linux/security/commoncap.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-or-later
   2/* Common capabilities, needed by capability.o.
   3 */
   4
   5#include <linux/capability.h>
   6#include <linux/audit.h>
   7#include <linux/init.h>
   8#include <linux/kernel.h>
   9#include <linux/lsm_hooks.h>
  10#include <linux/file.h>
  11#include <linux/mm.h>
  12#include <linux/mman.h>
  13#include <linux/pagemap.h>
  14#include <linux/swap.h>
  15#include <linux/skbuff.h>
  16#include <linux/netlink.h>
  17#include <linux/ptrace.h>
  18#include <linux/xattr.h>
  19#include <linux/hugetlb.h>
  20#include <linux/mount.h>
  21#include <linux/sched.h>
  22#include <linux/prctl.h>
  23#include <linux/securebits.h>
  24#include <linux/user_namespace.h>
  25#include <linux/binfmts.h>
  26#include <linux/personality.h>
  27
  28/*
  29 * If a non-root user executes a setuid-root binary in
  30 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
  31 * However if fE is also set, then the intent is for only
  32 * the file capabilities to be applied, and the setuid-root
  33 * bit is left on either to change the uid (plausible) or
  34 * to get full privilege on a kernel without file capabilities
  35 * support.  So in that case we do not raise capabilities.
  36 *
  37 * Warn if that happens, once per boot.
  38 */
  39static void warn_setuid_and_fcaps_mixed(const char *fname)
  40{
  41        static int warned;
  42        if (!warned) {
  43                printk(KERN_INFO "warning: `%s' has both setuid-root and"
  44                        " effective capabilities. Therefore not raising all"
  45                        " capabilities.\n", fname);
  46                warned = 1;
  47        }
  48}
  49
  50/**
  51 * cap_capable - Determine whether a task has a particular effective capability
  52 * @cred: The credentials to use
  53 * @targ_ns:  The user namespace in which we need the capability
  54 * @cap: The capability to check for
  55 * @opts: Bitmask of options defined in include/linux/security.h
  56 *
  57 * Determine whether the nominated task has the specified capability amongst
  58 * its effective set, returning 0 if it does, -ve if it does not.
  59 *
  60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
  61 * and has_capability() functions.  That is, it has the reverse semantics:
  62 * cap_has_capability() returns 0 when a task has a capability, but the
  63 * kernel's capable() and has_capability() returns 1 for this case.
  64 */
  65int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
  66                int cap, unsigned int opts)
  67{
  68        struct user_namespace *ns = targ_ns;
  69
  70        /* See if cred has the capability in the target user namespace
  71         * by examining the target user namespace and all of the target
  72         * user namespace's parents.
  73         */
  74        for (;;) {
  75                /* Do we have the necessary capabilities? */
  76                if (ns == cred->user_ns)
  77                        return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
  78
  79                /*
  80                 * If we're already at a lower level than we're looking for,
  81                 * we're done searching.
  82                 */
  83                if (ns->level <= cred->user_ns->level)
  84                        return -EPERM;
  85
  86                /* 
  87                 * The owner of the user namespace in the parent of the
  88                 * user namespace has all caps.
  89                 */
  90                if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
  91                        return 0;
  92
  93                /*
  94                 * If you have a capability in a parent user ns, then you have
  95                 * it over all children user namespaces as well.
  96                 */
  97                ns = ns->parent;
  98        }
  99
 100        /* We never get here */
 101}
 102
 103/**
 104 * cap_settime - Determine whether the current process may set the system clock
 105 * @ts: The time to set
 106 * @tz: The timezone to set
 107 *
 108 * Determine whether the current process may set the system clock and timezone
 109 * information, returning 0 if permission granted, -ve if denied.
 110 */
 111int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
 112{
 113        if (!capable(CAP_SYS_TIME))
 114                return -EPERM;
 115        return 0;
 116}
 117
 118/**
 119 * cap_ptrace_access_check - Determine whether the current process may access
 120 *                         another
 121 * @child: The process to be accessed
 122 * @mode: The mode of attachment.
 123 *
 124 * If we are in the same or an ancestor user_ns and have all the target
 125 * task's capabilities, then ptrace access is allowed.
 126 * If we have the ptrace capability to the target user_ns, then ptrace
 127 * access is allowed.
 128 * Else denied.
 129 *
 130 * Determine whether a process may access another, returning 0 if permission
 131 * granted, -ve if denied.
 132 */
 133int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
 134{
 135        int ret = 0;
 136        const struct cred *cred, *child_cred;
 137        const kernel_cap_t *caller_caps;
 138
 139        rcu_read_lock();
 140        cred = current_cred();
 141        child_cred = __task_cred(child);
 142        if (mode & PTRACE_MODE_FSCREDS)
 143                caller_caps = &cred->cap_effective;
 144        else
 145                caller_caps = &cred->cap_permitted;
 146        if (cred->user_ns == child_cred->user_ns &&
 147            cap_issubset(child_cred->cap_permitted, *caller_caps))
 148                goto out;
 149        if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
 150                goto out;
 151        ret = -EPERM;
 152out:
 153        rcu_read_unlock();
 154        return ret;
 155}
 156
 157/**
 158 * cap_ptrace_traceme - Determine whether another process may trace the current
 159 * @parent: The task proposed to be the tracer
 160 *
 161 * If parent is in the same or an ancestor user_ns and has all current's
 162 * capabilities, then ptrace access is allowed.
 163 * If parent has the ptrace capability to current's user_ns, then ptrace
 164 * access is allowed.
 165 * Else denied.
 166 *
 167 * Determine whether the nominated task is permitted to trace the current
 168 * process, returning 0 if permission is granted, -ve if denied.
 169 */
 170int cap_ptrace_traceme(struct task_struct *parent)
 171{
 172        int ret = 0;
 173        const struct cred *cred, *child_cred;
 174
 175        rcu_read_lock();
 176        cred = __task_cred(parent);
 177        child_cred = current_cred();
 178        if (cred->user_ns == child_cred->user_ns &&
 179            cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
 180                goto out;
 181        if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
 182                goto out;
 183        ret = -EPERM;
 184out:
 185        rcu_read_unlock();
 186        return ret;
 187}
 188
 189/**
 190 * cap_capget - Retrieve a task's capability sets
 191 * @target: The task from which to retrieve the capability sets
 192 * @effective: The place to record the effective set
 193 * @inheritable: The place to record the inheritable set
 194 * @permitted: The place to record the permitted set
 195 *
 196 * This function retrieves the capabilities of the nominated task and returns
 197 * them to the caller.
 198 */
 199int cap_capget(struct task_struct *target, kernel_cap_t *effective,
 200               kernel_cap_t *inheritable, kernel_cap_t *permitted)
 201{
 202        const struct cred *cred;
 203
 204        /* Derived from kernel/capability.c:sys_capget. */
 205        rcu_read_lock();
 206        cred = __task_cred(target);
 207        *effective   = cred->cap_effective;
 208        *inheritable = cred->cap_inheritable;
 209        *permitted   = cred->cap_permitted;
 210        rcu_read_unlock();
 211        return 0;
 212}
 213
 214/*
 215 * Determine whether the inheritable capabilities are limited to the old
 216 * permitted set.  Returns 1 if they are limited, 0 if they are not.
 217 */
 218static inline int cap_inh_is_capped(void)
 219{
 220        /* they are so limited unless the current task has the CAP_SETPCAP
 221         * capability
 222         */
 223        if (cap_capable(current_cred(), current_cred()->user_ns,
 224                        CAP_SETPCAP, CAP_OPT_NONE) == 0)
 225                return 0;
 226        return 1;
 227}
 228
 229/**
 230 * cap_capset - Validate and apply proposed changes to current's capabilities
 231 * @new: The proposed new credentials; alterations should be made here
 232 * @old: The current task's current credentials
 233 * @effective: A pointer to the proposed new effective capabilities set
 234 * @inheritable: A pointer to the proposed new inheritable capabilities set
 235 * @permitted: A pointer to the proposed new permitted capabilities set
 236 *
 237 * This function validates and applies a proposed mass change to the current
 238 * process's capability sets.  The changes are made to the proposed new
 239 * credentials, and assuming no error, will be committed by the caller of LSM.
 240 */
 241int cap_capset(struct cred *new,
 242               const struct cred *old,
 243               const kernel_cap_t *effective,
 244               const kernel_cap_t *inheritable,
 245               const kernel_cap_t *permitted)
 246{
 247        if (cap_inh_is_capped() &&
 248            !cap_issubset(*inheritable,
 249                          cap_combine(old->cap_inheritable,
 250                                      old->cap_permitted)))
 251                /* incapable of using this inheritable set */
 252                return -EPERM;
 253
 254        if (!cap_issubset(*inheritable,
 255                          cap_combine(old->cap_inheritable,
 256                                      old->cap_bset)))
 257                /* no new pI capabilities outside bounding set */
 258                return -EPERM;
 259
 260        /* verify restrictions on target's new Permitted set */
 261        if (!cap_issubset(*permitted, old->cap_permitted))
 262                return -EPERM;
 263
 264        /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
 265        if (!cap_issubset(*effective, *permitted))
 266                return -EPERM;
 267
 268        new->cap_effective   = *effective;
 269        new->cap_inheritable = *inheritable;
 270        new->cap_permitted   = *permitted;
 271
 272        /*
 273         * Mask off ambient bits that are no longer both permitted and
 274         * inheritable.
 275         */
 276        new->cap_ambient = cap_intersect(new->cap_ambient,
 277                                         cap_intersect(*permitted,
 278                                                       *inheritable));
 279        if (WARN_ON(!cap_ambient_invariant_ok(new)))
 280                return -EINVAL;
 281        return 0;
 282}
 283
 284/**
 285 * cap_inode_need_killpriv - Determine if inode change affects privileges
 286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
 287 *
 288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
 289 * affects the security markings on that inode, and if it is, should
 290 * inode_killpriv() be invoked or the change rejected.
 291 *
 292 * Return: 1 if security.capability has a value, meaning inode_killpriv()
 293 * is required, 0 otherwise, meaning inode_killpriv() is not required.
 294 */
 295int cap_inode_need_killpriv(struct dentry *dentry)
 296{
 297        struct inode *inode = d_backing_inode(dentry);
 298        int error;
 299
 300        error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
 301        return error > 0;
 302}
 303
 304/**
 305 * cap_inode_killpriv - Erase the security markings on an inode
 306 *
 307 * @mnt_userns: user namespace of the mount the inode was found from
 308 * @dentry:     The inode/dentry to alter
 309 *
 310 * Erase the privilege-enhancing security markings on an inode.
 311 *
 312 * If the inode has been found through an idmapped mount the user namespace of
 313 * the vfsmount must be passed through @mnt_userns. This function will then
 314 * take care to map the inode according to @mnt_userns before checking
 315 * permissions. On non-idmapped mounts or if permission checking is to be
 316 * performed on the raw inode simply passs init_user_ns.
 317 *
 318 * Return: 0 if successful, -ve on error.
 319 */
 320int cap_inode_killpriv(struct user_namespace *mnt_userns, struct dentry *dentry)
 321{
 322        int error;
 323
 324        error = __vfs_removexattr(mnt_userns, dentry, XATTR_NAME_CAPS);
 325        if (error == -EOPNOTSUPP)
 326                error = 0;
 327        return error;
 328}
 329
 330static bool rootid_owns_currentns(kuid_t kroot)
 331{
 332        struct user_namespace *ns;
 333
 334        if (!uid_valid(kroot))
 335                return false;
 336
 337        for (ns = current_user_ns(); ; ns = ns->parent) {
 338                if (from_kuid(ns, kroot) == 0)
 339                        return true;
 340                if (ns == &init_user_ns)
 341                        break;
 342        }
 343
 344        return false;
 345}
 346
 347static __u32 sansflags(__u32 m)
 348{
 349        return m & ~VFS_CAP_FLAGS_EFFECTIVE;
 350}
 351
 352static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
 353{
 354        if (size != XATTR_CAPS_SZ_2)
 355                return false;
 356        return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
 357}
 358
 359static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
 360{
 361        if (size != XATTR_CAPS_SZ_3)
 362                return false;
 363        return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
 364}
 365
 366/*
 367 * getsecurity: We are called for security.* before any attempt to read the
 368 * xattr from the inode itself.
 369 *
 370 * This gives us a chance to read the on-disk value and convert it.  If we
 371 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
 372 *
 373 * Note we are not called by vfs_getxattr_alloc(), but that is only called
 374 * by the integrity subsystem, which really wants the unconverted values -
 375 * so that's good.
 376 */
 377int cap_inode_getsecurity(struct user_namespace *mnt_userns,
 378                          struct inode *inode, const char *name, void **buffer,
 379                          bool alloc)
 380{
 381        int size, ret;
 382        kuid_t kroot;
 383        u32 nsmagic, magic;
 384        uid_t root, mappedroot;
 385        char *tmpbuf = NULL;
 386        struct vfs_cap_data *cap;
 387        struct vfs_ns_cap_data *nscap = NULL;
 388        struct dentry *dentry;
 389        struct user_namespace *fs_ns;
 390
 391        if (strcmp(name, "capability") != 0)
 392                return -EOPNOTSUPP;
 393
 394        dentry = d_find_any_alias(inode);
 395        if (!dentry)
 396                return -EINVAL;
 397
 398        size = sizeof(struct vfs_ns_cap_data);
 399        ret = (int)vfs_getxattr_alloc(mnt_userns, dentry, XATTR_NAME_CAPS,
 400                                      &tmpbuf, size, GFP_NOFS);
 401        dput(dentry);
 402
 403        if (ret < 0 || !tmpbuf)
 404                return ret;
 405
 406        fs_ns = inode->i_sb->s_user_ns;
 407        cap = (struct vfs_cap_data *) tmpbuf;
 408        if (is_v2header((size_t) ret, cap)) {
 409                root = 0;
 410        } else if (is_v3header((size_t) ret, cap)) {
 411                nscap = (struct vfs_ns_cap_data *) tmpbuf;
 412                root = le32_to_cpu(nscap->rootid);
 413        } else {
 414                size = -EINVAL;
 415                goto out_free;
 416        }
 417
 418        kroot = make_kuid(fs_ns, root);
 419
 420        /* If this is an idmapped mount shift the kuid. */
 421        kroot = kuid_into_mnt(mnt_userns, kroot);
 422
 423        /* If the root kuid maps to a valid uid in current ns, then return
 424         * this as a nscap. */
 425        mappedroot = from_kuid(current_user_ns(), kroot);
 426        if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
 427                size = sizeof(struct vfs_ns_cap_data);
 428                if (alloc) {
 429                        if (!nscap) {
 430                                /* v2 -> v3 conversion */
 431                                nscap = kzalloc(size, GFP_ATOMIC);
 432                                if (!nscap) {
 433                                        size = -ENOMEM;
 434                                        goto out_free;
 435                                }
 436                                nsmagic = VFS_CAP_REVISION_3;
 437                                magic = le32_to_cpu(cap->magic_etc);
 438                                if (magic & VFS_CAP_FLAGS_EFFECTIVE)
 439                                        nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
 440                                memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
 441                                nscap->magic_etc = cpu_to_le32(nsmagic);
 442                        } else {
 443                                /* use allocated v3 buffer */
 444                                tmpbuf = NULL;
 445                        }
 446                        nscap->rootid = cpu_to_le32(mappedroot);
 447                        *buffer = nscap;
 448                }
 449                goto out_free;
 450        }
 451
 452        if (!rootid_owns_currentns(kroot)) {
 453                size = -EOVERFLOW;
 454                goto out_free;
 455        }
 456
 457        /* This comes from a parent namespace.  Return as a v2 capability */
 458        size = sizeof(struct vfs_cap_data);
 459        if (alloc) {
 460                if (nscap) {
 461                        /* v3 -> v2 conversion */
 462                        cap = kzalloc(size, GFP_ATOMIC);
 463                        if (!cap) {
 464                                size = -ENOMEM;
 465                                goto out_free;
 466                        }
 467                        magic = VFS_CAP_REVISION_2;
 468                        nsmagic = le32_to_cpu(nscap->magic_etc);
 469                        if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
 470                                magic |= VFS_CAP_FLAGS_EFFECTIVE;
 471                        memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
 472                        cap->magic_etc = cpu_to_le32(magic);
 473                } else {
 474                        /* use unconverted v2 */
 475                        tmpbuf = NULL;
 476                }
 477                *buffer = cap;
 478        }
 479out_free:
 480        kfree(tmpbuf);
 481        return size;
 482}
 483
 484/**
 485 * rootid_from_xattr - translate root uid of vfs caps
 486 *
 487 * @value:      vfs caps value which may be modified by this function
 488 * @size:       size of @ivalue
 489 * @task_ns:    user namespace of the caller
 490 * @mnt_userns: user namespace of the mount the inode was found from
 491 *
 492 * If the inode has been found through an idmapped mount the user namespace of
 493 * the vfsmount must be passed through @mnt_userns. This function will then
 494 * take care to map the inode according to @mnt_userns before checking
 495 * permissions. On non-idmapped mounts or if permission checking is to be
 496 * performed on the raw inode simply passs init_user_ns.
 497 */
 498static kuid_t rootid_from_xattr(const void *value, size_t size,
 499                                struct user_namespace *task_ns,
 500                                struct user_namespace *mnt_userns)
 501{
 502        const struct vfs_ns_cap_data *nscap = value;
 503        kuid_t rootkid;
 504        uid_t rootid = 0;
 505
 506        if (size == XATTR_CAPS_SZ_3)
 507                rootid = le32_to_cpu(nscap->rootid);
 508
 509        rootkid = make_kuid(task_ns, rootid);
 510        return kuid_from_mnt(mnt_userns, rootkid);
 511}
 512
 513static bool validheader(size_t size, const struct vfs_cap_data *cap)
 514{
 515        return is_v2header(size, cap) || is_v3header(size, cap);
 516}
 517
 518/**
 519 * cap_convert_nscap - check vfs caps
 520 *
 521 * @mnt_userns: user namespace of the mount the inode was found from
 522 * @dentry:     used to retrieve inode to check permissions on
 523 * @ivalue:     vfs caps value which may be modified by this function
 524 * @size:       size of @ivalue
 525 *
 526 * User requested a write of security.capability.  If needed, update the
 527 * xattr to change from v2 to v3, or to fixup the v3 rootid.
 528 *
 529 * If the inode has been found through an idmapped mount the user namespace of
 530 * the vfsmount must be passed through @mnt_userns. This function will then
 531 * take care to map the inode according to @mnt_userns before checking
 532 * permissions. On non-idmapped mounts or if permission checking is to be
 533 * performed on the raw inode simply passs init_user_ns.
 534 *
 535 * Return: On success, return the new size; on error, return < 0.
 536 */
 537int cap_convert_nscap(struct user_namespace *mnt_userns, struct dentry *dentry,
 538                      const void **ivalue, size_t size)
 539{
 540        struct vfs_ns_cap_data *nscap;
 541        uid_t nsrootid;
 542        const struct vfs_cap_data *cap = *ivalue;
 543        __u32 magic, nsmagic;
 544        struct inode *inode = d_backing_inode(dentry);
 545        struct user_namespace *task_ns = current_user_ns(),
 546                *fs_ns = inode->i_sb->s_user_ns;
 547        kuid_t rootid;
 548        size_t newsize;
 549
 550        if (!*ivalue)
 551                return -EINVAL;
 552        if (!validheader(size, cap))
 553                return -EINVAL;
 554        if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
 555                return -EPERM;
 556        if (size == XATTR_CAPS_SZ_2 && (mnt_userns == &init_user_ns))
 557                if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
 558                        /* user is privileged, just write the v2 */
 559                        return size;
 560
 561        rootid = rootid_from_xattr(*ivalue, size, task_ns, mnt_userns);
 562        if (!uid_valid(rootid))
 563                return -EINVAL;
 564
 565        nsrootid = from_kuid(fs_ns, rootid);
 566        if (nsrootid == -1)
 567                return -EINVAL;
 568
 569        newsize = sizeof(struct vfs_ns_cap_data);
 570        nscap = kmalloc(newsize, GFP_ATOMIC);
 571        if (!nscap)
 572                return -ENOMEM;
 573        nscap->rootid = cpu_to_le32(nsrootid);
 574        nsmagic = VFS_CAP_REVISION_3;
 575        magic = le32_to_cpu(cap->magic_etc);
 576        if (magic & VFS_CAP_FLAGS_EFFECTIVE)
 577                nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
 578        nscap->magic_etc = cpu_to_le32(nsmagic);
 579        memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
 580
 581        *ivalue = nscap;
 582        return newsize;
 583}
 584
 585/*
 586 * Calculate the new process capability sets from the capability sets attached
 587 * to a file.
 588 */
 589static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
 590                                          struct linux_binprm *bprm,
 591                                          bool *effective,
 592                                          bool *has_fcap)
 593{
 594        struct cred *new = bprm->cred;
 595        unsigned i;
 596        int ret = 0;
 597
 598        if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
 599                *effective = true;
 600
 601        if (caps->magic_etc & VFS_CAP_REVISION_MASK)
 602                *has_fcap = true;
 603
 604        CAP_FOR_EACH_U32(i) {
 605                __u32 permitted = caps->permitted.cap[i];
 606                __u32 inheritable = caps->inheritable.cap[i];
 607
 608                /*
 609                 * pP' = (X & fP) | (pI & fI)
 610                 * The addition of pA' is handled later.
 611                 */
 612                new->cap_permitted.cap[i] =
 613                        (new->cap_bset.cap[i] & permitted) |
 614                        (new->cap_inheritable.cap[i] & inheritable);
 615
 616                if (permitted & ~new->cap_permitted.cap[i])
 617                        /* insufficient to execute correctly */
 618                        ret = -EPERM;
 619        }
 620
 621        /*
 622         * For legacy apps, with no internal support for recognizing they
 623         * do not have enough capabilities, we return an error if they are
 624         * missing some "forced" (aka file-permitted) capabilities.
 625         */
 626        return *effective ? ret : 0;
 627}
 628
 629/**
 630 * get_vfs_caps_from_disk - retrieve vfs caps from disk
 631 *
 632 * @mnt_userns: user namespace of the mount the inode was found from
 633 * @dentry:     dentry from which @inode is retrieved
 634 * @cpu_caps:   vfs capabilities
 635 *
 636 * Extract the on-exec-apply capability sets for an executable file.
 637 *
 638 * If the inode has been found through an idmapped mount the user namespace of
 639 * the vfsmount must be passed through @mnt_userns. This function will then
 640 * take care to map the inode according to @mnt_userns before checking
 641 * permissions. On non-idmapped mounts or if permission checking is to be
 642 * performed on the raw inode simply passs init_user_ns.
 643 */
 644int get_vfs_caps_from_disk(struct user_namespace *mnt_userns,
 645                           const struct dentry *dentry,
 646                           struct cpu_vfs_cap_data *cpu_caps)
 647{
 648        struct inode *inode = d_backing_inode(dentry);
 649        __u32 magic_etc;
 650        unsigned tocopy, i;
 651        int size;
 652        struct vfs_ns_cap_data data, *nscaps = &data;
 653        struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
 654        kuid_t rootkuid;
 655        struct user_namespace *fs_ns;
 656
 657        memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
 658
 659        if (!inode)
 660                return -ENODATA;
 661
 662        fs_ns = inode->i_sb->s_user_ns;
 663        size = __vfs_getxattr((struct dentry *)dentry, inode,
 664                              XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
 665        if (size == -ENODATA || size == -EOPNOTSUPP)
 666                /* no data, that's ok */
 667                return -ENODATA;
 668
 669        if (size < 0)
 670                return size;
 671
 672        if (size < sizeof(magic_etc))
 673                return -EINVAL;
 674
 675        cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
 676
 677        rootkuid = make_kuid(fs_ns, 0);
 678        switch (magic_etc & VFS_CAP_REVISION_MASK) {
 679        case VFS_CAP_REVISION_1:
 680                if (size != XATTR_CAPS_SZ_1)
 681                        return -EINVAL;
 682                tocopy = VFS_CAP_U32_1;
 683                break;
 684        case VFS_CAP_REVISION_2:
 685                if (size != XATTR_CAPS_SZ_2)
 686                        return -EINVAL;
 687                tocopy = VFS_CAP_U32_2;
 688                break;
 689        case VFS_CAP_REVISION_3:
 690                if (size != XATTR_CAPS_SZ_3)
 691                        return -EINVAL;
 692                tocopy = VFS_CAP_U32_3;
 693                rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
 694                break;
 695
 696        default:
 697                return -EINVAL;
 698        }
 699        /* Limit the caps to the mounter of the filesystem
 700         * or the more limited uid specified in the xattr.
 701         */
 702        rootkuid = kuid_into_mnt(mnt_userns, rootkuid);
 703        if (!rootid_owns_currentns(rootkuid))
 704                return -ENODATA;
 705
 706        CAP_FOR_EACH_U32(i) {
 707                if (i >= tocopy)
 708                        break;
 709                cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
 710                cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
 711        }
 712
 713        cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
 714        cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
 715
 716        cpu_caps->rootid = rootkuid;
 717
 718        return 0;
 719}
 720
 721/*
 722 * Attempt to get the on-exec apply capability sets for an executable file from
 723 * its xattrs and, if present, apply them to the proposed credentials being
 724 * constructed by execve().
 725 */
 726static int get_file_caps(struct linux_binprm *bprm, struct file *file,
 727                         bool *effective, bool *has_fcap)
 728{
 729        int rc = 0;
 730        struct cpu_vfs_cap_data vcaps;
 731
 732        cap_clear(bprm->cred->cap_permitted);
 733
 734        if (!file_caps_enabled)
 735                return 0;
 736
 737        if (!mnt_may_suid(file->f_path.mnt))
 738                return 0;
 739
 740        /*
 741         * This check is redundant with mnt_may_suid() but is kept to make
 742         * explicit that capability bits are limited to s_user_ns and its
 743         * descendants.
 744         */
 745        if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
 746                return 0;
 747
 748        rc = get_vfs_caps_from_disk(file_mnt_user_ns(file),
 749                                    file->f_path.dentry, &vcaps);
 750        if (rc < 0) {
 751                if (rc == -EINVAL)
 752                        printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
 753                                        bprm->filename);
 754                else if (rc == -ENODATA)
 755                        rc = 0;
 756                goto out;
 757        }
 758
 759        rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
 760
 761out:
 762        if (rc)
 763                cap_clear(bprm->cred->cap_permitted);
 764
 765        return rc;
 766}
 767
 768static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
 769
 770static inline bool __is_real(kuid_t uid, struct cred *cred)
 771{ return uid_eq(cred->uid, uid); }
 772
 773static inline bool __is_eff(kuid_t uid, struct cred *cred)
 774{ return uid_eq(cred->euid, uid); }
 775
 776static inline bool __is_suid(kuid_t uid, struct cred *cred)
 777{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
 778
 779/*
 780 * handle_privileged_root - Handle case of privileged root
 781 * @bprm: The execution parameters, including the proposed creds
 782 * @has_fcap: Are any file capabilities set?
 783 * @effective: Do we have effective root privilege?
 784 * @root_uid: This namespace' root UID WRT initial USER namespace
 785 *
 786 * Handle the case where root is privileged and hasn't been neutered by
 787 * SECURE_NOROOT.  If file capabilities are set, they won't be combined with
 788 * set UID root and nothing is changed.  If we are root, cap_permitted is
 789 * updated.  If we have become set UID root, the effective bit is set.
 790 */
 791static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
 792                                   bool *effective, kuid_t root_uid)
 793{
 794        const struct cred *old = current_cred();
 795        struct cred *new = bprm->cred;
 796
 797        if (!root_privileged())
 798                return;
 799        /*
 800         * If the legacy file capability is set, then don't set privs
 801         * for a setuid root binary run by a non-root user.  Do set it
 802         * for a root user just to cause least surprise to an admin.
 803         */
 804        if (has_fcap && __is_suid(root_uid, new)) {
 805                warn_setuid_and_fcaps_mixed(bprm->filename);
 806                return;
 807        }
 808        /*
 809         * To support inheritance of root-permissions and suid-root
 810         * executables under compatibility mode, we override the
 811         * capability sets for the file.
 812         */
 813        if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
 814                /* pP' = (cap_bset & ~0) | (pI & ~0) */
 815                new->cap_permitted = cap_combine(old->cap_bset,
 816                                                 old->cap_inheritable);
 817        }
 818        /*
 819         * If only the real uid is 0, we do not set the effective bit.
 820         */
 821        if (__is_eff(root_uid, new))
 822                *effective = true;
 823}
 824
 825#define __cap_gained(field, target, source) \
 826        !cap_issubset(target->cap_##field, source->cap_##field)
 827#define __cap_grew(target, source, cred) \
 828        !cap_issubset(cred->cap_##target, cred->cap_##source)
 829#define __cap_full(field, cred) \
 830        cap_issubset(CAP_FULL_SET, cred->cap_##field)
 831
 832static inline bool __is_setuid(struct cred *new, const struct cred *old)
 833{ return !uid_eq(new->euid, old->uid); }
 834
 835static inline bool __is_setgid(struct cred *new, const struct cred *old)
 836{ return !gid_eq(new->egid, old->gid); }
 837
 838/*
 839 * 1) Audit candidate if current->cap_effective is set
 840 *
 841 * We do not bother to audit if 3 things are true:
 842 *   1) cap_effective has all caps
 843 *   2) we became root *OR* are were already root
 844 *   3) root is supposed to have all caps (SECURE_NOROOT)
 845 * Since this is just a normal root execing a process.
 846 *
 847 * Number 1 above might fail if you don't have a full bset, but I think
 848 * that is interesting information to audit.
 849 *
 850 * A number of other conditions require logging:
 851 * 2) something prevented setuid root getting all caps
 852 * 3) non-setuid root gets fcaps
 853 * 4) non-setuid root gets ambient
 854 */
 855static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
 856                                     kuid_t root, bool has_fcap)
 857{
 858        bool ret = false;
 859
 860        if ((__cap_grew(effective, ambient, new) &&
 861             !(__cap_full(effective, new) &&
 862               (__is_eff(root, new) || __is_real(root, new)) &&
 863               root_privileged())) ||
 864            (root_privileged() &&
 865             __is_suid(root, new) &&
 866             !__cap_full(effective, new)) ||
 867            (!__is_setuid(new, old) &&
 868             ((has_fcap &&
 869               __cap_gained(permitted, new, old)) ||
 870              __cap_gained(ambient, new, old))))
 871
 872                ret = true;
 873
 874        return ret;
 875}
 876
 877/**
 878 * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
 879 * @bprm: The execution parameters, including the proposed creds
 880 * @file: The file to pull the credentials from
 881 *
 882 * Set up the proposed credentials for a new execution context being
 883 * constructed by execve().  The proposed creds in @bprm->cred is altered,
 884 * which won't take effect immediately.
 885 *
 886 * Return: 0 if successful, -ve on error.
 887 */
 888int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
 889{
 890        /* Process setpcap binaries and capabilities for uid 0 */
 891        const struct cred *old = current_cred();
 892        struct cred *new = bprm->cred;
 893        bool effective = false, has_fcap = false, is_setid;
 894        int ret;
 895        kuid_t root_uid;
 896
 897        if (WARN_ON(!cap_ambient_invariant_ok(old)))
 898                return -EPERM;
 899
 900        ret = get_file_caps(bprm, file, &effective, &has_fcap);
 901        if (ret < 0)
 902                return ret;
 903
 904        root_uid = make_kuid(new->user_ns, 0);
 905
 906        handle_privileged_root(bprm, has_fcap, &effective, root_uid);
 907
 908        /* if we have fs caps, clear dangerous personality flags */
 909        if (__cap_gained(permitted, new, old))
 910                bprm->per_clear |= PER_CLEAR_ON_SETID;
 911
 912        /* Don't let someone trace a set[ug]id/setpcap binary with the revised
 913         * credentials unless they have the appropriate permit.
 914         *
 915         * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
 916         */
 917        is_setid = __is_setuid(new, old) || __is_setgid(new, old);
 918
 919        if ((is_setid || __cap_gained(permitted, new, old)) &&
 920            ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
 921             !ptracer_capable(current, new->user_ns))) {
 922                /* downgrade; they get no more than they had, and maybe less */
 923                if (!ns_capable(new->user_ns, CAP_SETUID) ||
 924                    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
 925                        new->euid = new->uid;
 926                        new->egid = new->gid;
 927                }
 928                new->cap_permitted = cap_intersect(new->cap_permitted,
 929                                                   old->cap_permitted);
 930        }
 931
 932        new->suid = new->fsuid = new->euid;
 933        new->sgid = new->fsgid = new->egid;
 934
 935        /* File caps or setid cancels ambient. */
 936        if (has_fcap || is_setid)
 937                cap_clear(new->cap_ambient);
 938
 939        /*
 940         * Now that we've computed pA', update pP' to give:
 941         *   pP' = (X & fP) | (pI & fI) | pA'
 942         */
 943        new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
 944
 945        /*
 946         * Set pE' = (fE ? pP' : pA').  Because pA' is zero if fE is set,
 947         * this is the same as pE' = (fE ? pP' : 0) | pA'.
 948         */
 949        if (effective)
 950                new->cap_effective = new->cap_permitted;
 951        else
 952                new->cap_effective = new->cap_ambient;
 953
 954        if (WARN_ON(!cap_ambient_invariant_ok(new)))
 955                return -EPERM;
 956
 957        if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
 958                ret = audit_log_bprm_fcaps(bprm, new, old);
 959                if (ret < 0)
 960                        return ret;
 961        }
 962
 963        new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
 964
 965        if (WARN_ON(!cap_ambient_invariant_ok(new)))
 966                return -EPERM;
 967
 968        /* Check for privilege-elevated exec. */
 969        if (is_setid ||
 970            (!__is_real(root_uid, new) &&
 971             (effective ||
 972              __cap_grew(permitted, ambient, new))))
 973                bprm->secureexec = 1;
 974
 975        return 0;
 976}
 977
 978/**
 979 * cap_inode_setxattr - Determine whether an xattr may be altered
 980 * @dentry: The inode/dentry being altered
 981 * @name: The name of the xattr to be changed
 982 * @value: The value that the xattr will be changed to
 983 * @size: The size of value
 984 * @flags: The replacement flag
 985 *
 986 * Determine whether an xattr may be altered or set on an inode, returning 0 if
 987 * permission is granted, -ve if denied.
 988 *
 989 * This is used to make sure security xattrs don't get updated or set by those
 990 * who aren't privileged to do so.
 991 */
 992int cap_inode_setxattr(struct dentry *dentry, const char *name,
 993                       const void *value, size_t size, int flags)
 994{
 995        struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
 996
 997        /* Ignore non-security xattrs */
 998        if (strncmp(name, XATTR_SECURITY_PREFIX,
 999                        XATTR_SECURITY_PREFIX_LEN) != 0)
1000                return 0;
1001
1002        /*
1003         * For XATTR_NAME_CAPS the check will be done in
1004         * cap_convert_nscap(), called by setxattr()
1005         */
1006        if (strcmp(name, XATTR_NAME_CAPS) == 0)
1007                return 0;
1008
1009        if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1010                return -EPERM;
1011        return 0;
1012}
1013
1014/**
1015 * cap_inode_removexattr - Determine whether an xattr may be removed
1016 *
1017 * @mnt_userns: User namespace of the mount the inode was found from
1018 * @dentry:     The inode/dentry being altered
1019 * @name:       The name of the xattr to be changed
1020 *
1021 * Determine whether an xattr may be removed from an inode, returning 0 if
1022 * permission is granted, -ve if denied.
1023 *
1024 * If the inode has been found through an idmapped mount the user namespace of
1025 * the vfsmount must be passed through @mnt_userns. This function will then
1026 * take care to map the inode according to @mnt_userns before checking
1027 * permissions. On non-idmapped mounts or if permission checking is to be
1028 * performed on the raw inode simply passs init_user_ns.
1029 *
1030 * This is used to make sure security xattrs don't get removed by those who
1031 * aren't privileged to remove them.
1032 */
1033int cap_inode_removexattr(struct user_namespace *mnt_userns,
1034                          struct dentry *dentry, const char *name)
1035{
1036        struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
1037
1038        /* Ignore non-security xattrs */
1039        if (strncmp(name, XATTR_SECURITY_PREFIX,
1040                        XATTR_SECURITY_PREFIX_LEN) != 0)
1041                return 0;
1042
1043        if (strcmp(name, XATTR_NAME_CAPS) == 0) {
1044                /* security.capability gets namespaced */
1045                struct inode *inode = d_backing_inode(dentry);
1046                if (!inode)
1047                        return -EINVAL;
1048                if (!capable_wrt_inode_uidgid(mnt_userns, inode, CAP_SETFCAP))
1049                        return -EPERM;
1050                return 0;
1051        }
1052
1053        if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1054                return -EPERM;
1055        return 0;
1056}
1057
1058/*
1059 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
1060 * a process after a call to setuid, setreuid, or setresuid.
1061 *
1062 *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
1063 *  {r,e,s}uid != 0, the permitted and effective capabilities are
1064 *  cleared.
1065 *
1066 *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
1067 *  capabilities of the process are cleared.
1068 *
1069 *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
1070 *  capabilities are set to the permitted capabilities.
1071 *
1072 *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1073 *  never happen.
1074 *
1075 *  -astor
1076 *
1077 * cevans - New behaviour, Oct '99
1078 * A process may, via prctl(), elect to keep its capabilities when it
1079 * calls setuid() and switches away from uid==0. Both permitted and
1080 * effective sets will be retained.
1081 * Without this change, it was impossible for a daemon to drop only some
1082 * of its privilege. The call to setuid(!=0) would drop all privileges!
1083 * Keeping uid 0 is not an option because uid 0 owns too many vital
1084 * files..
1085 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1086 */
1087static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1088{
1089        kuid_t root_uid = make_kuid(old->user_ns, 0);
1090
1091        if ((uid_eq(old->uid, root_uid) ||
1092             uid_eq(old->euid, root_uid) ||
1093             uid_eq(old->suid, root_uid)) &&
1094            (!uid_eq(new->uid, root_uid) &&
1095             !uid_eq(new->euid, root_uid) &&
1096             !uid_eq(new->suid, root_uid))) {
1097                if (!issecure(SECURE_KEEP_CAPS)) {
1098                        cap_clear(new->cap_permitted);
1099                        cap_clear(new->cap_effective);
1100                }
1101
1102                /*
1103                 * Pre-ambient programs expect setresuid to nonroot followed
1104                 * by exec to drop capabilities.  We should make sure that
1105                 * this remains the case.
1106                 */
1107                cap_clear(new->cap_ambient);
1108        }
1109        if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1110                cap_clear(new->cap_effective);
1111        if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1112                new->cap_effective = new->cap_permitted;
1113}
1114
1115/**
1116 * cap_task_fix_setuid - Fix up the results of setuid() call
1117 * @new: The proposed credentials
1118 * @old: The current task's current credentials
1119 * @flags: Indications of what has changed
1120 *
1121 * Fix up the results of setuid() call before the credential changes are
1122 * actually applied.
1123 *
1124 * Return: 0 to grant the changes, -ve to deny them.
1125 */
1126int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1127{
1128        switch (flags) {
1129        case LSM_SETID_RE:
1130        case LSM_SETID_ID:
1131        case LSM_SETID_RES:
1132                /* juggle the capabilities to follow [RES]UID changes unless
1133                 * otherwise suppressed */
1134                if (!issecure(SECURE_NO_SETUID_FIXUP))
1135                        cap_emulate_setxuid(new, old);
1136                break;
1137
1138        case LSM_SETID_FS:
1139                /* juggle the capabilties to follow FSUID changes, unless
1140                 * otherwise suppressed
1141                 *
1142                 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1143                 *          if not, we might be a bit too harsh here.
1144                 */
1145                if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1146                        kuid_t root_uid = make_kuid(old->user_ns, 0);
1147                        if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1148                                new->cap_effective =
1149                                        cap_drop_fs_set(new->cap_effective);
1150
1151                        if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1152                                new->cap_effective =
1153                                        cap_raise_fs_set(new->cap_effective,
1154                                                         new->cap_permitted);
1155                }
1156                break;
1157
1158        default:
1159                return -EINVAL;
1160        }
1161
1162        return 0;
1163}
1164
1165/*
1166 * Rationale: code calling task_setscheduler, task_setioprio, and
1167 * task_setnice, assumes that
1168 *   . if capable(cap_sys_nice), then those actions should be allowed
1169 *   . if not capable(cap_sys_nice), but acting on your own processes,
1170 *      then those actions should be allowed
1171 * This is insufficient now since you can call code without suid, but
1172 * yet with increased caps.
1173 * So we check for increased caps on the target process.
1174 */
1175static int cap_safe_nice(struct task_struct *p)
1176{
1177        int is_subset, ret = 0;
1178
1179        rcu_read_lock();
1180        is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1181                                 current_cred()->cap_permitted);
1182        if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1183                ret = -EPERM;
1184        rcu_read_unlock();
1185
1186        return ret;
1187}
1188
1189/**
1190 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1191 * @p: The task to affect
1192 *
1193 * Detemine if the requested scheduler policy change is permitted for the
1194 * specified task.
1195 *
1196 * Return: 0 if permission is granted, -ve if denied.
1197 */
1198int cap_task_setscheduler(struct task_struct *p)
1199{
1200        return cap_safe_nice(p);
1201}
1202
1203/**
1204 * cap_task_setioprio - Detemine if I/O priority change is permitted
1205 * @p: The task to affect
1206 * @ioprio: The I/O priority to set
1207 *
1208 * Detemine if the requested I/O priority change is permitted for the specified
1209 * task.
1210 *
1211 * Return: 0 if permission is granted, -ve if denied.
1212 */
1213int cap_task_setioprio(struct task_struct *p, int ioprio)
1214{
1215        return cap_safe_nice(p);
1216}
1217
1218/**
1219 * cap_task_setnice - Detemine if task priority change is permitted
1220 * @p: The task to affect
1221 * @nice: The nice value to set
1222 *
1223 * Detemine if the requested task priority change is permitted for the
1224 * specified task.
1225 *
1226 * Return: 0 if permission is granted, -ve if denied.
1227 */
1228int cap_task_setnice(struct task_struct *p, int nice)
1229{
1230        return cap_safe_nice(p);
1231}
1232
1233/*
1234 * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
1235 * the current task's bounding set.  Returns 0 on success, -ve on error.
1236 */
1237static int cap_prctl_drop(unsigned long cap)
1238{
1239        struct cred *new;
1240
1241        if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1242                return -EPERM;
1243        if (!cap_valid(cap))
1244                return -EINVAL;
1245
1246        new = prepare_creds();
1247        if (!new)
1248                return -ENOMEM;
1249        cap_lower(new->cap_bset, cap);
1250        return commit_creds(new);
1251}
1252
1253/**
1254 * cap_task_prctl - Implement process control functions for this security module
1255 * @option: The process control function requested
1256 * @arg2: The argument data for this function
1257 * @arg3: The argument data for this function
1258 * @arg4: The argument data for this function
1259 * @arg5: The argument data for this function
1260 *
1261 * Allow process control functions (sys_prctl()) to alter capabilities; may
1262 * also deny access to other functions not otherwise implemented here.
1263 *
1264 * Return: 0 or +ve on success, -ENOSYS if this function is not implemented
1265 * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
1266 * modules will consider performing the function.
1267 */
1268int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1269                   unsigned long arg4, unsigned long arg5)
1270{
1271        const struct cred *old = current_cred();
1272        struct cred *new;
1273
1274        switch (option) {
1275        case PR_CAPBSET_READ:
1276                if (!cap_valid(arg2))
1277                        return -EINVAL;
1278                return !!cap_raised(old->cap_bset, arg2);
1279
1280        case PR_CAPBSET_DROP:
1281                return cap_prctl_drop(arg2);
1282
1283        /*
1284         * The next four prctl's remain to assist with transitioning a
1285         * system from legacy UID=0 based privilege (when filesystem
1286         * capabilities are not in use) to a system using filesystem
1287         * capabilities only - as the POSIX.1e draft intended.
1288         *
1289         * Note:
1290         *
1291         *  PR_SET_SECUREBITS =
1292         *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1293         *    | issecure_mask(SECURE_NOROOT)
1294         *    | issecure_mask(SECURE_NOROOT_LOCKED)
1295         *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
1296         *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1297         *
1298         * will ensure that the current process and all of its
1299         * children will be locked into a pure
1300         * capability-based-privilege environment.
1301         */
1302        case PR_SET_SECUREBITS:
1303                if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1304                     & (old->securebits ^ arg2))                        /*[1]*/
1305                    || ((old->securebits & SECURE_ALL_LOCKS & ~arg2))   /*[2]*/
1306                    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))   /*[3]*/
1307                    || (cap_capable(current_cred(),
1308                                    current_cred()->user_ns,
1309                                    CAP_SETPCAP,
1310                                    CAP_OPT_NONE) != 0)                 /*[4]*/
1311                        /*
1312                         * [1] no changing of bits that are locked
1313                         * [2] no unlocking of locks
1314                         * [3] no setting of unsupported bits
1315                         * [4] doing anything requires privilege (go read about
1316                         *     the "sendmail capabilities bug")
1317                         */
1318                    )
1319                        /* cannot change a locked bit */
1320                        return -EPERM;
1321
1322                new = prepare_creds();
1323                if (!new)
1324                        return -ENOMEM;
1325                new->securebits = arg2;
1326                return commit_creds(new);
1327
1328        case PR_GET_SECUREBITS:
1329                return old->securebits;
1330
1331        case PR_GET_KEEPCAPS:
1332                return !!issecure(SECURE_KEEP_CAPS);
1333
1334        case PR_SET_KEEPCAPS:
1335                if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1336                        return -EINVAL;
1337                if (issecure(SECURE_KEEP_CAPS_LOCKED))
1338                        return -EPERM;
1339
1340                new = prepare_creds();
1341                if (!new)
1342                        return -ENOMEM;
1343                if (arg2)
1344                        new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1345                else
1346                        new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1347                return commit_creds(new);
1348
1349        case PR_CAP_AMBIENT:
1350                if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1351                        if (arg3 | arg4 | arg5)
1352                                return -EINVAL;
1353
1354                        new = prepare_creds();
1355                        if (!new)
1356                                return -ENOMEM;
1357                        cap_clear(new->cap_ambient);
1358                        return commit_creds(new);
1359                }
1360
1361                if (((!cap_valid(arg3)) | arg4 | arg5))
1362                        return -EINVAL;
1363
1364                if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1365                        return !!cap_raised(current_cred()->cap_ambient, arg3);
1366                } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1367                           arg2 != PR_CAP_AMBIENT_LOWER) {
1368                        return -EINVAL;
1369                } else {
1370                        if (arg2 == PR_CAP_AMBIENT_RAISE &&
1371                            (!cap_raised(current_cred()->cap_permitted, arg3) ||
1372                             !cap_raised(current_cred()->cap_inheritable,
1373                                         arg3) ||
1374                             issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1375                                return -EPERM;
1376
1377                        new = prepare_creds();
1378                        if (!new)
1379                                return -ENOMEM;
1380                        if (arg2 == PR_CAP_AMBIENT_RAISE)
1381                                cap_raise(new->cap_ambient, arg3);
1382                        else
1383                                cap_lower(new->cap_ambient, arg3);
1384                        return commit_creds(new);
1385                }
1386
1387        default:
1388                /* No functionality available - continue with default */
1389                return -ENOSYS;
1390        }
1391}
1392
1393/**
1394 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1395 * @mm: The VM space in which the new mapping is to be made
1396 * @pages: The size of the mapping
1397 *
1398 * Determine whether the allocation of a new virtual mapping by the current
1399 * task is permitted.
1400 *
1401 * Return: 1 if permission is granted, 0 if not.
1402 */
1403int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1404{
1405        int cap_sys_admin = 0;
1406
1407        if (cap_capable(current_cred(), &init_user_ns,
1408                                CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1409                cap_sys_admin = 1;
1410
1411        return cap_sys_admin;
1412}
1413
1414/**
1415 * cap_mmap_addr - check if able to map given addr
1416 * @addr: address attempting to be mapped
1417 *
1418 * If the process is attempting to map memory below dac_mmap_min_addr they need
1419 * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
1420 * capability security module.
1421 *
1422 * Return: 0 if this mapping should be allowed or -EPERM if not.
1423 */
1424int cap_mmap_addr(unsigned long addr)
1425{
1426        int ret = 0;
1427
1428        if (addr < dac_mmap_min_addr) {
1429                ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1430                                  CAP_OPT_NONE);
1431                /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1432                if (ret == 0)
1433                        current->flags |= PF_SUPERPRIV;
1434        }
1435        return ret;
1436}
1437
1438int cap_mmap_file(struct file *file, unsigned long reqprot,
1439                  unsigned long prot, unsigned long flags)
1440{
1441        return 0;
1442}
1443
1444#ifdef CONFIG_SECURITY
1445
1446static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1447        LSM_HOOK_INIT(capable, cap_capable),
1448        LSM_HOOK_INIT(settime, cap_settime),
1449        LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1450        LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1451        LSM_HOOK_INIT(capget, cap_capget),
1452        LSM_HOOK_INIT(capset, cap_capset),
1453        LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
1454        LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1455        LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1456        LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1457        LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1458        LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1459        LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1460        LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1461        LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1462        LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1463        LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1464        LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1465};
1466
1467static int __init capability_init(void)
1468{
1469        security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1470                                "capability");
1471        return 0;
1472}
1473
1474DEFINE_LSM(capability) = {
1475        .name = "capability",
1476        .order = LSM_ORDER_FIRST,
1477        .init = capability_init,
1478};
1479
1480#endif /* CONFIG_SECURITY */
1481