1 /* Common capabilities, needed by capability.o. 2 * 3 * This program is free software; you can redistribute it and/or modify 4 * it under the terms of the GNU General Public License as published by 5 * the Free Software Foundation; either version 2 of the License, or 6 * (at your option) any later version. 7 * 8 */ 9 10 #include <linux/capability.h> 11 #include <linux/audit.h> 12 #include <linux/module.h> 13 #include <linux/init.h> 14 #include <linux/kernel.h> 15 #include <linux/security.h> 16 #include <linux/file.h> 17 #include <linux/mm.h> 18 #include <linux/mman.h> 19 #include <linux/pagemap.h> 20 #include <linux/swap.h> 21 #include <linux/skbuff.h> 22 #include <linux/netlink.h> 23 #include <linux/ptrace.h> 24 #include <linux/xattr.h> 25 #include <linux/hugetlb.h> 26 #include <linux/mount.h> 27 #include <linux/sched.h> 28 #include <linux/prctl.h> 29 #include <linux/securebits.h> 30 #include <linux/user_namespace.h> 31 #include <linux/binfmts.h> 32 33 /* 34 * If a non-root user executes a setuid-root binary in 35 * !secure(SECURE_NOROOT) mode, then we raise capabilities. 36 * However if fE is also set, then the intent is for only 37 * the file capabilities to be applied, and the setuid-root 38 * bit is left on either to change the uid (plausible) or 39 * to get full privilege on a kernel without file capabilities 40 * support. So in that case we do not raise capabilities. 41 * 42 * Warn if that happens, once per boot. 43 */ 44 static void warn_setuid_and_fcaps_mixed(const char *fname) 45 { 46 static int warned; 47 if (!warned) { 48 printk(KERN_INFO "warning: `%s' has both setuid-root and" 49 " effective capabilities. Therefore not raising all" 50 " capabilities.\n", fname); 51 warned = 1; 52 } 53 } 54 55 int cap_netlink_send(struct sock *sk, struct sk_buff *skb) 56 { 57 return 0; 58 } 59 60 /** 61 * cap_capable - Determine whether a task has a particular effective capability 62 * @cred: The credentials to use 63 * @ns: The user namespace in which we need the capability 64 * @cap: The capability to check for 65 * @audit: Whether to write an audit message or not 66 * 67 * Determine whether the nominated task has the specified capability amongst 68 * its effective set, returning 0 if it does, -ve if it does not. 69 * 70 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable() 71 * and has_capability() functions. That is, it has the reverse semantics: 72 * cap_has_capability() returns 0 when a task has a capability, but the 73 * kernel's capable() and has_capability() returns 1 for this case. 74 */ 75 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, 76 int cap, int audit) 77 { 78 for (;;) { 79 /* The creator of the user namespace has all caps. */ 80 if (targ_ns != &init_user_ns && targ_ns->creator == cred->user) 81 return 0; 82 83 /* Do we have the necessary capabilities? */ 84 if (targ_ns == cred->user->user_ns) 85 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM; 86 87 /* Have we tried all of the parent namespaces? */ 88 if (targ_ns == &init_user_ns) 89 return -EPERM; 90 91 /* 92 *If you have a capability in a parent user ns, then you have 93 * it over all children user namespaces as well. 94 */ 95 targ_ns = targ_ns->creator->user_ns; 96 } 97 98 /* We never get here */ 99 } 100 101 /** 102 * cap_settime - Determine whether the current process may set the system clock 103 * @ts: The time to set 104 * @tz: The timezone to set 105 * 106 * Determine whether the current process may set the system clock and timezone 107 * information, returning 0 if permission granted, -ve if denied. 108 */ 109 int cap_settime(const struct timespec *ts, const struct timezone *tz) 110 { 111 if (!capable(CAP_SYS_TIME)) 112 return -EPERM; 113 return 0; 114 } 115 116 /** 117 * cap_ptrace_access_check - Determine whether the current process may access 118 * another 119 * @child: The process to be accessed 120 * @mode: The mode of attachment. 121 * 122 * If we are in the same or an ancestor user_ns and have all the target 123 * task's capabilities, then ptrace access is allowed. 124 * If we have the ptrace capability to the target user_ns, then ptrace 125 * access is allowed. 126 * Else denied. 127 * 128 * Determine whether a process may access another, returning 0 if permission 129 * granted, -ve if denied. 130 */ 131 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode) 132 { 133 int ret = 0; 134 const struct cred *cred, *child_cred; 135 136 rcu_read_lock(); 137 cred = current_cred(); 138 child_cred = __task_cred(child); 139 if (cred->user->user_ns == child_cred->user->user_ns && 140 cap_issubset(child_cred->cap_permitted, cred->cap_permitted)) 141 goto out; 142 if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE)) 143 goto out; 144 ret = -EPERM; 145 out: 146 rcu_read_unlock(); 147 return ret; 148 } 149 150 /** 151 * cap_ptrace_traceme - Determine whether another process may trace the current 152 * @parent: The task proposed to be the tracer 153 * 154 * If parent is in the same or an ancestor user_ns and has all current's 155 * capabilities, then ptrace access is allowed. 156 * If parent has the ptrace capability to current's user_ns, then ptrace 157 * access is allowed. 158 * Else denied. 159 * 160 * Determine whether the nominated task is permitted to trace the current 161 * process, returning 0 if permission is granted, -ve if denied. 162 */ 163 int cap_ptrace_traceme(struct task_struct *parent) 164 { 165 int ret = 0; 166 const struct cred *cred, *child_cred; 167 168 rcu_read_lock(); 169 cred = __task_cred(parent); 170 child_cred = current_cred(); 171 if (cred->user->user_ns == child_cred->user->user_ns && 172 cap_issubset(child_cred->cap_permitted, cred->cap_permitted)) 173 goto out; 174 if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE)) 175 goto out; 176 ret = -EPERM; 177 out: 178 rcu_read_unlock(); 179 return ret; 180 } 181 182 /** 183 * cap_capget - Retrieve a task's capability sets 184 * @target: The task from which to retrieve the capability sets 185 * @effective: The place to record the effective set 186 * @inheritable: The place to record the inheritable set 187 * @permitted: The place to record the permitted set 188 * 189 * This function retrieves the capabilities of the nominated task and returns 190 * them to the caller. 191 */ 192 int cap_capget(struct task_struct *target, kernel_cap_t *effective, 193 kernel_cap_t *inheritable, kernel_cap_t *permitted) 194 { 195 const struct cred *cred; 196 197 /* Derived from kernel/capability.c:sys_capget. */ 198 rcu_read_lock(); 199 cred = __task_cred(target); 200 *effective = cred->cap_effective; 201 *inheritable = cred->cap_inheritable; 202 *permitted = cred->cap_permitted; 203 rcu_read_unlock(); 204 return 0; 205 } 206 207 /* 208 * Determine whether the inheritable capabilities are limited to the old 209 * permitted set. Returns 1 if they are limited, 0 if they are not. 210 */ 211 static inline int cap_inh_is_capped(void) 212 { 213 214 /* they are so limited unless the current task has the CAP_SETPCAP 215 * capability 216 */ 217 if (cap_capable(current_cred(), current_cred()->user->user_ns, 218 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0) 219 return 0; 220 return 1; 221 } 222 223 /** 224 * cap_capset - Validate and apply proposed changes to current's capabilities 225 * @new: The proposed new credentials; alterations should be made here 226 * @old: The current task's current credentials 227 * @effective: A pointer to the proposed new effective capabilities set 228 * @inheritable: A pointer to the proposed new inheritable capabilities set 229 * @permitted: A pointer to the proposed new permitted capabilities set 230 * 231 * This function validates and applies a proposed mass change to the current 232 * process's capability sets. The changes are made to the proposed new 233 * credentials, and assuming no error, will be committed by the caller of LSM. 234 */ 235 int cap_capset(struct cred *new, 236 const struct cred *old, 237 const kernel_cap_t *effective, 238 const kernel_cap_t *inheritable, 239 const kernel_cap_t *permitted) 240 { 241 if (cap_inh_is_capped() && 242 !cap_issubset(*inheritable, 243 cap_combine(old->cap_inheritable, 244 old->cap_permitted))) 245 /* incapable of using this inheritable set */ 246 return -EPERM; 247 248 if (!cap_issubset(*inheritable, 249 cap_combine(old->cap_inheritable, 250 old->cap_bset))) 251 /* no new pI capabilities outside bounding set */ 252 return -EPERM; 253 254 /* verify restrictions on target's new Permitted set */ 255 if (!cap_issubset(*permitted, old->cap_permitted)) 256 return -EPERM; 257 258 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */ 259 if (!cap_issubset(*effective, *permitted)) 260 return -EPERM; 261 262 new->cap_effective = *effective; 263 new->cap_inheritable = *inheritable; 264 new->cap_permitted = *permitted; 265 return 0; 266 } 267 268 /* 269 * Clear proposed capability sets for execve(). 270 */ 271 static inline void bprm_clear_caps(struct linux_binprm *bprm) 272 { 273 cap_clear(bprm->cred->cap_permitted); 274 bprm->cap_effective = false; 275 } 276 277 /** 278 * cap_inode_need_killpriv - Determine if inode change affects privileges 279 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV 280 * 281 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV 282 * affects the security markings on that inode, and if it is, should 283 * inode_killpriv() be invoked or the change rejected? 284 * 285 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and 286 * -ve to deny the change. 287 */ 288 int cap_inode_need_killpriv(struct dentry *dentry) 289 { 290 struct inode *inode = dentry->d_inode; 291 int error; 292 293 if (!inode->i_op->getxattr) 294 return 0; 295 296 error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0); 297 if (error <= 0) 298 return 0; 299 return 1; 300 } 301 302 /** 303 * cap_inode_killpriv - Erase the security markings on an inode 304 * @dentry: The inode/dentry to alter 305 * 306 * Erase the privilege-enhancing security markings on an inode. 307 * 308 * Returns 0 if successful, -ve on error. 309 */ 310 int cap_inode_killpriv(struct dentry *dentry) 311 { 312 struct inode *inode = dentry->d_inode; 313 314 if (!inode->i_op->removexattr) 315 return 0; 316 317 return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS); 318 } 319 320 /* 321 * Calculate the new process capability sets from the capability sets attached 322 * to a file. 323 */ 324 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps, 325 struct linux_binprm *bprm, 326 bool *effective, 327 bool *has_cap) 328 { 329 struct cred *new = bprm->cred; 330 unsigned i; 331 int ret = 0; 332 333 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE) 334 *effective = true; 335 336 if (caps->magic_etc & VFS_CAP_REVISION_MASK) 337 *has_cap = true; 338 339 CAP_FOR_EACH_U32(i) { 340 __u32 permitted = caps->permitted.cap[i]; 341 __u32 inheritable = caps->inheritable.cap[i]; 342 343 /* 344 * pP' = (X & fP) | (pI & fI) 345 */ 346 new->cap_permitted.cap[i] = 347 (new->cap_bset.cap[i] & permitted) | 348 (new->cap_inheritable.cap[i] & inheritable); 349 350 if (permitted & ~new->cap_permitted.cap[i]) 351 /* insufficient to execute correctly */ 352 ret = -EPERM; 353 } 354 355 /* 356 * For legacy apps, with no internal support for recognizing they 357 * do not have enough capabilities, we return an error if they are 358 * missing some "forced" (aka file-permitted) capabilities. 359 */ 360 return *effective ? ret : 0; 361 } 362 363 /* 364 * Extract the on-exec-apply capability sets for an executable file. 365 */ 366 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps) 367 { 368 struct inode *inode = dentry->d_inode; 369 __u32 magic_etc; 370 unsigned tocopy, i; 371 int size; 372 struct vfs_cap_data caps; 373 374 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data)); 375 376 if (!inode || !inode->i_op->getxattr) 377 return -ENODATA; 378 379 size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps, 380 XATTR_CAPS_SZ); 381 if (size == -ENODATA || size == -EOPNOTSUPP) 382 /* no data, that's ok */ 383 return -ENODATA; 384 if (size < 0) 385 return size; 386 387 if (size < sizeof(magic_etc)) 388 return -EINVAL; 389 390 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc); 391 392 switch (magic_etc & VFS_CAP_REVISION_MASK) { 393 case VFS_CAP_REVISION_1: 394 if (size != XATTR_CAPS_SZ_1) 395 return -EINVAL; 396 tocopy = VFS_CAP_U32_1; 397 break; 398 case VFS_CAP_REVISION_2: 399 if (size != XATTR_CAPS_SZ_2) 400 return -EINVAL; 401 tocopy = VFS_CAP_U32_2; 402 break; 403 default: 404 return -EINVAL; 405 } 406 407 CAP_FOR_EACH_U32(i) { 408 if (i >= tocopy) 409 break; 410 cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted); 411 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable); 412 } 413 414 return 0; 415 } 416 417 /* 418 * Attempt to get the on-exec apply capability sets for an executable file from 419 * its xattrs and, if present, apply them to the proposed credentials being 420 * constructed by execve(). 421 */ 422 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap) 423 { 424 struct dentry *dentry; 425 int rc = 0; 426 struct cpu_vfs_cap_data vcaps; 427 428 bprm_clear_caps(bprm); 429 430 if (!file_caps_enabled) 431 return 0; 432 433 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID) 434 return 0; 435 436 dentry = dget(bprm->file->f_dentry); 437 438 rc = get_vfs_caps_from_disk(dentry, &vcaps); 439 if (rc < 0) { 440 if (rc == -EINVAL) 441 printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n", 442 __func__, rc, bprm->filename); 443 else if (rc == -ENODATA) 444 rc = 0; 445 goto out; 446 } 447 448 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap); 449 if (rc == -EINVAL) 450 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n", 451 __func__, rc, bprm->filename); 452 453 out: 454 dput(dentry); 455 if (rc) 456 bprm_clear_caps(bprm); 457 458 return rc; 459 } 460 461 /** 462 * cap_bprm_set_creds - Set up the proposed credentials for execve(). 463 * @bprm: The execution parameters, including the proposed creds 464 * 465 * Set up the proposed credentials for a new execution context being 466 * constructed by execve(). The proposed creds in @bprm->cred is altered, 467 * which won't take effect immediately. Returns 0 if successful, -ve on error. 468 */ 469 int cap_bprm_set_creds(struct linux_binprm *bprm) 470 { 471 const struct cred *old = current_cred(); 472 struct cred *new = bprm->cred; 473 bool effective, has_cap = false; 474 int ret; 475 476 effective = false; 477 ret = get_file_caps(bprm, &effective, &has_cap); 478 if (ret < 0) 479 return ret; 480 481 if (!issecure(SECURE_NOROOT)) { 482 /* 483 * If the legacy file capability is set, then don't set privs 484 * for a setuid root binary run by a non-root user. Do set it 485 * for a root user just to cause least surprise to an admin. 486 */ 487 if (has_cap && new->uid != 0 && new->euid == 0) { 488 warn_setuid_and_fcaps_mixed(bprm->filename); 489 goto skip; 490 } 491 /* 492 * To support inheritance of root-permissions and suid-root 493 * executables under compatibility mode, we override the 494 * capability sets for the file. 495 * 496 * If only the real uid is 0, we do not set the effective bit. 497 */ 498 if (new->euid == 0 || new->uid == 0) { 499 /* pP' = (cap_bset & ~0) | (pI & ~0) */ 500 new->cap_permitted = cap_combine(old->cap_bset, 501 old->cap_inheritable); 502 } 503 if (new->euid == 0) 504 effective = true; 505 } 506 skip: 507 508 /* Don't let someone trace a set[ug]id/setpcap binary with the revised 509 * credentials unless they have the appropriate permit. 510 * 511 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs. 512 */ 513 if ((new->euid != old->uid || 514 new->egid != old->gid || 515 !cap_issubset(new->cap_permitted, old->cap_permitted)) && 516 bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) { 517 /* downgrade; they get no more than they had, and maybe less */ 518 if (!capable(CAP_SETUID) || 519 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) { 520 new->euid = new->uid; 521 new->egid = new->gid; 522 } 523 new->cap_permitted = cap_intersect(new->cap_permitted, 524 old->cap_permitted); 525 } 526 527 new->suid = new->fsuid = new->euid; 528 new->sgid = new->fsgid = new->egid; 529 530 if (effective) 531 new->cap_effective = new->cap_permitted; 532 else 533 cap_clear(new->cap_effective); 534 bprm->cap_effective = effective; 535 536 /* 537 * Audit candidate if current->cap_effective is set 538 * 539 * We do not bother to audit if 3 things are true: 540 * 1) cap_effective has all caps 541 * 2) we are root 542 * 3) root is supposed to have all caps (SECURE_NOROOT) 543 * Since this is just a normal root execing a process. 544 * 545 * Number 1 above might fail if you don't have a full bset, but I think 546 * that is interesting information to audit. 547 */ 548 if (!cap_isclear(new->cap_effective)) { 549 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) || 550 new->euid != 0 || new->uid != 0 || 551 issecure(SECURE_NOROOT)) { 552 ret = audit_log_bprm_fcaps(bprm, new, old); 553 if (ret < 0) 554 return ret; 555 } 556 } 557 558 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS); 559 return 0; 560 } 561 562 /** 563 * cap_bprm_secureexec - Determine whether a secure execution is required 564 * @bprm: The execution parameters 565 * 566 * Determine whether a secure execution is required, return 1 if it is, and 0 567 * if it is not. 568 * 569 * The credentials have been committed by this point, and so are no longer 570 * available through @bprm->cred. 571 */ 572 int cap_bprm_secureexec(struct linux_binprm *bprm) 573 { 574 const struct cred *cred = current_cred(); 575 576 if (cred->uid != 0) { 577 if (bprm->cap_effective) 578 return 1; 579 if (!cap_isclear(cred->cap_permitted)) 580 return 1; 581 } 582 583 return (cred->euid != cred->uid || 584 cred->egid != cred->gid); 585 } 586 587 /** 588 * cap_inode_setxattr - Determine whether an xattr may be altered 589 * @dentry: The inode/dentry being altered 590 * @name: The name of the xattr to be changed 591 * @value: The value that the xattr will be changed to 592 * @size: The size of value 593 * @flags: The replacement flag 594 * 595 * Determine whether an xattr may be altered or set on an inode, returning 0 if 596 * permission is granted, -ve if denied. 597 * 598 * This is used to make sure security xattrs don't get updated or set by those 599 * who aren't privileged to do so. 600 */ 601 int cap_inode_setxattr(struct dentry *dentry, const char *name, 602 const void *value, size_t size, int flags) 603 { 604 if (!strcmp(name, XATTR_NAME_CAPS)) { 605 if (!capable(CAP_SETFCAP)) 606 return -EPERM; 607 return 0; 608 } 609 610 if (!strncmp(name, XATTR_SECURITY_PREFIX, 611 sizeof(XATTR_SECURITY_PREFIX) - 1) && 612 !capable(CAP_SYS_ADMIN)) 613 return -EPERM; 614 return 0; 615 } 616 617 /** 618 * cap_inode_removexattr - Determine whether an xattr may be removed 619 * @dentry: The inode/dentry being altered 620 * @name: The name of the xattr to be changed 621 * 622 * Determine whether an xattr may be removed from an inode, returning 0 if 623 * permission is granted, -ve if denied. 624 * 625 * This is used to make sure security xattrs don't get removed by those who 626 * aren't privileged to remove them. 627 */ 628 int cap_inode_removexattr(struct dentry *dentry, const char *name) 629 { 630 if (!strcmp(name, XATTR_NAME_CAPS)) { 631 if (!capable(CAP_SETFCAP)) 632 return -EPERM; 633 return 0; 634 } 635 636 if (!strncmp(name, XATTR_SECURITY_PREFIX, 637 sizeof(XATTR_SECURITY_PREFIX) - 1) && 638 !capable(CAP_SYS_ADMIN)) 639 return -EPERM; 640 return 0; 641 } 642 643 /* 644 * cap_emulate_setxuid() fixes the effective / permitted capabilities of 645 * a process after a call to setuid, setreuid, or setresuid. 646 * 647 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of 648 * {r,e,s}uid != 0, the permitted and effective capabilities are 649 * cleared. 650 * 651 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective 652 * capabilities of the process are cleared. 653 * 654 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective 655 * capabilities are set to the permitted capabilities. 656 * 657 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should 658 * never happen. 659 * 660 * -astor 661 * 662 * cevans - New behaviour, Oct '99 663 * A process may, via prctl(), elect to keep its capabilities when it 664 * calls setuid() and switches away from uid==0. Both permitted and 665 * effective sets will be retained. 666 * Without this change, it was impossible for a daemon to drop only some 667 * of its privilege. The call to setuid(!=0) would drop all privileges! 668 * Keeping uid 0 is not an option because uid 0 owns too many vital 669 * files.. 670 * Thanks to Olaf Kirch and Peter Benie for spotting this. 671 */ 672 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old) 673 { 674 if ((old->uid == 0 || old->euid == 0 || old->suid == 0) && 675 (new->uid != 0 && new->euid != 0 && new->suid != 0) && 676 !issecure(SECURE_KEEP_CAPS)) { 677 cap_clear(new->cap_permitted); 678 cap_clear(new->cap_effective); 679 } 680 if (old->euid == 0 && new->euid != 0) 681 cap_clear(new->cap_effective); 682 if (old->euid != 0 && new->euid == 0) 683 new->cap_effective = new->cap_permitted; 684 } 685 686 /** 687 * cap_task_fix_setuid - Fix up the results of setuid() call 688 * @new: The proposed credentials 689 * @old: The current task's current credentials 690 * @flags: Indications of what has changed 691 * 692 * Fix up the results of setuid() call before the credential changes are 693 * actually applied, returning 0 to grant the changes, -ve to deny them. 694 */ 695 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags) 696 { 697 switch (flags) { 698 case LSM_SETID_RE: 699 case LSM_SETID_ID: 700 case LSM_SETID_RES: 701 /* juggle the capabilities to follow [RES]UID changes unless 702 * otherwise suppressed */ 703 if (!issecure(SECURE_NO_SETUID_FIXUP)) 704 cap_emulate_setxuid(new, old); 705 break; 706 707 case LSM_SETID_FS: 708 /* juggle the capabilties to follow FSUID changes, unless 709 * otherwise suppressed 710 * 711 * FIXME - is fsuser used for all CAP_FS_MASK capabilities? 712 * if not, we might be a bit too harsh here. 713 */ 714 if (!issecure(SECURE_NO_SETUID_FIXUP)) { 715 if (old->fsuid == 0 && new->fsuid != 0) 716 new->cap_effective = 717 cap_drop_fs_set(new->cap_effective); 718 719 if (old->fsuid != 0 && new->fsuid == 0) 720 new->cap_effective = 721 cap_raise_fs_set(new->cap_effective, 722 new->cap_permitted); 723 } 724 break; 725 726 default: 727 return -EINVAL; 728 } 729 730 return 0; 731 } 732 733 /* 734 * Rationale: code calling task_setscheduler, task_setioprio, and 735 * task_setnice, assumes that 736 * . if capable(cap_sys_nice), then those actions should be allowed 737 * . if not capable(cap_sys_nice), but acting on your own processes, 738 * then those actions should be allowed 739 * This is insufficient now since you can call code without suid, but 740 * yet with increased caps. 741 * So we check for increased caps on the target process. 742 */ 743 static int cap_safe_nice(struct task_struct *p) 744 { 745 int is_subset; 746 747 rcu_read_lock(); 748 is_subset = cap_issubset(__task_cred(p)->cap_permitted, 749 current_cred()->cap_permitted); 750 rcu_read_unlock(); 751 752 if (!is_subset && !capable(CAP_SYS_NICE)) 753 return -EPERM; 754 return 0; 755 } 756 757 /** 758 * cap_task_setscheduler - Detemine if scheduler policy change is permitted 759 * @p: The task to affect 760 * 761 * Detemine if the requested scheduler policy change is permitted for the 762 * specified task, returning 0 if permission is granted, -ve if denied. 763 */ 764 int cap_task_setscheduler(struct task_struct *p) 765 { 766 return cap_safe_nice(p); 767 } 768 769 /** 770 * cap_task_ioprio - Detemine if I/O priority change is permitted 771 * @p: The task to affect 772 * @ioprio: The I/O priority to set 773 * 774 * Detemine if the requested I/O priority change is permitted for the specified 775 * task, returning 0 if permission is granted, -ve if denied. 776 */ 777 int cap_task_setioprio(struct task_struct *p, int ioprio) 778 { 779 return cap_safe_nice(p); 780 } 781 782 /** 783 * cap_task_ioprio - Detemine if task priority change is permitted 784 * @p: The task to affect 785 * @nice: The nice value to set 786 * 787 * Detemine if the requested task priority change is permitted for the 788 * specified task, returning 0 if permission is granted, -ve if denied. 789 */ 790 int cap_task_setnice(struct task_struct *p, int nice) 791 { 792 return cap_safe_nice(p); 793 } 794 795 /* 796 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from 797 * the current task's bounding set. Returns 0 on success, -ve on error. 798 */ 799 static long cap_prctl_drop(struct cred *new, unsigned long cap) 800 { 801 if (!capable(CAP_SETPCAP)) 802 return -EPERM; 803 if (!cap_valid(cap)) 804 return -EINVAL; 805 806 cap_lower(new->cap_bset, cap); 807 return 0; 808 } 809 810 /** 811 * cap_task_prctl - Implement process control functions for this security module 812 * @option: The process control function requested 813 * @arg2, @arg3, @arg4, @arg5: The argument data for this function 814 * 815 * Allow process control functions (sys_prctl()) to alter capabilities; may 816 * also deny access to other functions not otherwise implemented here. 817 * 818 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented 819 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM 820 * modules will consider performing the function. 821 */ 822 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3, 823 unsigned long arg4, unsigned long arg5) 824 { 825 struct cred *new; 826 long error = 0; 827 828 new = prepare_creds(); 829 if (!new) 830 return -ENOMEM; 831 832 switch (option) { 833 case PR_CAPBSET_READ: 834 error = -EINVAL; 835 if (!cap_valid(arg2)) 836 goto error; 837 error = !!cap_raised(new->cap_bset, arg2); 838 goto no_change; 839 840 case PR_CAPBSET_DROP: 841 error = cap_prctl_drop(new, arg2); 842 if (error < 0) 843 goto error; 844 goto changed; 845 846 /* 847 * The next four prctl's remain to assist with transitioning a 848 * system from legacy UID=0 based privilege (when filesystem 849 * capabilities are not in use) to a system using filesystem 850 * capabilities only - as the POSIX.1e draft intended. 851 * 852 * Note: 853 * 854 * PR_SET_SECUREBITS = 855 * issecure_mask(SECURE_KEEP_CAPS_LOCKED) 856 * | issecure_mask(SECURE_NOROOT) 857 * | issecure_mask(SECURE_NOROOT_LOCKED) 858 * | issecure_mask(SECURE_NO_SETUID_FIXUP) 859 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED) 860 * 861 * will ensure that the current process and all of its 862 * children will be locked into a pure 863 * capability-based-privilege environment. 864 */ 865 case PR_SET_SECUREBITS: 866 error = -EPERM; 867 if ((((new->securebits & SECURE_ALL_LOCKS) >> 1) 868 & (new->securebits ^ arg2)) /*[1]*/ 869 || ((new->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/ 870 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/ 871 || (cap_capable(current_cred(), 872 current_cred()->user->user_ns, CAP_SETPCAP, 873 SECURITY_CAP_AUDIT) != 0) /*[4]*/ 874 /* 875 * [1] no changing of bits that are locked 876 * [2] no unlocking of locks 877 * [3] no setting of unsupported bits 878 * [4] doing anything requires privilege (go read about 879 * the "sendmail capabilities bug") 880 */ 881 ) 882 /* cannot change a locked bit */ 883 goto error; 884 new->securebits = arg2; 885 goto changed; 886 887 case PR_GET_SECUREBITS: 888 error = new->securebits; 889 goto no_change; 890 891 case PR_GET_KEEPCAPS: 892 if (issecure(SECURE_KEEP_CAPS)) 893 error = 1; 894 goto no_change; 895 896 case PR_SET_KEEPCAPS: 897 error = -EINVAL; 898 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */ 899 goto error; 900 error = -EPERM; 901 if (issecure(SECURE_KEEP_CAPS_LOCKED)) 902 goto error; 903 if (arg2) 904 new->securebits |= issecure_mask(SECURE_KEEP_CAPS); 905 else 906 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS); 907 goto changed; 908 909 default: 910 /* No functionality available - continue with default */ 911 error = -ENOSYS; 912 goto error; 913 } 914 915 /* Functionality provided */ 916 changed: 917 return commit_creds(new); 918 919 no_change: 920 error: 921 abort_creds(new); 922 return error; 923 } 924 925 /** 926 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted 927 * @mm: The VM space in which the new mapping is to be made 928 * @pages: The size of the mapping 929 * 930 * Determine whether the allocation of a new virtual mapping by the current 931 * task is permitted, returning 0 if permission is granted, -ve if not. 932 */ 933 int cap_vm_enough_memory(struct mm_struct *mm, long pages) 934 { 935 int cap_sys_admin = 0; 936 937 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN, 938 SECURITY_CAP_NOAUDIT) == 0) 939 cap_sys_admin = 1; 940 return __vm_enough_memory(mm, pages, cap_sys_admin); 941 } 942 943 /* 944 * cap_file_mmap - check if able to map given addr 945 * @file: unused 946 * @reqprot: unused 947 * @prot: unused 948 * @flags: unused 949 * @addr: address attempting to be mapped 950 * @addr_only: unused 951 * 952 * If the process is attempting to map memory below dac_mmap_min_addr they need 953 * CAP_SYS_RAWIO. The other parameters to this function are unused by the 954 * capability security module. Returns 0 if this mapping should be allowed 955 * -EPERM if not. 956 */ 957 int cap_file_mmap(struct file *file, unsigned long reqprot, 958 unsigned long prot, unsigned long flags, 959 unsigned long addr, unsigned long addr_only) 960 { 961 int ret = 0; 962 963 if (addr < dac_mmap_min_addr) { 964 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO, 965 SECURITY_CAP_AUDIT); 966 /* set PF_SUPERPRIV if it turns out we allow the low mmap */ 967 if (ret == 0) 968 current->flags |= PF_SUPERPRIV; 969 } 970 return ret; 971 } 972