commoncap: Refactor to remove bprm_secureexec hook
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
b1d9e6b0 15#include <linux/lsm_hooks.h>
1da177e4
LT
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
51b79bee 32#include <linux/personality.h>
72c2d582 33
b5f22a59
SH
34/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
d7627467 45static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
46{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
1d045980
DH
56/**
57 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 58 * @cred: The credentials to use
3486740a 59 * @ns: The user namespace in which we need the capability
1d045980
DH
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
3699c53c
DH
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 70 */
6a9de491
EP
71int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
1da177e4 73{
520d9eab 74 struct user_namespace *ns = targ_ns;
3486740a 75
520d9eab
EB
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
3486740a 81 /* Do we have the necessary capabilities? */
520d9eab 82 if (ns == cred->user_ns)
3486740a
SH
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
520d9eab 86 if (ns == &init_user_ns)
3486740a
SH
87 return -EPERM;
88
520d9eab
EB
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
3486740a 96 /*
520d9eab 97 * If you have a capability in a parent user ns, then you have
3486740a
SH
98 * it over all children user namespaces as well.
99 */
520d9eab 100 ns = ns->parent;
3486740a
SH
101 }
102
103 /* We never get here */
1da177e4
LT
104}
105
1d045980
DH
106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
457db29b 114int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
1d045980 121/**
9e48858f 122 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
8409cca7
SH
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
1d045980
DH
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
9e48858f 136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 137{
c69e8d9c 138 int ret = 0;
8409cca7 139 const struct cred *cred, *child_cred;
caaee623 140 const kernel_cap_t *caller_caps;
c69e8d9c
DH
141
142 rcu_read_lock();
8409cca7
SH
143 cred = current_cred();
144 child_cred = __task_cred(child);
caaee623
JH
145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
c4a4d603 149 if (cred->user_ns == child_cred->user_ns &&
caaee623 150 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 151 goto out;
c4a4d603 152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
153 goto out;
154 ret = -EPERM;
155out:
c69e8d9c
DH
156 rcu_read_unlock();
157 return ret;
5cd9c58f
DH
158}
159
1d045980
DH
160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
8409cca7
SH
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
1d045980
DH
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
5cd9c58f
DH
173int cap_ptrace_traceme(struct task_struct *parent)
174{
c69e8d9c 175 int ret = 0;
8409cca7 176 const struct cred *cred, *child_cred;
c69e8d9c
DH
177
178 rcu_read_lock();
8409cca7
SH
179 cred = __task_cred(parent);
180 child_cred = current_cred();
c4a4d603 181 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
c4a4d603 184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
185 goto out;
186 ret = -EPERM;
187out:
c69e8d9c
DH
188 rcu_read_unlock();
189 return ret;
1da177e4
LT
190}
191
1d045980
DH
192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 204{
c69e8d9c 205 const struct cred *cred;
b6dff3ec 206
1da177e4 207 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
208 rcu_read_lock();
209 cred = __task_cred(target);
b6dff3ec
DH
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
c69e8d9c 213 rcu_read_unlock();
1da177e4
LT
214 return 0;
215}
216
1d045980
DH
217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
72c2d582
AM
221static inline int cap_inh_is_capped(void)
222{
72c2d582 223
1d045980
DH
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
c4a4d603 227 if (cap_capable(current_cred(), current_cred()->user_ns,
6a9de491 228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 229 return 0;
1d045980 230 return 1;
1209726c 231}
72c2d582 232
1d045980
DH
233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
d84f4f99
DH
245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
1da177e4 250{
d84f4f99
DH
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
72c2d582 255 /* incapable of using this inheritable set */
1da177e4 256 return -EPERM;
d84f4f99 257
3b7391de 258 if (!cap_issubset(*inheritable,
d84f4f99
DH
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
3b7391de
SH
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
1da177e4
LT
263
264 /* verify restrictions on target's new Permitted set */
d84f4f99 265 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 266 return -EPERM;
1da177e4
LT
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 269 if (!cap_issubset(*effective, *permitted))
1da177e4 270 return -EPERM;
1da177e4 271
d84f4f99
DH
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
58319057
AL
275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
1da177e4
LT
285 return 0;
286}
287
1d045980
DH
288/*
289 * Clear proposed capability sets for execve().
290 */
b5376771
SH
291static inline void bprm_clear_caps(struct linux_binprm *bprm)
292{
a6f76f23 293 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
294 bprm->cap_effective = false;
295}
296
1d045980
DH
297/**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
b5376771
SH
308int cap_inode_need_killpriv(struct dentry *dentry)
309{
c6f493d6 310 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
311 int error;
312
5d6c3191
AG
313 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
314 return error > 0;
b5376771
SH
315}
316
1d045980
DH
317/**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
b5376771
SH
325int cap_inode_killpriv(struct dentry *dentry)
326{
5d6c3191 327 int error;
b5376771 328
5d6c3191
AG
329 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
330 if (error == -EOPNOTSUPP)
331 error = 0;
332 return error;
b5376771
SH
333}
334
1d045980
DH
335/*
336 * Calculate the new process capability sets from the capability sets attached
337 * to a file.
338 */
c0b00441 339static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 340 struct linux_binprm *bprm,
4d49f671
ZL
341 bool *effective,
342 bool *has_cap)
b5376771 343{
a6f76f23 344 struct cred *new = bprm->cred;
c0b00441
EP
345 unsigned i;
346 int ret = 0;
347
348 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 349 *effective = true;
c0b00441 350
4d49f671
ZL
351 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 *has_cap = true;
353
c0b00441
EP
354 CAP_FOR_EACH_U32(i) {
355 __u32 permitted = caps->permitted.cap[i];
356 __u32 inheritable = caps->inheritable.cap[i];
357
358 /*
359 * pP' = (X & fP) | (pI & fI)
58319057 360 * The addition of pA' is handled later.
c0b00441 361 */
a6f76f23
DH
362 new->cap_permitted.cap[i] =
363 (new->cap_bset.cap[i] & permitted) |
364 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 365
a6f76f23
DH
366 if (permitted & ~new->cap_permitted.cap[i])
367 /* insufficient to execute correctly */
c0b00441 368 ret = -EPERM;
c0b00441
EP
369 }
370
371 /*
372 * For legacy apps, with no internal support for recognizing they
373 * do not have enough capabilities, we return an error if they are
374 * missing some "forced" (aka file-permitted) capabilities.
375 */
a6f76f23 376 return *effective ? ret : 0;
c0b00441
EP
377}
378
1d045980
DH
379/*
380 * Extract the on-exec-apply capability sets for an executable file.
381 */
c0b00441
EP
382int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
383{
c6f493d6 384 struct inode *inode = d_backing_inode(dentry);
b5376771 385 __u32 magic_etc;
e338d263 386 unsigned tocopy, i;
c0b00441
EP
387 int size;
388 struct vfs_cap_data caps;
389
390 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
391
5d6c3191 392 if (!inode)
c0b00441
EP
393 return -ENODATA;
394
5d6c3191
AG
395 size = __vfs_getxattr((struct dentry *)dentry, inode,
396 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
a6f76f23 397 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
398 /* no data, that's ok */
399 return -ENODATA;
c0b00441
EP
400 if (size < 0)
401 return size;
b5376771 402
e338d263 403 if (size < sizeof(magic_etc))
b5376771
SH
404 return -EINVAL;
405
c0b00441 406 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 407
a6f76f23 408 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
409 case VFS_CAP_REVISION_1:
410 if (size != XATTR_CAPS_SZ_1)
411 return -EINVAL;
412 tocopy = VFS_CAP_U32_1;
413 break;
414 case VFS_CAP_REVISION_2:
415 if (size != XATTR_CAPS_SZ_2)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_2;
418 break;
b5376771
SH
419 default:
420 return -EINVAL;
421 }
e338d263 422
5459c164 423 CAP_FOR_EACH_U32(i) {
c0b00441
EP
424 if (i >= tocopy)
425 break;
426 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
427 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 428 }
a6f76f23 429
7d8b6c63
EP
430 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
432
c0b00441 433 return 0;
b5376771
SH
434}
435
1d045980
DH
436/*
437 * Attempt to get the on-exec apply capability sets for an executable file from
438 * its xattrs and, if present, apply them to the proposed credentials being
439 * constructed by execve().
440 */
4d49f671 441static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771 442{
b5376771 443 int rc = 0;
c0b00441 444 struct cpu_vfs_cap_data vcaps;
b5376771 445
3318a386
SH
446 bprm_clear_caps(bprm);
447
1f29fae2
SH
448 if (!file_caps_enabled)
449 return 0;
450
380cf5ba 451 if (!mnt_may_suid(bprm->file->f_path.mnt))
b5376771 452 return 0;
380cf5ba
AL
453
454 /*
455 * This check is redundant with mnt_may_suid() but is kept to make
456 * explicit that capability bits are limited to s_user_ns and its
457 * descendants.
458 */
d07b846f
SF
459 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
460 return 0;
b5376771 461
f4a4a8b1 462 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
c0b00441
EP
463 if (rc < 0) {
464 if (rc == -EINVAL)
465 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
466 __func__, rc, bprm->filename);
467 else if (rc == -ENODATA)
468 rc = 0;
b5376771
SH
469 goto out;
470 }
b5376771 471
4d49f671 472 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
473 if (rc == -EINVAL)
474 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
475 __func__, rc, bprm->filename);
b5376771
SH
476
477out:
b5376771
SH
478 if (rc)
479 bprm_clear_caps(bprm);
480
481 return rc;
482}
483
46d98eb4
KC
484static int is_secureexec(struct linux_binprm *bprm);
485
1d045980
DH
486/**
487 * cap_bprm_set_creds - Set up the proposed credentials for execve().
488 * @bprm: The execution parameters, including the proposed creds
489 *
490 * Set up the proposed credentials for a new execution context being
491 * constructed by execve(). The proposed creds in @bprm->cred is altered,
492 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
493 */
494int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 495{
a6f76f23
DH
496 const struct cred *old = current_cred();
497 struct cred *new = bprm->cred;
58319057 498 bool effective, has_cap = false, is_setid;
b5376771 499 int ret;
18815a18 500 kuid_t root_uid;
1da177e4 501
58319057
AL
502 if (WARN_ON(!cap_ambient_invariant_ok(old)))
503 return -EPERM;
504
a6f76f23 505 effective = false;
4d49f671 506 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
507 if (ret < 0)
508 return ret;
1da177e4 509
18815a18
EB
510 root_uid = make_kuid(new->user_ns, 0);
511
5459c164 512 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
513 /*
514 * If the legacy file capability is set, then don't set privs
515 * for a setuid root binary run by a non-root user. Do set it
516 * for a root user just to cause least surprise to an admin.
517 */
18815a18 518 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
b5f22a59
SH
519 warn_setuid_and_fcaps_mixed(bprm->filename);
520 goto skip;
521 }
5459c164
AM
522 /*
523 * To support inheritance of root-permissions and suid-root
524 * executables under compatibility mode, we override the
525 * capability sets for the file.
526 *
a6f76f23 527 * If only the real uid is 0, we do not set the effective bit.
5459c164 528 */
18815a18 529 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
5459c164 530 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
531 new->cap_permitted = cap_combine(old->cap_bset,
532 old->cap_inheritable);
1da177e4 533 }
18815a18 534 if (uid_eq(new->euid, root_uid))
a6f76f23 535 effective = true;
1da177e4 536 }
b5f22a59 537skip:
b5376771 538
d52fc5dd
EP
539 /* if we have fs caps, clear dangerous personality flags */
540 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
541 bprm->per_clear |= PER_CLEAR_ON_SETID;
542
543
a6f76f23 544 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
545 * credentials unless they have the appropriate permit.
546 *
547 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 548 */
58319057
AL
549 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
550
551 if ((is_setid ||
a6f76f23 552 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
9227dd2a 553 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
20523132 554 !ptracer_capable(current, new->user_ns))) {
a6f76f23 555 /* downgrade; they get no more than they had, and maybe less */
70169420 556 if (!ns_capable(new->user_ns, CAP_SETUID) ||
259e5e6c 557 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
558 new->euid = new->uid;
559 new->egid = new->gid;
1da177e4 560 }
b3a222e5
SH
561 new->cap_permitted = cap_intersect(new->cap_permitted,
562 old->cap_permitted);
1da177e4
LT
563 }
564
a6f76f23
DH
565 new->suid = new->fsuid = new->euid;
566 new->sgid = new->fsgid = new->egid;
1da177e4 567
58319057
AL
568 /* File caps or setid cancels ambient. */
569 if (has_cap || is_setid)
570 cap_clear(new->cap_ambient);
571
572 /*
573 * Now that we've computed pA', update pP' to give:
574 * pP' = (X & fP) | (pI & fI) | pA'
575 */
576 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
577
578 /*
579 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
580 * this is the same as pE' = (fE ? pP' : 0) | pA'.
581 */
4bf2ea77
EP
582 if (effective)
583 new->cap_effective = new->cap_permitted;
584 else
58319057
AL
585 new->cap_effective = new->cap_ambient;
586
587 if (WARN_ON(!cap_ambient_invariant_ok(new)))
588 return -EPERM;
589
a6f76f23 590 bprm->cap_effective = effective;
1da177e4 591
3fc689e9
EP
592 /*
593 * Audit candidate if current->cap_effective is set
594 *
595 * We do not bother to audit if 3 things are true:
596 * 1) cap_effective has all caps
597 * 2) we are root
598 * 3) root is supposed to have all caps (SECURE_NOROOT)
599 * Since this is just a normal root execing a process.
600 *
601 * Number 1 above might fail if you don't have a full bset, but I think
602 * that is interesting information to audit.
603 */
58319057 604 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
d84f4f99 605 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
18815a18 606 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
a6f76f23
DH
607 issecure(SECURE_NOROOT)) {
608 ret = audit_log_bprm_fcaps(bprm, new, old);
609 if (ret < 0)
610 return ret;
611 }
3fc689e9 612 }
1da177e4 613
d84f4f99 614 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
615
616 if (WARN_ON(!cap_ambient_invariant_ok(new)))
617 return -EPERM;
618
46d98eb4
KC
619 /* Check for privilege-elevated exec. */
620 bprm->cap_elevated = is_secureexec(bprm);
621
a6f76f23 622 return 0;
1da177e4
LT
623}
624
1d045980 625/**
46d98eb4 626 * is_secureexec - Determine whether a secure execution is required
1d045980
DH
627 * @bprm: The execution parameters
628 *
629 * Determine whether a secure execution is required, return 1 if it is, and 0
630 * if it is not.
631 *
632 * The credentials have been committed by this point, and so are no longer
633 * available through @bprm->cred.
a6f76f23 634 */
46d98eb4 635static int is_secureexec(struct linux_binprm *bprm)
1da177e4 636{
46d98eb4 637 const struct cred *cred = bprm->cred;
18815a18 638 kuid_t root_uid = make_kuid(cred->user_ns, 0);
b6dff3ec 639
18815a18 640 if (!uid_eq(cred->uid, root_uid)) {
b5376771
SH
641 if (bprm->cap_effective)
642 return 1;
58319057 643 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
b5376771
SH
644 return 1;
645 }
646
18815a18
EB
647 return (!uid_eq(cred->euid, cred->uid) ||
648 !gid_eq(cred->egid, cred->gid));
1da177e4
LT
649}
650
1d045980
DH
651/**
652 * cap_inode_setxattr - Determine whether an xattr may be altered
653 * @dentry: The inode/dentry being altered
654 * @name: The name of the xattr to be changed
655 * @value: The value that the xattr will be changed to
656 * @size: The size of value
657 * @flags: The replacement flag
658 *
659 * Determine whether an xattr may be altered or set on an inode, returning 0 if
660 * permission is granted, -ve if denied.
661 *
662 * This is used to make sure security xattrs don't get updated or set by those
663 * who aren't privileged to do so.
664 */
8f0cfa52
DH
665int cap_inode_setxattr(struct dentry *dentry, const char *name,
666 const void *value, size_t size, int flags)
1da177e4 667{
b5376771
SH
668 if (!strcmp(name, XATTR_NAME_CAPS)) {
669 if (!capable(CAP_SETFCAP))
670 return -EPERM;
671 return 0;
1d045980
DH
672 }
673
674 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 675 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
676 !capable(CAP_SYS_ADMIN))
677 return -EPERM;
678 return 0;
679}
680
1d045980
DH
681/**
682 * cap_inode_removexattr - Determine whether an xattr may be removed
683 * @dentry: The inode/dentry being altered
684 * @name: The name of the xattr to be changed
685 *
686 * Determine whether an xattr may be removed from an inode, returning 0 if
687 * permission is granted, -ve if denied.
688 *
689 * This is used to make sure security xattrs don't get removed by those who
690 * aren't privileged to remove them.
691 */
8f0cfa52 692int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 693{
b5376771
SH
694 if (!strcmp(name, XATTR_NAME_CAPS)) {
695 if (!capable(CAP_SETFCAP))
696 return -EPERM;
697 return 0;
1d045980
DH
698 }
699
700 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 701 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
702 !capable(CAP_SYS_ADMIN))
703 return -EPERM;
704 return 0;
705}
706
a6f76f23 707/*
1da177e4
LT
708 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
709 * a process after a call to setuid, setreuid, or setresuid.
710 *
711 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
712 * {r,e,s}uid != 0, the permitted and effective capabilities are
713 * cleared.
714 *
715 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
716 * capabilities of the process are cleared.
717 *
718 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
719 * capabilities are set to the permitted capabilities.
720 *
a6f76f23 721 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
722 * never happen.
723 *
a6f76f23 724 * -astor
1da177e4
LT
725 *
726 * cevans - New behaviour, Oct '99
727 * A process may, via prctl(), elect to keep its capabilities when it
728 * calls setuid() and switches away from uid==0. Both permitted and
729 * effective sets will be retained.
730 * Without this change, it was impossible for a daemon to drop only some
731 * of its privilege. The call to setuid(!=0) would drop all privileges!
732 * Keeping uid 0 is not an option because uid 0 owns too many vital
733 * files..
734 * Thanks to Olaf Kirch and Peter Benie for spotting this.
735 */
d84f4f99 736static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 737{
18815a18
EB
738 kuid_t root_uid = make_kuid(old->user_ns, 0);
739
740 if ((uid_eq(old->uid, root_uid) ||
741 uid_eq(old->euid, root_uid) ||
742 uid_eq(old->suid, root_uid)) &&
743 (!uid_eq(new->uid, root_uid) &&
744 !uid_eq(new->euid, root_uid) &&
58319057
AL
745 !uid_eq(new->suid, root_uid))) {
746 if (!issecure(SECURE_KEEP_CAPS)) {
747 cap_clear(new->cap_permitted);
748 cap_clear(new->cap_effective);
749 }
750
751 /*
752 * Pre-ambient programs expect setresuid to nonroot followed
753 * by exec to drop capabilities. We should make sure that
754 * this remains the case.
755 */
756 cap_clear(new->cap_ambient);
1da177e4 757 }
18815a18 758 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 759 cap_clear(new->cap_effective);
18815a18 760 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 761 new->cap_effective = new->cap_permitted;
1da177e4
LT
762}
763
1d045980
DH
764/**
765 * cap_task_fix_setuid - Fix up the results of setuid() call
766 * @new: The proposed credentials
767 * @old: The current task's current credentials
768 * @flags: Indications of what has changed
769 *
770 * Fix up the results of setuid() call before the credential changes are
771 * actually applied, returning 0 to grant the changes, -ve to deny them.
772 */
d84f4f99 773int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
774{
775 switch (flags) {
776 case LSM_SETID_RE:
777 case LSM_SETID_ID:
778 case LSM_SETID_RES:
1d045980
DH
779 /* juggle the capabilities to follow [RES]UID changes unless
780 * otherwise suppressed */
d84f4f99
DH
781 if (!issecure(SECURE_NO_SETUID_FIXUP))
782 cap_emulate_setxuid(new, old);
1da177e4 783 break;
1da177e4 784
1d045980
DH
785 case LSM_SETID_FS:
786 /* juggle the capabilties to follow FSUID changes, unless
787 * otherwise suppressed
788 *
d84f4f99
DH
789 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
790 * if not, we might be a bit too harsh here.
791 */
792 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
793 kuid_t root_uid = make_kuid(old->user_ns, 0);
794 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
795 new->cap_effective =
796 cap_drop_fs_set(new->cap_effective);
1d045980 797
18815a18 798 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
799 new->cap_effective =
800 cap_raise_fs_set(new->cap_effective,
801 new->cap_permitted);
1da177e4 802 }
d84f4f99 803 break;
1d045980 804
1da177e4
LT
805 default:
806 return -EINVAL;
807 }
808
809 return 0;
810}
811
b5376771
SH
812/*
813 * Rationale: code calling task_setscheduler, task_setioprio, and
814 * task_setnice, assumes that
815 * . if capable(cap_sys_nice), then those actions should be allowed
816 * . if not capable(cap_sys_nice), but acting on your own processes,
817 * then those actions should be allowed
818 * This is insufficient now since you can call code without suid, but
819 * yet with increased caps.
820 * So we check for increased caps on the target process.
821 */
de45e806 822static int cap_safe_nice(struct task_struct *p)
b5376771 823{
f54fb863 824 int is_subset, ret = 0;
c69e8d9c
DH
825
826 rcu_read_lock();
827 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
828 current_cred()->cap_permitted);
f54fb863
SH
829 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
830 ret = -EPERM;
c69e8d9c
DH
831 rcu_read_unlock();
832
f54fb863 833 return ret;
b5376771
SH
834}
835
1d045980
DH
836/**
837 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
838 * @p: The task to affect
1d045980
DH
839 *
840 * Detemine if the requested scheduler policy change is permitted for the
841 * specified task, returning 0 if permission is granted, -ve if denied.
842 */
b0ae1981 843int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
844{
845 return cap_safe_nice(p);
846}
847
1d045980
DH
848/**
849 * cap_task_ioprio - Detemine if I/O priority change is permitted
850 * @p: The task to affect
851 * @ioprio: The I/O priority to set
852 *
853 * Detemine if the requested I/O priority change is permitted for the specified
854 * task, returning 0 if permission is granted, -ve if denied.
855 */
856int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
857{
858 return cap_safe_nice(p);
859}
860
1d045980
DH
861/**
862 * cap_task_ioprio - Detemine if task priority change is permitted
863 * @p: The task to affect
864 * @nice: The nice value to set
865 *
866 * Detemine if the requested task priority change is permitted for the
867 * specified task, returning 0 if permission is granted, -ve if denied.
868 */
869int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
870{
871 return cap_safe_nice(p);
872}
873
3b7391de 874/*
1d045980
DH
875 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
876 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 877 */
6d6f3328 878static int cap_prctl_drop(unsigned long cap)
3b7391de 879{
6d6f3328
TH
880 struct cred *new;
881
160da84d 882 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
883 return -EPERM;
884 if (!cap_valid(cap))
885 return -EINVAL;
d84f4f99 886
6d6f3328
TH
887 new = prepare_creds();
888 if (!new)
889 return -ENOMEM;
d84f4f99 890 cap_lower(new->cap_bset, cap);
6d6f3328 891 return commit_creds(new);
3b7391de 892}
3898b1b4 893
1d045980
DH
894/**
895 * cap_task_prctl - Implement process control functions for this security module
896 * @option: The process control function requested
897 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
898 *
899 * Allow process control functions (sys_prctl()) to alter capabilities; may
900 * also deny access to other functions not otherwise implemented here.
901 *
902 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
903 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
904 * modules will consider performing the function.
905 */
3898b1b4 906int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 907 unsigned long arg4, unsigned long arg5)
3898b1b4 908{
6d6f3328 909 const struct cred *old = current_cred();
d84f4f99 910 struct cred *new;
d84f4f99 911
3898b1b4
AM
912 switch (option) {
913 case PR_CAPBSET_READ:
914 if (!cap_valid(arg2))
6d6f3328
TH
915 return -EINVAL;
916 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 917
3898b1b4 918 case PR_CAPBSET_DROP:
6d6f3328 919 return cap_prctl_drop(arg2);
3898b1b4
AM
920
921 /*
922 * The next four prctl's remain to assist with transitioning a
923 * system from legacy UID=0 based privilege (when filesystem
924 * capabilities are not in use) to a system using filesystem
925 * capabilities only - as the POSIX.1e draft intended.
926 *
927 * Note:
928 *
929 * PR_SET_SECUREBITS =
930 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
931 * | issecure_mask(SECURE_NOROOT)
932 * | issecure_mask(SECURE_NOROOT_LOCKED)
933 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
934 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
935 *
936 * will ensure that the current process and all of its
937 * children will be locked into a pure
938 * capability-based-privilege environment.
939 */
940 case PR_SET_SECUREBITS:
6d6f3328
TH
941 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
942 & (old->securebits ^ arg2)) /*[1]*/
943 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 944 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 945 || (cap_capable(current_cred(),
c4a4d603 946 current_cred()->user_ns, CAP_SETPCAP,
3699c53c 947 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
948 /*
949 * [1] no changing of bits that are locked
950 * [2] no unlocking of locks
951 * [3] no setting of unsupported bits
952 * [4] doing anything requires privilege (go read about
953 * the "sendmail capabilities bug")
954 */
d84f4f99
DH
955 )
956 /* cannot change a locked bit */
6d6f3328
TH
957 return -EPERM;
958
959 new = prepare_creds();
960 if (!new)
961 return -ENOMEM;
d84f4f99 962 new->securebits = arg2;
6d6f3328 963 return commit_creds(new);
d84f4f99 964
3898b1b4 965 case PR_GET_SECUREBITS:
6d6f3328 966 return old->securebits;
3898b1b4 967
3898b1b4 968 case PR_GET_KEEPCAPS:
6d6f3328 969 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 970
3898b1b4
AM
971 case PR_SET_KEEPCAPS:
972 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 973 return -EINVAL;
d84f4f99 974 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
975 return -EPERM;
976
977 new = prepare_creds();
978 if (!new)
979 return -ENOMEM;
d84f4f99
DH
980 if (arg2)
981 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 982 else
d84f4f99 983 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 984 return commit_creds(new);
3898b1b4 985
58319057
AL
986 case PR_CAP_AMBIENT:
987 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
988 if (arg3 | arg4 | arg5)
989 return -EINVAL;
990
991 new = prepare_creds();
992 if (!new)
993 return -ENOMEM;
994 cap_clear(new->cap_ambient);
995 return commit_creds(new);
996 }
997
998 if (((!cap_valid(arg3)) | arg4 | arg5))
999 return -EINVAL;
1000
1001 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1002 return !!cap_raised(current_cred()->cap_ambient, arg3);
1003 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1004 arg2 != PR_CAP_AMBIENT_LOWER) {
1005 return -EINVAL;
1006 } else {
1007 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1008 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1009 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1010 arg3) ||
1011 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1012 return -EPERM;
1013
1014 new = prepare_creds();
1015 if (!new)
1016 return -ENOMEM;
1017 if (arg2 == PR_CAP_AMBIENT_RAISE)
1018 cap_raise(new->cap_ambient, arg3);
1019 else
1020 cap_lower(new->cap_ambient, arg3);
1021 return commit_creds(new);
1022 }
1023
3898b1b4
AM
1024 default:
1025 /* No functionality available - continue with default */
6d6f3328 1026 return -ENOSYS;
3898b1b4 1027 }
1da177e4
LT
1028}
1029
1d045980
DH
1030/**
1031 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1032 * @mm: The VM space in which the new mapping is to be made
1033 * @pages: The size of the mapping
1034 *
1035 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1036 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1037 */
34b4e4aa 1038int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1039{
1040 int cap_sys_admin = 0;
1041
6a9de491 1042 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1043 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 1044 cap_sys_admin = 1;
b1d9e6b0 1045 return cap_sys_admin;
1da177e4 1046}
7c73875e
EP
1047
1048/*
d007794a 1049 * cap_mmap_addr - check if able to map given addr
7c73875e 1050 * @addr: address attempting to be mapped
7c73875e 1051 *
6f262d8e 1052 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1053 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1054 * capability security module. Returns 0 if this mapping should be allowed
1055 * -EPERM if not.
1056 */
d007794a 1057int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1058{
1059 int ret = 0;
1060
a2551df7 1061 if (addr < dac_mmap_min_addr) {
6a9de491 1062 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
1063 SECURITY_CAP_AUDIT);
1064 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1065 if (ret == 0)
1066 current->flags |= PF_SUPERPRIV;
1067 }
1068 return ret;
1069}
d007794a 1070
e5467859
AV
1071int cap_mmap_file(struct file *file, unsigned long reqprot,
1072 unsigned long prot, unsigned long flags)
d007794a 1073{
e5467859 1074 return 0;
d007794a 1075}
b1d9e6b0
CS
1076
1077#ifdef CONFIG_SECURITY
1078
ca97d939 1079struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
b1d9e6b0
CS
1080 LSM_HOOK_INIT(capable, cap_capable),
1081 LSM_HOOK_INIT(settime, cap_settime),
1082 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1083 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1084 LSM_HOOK_INIT(capget, cap_capget),
1085 LSM_HOOK_INIT(capset, cap_capset),
1086 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
b1d9e6b0
CS
1087 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1088 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1089 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1090 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1091 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1092 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1093 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1094 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1095 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1096 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1097};
1098
1099void __init capability_add_hooks(void)
1100{
d69dece5
CS
1101 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1102 "capability");
b1d9e6b0
CS
1103}
1104
1105#endif /* CONFIG_SECURITY */