drivers: power: report battery voltage in AOSP compatible format
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/security.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 #ifdef CONFIG_ANDROID_PARANOID_NETWORK
35 #include <linux/android_aid.h>
36 #endif
37
38 /*
39 * If a non-root user executes a setuid-root binary in
40 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
41 * However if fE is also set, then the intent is for only
42 * the file capabilities to be applied, and the setuid-root
43 * bit is left on either to change the uid (plausible) or
44 * to get full privilege on a kernel without file capabilities
45 * support. So in that case we do not raise capabilities.
46 *
47 * Warn if that happens, once per boot.
48 */
49 static void warn_setuid_and_fcaps_mixed(const char *fname)
50 {
51 static int warned;
52 if (!warned) {
53 printk(KERN_INFO "warning: `%s' has both setuid-root and"
54 " effective capabilities. Therefore not raising all"
55 " capabilities.\n", fname);
56 warned = 1;
57 }
58 }
59
60 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
61 {
62 return 0;
63 }
64
65 /**
66 * cap_capable - Determine whether a task has a particular effective capability
67 * @cred: The credentials to use
68 * @ns: The user namespace in which we need the capability
69 * @cap: The capability to check for
70 * @audit: Whether to write an audit message or not
71 *
72 * Determine whether the nominated task has the specified capability amongst
73 * its effective set, returning 0 if it does, -ve if it does not.
74 *
75 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
76 * and has_capability() functions. That is, it has the reverse semantics:
77 * cap_has_capability() returns 0 when a task has a capability, but the
78 * kernel's capable() and has_capability() returns 1 for this case.
79 */
80 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
81 int cap, int audit)
82 {
83 struct user_namespace *ns = targ_ns;
84
85 #ifdef CONFIG_ANDROID_PARANOID_NETWORK
86 if (cap == CAP_NET_RAW && in_egroup_p(AID_NET_RAW))
87 return 0;
88 if (cap == CAP_NET_ADMIN && in_egroup_p(AID_NET_ADMIN))
89 return 0;
90 #endif
91
92 /* See if cred has the capability in the target user namespace
93 * by examining the target user namespace and all of the target
94 * user namespace's parents.
95 */
96 for (;;) {
97 /* Do we have the necessary capabilities? */
98 if (ns == cred->user_ns)
99 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
100
101 /* Have we tried all of the parent namespaces? */
102 if (ns == &init_user_ns)
103 return -EPERM;
104
105 /*
106 * The owner of the user namespace in the parent of the
107 * user namespace has all caps.
108 */
109 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
110 return 0;
111
112 /*
113 * If you have a capability in a parent user ns, then you have
114 * it over all children user namespaces as well.
115 */
116 ns = ns->parent;
117 }
118
119 /* We never get here */
120 }
121
122 /**
123 * cap_settime - Determine whether the current process may set the system clock
124 * @ts: The time to set
125 * @tz: The timezone to set
126 *
127 * Determine whether the current process may set the system clock and timezone
128 * information, returning 0 if permission granted, -ve if denied.
129 */
130 int cap_settime(const struct timespec *ts, const struct timezone *tz)
131 {
132 if (!capable(CAP_SYS_TIME))
133 return -EPERM;
134 return 0;
135 }
136
137 /**
138 * cap_ptrace_access_check - Determine whether the current process may access
139 * another
140 * @child: The process to be accessed
141 * @mode: The mode of attachment.
142 *
143 * If we are in the same or an ancestor user_ns and have all the target
144 * task's capabilities, then ptrace access is allowed.
145 * If we have the ptrace capability to the target user_ns, then ptrace
146 * access is allowed.
147 * Else denied.
148 *
149 * Determine whether a process may access another, returning 0 if permission
150 * granted, -ve if denied.
151 */
152 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
153 {
154 int ret = 0;
155 const struct cred *cred, *child_cred;
156 const kernel_cap_t *caller_caps;
157
158 rcu_read_lock();
159 cred = current_cred();
160 child_cred = __task_cred(child);
161 if (mode & PTRACE_MODE_FSCREDS)
162 caller_caps = &cred->cap_effective;
163 else
164 caller_caps = &cred->cap_permitted;
165 if (cred->user_ns == child_cred->user_ns &&
166 cap_issubset(child_cred->cap_permitted, *caller_caps))
167 goto out;
168 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
169 goto out;
170 ret = -EPERM;
171 out:
172 rcu_read_unlock();
173 return ret;
174 }
175
176 /**
177 * cap_ptrace_traceme - Determine whether another process may trace the current
178 * @parent: The task proposed to be the tracer
179 *
180 * If parent is in the same or an ancestor user_ns and has all current's
181 * capabilities, then ptrace access is allowed.
182 * If parent has the ptrace capability to current's user_ns, then ptrace
183 * access is allowed.
184 * Else denied.
185 *
186 * Determine whether the nominated task is permitted to trace the current
187 * process, returning 0 if permission is granted, -ve if denied.
188 */
189 int cap_ptrace_traceme(struct task_struct *parent)
190 {
191 int ret = 0;
192 const struct cred *cred, *child_cred;
193
194 rcu_read_lock();
195 cred = __task_cred(parent);
196 child_cred = current_cred();
197 if (cred->user_ns == child_cred->user_ns &&
198 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
199 goto out;
200 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
201 goto out;
202 ret = -EPERM;
203 out:
204 rcu_read_unlock();
205 return ret;
206 }
207
208 /**
209 * cap_capget - Retrieve a task's capability sets
210 * @target: The task from which to retrieve the capability sets
211 * @effective: The place to record the effective set
212 * @inheritable: The place to record the inheritable set
213 * @permitted: The place to record the permitted set
214 *
215 * This function retrieves the capabilities of the nominated task and returns
216 * them to the caller.
217 */
218 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
219 kernel_cap_t *inheritable, kernel_cap_t *permitted)
220 {
221 const struct cred *cred;
222
223 /* Derived from kernel/capability.c:sys_capget. */
224 rcu_read_lock();
225 cred = __task_cred(target);
226 *effective = cred->cap_effective;
227 *inheritable = cred->cap_inheritable;
228 *permitted = cred->cap_permitted;
229 rcu_read_unlock();
230 return 0;
231 }
232
233 /*
234 * Determine whether the inheritable capabilities are limited to the old
235 * permitted set. Returns 1 if they are limited, 0 if they are not.
236 */
237 static inline int cap_inh_is_capped(void)
238 {
239
240 /* they are so limited unless the current task has the CAP_SETPCAP
241 * capability
242 */
243 if (cap_capable(current_cred(), current_cred()->user_ns,
244 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
245 return 0;
246 return 1;
247 }
248
249 /**
250 * cap_capset - Validate and apply proposed changes to current's capabilities
251 * @new: The proposed new credentials; alterations should be made here
252 * @old: The current task's current credentials
253 * @effective: A pointer to the proposed new effective capabilities set
254 * @inheritable: A pointer to the proposed new inheritable capabilities set
255 * @permitted: A pointer to the proposed new permitted capabilities set
256 *
257 * This function validates and applies a proposed mass change to the current
258 * process's capability sets. The changes are made to the proposed new
259 * credentials, and assuming no error, will be committed by the caller of LSM.
260 */
261 int cap_capset(struct cred *new,
262 const struct cred *old,
263 const kernel_cap_t *effective,
264 const kernel_cap_t *inheritable,
265 const kernel_cap_t *permitted)
266 {
267 if (cap_inh_is_capped() &&
268 !cap_issubset(*inheritable,
269 cap_combine(old->cap_inheritable,
270 old->cap_permitted)))
271 /* incapable of using this inheritable set */
272 return -EPERM;
273
274 if (!cap_issubset(*inheritable,
275 cap_combine(old->cap_inheritable,
276 old->cap_bset)))
277 /* no new pI capabilities outside bounding set */
278 return -EPERM;
279
280 /* verify restrictions on target's new Permitted set */
281 if (!cap_issubset(*permitted, old->cap_permitted))
282 return -EPERM;
283
284 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
285 if (!cap_issubset(*effective, *permitted))
286 return -EPERM;
287
288 new->cap_effective = *effective;
289 new->cap_inheritable = *inheritable;
290 new->cap_permitted = *permitted;
291 return 0;
292 }
293
294 /*
295 * Clear proposed capability sets for execve().
296 */
297 static inline void bprm_clear_caps(struct linux_binprm *bprm)
298 {
299 cap_clear(bprm->cred->cap_permitted);
300 bprm->cap_effective = false;
301 }
302
303 /**
304 * cap_inode_need_killpriv - Determine if inode change affects privileges
305 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
306 *
307 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
308 * affects the security markings on that inode, and if it is, should
309 * inode_killpriv() be invoked or the change rejected?
310 *
311 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
312 * -ve to deny the change.
313 */
314 int cap_inode_need_killpriv(struct dentry *dentry)
315 {
316 struct inode *inode = dentry->d_inode;
317 int error;
318
319 if (!inode->i_op->getxattr)
320 return 0;
321
322 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
323 if (error <= 0)
324 return 0;
325 return 1;
326 }
327
328 /**
329 * cap_inode_killpriv - Erase the security markings on an inode
330 * @dentry: The inode/dentry to alter
331 *
332 * Erase the privilege-enhancing security markings on an inode.
333 *
334 * Returns 0 if successful, -ve on error.
335 */
336 int cap_inode_killpriv(struct dentry *dentry)
337 {
338 struct inode *inode = dentry->d_inode;
339
340 if (!inode->i_op->removexattr)
341 return 0;
342
343 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
344 }
345
346 /*
347 * Calculate the new process capability sets from the capability sets attached
348 * to a file.
349 */
350 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
351 struct linux_binprm *bprm,
352 bool *effective,
353 bool *has_cap)
354 {
355 struct cred *new = bprm->cred;
356 unsigned i;
357 int ret = 0;
358
359 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
360 *effective = true;
361
362 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
363 *has_cap = true;
364
365 CAP_FOR_EACH_U32(i) {
366 __u32 permitted = caps->permitted.cap[i];
367 __u32 inheritable = caps->inheritable.cap[i];
368
369 /*
370 * pP' = (X & fP) | (pI & fI)
371 */
372 new->cap_permitted.cap[i] =
373 (new->cap_bset.cap[i] & permitted) |
374 (new->cap_inheritable.cap[i] & inheritable);
375
376 if (permitted & ~new->cap_permitted.cap[i])
377 /* insufficient to execute correctly */
378 ret = -EPERM;
379 }
380
381 /*
382 * For legacy apps, with no internal support for recognizing they
383 * do not have enough capabilities, we return an error if they are
384 * missing some "forced" (aka file-permitted) capabilities.
385 */
386 return *effective ? ret : 0;
387 }
388
389 /*
390 * Extract the on-exec-apply capability sets for an executable file.
391 */
392 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
393 {
394 struct inode *inode = dentry->d_inode;
395 __u32 magic_etc;
396 unsigned tocopy, i;
397 int size;
398 struct vfs_cap_data caps;
399
400 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
401
402 if (!inode || !inode->i_op->getxattr)
403 return -ENODATA;
404
405 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
406 XATTR_CAPS_SZ);
407 if (size == -ENODATA || size == -EOPNOTSUPP)
408 /* no data, that's ok */
409 return -ENODATA;
410 if (size < 0)
411 return size;
412
413 if (size < sizeof(magic_etc))
414 return -EINVAL;
415
416 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
417
418 switch (magic_etc & VFS_CAP_REVISION_MASK) {
419 case VFS_CAP_REVISION_1:
420 if (size != XATTR_CAPS_SZ_1)
421 return -EINVAL;
422 tocopy = VFS_CAP_U32_1;
423 break;
424 case VFS_CAP_REVISION_2:
425 if (size != XATTR_CAPS_SZ_2)
426 return -EINVAL;
427 tocopy = VFS_CAP_U32_2;
428 break;
429 default:
430 return -EINVAL;
431 }
432
433 CAP_FOR_EACH_U32(i) {
434 if (i >= tocopy)
435 break;
436 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
437 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
438 }
439
440 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
441 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
442
443 return 0;
444 }
445
446 /*
447 * Attempt to get the on-exec apply capability sets for an executable file from
448 * its xattrs and, if present, apply them to the proposed credentials being
449 * constructed by execve().
450 */
451 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
452 {
453 struct dentry *dentry;
454 int rc = 0;
455 struct cpu_vfs_cap_data vcaps;
456
457 bprm_clear_caps(bprm);
458
459 if (!file_caps_enabled)
460 return 0;
461
462 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
463 return 0;
464
465 dentry = dget(bprm->file->f_dentry);
466
467 rc = get_vfs_caps_from_disk(dentry, &vcaps);
468 if (rc < 0) {
469 if (rc == -EINVAL)
470 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
471 __func__, rc, bprm->filename);
472 else if (rc == -ENODATA)
473 rc = 0;
474 goto out;
475 }
476
477 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
478 if (rc == -EINVAL)
479 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
480 __func__, rc, bprm->filename);
481
482 out:
483 dput(dentry);
484 if (rc)
485 bprm_clear_caps(bprm);
486
487 return rc;
488 }
489
490 /**
491 * cap_bprm_set_creds - Set up the proposed credentials for execve().
492 * @bprm: The execution parameters, including the proposed creds
493 *
494 * Set up the proposed credentials for a new execution context being
495 * constructed by execve(). The proposed creds in @bprm->cred is altered,
496 * which won't take effect immediately. Returns 0 if successful, -ve on error.
497 */
498 int cap_bprm_set_creds(struct linux_binprm *bprm)
499 {
500 const struct cred *old = current_cred();
501 struct cred *new = bprm->cred;
502 bool effective, has_cap = false;
503 int ret;
504 kuid_t root_uid;
505
506 effective = false;
507 ret = get_file_caps(bprm, &effective, &has_cap);
508 if (ret < 0)
509 return ret;
510
511 root_uid = make_kuid(new->user_ns, 0);
512
513 if (!issecure(SECURE_NOROOT)) {
514 /*
515 * If the legacy file capability is set, then don't set privs
516 * for a setuid root binary run by a non-root user. Do set it
517 * for a root user just to cause least surprise to an admin.
518 */
519 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
520 warn_setuid_and_fcaps_mixed(bprm->filename);
521 goto skip;
522 }
523 /*
524 * To support inheritance of root-permissions and suid-root
525 * executables under compatibility mode, we override the
526 * capability sets for the file.
527 *
528 * If only the real uid is 0, we do not set the effective bit.
529 */
530 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
531 /* pP' = (cap_bset & ~0) | (pI & ~0) */
532 new->cap_permitted = cap_combine(old->cap_bset,
533 old->cap_inheritable);
534 }
535 if (uid_eq(new->euid, root_uid))
536 effective = true;
537 }
538 skip:
539
540 /* if we have fs caps, clear dangerous personality flags */
541 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
542 bprm->per_clear |= PER_CLEAR_ON_SETID;
543
544
545 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
546 * credentials unless they have the appropriate permit.
547 *
548 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
549 */
550 if ((!uid_eq(new->euid, old->uid) ||
551 !gid_eq(new->egid, old->gid) ||
552 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
553 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
554 /* downgrade; they get no more than they had, and maybe less */
555 if (!capable(CAP_SETUID) ||
556 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
557 new->euid = new->uid;
558 new->egid = new->gid;
559 }
560 new->cap_permitted = cap_intersect(new->cap_permitted,
561 old->cap_permitted);
562 }
563
564 new->suid = new->fsuid = new->euid;
565 new->sgid = new->fsgid = new->egid;
566
567 if (effective)
568 new->cap_effective = new->cap_permitted;
569 else
570 cap_clear(new->cap_effective);
571 bprm->cap_effective = effective;
572
573 /*
574 * Audit candidate if current->cap_effective is set
575 *
576 * We do not bother to audit if 3 things are true:
577 * 1) cap_effective has all caps
578 * 2) we are root
579 * 3) root is supposed to have all caps (SECURE_NOROOT)
580 * Since this is just a normal root execing a process.
581 *
582 * Number 1 above might fail if you don't have a full bset, but I think
583 * that is interesting information to audit.
584 */
585 if (!cap_isclear(new->cap_effective)) {
586 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
587 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
588 issecure(SECURE_NOROOT)) {
589 ret = audit_log_bprm_fcaps(bprm, new, old);
590 if (ret < 0)
591 return ret;
592 }
593 }
594
595 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
596 return 0;
597 }
598
599 /**
600 * cap_bprm_secureexec - Determine whether a secure execution is required
601 * @bprm: The execution parameters
602 *
603 * Determine whether a secure execution is required, return 1 if it is, and 0
604 * if it is not.
605 *
606 * The credentials have been committed by this point, and so are no longer
607 * available through @bprm->cred.
608 */
609 int cap_bprm_secureexec(struct linux_binprm *bprm)
610 {
611 const struct cred *cred = current_cred();
612 kuid_t root_uid = make_kuid(cred->user_ns, 0);
613
614 if (!uid_eq(cred->uid, root_uid)) {
615 if (bprm->cap_effective)
616 return 1;
617 if (!cap_isclear(cred->cap_permitted))
618 return 1;
619 }
620
621 return (!uid_eq(cred->euid, cred->uid) ||
622 !gid_eq(cred->egid, cred->gid));
623 }
624
625 /**
626 * cap_inode_setxattr - Determine whether an xattr may be altered
627 * @dentry: The inode/dentry being altered
628 * @name: The name of the xattr to be changed
629 * @value: The value that the xattr will be changed to
630 * @size: The size of value
631 * @flags: The replacement flag
632 *
633 * Determine whether an xattr may be altered or set on an inode, returning 0 if
634 * permission is granted, -ve if denied.
635 *
636 * This is used to make sure security xattrs don't get updated or set by those
637 * who aren't privileged to do so.
638 */
639 int cap_inode_setxattr(struct dentry *dentry, const char *name,
640 const void *value, size_t size, int flags)
641 {
642 if (!strcmp(name, XATTR_NAME_CAPS)) {
643 if (!capable(CAP_SETFCAP))
644 return -EPERM;
645 return 0;
646 }
647
648 if (!strncmp(name, XATTR_SECURITY_PREFIX,
649 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
650 !capable(CAP_SYS_ADMIN))
651 return -EPERM;
652 return 0;
653 }
654
655 /**
656 * cap_inode_removexattr - Determine whether an xattr may be removed
657 * @dentry: The inode/dentry being altered
658 * @name: The name of the xattr to be changed
659 *
660 * Determine whether an xattr may be removed from an inode, returning 0 if
661 * permission is granted, -ve if denied.
662 *
663 * This is used to make sure security xattrs don't get removed by those who
664 * aren't privileged to remove them.
665 */
666 int cap_inode_removexattr(struct dentry *dentry, const char *name)
667 {
668 if (!strcmp(name, XATTR_NAME_CAPS)) {
669 if (!capable(CAP_SETFCAP))
670 return -EPERM;
671 return 0;
672 }
673
674 if (!strncmp(name, XATTR_SECURITY_PREFIX,
675 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
676 !capable(CAP_SYS_ADMIN))
677 return -EPERM;
678 return 0;
679 }
680
681 /*
682 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
683 * a process after a call to setuid, setreuid, or setresuid.
684 *
685 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
686 * {r,e,s}uid != 0, the permitted and effective capabilities are
687 * cleared.
688 *
689 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
690 * capabilities of the process are cleared.
691 *
692 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
693 * capabilities are set to the permitted capabilities.
694 *
695 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
696 * never happen.
697 *
698 * -astor
699 *
700 * cevans - New behaviour, Oct '99
701 * A process may, via prctl(), elect to keep its capabilities when it
702 * calls setuid() and switches away from uid==0. Both permitted and
703 * effective sets will be retained.
704 * Without this change, it was impossible for a daemon to drop only some
705 * of its privilege. The call to setuid(!=0) would drop all privileges!
706 * Keeping uid 0 is not an option because uid 0 owns too many vital
707 * files..
708 * Thanks to Olaf Kirch and Peter Benie for spotting this.
709 */
710 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
711 {
712 kuid_t root_uid = make_kuid(old->user_ns, 0);
713
714 if ((uid_eq(old->uid, root_uid) ||
715 uid_eq(old->euid, root_uid) ||
716 uid_eq(old->suid, root_uid)) &&
717 (!uid_eq(new->uid, root_uid) &&
718 !uid_eq(new->euid, root_uid) &&
719 !uid_eq(new->suid, root_uid)) &&
720 !issecure(SECURE_KEEP_CAPS)) {
721 cap_clear(new->cap_permitted);
722 cap_clear(new->cap_effective);
723 }
724 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
725 cap_clear(new->cap_effective);
726 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
727 new->cap_effective = new->cap_permitted;
728 }
729
730 /**
731 * cap_task_fix_setuid - Fix up the results of setuid() call
732 * @new: The proposed credentials
733 * @old: The current task's current credentials
734 * @flags: Indications of what has changed
735 *
736 * Fix up the results of setuid() call before the credential changes are
737 * actually applied, returning 0 to grant the changes, -ve to deny them.
738 */
739 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
740 {
741 switch (flags) {
742 case LSM_SETID_RE:
743 case LSM_SETID_ID:
744 case LSM_SETID_RES:
745 /* juggle the capabilities to follow [RES]UID changes unless
746 * otherwise suppressed */
747 if (!issecure(SECURE_NO_SETUID_FIXUP))
748 cap_emulate_setxuid(new, old);
749 break;
750
751 case LSM_SETID_FS:
752 /* juggle the capabilties to follow FSUID changes, unless
753 * otherwise suppressed
754 *
755 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
756 * if not, we might be a bit too harsh here.
757 */
758 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
759 kuid_t root_uid = make_kuid(old->user_ns, 0);
760 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
761 new->cap_effective =
762 cap_drop_fs_set(new->cap_effective);
763
764 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
765 new->cap_effective =
766 cap_raise_fs_set(new->cap_effective,
767 new->cap_permitted);
768 }
769 break;
770
771 default:
772 return -EINVAL;
773 }
774
775 return 0;
776 }
777
778 /*
779 * Rationale: code calling task_setscheduler, task_setioprio, and
780 * task_setnice, assumes that
781 * . if capable(cap_sys_nice), then those actions should be allowed
782 * . if not capable(cap_sys_nice), but acting on your own processes,
783 * then those actions should be allowed
784 * This is insufficient now since you can call code without suid, but
785 * yet with increased caps.
786 * So we check for increased caps on the target process.
787 */
788 static int cap_safe_nice(struct task_struct *p)
789 {
790 int is_subset;
791
792 rcu_read_lock();
793 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
794 current_cred()->cap_permitted);
795 rcu_read_unlock();
796
797 if (!is_subset && !capable(CAP_SYS_NICE))
798 return -EPERM;
799 return 0;
800 }
801
802 /**
803 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
804 * @p: The task to affect
805 *
806 * Detemine if the requested scheduler policy change is permitted for the
807 * specified task, returning 0 if permission is granted, -ve if denied.
808 */
809 int cap_task_setscheduler(struct task_struct *p)
810 {
811 return cap_safe_nice(p);
812 }
813
814 /**
815 * cap_task_ioprio - Detemine if I/O priority change is permitted
816 * @p: The task to affect
817 * @ioprio: The I/O priority to set
818 *
819 * Detemine if the requested I/O priority change is permitted for the specified
820 * task, returning 0 if permission is granted, -ve if denied.
821 */
822 int cap_task_setioprio(struct task_struct *p, int ioprio)
823 {
824 return cap_safe_nice(p);
825 }
826
827 /**
828 * cap_task_ioprio - Detemine if task priority change is permitted
829 * @p: The task to affect
830 * @nice: The nice value to set
831 *
832 * Detemine if the requested task priority change is permitted for the
833 * specified task, returning 0 if permission is granted, -ve if denied.
834 */
835 int cap_task_setnice(struct task_struct *p, int nice)
836 {
837 return cap_safe_nice(p);
838 }
839
840 /*
841 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
842 * the current task's bounding set. Returns 0 on success, -ve on error.
843 */
844 static long cap_prctl_drop(struct cred *new, unsigned long cap)
845 {
846 if (!capable(CAP_SETPCAP))
847 return -EPERM;
848 if (!cap_valid(cap))
849 return -EINVAL;
850
851 cap_lower(new->cap_bset, cap);
852 return 0;
853 }
854
855 /**
856 * cap_task_prctl - Implement process control functions for this security module
857 * @option: The process control function requested
858 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
859 *
860 * Allow process control functions (sys_prctl()) to alter capabilities; may
861 * also deny access to other functions not otherwise implemented here.
862 *
863 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
864 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
865 * modules will consider performing the function.
866 */
867 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
868 unsigned long arg4, unsigned long arg5)
869 {
870 struct cred *new;
871 long error = 0;
872
873 new = prepare_creds();
874 if (!new)
875 return -ENOMEM;
876
877 switch (option) {
878 case PR_CAPBSET_READ:
879 error = -EINVAL;
880 if (!cap_valid(arg2))
881 goto error;
882 error = !!cap_raised(new->cap_bset, arg2);
883 goto no_change;
884
885 case PR_CAPBSET_DROP:
886 error = cap_prctl_drop(new, arg2);
887 if (error < 0)
888 goto error;
889 goto changed;
890
891 /*
892 * The next four prctl's remain to assist with transitioning a
893 * system from legacy UID=0 based privilege (when filesystem
894 * capabilities are not in use) to a system using filesystem
895 * capabilities only - as the POSIX.1e draft intended.
896 *
897 * Note:
898 *
899 * PR_SET_SECUREBITS =
900 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
901 * | issecure_mask(SECURE_NOROOT)
902 * | issecure_mask(SECURE_NOROOT_LOCKED)
903 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
904 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
905 *
906 * will ensure that the current process and all of its
907 * children will be locked into a pure
908 * capability-based-privilege environment.
909 */
910 case PR_SET_SECUREBITS:
911 error = -EPERM;
912 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
913 & (new->securebits ^ arg2)) /*[1]*/
914 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
915 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
916 || (cap_capable(current_cred(),
917 current_cred()->user_ns, CAP_SETPCAP,
918 SECURITY_CAP_AUDIT) != 0) /*[4]*/
919 /*
920 * [1] no changing of bits that are locked
921 * [2] no unlocking of locks
922 * [3] no setting of unsupported bits
923 * [4] doing anything requires privilege (go read about
924 * the "sendmail capabilities bug")
925 */
926 )
927 /* cannot change a locked bit */
928 goto error;
929 new->securebits = arg2;
930 goto changed;
931
932 case PR_GET_SECUREBITS:
933 error = new->securebits;
934 goto no_change;
935
936 case PR_GET_KEEPCAPS:
937 if (issecure(SECURE_KEEP_CAPS))
938 error = 1;
939 goto no_change;
940
941 case PR_SET_KEEPCAPS:
942 error = -EINVAL;
943 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
944 goto error;
945 error = -EPERM;
946 if (issecure(SECURE_KEEP_CAPS_LOCKED))
947 goto error;
948 if (arg2)
949 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
950 else
951 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
952 goto changed;
953
954 default:
955 /* No functionality available - continue with default */
956 error = -ENOSYS;
957 goto error;
958 }
959
960 /* Functionality provided */
961 changed:
962 return commit_creds(new);
963
964 no_change:
965 error:
966 abort_creds(new);
967 return error;
968 }
969
970 /**
971 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
972 * @mm: The VM space in which the new mapping is to be made
973 * @pages: The size of the mapping
974 *
975 * Determine whether the allocation of a new virtual mapping by the current
976 * task is permitted, returning 0 if permission is granted, -ve if not.
977 */
978 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
979 {
980 int cap_sys_admin = 0;
981
982 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
983 SECURITY_CAP_NOAUDIT) == 0)
984 cap_sys_admin = 1;
985 return __vm_enough_memory(mm, pages, cap_sys_admin);
986 }
987
988 /*
989 * cap_mmap_addr - check if able to map given addr
990 * @addr: address attempting to be mapped
991 *
992 * If the process is attempting to map memory below dac_mmap_min_addr they need
993 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
994 * capability security module. Returns 0 if this mapping should be allowed
995 * -EPERM if not.
996 */
997 int cap_mmap_addr(unsigned long addr)
998 {
999 int ret = 0;
1000
1001 if (addr < dac_mmap_min_addr) {
1002 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1003 SECURITY_CAP_AUDIT);
1004 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1005 if (ret == 0)
1006 current->flags |= PF_SUPERPRIV;
1007 }
1008 return ret;
1009 }
1010
1011 int cap_mmap_file(struct file *file, unsigned long reqprot,
1012 unsigned long prot, unsigned long flags)
1013 {
1014 return 0;
1015 }