commoncap.c 27.1 KB
Newer Older
J
James Morris 已提交
1
/* Common capabilities, needed by capability.o.
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 *
 */

10
#include <linux/capability.h>
11
#include <linux/audit.h>
L
Linus Torvalds 已提交
12 13 14 15 16 17 18 19 20 21 22 23 24 25
#include <linux/module.h>
#include <linux/init.h>
#include <linux/kernel.h>
#include <linux/security.h>
#include <linux/file.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/pagemap.h>
#include <linux/swap.h>
#include <linux/skbuff.h>
#include <linux/netlink.h>
#include <linux/ptrace.h>
#include <linux/xattr.h>
#include <linux/hugetlb.h>
26
#include <linux/mount.h>
27
#include <linux/sched.h>
28 29
#include <linux/prctl.h>
#include <linux/securebits.h>
30
#include <linux/user_namespace.h>
A
Al Viro 已提交
31
#include <linux/binfmts.h>
32

33 34 35 36 37 38 39 40 41 42 43
/*
 * If a non-root user executes a setuid-root binary in
 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
 * However if fE is also set, then the intent is for only
 * the file capabilities to be applied, and the setuid-root
 * bit is left on either to change the uid (plausible) or
 * to get full privilege on a kernel without file capabilities
 * support.  So in that case we do not raise capabilities.
 *
 * Warn if that happens, once per boot.
 */
44
static void warn_setuid_and_fcaps_mixed(const char *fname)
45 46 47 48 49 50 51 52 53 54
{
	static int warned;
	if (!warned) {
		printk(KERN_INFO "warning: `%s' has both setuid-root and"
			" effective capabilities. Therefore not raising all"
			" capabilities.\n", fname);
		warned = 1;
	}
}

L
Linus Torvalds 已提交
55 56 57 58 59
int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
{
	return 0;
}

D
David Howells 已提交
60 61
/**
 * cap_capable - Determine whether a task has a particular effective capability
62
 * @cred: The credentials to use
63
 * @ns:  The user namespace in which we need the capability
D
David Howells 已提交
64 65 66 67 68 69
 * @cap: The capability to check for
 * @audit: Whether to write an audit message or not
 *
 * Determine whether the nominated task has the specified capability amongst
 * its effective set, returning 0 if it does, -ve if it does not.
 *
70 71 72 73
 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
 * and has_capability() functions.  That is, it has the reverse semantics:
 * cap_has_capability() returns 0 when a task has a capability, but the
 * kernel's capable() and has_capability() returns 1 for this case.
74
 */
75 76
int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
		int cap, int audit)
L
Linus Torvalds 已提交
77
{
78
	for (;;) {
79 80 81
		/* The owner of the user namespace has all caps. */
		if (targ_ns != &init_user_ns && uid_eq(targ_ns->owner,
						       make_kuid(cred->user_ns, cred->euid)))
82 83 84
			return 0;

		/* Do we have the necessary capabilities? */
85
		if (targ_ns == cred->user_ns)
86 87 88 89 90 91 92 93 94 95
			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;

		/* Have we tried all of the parent namespaces? */
		if (targ_ns == &init_user_ns)
			return -EPERM;

		/*
		 *If you have a capability in a parent user ns, then you have
		 * it over all children user namespaces as well.
		 */
96
		targ_ns = targ_ns->parent;
97 98 99
	}

	/* We never get here */
L
Linus Torvalds 已提交
100 101
}

D
David Howells 已提交
102 103 104 105 106 107 108 109
/**
 * cap_settime - Determine whether the current process may set the system clock
 * @ts: The time to set
 * @tz: The timezone to set
 *
 * Determine whether the current process may set the system clock and timezone
 * information, returning 0 if permission granted, -ve if denied.
 */
110
int cap_settime(const struct timespec *ts, const struct timezone *tz)
L
Linus Torvalds 已提交
111 112 113 114 115 116
{
	if (!capable(CAP_SYS_TIME))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
117
/**
118
 * cap_ptrace_access_check - Determine whether the current process may access
D
David Howells 已提交
119 120 121 122
 *			   another
 * @child: The process to be accessed
 * @mode: The mode of attachment.
 *
123 124 125 126 127 128
 * If we are in the same or an ancestor user_ns and have all the target
 * task's capabilities, then ptrace access is allowed.
 * If we have the ptrace capability to the target user_ns, then ptrace
 * access is allowed.
 * Else denied.
 *
D
David Howells 已提交
129 130 131
 * Determine whether a process may access another, returning 0 if permission
 * granted, -ve if denied.
 */
132
int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
L
Linus Torvalds 已提交
133
{
134
	int ret = 0;
135
	const struct cred *cred, *child_cred;
136 137

	rcu_read_lock();
138 139
	cred = current_cred();
	child_cred = __task_cred(child);
140
	if (cred->user_ns == child_cred->user_ns &&
141 142
	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
		goto out;
143
	if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
144 145 146
		goto out;
	ret = -EPERM;
out:
147 148
	rcu_read_unlock();
	return ret;
149 150
}

D
David Howells 已提交
151 152 153 154
/**
 * cap_ptrace_traceme - Determine whether another process may trace the current
 * @parent: The task proposed to be the tracer
 *
155 156 157 158 159 160
 * If parent is in the same or an ancestor user_ns and has all current's
 * capabilities, then ptrace access is allowed.
 * If parent has the ptrace capability to current's user_ns, then ptrace
 * access is allowed.
 * Else denied.
 *
D
David Howells 已提交
161 162 163
 * Determine whether the nominated task is permitted to trace the current
 * process, returning 0 if permission is granted, -ve if denied.
 */
164 165
int cap_ptrace_traceme(struct task_struct *parent)
{
166
	int ret = 0;
167
	const struct cred *cred, *child_cred;
168 169

	rcu_read_lock();
170 171
	cred = __task_cred(parent);
	child_cred = current_cred();
172
	if (cred->user_ns == child_cred->user_ns &&
173 174
	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
		goto out;
175
	if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
176 177 178
		goto out;
	ret = -EPERM;
out:
179 180
	rcu_read_unlock();
	return ret;
L
Linus Torvalds 已提交
181 182
}

D
David Howells 已提交
183 184 185 186 187 188 189 190 191 192 193 194
/**
 * cap_capget - Retrieve a task's capability sets
 * @target: The task from which to retrieve the capability sets
 * @effective: The place to record the effective set
 * @inheritable: The place to record the inheritable set
 * @permitted: The place to record the permitted set
 *
 * This function retrieves the capabilities of the nominated task and returns
 * them to the caller.
 */
int cap_capget(struct task_struct *target, kernel_cap_t *effective,
	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
195
{
196
	const struct cred *cred;
197

L
Linus Torvalds 已提交
198
	/* Derived from kernel/capability.c:sys_capget. */
199 200
	rcu_read_lock();
	cred = __task_cred(target);
201 202 203
	*effective   = cred->cap_effective;
	*inheritable = cred->cap_inheritable;
	*permitted   = cred->cap_permitted;
204
	rcu_read_unlock();
L
Linus Torvalds 已提交
205 206 207
	return 0;
}

D
David Howells 已提交
208 209 210 211
/*
 * Determine whether the inheritable capabilities are limited to the old
 * permitted set.  Returns 1 if they are limited, 0 if they are not.
 */
212 213 214
static inline int cap_inh_is_capped(void)
{

D
David Howells 已提交
215 216 217
	/* they are so limited unless the current task has the CAP_SETPCAP
	 * capability
	 */
218
	if (cap_capable(current_cred(), current_cred()->user_ns,
219
			CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
D
David Howells 已提交
220 221
		return 0;
	return 1;
222
}
223

D
David Howells 已提交
224 225 226 227 228 229 230 231 232 233 234 235
/**
 * cap_capset - Validate and apply proposed changes to current's capabilities
 * @new: The proposed new credentials; alterations should be made here
 * @old: The current task's current credentials
 * @effective: A pointer to the proposed new effective capabilities set
 * @inheritable: A pointer to the proposed new inheritable capabilities set
 * @permitted: A pointer to the proposed new permitted capabilities set
 *
 * This function validates and applies a proposed mass change to the current
 * process's capability sets.  The changes are made to the proposed new
 * credentials, and assuming no error, will be committed by the caller of LSM.
 */
D
David Howells 已提交
236 237 238 239 240
int cap_capset(struct cred *new,
	       const struct cred *old,
	       const kernel_cap_t *effective,
	       const kernel_cap_t *inheritable,
	       const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
241
{
D
David Howells 已提交
242 243 244 245
	if (cap_inh_is_capped() &&
	    !cap_issubset(*inheritable,
			  cap_combine(old->cap_inheritable,
				      old->cap_permitted)))
246
		/* incapable of using this inheritable set */
L
Linus Torvalds 已提交
247
		return -EPERM;
D
David Howells 已提交
248

249
	if (!cap_issubset(*inheritable,
D
David Howells 已提交
250 251
			  cap_combine(old->cap_inheritable,
				      old->cap_bset)))
252 253
		/* no new pI capabilities outside bounding set */
		return -EPERM;
L
Linus Torvalds 已提交
254 255

	/* verify restrictions on target's new Permitted set */
D
David Howells 已提交
256
	if (!cap_issubset(*permitted, old->cap_permitted))
L
Linus Torvalds 已提交
257 258 259
		return -EPERM;

	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
D
David Howells 已提交
260
	if (!cap_issubset(*effective, *permitted))
L
Linus Torvalds 已提交
261 262
		return -EPERM;

D
David Howells 已提交
263 264 265
	new->cap_effective   = *effective;
	new->cap_inheritable = *inheritable;
	new->cap_permitted   = *permitted;
L
Linus Torvalds 已提交
266 267 268
	return 0;
}

D
David Howells 已提交
269 270 271
/*
 * Clear proposed capability sets for execve().
 */
272 273
static inline void bprm_clear_caps(struct linux_binprm *bprm)
{
274
	cap_clear(bprm->cred->cap_permitted);
275 276 277
	bprm->cap_effective = false;
}

D
David Howells 已提交
278 279 280 281 282 283 284 285 286 287 288
/**
 * cap_inode_need_killpriv - Determine if inode change affects privileges
 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
 *
 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
 * affects the security markings on that inode, and if it is, should
 * inode_killpriv() be invoked or the change rejected?
 *
 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
 * -ve to deny the change.
 */
289 290 291 292 293
int cap_inode_need_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;
	int error;

A
Al Viro 已提交
294
	if (!inode->i_op->getxattr)
295 296 297 298 299 300 301 302
	       return 0;

	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
	if (error <= 0)
		return 0;
	return 1;
}

D
David Howells 已提交
303 304 305 306 307 308 309 310
/**
 * cap_inode_killpriv - Erase the security markings on an inode
 * @dentry: The inode/dentry to alter
 *
 * Erase the privilege-enhancing security markings on an inode.
 *
 * Returns 0 if successful, -ve on error.
 */
311 312 313 314
int cap_inode_killpriv(struct dentry *dentry)
{
	struct inode *inode = dentry->d_inode;

A
Al Viro 已提交
315
	if (!inode->i_op->removexattr)
316 317 318 319 320
	       return 0;

	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
}

D
David Howells 已提交
321 322 323 324
/*
 * Calculate the new process capability sets from the capability sets attached
 * to a file.
 */
325
static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
326
					  struct linux_binprm *bprm,
327 328
					  bool *effective,
					  bool *has_cap)
329
{
330
	struct cred *new = bprm->cred;
331 332 333 334
	unsigned i;
	int ret = 0;

	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
335
		*effective = true;
336

337 338 339
	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
		*has_cap = true;

340 341 342 343 344 345 346
	CAP_FOR_EACH_U32(i) {
		__u32 permitted = caps->permitted.cap[i];
		__u32 inheritable = caps->inheritable.cap[i];

		/*
		 * pP' = (X & fP) | (pI & fI)
		 */
347 348 349
		new->cap_permitted.cap[i] =
			(new->cap_bset.cap[i] & permitted) |
			(new->cap_inheritable.cap[i] & inheritable);
350

351 352
		if (permitted & ~new->cap_permitted.cap[i])
			/* insufficient to execute correctly */
353 354 355 356 357 358 359 360
			ret = -EPERM;
	}

	/*
	 * For legacy apps, with no internal support for recognizing they
	 * do not have enough capabilities, we return an error if they are
	 * missing some "forced" (aka file-permitted) capabilities.
	 */
361
	return *effective ? ret : 0;
362 363
}

D
David Howells 已提交
364 365 366
/*
 * Extract the on-exec-apply capability sets for an executable file.
 */
367 368 369
int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
{
	struct inode *inode = dentry->d_inode;
370
	__u32 magic_etc;
371
	unsigned tocopy, i;
372 373 374 375 376
	int size;
	struct vfs_cap_data caps;

	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));

A
Al Viro 已提交
377
	if (!inode || !inode->i_op->getxattr)
378 379 380 381
		return -ENODATA;

	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
				   XATTR_CAPS_SZ);
382
	if (size == -ENODATA || size == -EOPNOTSUPP)
383 384 385 386
		/* no data, that's ok */
		return -ENODATA;
	if (size < 0)
		return size;
387

388
	if (size < sizeof(magic_etc))
389 390
		return -EINVAL;

391
	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
392

393
	switch (magic_etc & VFS_CAP_REVISION_MASK) {
394 395 396 397 398 399 400 401 402 403
	case VFS_CAP_REVISION_1:
		if (size != XATTR_CAPS_SZ_1)
			return -EINVAL;
		tocopy = VFS_CAP_U32_1;
		break;
	case VFS_CAP_REVISION_2:
		if (size != XATTR_CAPS_SZ_2)
			return -EINVAL;
		tocopy = VFS_CAP_U32_2;
		break;
404 405 406
	default:
		return -EINVAL;
	}
407

408
	CAP_FOR_EACH_U32(i) {
409 410 411 412
		if (i >= tocopy)
			break;
		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
413
	}
414

415
	return 0;
416 417
}

D
David Howells 已提交
418 419 420 421 422
/*
 * Attempt to get the on-exec apply capability sets for an executable file from
 * its xattrs and, if present, apply them to the proposed credentials being
 * constructed by execve().
 */
423
static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
424 425 426
{
	struct dentry *dentry;
	int rc = 0;
427
	struct cpu_vfs_cap_data vcaps;
428

429 430
	bprm_clear_caps(bprm);

431 432 433
	if (!file_caps_enabled)
		return 0;

434
	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
435 436 437 438
		return 0;

	dentry = dget(bprm->file->f_dentry);

439 440 441 442 443 444 445
	rc = get_vfs_caps_from_disk(dentry, &vcaps);
	if (rc < 0) {
		if (rc == -EINVAL)
			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
				__func__, rc, bprm->filename);
		else if (rc == -ENODATA)
			rc = 0;
446 447 448
		goto out;
	}

449
	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
450 451 452
	if (rc == -EINVAL)
		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
		       __func__, rc, bprm->filename);
453 454 455 456 457 458 459 460 461

out:
	dput(dentry);
	if (rc)
		bprm_clear_caps(bprm);

	return rc;
}

D
David Howells 已提交
462 463 464 465 466 467 468
/**
 * cap_bprm_set_creds - Set up the proposed credentials for execve().
 * @bprm: The execution parameters, including the proposed creds
 *
 * Set up the proposed credentials for a new execution context being
 * constructed by execve().  The proposed creds in @bprm->cred is altered,
 * which won't take effect immediately.  Returns 0 if successful, -ve on error.
469 470
 */
int cap_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
471
{
472 473
	const struct cred *old = current_cred();
	struct cred *new = bprm->cred;
S
Serge Hallyn 已提交
474
	bool effective, has_cap = false;
475
	int ret;
L
Linus Torvalds 已提交
476

477
	effective = false;
478
	ret = get_file_caps(bprm, &effective, &has_cap);
479 480
	if (ret < 0)
		return ret;
L
Linus Torvalds 已提交
481

482
	if (!issecure(SECURE_NOROOT)) {
483 484 485 486 487
		/*
		 * If the legacy file capability is set, then don't set privs
		 * for a setuid root binary run by a non-root user.  Do set it
		 * for a root user just to cause least surprise to an admin.
		 */
488
		if (has_cap && new->uid != 0 && new->euid == 0) {
489 490 491
			warn_setuid_and_fcaps_mixed(bprm->filename);
			goto skip;
		}
492 493 494 495 496
		/*
		 * To support inheritance of root-permissions and suid-root
		 * executables under compatibility mode, we override the
		 * capability sets for the file.
		 *
497
		 * If only the real uid is 0, we do not set the effective bit.
498
		 */
499
		if (new->euid == 0 || new->uid == 0) {
500
			/* pP' = (cap_bset & ~0) | (pI & ~0) */
501 502
			new->cap_permitted = cap_combine(old->cap_bset,
							 old->cap_inheritable);
L
Linus Torvalds 已提交
503
		}
504 505
		if (new->euid == 0)
			effective = true;
L
Linus Torvalds 已提交
506
	}
507
skip:
508

509 510 511 512 513 514 515 516 517 518 519
	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
	 * credentials unless they have the appropriate permit
	 */
	if ((new->euid != old->uid ||
	     new->egid != old->gid ||
	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
		/* downgrade; they get no more than they had, and maybe less */
		if (!capable(CAP_SETUID)) {
			new->euid = new->uid;
			new->egid = new->gid;
L
Linus Torvalds 已提交
520
		}
521 522
		new->cap_permitted = cap_intersect(new->cap_permitted,
						   old->cap_permitted);
L
Linus Torvalds 已提交
523 524
	}

525 526
	new->suid = new->fsuid = new->euid;
	new->sgid = new->fsgid = new->egid;
L
Linus Torvalds 已提交
527

528 529 530 531
	if (effective)
		new->cap_effective = new->cap_permitted;
	else
		cap_clear(new->cap_effective);
532
	bprm->cap_effective = effective;
L
Linus Torvalds 已提交
533

534 535 536 537 538 539 540 541 542 543 544 545
	/*
	 * Audit candidate if current->cap_effective is set
	 *
	 * We do not bother to audit if 3 things are true:
	 *   1) cap_effective has all caps
	 *   2) we are root
	 *   3) root is supposed to have all caps (SECURE_NOROOT)
	 * Since this is just a normal root execing a process.
	 *
	 * Number 1 above might fail if you don't have a full bset, but I think
	 * that is interesting information to audit.
	 */
D
David Howells 已提交
546 547
	if (!cap_isclear(new->cap_effective)) {
		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
548 549 550 551 552 553
		    new->euid != 0 || new->uid != 0 ||
		    issecure(SECURE_NOROOT)) {
			ret = audit_log_bprm_fcaps(bprm, new, old);
			if (ret < 0)
				return ret;
		}
554
	}
L
Linus Torvalds 已提交
555

D
David Howells 已提交
556
	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
557
	return 0;
L
Linus Torvalds 已提交
558 559
}

D
David Howells 已提交
560 561 562 563 564 565 566 567 568
/**
 * cap_bprm_secureexec - Determine whether a secure execution is required
 * @bprm: The execution parameters
 *
 * Determine whether a secure execution is required, return 1 if it is, and 0
 * if it is not.
 *
 * The credentials have been committed by this point, and so are no longer
 * available through @bprm->cred.
569 570
 */
int cap_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
571
{
572
	const struct cred *cred = current_cred();
573 574

	if (cred->uid != 0) {
575 576
		if (bprm->cap_effective)
			return 1;
577
		if (!cap_isclear(cred->cap_permitted))
578 579 580
			return 1;
	}

581 582
	return (cred->euid != cred->uid ||
		cred->egid != cred->gid);
L
Linus Torvalds 已提交
583 584
}

D
David Howells 已提交
585 586 587 588 589 590 591 592 593 594 595 596 597 598
/**
 * cap_inode_setxattr - Determine whether an xattr may be altered
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 * @value: The value that the xattr will be changed to
 * @size: The size of value
 * @flags: The replacement flag
 *
 * Determine whether an xattr may be altered or set on an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get updated or set by those
 * who aren't privileged to do so.
 */
599 600
int cap_inode_setxattr(struct dentry *dentry, const char *name,
		       const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
601
{
602 603 604 605
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
606 607 608
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
609
		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
L
Linus Torvalds 已提交
610 611 612 613 614
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

D
David Howells 已提交
615 616 617 618 619 620 621 622 623 624 625
/**
 * cap_inode_removexattr - Determine whether an xattr may be removed
 * @dentry: The inode/dentry being altered
 * @name: The name of the xattr to be changed
 *
 * Determine whether an xattr may be removed from an inode, returning 0 if
 * permission is granted, -ve if denied.
 *
 * This is used to make sure security xattrs don't get removed by those who
 * aren't privileged to remove them.
 */
626
int cap_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
627
{
628 629 630 631
	if (!strcmp(name, XATTR_NAME_CAPS)) {
		if (!capable(CAP_SETFCAP))
			return -EPERM;
		return 0;
D
David Howells 已提交
632 633 634
	}

	if (!strncmp(name, XATTR_SECURITY_PREFIX,
635
		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
L
Linus Torvalds 已提交
636 637 638 639 640
	    !capable(CAP_SYS_ADMIN))
		return -EPERM;
	return 0;
}

641
/*
L
Linus Torvalds 已提交
642 643 644 645 646 647 648 649 650 651 652 653 654
 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
 * a process after a call to setuid, setreuid, or setresuid.
 *
 *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
 *  {r,e,s}uid != 0, the permitted and effective capabilities are
 *  cleared.
 *
 *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
 *  capabilities of the process are cleared.
 *
 *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
 *  capabilities are set to the permitted capabilities.
 *
655
 *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
L
Linus Torvalds 已提交
656 657
 *  never happen.
 *
658
 *  -astor
L
Linus Torvalds 已提交
659 660 661 662 663 664 665 666 667 668 669
 *
 * cevans - New behaviour, Oct '99
 * A process may, via prctl(), elect to keep its capabilities when it
 * calls setuid() and switches away from uid==0. Both permitted and
 * effective sets will be retained.
 * Without this change, it was impossible for a daemon to drop only some
 * of its privilege. The call to setuid(!=0) would drop all privileges!
 * Keeping uid 0 is not an option because uid 0 owns too many vital
 * files..
 * Thanks to Olaf Kirch and Peter Benie for spotting this.
 */
D
David Howells 已提交
670
static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
L
Linus Torvalds 已提交
671
{
D
David Howells 已提交
672 673
	if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
	    (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
674
	    !issecure(SECURE_KEEP_CAPS)) {
D
David Howells 已提交
675 676
		cap_clear(new->cap_permitted);
		cap_clear(new->cap_effective);
L
Linus Torvalds 已提交
677
	}
D
David Howells 已提交
678 679 680 681
	if (old->euid == 0 && new->euid != 0)
		cap_clear(new->cap_effective);
	if (old->euid != 0 && new->euid == 0)
		new->cap_effective = new->cap_permitted;
L
Linus Torvalds 已提交
682 683
}

D
David Howells 已提交
684 685 686 687 688 689 690 691 692
/**
 * cap_task_fix_setuid - Fix up the results of setuid() call
 * @new: The proposed credentials
 * @old: The current task's current credentials
 * @flags: Indications of what has changed
 *
 * Fix up the results of setuid() call before the credential changes are
 * actually applied, returning 0 to grant the changes, -ve to deny them.
 */
D
David Howells 已提交
693
int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
L
Linus Torvalds 已提交
694 695 696 697 698
{
	switch (flags) {
	case LSM_SETID_RE:
	case LSM_SETID_ID:
	case LSM_SETID_RES:
D
David Howells 已提交
699 700
		/* juggle the capabilities to follow [RES]UID changes unless
		 * otherwise suppressed */
D
David Howells 已提交
701 702
		if (!issecure(SECURE_NO_SETUID_FIXUP))
			cap_emulate_setxuid(new, old);
L
Linus Torvalds 已提交
703 704
		break;

D
David Howells 已提交
705 706 707 708
	case LSM_SETID_FS:
		/* juggle the capabilties to follow FSUID changes, unless
		 * otherwise suppressed
		 *
D
David Howells 已提交
709 710 711 712
		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
		 *          if not, we might be a bit too harsh here.
		 */
		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
D
David Howells 已提交
713
			if (old->fsuid == 0 && new->fsuid != 0)
D
David Howells 已提交
714 715
				new->cap_effective =
					cap_drop_fs_set(new->cap_effective);
D
David Howells 已提交
716 717

			if (old->fsuid != 0 && new->fsuid == 0)
D
David Howells 已提交
718 719 720
				new->cap_effective =
					cap_raise_fs_set(new->cap_effective,
							 new->cap_permitted);
L
Linus Torvalds 已提交
721
		}
D
David Howells 已提交
722
		break;
D
David Howells 已提交
723

L
Linus Torvalds 已提交
724 725 726 727 728 729 730
	default:
		return -EINVAL;
	}

	return 0;
}

731 732 733 734 735 736 737 738 739 740
/*
 * Rationale: code calling task_setscheduler, task_setioprio, and
 * task_setnice, assumes that
 *   . if capable(cap_sys_nice), then those actions should be allowed
 *   . if not capable(cap_sys_nice), but acting on your own processes,
 *   	then those actions should be allowed
 * This is insufficient now since you can call code without suid, but
 * yet with increased caps.
 * So we check for increased caps on the target process.
 */
741
static int cap_safe_nice(struct task_struct *p)
742
{
743 744 745 746 747 748 749 750
	int is_subset;

	rcu_read_lock();
	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
				 current_cred()->cap_permitted);
	rcu_read_unlock();

	if (!is_subset && !capable(CAP_SYS_NICE))
751 752 753 754
		return -EPERM;
	return 0;
}

D
David Howells 已提交
755 756 757 758 759 760 761
/**
 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
 * @p: The task to affect
 *
 * Detemine if the requested scheduler policy change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
762
int cap_task_setscheduler(struct task_struct *p)
763 764 765 766
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
767 768 769 770 771 772 773 774 775
/**
 * cap_task_ioprio - Detemine if I/O priority change is permitted
 * @p: The task to affect
 * @ioprio: The I/O priority to set
 *
 * Detemine if the requested I/O priority change is permitted for the specified
 * task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setioprio(struct task_struct *p, int ioprio)
776 777 778 779
{
	return cap_safe_nice(p);
}

D
David Howells 已提交
780 781 782 783 784 785 786 787 788
/**
 * cap_task_ioprio - Detemine if task priority change is permitted
 * @p: The task to affect
 * @nice: The nice value to set
 *
 * Detemine if the requested task priority change is permitted for the
 * specified task, returning 0 if permission is granted, -ve if denied.
 */
int cap_task_setnice(struct task_struct *p, int nice)
789 790 791 792
{
	return cap_safe_nice(p);
}

793
/*
D
David Howells 已提交
794 795
 * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
 * the current task's bounding set.  Returns 0 on success, -ve on error.
796
 */
D
David Howells 已提交
797
static long cap_prctl_drop(struct cred *new, unsigned long cap)
798 799 800 801 802
{
	if (!capable(CAP_SETPCAP))
		return -EPERM;
	if (!cap_valid(cap))
		return -EINVAL;
D
David Howells 已提交
803 804

	cap_lower(new->cap_bset, cap);
805 806
	return 0;
}
807

D
David Howells 已提交
808 809 810 811 812 813 814 815 816 817 818 819
/**
 * cap_task_prctl - Implement process control functions for this security module
 * @option: The process control function requested
 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
 *
 * Allow process control functions (sys_prctl()) to alter capabilities; may
 * also deny access to other functions not otherwise implemented here.
 *
 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
 * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
 * modules will consider performing the function.
 */
820
int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
821
		   unsigned long arg4, unsigned long arg5)
822
{
D
David Howells 已提交
823
	struct cred *new;
824 825
	long error = 0;

D
David Howells 已提交
826 827 828 829
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

830 831
	switch (option) {
	case PR_CAPBSET_READ:
D
David Howells 已提交
832
		error = -EINVAL;
833
		if (!cap_valid(arg2))
D
David Howells 已提交
834 835 836 837
			goto error;
		error = !!cap_raised(new->cap_bset, arg2);
		goto no_change;

838
	case PR_CAPBSET_DROP:
D
David Howells 已提交
839 840 841 842
		error = cap_prctl_drop(new, arg2);
		if (error < 0)
			goto error;
		goto changed;
843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863

	/*
	 * The next four prctl's remain to assist with transitioning a
	 * system from legacy UID=0 based privilege (when filesystem
	 * capabilities are not in use) to a system using filesystem
	 * capabilities only - as the POSIX.1e draft intended.
	 *
	 * Note:
	 *
	 *  PR_SET_SECUREBITS =
	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
	 *    | issecure_mask(SECURE_NOROOT)
	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
	 *
	 * will ensure that the current process and all of its
	 * children will be locked into a pure
	 * capability-based-privilege environment.
	 */
	case PR_SET_SECUREBITS:
D
David Howells 已提交
864 865 866 867 868
		error = -EPERM;
		if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
		     & (new->securebits ^ arg2))			/*[1]*/
		    || ((new->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
869
		    || (cap_capable(current_cred(),
870
				    current_cred()->user_ns, CAP_SETPCAP,
871
				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
872 873 874 875 876 877 878
			/*
			 * [1] no changing of bits that are locked
			 * [2] no unlocking of locks
			 * [3] no setting of unsupported bits
			 * [4] doing anything requires privilege (go read about
			 *     the "sendmail capabilities bug")
			 */
D
David Howells 已提交
879 880 881 882 883 884
		    )
			/* cannot change a locked bit */
			goto error;
		new->securebits = arg2;
		goto changed;

885
	case PR_GET_SECUREBITS:
D
David Howells 已提交
886 887
		error = new->securebits;
		goto no_change;
888 889 890 891

	case PR_GET_KEEPCAPS:
		if (issecure(SECURE_KEEP_CAPS))
			error = 1;
D
David Howells 已提交
892 893
		goto no_change;

894
	case PR_SET_KEEPCAPS:
D
David Howells 已提交
895
		error = -EINVAL;
896
		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
D
David Howells 已提交
897 898 899 900 901 902
			goto error;
		error = -EPERM;
		if (issecure(SECURE_KEEP_CAPS_LOCKED))
			goto error;
		if (arg2)
			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
903
		else
D
David Howells 已提交
904 905
			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
		goto changed;
906 907 908

	default:
		/* No functionality available - continue with default */
D
David Howells 已提交
909 910
		error = -ENOSYS;
		goto error;
911 912 913
	}

	/* Functionality provided */
D
David Howells 已提交
914 915 916 917 918 919 920
changed:
	return commit_creds(new);

no_change:
error:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
921 922
}

D
David Howells 已提交
923 924 925 926 927 928 929 930
/**
 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
 * @mm: The VM space in which the new mapping is to be made
 * @pages: The size of the mapping
 *
 * Determine whether the allocation of a new virtual mapping by the current
 * task is permitted, returning 0 if permission is granted, -ve if not.
 */
931
int cap_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
932 933 934
{
	int cap_sys_admin = 0;

935
	if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
936
			SECURITY_CAP_NOAUDIT) == 0)
L
Linus Torvalds 已提交
937
		cap_sys_admin = 1;
938
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
939
}
940 941 942 943 944 945 946 947 948 949

/*
 * cap_file_mmap - check if able to map given addr
 * @file: unused
 * @reqprot: unused
 * @prot: unused
 * @flags: unused
 * @addr: address attempting to be mapped
 * @addr_only: unused
 *
950
 * If the process is attempting to map memory below dac_mmap_min_addr they need
951 952 953 954 955 956 957 958 959 960
 * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
 * capability security module.  Returns 0 if this mapping should be allowed
 * -EPERM if not.
 */
int cap_file_mmap(struct file *file, unsigned long reqprot,
		  unsigned long prot, unsigned long flags,
		  unsigned long addr, unsigned long addr_only)
{
	int ret = 0;

961
	if (addr < dac_mmap_min_addr) {
962
		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
963 964 965 966 967 968 969
				  SECURITY_CAP_AUDIT);
		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
		if (ret == 0)
			current->flags |= PF_SUPERPRIV;
	}
	return ret;
}