Restartable sequences: self-tests
[deliverable/linux.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
b1d9e6b0 15#include <linux/lsm_hooks.h>
1da177e4
LT
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
51b79bee 32#include <linux/personality.h>
72c2d582 33
b5f22a59
SH
34/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
d7627467 45static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
46{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
1d045980
DH
56/**
57 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 58 * @cred: The credentials to use
3486740a 59 * @ns: The user namespace in which we need the capability
1d045980
DH
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
3699c53c
DH
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 70 */
6a9de491
EP
71int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
1da177e4 73{
520d9eab 74 struct user_namespace *ns = targ_ns;
3486740a 75
520d9eab
EB
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
3486740a 81 /* Do we have the necessary capabilities? */
520d9eab 82 if (ns == cred->user_ns)
3486740a
SH
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
520d9eab 86 if (ns == &init_user_ns)
3486740a
SH
87 return -EPERM;
88
520d9eab
EB
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
3486740a 96 /*
520d9eab 97 * If you have a capability in a parent user ns, then you have
3486740a
SH
98 * it over all children user namespaces as well.
99 */
520d9eab 100 ns = ns->parent;
3486740a
SH
101 }
102
103 /* We never get here */
1da177e4
LT
104}
105
1d045980
DH
106/**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
457db29b 114int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
115{
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119}
120
1d045980 121/**
9e48858f 122 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
8409cca7
SH
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
1d045980
DH
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
9e48858f 136int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 137{
c69e8d9c 138 int ret = 0;
8409cca7 139 const struct cred *cred, *child_cred;
caaee623 140 const kernel_cap_t *caller_caps;
c69e8d9c
DH
141
142 rcu_read_lock();
8409cca7
SH
143 cred = current_cred();
144 child_cred = __task_cred(child);
caaee623
JH
145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
c4a4d603 149 if (cred->user_ns == child_cred->user_ns &&
caaee623 150 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 151 goto out;
c4a4d603 152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
153 goto out;
154 ret = -EPERM;
155out:
c69e8d9c
DH
156 rcu_read_unlock();
157 return ret;
5cd9c58f
DH
158}
159
1d045980
DH
160/**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
8409cca7
SH
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
1d045980
DH
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
5cd9c58f
DH
173int cap_ptrace_traceme(struct task_struct *parent)
174{
c69e8d9c 175 int ret = 0;
8409cca7 176 const struct cred *cred, *child_cred;
c69e8d9c
DH
177
178 rcu_read_lock();
8409cca7
SH
179 cred = __task_cred(parent);
180 child_cred = current_cred();
c4a4d603 181 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
c4a4d603 184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
185 goto out;
186 ret = -EPERM;
187out:
c69e8d9c
DH
188 rcu_read_unlock();
189 return ret;
1da177e4
LT
190}
191
1d045980
DH
192/**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 204{
c69e8d9c 205 const struct cred *cred;
b6dff3ec 206
1da177e4 207 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
208 rcu_read_lock();
209 cred = __task_cred(target);
b6dff3ec
DH
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
c69e8d9c 213 rcu_read_unlock();
1da177e4
LT
214 return 0;
215}
216
1d045980
DH
217/*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
72c2d582
AM
221static inline int cap_inh_is_capped(void)
222{
72c2d582 223
1d045980
DH
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
c4a4d603 227 if (cap_capable(current_cred(), current_cred()->user_ns,
6a9de491 228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 229 return 0;
1d045980 230 return 1;
1209726c 231}
72c2d582 232
1d045980
DH
233/**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
d84f4f99
DH
245int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
1da177e4 250{
d84f4f99
DH
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
72c2d582 255 /* incapable of using this inheritable set */
1da177e4 256 return -EPERM;
d84f4f99 257
3b7391de 258 if (!cap_issubset(*inheritable,
d84f4f99
DH
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
3b7391de
SH
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
1da177e4
LT
263
264 /* verify restrictions on target's new Permitted set */
d84f4f99 265 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 266 return -EPERM;
1da177e4
LT
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 269 if (!cap_issubset(*effective, *permitted))
1da177e4 270 return -EPERM;
1da177e4 271
d84f4f99
DH
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
58319057
AL
275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
1da177e4
LT
285 return 0;
286}
287
1d045980
DH
288/*
289 * Clear proposed capability sets for execve().
290 */
b5376771
SH
291static inline void bprm_clear_caps(struct linux_binprm *bprm)
292{
a6f76f23 293 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
294 bprm->cap_effective = false;
295}
296
1d045980
DH
297/**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
b5376771
SH
308int cap_inode_need_killpriv(struct dentry *dentry)
309{
c6f493d6 310 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
311 int error;
312
acfa4380 313 if (!inode->i_op->getxattr)
b5376771
SH
314 return 0;
315
ce23e640 316 error = inode->i_op->getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
b5376771
SH
317 if (error <= 0)
318 return 0;
319 return 1;
320}
321
1d045980
DH
322/**
323 * cap_inode_killpriv - Erase the security markings on an inode
324 * @dentry: The inode/dentry to alter
325 *
326 * Erase the privilege-enhancing security markings on an inode.
327 *
328 * Returns 0 if successful, -ve on error.
329 */
b5376771
SH
330int cap_inode_killpriv(struct dentry *dentry)
331{
c6f493d6 332 struct inode *inode = d_backing_inode(dentry);
b5376771 333
acfa4380 334 if (!inode->i_op->removexattr)
b5376771
SH
335 return 0;
336
337 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
338}
339
1d045980
DH
340/*
341 * Calculate the new process capability sets from the capability sets attached
342 * to a file.
343 */
c0b00441 344static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 345 struct linux_binprm *bprm,
4d49f671
ZL
346 bool *effective,
347 bool *has_cap)
b5376771 348{
a6f76f23 349 struct cred *new = bprm->cred;
c0b00441
EP
350 unsigned i;
351 int ret = 0;
352
353 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 354 *effective = true;
c0b00441 355
4d49f671
ZL
356 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
357 *has_cap = true;
358
c0b00441
EP
359 CAP_FOR_EACH_U32(i) {
360 __u32 permitted = caps->permitted.cap[i];
361 __u32 inheritable = caps->inheritable.cap[i];
362
363 /*
364 * pP' = (X & fP) | (pI & fI)
58319057 365 * The addition of pA' is handled later.
c0b00441 366 */
a6f76f23
DH
367 new->cap_permitted.cap[i] =
368 (new->cap_bset.cap[i] & permitted) |
369 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 370
a6f76f23
DH
371 if (permitted & ~new->cap_permitted.cap[i])
372 /* insufficient to execute correctly */
c0b00441 373 ret = -EPERM;
c0b00441
EP
374 }
375
376 /*
377 * For legacy apps, with no internal support for recognizing they
378 * do not have enough capabilities, we return an error if they are
379 * missing some "forced" (aka file-permitted) capabilities.
380 */
a6f76f23 381 return *effective ? ret : 0;
c0b00441
EP
382}
383
1d045980
DH
384/*
385 * Extract the on-exec-apply capability sets for an executable file.
386 */
c0b00441
EP
387int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
388{
c6f493d6 389 struct inode *inode = d_backing_inode(dentry);
b5376771 390 __u32 magic_etc;
e338d263 391 unsigned tocopy, i;
c0b00441
EP
392 int size;
393 struct vfs_cap_data caps;
394
395 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
396
acfa4380 397 if (!inode || !inode->i_op->getxattr)
c0b00441
EP
398 return -ENODATA;
399
ce23e640
AV
400 size = inode->i_op->getxattr((struct dentry *)dentry, inode,
401 XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
a6f76f23 402 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
403 /* no data, that's ok */
404 return -ENODATA;
c0b00441
EP
405 if (size < 0)
406 return size;
b5376771 407
e338d263 408 if (size < sizeof(magic_etc))
b5376771
SH
409 return -EINVAL;
410
c0b00441 411 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 412
a6f76f23 413 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
414 case VFS_CAP_REVISION_1:
415 if (size != XATTR_CAPS_SZ_1)
416 return -EINVAL;
417 tocopy = VFS_CAP_U32_1;
418 break;
419 case VFS_CAP_REVISION_2:
420 if (size != XATTR_CAPS_SZ_2)
421 return -EINVAL;
422 tocopy = VFS_CAP_U32_2;
423 break;
b5376771
SH
424 default:
425 return -EINVAL;
426 }
e338d263 427
5459c164 428 CAP_FOR_EACH_U32(i) {
c0b00441
EP
429 if (i >= tocopy)
430 break;
431 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
432 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 433 }
a6f76f23 434
7d8b6c63
EP
435 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
436 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
437
c0b00441 438 return 0;
b5376771
SH
439}
440
1d045980
DH
441/*
442 * Attempt to get the on-exec apply capability sets for an executable file from
443 * its xattrs and, if present, apply them to the proposed credentials being
444 * constructed by execve().
445 */
4d49f671 446static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771 447{
b5376771 448 int rc = 0;
c0b00441 449 struct cpu_vfs_cap_data vcaps;
b5376771 450
3318a386
SH
451 bprm_clear_caps(bprm);
452
1f29fae2
SH
453 if (!file_caps_enabled)
454 return 0;
455
182be684 456 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
b5376771 457 return 0;
b5376771 458
f4a4a8b1 459 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
c0b00441
EP
460 if (rc < 0) {
461 if (rc == -EINVAL)
462 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
463 __func__, rc, bprm->filename);
464 else if (rc == -ENODATA)
465 rc = 0;
b5376771
SH
466 goto out;
467 }
b5376771 468
4d49f671 469 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
470 if (rc == -EINVAL)
471 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
472 __func__, rc, bprm->filename);
b5376771
SH
473
474out:
b5376771
SH
475 if (rc)
476 bprm_clear_caps(bprm);
477
478 return rc;
479}
480
1d045980
DH
481/**
482 * cap_bprm_set_creds - Set up the proposed credentials for execve().
483 * @bprm: The execution parameters, including the proposed creds
484 *
485 * Set up the proposed credentials for a new execution context being
486 * constructed by execve(). The proposed creds in @bprm->cred is altered,
487 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
488 */
489int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 490{
a6f76f23
DH
491 const struct cred *old = current_cred();
492 struct cred *new = bprm->cred;
58319057 493 bool effective, has_cap = false, is_setid;
b5376771 494 int ret;
18815a18 495 kuid_t root_uid;
1da177e4 496
58319057
AL
497 if (WARN_ON(!cap_ambient_invariant_ok(old)))
498 return -EPERM;
499
a6f76f23 500 effective = false;
4d49f671 501 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
502 if (ret < 0)
503 return ret;
1da177e4 504
18815a18
EB
505 root_uid = make_kuid(new->user_ns, 0);
506
5459c164 507 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
508 /*
509 * If the legacy file capability is set, then don't set privs
510 * for a setuid root binary run by a non-root user. Do set it
511 * for a root user just to cause least surprise to an admin.
512 */
18815a18 513 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
b5f22a59
SH
514 warn_setuid_and_fcaps_mixed(bprm->filename);
515 goto skip;
516 }
5459c164
AM
517 /*
518 * To support inheritance of root-permissions and suid-root
519 * executables under compatibility mode, we override the
520 * capability sets for the file.
521 *
a6f76f23 522 * If only the real uid is 0, we do not set the effective bit.
5459c164 523 */
18815a18 524 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
5459c164 525 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
526 new->cap_permitted = cap_combine(old->cap_bset,
527 old->cap_inheritable);
1da177e4 528 }
18815a18 529 if (uid_eq(new->euid, root_uid))
a6f76f23 530 effective = true;
1da177e4 531 }
b5f22a59 532skip:
b5376771 533
d52fc5dd
EP
534 /* if we have fs caps, clear dangerous personality flags */
535 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
536 bprm->per_clear |= PER_CLEAR_ON_SETID;
537
538
a6f76f23 539 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
540 * credentials unless they have the appropriate permit.
541 *
542 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 543 */
58319057
AL
544 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
545
546 if ((is_setid ||
a6f76f23
DH
547 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
548 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
549 /* downgrade; they get no more than they had, and maybe less */
259e5e6c
AL
550 if (!capable(CAP_SETUID) ||
551 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
552 new->euid = new->uid;
553 new->egid = new->gid;
1da177e4 554 }
b3a222e5
SH
555 new->cap_permitted = cap_intersect(new->cap_permitted,
556 old->cap_permitted);
1da177e4
LT
557 }
558
a6f76f23
DH
559 new->suid = new->fsuid = new->euid;
560 new->sgid = new->fsgid = new->egid;
1da177e4 561
58319057
AL
562 /* File caps or setid cancels ambient. */
563 if (has_cap || is_setid)
564 cap_clear(new->cap_ambient);
565
566 /*
567 * Now that we've computed pA', update pP' to give:
568 * pP' = (X & fP) | (pI & fI) | pA'
569 */
570 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
571
572 /*
573 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
574 * this is the same as pE' = (fE ? pP' : 0) | pA'.
575 */
4bf2ea77
EP
576 if (effective)
577 new->cap_effective = new->cap_permitted;
578 else
58319057
AL
579 new->cap_effective = new->cap_ambient;
580
581 if (WARN_ON(!cap_ambient_invariant_ok(new)))
582 return -EPERM;
583
a6f76f23 584 bprm->cap_effective = effective;
1da177e4 585
3fc689e9
EP
586 /*
587 * Audit candidate if current->cap_effective is set
588 *
589 * We do not bother to audit if 3 things are true:
590 * 1) cap_effective has all caps
591 * 2) we are root
592 * 3) root is supposed to have all caps (SECURE_NOROOT)
593 * Since this is just a normal root execing a process.
594 *
595 * Number 1 above might fail if you don't have a full bset, but I think
596 * that is interesting information to audit.
597 */
58319057 598 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
d84f4f99 599 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
18815a18 600 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
a6f76f23
DH
601 issecure(SECURE_NOROOT)) {
602 ret = audit_log_bprm_fcaps(bprm, new, old);
603 if (ret < 0)
604 return ret;
605 }
3fc689e9 606 }
1da177e4 607
d84f4f99 608 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
609
610 if (WARN_ON(!cap_ambient_invariant_ok(new)))
611 return -EPERM;
612
a6f76f23 613 return 0;
1da177e4
LT
614}
615
1d045980
DH
616/**
617 * cap_bprm_secureexec - Determine whether a secure execution is required
618 * @bprm: The execution parameters
619 *
620 * Determine whether a secure execution is required, return 1 if it is, and 0
621 * if it is not.
622 *
623 * The credentials have been committed by this point, and so are no longer
624 * available through @bprm->cred.
a6f76f23
DH
625 */
626int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 627{
c69e8d9c 628 const struct cred *cred = current_cred();
18815a18 629 kuid_t root_uid = make_kuid(cred->user_ns, 0);
b6dff3ec 630
18815a18 631 if (!uid_eq(cred->uid, root_uid)) {
b5376771
SH
632 if (bprm->cap_effective)
633 return 1;
58319057 634 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
b5376771
SH
635 return 1;
636 }
637
18815a18
EB
638 return (!uid_eq(cred->euid, cred->uid) ||
639 !gid_eq(cred->egid, cred->gid));
1da177e4
LT
640}
641
1d045980
DH
642/**
643 * cap_inode_setxattr - Determine whether an xattr may be altered
644 * @dentry: The inode/dentry being altered
645 * @name: The name of the xattr to be changed
646 * @value: The value that the xattr will be changed to
647 * @size: The size of value
648 * @flags: The replacement flag
649 *
650 * Determine whether an xattr may be altered or set on an inode, returning 0 if
651 * permission is granted, -ve if denied.
652 *
653 * This is used to make sure security xattrs don't get updated or set by those
654 * who aren't privileged to do so.
655 */
8f0cfa52
DH
656int cap_inode_setxattr(struct dentry *dentry, const char *name,
657 const void *value, size_t size, int flags)
1da177e4 658{
b5376771
SH
659 if (!strcmp(name, XATTR_NAME_CAPS)) {
660 if (!capable(CAP_SETFCAP))
661 return -EPERM;
662 return 0;
1d045980
DH
663 }
664
665 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 666 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
667 !capable(CAP_SYS_ADMIN))
668 return -EPERM;
669 return 0;
670}
671
1d045980
DH
672/**
673 * cap_inode_removexattr - Determine whether an xattr may be removed
674 * @dentry: The inode/dentry being altered
675 * @name: The name of the xattr to be changed
676 *
677 * Determine whether an xattr may be removed from an inode, returning 0 if
678 * permission is granted, -ve if denied.
679 *
680 * This is used to make sure security xattrs don't get removed by those who
681 * aren't privileged to remove them.
682 */
8f0cfa52 683int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 684{
b5376771
SH
685 if (!strcmp(name, XATTR_NAME_CAPS)) {
686 if (!capable(CAP_SETFCAP))
687 return -EPERM;
688 return 0;
1d045980
DH
689 }
690
691 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 692 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
693 !capable(CAP_SYS_ADMIN))
694 return -EPERM;
695 return 0;
696}
697
a6f76f23 698/*
1da177e4
LT
699 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
700 * a process after a call to setuid, setreuid, or setresuid.
701 *
702 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
703 * {r,e,s}uid != 0, the permitted and effective capabilities are
704 * cleared.
705 *
706 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
707 * capabilities of the process are cleared.
708 *
709 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
710 * capabilities are set to the permitted capabilities.
711 *
a6f76f23 712 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
713 * never happen.
714 *
a6f76f23 715 * -astor
1da177e4
LT
716 *
717 * cevans - New behaviour, Oct '99
718 * A process may, via prctl(), elect to keep its capabilities when it
719 * calls setuid() and switches away from uid==0. Both permitted and
720 * effective sets will be retained.
721 * Without this change, it was impossible for a daemon to drop only some
722 * of its privilege. The call to setuid(!=0) would drop all privileges!
723 * Keeping uid 0 is not an option because uid 0 owns too many vital
724 * files..
725 * Thanks to Olaf Kirch and Peter Benie for spotting this.
726 */
d84f4f99 727static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 728{
18815a18
EB
729 kuid_t root_uid = make_kuid(old->user_ns, 0);
730
731 if ((uid_eq(old->uid, root_uid) ||
732 uid_eq(old->euid, root_uid) ||
733 uid_eq(old->suid, root_uid)) &&
734 (!uid_eq(new->uid, root_uid) &&
735 !uid_eq(new->euid, root_uid) &&
58319057
AL
736 !uid_eq(new->suid, root_uid))) {
737 if (!issecure(SECURE_KEEP_CAPS)) {
738 cap_clear(new->cap_permitted);
739 cap_clear(new->cap_effective);
740 }
741
742 /*
743 * Pre-ambient programs expect setresuid to nonroot followed
744 * by exec to drop capabilities. We should make sure that
745 * this remains the case.
746 */
747 cap_clear(new->cap_ambient);
1da177e4 748 }
18815a18 749 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 750 cap_clear(new->cap_effective);
18815a18 751 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 752 new->cap_effective = new->cap_permitted;
1da177e4
LT
753}
754
1d045980
DH
755/**
756 * cap_task_fix_setuid - Fix up the results of setuid() call
757 * @new: The proposed credentials
758 * @old: The current task's current credentials
759 * @flags: Indications of what has changed
760 *
761 * Fix up the results of setuid() call before the credential changes are
762 * actually applied, returning 0 to grant the changes, -ve to deny them.
763 */
d84f4f99 764int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
765{
766 switch (flags) {
767 case LSM_SETID_RE:
768 case LSM_SETID_ID:
769 case LSM_SETID_RES:
1d045980
DH
770 /* juggle the capabilities to follow [RES]UID changes unless
771 * otherwise suppressed */
d84f4f99
DH
772 if (!issecure(SECURE_NO_SETUID_FIXUP))
773 cap_emulate_setxuid(new, old);
1da177e4 774 break;
1da177e4 775
1d045980
DH
776 case LSM_SETID_FS:
777 /* juggle the capabilties to follow FSUID changes, unless
778 * otherwise suppressed
779 *
d84f4f99
DH
780 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
781 * if not, we might be a bit too harsh here.
782 */
783 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
784 kuid_t root_uid = make_kuid(old->user_ns, 0);
785 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
786 new->cap_effective =
787 cap_drop_fs_set(new->cap_effective);
1d045980 788
18815a18 789 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
790 new->cap_effective =
791 cap_raise_fs_set(new->cap_effective,
792 new->cap_permitted);
1da177e4 793 }
d84f4f99 794 break;
1d045980 795
1da177e4
LT
796 default:
797 return -EINVAL;
798 }
799
800 return 0;
801}
802
b5376771
SH
803/*
804 * Rationale: code calling task_setscheduler, task_setioprio, and
805 * task_setnice, assumes that
806 * . if capable(cap_sys_nice), then those actions should be allowed
807 * . if not capable(cap_sys_nice), but acting on your own processes,
808 * then those actions should be allowed
809 * This is insufficient now since you can call code without suid, but
810 * yet with increased caps.
811 * So we check for increased caps on the target process.
812 */
de45e806 813static int cap_safe_nice(struct task_struct *p)
b5376771 814{
f54fb863 815 int is_subset, ret = 0;
c69e8d9c
DH
816
817 rcu_read_lock();
818 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
819 current_cred()->cap_permitted);
f54fb863
SH
820 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
821 ret = -EPERM;
c69e8d9c
DH
822 rcu_read_unlock();
823
f54fb863 824 return ret;
b5376771
SH
825}
826
1d045980
DH
827/**
828 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
829 * @p: The task to affect
1d045980
DH
830 *
831 * Detemine if the requested scheduler policy change is permitted for the
832 * specified task, returning 0 if permission is granted, -ve if denied.
833 */
b0ae1981 834int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
835{
836 return cap_safe_nice(p);
837}
838
1d045980
DH
839/**
840 * cap_task_ioprio - Detemine if I/O priority change is permitted
841 * @p: The task to affect
842 * @ioprio: The I/O priority to set
843 *
844 * Detemine if the requested I/O priority change is permitted for the specified
845 * task, returning 0 if permission is granted, -ve if denied.
846 */
847int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
848{
849 return cap_safe_nice(p);
850}
851
1d045980
DH
852/**
853 * cap_task_ioprio - Detemine if task priority change is permitted
854 * @p: The task to affect
855 * @nice: The nice value to set
856 *
857 * Detemine if the requested task priority change is permitted for the
858 * specified task, returning 0 if permission is granted, -ve if denied.
859 */
860int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
861{
862 return cap_safe_nice(p);
863}
864
3b7391de 865/*
1d045980
DH
866 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
867 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 868 */
6d6f3328 869static int cap_prctl_drop(unsigned long cap)
3b7391de 870{
6d6f3328
TH
871 struct cred *new;
872
160da84d 873 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
874 return -EPERM;
875 if (!cap_valid(cap))
876 return -EINVAL;
d84f4f99 877
6d6f3328
TH
878 new = prepare_creds();
879 if (!new)
880 return -ENOMEM;
d84f4f99 881 cap_lower(new->cap_bset, cap);
6d6f3328 882 return commit_creds(new);
3b7391de 883}
3898b1b4 884
1d045980
DH
885/**
886 * cap_task_prctl - Implement process control functions for this security module
887 * @option: The process control function requested
888 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
889 *
890 * Allow process control functions (sys_prctl()) to alter capabilities; may
891 * also deny access to other functions not otherwise implemented here.
892 *
893 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
894 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
895 * modules will consider performing the function.
896 */
3898b1b4 897int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 898 unsigned long arg4, unsigned long arg5)
3898b1b4 899{
6d6f3328 900 const struct cred *old = current_cred();
d84f4f99 901 struct cred *new;
d84f4f99 902
3898b1b4
AM
903 switch (option) {
904 case PR_CAPBSET_READ:
905 if (!cap_valid(arg2))
6d6f3328
TH
906 return -EINVAL;
907 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 908
3898b1b4 909 case PR_CAPBSET_DROP:
6d6f3328 910 return cap_prctl_drop(arg2);
3898b1b4
AM
911
912 /*
913 * The next four prctl's remain to assist with transitioning a
914 * system from legacy UID=0 based privilege (when filesystem
915 * capabilities are not in use) to a system using filesystem
916 * capabilities only - as the POSIX.1e draft intended.
917 *
918 * Note:
919 *
920 * PR_SET_SECUREBITS =
921 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
922 * | issecure_mask(SECURE_NOROOT)
923 * | issecure_mask(SECURE_NOROOT_LOCKED)
924 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
925 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
926 *
927 * will ensure that the current process and all of its
928 * children will be locked into a pure
929 * capability-based-privilege environment.
930 */
931 case PR_SET_SECUREBITS:
6d6f3328
TH
932 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
933 & (old->securebits ^ arg2)) /*[1]*/
934 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 935 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 936 || (cap_capable(current_cred(),
c4a4d603 937 current_cred()->user_ns, CAP_SETPCAP,
3699c53c 938 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
939 /*
940 * [1] no changing of bits that are locked
941 * [2] no unlocking of locks
942 * [3] no setting of unsupported bits
943 * [4] doing anything requires privilege (go read about
944 * the "sendmail capabilities bug")
945 */
d84f4f99
DH
946 )
947 /* cannot change a locked bit */
6d6f3328
TH
948 return -EPERM;
949
950 new = prepare_creds();
951 if (!new)
952 return -ENOMEM;
d84f4f99 953 new->securebits = arg2;
6d6f3328 954 return commit_creds(new);
d84f4f99 955
3898b1b4 956 case PR_GET_SECUREBITS:
6d6f3328 957 return old->securebits;
3898b1b4 958
3898b1b4 959 case PR_GET_KEEPCAPS:
6d6f3328 960 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 961
3898b1b4
AM
962 case PR_SET_KEEPCAPS:
963 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 964 return -EINVAL;
d84f4f99 965 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
966 return -EPERM;
967
968 new = prepare_creds();
969 if (!new)
970 return -ENOMEM;
d84f4f99
DH
971 if (arg2)
972 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 973 else
d84f4f99 974 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 975 return commit_creds(new);
3898b1b4 976
58319057
AL
977 case PR_CAP_AMBIENT:
978 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
979 if (arg3 | arg4 | arg5)
980 return -EINVAL;
981
982 new = prepare_creds();
983 if (!new)
984 return -ENOMEM;
985 cap_clear(new->cap_ambient);
986 return commit_creds(new);
987 }
988
989 if (((!cap_valid(arg3)) | arg4 | arg5))
990 return -EINVAL;
991
992 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
993 return !!cap_raised(current_cred()->cap_ambient, arg3);
994 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
995 arg2 != PR_CAP_AMBIENT_LOWER) {
996 return -EINVAL;
997 } else {
998 if (arg2 == PR_CAP_AMBIENT_RAISE &&
999 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1000 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1001 arg3) ||
1002 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1003 return -EPERM;
1004
1005 new = prepare_creds();
1006 if (!new)
1007 return -ENOMEM;
1008 if (arg2 == PR_CAP_AMBIENT_RAISE)
1009 cap_raise(new->cap_ambient, arg3);
1010 else
1011 cap_lower(new->cap_ambient, arg3);
1012 return commit_creds(new);
1013 }
1014
3898b1b4
AM
1015 default:
1016 /* No functionality available - continue with default */
6d6f3328 1017 return -ENOSYS;
3898b1b4 1018 }
1da177e4
LT
1019}
1020
1d045980
DH
1021/**
1022 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1023 * @mm: The VM space in which the new mapping is to be made
1024 * @pages: The size of the mapping
1025 *
1026 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1027 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1028 */
34b4e4aa 1029int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1030{
1031 int cap_sys_admin = 0;
1032
6a9de491 1033 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1034 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 1035 cap_sys_admin = 1;
b1d9e6b0 1036 return cap_sys_admin;
1da177e4 1037}
7c73875e
EP
1038
1039/*
d007794a 1040 * cap_mmap_addr - check if able to map given addr
7c73875e 1041 * @addr: address attempting to be mapped
7c73875e 1042 *
6f262d8e 1043 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1044 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1045 * capability security module. Returns 0 if this mapping should be allowed
1046 * -EPERM if not.
1047 */
d007794a 1048int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1049{
1050 int ret = 0;
1051
a2551df7 1052 if (addr < dac_mmap_min_addr) {
6a9de491 1053 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
1054 SECURITY_CAP_AUDIT);
1055 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1056 if (ret == 0)
1057 current->flags |= PF_SUPERPRIV;
1058 }
1059 return ret;
1060}
d007794a 1061
e5467859
AV
1062int cap_mmap_file(struct file *file, unsigned long reqprot,
1063 unsigned long prot, unsigned long flags)
d007794a 1064{
e5467859 1065 return 0;
d007794a 1066}
b1d9e6b0
CS
1067
1068#ifdef CONFIG_SECURITY
1069
1070struct security_hook_list capability_hooks[] = {
1071 LSM_HOOK_INIT(capable, cap_capable),
1072 LSM_HOOK_INIT(settime, cap_settime),
1073 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1074 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1075 LSM_HOOK_INIT(capget, cap_capget),
1076 LSM_HOOK_INIT(capset, cap_capset),
1077 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1078 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1079 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1080 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1081 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1082 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1083 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1084 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1085 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1086 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1087 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1088 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1089};
1090
1091void __init capability_add_hooks(void)
1092{
1093 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1094}
1095
1096#endif /* CONFIG_SECURITY */
This page took 0.66864 seconds and 5 git commands to generate.