[MTD] Fix typo in Alauda config option help text.
[linux-2.6/btrfs-unstable.git] / security / commoncap.c
blob43f902750a1b6c802d650b6e9bbafde70ec8ae70
1 /* Common capabilities, needed by capability.o and root_plug.o
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
8 */
10 #include <linux/capability.h>
11 #include <linux/module.h>
12 #include <linux/init.h>
13 #include <linux/kernel.h>
14 #include <linux/security.h>
15 #include <linux/file.h>
16 #include <linux/mm.h>
17 #include <linux/mman.h>
18 #include <linux/pagemap.h>
19 #include <linux/swap.h>
20 #include <linux/skbuff.h>
21 #include <linux/netlink.h>
22 #include <linux/ptrace.h>
23 #include <linux/xattr.h>
24 #include <linux/hugetlb.h>
25 #include <linux/mount.h>
26 #include <linux/sched.h>
28 #ifdef CONFIG_SECURITY_FILE_CAPABILITIES
30 * Because of the reduced scope of CAP_SETPCAP when filesystem
31 * capabilities are in effect, it is safe to allow this capability to
32 * be available in the default configuration.
34 # define CAP_INIT_BSET CAP_FULL_SET
35 #else /* ie. ndef CONFIG_SECURITY_FILE_CAPABILITIES */
36 # define CAP_INIT_BSET CAP_INIT_EFF_SET
37 #endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */
39 kernel_cap_t cap_bset = CAP_INIT_BSET; /* systemwide capability bound */
40 EXPORT_SYMBOL(cap_bset);
42 /* Global security state */
44 unsigned securebits = SECUREBITS_DEFAULT; /* systemwide security settings */
45 EXPORT_SYMBOL(securebits);
47 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
49 NETLINK_CB(skb).eff_cap = current->cap_effective;
50 return 0;
53 int cap_netlink_recv(struct sk_buff *skb, int cap)
55 if (!cap_raised(NETLINK_CB(skb).eff_cap, cap))
56 return -EPERM;
57 return 0;
60 EXPORT_SYMBOL(cap_netlink_recv);
62 int cap_capable (struct task_struct *tsk, int cap)
64 /* Derived from include/linux/sched.h:capable. */
65 if (cap_raised(tsk->cap_effective, cap))
66 return 0;
67 return -EPERM;
70 int cap_settime(struct timespec *ts, struct timezone *tz)
72 if (!capable(CAP_SYS_TIME))
73 return -EPERM;
74 return 0;
77 int cap_ptrace (struct task_struct *parent, struct task_struct *child)
79 /* Derived from arch/i386/kernel/ptrace.c:sys_ptrace. */
80 if (!cap_issubset(child->cap_permitted, parent->cap_permitted) &&
81 !__capable(parent, CAP_SYS_PTRACE))
82 return -EPERM;
83 return 0;
86 int cap_capget (struct task_struct *target, kernel_cap_t *effective,
87 kernel_cap_t *inheritable, kernel_cap_t *permitted)
89 /* Derived from kernel/capability.c:sys_capget. */
90 *effective = cap_t (target->cap_effective);
91 *inheritable = cap_t (target->cap_inheritable);
92 *permitted = cap_t (target->cap_permitted);
93 return 0;
96 #ifdef CONFIG_SECURITY_FILE_CAPABILITIES
98 static inline int cap_block_setpcap(struct task_struct *target)
101 * No support for remote process capability manipulation with
102 * filesystem capability support.
104 return (target != current);
107 static inline int cap_inh_is_capped(void)
110 * return 1 if changes to the inheritable set are limited
111 * to the old permitted set.
113 return !cap_capable(current, CAP_SETPCAP);
116 #else /* ie., ndef CONFIG_SECURITY_FILE_CAPABILITIES */
118 static inline int cap_block_setpcap(struct task_struct *t) { return 0; }
119 static inline int cap_inh_is_capped(void) { return 1; }
121 #endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */
123 int cap_capset_check (struct task_struct *target, kernel_cap_t *effective,
124 kernel_cap_t *inheritable, kernel_cap_t *permitted)
126 if (cap_block_setpcap(target)) {
127 return -EPERM;
129 if (cap_inh_is_capped()
130 && !cap_issubset(*inheritable,
131 cap_combine(target->cap_inheritable,
132 current->cap_permitted))) {
133 /* incapable of using this inheritable set */
134 return -EPERM;
137 /* verify restrictions on target's new Permitted set */
138 if (!cap_issubset (*permitted,
139 cap_combine (target->cap_permitted,
140 current->cap_permitted))) {
141 return -EPERM;
144 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
145 if (!cap_issubset (*effective, *permitted)) {
146 return -EPERM;
149 return 0;
152 void cap_capset_set (struct task_struct *target, kernel_cap_t *effective,
153 kernel_cap_t *inheritable, kernel_cap_t *permitted)
155 target->cap_effective = *effective;
156 target->cap_inheritable = *inheritable;
157 target->cap_permitted = *permitted;
160 static inline void bprm_clear_caps(struct linux_binprm *bprm)
162 cap_clear(bprm->cap_inheritable);
163 cap_clear(bprm->cap_permitted);
164 bprm->cap_effective = false;
167 #ifdef CONFIG_SECURITY_FILE_CAPABILITIES
169 int cap_inode_need_killpriv(struct dentry *dentry)
171 struct inode *inode = dentry->d_inode;
172 int error;
174 if (!inode->i_op || !inode->i_op->getxattr)
175 return 0;
177 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
178 if (error <= 0)
179 return 0;
180 return 1;
183 int cap_inode_killpriv(struct dentry *dentry)
185 struct inode *inode = dentry->d_inode;
187 if (!inode->i_op || !inode->i_op->removexattr)
188 return 0;
190 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
193 static inline int cap_from_disk(__le32 *caps, struct linux_binprm *bprm,
194 int size)
196 __u32 magic_etc;
198 if (size != XATTR_CAPS_SZ)
199 return -EINVAL;
201 magic_etc = le32_to_cpu(caps[0]);
203 switch ((magic_etc & VFS_CAP_REVISION_MASK)) {
204 case VFS_CAP_REVISION:
205 if (magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
206 bprm->cap_effective = true;
207 else
208 bprm->cap_effective = false;
209 bprm->cap_permitted = to_cap_t( le32_to_cpu(caps[1]) );
210 bprm->cap_inheritable = to_cap_t( le32_to_cpu(caps[2]) );
211 return 0;
212 default:
213 return -EINVAL;
217 /* Locate any VFS capabilities: */
218 static int get_file_caps(struct linux_binprm *bprm)
220 struct dentry *dentry;
221 int rc = 0;
222 __le32 v1caps[XATTR_CAPS_SZ];
223 struct inode *inode;
225 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID) {
226 bprm_clear_caps(bprm);
227 return 0;
230 dentry = dget(bprm->file->f_dentry);
231 inode = dentry->d_inode;
232 if (!inode->i_op || !inode->i_op->getxattr)
233 goto out;
235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, &v1caps,
236 XATTR_CAPS_SZ);
237 if (rc == -ENODATA || rc == -EOPNOTSUPP) {
238 /* no data, that's ok */
239 rc = 0;
240 goto out;
242 if (rc < 0)
243 goto out;
245 rc = cap_from_disk(v1caps, bprm, rc);
246 if (rc)
247 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
248 __FUNCTION__, rc, bprm->filename);
250 out:
251 dput(dentry);
252 if (rc)
253 bprm_clear_caps(bprm);
255 return rc;
258 #else
259 int cap_inode_need_killpriv(struct dentry *dentry)
261 return 0;
264 int cap_inode_killpriv(struct dentry *dentry)
266 return 0;
269 static inline int get_file_caps(struct linux_binprm *bprm)
271 bprm_clear_caps(bprm);
272 return 0;
274 #endif
276 int cap_bprm_set_security (struct linux_binprm *bprm)
278 int ret;
280 ret = get_file_caps(bprm);
281 if (ret)
282 printk(KERN_NOTICE "%s: get_file_caps returned %d for %s\n",
283 __FUNCTION__, ret, bprm->filename);
285 /* To support inheritance of root-permissions and suid-root
286 * executables under compatibility mode, we raise all three
287 * capability sets for the file.
289 * If only the real uid is 0, we only raise the inheritable
290 * and permitted sets of the executable file.
293 if (!issecure (SECURE_NOROOT)) {
294 if (bprm->e_uid == 0 || current->uid == 0) {
295 cap_set_full (bprm->cap_inheritable);
296 cap_set_full (bprm->cap_permitted);
298 if (bprm->e_uid == 0)
299 bprm->cap_effective = true;
302 return ret;
305 void cap_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
307 /* Derived from fs/exec.c:compute_creds. */
308 kernel_cap_t new_permitted, working;
310 new_permitted = cap_intersect (bprm->cap_permitted, cap_bset);
311 working = cap_intersect (bprm->cap_inheritable,
312 current->cap_inheritable);
313 new_permitted = cap_combine (new_permitted, working);
315 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid ||
316 !cap_issubset (new_permitted, current->cap_permitted)) {
317 set_dumpable(current->mm, suid_dumpable);
318 current->pdeath_signal = 0;
320 if (unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
321 if (!capable(CAP_SETUID)) {
322 bprm->e_uid = current->uid;
323 bprm->e_gid = current->gid;
325 if (!capable (CAP_SETPCAP)) {
326 new_permitted = cap_intersect (new_permitted,
327 current->cap_permitted);
332 current->suid = current->euid = current->fsuid = bprm->e_uid;
333 current->sgid = current->egid = current->fsgid = bprm->e_gid;
335 /* For init, we want to retain the capabilities set
336 * in the init_task struct. Thus we skip the usual
337 * capability rules */
338 if (!is_global_init(current)) {
339 current->cap_permitted = new_permitted;
340 current->cap_effective = bprm->cap_effective ?
341 new_permitted : 0;
344 /* AUD: Audit candidate if current->cap_effective is set */
346 current->keep_capabilities = 0;
349 int cap_bprm_secureexec (struct linux_binprm *bprm)
351 if (current->uid != 0) {
352 if (bprm->cap_effective)
353 return 1;
354 if (!cap_isclear(bprm->cap_permitted))
355 return 1;
356 if (!cap_isclear(bprm->cap_inheritable))
357 return 1;
360 return (current->euid != current->uid ||
361 current->egid != current->gid);
364 int cap_inode_setxattr(struct dentry *dentry, char *name, void *value,
365 size_t size, int flags)
367 if (!strcmp(name, XATTR_NAME_CAPS)) {
368 if (!capable(CAP_SETFCAP))
369 return -EPERM;
370 return 0;
371 } else if (!strncmp(name, XATTR_SECURITY_PREFIX,
372 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
373 !capable(CAP_SYS_ADMIN))
374 return -EPERM;
375 return 0;
378 int cap_inode_removexattr(struct dentry *dentry, char *name)
380 if (!strcmp(name, XATTR_NAME_CAPS)) {
381 if (!capable(CAP_SETFCAP))
382 return -EPERM;
383 return 0;
384 } else if (!strncmp(name, XATTR_SECURITY_PREFIX,
385 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
386 !capable(CAP_SYS_ADMIN))
387 return -EPERM;
388 return 0;
391 /* moved from kernel/sys.c. */
393 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
394 * a process after a call to setuid, setreuid, or setresuid.
396 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
397 * {r,e,s}uid != 0, the permitted and effective capabilities are
398 * cleared.
400 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
401 * capabilities of the process are cleared.
403 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
404 * capabilities are set to the permitted capabilities.
406 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
407 * never happen.
409 * -astor
411 * cevans - New behaviour, Oct '99
412 * A process may, via prctl(), elect to keep its capabilities when it
413 * calls setuid() and switches away from uid==0. Both permitted and
414 * effective sets will be retained.
415 * Without this change, it was impossible for a daemon to drop only some
416 * of its privilege. The call to setuid(!=0) would drop all privileges!
417 * Keeping uid 0 is not an option because uid 0 owns too many vital
418 * files..
419 * Thanks to Olaf Kirch and Peter Benie for spotting this.
421 static inline void cap_emulate_setxuid (int old_ruid, int old_euid,
422 int old_suid)
424 if ((old_ruid == 0 || old_euid == 0 || old_suid == 0) &&
425 (current->uid != 0 && current->euid != 0 && current->suid != 0) &&
426 !current->keep_capabilities) {
427 cap_clear (current->cap_permitted);
428 cap_clear (current->cap_effective);
430 if (old_euid == 0 && current->euid != 0) {
431 cap_clear (current->cap_effective);
433 if (old_euid != 0 && current->euid == 0) {
434 current->cap_effective = current->cap_permitted;
438 int cap_task_post_setuid (uid_t old_ruid, uid_t old_euid, uid_t old_suid,
439 int flags)
441 switch (flags) {
442 case LSM_SETID_RE:
443 case LSM_SETID_ID:
444 case LSM_SETID_RES:
445 /* Copied from kernel/sys.c:setreuid/setuid/setresuid. */
446 if (!issecure (SECURE_NO_SETUID_FIXUP)) {
447 cap_emulate_setxuid (old_ruid, old_euid, old_suid);
449 break;
450 case LSM_SETID_FS:
452 uid_t old_fsuid = old_ruid;
454 /* Copied from kernel/sys.c:setfsuid. */
457 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
458 * if not, we might be a bit too harsh here.
461 if (!issecure (SECURE_NO_SETUID_FIXUP)) {
462 if (old_fsuid == 0 && current->fsuid != 0) {
463 cap_t (current->cap_effective) &=
464 ~CAP_FS_MASK;
466 if (old_fsuid != 0 && current->fsuid == 0) {
467 cap_t (current->cap_effective) |=
468 (cap_t (current->cap_permitted) &
469 CAP_FS_MASK);
472 break;
474 default:
475 return -EINVAL;
478 return 0;
481 #ifdef CONFIG_SECURITY_FILE_CAPABILITIES
483 * Rationale: code calling task_setscheduler, task_setioprio, and
484 * task_setnice, assumes that
485 * . if capable(cap_sys_nice), then those actions should be allowed
486 * . if not capable(cap_sys_nice), but acting on your own processes,
487 * then those actions should be allowed
488 * This is insufficient now since you can call code without suid, but
489 * yet with increased caps.
490 * So we check for increased caps on the target process.
492 static inline int cap_safe_nice(struct task_struct *p)
494 if (!cap_issubset(p->cap_permitted, current->cap_permitted) &&
495 !__capable(current, CAP_SYS_NICE))
496 return -EPERM;
497 return 0;
500 int cap_task_setscheduler (struct task_struct *p, int policy,
501 struct sched_param *lp)
503 return cap_safe_nice(p);
506 int cap_task_setioprio (struct task_struct *p, int ioprio)
508 return cap_safe_nice(p);
511 int cap_task_setnice (struct task_struct *p, int nice)
513 return cap_safe_nice(p);
516 int cap_task_kill(struct task_struct *p, struct siginfo *info,
517 int sig, u32 secid)
519 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
520 return 0;
522 if (secid)
524 * Signal sent as a particular user.
525 * Capabilities are ignored. May be wrong, but it's the
526 * only thing we can do at the moment.
527 * Used only by usb drivers?
529 return 0;
530 if (cap_issubset(p->cap_permitted, current->cap_permitted))
531 return 0;
532 if (capable(CAP_KILL))
533 return 0;
535 return -EPERM;
537 #else
538 int cap_task_setscheduler (struct task_struct *p, int policy,
539 struct sched_param *lp)
541 return 0;
543 int cap_task_setioprio (struct task_struct *p, int ioprio)
545 return 0;
547 int cap_task_setnice (struct task_struct *p, int nice)
549 return 0;
551 int cap_task_kill(struct task_struct *p, struct siginfo *info,
552 int sig, u32 secid)
554 return 0;
556 #endif
558 void cap_task_reparent_to_init (struct task_struct *p)
560 p->cap_effective = CAP_INIT_EFF_SET;
561 p->cap_inheritable = CAP_INIT_INH_SET;
562 p->cap_permitted = CAP_FULL_SET;
563 p->keep_capabilities = 0;
564 return;
567 int cap_syslog (int type)
569 if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
570 return -EPERM;
571 return 0;
574 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
576 int cap_sys_admin = 0;
578 if (cap_capable(current, CAP_SYS_ADMIN) == 0)
579 cap_sys_admin = 1;
580 return __vm_enough_memory(mm, pages, cap_sys_admin);