xref: /linux/security/commoncap.c (revision d670b479586e457c7c36604cea08ae236fb933ac)
1 /* Common capabilities, needed by capability.o.
2  *
3  *	This program is free software; you can redistribute it and/or modify
4  *	it under the terms of the GNU General Public License as published by
5  *	the Free Software Foundation; either version 2 of the License, or
6  *	(at your option) any later version.
7  *
8  */
9 
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/security.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33 
34 /*
35  * If a non-root user executes a setuid-root binary in
36  * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37  * However if fE is also set, then the intent is for only
38  * the file capabilities to be applied, and the setuid-root
39  * bit is left on either to change the uid (plausible) or
40  * to get full privilege on a kernel without file capabilities
41  * support.  So in that case we do not raise capabilities.
42  *
43  * Warn if that happens, once per boot.
44  */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 	static int warned;
48 	if (!warned) {
49 		printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 			" effective capabilities. Therefore not raising all"
51 			" capabilities.\n", fname);
52 		warned = 1;
53 	}
54 }
55 
56 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57 {
58 	return 0;
59 }
60 
61 /**
62  * cap_capable - Determine whether a task has a particular effective capability
63  * @cred: The credentials to use
64  * @ns:  The user namespace in which we need the capability
65  * @cap: The capability to check for
66  * @audit: Whether to write an audit message or not
67  *
68  * Determine whether the nominated task has the specified capability amongst
69  * its effective set, returning 0 if it does, -ve if it does not.
70  *
71  * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72  * and has_capability() functions.  That is, it has the reverse semantics:
73  * cap_has_capability() returns 0 when a task has a capability, but the
74  * kernel's capable() and has_capability() returns 1 for this case.
75  */
76 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 		int cap, int audit)
78 {
79 	for (;;) {
80 		/* The owner of the user namespace has all caps. */
81 		if (targ_ns != &init_user_ns && uid_eq(targ_ns->owner, cred->euid))
82 			return 0;
83 
84 		/* Do we have the necessary capabilities? */
85 		if (targ_ns == cred->user_ns)
86 			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
87 
88 		/* Have we tried all of the parent namespaces? */
89 		if (targ_ns == &init_user_ns)
90 			return -EPERM;
91 
92 		/*
93 		 *If you have a capability in a parent user ns, then you have
94 		 * it over all children user namespaces as well.
95 		 */
96 		targ_ns = targ_ns->parent;
97 	}
98 
99 	/* We never get here */
100 }
101 
102 /**
103  * cap_settime - Determine whether the current process may set the system clock
104  * @ts: The time to set
105  * @tz: The timezone to set
106  *
107  * Determine whether the current process may set the system clock and timezone
108  * information, returning 0 if permission granted, -ve if denied.
109  */
110 int cap_settime(const struct timespec *ts, const struct timezone *tz)
111 {
112 	if (!capable(CAP_SYS_TIME))
113 		return -EPERM;
114 	return 0;
115 }
116 
117 /**
118  * cap_ptrace_access_check - Determine whether the current process may access
119  *			   another
120  * @child: The process to be accessed
121  * @mode: The mode of attachment.
122  *
123  * If we are in the same or an ancestor user_ns and have all the target
124  * task's capabilities, then ptrace access is allowed.
125  * If we have the ptrace capability to the target user_ns, then ptrace
126  * access is allowed.
127  * Else denied.
128  *
129  * Determine whether a process may access another, returning 0 if permission
130  * granted, -ve if denied.
131  */
132 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
133 {
134 	int ret = 0;
135 	const struct cred *cred, *child_cred;
136 
137 	rcu_read_lock();
138 	cred = current_cred();
139 	child_cred = __task_cred(child);
140 	if (cred->user_ns == child_cred->user_ns &&
141 	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
142 		goto out;
143 	if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
144 		goto out;
145 	ret = -EPERM;
146 out:
147 	rcu_read_unlock();
148 	return ret;
149 }
150 
151 /**
152  * cap_ptrace_traceme - Determine whether another process may trace the current
153  * @parent: The task proposed to be the tracer
154  *
155  * If parent is in the same or an ancestor user_ns and has all current's
156  * capabilities, then ptrace access is allowed.
157  * If parent has the ptrace capability to current's user_ns, then ptrace
158  * access is allowed.
159  * Else denied.
160  *
161  * Determine whether the nominated task is permitted to trace the current
162  * process, returning 0 if permission is granted, -ve if denied.
163  */
164 int cap_ptrace_traceme(struct task_struct *parent)
165 {
166 	int ret = 0;
167 	const struct cred *cred, *child_cred;
168 
169 	rcu_read_lock();
170 	cred = __task_cred(parent);
171 	child_cred = current_cred();
172 	if (cred->user_ns == child_cred->user_ns &&
173 	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
174 		goto out;
175 	if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
176 		goto out;
177 	ret = -EPERM;
178 out:
179 	rcu_read_unlock();
180 	return ret;
181 }
182 
183 /**
184  * cap_capget - Retrieve a task's capability sets
185  * @target: The task from which to retrieve the capability sets
186  * @effective: The place to record the effective set
187  * @inheritable: The place to record the inheritable set
188  * @permitted: The place to record the permitted set
189  *
190  * This function retrieves the capabilities of the nominated task and returns
191  * them to the caller.
192  */
193 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
194 	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
195 {
196 	const struct cred *cred;
197 
198 	/* Derived from kernel/capability.c:sys_capget. */
199 	rcu_read_lock();
200 	cred = __task_cred(target);
201 	*effective   = cred->cap_effective;
202 	*inheritable = cred->cap_inheritable;
203 	*permitted   = cred->cap_permitted;
204 	rcu_read_unlock();
205 	return 0;
206 }
207 
208 /*
209  * Determine whether the inheritable capabilities are limited to the old
210  * permitted set.  Returns 1 if they are limited, 0 if they are not.
211  */
212 static inline int cap_inh_is_capped(void)
213 {
214 
215 	/* they are so limited unless the current task has the CAP_SETPCAP
216 	 * capability
217 	 */
218 	if (cap_capable(current_cred(), current_cred()->user_ns,
219 			CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
220 		return 0;
221 	return 1;
222 }
223 
224 /**
225  * cap_capset - Validate and apply proposed changes to current's capabilities
226  * @new: The proposed new credentials; alterations should be made here
227  * @old: The current task's current credentials
228  * @effective: A pointer to the proposed new effective capabilities set
229  * @inheritable: A pointer to the proposed new inheritable capabilities set
230  * @permitted: A pointer to the proposed new permitted capabilities set
231  *
232  * This function validates and applies a proposed mass change to the current
233  * process's capability sets.  The changes are made to the proposed new
234  * credentials, and assuming no error, will be committed by the caller of LSM.
235  */
236 int cap_capset(struct cred *new,
237 	       const struct cred *old,
238 	       const kernel_cap_t *effective,
239 	       const kernel_cap_t *inheritable,
240 	       const kernel_cap_t *permitted)
241 {
242 	if (cap_inh_is_capped() &&
243 	    !cap_issubset(*inheritable,
244 			  cap_combine(old->cap_inheritable,
245 				      old->cap_permitted)))
246 		/* incapable of using this inheritable set */
247 		return -EPERM;
248 
249 	if (!cap_issubset(*inheritable,
250 			  cap_combine(old->cap_inheritable,
251 				      old->cap_bset)))
252 		/* no new pI capabilities outside bounding set */
253 		return -EPERM;
254 
255 	/* verify restrictions on target's new Permitted set */
256 	if (!cap_issubset(*permitted, old->cap_permitted))
257 		return -EPERM;
258 
259 	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
260 	if (!cap_issubset(*effective, *permitted))
261 		return -EPERM;
262 
263 	new->cap_effective   = *effective;
264 	new->cap_inheritable = *inheritable;
265 	new->cap_permitted   = *permitted;
266 	return 0;
267 }
268 
269 /*
270  * Clear proposed capability sets for execve().
271  */
272 static inline void bprm_clear_caps(struct linux_binprm *bprm)
273 {
274 	cap_clear(bprm->cred->cap_permitted);
275 	bprm->cap_effective = false;
276 }
277 
278 /**
279  * cap_inode_need_killpriv - Determine if inode change affects privileges
280  * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
281  *
282  * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
283  * affects the security markings on that inode, and if it is, should
284  * inode_killpriv() be invoked or the change rejected?
285  *
286  * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
287  * -ve to deny the change.
288  */
289 int cap_inode_need_killpriv(struct dentry *dentry)
290 {
291 	struct inode *inode = dentry->d_inode;
292 	int error;
293 
294 	if (!inode->i_op->getxattr)
295 	       return 0;
296 
297 	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
298 	if (error <= 0)
299 		return 0;
300 	return 1;
301 }
302 
303 /**
304  * cap_inode_killpriv - Erase the security markings on an inode
305  * @dentry: The inode/dentry to alter
306  *
307  * Erase the privilege-enhancing security markings on an inode.
308  *
309  * Returns 0 if successful, -ve on error.
310  */
311 int cap_inode_killpriv(struct dentry *dentry)
312 {
313 	struct inode *inode = dentry->d_inode;
314 
315 	if (!inode->i_op->removexattr)
316 	       return 0;
317 
318 	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
319 }
320 
321 /*
322  * Calculate the new process capability sets from the capability sets attached
323  * to a file.
324  */
325 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
326 					  struct linux_binprm *bprm,
327 					  bool *effective,
328 					  bool *has_cap)
329 {
330 	struct cred *new = bprm->cred;
331 	unsigned i;
332 	int ret = 0;
333 
334 	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
335 		*effective = true;
336 
337 	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
338 		*has_cap = true;
339 
340 	CAP_FOR_EACH_U32(i) {
341 		__u32 permitted = caps->permitted.cap[i];
342 		__u32 inheritable = caps->inheritable.cap[i];
343 
344 		/*
345 		 * pP' = (X & fP) | (pI & fI)
346 		 */
347 		new->cap_permitted.cap[i] =
348 			(new->cap_bset.cap[i] & permitted) |
349 			(new->cap_inheritable.cap[i] & inheritable);
350 
351 		if (permitted & ~new->cap_permitted.cap[i])
352 			/* insufficient to execute correctly */
353 			ret = -EPERM;
354 	}
355 
356 	/*
357 	 * For legacy apps, with no internal support for recognizing they
358 	 * do not have enough capabilities, we return an error if they are
359 	 * missing some "forced" (aka file-permitted) capabilities.
360 	 */
361 	return *effective ? ret : 0;
362 }
363 
364 /*
365  * Extract the on-exec-apply capability sets for an executable file.
366  */
367 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
368 {
369 	struct inode *inode = dentry->d_inode;
370 	__u32 magic_etc;
371 	unsigned tocopy, i;
372 	int size;
373 	struct vfs_cap_data caps;
374 
375 	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
376 
377 	if (!inode || !inode->i_op->getxattr)
378 		return -ENODATA;
379 
380 	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
381 				   XATTR_CAPS_SZ);
382 	if (size == -ENODATA || size == -EOPNOTSUPP)
383 		/* no data, that's ok */
384 		return -ENODATA;
385 	if (size < 0)
386 		return size;
387 
388 	if (size < sizeof(magic_etc))
389 		return -EINVAL;
390 
391 	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
392 
393 	switch (magic_etc & VFS_CAP_REVISION_MASK) {
394 	case VFS_CAP_REVISION_1:
395 		if (size != XATTR_CAPS_SZ_1)
396 			return -EINVAL;
397 		tocopy = VFS_CAP_U32_1;
398 		break;
399 	case VFS_CAP_REVISION_2:
400 		if (size != XATTR_CAPS_SZ_2)
401 			return -EINVAL;
402 		tocopy = VFS_CAP_U32_2;
403 		break;
404 	default:
405 		return -EINVAL;
406 	}
407 
408 	CAP_FOR_EACH_U32(i) {
409 		if (i >= tocopy)
410 			break;
411 		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
412 		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
413 	}
414 
415 	return 0;
416 }
417 
418 /*
419  * Attempt to get the on-exec apply capability sets for an executable file from
420  * its xattrs and, if present, apply them to the proposed credentials being
421  * constructed by execve().
422  */
423 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
424 {
425 	struct dentry *dentry;
426 	int rc = 0;
427 	struct cpu_vfs_cap_data vcaps;
428 
429 	bprm_clear_caps(bprm);
430 
431 	if (!file_caps_enabled)
432 		return 0;
433 
434 	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
435 		return 0;
436 
437 	dentry = dget(bprm->file->f_dentry);
438 
439 	rc = get_vfs_caps_from_disk(dentry, &vcaps);
440 	if (rc < 0) {
441 		if (rc == -EINVAL)
442 			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
443 				__func__, rc, bprm->filename);
444 		else if (rc == -ENODATA)
445 			rc = 0;
446 		goto out;
447 	}
448 
449 	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
450 	if (rc == -EINVAL)
451 		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
452 		       __func__, rc, bprm->filename);
453 
454 out:
455 	dput(dentry);
456 	if (rc)
457 		bprm_clear_caps(bprm);
458 
459 	return rc;
460 }
461 
462 /**
463  * cap_bprm_set_creds - Set up the proposed credentials for execve().
464  * @bprm: The execution parameters, including the proposed creds
465  *
466  * Set up the proposed credentials for a new execution context being
467  * constructed by execve().  The proposed creds in @bprm->cred is altered,
468  * which won't take effect immediately.  Returns 0 if successful, -ve on error.
469  */
470 int cap_bprm_set_creds(struct linux_binprm *bprm)
471 {
472 	const struct cred *old = current_cred();
473 	struct cred *new = bprm->cred;
474 	bool effective, has_cap = false;
475 	int ret;
476 	kuid_t root_uid;
477 
478 	effective = false;
479 	ret = get_file_caps(bprm, &effective, &has_cap);
480 	if (ret < 0)
481 		return ret;
482 
483 	root_uid = make_kuid(new->user_ns, 0);
484 
485 	if (!issecure(SECURE_NOROOT)) {
486 		/*
487 		 * If the legacy file capability is set, then don't set privs
488 		 * for a setuid root binary run by a non-root user.  Do set it
489 		 * for a root user just to cause least surprise to an admin.
490 		 */
491 		if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
492 			warn_setuid_and_fcaps_mixed(bprm->filename);
493 			goto skip;
494 		}
495 		/*
496 		 * To support inheritance of root-permissions and suid-root
497 		 * executables under compatibility mode, we override the
498 		 * capability sets for the file.
499 		 *
500 		 * If only the real uid is 0, we do not set the effective bit.
501 		 */
502 		if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
503 			/* pP' = (cap_bset & ~0) | (pI & ~0) */
504 			new->cap_permitted = cap_combine(old->cap_bset,
505 							 old->cap_inheritable);
506 		}
507 		if (uid_eq(new->euid, root_uid))
508 			effective = true;
509 	}
510 skip:
511 
512 	/* if we have fs caps, clear dangerous personality flags */
513 	if (!cap_issubset(new->cap_permitted, old->cap_permitted))
514 		bprm->per_clear |= PER_CLEAR_ON_SETID;
515 
516 
517 	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
518 	 * credentials unless they have the appropriate permit.
519 	 *
520 	 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
521 	 */
522 	if ((!uid_eq(new->euid, old->uid) ||
523 	     !gid_eq(new->egid, old->gid) ||
524 	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
525 	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
526 		/* downgrade; they get no more than they had, and maybe less */
527 		if (!capable(CAP_SETUID) ||
528 		    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
529 			new->euid = new->uid;
530 			new->egid = new->gid;
531 		}
532 		new->cap_permitted = cap_intersect(new->cap_permitted,
533 						   old->cap_permitted);
534 	}
535 
536 	new->suid = new->fsuid = new->euid;
537 	new->sgid = new->fsgid = new->egid;
538 
539 	if (effective)
540 		new->cap_effective = new->cap_permitted;
541 	else
542 		cap_clear(new->cap_effective);
543 	bprm->cap_effective = effective;
544 
545 	/*
546 	 * Audit candidate if current->cap_effective is set
547 	 *
548 	 * We do not bother to audit if 3 things are true:
549 	 *   1) cap_effective has all caps
550 	 *   2) we are root
551 	 *   3) root is supposed to have all caps (SECURE_NOROOT)
552 	 * Since this is just a normal root execing a process.
553 	 *
554 	 * Number 1 above might fail if you don't have a full bset, but I think
555 	 * that is interesting information to audit.
556 	 */
557 	if (!cap_isclear(new->cap_effective)) {
558 		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
559 		    !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
560 		    issecure(SECURE_NOROOT)) {
561 			ret = audit_log_bprm_fcaps(bprm, new, old);
562 			if (ret < 0)
563 				return ret;
564 		}
565 	}
566 
567 	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
568 	return 0;
569 }
570 
571 /**
572  * cap_bprm_secureexec - Determine whether a secure execution is required
573  * @bprm: The execution parameters
574  *
575  * Determine whether a secure execution is required, return 1 if it is, and 0
576  * if it is not.
577  *
578  * The credentials have been committed by this point, and so are no longer
579  * available through @bprm->cred.
580  */
581 int cap_bprm_secureexec(struct linux_binprm *bprm)
582 {
583 	const struct cred *cred = current_cred();
584 	kuid_t root_uid = make_kuid(cred->user_ns, 0);
585 
586 	if (!uid_eq(cred->uid, root_uid)) {
587 		if (bprm->cap_effective)
588 			return 1;
589 		if (!cap_isclear(cred->cap_permitted))
590 			return 1;
591 	}
592 
593 	return (!uid_eq(cred->euid, cred->uid) ||
594 		!gid_eq(cred->egid, cred->gid));
595 }
596 
597 /**
598  * cap_inode_setxattr - Determine whether an xattr may be altered
599  * @dentry: The inode/dentry being altered
600  * @name: The name of the xattr to be changed
601  * @value: The value that the xattr will be changed to
602  * @size: The size of value
603  * @flags: The replacement flag
604  *
605  * Determine whether an xattr may be altered or set on an inode, returning 0 if
606  * permission is granted, -ve if denied.
607  *
608  * This is used to make sure security xattrs don't get updated or set by those
609  * who aren't privileged to do so.
610  */
611 int cap_inode_setxattr(struct dentry *dentry, const char *name,
612 		       const void *value, size_t size, int flags)
613 {
614 	if (!strcmp(name, XATTR_NAME_CAPS)) {
615 		if (!capable(CAP_SETFCAP))
616 			return -EPERM;
617 		return 0;
618 	}
619 
620 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
621 		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
622 	    !capable(CAP_SYS_ADMIN))
623 		return -EPERM;
624 	return 0;
625 }
626 
627 /**
628  * cap_inode_removexattr - Determine whether an xattr may be removed
629  * @dentry: The inode/dentry being altered
630  * @name: The name of the xattr to be changed
631  *
632  * Determine whether an xattr may be removed from an inode, returning 0 if
633  * permission is granted, -ve if denied.
634  *
635  * This is used to make sure security xattrs don't get removed by those who
636  * aren't privileged to remove them.
637  */
638 int cap_inode_removexattr(struct dentry *dentry, const char *name)
639 {
640 	if (!strcmp(name, XATTR_NAME_CAPS)) {
641 		if (!capable(CAP_SETFCAP))
642 			return -EPERM;
643 		return 0;
644 	}
645 
646 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
647 		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
648 	    !capable(CAP_SYS_ADMIN))
649 		return -EPERM;
650 	return 0;
651 }
652 
653 /*
654  * cap_emulate_setxuid() fixes the effective / permitted capabilities of
655  * a process after a call to setuid, setreuid, or setresuid.
656  *
657  *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
658  *  {r,e,s}uid != 0, the permitted and effective capabilities are
659  *  cleared.
660  *
661  *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
662  *  capabilities of the process are cleared.
663  *
664  *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
665  *  capabilities are set to the permitted capabilities.
666  *
667  *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
668  *  never happen.
669  *
670  *  -astor
671  *
672  * cevans - New behaviour, Oct '99
673  * A process may, via prctl(), elect to keep its capabilities when it
674  * calls setuid() and switches away from uid==0. Both permitted and
675  * effective sets will be retained.
676  * Without this change, it was impossible for a daemon to drop only some
677  * of its privilege. The call to setuid(!=0) would drop all privileges!
678  * Keeping uid 0 is not an option because uid 0 owns too many vital
679  * files..
680  * Thanks to Olaf Kirch and Peter Benie for spotting this.
681  */
682 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
683 {
684 	kuid_t root_uid = make_kuid(old->user_ns, 0);
685 
686 	if ((uid_eq(old->uid, root_uid) ||
687 	     uid_eq(old->euid, root_uid) ||
688 	     uid_eq(old->suid, root_uid)) &&
689 	    (!uid_eq(new->uid, root_uid) &&
690 	     !uid_eq(new->euid, root_uid) &&
691 	     !uid_eq(new->suid, root_uid)) &&
692 	    !issecure(SECURE_KEEP_CAPS)) {
693 		cap_clear(new->cap_permitted);
694 		cap_clear(new->cap_effective);
695 	}
696 	if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
697 		cap_clear(new->cap_effective);
698 	if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
699 		new->cap_effective = new->cap_permitted;
700 }
701 
702 /**
703  * cap_task_fix_setuid - Fix up the results of setuid() call
704  * @new: The proposed credentials
705  * @old: The current task's current credentials
706  * @flags: Indications of what has changed
707  *
708  * Fix up the results of setuid() call before the credential changes are
709  * actually applied, returning 0 to grant the changes, -ve to deny them.
710  */
711 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
712 {
713 	switch (flags) {
714 	case LSM_SETID_RE:
715 	case LSM_SETID_ID:
716 	case LSM_SETID_RES:
717 		/* juggle the capabilities to follow [RES]UID changes unless
718 		 * otherwise suppressed */
719 		if (!issecure(SECURE_NO_SETUID_FIXUP))
720 			cap_emulate_setxuid(new, old);
721 		break;
722 
723 	case LSM_SETID_FS:
724 		/* juggle the capabilties to follow FSUID changes, unless
725 		 * otherwise suppressed
726 		 *
727 		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
728 		 *          if not, we might be a bit too harsh here.
729 		 */
730 		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
731 			kuid_t root_uid = make_kuid(old->user_ns, 0);
732 			if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
733 				new->cap_effective =
734 					cap_drop_fs_set(new->cap_effective);
735 
736 			if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
737 				new->cap_effective =
738 					cap_raise_fs_set(new->cap_effective,
739 							 new->cap_permitted);
740 		}
741 		break;
742 
743 	default:
744 		return -EINVAL;
745 	}
746 
747 	return 0;
748 }
749 
750 /*
751  * Rationale: code calling task_setscheduler, task_setioprio, and
752  * task_setnice, assumes that
753  *   . if capable(cap_sys_nice), then those actions should be allowed
754  *   . if not capable(cap_sys_nice), but acting on your own processes,
755  *   	then those actions should be allowed
756  * This is insufficient now since you can call code without suid, but
757  * yet with increased caps.
758  * So we check for increased caps on the target process.
759  */
760 static int cap_safe_nice(struct task_struct *p)
761 {
762 	int is_subset;
763 
764 	rcu_read_lock();
765 	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
766 				 current_cred()->cap_permitted);
767 	rcu_read_unlock();
768 
769 	if (!is_subset && !capable(CAP_SYS_NICE))
770 		return -EPERM;
771 	return 0;
772 }
773 
774 /**
775  * cap_task_setscheduler - Detemine if scheduler policy change is permitted
776  * @p: The task to affect
777  *
778  * Detemine if the requested scheduler policy change is permitted for the
779  * specified task, returning 0 if permission is granted, -ve if denied.
780  */
781 int cap_task_setscheduler(struct task_struct *p)
782 {
783 	return cap_safe_nice(p);
784 }
785 
786 /**
787  * cap_task_ioprio - Detemine if I/O priority change is permitted
788  * @p: The task to affect
789  * @ioprio: The I/O priority to set
790  *
791  * Detemine if the requested I/O priority change is permitted for the specified
792  * task, returning 0 if permission is granted, -ve if denied.
793  */
794 int cap_task_setioprio(struct task_struct *p, int ioprio)
795 {
796 	return cap_safe_nice(p);
797 }
798 
799 /**
800  * cap_task_ioprio - Detemine if task priority change is permitted
801  * @p: The task to affect
802  * @nice: The nice value to set
803  *
804  * Detemine if the requested task priority change is permitted for the
805  * specified task, returning 0 if permission is granted, -ve if denied.
806  */
807 int cap_task_setnice(struct task_struct *p, int nice)
808 {
809 	return cap_safe_nice(p);
810 }
811 
812 /*
813  * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
814  * the current task's bounding set.  Returns 0 on success, -ve on error.
815  */
816 static long cap_prctl_drop(struct cred *new, unsigned long cap)
817 {
818 	if (!capable(CAP_SETPCAP))
819 		return -EPERM;
820 	if (!cap_valid(cap))
821 		return -EINVAL;
822 
823 	cap_lower(new->cap_bset, cap);
824 	return 0;
825 }
826 
827 /**
828  * cap_task_prctl - Implement process control functions for this security module
829  * @option: The process control function requested
830  * @arg2, @arg3, @arg4, @arg5: The argument data for this function
831  *
832  * Allow process control functions (sys_prctl()) to alter capabilities; may
833  * also deny access to other functions not otherwise implemented here.
834  *
835  * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
836  * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
837  * modules will consider performing the function.
838  */
839 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
840 		   unsigned long arg4, unsigned long arg5)
841 {
842 	struct cred *new;
843 	long error = 0;
844 
845 	new = prepare_creds();
846 	if (!new)
847 		return -ENOMEM;
848 
849 	switch (option) {
850 	case PR_CAPBSET_READ:
851 		error = -EINVAL;
852 		if (!cap_valid(arg2))
853 			goto error;
854 		error = !!cap_raised(new->cap_bset, arg2);
855 		goto no_change;
856 
857 	case PR_CAPBSET_DROP:
858 		error = cap_prctl_drop(new, arg2);
859 		if (error < 0)
860 			goto error;
861 		goto changed;
862 
863 	/*
864 	 * The next four prctl's remain to assist with transitioning a
865 	 * system from legacy UID=0 based privilege (when filesystem
866 	 * capabilities are not in use) to a system using filesystem
867 	 * capabilities only - as the POSIX.1e draft intended.
868 	 *
869 	 * Note:
870 	 *
871 	 *  PR_SET_SECUREBITS =
872 	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
873 	 *    | issecure_mask(SECURE_NOROOT)
874 	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
875 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
876 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
877 	 *
878 	 * will ensure that the current process and all of its
879 	 * children will be locked into a pure
880 	 * capability-based-privilege environment.
881 	 */
882 	case PR_SET_SECUREBITS:
883 		error = -EPERM;
884 		if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
885 		     & (new->securebits ^ arg2))			/*[1]*/
886 		    || ((new->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
887 		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
888 		    || (cap_capable(current_cred(),
889 				    current_cred()->user_ns, CAP_SETPCAP,
890 				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
891 			/*
892 			 * [1] no changing of bits that are locked
893 			 * [2] no unlocking of locks
894 			 * [3] no setting of unsupported bits
895 			 * [4] doing anything requires privilege (go read about
896 			 *     the "sendmail capabilities bug")
897 			 */
898 		    )
899 			/* cannot change a locked bit */
900 			goto error;
901 		new->securebits = arg2;
902 		goto changed;
903 
904 	case PR_GET_SECUREBITS:
905 		error = new->securebits;
906 		goto no_change;
907 
908 	case PR_GET_KEEPCAPS:
909 		if (issecure(SECURE_KEEP_CAPS))
910 			error = 1;
911 		goto no_change;
912 
913 	case PR_SET_KEEPCAPS:
914 		error = -EINVAL;
915 		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
916 			goto error;
917 		error = -EPERM;
918 		if (issecure(SECURE_KEEP_CAPS_LOCKED))
919 			goto error;
920 		if (arg2)
921 			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
922 		else
923 			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
924 		goto changed;
925 
926 	default:
927 		/* No functionality available - continue with default */
928 		error = -ENOSYS;
929 		goto error;
930 	}
931 
932 	/* Functionality provided */
933 changed:
934 	return commit_creds(new);
935 
936 no_change:
937 error:
938 	abort_creds(new);
939 	return error;
940 }
941 
942 /**
943  * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
944  * @mm: The VM space in which the new mapping is to be made
945  * @pages: The size of the mapping
946  *
947  * Determine whether the allocation of a new virtual mapping by the current
948  * task is permitted, returning 0 if permission is granted, -ve if not.
949  */
950 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
951 {
952 	int cap_sys_admin = 0;
953 
954 	if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
955 			SECURITY_CAP_NOAUDIT) == 0)
956 		cap_sys_admin = 1;
957 	return __vm_enough_memory(mm, pages, cap_sys_admin);
958 }
959 
960 /*
961  * cap_mmap_addr - check if able to map given addr
962  * @addr: address attempting to be mapped
963  *
964  * If the process is attempting to map memory below dac_mmap_min_addr they need
965  * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
966  * capability security module.  Returns 0 if this mapping should be allowed
967  * -EPERM if not.
968  */
969 int cap_mmap_addr(unsigned long addr)
970 {
971 	int ret = 0;
972 
973 	if (addr < dac_mmap_min_addr) {
974 		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
975 				  SECURITY_CAP_AUDIT);
976 		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
977 		if (ret == 0)
978 			current->flags |= PF_SUPERPRIV;
979 	}
980 	return ret;
981 }
982 
983 int cap_mmap_file(struct file *file, unsigned long reqprot,
984 		  unsigned long prot, unsigned long flags)
985 {
986 	return 0;
987 }
988