If needed, update the
527 * xattr to change from v2 to v3, or to fixup the v3 rootid.
528 *
e65ce2a5
CB
529 * If the inode has been found through an idmapped mount the user namespace of
530 * the vfsmount must be passed through @mnt_userns. This function will then
531 * take care to map the inode according to @mnt_userns before checking
532 * permissions. On non-idmapped mounts or if permission checking is to be
533 * performed on the raw inode simply passs init_user_ns.
534 *
8db6c34f
SH
535 * If all is ok, we return the new size, on error return < 0.
536 */
e65ce2a5
CB
537int cap_convert_nscap(struct user_namespace *mnt_userns, struct dentry *dentry,
538 const void **ivalue, size_t size)
8db6c34f
SH
539{
540 struct vfs_ns_cap_data *nscap;
541 uid_t nsrootid;
542 const struct vfs_cap_data *cap = *ivalue;
543 __u32 magic, nsmagic;
544 struct inode *inode = d_backing_inode(dentry);
545 struct user_namespace *task_ns = current_user_ns(),
3b0c2d3e 546 *fs_ns = inode->i_sb->s_user_ns;
8db6c34f
SH
547 kuid_t rootid;
548 size_t newsize;
549
550 if (!*ivalue)
551 return -EINVAL;
dc32b5c3 552 if (!validheader(size, cap))
8db6c34f 553 return -EINVAL;
e65ce2a5 554 if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
8db6c34f 555 return -EPERM;
e65ce2a5 556 if (size == XATTR_CAPS_SZ_2 && (mnt_userns == &init_user_ns))
8db6c34f
SH
557 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
558 /* user is privileged, just write the v2 */
559 return size;
560
e65ce2a5 561 rootid = rootid_from_xattr(*ivalue, size, task_ns, mnt_userns);
8db6c34f
SH
562 if (!uid_valid(rootid))
563 return -EINVAL;
564
565 nsrootid = from_kuid(fs_ns, rootid);
566 if (nsrootid == -1)
567 return -EINVAL;
568
569 newsize = sizeof(struct vfs_ns_cap_data);
570 nscap = kmalloc(newsize, GFP_ATOMIC);
571 if (!nscap)
572 return -ENOMEM;
573 nscap->rootid = cpu_to_le32(nsrootid);
574 nsmagic = VFS_CAP_REVISION_3;
575 magic = le32_to_cpu(cap->magic_etc);
576 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
577 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
578 nscap->magic_etc = cpu_to_le32(nsmagic);
579 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
580
8db6c34f
SH
581 *ivalue = nscap;
582 return newsize;
583}
584
1d045980
DH
585/*
586 * Calculate the new process capability sets from the capability sets attached
587 * to a file.
588 */
c0b00441 589static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 590 struct linux_binprm *bprm,
4d49f671 591 bool *effective,
fc7eadf7 592 bool *has_fcap)
b5376771 593{
a6f76f23 594 struct cred *new = bprm->cred;
c0b00441
EP
595 unsigned i;
596 int ret = 0;
597
598 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 599 *effective = true;
c0b00441 600
4d49f671 601 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
fc7eadf7 602 *has_fcap = true;
4d49f671 603
c0b00441
EP
604 CAP_FOR_EACH_U32(i) {
605 __u32 permitted = caps->permitted.cap[i];
606 __u32 inheritable = caps->inheritable.cap[i];
607
608 /*
609 * pP' = (X & fP) | (pI & fI)
58319057 610 * The addition of pA' is handled later.
c0b00441 611 */
a6f76f23
DH
612 new->cap_permitted.cap[i] =
613 (new->cap_bset.cap[i] & permitted) |
614 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 615
a6f76f23
DH
616 if (permitted & ~new->cap_permitted.cap[i])
617 /* insufficient to execute correctly */
c0b00441 618 ret = -EPERM;
c0b00441
EP
619 }
620
621 /*
622 * For legacy apps, with no internal support for recognizing they
623 * do not have enough capabilities, we return an error if they are
624 * missing some "forced" (aka file-permitted) capabilities.
625 */
a6f76f23 626 return *effective ? ret : 0;
c0b00441
EP
627}
628
71bc356f
CB
629/**
630 * get_vfs_caps_from_disk - retrieve vfs caps from disk
631 *
632 * @mnt_userns: user namespace of the mount the inode was found from
633 * @dentry: dentry from which @inode is retrieved
634 * @cpu_caps: vfs capabilities
635 *
1d045980 636 * Extract the on-exec-apply capability sets for an executable file.
71bc356f
CB
637 *
638 * If the inode has been found through an idmapped mount the user namespace of
639 * the vfsmount must be passed through @mnt_userns. This function will then
640 * take care to map the inode according to @mnt_userns before checking
641 * permissions. On non-idmapped mounts or if permission checking is to be
642 * performed on the raw inode simply passs init_user_ns.
1d045980 643 */
71bc356f
CB
644int get_vfs_caps_from_disk(struct user_namespace *mnt_userns,
645 const struct dentry *dentry,
646 struct cpu_vfs_cap_data *cpu_caps)
c0b00441 647{
c6f493d6 648 struct inode *inode = d_backing_inode(dentry);
b5376771 649 __u32 magic_etc;
e338d263 650 unsigned tocopy, i;
c0b00441 651 int size;
8db6c34f
SH
652 struct vfs_ns_cap_data data, *nscaps = &data;
653 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
654 kuid_t rootkuid;
76ba89c7 655 struct user_namespace *fs_ns;
c0b00441
EP
656
657 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
658
5d6c3191 659 if (!inode)
c0b00441
EP
660 return -ENODATA;
661
76ba89c7 662 fs_ns = inode->i_sb->s_user_ns;
5d6c3191 663 size = __vfs_getxattr((struct dentry *)dentry, inode,
8db6c34f 664 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
a6f76f23 665 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
666 /* no data, that's ok */
667 return -ENODATA;
8db6c34f 668
c0b00441
EP
669 if (size < 0)
670 return size;
b5376771 671
e338d263 672 if (size < sizeof(magic_etc))
b5376771
SH
673 return -EINVAL;
674
8db6c34f 675 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
b5376771 676
8db6c34f 677 rootkuid = make_kuid(fs_ns, 0);
a6f76f23 678 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
679 case VFS_CAP_REVISION_1:
680 if (size != XATTR_CAPS_SZ_1)
681 return -EINVAL;
682 tocopy = VFS_CAP_U32_1;
683 break;
684 case VFS_CAP_REVISION_2:
685 if (size != XATTR_CAPS_SZ_2)
686 return -EINVAL;
687 tocopy = VFS_CAP_U32_2;
688 break;
8db6c34f
SH
689 case VFS_CAP_REVISION_3:
690 if (size != XATTR_CAPS_SZ_3)
691 return -EINVAL;
692 tocopy = VFS_CAP_U32_3;
693 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
694 break;
695
b5376771
SH
696 default:
697 return -EINVAL;
698 }
8db6c34f
SH
699 /* Limit the caps to the mounter of the filesystem
700 * or the more limited uid specified in the xattr.
701 */
71bc356f 702 rootkuid = kuid_into_mnt(mnt_userns, rootkuid);
8db6c34f
SH
703 if (!rootid_owns_currentns(rootkuid))
704 return -ENODATA;
e338d263 705
5459c164 706 CAP_FOR_EACH_U32(i) {
c0b00441
EP
707 if (i >= tocopy)
708 break;
8db6c34f
SH
709 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
710 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
e338d263 711 }
a6f76f23 712
7d8b6c63
EP
713 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
714 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
715
2fec30e2
RGB
716 cpu_caps->rootid = rootkuid;
717
c0b00441 718 return 0;
b5376771
SH
719}
720
1d045980
DH
721/*
722 * Attempt to get the on-exec apply capability sets for an executable file from
723 * its xattrs and, if present, apply them to the proposed credentials being
724 * constructed by execve().
725 */
56305aa9
EB
726static int get_file_caps(struct linux_binprm *bprm, struct file *file,
727 bool *effective, bool *has_fcap)
b5376771 728{
b5376771 729 int rc = 0;
c0b00441 730 struct cpu_vfs_cap_data vcaps;
b5376771 731
ee67ae7e 732 cap_clear(bprm->cred->cap_permitted);
3318a386 733
1f29fae2
SH
734 if (!file_caps_enabled)
735 return 0;
736
56305aa9 737 if (!mnt_may_suid(file->f_path.mnt))
b5376771 738 return 0;
380cf5ba
AL
739
740 /*
741 * This check is redundant with mnt_may_suid() but is kept to make
742 * explicit that capability bits are limited to s_user_ns and its
743 * descendants.
744 */
56305aa9 745 if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
d07b846f 746 return 0;
b5376771 747
71bc356f
CB
748 rc = get_vfs_caps_from_disk(file_mnt_user_ns(file),
749 file->f_path.dentry, &vcaps);
c0b00441
EP
750 if (rc < 0) {
751 if (rc == -EINVAL)
8db6c34f
SH
752 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
753 bprm->filename);
c0b00441
EP
754 else if (rc == -ENODATA)
755 rc = 0;
b5376771
SH
756 goto out;
757 }
b5376771 758
fc7eadf7 759 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
b5376771
SH
760
761out:
b5376771 762 if (rc)
ee67ae7e 763 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
764
765 return rc;
766}
767
9304b46c
RGB
768static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
769
81a6a012
RGB
770static inline bool __is_real(kuid_t uid, struct cred *cred)
771{ return uid_eq(cred->uid, uid); }
772
773static inline bool __is_eff(kuid_t uid, struct cred *cred)
774{ return uid_eq(cred->euid, uid); }
775
776static inline bool __is_suid(kuid_t uid, struct cred *cred)
777{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
778
db1a8922
RGB
779/*
780 * handle_privileged_root - Handle case of privileged root
781 * @bprm: The execution parameters, including the proposed creds
782 * @has_fcap: Are any file capabilities set?
783 * @effective: Do we have effective root privilege?
784 * @root_uid: This namespace' root UID WRT initial USER namespace
785 *
786 * Handle the case where root is privileged and hasn't been neutered by
787 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
788 * set UID root and nothing is changed. If we are root, cap_permitted is
789 * updated. If we have become set UID root, the effective bit is set.
790 */
fc7eadf7 791static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
db1a8922
RGB
792 bool *effective, kuid_t root_uid)
793{
794 const struct cred *old = current_cred();
795 struct cred *new = bprm->cred;
796
9304b46c 797 if (!root_privileged())
db1a8922
RGB
798 return;
799 /*
800 * If the legacy file capability is set, then don't set privs
801 * for a setuid root binary run by a non-root user. Do set it
802 * for a root user just to cause least surprise to an admin.
803 */
81a6a012 804 if (has_fcap && __is_suid(root_uid, new)) {
db1a8922
RGB
805 warn_setuid_and_fcaps_mixed(bprm->filename);
806 return;
807 }
808 /*
809 * To support inheritance of root-permissions and suid-root
810 * executables under compatibility mode, we override the
811 * capability sets for the file.
812 */
81a6a012 813 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
db1a8922
RGB
814 /* pP' = (cap_bset & ~0) | (pI & ~0) */
815 new->cap_permitted = cap_combine(old->cap_bset,
816 old->cap_inheritable);
817 }
818 /*
819 * If only the real uid is 0, we do not set the effective bit.
820 */
81a6a012 821 if (__is_eff(root_uid, new))
db1a8922
RGB
822 *effective = true;
823}
824
4c7e715f
RGB
825#define __cap_gained(field, target, source) \
826 !cap_issubset(target->cap_##field, source->cap_##field)
827#define __cap_grew(target, source, cred) \
828 !cap_issubset(cred->cap_##target, cred->cap_##source)
829#define __cap_full(field, cred) \
830 cap_issubset(CAP_FULL_SET, cred->cap_##field)
81a6a012
RGB
831
832static inline bool __is_setuid(struct cred *new, const struct cred *old)
833{ return !uid_eq(new->euid, old->uid); }
834
835static inline bool __is_setgid(struct cred *new, const struct cred *old)
836{ return !gid_eq(new->egid, old->gid); }
837
9fbc2c79 838/*
dbbbe110 839 * 1) Audit candidate if current->cap_effective is set
9fbc2c79
RGB
840 *
841 * We do not bother to audit if 3 things are true:
842 * 1) cap_effective has all caps
588fb2c7 843 * 2) we became root *OR* are were already root
9fbc2c79
RGB
844 * 3) root is supposed to have all caps (SECURE_NOROOT)
845 * Since this is just a normal root execing a process.
846 *
847 * Number 1 above might fail if you don't have a full bset, but I think
848 * that is interesting information to audit.
dbbbe110
RGB
849 *
850 * A number of other conditions require logging:
851 * 2) something prevented setuid root getting all caps
852 * 3) non-setuid root gets fcaps
853 * 4) non-setuid root gets ambient
9fbc2c79 854 */
dbbbe110
RGB
855static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
856 kuid_t root, bool has_fcap)
9fbc2c79
RGB
857{
858 bool ret = false;
859
dbbbe110
RGB
860 if ((__cap_grew(effective, ambient, new) &&
861 !(__cap_full(effective, new) &&
862 (__is_eff(root, new) || __is_real(root, new)) &&
863 root_privileged())) ||
864 (root_privileged() &&
865 __is_suid(root, new) &&
866 !__cap_full(effective, new)) ||
867 (!__is_setuid(new, old) &&
868 ((has_fcap &&
869 __cap_gained(permitted, new, old)) ||
870 __cap_gained(ambient, new, old))))
871
02ebbaf4 872 ret = true;
dbbbe110 873
9fbc2c79
RGB
874 return ret;
875}
876
1d045980 877/**
56305aa9 878 * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
1d045980 879 * @bprm: The execution parameters, including the proposed creds
56305aa9 880 * @file: The file to pull the credentials from
1d045980
DH
881 *
882 * Set up the proposed credentials for a new execution context being
883 * constructed by execve(). The proposed creds in @bprm->cred is altered,
884 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23 885 */
56305aa9 886int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1da177e4 887{
56305aa9 888 /* Process setpcap binaries and capabilities for uid 0 */
a6f76f23
DH
889 const struct cred *old = current_cred();
890 struct cred *new = bprm->cred;
fc7eadf7 891 bool effective = false, has_fcap = false, is_setid;
b5376771 892 int ret;
18815a18 893 kuid_t root_uid;
1da177e4 894
58319057
AL
895 if (WARN_ON(!cap_ambient_invariant_ok(old)))
896 return -EPERM;
897
56305aa9 898 ret = get_file_caps(bprm, file, &effective, &has_fcap);
a6f76f23
DH
899 if (ret < 0)
900 return ret;
1da177e4 901
18815a18
EB
902 root_uid = make_kuid(new->user_ns, 0);
903
fc7eadf7 904 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
b5376771 905
d52fc5dd 906 /* if we have fs caps, clear dangerous personality flags */
4c7e715f 907 if (__cap_gained(permitted, new, old))
56305aa9 908 bprm->per_clear |= PER_CLEAR_ON_SETID;
d52fc5dd 909
a6f76f23 910 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
911 * credentials unless they have the appropriate permit.
912 *
913 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 914 */
81a6a012 915 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
58319057 916
4c7e715f 917 if ((is_setid || __cap_gained(permitted, new, old)) &&
9227dd2a 918 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
20523132 919 !ptracer_capable(current, new->user_ns))) {
a6f76f23 920 /* downgrade; they get no more than they had, and maybe less */
70169420 921 if (!ns_capable(new->user_ns, CAP_SETUID) ||
259e5e6c 922 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
923 new->euid = new->uid;
924 new->egid = new->gid;
1da177e4 925 }
b3a222e5
SH
926 new->cap_permitted = cap_intersect(new->cap_permitted,
927 old->cap_permitted);
1da177e4
LT
928 }
929
a6f76f23
DH
930 new->suid = new->fsuid = new->euid;
931 new->sgid = new->fsgid = new->egid;
1da177e4 932
58319057 933 /* File caps or setid cancels ambient. */
fc7eadf7 934 if (has_fcap || is_setid)
58319057
AL
935 cap_clear(new->cap_ambient);
936
937 /*
938 * Now that we've computed pA', update pP' to give:
939 * pP' = (X & fP) | (pI & fI) | pA'
940 */
941 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
942
943 /*
944 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
945 * this is the same as pE' = (fE ? pP' : 0) | pA'.
946 */
4bf2ea77
EP
947 if (effective)
948 new->cap_effective = new->cap_permitted;
949 else
58319057
AL
950 new->cap_effective = new->cap_ambient;
951
952 if (WARN_ON(!cap_ambient_invariant_ok(new)))
953 return -EPERM;
954
dbbbe110 955 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
9fbc2c79
RGB
956 ret = audit_log_bprm_fcaps(bprm, new, old);
957 if (ret < 0)
958 return ret;
3fc689e9 959 }
1da177e4 960
d84f4f99 961 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
962
963 if (WARN_ON(!cap_ambient_invariant_ok(new)))
964 return -EPERM;
965
46d98eb4 966 /* Check for privilege-elevated exec. */
02ebbaf4
RGB
967 if (is_setid ||
968 (!__is_real(root_uid, new) &&
969 (effective ||
970 __cap_grew(permitted, ambient, new))))
56305aa9 971 bprm->secureexec = 1;
b5376771 972
ee67ae7e 973 return 0;
1da177e4
LT
974}
975
1d045980
DH
976/**
977 * cap_inode_setxattr - Determine whether an xattr may be altered
978 * @dentry: The inode/dentry being altered
979 * @name: The name of the xattr to be changed
980 * @value: The value that the xattr will be changed to
981 * @size: The size of value
982 * @flags: The replacement flag
983 *
984 * Determine whether an xattr may be altered or set on an inode, returning 0 if
985 * permission is granted, -ve if denied.
986 *
987 * This is used to make sure security xattrs don't get updated or set by those
988 * who aren't privileged to do so.
989 */
8f0cfa52
DH
990int cap_inode_setxattr(struct dentry *dentry, const char *name,
991 const void *value, size_t size, int flags)
1da177e4 992{
b1d749c5
EB
993 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
994
8db6c34f
SH
995 /* Ignore non-security xattrs */
996 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 997 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
998 return 0;
999
1000 /*
1001 * For XATTR_NAME_CAPS the check will be done in
1002 * cap_convert_nscap(), called by setxattr()
1003 */
1004 if (strcmp(name, XATTR_NAME_CAPS) == 0)
b5376771 1005 return 0;
1d045980 1006
b1d749c5 1007 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
1008 return -EPERM;
1009 return 0;
1010}
1011
1d045980
DH
1012/**
1013 * cap_inode_removexattr - Determine whether an xattr may be removed
71bc356f
CB
1014 *
1015 * @mnt_userns: User namespace of the mount the inode was found from
1016 * @dentry: The inode/dentry being altered
1017 * @name: The name of the xattr to be changed
1d045980
DH
1018 *
1019 * Determine whether an xattr may be removed from an inode, returning 0 if
1020 * permission is granted, -ve if denied.
1021 *
71bc356f
CB
1022 * If the inode has been found through an idmapped mount the user namespace of
1023 * the vfsmount must be passed through @mnt_userns. This function will then
1024 * take care to map the inode according to @mnt_userns before checking
1025 * permissions. On non-idmapped mounts or if permission checking is to be
1026 * performed on the raw inode simply passs init_user_ns.
1027 *
1d045980
DH
1028 * This is used to make sure security xattrs don't get removed by those who
1029 * aren't privileged to remove them.
1030 */
71bc356f
CB
1031int cap_inode_removexattr(struct user_namespace *mnt_userns,
1032 struct dentry *dentry, const char *name)
1da177e4 1033{
b1d749c5
EB
1034 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
1035
8db6c34f
SH
1036 /* Ignore non-security xattrs */
1037 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 1038 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
1039 return 0;
1040
1041 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
1042 /* security.capability gets namespaced */
1043 struct inode *inode = d_backing_inode(dentry);
1044 if (!inode)
1045 return -EINVAL;
71bc356f 1046 if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
b5376771
SH
1047 return -EPERM;
1048 return 0;
1d045980
DH
1049 }
1050
b1d749c5 1051 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
1052 return -EPERM;
1053 return 0;
1054}
1055
a6f76f23 1056/*
1da177e4
LT
1057 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
1058 * a process after a call to setuid, setreuid, or setresuid.
1059 *
1060 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
1061 * {r,e,s}uid != 0, the permitted and effective capabilities are
1062 * cleared.
1063 *
1064 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
1065 * capabilities of the process are cleared.
1066 *
1067 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
1068 * capabilities are set to the permitted capabilities.
1069 *
a6f76f23 1070 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
1071 * never happen.
1072 *
a6f76f23 1073 * -astor
1da177e4
LT
1074 *
1075 * cevans - New behaviour, Oct '99
1076 * A process may, via prctl(), elect to keep its capabilities when it
1077 * calls setuid() and switches away from uid==0. Both permitted and
1078 * effective sets will be retained.
1079 * Without this change, it was impossible for a daemon to drop only some
1080 * of its privilege. The call to setuid(!=0) would drop all privileges!
1081 * Keeping uid 0 is not an option because uid 0 owns too many vital
1082 * files..
1083 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1084 */
d84f4f99 1085static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 1086{
18815a18
EB
1087 kuid_t root_uid = make_kuid(old->user_ns, 0);
1088
1089 if ((uid_eq(old->uid, root_uid) ||
1090 uid_eq(old->euid, root_uid) ||
1091 uid_eq(old->suid, root_uid)) &&
1092 (!uid_eq(new->uid, root_uid) &&
1093 !uid_eq(new->euid, root_uid) &&
58319057
AL
1094 !uid_eq(new->suid, root_uid))) {
1095 if (!issecure(SECURE_KEEP_CAPS)) {
1096 cap_clear(new->cap_permitted);
1097 cap_clear(new->cap_effective);
1098 }
1099
1100 /*
1101 * Pre-ambient programs expect setresuid to nonroot followed
1102 * by exec to drop capabilities. We should make sure that
1103 * this remains the case.
1104 */
1105 cap_clear(new->cap_ambient);
1da177e4 1106 }
18815a18 1107 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 1108 cap_clear(new->cap_effective);
18815a18 1109 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 1110 new->cap_effective = new->cap_permitted;
1da177e4
LT
1111}
1112
1d045980
DH
1113/**
1114 * cap_task_fix_setuid - Fix up the results of setuid() call
1115 * @new: The proposed credentials
1116 * @old: The current task's current credentials
1117 * @flags: Indications of what has changed
1118 *
1119 * Fix up the results of setuid() call before the credential changes are
1120 * actually applied, returning 0 to grant the changes, -ve to deny them.
1121 */
d84f4f99 1122int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
1123{
1124 switch (flags) {
1125 case LSM_SETID_RE:
1126 case LSM_SETID_ID:
1127 case LSM_SETID_RES:
1d045980
DH
1128 /* juggle the capabilities to follow [RES]UID changes unless
1129 * otherwise suppressed */
d84f4f99
DH
1130 if (!issecure(SECURE_NO_SETUID_FIXUP))
1131 cap_emulate_setxuid(new, old);
1da177e4 1132 break;
1da177e4 1133
1d045980
DH
1134 case LSM_SETID_FS:
1135 /* juggle the capabilties to follow FSUID changes, unless
1136 * otherwise suppressed
1137 *
d84f4f99
DH
1138 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1139 * if not, we might be a bit too harsh here.
1140 */
1141 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
1142 kuid_t root_uid = make_kuid(old->user_ns, 0);
1143 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1144 new->cap_effective =
1145 cap_drop_fs_set(new->cap_effective);
1d045980 1146
18815a18 1147 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1148 new->cap_effective =
1149 cap_raise_fs_set(new->cap_effective,
1150 new->cap_permitted);
1da177e4 1151 }
d84f4f99 1152 break;
1d045980 1153
1da177e4
LT
1154 default:
1155 return -EINVAL;
1156 }
1157
1158 return 0;
1159}
1160
b5376771
SH
1161/*
1162 * Rationale: code calling task_setscheduler, task_setioprio, and
1163 * task_setnice, assumes that
1164 * . if capable(cap_sys_nice), then those actions should be allowed
1165 * . if not capable(cap_sys_nice), but acting on your own processes,
1166 * then those actions should be allowed
1167 * This is insufficient now since you can call code without suid, but
1168 * yet with increased caps.
1169 * So we check for increased caps on the target process.
1170 */
de45e806 1171static int cap_safe_nice(struct task_struct *p)
b5376771 1172{
f54fb863 1173 int is_subset, ret = 0;
c69e8d9c
DH
1174
1175 rcu_read_lock();
1176 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1177 current_cred()->cap_permitted);
f54fb863
SH
1178 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1179 ret = -EPERM;
c69e8d9c
DH
1180 rcu_read_unlock();
1181
f54fb863 1182 return ret;
b5376771
SH
1183}
1184
1d045980
DH
1185/**
1186 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1187 * @p: The task to affect
1d045980
DH
1188 *
1189 * Detemine if the requested scheduler policy change is permitted for the
1190 * specified task, returning 0 if permission is granted, -ve if denied.
1191 */
b0ae1981 1192int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
1193{
1194 return cap_safe_nice(p);
1195}
1196
1d045980
DH
1197/**
1198 * cap_task_ioprio - Detemine if I/O priority change is permitted
1199 * @p: The task to affect
1200 * @ioprio: The I/O priority to set
1201 *
1202 * Detemine if the requested I/O priority change is permitted for the specified
1203 * task, returning 0 if permission is granted, -ve if denied.
1204 */
1205int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
1206{
1207 return cap_safe_nice(p);
1208}
1209
1d045980
DH
1210/**
1211 * cap_task_ioprio - Detemine if task priority change is permitted
1212 * @p: The task to affect
1213 * @nice: The nice value to set
1214 *
1215 * Detemine if the requested task priority change is permitted for the
1216 * specified task, returning 0 if permission is granted, -ve if denied.
1217 */
1218int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
1219{
1220 return cap_safe_nice(p);
1221}
1222
3b7391de 1223/*
1d045980
DH
1224 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1225 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 1226 */
6d6f3328 1227static int cap_prctl_drop(unsigned long cap)
3b7391de 1228{
6d6f3328
TH
1229 struct cred *new;
1230
160da84d 1231 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
1232 return -EPERM;
1233 if (!cap_valid(cap))
1234 return -EINVAL;
d84f4f99 1235
6d6f3328
TH
1236 new = prepare_creds();
1237 if (!new)
1238 return -ENOMEM;
d84f4f99 1239 cap_lower(new->cap_bset, cap);
6d6f3328 1240 return commit_creds(new);
3b7391de 1241}
3898b1b4 1242
1d045980
DH
1243/**
1244 * cap_task_prctl - Implement process control functions for this security module
1245 * @option: The process control function requested
1246 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1247 *
1248 * Allow process control functions (sys_prctl()) to alter capabilities; may
1249 * also deny access to other functions not otherwise implemented here.
1250 *
1251 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1252 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1253 * modules will consider performing the function.
1254 */
3898b1b4 1255int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1256 unsigned long arg4, unsigned long arg5)
3898b1b4 1257{
6d6f3328 1258 const struct cred *old = current_cred();
d84f4f99 1259 struct cred *new;
d84f4f99 1260
3898b1b4
AM
1261 switch (option) {
1262 case PR_CAPBSET_READ:
1263 if (!cap_valid(arg2))
6d6f3328
TH
1264 return -EINVAL;
1265 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 1266
3898b1b4 1267 case PR_CAPBSET_DROP:
6d6f3328 1268 return cap_prctl_drop(arg2);
3898b1b4
AM
1269
1270 /*
1271 * The next four prctl's remain to assist with transitioning a
1272 * system from legacy UID=0 based privilege (when filesystem
1273 * capabilities are not in use) to a system using filesystem
1274 * capabilities only - as the POSIX.1e draft intended.
1275 *
1276 * Note:
1277 *
1278 * PR_SET_SECUREBITS =
1279 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1280 * | issecure_mask(SECURE_NOROOT)
1281 * | issecure_mask(SECURE_NOROOT_LOCKED)
1282 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1283 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1284 *
1285 * will ensure that the current process and all of its
1286 * children will be locked into a pure
1287 * capability-based-privilege environment.
1288 */
1289 case PR_SET_SECUREBITS:
6d6f3328
TH
1290 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1291 & (old->securebits ^ arg2)) /*[1]*/
1292 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 1293 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 1294 || (cap_capable(current_cred(),
c1a85a00
MM
1295 current_cred()->user_ns,
1296 CAP_SETPCAP,
1297 CAP_OPT_NONE) != 0) /*[4]*/
3898b1b4
AM
1298 /*
1299 * [1] no changing of bits that are locked
1300 * [2] no unlocking of locks
1301 * [3] no setting of unsupported bits
1302 * [4] doing anything requires privilege (go read about
1303 * the "sendmail capabilities bug")
1304 */
d84f4f99
DH
1305 )
1306 /* cannot change a locked bit */
6d6f3328
TH
1307 return -EPERM;
1308
1309 new = prepare_creds();
1310 if (!new)
1311 return -ENOMEM;
d84f4f99 1312 new->securebits = arg2;
6d6f3328 1313 return commit_creds(new);
d84f4f99 1314
3898b1b4 1315 case PR_GET_SECUREBITS:
6d6f3328 1316 return old->securebits;
3898b1b4 1317
3898b1b4 1318 case PR_GET_KEEPCAPS:
6d6f3328 1319 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 1320
3898b1b4
AM
1321 case PR_SET_KEEPCAPS:
1322 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 1323 return -EINVAL;
d84f4f99 1324 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
1325 return -EPERM;
1326
1327 new = prepare_creds();
1328 if (!new)
1329 return -ENOMEM;
d84f4f99
DH
1330 if (arg2)
1331 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 1332 else
d84f4f99 1333 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 1334 return commit_creds(new);
3898b1b4 1335
58319057
AL
1336 case PR_CAP_AMBIENT:
1337 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1338 if (arg3 | arg4 | arg5)
1339 return -EINVAL;
1340
1341 new = prepare_creds();
1342 if (!new)
1343 return -ENOMEM;
1344 cap_clear(new->cap_ambient);
1345 return commit_creds(new);
1346 }
1347
1348 if (((!cap_valid(arg3)) | arg4 | arg5))
1349 return -EINVAL;
1350
1351 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1352 return !!cap_raised(current_cred()->cap_ambient, arg3);
1353 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1354 arg2 != PR_CAP_AMBIENT_LOWER) {
1355 return -EINVAL;
1356 } else {
1357 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1358 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1359 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1360 arg3) ||
1361 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1362 return -EPERM;
1363
1364 new = prepare_creds();
1365 if (!new)
1366 return -ENOMEM;
1367 if (arg2 == PR_CAP_AMBIENT_RAISE)
1368 cap_raise(new->cap_ambient, arg3);
1369 else
1370 cap_lower(new->cap_ambient, arg3);
1371 return commit_creds(new);
1372 }
1373
3898b1b4
AM
1374 default:
1375 /* No functionality available - continue with default */
6d6f3328 1376 return -ENOSYS;
3898b1b4 1377 }
1da177e4
LT
1378}
1379
1d045980
DH
1380/**
1381 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1382 * @mm: The VM space in which the new mapping is to be made
1383 * @pages: The size of the mapping
1384 *
1385 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1386 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1387 */
34b4e4aa 1388int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1389{
1390 int cap_sys_admin = 0;
1391
c1a85a00
MM
1392 if (cap_capable(current_cred(), &init_user_ns,
1393 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1da177e4 1394 cap_sys_admin = 1;
c1a85a00 1395
b1d9e6b0 1396 return cap_sys_admin;
1da177e4 1397}
7c73875e
EP
1398
1399/*
d007794a 1400 * cap_mmap_addr - check if able to map given addr
7c73875e 1401 * @addr: address attempting to be mapped
7c73875e 1402 *
6f262d8e 1403 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1404 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1405 * capability security module. Returns 0 if this mapping should be allowed
1406 * -EPERM if not.
1407 */
d007794a 1408int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1409{
1410 int ret = 0;
1411
a2551df7 1412 if (addr < dac_mmap_min_addr) {
6a9de491 1413 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
c1a85a00 1414 CAP_OPT_NONE);
7c73875e
EP
1415 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1416 if (ret == 0)
1417 current->flags |= PF_SUPERPRIV;
1418 }
1419 return ret;
1420}
d007794a 1421
e5467859
AV
1422int cap_mmap_file(struct file *file, unsigned long reqprot,
1423 unsigned long prot, unsigned long flags)
d007794a 1424{
e5467859 1425 return 0;
d007794a 1426}
b1d9e6b0
CS
1427
1428#ifdef CONFIG_SECURITY
1429
d1c5947e 1430static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
b1d9e6b0
CS
1431 LSM_HOOK_INIT(capable, cap_capable),
1432 LSM_HOOK_INIT(settime, cap_settime),
1433 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1434 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1435 LSM_HOOK_INIT(capget, cap_capget),
1436 LSM_HOOK_INIT(capset, cap_capset),
56305aa9 1437 LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
b1d9e6b0
CS
1438 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1439 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
8db6c34f 1440 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
b1d9e6b0
CS
1441 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1442 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1443 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1444 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1445 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1446 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1447 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1448 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1449};
1450
d117a154 1451static int __init capability_init(void)
b1d9e6b0 1452{
d69dece5
CS
1453 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1454 "capability");
d117a154 1455 return 0;
b1d9e6b0
CS
1456}
1457
d117a154
KC
1458DEFINE_LSM(capability) = {
1459 .name = "capability",
1460 .order = LSM_ORDER_FIRST,
1461 .init = capability_init,
1462};
1463
b1d9e6b0 1464#endif /* CONFIG_SECURITY */