commoncap.c 26.0 KB
Newer Older
1
/* Common capabilities, needed by capability.o and root_plug.o
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 *
 */

10
#include <linux/capability.h>
11
#include <linux/audit.h>
L
Linus Torvalds 已提交
12 13 14 15 16 17 18 19 20 21 22 23 24 25
#include <linux/module.h>
#include <linux/init.h>
#include <linux/kernel.h>
#include <linux/security.h>
#include <linux/file.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/pagemap.h>
#include <linux/swap.h>
#include <linux/skbuff.h>
#include <linux/netlink.h>
#include <linux/ptrace.h>
#include <linux/xattr.h>
#include <linux/hugetlb.h>
26
#include <linux/mount.h>
27
#include <linux/sched.h>
28 29
#include <linux/prctl.h>
#include <linux/securebits.h>
30

L
Linus Torvalds 已提交
31 32
int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
{
33
	NETLINK_CB(skb).eff_cap = current_cap();
L
Linus Torvalds 已提交
34 35 36
	return 0;
}

37
int cap_netlink_recv(struct sk_buff *skb, int cap)
L
Linus Torvalds 已提交
38
{
39
	if (!cap_raised(NETLINK_CB(skb).eff_cap, cap))
L
Linus Torvalds 已提交
40 41 42 43 44
		return -EPERM;
	return 0;
}
EXPORT_SYMBOL(cap_netlink_recv);

D
David Howells 已提交
45
/**
46 47
 * cap_capable - Determine whether a task has a particular effective capability
 * @tsk: The task to query
D
David Howells 已提交
48 49 50 51
 * @cap: The capability to check for
 * @audit: Whether to write an audit message or not
 *
 * Determine whether the nominated task has the specified capability amongst
52
 * its effective set, returning 0 if it does, -ve if it does not.
D
David Howells 已提交
53
 *
54
 * NOTE WELL: cap_capable() cannot be used like the kernel's capable()
D
David Howells 已提交
55 56 57
 * function.  That is, it has the reverse semantics: cap_capable() returns 0
 * when a task has a capability, but the kernel's capable() returns 1 for this
 * case.
58
 */
59
int cap_capable(struct task_struct *tsk, int cap, int audit)
L
Linus Torvalds 已提交
60
{
61
	__u32 cap_raised;
62

63 64 65 66 67
	/* Derived from include/linux/sched.h:capable. */
	rcu_read_lock();
	cap_raised = cap_raised(__task_cred(tsk)->cap_effective, cap);
	rcu_read_unlock();
	return cap_raised ? 0 : -EPERM;
L
Linus Torvalds 已提交
68 69
}

D
David Howells 已提交
70 71 72 73 74 75 76 77
/**
 * cap_settime - Determine whether the current process may set the system clock
 * @ts: The time to set
 * @tz: The timezone to set
 *
 * Determine whether the current process may set the system clock and timezone
 * information, returning 0 if permission granted, -ve if denied.
 */
L
Linus Torvalds 已提交
78 79 80 81 82 83 84
int cap_settime(struct timespec *ts, struct timezone *tz)
{
	if (!capable(CAP_SYS_TIME))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
85 86 87 88 89 90 91 92 93
/**
 * cap_ptrace_may_access - Determine whether the current process may access
 *			   another
 * @child: The process to be accessed
 * @mode: The mode of attachment.
 *
 * Determine whether a process may access another, returning 0 if permission
 * granted, -ve if denied.
 */
94
int cap_ptrace_may_access(struct task_struct *child, unsigned int mode)
L
Linus Torvalds 已提交
95
{
96 97 98
	int ret = 0;

	rcu_read_lock();
D
David Howells 已提交
99 100
	if (!cap_issubset(__task_cred(child)->cap_permitted,
			  current_cred()->cap_permitted) &&
101 102 103 104
	    !capable(CAP_SYS_PTRACE))
		ret = -EPERM;
	rcu_read_unlock();
	return ret;
105 106
}

D
David Howells 已提交
107 108 109 110 111 112 113
/**
 * cap_ptrace_traceme - Determine whether another process may trace the current
 * @parent: The task proposed to be the tracer
 *
 * Determine whether the nominated task is permitted to trace the current
 * process, returning 0 if permission is granted, -ve if denied.
 */
114 115
int cap_ptrace_traceme(struct task_struct *parent)
{
116 117 118
	int ret = 0;

	rcu_read_lock();
D
David Howells 已提交
119 120
	if (!cap_issubset(current_cred()->cap_permitted,
			  __task_cred(parent)->cap_permitted) &&
121 122 123 124
	    !has_capability(parent, CAP_SYS_PTRACE))
		ret = -EPERM;
	rcu_read_unlock();
	return ret;
L
Linus Torvalds 已提交
125 126
}

D
David Howells 已提交
127 128 129 130 131 132 133 134 135 136 137 138
/**
 * cap_capget - Retrieve a task's capability sets
 * @target: The task from which to retrieve the capability sets
 * @effective: The place to record the effective set
 * @inheritable: The place to record the inheritable set
 * @permitted: The place to record the permitted set
 *
 * This function retrieves the capabilities of the nominated task and returns
 * them to the caller.
 */
int cap_capget(struct task_struct *target, kernel_cap_t *effective,
	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
139
{
140
	const struct cred *cred;
141

L
Linus Torvalds 已提交
142
	/* Derived from kernel/capability.c:sys_capget. */
143 144
	rcu_read_lock();
	cred = __task_cred(target);
145 146 147
	*effective   = cred->cap_effective;
	*inheritable = cred->cap_inheritable;
	*permitted   = cred->cap_permitted;
148
	rcu_read_unlock();
L
Linus Torvalds 已提交
149 150 151
	return 0;
}

D
David Howells 已提交
152 153 154 155
/*
 * Determine whether the inheritable capabilities are limited to the old
 * permitted set.  Returns 1 if they are limited, 0 if they are not.
 */
156 157
static inline int cap_inh_is_capped(void)
{
D
David Howells 已提交
158
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
159

D
David Howells 已提交
160 161 162
	/* they are so limited unless the current task has the CAP_SETPCAP
	 * capability
	 */
163
	if (cap_capable(current, CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
D
David Howells 已提交
164 165 166
		return 0;
#endif
	return 1;
167
}
168

D
David Howells 已提交
169 170 171 172 173 174 175 176 177 178 179 180
/**
 * cap_capset - Validate and apply proposed changes to current's capabilities
 * @new: The proposed new credentials; alterations should be made here
 * @old: The current task's current credentials
 * @effective: A pointer to the proposed new effective capabilities set
 * @inheritable: A pointer to the proposed new inheritable capabilities set
 * @permitted: A pointer to the proposed new permitted capabilities set
 *
 * This function validates and applies a proposed mass change to the current
 * process's capability sets.  The changes are made to the proposed new
 * credentials, and assuming no error, will be committed by the caller of LSM.
 */
D
David Howells 已提交
181 182 183 184 185
int cap_capset(struct cred *new,
	       const struct cred *old,
	       const kernel_cap_t *effective,
	       const kernel_cap_t *inheritable,
	       const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
186
{
D
David Howells 已提交
187 188 189 190
	if (cap_inh_is_capped() &&
	    !cap_issubset(*inheritable,
			  cap_combine(old->cap_inheritable,
				      old->cap_permitted)))
191
		/* incapable of using this inheritable set */
L
Linus Torvalds 已提交
192
		return -EPERM;
D
David Howells 已提交
193

194
	if (!cap_issubset(*inheritable,
D
David Howells 已提交
195 196
			  cap_combine(old->cap_inheritable,
				      old->cap_bset)))
197 198
		/* no new pI capabilities outside bounding set */
		return -EPERM;
L
Linus Torvalds 已提交
199 200

	/* verify restrictions on target's new Permitted set */
D
David Howells 已提交
201
	if (!cap_issubset(*permitted, old->cap_permitted))
L
Linus Torvalds 已提交
202 203 204
		return -EPERM;

	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
D
David Howells 已提交
205
	if (!cap_issubset(*effective, *permitted))
L
Linus Torvalds 已提交
206 207
		return -EPERM;

D
David Howells 已提交
208 209 210
	new->cap_effective   = *effective;
	new->cap_inheritable = *inheritable;
	new->cap_permitted   = *permitted;
L
Linus Torvalds 已提交
211 212 213
	return 0;
}

D
David Howells 已提交
214 215 216
/*
 * Clear proposed capability sets for execve().
 */
217 218
static inline void bprm_clear_caps(struct linux_binprm *bprm)
{
219
	cap_clear(bprm->cred->cap_permitted);
220 221 222 223 224
	bprm->cap_effective = false;
}

#ifdef CONFIG_SECURITY_FILE_CAPABILITIES

D
David Howells 已提交
225 226 227 228 229 230 231 232 233 234 235
/**
 * cap_inode_need_killpriv - Determine if inode change affects privileges
 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
 *
 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
 * affects the security markings on that inode, and if it is, should
 * inode_killpriv() be invoked or the change rejected?
 *
 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
 * -ve to deny the change.
 */
236 237 238 239 240 241 242 243 244 245 246 247 248 249
int cap_inode_need_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;
	int error;

	if (!inode->i_op || !inode->i_op->getxattr)
	       return 0;

	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
	if (error <= 0)
		return 0;
	return 1;
}

D
David Howells 已提交
250 251 252 253 254 255 256 257
/**
 * cap_inode_killpriv - Erase the security markings on an inode
 * @dentry: The inode/dentry to alter
 *
 * Erase the privilege-enhancing security markings on an inode.
 *
 * Returns 0 if successful, -ve on error.
 */
258 259 260 261 262 263 264 265 266 267
int cap_inode_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;

	if (!inode->i_op || !inode->i_op->removexattr)
	       return 0;

	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
}

D
David Howells 已提交
268 269 270 271
/*
 * Calculate the new process capability sets from the capability sets attached
 * to a file.
 */
272
static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
273 274
					  struct linux_binprm *bprm,
					  bool *effective)
275
{
276
	struct cred *new = bprm->cred;
277 278 279 280
	unsigned i;
	int ret = 0;

	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
281
		*effective = true;
282 283 284 285 286 287 288 289

	CAP_FOR_EACH_U32(i) {
		__u32 permitted = caps->permitted.cap[i];
		__u32 inheritable = caps->inheritable.cap[i];

		/*
		 * pP' = (X & fP) | (pI & fI)
		 */
290 291 292
		new->cap_permitted.cap[i] =
			(new->cap_bset.cap[i] & permitted) |
			(new->cap_inheritable.cap[i] & inheritable);
293

294 295
		if (permitted & ~new->cap_permitted.cap[i])
			/* insufficient to execute correctly */
296 297 298 299 300 301 302 303
			ret = -EPERM;
	}

	/*
	 * For legacy apps, with no internal support for recognizing they
	 * do not have enough capabilities, we return an error if they are
	 * missing some "forced" (aka file-permitted) capabilities.
	 */
304
	return *effective ? ret : 0;
305 306
}

D
David Howells 已提交
307 308 309
/*
 * Extract the on-exec-apply capability sets for an executable file.
 */
310 311 312
int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
{
	struct inode *inode = dentry->d_inode;
313
	__u32 magic_etc;
314
	unsigned tocopy, i;
315 316 317 318 319 320 321 322 323 324
	int size;
	struct vfs_cap_data caps;

	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));

	if (!inode || !inode->i_op || !inode->i_op->getxattr)
		return -ENODATA;

	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
				   XATTR_CAPS_SZ);
325
	if (size == -ENODATA || size == -EOPNOTSUPP)
326 327 328 329
		/* no data, that's ok */
		return -ENODATA;
	if (size < 0)
		return size;
330

331
	if (size < sizeof(magic_etc))
332 333
		return -EINVAL;

334
	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
335

336
	switch (magic_etc & VFS_CAP_REVISION_MASK) {
337 338 339 340 341 342 343 344 345 346
	case VFS_CAP_REVISION_1:
		if (size != XATTR_CAPS_SZ_1)
			return -EINVAL;
		tocopy = VFS_CAP_U32_1;
		break;
	case VFS_CAP_REVISION_2:
		if (size != XATTR_CAPS_SZ_2)
			return -EINVAL;
		tocopy = VFS_CAP_U32_2;
		break;
347 348 349
	default:
		return -EINVAL;
	}
350

351
	CAP_FOR_EACH_U32(i) {
352 353 354 355
		if (i >= tocopy)
			break;
		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
356
	}
357

358
	return 0;
359 360
}

D
David Howells 已提交
361 362 363 364 365
/*
 * Attempt to get the on-exec apply capability sets for an executable file from
 * its xattrs and, if present, apply them to the proposed credentials being
 * constructed by execve().
 */
366
static int get_file_caps(struct linux_binprm *bprm, bool *effective)
367 368 369
{
	struct dentry *dentry;
	int rc = 0;
370
	struct cpu_vfs_cap_data vcaps;
371

372 373
	bprm_clear_caps(bprm);

374 375 376
	if (!file_caps_enabled)
		return 0;

377
	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
378 379 380 381
		return 0;

	dentry = dget(bprm->file->f_dentry);

382 383 384 385 386 387 388
	rc = get_vfs_caps_from_disk(dentry, &vcaps);
	if (rc < 0) {
		if (rc == -EINVAL)
			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
				__func__, rc, bprm->filename);
		else if (rc == -ENODATA)
			rc = 0;
389 390 391
		goto out;
	}

392 393 394 395
	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective);
	if (rc == -EINVAL)
		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
		       __func__, rc, bprm->filename);
396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415

out:
	dput(dentry);
	if (rc)
		bprm_clear_caps(bprm);

	return rc;
}

#else
int cap_inode_need_killpriv(struct dentry *dentry)
{
	return 0;
}

int cap_inode_killpriv(struct dentry *dentry)
{
	return 0;
}

416 417 418 419 420 421
int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
{
	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
 	return -ENODATA;
}

422
static inline int get_file_caps(struct linux_binprm *bprm, bool *effective)
423 424 425 426 427 428
{
	bprm_clear_caps(bprm);
	return 0;
}
#endif

429
/*
D
David Howells 已提交
430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454
 * Determine whether a exec'ing process's new permitted capabilities should be
 * limited to just what it already has.
 *
 * This prevents processes that are being ptraced from gaining access to
 * CAP_SETPCAP, unless the process they're tracing already has it, and the
 * binary they're executing has filecaps that elevate it.
 *
 *  Returns 1 if they should be limited, 0 if they are not.
 */
static inline int cap_limit_ptraced_target(void)
{
#ifndef CONFIG_SECURITY_FILE_CAPABILITIES
	if (capable(CAP_SETPCAP))
		return 0;
#endif
	return 1;
}

/**
 * cap_bprm_set_creds - Set up the proposed credentials for execve().
 * @bprm: The execution parameters, including the proposed creds
 *
 * Set up the proposed credentials for a new execution context being
 * constructed by execve().  The proposed creds in @bprm->cred is altered,
 * which won't take effect immediately.  Returns 0 if successful, -ve on error.
455 456
 */
int cap_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
457
{
458 459 460
	const struct cred *old = current_cred();
	struct cred *new = bprm->cred;
	bool effective;
461
	int ret;
L
Linus Torvalds 已提交
462

463 464 465 466
	effective = false;
	ret = get_file_caps(bprm, &effective);
	if (ret < 0)
		return ret;
L
Linus Torvalds 已提交
467

468 469 470 471 472 473
	if (!issecure(SECURE_NOROOT)) {
		/*
		 * To support inheritance of root-permissions and suid-root
		 * executables under compatibility mode, we override the
		 * capability sets for the file.
		 *
474
		 * If only the real uid is 0, we do not set the effective bit.
475
		 */
476
		if (new->euid == 0 || new->uid == 0) {
477
			/* pP' = (cap_bset & ~0) | (pI & ~0) */
478 479
			new->cap_permitted = cap_combine(old->cap_bset,
							 old->cap_inheritable);
L
Linus Torvalds 已提交
480
		}
481 482
		if (new->euid == 0)
			effective = true;
L
Linus Torvalds 已提交
483
	}
484

485 486 487 488 489 490 491 492 493 494 495
	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
	 * credentials unless they have the appropriate permit
	 */
	if ((new->euid != old->uid ||
	     new->egid != old->gid ||
	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
		/* downgrade; they get no more than they had, and maybe less */
		if (!capable(CAP_SETUID)) {
			new->euid = new->uid;
			new->egid = new->gid;
L
Linus Torvalds 已提交
496
		}
497 498 499
		if (cap_limit_ptraced_target())
			new->cap_permitted = cap_intersect(new->cap_permitted,
							   old->cap_permitted);
L
Linus Torvalds 已提交
500 501
	}

502 503
	new->suid = new->fsuid = new->euid;
	new->sgid = new->fsgid = new->egid;
L
Linus Torvalds 已提交
504

505 506 507
	/* For init, we want to retain the capabilities set in the initial
	 * task.  Thus we skip the usual capability rules
	 */
508
	if (!is_global_init(current)) {
509 510
		if (effective)
			new->cap_effective = new->cap_permitted;
511
		else
D
David Howells 已提交
512
			cap_clear(new->cap_effective);
L
Linus Torvalds 已提交
513
	}
514
	bprm->cap_effective = effective;
L
Linus Torvalds 已提交
515

516 517 518 519 520 521 522 523 524 525 526 527
	/*
	 * Audit candidate if current->cap_effective is set
	 *
	 * We do not bother to audit if 3 things are true:
	 *   1) cap_effective has all caps
	 *   2) we are root
	 *   3) root is supposed to have all caps (SECURE_NOROOT)
	 * Since this is just a normal root execing a process.
	 *
	 * Number 1 above might fail if you don't have a full bset, but I think
	 * that is interesting information to audit.
	 */
D
David Howells 已提交
528 529
	if (!cap_isclear(new->cap_effective)) {
		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
530 531 532 533 534 535
		    new->euid != 0 || new->uid != 0 ||
		    issecure(SECURE_NOROOT)) {
			ret = audit_log_bprm_fcaps(bprm, new, old);
			if (ret < 0)
				return ret;
		}
536
	}
L
Linus Torvalds 已提交
537

D
David Howells 已提交
538
	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
539
	return 0;
L
Linus Torvalds 已提交
540 541
}

D
David Howells 已提交
542 543 544 545 546 547 548 549 550
/**
 * cap_bprm_secureexec - Determine whether a secure execution is required
 * @bprm: The execution parameters
 *
 * Determine whether a secure execution is required, return 1 if it is, and 0
 * if it is not.
 *
 * The credentials have been committed by this point, and so are no longer
 * available through @bprm->cred.
551 552
 */
int cap_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
553
{
554
	const struct cred *cred = current_cred();
555 556

	if (cred->uid != 0) {
557 558
		if (bprm->cap_effective)
			return 1;
559
		if (!cap_isclear(cred->cap_permitted))
560 561 562
			return 1;
	}

563 564
	return (cred->euid != cred->uid ||
		cred->egid != cred->gid);
L
Linus Torvalds 已提交
565 566
}

D
David Howells 已提交
567 568 569 570 571 572 573 574 575 576 577 578 579 580
/**
 * cap_inode_setxattr - Determine whether an xattr may be altered
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 * @value: The value that the xattr will be changed to
 * @size: The size of value
 * @flags: The replacement flag
 *
 * Determine whether an xattr may be altered or set on an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get updated or set by those
 * who aren't privileged to do so.
 */
581 582
int cap_inode_setxattr(struct dentry *dentry, const char *name,
		       const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
583
{
584 585 586 587
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
588 589 590
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
L
Linus Torvalds 已提交
591 592 593 594 595 596
		     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
597 598 599 600 601 602 603 604 605 606 607
/**
 * cap_inode_removexattr - Determine whether an xattr may be removed
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 *
 * Determine whether an xattr may be removed from an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get removed by those who
 * aren't privileged to remove them.
 */
608
int cap_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
609
{
610 611 612 613
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
614 615 616
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
L
Linus Torvalds 已提交
617 618 619 620 621 622
		     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

623
/*
L
Linus Torvalds 已提交
624 625 626 627 628 629 630 631 632 633 634 635 636
 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
 * a process after a call to setuid, setreuid, or setresuid.
 *
 *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
 *  {r,e,s}uid != 0, the permitted and effective capabilities are
 *  cleared.
 *
 *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
 *  capabilities of the process are cleared.
 *
 *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
 *  capabilities are set to the permitted capabilities.
 *
637
 *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
L
Linus Torvalds 已提交
638 639
 *  never happen.
 *
640
 *  -astor
L
Linus Torvalds 已提交
641 642 643 644 645 646 647 648 649 650 651
 *
 * cevans - New behaviour, Oct '99
 * A process may, via prctl(), elect to keep its capabilities when it
 * calls setuid() and switches away from uid==0. Both permitted and
 * effective sets will be retained.
 * Without this change, it was impossible for a daemon to drop only some
 * of its privilege. The call to setuid(!=0) would drop all privileges!
 * Keeping uid 0 is not an option because uid 0 owns too many vital
 * files..
 * Thanks to Olaf Kirch and Peter Benie for spotting this.
 */
D
David Howells 已提交
652
static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
L
Linus Torvalds 已提交
653
{
D
David Howells 已提交
654 655
	if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
	    (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
656
	    !issecure(SECURE_KEEP_CAPS)) {
D
David Howells 已提交
657 658
		cap_clear(new->cap_permitted);
		cap_clear(new->cap_effective);
L
Linus Torvalds 已提交
659
	}
D
David Howells 已提交
660 661 662 663
	if (old->euid == 0 && new->euid != 0)
		cap_clear(new->cap_effective);
	if (old->euid != 0 && new->euid == 0)
		new->cap_effective = new->cap_permitted;
L
Linus Torvalds 已提交
664 665
}

D
David Howells 已提交
666 667 668 669 670 671 672 673 674
/**
 * cap_task_fix_setuid - Fix up the results of setuid() call
 * @new: The proposed credentials
 * @old: The current task's current credentials
 * @flags: Indications of what has changed
 *
 * Fix up the results of setuid() call before the credential changes are
 * actually applied, returning 0 to grant the changes, -ve to deny them.
 */
D
David Howells 已提交
675
int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
L
Linus Torvalds 已提交
676 677 678 679 680
{
	switch (flags) {
	case LSM_SETID_RE:
	case LSM_SETID_ID:
	case LSM_SETID_RES:
D
David Howells 已提交
681 682
		/* juggle the capabilities to follow [RES]UID changes unless
		 * otherwise suppressed */
D
David Howells 已提交
683 684
		if (!issecure(SECURE_NO_SETUID_FIXUP))
			cap_emulate_setxuid(new, old);
L
Linus Torvalds 已提交
685 686
		break;

D
David Howells 已提交
687 688 689 690
	case LSM_SETID_FS:
		/* juggle the capabilties to follow FSUID changes, unless
		 * otherwise suppressed
		 *
D
David Howells 已提交
691 692 693 694
		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
		 *          if not, we might be a bit too harsh here.
		 */
		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
D
David Howells 已提交
695
			if (old->fsuid == 0 && new->fsuid != 0)
D
David Howells 已提交
696 697
				new->cap_effective =
					cap_drop_fs_set(new->cap_effective);
D
David Howells 已提交
698 699

			if (old->fsuid != 0 && new->fsuid == 0)
D
David Howells 已提交
700 701 702
				new->cap_effective =
					cap_raise_fs_set(new->cap_effective,
							 new->cap_permitted);
L
Linus Torvalds 已提交
703
		}
D
David Howells 已提交
704
		break;
D
David Howells 已提交
705

L
Linus Torvalds 已提交
706 707 708 709 710 711 712
	default:
		return -EINVAL;
	}

	return 0;
}

713 714 715 716 717 718 719 720 721 722 723
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
/*
 * Rationale: code calling task_setscheduler, task_setioprio, and
 * task_setnice, assumes that
 *   . if capable(cap_sys_nice), then those actions should be allowed
 *   . if not capable(cap_sys_nice), but acting on your own processes,
 *   	then those actions should be allowed
 * This is insufficient now since you can call code without suid, but
 * yet with increased caps.
 * So we check for increased caps on the target process.
 */
724
static int cap_safe_nice(struct task_struct *p)
725
{
726 727 728 729 730 731 732 733
	int is_subset;

	rcu_read_lock();
	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
				 current_cred()->cap_permitted);
	rcu_read_unlock();

	if (!is_subset && !capable(CAP_SYS_NICE))
734 735 736 737
		return -EPERM;
	return 0;
}

D
David Howells 已提交
738 739 740 741 742 743 744 745 746 747
/**
 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
 * @p: The task to affect
 * @policy: The policy to effect
 * @lp: The parameters to the scheduling policy
 *
 * Detemine if the requested scheduler policy change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setscheduler(struct task_struct *p, int policy,
748 749 750 751 752
			   struct sched_param *lp)
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
753 754 755 756 757 758 759 760 761
/**
 * cap_task_ioprio - Detemine if I/O priority change is permitted
 * @p: The task to affect
 * @ioprio: The I/O priority to set
 *
 * Detemine if the requested I/O priority change is permitted for the specified
 * task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setioprio(struct task_struct *p, int ioprio)
762 763 764 765
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
766 767 768 769 770 771 772 773 774
/**
 * cap_task_ioprio - Detemine if task priority change is permitted
 * @p: The task to affect
 * @nice: The nice value to set
 *
 * Detemine if the requested task priority change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setnice(struct task_struct *p, int nice)
775 776 777 778
{
	return cap_safe_nice(p);
}

779
/*
D
David Howells 已提交
780 781
 * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
 * the current task's bounding set.  Returns 0 on success, -ve on error.
782
 */
D
David Howells 已提交
783
static long cap_prctl_drop(struct cred *new, unsigned long cap)
784 785 786 787 788
{
	if (!capable(CAP_SETPCAP))
		return -EPERM;
	if (!cap_valid(cap))
		return -EINVAL;
D
David Howells 已提交
789 790

	cap_lower(new->cap_bset, cap);
791 792
	return 0;
}
793

794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809
#else
int cap_task_setscheduler (struct task_struct *p, int policy,
			   struct sched_param *lp)
{
	return 0;
}
int cap_task_setioprio (struct task_struct *p, int ioprio)
{
	return 0;
}
int cap_task_setnice (struct task_struct *p, int nice)
{
	return 0;
}
#endif

D
David Howells 已提交
810 811 812 813 814 815 816 817 818 819 820 821
/**
 * cap_task_prctl - Implement process control functions for this security module
 * @option: The process control function requested
 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
 *
 * Allow process control functions (sys_prctl()) to alter capabilities; may
 * also deny access to other functions not otherwise implemented here.
 *
 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
 * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
 * modules will consider performing the function.
 */
822
int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
823
		   unsigned long arg4, unsigned long arg5)
824
{
D
David Howells 已提交
825
	struct cred *new;
826 827
	long error = 0;

D
David Howells 已提交
828 829 830 831
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

832 833
	switch (option) {
	case PR_CAPBSET_READ:
D
David Howells 已提交
834
		error = -EINVAL;
835
		if (!cap_valid(arg2))
D
David Howells 已提交
836 837 838 839
			goto error;
		error = !!cap_raised(new->cap_bset, arg2);
		goto no_change;

840 841
#ifdef CONFIG_SECURITY_FILE_CAPABILITIES
	case PR_CAPBSET_DROP:
D
David Howells 已提交
842 843 844 845
		error = cap_prctl_drop(new, arg2);
		if (error < 0)
			goto error;
		goto changed;
846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866

	/*
	 * The next four prctl's remain to assist with transitioning a
	 * system from legacy UID=0 based privilege (when filesystem
	 * capabilities are not in use) to a system using filesystem
	 * capabilities only - as the POSIX.1e draft intended.
	 *
	 * Note:
	 *
	 *  PR_SET_SECUREBITS =
	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
	 *    | issecure_mask(SECURE_NOROOT)
	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
	 *
	 * will ensure that the current process and all of its
	 * children will be locked into a pure
	 * capability-based-privilege environment.
	 */
	case PR_SET_SECUREBITS:
D
David Howells 已提交
867 868 869 870 871
		error = -EPERM;
		if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
		     & (new->securebits ^ arg2))			/*[1]*/
		    || ((new->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
872
		    || (cap_capable(current, CAP_SETPCAP, SECURITY_CAP_AUDIT) != 0) /*[4]*/
873 874 875 876 877 878 879
			/*
			 * [1] no changing of bits that are locked
			 * [2] no unlocking of locks
			 * [3] no setting of unsupported bits
			 * [4] doing anything requires privilege (go read about
			 *     the "sendmail capabilities bug")
			 */
D
David Howells 已提交
880 881 882 883 884 885
		    )
			/* cannot change a locked bit */
			goto error;
		new->securebits = arg2;
		goto changed;

886
	case PR_GET_SECUREBITS:
D
David Howells 已提交
887 888
		error = new->securebits;
		goto no_change;
889 890 891 892 893 894

#endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */

	case PR_GET_KEEPCAPS:
		if (issecure(SECURE_KEEP_CAPS))
			error = 1;
D
David Howells 已提交
895 896
		goto no_change;

897
	case PR_SET_KEEPCAPS:
D
David Howells 已提交
898
		error = -EINVAL;
899
		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
D
David Howells 已提交
900 901 902 903 904 905
			goto error;
		error = -EPERM;
		if (issecure(SECURE_KEEP_CAPS_LOCKED))
			goto error;
		if (arg2)
			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
906
		else
D
David Howells 已提交
907 908
			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
		goto changed;
909 910 911

	default:
		/* No functionality available - continue with default */
D
David Howells 已提交
912 913
		error = -ENOSYS;
		goto error;
914 915 916
	}

	/* Functionality provided */
D
David Howells 已提交
917 918 919 920 921 922 923 924
changed:
	return commit_creds(new);

no_change:
	error = 0;
error:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
925 926
}

D
David Howells 已提交
927 928 929 930 931 932 933 934
/**
 * cap_syslog - Determine whether syslog function is permitted
 * @type: Function requested
 *
 * Determine whether the current process is permitted to use a particular
 * syslog function, returning 0 if permission is granted, -ve if not.
 */
int cap_syslog(int type)
L
Linus Torvalds 已提交
935 936 937 938 939 940
{
	if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
941 942 943 944 945 946 947 948
/**
 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
 * @mm: The VM space in which the new mapping is to be made
 * @pages: The size of the mapping
 *
 * Determine whether the allocation of a new virtual mapping by the current
 * task is permitted, returning 0 if permission is granted, -ve if not.
 */
949
int cap_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
950 951 952
{
	int cap_sys_admin = 0;

953
	if (cap_capable(current, CAP_SYS_ADMIN, SECURITY_CAP_NOAUDIT) == 0)
L
Linus Torvalds 已提交
954
		cap_sys_admin = 1;
955
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
956
}