xref: /openbmc/linux/security/commoncap.c (revision 6b66a6f2)
1 /* Common capabilities, needed by capability.o.
2  *
3  *	This program is free software; you can redistribute it and/or modify
4  *	it under the terms of the GNU General Public License as published by
5  *	the Free Software Foundation; either version 2 of the License, or
6  *	(at your option) any later version.
7  *
8  */
9 
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33 
34 /*
35  * If a non-root user executes a setuid-root binary in
36  * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37  * However if fE is also set, then the intent is for only
38  * the file capabilities to be applied, and the setuid-root
39  * bit is left on either to change the uid (plausible) or
40  * to get full privilege on a kernel without file capabilities
41  * support.  So in that case we do not raise capabilities.
42  *
43  * Warn if that happens, once per boot.
44  */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 	static int warned;
48 	if (!warned) {
49 		printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 			" effective capabilities. Therefore not raising all"
51 			" capabilities.\n", fname);
52 		warned = 1;
53 	}
54 }
55 
56 /**
57  * cap_capable - Determine whether a task has a particular effective capability
58  * @cred: The credentials to use
59  * @ns:  The user namespace in which we need the capability
60  * @cap: The capability to check for
61  * @audit: Whether to write an audit message or not
62  *
63  * Determine whether the nominated task has the specified capability amongst
64  * its effective set, returning 0 if it does, -ve if it does not.
65  *
66  * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67  * and has_capability() functions.  That is, it has the reverse semantics:
68  * cap_has_capability() returns 0 when a task has a capability, but the
69  * kernel's capable() and has_capability() returns 1 for this case.
70  */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 		int cap, int audit)
73 {
74 	struct user_namespace *ns = targ_ns;
75 
76 	/* See if cred has the capability in the target user namespace
77 	 * by examining the target user namespace and all of the target
78 	 * user namespace's parents.
79 	 */
80 	for (;;) {
81 		/* Do we have the necessary capabilities? */
82 		if (ns == cred->user_ns)
83 			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84 
85 		/* Have we tried all of the parent namespaces? */
86 		if (ns == &init_user_ns)
87 			return -EPERM;
88 
89 		/*
90 		 * The owner of the user namespace in the parent of the
91 		 * user namespace has all caps.
92 		 */
93 		if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 			return 0;
95 
96 		/*
97 		 * If you have a capability in a parent user ns, then you have
98 		 * it over all children user namespaces as well.
99 		 */
100 		ns = ns->parent;
101 	}
102 
103 	/* We never get here */
104 }
105 
106 /**
107  * cap_settime - Determine whether the current process may set the system clock
108  * @ts: The time to set
109  * @tz: The timezone to set
110  *
111  * Determine whether the current process may set the system clock and timezone
112  * information, returning 0 if permission granted, -ve if denied.
113  */
114 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
115 {
116 	if (!capable(CAP_SYS_TIME))
117 		return -EPERM;
118 	return 0;
119 }
120 
121 /**
122  * cap_ptrace_access_check - Determine whether the current process may access
123  *			   another
124  * @child: The process to be accessed
125  * @mode: The mode of attachment.
126  *
127  * If we are in the same or an ancestor user_ns and have all the target
128  * task's capabilities, then ptrace access is allowed.
129  * If we have the ptrace capability to the target user_ns, then ptrace
130  * access is allowed.
131  * Else denied.
132  *
133  * Determine whether a process may access another, returning 0 if permission
134  * granted, -ve if denied.
135  */
136 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
137 {
138 	int ret = 0;
139 	const struct cred *cred, *child_cred;
140 	const kernel_cap_t *caller_caps;
141 
142 	rcu_read_lock();
143 	cred = current_cred();
144 	child_cred = __task_cred(child);
145 	if (mode & PTRACE_MODE_FSCREDS)
146 		caller_caps = &cred->cap_effective;
147 	else
148 		caller_caps = &cred->cap_permitted;
149 	if (cred->user_ns == child_cred->user_ns &&
150 	    cap_issubset(child_cred->cap_permitted, *caller_caps))
151 		goto out;
152 	if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
153 		goto out;
154 	ret = -EPERM;
155 out:
156 	rcu_read_unlock();
157 	return ret;
158 }
159 
160 /**
161  * cap_ptrace_traceme - Determine whether another process may trace the current
162  * @parent: The task proposed to be the tracer
163  *
164  * If parent is in the same or an ancestor user_ns and has all current's
165  * capabilities, then ptrace access is allowed.
166  * If parent has the ptrace capability to current's user_ns, then ptrace
167  * access is allowed.
168  * Else denied.
169  *
170  * Determine whether the nominated task is permitted to trace the current
171  * process, returning 0 if permission is granted, -ve if denied.
172  */
173 int cap_ptrace_traceme(struct task_struct *parent)
174 {
175 	int ret = 0;
176 	const struct cred *cred, *child_cred;
177 
178 	rcu_read_lock();
179 	cred = __task_cred(parent);
180 	child_cred = current_cred();
181 	if (cred->user_ns == child_cred->user_ns &&
182 	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 		goto out;
184 	if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
185 		goto out;
186 	ret = -EPERM;
187 out:
188 	rcu_read_unlock();
189 	return ret;
190 }
191 
192 /**
193  * cap_capget - Retrieve a task's capability sets
194  * @target: The task from which to retrieve the capability sets
195  * @effective: The place to record the effective set
196  * @inheritable: The place to record the inheritable set
197  * @permitted: The place to record the permitted set
198  *
199  * This function retrieves the capabilities of the nominated task and returns
200  * them to the caller.
201  */
202 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
204 {
205 	const struct cred *cred;
206 
207 	/* Derived from kernel/capability.c:sys_capget. */
208 	rcu_read_lock();
209 	cred = __task_cred(target);
210 	*effective   = cred->cap_effective;
211 	*inheritable = cred->cap_inheritable;
212 	*permitted   = cred->cap_permitted;
213 	rcu_read_unlock();
214 	return 0;
215 }
216 
217 /*
218  * Determine whether the inheritable capabilities are limited to the old
219  * permitted set.  Returns 1 if they are limited, 0 if they are not.
220  */
221 static inline int cap_inh_is_capped(void)
222 {
223 
224 	/* they are so limited unless the current task has the CAP_SETPCAP
225 	 * capability
226 	 */
227 	if (cap_capable(current_cred(), current_cred()->user_ns,
228 			CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
229 		return 0;
230 	return 1;
231 }
232 
233 /**
234  * cap_capset - Validate and apply proposed changes to current's capabilities
235  * @new: The proposed new credentials; alterations should be made here
236  * @old: The current task's current credentials
237  * @effective: A pointer to the proposed new effective capabilities set
238  * @inheritable: A pointer to the proposed new inheritable capabilities set
239  * @permitted: A pointer to the proposed new permitted capabilities set
240  *
241  * This function validates and applies a proposed mass change to the current
242  * process's capability sets.  The changes are made to the proposed new
243  * credentials, and assuming no error, will be committed by the caller of LSM.
244  */
245 int cap_capset(struct cred *new,
246 	       const struct cred *old,
247 	       const kernel_cap_t *effective,
248 	       const kernel_cap_t *inheritable,
249 	       const kernel_cap_t *permitted)
250 {
251 	if (cap_inh_is_capped() &&
252 	    !cap_issubset(*inheritable,
253 			  cap_combine(old->cap_inheritable,
254 				      old->cap_permitted)))
255 		/* incapable of using this inheritable set */
256 		return -EPERM;
257 
258 	if (!cap_issubset(*inheritable,
259 			  cap_combine(old->cap_inheritable,
260 				      old->cap_bset)))
261 		/* no new pI capabilities outside bounding set */
262 		return -EPERM;
263 
264 	/* verify restrictions on target's new Permitted set */
265 	if (!cap_issubset(*permitted, old->cap_permitted))
266 		return -EPERM;
267 
268 	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
269 	if (!cap_issubset(*effective, *permitted))
270 		return -EPERM;
271 
272 	new->cap_effective   = *effective;
273 	new->cap_inheritable = *inheritable;
274 	new->cap_permitted   = *permitted;
275 
276 	/*
277 	 * Mask off ambient bits that are no longer both permitted and
278 	 * inheritable.
279 	 */
280 	new->cap_ambient = cap_intersect(new->cap_ambient,
281 					 cap_intersect(*permitted,
282 						       *inheritable));
283 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 		return -EINVAL;
285 	return 0;
286 }
287 
288 /*
289  * Clear proposed capability sets for execve().
290  */
291 static inline void bprm_clear_caps(struct linux_binprm *bprm)
292 {
293 	cap_clear(bprm->cred->cap_permitted);
294 	bprm->cap_effective = false;
295 }
296 
297 /**
298  * cap_inode_need_killpriv - Determine if inode change affects privileges
299  * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300  *
301  * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302  * affects the security markings on that inode, and if it is, should
303  * inode_killpriv() be invoked or the change rejected?
304  *
305  * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306  * -ve to deny the change.
307  */
308 int cap_inode_need_killpriv(struct dentry *dentry)
309 {
310 	struct inode *inode = d_backing_inode(dentry);
311 	int error;
312 
313 	error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
314 	return error > 0;
315 }
316 
317 /**
318  * cap_inode_killpriv - Erase the security markings on an inode
319  * @dentry: The inode/dentry to alter
320  *
321  * Erase the privilege-enhancing security markings on an inode.
322  *
323  * Returns 0 if successful, -ve on error.
324  */
325 int cap_inode_killpriv(struct dentry *dentry)
326 {
327 	int error;
328 
329 	error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
330 	if (error == -EOPNOTSUPP)
331 		error = 0;
332 	return error;
333 }
334 
335 /*
336  * Calculate the new process capability sets from the capability sets attached
337  * to a file.
338  */
339 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
340 					  struct linux_binprm *bprm,
341 					  bool *effective,
342 					  bool *has_cap)
343 {
344 	struct cred *new = bprm->cred;
345 	unsigned i;
346 	int ret = 0;
347 
348 	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
349 		*effective = true;
350 
351 	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
352 		*has_cap = true;
353 
354 	CAP_FOR_EACH_U32(i) {
355 		__u32 permitted = caps->permitted.cap[i];
356 		__u32 inheritable = caps->inheritable.cap[i];
357 
358 		/*
359 		 * pP' = (X & fP) | (pI & fI)
360 		 * The addition of pA' is handled later.
361 		 */
362 		new->cap_permitted.cap[i] =
363 			(new->cap_bset.cap[i] & permitted) |
364 			(new->cap_inheritable.cap[i] & inheritable);
365 
366 		if (permitted & ~new->cap_permitted.cap[i])
367 			/* insufficient to execute correctly */
368 			ret = -EPERM;
369 	}
370 
371 	/*
372 	 * For legacy apps, with no internal support for recognizing they
373 	 * do not have enough capabilities, we return an error if they are
374 	 * missing some "forced" (aka file-permitted) capabilities.
375 	 */
376 	return *effective ? ret : 0;
377 }
378 
379 /*
380  * Extract the on-exec-apply capability sets for an executable file.
381  */
382 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
383 {
384 	struct inode *inode = d_backing_inode(dentry);
385 	__u32 magic_etc;
386 	unsigned tocopy, i;
387 	int size;
388 	struct vfs_cap_data caps;
389 
390 	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
391 
392 	if (!inode)
393 		return -ENODATA;
394 
395 	size = __vfs_getxattr((struct dentry *)dentry, inode,
396 			      XATTR_NAME_CAPS, &caps, XATTR_CAPS_SZ);
397 	if (size == -ENODATA || size == -EOPNOTSUPP)
398 		/* no data, that's ok */
399 		return -ENODATA;
400 	if (size < 0)
401 		return size;
402 
403 	if (size < sizeof(magic_etc))
404 		return -EINVAL;
405 
406 	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
407 
408 	switch (magic_etc & VFS_CAP_REVISION_MASK) {
409 	case VFS_CAP_REVISION_1:
410 		if (size != XATTR_CAPS_SZ_1)
411 			return -EINVAL;
412 		tocopy = VFS_CAP_U32_1;
413 		break;
414 	case VFS_CAP_REVISION_2:
415 		if (size != XATTR_CAPS_SZ_2)
416 			return -EINVAL;
417 		tocopy = VFS_CAP_U32_2;
418 		break;
419 	default:
420 		return -EINVAL;
421 	}
422 
423 	CAP_FOR_EACH_U32(i) {
424 		if (i >= tocopy)
425 			break;
426 		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
427 		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
428 	}
429 
430 	cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
431 	cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
432 
433 	return 0;
434 }
435 
436 /*
437  * Attempt to get the on-exec apply capability sets for an executable file from
438  * its xattrs and, if present, apply them to the proposed credentials being
439  * constructed by execve().
440  */
441 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
442 {
443 	int rc = 0;
444 	struct cpu_vfs_cap_data vcaps;
445 
446 	bprm_clear_caps(bprm);
447 
448 	if (!file_caps_enabled)
449 		return 0;
450 
451 	if (!mnt_may_suid(bprm->file->f_path.mnt))
452 		return 0;
453 
454 	/*
455 	 * This check is redundant with mnt_may_suid() but is kept to make
456 	 * explicit that capability bits are limited to s_user_ns and its
457 	 * descendants.
458 	 */
459 	if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
460 		return 0;
461 
462 	rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
463 	if (rc < 0) {
464 		if (rc == -EINVAL)
465 			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
466 				__func__, rc, bprm->filename);
467 		else if (rc == -ENODATA)
468 			rc = 0;
469 		goto out;
470 	}
471 
472 	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
473 	if (rc == -EINVAL)
474 		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
475 		       __func__, rc, bprm->filename);
476 
477 out:
478 	if (rc)
479 		bprm_clear_caps(bprm);
480 
481 	return rc;
482 }
483 
484 /**
485  * cap_bprm_set_creds - Set up the proposed credentials for execve().
486  * @bprm: The execution parameters, including the proposed creds
487  *
488  * Set up the proposed credentials for a new execution context being
489  * constructed by execve().  The proposed creds in @bprm->cred is altered,
490  * which won't take effect immediately.  Returns 0 if successful, -ve on error.
491  */
492 int cap_bprm_set_creds(struct linux_binprm *bprm)
493 {
494 	const struct cred *old = current_cred();
495 	struct cred *new = bprm->cred;
496 	bool effective, has_cap = false, is_setid;
497 	int ret;
498 	kuid_t root_uid;
499 
500 	if (WARN_ON(!cap_ambient_invariant_ok(old)))
501 		return -EPERM;
502 
503 	effective = false;
504 	ret = get_file_caps(bprm, &effective, &has_cap);
505 	if (ret < 0)
506 		return ret;
507 
508 	root_uid = make_kuid(new->user_ns, 0);
509 
510 	if (!issecure(SECURE_NOROOT)) {
511 		/*
512 		 * If the legacy file capability is set, then don't set privs
513 		 * for a setuid root binary run by a non-root user.  Do set it
514 		 * for a root user just to cause least surprise to an admin.
515 		 */
516 		if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
517 			warn_setuid_and_fcaps_mixed(bprm->filename);
518 			goto skip;
519 		}
520 		/*
521 		 * To support inheritance of root-permissions and suid-root
522 		 * executables under compatibility mode, we override the
523 		 * capability sets for the file.
524 		 *
525 		 * If only the real uid is 0, we do not set the effective bit.
526 		 */
527 		if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
528 			/* pP' = (cap_bset & ~0) | (pI & ~0) */
529 			new->cap_permitted = cap_combine(old->cap_bset,
530 							 old->cap_inheritable);
531 		}
532 		if (uid_eq(new->euid, root_uid))
533 			effective = true;
534 	}
535 skip:
536 
537 	/* if we have fs caps, clear dangerous personality flags */
538 	if (!cap_issubset(new->cap_permitted, old->cap_permitted))
539 		bprm->per_clear |= PER_CLEAR_ON_SETID;
540 
541 
542 	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
543 	 * credentials unless they have the appropriate permit.
544 	 *
545 	 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
546 	 */
547 	is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
548 
549 	if ((is_setid ||
550 	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
551 	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
552 		/* downgrade; they get no more than they had, and maybe less */
553 		if (!capable(CAP_SETUID) ||
554 		    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
555 			new->euid = new->uid;
556 			new->egid = new->gid;
557 		}
558 		new->cap_permitted = cap_intersect(new->cap_permitted,
559 						   old->cap_permitted);
560 	}
561 
562 	new->suid = new->fsuid = new->euid;
563 	new->sgid = new->fsgid = new->egid;
564 
565 	/* File caps or setid cancels ambient. */
566 	if (has_cap || is_setid)
567 		cap_clear(new->cap_ambient);
568 
569 	/*
570 	 * Now that we've computed pA', update pP' to give:
571 	 *   pP' = (X & fP) | (pI & fI) | pA'
572 	 */
573 	new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
574 
575 	/*
576 	 * Set pE' = (fE ? pP' : pA').  Because pA' is zero if fE is set,
577 	 * this is the same as pE' = (fE ? pP' : 0) | pA'.
578 	 */
579 	if (effective)
580 		new->cap_effective = new->cap_permitted;
581 	else
582 		new->cap_effective = new->cap_ambient;
583 
584 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
585 		return -EPERM;
586 
587 	bprm->cap_effective = effective;
588 
589 	/*
590 	 * Audit candidate if current->cap_effective is set
591 	 *
592 	 * We do not bother to audit if 3 things are true:
593 	 *   1) cap_effective has all caps
594 	 *   2) we are root
595 	 *   3) root is supposed to have all caps (SECURE_NOROOT)
596 	 * Since this is just a normal root execing a process.
597 	 *
598 	 * Number 1 above might fail if you don't have a full bset, but I think
599 	 * that is interesting information to audit.
600 	 */
601 	if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
602 		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
603 		    !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
604 		    issecure(SECURE_NOROOT)) {
605 			ret = audit_log_bprm_fcaps(bprm, new, old);
606 			if (ret < 0)
607 				return ret;
608 		}
609 	}
610 
611 	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
612 
613 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
614 		return -EPERM;
615 
616 	return 0;
617 }
618 
619 /**
620  * cap_bprm_secureexec - Determine whether a secure execution is required
621  * @bprm: The execution parameters
622  *
623  * Determine whether a secure execution is required, return 1 if it is, and 0
624  * if it is not.
625  *
626  * The credentials have been committed by this point, and so are no longer
627  * available through @bprm->cred.
628  */
629 int cap_bprm_secureexec(struct linux_binprm *bprm)
630 {
631 	const struct cred *cred = current_cred();
632 	kuid_t root_uid = make_kuid(cred->user_ns, 0);
633 
634 	if (!uid_eq(cred->uid, root_uid)) {
635 		if (bprm->cap_effective)
636 			return 1;
637 		if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
638 			return 1;
639 	}
640 
641 	return (!uid_eq(cred->euid, cred->uid) ||
642 		!gid_eq(cred->egid, cred->gid));
643 }
644 
645 /**
646  * cap_inode_setxattr - Determine whether an xattr may be altered
647  * @dentry: The inode/dentry being altered
648  * @name: The name of the xattr to be changed
649  * @value: The value that the xattr will be changed to
650  * @size: The size of value
651  * @flags: The replacement flag
652  *
653  * Determine whether an xattr may be altered or set on an inode, returning 0 if
654  * permission is granted, -ve if denied.
655  *
656  * This is used to make sure security xattrs don't get updated or set by those
657  * who aren't privileged to do so.
658  */
659 int cap_inode_setxattr(struct dentry *dentry, const char *name,
660 		       const void *value, size_t size, int flags)
661 {
662 	if (!strcmp(name, XATTR_NAME_CAPS)) {
663 		if (!capable(CAP_SETFCAP))
664 			return -EPERM;
665 		return 0;
666 	}
667 
668 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
669 		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
670 	    !capable(CAP_SYS_ADMIN))
671 		return -EPERM;
672 	return 0;
673 }
674 
675 /**
676  * cap_inode_removexattr - Determine whether an xattr may be removed
677  * @dentry: The inode/dentry being altered
678  * @name: The name of the xattr to be changed
679  *
680  * Determine whether an xattr may be removed from an inode, returning 0 if
681  * permission is granted, -ve if denied.
682  *
683  * This is used to make sure security xattrs don't get removed by those who
684  * aren't privileged to remove them.
685  */
686 int cap_inode_removexattr(struct dentry *dentry, const char *name)
687 {
688 	if (!strcmp(name, XATTR_NAME_CAPS)) {
689 		if (!capable(CAP_SETFCAP))
690 			return -EPERM;
691 		return 0;
692 	}
693 
694 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
695 		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
696 	    !capable(CAP_SYS_ADMIN))
697 		return -EPERM;
698 	return 0;
699 }
700 
701 /*
702  * cap_emulate_setxuid() fixes the effective / permitted capabilities of
703  * a process after a call to setuid, setreuid, or setresuid.
704  *
705  *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
706  *  {r,e,s}uid != 0, the permitted and effective capabilities are
707  *  cleared.
708  *
709  *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
710  *  capabilities of the process are cleared.
711  *
712  *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
713  *  capabilities are set to the permitted capabilities.
714  *
715  *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
716  *  never happen.
717  *
718  *  -astor
719  *
720  * cevans - New behaviour, Oct '99
721  * A process may, via prctl(), elect to keep its capabilities when it
722  * calls setuid() and switches away from uid==0. Both permitted and
723  * effective sets will be retained.
724  * Without this change, it was impossible for a daemon to drop only some
725  * of its privilege. The call to setuid(!=0) would drop all privileges!
726  * Keeping uid 0 is not an option because uid 0 owns too many vital
727  * files..
728  * Thanks to Olaf Kirch and Peter Benie for spotting this.
729  */
730 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
731 {
732 	kuid_t root_uid = make_kuid(old->user_ns, 0);
733 
734 	if ((uid_eq(old->uid, root_uid) ||
735 	     uid_eq(old->euid, root_uid) ||
736 	     uid_eq(old->suid, root_uid)) &&
737 	    (!uid_eq(new->uid, root_uid) &&
738 	     !uid_eq(new->euid, root_uid) &&
739 	     !uid_eq(new->suid, root_uid))) {
740 		if (!issecure(SECURE_KEEP_CAPS)) {
741 			cap_clear(new->cap_permitted);
742 			cap_clear(new->cap_effective);
743 		}
744 
745 		/*
746 		 * Pre-ambient programs expect setresuid to nonroot followed
747 		 * by exec to drop capabilities.  We should make sure that
748 		 * this remains the case.
749 		 */
750 		cap_clear(new->cap_ambient);
751 	}
752 	if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
753 		cap_clear(new->cap_effective);
754 	if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
755 		new->cap_effective = new->cap_permitted;
756 }
757 
758 /**
759  * cap_task_fix_setuid - Fix up the results of setuid() call
760  * @new: The proposed credentials
761  * @old: The current task's current credentials
762  * @flags: Indications of what has changed
763  *
764  * Fix up the results of setuid() call before the credential changes are
765  * actually applied, returning 0 to grant the changes, -ve to deny them.
766  */
767 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
768 {
769 	switch (flags) {
770 	case LSM_SETID_RE:
771 	case LSM_SETID_ID:
772 	case LSM_SETID_RES:
773 		/* juggle the capabilities to follow [RES]UID changes unless
774 		 * otherwise suppressed */
775 		if (!issecure(SECURE_NO_SETUID_FIXUP))
776 			cap_emulate_setxuid(new, old);
777 		break;
778 
779 	case LSM_SETID_FS:
780 		/* juggle the capabilties to follow FSUID changes, unless
781 		 * otherwise suppressed
782 		 *
783 		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
784 		 *          if not, we might be a bit too harsh here.
785 		 */
786 		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
787 			kuid_t root_uid = make_kuid(old->user_ns, 0);
788 			if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
789 				new->cap_effective =
790 					cap_drop_fs_set(new->cap_effective);
791 
792 			if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
793 				new->cap_effective =
794 					cap_raise_fs_set(new->cap_effective,
795 							 new->cap_permitted);
796 		}
797 		break;
798 
799 	default:
800 		return -EINVAL;
801 	}
802 
803 	return 0;
804 }
805 
806 /*
807  * Rationale: code calling task_setscheduler, task_setioprio, and
808  * task_setnice, assumes that
809  *   . if capable(cap_sys_nice), then those actions should be allowed
810  *   . if not capable(cap_sys_nice), but acting on your own processes,
811  *   	then those actions should be allowed
812  * This is insufficient now since you can call code without suid, but
813  * yet with increased caps.
814  * So we check for increased caps on the target process.
815  */
816 static int cap_safe_nice(struct task_struct *p)
817 {
818 	int is_subset, ret = 0;
819 
820 	rcu_read_lock();
821 	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
822 				 current_cred()->cap_permitted);
823 	if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
824 		ret = -EPERM;
825 	rcu_read_unlock();
826 
827 	return ret;
828 }
829 
830 /**
831  * cap_task_setscheduler - Detemine if scheduler policy change is permitted
832  * @p: The task to affect
833  *
834  * Detemine if the requested scheduler policy change is permitted for the
835  * specified task, returning 0 if permission is granted, -ve if denied.
836  */
837 int cap_task_setscheduler(struct task_struct *p)
838 {
839 	return cap_safe_nice(p);
840 }
841 
842 /**
843  * cap_task_ioprio - Detemine if I/O priority change is permitted
844  * @p: The task to affect
845  * @ioprio: The I/O priority to set
846  *
847  * Detemine if the requested I/O priority change is permitted for the specified
848  * task, returning 0 if permission is granted, -ve if denied.
849  */
850 int cap_task_setioprio(struct task_struct *p, int ioprio)
851 {
852 	return cap_safe_nice(p);
853 }
854 
855 /**
856  * cap_task_ioprio - Detemine if task priority change is permitted
857  * @p: The task to affect
858  * @nice: The nice value to set
859  *
860  * Detemine if the requested task priority change is permitted for the
861  * specified task, returning 0 if permission is granted, -ve if denied.
862  */
863 int cap_task_setnice(struct task_struct *p, int nice)
864 {
865 	return cap_safe_nice(p);
866 }
867 
868 /*
869  * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
870  * the current task's bounding set.  Returns 0 on success, -ve on error.
871  */
872 static int cap_prctl_drop(unsigned long cap)
873 {
874 	struct cred *new;
875 
876 	if (!ns_capable(current_user_ns(), CAP_SETPCAP))
877 		return -EPERM;
878 	if (!cap_valid(cap))
879 		return -EINVAL;
880 
881 	new = prepare_creds();
882 	if (!new)
883 		return -ENOMEM;
884 	cap_lower(new->cap_bset, cap);
885 	return commit_creds(new);
886 }
887 
888 /**
889  * cap_task_prctl - Implement process control functions for this security module
890  * @option: The process control function requested
891  * @arg2, @arg3, @arg4, @arg5: The argument data for this function
892  *
893  * Allow process control functions (sys_prctl()) to alter capabilities; may
894  * also deny access to other functions not otherwise implemented here.
895  *
896  * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
897  * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
898  * modules will consider performing the function.
899  */
900 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
901 		   unsigned long arg4, unsigned long arg5)
902 {
903 	const struct cred *old = current_cred();
904 	struct cred *new;
905 
906 	switch (option) {
907 	case PR_CAPBSET_READ:
908 		if (!cap_valid(arg2))
909 			return -EINVAL;
910 		return !!cap_raised(old->cap_bset, arg2);
911 
912 	case PR_CAPBSET_DROP:
913 		return cap_prctl_drop(arg2);
914 
915 	/*
916 	 * The next four prctl's remain to assist with transitioning a
917 	 * system from legacy UID=0 based privilege (when filesystem
918 	 * capabilities are not in use) to a system using filesystem
919 	 * capabilities only - as the POSIX.1e draft intended.
920 	 *
921 	 * Note:
922 	 *
923 	 *  PR_SET_SECUREBITS =
924 	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
925 	 *    | issecure_mask(SECURE_NOROOT)
926 	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
927 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
928 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
929 	 *
930 	 * will ensure that the current process and all of its
931 	 * children will be locked into a pure
932 	 * capability-based-privilege environment.
933 	 */
934 	case PR_SET_SECUREBITS:
935 		if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
936 		     & (old->securebits ^ arg2))			/*[1]*/
937 		    || ((old->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
938 		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
939 		    || (cap_capable(current_cred(),
940 				    current_cred()->user_ns, CAP_SETPCAP,
941 				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
942 			/*
943 			 * [1] no changing of bits that are locked
944 			 * [2] no unlocking of locks
945 			 * [3] no setting of unsupported bits
946 			 * [4] doing anything requires privilege (go read about
947 			 *     the "sendmail capabilities bug")
948 			 */
949 		    )
950 			/* cannot change a locked bit */
951 			return -EPERM;
952 
953 		new = prepare_creds();
954 		if (!new)
955 			return -ENOMEM;
956 		new->securebits = arg2;
957 		return commit_creds(new);
958 
959 	case PR_GET_SECUREBITS:
960 		return old->securebits;
961 
962 	case PR_GET_KEEPCAPS:
963 		return !!issecure(SECURE_KEEP_CAPS);
964 
965 	case PR_SET_KEEPCAPS:
966 		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
967 			return -EINVAL;
968 		if (issecure(SECURE_KEEP_CAPS_LOCKED))
969 			return -EPERM;
970 
971 		new = prepare_creds();
972 		if (!new)
973 			return -ENOMEM;
974 		if (arg2)
975 			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
976 		else
977 			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
978 		return commit_creds(new);
979 
980 	case PR_CAP_AMBIENT:
981 		if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
982 			if (arg3 | arg4 | arg5)
983 				return -EINVAL;
984 
985 			new = prepare_creds();
986 			if (!new)
987 				return -ENOMEM;
988 			cap_clear(new->cap_ambient);
989 			return commit_creds(new);
990 		}
991 
992 		if (((!cap_valid(arg3)) | arg4 | arg5))
993 			return -EINVAL;
994 
995 		if (arg2 == PR_CAP_AMBIENT_IS_SET) {
996 			return !!cap_raised(current_cred()->cap_ambient, arg3);
997 		} else if (arg2 != PR_CAP_AMBIENT_RAISE &&
998 			   arg2 != PR_CAP_AMBIENT_LOWER) {
999 			return -EINVAL;
1000 		} else {
1001 			if (arg2 == PR_CAP_AMBIENT_RAISE &&
1002 			    (!cap_raised(current_cred()->cap_permitted, arg3) ||
1003 			     !cap_raised(current_cred()->cap_inheritable,
1004 					 arg3) ||
1005 			     issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1006 				return -EPERM;
1007 
1008 			new = prepare_creds();
1009 			if (!new)
1010 				return -ENOMEM;
1011 			if (arg2 == PR_CAP_AMBIENT_RAISE)
1012 				cap_raise(new->cap_ambient, arg3);
1013 			else
1014 				cap_lower(new->cap_ambient, arg3);
1015 			return commit_creds(new);
1016 		}
1017 
1018 	default:
1019 		/* No functionality available - continue with default */
1020 		return -ENOSYS;
1021 	}
1022 }
1023 
1024 /**
1025  * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1026  * @mm: The VM space in which the new mapping is to be made
1027  * @pages: The size of the mapping
1028  *
1029  * Determine whether the allocation of a new virtual mapping by the current
1030  * task is permitted, returning 1 if permission is granted, 0 if not.
1031  */
1032 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1033 {
1034 	int cap_sys_admin = 0;
1035 
1036 	if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1037 			SECURITY_CAP_NOAUDIT) == 0)
1038 		cap_sys_admin = 1;
1039 	return cap_sys_admin;
1040 }
1041 
1042 /*
1043  * cap_mmap_addr - check if able to map given addr
1044  * @addr: address attempting to be mapped
1045  *
1046  * If the process is attempting to map memory below dac_mmap_min_addr they need
1047  * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
1048  * capability security module.  Returns 0 if this mapping should be allowed
1049  * -EPERM if not.
1050  */
1051 int cap_mmap_addr(unsigned long addr)
1052 {
1053 	int ret = 0;
1054 
1055 	if (addr < dac_mmap_min_addr) {
1056 		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1057 				  SECURITY_CAP_AUDIT);
1058 		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
1059 		if (ret == 0)
1060 			current->flags |= PF_SUPERPRIV;
1061 	}
1062 	return ret;
1063 }
1064 
1065 int cap_mmap_file(struct file *file, unsigned long reqprot,
1066 		  unsigned long prot, unsigned long flags)
1067 {
1068 	return 0;
1069 }
1070 
1071 #ifdef CONFIG_SECURITY
1072 
1073 struct security_hook_list capability_hooks[] = {
1074 	LSM_HOOK_INIT(capable, cap_capable),
1075 	LSM_HOOK_INIT(settime, cap_settime),
1076 	LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1077 	LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1078 	LSM_HOOK_INIT(capget, cap_capget),
1079 	LSM_HOOK_INIT(capset, cap_capset),
1080 	LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1081 	LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1082 	LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1083 	LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1084 	LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1085 	LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1086 	LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1087 	LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1088 	LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1089 	LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1090 	LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1091 	LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1092 };
1093 
1094 void __init capability_add_hooks(void)
1095 {
1096 	security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
1097 }
1098 
1099 #endif /* CONFIG_SECURITY */
1100