Blame view

security/commoncap.c 27.1 KB
3e1c2515a   James Morris   security: remove ...
1
  /* Common capabilities, needed by capability.o.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
7
8
   *
   *	This program is free software; you can redistribute it and/or modify
   *	it under the terms of the GNU General Public License as published by
   *	the Free Software Foundation; either version 2 of the License, or
   *	(at your option) any later version.
   *
   */
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
9
  #include <linux/capability.h>
3fc689e96   Eric Paris   Any time fcaps or...
10
  #include <linux/audit.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11
12
13
14
15
16
17
18
19
  #include <linux/module.h>
  #include <linux/init.h>
  #include <linux/kernel.h>
  #include <linux/security.h>
  #include <linux/file.h>
  #include <linux/mm.h>
  #include <linux/mman.h>
  #include <linux/pagemap.h>
  #include <linux/swap.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
22
23
24
  #include <linux/skbuff.h>
  #include <linux/netlink.h>
  #include <linux/ptrace.h>
  #include <linux/xattr.h>
  #include <linux/hugetlb.h>
b53767719   Serge E. Hallyn   Implement file po...
25
  #include <linux/mount.h>
b460cbc58   Serge E. Hallyn   pid namespaces: d...
26
  #include <linux/sched.h>
3898b1b4e   Andrew G. Morgan   capabilities: imp...
27
28
  #include <linux/prctl.h>
  #include <linux/securebits.h>
3486740a4   Serge E. Hallyn   userns: security:...
29
  #include <linux/user_namespace.h>
72c2d5823   Andrew Morgan   V3 file capabilit...
30

b5f22a59c   Serge E. Hallyn   don't raise all p...
31
32
33
34
35
36
37
38
39
40
41
  /*
   * If a non-root user executes a setuid-root binary in
   * !secure(SECURE_NOROOT) mode, then we raise capabilities.
   * However if fE is also set, then the intent is for only
   * the file capabilities to be applied, and the setuid-root
   * bit is left on either to change the uid (plausible) or
   * to get full privilege on a kernel without file capabilities
   * support.  So in that case we do not raise capabilities.
   *
   * Warn if that happens, once per boot.
   */
d7627467b   David Howells   Make do_execve() ...
42
  static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59c   Serge E. Hallyn   don't raise all p...
43
44
45
46
47
48
49
50
51
52
  {
  	static int warned;
  	if (!warned) {
  		printk(KERN_INFO "warning: `%s' has both setuid-root and"
  			" effective capabilities. Therefore not raising all"
  			" capabilities.
  ", fname);
  		warned = 1;
  	}
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
53
54
  int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
55
56
  	return 0;
  }
1d045980e   David Howells   CRED: Prettify co...
57
58
  /**
   * cap_capable - Determine whether a task has a particular effective capability
3699c53c4   David Howells   CRED: Fix regress...
59
   * @cred: The credentials to use
3486740a4   Serge E. Hallyn   userns: security:...
60
   * @ns:  The user namespace in which we need the capability
1d045980e   David Howells   CRED: Prettify co...
61
62
63
64
65
66
   * @cap: The capability to check for
   * @audit: Whether to write an audit message or not
   *
   * Determine whether the nominated task has the specified capability amongst
   * its effective set, returning 0 if it does, -ve if it does not.
   *
3699c53c4   David Howells   CRED: Fix regress...
67
68
69
70
   * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
   * and has_capability() functions.  That is, it has the reverse semantics:
   * cap_has_capability() returns 0 when a task has a capability, but the
   * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef2   Andrew G. Morgan   Fix filesystem ca...
71
   */
6a9de4911   Eric Paris   capabilities: rem...
72
73
  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
  		int cap, int audit)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
74
  {
3486740a4   Serge E. Hallyn   userns: security:...
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
  	for (;;) {
  		/* The creator of the user namespace has all caps. */
  		if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
  			return 0;
  
  		/* Do we have the necessary capabilities? */
  		if (targ_ns == cred->user->user_ns)
  			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
  
  		/* Have we tried all of the parent namespaces? */
  		if (targ_ns == &init_user_ns)
  			return -EPERM;
  
  		/*
  		 *If you have a capability in a parent user ns, then you have
  		 * it over all children user namespaces as well.
  		 */
  		targ_ns = targ_ns->creator->user_ns;
  	}
  
  	/* We never get here */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
96
  }
1d045980e   David Howells   CRED: Prettify co...
97
98
99
100
101
102
103
104
  /**
   * cap_settime - Determine whether the current process may set the system clock
   * @ts: The time to set
   * @tz: The timezone to set
   *
   * Determine whether the current process may set the system clock and timezone
   * information, returning 0 if permission granted, -ve if denied.
   */
1e6d76792   Richard Cochran   time: Correct the...
105
  int cap_settime(const struct timespec *ts, const struct timezone *tz)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
106
107
108
109
110
  {
  	if (!capable(CAP_SYS_TIME))
  		return -EPERM;
  	return 0;
  }
1d045980e   David Howells   CRED: Prettify co...
111
  /**
9e48858f7   Ingo Molnar   security: rename ...
112
   * cap_ptrace_access_check - Determine whether the current process may access
1d045980e   David Howells   CRED: Prettify co...
113
114
115
116
   *			   another
   * @child: The process to be accessed
   * @mode: The mode of attachment.
   *
8409cca70   Serge E. Hallyn   userns: allow ptr...
117
118
119
120
121
122
   * If we are in the same or an ancestor user_ns and have all the target
   * task's capabilities, then ptrace access is allowed.
   * If we have the ptrace capability to the target user_ns, then ptrace
   * access is allowed.
   * Else denied.
   *
1d045980e   David Howells   CRED: Prettify co...
123
124
125
   * Determine whether a process may access another, returning 0 if permission
   * granted, -ve if denied.
   */
9e48858f7   Ingo Molnar   security: rename ...
126
  int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
127
  {
c69e8d9c0   David Howells   CRED: Use RCU to ...
128
  	int ret = 0;
8409cca70   Serge E. Hallyn   userns: allow ptr...
129
  	const struct cred *cred, *child_cred;
c69e8d9c0   David Howells   CRED: Use RCU to ...
130
131
  
  	rcu_read_lock();
8409cca70   Serge E. Hallyn   userns: allow ptr...
132
133
134
135
136
137
138
139
140
  	cred = current_cred();
  	child_cred = __task_cred(child);
  	if (cred->user->user_ns == child_cred->user->user_ns &&
  	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
  		goto out;
  	if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
  		goto out;
  	ret = -EPERM;
  out:
c69e8d9c0   David Howells   CRED: Use RCU to ...
141
142
  	rcu_read_unlock();
  	return ret;
5cd9c58fb   David Howells   security: Fix set...
143
  }
1d045980e   David Howells   CRED: Prettify co...
144
145
146
147
  /**
   * cap_ptrace_traceme - Determine whether another process may trace the current
   * @parent: The task proposed to be the tracer
   *
8409cca70   Serge E. Hallyn   userns: allow ptr...
148
149
150
151
152
153
   * If parent is in the same or an ancestor user_ns and has all current's
   * capabilities, then ptrace access is allowed.
   * If parent has the ptrace capability to current's user_ns, then ptrace
   * access is allowed.
   * Else denied.
   *
1d045980e   David Howells   CRED: Prettify co...
154
155
156
   * Determine whether the nominated task is permitted to trace the current
   * process, returning 0 if permission is granted, -ve if denied.
   */
5cd9c58fb   David Howells   security: Fix set...
157
158
  int cap_ptrace_traceme(struct task_struct *parent)
  {
c69e8d9c0   David Howells   CRED: Use RCU to ...
159
  	int ret = 0;
8409cca70   Serge E. Hallyn   userns: allow ptr...
160
  	const struct cred *cred, *child_cred;
c69e8d9c0   David Howells   CRED: Use RCU to ...
161
162
  
  	rcu_read_lock();
8409cca70   Serge E. Hallyn   userns: allow ptr...
163
164
165
166
167
168
169
170
171
  	cred = __task_cred(parent);
  	child_cred = current_cred();
  	if (cred->user->user_ns == child_cred->user->user_ns &&
  	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
  		goto out;
  	if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
  		goto out;
  	ret = -EPERM;
  out:
c69e8d9c0   David Howells   CRED: Use RCU to ...
172
173
  	rcu_read_unlock();
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
174
  }
1d045980e   David Howells   CRED: Prettify co...
175
176
177
178
179
180
181
182
183
184
185
186
  /**
   * cap_capget - Retrieve a task's capability sets
   * @target: The task from which to retrieve the capability sets
   * @effective: The place to record the effective set
   * @inheritable: The place to record the inheritable set
   * @permitted: The place to record the permitted set
   *
   * This function retrieves the capabilities of the nominated task and returns
   * them to the caller.
   */
  int cap_capget(struct task_struct *target, kernel_cap_t *effective,
  	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
187
  {
c69e8d9c0   David Howells   CRED: Use RCU to ...
188
  	const struct cred *cred;
b6dff3ec5   David Howells   CRED: Separate ta...
189

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
190
  	/* Derived from kernel/capability.c:sys_capget. */
c69e8d9c0   David Howells   CRED: Use RCU to ...
191
192
  	rcu_read_lock();
  	cred = __task_cred(target);
b6dff3ec5   David Howells   CRED: Separate ta...
193
194
195
  	*effective   = cred->cap_effective;
  	*inheritable = cred->cap_inheritable;
  	*permitted   = cred->cap_permitted;
c69e8d9c0   David Howells   CRED: Use RCU to ...
196
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
197
198
  	return 0;
  }
1d045980e   David Howells   CRED: Prettify co...
199
200
201
202
  /*
   * Determine whether the inheritable capabilities are limited to the old
   * permitted set.  Returns 1 if they are limited, 0 if they are not.
   */
72c2d5823   Andrew Morgan   V3 file capabilit...
203
204
  static inline int cap_inh_is_capped(void)
  {
72c2d5823   Andrew Morgan   V3 file capabilit...
205

1d045980e   David Howells   CRED: Prettify co...
206
207
208
  	/* they are so limited unless the current task has the CAP_SETPCAP
  	 * capability
  	 */
6a9de4911   Eric Paris   capabilities: rem...
209
210
  	if (cap_capable(current_cred(), current_cred()->user->user_ns,
  			CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
1d045980e   David Howells   CRED: Prettify co...
211
  		return 0;
1d045980e   David Howells   CRED: Prettify co...
212
  	return 1;
1209726ce   Andrew G. Morgan   security: filesys...
213
  }
72c2d5823   Andrew Morgan   V3 file capabilit...
214

1d045980e   David Howells   CRED: Prettify co...
215
216
217
218
219
220
221
222
223
224
225
226
  /**
   * cap_capset - Validate and apply proposed changes to current's capabilities
   * @new: The proposed new credentials; alterations should be made here
   * @old: The current task's current credentials
   * @effective: A pointer to the proposed new effective capabilities set
   * @inheritable: A pointer to the proposed new inheritable capabilities set
   * @permitted: A pointer to the proposed new permitted capabilities set
   *
   * This function validates and applies a proposed mass change to the current
   * process's capability sets.  The changes are made to the proposed new
   * credentials, and assuming no error, will be committed by the caller of LSM.
   */
d84f4f992   David Howells   CRED: Inaugurate ...
227
228
229
230
231
  int cap_capset(struct cred *new,
  	       const struct cred *old,
  	       const kernel_cap_t *effective,
  	       const kernel_cap_t *inheritable,
  	       const kernel_cap_t *permitted)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
232
  {
d84f4f992   David Howells   CRED: Inaugurate ...
233
234
235
236
  	if (cap_inh_is_capped() &&
  	    !cap_issubset(*inheritable,
  			  cap_combine(old->cap_inheritable,
  				      old->cap_permitted)))
72c2d5823   Andrew Morgan   V3 file capabilit...
237
  		/* incapable of using this inheritable set */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
238
  		return -EPERM;
d84f4f992   David Howells   CRED: Inaugurate ...
239

3b7391de6   Serge E. Hallyn   capabilities: int...
240
  	if (!cap_issubset(*inheritable,
d84f4f992   David Howells   CRED: Inaugurate ...
241
242
  			  cap_combine(old->cap_inheritable,
  				      old->cap_bset)))
3b7391de6   Serge E. Hallyn   capabilities: int...
243
244
  		/* no new pI capabilities outside bounding set */
  		return -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
245
246
  
  	/* verify restrictions on target's new Permitted set */
d84f4f992   David Howells   CRED: Inaugurate ...
247
  	if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
248
  		return -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
249
250
  
  	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f992   David Howells   CRED: Inaugurate ...
251
  	if (!cap_issubset(*effective, *permitted))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
252
  		return -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
253

d84f4f992   David Howells   CRED: Inaugurate ...
254
255
256
  	new->cap_effective   = *effective;
  	new->cap_inheritable = *inheritable;
  	new->cap_permitted   = *permitted;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
257
258
  	return 0;
  }
1d045980e   David Howells   CRED: Prettify co...
259
260
261
  /*
   * Clear proposed capability sets for execve().
   */
b53767719   Serge E. Hallyn   Implement file po...
262
263
  static inline void bprm_clear_caps(struct linux_binprm *bprm)
  {
a6f76f23d   David Howells   CRED: Make execve...
264
  	cap_clear(bprm->cred->cap_permitted);
b53767719   Serge E. Hallyn   Implement file po...
265
266
  	bprm->cap_effective = false;
  }
1d045980e   David Howells   CRED: Prettify co...
267
268
269
270
271
272
273
274
275
276
277
  /**
   * cap_inode_need_killpriv - Determine if inode change affects privileges
   * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
   *
   * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
   * affects the security markings on that inode, and if it is, should
   * inode_killpriv() be invoked or the change rejected?
   *
   * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
   * -ve to deny the change.
   */
b53767719   Serge E. Hallyn   Implement file po...
278
279
280
281
  int cap_inode_need_killpriv(struct dentry *dentry)
  {
  	struct inode *inode = dentry->d_inode;
  	int error;
acfa4380e   Al Viro   inode->i_op is ne...
282
  	if (!inode->i_op->getxattr)
b53767719   Serge E. Hallyn   Implement file po...
283
284
285
286
287
288
289
  	       return 0;
  
  	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
  	if (error <= 0)
  		return 0;
  	return 1;
  }
1d045980e   David Howells   CRED: Prettify co...
290
291
292
293
294
295
296
297
  /**
   * cap_inode_killpriv - Erase the security markings on an inode
   * @dentry: The inode/dentry to alter
   *
   * Erase the privilege-enhancing security markings on an inode.
   *
   * Returns 0 if successful, -ve on error.
   */
b53767719   Serge E. Hallyn   Implement file po...
298
299
300
  int cap_inode_killpriv(struct dentry *dentry)
  {
  	struct inode *inode = dentry->d_inode;
acfa4380e   Al Viro   inode->i_op is ne...
301
  	if (!inode->i_op->removexattr)
b53767719   Serge E. Hallyn   Implement file po...
302
303
304
305
  	       return 0;
  
  	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
  }
1d045980e   David Howells   CRED: Prettify co...
306
307
308
309
  /*
   * Calculate the new process capability sets from the capability sets attached
   * to a file.
   */
c0b004413   Eric Paris   This patch add a ...
310
  static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23d   David Howells   CRED: Make execve...
311
  					  struct linux_binprm *bprm,
4d49f6710   Zhi Li   capabilities: do ...
312
313
  					  bool *effective,
  					  bool *has_cap)
b53767719   Serge E. Hallyn   Implement file po...
314
  {
a6f76f23d   David Howells   CRED: Make execve...
315
  	struct cred *new = bprm->cred;
c0b004413   Eric Paris   This patch add a ...
316
317
318
319
  	unsigned i;
  	int ret = 0;
  
  	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23d   David Howells   CRED: Make execve...
320
  		*effective = true;
c0b004413   Eric Paris   This patch add a ...
321

4d49f6710   Zhi Li   capabilities: do ...
322
323
  	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
  		*has_cap = true;
c0b004413   Eric Paris   This patch add a ...
324
325
326
327
328
329
330
  	CAP_FOR_EACH_U32(i) {
  		__u32 permitted = caps->permitted.cap[i];
  		__u32 inheritable = caps->inheritable.cap[i];
  
  		/*
  		 * pP' = (X & fP) | (pI & fI)
  		 */
a6f76f23d   David Howells   CRED: Make execve...
331
332
333
  		new->cap_permitted.cap[i] =
  			(new->cap_bset.cap[i] & permitted) |
  			(new->cap_inheritable.cap[i] & inheritable);
c0b004413   Eric Paris   This patch add a ...
334

a6f76f23d   David Howells   CRED: Make execve...
335
336
  		if (permitted & ~new->cap_permitted.cap[i])
  			/* insufficient to execute correctly */
c0b004413   Eric Paris   This patch add a ...
337
  			ret = -EPERM;
c0b004413   Eric Paris   This patch add a ...
338
339
340
341
342
343
344
  	}
  
  	/*
  	 * For legacy apps, with no internal support for recognizing they
  	 * do not have enough capabilities, we return an error if they are
  	 * missing some "forced" (aka file-permitted) capabilities.
  	 */
a6f76f23d   David Howells   CRED: Make execve...
345
  	return *effective ? ret : 0;
c0b004413   Eric Paris   This patch add a ...
346
  }
1d045980e   David Howells   CRED: Prettify co...
347
348
349
  /*
   * Extract the on-exec-apply capability sets for an executable file.
   */
c0b004413   Eric Paris   This patch add a ...
350
351
352
  int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
  {
  	struct inode *inode = dentry->d_inode;
b53767719   Serge E. Hallyn   Implement file po...
353
  	__u32 magic_etc;
e338d263a   Andrew Morgan   Add 64-bit capabi...
354
  	unsigned tocopy, i;
c0b004413   Eric Paris   This patch add a ...
355
356
357
358
  	int size;
  	struct vfs_cap_data caps;
  
  	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
acfa4380e   Al Viro   inode->i_op is ne...
359
  	if (!inode || !inode->i_op->getxattr)
c0b004413   Eric Paris   This patch add a ...
360
361
362
363
  		return -ENODATA;
  
  	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
  				   XATTR_CAPS_SZ);
a6f76f23d   David Howells   CRED: Make execve...
364
  	if (size == -ENODATA || size == -EOPNOTSUPP)
c0b004413   Eric Paris   This patch add a ...
365
366
  		/* no data, that's ok */
  		return -ENODATA;
c0b004413   Eric Paris   This patch add a ...
367
368
  	if (size < 0)
  		return size;
b53767719   Serge E. Hallyn   Implement file po...
369

e338d263a   Andrew Morgan   Add 64-bit capabi...
370
  	if (size < sizeof(magic_etc))
b53767719   Serge E. Hallyn   Implement file po...
371
  		return -EINVAL;
c0b004413   Eric Paris   This patch add a ...
372
  	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
b53767719   Serge E. Hallyn   Implement file po...
373

a6f76f23d   David Howells   CRED: Make execve...
374
  	switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263a   Andrew Morgan   Add 64-bit capabi...
375
376
377
378
379
380
381
382
383
384
  	case VFS_CAP_REVISION_1:
  		if (size != XATTR_CAPS_SZ_1)
  			return -EINVAL;
  		tocopy = VFS_CAP_U32_1;
  		break;
  	case VFS_CAP_REVISION_2:
  		if (size != XATTR_CAPS_SZ_2)
  			return -EINVAL;
  		tocopy = VFS_CAP_U32_2;
  		break;
b53767719   Serge E. Hallyn   Implement file po...
385
386
387
  	default:
  		return -EINVAL;
  	}
e338d263a   Andrew Morgan   Add 64-bit capabi...
388

5459c164f   Andrew G. Morgan   security: protect...
389
  	CAP_FOR_EACH_U32(i) {
c0b004413   Eric Paris   This patch add a ...
390
391
392
393
  		if (i >= tocopy)
  			break;
  		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
  		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
e338d263a   Andrew Morgan   Add 64-bit capabi...
394
  	}
a6f76f23d   David Howells   CRED: Make execve...
395

c0b004413   Eric Paris   This patch add a ...
396
  	return 0;
b53767719   Serge E. Hallyn   Implement file po...
397
  }
1d045980e   David Howells   CRED: Prettify co...
398
399
400
401
402
  /*
   * Attempt to get the on-exec apply capability sets for an executable file from
   * its xattrs and, if present, apply them to the proposed credentials being
   * constructed by execve().
   */
4d49f6710   Zhi Li   capabilities: do ...
403
  static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
b53767719   Serge E. Hallyn   Implement file po...
404
405
406
  {
  	struct dentry *dentry;
  	int rc = 0;
c0b004413   Eric Paris   This patch add a ...
407
  	struct cpu_vfs_cap_data vcaps;
b53767719   Serge E. Hallyn   Implement file po...
408

3318a386e   Serge Hallyn   file caps: always...
409
  	bprm_clear_caps(bprm);
1f29fae29   Serge E. Hallyn   file capabilities...
410
411
  	if (!file_caps_enabled)
  		return 0;
3318a386e   Serge Hallyn   file caps: always...
412
  	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
b53767719   Serge E. Hallyn   Implement file po...
413
  		return 0;
b53767719   Serge E. Hallyn   Implement file po...
414
415
  
  	dentry = dget(bprm->file->f_dentry);
b53767719   Serge E. Hallyn   Implement file po...
416

c0b004413   Eric Paris   This patch add a ...
417
418
419
420
421
422
423
424
  	rc = get_vfs_caps_from_disk(dentry, &vcaps);
  	if (rc < 0) {
  		if (rc == -EINVAL)
  			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s
  ",
  				__func__, rc, bprm->filename);
  		else if (rc == -ENODATA)
  			rc = 0;
b53767719   Serge E. Hallyn   Implement file po...
425
426
  		goto out;
  	}
b53767719   Serge E. Hallyn   Implement file po...
427

4d49f6710   Zhi Li   capabilities: do ...
428
  	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
a6f76f23d   David Howells   CRED: Make execve...
429
430
431
432
  	if (rc == -EINVAL)
  		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s
  ",
  		       __func__, rc, bprm->filename);
b53767719   Serge E. Hallyn   Implement file po...
433
434
435
436
437
438
439
440
  
  out:
  	dput(dentry);
  	if (rc)
  		bprm_clear_caps(bprm);
  
  	return rc;
  }
1d045980e   David Howells   CRED: Prettify co...
441
442
443
444
445
446
447
  /**
   * cap_bprm_set_creds - Set up the proposed credentials for execve().
   * @bprm: The execution parameters, including the proposed creds
   *
   * Set up the proposed credentials for a new execution context being
   * constructed by execve().  The proposed creds in @bprm->cred is altered,
   * which won't take effect immediately.  Returns 0 if successful, -ve on error.
a6f76f23d   David Howells   CRED: Make execve...
448
449
   */
  int cap_bprm_set_creds(struct linux_binprm *bprm)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
450
  {
a6f76f23d   David Howells   CRED: Make execve...
451
452
  	const struct cred *old = current_cred();
  	struct cred *new = bprm->cred;
7d8db1808   Serge Hallyn   capabilities: ini...
453
  	bool effective, has_cap = false;
b53767719   Serge E. Hallyn   Implement file po...
454
  	int ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
455

a6f76f23d   David Howells   CRED: Make execve...
456
  	effective = false;
4d49f6710   Zhi Li   capabilities: do ...
457
  	ret = get_file_caps(bprm, &effective, &has_cap);
a6f76f23d   David Howells   CRED: Make execve...
458
459
  	if (ret < 0)
  		return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
460

5459c164f   Andrew G. Morgan   security: protect...
461
462
  	if (!issecure(SECURE_NOROOT)) {
  		/*
b5f22a59c   Serge E. Hallyn   don't raise all p...
463
464
465
466
  		 * If the legacy file capability is set, then don't set privs
  		 * for a setuid root binary run by a non-root user.  Do set it
  		 * for a root user just to cause least surprise to an admin.
  		 */
4d49f6710   Zhi Li   capabilities: do ...
467
  		if (has_cap && new->uid != 0 && new->euid == 0) {
b5f22a59c   Serge E. Hallyn   don't raise all p...
468
469
470
471
  			warn_setuid_and_fcaps_mixed(bprm->filename);
  			goto skip;
  		}
  		/*
5459c164f   Andrew G. Morgan   security: protect...
472
473
474
475
  		 * To support inheritance of root-permissions and suid-root
  		 * executables under compatibility mode, we override the
  		 * capability sets for the file.
  		 *
a6f76f23d   David Howells   CRED: Make execve...
476
  		 * If only the real uid is 0, we do not set the effective bit.
5459c164f   Andrew G. Morgan   security: protect...
477
  		 */
a6f76f23d   David Howells   CRED: Make execve...
478
  		if (new->euid == 0 || new->uid == 0) {
5459c164f   Andrew G. Morgan   security: protect...
479
  			/* pP' = (cap_bset & ~0) | (pI & ~0) */
a6f76f23d   David Howells   CRED: Make execve...
480
481
  			new->cap_permitted = cap_combine(old->cap_bset,
  							 old->cap_inheritable);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
482
  		}
a6f76f23d   David Howells   CRED: Make execve...
483
484
  		if (new->euid == 0)
  			effective = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
485
  	}
b5f22a59c   Serge E. Hallyn   don't raise all p...
486
  skip:
b53767719   Serge E. Hallyn   Implement file po...
487

a6f76f23d   David Howells   CRED: Make execve...
488
489
490
491
492
493
494
495
496
497
498
  	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
  	 * credentials unless they have the appropriate permit
  	 */
  	if ((new->euid != old->uid ||
  	     new->egid != old->gid ||
  	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
  	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
  		/* downgrade; they get no more than they had, and maybe less */
  		if (!capable(CAP_SETUID)) {
  			new->euid = new->uid;
  			new->egid = new->gid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
499
  		}
b3a222e52   Serge E. Hallyn   remove CONFIG_SEC...
500
501
  		new->cap_permitted = cap_intersect(new->cap_permitted,
  						   old->cap_permitted);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
502
  	}
a6f76f23d   David Howells   CRED: Make execve...
503
504
  	new->suid = new->fsuid = new->euid;
  	new->sgid = new->fsgid = new->egid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
505

4bf2ea77d   Eric Paris   capabilities: do ...
506
507
508
509
  	if (effective)
  		new->cap_effective = new->cap_permitted;
  	else
  		cap_clear(new->cap_effective);
a6f76f23d   David Howells   CRED: Make execve...
510
  	bprm->cap_effective = effective;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
511

3fc689e96   Eric Paris   Any time fcaps or...
512
513
514
515
516
517
518
519
520
521
522
523
  	/*
  	 * Audit candidate if current->cap_effective is set
  	 *
  	 * We do not bother to audit if 3 things are true:
  	 *   1) cap_effective has all caps
  	 *   2) we are root
  	 *   3) root is supposed to have all caps (SECURE_NOROOT)
  	 * Since this is just a normal root execing a process.
  	 *
  	 * Number 1 above might fail if you don't have a full bset, but I think
  	 * that is interesting information to audit.
  	 */
d84f4f992   David Howells   CRED: Inaugurate ...
524
525
  	if (!cap_isclear(new->cap_effective)) {
  		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
a6f76f23d   David Howells   CRED: Make execve...
526
527
528
529
530
531
  		    new->euid != 0 || new->uid != 0 ||
  		    issecure(SECURE_NOROOT)) {
  			ret = audit_log_bprm_fcaps(bprm, new, old);
  			if (ret < 0)
  				return ret;
  		}
3fc689e96   Eric Paris   Any time fcaps or...
532
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
533

d84f4f992   David Howells   CRED: Inaugurate ...
534
  	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
a6f76f23d   David Howells   CRED: Make execve...
535
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
536
  }
1d045980e   David Howells   CRED: Prettify co...
537
538
539
540
541
542
543
544
545
  /**
   * cap_bprm_secureexec - Determine whether a secure execution is required
   * @bprm: The execution parameters
   *
   * Determine whether a secure execution is required, return 1 if it is, and 0
   * if it is not.
   *
   * The credentials have been committed by this point, and so are no longer
   * available through @bprm->cred.
a6f76f23d   David Howells   CRED: Make execve...
546
547
   */
  int cap_bprm_secureexec(struct linux_binprm *bprm)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
548
  {
c69e8d9c0   David Howells   CRED: Use RCU to ...
549
  	const struct cred *cred = current_cred();
b6dff3ec5   David Howells   CRED: Separate ta...
550
551
  
  	if (cred->uid != 0) {
b53767719   Serge E. Hallyn   Implement file po...
552
553
  		if (bprm->cap_effective)
  			return 1;
a6f76f23d   David Howells   CRED: Make execve...
554
  		if (!cap_isclear(cred->cap_permitted))
b53767719   Serge E. Hallyn   Implement file po...
555
556
  			return 1;
  	}
b6dff3ec5   David Howells   CRED: Separate ta...
557
558
  	return (cred->euid != cred->uid ||
  		cred->egid != cred->gid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
559
  }
1d045980e   David Howells   CRED: Prettify co...
560
561
562
563
564
565
566
567
568
569
570
571
572
573
  /**
   * cap_inode_setxattr - Determine whether an xattr may be altered
   * @dentry: The inode/dentry being altered
   * @name: The name of the xattr to be changed
   * @value: The value that the xattr will be changed to
   * @size: The size of value
   * @flags: The replacement flag
   *
   * Determine whether an xattr may be altered or set on an inode, returning 0 if
   * permission is granted, -ve if denied.
   *
   * This is used to make sure security xattrs don't get updated or set by those
   * who aren't privileged to do so.
   */
8f0cfa52a   David Howells   xattr: add missin...
574
575
  int cap_inode_setxattr(struct dentry *dentry, const char *name,
  		       const void *value, size_t size, int flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
576
  {
b53767719   Serge E. Hallyn   Implement file po...
577
578
579
580
  	if (!strcmp(name, XATTR_NAME_CAPS)) {
  		if (!capable(CAP_SETFCAP))
  			return -EPERM;
  		return 0;
1d045980e   David Howells   CRED: Prettify co...
581
582
583
  	}
  
  	if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e6   Justin P. Mattock   security: whitesp...
584
  		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
585
586
587
588
  	    !capable(CAP_SYS_ADMIN))
  		return -EPERM;
  	return 0;
  }
1d045980e   David Howells   CRED: Prettify co...
589
590
591
592
593
594
595
596
597
598
599
  /**
   * cap_inode_removexattr - Determine whether an xattr may be removed
   * @dentry: The inode/dentry being altered
   * @name: The name of the xattr to be changed
   *
   * Determine whether an xattr may be removed from an inode, returning 0 if
   * permission is granted, -ve if denied.
   *
   * This is used to make sure security xattrs don't get removed by those who
   * aren't privileged to remove them.
   */
8f0cfa52a   David Howells   xattr: add missin...
600
  int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
601
  {
b53767719   Serge E. Hallyn   Implement file po...
602
603
604
605
  	if (!strcmp(name, XATTR_NAME_CAPS)) {
  		if (!capable(CAP_SETFCAP))
  			return -EPERM;
  		return 0;
1d045980e   David Howells   CRED: Prettify co...
606
607
608
  	}
  
  	if (!strncmp(name, XATTR_SECURITY_PREFIX,
c5b60b5e6   Justin P. Mattock   security: whitesp...
609
  		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
610
611
612
613
  	    !capable(CAP_SYS_ADMIN))
  		return -EPERM;
  	return 0;
  }
a6f76f23d   David Howells   CRED: Make execve...
614
  /*
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
615
616
617
618
619
620
621
622
623
624
625
626
627
   * cap_emulate_setxuid() fixes the effective / permitted capabilities of
   * a process after a call to setuid, setreuid, or setresuid.
   *
   *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
   *  {r,e,s}uid != 0, the permitted and effective capabilities are
   *  cleared.
   *
   *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
   *  capabilities of the process are cleared.
   *
   *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
   *  capabilities are set to the permitted capabilities.
   *
a6f76f23d   David Howells   CRED: Make execve...
628
   *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
629
630
   *  never happen.
   *
a6f76f23d   David Howells   CRED: Make execve...
631
   *  -astor
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
632
633
634
635
636
637
638
639
640
641
642
   *
   * cevans - New behaviour, Oct '99
   * A process may, via prctl(), elect to keep its capabilities when it
   * calls setuid() and switches away from uid==0. Both permitted and
   * effective sets will be retained.
   * Without this change, it was impossible for a daemon to drop only some
   * of its privilege. The call to setuid(!=0) would drop all privileges!
   * Keeping uid 0 is not an option because uid 0 owns too many vital
   * files..
   * Thanks to Olaf Kirch and Peter Benie for spotting this.
   */
d84f4f992   David Howells   CRED: Inaugurate ...
643
  static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
644
  {
d84f4f992   David Howells   CRED: Inaugurate ...
645
646
  	if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
  	    (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
3898b1b4e   Andrew G. Morgan   capabilities: imp...
647
  	    !issecure(SECURE_KEEP_CAPS)) {
d84f4f992   David Howells   CRED: Inaugurate ...
648
649
  		cap_clear(new->cap_permitted);
  		cap_clear(new->cap_effective);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
650
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
651
652
653
654
  	if (old->euid == 0 && new->euid != 0)
  		cap_clear(new->cap_effective);
  	if (old->euid != 0 && new->euid == 0)
  		new->cap_effective = new->cap_permitted;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655
  }
1d045980e   David Howells   CRED: Prettify co...
656
657
658
659
660
661
662
663
664
  /**
   * cap_task_fix_setuid - Fix up the results of setuid() call
   * @new: The proposed credentials
   * @old: The current task's current credentials
   * @flags: Indications of what has changed
   *
   * Fix up the results of setuid() call before the credential changes are
   * actually applied, returning 0 to grant the changes, -ve to deny them.
   */
d84f4f992   David Howells   CRED: Inaugurate ...
665
  int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
666
667
668
669
670
  {
  	switch (flags) {
  	case LSM_SETID_RE:
  	case LSM_SETID_ID:
  	case LSM_SETID_RES:
1d045980e   David Howells   CRED: Prettify co...
671
672
  		/* juggle the capabilities to follow [RES]UID changes unless
  		 * otherwise suppressed */
d84f4f992   David Howells   CRED: Inaugurate ...
673
674
  		if (!issecure(SECURE_NO_SETUID_FIXUP))
  			cap_emulate_setxuid(new, old);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
675
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
676

1d045980e   David Howells   CRED: Prettify co...
677
678
679
680
  	case LSM_SETID_FS:
  		/* juggle the capabilties to follow FSUID changes, unless
  		 * otherwise suppressed
  		 *
d84f4f992   David Howells   CRED: Inaugurate ...
681
682
683
684
  		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
  		 *          if not, we might be a bit too harsh here.
  		 */
  		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1d045980e   David Howells   CRED: Prettify co...
685
  			if (old->fsuid == 0 && new->fsuid != 0)
d84f4f992   David Howells   CRED: Inaugurate ...
686
687
  				new->cap_effective =
  					cap_drop_fs_set(new->cap_effective);
1d045980e   David Howells   CRED: Prettify co...
688
689
  
  			if (old->fsuid != 0 && new->fsuid == 0)
d84f4f992   David Howells   CRED: Inaugurate ...
690
691
692
  				new->cap_effective =
  					cap_raise_fs_set(new->cap_effective,
  							 new->cap_permitted);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
693
  		}
d84f4f992   David Howells   CRED: Inaugurate ...
694
  		break;
1d045980e   David Howells   CRED: Prettify co...
695

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
696
697
698
699
700
701
  	default:
  		return -EINVAL;
  	}
  
  	return 0;
  }
b53767719   Serge E. Hallyn   Implement file po...
702
703
704
705
706
707
708
709
710
711
  /*
   * Rationale: code calling task_setscheduler, task_setioprio, and
   * task_setnice, assumes that
   *   . if capable(cap_sys_nice), then those actions should be allowed
   *   . if not capable(cap_sys_nice), but acting on your own processes,
   *   	then those actions should be allowed
   * This is insufficient now since you can call code without suid, but
   * yet with increased caps.
   * So we check for increased caps on the target process.
   */
de45e806a   Serge E. Hallyn   file capabilities...
712
  static int cap_safe_nice(struct task_struct *p)
b53767719   Serge E. Hallyn   Implement file po...
713
  {
c69e8d9c0   David Howells   CRED: Use RCU to ...
714
715
716
717
718
719
720
721
  	int is_subset;
  
  	rcu_read_lock();
  	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
  				 current_cred()->cap_permitted);
  	rcu_read_unlock();
  
  	if (!is_subset && !capable(CAP_SYS_NICE))
b53767719   Serge E. Hallyn   Implement file po...
722
723
724
  		return -EPERM;
  	return 0;
  }
1d045980e   David Howells   CRED: Prettify co...
725
726
727
  /**
   * cap_task_setscheduler - Detemine if scheduler policy change is permitted
   * @p: The task to affect
1d045980e   David Howells   CRED: Prettify co...
728
729
730
731
   *
   * Detemine if the requested scheduler policy change is permitted for the
   * specified task, returning 0 if permission is granted, -ve if denied.
   */
b0ae19811   KOSAKI Motohiro   security: remove ...
732
  int cap_task_setscheduler(struct task_struct *p)
b53767719   Serge E. Hallyn   Implement file po...
733
734
735
  {
  	return cap_safe_nice(p);
  }
1d045980e   David Howells   CRED: Prettify co...
736
737
738
739
740
741
742
743
744
  /**
   * cap_task_ioprio - Detemine if I/O priority change is permitted
   * @p: The task to affect
   * @ioprio: The I/O priority to set
   *
   * Detemine if the requested I/O priority change is permitted for the specified
   * task, returning 0 if permission is granted, -ve if denied.
   */
  int cap_task_setioprio(struct task_struct *p, int ioprio)
b53767719   Serge E. Hallyn   Implement file po...
745
746
747
  {
  	return cap_safe_nice(p);
  }
1d045980e   David Howells   CRED: Prettify co...
748
749
750
751
752
753
754
755
756
  /**
   * cap_task_ioprio - Detemine if task priority change is permitted
   * @p: The task to affect
   * @nice: The nice value to set
   *
   * Detemine if the requested task priority change is permitted for the
   * specified task, returning 0 if permission is granted, -ve if denied.
   */
  int cap_task_setnice(struct task_struct *p, int nice)
b53767719   Serge E. Hallyn   Implement file po...
757
758
759
  {
  	return cap_safe_nice(p);
  }
3b7391de6   Serge E. Hallyn   capabilities: int...
760
  /*
1d045980e   David Howells   CRED: Prettify co...
761
762
   * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
   * the current task's bounding set.  Returns 0 on success, -ve on error.
3b7391de6   Serge E. Hallyn   capabilities: int...
763
   */
d84f4f992   David Howells   CRED: Inaugurate ...
764
  static long cap_prctl_drop(struct cred *new, unsigned long cap)
3b7391de6   Serge E. Hallyn   capabilities: int...
765
766
767
768
769
  {
  	if (!capable(CAP_SETPCAP))
  		return -EPERM;
  	if (!cap_valid(cap))
  		return -EINVAL;
d84f4f992   David Howells   CRED: Inaugurate ...
770
771
  
  	cap_lower(new->cap_bset, cap);
3b7391de6   Serge E. Hallyn   capabilities: int...
772
773
  	return 0;
  }
3898b1b4e   Andrew G. Morgan   capabilities: imp...
774

1d045980e   David Howells   CRED: Prettify co...
775
776
777
778
779
780
781
782
783
784
785
786
  /**
   * cap_task_prctl - Implement process control functions for this security module
   * @option: The process control function requested
   * @arg2, @arg3, @arg4, @arg5: The argument data for this function
   *
   * Allow process control functions (sys_prctl()) to alter capabilities; may
   * also deny access to other functions not otherwise implemented here.
   *
   * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
   * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
   * modules will consider performing the function.
   */
3898b1b4e   Andrew G. Morgan   capabilities: imp...
787
  int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f992   David Howells   CRED: Inaugurate ...
788
  		   unsigned long arg4, unsigned long arg5)
3898b1b4e   Andrew G. Morgan   capabilities: imp...
789
  {
d84f4f992   David Howells   CRED: Inaugurate ...
790
  	struct cred *new;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
791
  	long error = 0;
d84f4f992   David Howells   CRED: Inaugurate ...
792
793
794
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
795
796
  	switch (option) {
  	case PR_CAPBSET_READ:
d84f4f992   David Howells   CRED: Inaugurate ...
797
  		error = -EINVAL;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
798
  		if (!cap_valid(arg2))
d84f4f992   David Howells   CRED: Inaugurate ...
799
800
801
  			goto error;
  		error = !!cap_raised(new->cap_bset, arg2);
  		goto no_change;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
802
  	case PR_CAPBSET_DROP:
d84f4f992   David Howells   CRED: Inaugurate ...
803
804
805
806
  		error = cap_prctl_drop(new, arg2);
  		if (error < 0)
  			goto error;
  		goto changed;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
  
  	/*
  	 * The next four prctl's remain to assist with transitioning a
  	 * system from legacy UID=0 based privilege (when filesystem
  	 * capabilities are not in use) to a system using filesystem
  	 * capabilities only - as the POSIX.1e draft intended.
  	 *
  	 * Note:
  	 *
  	 *  PR_SET_SECUREBITS =
  	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
  	 *    | issecure_mask(SECURE_NOROOT)
  	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
  	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
  	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
  	 *
  	 * will ensure that the current process and all of its
  	 * children will be locked into a pure
  	 * capability-based-privilege environment.
  	 */
  	case PR_SET_SECUREBITS:
d84f4f992   David Howells   CRED: Inaugurate ...
828
829
830
831
832
  		error = -EPERM;
  		if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
  		     & (new->securebits ^ arg2))			/*[1]*/
  		    || ((new->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
  		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
6a9de4911   Eric Paris   capabilities: rem...
833
  		    || (cap_capable(current_cred(),
3486740a4   Serge E. Hallyn   userns: security:...
834
  				    current_cred()->user->user_ns, CAP_SETPCAP,
3699c53c4   David Howells   CRED: Fix regress...
835
  				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
3898b1b4e   Andrew G. Morgan   capabilities: imp...
836
837
838
839
840
841
842
  			/*
  			 * [1] no changing of bits that are locked
  			 * [2] no unlocking of locks
  			 * [3] no setting of unsupported bits
  			 * [4] doing anything requires privilege (go read about
  			 *     the "sendmail capabilities bug")
  			 */
d84f4f992   David Howells   CRED: Inaugurate ...
843
844
845
846
847
  		    )
  			/* cannot change a locked bit */
  			goto error;
  		new->securebits = arg2;
  		goto changed;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
848
  	case PR_GET_SECUREBITS:
d84f4f992   David Howells   CRED: Inaugurate ...
849
850
  		error = new->securebits;
  		goto no_change;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
851

3898b1b4e   Andrew G. Morgan   capabilities: imp...
852
853
854
  	case PR_GET_KEEPCAPS:
  		if (issecure(SECURE_KEEP_CAPS))
  			error = 1;
d84f4f992   David Howells   CRED: Inaugurate ...
855
  		goto no_change;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
856
  	case PR_SET_KEEPCAPS:
d84f4f992   David Howells   CRED: Inaugurate ...
857
  		error = -EINVAL;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
858
  		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
d84f4f992   David Howells   CRED: Inaugurate ...
859
860
861
862
863
864
  			goto error;
  		error = -EPERM;
  		if (issecure(SECURE_KEEP_CAPS_LOCKED))
  			goto error;
  		if (arg2)
  			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4e   Andrew G. Morgan   capabilities: imp...
865
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
866
867
  			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
  		goto changed;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
868
869
870
  
  	default:
  		/* No functionality available - continue with default */
d84f4f992   David Howells   CRED: Inaugurate ...
871
872
  		error = -ENOSYS;
  		goto error;
3898b1b4e   Andrew G. Morgan   capabilities: imp...
873
874
875
  	}
  
  	/* Functionality provided */
d84f4f992   David Howells   CRED: Inaugurate ...
876
877
878
879
  changed:
  	return commit_creds(new);
  
  no_change:
d84f4f992   David Howells   CRED: Inaugurate ...
880
881
882
  error:
  	abort_creds(new);
  	return error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
883
  }
1d045980e   David Howells   CRED: Prettify co...
884
  /**
1d045980e   David Howells   CRED: Prettify co...
885
886
887
888
889
890
891
   * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
   * @mm: The VM space in which the new mapping is to be made
   * @pages: The size of the mapping
   *
   * Determine whether the allocation of a new virtual mapping by the current
   * task is permitted, returning 0 if permission is granted, -ve if not.
   */
34b4e4aa3   Alan Cox   fix NULL pointer ...
892
  int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
893
894
  {
  	int cap_sys_admin = 0;
6a9de4911   Eric Paris   capabilities: rem...
895
  	if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c4   David Howells   CRED: Fix regress...
896
  			SECURITY_CAP_NOAUDIT) == 0)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
897
  		cap_sys_admin = 1;
34b4e4aa3   Alan Cox   fix NULL pointer ...
898
  	return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
899
  }
7c73875e7   Eric Paris   Capabilities: mov...
900
901
902
903
904
905
906
907
908
909
  
  /*
   * cap_file_mmap - check if able to map given addr
   * @file: unused
   * @reqprot: unused
   * @prot: unused
   * @flags: unused
   * @addr: address attempting to be mapped
   * @addr_only: unused
   *
6f262d8e1   wzt.wzt@gmail.com   Security: Fix the...
910
   * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e7   Eric Paris   Capabilities: mov...
911
912
913
914
915
916
917
918
919
   * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
   * capability security module.  Returns 0 if this mapping should be allowed
   * -EPERM if not.
   */
  int cap_file_mmap(struct file *file, unsigned long reqprot,
  		  unsigned long prot, unsigned long flags,
  		  unsigned long addr, unsigned long addr_only)
  {
  	int ret = 0;
a2551df7e   Eric Paris   Security/SELinux:...
920
  	if (addr < dac_mmap_min_addr) {
6a9de4911   Eric Paris   capabilities: rem...
921
  		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
7c73875e7   Eric Paris   Capabilities: mov...
922
923
924
925
926
927
928
  				  SECURITY_CAP_AUDIT);
  		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
  		if (ret == 0)
  			current->flags |= PF_SUPERPRIV;
  	}
  	return ret;
  }