commoncap.c 27.8 KB
Newer Older
1
/* Common capabilities, needed by capability.o and root_plug.o
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 *
 */

10
#include <linux/capability.h>
11
#include <linux/audit.h>
L
Linus Torvalds 已提交
12 13 14 15 16 17 18 19 20 21 22 23 24 25
#include <linux/module.h>
#include <linux/init.h>
#include <linux/kernel.h>
#include <linux/security.h>
#include <linux/file.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/pagemap.h>
#include <linux/swap.h>
#include <linux/skbuff.h>
#include <linux/netlink.h>
#include <linux/ptrace.h>
#include <linux/xattr.h>
#include <linux/hugetlb.h>
26
#include <linux/mount.h>
27
#include <linux/sched.h>
28 29
#include <linux/prctl.h>
#include <linux/securebits.h>
30

31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
/*
 * If a non-root user executes a setuid-root binary in
 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
 * However if fE is also set, then the intent is for only
 * the file capabilities to be applied, and the setuid-root
 * bit is left on either to change the uid (plausible) or
 * to get full privilege on a kernel without file capabilities
 * support.  So in that case we do not raise capabilities.
 *
 * Warn if that happens, once per boot.
 */
static void warn_setuid_and_fcaps_mixed(char *fname)
{
	static int warned;
	if (!warned) {
		printk(KERN_INFO "warning: `%s' has both setuid-root and"
			" effective capabilities. Therefore not raising all"
			" capabilities.\n", fname);
		warned = 1;
	}
}

L
Linus Torvalds 已提交
53 54
int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
{
55
	NETLINK_CB(skb).eff_cap = current_cap();
L
Linus Torvalds 已提交
56 57 58
	return 0;
}

59
int cap_netlink_recv(struct sk_buff *skb, int cap)
L
Linus Torvalds 已提交
60
{
61
	if (!cap_raised(NETLINK_CB(skb).eff_cap, cap))
L
Linus Torvalds 已提交
62 63 64 65 66
		return -EPERM;
	return 0;
}
EXPORT_SYMBOL(cap_netlink_recv);

D
David Howells 已提交
67 68 69
/**
 * cap_capable - Determine whether a task has a particular effective capability
 * @tsk: The task to query
70
 * @cred: The credentials to use
D
David Howells 已提交
71 72 73 74 75 76
 * @cap: The capability to check for
 * @audit: Whether to write an audit message or not
 *
 * Determine whether the nominated task has the specified capability amongst
 * its effective set, returning 0 if it does, -ve if it does not.
 *
77 78 79 80
 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
 * and has_capability() functions.  That is, it has the reverse semantics:
 * cap_has_capability() returns 0 when a task has a capability, but the
 * kernel's capable() and has_capability() returns 1 for this case.
81
 */
82 83
int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap,
		int audit)
L
Linus Torvalds 已提交
84
{
85
	return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
L
Linus Torvalds 已提交
86 87
}

D
David Howells 已提交
88 89 90 91 92 93 94 95
/**
 * cap_settime - Determine whether the current process may set the system clock
 * @ts: The time to set
 * @tz: The timezone to set
 *
 * Determine whether the current process may set the system clock and timezone
 * information, returning 0 if permission granted, -ve if denied.
 */
L
Linus Torvalds 已提交
96 97 98 99 100 101 102
int cap_settime(struct timespec *ts, struct timezone *tz)
{
	if (!capable(CAP_SYS_TIME))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
103
/**
104
 * cap_ptrace_access_check - Determine whether the current process may access
D
David Howells 已提交
105 106 107 108 109 110 111
 *			   another
 * @child: The process to be accessed
 * @mode: The mode of attachment.
 *
 * Determine whether a process may access another, returning 0 if permission
 * granted, -ve if denied.
 */
112
int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
L
Linus Torvalds 已提交
113
{
114 115 116
	int ret = 0;

	rcu_read_lock();
D
David Howells 已提交
117 118
	if (!cap_issubset(__task_cred(child)->cap_permitted,
			  current_cred()->cap_permitted) &&
119 120 121 122
	    !capable(CAP_SYS_PTRACE))
		ret = -EPERM;
	rcu_read_unlock();
	return ret;
123 124
}

D
David Howells 已提交
125 126 127 128 129 130 131
/**
 * cap_ptrace_traceme - Determine whether another process may trace the current
 * @parent: The task proposed to be the tracer
 *
 * Determine whether the nominated task is permitted to trace the current
 * process, returning 0 if permission is granted, -ve if denied.
 */
132 133
int cap_ptrace_traceme(struct task_struct *parent)
{
134 135 136
	int ret = 0;

	rcu_read_lock();
D
David Howells 已提交
137 138
	if (!cap_issubset(current_cred()->cap_permitted,
			  __task_cred(parent)->cap_permitted) &&
139 140 141 142
	    !has_capability(parent, CAP_SYS_PTRACE))
		ret = -EPERM;
	rcu_read_unlock();
	return ret;
L
Linus Torvalds 已提交
143 144
}

D
David Howells 已提交
145 146 147 148 149 150 151 152 153 154 155 156
/**
 * cap_capget - Retrieve a task's capability sets
 * @target: The task from which to retrieve the capability sets
 * @effective: The place to record the effective set
 * @inheritable: The place to record the inheritable set
 * @permitted: The place to record the permitted set
 *
 * This function retrieves the capabilities of the nominated task and returns
 * them to the caller.
 */
int cap_capget(struct task_struct *target, kernel_cap_t *effective,
	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
157
{
158
	const struct cred *cred;
159

L
Linus Torvalds 已提交
160
	/* Derived from kernel/capability.c:sys_capget. */
161 162
	rcu_read_lock();
	cred = __task_cred(target);
163 164 165
	*effective   = cred->cap_effective;
	*inheritable = cred->cap_inheritable;
	*permitted   = cred->cap_permitted;
166
	rcu_read_unlock();
L
Linus Torvalds 已提交
167 168 169
	return 0;
}

D
David Howells 已提交
170 171 172 173
/*
 * Determine whether the inheritable capabilities are limited to the old
 * permitted set.  Returns 1 if they are limited, 0 if they are not.
 */
174 175
static inline int cap_inh_is_capped(void)
{
D
David Howells 已提交
176
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
177

D
David Howells 已提交
178 179 180
	/* they are so limited unless the current task has the CAP_SETPCAP
	 * capability
	 */
181 182
	if (cap_capable(current, current_cred(), CAP_SETPCAP,
			SECURITY_CAP_AUDIT) == 0)
D
David Howells 已提交
183 184 185
		return 0;
#endif
	return 1;
186
}
187

D
David Howells 已提交
188 189 190 191 192 193 194 195 196 197 198 199
/**
 * cap_capset - Validate and apply proposed changes to current's capabilities
 * @new: The proposed new credentials; alterations should be made here
 * @old: The current task's current credentials
 * @effective: A pointer to the proposed new effective capabilities set
 * @inheritable: A pointer to the proposed new inheritable capabilities set
 * @permitted: A pointer to the proposed new permitted capabilities set
 *
 * This function validates and applies a proposed mass change to the current
 * process's capability sets.  The changes are made to the proposed new
 * credentials, and assuming no error, will be committed by the caller of LSM.
 */
D
David Howells 已提交
200 201 202 203 204
int cap_capset(struct cred *new,
	       const struct cred *old,
	       const kernel_cap_t *effective,
	       const kernel_cap_t *inheritable,
	       const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
205
{
D
David Howells 已提交
206 207 208 209
	if (cap_inh_is_capped() &&
	    !cap_issubset(*inheritable,
			  cap_combine(old->cap_inheritable,
				      old->cap_permitted)))
210
		/* incapable of using this inheritable set */
L
Linus Torvalds 已提交
211
		return -EPERM;
D
David Howells 已提交
212

213
	if (!cap_issubset(*inheritable,
D
David Howells 已提交
214 215
			  cap_combine(old->cap_inheritable,
				      old->cap_bset)))
216 217
		/* no new pI capabilities outside bounding set */
		return -EPERM;
L
Linus Torvalds 已提交
218 219

	/* verify restrictions on target's new Permitted set */
D
David Howells 已提交
220
	if (!cap_issubset(*permitted, old->cap_permitted))
L
Linus Torvalds 已提交
221 222 223
		return -EPERM;

	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
D
David Howells 已提交
224
	if (!cap_issubset(*effective, *permitted))
L
Linus Torvalds 已提交
225 226
		return -EPERM;

D
David Howells 已提交
227 228 229
	new->cap_effective   = *effective;
	new->cap_inheritable = *inheritable;
	new->cap_permitted   = *permitted;
L
Linus Torvalds 已提交
230 231 232
	return 0;
}

D
David Howells 已提交
233 234 235
/*
 * Clear proposed capability sets for execve().
 */
236 237
static inline void bprm_clear_caps(struct linux_binprm *bprm)
{
238
	cap_clear(bprm->cred->cap_permitted);
239 240 241 242 243
	bprm->cap_effective = false;
}

#ifdef CONFIG_SECURITY_FILE_CAPABILITIES

D
David Howells 已提交
244 245 246 247 248 249 250 251 252 253 254
/**
 * cap_inode_need_killpriv - Determine if inode change affects privileges
 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
 *
 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
 * affects the security markings on that inode, and if it is, should
 * inode_killpriv() be invoked or the change rejected?
 *
 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
 * -ve to deny the change.
 */
255 256 257 258 259
int cap_inode_need_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;
	int error;

A
Al Viro 已提交
260
	if (!inode->i_op->getxattr)
261 262 263 264 265 266 267 268
	       return 0;

	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
	if (error <= 0)
		return 0;
	return 1;
}

D
David Howells 已提交
269 270 271 272 273 274 275 276
/**
 * cap_inode_killpriv - Erase the security markings on an inode
 * @dentry: The inode/dentry to alter
 *
 * Erase the privilege-enhancing security markings on an inode.
 *
 * Returns 0 if successful, -ve on error.
 */
277 278 279 280
int cap_inode_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;

A
Al Viro 已提交
281
	if (!inode->i_op->removexattr)
282 283 284 285 286
	       return 0;

	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
}

D
David Howells 已提交
287 288 289 290
/*
 * Calculate the new process capability sets from the capability sets attached
 * to a file.
 */
291
static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
292 293
					  struct linux_binprm *bprm,
					  bool *effective)
294
{
295
	struct cred *new = bprm->cred;
296 297 298 299
	unsigned i;
	int ret = 0;

	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
300
		*effective = true;
301 302 303 304 305 306 307 308

	CAP_FOR_EACH_U32(i) {
		__u32 permitted = caps->permitted.cap[i];
		__u32 inheritable = caps->inheritable.cap[i];

		/*
		 * pP' = (X & fP) | (pI & fI)
		 */
309 310 311
		new->cap_permitted.cap[i] =
			(new->cap_bset.cap[i] & permitted) |
			(new->cap_inheritable.cap[i] & inheritable);
312

313 314
		if (permitted & ~new->cap_permitted.cap[i])
			/* insufficient to execute correctly */
315 316 317 318 319 320 321 322
			ret = -EPERM;
	}

	/*
	 * For legacy apps, with no internal support for recognizing they
	 * do not have enough capabilities, we return an error if they are
	 * missing some "forced" (aka file-permitted) capabilities.
	 */
323
	return *effective ? ret : 0;
324 325
}

D
David Howells 已提交
326 327 328
/*
 * Extract the on-exec-apply capability sets for an executable file.
 */
329 330 331
int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
{
	struct inode *inode = dentry->d_inode;
332
	__u32 magic_etc;
333
	unsigned tocopy, i;
334 335 336 337 338
	int size;
	struct vfs_cap_data caps;

	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));

A
Al Viro 已提交
339
	if (!inode || !inode->i_op->getxattr)
340 341 342 343
		return -ENODATA;

	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
				   XATTR_CAPS_SZ);
344
	if (size == -ENODATA || size == -EOPNOTSUPP)
345 346 347 348
		/* no data, that's ok */
		return -ENODATA;
	if (size < 0)
		return size;
349

350
	if (size < sizeof(magic_etc))
351 352
		return -EINVAL;

353
	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
354

355
	switch (magic_etc & VFS_CAP_REVISION_MASK) {
356 357 358 359 360 361 362 363 364 365
	case VFS_CAP_REVISION_1:
		if (size != XATTR_CAPS_SZ_1)
			return -EINVAL;
		tocopy = VFS_CAP_U32_1;
		break;
	case VFS_CAP_REVISION_2:
		if (size != XATTR_CAPS_SZ_2)
			return -EINVAL;
		tocopy = VFS_CAP_U32_2;
		break;
366 367 368
	default:
		return -EINVAL;
	}
369

370
	CAP_FOR_EACH_U32(i) {
371 372 373 374
		if (i >= tocopy)
			break;
		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
375
	}
376

377
	return 0;
378 379
}

D
David Howells 已提交
380 381 382 383 384
/*
 * Attempt to get the on-exec apply capability sets for an executable file from
 * its xattrs and, if present, apply them to the proposed credentials being
 * constructed by execve().
 */
385
static int get_file_caps(struct linux_binprm *bprm, bool *effective)
386 387 388
{
	struct dentry *dentry;
	int rc = 0;
389
	struct cpu_vfs_cap_data vcaps;
390

391 392
	bprm_clear_caps(bprm);

393 394 395
	if (!file_caps_enabled)
		return 0;

396
	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
397 398 399 400
		return 0;

	dentry = dget(bprm->file->f_dentry);

401 402 403 404 405 406 407
	rc = get_vfs_caps_from_disk(dentry, &vcaps);
	if (rc < 0) {
		if (rc == -EINVAL)
			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
				__func__, rc, bprm->filename);
		else if (rc == -ENODATA)
			rc = 0;
408 409 410
		goto out;
	}

411 412 413 414
	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
	if (rc == -EINVAL)
		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
		       __func__, rc, bprm->filename);
415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434

out:
	dput(dentry);
	if (rc)
		bprm_clear_caps(bprm);

	return rc;
}

#else
int cap_inode_need_killpriv(struct dentry *dentry)
{
	return 0;
}

int cap_inode_killpriv(struct dentry *dentry)
{
	return 0;
}

435 436 437 438 439 440
int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
{
	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
 	return -ENODATA;
}

441
static inline int get_file_caps(struct linux_binprm *bprm, bool *effective)
442 443 444 445 446 447
{
	bprm_clear_caps(bprm);
	return 0;
}
#endif

448
/*
D
David Howells 已提交
449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473
 * Determine whether a exec'ing process's new permitted capabilities should be
 * limited to just what it already has.
 *
 * This prevents processes that are being ptraced from gaining access to
 * CAP_SETPCAP, unless the process they're tracing already has it, and the
 * binary they're executing has filecaps that elevate it.
 *
 *  Returns 1 if they should be limited, 0 if they are not.
 */
static inline int cap_limit_ptraced_target(void)
{
#ifndef CONFIG_SECURITY_FILE_CAPABILITIES
	if (capable(CAP_SETPCAP))
		return 0;
#endif
	return 1;
}

/**
 * cap_bprm_set_creds - Set up the proposed credentials for execve().
 * @bprm: The execution parameters, including the proposed creds
 *
 * Set up the proposed credentials for a new execution context being
 * constructed by execve().  The proposed creds in @bprm->cred is altered,
 * which won't take effect immediately.  Returns 0 if successful, -ve on error.
474 475
 */
int cap_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
476
{
477 478 479
	const struct cred *old = current_cred();
	struct cred *new = bprm->cred;
	bool effective;
480
	int ret;
L
Linus Torvalds 已提交
481

482 483 484 485
	effective = false;
	ret = get_file_caps(bprm, &effective);
	if (ret < 0)
		return ret;
L
Linus Torvalds 已提交
486

487
	if (!issecure(SECURE_NOROOT)) {
488 489 490 491 492 493 494 495 496
		/*
		 * If the legacy file capability is set, then don't set privs
		 * for a setuid root binary run by a non-root user.  Do set it
		 * for a root user just to cause least surprise to an admin.
		 */
		if (effective && new->uid != 0 && new->euid == 0) {
			warn_setuid_and_fcaps_mixed(bprm->filename);
			goto skip;
		}
497 498 499 500 501
		/*
		 * To support inheritance of root-permissions and suid-root
		 * executables under compatibility mode, we override the
		 * capability sets for the file.
		 *
502
		 * If only the real uid is 0, we do not set the effective bit.
503
		 */
504
		if (new->euid == 0 || new->uid == 0) {
505
			/* pP' = (cap_bset & ~0) | (pI & ~0) */
506 507
			new->cap_permitted = cap_combine(old->cap_bset,
							 old->cap_inheritable);
L
Linus Torvalds 已提交
508
		}
509 510
		if (new->euid == 0)
			effective = true;
L
Linus Torvalds 已提交
511
	}
512
skip:
513

514 515 516 517 518 519 520 521 522 523 524
	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
	 * credentials unless they have the appropriate permit
	 */
	if ((new->euid != old->uid ||
	     new->egid != old->gid ||
	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
		/* downgrade; they get no more than they had, and maybe less */
		if (!capable(CAP_SETUID)) {
			new->euid = new->uid;
			new->egid = new->gid;
L
Linus Torvalds 已提交
525
		}
526 527 528
		if (cap_limit_ptraced_target())
			new->cap_permitted = cap_intersect(new->cap_permitted,
							   old->cap_permitted);
L
Linus Torvalds 已提交
529 530
	}

531 532
	new->suid = new->fsuid = new->euid;
	new->sgid = new->fsgid = new->egid;
L
Linus Torvalds 已提交
533

534 535 536
	/* For init, we want to retain the capabilities set in the initial
	 * task.  Thus we skip the usual capability rules
	 */
537
	if (!is_global_init(current)) {
538 539
		if (effective)
			new->cap_effective = new->cap_permitted;
540
		else
D
David Howells 已提交
541
			cap_clear(new->cap_effective);
L
Linus Torvalds 已提交
542
	}
543
	bprm->cap_effective = effective;
L
Linus Torvalds 已提交
544

545 546 547 548 549 550 551 552 553 554 555 556
	/*
	 * Audit candidate if current->cap_effective is set
	 *
	 * We do not bother to audit if 3 things are true:
	 *   1) cap_effective has all caps
	 *   2) we are root
	 *   3) root is supposed to have all caps (SECURE_NOROOT)
	 * Since this is just a normal root execing a process.
	 *
	 * Number 1 above might fail if you don't have a full bset, but I think
	 * that is interesting information to audit.
	 */
D
David Howells 已提交
557 558
	if (!cap_isclear(new->cap_effective)) {
		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
559 560 561 562 563 564
		    new->euid != 0 || new->uid != 0 ||
		    issecure(SECURE_NOROOT)) {
			ret = audit_log_bprm_fcaps(bprm, new, old);
			if (ret < 0)
				return ret;
		}
565
	}
L
Linus Torvalds 已提交
566

D
David Howells 已提交
567
	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
568
	return 0;
L
Linus Torvalds 已提交
569 570
}

D
David Howells 已提交
571 572 573 574 575 576 577 578 579
/**
 * cap_bprm_secureexec - Determine whether a secure execution is required
 * @bprm: The execution parameters
 *
 * Determine whether a secure execution is required, return 1 if it is, and 0
 * if it is not.
 *
 * The credentials have been committed by this point, and so are no longer
 * available through @bprm->cred.
580 581
 */
int cap_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
582
{
583
	const struct cred *cred = current_cred();
584 585

	if (cred->uid != 0) {
586 587
		if (bprm->cap_effective)
			return 1;
588
		if (!cap_isclear(cred->cap_permitted))
589 590 591
			return 1;
	}

592 593
	return (cred->euid != cred->uid ||
		cred->egid != cred->gid);
L
Linus Torvalds 已提交
594 595
}

D
David Howells 已提交
596 597 598 599 600 601 602 603 604 605 606 607 608 609
/**
 * cap_inode_setxattr - Determine whether an xattr may be altered
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 * @value: The value that the xattr will be changed to
 * @size: The size of value
 * @flags: The replacement flag
 *
 * Determine whether an xattr may be altered or set on an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get updated or set by those
 * who aren't privileged to do so.
 */
610 611
int cap_inode_setxattr(struct dentry *dentry, const char *name,
		       const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
612
{
613 614 615 616
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
617 618 619
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
L
Linus Torvalds 已提交
620 621 622 623 624 625
		     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
626 627 628 629 630 631 632 633 634 635 636
/**
 * cap_inode_removexattr - Determine whether an xattr may be removed
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 *
 * Determine whether an xattr may be removed from an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get removed by those who
 * aren't privileged to remove them.
 */
637
int cap_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
638
{
639 640 641 642
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
643 644 645
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
L
Linus Torvalds 已提交
646 647 648 649 650 651
		     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

652
/*
L
Linus Torvalds 已提交
653 654 655 656 657 658 659 660 661 662 663 664 665
 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
 * a process after a call to setuid, setreuid, or setresuid.
 *
 *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
 *  {r,e,s}uid != 0, the permitted and effective capabilities are
 *  cleared.
 *
 *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
 *  capabilities of the process are cleared.
 *
 *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
 *  capabilities are set to the permitted capabilities.
 *
666
 *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
L
Linus Torvalds 已提交
667 668
 *  never happen.
 *
669
 *  -astor
L
Linus Torvalds 已提交
670 671 672 673 674 675 676 677 678 679 680
 *
 * cevans - New behaviour, Oct '99
 * A process may, via prctl(), elect to keep its capabilities when it
 * calls setuid() and switches away from uid==0. Both permitted and
 * effective sets will be retained.
 * Without this change, it was impossible for a daemon to drop only some
 * of its privilege. The call to setuid(!=0) would drop all privileges!
 * Keeping uid 0 is not an option because uid 0 owns too many vital
 * files..
 * Thanks to Olaf Kirch and Peter Benie for spotting this.
 */
D
David Howells 已提交
681
static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
L
Linus Torvalds 已提交
682
{
D
David Howells 已提交
683 684
	if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
	    (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
685
	    !issecure(SECURE_KEEP_CAPS)) {
D
David Howells 已提交
686 687
		cap_clear(new->cap_permitted);
		cap_clear(new->cap_effective);
L
Linus Torvalds 已提交
688
	}
D
David Howells 已提交
689 690 691 692
	if (old->euid == 0 && new->euid != 0)
		cap_clear(new->cap_effective);
	if (old->euid != 0 && new->euid == 0)
		new->cap_effective = new->cap_permitted;
L
Linus Torvalds 已提交
693 694
}

D
David Howells 已提交
695 696 697 698 699 700 701 702 703
/**
 * cap_task_fix_setuid - Fix up the results of setuid() call
 * @new: The proposed credentials
 * @old: The current task's current credentials
 * @flags: Indications of what has changed
 *
 * Fix up the results of setuid() call before the credential changes are
 * actually applied, returning 0 to grant the changes, -ve to deny them.
 */
D
David Howells 已提交
704
int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
L
Linus Torvalds 已提交
705 706 707 708 709
{
	switch (flags) {
	case LSM_SETID_RE:
	case LSM_SETID_ID:
	case LSM_SETID_RES:
D
David Howells 已提交
710 711
		/* juggle the capabilities to follow [RES]UID changes unless
		 * otherwise suppressed */
D
David Howells 已提交
712 713
		if (!issecure(SECURE_NO_SETUID_FIXUP))
			cap_emulate_setxuid(new, old);
L
Linus Torvalds 已提交
714 715
		break;

D
David Howells 已提交
716 717 718 719
	case LSM_SETID_FS:
		/* juggle the capabilties to follow FSUID changes, unless
		 * otherwise suppressed
		 *
D
David Howells 已提交
720 721 722 723
		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
		 *          if not, we might be a bit too harsh here.
		 */
		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
D
David Howells 已提交
724
			if (old->fsuid == 0 && new->fsuid != 0)
D
David Howells 已提交
725 726
				new->cap_effective =
					cap_drop_fs_set(new->cap_effective);
D
David Howells 已提交
727 728

			if (old->fsuid != 0 && new->fsuid == 0)
D
David Howells 已提交
729 730 731
				new->cap_effective =
					cap_raise_fs_set(new->cap_effective,
							 new->cap_permitted);
L
Linus Torvalds 已提交
732
		}
D
David Howells 已提交
733
		break;
D
David Howells 已提交
734

L
Linus Torvalds 已提交
735 736 737 738 739 740 741
	default:
		return -EINVAL;
	}

	return 0;
}

742 743 744 745 746 747 748 749 750 751 752
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
/*
 * Rationale: code calling task_setscheduler, task_setioprio, and
 * task_setnice, assumes that
 *   . if capable(cap_sys_nice), then those actions should be allowed
 *   . if not capable(cap_sys_nice), but acting on your own processes,
 *   	then those actions should be allowed
 * This is insufficient now since you can call code without suid, but
 * yet with increased caps.
 * So we check for increased caps on the target process.
 */
753
static int cap_safe_nice(struct task_struct *p)
754
{
755 756 757 758 759 760 761 762
	int is_subset;

	rcu_read_lock();
	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
				 current_cred()->cap_permitted);
	rcu_read_unlock();

	if (!is_subset && !capable(CAP_SYS_NICE))
763 764 765 766
		return -EPERM;
	return 0;
}

D
David Howells 已提交
767 768 769 770 771 772 773 774 775 776
/**
 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
 * @p: The task to affect
 * @policy: The policy to effect
 * @lp: The parameters to the scheduling policy
 *
 * Detemine if the requested scheduler policy change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setscheduler(struct task_struct *p, int policy,
777 778 779 780 781
			   struct sched_param *lp)
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
782 783 784 785 786 787 788 789 790
/**
 * cap_task_ioprio - Detemine if I/O priority change is permitted
 * @p: The task to affect
 * @ioprio: The I/O priority to set
 *
 * Detemine if the requested I/O priority change is permitted for the specified
 * task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setioprio(struct task_struct *p, int ioprio)
791 792 793 794
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
795 796 797 798 799 800 801 802 803
/**
 * cap_task_ioprio - Detemine if task priority change is permitted
 * @p: The task to affect
 * @nice: The nice value to set
 *
 * Detemine if the requested task priority change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setnice(struct task_struct *p, int nice)
804 805 806 807
{
	return cap_safe_nice(p);
}

808
/*
D
David Howells 已提交
809 810
 * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
 * the current task's bounding set.  Returns 0 on success, -ve on error.
811
 */
D
David Howells 已提交
812
static long cap_prctl_drop(struct cred *new, unsigned long cap)
813 814 815 816 817
{
	if (!capable(CAP_SETPCAP))
		return -EPERM;
	if (!cap_valid(cap))
		return -EINVAL;
D
David Howells 已提交
818 819

	cap_lower(new->cap_bset, cap);
820 821
	return 0;
}
822

823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838
#else
int cap_task_setscheduler (struct task_struct *p, int policy,
			   struct sched_param *lp)
{
	return 0;
}
int cap_task_setioprio (struct task_struct *p, int ioprio)
{
	return 0;
}
int cap_task_setnice (struct task_struct *p, int nice)
{
	return 0;
}
#endif

D
David Howells 已提交
839 840 841 842 843 844 845 846 847 848 849 850
/**
 * cap_task_prctl - Implement process control functions for this security module
 * @option: The process control function requested
 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
 *
 * Allow process control functions (sys_prctl()) to alter capabilities; may
 * also deny access to other functions not otherwise implemented here.
 *
 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
 * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
 * modules will consider performing the function.
 */
851
int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
852
		   unsigned long arg4, unsigned long arg5)
853
{
D
David Howells 已提交
854
	struct cred *new;
855 856
	long error = 0;

D
David Howells 已提交
857 858 859 860
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

861 862
	switch (option) {
	case PR_CAPBSET_READ:
D
David Howells 已提交
863
		error = -EINVAL;
864
		if (!cap_valid(arg2))
D
David Howells 已提交
865 866 867 868
			goto error;
		error = !!cap_raised(new->cap_bset, arg2);
		goto no_change;

869 870
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
	case PR_CAPBSET_DROP:
D
David Howells 已提交
871 872 873 874
		error = cap_prctl_drop(new, arg2);
		if (error < 0)
			goto error;
		goto changed;
875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895

	/*
	 * The next four prctl's remain to assist with transitioning a
	 * system from legacy UID=0 based privilege (when filesystem
	 * capabilities are not in use) to a system using filesystem
	 * capabilities only - as the POSIX.1e draft intended.
	 *
	 * Note:
	 *
	 *  PR_SET_SECUREBITS =
	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
	 *    | issecure_mask(SECURE_NOROOT)
	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
	 *
	 * will ensure that the current process and all of its
	 * children will be locked into a pure
	 * capability-based-privilege environment.
	 */
	case PR_SET_SECUREBITS:
D
David Howells 已提交
896 897 898 899 900
		error = -EPERM;
		if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
		     & (new->securebits ^ arg2))			/*[1]*/
		    || ((new->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
901 902
		    || (cap_capable(current, current_cred(), CAP_SETPCAP,
				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
903 904 905 906 907 908 909
			/*
			 * [1] no changing of bits that are locked
			 * [2] no unlocking of locks
			 * [3] no setting of unsupported bits
			 * [4] doing anything requires privilege (go read about
			 *     the "sendmail capabilities bug")
			 */
D
David Howells 已提交
910 911 912 913 914 915
		    )
			/* cannot change a locked bit */
			goto error;
		new->securebits = arg2;
		goto changed;

916
	case PR_GET_SECUREBITS:
D
David Howells 已提交
917 918
		error = new->securebits;
		goto no_change;
919 920 921 922 923 924

#endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */

	case PR_GET_KEEPCAPS:
		if (issecure(SECURE_KEEP_CAPS))
			error = 1;
D
David Howells 已提交
925 926
		goto no_change;

927
	case PR_SET_KEEPCAPS:
D
David Howells 已提交
928
		error = -EINVAL;
929
		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
D
David Howells 已提交
930 931 932 933 934 935
			goto error;
		error = -EPERM;
		if (issecure(SECURE_KEEP_CAPS_LOCKED))
			goto error;
		if (arg2)
			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
936
		else
D
David Howells 已提交
937 938
			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
		goto changed;
939 940 941

	default:
		/* No functionality available - continue with default */
D
David Howells 已提交
942 943
		error = -ENOSYS;
		goto error;
944 945 946
	}

	/* Functionality provided */
D
David Howells 已提交
947 948 949 950 951 952 953
changed:
	return commit_creds(new);

no_change:
error:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
954 955
}

D
David Howells 已提交
956 957 958 959 960 961 962 963
/**
 * cap_syslog - Determine whether syslog function is permitted
 * @type: Function requested
 *
 * Determine whether the current process is permitted to use a particular
 * syslog function, returning 0 if permission is granted, -ve if not.
 */
int cap_syslog(int type)
L
Linus Torvalds 已提交
964 965 966 967 968 969
{
	if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
970 971 972 973 974 975 976 977
/**
 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
 * @mm: The VM space in which the new mapping is to be made
 * @pages: The size of the mapping
 *
 * Determine whether the allocation of a new virtual mapping by the current
 * task is permitted, returning 0 if permission is granted, -ve if not.
 */
978
int cap_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
979 980 981
{
	int cap_sys_admin = 0;

982 983
	if (cap_capable(current, current_cred(), CAP_SYS_ADMIN,
			SECURITY_CAP_NOAUDIT) == 0)
L
Linus Torvalds 已提交
984
		cap_sys_admin = 1;
985
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
986
}
987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007

/*
 * cap_file_mmap - check if able to map given addr
 * @file: unused
 * @reqprot: unused
 * @prot: unused
 * @flags: unused
 * @addr: address attempting to be mapped
 * @addr_only: unused
 *
 * If the process is attempting to map memory below mmap_min_addr they need
 * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
 * capability security module.  Returns 0 if this mapping should be allowed
 * -EPERM if not.
 */
int cap_file_mmap(struct file *file, unsigned long reqprot,
		  unsigned long prot, unsigned long flags,
		  unsigned long addr, unsigned long addr_only)
{
	int ret = 0;

1008
	if (addr < dac_mmap_min_addr) {
1009 1010 1011 1012 1013 1014 1015 1016
		ret = cap_capable(current, current_cred(), CAP_SYS_RAWIO,
				  SECURITY_CAP_AUDIT);
		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
		if (ret == 0)
			current->flags |= PF_SUPERPRIV;
	}
	return ret;
}