mm: Drop unlikely before IS_ERR(_OR_NULL)
[deliverable/linux.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
70 */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
73 {
74 struct user_namespace *ns = targ_ns;
75
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
86 if (ns == &init_user_ns)
87 return -EPERM;
88
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
96 /*
97 * If you have a capability in a parent user ns, then you have
98 * it over all children user namespaces as well.
99 */
100 ns = ns->parent;
101 }
102
103 /* We never get here */
104 }
105
106 /**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
114 int cap_settime(const struct timespec *ts, const struct timezone *tz)
115 {
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119 }
120
121 /**
122 * cap_ptrace_access_check - Determine whether the current process may access
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
136 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
137 {
138 int ret = 0;
139 const struct cred *cred, *child_cred;
140
141 rcu_read_lock();
142 cred = current_cred();
143 child_cred = __task_cred(child);
144 if (cred->user_ns == child_cred->user_ns &&
145 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
146 goto out;
147 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
148 goto out;
149 ret = -EPERM;
150 out:
151 rcu_read_unlock();
152 return ret;
153 }
154
155 /**
156 * cap_ptrace_traceme - Determine whether another process may trace the current
157 * @parent: The task proposed to be the tracer
158 *
159 * If parent is in the same or an ancestor user_ns and has all current's
160 * capabilities, then ptrace access is allowed.
161 * If parent has the ptrace capability to current's user_ns, then ptrace
162 * access is allowed.
163 * Else denied.
164 *
165 * Determine whether the nominated task is permitted to trace the current
166 * process, returning 0 if permission is granted, -ve if denied.
167 */
168 int cap_ptrace_traceme(struct task_struct *parent)
169 {
170 int ret = 0;
171 const struct cred *cred, *child_cred;
172
173 rcu_read_lock();
174 cred = __task_cred(parent);
175 child_cred = current_cred();
176 if (cred->user_ns == child_cred->user_ns &&
177 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
178 goto out;
179 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
180 goto out;
181 ret = -EPERM;
182 out:
183 rcu_read_unlock();
184 return ret;
185 }
186
187 /**
188 * cap_capget - Retrieve a task's capability sets
189 * @target: The task from which to retrieve the capability sets
190 * @effective: The place to record the effective set
191 * @inheritable: The place to record the inheritable set
192 * @permitted: The place to record the permitted set
193 *
194 * This function retrieves the capabilities of the nominated task and returns
195 * them to the caller.
196 */
197 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
198 kernel_cap_t *inheritable, kernel_cap_t *permitted)
199 {
200 const struct cred *cred;
201
202 /* Derived from kernel/capability.c:sys_capget. */
203 rcu_read_lock();
204 cred = __task_cred(target);
205 *effective = cred->cap_effective;
206 *inheritable = cred->cap_inheritable;
207 *permitted = cred->cap_permitted;
208 rcu_read_unlock();
209 return 0;
210 }
211
212 /*
213 * Determine whether the inheritable capabilities are limited to the old
214 * permitted set. Returns 1 if they are limited, 0 if they are not.
215 */
216 static inline int cap_inh_is_capped(void)
217 {
218
219 /* they are so limited unless the current task has the CAP_SETPCAP
220 * capability
221 */
222 if (cap_capable(current_cred(), current_cred()->user_ns,
223 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
224 return 0;
225 return 1;
226 }
227
228 /**
229 * cap_capset - Validate and apply proposed changes to current's capabilities
230 * @new: The proposed new credentials; alterations should be made here
231 * @old: The current task's current credentials
232 * @effective: A pointer to the proposed new effective capabilities set
233 * @inheritable: A pointer to the proposed new inheritable capabilities set
234 * @permitted: A pointer to the proposed new permitted capabilities set
235 *
236 * This function validates and applies a proposed mass change to the current
237 * process's capability sets. The changes are made to the proposed new
238 * credentials, and assuming no error, will be committed by the caller of LSM.
239 */
240 int cap_capset(struct cred *new,
241 const struct cred *old,
242 const kernel_cap_t *effective,
243 const kernel_cap_t *inheritable,
244 const kernel_cap_t *permitted)
245 {
246 if (cap_inh_is_capped() &&
247 !cap_issubset(*inheritable,
248 cap_combine(old->cap_inheritable,
249 old->cap_permitted)))
250 /* incapable of using this inheritable set */
251 return -EPERM;
252
253 if (!cap_issubset(*inheritable,
254 cap_combine(old->cap_inheritable,
255 old->cap_bset)))
256 /* no new pI capabilities outside bounding set */
257 return -EPERM;
258
259 /* verify restrictions on target's new Permitted set */
260 if (!cap_issubset(*permitted, old->cap_permitted))
261 return -EPERM;
262
263 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
264 if (!cap_issubset(*effective, *permitted))
265 return -EPERM;
266
267 new->cap_effective = *effective;
268 new->cap_inheritable = *inheritable;
269 new->cap_permitted = *permitted;
270 return 0;
271 }
272
273 /*
274 * Clear proposed capability sets for execve().
275 */
276 static inline void bprm_clear_caps(struct linux_binprm *bprm)
277 {
278 cap_clear(bprm->cred->cap_permitted);
279 bprm->cap_effective = false;
280 }
281
282 /**
283 * cap_inode_need_killpriv - Determine if inode change affects privileges
284 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
285 *
286 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
287 * affects the security markings on that inode, and if it is, should
288 * inode_killpriv() be invoked or the change rejected?
289 *
290 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
291 * -ve to deny the change.
292 */
293 int cap_inode_need_killpriv(struct dentry *dentry)
294 {
295 struct inode *inode = d_backing_inode(dentry);
296 int error;
297
298 if (!inode->i_op->getxattr)
299 return 0;
300
301 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
302 if (error <= 0)
303 return 0;
304 return 1;
305 }
306
307 /**
308 * cap_inode_killpriv - Erase the security markings on an inode
309 * @dentry: The inode/dentry to alter
310 *
311 * Erase the privilege-enhancing security markings on an inode.
312 *
313 * Returns 0 if successful, -ve on error.
314 */
315 int cap_inode_killpriv(struct dentry *dentry)
316 {
317 struct inode *inode = d_backing_inode(dentry);
318
319 if (!inode->i_op->removexattr)
320 return 0;
321
322 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
323 }
324
325 /*
326 * Calculate the new process capability sets from the capability sets attached
327 * to a file.
328 */
329 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
330 struct linux_binprm *bprm,
331 bool *effective,
332 bool *has_cap)
333 {
334 struct cred *new = bprm->cred;
335 unsigned i;
336 int ret = 0;
337
338 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
339 *effective = true;
340
341 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
342 *has_cap = true;
343
344 CAP_FOR_EACH_U32(i) {
345 __u32 permitted = caps->permitted.cap[i];
346 __u32 inheritable = caps->inheritable.cap[i];
347
348 /*
349 * pP' = (X & fP) | (pI & fI)
350 */
351 new->cap_permitted.cap[i] =
352 (new->cap_bset.cap[i] & permitted) |
353 (new->cap_inheritable.cap[i] & inheritable);
354
355 if (permitted & ~new->cap_permitted.cap[i])
356 /* insufficient to execute correctly */
357 ret = -EPERM;
358 }
359
360 /*
361 * For legacy apps, with no internal support for recognizing they
362 * do not have enough capabilities, we return an error if they are
363 * missing some "forced" (aka file-permitted) capabilities.
364 */
365 return *effective ? ret : 0;
366 }
367
368 /*
369 * Extract the on-exec-apply capability sets for an executable file.
370 */
371 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
372 {
373 struct inode *inode = d_backing_inode(dentry);
374 __u32 magic_etc;
375 unsigned tocopy, i;
376 int size;
377 struct vfs_cap_data caps;
378
379 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
380
381 if (!inode || !inode->i_op->getxattr)
382 return -ENODATA;
383
384 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
385 XATTR_CAPS_SZ);
386 if (size == -ENODATA || size == -EOPNOTSUPP)
387 /* no data, that's ok */
388 return -ENODATA;
389 if (size < 0)
390 return size;
391
392 if (size < sizeof(magic_etc))
393 return -EINVAL;
394
395 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
396
397 switch (magic_etc & VFS_CAP_REVISION_MASK) {
398 case VFS_CAP_REVISION_1:
399 if (size != XATTR_CAPS_SZ_1)
400 return -EINVAL;
401 tocopy = VFS_CAP_U32_1;
402 break;
403 case VFS_CAP_REVISION_2:
404 if (size != XATTR_CAPS_SZ_2)
405 return -EINVAL;
406 tocopy = VFS_CAP_U32_2;
407 break;
408 default:
409 return -EINVAL;
410 }
411
412 CAP_FOR_EACH_U32(i) {
413 if (i >= tocopy)
414 break;
415 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
416 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
417 }
418
419 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
420 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
421
422 return 0;
423 }
424
425 /*
426 * Attempt to get the on-exec apply capability sets for an executable file from
427 * its xattrs and, if present, apply them to the proposed credentials being
428 * constructed by execve().
429 */
430 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
431 {
432 int rc = 0;
433 struct cpu_vfs_cap_data vcaps;
434
435 bprm_clear_caps(bprm);
436
437 if (!file_caps_enabled)
438 return 0;
439
440 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
441 return 0;
442
443 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
444 if (rc < 0) {
445 if (rc == -EINVAL)
446 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
447 __func__, rc, bprm->filename);
448 else if (rc == -ENODATA)
449 rc = 0;
450 goto out;
451 }
452
453 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
454 if (rc == -EINVAL)
455 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
456 __func__, rc, bprm->filename);
457
458 out:
459 if (rc)
460 bprm_clear_caps(bprm);
461
462 return rc;
463 }
464
465 /**
466 * cap_bprm_set_creds - Set up the proposed credentials for execve().
467 * @bprm: The execution parameters, including the proposed creds
468 *
469 * Set up the proposed credentials for a new execution context being
470 * constructed by execve(). The proposed creds in @bprm->cred is altered,
471 * which won't take effect immediately. Returns 0 if successful, -ve on error.
472 */
473 int cap_bprm_set_creds(struct linux_binprm *bprm)
474 {
475 const struct cred *old = current_cred();
476 struct cred *new = bprm->cred;
477 bool effective, has_cap = false;
478 int ret;
479 kuid_t root_uid;
480
481 effective = false;
482 ret = get_file_caps(bprm, &effective, &has_cap);
483 if (ret < 0)
484 return ret;
485
486 root_uid = make_kuid(new->user_ns, 0);
487
488 if (!issecure(SECURE_NOROOT)) {
489 /*
490 * If the legacy file capability is set, then don't set privs
491 * for a setuid root binary run by a non-root user. Do set it
492 * for a root user just to cause least surprise to an admin.
493 */
494 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
495 warn_setuid_and_fcaps_mixed(bprm->filename);
496 goto skip;
497 }
498 /*
499 * To support inheritance of root-permissions and suid-root
500 * executables under compatibility mode, we override the
501 * capability sets for the file.
502 *
503 * If only the real uid is 0, we do not set the effective bit.
504 */
505 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
506 /* pP' = (cap_bset & ~0) | (pI & ~0) */
507 new->cap_permitted = cap_combine(old->cap_bset,
508 old->cap_inheritable);
509 }
510 if (uid_eq(new->euid, root_uid))
511 effective = true;
512 }
513 skip:
514
515 /* if we have fs caps, clear dangerous personality flags */
516 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
517 bprm->per_clear |= PER_CLEAR_ON_SETID;
518
519
520 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
521 * credentials unless they have the appropriate permit.
522 *
523 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
524 */
525 if ((!uid_eq(new->euid, old->uid) ||
526 !gid_eq(new->egid, old->gid) ||
527 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
528 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
529 /* downgrade; they get no more than they had, and maybe less */
530 if (!capable(CAP_SETUID) ||
531 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
532 new->euid = new->uid;
533 new->egid = new->gid;
534 }
535 new->cap_permitted = cap_intersect(new->cap_permitted,
536 old->cap_permitted);
537 }
538
539 new->suid = new->fsuid = new->euid;
540 new->sgid = new->fsgid = new->egid;
541
542 if (effective)
543 new->cap_effective = new->cap_permitted;
544 else
545 cap_clear(new->cap_effective);
546 bprm->cap_effective = effective;
547
548 /*
549 * Audit candidate if current->cap_effective is set
550 *
551 * We do not bother to audit if 3 things are true:
552 * 1) cap_effective has all caps
553 * 2) we are root
554 * 3) root is supposed to have all caps (SECURE_NOROOT)
555 * Since this is just a normal root execing a process.
556 *
557 * Number 1 above might fail if you don't have a full bset, but I think
558 * that is interesting information to audit.
559 */
560 if (!cap_isclear(new->cap_effective)) {
561 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
562 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
563 issecure(SECURE_NOROOT)) {
564 ret = audit_log_bprm_fcaps(bprm, new, old);
565 if (ret < 0)
566 return ret;
567 }
568 }
569
570 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
571 return 0;
572 }
573
574 /**
575 * cap_bprm_secureexec - Determine whether a secure execution is required
576 * @bprm: The execution parameters
577 *
578 * Determine whether a secure execution is required, return 1 if it is, and 0
579 * if it is not.
580 *
581 * The credentials have been committed by this point, and so are no longer
582 * available through @bprm->cred.
583 */
584 int cap_bprm_secureexec(struct linux_binprm *bprm)
585 {
586 const struct cred *cred = current_cred();
587 kuid_t root_uid = make_kuid(cred->user_ns, 0);
588
589 if (!uid_eq(cred->uid, root_uid)) {
590 if (bprm->cap_effective)
591 return 1;
592 if (!cap_isclear(cred->cap_permitted))
593 return 1;
594 }
595
596 return (!uid_eq(cred->euid, cred->uid) ||
597 !gid_eq(cred->egid, cred->gid));
598 }
599
600 /**
601 * cap_inode_setxattr - Determine whether an xattr may be altered
602 * @dentry: The inode/dentry being altered
603 * @name: The name of the xattr to be changed
604 * @value: The value that the xattr will be changed to
605 * @size: The size of value
606 * @flags: The replacement flag
607 *
608 * Determine whether an xattr may be altered or set on an inode, returning 0 if
609 * permission is granted, -ve if denied.
610 *
611 * This is used to make sure security xattrs don't get updated or set by those
612 * who aren't privileged to do so.
613 */
614 int cap_inode_setxattr(struct dentry *dentry, const char *name,
615 const void *value, size_t size, int flags)
616 {
617 if (!strcmp(name, XATTR_NAME_CAPS)) {
618 if (!capable(CAP_SETFCAP))
619 return -EPERM;
620 return 0;
621 }
622
623 if (!strncmp(name, XATTR_SECURITY_PREFIX,
624 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
625 !capable(CAP_SYS_ADMIN))
626 return -EPERM;
627 return 0;
628 }
629
630 /**
631 * cap_inode_removexattr - Determine whether an xattr may be removed
632 * @dentry: The inode/dentry being altered
633 * @name: The name of the xattr to be changed
634 *
635 * Determine whether an xattr may be removed from an inode, returning 0 if
636 * permission is granted, -ve if denied.
637 *
638 * This is used to make sure security xattrs don't get removed by those who
639 * aren't privileged to remove them.
640 */
641 int cap_inode_removexattr(struct dentry *dentry, const char *name)
642 {
643 if (!strcmp(name, XATTR_NAME_CAPS)) {
644 if (!capable(CAP_SETFCAP))
645 return -EPERM;
646 return 0;
647 }
648
649 if (!strncmp(name, XATTR_SECURITY_PREFIX,
650 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
651 !capable(CAP_SYS_ADMIN))
652 return -EPERM;
653 return 0;
654 }
655
656 /*
657 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
658 * a process after a call to setuid, setreuid, or setresuid.
659 *
660 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
661 * {r,e,s}uid != 0, the permitted and effective capabilities are
662 * cleared.
663 *
664 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
665 * capabilities of the process are cleared.
666 *
667 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
668 * capabilities are set to the permitted capabilities.
669 *
670 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
671 * never happen.
672 *
673 * -astor
674 *
675 * cevans - New behaviour, Oct '99
676 * A process may, via prctl(), elect to keep its capabilities when it
677 * calls setuid() and switches away from uid==0. Both permitted and
678 * effective sets will be retained.
679 * Without this change, it was impossible for a daemon to drop only some
680 * of its privilege. The call to setuid(!=0) would drop all privileges!
681 * Keeping uid 0 is not an option because uid 0 owns too many vital
682 * files..
683 * Thanks to Olaf Kirch and Peter Benie for spotting this.
684 */
685 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
686 {
687 kuid_t root_uid = make_kuid(old->user_ns, 0);
688
689 if ((uid_eq(old->uid, root_uid) ||
690 uid_eq(old->euid, root_uid) ||
691 uid_eq(old->suid, root_uid)) &&
692 (!uid_eq(new->uid, root_uid) &&
693 !uid_eq(new->euid, root_uid) &&
694 !uid_eq(new->suid, root_uid)) &&
695 !issecure(SECURE_KEEP_CAPS)) {
696 cap_clear(new->cap_permitted);
697 cap_clear(new->cap_effective);
698 }
699 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
700 cap_clear(new->cap_effective);
701 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
702 new->cap_effective = new->cap_permitted;
703 }
704
705 /**
706 * cap_task_fix_setuid - Fix up the results of setuid() call
707 * @new: The proposed credentials
708 * @old: The current task's current credentials
709 * @flags: Indications of what has changed
710 *
711 * Fix up the results of setuid() call before the credential changes are
712 * actually applied, returning 0 to grant the changes, -ve to deny them.
713 */
714 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
715 {
716 switch (flags) {
717 case LSM_SETID_RE:
718 case LSM_SETID_ID:
719 case LSM_SETID_RES:
720 /* juggle the capabilities to follow [RES]UID changes unless
721 * otherwise suppressed */
722 if (!issecure(SECURE_NO_SETUID_FIXUP))
723 cap_emulate_setxuid(new, old);
724 break;
725
726 case LSM_SETID_FS:
727 /* juggle the capabilties to follow FSUID changes, unless
728 * otherwise suppressed
729 *
730 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
731 * if not, we might be a bit too harsh here.
732 */
733 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
734 kuid_t root_uid = make_kuid(old->user_ns, 0);
735 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
736 new->cap_effective =
737 cap_drop_fs_set(new->cap_effective);
738
739 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
740 new->cap_effective =
741 cap_raise_fs_set(new->cap_effective,
742 new->cap_permitted);
743 }
744 break;
745
746 default:
747 return -EINVAL;
748 }
749
750 return 0;
751 }
752
753 /*
754 * Rationale: code calling task_setscheduler, task_setioprio, and
755 * task_setnice, assumes that
756 * . if capable(cap_sys_nice), then those actions should be allowed
757 * . if not capable(cap_sys_nice), but acting on your own processes,
758 * then those actions should be allowed
759 * This is insufficient now since you can call code without suid, but
760 * yet with increased caps.
761 * So we check for increased caps on the target process.
762 */
763 static int cap_safe_nice(struct task_struct *p)
764 {
765 int is_subset, ret = 0;
766
767 rcu_read_lock();
768 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
769 current_cred()->cap_permitted);
770 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
771 ret = -EPERM;
772 rcu_read_unlock();
773
774 return ret;
775 }
776
777 /**
778 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
779 * @p: The task to affect
780 *
781 * Detemine if the requested scheduler policy change is permitted for the
782 * specified task, returning 0 if permission is granted, -ve if denied.
783 */
784 int cap_task_setscheduler(struct task_struct *p)
785 {
786 return cap_safe_nice(p);
787 }
788
789 /**
790 * cap_task_ioprio - Detemine if I/O priority change is permitted
791 * @p: The task to affect
792 * @ioprio: The I/O priority to set
793 *
794 * Detemine if the requested I/O priority change is permitted for the specified
795 * task, returning 0 if permission is granted, -ve if denied.
796 */
797 int cap_task_setioprio(struct task_struct *p, int ioprio)
798 {
799 return cap_safe_nice(p);
800 }
801
802 /**
803 * cap_task_ioprio - Detemine if task priority change is permitted
804 * @p: The task to affect
805 * @nice: The nice value to set
806 *
807 * Detemine if the requested task priority change is permitted for the
808 * specified task, returning 0 if permission is granted, -ve if denied.
809 */
810 int cap_task_setnice(struct task_struct *p, int nice)
811 {
812 return cap_safe_nice(p);
813 }
814
815 /*
816 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
817 * the current task's bounding set. Returns 0 on success, -ve on error.
818 */
819 static int cap_prctl_drop(unsigned long cap)
820 {
821 struct cred *new;
822
823 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
824 return -EPERM;
825 if (!cap_valid(cap))
826 return -EINVAL;
827
828 new = prepare_creds();
829 if (!new)
830 return -ENOMEM;
831 cap_lower(new->cap_bset, cap);
832 return commit_creds(new);
833 }
834
835 /**
836 * cap_task_prctl - Implement process control functions for this security module
837 * @option: The process control function requested
838 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
839 *
840 * Allow process control functions (sys_prctl()) to alter capabilities; may
841 * also deny access to other functions not otherwise implemented here.
842 *
843 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
844 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
845 * modules will consider performing the function.
846 */
847 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
848 unsigned long arg4, unsigned long arg5)
849 {
850 const struct cred *old = current_cred();
851 struct cred *new;
852
853 switch (option) {
854 case PR_CAPBSET_READ:
855 if (!cap_valid(arg2))
856 return -EINVAL;
857 return !!cap_raised(old->cap_bset, arg2);
858
859 case PR_CAPBSET_DROP:
860 return cap_prctl_drop(arg2);
861
862 /*
863 * The next four prctl's remain to assist with transitioning a
864 * system from legacy UID=0 based privilege (when filesystem
865 * capabilities are not in use) to a system using filesystem
866 * capabilities only - as the POSIX.1e draft intended.
867 *
868 * Note:
869 *
870 * PR_SET_SECUREBITS =
871 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
872 * | issecure_mask(SECURE_NOROOT)
873 * | issecure_mask(SECURE_NOROOT_LOCKED)
874 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
875 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
876 *
877 * will ensure that the current process and all of its
878 * children will be locked into a pure
879 * capability-based-privilege environment.
880 */
881 case PR_SET_SECUREBITS:
882 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
883 & (old->securebits ^ arg2)) /*[1]*/
884 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
885 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
886 || (cap_capable(current_cred(),
887 current_cred()->user_ns, CAP_SETPCAP,
888 SECURITY_CAP_AUDIT) != 0) /*[4]*/
889 /*
890 * [1] no changing of bits that are locked
891 * [2] no unlocking of locks
892 * [3] no setting of unsupported bits
893 * [4] doing anything requires privilege (go read about
894 * the "sendmail capabilities bug")
895 */
896 )
897 /* cannot change a locked bit */
898 return -EPERM;
899
900 new = prepare_creds();
901 if (!new)
902 return -ENOMEM;
903 new->securebits = arg2;
904 return commit_creds(new);
905
906 case PR_GET_SECUREBITS:
907 return old->securebits;
908
909 case PR_GET_KEEPCAPS:
910 return !!issecure(SECURE_KEEP_CAPS);
911
912 case PR_SET_KEEPCAPS:
913 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
914 return -EINVAL;
915 if (issecure(SECURE_KEEP_CAPS_LOCKED))
916 return -EPERM;
917
918 new = prepare_creds();
919 if (!new)
920 return -ENOMEM;
921 if (arg2)
922 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
923 else
924 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
925 return commit_creds(new);
926
927 default:
928 /* No functionality available - continue with default */
929 return -ENOSYS;
930 }
931 }
932
933 /**
934 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
935 * @mm: The VM space in which the new mapping is to be made
936 * @pages: The size of the mapping
937 *
938 * Determine whether the allocation of a new virtual mapping by the current
939 * task is permitted, returning 1 if permission is granted, 0 if not.
940 */
941 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
942 {
943 int cap_sys_admin = 0;
944
945 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
946 SECURITY_CAP_NOAUDIT) == 0)
947 cap_sys_admin = 1;
948 return cap_sys_admin;
949 }
950
951 /*
952 * cap_mmap_addr - check if able to map given addr
953 * @addr: address attempting to be mapped
954 *
955 * If the process is attempting to map memory below dac_mmap_min_addr they need
956 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
957 * capability security module. Returns 0 if this mapping should be allowed
958 * -EPERM if not.
959 */
960 int cap_mmap_addr(unsigned long addr)
961 {
962 int ret = 0;
963
964 if (addr < dac_mmap_min_addr) {
965 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
966 SECURITY_CAP_AUDIT);
967 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
968 if (ret == 0)
969 current->flags |= PF_SUPERPRIV;
970 }
971 return ret;
972 }
973
974 int cap_mmap_file(struct file *file, unsigned long reqprot,
975 unsigned long prot, unsigned long flags)
976 {
977 return 0;
978 }
979
980 #ifdef CONFIG_SECURITY
981
982 struct security_hook_list capability_hooks[] = {
983 LSM_HOOK_INIT(capable, cap_capable),
984 LSM_HOOK_INIT(settime, cap_settime),
985 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
986 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
987 LSM_HOOK_INIT(capget, cap_capget),
988 LSM_HOOK_INIT(capset, cap_capset),
989 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
990 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
991 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
992 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
993 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
994 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
995 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
996 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
997 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
998 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
999 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1000 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1001 };
1002
1003 void __init capability_add_hooks(void)
1004 {
1005 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1006 }
1007
1008 #endif /* CONFIG_SECURITY */
This page took 0.051276 seconds and 5 git commands to generate.