Linux 3.10.55
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/security.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57 {
58 return 0;
59 }
60
61 /**
62 * cap_capable - Determine whether a task has a particular effective capability
63 * @cred: The credentials to use
64 * @ns: The user namespace in which we need the capability
65 * @cap: The capability to check for
66 * @audit: Whether to write an audit message or not
67 *
68 * Determine whether the nominated task has the specified capability amongst
69 * its effective set, returning 0 if it does, -ve if it does not.
70 *
71 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72 * and has_capability() functions. That is, it has the reverse semantics:
73 * cap_has_capability() returns 0 when a task has a capability, but the
74 * kernel's capable() and has_capability() returns 1 for this case.
75 */
76 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 int cap, int audit)
78 {
79 struct user_namespace *ns = targ_ns;
80
81 /* See if cred has the capability in the target user namespace
82 * by examining the target user namespace and all of the target
83 * user namespace's parents.
84 */
85 for (;;) {
86 /* Do we have the necessary capabilities? */
87 if (ns == cred->user_ns)
88 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
89
90 /* Have we tried all of the parent namespaces? */
91 if (ns == &init_user_ns)
92 return -EPERM;
93
94 /*
95 * The owner of the user namespace in the parent of the
96 * user namespace has all caps.
97 */
98 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
99 return 0;
100
101 /*
102 * If you have a capability in a parent user ns, then you have
103 * it over all children user namespaces as well.
104 */
105 ns = ns->parent;
106 }
107
108 /* We never get here */
109 }
110
111 /**
112 * cap_settime - Determine whether the current process may set the system clock
113 * @ts: The time to set
114 * @tz: The timezone to set
115 *
116 * Determine whether the current process may set the system clock and timezone
117 * information, returning 0 if permission granted, -ve if denied.
118 */
119 int cap_settime(const struct timespec *ts, const struct timezone *tz)
120 {
121 if (!capable(CAP_SYS_TIME))
122 return -EPERM;
123 return 0;
124 }
125
126 /**
127 * cap_ptrace_access_check - Determine whether the current process may access
128 * another
129 * @child: The process to be accessed
130 * @mode: The mode of attachment.
131 *
132 * If we are in the same or an ancestor user_ns and have all the target
133 * task's capabilities, then ptrace access is allowed.
134 * If we have the ptrace capability to the target user_ns, then ptrace
135 * access is allowed.
136 * Else denied.
137 *
138 * Determine whether a process may access another, returning 0 if permission
139 * granted, -ve if denied.
140 */
141 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
142 {
143 int ret = 0;
144 const struct cred *cred, *child_cred;
145
146 rcu_read_lock();
147 cred = current_cred();
148 child_cred = __task_cred(child);
149 if (cred->user_ns == child_cred->user_ns &&
150 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
151 goto out;
152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
153 goto out;
154 ret = -EPERM;
155 out:
156 rcu_read_unlock();
157 return ret;
158 }
159
160 /**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
173 int cap_ptrace_traceme(struct task_struct *parent)
174 {
175 int ret = 0;
176 const struct cred *cred, *child_cred;
177
178 rcu_read_lock();
179 cred = __task_cred(parent);
180 child_cred = current_cred();
181 if (cred->user_ns == child_cred->user_ns &&
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
185 goto out;
186 ret = -EPERM;
187 out:
188 rcu_read_unlock();
189 return ret;
190 }
191
192 /**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
204 {
205 const struct cred *cred;
206
207 /* Derived from kernel/capability.c:sys_capget. */
208 rcu_read_lock();
209 cred = __task_cred(target);
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
213 rcu_read_unlock();
214 return 0;
215 }
216
217 /*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
221 static inline int cap_inh_is_capped(void)
222 {
223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
227 if (cap_capable(current_cred(), current_cred()->user_ns,
228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
229 return 0;
230 return 1;
231 }
232
233 /**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
245 int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
250 {
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
255 /* incapable of using this inheritable set */
256 return -EPERM;
257
258 if (!cap_issubset(*inheritable,
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
263
264 /* verify restrictions on target's new Permitted set */
265 if (!cap_issubset(*permitted, old->cap_permitted))
266 return -EPERM;
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
269 if (!cap_issubset(*effective, *permitted))
270 return -EPERM;
271
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
275 return 0;
276 }
277
278 /*
279 * Clear proposed capability sets for execve().
280 */
281 static inline void bprm_clear_caps(struct linux_binprm *bprm)
282 {
283 cap_clear(bprm->cred->cap_permitted);
284 bprm->cap_effective = false;
285 }
286
287 /**
288 * cap_inode_need_killpriv - Determine if inode change affects privileges
289 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
290 *
291 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
292 * affects the security markings on that inode, and if it is, should
293 * inode_killpriv() be invoked or the change rejected?
294 *
295 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
296 * -ve to deny the change.
297 */
298 int cap_inode_need_killpriv(struct dentry *dentry)
299 {
300 struct inode *inode = dentry->d_inode;
301 int error;
302
303 if (!inode->i_op->getxattr)
304 return 0;
305
306 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
307 if (error <= 0)
308 return 0;
309 return 1;
310 }
311
312 /**
313 * cap_inode_killpriv - Erase the security markings on an inode
314 * @dentry: The inode/dentry to alter
315 *
316 * Erase the privilege-enhancing security markings on an inode.
317 *
318 * Returns 0 if successful, -ve on error.
319 */
320 int cap_inode_killpriv(struct dentry *dentry)
321 {
322 struct inode *inode = dentry->d_inode;
323
324 if (!inode->i_op->removexattr)
325 return 0;
326
327 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
328 }
329
330 /*
331 * Calculate the new process capability sets from the capability sets attached
332 * to a file.
333 */
334 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
335 struct linux_binprm *bprm,
336 bool *effective,
337 bool *has_cap)
338 {
339 struct cred *new = bprm->cred;
340 unsigned i;
341 int ret = 0;
342
343 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
344 *effective = true;
345
346 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
347 *has_cap = true;
348
349 CAP_FOR_EACH_U32(i) {
350 __u32 permitted = caps->permitted.cap[i];
351 __u32 inheritable = caps->inheritable.cap[i];
352
353 /*
354 * pP' = (X & fP) | (pI & fI)
355 */
356 new->cap_permitted.cap[i] =
357 (new->cap_bset.cap[i] & permitted) |
358 (new->cap_inheritable.cap[i] & inheritable);
359
360 if (permitted & ~new->cap_permitted.cap[i])
361 /* insufficient to execute correctly */
362 ret = -EPERM;
363 }
364
365 /*
366 * For legacy apps, with no internal support for recognizing they
367 * do not have enough capabilities, we return an error if they are
368 * missing some "forced" (aka file-permitted) capabilities.
369 */
370 return *effective ? ret : 0;
371 }
372
373 /*
374 * Extract the on-exec-apply capability sets for an executable file.
375 */
376 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
377 {
378 struct inode *inode = dentry->d_inode;
379 __u32 magic_etc;
380 unsigned tocopy, i;
381 int size;
382 struct vfs_cap_data caps;
383
384 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
385
386 if (!inode || !inode->i_op->getxattr)
387 return -ENODATA;
388
389 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
390 XATTR_CAPS_SZ);
391 if (size == -ENODATA || size == -EOPNOTSUPP)
392 /* no data, that's ok */
393 return -ENODATA;
394 if (size < 0)
395 return size;
396
397 if (size < sizeof(magic_etc))
398 return -EINVAL;
399
400 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
401
402 switch (magic_etc & VFS_CAP_REVISION_MASK) {
403 case VFS_CAP_REVISION_1:
404 if (size != XATTR_CAPS_SZ_1)
405 return -EINVAL;
406 tocopy = VFS_CAP_U32_1;
407 break;
408 case VFS_CAP_REVISION_2:
409 if (size != XATTR_CAPS_SZ_2)
410 return -EINVAL;
411 tocopy = VFS_CAP_U32_2;
412 break;
413 default:
414 return -EINVAL;
415 }
416
417 CAP_FOR_EACH_U32(i) {
418 if (i >= tocopy)
419 break;
420 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
421 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
422 }
423
424 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
425 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
426
427 return 0;
428 }
429
430 /*
431 * Attempt to get the on-exec apply capability sets for an executable file from
432 * its xattrs and, if present, apply them to the proposed credentials being
433 * constructed by execve().
434 */
435 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
436 {
437 struct dentry *dentry;
438 int rc = 0;
439 struct cpu_vfs_cap_data vcaps;
440
441 bprm_clear_caps(bprm);
442
443 if (!file_caps_enabled)
444 return 0;
445
446 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
447 return 0;
448
449 dentry = dget(bprm->file->f_dentry);
450
451 rc = get_vfs_caps_from_disk(dentry, &vcaps);
452 if (rc < 0) {
453 if (rc == -EINVAL)
454 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
455 __func__, rc, bprm->filename);
456 else if (rc == -ENODATA)
457 rc = 0;
458 goto out;
459 }
460
461 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
462 if (rc == -EINVAL)
463 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
464 __func__, rc, bprm->filename);
465
466 out:
467 dput(dentry);
468 if (rc)
469 bprm_clear_caps(bprm);
470
471 return rc;
472 }
473
474 /**
475 * cap_bprm_set_creds - Set up the proposed credentials for execve().
476 * @bprm: The execution parameters, including the proposed creds
477 *
478 * Set up the proposed credentials for a new execution context being
479 * constructed by execve(). The proposed creds in @bprm->cred is altered,
480 * which won't take effect immediately. Returns 0 if successful, -ve on error.
481 */
482 int cap_bprm_set_creds(struct linux_binprm *bprm)
483 {
484 const struct cred *old = current_cred();
485 struct cred *new = bprm->cred;
486 bool effective, has_cap = false;
487 int ret;
488 kuid_t root_uid;
489
490 effective = false;
491 ret = get_file_caps(bprm, &effective, &has_cap);
492 if (ret < 0)
493 return ret;
494
495 root_uid = make_kuid(new->user_ns, 0);
496
497 if (!issecure(SECURE_NOROOT)) {
498 /*
499 * If the legacy file capability is set, then don't set privs
500 * for a setuid root binary run by a non-root user. Do set it
501 * for a root user just to cause least surprise to an admin.
502 */
503 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
504 warn_setuid_and_fcaps_mixed(bprm->filename);
505 goto skip;
506 }
507 /*
508 * To support inheritance of root-permissions and suid-root
509 * executables under compatibility mode, we override the
510 * capability sets for the file.
511 *
512 * If only the real uid is 0, we do not set the effective bit.
513 */
514 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
515 /* pP' = (cap_bset & ~0) | (pI & ~0) */
516 new->cap_permitted = cap_combine(old->cap_bset,
517 old->cap_inheritable);
518 }
519 if (uid_eq(new->euid, root_uid))
520 effective = true;
521 }
522 skip:
523
524 /* if we have fs caps, clear dangerous personality flags */
525 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
526 bprm->per_clear |= PER_CLEAR_ON_SETID;
527
528
529 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
530 * credentials unless they have the appropriate permit.
531 *
532 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
533 */
534 if ((!uid_eq(new->euid, old->uid) ||
535 !gid_eq(new->egid, old->gid) ||
536 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
537 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
538 /* downgrade; they get no more than they had, and maybe less */
539 if (!capable(CAP_SETUID) ||
540 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
541 new->euid = new->uid;
542 new->egid = new->gid;
543 }
544 new->cap_permitted = cap_intersect(new->cap_permitted,
545 old->cap_permitted);
546 }
547
548 new->suid = new->fsuid = new->euid;
549 new->sgid = new->fsgid = new->egid;
550
551 if (effective)
552 new->cap_effective = new->cap_permitted;
553 else
554 cap_clear(new->cap_effective);
555 bprm->cap_effective = effective;
556
557 /*
558 * Audit candidate if current->cap_effective is set
559 *
560 * We do not bother to audit if 3 things are true:
561 * 1) cap_effective has all caps
562 * 2) we are root
563 * 3) root is supposed to have all caps (SECURE_NOROOT)
564 * Since this is just a normal root execing a process.
565 *
566 * Number 1 above might fail if you don't have a full bset, but I think
567 * that is interesting information to audit.
568 */
569 if (!cap_isclear(new->cap_effective)) {
570 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
571 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
572 issecure(SECURE_NOROOT)) {
573 ret = audit_log_bprm_fcaps(bprm, new, old);
574 if (ret < 0)
575 return ret;
576 }
577 }
578
579 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
580 return 0;
581 }
582
583 /**
584 * cap_bprm_secureexec - Determine whether a secure execution is required
585 * @bprm: The execution parameters
586 *
587 * Determine whether a secure execution is required, return 1 if it is, and 0
588 * if it is not.
589 *
590 * The credentials have been committed by this point, and so are no longer
591 * available through @bprm->cred.
592 */
593 int cap_bprm_secureexec(struct linux_binprm *bprm)
594 {
595 const struct cred *cred = current_cred();
596 kuid_t root_uid = make_kuid(cred->user_ns, 0);
597
598 if (!uid_eq(cred->uid, root_uid)) {
599 if (bprm->cap_effective)
600 return 1;
601 if (!cap_isclear(cred->cap_permitted))
602 return 1;
603 }
604
605 return (!uid_eq(cred->euid, cred->uid) ||
606 !gid_eq(cred->egid, cred->gid));
607 }
608
609 /**
610 * cap_inode_setxattr - Determine whether an xattr may be altered
611 * @dentry: The inode/dentry being altered
612 * @name: The name of the xattr to be changed
613 * @value: The value that the xattr will be changed to
614 * @size: The size of value
615 * @flags: The replacement flag
616 *
617 * Determine whether an xattr may be altered or set on an inode, returning 0 if
618 * permission is granted, -ve if denied.
619 *
620 * This is used to make sure security xattrs don't get updated or set by those
621 * who aren't privileged to do so.
622 */
623 int cap_inode_setxattr(struct dentry *dentry, const char *name,
624 const void *value, size_t size, int flags)
625 {
626 if (!strcmp(name, XATTR_NAME_CAPS)) {
627 if (!capable(CAP_SETFCAP))
628 return -EPERM;
629 return 0;
630 }
631
632 if (!strncmp(name, XATTR_SECURITY_PREFIX,
633 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
634 !capable(CAP_SYS_ADMIN))
635 return -EPERM;
636 return 0;
637 }
638
639 /**
640 * cap_inode_removexattr - Determine whether an xattr may be removed
641 * @dentry: The inode/dentry being altered
642 * @name: The name of the xattr to be changed
643 *
644 * Determine whether an xattr may be removed from an inode, returning 0 if
645 * permission is granted, -ve if denied.
646 *
647 * This is used to make sure security xattrs don't get removed by those who
648 * aren't privileged to remove them.
649 */
650 int cap_inode_removexattr(struct dentry *dentry, const char *name)
651 {
652 if (!strcmp(name, XATTR_NAME_CAPS)) {
653 if (!capable(CAP_SETFCAP))
654 return -EPERM;
655 return 0;
656 }
657
658 if (!strncmp(name, XATTR_SECURITY_PREFIX,
659 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
660 !capable(CAP_SYS_ADMIN))
661 return -EPERM;
662 return 0;
663 }
664
665 /*
666 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
667 * a process after a call to setuid, setreuid, or setresuid.
668 *
669 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
670 * {r,e,s}uid != 0, the permitted and effective capabilities are
671 * cleared.
672 *
673 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
674 * capabilities of the process are cleared.
675 *
676 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
677 * capabilities are set to the permitted capabilities.
678 *
679 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
680 * never happen.
681 *
682 * -astor
683 *
684 * cevans - New behaviour, Oct '99
685 * A process may, via prctl(), elect to keep its capabilities when it
686 * calls setuid() and switches away from uid==0. Both permitted and
687 * effective sets will be retained.
688 * Without this change, it was impossible for a daemon to drop only some
689 * of its privilege. The call to setuid(!=0) would drop all privileges!
690 * Keeping uid 0 is not an option because uid 0 owns too many vital
691 * files..
692 * Thanks to Olaf Kirch and Peter Benie for spotting this.
693 */
694 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
695 {
696 kuid_t root_uid = make_kuid(old->user_ns, 0);
697
698 if ((uid_eq(old->uid, root_uid) ||
699 uid_eq(old->euid, root_uid) ||
700 uid_eq(old->suid, root_uid)) &&
701 (!uid_eq(new->uid, root_uid) &&
702 !uid_eq(new->euid, root_uid) &&
703 !uid_eq(new->suid, root_uid)) &&
704 !issecure(SECURE_KEEP_CAPS)) {
705 cap_clear(new->cap_permitted);
706 cap_clear(new->cap_effective);
707 }
708 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
709 cap_clear(new->cap_effective);
710 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
711 new->cap_effective = new->cap_permitted;
712 }
713
714 /**
715 * cap_task_fix_setuid - Fix up the results of setuid() call
716 * @new: The proposed credentials
717 * @old: The current task's current credentials
718 * @flags: Indications of what has changed
719 *
720 * Fix up the results of setuid() call before the credential changes are
721 * actually applied, returning 0 to grant the changes, -ve to deny them.
722 */
723 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
724 {
725 switch (flags) {
726 case LSM_SETID_RE:
727 case LSM_SETID_ID:
728 case LSM_SETID_RES:
729 /* juggle the capabilities to follow [RES]UID changes unless
730 * otherwise suppressed */
731 if (!issecure(SECURE_NO_SETUID_FIXUP))
732 cap_emulate_setxuid(new, old);
733 break;
734
735 case LSM_SETID_FS:
736 /* juggle the capabilties to follow FSUID changes, unless
737 * otherwise suppressed
738 *
739 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
740 * if not, we might be a bit too harsh here.
741 */
742 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
743 kuid_t root_uid = make_kuid(old->user_ns, 0);
744 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
745 new->cap_effective =
746 cap_drop_fs_set(new->cap_effective);
747
748 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
749 new->cap_effective =
750 cap_raise_fs_set(new->cap_effective,
751 new->cap_permitted);
752 }
753 break;
754
755 default:
756 return -EINVAL;
757 }
758
759 return 0;
760 }
761
762 /*
763 * Rationale: code calling task_setscheduler, task_setioprio, and
764 * task_setnice, assumes that
765 * . if capable(cap_sys_nice), then those actions should be allowed
766 * . if not capable(cap_sys_nice), but acting on your own processes,
767 * then those actions should be allowed
768 * This is insufficient now since you can call code without suid, but
769 * yet with increased caps.
770 * So we check for increased caps on the target process.
771 */
772 static int cap_safe_nice(struct task_struct *p)
773 {
774 int is_subset;
775
776 rcu_read_lock();
777 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
778 current_cred()->cap_permitted);
779 rcu_read_unlock();
780
781 if (!is_subset && !capable(CAP_SYS_NICE))
782 return -EPERM;
783 return 0;
784 }
785
786 /**
787 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
788 * @p: The task to affect
789 *
790 * Detemine if the requested scheduler policy change is permitted for the
791 * specified task, returning 0 if permission is granted, -ve if denied.
792 */
793 int cap_task_setscheduler(struct task_struct *p)
794 {
795 return cap_safe_nice(p);
796 }
797
798 /**
799 * cap_task_ioprio - Detemine if I/O priority change is permitted
800 * @p: The task to affect
801 * @ioprio: The I/O priority to set
802 *
803 * Detemine if the requested I/O priority change is permitted for the specified
804 * task, returning 0 if permission is granted, -ve if denied.
805 */
806 int cap_task_setioprio(struct task_struct *p, int ioprio)
807 {
808 return cap_safe_nice(p);
809 }
810
811 /**
812 * cap_task_ioprio - Detemine if task priority change is permitted
813 * @p: The task to affect
814 * @nice: The nice value to set
815 *
816 * Detemine if the requested task priority change is permitted for the
817 * specified task, returning 0 if permission is granted, -ve if denied.
818 */
819 int cap_task_setnice(struct task_struct *p, int nice)
820 {
821 return cap_safe_nice(p);
822 }
823
824 /*
825 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
826 * the current task's bounding set. Returns 0 on success, -ve on error.
827 */
828 static long cap_prctl_drop(struct cred *new, unsigned long cap)
829 {
830 if (!capable(CAP_SETPCAP))
831 return -EPERM;
832 if (!cap_valid(cap))
833 return -EINVAL;
834
835 cap_lower(new->cap_bset, cap);
836 return 0;
837 }
838
839 /**
840 * cap_task_prctl - Implement process control functions for this security module
841 * @option: The process control function requested
842 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
843 *
844 * Allow process control functions (sys_prctl()) to alter capabilities; may
845 * also deny access to other functions not otherwise implemented here.
846 *
847 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
848 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
849 * modules will consider performing the function.
850 */
851 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
852 unsigned long arg4, unsigned long arg5)
853 {
854 struct cred *new;
855 long error = 0;
856
857 new = prepare_creds();
858 if (!new)
859 return -ENOMEM;
860
861 switch (option) {
862 case PR_CAPBSET_READ:
863 error = -EINVAL;
864 if (!cap_valid(arg2))
865 goto error;
866 error = !!cap_raised(new->cap_bset, arg2);
867 goto no_change;
868
869 case PR_CAPBSET_DROP:
870 error = cap_prctl_drop(new, arg2);
871 if (error < 0)
872 goto error;
873 goto changed;
874
875 /*
876 * The next four prctl's remain to assist with transitioning a
877 * system from legacy UID=0 based privilege (when filesystem
878 * capabilities are not in use) to a system using filesystem
879 * capabilities only - as the POSIX.1e draft intended.
880 *
881 * Note:
882 *
883 * PR_SET_SECUREBITS =
884 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
885 * | issecure_mask(SECURE_NOROOT)
886 * | issecure_mask(SECURE_NOROOT_LOCKED)
887 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
888 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
889 *
890 * will ensure that the current process and all of its
891 * children will be locked into a pure
892 * capability-based-privilege environment.
893 */
894 case PR_SET_SECUREBITS:
895 error = -EPERM;
896 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
897 & (new->securebits ^ arg2)) /*[1]*/
898 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
899 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
900 || (cap_capable(current_cred(),
901 current_cred()->user_ns, CAP_SETPCAP,
902 SECURITY_CAP_AUDIT) != 0) /*[4]*/
903 /*
904 * [1] no changing of bits that are locked
905 * [2] no unlocking of locks
906 * [3] no setting of unsupported bits
907 * [4] doing anything requires privilege (go read about
908 * the "sendmail capabilities bug")
909 */
910 )
911 /* cannot change a locked bit */
912 goto error;
913 new->securebits = arg2;
914 goto changed;
915
916 case PR_GET_SECUREBITS:
917 error = new->securebits;
918 goto no_change;
919
920 case PR_GET_KEEPCAPS:
921 if (issecure(SECURE_KEEP_CAPS))
922 error = 1;
923 goto no_change;
924
925 case PR_SET_KEEPCAPS:
926 error = -EINVAL;
927 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
928 goto error;
929 error = -EPERM;
930 if (issecure(SECURE_KEEP_CAPS_LOCKED))
931 goto error;
932 if (arg2)
933 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
934 else
935 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
936 goto changed;
937
938 default:
939 /* No functionality available - continue with default */
940 error = -ENOSYS;
941 goto error;
942 }
943
944 /* Functionality provided */
945 changed:
946 return commit_creds(new);
947
948 no_change:
949 error:
950 abort_creds(new);
951 return error;
952 }
953
954 /**
955 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
956 * @mm: The VM space in which the new mapping is to be made
957 * @pages: The size of the mapping
958 *
959 * Determine whether the allocation of a new virtual mapping by the current
960 * task is permitted, returning 0 if permission is granted, -ve if not.
961 */
962 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
963 {
964 int cap_sys_admin = 0;
965
966 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
967 SECURITY_CAP_NOAUDIT) == 0)
968 cap_sys_admin = 1;
969 return __vm_enough_memory(mm, pages, cap_sys_admin);
970 }
971
972 /*
973 * cap_mmap_addr - check if able to map given addr
974 * @addr: address attempting to be mapped
975 *
976 * If the process is attempting to map memory below dac_mmap_min_addr they need
977 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
978 * capability security module. Returns 0 if this mapping should be allowed
979 * -EPERM if not.
980 */
981 int cap_mmap_addr(unsigned long addr)
982 {
983 int ret = 0;
984
985 if (addr < dac_mmap_min_addr) {
986 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
987 SECURITY_CAP_AUDIT);
988 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
989 if (ret == 0)
990 current->flags |= PF_SUPERPRIV;
991 }
992 return ret;
993 }
994
995 int cap_mmap_file(struct file *file, unsigned long reqprot,
996 unsigned long prot, unsigned long flags)
997 {
998 return 0;
999 }