commoncap.c 18.6 KB
Newer Older
1
/* Common capabilities, needed by capability.o and root_plug.o
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 *
 */

10
#include <linux/capability.h>
11
#include <linux/audit.h>
L
Linus Torvalds 已提交
12 13 14 15 16 17 18 19 20 21 22 23 24 25
#include <linux/module.h>
#include <linux/init.h>
#include <linux/kernel.h>
#include <linux/security.h>
#include <linux/file.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/pagemap.h>
#include <linux/swap.h>
#include <linux/skbuff.h>
#include <linux/netlink.h>
#include <linux/ptrace.h>
#include <linux/xattr.h>
#include <linux/hugetlb.h>
26
#include <linux/mount.h>
27
#include <linux/sched.h>
28 29
#include <linux/prctl.h>
#include <linux/securebits.h>
30

L
Linus Torvalds 已提交
31 32
int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
{
33
	NETLINK_CB(skb).eff_cap = current_cap();
L
Linus Torvalds 已提交
34 35 36
	return 0;
}

37
int cap_netlink_recv(struct sk_buff *skb, int cap)
L
Linus Torvalds 已提交
38
{
39
	if (!cap_raised(NETLINK_CB(skb).eff_cap, cap))
L
Linus Torvalds 已提交
40 41 42 43 44 45
		return -EPERM;
	return 0;
}

EXPORT_SYMBOL(cap_netlink_recv);

46 47 48 49 50 51
/*
 * NOTE WELL: cap_capable() cannot be used like the kernel's capable()
 * function.  That is, it has the reverse semantics: cap_capable()
 * returns 0 when a task has a capability, but the kernel's capable()
 * returns 1 for this case.
 */
52
int cap_capable(struct task_struct *tsk, int cap, int audit)
L
Linus Torvalds 已提交
53 54
{
	/* Derived from include/linux/sched.h:capable. */
55
	if (cap_raised(tsk->cred->cap_effective, cap))
L
Linus Torvalds 已提交
56 57 58 59 60 61 62 63 64 65 66
		return 0;
	return -EPERM;
}

int cap_settime(struct timespec *ts, struct timezone *tz)
{
	if (!capable(CAP_SYS_TIME))
		return -EPERM;
	return 0;
}

67
int cap_ptrace_may_access(struct task_struct *child, unsigned int mode)
L
Linus Torvalds 已提交
68 69
{
	/* Derived from arch/i386/kernel/ptrace.c:sys_ptrace. */
70 71
	if (cap_issubset(child->cred->cap_permitted,
			 current->cred->cap_permitted))
72 73 74 75 76 77 78 79
		return 0;
	if (capable(CAP_SYS_PTRACE))
		return 0;
	return -EPERM;
}

int cap_ptrace_traceme(struct task_struct *parent)
{
80 81
	if (cap_issubset(current->cred->cap_permitted,
			 parent->cred->cap_permitted))
82 83 84 85
		return 0;
	if (has_capability(parent, CAP_SYS_PTRACE))
		return 0;
	return -EPERM;
L
Linus Torvalds 已提交
86 87 88 89 90
}

int cap_capget (struct task_struct *target, kernel_cap_t *effective,
		kernel_cap_t *inheritable, kernel_cap_t *permitted)
{
91 92
	struct cred *cred = target->cred;

L
Linus Torvalds 已提交
93
	/* Derived from kernel/capability.c:sys_capget. */
94 95 96
	*effective   = cred->cap_effective;
	*inheritable = cred->cap_inheritable;
	*permitted   = cred->cap_permitted;
L
Linus Torvalds 已提交
97 98 99
	return 0;
}

100 101 102 103 104
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES

static inline int cap_inh_is_capped(void)
{
	/*
105 106 107
	 * Return 1 if changes to the inheritable set are limited
	 * to the old permitted set. That is, if the current task
	 * does *not* possess the CAP_SETPCAP capability.
108
	 */
109
	return (cap_capable(current, CAP_SETPCAP, SECURITY_CAP_AUDIT) != 0);
110 111
}

112 113
static inline int cap_limit_ptraced_target(void) { return 1; }

114 115 116
#else /* ie., ndef CONFIG_SECURITY_FILE_CAPABILITIES */

static inline int cap_inh_is_capped(void) { return 1; }
117 118 119 120
static inline int cap_limit_ptraced_target(void)
{
	return !capable(CAP_SETPCAP);
}
121 122 123

#endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */

124 125 126
int cap_capset_check(const kernel_cap_t *effective,
		     const kernel_cap_t *inheritable,
		     const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
127
{
128 129
	const struct cred *cred = current->cred;

130 131
	if (cap_inh_is_capped()
	    && !cap_issubset(*inheritable,
132 133
			     cap_combine(cred->cap_inheritable,
					 cred->cap_permitted))) {
134
		/* incapable of using this inheritable set */
L
Linus Torvalds 已提交
135 136
		return -EPERM;
	}
137
	if (!cap_issubset(*inheritable,
138 139
			   cap_combine(cred->cap_inheritable,
				       cred->cap_bset))) {
140 141 142
		/* no new pI capabilities outside bounding set */
		return -EPERM;
	}
L
Linus Torvalds 已提交
143 144 145

	/* verify restrictions on target's new Permitted set */
	if (!cap_issubset (*permitted,
146 147
			   cap_combine (cred->cap_permitted,
					cred->cap_permitted))) {
L
Linus Torvalds 已提交
148 149 150 151 152 153 154 155 156 157 158
		return -EPERM;
	}

	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
	if (!cap_issubset (*effective, *permitted)) {
		return -EPERM;
	}

	return 0;
}

159 160 161
void cap_capset_set(const kernel_cap_t *effective,
		    const kernel_cap_t *inheritable,
		    const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
162
{
163 164 165 166 167
	struct cred *cred = current->cred;

	cred->cap_effective   = *effective;
	cred->cap_inheritable = *inheritable;
	cred->cap_permitted   = *permitted;
L
Linus Torvalds 已提交
168 169
}

170 171
static inline void bprm_clear_caps(struct linux_binprm *bprm)
{
172
	cap_clear(bprm->cap_post_exec_permitted);
173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201
	bprm->cap_effective = false;
}

#ifdef CONFIG_SECURITY_FILE_CAPABILITIES

int cap_inode_need_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;
	int error;

	if (!inode->i_op || !inode->i_op->getxattr)
	       return 0;

	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
	if (error <= 0)
		return 0;
	return 1;
}

int cap_inode_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;

	if (!inode->i_op || !inode->i_op->removexattr)
	       return 0;

	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
}

202 203
static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
					  struct linux_binprm *bprm)
204
{
205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220
	unsigned i;
	int ret = 0;

	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
		bprm->cap_effective = true;
	else
		bprm->cap_effective = false;

	CAP_FOR_EACH_U32(i) {
		__u32 permitted = caps->permitted.cap[i];
		__u32 inheritable = caps->inheritable.cap[i];

		/*
		 * pP' = (X & fP) | (pI & fI)
		 */
		bprm->cap_post_exec_permitted.cap[i] =
221 222
			(current->cred->cap_bset.cap[i] & permitted) |
			(current->cred->cap_inheritable.cap[i] & inheritable);
223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242

		if (permitted & ~bprm->cap_post_exec_permitted.cap[i]) {
			/*
			 * insufficient to execute correctly
			 */
			ret = -EPERM;
		}
	}

	/*
	 * For legacy apps, with no internal support for recognizing they
	 * do not have enough capabilities, we return an error if they are
	 * missing some "forced" (aka file-permitted) capabilities.
	 */
	return bprm->cap_effective ? ret : 0;
}

int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
{
	struct inode *inode = dentry->d_inode;
243
	__u32 magic_etc;
244
	unsigned tocopy, i;
245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260
	int size;
	struct vfs_cap_data caps;

	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));

	if (!inode || !inode->i_op || !inode->i_op->getxattr)
		return -ENODATA;

	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
				   XATTR_CAPS_SZ);
	if (size == -ENODATA || size == -EOPNOTSUPP) {
		/* no data, that's ok */
		return -ENODATA;
	}
	if (size < 0)
		return size;
261

262
	if (size < sizeof(magic_etc))
263 264
		return -EINVAL;

265
	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
266 267

	switch ((magic_etc & VFS_CAP_REVISION_MASK)) {
268 269 270 271 272 273 274 275 276 277
	case VFS_CAP_REVISION_1:
		if (size != XATTR_CAPS_SZ_1)
			return -EINVAL;
		tocopy = VFS_CAP_U32_1;
		break;
	case VFS_CAP_REVISION_2:
		if (size != XATTR_CAPS_SZ_2)
			return -EINVAL;
		tocopy = VFS_CAP_U32_2;
		break;
278 279 280
	default:
		return -EINVAL;
	}
281

282
	CAP_FOR_EACH_U32(i) {
283 284 285 286
		if (i >= tocopy)
			break;
		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
287
	}
288
	return 0;
289 290 291 292 293 294 295
}

/* Locate any VFS capabilities: */
static int get_file_caps(struct linux_binprm *bprm)
{
	struct dentry *dentry;
	int rc = 0;
296
	struct cpu_vfs_cap_data vcaps;
297

298 299
	bprm_clear_caps(bprm);

300 301 302
	if (!file_caps_enabled)
		return 0;

303
	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
304 305 306 307
		return 0;

	dentry = dget(bprm->file->f_dentry);

308 309 310 311 312 313 314
	rc = get_vfs_caps_from_disk(dentry, &vcaps);
	if (rc < 0) {
		if (rc == -EINVAL)
			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
				__func__, rc, bprm->filename);
		else if (rc == -ENODATA)
			rc = 0;
315 316 317
		goto out;
	}

318
	rc = bprm_caps_from_vfs_caps(&vcaps, bprm);
319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345

out:
	dput(dentry);
	if (rc)
		bprm_clear_caps(bprm);

	return rc;
}

#else
int cap_inode_need_killpriv(struct dentry *dentry)
{
	return 0;
}

int cap_inode_killpriv(struct dentry *dentry)
{
	return 0;
}

static inline int get_file_caps(struct linux_binprm *bprm)
{
	bprm_clear_caps(bprm);
	return 0;
}
#endif

L
Linus Torvalds 已提交
346 347
int cap_bprm_set_security (struct linux_binprm *bprm)
{
348
	int ret;
L
Linus Torvalds 已提交
349

350
	ret = get_file_caps(bprm);
L
Linus Torvalds 已提交
351

352 353 354 355 356 357 358 359 360
	if (!issecure(SECURE_NOROOT)) {
		/*
		 * To support inheritance of root-permissions and suid-root
		 * executables under compatibility mode, we override the
		 * capability sets for the file.
		 *
		 * If only the real uid is 0, we do not set the effective
		 * bit.
		 */
361
		if (bprm->e_uid == 0 || current_uid() == 0) {
362 363
			/* pP' = (cap_bset & ~0) | (pI & ~0) */
			bprm->cap_post_exec_permitted = cap_combine(
364 365
				current->cred->cap_bset,
				current->cred->cap_inheritable);
366 367
			bprm->cap_effective = (bprm->e_uid == 0);
			ret = 0;
L
Linus Torvalds 已提交
368 369
		}
	}
370 371

	return ret;
L
Linus Torvalds 已提交
372 373 374 375
}

void cap_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
{
376
	struct cred *cred = current->cred;
377

378
	if (bprm->e_uid != cred->uid || bprm->e_gid != cred->gid ||
379
	    !cap_issubset(bprm->cap_post_exec_permitted,
380
			  cred->cap_permitted)) {
381
		set_dumpable(current->mm, suid_dumpable);
382
		current->pdeath_signal = 0;
L
Linus Torvalds 已提交
383 384 385

		if (unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
			if (!capable(CAP_SETUID)) {
386 387
				bprm->e_uid = cred->uid;
				bprm->e_gid = cred->gid;
L
Linus Torvalds 已提交
388
			}
389
			if (cap_limit_ptraced_target()) {
390 391
				bprm->cap_post_exec_permitted = cap_intersect(
					bprm->cap_post_exec_permitted,
392
					cred->cap_permitted);
L
Linus Torvalds 已提交
393 394 395 396
			}
		}
	}

397 398
	cred->suid = cred->euid = cred->fsuid = bprm->e_uid;
	cred->sgid = cred->egid = cred->fsgid = bprm->e_gid;
L
Linus Torvalds 已提交
399 400 401 402

	/* For init, we want to retain the capabilities set
	 * in the init_task struct. Thus we skip the usual
	 * capability rules */
403
	if (!is_global_init(current)) {
404
		cred->cap_permitted = bprm->cap_post_exec_permitted;
405
		if (bprm->cap_effective)
406
			cred->cap_effective = bprm->cap_post_exec_permitted;
407
		else
408
			cap_clear(cred->cap_effective);
L
Linus Torvalds 已提交
409 410
	}

411 412 413 414 415 416 417 418 419 420 421 422
	/*
	 * Audit candidate if current->cap_effective is set
	 *
	 * We do not bother to audit if 3 things are true:
	 *   1) cap_effective has all caps
	 *   2) we are root
	 *   3) root is supposed to have all caps (SECURE_NOROOT)
	 * Since this is just a normal root execing a process.
	 *
	 * Number 1 above might fail if you don't have a full bset, but I think
	 * that is interesting information to audit.
	 */
423 424 425
	if (!cap_isclear(cred->cap_effective)) {
		if (!cap_issubset(CAP_FULL_SET, cred->cap_effective) ||
		    (bprm->e_uid != 0) || (cred->uid != 0) ||
426
		    issecure(SECURE_NOROOT))
427 428
			audit_log_bprm_fcaps(bprm, &cred->cap_permitted,
					     &cred->cap_effective);
429
	}
L
Linus Torvalds 已提交
430

431
	cred->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
L
Linus Torvalds 已提交
432 433 434 435
}

int cap_bprm_secureexec (struct linux_binprm *bprm)
{
436 437 438
	const struct cred *cred = current->cred;

	if (cred->uid != 0) {
439 440
		if (bprm->cap_effective)
			return 1;
441
		if (!cap_isclear(bprm->cap_post_exec_permitted))
442 443 444
			return 1;
	}

445 446
	return (cred->euid != cred->uid ||
		cred->egid != cred->gid);
L
Linus Torvalds 已提交
447 448
}

449 450
int cap_inode_setxattr(struct dentry *dentry, const char *name,
		       const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
451
{
452 453 454 455 456
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
	} else if (!strncmp(name, XATTR_SECURITY_PREFIX,
L
Linus Torvalds 已提交
457 458 459 460 461 462
		     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

463
int cap_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
464
{
465 466 467 468 469
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
	} else if (!strncmp(name, XATTR_SECURITY_PREFIX,
L
Linus Torvalds 已提交
470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508
		     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

/* moved from kernel/sys.c. */
/* 
 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
 * a process after a call to setuid, setreuid, or setresuid.
 *
 *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
 *  {r,e,s}uid != 0, the permitted and effective capabilities are
 *  cleared.
 *
 *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
 *  capabilities of the process are cleared.
 *
 *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
 *  capabilities are set to the permitted capabilities.
 *
 *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should 
 *  never happen.
 *
 *  -astor 
 *
 * cevans - New behaviour, Oct '99
 * A process may, via prctl(), elect to keep its capabilities when it
 * calls setuid() and switches away from uid==0. Both permitted and
 * effective sets will be retained.
 * Without this change, it was impossible for a daemon to drop only some
 * of its privilege. The call to setuid(!=0) would drop all privileges!
 * Keeping uid 0 is not an option because uid 0 owns too many vital
 * files..
 * Thanks to Olaf Kirch and Peter Benie for spotting this.
 */
static inline void cap_emulate_setxuid (int old_ruid, int old_euid,
					int old_suid)
{
509
	struct cred *cred = current->cred;
510

L
Linus Torvalds 已提交
511
	if ((old_ruid == 0 || old_euid == 0 || old_suid == 0) &&
512
	    (cred->uid != 0 && cred->euid != 0 && cred->suid != 0) &&
513
	    !issecure(SECURE_KEEP_CAPS)) {
514 515
		cap_clear (cred->cap_permitted);
		cap_clear (cred->cap_effective);
L
Linus Torvalds 已提交
516
	}
517 518
	if (old_euid == 0 && cred->euid != 0) {
		cap_clear (cred->cap_effective);
L
Linus Torvalds 已提交
519
	}
520 521
	if (old_euid != 0 && cred->euid == 0) {
		cred->cap_effective = cred->cap_permitted;
L
Linus Torvalds 已提交
522 523 524 525 526 527
	}
}

int cap_task_post_setuid (uid_t old_ruid, uid_t old_euid, uid_t old_suid,
			  int flags)
{
528 529
	struct cred *cred = current->cred;

L
Linus Torvalds 已提交
530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550
	switch (flags) {
	case LSM_SETID_RE:
	case LSM_SETID_ID:
	case LSM_SETID_RES:
		/* Copied from kernel/sys.c:setreuid/setuid/setresuid. */
		if (!issecure (SECURE_NO_SETUID_FIXUP)) {
			cap_emulate_setxuid (old_ruid, old_euid, old_suid);
		}
		break;
	case LSM_SETID_FS:
		{
			uid_t old_fsuid = old_ruid;

			/* Copied from kernel/sys.c:setfsuid. */

			/*
			 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
			 *          if not, we might be a bit too harsh here.
			 */

			if (!issecure (SECURE_NO_SETUID_FIXUP)) {
551 552
				if (old_fsuid == 0 && cred->fsuid != 0) {
					cred->cap_effective =
553
						cap_drop_fs_set(
554
							cred->cap_effective);
L
Linus Torvalds 已提交
555
				}
556 557
				if (old_fsuid != 0 && cred->fsuid == 0) {
					cred->cap_effective =
558
						cap_raise_fs_set(
559 560
						    cred->cap_effective,
						    cred->cap_permitted);
L
Linus Torvalds 已提交
561 562 563 564 565 566 567 568 569 570 571
				}
			}
			break;
		}
	default:
		return -EINVAL;
	}

	return 0;
}

572 573 574 575 576 577 578 579 580 581 582
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
/*
 * Rationale: code calling task_setscheduler, task_setioprio, and
 * task_setnice, assumes that
 *   . if capable(cap_sys_nice), then those actions should be allowed
 *   . if not capable(cap_sys_nice), but acting on your own processes,
 *   	then those actions should be allowed
 * This is insufficient now since you can call code without suid, but
 * yet with increased caps.
 * So we check for increased caps on the target process.
 */
583
static int cap_safe_nice(struct task_struct *p)
584
{
585 586
	if (!cap_issubset(p->cred->cap_permitted,
			  current->cred->cap_permitted) &&
587
	    !capable(CAP_SYS_NICE))
588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607
		return -EPERM;
	return 0;
}

int cap_task_setscheduler (struct task_struct *p, int policy,
			   struct sched_param *lp)
{
	return cap_safe_nice(p);
}

int cap_task_setioprio (struct task_struct *p, int ioprio)
{
	return cap_safe_nice(p);
}

int cap_task_setnice (struct task_struct *p, int nice)
{
	return cap_safe_nice(p);
}

608 609 610 611 612 613 614
/*
 * called from kernel/sys.c for prctl(PR_CABSET_DROP)
 * done without task_capability_lock() because it introduces
 * no new races - i.e. only another task doing capget() on
 * this task could get inconsistent info.  There can be no
 * racing writer bc a task can only change its own caps.
 */
615
static long cap_prctl_drop(unsigned long cap)
616 617 618 619 620
{
	if (!capable(CAP_SETPCAP))
		return -EPERM;
	if (!cap_valid(cap))
		return -EINVAL;
621
	cap_lower(current->cred->cap_bset, cap);
622 623
	return 0;
}
624

625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640
#else
int cap_task_setscheduler (struct task_struct *p, int policy,
			   struct sched_param *lp)
{
	return 0;
}
int cap_task_setioprio (struct task_struct *p, int ioprio)
{
	return 0;
}
int cap_task_setnice (struct task_struct *p, int nice)
{
	return 0;
}
#endif

641 642 643
int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
		   unsigned long arg4, unsigned long arg5, long *rc_p)
{
644
	struct cred *cred = current_cred();
645 646 647 648 649 650 651
	long error = 0;

	switch (option) {
	case PR_CAPBSET_READ:
		if (!cap_valid(arg2))
			error = -EINVAL;
		else
652
			error = !!cap_raised(cred->cap_bset, arg2);
653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678
		break;
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
	case PR_CAPBSET_DROP:
		error = cap_prctl_drop(arg2);
		break;

	/*
	 * The next four prctl's remain to assist with transitioning a
	 * system from legacy UID=0 based privilege (when filesystem
	 * capabilities are not in use) to a system using filesystem
	 * capabilities only - as the POSIX.1e draft intended.
	 *
	 * Note:
	 *
	 *  PR_SET_SECUREBITS =
	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
	 *    | issecure_mask(SECURE_NOROOT)
	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
	 *
	 * will ensure that the current process and all of its
	 * children will be locked into a pure
	 * capability-based-privilege environment.
	 */
	case PR_SET_SECUREBITS:
679 680 681
		if ((((cred->securebits & SECURE_ALL_LOCKS) >> 1)
		     & (cred->securebits ^ arg2))                  /*[1]*/
		    || ((cred->securebits & SECURE_ALL_LOCKS
682 683
			 & ~arg2))                                    /*[2]*/
		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
684
		    || (cap_capable(current, CAP_SETPCAP, SECURITY_CAP_AUDIT) != 0)) { /*[4]*/
685 686 687 688 689 690 691 692 693
			/*
			 * [1] no changing of bits that are locked
			 * [2] no unlocking of locks
			 * [3] no setting of unsupported bits
			 * [4] doing anything requires privilege (go read about
			 *     the "sendmail capabilities bug")
			 */
			error = -EPERM;  /* cannot change a locked bit */
		} else {
694
			cred->securebits = arg2;
695 696 697
		}
		break;
	case PR_GET_SECUREBITS:
698
		error = cred->securebits;
699 700 701 702 703 704 705 706 707 708 709 710 711 712
		break;

#endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */

	case PR_GET_KEEPCAPS:
		if (issecure(SECURE_KEEP_CAPS))
			error = 1;
		break;
	case PR_SET_KEEPCAPS:
		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
			error = -EINVAL;
		else if (issecure(SECURE_KEEP_CAPS_LOCKED))
			error = -EPERM;
		else if (arg2)
713
			cred->securebits |= issecure_mask(SECURE_KEEP_CAPS);
714
		else
715
			cred->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
716 717 718 719 720 721 722 723 724 725 726 727
		break;

	default:
		/* No functionality available - continue with default */
		return 0;
	}

	/* Functionality provided */
	*rc_p = error;
	return 1;
}

L
Linus Torvalds 已提交
728 729
void cap_task_reparent_to_init (struct task_struct *p)
{
730 731 732 733 734 735
	struct cred *cred = p->cred;

	cap_set_init_eff(cred->cap_effective);
	cap_clear(cred->cap_inheritable);
	cap_set_full(cred->cap_permitted);
	p->cred->securebits = SECUREBITS_DEFAULT;
L
Linus Torvalds 已提交
736 737 738 739 740 741 742 743 744
}

int cap_syslog (int type)
{
	if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

745
int cap_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
746 747 748
{
	int cap_sys_admin = 0;

749
	if (cap_capable(current, CAP_SYS_ADMIN, SECURITY_CAP_NOAUDIT) == 0)
L
Linus Torvalds 已提交
750
		cap_sys_admin = 1;
751
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
752 753
}