linux/security/commoncap.c
<<
>>
Prefs
   1/* Common capabilities, needed by capability.o.
   2 *
   3 *      This program is free software; you can redistribute it and/or modify
   4 *      it under the terms of the GNU General Public License as published by
   5 *      the Free Software Foundation; either version 2 of the License, or
   6 *      (at your option) any later version.
   7 *
   8 */
   9
  10#include <linux/capability.h>
  11#include <linux/audit.h>
  12#include <linux/module.h>
  13#include <linux/init.h>
  14#include <linux/kernel.h>
  15#include <linux/security.h>
  16#include <linux/file.h>
  17#include <linux/mm.h>
  18#include <linux/mman.h>
  19#include <linux/pagemap.h>
  20#include <linux/swap.h>
  21#include <linux/skbuff.h>
  22#include <linux/netlink.h>
  23#include <linux/ptrace.h>
  24#include <linux/xattr.h>
  25#include <linux/hugetlb.h>
  26#include <linux/mount.h>
  27#include <linux/sched.h>
  28#include <linux/prctl.h>
  29#include <linux/securebits.h>
  30#include <linux/user_namespace.h>
  31#include <linux/binfmts.h>
  32#include <linux/personality.h>
  33
  34/*
  35 * If a non-root user executes a setuid-root binary in
  36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
  37 * However if fE is also set, then the intent is for only
  38 * the file capabilities to be applied, and the setuid-root
  39 * bit is left on either to change the uid (plausible) or
  40 * to get full privilege on a kernel without file capabilities
  41 * support.  So in that case we do not raise capabilities.
  42 *
  43 * Warn if that happens, once per boot.
  44 */
  45static void warn_setuid_and_fcaps_mixed(const char *fname)
  46{
  47        static int warned;
  48        if (!warned) {
  49                printk(KERN_INFO "warning: `%s' has both setuid-root and"
  50                        " effective capabilities. Therefore not raising all"
  51                        " capabilities.\n", fname);
  52                warned = 1;
  53        }
  54}
  55
  56int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
  57{
  58        return 0;
  59}
  60
  61/**
  62 * cap_capable - Determine whether a task has a particular effective capability
  63 * @cred: The credentials to use
  64 * @ns:  The user namespace in which we need the capability
  65 * @cap: The capability to check for
  66 * @audit: Whether to write an audit message or not
  67 *
  68 * Determine whether the nominated task has the specified capability amongst
  69 * its effective set, returning 0 if it does, -ve if it does not.
  70 *
  71 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
  72 * and has_capability() functions.  That is, it has the reverse semantics:
  73 * cap_has_capability() returns 0 when a task has a capability, but the
  74 * kernel's capable() and has_capability() returns 1 for this case.
  75 */
  76int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
  77                int cap, int audit)
  78{
  79        struct user_namespace *ns = targ_ns;
  80
  81        /* See if cred has the capability in the target user namespace
  82         * by examining the target user namespace and all of the target
  83         * user namespace's parents.
  84         */
  85        for (;;) {
  86                /* Do we have the necessary capabilities? */
  87                if (ns == cred->user_ns)
  88                        return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
  89
  90                /* Have we tried all of the parent namespaces? */
  91                if (ns == &init_user_ns)
  92                        return -EPERM;
  93
  94                /* 
  95                 * The owner of the user namespace in the parent of the
  96                 * user namespace has all caps.
  97                 */
  98                if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
  99                        return 0;
 100
 101                /*
 102                 * If you have a capability in a parent user ns, then you have
 103                 * it over all children user namespaces as well.
 104                 */
 105                ns = ns->parent;
 106        }
 107
 108        /* We never get here */
 109}
 110
 111/**
 112 * cap_settime - Determine whether the current process may set the system clock
 113 * @ts: The time to set
 114 * @tz: The timezone to set
 115 *
 116 * Determine whether the current process may set the system clock and timezone
 117 * information, returning 0 if permission granted, -ve if denied.
 118 */
 119int cap_settime(const struct timespec *ts, const struct timezone *tz)
 120{
 121        if (!capable(CAP_SYS_TIME))
 122                return -EPERM;
 123        return 0;
 124}
 125
 126/**
 127 * cap_ptrace_access_check - Determine whether the current process may access
 128 *                         another
 129 * @child: The process to be accessed
 130 * @mode: The mode of attachment.
 131 *
 132 * If we are in the same or an ancestor user_ns and have all the target
 133 * task's capabilities, then ptrace access is allowed.
 134 * If we have the ptrace capability to the target user_ns, then ptrace
 135 * access is allowed.
 136 * Else denied.
 137 *
 138 * Determine whether a process may access another, returning 0 if permission
 139 * granted, -ve if denied.
 140 */
 141int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
 142{
 143        int ret = 0;
 144        const struct cred *cred, *child_cred;
 145
 146        rcu_read_lock();
 147        cred = current_cred();
 148        child_cred = __task_cred(child);
 149        if (cred->user_ns == child_cred->user_ns &&
 150            cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
 151                goto out;
 152        if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
 153                goto out;
 154        ret = -EPERM;
 155out:
 156        rcu_read_unlock();
 157        return ret;
 158}
 159
 160/**
 161 * cap_ptrace_traceme - Determine whether another process may trace the current
 162 * @parent: The task proposed to be the tracer
 163 *
 164 * If parent is in the same or an ancestor user_ns and has all current's
 165 * capabilities, then ptrace access is allowed.
 166 * If parent has the ptrace capability to current's user_ns, then ptrace
 167 * access is allowed.
 168 * Else denied.
 169 *
 170 * Determine whether the nominated task is permitted to trace the current
 171 * process, returning 0 if permission is granted, -ve if denied.
 172 */
 173int cap_ptrace_traceme(struct task_struct *parent)
 174{
 175        int ret = 0;
 176        const struct cred *cred, *child_cred;
 177
 178        rcu_read_lock();
 179        cred = __task_cred(parent);
 180        child_cred = current_cred();
 181        if (cred->user_ns == child_cred->user_ns &&
 182            cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
 183                goto out;
 184        if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
 185                goto out;
 186        ret = -EPERM;
 187out:
 188        rcu_read_unlock();
 189        return ret;
 190}
 191
 192/**
 193 * cap_capget - Retrieve a task's capability sets
 194 * @target: The task from which to retrieve the capability sets
 195 * @effective: The place to record the effective set
 196 * @inheritable: The place to record the inheritable set
 197 * @permitted: The place to record the permitted set
 198 *
 199 * This function retrieves the capabilities of the nominated task and returns
 200 * them to the caller.
 201 */
 202int cap_capget(struct task_struct *target, kernel_cap_t *effective,
 203               kernel_cap_t *inheritable, kernel_cap_t *permitted)
 204{
 205        const struct cred *cred;
 206
 207        /* Derived from kernel/capability.c:sys_capget. */
 208        rcu_read_lock();
 209        cred = __task_cred(target);
 210        *effective   = cred->cap_effective;
 211        *inheritable = cred->cap_inheritable;
 212        *permitted   = cred->cap_permitted;
 213        rcu_read_unlock();
 214        return 0;
 215}
 216
 217/*
 218 * Determine whether the inheritable capabilities are limited to the old
 219 * permitted set.  Returns 1 if they are limited, 0 if they are not.
 220 */
 221static inline int cap_inh_is_capped(void)
 222{
 223
 224        /* they are so limited unless the current task has the CAP_SETPCAP
 225         * capability
 226         */
 227        if (cap_capable(current_cred(), current_cred()->user_ns,
 228                        CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
 229                return 0;
 230        return 1;
 231}
 232
 233/**
 234 * cap_capset - Validate and apply proposed changes to current's capabilities
 235 * @new: The proposed new credentials; alterations should be made here
 236 * @old: The current task's current credentials
 237 * @effective: A pointer to the proposed new effective capabilities set
 238 * @inheritable: A pointer to the proposed new inheritable capabilities set
 239 * @permitted: A pointer to the proposed new permitted capabilities set
 240 *
 241 * This function validates and applies a proposed mass change to the current
 242 * process's capability sets.  The changes are made to the proposed new
 243 * credentials, and assuming no error, will be committed by the caller of LSM.
 244 */
 245int cap_capset(struct cred *new,
 246               const struct cred *old,
 247               const kernel_cap_t *effective,
 248               const kernel_cap_t *inheritable,
 249               const kernel_cap_t *permitted)
 250{
 251        if (cap_inh_is_capped() &&
 252            !cap_issubset(*inheritable,
 253                          cap_combine(old->cap_inheritable,
 254                                      old->cap_permitted)))
 255                /* incapable of using this inheritable set */
 256                return -EPERM;
 257
 258        if (!cap_issubset(*inheritable,
 259                          cap_combine(old->cap_inheritable,
 260                                      old->cap_bset)))
 261                /* no new pI capabilities outside bounding set */
 262                return -EPERM;
 263
 264        /* verify restrictions on target's new Permitted set */
 265        if (!cap_issubset(*permitted, old->cap_permitted))
 266                return -EPERM;
 267
 268        /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
 269        if (!cap_issubset(*effective, *permitted))
 270                return -EPERM;
 271
 272        new->cap_effective   = *effective;
 273        new->cap_inheritable = *inheritable;
 274        new->cap_permitted   = *permitted;
 275        return 0;
 276}
 277
 278/*
 279 * Clear proposed capability sets for execve().
 280 */
 281static inline void bprm_clear_caps(struct linux_binprm *bprm)
 282{
 283        cap_clear(bprm->cred->cap_permitted);
 284        bprm->cap_effective = false;
 285}
 286
 287/**
 288 * cap_inode_need_killpriv - Determine if inode change affects privileges
 289 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
 290 *
 291 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
 292 * affects the security markings on that inode, and if it is, should
 293 * inode_killpriv() be invoked or the change rejected?
 294 *
 295 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
 296 * -ve to deny the change.
 297 */
 298int cap_inode_need_killpriv(struct dentry *dentry)
 299{
 300        struct inode *inode = dentry->d_inode;
 301        int error;
 302
 303        if (!inode->i_op->getxattr)
 304               return 0;
 305
 306        error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
 307        if (error <= 0)
 308                return 0;
 309        return 1;
 310}
 311
 312/**
 313 * cap_inode_killpriv - Erase the security markings on an inode
 314 * @dentry: The inode/dentry to alter
 315 *
 316 * Erase the privilege-enhancing security markings on an inode.
 317 *
 318 * Returns 0 if successful, -ve on error.
 319 */
 320int cap_inode_killpriv(struct dentry *dentry)
 321{
 322        struct inode *inode = dentry->d_inode;
 323
 324        if (!inode->i_op->removexattr)
 325               return 0;
 326
 327        return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
 328}
 329
 330/*
 331 * Calculate the new process capability sets from the capability sets attached
 332 * to a file.
 333 */
 334static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
 335                                          struct linux_binprm *bprm,
 336                                          bool *effective,
 337                                          bool *has_cap)
 338{
 339        struct cred *new = bprm->cred;
 340        unsigned i;
 341        int ret = 0;
 342
 343        if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
 344                *effective = true;
 345
 346        if (caps->magic_etc & VFS_CAP_REVISION_MASK)
 347                *has_cap = true;
 348
 349        CAP_FOR_EACH_U32(i) {
 350                __u32 permitted = caps->permitted.cap[i];
 351                __u32 inheritable = caps->inheritable.cap[i];
 352
 353                /*
 354                 * pP' = (X & fP) | (pI & fI)
 355                 */
 356                new->cap_permitted.cap[i] =
 357                        (new->cap_bset.cap[i] & permitted) |
 358                        (new->cap_inheritable.cap[i] & inheritable);
 359
 360                if (permitted & ~new->cap_permitted.cap[i])
 361                        /* insufficient to execute correctly */
 362                        ret = -EPERM;
 363        }
 364
 365        /*
 366         * For legacy apps, with no internal support for recognizing they
 367         * do not have enough capabilities, we return an error if they are
 368         * missing some "forced" (aka file-permitted) capabilities.
 369         */
 370        return *effective ? ret : 0;
 371}
 372
 373/*
 374 * Extract the on-exec-apply capability sets for an executable file.
 375 */
 376int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
 377{
 378        struct inode *inode = dentry->d_inode;
 379        __u32 magic_etc;
 380        unsigned tocopy, i;
 381        int size;
 382        struct vfs_cap_data caps;
 383
 384        memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
 385
 386        if (!inode || !inode->i_op->getxattr)
 387                return -ENODATA;
 388
 389        size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
 390                                   XATTR_CAPS_SZ);
 391        if (size == -ENODATA || size == -EOPNOTSUPP)
 392                /* no data, that's ok */
 393                return -ENODATA;
 394        if (size < 0)
 395                return size;
 396
 397        if (size < sizeof(magic_etc))
 398                return -EINVAL;
 399
 400        cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
 401
 402        switch (magic_etc & VFS_CAP_REVISION_MASK) {
 403        case VFS_CAP_REVISION_1:
 404                if (size != XATTR_CAPS_SZ_1)
 405                        return -EINVAL;
 406                tocopy = VFS_CAP_U32_1;
 407                break;
 408        case VFS_CAP_REVISION_2:
 409                if (size != XATTR_CAPS_SZ_2)
 410                        return -EINVAL;
 411                tocopy = VFS_CAP_U32_2;
 412                break;
 413        default:
 414                return -EINVAL;
 415        }
 416
 417        CAP_FOR_EACH_U32(i) {
 418                if (i >= tocopy)
 419                        break;
 420                cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
 421                cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
 422        }
 423
 424        return 0;
 425}
 426
 427/*
 428 * Attempt to get the on-exec apply capability sets for an executable file from
 429 * its xattrs and, if present, apply them to the proposed credentials being
 430 * constructed by execve().
 431 */
 432static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
 433{
 434        struct dentry *dentry;
 435        int rc = 0;
 436        struct cpu_vfs_cap_data vcaps;
 437
 438        bprm_clear_caps(bprm);
 439
 440        if (!file_caps_enabled)
 441                return 0;
 442
 443        if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
 444                return 0;
 445
 446        dentry = dget(bprm->file->f_dentry);
 447
 448        rc = get_vfs_caps_from_disk(dentry, &vcaps);
 449        if (rc < 0) {
 450                if (rc == -EINVAL)
 451                        printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
 452                                __func__, rc, bprm->filename);
 453                else if (rc == -ENODATA)
 454                        rc = 0;
 455                goto out;
 456        }
 457
 458        rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
 459        if (rc == -EINVAL)
 460                printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
 461                       __func__, rc, bprm->filename);
 462
 463out:
 464        dput(dentry);
 465        if (rc)
 466                bprm_clear_caps(bprm);
 467
 468        return rc;
 469}
 470
 471/**
 472 * cap_bprm_set_creds - Set up the proposed credentials for execve().
 473 * @bprm: The execution parameters, including the proposed creds
 474 *
 475 * Set up the proposed credentials for a new execution context being
 476 * constructed by execve().  The proposed creds in @bprm->cred is altered,
 477 * which won't take effect immediately.  Returns 0 if successful, -ve on error.
 478 */
 479int cap_bprm_set_creds(struct linux_binprm *bprm)
 480{
 481        const struct cred *old = current_cred();
 482        struct cred *new = bprm->cred;
 483        bool effective, has_cap = false;
 484        int ret;
 485        kuid_t root_uid;
 486
 487        effective = false;
 488        ret = get_file_caps(bprm, &effective, &has_cap);
 489        if (ret < 0)
 490                return ret;
 491
 492        root_uid = make_kuid(new->user_ns, 0);
 493
 494        if (!issecure(SECURE_NOROOT)) {
 495                /*
 496                 * If the legacy file capability is set, then don't set privs
 497                 * for a setuid root binary run by a non-root user.  Do set it
 498                 * for a root user just to cause least surprise to an admin.
 499                 */
 500                if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
 501                        warn_setuid_and_fcaps_mixed(bprm->filename);
 502                        goto skip;
 503                }
 504                /*
 505                 * To support inheritance of root-permissions and suid-root
 506                 * executables under compatibility mode, we override the
 507                 * capability sets for the file.
 508                 *
 509                 * If only the real uid is 0, we do not set the effective bit.
 510                 */
 511                if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
 512                        /* pP' = (cap_bset & ~0) | (pI & ~0) */
 513                        new->cap_permitted = cap_combine(old->cap_bset,
 514                                                         old->cap_inheritable);
 515                }
 516                if (uid_eq(new->euid, root_uid))
 517                        effective = true;
 518        }
 519skip:
 520
 521        /* if we have fs caps, clear dangerous personality flags */
 522        if (!cap_issubset(new->cap_permitted, old->cap_permitted))
 523                bprm->per_clear |= PER_CLEAR_ON_SETID;
 524
 525
 526        /* Don't let someone trace a set[ug]id/setpcap binary with the revised
 527         * credentials unless they have the appropriate permit.
 528         *
 529         * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
 530         */
 531        if ((!uid_eq(new->euid, old->uid) ||
 532             !gid_eq(new->egid, old->gid) ||
 533             !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
 534            bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
 535                /* downgrade; they get no more than they had, and maybe less */
 536                if (!capable(CAP_SETUID) ||
 537                    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
 538                        new->euid = new->uid;
 539                        new->egid = new->gid;
 540                }
 541                new->cap_permitted = cap_intersect(new->cap_permitted,
 542                                                   old->cap_permitted);
 543        }
 544
 545        new->suid = new->fsuid = new->euid;
 546        new->sgid = new->fsgid = new->egid;
 547
 548        if (effective)
 549                new->cap_effective = new->cap_permitted;
 550        else
 551                cap_clear(new->cap_effective);
 552        bprm->cap_effective = effective;
 553
 554        /*
 555         * Audit candidate if current->cap_effective is set
 556         *
 557         * We do not bother to audit if 3 things are true:
 558         *   1) cap_effective has all caps
 559         *   2) we are root
 560         *   3) root is supposed to have all caps (SECURE_NOROOT)
 561         * Since this is just a normal root execing a process.
 562         *
 563         * Number 1 above might fail if you don't have a full bset, but I think
 564         * that is interesting information to audit.
 565         */
 566        if (!cap_isclear(new->cap_effective)) {
 567                if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
 568                    !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
 569                    issecure(SECURE_NOROOT)) {
 570                        ret = audit_log_bprm_fcaps(bprm, new, old);
 571                        if (ret < 0)
 572                                return ret;
 573                }
 574        }
 575
 576        new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
 577        return 0;
 578}
 579
 580/**
 581 * cap_bprm_secureexec - Determine whether a secure execution is required
 582 * @bprm: The execution parameters
 583 *
 584 * Determine whether a secure execution is required, return 1 if it is, and 0
 585 * if it is not.
 586 *
 587 * The credentials have been committed by this point, and so are no longer
 588 * available through @bprm->cred.
 589 */
 590int cap_bprm_secureexec(struct linux_binprm *bprm)
 591{
 592        const struct cred *cred = current_cred();
 593        kuid_t root_uid = make_kuid(cred->user_ns, 0);
 594
 595        if (!uid_eq(cred->uid, root_uid)) {
 596                if (bprm->cap_effective)
 597                        return 1;
 598                if (!cap_isclear(cred->cap_permitted))
 599                        return 1;
 600        }
 601
 602        return (!uid_eq(cred->euid, cred->uid) ||
 603                !gid_eq(cred->egid, cred->gid));
 604}
 605
 606/**
 607 * cap_inode_setxattr - Determine whether an xattr may be altered
 608 * @dentry: The inode/dentry being altered
 609 * @name: The name of the xattr to be changed
 610 * @value: The value that the xattr will be changed to
 611 * @size: The size of value
 612 * @flags: The replacement flag
 613 *
 614 * Determine whether an xattr may be altered or set on an inode, returning 0 if
 615 * permission is granted, -ve if denied.
 616 *
 617 * This is used to make sure security xattrs don't get updated or set by those
 618 * who aren't privileged to do so.
 619 */
 620int cap_inode_setxattr(struct dentry *dentry, const char *name,
 621                       const void *value, size_t size, int flags)
 622{
 623        if (!strcmp(name, XATTR_NAME_CAPS)) {
 624                if (!capable(CAP_SETFCAP))
 625                        return -EPERM;
 626                return 0;
 627        }
 628
 629        if (!strncmp(name, XATTR_SECURITY_PREFIX,
 630                     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
 631            !capable(CAP_SYS_ADMIN))
 632                return -EPERM;
 633        return 0;
 634}
 635
 636/**
 637 * cap_inode_removexattr - Determine whether an xattr may be removed
 638 * @dentry: The inode/dentry being altered
 639 * @name: The name of the xattr to be changed
 640 *
 641 * Determine whether an xattr may be removed from an inode, returning 0 if
 642 * permission is granted, -ve if denied.
 643 *
 644 * This is used to make sure security xattrs don't get removed by those who
 645 * aren't privileged to remove them.
 646 */
 647int cap_inode_removexattr(struct dentry *dentry, const char *name)
 648{
 649        if (!strcmp(name, XATTR_NAME_CAPS)) {
 650                if (!capable(CAP_SETFCAP))
 651                        return -EPERM;
 652                return 0;
 653        }
 654
 655        if (!strncmp(name, XATTR_SECURITY_PREFIX,
 656                     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
 657            !capable(CAP_SYS_ADMIN))
 658                return -EPERM;
 659        return 0;
 660}
 661
 662/*
 663 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
 664 * a process after a call to setuid, setreuid, or setresuid.
 665 *
 666 *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
 667 *  {r,e,s}uid != 0, the permitted and effective capabilities are
 668 *  cleared.
 669 *
 670 *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
 671 *  capabilities of the process are cleared.
 672 *
 673 *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
 674 *  capabilities are set to the permitted capabilities.
 675 *
 676 *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
 677 *  never happen.
 678 *
 679 *  -astor
 680 *
 681 * cevans - New behaviour, Oct '99
 682 * A process may, via prctl(), elect to keep its capabilities when it
 683 * calls setuid() and switches away from uid==0. Both permitted and
 684 * effective sets will be retained.
 685 * Without this change, it was impossible for a daemon to drop only some
 686 * of its privilege. The call to setuid(!=0) would drop all privileges!
 687 * Keeping uid 0 is not an option because uid 0 owns too many vital
 688 * files..
 689 * Thanks to Olaf Kirch and Peter Benie for spotting this.
 690 */
 691static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
 692{
 693        kuid_t root_uid = make_kuid(old->user_ns, 0);
 694
 695        if ((uid_eq(old->uid, root_uid) ||
 696             uid_eq(old->euid, root_uid) ||
 697             uid_eq(old->suid, root_uid)) &&
 698            (!uid_eq(new->uid, root_uid) &&
 699             !uid_eq(new->euid, root_uid) &&
 700             !uid_eq(new->suid, root_uid)) &&
 701            !issecure(SECURE_KEEP_CAPS)) {
 702                cap_clear(new->cap_permitted);
 703                cap_clear(new->cap_effective);
 704        }
 705        if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
 706                cap_clear(new->cap_effective);
 707        if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
 708                new->cap_effective = new->cap_permitted;
 709}
 710
 711/**
 712 * cap_task_fix_setuid - Fix up the results of setuid() call
 713 * @new: The proposed credentials
 714 * @old: The current task's current credentials
 715 * @flags: Indications of what has changed
 716 *
 717 * Fix up the results of setuid() call before the credential changes are
 718 * actually applied, returning 0 to grant the changes, -ve to deny them.
 719 */
 720int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
 721{
 722        switch (flags) {
 723        case LSM_SETID_RE:
 724        case LSM_SETID_ID:
 725        case LSM_SETID_RES:
 726                /* juggle the capabilities to follow [RES]UID changes unless
 727                 * otherwise suppressed */
 728                if (!issecure(SECURE_NO_SETUID_FIXUP))
 729                        cap_emulate_setxuid(new, old);
 730                break;
 731
 732        case LSM_SETID_FS:
 733                /* juggle the capabilties to follow FSUID changes, unless
 734                 * otherwise suppressed
 735                 *
 736                 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
 737                 *          if not, we might be a bit too harsh here.
 738                 */
 739                if (!issecure(SECURE_NO_SETUID_FIXUP)) {
 740                        kuid_t root_uid = make_kuid(old->user_ns, 0);
 741                        if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
 742                                new->cap_effective =
 743                                        cap_drop_fs_set(new->cap_effective);
 744
 745                        if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
 746                                new->cap_effective =
 747                                        cap_raise_fs_set(new->cap_effective,
 748                                                         new->cap_permitted);
 749                }
 750                break;
 751
 752        default:
 753                return -EINVAL;
 754        }
 755
 756        return 0;
 757}
 758
 759/*
 760 * Rationale: code calling task_setscheduler, task_setioprio, and
 761 * task_setnice, assumes that
 762 *   . if capable(cap_sys_nice), then those actions should be allowed
 763 *   . if not capable(cap_sys_nice), but acting on your own processes,
 764 *      then those actions should be allowed
 765 * This is insufficient now since you can call code without suid, but
 766 * yet with increased caps.
 767 * So we check for increased caps on the target process.
 768 */
 769static int cap_safe_nice(struct task_struct *p)
 770{
 771        int is_subset;
 772
 773        rcu_read_lock();
 774        is_subset = cap_issubset(__task_cred(p)->cap_permitted,
 775                                 current_cred()->cap_permitted);
 776        rcu_read_unlock();
 777
 778        if (!is_subset && !capable(CAP_SYS_NICE))
 779                return -EPERM;
 780        return 0;
 781}
 782
 783/**
 784 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
 785 * @p: The task to affect
 786 *
 787 * Detemine if the requested scheduler policy change is permitted for the
 788 * specified task, returning 0 if permission is granted, -ve if denied.
 789 */
 790int cap_task_setscheduler(struct task_struct *p)
 791{
 792        return cap_safe_nice(p);
 793}
 794
 795/**
 796 * cap_task_ioprio - Detemine if I/O priority change is permitted
 797 * @p: The task to affect
 798 * @ioprio: The I/O priority to set
 799 *
 800 * Detemine if the requested I/O priority change is permitted for the specified
 801 * task, returning 0 if permission is granted, -ve if denied.
 802 */
 803int cap_task_setioprio(struct task_struct *p, int ioprio)
 804{
 805        return cap_safe_nice(p);
 806}
 807
 808/**
 809 * cap_task_ioprio - Detemine if task priority change is permitted
 810 * @p: The task to affect
 811 * @nice: The nice value to set
 812 *
 813 * Detemine if the requested task priority change is permitted for the
 814 * specified task, returning 0 if permission is granted, -ve if denied.
 815 */
 816int cap_task_setnice(struct task_struct *p, int nice)
 817{
 818        return cap_safe_nice(p);
 819}
 820
 821/*
 822 * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
 823 * the current task's bounding set.  Returns 0 on success, -ve on error.
 824 */
 825static long cap_prctl_drop(struct cred *new, unsigned long cap)
 826{
 827        if (!capable(CAP_SETPCAP))
 828                return -EPERM;
 829        if (!cap_valid(cap))
 830                return -EINVAL;
 831
 832        cap_lower(new->cap_bset, cap);
 833        return 0;
 834}
 835
 836/**
 837 * cap_task_prctl - Implement process control functions for this security module
 838 * @option: The process control function requested
 839 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
 840 *
 841 * Allow process control functions (sys_prctl()) to alter capabilities; may
 842 * also deny access to other functions not otherwise implemented here.
 843 *
 844 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
 845 * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
 846 * modules will consider performing the function.
 847 */
 848int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 849                   unsigned long arg4, unsigned long arg5)
 850{
 851        struct cred *new;
 852        long error = 0;
 853
 854        new = prepare_creds();
 855        if (!new)
 856                return -ENOMEM;
 857
 858        switch (option) {
 859        case PR_CAPBSET_READ:
 860                error = -EINVAL;
 861                if (!cap_valid(arg2))
 862                        goto error;
 863                error = !!cap_raised(new->cap_bset, arg2);
 864                goto no_change;
 865
 866        case PR_CAPBSET_DROP:
 867                error = cap_prctl_drop(new, arg2);
 868                if (error < 0)
 869                        goto error;
 870                goto changed;
 871
 872        /*
 873         * The next four prctl's remain to assist with transitioning a
 874         * system from legacy UID=0 based privilege (when filesystem
 875         * capabilities are not in use) to a system using filesystem
 876         * capabilities only - as the POSIX.1e draft intended.
 877         *
 878         * Note:
 879         *
 880         *  PR_SET_SECUREBITS =
 881         *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
 882         *    | issecure_mask(SECURE_NOROOT)
 883         *    | issecure_mask(SECURE_NOROOT_LOCKED)
 884         *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
 885         *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
 886         *
 887         * will ensure that the current process and all of its
 888         * children will be locked into a pure
 889         * capability-based-privilege environment.
 890         */
 891        case PR_SET_SECUREBITS:
 892                error = -EPERM;
 893                if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
 894                     & (new->securebits ^ arg2))                        /*[1]*/
 895                    || ((new->securebits & SECURE_ALL_LOCKS & ~arg2))   /*[2]*/
 896                    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))   /*[3]*/
 897                    || (cap_capable(current_cred(),
 898                                    current_cred()->user_ns, CAP_SETPCAP,
 899                                    SECURITY_CAP_AUDIT) != 0)           /*[4]*/
 900                        /*
 901                         * [1] no changing of bits that are locked
 902                         * [2] no unlocking of locks
 903                         * [3] no setting of unsupported bits
 904                         * [4] doing anything requires privilege (go read about
 905                         *     the "sendmail capabilities bug")
 906                         */
 907                    )
 908                        /* cannot change a locked bit */
 909                        goto error;
 910                new->securebits = arg2;
 911                goto changed;
 912
 913        case PR_GET_SECUREBITS:
 914                error = new->securebits;
 915                goto no_change;
 916
 917        case PR_GET_KEEPCAPS:
 918                if (issecure(SECURE_KEEP_CAPS))
 919                        error = 1;
 920                goto no_change;
 921
 922        case PR_SET_KEEPCAPS:
 923                error = -EINVAL;
 924                if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
 925                        goto error;
 926                error = -EPERM;
 927                if (issecure(SECURE_KEEP_CAPS_LOCKED))
 928                        goto error;
 929                if (arg2)
 930                        new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
 931                else
 932                        new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
 933                goto changed;
 934
 935        default:
 936                /* No functionality available - continue with default */
 937                error = -ENOSYS;
 938                goto error;
 939        }
 940
 941        /* Functionality provided */
 942changed:
 943        return commit_creds(new);
 944
 945no_change:
 946error:
 947        abort_creds(new);
 948        return error;
 949}
 950
 951/**
 952 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
 953 * @mm: The VM space in which the new mapping is to be made
 954 * @pages: The size of the mapping
 955 *
 956 * Determine whether the allocation of a new virtual mapping by the current
 957 * task is permitted, returning 0 if permission is granted, -ve if not.
 958 */
 959int cap_vm_enough_memory(struct mm_struct *mm, long pages)
 960{
 961        int cap_sys_admin = 0;
 962
 963        if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
 964                        SECURITY_CAP_NOAUDIT) == 0)
 965                cap_sys_admin = 1;
 966        return __vm_enough_memory(mm, pages, cap_sys_admin);
 967}
 968
 969/*
 970 * cap_mmap_addr - check if able to map given addr
 971 * @addr: address attempting to be mapped
 972 *
 973 * If the process is attempting to map memory below dac_mmap_min_addr they need
 974 * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
 975 * capability security module.  Returns 0 if this mapping should be allowed
 976 * -EPERM if not.
 977 */
 978int cap_mmap_addr(unsigned long addr)
 979{
 980        int ret = 0;
 981
 982        if (addr < dac_mmap_min_addr) {
 983                ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
 984                                  SECURITY_CAP_AUDIT);
 985                /* set PF_SUPERPRIV if it turns out we allow the low mmap */
 986                if (ret == 0)
 987                        current->flags |= PF_SUPERPRIV;
 988        }
 989        return ret;
 990}
 991
 992int cap_mmap_file(struct file *file, unsigned long reqprot,
 993                  unsigned long prot, unsigned long flags)
 994{
 995        return 0;
 996}
 997