Merge tag 'configfs-6.2-2022-12-13' of git://git.infradead.org/users/hch/configfs
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
3e1c2515 2/* Common capabilities, needed by capability.o.
1da177e4
LT
3 */
4
c59ede7b 5#include <linux/capability.h>
3fc689e9 6#include <linux/audit.h>
1da177e4
LT
7#include <linux/init.h>
8#include <linux/kernel.h>
b1d9e6b0 9#include <linux/lsm_hooks.h>
1da177e4
LT
10#include <linux/file.h>
11#include <linux/mm.h>
12#include <linux/mman.h>
13#include <linux/pagemap.h>
14#include <linux/swap.h>
1da177e4
LT
15#include <linux/skbuff.h>
16#include <linux/netlink.h>
17#include <linux/ptrace.h>
18#include <linux/xattr.h>
19#include <linux/hugetlb.h>
b5376771 20#include <linux/mount.h>
b460cbc5 21#include <linux/sched.h>
3898b1b4
AM
22#include <linux/prctl.h>
23#include <linux/securebits.h>
3486740a 24#include <linux/user_namespace.h>
40401530 25#include <linux/binfmts.h>
51b79bee 26#include <linux/personality.h>
a793d79e 27#include <linux/mnt_idmapping.h>
72c2d582 28
b5f22a59
SH
29/*
30 * If a non-root user executes a setuid-root binary in
31 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
32 * However if fE is also set, then the intent is for only
33 * the file capabilities to be applied, and the setuid-root
34 * bit is left on either to change the uid (plausible) or
35 * to get full privilege on a kernel without file capabilities
36 * support. So in that case we do not raise capabilities.
37 *
38 * Warn if that happens, once per boot.
39 */
d7627467 40static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
41{
42 static int warned;
43 if (!warned) {
44 printk(KERN_INFO "warning: `%s' has both setuid-root and"
45 " effective capabilities. Therefore not raising all"
46 " capabilities.\n", fname);
47 warned = 1;
48 }
49}
50
1d045980
DH
51/**
52 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 53 * @cred: The credentials to use
049ae601 54 * @targ_ns: The user namespace in which we need the capability
1d045980 55 * @cap: The capability to check for
e88ed488 56 * @opts: Bitmask of options defined in include/linux/security.h
1d045980
DH
57 *
58 * Determine whether the nominated task has the specified capability amongst
59 * its effective set, returning 0 if it does, -ve if it does not.
60 *
3699c53c
DH
61 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
62 * and has_capability() functions. That is, it has the reverse semantics:
63 * cap_has_capability() returns 0 when a task has a capability, but the
64 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 65 */
6a9de491 66int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
c1a85a00 67 int cap, unsigned int opts)
1da177e4 68{
520d9eab 69 struct user_namespace *ns = targ_ns;
3486740a 70
520d9eab
EB
71 /* See if cred has the capability in the target user namespace
72 * by examining the target user namespace and all of the target
73 * user namespace's parents.
74 */
75 for (;;) {
3486740a 76 /* Do we have the necessary capabilities? */
520d9eab 77 if (ns == cred->user_ns)
3486740a
SH
78 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
79
64db4c7f
KT
80 /*
81 * If we're already at a lower level than we're looking for,
82 * we're done searching.
83 */
84 if (ns->level <= cred->user_ns->level)
3486740a
SH
85 return -EPERM;
86
520d9eab
EB
87 /*
88 * The owner of the user namespace in the parent of the
89 * user namespace has all caps.
90 */
91 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
92 return 0;
93
3486740a 94 /*
520d9eab 95 * If you have a capability in a parent user ns, then you have
3486740a
SH
96 * it over all children user namespaces as well.
97 */
520d9eab 98 ns = ns->parent;
3486740a
SH
99 }
100
101 /* We never get here */
1da177e4
LT
102}
103
1d045980
DH
104/**
105 * cap_settime - Determine whether the current process may set the system clock
106 * @ts: The time to set
107 * @tz: The timezone to set
108 *
109 * Determine whether the current process may set the system clock and timezone
110 * information, returning 0 if permission granted, -ve if denied.
111 */
457db29b 112int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
113{
114 if (!capable(CAP_SYS_TIME))
115 return -EPERM;
116 return 0;
117}
118
1d045980 119/**
9e48858f 120 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
121 * another
122 * @child: The process to be accessed
123 * @mode: The mode of attachment.
124 *
8409cca7
SH
125 * If we are in the same or an ancestor user_ns and have all the target
126 * task's capabilities, then ptrace access is allowed.
127 * If we have the ptrace capability to the target user_ns, then ptrace
128 * access is allowed.
129 * Else denied.
130 *
1d045980
DH
131 * Determine whether a process may access another, returning 0 if permission
132 * granted, -ve if denied.
133 */
9e48858f 134int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 135{
c69e8d9c 136 int ret = 0;
8409cca7 137 const struct cred *cred, *child_cred;
caaee623 138 const kernel_cap_t *caller_caps;
c69e8d9c
DH
139
140 rcu_read_lock();
8409cca7
SH
141 cred = current_cred();
142 child_cred = __task_cred(child);
caaee623
JH
143 if (mode & PTRACE_MODE_FSCREDS)
144 caller_caps = &cred->cap_effective;
145 else
146 caller_caps = &cred->cap_permitted;
c4a4d603 147 if (cred->user_ns == child_cred->user_ns &&
caaee623 148 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 149 goto out;
c4a4d603 150 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
151 goto out;
152 ret = -EPERM;
153out:
c69e8d9c
DH
154 rcu_read_unlock();
155 return ret;
5cd9c58f
DH
156}
157
1d045980
DH
158/**
159 * cap_ptrace_traceme - Determine whether another process may trace the current
160 * @parent: The task proposed to be the tracer
161 *
8409cca7
SH
162 * If parent is in the same or an ancestor user_ns and has all current's
163 * capabilities, then ptrace access is allowed.
164 * If parent has the ptrace capability to current's user_ns, then ptrace
165 * access is allowed.
166 * Else denied.
167 *
1d045980
DH
168 * Determine whether the nominated task is permitted to trace the current
169 * process, returning 0 if permission is granted, -ve if denied.
170 */
5cd9c58f
DH
171int cap_ptrace_traceme(struct task_struct *parent)
172{
c69e8d9c 173 int ret = 0;
8409cca7 174 const struct cred *cred, *child_cred;
c69e8d9c
DH
175
176 rcu_read_lock();
8409cca7
SH
177 cred = __task_cred(parent);
178 child_cred = current_cred();
c4a4d603 179 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
180 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
181 goto out;
c4a4d603 182 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
183 goto out;
184 ret = -EPERM;
185out:
c69e8d9c
DH
186 rcu_read_unlock();
187 return ret;
1da177e4
LT
188}
189
1d045980
DH
190/**
191 * cap_capget - Retrieve a task's capability sets
192 * @target: The task from which to retrieve the capability sets
193 * @effective: The place to record the effective set
194 * @inheritable: The place to record the inheritable set
195 * @permitted: The place to record the permitted set
196 *
197 * This function retrieves the capabilities of the nominated task and returns
198 * them to the caller.
199 */
200int cap_capget(struct task_struct *target, kernel_cap_t *effective,
201 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 202{
c69e8d9c 203 const struct cred *cred;
b6dff3ec 204
1da177e4 205 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
206 rcu_read_lock();
207 cred = __task_cred(target);
b6dff3ec
DH
208 *effective = cred->cap_effective;
209 *inheritable = cred->cap_inheritable;
210 *permitted = cred->cap_permitted;
c69e8d9c 211 rcu_read_unlock();
1da177e4
LT
212 return 0;
213}
214
1d045980
DH
215/*
216 * Determine whether the inheritable capabilities are limited to the old
217 * permitted set. Returns 1 if they are limited, 0 if they are not.
218 */
72c2d582
AM
219static inline int cap_inh_is_capped(void)
220{
1d045980
DH
221 /* they are so limited unless the current task has the CAP_SETPCAP
222 * capability
223 */
c4a4d603 224 if (cap_capable(current_cred(), current_cred()->user_ns,
c1a85a00 225 CAP_SETPCAP, CAP_OPT_NONE) == 0)
1d045980 226 return 0;
1d045980 227 return 1;
1209726c 228}
72c2d582 229
1d045980
DH
230/**
231 * cap_capset - Validate and apply proposed changes to current's capabilities
232 * @new: The proposed new credentials; alterations should be made here
233 * @old: The current task's current credentials
234 * @effective: A pointer to the proposed new effective capabilities set
235 * @inheritable: A pointer to the proposed new inheritable capabilities set
236 * @permitted: A pointer to the proposed new permitted capabilities set
237 *
238 * This function validates and applies a proposed mass change to the current
239 * process's capability sets. The changes are made to the proposed new
240 * credentials, and assuming no error, will be committed by the caller of LSM.
241 */
d84f4f99
DH
242int cap_capset(struct cred *new,
243 const struct cred *old,
244 const kernel_cap_t *effective,
245 const kernel_cap_t *inheritable,
246 const kernel_cap_t *permitted)
1da177e4 247{
d84f4f99
DH
248 if (cap_inh_is_capped() &&
249 !cap_issubset(*inheritable,
250 cap_combine(old->cap_inheritable,
251 old->cap_permitted)))
72c2d582 252 /* incapable of using this inheritable set */
1da177e4 253 return -EPERM;
d84f4f99 254
3b7391de 255 if (!cap_issubset(*inheritable,
d84f4f99
DH
256 cap_combine(old->cap_inheritable,
257 old->cap_bset)))
3b7391de
SH
258 /* no new pI capabilities outside bounding set */
259 return -EPERM;
1da177e4
LT
260
261 /* verify restrictions on target's new Permitted set */
d84f4f99 262 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 263 return -EPERM;
1da177e4
LT
264
265 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 266 if (!cap_issubset(*effective, *permitted))
1da177e4 267 return -EPERM;
1da177e4 268
d84f4f99
DH
269 new->cap_effective = *effective;
270 new->cap_inheritable = *inheritable;
271 new->cap_permitted = *permitted;
58319057
AL
272
273 /*
274 * Mask off ambient bits that are no longer both permitted and
275 * inheritable.
276 */
277 new->cap_ambient = cap_intersect(new->cap_ambient,
278 cap_intersect(*permitted,
279 *inheritable));
280 if (WARN_ON(!cap_ambient_invariant_ok(new)))
281 return -EINVAL;
1da177e4
LT
282 return 0;
283}
284
1d045980
DH
285/**
286 * cap_inode_need_killpriv - Determine if inode change affects privileges
287 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
288 *
289 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
290 * affects the security markings on that inode, and if it is, should
ab5348c9 291 * inode_killpriv() be invoked or the change rejected.
1d045980 292 *
049ae601 293 * Return: 1 if security.capability has a value, meaning inode_killpriv()
ab5348c9 294 * is required, 0 otherwise, meaning inode_killpriv() is not required.
1d045980 295 */
b5376771
SH
296int cap_inode_need_killpriv(struct dentry *dentry)
297{
c6f493d6 298 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
299 int error;
300
5d6c3191
AG
301 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
302 return error > 0;
b5376771
SH
303}
304
1d045980
DH
305/**
306 * cap_inode_killpriv - Erase the security markings on an inode
71bc356f
CB
307 *
308 * @mnt_userns: user namespace of the mount the inode was found from
309 * @dentry: The inode/dentry to alter
1d045980
DH
310 *
311 * Erase the privilege-enhancing security markings on an inode.
312 *
71bc356f
CB
313 * If the inode has been found through an idmapped mount the user namespace of
314 * the vfsmount must be passed through @mnt_userns. This function will then
315 * take care to map the inode according to @mnt_userns before checking
316 * permissions. On non-idmapped mounts or if permission checking is to be
317 * performed on the raw inode simply passs init_user_ns.
318 *
049ae601 319 * Return: 0 if successful, -ve on error.
1d045980 320 */
71bc356f 321int cap_inode_killpriv(struct user_namespace *mnt_userns, struct dentry *dentry)
b5376771 322{
5d6c3191 323 int error;
b5376771 324
71bc356f 325 error = __vfs_removexattr(mnt_userns, dentry, XATTR_NAME_CAPS);
5d6c3191
AG
326 if (error == -EOPNOTSUPP)
327 error = 0;
328 return error;
b5376771
SH
329}
330
b7c9b675 331static bool rootid_owns_currentns(vfsuid_t rootvfsuid)
8db6c34f
SH
332{
333 struct user_namespace *ns;
b7c9b675 334 kuid_t kroot;
8db6c34f 335
b7c9b675 336 if (!vfsuid_valid(rootvfsuid))
8db6c34f
SH
337 return false;
338
b7c9b675
CB
339 kroot = vfsuid_into_kuid(rootvfsuid);
340 for (ns = current_user_ns();; ns = ns->parent) {
8db6c34f
SH
341 if (from_kuid(ns, kroot) == 0)
342 return true;
343 if (ns == &init_user_ns)
344 break;
345 }
346
347 return false;
348}
349
350static __u32 sansflags(__u32 m)
351{
352 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
353}
354
dc32b5c3 355static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 356{
8db6c34f
SH
357 if (size != XATTR_CAPS_SZ_2)
358 return false;
dc32b5c3 359 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
8db6c34f
SH
360}
361
dc32b5c3 362static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 363{
8db6c34f
SH
364 if (size != XATTR_CAPS_SZ_3)
365 return false;
dc32b5c3 366 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
8db6c34f
SH
367}
368
369/*
370 * getsecurity: We are called for security.* before any attempt to read the
371 * xattr from the inode itself.
372 *
373 * This gives us a chance to read the on-disk value and convert it. If we
374 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
375 *
376 * Note we are not called by vfs_getxattr_alloc(), but that is only called
377 * by the integrity subsystem, which really wants the unconverted values -
378 * so that's good.
379 */
71bc356f
CB
380int cap_inode_getsecurity(struct user_namespace *mnt_userns,
381 struct inode *inode, const char *name, void **buffer,
8db6c34f
SH
382 bool alloc)
383{
384 int size, ret;
385 kuid_t kroot;
b7c9b675 386 vfsuid_t vfsroot;
f2b00be4 387 u32 nsmagic, magic;
8db6c34f
SH
388 uid_t root, mappedroot;
389 char *tmpbuf = NULL;
390 struct vfs_cap_data *cap;
f2b00be4 391 struct vfs_ns_cap_data *nscap = NULL;
8db6c34f
SH
392 struct dentry *dentry;
393 struct user_namespace *fs_ns;
394
395 if (strcmp(name, "capability") != 0)
396 return -EOPNOTSUPP;
397
355139a8 398 dentry = d_find_any_alias(inode);
8db6c34f
SH
399 if (!dentry)
400 return -EINVAL;
401
402 size = sizeof(struct vfs_ns_cap_data);
71bc356f 403 ret = (int)vfs_getxattr_alloc(mnt_userns, dentry, XATTR_NAME_CAPS,
c7c7a1a1 404 &tmpbuf, size, GFP_NOFS);
8db6c34f
SH
405 dput(dentry);
406
8cf0a1bc
GC
407 if (ret < 0 || !tmpbuf) {
408 size = ret;
409 goto out_free;
410 }
8db6c34f
SH
411
412 fs_ns = inode->i_sb->s_user_ns;
413 cap = (struct vfs_cap_data *) tmpbuf;
dc32b5c3 414 if (is_v2header((size_t) ret, cap)) {
f2b00be4
MS
415 root = 0;
416 } else if (is_v3header((size_t) ret, cap)) {
417 nscap = (struct vfs_ns_cap_data *) tmpbuf;
418 root = le32_to_cpu(nscap->rootid);
419 } else {
420 size = -EINVAL;
421 goto out_free;
8db6c34f
SH
422 }
423
8db6c34f
SH
424 kroot = make_kuid(fs_ns, root);
425
71bc356f 426 /* If this is an idmapped mount shift the kuid. */
b7c9b675 427 vfsroot = make_vfsuid(mnt_userns, fs_ns, kroot);
71bc356f 428
8db6c34f
SH
429 /* If the root kuid maps to a valid uid in current ns, then return
430 * this as a nscap. */
b7c9b675 431 mappedroot = from_kuid(current_user_ns(), vfsuid_into_kuid(vfsroot));
8db6c34f 432 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
f2b00be4 433 size = sizeof(struct vfs_ns_cap_data);
8db6c34f 434 if (alloc) {
f2b00be4
MS
435 if (!nscap) {
436 /* v2 -> v3 conversion */
437 nscap = kzalloc(size, GFP_ATOMIC);
438 if (!nscap) {
439 size = -ENOMEM;
440 goto out_free;
441 }
442 nsmagic = VFS_CAP_REVISION_3;
443 magic = le32_to_cpu(cap->magic_etc);
444 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
445 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
446 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
447 nscap->magic_etc = cpu_to_le32(nsmagic);
448 } else {
449 /* use allocated v3 buffer */
450 tmpbuf = NULL;
451 }
8db6c34f 452 nscap->rootid = cpu_to_le32(mappedroot);
f2b00be4
MS
453 *buffer = nscap;
454 }
455 goto out_free;
8db6c34f
SH
456 }
457
b7c9b675 458 if (!rootid_owns_currentns(vfsroot)) {
f2b00be4
MS
459 size = -EOVERFLOW;
460 goto out_free;
8db6c34f
SH
461 }
462
463 /* This comes from a parent namespace. Return as a v2 capability */
464 size = sizeof(struct vfs_cap_data);
465 if (alloc) {
f2b00be4
MS
466 if (nscap) {
467 /* v3 -> v2 conversion */
468 cap = kzalloc(size, GFP_ATOMIC);
469 if (!cap) {
470 size = -ENOMEM;
471 goto out_free;
472 }
8db6c34f
SH
473 magic = VFS_CAP_REVISION_2;
474 nsmagic = le32_to_cpu(nscap->magic_etc);
475 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
476 magic |= VFS_CAP_FLAGS_EFFECTIVE;
477 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
478 cap->magic_etc = cpu_to_le32(magic);
1f578172 479 } else {
f2b00be4
MS
480 /* use unconverted v2 */
481 tmpbuf = NULL;
8db6c34f 482 }
f2b00be4 483 *buffer = cap;
8db6c34f 484 }
f2b00be4 485out_free:
8db6c34f
SH
486 kfree(tmpbuf);
487 return size;
488}
489
e65ce2a5
CB
490/**
491 * rootid_from_xattr - translate root uid of vfs caps
492 *
493 * @value: vfs caps value which may be modified by this function
494 * @size: size of @ivalue
495 * @task_ns: user namespace of the caller
e65ce2a5 496 */
b7c9b675
CB
497static vfsuid_t rootid_from_xattr(const void *value, size_t size,
498 struct user_namespace *task_ns)
8db6c34f
SH
499{
500 const struct vfs_ns_cap_data *nscap = value;
501 uid_t rootid = 0;
502
503 if (size == XATTR_CAPS_SZ_3)
504 rootid = le32_to_cpu(nscap->rootid);
505
b7c9b675 506 return VFSUIDT_INIT(make_kuid(task_ns, rootid));
8db6c34f
SH
507}
508
dc32b5c3 509static bool validheader(size_t size, const struct vfs_cap_data *cap)
8db6c34f 510{
dc32b5c3 511 return is_v2header(size, cap) || is_v3header(size, cap);
8db6c34f
SH
512}
513
e65ce2a5
CB
514/**
515 * cap_convert_nscap - check vfs caps
516 *
517 * @mnt_userns: user namespace of the mount the inode was found from
518 * @dentry: used to retrieve inode to check permissions on
519 * @ivalue: vfs caps value which may be modified by this function
520 * @size: size of @ivalue
521 *
8db6c34f
SH
522 * User requested a write of security.capability. If needed, update the
523 * xattr to change from v2 to v3, or to fixup the v3 rootid.
524 *
e65ce2a5
CB
525 * If the inode has been found through an idmapped mount the user namespace of
526 * the vfsmount must be passed through @mnt_userns. This function will then
527 * take care to map the inode according to @mnt_userns before checking
528 * permissions. On non-idmapped mounts or if permission checking is to be
529 * performed on the raw inode simply passs init_user_ns.
530 *
049ae601 531 * Return: On success, return the new size; on error, return < 0.
8db6c34f 532 */
e65ce2a5
CB
533int cap_convert_nscap(struct user_namespace *mnt_userns, struct dentry *dentry,
534 const void **ivalue, size_t size)
8db6c34f
SH
535{
536 struct vfs_ns_cap_data *nscap;
537 uid_t nsrootid;
538 const struct vfs_cap_data *cap = *ivalue;
539 __u32 magic, nsmagic;
540 struct inode *inode = d_backing_inode(dentry);
541 struct user_namespace *task_ns = current_user_ns(),
3b0c2d3e 542 *fs_ns = inode->i_sb->s_user_ns;
8db6c34f 543 kuid_t rootid;
b7c9b675 544 vfsuid_t vfsrootid;
8db6c34f
SH
545 size_t newsize;
546
547 if (!*ivalue)
548 return -EINVAL;
dc32b5c3 549 if (!validheader(size, cap))
8db6c34f 550 return -EINVAL;
e65ce2a5 551 if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
8db6c34f 552 return -EPERM;
bd303368 553 if (size == XATTR_CAPS_SZ_2 && (mnt_userns == fs_ns))
8db6c34f
SH
554 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
555 /* user is privileged, just write the v2 */
556 return size;
557
b7c9b675
CB
558 vfsrootid = rootid_from_xattr(*ivalue, size, task_ns);
559 if (!vfsuid_valid(vfsrootid))
560 return -EINVAL;
561
562 rootid = from_vfsuid(mnt_userns, fs_ns, vfsrootid);
8db6c34f
SH
563 if (!uid_valid(rootid))
564 return -EINVAL;
565
566 nsrootid = from_kuid(fs_ns, rootid);
567 if (nsrootid == -1)
568 return -EINVAL;
569
570 newsize = sizeof(struct vfs_ns_cap_data);
571 nscap = kmalloc(newsize, GFP_ATOMIC);
572 if (!nscap)
573 return -ENOMEM;
574 nscap->rootid = cpu_to_le32(nsrootid);
575 nsmagic = VFS_CAP_REVISION_3;
576 magic = le32_to_cpu(cap->magic_etc);
577 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
578 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
579 nscap->magic_etc = cpu_to_le32(nsmagic);
580 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
581
8db6c34f
SH
582 *ivalue = nscap;
583 return newsize;
584}
585
1d045980
DH
586/*
587 * Calculate the new process capability sets from the capability sets attached
588 * to a file.
589 */
c0b00441 590static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 591 struct linux_binprm *bprm,
4d49f671 592 bool *effective,
fc7eadf7 593 bool *has_fcap)
b5376771 594{
a6f76f23 595 struct cred *new = bprm->cred;
c0b00441
EP
596 unsigned i;
597 int ret = 0;
598
599 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 600 *effective = true;
c0b00441 601
4d49f671 602 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
fc7eadf7 603 *has_fcap = true;
4d49f671 604
c0b00441
EP
605 CAP_FOR_EACH_U32(i) {
606 __u32 permitted = caps->permitted.cap[i];
607 __u32 inheritable = caps->inheritable.cap[i];
608
609 /*
610 * pP' = (X & fP) | (pI & fI)
58319057 611 * The addition of pA' is handled later.
c0b00441 612 */
a6f76f23
DH
613 new->cap_permitted.cap[i] =
614 (new->cap_bset.cap[i] & permitted) |
615 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 616
a6f76f23
DH
617 if (permitted & ~new->cap_permitted.cap[i])
618 /* insufficient to execute correctly */
c0b00441 619 ret = -EPERM;
c0b00441
EP
620 }
621
622 /*
623 * For legacy apps, with no internal support for recognizing they
624 * do not have enough capabilities, we return an error if they are
625 * missing some "forced" (aka file-permitted) capabilities.
626 */
a6f76f23 627 return *effective ? ret : 0;
c0b00441
EP
628}
629
71bc356f
CB
630/**
631 * get_vfs_caps_from_disk - retrieve vfs caps from disk
632 *
633 * @mnt_userns: user namespace of the mount the inode was found from
634 * @dentry: dentry from which @inode is retrieved
635 * @cpu_caps: vfs capabilities
636 *
1d045980 637 * Extract the on-exec-apply capability sets for an executable file.
71bc356f
CB
638 *
639 * If the inode has been found through an idmapped mount the user namespace of
640 * the vfsmount must be passed through @mnt_userns. This function will then
641 * take care to map the inode according to @mnt_userns before checking
642 * permissions. On non-idmapped mounts or if permission checking is to be
643 * performed on the raw inode simply passs init_user_ns.
1d045980 644 */
71bc356f
CB
645int get_vfs_caps_from_disk(struct user_namespace *mnt_userns,
646 const struct dentry *dentry,
647 struct cpu_vfs_cap_data *cpu_caps)
c0b00441 648{
c6f493d6 649 struct inode *inode = d_backing_inode(dentry);
b5376771 650 __u32 magic_etc;
e338d263 651 unsigned tocopy, i;
c0b00441 652 int size;
8db6c34f
SH
653 struct vfs_ns_cap_data data, *nscaps = &data;
654 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
655 kuid_t rootkuid;
b7c9b675 656 vfsuid_t rootvfsuid;
76ba89c7 657 struct user_namespace *fs_ns;
c0b00441
EP
658
659 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
660
5d6c3191 661 if (!inode)
c0b00441
EP
662 return -ENODATA;
663
76ba89c7 664 fs_ns = inode->i_sb->s_user_ns;
5d6c3191 665 size = __vfs_getxattr((struct dentry *)dentry, inode,
8db6c34f 666 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
a6f76f23 667 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
668 /* no data, that's ok */
669 return -ENODATA;
8db6c34f 670
c0b00441
EP
671 if (size < 0)
672 return size;
b5376771 673
e338d263 674 if (size < sizeof(magic_etc))
b5376771
SH
675 return -EINVAL;
676
8db6c34f 677 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
b5376771 678
8db6c34f 679 rootkuid = make_kuid(fs_ns, 0);
a6f76f23 680 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
681 case VFS_CAP_REVISION_1:
682 if (size != XATTR_CAPS_SZ_1)
683 return -EINVAL;
684 tocopy = VFS_CAP_U32_1;
685 break;
686 case VFS_CAP_REVISION_2:
687 if (size != XATTR_CAPS_SZ_2)
688 return -EINVAL;
689 tocopy = VFS_CAP_U32_2;
690 break;
8db6c34f
SH
691 case VFS_CAP_REVISION_3:
692 if (size != XATTR_CAPS_SZ_3)
693 return -EINVAL;
694 tocopy = VFS_CAP_U32_3;
695 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
696 break;
697
b5376771
SH
698 default:
699 return -EINVAL;
700 }
b7c9b675
CB
701
702 rootvfsuid = make_vfsuid(mnt_userns, fs_ns, rootkuid);
703 if (!vfsuid_valid(rootvfsuid))
704 return -ENODATA;
705
8db6c34f
SH
706 /* Limit the caps to the mounter of the filesystem
707 * or the more limited uid specified in the xattr.
708 */
b7c9b675 709 if (!rootid_owns_currentns(rootvfsuid))
8db6c34f 710 return -ENODATA;
e338d263 711
5459c164 712 CAP_FOR_EACH_U32(i) {
c0b00441
EP
713 if (i >= tocopy)
714 break;
8db6c34f
SH
715 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
716 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
e338d263 717 }
a6f76f23 718
7d8b6c63
EP
719 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
720 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
721
b7c9b675 722 cpu_caps->rootid = vfsuid_into_kuid(rootvfsuid);
2fec30e2 723
c0b00441 724 return 0;
b5376771
SH
725}
726
1d045980
DH
727/*
728 * Attempt to get the on-exec apply capability sets for an executable file from
729 * its xattrs and, if present, apply them to the proposed credentials being
730 * constructed by execve().
731 */
56305aa9
EB
732static int get_file_caps(struct linux_binprm *bprm, struct file *file,
733 bool *effective, bool *has_fcap)
b5376771 734{
b5376771 735 int rc = 0;
c0b00441 736 struct cpu_vfs_cap_data vcaps;
b5376771 737
ee67ae7e 738 cap_clear(bprm->cred->cap_permitted);
3318a386 739
1f29fae2
SH
740 if (!file_caps_enabled)
741 return 0;
742
56305aa9 743 if (!mnt_may_suid(file->f_path.mnt))
b5376771 744 return 0;
380cf5ba
AL
745
746 /*
747 * This check is redundant with mnt_may_suid() but is kept to make
748 * explicit that capability bits are limited to s_user_ns and its
749 * descendants.
750 */
56305aa9 751 if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
d07b846f 752 return 0;
b5376771 753
71bc356f
CB
754 rc = get_vfs_caps_from_disk(file_mnt_user_ns(file),
755 file->f_path.dentry, &vcaps);
c0b00441
EP
756 if (rc < 0) {
757 if (rc == -EINVAL)
8db6c34f
SH
758 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
759 bprm->filename);
c0b00441
EP
760 else if (rc == -ENODATA)
761 rc = 0;
b5376771
SH
762 goto out;
763 }
b5376771 764
fc7eadf7 765 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
b5376771
SH
766
767out:
b5376771 768 if (rc)
ee67ae7e 769 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
770
771 return rc;
772}
773
9304b46c
RGB
774static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
775
81a6a012
RGB
776static inline bool __is_real(kuid_t uid, struct cred *cred)
777{ return uid_eq(cred->uid, uid); }
778
779static inline bool __is_eff(kuid_t uid, struct cred *cred)
780{ return uid_eq(cred->euid, uid); }
781
782static inline bool __is_suid(kuid_t uid, struct cred *cred)
783{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
784
db1a8922
RGB
785/*
786 * handle_privileged_root - Handle case of privileged root
787 * @bprm: The execution parameters, including the proposed creds
788 * @has_fcap: Are any file capabilities set?
789 * @effective: Do we have effective root privilege?
790 * @root_uid: This namespace' root UID WRT initial USER namespace
791 *
792 * Handle the case where root is privileged and hasn't been neutered by
793 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
794 * set UID root and nothing is changed. If we are root, cap_permitted is
795 * updated. If we have become set UID root, the effective bit is set.
796 */
fc7eadf7 797static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
db1a8922
RGB
798 bool *effective, kuid_t root_uid)
799{
800 const struct cred *old = current_cred();
801 struct cred *new = bprm->cred;
802
9304b46c 803 if (!root_privileged())
db1a8922
RGB
804 return;
805 /*
806 * If the legacy file capability is set, then don't set privs
807 * for a setuid root binary run by a non-root user. Do set it
808 * for a root user just to cause least surprise to an admin.
809 */
81a6a012 810 if (has_fcap && __is_suid(root_uid, new)) {
db1a8922
RGB
811 warn_setuid_and_fcaps_mixed(bprm->filename);
812 return;
813 }
814 /*
815 * To support inheritance of root-permissions and suid-root
816 * executables under compatibility mode, we override the
817 * capability sets for the file.
818 */
81a6a012 819 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
db1a8922
RGB
820 /* pP' = (cap_bset & ~0) | (pI & ~0) */
821 new->cap_permitted = cap_combine(old->cap_bset,
822 old->cap_inheritable);
823 }
824 /*
825 * If only the real uid is 0, we do not set the effective bit.
826 */
81a6a012 827 if (__is_eff(root_uid, new))
db1a8922
RGB
828 *effective = true;
829}
830
4c7e715f
RGB
831#define __cap_gained(field, target, source) \
832 !cap_issubset(target->cap_##field, source->cap_##field)
833#define __cap_grew(target, source, cred) \
834 !cap_issubset(cred->cap_##target, cred->cap_##source)
835#define __cap_full(field, cred) \
836 cap_issubset(CAP_FULL_SET, cred->cap_##field)
81a6a012
RGB
837
838static inline bool __is_setuid(struct cred *new, const struct cred *old)
839{ return !uid_eq(new->euid, old->uid); }
840
841static inline bool __is_setgid(struct cred *new, const struct cred *old)
842{ return !gid_eq(new->egid, old->gid); }
843
9fbc2c79 844/*
dbbbe110 845 * 1) Audit candidate if current->cap_effective is set
9fbc2c79
RGB
846 *
847 * We do not bother to audit if 3 things are true:
848 * 1) cap_effective has all caps
588fb2c7 849 * 2) we became root *OR* are were already root
9fbc2c79
RGB
850 * 3) root is supposed to have all caps (SECURE_NOROOT)
851 * Since this is just a normal root execing a process.
852 *
853 * Number 1 above might fail if you don't have a full bset, but I think
854 * that is interesting information to audit.
dbbbe110
RGB
855 *
856 * A number of other conditions require logging:
857 * 2) something prevented setuid root getting all caps
858 * 3) non-setuid root gets fcaps
859 * 4) non-setuid root gets ambient
9fbc2c79 860 */
dbbbe110
RGB
861static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
862 kuid_t root, bool has_fcap)
9fbc2c79
RGB
863{
864 bool ret = false;
865
dbbbe110
RGB
866 if ((__cap_grew(effective, ambient, new) &&
867 !(__cap_full(effective, new) &&
868 (__is_eff(root, new) || __is_real(root, new)) &&
869 root_privileged())) ||
870 (root_privileged() &&
871 __is_suid(root, new) &&
872 !__cap_full(effective, new)) ||
873 (!__is_setuid(new, old) &&
874 ((has_fcap &&
875 __cap_gained(permitted, new, old)) ||
876 __cap_gained(ambient, new, old))))
877
02ebbaf4 878 ret = true;
dbbbe110 879
9fbc2c79
RGB
880 return ret;
881}
882
1d045980 883/**
56305aa9 884 * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
1d045980 885 * @bprm: The execution parameters, including the proposed creds
56305aa9 886 * @file: The file to pull the credentials from
1d045980
DH
887 *
888 * Set up the proposed credentials for a new execution context being
889 * constructed by execve(). The proposed creds in @bprm->cred is altered,
049ae601
RD
890 * which won't take effect immediately.
891 *
892 * Return: 0 if successful, -ve on error.
a6f76f23 893 */
56305aa9 894int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1da177e4 895{
56305aa9 896 /* Process setpcap binaries and capabilities for uid 0 */
a6f76f23
DH
897 const struct cred *old = current_cred();
898 struct cred *new = bprm->cred;
fc7eadf7 899 bool effective = false, has_fcap = false, is_setid;
b5376771 900 int ret;
18815a18 901 kuid_t root_uid;
1da177e4 902
58319057
AL
903 if (WARN_ON(!cap_ambient_invariant_ok(old)))
904 return -EPERM;
905
56305aa9 906 ret = get_file_caps(bprm, file, &effective, &has_fcap);
a6f76f23
DH
907 if (ret < 0)
908 return ret;
1da177e4 909
18815a18
EB
910 root_uid = make_kuid(new->user_ns, 0);
911
fc7eadf7 912 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
b5376771 913
d52fc5dd 914 /* if we have fs caps, clear dangerous personality flags */
4c7e715f 915 if (__cap_gained(permitted, new, old))
56305aa9 916 bprm->per_clear |= PER_CLEAR_ON_SETID;
d52fc5dd 917
a6f76f23 918 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
919 * credentials unless they have the appropriate permit.
920 *
921 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 922 */
81a6a012 923 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
58319057 924
4c7e715f 925 if ((is_setid || __cap_gained(permitted, new, old)) &&
9227dd2a 926 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
20523132 927 !ptracer_capable(current, new->user_ns))) {
a6f76f23 928 /* downgrade; they get no more than they had, and maybe less */
70169420 929 if (!ns_capable(new->user_ns, CAP_SETUID) ||
259e5e6c 930 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
931 new->euid = new->uid;
932 new->egid = new->gid;
1da177e4 933 }
b3a222e5
SH
934 new->cap_permitted = cap_intersect(new->cap_permitted,
935 old->cap_permitted);
1da177e4
LT
936 }
937
a6f76f23
DH
938 new->suid = new->fsuid = new->euid;
939 new->sgid = new->fsgid = new->egid;
1da177e4 940
58319057 941 /* File caps or setid cancels ambient. */
fc7eadf7 942 if (has_fcap || is_setid)
58319057
AL
943 cap_clear(new->cap_ambient);
944
945 /*
946 * Now that we've computed pA', update pP' to give:
947 * pP' = (X & fP) | (pI & fI) | pA'
948 */
949 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
950
951 /*
952 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
953 * this is the same as pE' = (fE ? pP' : 0) | pA'.
954 */
4bf2ea77
EP
955 if (effective)
956 new->cap_effective = new->cap_permitted;
957 else
58319057
AL
958 new->cap_effective = new->cap_ambient;
959
960 if (WARN_ON(!cap_ambient_invariant_ok(new)))
961 return -EPERM;
962
dbbbe110 963 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
9fbc2c79
RGB
964 ret = audit_log_bprm_fcaps(bprm, new, old);
965 if (ret < 0)
966 return ret;
3fc689e9 967 }
1da177e4 968
d84f4f99 969 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
970
971 if (WARN_ON(!cap_ambient_invariant_ok(new)))
972 return -EPERM;
973
46d98eb4 974 /* Check for privilege-elevated exec. */
02ebbaf4
RGB
975 if (is_setid ||
976 (!__is_real(root_uid, new) &&
977 (effective ||
978 __cap_grew(permitted, ambient, new))))
56305aa9 979 bprm->secureexec = 1;
b5376771 980
ee67ae7e 981 return 0;
1da177e4
LT
982}
983
1d045980
DH
984/**
985 * cap_inode_setxattr - Determine whether an xattr may be altered
986 * @dentry: The inode/dentry being altered
987 * @name: The name of the xattr to be changed
988 * @value: The value that the xattr will be changed to
989 * @size: The size of value
990 * @flags: The replacement flag
991 *
992 * Determine whether an xattr may be altered or set on an inode, returning 0 if
993 * permission is granted, -ve if denied.
994 *
995 * This is used to make sure security xattrs don't get updated or set by those
996 * who aren't privileged to do so.
997 */
8f0cfa52
DH
998int cap_inode_setxattr(struct dentry *dentry, const char *name,
999 const void *value, size_t size, int flags)
1da177e4 1000{
b1d749c5
EB
1001 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
1002
8db6c34f
SH
1003 /* Ignore non-security xattrs */
1004 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 1005 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
1006 return 0;
1007
1008 /*
1009 * For XATTR_NAME_CAPS the check will be done in
1010 * cap_convert_nscap(), called by setxattr()
1011 */
1012 if (strcmp(name, XATTR_NAME_CAPS) == 0)
b5376771 1013 return 0;
1d045980 1014
b1d749c5 1015 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
1016 return -EPERM;
1017 return 0;
1018}
1019
1d045980
DH
1020/**
1021 * cap_inode_removexattr - Determine whether an xattr may be removed
71bc356f
CB
1022 *
1023 * @mnt_userns: User namespace of the mount the inode was found from
1024 * @dentry: The inode/dentry being altered
1025 * @name: The name of the xattr to be changed
1d045980
DH
1026 *
1027 * Determine whether an xattr may be removed from an inode, returning 0 if
1028 * permission is granted, -ve if denied.
1029 *
71bc356f
CB
1030 * If the inode has been found through an idmapped mount the user namespace of
1031 * the vfsmount must be passed through @mnt_userns. This function will then
1032 * take care to map the inode according to @mnt_userns before checking
1033 * permissions. On non-idmapped mounts or if permission checking is to be
1034 * performed on the raw inode simply passs init_user_ns.
1035 *
1d045980
DH
1036 * This is used to make sure security xattrs don't get removed by those who
1037 * aren't privileged to remove them.
1038 */
71bc356f
CB
1039int cap_inode_removexattr(struct user_namespace *mnt_userns,
1040 struct dentry *dentry, const char *name)
1da177e4 1041{
b1d749c5
EB
1042 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
1043
8db6c34f
SH
1044 /* Ignore non-security xattrs */
1045 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 1046 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
1047 return 0;
1048
1049 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
1050 /* security.capability gets namespaced */
1051 struct inode *inode = d_backing_inode(dentry);
1052 if (!inode)
1053 return -EINVAL;
71bc356f 1054 if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
b5376771
SH
1055 return -EPERM;
1056 return 0;
1d045980
DH
1057 }
1058
b1d749c5 1059 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
1060 return -EPERM;
1061 return 0;
1062}
1063
a6f76f23 1064/*
1da177e4
LT
1065 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
1066 * a process after a call to setuid, setreuid, or setresuid.
1067 *
1068 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
1069 * {r,e,s}uid != 0, the permitted and effective capabilities are
1070 * cleared.
1071 *
1072 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
1073 * capabilities of the process are cleared.
1074 *
1075 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
1076 * capabilities are set to the permitted capabilities.
1077 *
a6f76f23 1078 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
1079 * never happen.
1080 *
a6f76f23 1081 * -astor
1da177e4
LT
1082 *
1083 * cevans - New behaviour, Oct '99
1084 * A process may, via prctl(), elect to keep its capabilities when it
1085 * calls setuid() and switches away from uid==0. Both permitted and
1086 * effective sets will be retained.
1087 * Without this change, it was impossible for a daemon to drop only some
1088 * of its privilege. The call to setuid(!=0) would drop all privileges!
1089 * Keeping uid 0 is not an option because uid 0 owns too many vital
1090 * files..
1091 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1092 */
d84f4f99 1093static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 1094{
18815a18
EB
1095 kuid_t root_uid = make_kuid(old->user_ns, 0);
1096
1097 if ((uid_eq(old->uid, root_uid) ||
1098 uid_eq(old->euid, root_uid) ||
1099 uid_eq(old->suid, root_uid)) &&
1100 (!uid_eq(new->uid, root_uid) &&
1101 !uid_eq(new->euid, root_uid) &&
58319057
AL
1102 !uid_eq(new->suid, root_uid))) {
1103 if (!issecure(SECURE_KEEP_CAPS)) {
1104 cap_clear(new->cap_permitted);
1105 cap_clear(new->cap_effective);
1106 }
1107
1108 /*
1109 * Pre-ambient programs expect setresuid to nonroot followed
1110 * by exec to drop capabilities. We should make sure that
1111 * this remains the case.
1112 */
1113 cap_clear(new->cap_ambient);
1da177e4 1114 }
18815a18 1115 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 1116 cap_clear(new->cap_effective);
18815a18 1117 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 1118 new->cap_effective = new->cap_permitted;
1da177e4
LT
1119}
1120
1d045980
DH
1121/**
1122 * cap_task_fix_setuid - Fix up the results of setuid() call
1123 * @new: The proposed credentials
1124 * @old: The current task's current credentials
1125 * @flags: Indications of what has changed
1126 *
1127 * Fix up the results of setuid() call before the credential changes are
049ae601
RD
1128 * actually applied.
1129 *
1130 * Return: 0 to grant the changes, -ve to deny them.
1d045980 1131 */
d84f4f99 1132int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
1133{
1134 switch (flags) {
1135 case LSM_SETID_RE:
1136 case LSM_SETID_ID:
1137 case LSM_SETID_RES:
1d045980
DH
1138 /* juggle the capabilities to follow [RES]UID changes unless
1139 * otherwise suppressed */
d84f4f99
DH
1140 if (!issecure(SECURE_NO_SETUID_FIXUP))
1141 cap_emulate_setxuid(new, old);
1da177e4 1142 break;
1da177e4 1143
1d045980
DH
1144 case LSM_SETID_FS:
1145 /* juggle the capabilties to follow FSUID changes, unless
1146 * otherwise suppressed
1147 *
d84f4f99
DH
1148 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1149 * if not, we might be a bit too harsh here.
1150 */
1151 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
1152 kuid_t root_uid = make_kuid(old->user_ns, 0);
1153 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1154 new->cap_effective =
1155 cap_drop_fs_set(new->cap_effective);
1d045980 1156
18815a18 1157 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1158 new->cap_effective =
1159 cap_raise_fs_set(new->cap_effective,
1160 new->cap_permitted);
1da177e4 1161 }
d84f4f99 1162 break;
1d045980 1163
1da177e4
LT
1164 default:
1165 return -EINVAL;
1166 }
1167
1168 return 0;
1169}
1170
b5376771
SH
1171/*
1172 * Rationale: code calling task_setscheduler, task_setioprio, and
1173 * task_setnice, assumes that
1174 * . if capable(cap_sys_nice), then those actions should be allowed
1175 * . if not capable(cap_sys_nice), but acting on your own processes,
1176 * then those actions should be allowed
1177 * This is insufficient now since you can call code without suid, but
1178 * yet with increased caps.
1179 * So we check for increased caps on the target process.
1180 */
de45e806 1181static int cap_safe_nice(struct task_struct *p)
b5376771 1182{
f54fb863 1183 int is_subset, ret = 0;
c69e8d9c
DH
1184
1185 rcu_read_lock();
1186 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1187 current_cred()->cap_permitted);
f54fb863
SH
1188 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1189 ret = -EPERM;
c69e8d9c
DH
1190 rcu_read_unlock();
1191
f54fb863 1192 return ret;
b5376771
SH
1193}
1194
1d045980
DH
1195/**
1196 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1197 * @p: The task to affect
1d045980
DH
1198 *
1199 * Detemine if the requested scheduler policy change is permitted for the
049ae601
RD
1200 * specified task.
1201 *
1202 * Return: 0 if permission is granted, -ve if denied.
1d045980 1203 */
b0ae1981 1204int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
1205{
1206 return cap_safe_nice(p);
1207}
1208
1d045980 1209/**
049ae601 1210 * cap_task_setioprio - Detemine if I/O priority change is permitted
1d045980
DH
1211 * @p: The task to affect
1212 * @ioprio: The I/O priority to set
1213 *
1214 * Detemine if the requested I/O priority change is permitted for the specified
049ae601
RD
1215 * task.
1216 *
1217 * Return: 0 if permission is granted, -ve if denied.
1d045980
DH
1218 */
1219int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
1220{
1221 return cap_safe_nice(p);
1222}
1223
1d045980 1224/**
049ae601 1225 * cap_task_setnice - Detemine if task priority change is permitted
1d045980
DH
1226 * @p: The task to affect
1227 * @nice: The nice value to set
1228 *
1229 * Detemine if the requested task priority change is permitted for the
049ae601
RD
1230 * specified task.
1231 *
1232 * Return: 0 if permission is granted, -ve if denied.
1d045980
DH
1233 */
1234int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
1235{
1236 return cap_safe_nice(p);
1237}
1238
3b7391de 1239/*
1d045980
DH
1240 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1241 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 1242 */
6d6f3328 1243static int cap_prctl_drop(unsigned long cap)
3b7391de 1244{
6d6f3328
TH
1245 struct cred *new;
1246
160da84d 1247 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
1248 return -EPERM;
1249 if (!cap_valid(cap))
1250 return -EINVAL;
d84f4f99 1251
6d6f3328
TH
1252 new = prepare_creds();
1253 if (!new)
1254 return -ENOMEM;
d84f4f99 1255 cap_lower(new->cap_bset, cap);
6d6f3328 1256 return commit_creds(new);
3b7391de 1257}
3898b1b4 1258
1d045980
DH
1259/**
1260 * cap_task_prctl - Implement process control functions for this security module
1261 * @option: The process control function requested
049ae601
RD
1262 * @arg2: The argument data for this function
1263 * @arg3: The argument data for this function
1264 * @arg4: The argument data for this function
1265 * @arg5: The argument data for this function
1d045980
DH
1266 *
1267 * Allow process control functions (sys_prctl()) to alter capabilities; may
1268 * also deny access to other functions not otherwise implemented here.
1269 *
049ae601 1270 * Return: 0 or +ve on success, -ENOSYS if this function is not implemented
1d045980
DH
1271 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1272 * modules will consider performing the function.
1273 */
3898b1b4 1274int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1275 unsigned long arg4, unsigned long arg5)
3898b1b4 1276{
6d6f3328 1277 const struct cred *old = current_cred();
d84f4f99 1278 struct cred *new;
d84f4f99 1279
3898b1b4
AM
1280 switch (option) {
1281 case PR_CAPBSET_READ:
1282 if (!cap_valid(arg2))
6d6f3328
TH
1283 return -EINVAL;
1284 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 1285
3898b1b4 1286 case PR_CAPBSET_DROP:
6d6f3328 1287 return cap_prctl_drop(arg2);
3898b1b4
AM
1288
1289 /*
1290 * The next four prctl's remain to assist with transitioning a
1291 * system from legacy UID=0 based privilege (when filesystem
1292 * capabilities are not in use) to a system using filesystem
1293 * capabilities only - as the POSIX.1e draft intended.
1294 *
1295 * Note:
1296 *
1297 * PR_SET_SECUREBITS =
1298 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1299 * | issecure_mask(SECURE_NOROOT)
1300 * | issecure_mask(SECURE_NOROOT_LOCKED)
1301 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1302 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1303 *
1304 * will ensure that the current process and all of its
1305 * children will be locked into a pure
1306 * capability-based-privilege environment.
1307 */
1308 case PR_SET_SECUREBITS:
6d6f3328
TH
1309 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1310 & (old->securebits ^ arg2)) /*[1]*/
1311 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 1312 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 1313 || (cap_capable(current_cred(),
c1a85a00
MM
1314 current_cred()->user_ns,
1315 CAP_SETPCAP,
1316 CAP_OPT_NONE) != 0) /*[4]*/
3898b1b4
AM
1317 /*
1318 * [1] no changing of bits that are locked
1319 * [2] no unlocking of locks
1320 * [3] no setting of unsupported bits
1321 * [4] doing anything requires privilege (go read about
1322 * the "sendmail capabilities bug")
1323 */
d84f4f99
DH
1324 )
1325 /* cannot change a locked bit */
6d6f3328
TH
1326 return -EPERM;
1327
1328 new = prepare_creds();
1329 if (!new)
1330 return -ENOMEM;
d84f4f99 1331 new->securebits = arg2;
6d6f3328 1332 return commit_creds(new);
d84f4f99 1333
3898b1b4 1334 case PR_GET_SECUREBITS:
6d6f3328 1335 return old->securebits;
3898b1b4 1336
3898b1b4 1337 case PR_GET_KEEPCAPS:
6d6f3328 1338 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 1339
3898b1b4
AM
1340 case PR_SET_KEEPCAPS:
1341 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 1342 return -EINVAL;
d84f4f99 1343 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
1344 return -EPERM;
1345
1346 new = prepare_creds();
1347 if (!new)
1348 return -ENOMEM;
d84f4f99
DH
1349 if (arg2)
1350 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 1351 else
d84f4f99 1352 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 1353 return commit_creds(new);
3898b1b4 1354
58319057
AL
1355 case PR_CAP_AMBIENT:
1356 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1357 if (arg3 | arg4 | arg5)
1358 return -EINVAL;
1359
1360 new = prepare_creds();
1361 if (!new)
1362 return -ENOMEM;
1363 cap_clear(new->cap_ambient);
1364 return commit_creds(new);
1365 }
1366
1367 if (((!cap_valid(arg3)) | arg4 | arg5))
1368 return -EINVAL;
1369
1370 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1371 return !!cap_raised(current_cred()->cap_ambient, arg3);
1372 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1373 arg2 != PR_CAP_AMBIENT_LOWER) {
1374 return -EINVAL;
1375 } else {
1376 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1377 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1378 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1379 arg3) ||
1380 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1381 return -EPERM;
1382
1383 new = prepare_creds();
1384 if (!new)
1385 return -ENOMEM;
1386 if (arg2 == PR_CAP_AMBIENT_RAISE)
1387 cap_raise(new->cap_ambient, arg3);
1388 else
1389 cap_lower(new->cap_ambient, arg3);
1390 return commit_creds(new);
1391 }
1392
3898b1b4
AM
1393 default:
1394 /* No functionality available - continue with default */
6d6f3328 1395 return -ENOSYS;
3898b1b4 1396 }
1da177e4
LT
1397}
1398
1d045980
DH
1399/**
1400 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1401 * @mm: The VM space in which the new mapping is to be made
1402 * @pages: The size of the mapping
1403 *
1404 * Determine whether the allocation of a new virtual mapping by the current
049ae601
RD
1405 * task is permitted.
1406 *
1407 * Return: 1 if permission is granted, 0 if not.
1d045980 1408 */
34b4e4aa 1409int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1410{
1411 int cap_sys_admin = 0;
1412
c1a85a00
MM
1413 if (cap_capable(current_cred(), &init_user_ns,
1414 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1da177e4 1415 cap_sys_admin = 1;
c1a85a00 1416
b1d9e6b0 1417 return cap_sys_admin;
1da177e4 1418}
7c73875e 1419
049ae601 1420/**
d007794a 1421 * cap_mmap_addr - check if able to map given addr
7c73875e 1422 * @addr: address attempting to be mapped
7c73875e 1423 *
6f262d8e 1424 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e 1425 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
049ae601
RD
1426 * capability security module.
1427 *
1428 * Return: 0 if this mapping should be allowed or -EPERM if not.
7c73875e 1429 */
d007794a 1430int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1431{
1432 int ret = 0;
1433
a2551df7 1434 if (addr < dac_mmap_min_addr) {
6a9de491 1435 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
c1a85a00 1436 CAP_OPT_NONE);
7c73875e
EP
1437 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1438 if (ret == 0)
1439 current->flags |= PF_SUPERPRIV;
1440 }
1441 return ret;
1442}
d007794a 1443
e5467859
AV
1444int cap_mmap_file(struct file *file, unsigned long reqprot,
1445 unsigned long prot, unsigned long flags)
d007794a 1446{
e5467859 1447 return 0;
d007794a 1448}
b1d9e6b0
CS
1449
1450#ifdef CONFIG_SECURITY
1451
d1c5947e 1452static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
b1d9e6b0
CS
1453 LSM_HOOK_INIT(capable, cap_capable),
1454 LSM_HOOK_INIT(settime, cap_settime),
1455 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1456 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1457 LSM_HOOK_INIT(capget, cap_capget),
1458 LSM_HOOK_INIT(capset, cap_capset),
56305aa9 1459 LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
b1d9e6b0
CS
1460 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1461 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
8db6c34f 1462 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
b1d9e6b0
CS
1463 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1464 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1465 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1466 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1467 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1468 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1469 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1470 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1471};
1472
d117a154 1473static int __init capability_init(void)
b1d9e6b0 1474{
d69dece5
CS
1475 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1476 "capability");
d117a154 1477 return 0;
b1d9e6b0
CS
1478}
1479
d117a154
KC
1480DEFINE_LSM(capability) = {
1481 .name = "capability",
1482 .order = LSM_ORDER_FIRST,
1483 .init = capability_init,
1484};
1485
b1d9e6b0 1486#endif /* CONFIG_SECURITY */