1 /* Common capabilities, needed by capability.o.
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
43 * Warn if that happens, once per boot.
45 static void warn_setuid_and_fcaps_mixed(const char *fname
)
49 printk(KERN_INFO
"warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname
);
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
71 int cap_capable(const struct cred
*cred
, struct user_namespace
*targ_ns
,
74 struct user_namespace
*ns
= targ_ns
;
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
81 /* Do we have the necessary capabilities? */
82 if (ns
== cred
->user_ns
)
83 return cap_raised(cred
->cap_effective
, cap
) ? 0 : -EPERM
;
86 * If we're already at a lower level than we're looking for,
87 * we're done searching.
89 if (ns
->level
<= cred
->user_ns
->level
)
93 * The owner of the user namespace in the parent of the
94 * user namespace has all caps.
96 if ((ns
->parent
== cred
->user_ns
) && uid_eq(ns
->owner
, cred
->euid
))
100 * If you have a capability in a parent user ns, then you have
101 * it over all children user namespaces as well.
106 /* We never get here */
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
117 int cap_settime(const struct timespec64
*ts
, const struct timezone
*tz
)
119 if (!capable(CAP_SYS_TIME
))
125 * cap_ptrace_access_check - Determine whether the current process may access
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
139 int cap_ptrace_access_check(struct task_struct
*child
, unsigned int mode
)
142 const struct cred
*cred
, *child_cred
;
143 const kernel_cap_t
*caller_caps
;
146 cred
= current_cred();
147 child_cred
= __task_cred(child
);
148 if (mode
& PTRACE_MODE_FSCREDS
)
149 caller_caps
= &cred
->cap_effective
;
151 caller_caps
= &cred
->cap_permitted
;
152 if (cred
->user_ns
== child_cred
->user_ns
&&
153 cap_issubset(child_cred
->cap_permitted
, *caller_caps
))
155 if (ns_capable(child_cred
->user_ns
, CAP_SYS_PTRACE
))
164 * cap_ptrace_traceme - Determine whether another process may trace the current
165 * @parent: The task proposed to be the tracer
167 * If parent is in the same or an ancestor user_ns and has all current's
168 * capabilities, then ptrace access is allowed.
169 * If parent has the ptrace capability to current's user_ns, then ptrace
173 * Determine whether the nominated task is permitted to trace the current
174 * process, returning 0 if permission is granted, -ve if denied.
176 int cap_ptrace_traceme(struct task_struct
*parent
)
179 const struct cred
*cred
, *child_cred
;
182 cred
= __task_cred(parent
);
183 child_cred
= current_cred();
184 if (cred
->user_ns
== child_cred
->user_ns
&&
185 cap_issubset(child_cred
->cap_permitted
, cred
->cap_permitted
))
187 if (has_ns_capability(parent
, child_cred
->user_ns
, CAP_SYS_PTRACE
))
196 * cap_capget - Retrieve a task's capability sets
197 * @target: The task from which to retrieve the capability sets
198 * @effective: The place to record the effective set
199 * @inheritable: The place to record the inheritable set
200 * @permitted: The place to record the permitted set
202 * This function retrieves the capabilities of the nominated task and returns
203 * them to the caller.
205 int cap_capget(struct task_struct
*target
, kernel_cap_t
*effective
,
206 kernel_cap_t
*inheritable
, kernel_cap_t
*permitted
)
208 const struct cred
*cred
;
210 /* Derived from kernel/capability.c:sys_capget. */
212 cred
= __task_cred(target
);
213 *effective
= cred
->cap_effective
;
214 *inheritable
= cred
->cap_inheritable
;
215 *permitted
= cred
->cap_permitted
;
221 * Determine whether the inheritable capabilities are limited to the old
222 * permitted set. Returns 1 if they are limited, 0 if they are not.
224 static inline int cap_inh_is_capped(void)
227 /* they are so limited unless the current task has the CAP_SETPCAP
230 if (cap_capable(current_cred(), current_cred()->user_ns
,
231 CAP_SETPCAP
, SECURITY_CAP_AUDIT
) == 0)
237 * cap_capset - Validate and apply proposed changes to current's capabilities
238 * @new: The proposed new credentials; alterations should be made here
239 * @old: The current task's current credentials
240 * @effective: A pointer to the proposed new effective capabilities set
241 * @inheritable: A pointer to the proposed new inheritable capabilities set
242 * @permitted: A pointer to the proposed new permitted capabilities set
244 * This function validates and applies a proposed mass change to the current
245 * process's capability sets. The changes are made to the proposed new
246 * credentials, and assuming no error, will be committed by the caller of LSM.
248 int cap_capset(struct cred
*new,
249 const struct cred
*old
,
250 const kernel_cap_t
*effective
,
251 const kernel_cap_t
*inheritable
,
252 const kernel_cap_t
*permitted
)
254 if (cap_inh_is_capped() &&
255 !cap_issubset(*inheritable
,
256 cap_combine(old
->cap_inheritable
,
257 old
->cap_permitted
)))
258 /* incapable of using this inheritable set */
261 if (!cap_issubset(*inheritable
,
262 cap_combine(old
->cap_inheritable
,
264 /* no new pI capabilities outside bounding set */
267 /* verify restrictions on target's new Permitted set */
268 if (!cap_issubset(*permitted
, old
->cap_permitted
))
271 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
272 if (!cap_issubset(*effective
, *permitted
))
275 new->cap_effective
= *effective
;
276 new->cap_inheritable
= *inheritable
;
277 new->cap_permitted
= *permitted
;
280 * Mask off ambient bits that are no longer both permitted and
283 new->cap_ambient
= cap_intersect(new->cap_ambient
,
284 cap_intersect(*permitted
,
286 if (WARN_ON(!cap_ambient_invariant_ok(new)))
292 * cap_inode_need_killpriv - Determine if inode change affects privileges
293 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
295 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
296 * affects the security markings on that inode, and if it is, should
297 * inode_killpriv() be invoked or the change rejected.
299 * Returns 1 if security.capability has a value, meaning inode_killpriv()
300 * is required, 0 otherwise, meaning inode_killpriv() is not required.
302 int cap_inode_need_killpriv(struct dentry
*dentry
)
304 struct inode
*inode
= d_backing_inode(dentry
);
307 error
= __vfs_getxattr(dentry
, inode
, XATTR_NAME_CAPS
, NULL
, 0);
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
315 * Erase the privilege-enhancing security markings on an inode.
317 * Returns 0 if successful, -ve on error.
319 int cap_inode_killpriv(struct dentry
*dentry
)
323 error
= __vfs_removexattr(dentry
, XATTR_NAME_CAPS
);
324 if (error
== -EOPNOTSUPP
)
329 static bool rootid_owns_currentns(kuid_t kroot
)
331 struct user_namespace
*ns
;
333 if (!uid_valid(kroot
))
336 for (ns
= current_user_ns(); ; ns
= ns
->parent
) {
337 if (from_kuid(ns
, kroot
) == 0)
339 if (ns
== &init_user_ns
)
346 static __u32
sansflags(__u32 m
)
348 return m
& ~VFS_CAP_FLAGS_EFFECTIVE
;
351 static bool is_v2header(size_t size
, const struct vfs_cap_data
*cap
)
353 if (size
!= XATTR_CAPS_SZ_2
)
355 return sansflags(le32_to_cpu(cap
->magic_etc
)) == VFS_CAP_REVISION_2
;
358 static bool is_v3header(size_t size
, const struct vfs_cap_data
*cap
)
360 if (size
!= XATTR_CAPS_SZ_3
)
362 return sansflags(le32_to_cpu(cap
->magic_etc
)) == VFS_CAP_REVISION_3
;
366 * getsecurity: We are called for security.* before any attempt to read the
367 * xattr from the inode itself.
369 * This gives us a chance to read the on-disk value and convert it. If we
370 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
372 * Note we are not called by vfs_getxattr_alloc(), but that is only called
373 * by the integrity subsystem, which really wants the unconverted values -
376 int cap_inode_getsecurity(struct inode
*inode
, const char *name
, void **buffer
,
381 uid_t root
, mappedroot
;
383 struct vfs_cap_data
*cap
;
384 struct vfs_ns_cap_data
*nscap
;
385 struct dentry
*dentry
;
386 struct user_namespace
*fs_ns
;
388 if (strcmp(name
, "capability") != 0)
391 dentry
= d_find_alias(inode
);
395 size
= sizeof(struct vfs_ns_cap_data
);
396 ret
= (int) vfs_getxattr_alloc(dentry
, XATTR_NAME_CAPS
,
397 &tmpbuf
, size
, GFP_NOFS
);
403 fs_ns
= inode
->i_sb
->s_user_ns
;
404 cap
= (struct vfs_cap_data
*) tmpbuf
;
405 if (is_v2header((size_t) ret
, cap
)) {
406 /* If this is sizeof(vfs_cap_data) then we're ok with the
407 * on-disk value, so return that. */
413 } else if (!is_v3header((size_t) ret
, cap
)) {
418 nscap
= (struct vfs_ns_cap_data
*) tmpbuf
;
419 root
= le32_to_cpu(nscap
->rootid
);
420 kroot
= make_kuid(fs_ns
, root
);
422 /* If the root kuid maps to a valid uid in current ns, then return
423 * this as a nscap. */
424 mappedroot
= from_kuid(current_user_ns(), kroot
);
425 if (mappedroot
!= (uid_t
)-1 && mappedroot
!= (uid_t
)0) {
428 nscap
->rootid
= cpu_to_le32(mappedroot
);
434 if (!rootid_owns_currentns(kroot
)) {
439 /* This comes from a parent namespace. Return as a v2 capability */
440 size
= sizeof(struct vfs_cap_data
);
442 *buffer
= kmalloc(size
, GFP_ATOMIC
);
444 struct vfs_cap_data
*cap
= *buffer
;
445 __le32 nsmagic
, magic
;
446 magic
= VFS_CAP_REVISION_2
;
447 nsmagic
= le32_to_cpu(nscap
->magic_etc
);
448 if (nsmagic
& VFS_CAP_FLAGS_EFFECTIVE
)
449 magic
|= VFS_CAP_FLAGS_EFFECTIVE
;
450 memcpy(&cap
->data
, &nscap
->data
, sizeof(__le32
) * 2 * VFS_CAP_U32
);
451 cap
->magic_etc
= cpu_to_le32(magic
);
460 static kuid_t
rootid_from_xattr(const void *value
, size_t size
,
461 struct user_namespace
*task_ns
)
463 const struct vfs_ns_cap_data
*nscap
= value
;
466 if (size
== XATTR_CAPS_SZ_3
)
467 rootid
= le32_to_cpu(nscap
->rootid
);
469 return make_kuid(task_ns
, rootid
);
472 static bool validheader(size_t size
, const struct vfs_cap_data
*cap
)
474 return is_v2header(size
, cap
) || is_v3header(size
, cap
);
478 * User requested a write of security.capability. If needed, update the
479 * xattr to change from v2 to v3, or to fixup the v3 rootid.
481 * If all is ok, we return the new size, on error return < 0.
483 int cap_convert_nscap(struct dentry
*dentry
, void **ivalue
, size_t size
)
485 struct vfs_ns_cap_data
*nscap
;
487 const struct vfs_cap_data
*cap
= *ivalue
;
488 __u32 magic
, nsmagic
;
489 struct inode
*inode
= d_backing_inode(dentry
);
490 struct user_namespace
*task_ns
= current_user_ns(),
491 *fs_ns
= inode
->i_sb
->s_user_ns
;
497 if (!validheader(size
, cap
))
499 if (!capable_wrt_inode_uidgid(inode
, CAP_SETFCAP
))
501 if (size
== XATTR_CAPS_SZ_2
)
502 if (ns_capable(inode
->i_sb
->s_user_ns
, CAP_SETFCAP
))
503 /* user is privileged, just write the v2 */
506 rootid
= rootid_from_xattr(*ivalue
, size
, task_ns
);
507 if (!uid_valid(rootid
))
510 nsrootid
= from_kuid(fs_ns
, rootid
);
514 newsize
= sizeof(struct vfs_ns_cap_data
);
515 nscap
= kmalloc(newsize
, GFP_ATOMIC
);
518 nscap
->rootid
= cpu_to_le32(nsrootid
);
519 nsmagic
= VFS_CAP_REVISION_3
;
520 magic
= le32_to_cpu(cap
->magic_etc
);
521 if (magic
& VFS_CAP_FLAGS_EFFECTIVE
)
522 nsmagic
|= VFS_CAP_FLAGS_EFFECTIVE
;
523 nscap
->magic_etc
= cpu_to_le32(nsmagic
);
524 memcpy(&nscap
->data
, &cap
->data
, sizeof(__le32
) * 2 * VFS_CAP_U32
);
532 * Calculate the new process capability sets from the capability sets attached
535 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data
*caps
,
536 struct linux_binprm
*bprm
,
540 struct cred
*new = bprm
->cred
;
544 if (caps
->magic_etc
& VFS_CAP_FLAGS_EFFECTIVE
)
547 if (caps
->magic_etc
& VFS_CAP_REVISION_MASK
)
550 CAP_FOR_EACH_U32(i
) {
551 __u32 permitted
= caps
->permitted
.cap
[i
];
552 __u32 inheritable
= caps
->inheritable
.cap
[i
];
555 * pP' = (X & fP) | (pI & fI)
556 * The addition of pA' is handled later.
558 new->cap_permitted
.cap
[i
] =
559 (new->cap_bset
.cap
[i
] & permitted
) |
560 (new->cap_inheritable
.cap
[i
] & inheritable
);
562 if (permitted
& ~new->cap_permitted
.cap
[i
])
563 /* insufficient to execute correctly */
568 * For legacy apps, with no internal support for recognizing they
569 * do not have enough capabilities, we return an error if they are
570 * missing some "forced" (aka file-permitted) capabilities.
572 return *effective
? ret
: 0;
576 * Extract the on-exec-apply capability sets for an executable file.
578 int get_vfs_caps_from_disk(const struct dentry
*dentry
, struct cpu_vfs_cap_data
*cpu_caps
)
580 struct inode
*inode
= d_backing_inode(dentry
);
584 struct vfs_ns_cap_data data
, *nscaps
= &data
;
585 struct vfs_cap_data
*caps
= (struct vfs_cap_data
*) &data
;
587 struct user_namespace
*fs_ns
;
589 memset(cpu_caps
, 0, sizeof(struct cpu_vfs_cap_data
));
594 fs_ns
= inode
->i_sb
->s_user_ns
;
595 size
= __vfs_getxattr((struct dentry
*)dentry
, inode
,
596 XATTR_NAME_CAPS
, &data
, XATTR_CAPS_SZ
);
597 if (size
== -ENODATA
|| size
== -EOPNOTSUPP
)
598 /* no data, that's ok */
604 if (size
< sizeof(magic_etc
))
607 cpu_caps
->magic_etc
= magic_etc
= le32_to_cpu(caps
->magic_etc
);
609 rootkuid
= make_kuid(fs_ns
, 0);
610 switch (magic_etc
& VFS_CAP_REVISION_MASK
) {
611 case VFS_CAP_REVISION_1
:
612 if (size
!= XATTR_CAPS_SZ_1
)
614 tocopy
= VFS_CAP_U32_1
;
616 case VFS_CAP_REVISION_2
:
617 if (size
!= XATTR_CAPS_SZ_2
)
619 tocopy
= VFS_CAP_U32_2
;
621 case VFS_CAP_REVISION_3
:
622 if (size
!= XATTR_CAPS_SZ_3
)
624 tocopy
= VFS_CAP_U32_3
;
625 rootkuid
= make_kuid(fs_ns
, le32_to_cpu(nscaps
->rootid
));
631 /* Limit the caps to the mounter of the filesystem
632 * or the more limited uid specified in the xattr.
634 if (!rootid_owns_currentns(rootkuid
))
637 CAP_FOR_EACH_U32(i
) {
640 cpu_caps
->permitted
.cap
[i
] = le32_to_cpu(caps
->data
[i
].permitted
);
641 cpu_caps
->inheritable
.cap
[i
] = le32_to_cpu(caps
->data
[i
].inheritable
);
644 cpu_caps
->permitted
.cap
[CAP_LAST_U32
] &= CAP_LAST_U32_VALID_MASK
;
645 cpu_caps
->inheritable
.cap
[CAP_LAST_U32
] &= CAP_LAST_U32_VALID_MASK
;
651 * Attempt to get the on-exec apply capability sets for an executable file from
652 * its xattrs and, if present, apply them to the proposed credentials being
653 * constructed by execve().
655 static int get_file_caps(struct linux_binprm
*bprm
, bool *effective
, bool *has_fcap
)
658 struct cpu_vfs_cap_data vcaps
;
660 cap_clear(bprm
->cred
->cap_permitted
);
662 if (!file_caps_enabled
)
665 if (!mnt_may_suid(bprm
->file
->f_path
.mnt
))
669 * This check is redundant with mnt_may_suid() but is kept to make
670 * explicit that capability bits are limited to s_user_ns and its
673 if (!current_in_userns(bprm
->file
->f_path
.mnt
->mnt_sb
->s_user_ns
))
676 rc
= get_vfs_caps_from_disk(bprm
->file
->f_path
.dentry
, &vcaps
);
679 printk(KERN_NOTICE
"Invalid argument reading file caps for %s\n",
681 else if (rc
== -ENODATA
)
686 rc
= bprm_caps_from_vfs_caps(&vcaps
, bprm
, effective
, has_fcap
);
688 printk(KERN_NOTICE
"%s: cap_from_disk returned %d for %s\n",
689 __func__
, rc
, bprm
->filename
);
693 cap_clear(bprm
->cred
->cap_permitted
);
698 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT
); }
700 static inline bool __is_real(kuid_t uid
, struct cred
*cred
)
701 { return uid_eq(cred
->uid
, uid
); }
703 static inline bool __is_eff(kuid_t uid
, struct cred
*cred
)
704 { return uid_eq(cred
->euid
, uid
); }
706 static inline bool __is_suid(kuid_t uid
, struct cred
*cred
)
707 { return !__is_real(uid
, cred
) && __is_eff(uid
, cred
); }
710 * handle_privileged_root - Handle case of privileged root
711 * @bprm: The execution parameters, including the proposed creds
712 * @has_fcap: Are any file capabilities set?
713 * @effective: Do we have effective root privilege?
714 * @root_uid: This namespace' root UID WRT initial USER namespace
716 * Handle the case where root is privileged and hasn't been neutered by
717 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
718 * set UID root and nothing is changed. If we are root, cap_permitted is
719 * updated. If we have become set UID root, the effective bit is set.
721 static void handle_privileged_root(struct linux_binprm
*bprm
, bool has_fcap
,
722 bool *effective
, kuid_t root_uid
)
724 const struct cred
*old
= current_cred();
725 struct cred
*new = bprm
->cred
;
727 if (!root_privileged())
730 * If the legacy file capability is set, then don't set privs
731 * for a setuid root binary run by a non-root user. Do set it
732 * for a root user just to cause least surprise to an admin.
734 if (has_fcap
&& __is_suid(root_uid
, new)) {
735 warn_setuid_and_fcaps_mixed(bprm
->filename
);
739 * To support inheritance of root-permissions and suid-root
740 * executables under compatibility mode, we override the
741 * capability sets for the file.
743 if (__is_eff(root_uid
, new) || __is_real(root_uid
, new)) {
744 /* pP' = (cap_bset & ~0) | (pI & ~0) */
745 new->cap_permitted
= cap_combine(old
->cap_bset
,
746 old
->cap_inheritable
);
749 * If only the real uid is 0, we do not set the effective bit.
751 if (__is_eff(root_uid
, new))
755 #define __cap_gained(field, target, source) \
756 !cap_issubset(target->cap_##field, source->cap_##field)
757 #define __cap_grew(target, source, cred) \
758 !cap_issubset(cred->cap_##target, cred->cap_##source)
759 #define __cap_full(field, cred) \
760 cap_issubset(CAP_FULL_SET, cred->cap_##field)
762 static inline bool __is_setuid(struct cred
*new, const struct cred
*old
)
763 { return !uid_eq(new->euid
, old
->uid
); }
765 static inline bool __is_setgid(struct cred
*new, const struct cred
*old
)
766 { return !gid_eq(new->egid
, old
->gid
); }
769 * 1) Audit candidate if current->cap_effective is set
771 * We do not bother to audit if 3 things are true:
772 * 1) cap_effective has all caps
773 * 2) we became root *OR* are were already root
774 * 3) root is supposed to have all caps (SECURE_NOROOT)
775 * Since this is just a normal root execing a process.
777 * Number 1 above might fail if you don't have a full bset, but I think
778 * that is interesting information to audit.
780 * A number of other conditions require logging:
781 * 2) something prevented setuid root getting all caps
782 * 3) non-setuid root gets fcaps
783 * 4) non-setuid root gets ambient
785 static inline bool nonroot_raised_pE(struct cred
*new, const struct cred
*old
,
786 kuid_t root
, bool has_fcap
)
790 if ((__cap_grew(effective
, ambient
, new) &&
791 !(__cap_full(effective
, new) &&
792 (__is_eff(root
, new) || __is_real(root
, new)) &&
793 root_privileged())) ||
794 (root_privileged() &&
795 __is_suid(root
, new) &&
796 !__cap_full(effective
, new)) ||
797 (!__is_setuid(new, old
) &&
799 __cap_gained(permitted
, new, old
)) ||
800 __cap_gained(ambient
, new, old
))))
808 * cap_bprm_set_creds - Set up the proposed credentials for execve().
809 * @bprm: The execution parameters, including the proposed creds
811 * Set up the proposed credentials for a new execution context being
812 * constructed by execve(). The proposed creds in @bprm->cred is altered,
813 * which won't take effect immediately. Returns 0 if successful, -ve on error.
815 int cap_bprm_set_creds(struct linux_binprm
*bprm
)
817 const struct cred
*old
= current_cred();
818 struct cred
*new = bprm
->cred
;
819 bool effective
= false, has_fcap
= false, is_setid
;
823 if (WARN_ON(!cap_ambient_invariant_ok(old
)))
826 ret
= get_file_caps(bprm
, &effective
, &has_fcap
);
830 root_uid
= make_kuid(new->user_ns
, 0);
832 handle_privileged_root(bprm
, has_fcap
, &effective
, root_uid
);
834 /* if we have fs caps, clear dangerous personality flags */
835 if (__cap_gained(permitted
, new, old
))
836 bprm
->per_clear
|= PER_CLEAR_ON_SETID
;
838 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
839 * credentials unless they have the appropriate permit.
841 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
843 is_setid
= __is_setuid(new, old
) || __is_setgid(new, old
);
845 if ((is_setid
|| __cap_gained(permitted
, new, old
)) &&
846 ((bprm
->unsafe
& ~LSM_UNSAFE_PTRACE
) ||
847 !ptracer_capable(current
, new->user_ns
))) {
848 /* downgrade; they get no more than they had, and maybe less */
849 if (!ns_capable(new->user_ns
, CAP_SETUID
) ||
850 (bprm
->unsafe
& LSM_UNSAFE_NO_NEW_PRIVS
)) {
851 new->euid
= new->uid
;
852 new->egid
= new->gid
;
854 new->cap_permitted
= cap_intersect(new->cap_permitted
,
858 new->suid
= new->fsuid
= new->euid
;
859 new->sgid
= new->fsgid
= new->egid
;
861 /* File caps or setid cancels ambient. */
862 if (has_fcap
|| is_setid
)
863 cap_clear(new->cap_ambient
);
866 * Now that we've computed pA', update pP' to give:
867 * pP' = (X & fP) | (pI & fI) | pA'
869 new->cap_permitted
= cap_combine(new->cap_permitted
, new->cap_ambient
);
872 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
873 * this is the same as pE' = (fE ? pP' : 0) | pA'.
876 new->cap_effective
= new->cap_permitted
;
878 new->cap_effective
= new->cap_ambient
;
880 if (WARN_ON(!cap_ambient_invariant_ok(new)))
883 if (nonroot_raised_pE(new, old
, root_uid
, has_fcap
)) {
884 ret
= audit_log_bprm_fcaps(bprm
, new, old
);
889 new->securebits
&= ~issecure_mask(SECURE_KEEP_CAPS
);
891 if (WARN_ON(!cap_ambient_invariant_ok(new)))
894 /* Check for privilege-elevated exec. */
895 bprm
->cap_elevated
= 0;
897 (!__is_real(root_uid
, new) &&
899 __cap_grew(permitted
, ambient
, new))))
900 bprm
->cap_elevated
= 1;
906 * cap_inode_setxattr - Determine whether an xattr may be altered
907 * @dentry: The inode/dentry being altered
908 * @name: The name of the xattr to be changed
909 * @value: The value that the xattr will be changed to
910 * @size: The size of value
911 * @flags: The replacement flag
913 * Determine whether an xattr may be altered or set on an inode, returning 0 if
914 * permission is granted, -ve if denied.
916 * This is used to make sure security xattrs don't get updated or set by those
917 * who aren't privileged to do so.
919 int cap_inode_setxattr(struct dentry
*dentry
, const char *name
,
920 const void *value
, size_t size
, int flags
)
922 /* Ignore non-security xattrs */
923 if (strncmp(name
, XATTR_SECURITY_PREFIX
,
924 sizeof(XATTR_SECURITY_PREFIX
) - 1) != 0)
928 * For XATTR_NAME_CAPS the check will be done in
929 * cap_convert_nscap(), called by setxattr()
931 if (strcmp(name
, XATTR_NAME_CAPS
) == 0)
934 if (!capable(CAP_SYS_ADMIN
))
940 * cap_inode_removexattr - Determine whether an xattr may be removed
941 * @dentry: The inode/dentry being altered
942 * @name: The name of the xattr to be changed
944 * Determine whether an xattr may be removed from an inode, returning 0 if
945 * permission is granted, -ve if denied.
947 * This is used to make sure security xattrs don't get removed by those who
948 * aren't privileged to remove them.
950 int cap_inode_removexattr(struct dentry
*dentry
, const char *name
)
952 /* Ignore non-security xattrs */
953 if (strncmp(name
, XATTR_SECURITY_PREFIX
,
954 sizeof(XATTR_SECURITY_PREFIX
) - 1) != 0)
957 if (strcmp(name
, XATTR_NAME_CAPS
) == 0) {
958 /* security.capability gets namespaced */
959 struct inode
*inode
= d_backing_inode(dentry
);
962 if (!capable_wrt_inode_uidgid(inode
, CAP_SETFCAP
))
967 if (!capable(CAP_SYS_ADMIN
))
973 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
974 * a process after a call to setuid, setreuid, or setresuid.
976 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
977 * {r,e,s}uid != 0, the permitted and effective capabilities are
980 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
981 * capabilities of the process are cleared.
983 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
984 * capabilities are set to the permitted capabilities.
986 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
991 * cevans - New behaviour, Oct '99
992 * A process may, via prctl(), elect to keep its capabilities when it
993 * calls setuid() and switches away from uid==0. Both permitted and
994 * effective sets will be retained.
995 * Without this change, it was impossible for a daemon to drop only some
996 * of its privilege. The call to setuid(!=0) would drop all privileges!
997 * Keeping uid 0 is not an option because uid 0 owns too many vital
999 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1001 static inline void cap_emulate_setxuid(struct cred
*new, const struct cred
*old
)
1003 kuid_t root_uid
= make_kuid(old
->user_ns
, 0);
1005 if ((uid_eq(old
->uid
, root_uid
) ||
1006 uid_eq(old
->euid
, root_uid
) ||
1007 uid_eq(old
->suid
, root_uid
)) &&
1008 (!uid_eq(new->uid
, root_uid
) &&
1009 !uid_eq(new->euid
, root_uid
) &&
1010 !uid_eq(new->suid
, root_uid
))) {
1011 if (!issecure(SECURE_KEEP_CAPS
)) {
1012 cap_clear(new->cap_permitted
);
1013 cap_clear(new->cap_effective
);
1017 * Pre-ambient programs expect setresuid to nonroot followed
1018 * by exec to drop capabilities. We should make sure that
1019 * this remains the case.
1021 cap_clear(new->cap_ambient
);
1023 if (uid_eq(old
->euid
, root_uid
) && !uid_eq(new->euid
, root_uid
))
1024 cap_clear(new->cap_effective
);
1025 if (!uid_eq(old
->euid
, root_uid
) && uid_eq(new->euid
, root_uid
))
1026 new->cap_effective
= new->cap_permitted
;
1030 * cap_task_fix_setuid - Fix up the results of setuid() call
1031 * @new: The proposed credentials
1032 * @old: The current task's current credentials
1033 * @flags: Indications of what has changed
1035 * Fix up the results of setuid() call before the credential changes are
1036 * actually applied, returning 0 to grant the changes, -ve to deny them.
1038 int cap_task_fix_setuid(struct cred
*new, const struct cred
*old
, int flags
)
1044 /* juggle the capabilities to follow [RES]UID changes unless
1045 * otherwise suppressed */
1046 if (!issecure(SECURE_NO_SETUID_FIXUP
))
1047 cap_emulate_setxuid(new, old
);
1051 /* juggle the capabilties to follow FSUID changes, unless
1052 * otherwise suppressed
1054 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1055 * if not, we might be a bit too harsh here.
1057 if (!issecure(SECURE_NO_SETUID_FIXUP
)) {
1058 kuid_t root_uid
= make_kuid(old
->user_ns
, 0);
1059 if (uid_eq(old
->fsuid
, root_uid
) && !uid_eq(new->fsuid
, root_uid
))
1060 new->cap_effective
=
1061 cap_drop_fs_set(new->cap_effective
);
1063 if (!uid_eq(old
->fsuid
, root_uid
) && uid_eq(new->fsuid
, root_uid
))
1064 new->cap_effective
=
1065 cap_raise_fs_set(new->cap_effective
,
1066 new->cap_permitted
);
1078 * Rationale: code calling task_setscheduler, task_setioprio, and
1079 * task_setnice, assumes that
1080 * . if capable(cap_sys_nice), then those actions should be allowed
1081 * . if not capable(cap_sys_nice), but acting on your own processes,
1082 * then those actions should be allowed
1083 * This is insufficient now since you can call code without suid, but
1084 * yet with increased caps.
1085 * So we check for increased caps on the target process.
1087 static int cap_safe_nice(struct task_struct
*p
)
1089 int is_subset
, ret
= 0;
1092 is_subset
= cap_issubset(__task_cred(p
)->cap_permitted
,
1093 current_cred()->cap_permitted
);
1094 if (!is_subset
&& !ns_capable(__task_cred(p
)->user_ns
, CAP_SYS_NICE
))
1102 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1103 * @p: The task to affect
1105 * Detemine if the requested scheduler policy change is permitted for the
1106 * specified task, returning 0 if permission is granted, -ve if denied.
1108 int cap_task_setscheduler(struct task_struct
*p
)
1110 return cap_safe_nice(p
);
1114 * cap_task_ioprio - Detemine if I/O priority change is permitted
1115 * @p: The task to affect
1116 * @ioprio: The I/O priority to set
1118 * Detemine if the requested I/O priority change is permitted for the specified
1119 * task, returning 0 if permission is granted, -ve if denied.
1121 int cap_task_setioprio(struct task_struct
*p
, int ioprio
)
1123 return cap_safe_nice(p
);
1127 * cap_task_ioprio - Detemine if task priority change is permitted
1128 * @p: The task to affect
1129 * @nice: The nice value to set
1131 * Detemine if the requested task priority change is permitted for the
1132 * specified task, returning 0 if permission is granted, -ve if denied.
1134 int cap_task_setnice(struct task_struct
*p
, int nice
)
1136 return cap_safe_nice(p
);
1140 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1141 * the current task's bounding set. Returns 0 on success, -ve on error.
1143 static int cap_prctl_drop(unsigned long cap
)
1147 if (!ns_capable(current_user_ns(), CAP_SETPCAP
))
1149 if (!cap_valid(cap
))
1152 new = prepare_creds();
1155 cap_lower(new->cap_bset
, cap
);
1156 return commit_creds(new);
1160 * cap_task_prctl - Implement process control functions for this security module
1161 * @option: The process control function requested
1162 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1164 * Allow process control functions (sys_prctl()) to alter capabilities; may
1165 * also deny access to other functions not otherwise implemented here.
1167 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1168 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1169 * modules will consider performing the function.
1171 int cap_task_prctl(int option
, unsigned long arg2
, unsigned long arg3
,
1172 unsigned long arg4
, unsigned long arg5
)
1174 const struct cred
*old
= current_cred();
1178 case PR_CAPBSET_READ
:
1179 if (!cap_valid(arg2
))
1181 return !!cap_raised(old
->cap_bset
, arg2
);
1183 case PR_CAPBSET_DROP
:
1184 return cap_prctl_drop(arg2
);
1187 * The next four prctl's remain to assist with transitioning a
1188 * system from legacy UID=0 based privilege (when filesystem
1189 * capabilities are not in use) to a system using filesystem
1190 * capabilities only - as the POSIX.1e draft intended.
1194 * PR_SET_SECUREBITS =
1195 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1196 * | issecure_mask(SECURE_NOROOT)
1197 * | issecure_mask(SECURE_NOROOT_LOCKED)
1198 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1199 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1201 * will ensure that the current process and all of its
1202 * children will be locked into a pure
1203 * capability-based-privilege environment.
1205 case PR_SET_SECUREBITS
:
1206 if ((((old
->securebits
& SECURE_ALL_LOCKS
) >> 1)
1207 & (old
->securebits
^ arg2
)) /*[1]*/
1208 || ((old
->securebits
& SECURE_ALL_LOCKS
& ~arg2
)) /*[2]*/
1209 || (arg2
& ~(SECURE_ALL_LOCKS
| SECURE_ALL_BITS
)) /*[3]*/
1210 || (cap_capable(current_cred(),
1211 current_cred()->user_ns
, CAP_SETPCAP
,
1212 SECURITY_CAP_AUDIT
) != 0) /*[4]*/
1214 * [1] no changing of bits that are locked
1215 * [2] no unlocking of locks
1216 * [3] no setting of unsupported bits
1217 * [4] doing anything requires privilege (go read about
1218 * the "sendmail capabilities bug")
1221 /* cannot change a locked bit */
1224 new = prepare_creds();
1227 new->securebits
= arg2
;
1228 return commit_creds(new);
1230 case PR_GET_SECUREBITS
:
1231 return old
->securebits
;
1233 case PR_GET_KEEPCAPS
:
1234 return !!issecure(SECURE_KEEP_CAPS
);
1236 case PR_SET_KEEPCAPS
:
1237 if (arg2
> 1) /* Note, we rely on arg2 being unsigned here */
1239 if (issecure(SECURE_KEEP_CAPS_LOCKED
))
1242 new = prepare_creds();
1246 new->securebits
|= issecure_mask(SECURE_KEEP_CAPS
);
1248 new->securebits
&= ~issecure_mask(SECURE_KEEP_CAPS
);
1249 return commit_creds(new);
1251 case PR_CAP_AMBIENT
:
1252 if (arg2
== PR_CAP_AMBIENT_CLEAR_ALL
) {
1253 if (arg3
| arg4
| arg5
)
1256 new = prepare_creds();
1259 cap_clear(new->cap_ambient
);
1260 return commit_creds(new);
1263 if (((!cap_valid(arg3
)) | arg4
| arg5
))
1266 if (arg2
== PR_CAP_AMBIENT_IS_SET
) {
1267 return !!cap_raised(current_cred()->cap_ambient
, arg3
);
1268 } else if (arg2
!= PR_CAP_AMBIENT_RAISE
&&
1269 arg2
!= PR_CAP_AMBIENT_LOWER
) {
1272 if (arg2
== PR_CAP_AMBIENT_RAISE
&&
1273 (!cap_raised(current_cred()->cap_permitted
, arg3
) ||
1274 !cap_raised(current_cred()->cap_inheritable
,
1276 issecure(SECURE_NO_CAP_AMBIENT_RAISE
)))
1279 new = prepare_creds();
1282 if (arg2
== PR_CAP_AMBIENT_RAISE
)
1283 cap_raise(new->cap_ambient
, arg3
);
1285 cap_lower(new->cap_ambient
, arg3
);
1286 return commit_creds(new);
1290 /* No functionality available - continue with default */
1296 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1297 * @mm: The VM space in which the new mapping is to be made
1298 * @pages: The size of the mapping
1300 * Determine whether the allocation of a new virtual mapping by the current
1301 * task is permitted, returning 1 if permission is granted, 0 if not.
1303 int cap_vm_enough_memory(struct mm_struct
*mm
, long pages
)
1305 int cap_sys_admin
= 0;
1307 if (cap_capable(current_cred(), &init_user_ns
, CAP_SYS_ADMIN
,
1308 SECURITY_CAP_NOAUDIT
) == 0)
1310 return cap_sys_admin
;
1314 * cap_mmap_addr - check if able to map given addr
1315 * @addr: address attempting to be mapped
1317 * If the process is attempting to map memory below dac_mmap_min_addr they need
1318 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1319 * capability security module. Returns 0 if this mapping should be allowed
1322 int cap_mmap_addr(unsigned long addr
)
1326 if (addr
< dac_mmap_min_addr
) {
1327 ret
= cap_capable(current_cred(), &init_user_ns
, CAP_SYS_RAWIO
,
1328 SECURITY_CAP_AUDIT
);
1329 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1331 current
->flags
|= PF_SUPERPRIV
;
1336 int cap_mmap_file(struct file
*file
, unsigned long reqprot
,
1337 unsigned long prot
, unsigned long flags
)
1342 #ifdef CONFIG_SECURITY
1344 struct security_hook_list capability_hooks
[] __lsm_ro_after_init
= {
1345 LSM_HOOK_INIT(capable
, cap_capable
),
1346 LSM_HOOK_INIT(settime
, cap_settime
),
1347 LSM_HOOK_INIT(ptrace_access_check
, cap_ptrace_access_check
),
1348 LSM_HOOK_INIT(ptrace_traceme
, cap_ptrace_traceme
),
1349 LSM_HOOK_INIT(capget
, cap_capget
),
1350 LSM_HOOK_INIT(capset
, cap_capset
),
1351 LSM_HOOK_INIT(bprm_set_creds
, cap_bprm_set_creds
),
1352 LSM_HOOK_INIT(inode_need_killpriv
, cap_inode_need_killpriv
),
1353 LSM_HOOK_INIT(inode_killpriv
, cap_inode_killpriv
),
1354 LSM_HOOK_INIT(inode_getsecurity
, cap_inode_getsecurity
),
1355 LSM_HOOK_INIT(mmap_addr
, cap_mmap_addr
),
1356 LSM_HOOK_INIT(mmap_file
, cap_mmap_file
),
1357 LSM_HOOK_INIT(task_fix_setuid
, cap_task_fix_setuid
),
1358 LSM_HOOK_INIT(task_prctl
, cap_task_prctl
),
1359 LSM_HOOK_INIT(task_setscheduler
, cap_task_setscheduler
),
1360 LSM_HOOK_INIT(task_setioprio
, cap_task_setioprio
),
1361 LSM_HOOK_INIT(task_setnice
, cap_task_setnice
),
1362 LSM_HOOK_INIT(vm_enough_memory
, cap_vm_enough_memory
),
1365 void __init
capability_add_hooks(void)
1367 security_add_hooks(capability_hooks
, ARRAY_SIZE(capability_hooks
),
1371 #endif /* CONFIG_SECURITY */