commoncap.c 31.2 KB
Newer Older
J
James Morris 已提交
1
/* Common capabilities, needed by capability.o.
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 *
 */

10
#include <linux/capability.h>
11
#include <linux/audit.h>
L
Linus Torvalds 已提交
12 13 14
#include <linux/module.h>
#include <linux/init.h>
#include <linux/kernel.h>
C
Casey Schaufler 已提交
15
#include <linux/lsm_hooks.h>
L
Linus Torvalds 已提交
16 17 18 19 20 21 22 23 24 25
#include <linux/file.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/pagemap.h>
#include <linux/swap.h>
#include <linux/skbuff.h>
#include <linux/netlink.h>
#include <linux/ptrace.h>
#include <linux/xattr.h>
#include <linux/hugetlb.h>
26
#include <linux/mount.h>
27
#include <linux/sched.h>
28 29
#include <linux/prctl.h>
#include <linux/securebits.h>
30
#include <linux/user_namespace.h>
A
Al Viro 已提交
31
#include <linux/binfmts.h>
32
#include <linux/personality.h>
33

34 35 36 37 38 39 40 41 42 43 44
/*
 * If a non-root user executes a setuid-root binary in
 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
 * However if fE is also set, then the intent is for only
 * the file capabilities to be applied, and the setuid-root
 * bit is left on either to change the uid (plausible) or
 * to get full privilege on a kernel without file capabilities
 * support.  So in that case we do not raise capabilities.
 *
 * Warn if that happens, once per boot.
 */
45
static void warn_setuid_and_fcaps_mixed(const char *fname)
46 47 48 49 50 51 52 53 54 55
{
	static int warned;
	if (!warned) {
		printk(KERN_INFO "warning: `%s' has both setuid-root and"
			" effective capabilities. Therefore not raising all"
			" capabilities.\n", fname);
		warned = 1;
	}
}

D
David Howells 已提交
56 57
/**
 * cap_capable - Determine whether a task has a particular effective capability
58
 * @cred: The credentials to use
59
 * @ns:  The user namespace in which we need the capability
D
David Howells 已提交
60 61 62 63 64 65
 * @cap: The capability to check for
 * @audit: Whether to write an audit message or not
 *
 * Determine whether the nominated task has the specified capability amongst
 * its effective set, returning 0 if it does, -ve if it does not.
 *
66 67 68 69
 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
 * and has_capability() functions.  That is, it has the reverse semantics:
 * cap_has_capability() returns 0 when a task has a capability, but the
 * kernel's capable() and has_capability() returns 1 for this case.
70
 */
71 72
int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
		int cap, int audit)
L
Linus Torvalds 已提交
73
{
74
	struct user_namespace *ns = targ_ns;
75

76 77 78 79 80
	/* See if cred has the capability in the target user namespace
	 * by examining the target user namespace and all of the target
	 * user namespace's parents.
	 */
	for (;;) {
81
		/* Do we have the necessary capabilities? */
82
		if (ns == cred->user_ns)
83 84 85
			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;

		/* Have we tried all of the parent namespaces? */
86
		if (ns == &init_user_ns)
87 88
			return -EPERM;

89 90 91 92 93 94 95
		/* 
		 * The owner of the user namespace in the parent of the
		 * user namespace has all caps.
		 */
		if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
			return 0;

96
		/*
97
		 * If you have a capability in a parent user ns, then you have
98 99
		 * it over all children user namespaces as well.
		 */
100
		ns = ns->parent;
101 102 103
	}

	/* We never get here */
L
Linus Torvalds 已提交
104 105
}

D
David Howells 已提交
106 107 108 109 110 111 112 113
/**
 * cap_settime - Determine whether the current process may set the system clock
 * @ts: The time to set
 * @tz: The timezone to set
 *
 * Determine whether the current process may set the system clock and timezone
 * information, returning 0 if permission granted, -ve if denied.
 */
114
int cap_settime(const struct timespec *ts, const struct timezone *tz)
L
Linus Torvalds 已提交
115 116 117 118 119 120
{
	if (!capable(CAP_SYS_TIME))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
121
/**
122
 * cap_ptrace_access_check - Determine whether the current process may access
D
David Howells 已提交
123 124 125 126
 *			   another
 * @child: The process to be accessed
 * @mode: The mode of attachment.
 *
127 128 129 130 131 132
 * If we are in the same or an ancestor user_ns and have all the target
 * task's capabilities, then ptrace access is allowed.
 * If we have the ptrace capability to the target user_ns, then ptrace
 * access is allowed.
 * Else denied.
 *
D
David Howells 已提交
133 134 135
 * Determine whether a process may access another, returning 0 if permission
 * granted, -ve if denied.
 */
136
int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
L
Linus Torvalds 已提交
137
{
138
	int ret = 0;
139
	const struct cred *cred, *child_cred;
140 141

	rcu_read_lock();
142 143
	cred = current_cred();
	child_cred = __task_cred(child);
144
	if (cred->user_ns == child_cred->user_ns &&
145 146
	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
		goto out;
147
	if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
148 149 150
		goto out;
	ret = -EPERM;
out:
151 152
	rcu_read_unlock();
	return ret;
153 154
}

D
David Howells 已提交
155 156 157 158
/**
 * cap_ptrace_traceme - Determine whether another process may trace the current
 * @parent: The task proposed to be the tracer
 *
159 160 161 162 163 164
 * If parent is in the same or an ancestor user_ns and has all current's
 * capabilities, then ptrace access is allowed.
 * If parent has the ptrace capability to current's user_ns, then ptrace
 * access is allowed.
 * Else denied.
 *
D
David Howells 已提交
165 166 167
 * Determine whether the nominated task is permitted to trace the current
 * process, returning 0 if permission is granted, -ve if denied.
 */
168 169
int cap_ptrace_traceme(struct task_struct *parent)
{
170
	int ret = 0;
171
	const struct cred *cred, *child_cred;
172 173

	rcu_read_lock();
174 175
	cred = __task_cred(parent);
	child_cred = current_cred();
176
	if (cred->user_ns == child_cred->user_ns &&
177 178
	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
		goto out;
179
	if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
180 181 182
		goto out;
	ret = -EPERM;
out:
183 184
	rcu_read_unlock();
	return ret;
L
Linus Torvalds 已提交
185 186
}

D
David Howells 已提交
187 188 189 190 191 192 193 194 195 196 197 198
/**
 * cap_capget - Retrieve a task's capability sets
 * @target: The task from which to retrieve the capability sets
 * @effective: The place to record the effective set
 * @inheritable: The place to record the inheritable set
 * @permitted: The place to record the permitted set
 *
 * This function retrieves the capabilities of the nominated task and returns
 * them to the caller.
 */
int cap_capget(struct task_struct *target, kernel_cap_t *effective,
	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
199
{
200
	const struct cred *cred;
201

L
Linus Torvalds 已提交
202
	/* Derived from kernel/capability.c:sys_capget. */
203 204
	rcu_read_lock();
	cred = __task_cred(target);
205 206 207
	*effective   = cred->cap_effective;
	*inheritable = cred->cap_inheritable;
	*permitted   = cred->cap_permitted;
208
	rcu_read_unlock();
L
Linus Torvalds 已提交
209 210 211
	return 0;
}

D
David Howells 已提交
212 213 214 215
/*
 * Determine whether the inheritable capabilities are limited to the old
 * permitted set.  Returns 1 if they are limited, 0 if they are not.
 */
216 217 218
static inline int cap_inh_is_capped(void)
{

D
David Howells 已提交
219 220 221
	/* they are so limited unless the current task has the CAP_SETPCAP
	 * capability
	 */
222
	if (cap_capable(current_cred(), current_cred()->user_ns,
223
			CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
D
David Howells 已提交
224 225
		return 0;
	return 1;
226
}
227

D
David Howells 已提交
228 229 230 231 232 233 234 235 236 237 238 239
/**
 * cap_capset - Validate and apply proposed changes to current's capabilities
 * @new: The proposed new credentials; alterations should be made here
 * @old: The current task's current credentials
 * @effective: A pointer to the proposed new effective capabilities set
 * @inheritable: A pointer to the proposed new inheritable capabilities set
 * @permitted: A pointer to the proposed new permitted capabilities set
 *
 * This function validates and applies a proposed mass change to the current
 * process's capability sets.  The changes are made to the proposed new
 * credentials, and assuming no error, will be committed by the caller of LSM.
 */
D
David Howells 已提交
240 241 242 243 244
int cap_capset(struct cred *new,
	       const struct cred *old,
	       const kernel_cap_t *effective,
	       const kernel_cap_t *inheritable,
	       const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
245
{
D
David Howells 已提交
246 247 248 249
	if (cap_inh_is_capped() &&
	    !cap_issubset(*inheritable,
			  cap_combine(old->cap_inheritable,
				      old->cap_permitted)))
250
		/* incapable of using this inheritable set */
L
Linus Torvalds 已提交
251
		return -EPERM;
D
David Howells 已提交
252

253
	if (!cap_issubset(*inheritable,
D
David Howells 已提交
254 255
			  cap_combine(old->cap_inheritable,
				      old->cap_bset)))
256 257
		/* no new pI capabilities outside bounding set */
		return -EPERM;
L
Linus Torvalds 已提交
258 259

	/* verify restrictions on target's new Permitted set */
D
David Howells 已提交
260
	if (!cap_issubset(*permitted, old->cap_permitted))
L
Linus Torvalds 已提交
261 262 263
		return -EPERM;

	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
D
David Howells 已提交
264
	if (!cap_issubset(*effective, *permitted))
L
Linus Torvalds 已提交
265 266
		return -EPERM;

D
David Howells 已提交
267 268 269
	new->cap_effective   = *effective;
	new->cap_inheritable = *inheritable;
	new->cap_permitted   = *permitted;
270 271 272 273 274 275 276 277 278 279

	/*
	 * Mask off ambient bits that are no longer both permitted and
	 * inheritable.
	 */
	new->cap_ambient = cap_intersect(new->cap_ambient,
					 cap_intersect(*permitted,
						       *inheritable));
	if (WARN_ON(!cap_ambient_invariant_ok(new)))
		return -EINVAL;
L
Linus Torvalds 已提交
280 281 282
	return 0;
}

D
David Howells 已提交
283 284 285
/*
 * Clear proposed capability sets for execve().
 */
286 287
static inline void bprm_clear_caps(struct linux_binprm *bprm)
{
288
	cap_clear(bprm->cred->cap_permitted);
289 290 291
	bprm->cap_effective = false;
}

D
David Howells 已提交
292 293 294 295 296 297 298 299 300 301 302
/**
 * cap_inode_need_killpriv - Determine if inode change affects privileges
 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
 *
 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
 * affects the security markings on that inode, and if it is, should
 * inode_killpriv() be invoked or the change rejected?
 *
 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
 * -ve to deny the change.
 */
303 304
int cap_inode_need_killpriv(struct dentry *dentry)
{
305
	struct inode *inode = d_backing_inode(dentry);
306 307
	int error;

A
Al Viro 已提交
308
	if (!inode->i_op->getxattr)
309 310 311 312 313 314 315 316
	       return 0;

	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
	if (error <= 0)
		return 0;
	return 1;
}

D
David Howells 已提交
317 318 319 320 321 322 323 324
/**
 * cap_inode_killpriv - Erase the security markings on an inode
 * @dentry: The inode/dentry to alter
 *
 * Erase the privilege-enhancing security markings on an inode.
 *
 * Returns 0 if successful, -ve on error.
 */
325 326
int cap_inode_killpriv(struct dentry *dentry)
{
327
	struct inode *inode = d_backing_inode(dentry);
328

A
Al Viro 已提交
329
	if (!inode->i_op->removexattr)
330 331 332 333 334
	       return 0;

	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
}

D
David Howells 已提交
335 336 337 338
/*
 * Calculate the new process capability sets from the capability sets attached
 * to a file.
 */
339
static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
340
					  struct linux_binprm *bprm,
341 342
					  bool *effective,
					  bool *has_cap)
343
{
344
	struct cred *new = bprm->cred;
345 346 347 348
	unsigned i;
	int ret = 0;

	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
349
		*effective = true;
350

351 352 353
	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
		*has_cap = true;

354 355 356 357 358 359
	CAP_FOR_EACH_U32(i) {
		__u32 permitted = caps->permitted.cap[i];
		__u32 inheritable = caps->inheritable.cap[i];

		/*
		 * pP' = (X & fP) | (pI & fI)
360
		 * The addition of pA' is handled later.
361
		 */
362 363 364
		new->cap_permitted.cap[i] =
			(new->cap_bset.cap[i] & permitted) |
			(new->cap_inheritable.cap[i] & inheritable);
365

366 367
		if (permitted & ~new->cap_permitted.cap[i])
			/* insufficient to execute correctly */
368 369 370 371 372 373 374 375
			ret = -EPERM;
	}

	/*
	 * For legacy apps, with no internal support for recognizing they
	 * do not have enough capabilities, we return an error if they are
	 * missing some "forced" (aka file-permitted) capabilities.
	 */
376
	return *effective ? ret : 0;
377 378
}

D
David Howells 已提交
379 380 381
/*
 * Extract the on-exec-apply capability sets for an executable file.
 */
382 383
int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
{
384
	struct inode *inode = d_backing_inode(dentry);
385
	__u32 magic_etc;
386
	unsigned tocopy, i;
387 388 389 390 391
	int size;
	struct vfs_cap_data caps;

	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));

A
Al Viro 已提交
392
	if (!inode || !inode->i_op->getxattr)
393 394 395 396
		return -ENODATA;

	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
				   XATTR_CAPS_SZ);
397
	if (size == -ENODATA || size == -EOPNOTSUPP)
398 399 400 401
		/* no data, that's ok */
		return -ENODATA;
	if (size < 0)
		return size;
402

403
	if (size < sizeof(magic_etc))
404 405
		return -EINVAL;

406
	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
407

408
	switch (magic_etc & VFS_CAP_REVISION_MASK) {
409 410 411 412 413 414 415 416 417 418
	case VFS_CAP_REVISION_1:
		if (size != XATTR_CAPS_SZ_1)
			return -EINVAL;
		tocopy = VFS_CAP_U32_1;
		break;
	case VFS_CAP_REVISION_2:
		if (size != XATTR_CAPS_SZ_2)
			return -EINVAL;
		tocopy = VFS_CAP_U32_2;
		break;
419 420 421
	default:
		return -EINVAL;
	}
422

423
	CAP_FOR_EACH_U32(i) {
424 425 426 427
		if (i >= tocopy)
			break;
		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
428
	}
429

430 431 432
	cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
	cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;

433
	return 0;
434 435
}

D
David Howells 已提交
436 437 438 439 440
/*
 * Attempt to get the on-exec apply capability sets for an executable file from
 * its xattrs and, if present, apply them to the proposed credentials being
 * constructed by execve().
 */
441
static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
442 443
{
	int rc = 0;
444
	struct cpu_vfs_cap_data vcaps;
445

446 447
	bprm_clear_caps(bprm);

448 449 450
	if (!file_caps_enabled)
		return 0;

A
Al Viro 已提交
451
	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
452 453
		return 0;

454
	rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
455 456 457 458 459 460
	if (rc < 0) {
		if (rc == -EINVAL)
			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
				__func__, rc, bprm->filename);
		else if (rc == -ENODATA)
			rc = 0;
461 462 463
		goto out;
	}

464
	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
465 466 467
	if (rc == -EINVAL)
		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
		       __func__, rc, bprm->filename);
468 469 470 471 472 473 474 475

out:
	if (rc)
		bprm_clear_caps(bprm);

	return rc;
}

D
David Howells 已提交
476 477 478 479 480 481 482
/**
 * cap_bprm_set_creds - Set up the proposed credentials for execve().
 * @bprm: The execution parameters, including the proposed creds
 *
 * Set up the proposed credentials for a new execution context being
 * constructed by execve().  The proposed creds in @bprm->cred is altered,
 * which won't take effect immediately.  Returns 0 if successful, -ve on error.
483 484
 */
int cap_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
485
{
486 487
	const struct cred *old = current_cred();
	struct cred *new = bprm->cred;
488
	bool effective, has_cap = false, is_setid;
489
	int ret;
490
	kuid_t root_uid;
L
Linus Torvalds 已提交
491

492 493 494
	if (WARN_ON(!cap_ambient_invariant_ok(old)))
		return -EPERM;

495
	effective = false;
496
	ret = get_file_caps(bprm, &effective, &has_cap);
497 498
	if (ret < 0)
		return ret;
L
Linus Torvalds 已提交
499

500 501
	root_uid = make_kuid(new->user_ns, 0);

502
	if (!issecure(SECURE_NOROOT)) {
503 504 505 506 507
		/*
		 * If the legacy file capability is set, then don't set privs
		 * for a setuid root binary run by a non-root user.  Do set it
		 * for a root user just to cause least surprise to an admin.
		 */
508
		if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
509 510 511
			warn_setuid_and_fcaps_mixed(bprm->filename);
			goto skip;
		}
512 513 514 515 516
		/*
		 * To support inheritance of root-permissions and suid-root
		 * executables under compatibility mode, we override the
		 * capability sets for the file.
		 *
517
		 * If only the real uid is 0, we do not set the effective bit.
518
		 */
519
		if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
520
			/* pP' = (cap_bset & ~0) | (pI & ~0) */
521 522
			new->cap_permitted = cap_combine(old->cap_bset,
							 old->cap_inheritable);
L
Linus Torvalds 已提交
523
		}
524
		if (uid_eq(new->euid, root_uid))
525
			effective = true;
L
Linus Torvalds 已提交
526
	}
527
skip:
528

529 530 531 532 533
	/* if we have fs caps, clear dangerous personality flags */
	if (!cap_issubset(new->cap_permitted, old->cap_permitted))
		bprm->per_clear |= PER_CLEAR_ON_SETID;


534
	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
535 536 537
	 * credentials unless they have the appropriate permit.
	 *
	 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
538
	 */
539 540 541
	is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);

	if ((is_setid ||
542 543 544
	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
		/* downgrade; they get no more than they had, and maybe less */
545 546
		if (!capable(CAP_SETUID) ||
		    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
547 548
			new->euid = new->uid;
			new->egid = new->gid;
L
Linus Torvalds 已提交
549
		}
550 551
		new->cap_permitted = cap_intersect(new->cap_permitted,
						   old->cap_permitted);
L
Linus Torvalds 已提交
552 553
	}

554 555
	new->suid = new->fsuid = new->euid;
	new->sgid = new->fsgid = new->egid;
L
Linus Torvalds 已提交
556

557 558 559 560 561 562 563 564 565 566 567 568 569 570
	/* File caps or setid cancels ambient. */
	if (has_cap || is_setid)
		cap_clear(new->cap_ambient);

	/*
	 * Now that we've computed pA', update pP' to give:
	 *   pP' = (X & fP) | (pI & fI) | pA'
	 */
	new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);

	/*
	 * Set pE' = (fE ? pP' : pA').  Because pA' is zero if fE is set,
	 * this is the same as pE' = (fE ? pP' : 0) | pA'.
	 */
571 572 573
	if (effective)
		new->cap_effective = new->cap_permitted;
	else
574 575 576 577 578
		new->cap_effective = new->cap_ambient;

	if (WARN_ON(!cap_ambient_invariant_ok(new)))
		return -EPERM;

579
	bprm->cap_effective = effective;
L
Linus Torvalds 已提交
580

581 582 583 584 585 586 587 588 589 590 591 592
	/*
	 * Audit candidate if current->cap_effective is set
	 *
	 * We do not bother to audit if 3 things are true:
	 *   1) cap_effective has all caps
	 *   2) we are root
	 *   3) root is supposed to have all caps (SECURE_NOROOT)
	 * Since this is just a normal root execing a process.
	 *
	 * Number 1 above might fail if you don't have a full bset, but I think
	 * that is interesting information to audit.
	 */
593
	if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
D
David Howells 已提交
594
		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
595
		    !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
596 597 598 599 600
		    issecure(SECURE_NOROOT)) {
			ret = audit_log_bprm_fcaps(bprm, new, old);
			if (ret < 0)
				return ret;
		}
601
	}
L
Linus Torvalds 已提交
602

D
David Howells 已提交
603
	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
604 605 606 607

	if (WARN_ON(!cap_ambient_invariant_ok(new)))
		return -EPERM;

608
	return 0;
L
Linus Torvalds 已提交
609 610
}

D
David Howells 已提交
611 612 613 614 615 616 617 618 619
/**
 * cap_bprm_secureexec - Determine whether a secure execution is required
 * @bprm: The execution parameters
 *
 * Determine whether a secure execution is required, return 1 if it is, and 0
 * if it is not.
 *
 * The credentials have been committed by this point, and so are no longer
 * available through @bprm->cred.
620 621
 */
int cap_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
622
{
623
	const struct cred *cred = current_cred();
624
	kuid_t root_uid = make_kuid(cred->user_ns, 0);
625

626
	if (!uid_eq(cred->uid, root_uid)) {
627 628
		if (bprm->cap_effective)
			return 1;
629
		if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
630 631 632
			return 1;
	}

633 634
	return (!uid_eq(cred->euid, cred->uid) ||
		!gid_eq(cred->egid, cred->gid));
L
Linus Torvalds 已提交
635 636
}

D
David Howells 已提交
637 638 639 640 641 642 643 644 645 646 647 648 649 650
/**
 * cap_inode_setxattr - Determine whether an xattr may be altered
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 * @value: The value that the xattr will be changed to
 * @size: The size of value
 * @flags: The replacement flag
 *
 * Determine whether an xattr may be altered or set on an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get updated or set by those
 * who aren't privileged to do so.
 */
651 652
int cap_inode_setxattr(struct dentry *dentry, const char *name,
		       const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
653
{
654 655 656 657
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
658 659 660
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
661
		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
L
Linus Torvalds 已提交
662 663 664 665 666
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
667 668 669 670 671 672 673 674 675 676 677
/**
 * cap_inode_removexattr - Determine whether an xattr may be removed
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 *
 * Determine whether an xattr may be removed from an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get removed by those who
 * aren't privileged to remove them.
 */
678
int cap_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
679
{
680 681 682 683
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
684 685 686
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
687
		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
L
Linus Torvalds 已提交
688 689 690 691 692
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

693
/*
L
Linus Torvalds 已提交
694 695 696 697 698 699 700 701 702 703 704 705 706
 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
 * a process after a call to setuid, setreuid, or setresuid.
 *
 *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
 *  {r,e,s}uid != 0, the permitted and effective capabilities are
 *  cleared.
 *
 *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
 *  capabilities of the process are cleared.
 *
 *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
 *  capabilities are set to the permitted capabilities.
 *
707
 *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
L
Linus Torvalds 已提交
708 709
 *  never happen.
 *
710
 *  -astor
L
Linus Torvalds 已提交
711 712 713 714 715 716 717 718 719 720 721
 *
 * cevans - New behaviour, Oct '99
 * A process may, via prctl(), elect to keep its capabilities when it
 * calls setuid() and switches away from uid==0. Both permitted and
 * effective sets will be retained.
 * Without this change, it was impossible for a daemon to drop only some
 * of its privilege. The call to setuid(!=0) would drop all privileges!
 * Keeping uid 0 is not an option because uid 0 owns too many vital
 * files..
 * Thanks to Olaf Kirch and Peter Benie for spotting this.
 */
D
David Howells 已提交
722
static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
L
Linus Torvalds 已提交
723
{
724 725 726 727 728 729 730
	kuid_t root_uid = make_kuid(old->user_ns, 0);

	if ((uid_eq(old->uid, root_uid) ||
	     uid_eq(old->euid, root_uid) ||
	     uid_eq(old->suid, root_uid)) &&
	    (!uid_eq(new->uid, root_uid) &&
	     !uid_eq(new->euid, root_uid) &&
731 732 733 734 735 736 737 738 739 740 741 742
	     !uid_eq(new->suid, root_uid))) {
		if (!issecure(SECURE_KEEP_CAPS)) {
			cap_clear(new->cap_permitted);
			cap_clear(new->cap_effective);
		}

		/*
		 * Pre-ambient programs expect setresuid to nonroot followed
		 * by exec to drop capabilities.  We should make sure that
		 * this remains the case.
		 */
		cap_clear(new->cap_ambient);
L
Linus Torvalds 已提交
743
	}
744
	if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
D
David Howells 已提交
745
		cap_clear(new->cap_effective);
746
	if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
D
David Howells 已提交
747
		new->cap_effective = new->cap_permitted;
L
Linus Torvalds 已提交
748 749
}

D
David Howells 已提交
750 751 752 753 754 755 756 757 758
/**
 * cap_task_fix_setuid - Fix up the results of setuid() call
 * @new: The proposed credentials
 * @old: The current task's current credentials
 * @flags: Indications of what has changed
 *
 * Fix up the results of setuid() call before the credential changes are
 * actually applied, returning 0 to grant the changes, -ve to deny them.
 */
D
David Howells 已提交
759
int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
L
Linus Torvalds 已提交
760 761 762 763 764
{
	switch (flags) {
	case LSM_SETID_RE:
	case LSM_SETID_ID:
	case LSM_SETID_RES:
D
David Howells 已提交
765 766
		/* juggle the capabilities to follow [RES]UID changes unless
		 * otherwise suppressed */
D
David Howells 已提交
767 768
		if (!issecure(SECURE_NO_SETUID_FIXUP))
			cap_emulate_setxuid(new, old);
L
Linus Torvalds 已提交
769 770
		break;

D
David Howells 已提交
771 772 773 774
	case LSM_SETID_FS:
		/* juggle the capabilties to follow FSUID changes, unless
		 * otherwise suppressed
		 *
D
David Howells 已提交
775 776 777 778
		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
		 *          if not, we might be a bit too harsh here.
		 */
		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
779 780
			kuid_t root_uid = make_kuid(old->user_ns, 0);
			if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
D
David Howells 已提交
781 782
				new->cap_effective =
					cap_drop_fs_set(new->cap_effective);
D
David Howells 已提交
783

784
			if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
D
David Howells 已提交
785 786 787
				new->cap_effective =
					cap_raise_fs_set(new->cap_effective,
							 new->cap_permitted);
L
Linus Torvalds 已提交
788
		}
D
David Howells 已提交
789
		break;
D
David Howells 已提交
790

L
Linus Torvalds 已提交
791 792 793 794 795 796 797
	default:
		return -EINVAL;
	}

	return 0;
}

798 799 800 801 802 803 804 805 806 807
/*
 * Rationale: code calling task_setscheduler, task_setioprio, and
 * task_setnice, assumes that
 *   . if capable(cap_sys_nice), then those actions should be allowed
 *   . if not capable(cap_sys_nice), but acting on your own processes,
 *   	then those actions should be allowed
 * This is insufficient now since you can call code without suid, but
 * yet with increased caps.
 * So we check for increased caps on the target process.
 */
808
static int cap_safe_nice(struct task_struct *p)
809
{
810
	int is_subset, ret = 0;
811 812 813 814

	rcu_read_lock();
	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
				 current_cred()->cap_permitted);
815 816
	if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
		ret = -EPERM;
817 818
	rcu_read_unlock();

819
	return ret;
820 821
}

D
David Howells 已提交
822 823 824 825 826 827 828
/**
 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
 * @p: The task to affect
 *
 * Detemine if the requested scheduler policy change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
829
int cap_task_setscheduler(struct task_struct *p)
830 831 832 833
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
834 835 836 837 838 839 840 841 842
/**
 * cap_task_ioprio - Detemine if I/O priority change is permitted
 * @p: The task to affect
 * @ioprio: The I/O priority to set
 *
 * Detemine if the requested I/O priority change is permitted for the specified
 * task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setioprio(struct task_struct *p, int ioprio)
843 844 845 846
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
847 848 849 850 851 852 853 854 855
/**
 * cap_task_ioprio - Detemine if task priority change is permitted
 * @p: The task to affect
 * @nice: The nice value to set
 *
 * Detemine if the requested task priority change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setnice(struct task_struct *p, int nice)
856 857 858 859
{
	return cap_safe_nice(p);
}

860
/*
D
David Howells 已提交
861 862
 * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
 * the current task's bounding set.  Returns 0 on success, -ve on error.
863
 */
864
static int cap_prctl_drop(unsigned long cap)
865
{
866 867
	struct cred *new;

868
	if (!ns_capable(current_user_ns(), CAP_SETPCAP))
869 870 871
		return -EPERM;
	if (!cap_valid(cap))
		return -EINVAL;
D
David Howells 已提交
872

873 874 875
	new = prepare_creds();
	if (!new)
		return -ENOMEM;
D
David Howells 已提交
876
	cap_lower(new->cap_bset, cap);
877
	return commit_creds(new);
878
}
879

D
David Howells 已提交
880 881 882 883 884 885 886 887 888 889 890 891
/**
 * cap_task_prctl - Implement process control functions for this security module
 * @option: The process control function requested
 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
 *
 * Allow process control functions (sys_prctl()) to alter capabilities; may
 * also deny access to other functions not otherwise implemented here.
 *
 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
 * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
 * modules will consider performing the function.
 */
892
int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
893
		   unsigned long arg4, unsigned long arg5)
894
{
895
	const struct cred *old = current_cred();
D
David Howells 已提交
896 897
	struct cred *new;

898 899 900
	switch (option) {
	case PR_CAPBSET_READ:
		if (!cap_valid(arg2))
901 902
			return -EINVAL;
		return !!cap_raised(old->cap_bset, arg2);
D
David Howells 已提交
903

904
	case PR_CAPBSET_DROP:
905
		return cap_prctl_drop(arg2);
906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926

	/*
	 * The next four prctl's remain to assist with transitioning a
	 * system from legacy UID=0 based privilege (when filesystem
	 * capabilities are not in use) to a system using filesystem
	 * capabilities only - as the POSIX.1e draft intended.
	 *
	 * Note:
	 *
	 *  PR_SET_SECUREBITS =
	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
	 *    | issecure_mask(SECURE_NOROOT)
	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
	 *
	 * will ensure that the current process and all of its
	 * children will be locked into a pure
	 * capability-based-privilege environment.
	 */
	case PR_SET_SECUREBITS:
927 928 929
		if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
		     & (old->securebits ^ arg2))			/*[1]*/
		    || ((old->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
D
David Howells 已提交
930
		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
931
		    || (cap_capable(current_cred(),
932
				    current_cred()->user_ns, CAP_SETPCAP,
933
				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
934 935 936 937 938 939 940
			/*
			 * [1] no changing of bits that are locked
			 * [2] no unlocking of locks
			 * [3] no setting of unsupported bits
			 * [4] doing anything requires privilege (go read about
			 *     the "sendmail capabilities bug")
			 */
D
David Howells 已提交
941 942
		    )
			/* cannot change a locked bit */
943 944 945 946 947
			return -EPERM;

		new = prepare_creds();
		if (!new)
			return -ENOMEM;
D
David Howells 已提交
948
		new->securebits = arg2;
949
		return commit_creds(new);
D
David Howells 已提交
950

951
	case PR_GET_SECUREBITS:
952
		return old->securebits;
953 954

	case PR_GET_KEEPCAPS:
955
		return !!issecure(SECURE_KEEP_CAPS);
D
David Howells 已提交
956

957 958
	case PR_SET_KEEPCAPS:
		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
959
			return -EINVAL;
D
David Howells 已提交
960
		if (issecure(SECURE_KEEP_CAPS_LOCKED))
961 962 963 964 965
			return -EPERM;

		new = prepare_creds();
		if (!new)
			return -ENOMEM;
D
David Howells 已提交
966 967
		if (arg2)
			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
968
		else
D
David Howells 已提交
969
			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
970
		return commit_creds(new);
971

972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995
	case PR_CAP_AMBIENT:
		if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
			if (arg3 | arg4 | arg5)
				return -EINVAL;

			new = prepare_creds();
			if (!new)
				return -ENOMEM;
			cap_clear(new->cap_ambient);
			return commit_creds(new);
		}

		if (((!cap_valid(arg3)) | arg4 | arg5))
			return -EINVAL;

		if (arg2 == PR_CAP_AMBIENT_IS_SET) {
			return !!cap_raised(current_cred()->cap_ambient, arg3);
		} else if (arg2 != PR_CAP_AMBIENT_RAISE &&
			   arg2 != PR_CAP_AMBIENT_LOWER) {
			return -EINVAL;
		} else {
			if (arg2 == PR_CAP_AMBIENT_RAISE &&
			    (!cap_raised(current_cred()->cap_permitted, arg3) ||
			     !cap_raised(current_cred()->cap_inheritable,
996 997
					 arg3) ||
			     issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009
				return -EPERM;

			new = prepare_creds();
			if (!new)
				return -ENOMEM;
			if (arg2 == PR_CAP_AMBIENT_RAISE)
				cap_raise(new->cap_ambient, arg3);
			else
				cap_lower(new->cap_ambient, arg3);
			return commit_creds(new);
		}

1010 1011
	default:
		/* No functionality available - continue with default */
1012
		return -ENOSYS;
1013
	}
L
Linus Torvalds 已提交
1014 1015
}

D
David Howells 已提交
1016 1017 1018 1019 1020 1021
/**
 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
 * @mm: The VM space in which the new mapping is to be made
 * @pages: The size of the mapping
 *
 * Determine whether the allocation of a new virtual mapping by the current
C
Casey Schaufler 已提交
1022
 * task is permitted, returning 1 if permission is granted, 0 if not.
D
David Howells 已提交
1023
 */
1024
int cap_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
1025 1026 1027
{
	int cap_sys_admin = 0;

1028
	if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1029
			SECURITY_CAP_NOAUDIT) == 0)
L
Linus Torvalds 已提交
1030
		cap_sys_admin = 1;
C
Casey Schaufler 已提交
1031
	return cap_sys_admin;
L
Linus Torvalds 已提交
1032
}
1033 1034

/*
1035
 * cap_mmap_addr - check if able to map given addr
1036 1037
 * @addr: address attempting to be mapped
 *
1038
 * If the process is attempting to map memory below dac_mmap_min_addr they need
1039 1040 1041 1042
 * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
 * capability security module.  Returns 0 if this mapping should be allowed
 * -EPERM if not.
 */
1043
int cap_mmap_addr(unsigned long addr)
1044 1045 1046
{
	int ret = 0;

1047
	if (addr < dac_mmap_min_addr) {
1048
		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1049 1050 1051 1052 1053 1054 1055
				  SECURITY_CAP_AUDIT);
		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
		if (ret == 0)
			current->flags |= PF_SUPERPRIV;
	}
	return ret;
}
1056

1057 1058
int cap_mmap_file(struct file *file, unsigned long reqprot,
		  unsigned long prot, unsigned long flags)
1059
{
1060
	return 0;
1061
}
C
Casey Schaufler 已提交
1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091

#ifdef CONFIG_SECURITY

struct security_hook_list capability_hooks[] = {
	LSM_HOOK_INIT(capable, cap_capable),
	LSM_HOOK_INIT(settime, cap_settime),
	LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
	LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
	LSM_HOOK_INIT(capget, cap_capget),
	LSM_HOOK_INIT(capset, cap_capset),
	LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
	LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
	LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
	LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
	LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
	LSM_HOOK_INIT(mmap_file, cap_mmap_file),
	LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
	LSM_HOOK_INIT(task_prctl, cap_task_prctl),
	LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
	LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
	LSM_HOOK_INIT(task_setnice, cap_task_setnice),
	LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
};

void __init capability_add_hooks(void)
{
	security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
}

#endif /* CONFIG_SECURITY */