net: qualcomm: rmnet: Remove some unused defines
[linux-2.6/btrfs-unstable.git] / security / commoncap.c
blobc25e0d27537f87ea7d7d216b9448f47b83e26608
1 /* Common capabilities, needed by capability.o.
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
8 */
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
43 * Warn if that happens, once per boot.
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
74 struct user_namespace *ns = targ_ns;
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
86 * If we're already at a lower level than we're looking for,
87 * we're done searching.
89 if (ns->level <= cred->user_ns->level)
90 return -EPERM;
92 /*
93 * The owner of the user namespace in the parent of the
94 * user namespace has all caps.
96 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
97 return 0;
100 * If you have a capability in a parent user ns, then you have
101 * it over all children user namespaces as well.
103 ns = ns->parent;
106 /* We never get here */
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
117 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
125 * cap_ptrace_access_check - Determine whether the current process may access
126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
139 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
141 int ret = 0;
142 const struct cred *cred, *child_cred;
143 const kernel_cap_t *caller_caps;
145 rcu_read_lock();
146 cred = current_cred();
147 child_cred = __task_cred(child);
148 if (mode & PTRACE_MODE_FSCREDS)
149 caller_caps = &cred->cap_effective;
150 else
151 caller_caps = &cred->cap_permitted;
152 if (cred->user_ns == child_cred->user_ns &&
153 cap_issubset(child_cred->cap_permitted, *caller_caps))
154 goto out;
155 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
156 goto out;
157 ret = -EPERM;
158 out:
159 rcu_read_unlock();
160 return ret;
164 * cap_ptrace_traceme - Determine whether another process may trace the current
165 * @parent: The task proposed to be the tracer
167 * If parent is in the same or an ancestor user_ns and has all current's
168 * capabilities, then ptrace access is allowed.
169 * If parent has the ptrace capability to current's user_ns, then ptrace
170 * access is allowed.
171 * Else denied.
173 * Determine whether the nominated task is permitted to trace the current
174 * process, returning 0 if permission is granted, -ve if denied.
176 int cap_ptrace_traceme(struct task_struct *parent)
178 int ret = 0;
179 const struct cred *cred, *child_cred;
181 rcu_read_lock();
182 cred = __task_cred(parent);
183 child_cred = current_cred();
184 if (cred->user_ns == child_cred->user_ns &&
185 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
186 goto out;
187 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
188 goto out;
189 ret = -EPERM;
190 out:
191 rcu_read_unlock();
192 return ret;
196 * cap_capget - Retrieve a task's capability sets
197 * @target: The task from which to retrieve the capability sets
198 * @effective: The place to record the effective set
199 * @inheritable: The place to record the inheritable set
200 * @permitted: The place to record the permitted set
202 * This function retrieves the capabilities of the nominated task and returns
203 * them to the caller.
205 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
206 kernel_cap_t *inheritable, kernel_cap_t *permitted)
208 const struct cred *cred;
210 /* Derived from kernel/capability.c:sys_capget. */
211 rcu_read_lock();
212 cred = __task_cred(target);
213 *effective = cred->cap_effective;
214 *inheritable = cred->cap_inheritable;
215 *permitted = cred->cap_permitted;
216 rcu_read_unlock();
217 return 0;
221 * Determine whether the inheritable capabilities are limited to the old
222 * permitted set. Returns 1 if they are limited, 0 if they are not.
224 static inline int cap_inh_is_capped(void)
227 /* they are so limited unless the current task has the CAP_SETPCAP
228 * capability
230 if (cap_capable(current_cred(), current_cred()->user_ns,
231 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
232 return 0;
233 return 1;
237 * cap_capset - Validate and apply proposed changes to current's capabilities
238 * @new: The proposed new credentials; alterations should be made here
239 * @old: The current task's current credentials
240 * @effective: A pointer to the proposed new effective capabilities set
241 * @inheritable: A pointer to the proposed new inheritable capabilities set
242 * @permitted: A pointer to the proposed new permitted capabilities set
244 * This function validates and applies a proposed mass change to the current
245 * process's capability sets. The changes are made to the proposed new
246 * credentials, and assuming no error, will be committed by the caller of LSM.
248 int cap_capset(struct cred *new,
249 const struct cred *old,
250 const kernel_cap_t *effective,
251 const kernel_cap_t *inheritable,
252 const kernel_cap_t *permitted)
254 if (cap_inh_is_capped() &&
255 !cap_issubset(*inheritable,
256 cap_combine(old->cap_inheritable,
257 old->cap_permitted)))
258 /* incapable of using this inheritable set */
259 return -EPERM;
261 if (!cap_issubset(*inheritable,
262 cap_combine(old->cap_inheritable,
263 old->cap_bset)))
264 /* no new pI capabilities outside bounding set */
265 return -EPERM;
267 /* verify restrictions on target's new Permitted set */
268 if (!cap_issubset(*permitted, old->cap_permitted))
269 return -EPERM;
271 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
272 if (!cap_issubset(*effective, *permitted))
273 return -EPERM;
275 new->cap_effective = *effective;
276 new->cap_inheritable = *inheritable;
277 new->cap_permitted = *permitted;
280 * Mask off ambient bits that are no longer both permitted and
281 * inheritable.
283 new->cap_ambient = cap_intersect(new->cap_ambient,
284 cap_intersect(*permitted,
285 *inheritable));
286 if (WARN_ON(!cap_ambient_invariant_ok(new)))
287 return -EINVAL;
288 return 0;
292 * cap_inode_need_killpriv - Determine if inode change affects privileges
293 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
295 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
296 * affects the security markings on that inode, and if it is, should
297 * inode_killpriv() be invoked or the change rejected.
299 * Returns 1 if security.capability has a value, meaning inode_killpriv()
300 * is required, 0 otherwise, meaning inode_killpriv() is not required.
302 int cap_inode_need_killpriv(struct dentry *dentry)
304 struct inode *inode = d_backing_inode(dentry);
305 int error;
307 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
308 return error > 0;
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
315 * Erase the privilege-enhancing security markings on an inode.
317 * Returns 0 if successful, -ve on error.
319 int cap_inode_killpriv(struct dentry *dentry)
321 int error;
323 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
324 if (error == -EOPNOTSUPP)
325 error = 0;
326 return error;
329 static bool rootid_owns_currentns(kuid_t kroot)
331 struct user_namespace *ns;
333 if (!uid_valid(kroot))
334 return false;
336 for (ns = current_user_ns(); ; ns = ns->parent) {
337 if (from_kuid(ns, kroot) == 0)
338 return true;
339 if (ns == &init_user_ns)
340 break;
343 return false;
346 static __u32 sansflags(__u32 m)
348 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
351 static bool is_v2header(size_t size, __le32 magic)
353 __u32 m = le32_to_cpu(magic);
354 if (size != XATTR_CAPS_SZ_2)
355 return false;
356 return sansflags(m) == VFS_CAP_REVISION_2;
359 static bool is_v3header(size_t size, __le32 magic)
361 __u32 m = le32_to_cpu(magic);
363 if (size != XATTR_CAPS_SZ_3)
364 return false;
365 return sansflags(m) == VFS_CAP_REVISION_3;
369 * getsecurity: We are called for security.* before any attempt to read the
370 * xattr from the inode itself.
372 * This gives us a chance to read the on-disk value and convert it. If we
373 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
375 * Note we are not called by vfs_getxattr_alloc(), but that is only called
376 * by the integrity subsystem, which really wants the unconverted values -
377 * so that's good.
379 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
380 bool alloc)
382 int size, ret;
383 kuid_t kroot;
384 uid_t root, mappedroot;
385 char *tmpbuf = NULL;
386 struct vfs_cap_data *cap;
387 struct vfs_ns_cap_data *nscap;
388 struct dentry *dentry;
389 struct user_namespace *fs_ns;
391 if (strcmp(name, "capability") != 0)
392 return -EOPNOTSUPP;
394 dentry = d_find_alias(inode);
395 if (!dentry)
396 return -EINVAL;
398 size = sizeof(struct vfs_ns_cap_data);
399 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
400 &tmpbuf, size, GFP_NOFS);
401 dput(dentry);
403 if (ret < 0)
404 return ret;
406 fs_ns = inode->i_sb->s_user_ns;
407 cap = (struct vfs_cap_data *) tmpbuf;
408 if (is_v2header((size_t) ret, cap->magic_etc)) {
409 /* If this is sizeof(vfs_cap_data) then we're ok with the
410 * on-disk value, so return that. */
411 if (alloc)
412 *buffer = tmpbuf;
413 else
414 kfree(tmpbuf);
415 return ret;
416 } else if (!is_v3header((size_t) ret, cap->magic_etc)) {
417 kfree(tmpbuf);
418 return -EINVAL;
421 nscap = (struct vfs_ns_cap_data *) tmpbuf;
422 root = le32_to_cpu(nscap->rootid);
423 kroot = make_kuid(fs_ns, root);
425 /* If the root kuid maps to a valid uid in current ns, then return
426 * this as a nscap. */
427 mappedroot = from_kuid(current_user_ns(), kroot);
428 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
429 if (alloc) {
430 *buffer = tmpbuf;
431 nscap->rootid = cpu_to_le32(mappedroot);
432 } else
433 kfree(tmpbuf);
434 return size;
437 if (!rootid_owns_currentns(kroot)) {
438 kfree(tmpbuf);
439 return -EOPNOTSUPP;
442 /* This comes from a parent namespace. Return as a v2 capability */
443 size = sizeof(struct vfs_cap_data);
444 if (alloc) {
445 *buffer = kmalloc(size, GFP_ATOMIC);
446 if (*buffer) {
447 struct vfs_cap_data *cap = *buffer;
448 __le32 nsmagic, magic;
449 magic = VFS_CAP_REVISION_2;
450 nsmagic = le32_to_cpu(nscap->magic_etc);
451 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
452 magic |= VFS_CAP_FLAGS_EFFECTIVE;
453 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
454 cap->magic_etc = cpu_to_le32(magic);
457 kfree(tmpbuf);
458 return size;
461 static kuid_t rootid_from_xattr(const void *value, size_t size,
462 struct user_namespace *task_ns)
464 const struct vfs_ns_cap_data *nscap = value;
465 uid_t rootid = 0;
467 if (size == XATTR_CAPS_SZ_3)
468 rootid = le32_to_cpu(nscap->rootid);
470 return make_kuid(task_ns, rootid);
473 static bool validheader(size_t size, __le32 magic)
475 return is_v2header(size, magic) || is_v3header(size, magic);
479 * User requested a write of security.capability. If needed, update the
480 * xattr to change from v2 to v3, or to fixup the v3 rootid.
482 * If all is ok, we return the new size, on error return < 0.
484 int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
486 struct vfs_ns_cap_data *nscap;
487 uid_t nsrootid;
488 const struct vfs_cap_data *cap = *ivalue;
489 __u32 magic, nsmagic;
490 struct inode *inode = d_backing_inode(dentry);
491 struct user_namespace *task_ns = current_user_ns(),
492 *fs_ns = inode->i_sb->s_user_ns;
493 kuid_t rootid;
494 size_t newsize;
496 if (!*ivalue)
497 return -EINVAL;
498 if (!validheader(size, cap->magic_etc))
499 return -EINVAL;
500 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
501 return -EPERM;
502 if (size == XATTR_CAPS_SZ_2)
503 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
504 /* user is privileged, just write the v2 */
505 return size;
507 rootid = rootid_from_xattr(*ivalue, size, task_ns);
508 if (!uid_valid(rootid))
509 return -EINVAL;
511 nsrootid = from_kuid(fs_ns, rootid);
512 if (nsrootid == -1)
513 return -EINVAL;
515 newsize = sizeof(struct vfs_ns_cap_data);
516 nscap = kmalloc(newsize, GFP_ATOMIC);
517 if (!nscap)
518 return -ENOMEM;
519 nscap->rootid = cpu_to_le32(nsrootid);
520 nsmagic = VFS_CAP_REVISION_3;
521 magic = le32_to_cpu(cap->magic_etc);
522 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
523 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
524 nscap->magic_etc = cpu_to_le32(nsmagic);
525 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
527 kvfree(*ivalue);
528 *ivalue = nscap;
529 return newsize;
533 * Calculate the new process capability sets from the capability sets attached
534 * to a file.
536 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
537 struct linux_binprm *bprm,
538 bool *effective,
539 bool *has_cap)
541 struct cred *new = bprm->cred;
542 unsigned i;
543 int ret = 0;
545 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
546 *effective = true;
548 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
549 *has_cap = true;
551 CAP_FOR_EACH_U32(i) {
552 __u32 permitted = caps->permitted.cap[i];
553 __u32 inheritable = caps->inheritable.cap[i];
556 * pP' = (X & fP) | (pI & fI)
557 * The addition of pA' is handled later.
559 new->cap_permitted.cap[i] =
560 (new->cap_bset.cap[i] & permitted) |
561 (new->cap_inheritable.cap[i] & inheritable);
563 if (permitted & ~new->cap_permitted.cap[i])
564 /* insufficient to execute correctly */
565 ret = -EPERM;
569 * For legacy apps, with no internal support for recognizing they
570 * do not have enough capabilities, we return an error if they are
571 * missing some "forced" (aka file-permitted) capabilities.
573 return *effective ? ret : 0;
577 * Extract the on-exec-apply capability sets for an executable file.
579 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
581 struct inode *inode = d_backing_inode(dentry);
582 __u32 magic_etc;
583 unsigned tocopy, i;
584 int size;
585 struct vfs_ns_cap_data data, *nscaps = &data;
586 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
587 kuid_t rootkuid;
588 struct user_namespace *fs_ns = inode->i_sb->s_user_ns;
590 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
592 if (!inode)
593 return -ENODATA;
595 size = __vfs_getxattr((struct dentry *)dentry, inode,
596 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
597 if (size == -ENODATA || size == -EOPNOTSUPP)
598 /* no data, that's ok */
599 return -ENODATA;
601 if (size < 0)
602 return size;
604 if (size < sizeof(magic_etc))
605 return -EINVAL;
607 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
609 rootkuid = make_kuid(fs_ns, 0);
610 switch (magic_etc & VFS_CAP_REVISION_MASK) {
611 case VFS_CAP_REVISION_1:
612 if (size != XATTR_CAPS_SZ_1)
613 return -EINVAL;
614 tocopy = VFS_CAP_U32_1;
615 break;
616 case VFS_CAP_REVISION_2:
617 if (size != XATTR_CAPS_SZ_2)
618 return -EINVAL;
619 tocopy = VFS_CAP_U32_2;
620 break;
621 case VFS_CAP_REVISION_3:
622 if (size != XATTR_CAPS_SZ_3)
623 return -EINVAL;
624 tocopy = VFS_CAP_U32_3;
625 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
626 break;
628 default:
629 return -EINVAL;
631 /* Limit the caps to the mounter of the filesystem
632 * or the more limited uid specified in the xattr.
634 if (!rootid_owns_currentns(rootkuid))
635 return -ENODATA;
637 CAP_FOR_EACH_U32(i) {
638 if (i >= tocopy)
639 break;
640 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
641 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
644 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
645 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
647 return 0;
651 * Attempt to get the on-exec apply capability sets for an executable file from
652 * its xattrs and, if present, apply them to the proposed credentials being
653 * constructed by execve().
655 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
657 int rc = 0;
658 struct cpu_vfs_cap_data vcaps;
660 cap_clear(bprm->cred->cap_permitted);
662 if (!file_caps_enabled)
663 return 0;
665 if (!mnt_may_suid(bprm->file->f_path.mnt))
666 return 0;
669 * This check is redundant with mnt_may_suid() but is kept to make
670 * explicit that capability bits are limited to s_user_ns and its
671 * descendants.
673 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
674 return 0;
676 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
677 if (rc < 0) {
678 if (rc == -EINVAL)
679 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
680 bprm->filename);
681 else if (rc == -ENODATA)
682 rc = 0;
683 goto out;
686 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
687 if (rc == -EINVAL)
688 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
689 __func__, rc, bprm->filename);
691 out:
692 if (rc)
693 cap_clear(bprm->cred->cap_permitted);
695 return rc;
699 * cap_bprm_set_creds - Set up the proposed credentials for execve().
700 * @bprm: The execution parameters, including the proposed creds
702 * Set up the proposed credentials for a new execution context being
703 * constructed by execve(). The proposed creds in @bprm->cred is altered,
704 * which won't take effect immediately. Returns 0 if successful, -ve on error.
706 int cap_bprm_set_creds(struct linux_binprm *bprm)
708 const struct cred *old = current_cred();
709 struct cred *new = bprm->cred;
710 bool effective, has_cap = false, is_setid;
711 int ret;
712 kuid_t root_uid;
714 if (WARN_ON(!cap_ambient_invariant_ok(old)))
715 return -EPERM;
717 effective = false;
718 ret = get_file_caps(bprm, &effective, &has_cap);
719 if (ret < 0)
720 return ret;
722 root_uid = make_kuid(new->user_ns, 0);
724 if (!issecure(SECURE_NOROOT)) {
726 * If the legacy file capability is set, then don't set privs
727 * for a setuid root binary run by a non-root user. Do set it
728 * for a root user just to cause least surprise to an admin.
730 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
731 warn_setuid_and_fcaps_mixed(bprm->filename);
732 goto skip;
735 * To support inheritance of root-permissions and suid-root
736 * executables under compatibility mode, we override the
737 * capability sets for the file.
739 * If only the real uid is 0, we do not set the effective bit.
741 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
742 /* pP' = (cap_bset & ~0) | (pI & ~0) */
743 new->cap_permitted = cap_combine(old->cap_bset,
744 old->cap_inheritable);
746 if (uid_eq(new->euid, root_uid))
747 effective = true;
749 skip:
751 /* if we have fs caps, clear dangerous personality flags */
752 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
753 bprm->per_clear |= PER_CLEAR_ON_SETID;
756 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
757 * credentials unless they have the appropriate permit.
759 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
761 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
763 if ((is_setid ||
764 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
765 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
766 !ptracer_capable(current, new->user_ns))) {
767 /* downgrade; they get no more than they had, and maybe less */
768 if (!ns_capable(new->user_ns, CAP_SETUID) ||
769 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
770 new->euid = new->uid;
771 new->egid = new->gid;
773 new->cap_permitted = cap_intersect(new->cap_permitted,
774 old->cap_permitted);
777 new->suid = new->fsuid = new->euid;
778 new->sgid = new->fsgid = new->egid;
780 /* File caps or setid cancels ambient. */
781 if (has_cap || is_setid)
782 cap_clear(new->cap_ambient);
785 * Now that we've computed pA', update pP' to give:
786 * pP' = (X & fP) | (pI & fI) | pA'
788 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
791 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
792 * this is the same as pE' = (fE ? pP' : 0) | pA'.
794 if (effective)
795 new->cap_effective = new->cap_permitted;
796 else
797 new->cap_effective = new->cap_ambient;
799 if (WARN_ON(!cap_ambient_invariant_ok(new)))
800 return -EPERM;
803 * Audit candidate if current->cap_effective is set
805 * We do not bother to audit if 3 things are true:
806 * 1) cap_effective has all caps
807 * 2) we are root
808 * 3) root is supposed to have all caps (SECURE_NOROOT)
809 * Since this is just a normal root execing a process.
811 * Number 1 above might fail if you don't have a full bset, but I think
812 * that is interesting information to audit.
814 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
815 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
816 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
817 issecure(SECURE_NOROOT)) {
818 ret = audit_log_bprm_fcaps(bprm, new, old);
819 if (ret < 0)
820 return ret;
824 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
826 if (WARN_ON(!cap_ambient_invariant_ok(new)))
827 return -EPERM;
829 /* Check for privilege-elevated exec. */
830 bprm->cap_elevated = 0;
831 if (is_setid) {
832 bprm->cap_elevated = 1;
833 } else if (!uid_eq(new->uid, root_uid)) {
834 if (effective ||
835 !cap_issubset(new->cap_permitted, new->cap_ambient))
836 bprm->cap_elevated = 1;
839 return 0;
843 * cap_inode_setxattr - Determine whether an xattr may be altered
844 * @dentry: The inode/dentry being altered
845 * @name: The name of the xattr to be changed
846 * @value: The value that the xattr will be changed to
847 * @size: The size of value
848 * @flags: The replacement flag
850 * Determine whether an xattr may be altered or set on an inode, returning 0 if
851 * permission is granted, -ve if denied.
853 * This is used to make sure security xattrs don't get updated or set by those
854 * who aren't privileged to do so.
856 int cap_inode_setxattr(struct dentry *dentry, const char *name,
857 const void *value, size_t size, int flags)
859 /* Ignore non-security xattrs */
860 if (strncmp(name, XATTR_SECURITY_PREFIX,
861 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
862 return 0;
865 * For XATTR_NAME_CAPS the check will be done in
866 * cap_convert_nscap(), called by setxattr()
868 if (strcmp(name, XATTR_NAME_CAPS) == 0)
869 return 0;
871 if (!capable(CAP_SYS_ADMIN))
872 return -EPERM;
873 return 0;
877 * cap_inode_removexattr - Determine whether an xattr may be removed
878 * @dentry: The inode/dentry being altered
879 * @name: The name of the xattr to be changed
881 * Determine whether an xattr may be removed from an inode, returning 0 if
882 * permission is granted, -ve if denied.
884 * This is used to make sure security xattrs don't get removed by those who
885 * aren't privileged to remove them.
887 int cap_inode_removexattr(struct dentry *dentry, const char *name)
889 /* Ignore non-security xattrs */
890 if (strncmp(name, XATTR_SECURITY_PREFIX,
891 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
892 return 0;
894 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
895 /* security.capability gets namespaced */
896 struct inode *inode = d_backing_inode(dentry);
897 if (!inode)
898 return -EINVAL;
899 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
900 return -EPERM;
901 return 0;
904 if (!capable(CAP_SYS_ADMIN))
905 return -EPERM;
906 return 0;
910 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
911 * a process after a call to setuid, setreuid, or setresuid.
913 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
914 * {r,e,s}uid != 0, the permitted and effective capabilities are
915 * cleared.
917 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
918 * capabilities of the process are cleared.
920 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
921 * capabilities are set to the permitted capabilities.
923 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
924 * never happen.
926 * -astor
928 * cevans - New behaviour, Oct '99
929 * A process may, via prctl(), elect to keep its capabilities when it
930 * calls setuid() and switches away from uid==0. Both permitted and
931 * effective sets will be retained.
932 * Without this change, it was impossible for a daemon to drop only some
933 * of its privilege. The call to setuid(!=0) would drop all privileges!
934 * Keeping uid 0 is not an option because uid 0 owns too many vital
935 * files..
936 * Thanks to Olaf Kirch and Peter Benie for spotting this.
938 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
940 kuid_t root_uid = make_kuid(old->user_ns, 0);
942 if ((uid_eq(old->uid, root_uid) ||
943 uid_eq(old->euid, root_uid) ||
944 uid_eq(old->suid, root_uid)) &&
945 (!uid_eq(new->uid, root_uid) &&
946 !uid_eq(new->euid, root_uid) &&
947 !uid_eq(new->suid, root_uid))) {
948 if (!issecure(SECURE_KEEP_CAPS)) {
949 cap_clear(new->cap_permitted);
950 cap_clear(new->cap_effective);
954 * Pre-ambient programs expect setresuid to nonroot followed
955 * by exec to drop capabilities. We should make sure that
956 * this remains the case.
958 cap_clear(new->cap_ambient);
960 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
961 cap_clear(new->cap_effective);
962 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
963 new->cap_effective = new->cap_permitted;
967 * cap_task_fix_setuid - Fix up the results of setuid() call
968 * @new: The proposed credentials
969 * @old: The current task's current credentials
970 * @flags: Indications of what has changed
972 * Fix up the results of setuid() call before the credential changes are
973 * actually applied, returning 0 to grant the changes, -ve to deny them.
975 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
977 switch (flags) {
978 case LSM_SETID_RE:
979 case LSM_SETID_ID:
980 case LSM_SETID_RES:
981 /* juggle the capabilities to follow [RES]UID changes unless
982 * otherwise suppressed */
983 if (!issecure(SECURE_NO_SETUID_FIXUP))
984 cap_emulate_setxuid(new, old);
985 break;
987 case LSM_SETID_FS:
988 /* juggle the capabilties to follow FSUID changes, unless
989 * otherwise suppressed
991 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
992 * if not, we might be a bit too harsh here.
994 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
995 kuid_t root_uid = make_kuid(old->user_ns, 0);
996 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
997 new->cap_effective =
998 cap_drop_fs_set(new->cap_effective);
1000 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1001 new->cap_effective =
1002 cap_raise_fs_set(new->cap_effective,
1003 new->cap_permitted);
1005 break;
1007 default:
1008 return -EINVAL;
1011 return 0;
1015 * Rationale: code calling task_setscheduler, task_setioprio, and
1016 * task_setnice, assumes that
1017 * . if capable(cap_sys_nice), then those actions should be allowed
1018 * . if not capable(cap_sys_nice), but acting on your own processes,
1019 * then those actions should be allowed
1020 * This is insufficient now since you can call code without suid, but
1021 * yet with increased caps.
1022 * So we check for increased caps on the target process.
1024 static int cap_safe_nice(struct task_struct *p)
1026 int is_subset, ret = 0;
1028 rcu_read_lock();
1029 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1030 current_cred()->cap_permitted);
1031 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1032 ret = -EPERM;
1033 rcu_read_unlock();
1035 return ret;
1039 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1040 * @p: The task to affect
1042 * Detemine if the requested scheduler policy change is permitted for the
1043 * specified task, returning 0 if permission is granted, -ve if denied.
1045 int cap_task_setscheduler(struct task_struct *p)
1047 return cap_safe_nice(p);
1051 * cap_task_ioprio - Detemine if I/O priority change is permitted
1052 * @p: The task to affect
1053 * @ioprio: The I/O priority to set
1055 * Detemine if the requested I/O priority change is permitted for the specified
1056 * task, returning 0 if permission is granted, -ve if denied.
1058 int cap_task_setioprio(struct task_struct *p, int ioprio)
1060 return cap_safe_nice(p);
1064 * cap_task_ioprio - Detemine if task priority change is permitted
1065 * @p: The task to affect
1066 * @nice: The nice value to set
1068 * Detemine if the requested task priority change is permitted for the
1069 * specified task, returning 0 if permission is granted, -ve if denied.
1071 int cap_task_setnice(struct task_struct *p, int nice)
1073 return cap_safe_nice(p);
1077 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1078 * the current task's bounding set. Returns 0 on success, -ve on error.
1080 static int cap_prctl_drop(unsigned long cap)
1082 struct cred *new;
1084 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1085 return -EPERM;
1086 if (!cap_valid(cap))
1087 return -EINVAL;
1089 new = prepare_creds();
1090 if (!new)
1091 return -ENOMEM;
1092 cap_lower(new->cap_bset, cap);
1093 return commit_creds(new);
1097 * cap_task_prctl - Implement process control functions for this security module
1098 * @option: The process control function requested
1099 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1101 * Allow process control functions (sys_prctl()) to alter capabilities; may
1102 * also deny access to other functions not otherwise implemented here.
1104 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1105 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1106 * modules will consider performing the function.
1108 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1109 unsigned long arg4, unsigned long arg5)
1111 const struct cred *old = current_cred();
1112 struct cred *new;
1114 switch (option) {
1115 case PR_CAPBSET_READ:
1116 if (!cap_valid(arg2))
1117 return -EINVAL;
1118 return !!cap_raised(old->cap_bset, arg2);
1120 case PR_CAPBSET_DROP:
1121 return cap_prctl_drop(arg2);
1124 * The next four prctl's remain to assist with transitioning a
1125 * system from legacy UID=0 based privilege (when filesystem
1126 * capabilities are not in use) to a system using filesystem
1127 * capabilities only - as the POSIX.1e draft intended.
1129 * Note:
1131 * PR_SET_SECUREBITS =
1132 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1133 * | issecure_mask(SECURE_NOROOT)
1134 * | issecure_mask(SECURE_NOROOT_LOCKED)
1135 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1136 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1138 * will ensure that the current process and all of its
1139 * children will be locked into a pure
1140 * capability-based-privilege environment.
1142 case PR_SET_SECUREBITS:
1143 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1144 & (old->securebits ^ arg2)) /*[1]*/
1145 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
1146 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
1147 || (cap_capable(current_cred(),
1148 current_cred()->user_ns, CAP_SETPCAP,
1149 SECURITY_CAP_AUDIT) != 0) /*[4]*/
1151 * [1] no changing of bits that are locked
1152 * [2] no unlocking of locks
1153 * [3] no setting of unsupported bits
1154 * [4] doing anything requires privilege (go read about
1155 * the "sendmail capabilities bug")
1158 /* cannot change a locked bit */
1159 return -EPERM;
1161 new = prepare_creds();
1162 if (!new)
1163 return -ENOMEM;
1164 new->securebits = arg2;
1165 return commit_creds(new);
1167 case PR_GET_SECUREBITS:
1168 return old->securebits;
1170 case PR_GET_KEEPCAPS:
1171 return !!issecure(SECURE_KEEP_CAPS);
1173 case PR_SET_KEEPCAPS:
1174 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1175 return -EINVAL;
1176 if (issecure(SECURE_KEEP_CAPS_LOCKED))
1177 return -EPERM;
1179 new = prepare_creds();
1180 if (!new)
1181 return -ENOMEM;
1182 if (arg2)
1183 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1184 else
1185 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1186 return commit_creds(new);
1188 case PR_CAP_AMBIENT:
1189 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1190 if (arg3 | arg4 | arg5)
1191 return -EINVAL;
1193 new = prepare_creds();
1194 if (!new)
1195 return -ENOMEM;
1196 cap_clear(new->cap_ambient);
1197 return commit_creds(new);
1200 if (((!cap_valid(arg3)) | arg4 | arg5))
1201 return -EINVAL;
1203 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1204 return !!cap_raised(current_cred()->cap_ambient, arg3);
1205 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1206 arg2 != PR_CAP_AMBIENT_LOWER) {
1207 return -EINVAL;
1208 } else {
1209 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1210 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1211 !cap_raised(current_cred()->cap_inheritable,
1212 arg3) ||
1213 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1214 return -EPERM;
1216 new = prepare_creds();
1217 if (!new)
1218 return -ENOMEM;
1219 if (arg2 == PR_CAP_AMBIENT_RAISE)
1220 cap_raise(new->cap_ambient, arg3);
1221 else
1222 cap_lower(new->cap_ambient, arg3);
1223 return commit_creds(new);
1226 default:
1227 /* No functionality available - continue with default */
1228 return -ENOSYS;
1233 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1234 * @mm: The VM space in which the new mapping is to be made
1235 * @pages: The size of the mapping
1237 * Determine whether the allocation of a new virtual mapping by the current
1238 * task is permitted, returning 1 if permission is granted, 0 if not.
1240 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1242 int cap_sys_admin = 0;
1244 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1245 SECURITY_CAP_NOAUDIT) == 0)
1246 cap_sys_admin = 1;
1247 return cap_sys_admin;
1251 * cap_mmap_addr - check if able to map given addr
1252 * @addr: address attempting to be mapped
1254 * If the process is attempting to map memory below dac_mmap_min_addr they need
1255 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1256 * capability security module. Returns 0 if this mapping should be allowed
1257 * -EPERM if not.
1259 int cap_mmap_addr(unsigned long addr)
1261 int ret = 0;
1263 if (addr < dac_mmap_min_addr) {
1264 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1265 SECURITY_CAP_AUDIT);
1266 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1267 if (ret == 0)
1268 current->flags |= PF_SUPERPRIV;
1270 return ret;
1273 int cap_mmap_file(struct file *file, unsigned long reqprot,
1274 unsigned long prot, unsigned long flags)
1276 return 0;
1279 #ifdef CONFIG_SECURITY
1281 struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1282 LSM_HOOK_INIT(capable, cap_capable),
1283 LSM_HOOK_INIT(settime, cap_settime),
1284 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1285 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1286 LSM_HOOK_INIT(capget, cap_capget),
1287 LSM_HOOK_INIT(capset, cap_capset),
1288 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1289 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1290 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1291 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1292 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1293 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1294 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1295 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1296 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1297 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1298 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1299 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1302 void __init capability_add_hooks(void)
1304 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1305 "capability");
1308 #endif /* CONFIG_SECURITY */