ARC: mm: HIGHMEM: populate high memory from DT
[deliverable/linux.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
70 */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
73 {
74 struct user_namespace *ns = targ_ns;
75
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
86 if (ns == &init_user_ns)
87 return -EPERM;
88
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
96 /*
97 * If you have a capability in a parent user ns, then you have
98 * it over all children user namespaces as well.
99 */
100 ns = ns->parent;
101 }
102
103 /* We never get here */
104 }
105
106 /**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
114 int cap_settime(const struct timespec *ts, const struct timezone *tz)
115 {
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119 }
120
121 /**
122 * cap_ptrace_access_check - Determine whether the current process may access
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
136 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
137 {
138 int ret = 0;
139 const struct cred *cred, *child_cred;
140
141 rcu_read_lock();
142 cred = current_cred();
143 child_cred = __task_cred(child);
144 if (cred->user_ns == child_cred->user_ns &&
145 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
146 goto out;
147 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
148 goto out;
149 ret = -EPERM;
150 out:
151 rcu_read_unlock();
152 return ret;
153 }
154
155 /**
156 * cap_ptrace_traceme - Determine whether another process may trace the current
157 * @parent: The task proposed to be the tracer
158 *
159 * If parent is in the same or an ancestor user_ns and has all current's
160 * capabilities, then ptrace access is allowed.
161 * If parent has the ptrace capability to current's user_ns, then ptrace
162 * access is allowed.
163 * Else denied.
164 *
165 * Determine whether the nominated task is permitted to trace the current
166 * process, returning 0 if permission is granted, -ve if denied.
167 */
168 int cap_ptrace_traceme(struct task_struct *parent)
169 {
170 int ret = 0;
171 const struct cred *cred, *child_cred;
172
173 rcu_read_lock();
174 cred = __task_cred(parent);
175 child_cred = current_cred();
176 if (cred->user_ns == child_cred->user_ns &&
177 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
178 goto out;
179 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
180 goto out;
181 ret = -EPERM;
182 out:
183 rcu_read_unlock();
184 return ret;
185 }
186
187 /**
188 * cap_capget - Retrieve a task's capability sets
189 * @target: The task from which to retrieve the capability sets
190 * @effective: The place to record the effective set
191 * @inheritable: The place to record the inheritable set
192 * @permitted: The place to record the permitted set
193 *
194 * This function retrieves the capabilities of the nominated task and returns
195 * them to the caller.
196 */
197 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
198 kernel_cap_t *inheritable, kernel_cap_t *permitted)
199 {
200 const struct cred *cred;
201
202 /* Derived from kernel/capability.c:sys_capget. */
203 rcu_read_lock();
204 cred = __task_cred(target);
205 *effective = cred->cap_effective;
206 *inheritable = cred->cap_inheritable;
207 *permitted = cred->cap_permitted;
208 rcu_read_unlock();
209 return 0;
210 }
211
212 /*
213 * Determine whether the inheritable capabilities are limited to the old
214 * permitted set. Returns 1 if they are limited, 0 if they are not.
215 */
216 static inline int cap_inh_is_capped(void)
217 {
218
219 /* they are so limited unless the current task has the CAP_SETPCAP
220 * capability
221 */
222 if (cap_capable(current_cred(), current_cred()->user_ns,
223 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
224 return 0;
225 return 1;
226 }
227
228 /**
229 * cap_capset - Validate and apply proposed changes to current's capabilities
230 * @new: The proposed new credentials; alterations should be made here
231 * @old: The current task's current credentials
232 * @effective: A pointer to the proposed new effective capabilities set
233 * @inheritable: A pointer to the proposed new inheritable capabilities set
234 * @permitted: A pointer to the proposed new permitted capabilities set
235 *
236 * This function validates and applies a proposed mass change to the current
237 * process's capability sets. The changes are made to the proposed new
238 * credentials, and assuming no error, will be committed by the caller of LSM.
239 */
240 int cap_capset(struct cred *new,
241 const struct cred *old,
242 const kernel_cap_t *effective,
243 const kernel_cap_t *inheritable,
244 const kernel_cap_t *permitted)
245 {
246 if (cap_inh_is_capped() &&
247 !cap_issubset(*inheritable,
248 cap_combine(old->cap_inheritable,
249 old->cap_permitted)))
250 /* incapable of using this inheritable set */
251 return -EPERM;
252
253 if (!cap_issubset(*inheritable,
254 cap_combine(old->cap_inheritable,
255 old->cap_bset)))
256 /* no new pI capabilities outside bounding set */
257 return -EPERM;
258
259 /* verify restrictions on target's new Permitted set */
260 if (!cap_issubset(*permitted, old->cap_permitted))
261 return -EPERM;
262
263 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
264 if (!cap_issubset(*effective, *permitted))
265 return -EPERM;
266
267 new->cap_effective = *effective;
268 new->cap_inheritable = *inheritable;
269 new->cap_permitted = *permitted;
270
271 /*
272 * Mask off ambient bits that are no longer both permitted and
273 * inheritable.
274 */
275 new->cap_ambient = cap_intersect(new->cap_ambient,
276 cap_intersect(*permitted,
277 *inheritable));
278 if (WARN_ON(!cap_ambient_invariant_ok(new)))
279 return -EINVAL;
280 return 0;
281 }
282
283 /*
284 * Clear proposed capability sets for execve().
285 */
286 static inline void bprm_clear_caps(struct linux_binprm *bprm)
287 {
288 cap_clear(bprm->cred->cap_permitted);
289 bprm->cap_effective = false;
290 }
291
292 /**
293 * cap_inode_need_killpriv - Determine if inode change affects privileges
294 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
295 *
296 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
297 * affects the security markings on that inode, and if it is, should
298 * inode_killpriv() be invoked or the change rejected?
299 *
300 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
301 * -ve to deny the change.
302 */
303 int cap_inode_need_killpriv(struct dentry *dentry)
304 {
305 struct inode *inode = d_backing_inode(dentry);
306 int error;
307
308 if (!inode->i_op->getxattr)
309 return 0;
310
311 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
312 if (error <= 0)
313 return 0;
314 return 1;
315 }
316
317 /**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
325 int cap_inode_killpriv(struct dentry *dentry)
326 {
327 struct inode *inode = d_backing_inode(dentry);
328
329 if (!inode->i_op->removexattr)
330 return 0;
331
332 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
333 }
334
335 /*
336 * Calculate the new process capability sets from the capability sets attached
337 * to a file.
338 */
339 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
340 struct linux_binprm *bprm,
341 bool *effective,
342 bool *has_cap)
343 {
344 struct cred *new = bprm->cred;
345 unsigned i;
346 int ret = 0;
347
348 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
349 *effective = true;
350
351 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 *has_cap = true;
353
354 CAP_FOR_EACH_U32(i) {
355 __u32 permitted = caps->permitted.cap[i];
356 __u32 inheritable = caps->inheritable.cap[i];
357
358 /*
359 * pP' = (X & fP) | (pI & fI)
360 * The addition of pA' is handled later.
361 */
362 new->cap_permitted.cap[i] =
363 (new->cap_bset.cap[i] & permitted) |
364 (new->cap_inheritable.cap[i] & inheritable);
365
366 if (permitted & ~new->cap_permitted.cap[i])
367 /* insufficient to execute correctly */
368 ret = -EPERM;
369 }
370
371 /*
372 * For legacy apps, with no internal support for recognizing they
373 * do not have enough capabilities, we return an error if they are
374 * missing some "forced" (aka file-permitted) capabilities.
375 */
376 return *effective ? ret : 0;
377 }
378
379 /*
380 * Extract the on-exec-apply capability sets for an executable file.
381 */
382 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
383 {
384 struct inode *inode = d_backing_inode(dentry);
385 __u32 magic_etc;
386 unsigned tocopy, i;
387 int size;
388 struct vfs_cap_data caps;
389
390 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
391
392 if (!inode || !inode->i_op->getxattr)
393 return -ENODATA;
394
395 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
396 XATTR_CAPS_SZ);
397 if (size == -ENODATA || size == -EOPNOTSUPP)
398 /* no data, that's ok */
399 return -ENODATA;
400 if (size < 0)
401 return size;
402
403 if (size < sizeof(magic_etc))
404 return -EINVAL;
405
406 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
407
408 switch (magic_etc & VFS_CAP_REVISION_MASK) {
409 case VFS_CAP_REVISION_1:
410 if (size != XATTR_CAPS_SZ_1)
411 return -EINVAL;
412 tocopy = VFS_CAP_U32_1;
413 break;
414 case VFS_CAP_REVISION_2:
415 if (size != XATTR_CAPS_SZ_2)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_2;
418 break;
419 default:
420 return -EINVAL;
421 }
422
423 CAP_FOR_EACH_U32(i) {
424 if (i >= tocopy)
425 break;
426 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
427 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
428 }
429
430 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
432
433 return 0;
434 }
435
436 /*
437 * Attempt to get the on-exec apply capability sets for an executable file from
438 * its xattrs and, if present, apply them to the proposed credentials being
439 * constructed by execve().
440 */
441 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
442 {
443 int rc = 0;
444 struct cpu_vfs_cap_data vcaps;
445
446 bprm_clear_caps(bprm);
447
448 if (!file_caps_enabled)
449 return 0;
450
451 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
452 return 0;
453
454 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
455 if (rc < 0) {
456 if (rc == -EINVAL)
457 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
458 __func__, rc, bprm->filename);
459 else if (rc == -ENODATA)
460 rc = 0;
461 goto out;
462 }
463
464 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
465 if (rc == -EINVAL)
466 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
467 __func__, rc, bprm->filename);
468
469 out:
470 if (rc)
471 bprm_clear_caps(bprm);
472
473 return rc;
474 }
475
476 /**
477 * cap_bprm_set_creds - Set up the proposed credentials for execve().
478 * @bprm: The execution parameters, including the proposed creds
479 *
480 * Set up the proposed credentials for a new execution context being
481 * constructed by execve(). The proposed creds in @bprm->cred is altered,
482 * which won't take effect immediately. Returns 0 if successful, -ve on error.
483 */
484 int cap_bprm_set_creds(struct linux_binprm *bprm)
485 {
486 const struct cred *old = current_cred();
487 struct cred *new = bprm->cred;
488 bool effective, has_cap = false, is_setid;
489 int ret;
490 kuid_t root_uid;
491
492 if (WARN_ON(!cap_ambient_invariant_ok(old)))
493 return -EPERM;
494
495 effective = false;
496 ret = get_file_caps(bprm, &effective, &has_cap);
497 if (ret < 0)
498 return ret;
499
500 root_uid = make_kuid(new->user_ns, 0);
501
502 if (!issecure(SECURE_NOROOT)) {
503 /*
504 * If the legacy file capability is set, then don't set privs
505 * for a setuid root binary run by a non-root user. Do set it
506 * for a root user just to cause least surprise to an admin.
507 */
508 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
509 warn_setuid_and_fcaps_mixed(bprm->filename);
510 goto skip;
511 }
512 /*
513 * To support inheritance of root-permissions and suid-root
514 * executables under compatibility mode, we override the
515 * capability sets for the file.
516 *
517 * If only the real uid is 0, we do not set the effective bit.
518 */
519 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
520 /* pP' = (cap_bset & ~0) | (pI & ~0) */
521 new->cap_permitted = cap_combine(old->cap_bset,
522 old->cap_inheritable);
523 }
524 if (uid_eq(new->euid, root_uid))
525 effective = true;
526 }
527 skip:
528
529 /* if we have fs caps, clear dangerous personality flags */
530 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
531 bprm->per_clear |= PER_CLEAR_ON_SETID;
532
533
534 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
535 * credentials unless they have the appropriate permit.
536 *
537 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
538 */
539 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
540
541 if ((is_setid ||
542 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
543 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
544 /* downgrade; they get no more than they had, and maybe less */
545 if (!capable(CAP_SETUID) ||
546 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
547 new->euid = new->uid;
548 new->egid = new->gid;
549 }
550 new->cap_permitted = cap_intersect(new->cap_permitted,
551 old->cap_permitted);
552 }
553
554 new->suid = new->fsuid = new->euid;
555 new->sgid = new->fsgid = new->egid;
556
557 /* File caps or setid cancels ambient. */
558 if (has_cap || is_setid)
559 cap_clear(new->cap_ambient);
560
561 /*
562 * Now that we've computed pA', update pP' to give:
563 * pP' = (X & fP) | (pI & fI) | pA'
564 */
565 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
566
567 /*
568 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
569 * this is the same as pE' = (fE ? pP' : 0) | pA'.
570 */
571 if (effective)
572 new->cap_effective = new->cap_permitted;
573 else
574 new->cap_effective = new->cap_ambient;
575
576 if (WARN_ON(!cap_ambient_invariant_ok(new)))
577 return -EPERM;
578
579 bprm->cap_effective = effective;
580
581 /*
582 * Audit candidate if current->cap_effective is set
583 *
584 * We do not bother to audit if 3 things are true:
585 * 1) cap_effective has all caps
586 * 2) we are root
587 * 3) root is supposed to have all caps (SECURE_NOROOT)
588 * Since this is just a normal root execing a process.
589 *
590 * Number 1 above might fail if you don't have a full bset, but I think
591 * that is interesting information to audit.
592 */
593 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
594 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
595 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
596 issecure(SECURE_NOROOT)) {
597 ret = audit_log_bprm_fcaps(bprm, new, old);
598 if (ret < 0)
599 return ret;
600 }
601 }
602
603 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
604
605 if (WARN_ON(!cap_ambient_invariant_ok(new)))
606 return -EPERM;
607
608 return 0;
609 }
610
611 /**
612 * cap_bprm_secureexec - Determine whether a secure execution is required
613 * @bprm: The execution parameters
614 *
615 * Determine whether a secure execution is required, return 1 if it is, and 0
616 * if it is not.
617 *
618 * The credentials have been committed by this point, and so are no longer
619 * available through @bprm->cred.
620 */
621 int cap_bprm_secureexec(struct linux_binprm *bprm)
622 {
623 const struct cred *cred = current_cred();
624 kuid_t root_uid = make_kuid(cred->user_ns, 0);
625
626 if (!uid_eq(cred->uid, root_uid)) {
627 if (bprm->cap_effective)
628 return 1;
629 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
630 return 1;
631 }
632
633 return (!uid_eq(cred->euid, cred->uid) ||
634 !gid_eq(cred->egid, cred->gid));
635 }
636
637 /**
638 * cap_inode_setxattr - Determine whether an xattr may be altered
639 * @dentry: The inode/dentry being altered
640 * @name: The name of the xattr to be changed
641 * @value: The value that the xattr will be changed to
642 * @size: The size of value
643 * @flags: The replacement flag
644 *
645 * Determine whether an xattr may be altered or set on an inode, returning 0 if
646 * permission is granted, -ve if denied.
647 *
648 * This is used to make sure security xattrs don't get updated or set by those
649 * who aren't privileged to do so.
650 */
651 int cap_inode_setxattr(struct dentry *dentry, const char *name,
652 const void *value, size_t size, int flags)
653 {
654 if (!strcmp(name, XATTR_NAME_CAPS)) {
655 if (!capable(CAP_SETFCAP))
656 return -EPERM;
657 return 0;
658 }
659
660 if (!strncmp(name, XATTR_SECURITY_PREFIX,
661 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
662 !capable(CAP_SYS_ADMIN))
663 return -EPERM;
664 return 0;
665 }
666
667 /**
668 * cap_inode_removexattr - Determine whether an xattr may be removed
669 * @dentry: The inode/dentry being altered
670 * @name: The name of the xattr to be changed
671 *
672 * Determine whether an xattr may be removed from an inode, returning 0 if
673 * permission is granted, -ve if denied.
674 *
675 * This is used to make sure security xattrs don't get removed by those who
676 * aren't privileged to remove them.
677 */
678 int cap_inode_removexattr(struct dentry *dentry, const char *name)
679 {
680 if (!strcmp(name, XATTR_NAME_CAPS)) {
681 if (!capable(CAP_SETFCAP))
682 return -EPERM;
683 return 0;
684 }
685
686 if (!strncmp(name, XATTR_SECURITY_PREFIX,
687 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
688 !capable(CAP_SYS_ADMIN))
689 return -EPERM;
690 return 0;
691 }
692
693 /*
694 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
695 * a process after a call to setuid, setreuid, or setresuid.
696 *
697 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
698 * {r,e,s}uid != 0, the permitted and effective capabilities are
699 * cleared.
700 *
701 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
702 * capabilities of the process are cleared.
703 *
704 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
705 * capabilities are set to the permitted capabilities.
706 *
707 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
708 * never happen.
709 *
710 * -astor
711 *
712 * cevans - New behaviour, Oct '99
713 * A process may, via prctl(), elect to keep its capabilities when it
714 * calls setuid() and switches away from uid==0. Both permitted and
715 * effective sets will be retained.
716 * Without this change, it was impossible for a daemon to drop only some
717 * of its privilege. The call to setuid(!=0) would drop all privileges!
718 * Keeping uid 0 is not an option because uid 0 owns too many vital
719 * files..
720 * Thanks to Olaf Kirch and Peter Benie for spotting this.
721 */
722 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
723 {
724 kuid_t root_uid = make_kuid(old->user_ns, 0);
725
726 if ((uid_eq(old->uid, root_uid) ||
727 uid_eq(old->euid, root_uid) ||
728 uid_eq(old->suid, root_uid)) &&
729 (!uid_eq(new->uid, root_uid) &&
730 !uid_eq(new->euid, root_uid) &&
731 !uid_eq(new->suid, root_uid))) {
732 if (!issecure(SECURE_KEEP_CAPS)) {
733 cap_clear(new->cap_permitted);
734 cap_clear(new->cap_effective);
735 }
736
737 /*
738 * Pre-ambient programs expect setresuid to nonroot followed
739 * by exec to drop capabilities. We should make sure that
740 * this remains the case.
741 */
742 cap_clear(new->cap_ambient);
743 }
744 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
745 cap_clear(new->cap_effective);
746 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
747 new->cap_effective = new->cap_permitted;
748 }
749
750 /**
751 * cap_task_fix_setuid - Fix up the results of setuid() call
752 * @new: The proposed credentials
753 * @old: The current task's current credentials
754 * @flags: Indications of what has changed
755 *
756 * Fix up the results of setuid() call before the credential changes are
757 * actually applied, returning 0 to grant the changes, -ve to deny them.
758 */
759 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
760 {
761 switch (flags) {
762 case LSM_SETID_RE:
763 case LSM_SETID_ID:
764 case LSM_SETID_RES:
765 /* juggle the capabilities to follow [RES]UID changes unless
766 * otherwise suppressed */
767 if (!issecure(SECURE_NO_SETUID_FIXUP))
768 cap_emulate_setxuid(new, old);
769 break;
770
771 case LSM_SETID_FS:
772 /* juggle the capabilties to follow FSUID changes, unless
773 * otherwise suppressed
774 *
775 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
776 * if not, we might be a bit too harsh here.
777 */
778 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
779 kuid_t root_uid = make_kuid(old->user_ns, 0);
780 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
781 new->cap_effective =
782 cap_drop_fs_set(new->cap_effective);
783
784 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
785 new->cap_effective =
786 cap_raise_fs_set(new->cap_effective,
787 new->cap_permitted);
788 }
789 break;
790
791 default:
792 return -EINVAL;
793 }
794
795 return 0;
796 }
797
798 /*
799 * Rationale: code calling task_setscheduler, task_setioprio, and
800 * task_setnice, assumes that
801 * . if capable(cap_sys_nice), then those actions should be allowed
802 * . if not capable(cap_sys_nice), but acting on your own processes,
803 * then those actions should be allowed
804 * This is insufficient now since you can call code without suid, but
805 * yet with increased caps.
806 * So we check for increased caps on the target process.
807 */
808 static int cap_safe_nice(struct task_struct *p)
809 {
810 int is_subset, ret = 0;
811
812 rcu_read_lock();
813 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
814 current_cred()->cap_permitted);
815 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
816 ret = -EPERM;
817 rcu_read_unlock();
818
819 return ret;
820 }
821
822 /**
823 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
824 * @p: The task to affect
825 *
826 * Detemine if the requested scheduler policy change is permitted for the
827 * specified task, returning 0 if permission is granted, -ve if denied.
828 */
829 int cap_task_setscheduler(struct task_struct *p)
830 {
831 return cap_safe_nice(p);
832 }
833
834 /**
835 * cap_task_ioprio - Detemine if I/O priority change is permitted
836 * @p: The task to affect
837 * @ioprio: The I/O priority to set
838 *
839 * Detemine if the requested I/O priority change is permitted for the specified
840 * task, returning 0 if permission is granted, -ve if denied.
841 */
842 int cap_task_setioprio(struct task_struct *p, int ioprio)
843 {
844 return cap_safe_nice(p);
845 }
846
847 /**
848 * cap_task_ioprio - Detemine if task priority change is permitted
849 * @p: The task to affect
850 * @nice: The nice value to set
851 *
852 * Detemine if the requested task priority change is permitted for the
853 * specified task, returning 0 if permission is granted, -ve if denied.
854 */
855 int cap_task_setnice(struct task_struct *p, int nice)
856 {
857 return cap_safe_nice(p);
858 }
859
860 /*
861 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
862 * the current task's bounding set. Returns 0 on success, -ve on error.
863 */
864 static int cap_prctl_drop(unsigned long cap)
865 {
866 struct cred *new;
867
868 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
869 return -EPERM;
870 if (!cap_valid(cap))
871 return -EINVAL;
872
873 new = prepare_creds();
874 if (!new)
875 return -ENOMEM;
876 cap_lower(new->cap_bset, cap);
877 return commit_creds(new);
878 }
879
880 /**
881 * cap_task_prctl - Implement process control functions for this security module
882 * @option: The process control function requested
883 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
884 *
885 * Allow process control functions (sys_prctl()) to alter capabilities; may
886 * also deny access to other functions not otherwise implemented here.
887 *
888 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
889 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
890 * modules will consider performing the function.
891 */
892 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
893 unsigned long arg4, unsigned long arg5)
894 {
895 const struct cred *old = current_cred();
896 struct cred *new;
897
898 switch (option) {
899 case PR_CAPBSET_READ:
900 if (!cap_valid(arg2))
901 return -EINVAL;
902 return !!cap_raised(old->cap_bset, arg2);
903
904 case PR_CAPBSET_DROP:
905 return cap_prctl_drop(arg2);
906
907 /*
908 * The next four prctl's remain to assist with transitioning a
909 * system from legacy UID=0 based privilege (when filesystem
910 * capabilities are not in use) to a system using filesystem
911 * capabilities only - as the POSIX.1e draft intended.
912 *
913 * Note:
914 *
915 * PR_SET_SECUREBITS =
916 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
917 * | issecure_mask(SECURE_NOROOT)
918 * | issecure_mask(SECURE_NOROOT_LOCKED)
919 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
920 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
921 *
922 * will ensure that the current process and all of its
923 * children will be locked into a pure
924 * capability-based-privilege environment.
925 */
926 case PR_SET_SECUREBITS:
927 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
928 & (old->securebits ^ arg2)) /*[1]*/
929 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
930 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
931 || (cap_capable(current_cred(),
932 current_cred()->user_ns, CAP_SETPCAP,
933 SECURITY_CAP_AUDIT) != 0) /*[4]*/
934 /*
935 * [1] no changing of bits that are locked
936 * [2] no unlocking of locks
937 * [3] no setting of unsupported bits
938 * [4] doing anything requires privilege (go read about
939 * the "sendmail capabilities bug")
940 */
941 )
942 /* cannot change a locked bit */
943 return -EPERM;
944
945 new = prepare_creds();
946 if (!new)
947 return -ENOMEM;
948 new->securebits = arg2;
949 return commit_creds(new);
950
951 case PR_GET_SECUREBITS:
952 return old->securebits;
953
954 case PR_GET_KEEPCAPS:
955 return !!issecure(SECURE_KEEP_CAPS);
956
957 case PR_SET_KEEPCAPS:
958 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
959 return -EINVAL;
960 if (issecure(SECURE_KEEP_CAPS_LOCKED))
961 return -EPERM;
962
963 new = prepare_creds();
964 if (!new)
965 return -ENOMEM;
966 if (arg2)
967 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
968 else
969 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
970 return commit_creds(new);
971
972 case PR_CAP_AMBIENT:
973 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
974 if (arg3 | arg4 | arg5)
975 return -EINVAL;
976
977 new = prepare_creds();
978 if (!new)
979 return -ENOMEM;
980 cap_clear(new->cap_ambient);
981 return commit_creds(new);
982 }
983
984 if (((!cap_valid(arg3)) | arg4 | arg5))
985 return -EINVAL;
986
987 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
988 return !!cap_raised(current_cred()->cap_ambient, arg3);
989 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
990 arg2 != PR_CAP_AMBIENT_LOWER) {
991 return -EINVAL;
992 } else {
993 if (arg2 == PR_CAP_AMBIENT_RAISE &&
994 (!cap_raised(current_cred()->cap_permitted, arg3) ||
995 !cap_raised(current_cred()->cap_inheritable,
996 arg3) ||
997 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
998 return -EPERM;
999
1000 new = prepare_creds();
1001 if (!new)
1002 return -ENOMEM;
1003 if (arg2 == PR_CAP_AMBIENT_RAISE)
1004 cap_raise(new->cap_ambient, arg3);
1005 else
1006 cap_lower(new->cap_ambient, arg3);
1007 return commit_creds(new);
1008 }
1009
1010 default:
1011 /* No functionality available - continue with default */
1012 return -ENOSYS;
1013 }
1014 }
1015
1016 /**
1017 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1018 * @mm: The VM space in which the new mapping is to be made
1019 * @pages: The size of the mapping
1020 *
1021 * Determine whether the allocation of a new virtual mapping by the current
1022 * task is permitted, returning 1 if permission is granted, 0 if not.
1023 */
1024 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1025 {
1026 int cap_sys_admin = 0;
1027
1028 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1029 SECURITY_CAP_NOAUDIT) == 0)
1030 cap_sys_admin = 1;
1031 return cap_sys_admin;
1032 }
1033
1034 /*
1035 * cap_mmap_addr - check if able to map given addr
1036 * @addr: address attempting to be mapped
1037 *
1038 * If the process is attempting to map memory below dac_mmap_min_addr they need
1039 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1040 * capability security module. Returns 0 if this mapping should be allowed
1041 * -EPERM if not.
1042 */
1043 int cap_mmap_addr(unsigned long addr)
1044 {
1045 int ret = 0;
1046
1047 if (addr < dac_mmap_min_addr) {
1048 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1049 SECURITY_CAP_AUDIT);
1050 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1051 if (ret == 0)
1052 current->flags |= PF_SUPERPRIV;
1053 }
1054 return ret;
1055 }
1056
1057 int cap_mmap_file(struct file *file, unsigned long reqprot,
1058 unsigned long prot, unsigned long flags)
1059 {
1060 return 0;
1061 }
1062
1063 #ifdef CONFIG_SECURITY
1064
1065 struct security_hook_list capability_hooks[] = {
1066 LSM_HOOK_INIT(capable, cap_capable),
1067 LSM_HOOK_INIT(settime, cap_settime),
1068 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1069 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1070 LSM_HOOK_INIT(capget, cap_capget),
1071 LSM_HOOK_INIT(capset, cap_capset),
1072 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1073 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1074 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1075 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1076 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1077 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1078 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1079 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1080 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1081 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1082 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1083 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1084 };
1085
1086 void __init capability_add_hooks(void)
1087 {
1088 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1089 }
1090
1091 #endif /* CONFIG_SECURITY */
This page took 0.058327 seconds and 5 git commands to generate.