1 // SPDX-License-Identifier: GPL-2.0-or-later 2 /* Common capabilities, needed by capability.o. 3 */ 4 5 #include <linux/capability.h> 6 #include <linux/audit.h> 7 #include <linux/init.h> 8 #include <linux/kernel.h> 9 #include <linux/lsm_hooks.h> 10 #include <linux/file.h> 11 #include <linux/mm.h> 12 #include <linux/mman.h> 13 #include <linux/pagemap.h> 14 #include <linux/swap.h> 15 #include <linux/skbuff.h> 16 #include <linux/netlink.h> 17 #include <linux/ptrace.h> 18 #include <linux/xattr.h> 19 #include <linux/hugetlb.h> 20 #include <linux/mount.h> 21 #include <linux/sched.h> 22 #include <linux/prctl.h> 23 #include <linux/securebits.h> 24 #include <linux/user_namespace.h> 25 #include <linux/binfmts.h> 26 #include <linux/personality.h> 27 28 /* 29 * If a non-root user executes a setuid-root binary in 30 * !secure(SECURE_NOROOT) mode, then we raise capabilities. 31 * However if fE is also set, then the intent is for only 32 * the file capabilities to be applied, and the setuid-root 33 * bit is left on either to change the uid (plausible) or 34 * to get full privilege on a kernel without file capabilities 35 * support. So in that case we do not raise capabilities. 36 * 37 * Warn if that happens, once per boot. 38 */ 39 static void warn_setuid_and_fcaps_mixed(const char *fname) 40 { 41 static int warned; 42 if (!warned) { 43 printk(KERN_INFO "warning: `%s' has both setuid-root and" 44 " effective capabilities. Therefore not raising all" 45 " capabilities.\n", fname); 46 warned = 1; 47 } 48 } 49 50 /** 51 * cap_capable - Determine whether a task has a particular effective capability 52 * @cred: The credentials to use 53 * @ns: The user namespace in which we need the capability 54 * @cap: The capability to check for 55 * @opts: Bitmask of options defined in include/linux/security.h 56 * 57 * Determine whether the nominated task has the specified capability amongst 58 * its effective set, returning 0 if it does, -ve if it does not. 59 * 60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable() 61 * and has_capability() functions. That is, it has the reverse semantics: 62 * cap_has_capability() returns 0 when a task has a capability, but the 63 * kernel's capable() and has_capability() returns 1 for this case. 64 */ 65 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, 66 int cap, unsigned int opts) 67 { 68 struct user_namespace *ns = targ_ns; 69 70 /* See if cred has the capability in the target user namespace 71 * by examining the target user namespace and all of the target 72 * user namespace's parents. 73 */ 74 for (;;) { 75 /* Do we have the necessary capabilities? */ 76 if (ns == cred->user_ns) 77 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM; 78 79 /* 80 * If we're already at a lower level than we're looking for, 81 * we're done searching. 82 */ 83 if (ns->level <= cred->user_ns->level) 84 return -EPERM; 85 86 /* 87 * The owner of the user namespace in the parent of the 88 * user namespace has all caps. 89 */ 90 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid)) 91 return 0; 92 93 /* 94 * If you have a capability in a parent user ns, then you have 95 * it over all children user namespaces as well. 96 */ 97 ns = ns->parent; 98 } 99 100 /* We never get here */ 101 } 102 103 /** 104 * cap_settime - Determine whether the current process may set the system clock 105 * @ts: The time to set 106 * @tz: The timezone to set 107 * 108 * Determine whether the current process may set the system clock and timezone 109 * information, returning 0 if permission granted, -ve if denied. 110 */ 111 int cap_settime(const struct timespec64 *ts, const struct timezone *tz) 112 { 113 if (!capable(CAP_SYS_TIME)) 114 return -EPERM; 115 return 0; 116 } 117 118 /** 119 * cap_ptrace_access_check - Determine whether the current process may access 120 * another 121 * @child: The process to be accessed 122 * @mode: The mode of attachment. 123 * 124 * If we are in the same or an ancestor user_ns and have all the target 125 * task's capabilities, then ptrace access is allowed. 126 * If we have the ptrace capability to the target user_ns, then ptrace 127 * access is allowed. 128 * Else denied. 129 * 130 * Determine whether a process may access another, returning 0 if permission 131 * granted, -ve if denied. 132 */ 133 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode) 134 { 135 int ret = 0; 136 const struct cred *cred, *child_cred; 137 const kernel_cap_t *caller_caps; 138 139 rcu_read_lock(); 140 cred = current_cred(); 141 child_cred = __task_cred(child); 142 if (mode & PTRACE_MODE_FSCREDS) 143 caller_caps = &cred->cap_effective; 144 else 145 caller_caps = &cred->cap_permitted; 146 if (cred->user_ns == child_cred->user_ns && 147 cap_issubset(child_cred->cap_permitted, *caller_caps)) 148 goto out; 149 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE)) 150 goto out; 151 ret = -EPERM; 152 out: 153 rcu_read_unlock(); 154 return ret; 155 } 156 157 /** 158 * cap_ptrace_traceme - Determine whether another process may trace the current 159 * @parent: The task proposed to be the tracer 160 * 161 * If parent is in the same or an ancestor user_ns and has all current's 162 * capabilities, then ptrace access is allowed. 163 * If parent has the ptrace capability to current's user_ns, then ptrace 164 * access is allowed. 165 * Else denied. 166 * 167 * Determine whether the nominated task is permitted to trace the current 168 * process, returning 0 if permission is granted, -ve if denied. 169 */ 170 int cap_ptrace_traceme(struct task_struct *parent) 171 { 172 int ret = 0; 173 const struct cred *cred, *child_cred; 174 175 rcu_read_lock(); 176 cred = __task_cred(parent); 177 child_cred = current_cred(); 178 if (cred->user_ns == child_cred->user_ns && 179 cap_issubset(child_cred->cap_permitted, cred->cap_permitted)) 180 goto out; 181 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE)) 182 goto out; 183 ret = -EPERM; 184 out: 185 rcu_read_unlock(); 186 return ret; 187 } 188 189 /** 190 * cap_capget - Retrieve a task's capability sets 191 * @target: The task from which to retrieve the capability sets 192 * @effective: The place to record the effective set 193 * @inheritable: The place to record the inheritable set 194 * @permitted: The place to record the permitted set 195 * 196 * This function retrieves the capabilities of the nominated task and returns 197 * them to the caller. 198 */ 199 int cap_capget(struct task_struct *target, kernel_cap_t *effective, 200 kernel_cap_t *inheritable, kernel_cap_t *permitted) 201 { 202 const struct cred *cred; 203 204 /* Derived from kernel/capability.c:sys_capget. */ 205 rcu_read_lock(); 206 cred = __task_cred(target); 207 *effective = cred->cap_effective; 208 *inheritable = cred->cap_inheritable; 209 *permitted = cred->cap_permitted; 210 rcu_read_unlock(); 211 return 0; 212 } 213 214 /* 215 * Determine whether the inheritable capabilities are limited to the old 216 * permitted set. Returns 1 if they are limited, 0 if they are not. 217 */ 218 static inline int cap_inh_is_capped(void) 219 { 220 /* they are so limited unless the current task has the CAP_SETPCAP 221 * capability 222 */ 223 if (cap_capable(current_cred(), current_cred()->user_ns, 224 CAP_SETPCAP, CAP_OPT_NONE) == 0) 225 return 0; 226 return 1; 227 } 228 229 /** 230 * cap_capset - Validate and apply proposed changes to current's capabilities 231 * @new: The proposed new credentials; alterations should be made here 232 * @old: The current task's current credentials 233 * @effective: A pointer to the proposed new effective capabilities set 234 * @inheritable: A pointer to the proposed new inheritable capabilities set 235 * @permitted: A pointer to the proposed new permitted capabilities set 236 * 237 * This function validates and applies a proposed mass change to the current 238 * process's capability sets. The changes are made to the proposed new 239 * credentials, and assuming no error, will be committed by the caller of LSM. 240 */ 241 int cap_capset(struct cred *new, 242 const struct cred *old, 243 const kernel_cap_t *effective, 244 const kernel_cap_t *inheritable, 245 const kernel_cap_t *permitted) 246 { 247 if (cap_inh_is_capped() && 248 !cap_issubset(*inheritable, 249 cap_combine(old->cap_inheritable, 250 old->cap_permitted))) 251 /* incapable of using this inheritable set */ 252 return -EPERM; 253 254 if (!cap_issubset(*inheritable, 255 cap_combine(old->cap_inheritable, 256 old->cap_bset))) 257 /* no new pI capabilities outside bounding set */ 258 return -EPERM; 259 260 /* verify restrictions on target's new Permitted set */ 261 if (!cap_issubset(*permitted, old->cap_permitted)) 262 return -EPERM; 263 264 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */ 265 if (!cap_issubset(*effective, *permitted)) 266 return -EPERM; 267 268 new->cap_effective = *effective; 269 new->cap_inheritable = *inheritable; 270 new->cap_permitted = *permitted; 271 272 /* 273 * Mask off ambient bits that are no longer both permitted and 274 * inheritable. 275 */ 276 new->cap_ambient = cap_intersect(new->cap_ambient, 277 cap_intersect(*permitted, 278 *inheritable)); 279 if (WARN_ON(!cap_ambient_invariant_ok(new))) 280 return -EINVAL; 281 return 0; 282 } 283 284 /** 285 * cap_inode_need_killpriv - Determine if inode change affects privileges 286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV 287 * 288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV 289 * affects the security markings on that inode, and if it is, should 290 * inode_killpriv() be invoked or the change rejected. 291 * 292 * Returns 1 if security.capability has a value, meaning inode_killpriv() 293 * is required, 0 otherwise, meaning inode_killpriv() is not required. 294 */ 295 int cap_inode_need_killpriv(struct dentry *dentry) 296 { 297 struct inode *inode = d_backing_inode(dentry); 298 int error; 299 300 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0); 301 return error > 0; 302 } 303 304 /** 305 * cap_inode_killpriv - Erase the security markings on an inode 306 * @dentry: The inode/dentry to alter 307 * 308 * Erase the privilege-enhancing security markings on an inode. 309 * 310 * Returns 0 if successful, -ve on error. 311 */ 312 int cap_inode_killpriv(struct dentry *dentry) 313 { 314 int error; 315 316 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS); 317 if (error == -EOPNOTSUPP) 318 error = 0; 319 return error; 320 } 321 322 static bool rootid_owns_currentns(kuid_t kroot) 323 { 324 struct user_namespace *ns; 325 326 if (!uid_valid(kroot)) 327 return false; 328 329 for (ns = current_user_ns(); ; ns = ns->parent) { 330 if (from_kuid(ns, kroot) == 0) 331 return true; 332 if (ns == &init_user_ns) 333 break; 334 } 335 336 return false; 337 } 338 339 static __u32 sansflags(__u32 m) 340 { 341 return m & ~VFS_CAP_FLAGS_EFFECTIVE; 342 } 343 344 static bool is_v2header(size_t size, const struct vfs_cap_data *cap) 345 { 346 if (size != XATTR_CAPS_SZ_2) 347 return false; 348 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2; 349 } 350 351 static bool is_v3header(size_t size, const struct vfs_cap_data *cap) 352 { 353 if (size != XATTR_CAPS_SZ_3) 354 return false; 355 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3; 356 } 357 358 /* 359 * getsecurity: We are called for security.* before any attempt to read the 360 * xattr from the inode itself. 361 * 362 * This gives us a chance to read the on-disk value and convert it. If we 363 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler. 364 * 365 * Note we are not called by vfs_getxattr_alloc(), but that is only called 366 * by the integrity subsystem, which really wants the unconverted values - 367 * so that's good. 368 */ 369 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer, 370 bool alloc) 371 { 372 int size, ret; 373 kuid_t kroot; 374 u32 nsmagic, magic; 375 uid_t root, mappedroot; 376 char *tmpbuf = NULL; 377 struct vfs_cap_data *cap; 378 struct vfs_ns_cap_data *nscap = NULL; 379 struct dentry *dentry; 380 struct user_namespace *fs_ns; 381 382 if (strcmp(name, "capability") != 0) 383 return -EOPNOTSUPP; 384 385 dentry = d_find_any_alias(inode); 386 if (!dentry) 387 return -EINVAL; 388 389 size = sizeof(struct vfs_ns_cap_data); 390 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS, 391 &tmpbuf, size, GFP_NOFS); 392 dput(dentry); 393 394 if (ret < 0) 395 return ret; 396 397 fs_ns = inode->i_sb->s_user_ns; 398 cap = (struct vfs_cap_data *) tmpbuf; 399 if (is_v2header((size_t) ret, cap)) { 400 root = 0; 401 } else if (is_v3header((size_t) ret, cap)) { 402 nscap = (struct vfs_ns_cap_data *) tmpbuf; 403 root = le32_to_cpu(nscap->rootid); 404 } else { 405 size = -EINVAL; 406 goto out_free; 407 } 408 409 kroot = make_kuid(fs_ns, root); 410 411 /* If the root kuid maps to a valid uid in current ns, then return 412 * this as a nscap. */ 413 mappedroot = from_kuid(current_user_ns(), kroot); 414 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) { 415 size = sizeof(struct vfs_ns_cap_data); 416 if (alloc) { 417 if (!nscap) { 418 /* v2 -> v3 conversion */ 419 nscap = kzalloc(size, GFP_ATOMIC); 420 if (!nscap) { 421 size = -ENOMEM; 422 goto out_free; 423 } 424 nsmagic = VFS_CAP_REVISION_3; 425 magic = le32_to_cpu(cap->magic_etc); 426 if (magic & VFS_CAP_FLAGS_EFFECTIVE) 427 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE; 428 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32); 429 nscap->magic_etc = cpu_to_le32(nsmagic); 430 } else { 431 /* use allocated v3 buffer */ 432 tmpbuf = NULL; 433 } 434 nscap->rootid = cpu_to_le32(mappedroot); 435 *buffer = nscap; 436 } 437 goto out_free; 438 } 439 440 if (!rootid_owns_currentns(kroot)) { 441 size = -EOVERFLOW; 442 goto out_free; 443 } 444 445 /* This comes from a parent namespace. Return as a v2 capability */ 446 size = sizeof(struct vfs_cap_data); 447 if (alloc) { 448 if (nscap) { 449 /* v3 -> v2 conversion */ 450 cap = kzalloc(size, GFP_ATOMIC); 451 if (!cap) { 452 size = -ENOMEM; 453 goto out_free; 454 } 455 magic = VFS_CAP_REVISION_2; 456 nsmagic = le32_to_cpu(nscap->magic_etc); 457 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE) 458 magic |= VFS_CAP_FLAGS_EFFECTIVE; 459 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32); 460 cap->magic_etc = cpu_to_le32(magic); 461 } else { 462 /* use unconverted v2 */ 463 tmpbuf = NULL; 464 } 465 *buffer = cap; 466 } 467 out_free: 468 kfree(tmpbuf); 469 return size; 470 } 471 472 static kuid_t rootid_from_xattr(const void *value, size_t size, 473 struct user_namespace *task_ns) 474 { 475 const struct vfs_ns_cap_data *nscap = value; 476 uid_t rootid = 0; 477 478 if (size == XATTR_CAPS_SZ_3) 479 rootid = le32_to_cpu(nscap->rootid); 480 481 return make_kuid(task_ns, rootid); 482 } 483 484 static bool validheader(size_t size, const struct vfs_cap_data *cap) 485 { 486 return is_v2header(size, cap) || is_v3header(size, cap); 487 } 488 489 /* 490 * User requested a write of security.capability. If needed, update the 491 * xattr to change from v2 to v3, or to fixup the v3 rootid. 492 * 493 * If all is ok, we return the new size, on error return < 0. 494 */ 495 int cap_convert_nscap(struct dentry *dentry, const void **ivalue, size_t size) 496 { 497 struct vfs_ns_cap_data *nscap; 498 uid_t nsrootid; 499 const struct vfs_cap_data *cap = *ivalue; 500 __u32 magic, nsmagic; 501 struct inode *inode = d_backing_inode(dentry); 502 struct user_namespace *task_ns = current_user_ns(), 503 *fs_ns = inode->i_sb->s_user_ns; 504 kuid_t rootid; 505 size_t newsize; 506 507 if (!*ivalue) 508 return -EINVAL; 509 if (!validheader(size, cap)) 510 return -EINVAL; 511 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP)) 512 return -EPERM; 513 if (size == XATTR_CAPS_SZ_2) 514 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP)) 515 /* user is privileged, just write the v2 */ 516 return size; 517 518 rootid = rootid_from_xattr(*ivalue, size, task_ns); 519 if (!uid_valid(rootid)) 520 return -EINVAL; 521 522 nsrootid = from_kuid(fs_ns, rootid); 523 if (nsrootid == -1) 524 return -EINVAL; 525 526 newsize = sizeof(struct vfs_ns_cap_data); 527 nscap = kmalloc(newsize, GFP_ATOMIC); 528 if (!nscap) 529 return -ENOMEM; 530 nscap->rootid = cpu_to_le32(nsrootid); 531 nsmagic = VFS_CAP_REVISION_3; 532 magic = le32_to_cpu(cap->magic_etc); 533 if (magic & VFS_CAP_FLAGS_EFFECTIVE) 534 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE; 535 nscap->magic_etc = cpu_to_le32(nsmagic); 536 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32); 537 538 *ivalue = nscap; 539 return newsize; 540 } 541 542 /* 543 * Calculate the new process capability sets from the capability sets attached 544 * to a file. 545 */ 546 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps, 547 struct linux_binprm *bprm, 548 bool *effective, 549 bool *has_fcap) 550 { 551 struct cred *new = bprm->cred; 552 unsigned i; 553 int ret = 0; 554 555 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE) 556 *effective = true; 557 558 if (caps->magic_etc & VFS_CAP_REVISION_MASK) 559 *has_fcap = true; 560 561 CAP_FOR_EACH_U32(i) { 562 __u32 permitted = caps->permitted.cap[i]; 563 __u32 inheritable = caps->inheritable.cap[i]; 564 565 /* 566 * pP' = (X & fP) | (pI & fI) 567 * The addition of pA' is handled later. 568 */ 569 new->cap_permitted.cap[i] = 570 (new->cap_bset.cap[i] & permitted) | 571 (new->cap_inheritable.cap[i] & inheritable); 572 573 if (permitted & ~new->cap_permitted.cap[i]) 574 /* insufficient to execute correctly */ 575 ret = -EPERM; 576 } 577 578 /* 579 * For legacy apps, with no internal support for recognizing they 580 * do not have enough capabilities, we return an error if they are 581 * missing some "forced" (aka file-permitted) capabilities. 582 */ 583 return *effective ? ret : 0; 584 } 585 586 /* 587 * Extract the on-exec-apply capability sets for an executable file. 588 */ 589 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps) 590 { 591 struct inode *inode = d_backing_inode(dentry); 592 __u32 magic_etc; 593 unsigned tocopy, i; 594 int size; 595 struct vfs_ns_cap_data data, *nscaps = &data; 596 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data; 597 kuid_t rootkuid; 598 struct user_namespace *fs_ns; 599 600 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data)); 601 602 if (!inode) 603 return -ENODATA; 604 605 fs_ns = inode->i_sb->s_user_ns; 606 size = __vfs_getxattr((struct dentry *)dentry, inode, 607 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ); 608 if (size == -ENODATA || size == -EOPNOTSUPP) 609 /* no data, that's ok */ 610 return -ENODATA; 611 612 if (size < 0) 613 return size; 614 615 if (size < sizeof(magic_etc)) 616 return -EINVAL; 617 618 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc); 619 620 rootkuid = make_kuid(fs_ns, 0); 621 switch (magic_etc & VFS_CAP_REVISION_MASK) { 622 case VFS_CAP_REVISION_1: 623 if (size != XATTR_CAPS_SZ_1) 624 return -EINVAL; 625 tocopy = VFS_CAP_U32_1; 626 break; 627 case VFS_CAP_REVISION_2: 628 if (size != XATTR_CAPS_SZ_2) 629 return -EINVAL; 630 tocopy = VFS_CAP_U32_2; 631 break; 632 case VFS_CAP_REVISION_3: 633 if (size != XATTR_CAPS_SZ_3) 634 return -EINVAL; 635 tocopy = VFS_CAP_U32_3; 636 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid)); 637 break; 638 639 default: 640 return -EINVAL; 641 } 642 /* Limit the caps to the mounter of the filesystem 643 * or the more limited uid specified in the xattr. 644 */ 645 if (!rootid_owns_currentns(rootkuid)) 646 return -ENODATA; 647 648 CAP_FOR_EACH_U32(i) { 649 if (i >= tocopy) 650 break; 651 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted); 652 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable); 653 } 654 655 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK; 656 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK; 657 658 cpu_caps->rootid = rootkuid; 659 660 return 0; 661 } 662 663 /* 664 * Attempt to get the on-exec apply capability sets for an executable file from 665 * its xattrs and, if present, apply them to the proposed credentials being 666 * constructed by execve(). 667 */ 668 static int get_file_caps(struct linux_binprm *bprm, struct file *file, 669 bool *effective, bool *has_fcap) 670 { 671 int rc = 0; 672 struct cpu_vfs_cap_data vcaps; 673 674 cap_clear(bprm->cred->cap_permitted); 675 676 if (!file_caps_enabled) 677 return 0; 678 679 if (!mnt_may_suid(file->f_path.mnt)) 680 return 0; 681 682 /* 683 * This check is redundant with mnt_may_suid() but is kept to make 684 * explicit that capability bits are limited to s_user_ns and its 685 * descendants. 686 */ 687 if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns)) 688 return 0; 689 690 rc = get_vfs_caps_from_disk(file->f_path.dentry, &vcaps); 691 if (rc < 0) { 692 if (rc == -EINVAL) 693 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n", 694 bprm->filename); 695 else if (rc == -ENODATA) 696 rc = 0; 697 goto out; 698 } 699 700 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap); 701 702 out: 703 if (rc) 704 cap_clear(bprm->cred->cap_permitted); 705 706 return rc; 707 } 708 709 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); } 710 711 static inline bool __is_real(kuid_t uid, struct cred *cred) 712 { return uid_eq(cred->uid, uid); } 713 714 static inline bool __is_eff(kuid_t uid, struct cred *cred) 715 { return uid_eq(cred->euid, uid); } 716 717 static inline bool __is_suid(kuid_t uid, struct cred *cred) 718 { return !__is_real(uid, cred) && __is_eff(uid, cred); } 719 720 /* 721 * handle_privileged_root - Handle case of privileged root 722 * @bprm: The execution parameters, including the proposed creds 723 * @has_fcap: Are any file capabilities set? 724 * @effective: Do we have effective root privilege? 725 * @root_uid: This namespace' root UID WRT initial USER namespace 726 * 727 * Handle the case where root is privileged and hasn't been neutered by 728 * SECURE_NOROOT. If file capabilities are set, they won't be combined with 729 * set UID root and nothing is changed. If we are root, cap_permitted is 730 * updated. If we have become set UID root, the effective bit is set. 731 */ 732 static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap, 733 bool *effective, kuid_t root_uid) 734 { 735 const struct cred *old = current_cred(); 736 struct cred *new = bprm->cred; 737 738 if (!root_privileged()) 739 return; 740 /* 741 * If the legacy file capability is set, then don't set privs 742 * for a setuid root binary run by a non-root user. Do set it 743 * for a root user just to cause least surprise to an admin. 744 */ 745 if (has_fcap && __is_suid(root_uid, new)) { 746 warn_setuid_and_fcaps_mixed(bprm->filename); 747 return; 748 } 749 /* 750 * To support inheritance of root-permissions and suid-root 751 * executables under compatibility mode, we override the 752 * capability sets for the file. 753 */ 754 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) { 755 /* pP' = (cap_bset & ~0) | (pI & ~0) */ 756 new->cap_permitted = cap_combine(old->cap_bset, 757 old->cap_inheritable); 758 } 759 /* 760 * If only the real uid is 0, we do not set the effective bit. 761 */ 762 if (__is_eff(root_uid, new)) 763 *effective = true; 764 } 765 766 #define __cap_gained(field, target, source) \ 767 !cap_issubset(target->cap_##field, source->cap_##field) 768 #define __cap_grew(target, source, cred) \ 769 !cap_issubset(cred->cap_##target, cred->cap_##source) 770 #define __cap_full(field, cred) \ 771 cap_issubset(CAP_FULL_SET, cred->cap_##field) 772 773 static inline bool __is_setuid(struct cred *new, const struct cred *old) 774 { return !uid_eq(new->euid, old->uid); } 775 776 static inline bool __is_setgid(struct cred *new, const struct cred *old) 777 { return !gid_eq(new->egid, old->gid); } 778 779 /* 780 * 1) Audit candidate if current->cap_effective is set 781 * 782 * We do not bother to audit if 3 things are true: 783 * 1) cap_effective has all caps 784 * 2) we became root *OR* are were already root 785 * 3) root is supposed to have all caps (SECURE_NOROOT) 786 * Since this is just a normal root execing a process. 787 * 788 * Number 1 above might fail if you don't have a full bset, but I think 789 * that is interesting information to audit. 790 * 791 * A number of other conditions require logging: 792 * 2) something prevented setuid root getting all caps 793 * 3) non-setuid root gets fcaps 794 * 4) non-setuid root gets ambient 795 */ 796 static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old, 797 kuid_t root, bool has_fcap) 798 { 799 bool ret = false; 800 801 if ((__cap_grew(effective, ambient, new) && 802 !(__cap_full(effective, new) && 803 (__is_eff(root, new) || __is_real(root, new)) && 804 root_privileged())) || 805 (root_privileged() && 806 __is_suid(root, new) && 807 !__cap_full(effective, new)) || 808 (!__is_setuid(new, old) && 809 ((has_fcap && 810 __cap_gained(permitted, new, old)) || 811 __cap_gained(ambient, new, old)))) 812 813 ret = true; 814 815 return ret; 816 } 817 818 /** 819 * cap_bprm_creds_from_file - Set up the proposed credentials for execve(). 820 * @bprm: The execution parameters, including the proposed creds 821 * @file: The file to pull the credentials from 822 * 823 * Set up the proposed credentials for a new execution context being 824 * constructed by execve(). The proposed creds in @bprm->cred is altered, 825 * which won't take effect immediately. Returns 0 if successful, -ve on error. 826 */ 827 int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file) 828 { 829 /* Process setpcap binaries and capabilities for uid 0 */ 830 const struct cred *old = current_cred(); 831 struct cred *new = bprm->cred; 832 bool effective = false, has_fcap = false, is_setid; 833 int ret; 834 kuid_t root_uid; 835 836 if (WARN_ON(!cap_ambient_invariant_ok(old))) 837 return -EPERM; 838 839 ret = get_file_caps(bprm, file, &effective, &has_fcap); 840 if (ret < 0) 841 return ret; 842 843 root_uid = make_kuid(new->user_ns, 0); 844 845 handle_privileged_root(bprm, has_fcap, &effective, root_uid); 846 847 /* if we have fs caps, clear dangerous personality flags */ 848 if (__cap_gained(permitted, new, old)) 849 bprm->per_clear |= PER_CLEAR_ON_SETID; 850 851 /* Don't let someone trace a set[ug]id/setpcap binary with the revised 852 * credentials unless they have the appropriate permit. 853 * 854 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs. 855 */ 856 is_setid = __is_setuid(new, old) || __is_setgid(new, old); 857 858 if ((is_setid || __cap_gained(permitted, new, old)) && 859 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) || 860 !ptracer_capable(current, new->user_ns))) { 861 /* downgrade; they get no more than they had, and maybe less */ 862 if (!ns_capable(new->user_ns, CAP_SETUID) || 863 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) { 864 new->euid = new->uid; 865 new->egid = new->gid; 866 } 867 new->cap_permitted = cap_intersect(new->cap_permitted, 868 old->cap_permitted); 869 } 870 871 new->suid = new->fsuid = new->euid; 872 new->sgid = new->fsgid = new->egid; 873 874 /* File caps or setid cancels ambient. */ 875 if (has_fcap || is_setid) 876 cap_clear(new->cap_ambient); 877 878 /* 879 * Now that we've computed pA', update pP' to give: 880 * pP' = (X & fP) | (pI & fI) | pA' 881 */ 882 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient); 883 884 /* 885 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set, 886 * this is the same as pE' = (fE ? pP' : 0) | pA'. 887 */ 888 if (effective) 889 new->cap_effective = new->cap_permitted; 890 else 891 new->cap_effective = new->cap_ambient; 892 893 if (WARN_ON(!cap_ambient_invariant_ok(new))) 894 return -EPERM; 895 896 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) { 897 ret = audit_log_bprm_fcaps(bprm, new, old); 898 if (ret < 0) 899 return ret; 900 } 901 902 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS); 903 904 if (WARN_ON(!cap_ambient_invariant_ok(new))) 905 return -EPERM; 906 907 /* Check for privilege-elevated exec. */ 908 if (is_setid || 909 (!__is_real(root_uid, new) && 910 (effective || 911 __cap_grew(permitted, ambient, new)))) 912 bprm->secureexec = 1; 913 914 return 0; 915 } 916 917 /** 918 * cap_inode_setxattr - Determine whether an xattr may be altered 919 * @dentry: The inode/dentry being altered 920 * @name: The name of the xattr to be changed 921 * @value: The value that the xattr will be changed to 922 * @size: The size of value 923 * @flags: The replacement flag 924 * 925 * Determine whether an xattr may be altered or set on an inode, returning 0 if 926 * permission is granted, -ve if denied. 927 * 928 * This is used to make sure security xattrs don't get updated or set by those 929 * who aren't privileged to do so. 930 */ 931 int cap_inode_setxattr(struct dentry *dentry, const char *name, 932 const void *value, size_t size, int flags) 933 { 934 struct user_namespace *user_ns = dentry->d_sb->s_user_ns; 935 936 /* Ignore non-security xattrs */ 937 if (strncmp(name, XATTR_SECURITY_PREFIX, 938 XATTR_SECURITY_PREFIX_LEN) != 0) 939 return 0; 940 941 /* 942 * For XATTR_NAME_CAPS the check will be done in 943 * cap_convert_nscap(), called by setxattr() 944 */ 945 if (strcmp(name, XATTR_NAME_CAPS) == 0) 946 return 0; 947 948 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) 949 return -EPERM; 950 return 0; 951 } 952 953 /** 954 * cap_inode_removexattr - Determine whether an xattr may be removed 955 * @dentry: The inode/dentry being altered 956 * @name: The name of the xattr to be changed 957 * 958 * Determine whether an xattr may be removed from an inode, returning 0 if 959 * permission is granted, -ve if denied. 960 * 961 * This is used to make sure security xattrs don't get removed by those who 962 * aren't privileged to remove them. 963 */ 964 int cap_inode_removexattr(struct dentry *dentry, const char *name) 965 { 966 struct user_namespace *user_ns = dentry->d_sb->s_user_ns; 967 968 /* Ignore non-security xattrs */ 969 if (strncmp(name, XATTR_SECURITY_PREFIX, 970 XATTR_SECURITY_PREFIX_LEN) != 0) 971 return 0; 972 973 if (strcmp(name, XATTR_NAME_CAPS) == 0) { 974 /* security.capability gets namespaced */ 975 struct inode *inode = d_backing_inode(dentry); 976 if (!inode) 977 return -EINVAL; 978 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP)) 979 return -EPERM; 980 return 0; 981 } 982 983 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) 984 return -EPERM; 985 return 0; 986 } 987 988 /* 989 * cap_emulate_setxuid() fixes the effective / permitted capabilities of 990 * a process after a call to setuid, setreuid, or setresuid. 991 * 992 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of 993 * {r,e,s}uid != 0, the permitted and effective capabilities are 994 * cleared. 995 * 996 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective 997 * capabilities of the process are cleared. 998 * 999 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective 1000 * capabilities are set to the permitted capabilities. 1001 * 1002 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should 1003 * never happen. 1004 * 1005 * -astor 1006 * 1007 * cevans - New behaviour, Oct '99 1008 * A process may, via prctl(), elect to keep its capabilities when it 1009 * calls setuid() and switches away from uid==0. Both permitted and 1010 * effective sets will be retained. 1011 * Without this change, it was impossible for a daemon to drop only some 1012 * of its privilege. The call to setuid(!=0) would drop all privileges! 1013 * Keeping uid 0 is not an option because uid 0 owns too many vital 1014 * files.. 1015 * Thanks to Olaf Kirch and Peter Benie for spotting this. 1016 */ 1017 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old) 1018 { 1019 kuid_t root_uid = make_kuid(old->user_ns, 0); 1020 1021 if ((uid_eq(old->uid, root_uid) || 1022 uid_eq(old->euid, root_uid) || 1023 uid_eq(old->suid, root_uid)) && 1024 (!uid_eq(new->uid, root_uid) && 1025 !uid_eq(new->euid, root_uid) && 1026 !uid_eq(new->suid, root_uid))) { 1027 if (!issecure(SECURE_KEEP_CAPS)) { 1028 cap_clear(new->cap_permitted); 1029 cap_clear(new->cap_effective); 1030 } 1031 1032 /* 1033 * Pre-ambient programs expect setresuid to nonroot followed 1034 * by exec to drop capabilities. We should make sure that 1035 * this remains the case. 1036 */ 1037 cap_clear(new->cap_ambient); 1038 } 1039 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid)) 1040 cap_clear(new->cap_effective); 1041 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid)) 1042 new->cap_effective = new->cap_permitted; 1043 } 1044 1045 /** 1046 * cap_task_fix_setuid - Fix up the results of setuid() call 1047 * @new: The proposed credentials 1048 * @old: The current task's current credentials 1049 * @flags: Indications of what has changed 1050 * 1051 * Fix up the results of setuid() call before the credential changes are 1052 * actually applied, returning 0 to grant the changes, -ve to deny them. 1053 */ 1054 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags) 1055 { 1056 switch (flags) { 1057 case LSM_SETID_RE: 1058 case LSM_SETID_ID: 1059 case LSM_SETID_RES: 1060 /* juggle the capabilities to follow [RES]UID changes unless 1061 * otherwise suppressed */ 1062 if (!issecure(SECURE_NO_SETUID_FIXUP)) 1063 cap_emulate_setxuid(new, old); 1064 break; 1065 1066 case LSM_SETID_FS: 1067 /* juggle the capabilties to follow FSUID changes, unless 1068 * otherwise suppressed 1069 * 1070 * FIXME - is fsuser used for all CAP_FS_MASK capabilities? 1071 * if not, we might be a bit too harsh here. 1072 */ 1073 if (!issecure(SECURE_NO_SETUID_FIXUP)) { 1074 kuid_t root_uid = make_kuid(old->user_ns, 0); 1075 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid)) 1076 new->cap_effective = 1077 cap_drop_fs_set(new->cap_effective); 1078 1079 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid)) 1080 new->cap_effective = 1081 cap_raise_fs_set(new->cap_effective, 1082 new->cap_permitted); 1083 } 1084 break; 1085 1086 default: 1087 return -EINVAL; 1088 } 1089 1090 return 0; 1091 } 1092 1093 /* 1094 * Rationale: code calling task_setscheduler, task_setioprio, and 1095 * task_setnice, assumes that 1096 * . if capable(cap_sys_nice), then those actions should be allowed 1097 * . if not capable(cap_sys_nice), but acting on your own processes, 1098 * then those actions should be allowed 1099 * This is insufficient now since you can call code without suid, but 1100 * yet with increased caps. 1101 * So we check for increased caps on the target process. 1102 */ 1103 static int cap_safe_nice(struct task_struct *p) 1104 { 1105 int is_subset, ret = 0; 1106 1107 rcu_read_lock(); 1108 is_subset = cap_issubset(__task_cred(p)->cap_permitted, 1109 current_cred()->cap_permitted); 1110 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) 1111 ret = -EPERM; 1112 rcu_read_unlock(); 1113 1114 return ret; 1115 } 1116 1117 /** 1118 * cap_task_setscheduler - Detemine if scheduler policy change is permitted 1119 * @p: The task to affect 1120 * 1121 * Detemine if the requested scheduler policy change is permitted for the 1122 * specified task, returning 0 if permission is granted, -ve if denied. 1123 */ 1124 int cap_task_setscheduler(struct task_struct *p) 1125 { 1126 return cap_safe_nice(p); 1127 } 1128 1129 /** 1130 * cap_task_ioprio - Detemine if I/O priority change is permitted 1131 * @p: The task to affect 1132 * @ioprio: The I/O priority to set 1133 * 1134 * Detemine if the requested I/O priority change is permitted for the specified 1135 * task, returning 0 if permission is granted, -ve if denied. 1136 */ 1137 int cap_task_setioprio(struct task_struct *p, int ioprio) 1138 { 1139 return cap_safe_nice(p); 1140 } 1141 1142 /** 1143 * cap_task_ioprio - Detemine if task priority change is permitted 1144 * @p: The task to affect 1145 * @nice: The nice value to set 1146 * 1147 * Detemine if the requested task priority change is permitted for the 1148 * specified task, returning 0 if permission is granted, -ve if denied. 1149 */ 1150 int cap_task_setnice(struct task_struct *p, int nice) 1151 { 1152 return cap_safe_nice(p); 1153 } 1154 1155 /* 1156 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from 1157 * the current task's bounding set. Returns 0 on success, -ve on error. 1158 */ 1159 static int cap_prctl_drop(unsigned long cap) 1160 { 1161 struct cred *new; 1162 1163 if (!ns_capable(current_user_ns(), CAP_SETPCAP)) 1164 return -EPERM; 1165 if (!cap_valid(cap)) 1166 return -EINVAL; 1167 1168 new = prepare_creds(); 1169 if (!new) 1170 return -ENOMEM; 1171 cap_lower(new->cap_bset, cap); 1172 return commit_creds(new); 1173 } 1174 1175 /** 1176 * cap_task_prctl - Implement process control functions for this security module 1177 * @option: The process control function requested 1178 * @arg2, @arg3, @arg4, @arg5: The argument data for this function 1179 * 1180 * Allow process control functions (sys_prctl()) to alter capabilities; may 1181 * also deny access to other functions not otherwise implemented here. 1182 * 1183 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented 1184 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM 1185 * modules will consider performing the function. 1186 */ 1187 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3, 1188 unsigned long arg4, unsigned long arg5) 1189 { 1190 const struct cred *old = current_cred(); 1191 struct cred *new; 1192 1193 switch (option) { 1194 case PR_CAPBSET_READ: 1195 if (!cap_valid(arg2)) 1196 return -EINVAL; 1197 return !!cap_raised(old->cap_bset, arg2); 1198 1199 case PR_CAPBSET_DROP: 1200 return cap_prctl_drop(arg2); 1201 1202 /* 1203 * The next four prctl's remain to assist with transitioning a 1204 * system from legacy UID=0 based privilege (when filesystem 1205 * capabilities are not in use) to a system using filesystem 1206 * capabilities only - as the POSIX.1e draft intended. 1207 * 1208 * Note: 1209 * 1210 * PR_SET_SECUREBITS = 1211 * issecure_mask(SECURE_KEEP_CAPS_LOCKED) 1212 * | issecure_mask(SECURE_NOROOT) 1213 * | issecure_mask(SECURE_NOROOT_LOCKED) 1214 * | issecure_mask(SECURE_NO_SETUID_FIXUP) 1215 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED) 1216 * 1217 * will ensure that the current process and all of its 1218 * children will be locked into a pure 1219 * capability-based-privilege environment. 1220 */ 1221 case PR_SET_SECUREBITS: 1222 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1) 1223 & (old->securebits ^ arg2)) /*[1]*/ 1224 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/ 1225 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/ 1226 || (cap_capable(current_cred(), 1227 current_cred()->user_ns, 1228 CAP_SETPCAP, 1229 CAP_OPT_NONE) != 0) /*[4]*/ 1230 /* 1231 * [1] no changing of bits that are locked 1232 * [2] no unlocking of locks 1233 * [3] no setting of unsupported bits 1234 * [4] doing anything requires privilege (go read about 1235 * the "sendmail capabilities bug") 1236 */ 1237 ) 1238 /* cannot change a locked bit */ 1239 return -EPERM; 1240 1241 new = prepare_creds(); 1242 if (!new) 1243 return -ENOMEM; 1244 new->securebits = arg2; 1245 return commit_creds(new); 1246 1247 case PR_GET_SECUREBITS: 1248 return old->securebits; 1249 1250 case PR_GET_KEEPCAPS: 1251 return !!issecure(SECURE_KEEP_CAPS); 1252 1253 case PR_SET_KEEPCAPS: 1254 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */ 1255 return -EINVAL; 1256 if (issecure(SECURE_KEEP_CAPS_LOCKED)) 1257 return -EPERM; 1258 1259 new = prepare_creds(); 1260 if (!new) 1261 return -ENOMEM; 1262 if (arg2) 1263 new->securebits |= issecure_mask(SECURE_KEEP_CAPS); 1264 else 1265 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS); 1266 return commit_creds(new); 1267 1268 case PR_CAP_AMBIENT: 1269 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) { 1270 if (arg3 | arg4 | arg5) 1271 return -EINVAL; 1272 1273 new = prepare_creds(); 1274 if (!new) 1275 return -ENOMEM; 1276 cap_clear(new->cap_ambient); 1277 return commit_creds(new); 1278 } 1279 1280 if (((!cap_valid(arg3)) | arg4 | arg5)) 1281 return -EINVAL; 1282 1283 if (arg2 == PR_CAP_AMBIENT_IS_SET) { 1284 return !!cap_raised(current_cred()->cap_ambient, arg3); 1285 } else if (arg2 != PR_CAP_AMBIENT_RAISE && 1286 arg2 != PR_CAP_AMBIENT_LOWER) { 1287 return -EINVAL; 1288 } else { 1289 if (arg2 == PR_CAP_AMBIENT_RAISE && 1290 (!cap_raised(current_cred()->cap_permitted, arg3) || 1291 !cap_raised(current_cred()->cap_inheritable, 1292 arg3) || 1293 issecure(SECURE_NO_CAP_AMBIENT_RAISE))) 1294 return -EPERM; 1295 1296 new = prepare_creds(); 1297 if (!new) 1298 return -ENOMEM; 1299 if (arg2 == PR_CAP_AMBIENT_RAISE) 1300 cap_raise(new->cap_ambient, arg3); 1301 else 1302 cap_lower(new->cap_ambient, arg3); 1303 return commit_creds(new); 1304 } 1305 1306 default: 1307 /* No functionality available - continue with default */ 1308 return -ENOSYS; 1309 } 1310 } 1311 1312 /** 1313 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted 1314 * @mm: The VM space in which the new mapping is to be made 1315 * @pages: The size of the mapping 1316 * 1317 * Determine whether the allocation of a new virtual mapping by the current 1318 * task is permitted, returning 1 if permission is granted, 0 if not. 1319 */ 1320 int cap_vm_enough_memory(struct mm_struct *mm, long pages) 1321 { 1322 int cap_sys_admin = 0; 1323 1324 if (cap_capable(current_cred(), &init_user_ns, 1325 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0) 1326 cap_sys_admin = 1; 1327 1328 return cap_sys_admin; 1329 } 1330 1331 /* 1332 * cap_mmap_addr - check if able to map given addr 1333 * @addr: address attempting to be mapped 1334 * 1335 * If the process is attempting to map memory below dac_mmap_min_addr they need 1336 * CAP_SYS_RAWIO. The other parameters to this function are unused by the 1337 * capability security module. Returns 0 if this mapping should be allowed 1338 * -EPERM if not. 1339 */ 1340 int cap_mmap_addr(unsigned long addr) 1341 { 1342 int ret = 0; 1343 1344 if (addr < dac_mmap_min_addr) { 1345 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO, 1346 CAP_OPT_NONE); 1347 /* set PF_SUPERPRIV if it turns out we allow the low mmap */ 1348 if (ret == 0) 1349 current->flags |= PF_SUPERPRIV; 1350 } 1351 return ret; 1352 } 1353 1354 int cap_mmap_file(struct file *file, unsigned long reqprot, 1355 unsigned long prot, unsigned long flags) 1356 { 1357 return 0; 1358 } 1359 1360 #ifdef CONFIG_SECURITY 1361 1362 static struct security_hook_list capability_hooks[] __lsm_ro_after_init = { 1363 LSM_HOOK_INIT(capable, cap_capable), 1364 LSM_HOOK_INIT(settime, cap_settime), 1365 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check), 1366 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme), 1367 LSM_HOOK_INIT(capget, cap_capget), 1368 LSM_HOOK_INIT(capset, cap_capset), 1369 LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file), 1370 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv), 1371 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv), 1372 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity), 1373 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr), 1374 LSM_HOOK_INIT(mmap_file, cap_mmap_file), 1375 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid), 1376 LSM_HOOK_INIT(task_prctl, cap_task_prctl), 1377 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler), 1378 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio), 1379 LSM_HOOK_INIT(task_setnice, cap_task_setnice), 1380 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory), 1381 }; 1382 1383 static int __init capability_init(void) 1384 { 1385 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks), 1386 "capability"); 1387 return 0; 1388 } 1389 1390 DEFINE_LSM(capability) = { 1391 .name = "capability", 1392 .order = LSM_ORDER_FIRST, 1393 .init = capability_init, 1394 }; 1395 1396 #endif /* CONFIG_SECURITY */ 1397