capabilities: fix logic for effective root or real root
[linux-2.6-block.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
b1d9e6b0 15#include <linux/lsm_hooks.h>
1da177e4
LT
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
51b79bee 32#include <linux/personality.h>
72c2d582 33
b5f22a59
SH
34/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
d7627467 45static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
46{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
1d045980
DH
56/**
57 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 58 * @cred: The credentials to use
3486740a 59 * @ns: The user namespace in which we need the capability
1d045980
DH
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
3699c53c
DH
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 70 */
6a9de491
EP
71int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
1da177e4 73{
520d9eab 74 struct user_namespace *ns = targ_ns;
3486740a 75
520d9eab
EB
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
3486740a 81 /* Do we have the necessary capabilities? */
520d9eab 82 if (ns == cred->user_ns)
3486740a
SH
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
64db4c7f
KT
85 /*
86 * If we're already at a lower level than we're looking for,
87 * we're done searching.
88 */
89 if (ns->level <= cred->user_ns->level)
3486740a
SH
90 return -EPERM;
91
520d9eab
EB
92 /*
93 * The owner of the user namespace in the parent of the
94 * user namespace has all caps.
95 */
96 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
97 return 0;
98
3486740a 99 /*
520d9eab 100 * If you have a capability in a parent user ns, then you have
3486740a
SH
101 * it over all children user namespaces as well.
102 */
520d9eab 103 ns = ns->parent;
3486740a
SH
104 }
105
106 /* We never get here */
1da177e4
LT
107}
108
1d045980
DH
109/**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
457db29b 117int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
118{
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122}
123
1d045980 124/**
9e48858f 125 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
8409cca7
SH
130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
1d045980
DH
136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
9e48858f 139int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 140{
c69e8d9c 141 int ret = 0;
8409cca7 142 const struct cred *cred, *child_cred;
caaee623 143 const kernel_cap_t *caller_caps;
c69e8d9c
DH
144
145 rcu_read_lock();
8409cca7
SH
146 cred = current_cred();
147 child_cred = __task_cred(child);
caaee623
JH
148 if (mode & PTRACE_MODE_FSCREDS)
149 caller_caps = &cred->cap_effective;
150 else
151 caller_caps = &cred->cap_permitted;
c4a4d603 152 if (cred->user_ns == child_cred->user_ns &&
caaee623 153 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 154 goto out;
c4a4d603 155 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
156 goto out;
157 ret = -EPERM;
158out:
c69e8d9c
DH
159 rcu_read_unlock();
160 return ret;
5cd9c58f
DH
161}
162
1d045980
DH
163/**
164 * cap_ptrace_traceme - Determine whether another process may trace the current
165 * @parent: The task proposed to be the tracer
166 *
8409cca7
SH
167 * If parent is in the same or an ancestor user_ns and has all current's
168 * capabilities, then ptrace access is allowed.
169 * If parent has the ptrace capability to current's user_ns, then ptrace
170 * access is allowed.
171 * Else denied.
172 *
1d045980
DH
173 * Determine whether the nominated task is permitted to trace the current
174 * process, returning 0 if permission is granted, -ve if denied.
175 */
5cd9c58f
DH
176int cap_ptrace_traceme(struct task_struct *parent)
177{
c69e8d9c 178 int ret = 0;
8409cca7 179 const struct cred *cred, *child_cred;
c69e8d9c
DH
180
181 rcu_read_lock();
8409cca7
SH
182 cred = __task_cred(parent);
183 child_cred = current_cred();
c4a4d603 184 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
185 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
186 goto out;
c4a4d603 187 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
188 goto out;
189 ret = -EPERM;
190out:
c69e8d9c
DH
191 rcu_read_unlock();
192 return ret;
1da177e4
LT
193}
194
1d045980
DH
195/**
196 * cap_capget - Retrieve a task's capability sets
197 * @target: The task from which to retrieve the capability sets
198 * @effective: The place to record the effective set
199 * @inheritable: The place to record the inheritable set
200 * @permitted: The place to record the permitted set
201 *
202 * This function retrieves the capabilities of the nominated task and returns
203 * them to the caller.
204 */
205int cap_capget(struct task_struct *target, kernel_cap_t *effective,
206 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 207{
c69e8d9c 208 const struct cred *cred;
b6dff3ec 209
1da177e4 210 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
211 rcu_read_lock();
212 cred = __task_cred(target);
b6dff3ec
DH
213 *effective = cred->cap_effective;
214 *inheritable = cred->cap_inheritable;
215 *permitted = cred->cap_permitted;
c69e8d9c 216 rcu_read_unlock();
1da177e4
LT
217 return 0;
218}
219
1d045980
DH
220/*
221 * Determine whether the inheritable capabilities are limited to the old
222 * permitted set. Returns 1 if they are limited, 0 if they are not.
223 */
72c2d582
AM
224static inline int cap_inh_is_capped(void)
225{
72c2d582 226
1d045980
DH
227 /* they are so limited unless the current task has the CAP_SETPCAP
228 * capability
229 */
c4a4d603 230 if (cap_capable(current_cred(), current_cred()->user_ns,
6a9de491 231 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 232 return 0;
1d045980 233 return 1;
1209726c 234}
72c2d582 235
1d045980
DH
236/**
237 * cap_capset - Validate and apply proposed changes to current's capabilities
238 * @new: The proposed new credentials; alterations should be made here
239 * @old: The current task's current credentials
240 * @effective: A pointer to the proposed new effective capabilities set
241 * @inheritable: A pointer to the proposed new inheritable capabilities set
242 * @permitted: A pointer to the proposed new permitted capabilities set
243 *
244 * This function validates and applies a proposed mass change to the current
245 * process's capability sets. The changes are made to the proposed new
246 * credentials, and assuming no error, will be committed by the caller of LSM.
247 */
d84f4f99
DH
248int cap_capset(struct cred *new,
249 const struct cred *old,
250 const kernel_cap_t *effective,
251 const kernel_cap_t *inheritable,
252 const kernel_cap_t *permitted)
1da177e4 253{
d84f4f99
DH
254 if (cap_inh_is_capped() &&
255 !cap_issubset(*inheritable,
256 cap_combine(old->cap_inheritable,
257 old->cap_permitted)))
72c2d582 258 /* incapable of using this inheritable set */
1da177e4 259 return -EPERM;
d84f4f99 260
3b7391de 261 if (!cap_issubset(*inheritable,
d84f4f99
DH
262 cap_combine(old->cap_inheritable,
263 old->cap_bset)))
3b7391de
SH
264 /* no new pI capabilities outside bounding set */
265 return -EPERM;
1da177e4
LT
266
267 /* verify restrictions on target's new Permitted set */
d84f4f99 268 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 269 return -EPERM;
1da177e4
LT
270
271 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 272 if (!cap_issubset(*effective, *permitted))
1da177e4 273 return -EPERM;
1da177e4 274
d84f4f99
DH
275 new->cap_effective = *effective;
276 new->cap_inheritable = *inheritable;
277 new->cap_permitted = *permitted;
58319057
AL
278
279 /*
280 * Mask off ambient bits that are no longer both permitted and
281 * inheritable.
282 */
283 new->cap_ambient = cap_intersect(new->cap_ambient,
284 cap_intersect(*permitted,
285 *inheritable));
286 if (WARN_ON(!cap_ambient_invariant_ok(new)))
287 return -EINVAL;
1da177e4
LT
288 return 0;
289}
290
1d045980
DH
291/**
292 * cap_inode_need_killpriv - Determine if inode change affects privileges
293 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
294 *
295 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
296 * affects the security markings on that inode, and if it is, should
ab5348c9 297 * inode_killpriv() be invoked or the change rejected.
1d045980 298 *
ab5348c9
SB
299 * Returns 1 if security.capability has a value, meaning inode_killpriv()
300 * is required, 0 otherwise, meaning inode_killpriv() is not required.
1d045980 301 */
b5376771
SH
302int cap_inode_need_killpriv(struct dentry *dentry)
303{
c6f493d6 304 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
305 int error;
306
5d6c3191
AG
307 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
308 return error > 0;
b5376771
SH
309}
310
1d045980
DH
311/**
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
314 *
315 * Erase the privilege-enhancing security markings on an inode.
316 *
317 * Returns 0 if successful, -ve on error.
318 */
b5376771
SH
319int cap_inode_killpriv(struct dentry *dentry)
320{
5d6c3191 321 int error;
b5376771 322
5d6c3191
AG
323 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
324 if (error == -EOPNOTSUPP)
325 error = 0;
326 return error;
b5376771
SH
327}
328
8db6c34f
SH
329static bool rootid_owns_currentns(kuid_t kroot)
330{
331 struct user_namespace *ns;
332
333 if (!uid_valid(kroot))
334 return false;
335
336 for (ns = current_user_ns(); ; ns = ns->parent) {
337 if (from_kuid(ns, kroot) == 0)
338 return true;
339 if (ns == &init_user_ns)
340 break;
341 }
342
343 return false;
344}
345
346static __u32 sansflags(__u32 m)
347{
348 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
349}
350
351static bool is_v2header(size_t size, __le32 magic)
352{
353 __u32 m = le32_to_cpu(magic);
354 if (size != XATTR_CAPS_SZ_2)
355 return false;
356 return sansflags(m) == VFS_CAP_REVISION_2;
357}
358
359static bool is_v3header(size_t size, __le32 magic)
360{
361 __u32 m = le32_to_cpu(magic);
362
363 if (size != XATTR_CAPS_SZ_3)
364 return false;
365 return sansflags(m) == VFS_CAP_REVISION_3;
366}
367
368/*
369 * getsecurity: We are called for security.* before any attempt to read the
370 * xattr from the inode itself.
371 *
372 * This gives us a chance to read the on-disk value and convert it. If we
373 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
374 *
375 * Note we are not called by vfs_getxattr_alloc(), but that is only called
376 * by the integrity subsystem, which really wants the unconverted values -
377 * so that's good.
378 */
379int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
380 bool alloc)
381{
382 int size, ret;
383 kuid_t kroot;
384 uid_t root, mappedroot;
385 char *tmpbuf = NULL;
386 struct vfs_cap_data *cap;
387 struct vfs_ns_cap_data *nscap;
388 struct dentry *dentry;
389 struct user_namespace *fs_ns;
390
391 if (strcmp(name, "capability") != 0)
392 return -EOPNOTSUPP;
393
394 dentry = d_find_alias(inode);
395 if (!dentry)
396 return -EINVAL;
397
398 size = sizeof(struct vfs_ns_cap_data);
399 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
400 &tmpbuf, size, GFP_NOFS);
401 dput(dentry);
402
403 if (ret < 0)
404 return ret;
405
406 fs_ns = inode->i_sb->s_user_ns;
407 cap = (struct vfs_cap_data *) tmpbuf;
408 if (is_v2header((size_t) ret, cap->magic_etc)) {
409 /* If this is sizeof(vfs_cap_data) then we're ok with the
410 * on-disk value, so return that. */
411 if (alloc)
412 *buffer = tmpbuf;
413 else
414 kfree(tmpbuf);
415 return ret;
416 } else if (!is_v3header((size_t) ret, cap->magic_etc)) {
417 kfree(tmpbuf);
418 return -EINVAL;
419 }
420
421 nscap = (struct vfs_ns_cap_data *) tmpbuf;
422 root = le32_to_cpu(nscap->rootid);
423 kroot = make_kuid(fs_ns, root);
424
425 /* If the root kuid maps to a valid uid in current ns, then return
426 * this as a nscap. */
427 mappedroot = from_kuid(current_user_ns(), kroot);
428 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
429 if (alloc) {
430 *buffer = tmpbuf;
431 nscap->rootid = cpu_to_le32(mappedroot);
432 } else
433 kfree(tmpbuf);
434 return size;
435 }
436
437 if (!rootid_owns_currentns(kroot)) {
438 kfree(tmpbuf);
439 return -EOPNOTSUPP;
440 }
441
442 /* This comes from a parent namespace. Return as a v2 capability */
443 size = sizeof(struct vfs_cap_data);
444 if (alloc) {
445 *buffer = kmalloc(size, GFP_ATOMIC);
446 if (*buffer) {
447 struct vfs_cap_data *cap = *buffer;
448 __le32 nsmagic, magic;
449 magic = VFS_CAP_REVISION_2;
450 nsmagic = le32_to_cpu(nscap->magic_etc);
451 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
452 magic |= VFS_CAP_FLAGS_EFFECTIVE;
453 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
454 cap->magic_etc = cpu_to_le32(magic);
455 }
456 }
457 kfree(tmpbuf);
458 return size;
459}
460
461static kuid_t rootid_from_xattr(const void *value, size_t size,
462 struct user_namespace *task_ns)
463{
464 const struct vfs_ns_cap_data *nscap = value;
465 uid_t rootid = 0;
466
467 if (size == XATTR_CAPS_SZ_3)
468 rootid = le32_to_cpu(nscap->rootid);
469
470 return make_kuid(task_ns, rootid);
471}
472
473static bool validheader(size_t size, __le32 magic)
474{
475 return is_v2header(size, magic) || is_v3header(size, magic);
476}
477
478/*
479 * User requested a write of security.capability. If needed, update the
480 * xattr to change from v2 to v3, or to fixup the v3 rootid.
481 *
482 * If all is ok, we return the new size, on error return < 0.
483 */
484int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
485{
486 struct vfs_ns_cap_data *nscap;
487 uid_t nsrootid;
488 const struct vfs_cap_data *cap = *ivalue;
489 __u32 magic, nsmagic;
490 struct inode *inode = d_backing_inode(dentry);
491 struct user_namespace *task_ns = current_user_ns(),
492 *fs_ns = inode->i_sb->s_user_ns;
493 kuid_t rootid;
494 size_t newsize;
495
496 if (!*ivalue)
497 return -EINVAL;
498 if (!validheader(size, cap->magic_etc))
499 return -EINVAL;
500 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
501 return -EPERM;
502 if (size == XATTR_CAPS_SZ_2)
503 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
504 /* user is privileged, just write the v2 */
505 return size;
506
507 rootid = rootid_from_xattr(*ivalue, size, task_ns);
508 if (!uid_valid(rootid))
509 return -EINVAL;
510
511 nsrootid = from_kuid(fs_ns, rootid);
512 if (nsrootid == -1)
513 return -EINVAL;
514
515 newsize = sizeof(struct vfs_ns_cap_data);
516 nscap = kmalloc(newsize, GFP_ATOMIC);
517 if (!nscap)
518 return -ENOMEM;
519 nscap->rootid = cpu_to_le32(nsrootid);
520 nsmagic = VFS_CAP_REVISION_3;
521 magic = le32_to_cpu(cap->magic_etc);
522 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
523 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
524 nscap->magic_etc = cpu_to_le32(nsmagic);
525 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
526
527 kvfree(*ivalue);
528 *ivalue = nscap;
529 return newsize;
530}
531
1d045980
DH
532/*
533 * Calculate the new process capability sets from the capability sets attached
534 * to a file.
535 */
c0b00441 536static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 537 struct linux_binprm *bprm,
4d49f671 538 bool *effective,
fc7eadf7 539 bool *has_fcap)
b5376771 540{
a6f76f23 541 struct cred *new = bprm->cred;
c0b00441
EP
542 unsigned i;
543 int ret = 0;
544
545 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 546 *effective = true;
c0b00441 547
4d49f671 548 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
fc7eadf7 549 *has_fcap = true;
4d49f671 550
c0b00441
EP
551 CAP_FOR_EACH_U32(i) {
552 __u32 permitted = caps->permitted.cap[i];
553 __u32 inheritable = caps->inheritable.cap[i];
554
555 /*
556 * pP' = (X & fP) | (pI & fI)
58319057 557 * The addition of pA' is handled later.
c0b00441 558 */
a6f76f23
DH
559 new->cap_permitted.cap[i] =
560 (new->cap_bset.cap[i] & permitted) |
561 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 562
a6f76f23
DH
563 if (permitted & ~new->cap_permitted.cap[i])
564 /* insufficient to execute correctly */
c0b00441 565 ret = -EPERM;
c0b00441
EP
566 }
567
568 /*
569 * For legacy apps, with no internal support for recognizing they
570 * do not have enough capabilities, we return an error if they are
571 * missing some "forced" (aka file-permitted) capabilities.
572 */
a6f76f23 573 return *effective ? ret : 0;
c0b00441
EP
574}
575
1d045980
DH
576/*
577 * Extract the on-exec-apply capability sets for an executable file.
578 */
c0b00441
EP
579int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
580{
c6f493d6 581 struct inode *inode = d_backing_inode(dentry);
b5376771 582 __u32 magic_etc;
e338d263 583 unsigned tocopy, i;
c0b00441 584 int size;
8db6c34f
SH
585 struct vfs_ns_cap_data data, *nscaps = &data;
586 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
587 kuid_t rootkuid;
588 struct user_namespace *fs_ns = inode->i_sb->s_user_ns;
c0b00441
EP
589
590 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
591
5d6c3191 592 if (!inode)
c0b00441
EP
593 return -ENODATA;
594
5d6c3191 595 size = __vfs_getxattr((struct dentry *)dentry, inode,
8db6c34f 596 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
a6f76f23 597 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
598 /* no data, that's ok */
599 return -ENODATA;
8db6c34f 600
c0b00441
EP
601 if (size < 0)
602 return size;
b5376771 603
e338d263 604 if (size < sizeof(magic_etc))
b5376771
SH
605 return -EINVAL;
606
8db6c34f 607 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
b5376771 608
8db6c34f 609 rootkuid = make_kuid(fs_ns, 0);
a6f76f23 610 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
611 case VFS_CAP_REVISION_1:
612 if (size != XATTR_CAPS_SZ_1)
613 return -EINVAL;
614 tocopy = VFS_CAP_U32_1;
615 break;
616 case VFS_CAP_REVISION_2:
617 if (size != XATTR_CAPS_SZ_2)
618 return -EINVAL;
619 tocopy = VFS_CAP_U32_2;
620 break;
8db6c34f
SH
621 case VFS_CAP_REVISION_3:
622 if (size != XATTR_CAPS_SZ_3)
623 return -EINVAL;
624 tocopy = VFS_CAP_U32_3;
625 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
626 break;
627
b5376771
SH
628 default:
629 return -EINVAL;
630 }
8db6c34f
SH
631 /* Limit the caps to the mounter of the filesystem
632 * or the more limited uid specified in the xattr.
633 */
634 if (!rootid_owns_currentns(rootkuid))
635 return -ENODATA;
e338d263 636
5459c164 637 CAP_FOR_EACH_U32(i) {
c0b00441
EP
638 if (i >= tocopy)
639 break;
8db6c34f
SH
640 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
641 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
e338d263 642 }
a6f76f23 643
7d8b6c63
EP
644 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
645 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
646
c0b00441 647 return 0;
b5376771
SH
648}
649
1d045980
DH
650/*
651 * Attempt to get the on-exec apply capability sets for an executable file from
652 * its xattrs and, if present, apply them to the proposed credentials being
653 * constructed by execve().
654 */
fc7eadf7 655static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_fcap)
b5376771 656{
b5376771 657 int rc = 0;
c0b00441 658 struct cpu_vfs_cap_data vcaps;
b5376771 659
ee67ae7e 660 cap_clear(bprm->cred->cap_permitted);
3318a386 661
1f29fae2
SH
662 if (!file_caps_enabled)
663 return 0;
664
380cf5ba 665 if (!mnt_may_suid(bprm->file->f_path.mnt))
b5376771 666 return 0;
380cf5ba
AL
667
668 /*
669 * This check is redundant with mnt_may_suid() but is kept to make
670 * explicit that capability bits are limited to s_user_ns and its
671 * descendants.
672 */
d07b846f
SF
673 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
674 return 0;
b5376771 675
f4a4a8b1 676 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
c0b00441
EP
677 if (rc < 0) {
678 if (rc == -EINVAL)
8db6c34f
SH
679 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
680 bprm->filename);
c0b00441
EP
681 else if (rc == -ENODATA)
682 rc = 0;
b5376771
SH
683 goto out;
684 }
b5376771 685
fc7eadf7 686 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
a6f76f23
DH
687 if (rc == -EINVAL)
688 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
689 __func__, rc, bprm->filename);
b5376771
SH
690
691out:
b5376771 692 if (rc)
ee67ae7e 693 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
694
695 return rc;
696}
697
9304b46c
RGB
698static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
699
81a6a012
RGB
700static inline bool __is_real(kuid_t uid, struct cred *cred)
701{ return uid_eq(cred->uid, uid); }
702
703static inline bool __is_eff(kuid_t uid, struct cred *cred)
704{ return uid_eq(cred->euid, uid); }
705
706static inline bool __is_suid(kuid_t uid, struct cred *cred)
707{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
708
db1a8922
RGB
709/*
710 * handle_privileged_root - Handle case of privileged root
711 * @bprm: The execution parameters, including the proposed creds
712 * @has_fcap: Are any file capabilities set?
713 * @effective: Do we have effective root privilege?
714 * @root_uid: This namespace' root UID WRT initial USER namespace
715 *
716 * Handle the case where root is privileged and hasn't been neutered by
717 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
718 * set UID root and nothing is changed. If we are root, cap_permitted is
719 * updated. If we have become set UID root, the effective bit is set.
720 */
fc7eadf7 721static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
db1a8922
RGB
722 bool *effective, kuid_t root_uid)
723{
724 const struct cred *old = current_cred();
725 struct cred *new = bprm->cred;
726
9304b46c 727 if (!root_privileged())
db1a8922
RGB
728 return;
729 /*
730 * If the legacy file capability is set, then don't set privs
731 * for a setuid root binary run by a non-root user. Do set it
732 * for a root user just to cause least surprise to an admin.
733 */
81a6a012 734 if (has_fcap && __is_suid(root_uid, new)) {
db1a8922
RGB
735 warn_setuid_and_fcaps_mixed(bprm->filename);
736 return;
737 }
738 /*
739 * To support inheritance of root-permissions and suid-root
740 * executables under compatibility mode, we override the
741 * capability sets for the file.
742 */
81a6a012 743 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
db1a8922
RGB
744 /* pP' = (cap_bset & ~0) | (pI & ~0) */
745 new->cap_permitted = cap_combine(old->cap_bset,
746 old->cap_inheritable);
747 }
748 /*
749 * If only the real uid is 0, we do not set the effective bit.
750 */
81a6a012 751 if (__is_eff(root_uid, new))
db1a8922
RGB
752 *effective = true;
753}
754
4c7e715f
RGB
755#define __cap_gained(field, target, source) \
756 !cap_issubset(target->cap_##field, source->cap_##field)
757#define __cap_grew(target, source, cred) \
758 !cap_issubset(cred->cap_##target, cred->cap_##source)
759#define __cap_full(field, cred) \
760 cap_issubset(CAP_FULL_SET, cred->cap_##field)
81a6a012
RGB
761
762static inline bool __is_setuid(struct cred *new, const struct cred *old)
763{ return !uid_eq(new->euid, old->uid); }
764
765static inline bool __is_setgid(struct cred *new, const struct cred *old)
766{ return !gid_eq(new->egid, old->gid); }
767
9fbc2c79
RGB
768/*
769 * Audit candidate if current->cap_effective is set
770 *
771 * We do not bother to audit if 3 things are true:
772 * 1) cap_effective has all caps
588fb2c7 773 * 2) we became root *OR* are were already root
9fbc2c79
RGB
774 * 3) root is supposed to have all caps (SECURE_NOROOT)
775 * Since this is just a normal root execing a process.
776 *
777 * Number 1 above might fail if you don't have a full bset, but I think
778 * that is interesting information to audit.
779 */
780static inline bool nonroot_raised_pE(struct cred *cred, kuid_t root)
781{
782 bool ret = false;
783
02ebbaf4 784 if (__cap_grew(effective, ambient, cred) &&
c0d1adef 785 !(__cap_full(effective, cred) &&
588fb2c7 786 (__is_eff(root, cred) || __is_real(root, cred)) &&
c0d1adef 787 root_privileged()))
02ebbaf4 788 ret = true;
9fbc2c79
RGB
789 return ret;
790}
791
1d045980
DH
792/**
793 * cap_bprm_set_creds - Set up the proposed credentials for execve().
794 * @bprm: The execution parameters, including the proposed creds
795 *
796 * Set up the proposed credentials for a new execution context being
797 * constructed by execve(). The proposed creds in @bprm->cred is altered,
798 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
799 */
800int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 801{
a6f76f23
DH
802 const struct cred *old = current_cred();
803 struct cred *new = bprm->cred;
fc7eadf7 804 bool effective = false, has_fcap = false, is_setid;
b5376771 805 int ret;
18815a18 806 kuid_t root_uid;
1da177e4 807
58319057
AL
808 if (WARN_ON(!cap_ambient_invariant_ok(old)))
809 return -EPERM;
810
fc7eadf7 811 ret = get_file_caps(bprm, &effective, &has_fcap);
a6f76f23
DH
812 if (ret < 0)
813 return ret;
1da177e4 814
18815a18
EB
815 root_uid = make_kuid(new->user_ns, 0);
816
fc7eadf7 817 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
b5376771 818
d52fc5dd 819 /* if we have fs caps, clear dangerous personality flags */
4c7e715f 820 if (__cap_gained(permitted, new, old))
d52fc5dd
EP
821 bprm->per_clear |= PER_CLEAR_ON_SETID;
822
a6f76f23 823 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
824 * credentials unless they have the appropriate permit.
825 *
826 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 827 */
81a6a012 828 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
58319057 829
4c7e715f 830 if ((is_setid || __cap_gained(permitted, new, old)) &&
9227dd2a 831 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
20523132 832 !ptracer_capable(current, new->user_ns))) {
a6f76f23 833 /* downgrade; they get no more than they had, and maybe less */
70169420 834 if (!ns_capable(new->user_ns, CAP_SETUID) ||
259e5e6c 835 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
836 new->euid = new->uid;
837 new->egid = new->gid;
1da177e4 838 }
b3a222e5
SH
839 new->cap_permitted = cap_intersect(new->cap_permitted,
840 old->cap_permitted);
1da177e4
LT
841 }
842
a6f76f23
DH
843 new->suid = new->fsuid = new->euid;
844 new->sgid = new->fsgid = new->egid;
1da177e4 845
58319057 846 /* File caps or setid cancels ambient. */
fc7eadf7 847 if (has_fcap || is_setid)
58319057
AL
848 cap_clear(new->cap_ambient);
849
850 /*
851 * Now that we've computed pA', update pP' to give:
852 * pP' = (X & fP) | (pI & fI) | pA'
853 */
854 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
855
856 /*
857 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
858 * this is the same as pE' = (fE ? pP' : 0) | pA'.
859 */
4bf2ea77
EP
860 if (effective)
861 new->cap_effective = new->cap_permitted;
862 else
58319057
AL
863 new->cap_effective = new->cap_ambient;
864
865 if (WARN_ON(!cap_ambient_invariant_ok(new)))
866 return -EPERM;
867
9fbc2c79
RGB
868 if (nonroot_raised_pE(new, root_uid)) {
869 ret = audit_log_bprm_fcaps(bprm, new, old);
870 if (ret < 0)
871 return ret;
3fc689e9 872 }
1da177e4 873
d84f4f99 874 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
875
876 if (WARN_ON(!cap_ambient_invariant_ok(new)))
877 return -EPERM;
878
46d98eb4 879 /* Check for privilege-elevated exec. */
ee67ae7e 880 bprm->cap_elevated = 0;
02ebbaf4
RGB
881 if (is_setid ||
882 (!__is_real(root_uid, new) &&
883 (effective ||
884 __cap_grew(permitted, ambient, new))))
ee67ae7e 885 bprm->cap_elevated = 1;
b5376771 886
ee67ae7e 887 return 0;
1da177e4
LT
888}
889
1d045980
DH
890/**
891 * cap_inode_setxattr - Determine whether an xattr may be altered
892 * @dentry: The inode/dentry being altered
893 * @name: The name of the xattr to be changed
894 * @value: The value that the xattr will be changed to
895 * @size: The size of value
896 * @flags: The replacement flag
897 *
898 * Determine whether an xattr may be altered or set on an inode, returning 0 if
899 * permission is granted, -ve if denied.
900 *
901 * This is used to make sure security xattrs don't get updated or set by those
902 * who aren't privileged to do so.
903 */
8f0cfa52
DH
904int cap_inode_setxattr(struct dentry *dentry, const char *name,
905 const void *value, size_t size, int flags)
1da177e4 906{
8db6c34f
SH
907 /* Ignore non-security xattrs */
908 if (strncmp(name, XATTR_SECURITY_PREFIX,
909 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
910 return 0;
911
912 /*
913 * For XATTR_NAME_CAPS the check will be done in
914 * cap_convert_nscap(), called by setxattr()
915 */
916 if (strcmp(name, XATTR_NAME_CAPS) == 0)
b5376771 917 return 0;
1d045980 918
8db6c34f 919 if (!capable(CAP_SYS_ADMIN))
1da177e4
LT
920 return -EPERM;
921 return 0;
922}
923
1d045980
DH
924/**
925 * cap_inode_removexattr - Determine whether an xattr may be removed
926 * @dentry: The inode/dentry being altered
927 * @name: The name of the xattr to be changed
928 *
929 * Determine whether an xattr may be removed from an inode, returning 0 if
930 * permission is granted, -ve if denied.
931 *
932 * This is used to make sure security xattrs don't get removed by those who
933 * aren't privileged to remove them.
934 */
8f0cfa52 935int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 936{
8db6c34f
SH
937 /* Ignore non-security xattrs */
938 if (strncmp(name, XATTR_SECURITY_PREFIX,
939 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
940 return 0;
941
942 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
943 /* security.capability gets namespaced */
944 struct inode *inode = d_backing_inode(dentry);
945 if (!inode)
946 return -EINVAL;
947 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
b5376771
SH
948 return -EPERM;
949 return 0;
1d045980
DH
950 }
951
8db6c34f 952 if (!capable(CAP_SYS_ADMIN))
1da177e4
LT
953 return -EPERM;
954 return 0;
955}
956
a6f76f23 957/*
1da177e4
LT
958 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
959 * a process after a call to setuid, setreuid, or setresuid.
960 *
961 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
962 * {r,e,s}uid != 0, the permitted and effective capabilities are
963 * cleared.
964 *
965 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
966 * capabilities of the process are cleared.
967 *
968 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
969 * capabilities are set to the permitted capabilities.
970 *
a6f76f23 971 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
972 * never happen.
973 *
a6f76f23 974 * -astor
1da177e4
LT
975 *
976 * cevans - New behaviour, Oct '99
977 * A process may, via prctl(), elect to keep its capabilities when it
978 * calls setuid() and switches away from uid==0. Both permitted and
979 * effective sets will be retained.
980 * Without this change, it was impossible for a daemon to drop only some
981 * of its privilege. The call to setuid(!=0) would drop all privileges!
982 * Keeping uid 0 is not an option because uid 0 owns too many vital
983 * files..
984 * Thanks to Olaf Kirch and Peter Benie for spotting this.
985 */
d84f4f99 986static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 987{
18815a18
EB
988 kuid_t root_uid = make_kuid(old->user_ns, 0);
989
990 if ((uid_eq(old->uid, root_uid) ||
991 uid_eq(old->euid, root_uid) ||
992 uid_eq(old->suid, root_uid)) &&
993 (!uid_eq(new->uid, root_uid) &&
994 !uid_eq(new->euid, root_uid) &&
58319057
AL
995 !uid_eq(new->suid, root_uid))) {
996 if (!issecure(SECURE_KEEP_CAPS)) {
997 cap_clear(new->cap_permitted);
998 cap_clear(new->cap_effective);
999 }
1000
1001 /*
1002 * Pre-ambient programs expect setresuid to nonroot followed
1003 * by exec to drop capabilities. We should make sure that
1004 * this remains the case.
1005 */
1006 cap_clear(new->cap_ambient);
1da177e4 1007 }
18815a18 1008 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 1009 cap_clear(new->cap_effective);
18815a18 1010 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 1011 new->cap_effective = new->cap_permitted;
1da177e4
LT
1012}
1013
1d045980
DH
1014/**
1015 * cap_task_fix_setuid - Fix up the results of setuid() call
1016 * @new: The proposed credentials
1017 * @old: The current task's current credentials
1018 * @flags: Indications of what has changed
1019 *
1020 * Fix up the results of setuid() call before the credential changes are
1021 * actually applied, returning 0 to grant the changes, -ve to deny them.
1022 */
d84f4f99 1023int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
1024{
1025 switch (flags) {
1026 case LSM_SETID_RE:
1027 case LSM_SETID_ID:
1028 case LSM_SETID_RES:
1d045980
DH
1029 /* juggle the capabilities to follow [RES]UID changes unless
1030 * otherwise suppressed */
d84f4f99
DH
1031 if (!issecure(SECURE_NO_SETUID_FIXUP))
1032 cap_emulate_setxuid(new, old);
1da177e4 1033 break;
1da177e4 1034
1d045980
DH
1035 case LSM_SETID_FS:
1036 /* juggle the capabilties to follow FSUID changes, unless
1037 * otherwise suppressed
1038 *
d84f4f99
DH
1039 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1040 * if not, we might be a bit too harsh here.
1041 */
1042 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
1043 kuid_t root_uid = make_kuid(old->user_ns, 0);
1044 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1045 new->cap_effective =
1046 cap_drop_fs_set(new->cap_effective);
1d045980 1047
18815a18 1048 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1049 new->cap_effective =
1050 cap_raise_fs_set(new->cap_effective,
1051 new->cap_permitted);
1da177e4 1052 }
d84f4f99 1053 break;
1d045980 1054
1da177e4
LT
1055 default:
1056 return -EINVAL;
1057 }
1058
1059 return 0;
1060}
1061
b5376771
SH
1062/*
1063 * Rationale: code calling task_setscheduler, task_setioprio, and
1064 * task_setnice, assumes that
1065 * . if capable(cap_sys_nice), then those actions should be allowed
1066 * . if not capable(cap_sys_nice), but acting on your own processes,
1067 * then those actions should be allowed
1068 * This is insufficient now since you can call code without suid, but
1069 * yet with increased caps.
1070 * So we check for increased caps on the target process.
1071 */
de45e806 1072static int cap_safe_nice(struct task_struct *p)
b5376771 1073{
f54fb863 1074 int is_subset, ret = 0;
c69e8d9c
DH
1075
1076 rcu_read_lock();
1077 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1078 current_cred()->cap_permitted);
f54fb863
SH
1079 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1080 ret = -EPERM;
c69e8d9c
DH
1081 rcu_read_unlock();
1082
f54fb863 1083 return ret;
b5376771
SH
1084}
1085
1d045980
DH
1086/**
1087 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1088 * @p: The task to affect
1d045980
DH
1089 *
1090 * Detemine if the requested scheduler policy change is permitted for the
1091 * specified task, returning 0 if permission is granted, -ve if denied.
1092 */
b0ae1981 1093int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
1094{
1095 return cap_safe_nice(p);
1096}
1097
1d045980
DH
1098/**
1099 * cap_task_ioprio - Detemine if I/O priority change is permitted
1100 * @p: The task to affect
1101 * @ioprio: The I/O priority to set
1102 *
1103 * Detemine if the requested I/O priority change is permitted for the specified
1104 * task, returning 0 if permission is granted, -ve if denied.
1105 */
1106int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
1107{
1108 return cap_safe_nice(p);
1109}
1110
1d045980
DH
1111/**
1112 * cap_task_ioprio - Detemine if task priority change is permitted
1113 * @p: The task to affect
1114 * @nice: The nice value to set
1115 *
1116 * Detemine if the requested task priority change is permitted for the
1117 * specified task, returning 0 if permission is granted, -ve if denied.
1118 */
1119int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
1120{
1121 return cap_safe_nice(p);
1122}
1123
3b7391de 1124/*
1d045980
DH
1125 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1126 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 1127 */
6d6f3328 1128static int cap_prctl_drop(unsigned long cap)
3b7391de 1129{
6d6f3328
TH
1130 struct cred *new;
1131
160da84d 1132 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
1133 return -EPERM;
1134 if (!cap_valid(cap))
1135 return -EINVAL;
d84f4f99 1136
6d6f3328
TH
1137 new = prepare_creds();
1138 if (!new)
1139 return -ENOMEM;
d84f4f99 1140 cap_lower(new->cap_bset, cap);
6d6f3328 1141 return commit_creds(new);
3b7391de 1142}
3898b1b4 1143
1d045980
DH
1144/**
1145 * cap_task_prctl - Implement process control functions for this security module
1146 * @option: The process control function requested
1147 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1148 *
1149 * Allow process control functions (sys_prctl()) to alter capabilities; may
1150 * also deny access to other functions not otherwise implemented here.
1151 *
1152 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1153 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1154 * modules will consider performing the function.
1155 */
3898b1b4 1156int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1157 unsigned long arg4, unsigned long arg5)
3898b1b4 1158{
6d6f3328 1159 const struct cred *old = current_cred();
d84f4f99 1160 struct cred *new;
d84f4f99 1161
3898b1b4
AM
1162 switch (option) {
1163 case PR_CAPBSET_READ:
1164 if (!cap_valid(arg2))
6d6f3328
TH
1165 return -EINVAL;
1166 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 1167
3898b1b4 1168 case PR_CAPBSET_DROP:
6d6f3328 1169 return cap_prctl_drop(arg2);
3898b1b4
AM
1170
1171 /*
1172 * The next four prctl's remain to assist with transitioning a
1173 * system from legacy UID=0 based privilege (when filesystem
1174 * capabilities are not in use) to a system using filesystem
1175 * capabilities only - as the POSIX.1e draft intended.
1176 *
1177 * Note:
1178 *
1179 * PR_SET_SECUREBITS =
1180 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1181 * | issecure_mask(SECURE_NOROOT)
1182 * | issecure_mask(SECURE_NOROOT_LOCKED)
1183 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1184 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1185 *
1186 * will ensure that the current process and all of its
1187 * children will be locked into a pure
1188 * capability-based-privilege environment.
1189 */
1190 case PR_SET_SECUREBITS:
6d6f3328
TH
1191 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1192 & (old->securebits ^ arg2)) /*[1]*/
1193 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 1194 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 1195 || (cap_capable(current_cred(),
c4a4d603 1196 current_cred()->user_ns, CAP_SETPCAP,
3699c53c 1197 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
1198 /*
1199 * [1] no changing of bits that are locked
1200 * [2] no unlocking of locks
1201 * [3] no setting of unsupported bits
1202 * [4] doing anything requires privilege (go read about
1203 * the "sendmail capabilities bug")
1204 */
d84f4f99
DH
1205 )
1206 /* cannot change a locked bit */
6d6f3328
TH
1207 return -EPERM;
1208
1209 new = prepare_creds();
1210 if (!new)
1211 return -ENOMEM;
d84f4f99 1212 new->securebits = arg2;
6d6f3328 1213 return commit_creds(new);
d84f4f99 1214
3898b1b4 1215 case PR_GET_SECUREBITS:
6d6f3328 1216 return old->securebits;
3898b1b4 1217
3898b1b4 1218 case PR_GET_KEEPCAPS:
6d6f3328 1219 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 1220
3898b1b4
AM
1221 case PR_SET_KEEPCAPS:
1222 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 1223 return -EINVAL;
d84f4f99 1224 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
1225 return -EPERM;
1226
1227 new = prepare_creds();
1228 if (!new)
1229 return -ENOMEM;
d84f4f99
DH
1230 if (arg2)
1231 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 1232 else
d84f4f99 1233 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 1234 return commit_creds(new);
3898b1b4 1235
58319057
AL
1236 case PR_CAP_AMBIENT:
1237 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1238 if (arg3 | arg4 | arg5)
1239 return -EINVAL;
1240
1241 new = prepare_creds();
1242 if (!new)
1243 return -ENOMEM;
1244 cap_clear(new->cap_ambient);
1245 return commit_creds(new);
1246 }
1247
1248 if (((!cap_valid(arg3)) | arg4 | arg5))
1249 return -EINVAL;
1250
1251 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1252 return !!cap_raised(current_cred()->cap_ambient, arg3);
1253 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1254 arg2 != PR_CAP_AMBIENT_LOWER) {
1255 return -EINVAL;
1256 } else {
1257 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1258 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1259 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1260 arg3) ||
1261 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1262 return -EPERM;
1263
1264 new = prepare_creds();
1265 if (!new)
1266 return -ENOMEM;
1267 if (arg2 == PR_CAP_AMBIENT_RAISE)
1268 cap_raise(new->cap_ambient, arg3);
1269 else
1270 cap_lower(new->cap_ambient, arg3);
1271 return commit_creds(new);
1272 }
1273
3898b1b4
AM
1274 default:
1275 /* No functionality available - continue with default */
6d6f3328 1276 return -ENOSYS;
3898b1b4 1277 }
1da177e4
LT
1278}
1279
1d045980
DH
1280/**
1281 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1282 * @mm: The VM space in which the new mapping is to be made
1283 * @pages: The size of the mapping
1284 *
1285 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1286 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1287 */
34b4e4aa 1288int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1289{
1290 int cap_sys_admin = 0;
1291
6a9de491 1292 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1293 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 1294 cap_sys_admin = 1;
b1d9e6b0 1295 return cap_sys_admin;
1da177e4 1296}
7c73875e
EP
1297
1298/*
d007794a 1299 * cap_mmap_addr - check if able to map given addr
7c73875e 1300 * @addr: address attempting to be mapped
7c73875e 1301 *
6f262d8e 1302 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1303 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1304 * capability security module. Returns 0 if this mapping should be allowed
1305 * -EPERM if not.
1306 */
d007794a 1307int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1308{
1309 int ret = 0;
1310
a2551df7 1311 if (addr < dac_mmap_min_addr) {
6a9de491 1312 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
1313 SECURITY_CAP_AUDIT);
1314 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1315 if (ret == 0)
1316 current->flags |= PF_SUPERPRIV;
1317 }
1318 return ret;
1319}
d007794a 1320
e5467859
AV
1321int cap_mmap_file(struct file *file, unsigned long reqprot,
1322 unsigned long prot, unsigned long flags)
d007794a 1323{
e5467859 1324 return 0;
d007794a 1325}
b1d9e6b0
CS
1326
1327#ifdef CONFIG_SECURITY
1328
ca97d939 1329struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
b1d9e6b0
CS
1330 LSM_HOOK_INIT(capable, cap_capable),
1331 LSM_HOOK_INIT(settime, cap_settime),
1332 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1333 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1334 LSM_HOOK_INIT(capget, cap_capget),
1335 LSM_HOOK_INIT(capset, cap_capset),
1336 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
b1d9e6b0
CS
1337 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1338 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
8db6c34f 1339 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
b1d9e6b0
CS
1340 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1341 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1342 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1343 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1344 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1345 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1346 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1347 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1348};
1349
1350void __init capability_add_hooks(void)
1351{
d69dece5
CS
1352 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1353 "capability");
b1d9e6b0
CS
1354}
1355
1356#endif /* CONFIG_SECURITY */