selinux: fix off-by-one in setprocattr
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / commoncap.c
CommitLineData
3e1c2515 1/* Common capabilities, needed by capability.o.
1da177e4
LT
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
c59ede7b 10#include <linux/capability.h>
3fc689e9 11#include <linux/audit.h>
1da177e4
LT
12#include <linux/module.h>
13#include <linux/init.h>
14#include <linux/kernel.h>
15#include <linux/security.h>
16#include <linux/file.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/pagemap.h>
20#include <linux/swap.h>
1da177e4
LT
21#include <linux/skbuff.h>
22#include <linux/netlink.h>
23#include <linux/ptrace.h>
24#include <linux/xattr.h>
25#include <linux/hugetlb.h>
b5376771 26#include <linux/mount.h>
b460cbc5 27#include <linux/sched.h>
3898b1b4
AM
28#include <linux/prctl.h>
29#include <linux/securebits.h>
3486740a 30#include <linux/user_namespace.h>
40401530 31#include <linux/binfmts.h>
51b79bee 32#include <linux/personality.h>
72c2d582 33
b5f22a59
SH
34/*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
d7627467 45static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
46{
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54}
55
1da177e4
LT
56int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57{
1da177e4
LT
58 return 0;
59}
60
1d045980
DH
61/**
62 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 63 * @cred: The credentials to use
3486740a 64 * @ns: The user namespace in which we need the capability
1d045980
DH
65 * @cap: The capability to check for
66 * @audit: Whether to write an audit message or not
67 *
68 * Determine whether the nominated task has the specified capability amongst
69 * its effective set, returning 0 if it does, -ve if it does not.
70 *
3699c53c
DH
71 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72 * and has_capability() functions. That is, it has the reverse semantics:
73 * cap_has_capability() returns 0 when a task has a capability, but the
74 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 75 */
6a9de491
EP
76int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 int cap, int audit)
1da177e4 78{
520d9eab 79 struct user_namespace *ns = targ_ns;
3486740a 80
520d9eab
EB
81 /* See if cred has the capability in the target user namespace
82 * by examining the target user namespace and all of the target
83 * user namespace's parents.
84 */
85 for (;;) {
3486740a 86 /* Do we have the necessary capabilities? */
520d9eab 87 if (ns == cred->user_ns)
3486740a
SH
88 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
89
90 /* Have we tried all of the parent namespaces? */
520d9eab 91 if (ns == &init_user_ns)
3486740a
SH
92 return -EPERM;
93
520d9eab
EB
94 /*
95 * The owner of the user namespace in the parent of the
96 * user namespace has all caps.
97 */
98 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
99 return 0;
100
3486740a 101 /*
520d9eab 102 * If you have a capability in a parent user ns, then you have
3486740a
SH
103 * it over all children user namespaces as well.
104 */
520d9eab 105 ns = ns->parent;
3486740a
SH
106 }
107
108 /* We never get here */
1da177e4
LT
109}
110
1d045980
DH
111/**
112 * cap_settime - Determine whether the current process may set the system clock
113 * @ts: The time to set
114 * @tz: The timezone to set
115 *
116 * Determine whether the current process may set the system clock and timezone
117 * information, returning 0 if permission granted, -ve if denied.
118 */
1e6d7679 119int cap_settime(const struct timespec *ts, const struct timezone *tz)
1da177e4
LT
120{
121 if (!capable(CAP_SYS_TIME))
122 return -EPERM;
123 return 0;
124}
125
1d045980 126/**
9e48858f 127 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
128 * another
129 * @child: The process to be accessed
130 * @mode: The mode of attachment.
131 *
8409cca7
SH
132 * If we are in the same or an ancestor user_ns and have all the target
133 * task's capabilities, then ptrace access is allowed.
134 * If we have the ptrace capability to the target user_ns, then ptrace
135 * access is allowed.
136 * Else denied.
137 *
1d045980
DH
138 * Determine whether a process may access another, returning 0 if permission
139 * granted, -ve if denied.
140 */
9e48858f 141int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 142{
c69e8d9c 143 int ret = 0;
8409cca7 144 const struct cred *cred, *child_cred;
414f6fbc 145 const kernel_cap_t *caller_caps;
c69e8d9c
DH
146
147 rcu_read_lock();
8409cca7
SH
148 cred = current_cred();
149 child_cred = __task_cred(child);
414f6fbc
JH
150 if (mode & PTRACE_MODE_FSCREDS)
151 caller_caps = &cred->cap_effective;
152 else
153 caller_caps = &cred->cap_permitted;
c4a4d603 154 if (cred->user_ns == child_cred->user_ns &&
414f6fbc 155 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 156 goto out;
c4a4d603 157 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
158 goto out;
159 ret = -EPERM;
160out:
c69e8d9c
DH
161 rcu_read_unlock();
162 return ret;
5cd9c58f
DH
163}
164
1d045980
DH
165/**
166 * cap_ptrace_traceme - Determine whether another process may trace the current
167 * @parent: The task proposed to be the tracer
168 *
8409cca7
SH
169 * If parent is in the same or an ancestor user_ns and has all current's
170 * capabilities, then ptrace access is allowed.
171 * If parent has the ptrace capability to current's user_ns, then ptrace
172 * access is allowed.
173 * Else denied.
174 *
1d045980
DH
175 * Determine whether the nominated task is permitted to trace the current
176 * process, returning 0 if permission is granted, -ve if denied.
177 */
5cd9c58f
DH
178int cap_ptrace_traceme(struct task_struct *parent)
179{
c69e8d9c 180 int ret = 0;
8409cca7 181 const struct cred *cred, *child_cred;
c69e8d9c
DH
182
183 rcu_read_lock();
8409cca7
SH
184 cred = __task_cred(parent);
185 child_cred = current_cred();
c4a4d603 186 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
187 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
188 goto out;
c4a4d603 189 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
190 goto out;
191 ret = -EPERM;
192out:
c69e8d9c
DH
193 rcu_read_unlock();
194 return ret;
1da177e4
LT
195}
196
1d045980
DH
197/**
198 * cap_capget - Retrieve a task's capability sets
199 * @target: The task from which to retrieve the capability sets
200 * @effective: The place to record the effective set
201 * @inheritable: The place to record the inheritable set
202 * @permitted: The place to record the permitted set
203 *
204 * This function retrieves the capabilities of the nominated task and returns
205 * them to the caller.
206 */
207int cap_capget(struct task_struct *target, kernel_cap_t *effective,
208 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 209{
c69e8d9c 210 const struct cred *cred;
b6dff3ec 211
1da177e4 212 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
213 rcu_read_lock();
214 cred = __task_cred(target);
b6dff3ec
DH
215 *effective = cred->cap_effective;
216 *inheritable = cred->cap_inheritable;
217 *permitted = cred->cap_permitted;
c69e8d9c 218 rcu_read_unlock();
1da177e4
LT
219 return 0;
220}
221
1d045980
DH
222/*
223 * Determine whether the inheritable capabilities are limited to the old
224 * permitted set. Returns 1 if they are limited, 0 if they are not.
225 */
72c2d582
AM
226static inline int cap_inh_is_capped(void)
227{
72c2d582 228
1d045980
DH
229 /* they are so limited unless the current task has the CAP_SETPCAP
230 * capability
231 */
c4a4d603 232 if (cap_capable(current_cred(), current_cred()->user_ns,
6a9de491 233 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980 234 return 0;
1d045980 235 return 1;
1209726c 236}
72c2d582 237
1d045980
DH
238/**
239 * cap_capset - Validate and apply proposed changes to current's capabilities
240 * @new: The proposed new credentials; alterations should be made here
241 * @old: The current task's current credentials
242 * @effective: A pointer to the proposed new effective capabilities set
243 * @inheritable: A pointer to the proposed new inheritable capabilities set
244 * @permitted: A pointer to the proposed new permitted capabilities set
245 *
246 * This function validates and applies a proposed mass change to the current
247 * process's capability sets. The changes are made to the proposed new
248 * credentials, and assuming no error, will be committed by the caller of LSM.
249 */
d84f4f99
DH
250int cap_capset(struct cred *new,
251 const struct cred *old,
252 const kernel_cap_t *effective,
253 const kernel_cap_t *inheritable,
254 const kernel_cap_t *permitted)
1da177e4 255{
d84f4f99
DH
256 if (cap_inh_is_capped() &&
257 !cap_issubset(*inheritable,
258 cap_combine(old->cap_inheritable,
259 old->cap_permitted)))
72c2d582 260 /* incapable of using this inheritable set */
1da177e4 261 return -EPERM;
d84f4f99 262
3b7391de 263 if (!cap_issubset(*inheritable,
d84f4f99
DH
264 cap_combine(old->cap_inheritable,
265 old->cap_bset)))
3b7391de
SH
266 /* no new pI capabilities outside bounding set */
267 return -EPERM;
1da177e4
LT
268
269 /* verify restrictions on target's new Permitted set */
d84f4f99 270 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 271 return -EPERM;
1da177e4
LT
272
273 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 274 if (!cap_issubset(*effective, *permitted))
1da177e4 275 return -EPERM;
1da177e4 276
d84f4f99
DH
277 new->cap_effective = *effective;
278 new->cap_inheritable = *inheritable;
279 new->cap_permitted = *permitted;
1da177e4
LT
280 return 0;
281}
282
1d045980
DH
283/*
284 * Clear proposed capability sets for execve().
285 */
b5376771
SH
286static inline void bprm_clear_caps(struct linux_binprm *bprm)
287{
a6f76f23 288 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
289 bprm->cap_effective = false;
290}
291
1d045980
DH
292/**
293 * cap_inode_need_killpriv - Determine if inode change affects privileges
294 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
295 *
296 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
297 * affects the security markings on that inode, and if it is, should
298 * inode_killpriv() be invoked or the change rejected?
299 *
300 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
301 * -ve to deny the change.
302 */
b5376771
SH
303int cap_inode_need_killpriv(struct dentry *dentry)
304{
305 struct inode *inode = dentry->d_inode;
306 int error;
307
acfa4380 308 if (!inode->i_op->getxattr)
b5376771
SH
309 return 0;
310
311 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
312 if (error <= 0)
313 return 0;
314 return 1;
315}
316
1d045980
DH
317/**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
b5376771
SH
325int cap_inode_killpriv(struct dentry *dentry)
326{
327 struct inode *inode = dentry->d_inode;
328
acfa4380 329 if (!inode->i_op->removexattr)
b5376771
SH
330 return 0;
331
332 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
333}
334
1d045980
DH
335/*
336 * Calculate the new process capability sets from the capability sets attached
337 * to a file.
338 */
c0b00441 339static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 340 struct linux_binprm *bprm,
4d49f671
ZL
341 bool *effective,
342 bool *has_cap)
b5376771 343{
a6f76f23 344 struct cred *new = bprm->cred;
c0b00441
EP
345 unsigned i;
346 int ret = 0;
347
348 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 349 *effective = true;
c0b00441 350
4d49f671
ZL
351 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 *has_cap = true;
353
c0b00441
EP
354 CAP_FOR_EACH_U32(i) {
355 __u32 permitted = caps->permitted.cap[i];
356 __u32 inheritable = caps->inheritable.cap[i];
357
358 /*
359 * pP' = (X & fP) | (pI & fI)
360 */
a6f76f23
DH
361 new->cap_permitted.cap[i] =
362 (new->cap_bset.cap[i] & permitted) |
363 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 364
a6f76f23
DH
365 if (permitted & ~new->cap_permitted.cap[i])
366 /* insufficient to execute correctly */
c0b00441 367 ret = -EPERM;
c0b00441
EP
368 }
369
370 /*
371 * For legacy apps, with no internal support for recognizing they
372 * do not have enough capabilities, we return an error if they are
373 * missing some "forced" (aka file-permitted) capabilities.
374 */
a6f76f23 375 return *effective ? ret : 0;
c0b00441
EP
376}
377
1d045980
DH
378/*
379 * Extract the on-exec-apply capability sets for an executable file.
380 */
c0b00441
EP
381int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
382{
383 struct inode *inode = dentry->d_inode;
b5376771 384 __u32 magic_etc;
e338d263 385 unsigned tocopy, i;
c0b00441
EP
386 int size;
387 struct vfs_cap_data caps;
388
389 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
390
acfa4380 391 if (!inode || !inode->i_op->getxattr)
c0b00441
EP
392 return -ENODATA;
393
394 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
395 XATTR_CAPS_SZ);
a6f76f23 396 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
397 /* no data, that's ok */
398 return -ENODATA;
c0b00441
EP
399 if (size < 0)
400 return size;
b5376771 401
e338d263 402 if (size < sizeof(magic_etc))
b5376771
SH
403 return -EINVAL;
404
c0b00441 405 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b5376771 406
a6f76f23 407 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
408 case VFS_CAP_REVISION_1:
409 if (size != XATTR_CAPS_SZ_1)
410 return -EINVAL;
411 tocopy = VFS_CAP_U32_1;
412 break;
413 case VFS_CAP_REVISION_2:
414 if (size != XATTR_CAPS_SZ_2)
415 return -EINVAL;
416 tocopy = VFS_CAP_U32_2;
417 break;
b5376771
SH
418 default:
419 return -EINVAL;
420 }
e338d263 421
5459c164 422 CAP_FOR_EACH_U32(i) {
c0b00441
EP
423 if (i >= tocopy)
424 break;
425 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
426 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263 427 }
a6f76f23 428
76f01555
EP
429 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
430 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431
c0b00441 432 return 0;
b5376771
SH
433}
434
1d045980
DH
435/*
436 * Attempt to get the on-exec apply capability sets for an executable file from
437 * its xattrs and, if present, apply them to the proposed credentials being
438 * constructed by execve().
439 */
4d49f671 440static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b5376771
SH
441{
442 struct dentry *dentry;
443 int rc = 0;
c0b00441 444 struct cpu_vfs_cap_data vcaps;
b5376771 445
3318a386
SH
446 bprm_clear_caps(bprm);
447
1f29fae2
SH
448 if (!file_caps_enabled)
449 return 0;
450
182be684 451 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
b5376771 452 return 0;
b5376771
SH
453
454 dentry = dget(bprm->file->f_dentry);
b5376771 455
c0b00441
EP
456 rc = get_vfs_caps_from_disk(dentry, &vcaps);
457 if (rc < 0) {
458 if (rc == -EINVAL)
459 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
460 __func__, rc, bprm->filename);
461 else if (rc == -ENODATA)
462 rc = 0;
b5376771
SH
463 goto out;
464 }
b5376771 465
4d49f671 466 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23
DH
467 if (rc == -EINVAL)
468 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
469 __func__, rc, bprm->filename);
b5376771
SH
470
471out:
472 dput(dentry);
473 if (rc)
474 bprm_clear_caps(bprm);
475
476 return rc;
477}
478
1d045980
DH
479/**
480 * cap_bprm_set_creds - Set up the proposed credentials for execve().
481 * @bprm: The execution parameters, including the proposed creds
482 *
483 * Set up the proposed credentials for a new execution context being
484 * constructed by execve(). The proposed creds in @bprm->cred is altered,
485 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23
DH
486 */
487int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 488{
a6f76f23
DH
489 const struct cred *old = current_cred();
490 struct cred *new = bprm->cred;
7d8db180 491 bool effective, has_cap = false;
b5376771 492 int ret;
18815a18 493 kuid_t root_uid;
1da177e4 494
a6f76f23 495 effective = false;
4d49f671 496 ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23
DH
497 if (ret < 0)
498 return ret;
1da177e4 499
18815a18
EB
500 root_uid = make_kuid(new->user_ns, 0);
501
5459c164 502 if (!issecure(SECURE_NOROOT)) {
b5f22a59
SH
503 /*
504 * If the legacy file capability is set, then don't set privs
505 * for a setuid root binary run by a non-root user. Do set it
506 * for a root user just to cause least surprise to an admin.
507 */
18815a18 508 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
b5f22a59
SH
509 warn_setuid_and_fcaps_mixed(bprm->filename);
510 goto skip;
511 }
5459c164
AM
512 /*
513 * To support inheritance of root-permissions and suid-root
514 * executables under compatibility mode, we override the
515 * capability sets for the file.
516 *
a6f76f23 517 * If only the real uid is 0, we do not set the effective bit.
5459c164 518 */
18815a18 519 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
5459c164 520 /* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23
DH
521 new->cap_permitted = cap_combine(old->cap_bset,
522 old->cap_inheritable);
1da177e4 523 }
18815a18 524 if (uid_eq(new->euid, root_uid))
a6f76f23 525 effective = true;
1da177e4 526 }
b5f22a59 527skip:
b5376771 528
d52fc5dd
EP
529 /* if we have fs caps, clear dangerous personality flags */
530 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
531 bprm->per_clear |= PER_CLEAR_ON_SETID;
532
533
a6f76f23 534 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
535 * credentials unless they have the appropriate permit.
536 *
537 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 538 */
18815a18
EB
539 if ((!uid_eq(new->euid, old->uid) ||
540 !gid_eq(new->egid, old->gid) ||
a6f76f23
DH
541 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
542 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
543 /* downgrade; they get no more than they had, and maybe less */
259e5e6c
AL
544 if (!capable(CAP_SETUID) ||
545 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
546 new->euid = new->uid;
547 new->egid = new->gid;
1da177e4 548 }
b3a222e5
SH
549 new->cap_permitted = cap_intersect(new->cap_permitted,
550 old->cap_permitted);
1da177e4
LT
551 }
552
a6f76f23
DH
553 new->suid = new->fsuid = new->euid;
554 new->sgid = new->fsgid = new->egid;
1da177e4 555
4bf2ea77
EP
556 if (effective)
557 new->cap_effective = new->cap_permitted;
558 else
559 cap_clear(new->cap_effective);
a6f76f23 560 bprm->cap_effective = effective;
1da177e4 561
3fc689e9
EP
562 /*
563 * Audit candidate if current->cap_effective is set
564 *
565 * We do not bother to audit if 3 things are true:
566 * 1) cap_effective has all caps
567 * 2) we are root
568 * 3) root is supposed to have all caps (SECURE_NOROOT)
569 * Since this is just a normal root execing a process.
570 *
571 * Number 1 above might fail if you don't have a full bset, but I think
572 * that is interesting information to audit.
573 */
d84f4f99
DH
574 if (!cap_isclear(new->cap_effective)) {
575 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
18815a18 576 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
a6f76f23
DH
577 issecure(SECURE_NOROOT)) {
578 ret = audit_log_bprm_fcaps(bprm, new, old);
579 if (ret < 0)
580 return ret;
581 }
3fc689e9 582 }
1da177e4 583
d84f4f99 584 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
a6f76f23 585 return 0;
1da177e4
LT
586}
587
1d045980
DH
588/**
589 * cap_bprm_secureexec - Determine whether a secure execution is required
590 * @bprm: The execution parameters
591 *
592 * Determine whether a secure execution is required, return 1 if it is, and 0
593 * if it is not.
594 *
595 * The credentials have been committed by this point, and so are no longer
596 * available through @bprm->cred.
a6f76f23
DH
597 */
598int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 599{
c69e8d9c 600 const struct cred *cred = current_cred();
18815a18 601 kuid_t root_uid = make_kuid(cred->user_ns, 0);
b6dff3ec 602
18815a18 603 if (!uid_eq(cred->uid, root_uid)) {
b5376771
SH
604 if (bprm->cap_effective)
605 return 1;
a6f76f23 606 if (!cap_isclear(cred->cap_permitted))
b5376771
SH
607 return 1;
608 }
609
18815a18
EB
610 return (!uid_eq(cred->euid, cred->uid) ||
611 !gid_eq(cred->egid, cred->gid));
1da177e4
LT
612}
613
1d045980
DH
614/**
615 * cap_inode_setxattr - Determine whether an xattr may be altered
616 * @dentry: The inode/dentry being altered
617 * @name: The name of the xattr to be changed
618 * @value: The value that the xattr will be changed to
619 * @size: The size of value
620 * @flags: The replacement flag
621 *
622 * Determine whether an xattr may be altered or set on an inode, returning 0 if
623 * permission is granted, -ve if denied.
624 *
625 * This is used to make sure security xattrs don't get updated or set by those
626 * who aren't privileged to do so.
627 */
8f0cfa52
DH
628int cap_inode_setxattr(struct dentry *dentry, const char *name,
629 const void *value, size_t size, int flags)
1da177e4 630{
b5376771
SH
631 if (!strcmp(name, XATTR_NAME_CAPS)) {
632 if (!capable(CAP_SETFCAP))
633 return -EPERM;
634 return 0;
1d045980
DH
635 }
636
637 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 638 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
639 !capable(CAP_SYS_ADMIN))
640 return -EPERM;
641 return 0;
642}
643
1d045980
DH
644/**
645 * cap_inode_removexattr - Determine whether an xattr may be removed
646 * @dentry: The inode/dentry being altered
647 * @name: The name of the xattr to be changed
648 *
649 * Determine whether an xattr may be removed from an inode, returning 0 if
650 * permission is granted, -ve if denied.
651 *
652 * This is used to make sure security xattrs don't get removed by those who
653 * aren't privileged to remove them.
654 */
8f0cfa52 655int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 656{
b5376771
SH
657 if (!strcmp(name, XATTR_NAME_CAPS)) {
658 if (!capable(CAP_SETFCAP))
659 return -EPERM;
660 return 0;
1d045980
DH
661 }
662
663 if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e 664 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4
LT
665 !capable(CAP_SYS_ADMIN))
666 return -EPERM;
667 return 0;
668}
669
a6f76f23 670/*
1da177e4
LT
671 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
672 * a process after a call to setuid, setreuid, or setresuid.
673 *
674 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
675 * {r,e,s}uid != 0, the permitted and effective capabilities are
676 * cleared.
677 *
678 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
679 * capabilities of the process are cleared.
680 *
681 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
682 * capabilities are set to the permitted capabilities.
683 *
a6f76f23 684 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
685 * never happen.
686 *
a6f76f23 687 * -astor
1da177e4
LT
688 *
689 * cevans - New behaviour, Oct '99
690 * A process may, via prctl(), elect to keep its capabilities when it
691 * calls setuid() and switches away from uid==0. Both permitted and
692 * effective sets will be retained.
693 * Without this change, it was impossible for a daemon to drop only some
694 * of its privilege. The call to setuid(!=0) would drop all privileges!
695 * Keeping uid 0 is not an option because uid 0 owns too many vital
696 * files..
697 * Thanks to Olaf Kirch and Peter Benie for spotting this.
698 */
d84f4f99 699static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 700{
18815a18
EB
701 kuid_t root_uid = make_kuid(old->user_ns, 0);
702
703 if ((uid_eq(old->uid, root_uid) ||
704 uid_eq(old->euid, root_uid) ||
705 uid_eq(old->suid, root_uid)) &&
706 (!uid_eq(new->uid, root_uid) &&
707 !uid_eq(new->euid, root_uid) &&
708 !uid_eq(new->suid, root_uid)) &&
3898b1b4 709 !issecure(SECURE_KEEP_CAPS)) {
d84f4f99
DH
710 cap_clear(new->cap_permitted);
711 cap_clear(new->cap_effective);
1da177e4 712 }
18815a18 713 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 714 cap_clear(new->cap_effective);
18815a18 715 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 716 new->cap_effective = new->cap_permitted;
1da177e4
LT
717}
718
1d045980
DH
719/**
720 * cap_task_fix_setuid - Fix up the results of setuid() call
721 * @new: The proposed credentials
722 * @old: The current task's current credentials
723 * @flags: Indications of what has changed
724 *
725 * Fix up the results of setuid() call before the credential changes are
726 * actually applied, returning 0 to grant the changes, -ve to deny them.
727 */
d84f4f99 728int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
729{
730 switch (flags) {
731 case LSM_SETID_RE:
732 case LSM_SETID_ID:
733 case LSM_SETID_RES:
1d045980
DH
734 /* juggle the capabilities to follow [RES]UID changes unless
735 * otherwise suppressed */
d84f4f99
DH
736 if (!issecure(SECURE_NO_SETUID_FIXUP))
737 cap_emulate_setxuid(new, old);
1da177e4 738 break;
1da177e4 739
1d045980
DH
740 case LSM_SETID_FS:
741 /* juggle the capabilties to follow FSUID changes, unless
742 * otherwise suppressed
743 *
d84f4f99
DH
744 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
745 * if not, we might be a bit too harsh here.
746 */
747 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
748 kuid_t root_uid = make_kuid(old->user_ns, 0);
749 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
750 new->cap_effective =
751 cap_drop_fs_set(new->cap_effective);
1d045980 752
18815a18 753 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
754 new->cap_effective =
755 cap_raise_fs_set(new->cap_effective,
756 new->cap_permitted);
1da177e4 757 }
d84f4f99 758 break;
1d045980 759
1da177e4
LT
760 default:
761 return -EINVAL;
762 }
763
764 return 0;
765}
766
b5376771
SH
767/*
768 * Rationale: code calling task_setscheduler, task_setioprio, and
769 * task_setnice, assumes that
770 * . if capable(cap_sys_nice), then those actions should be allowed
771 * . if not capable(cap_sys_nice), but acting on your own processes,
772 * then those actions should be allowed
773 * This is insufficient now since you can call code without suid, but
774 * yet with increased caps.
775 * So we check for increased caps on the target process.
776 */
de45e806 777static int cap_safe_nice(struct task_struct *p)
b5376771 778{
c69e8d9c
DH
779 int is_subset;
780
781 rcu_read_lock();
782 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
783 current_cred()->cap_permitted);
784 rcu_read_unlock();
785
786 if (!is_subset && !capable(CAP_SYS_NICE))
b5376771
SH
787 return -EPERM;
788 return 0;
789}
790
1d045980
DH
791/**
792 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
793 * @p: The task to affect
1d045980
DH
794 *
795 * Detemine if the requested scheduler policy change is permitted for the
796 * specified task, returning 0 if permission is granted, -ve if denied.
797 */
b0ae1981 798int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
799{
800 return cap_safe_nice(p);
801}
802
1d045980
DH
803/**
804 * cap_task_ioprio - Detemine if I/O priority change is permitted
805 * @p: The task to affect
806 * @ioprio: The I/O priority to set
807 *
808 * Detemine if the requested I/O priority change is permitted for the specified
809 * task, returning 0 if permission is granted, -ve if denied.
810 */
811int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
812{
813 return cap_safe_nice(p);
814}
815
1d045980
DH
816/**
817 * cap_task_ioprio - Detemine if task priority change is permitted
818 * @p: The task to affect
819 * @nice: The nice value to set
820 *
821 * Detemine if the requested task priority change is permitted for the
822 * specified task, returning 0 if permission is granted, -ve if denied.
823 */
824int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
825{
826 return cap_safe_nice(p);
827}
828
3b7391de 829/*
1d045980
DH
830 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
831 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 832 */
d84f4f99 833static long cap_prctl_drop(struct cred *new, unsigned long cap)
3b7391de
SH
834{
835 if (!capable(CAP_SETPCAP))
836 return -EPERM;
837 if (!cap_valid(cap))
838 return -EINVAL;
d84f4f99
DH
839
840 cap_lower(new->cap_bset, cap);
3b7391de
SH
841 return 0;
842}
3898b1b4 843
1d045980
DH
844/**
845 * cap_task_prctl - Implement process control functions for this security module
846 * @option: The process control function requested
847 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
848 *
849 * Allow process control functions (sys_prctl()) to alter capabilities; may
850 * also deny access to other functions not otherwise implemented here.
851 *
852 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
853 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
854 * modules will consider performing the function.
855 */
3898b1b4 856int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 857 unsigned long arg4, unsigned long arg5)
3898b1b4 858{
d84f4f99 859 struct cred *new;
3898b1b4
AM
860 long error = 0;
861
d84f4f99
DH
862 new = prepare_creds();
863 if (!new)
864 return -ENOMEM;
865
3898b1b4
AM
866 switch (option) {
867 case PR_CAPBSET_READ:
d84f4f99 868 error = -EINVAL;
3898b1b4 869 if (!cap_valid(arg2))
d84f4f99
DH
870 goto error;
871 error = !!cap_raised(new->cap_bset, arg2);
872 goto no_change;
873
3898b1b4 874 case PR_CAPBSET_DROP:
d84f4f99
DH
875 error = cap_prctl_drop(new, arg2);
876 if (error < 0)
877 goto error;
878 goto changed;
3898b1b4
AM
879
880 /*
881 * The next four prctl's remain to assist with transitioning a
882 * system from legacy UID=0 based privilege (when filesystem
883 * capabilities are not in use) to a system using filesystem
884 * capabilities only - as the POSIX.1e draft intended.
885 *
886 * Note:
887 *
888 * PR_SET_SECUREBITS =
889 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
890 * | issecure_mask(SECURE_NOROOT)
891 * | issecure_mask(SECURE_NOROOT_LOCKED)
892 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
893 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
894 *
895 * will ensure that the current process and all of its
896 * children will be locked into a pure
897 * capability-based-privilege environment.
898 */
899 case PR_SET_SECUREBITS:
d84f4f99
DH
900 error = -EPERM;
901 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
902 & (new->securebits ^ arg2)) /*[1]*/
903 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
904 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 905 || (cap_capable(current_cred(),
c4a4d603 906 current_cred()->user_ns, CAP_SETPCAP,
3699c53c 907 SECURITY_CAP_AUDIT) != 0) /*[4]*/
3898b1b4
AM
908 /*
909 * [1] no changing of bits that are locked
910 * [2] no unlocking of locks
911 * [3] no setting of unsupported bits
912 * [4] doing anything requires privilege (go read about
913 * the "sendmail capabilities bug")
914 */
d84f4f99
DH
915 )
916 /* cannot change a locked bit */
917 goto error;
918 new->securebits = arg2;
919 goto changed;
920
3898b1b4 921 case PR_GET_SECUREBITS:
d84f4f99
DH
922 error = new->securebits;
923 goto no_change;
3898b1b4 924
3898b1b4
AM
925 case PR_GET_KEEPCAPS:
926 if (issecure(SECURE_KEEP_CAPS))
927 error = 1;
d84f4f99
DH
928 goto no_change;
929
3898b1b4 930 case PR_SET_KEEPCAPS:
d84f4f99 931 error = -EINVAL;
3898b1b4 932 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
d84f4f99
DH
933 goto error;
934 error = -EPERM;
935 if (issecure(SECURE_KEEP_CAPS_LOCKED))
936 goto error;
937 if (arg2)
938 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 939 else
d84f4f99
DH
940 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
941 goto changed;
3898b1b4
AM
942
943 default:
944 /* No functionality available - continue with default */
d84f4f99
DH
945 error = -ENOSYS;
946 goto error;
3898b1b4
AM
947 }
948
949 /* Functionality provided */
d84f4f99
DH
950changed:
951 return commit_creds(new);
952
953no_change:
d84f4f99
DH
954error:
955 abort_creds(new);
956 return error;
1da177e4
LT
957}
958
1d045980
DH
959/**
960 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
961 * @mm: The VM space in which the new mapping is to be made
962 * @pages: The size of the mapping
963 *
964 * Determine whether the allocation of a new virtual mapping by the current
965 * task is permitted, returning 0 if permission is granted, -ve if not.
966 */
34b4e4aa 967int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
968{
969 int cap_sys_admin = 0;
970
6a9de491 971 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 972 SECURITY_CAP_NOAUDIT) == 0)
1da177e4 973 cap_sys_admin = 1;
34b4e4aa 974 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4 975}
7c73875e
EP
976
977/*
d007794a 978 * cap_mmap_addr - check if able to map given addr
7c73875e 979 * @addr: address attempting to be mapped
7c73875e 980 *
6f262d8e 981 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
982 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
983 * capability security module. Returns 0 if this mapping should be allowed
984 * -EPERM if not.
985 */
d007794a 986int cap_mmap_addr(unsigned long addr)
7c73875e
EP
987{
988 int ret = 0;
989
a2551df7 990 if (addr < dac_mmap_min_addr) {
6a9de491 991 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e
EP
992 SECURITY_CAP_AUDIT);
993 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
994 if (ret == 0)
995 current->flags |= PF_SUPERPRIV;
996 }
997 return ret;
998}
d007794a 999
e5467859
AV
1000int cap_mmap_file(struct file *file, unsigned long reqprot,
1001 unsigned long prot, unsigned long flags)
d007794a 1002{
e5467859 1003 return 0;
d007794a 1004}