1 /* Common capabilities, needed by capability.o.
2  *
3  *	This program is free software; you can redistribute it and/or modify
4  *	it under the terms of the GNU General Public License as published by
5  *	the Free Software Foundation; either version 2 of the License, or
6  *	(at your option) any later version.
7  *
8  */
9 
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/security.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33 
34 /*
35  * If a non-root user executes a setuid-root binary in
36  * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37  * However if fE is also set, then the intent is for only
38  * the file capabilities to be applied, and the setuid-root
39  * bit is left on either to change the uid (plausible) or
40  * to get full privilege on a kernel without file capabilities
41  * support.  So in that case we do not raise capabilities.
42  *
43  * Warn if that happens, once per boot.
44  */
warn_setuid_and_fcaps_mixed(const char * fname)45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 	static int warned;
48 	if (!warned) {
49 		printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 			" effective capabilities. Therefore not raising all"
51 			" capabilities.\n", fname);
52 		warned = 1;
53 	}
54 }
55 
cap_netlink_send(struct sock * sk,struct sk_buff * skb)56 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
57 {
58 	return 0;
59 }
60 
61 /**
62  * cap_capable - Determine whether a task has a particular effective capability
63  * @cred: The credentials to use
64  * @ns:  The user namespace in which we need the capability
65  * @cap: The capability to check for
66  * @audit: Whether to write an audit message or not
67  *
68  * Determine whether the nominated task has the specified capability amongst
69  * its effective set, returning 0 if it does, -ve if it does not.
70  *
71  * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
72  * and has_capability() functions.  That is, it has the reverse semantics:
73  * cap_has_capability() returns 0 when a task has a capability, but the
74  * kernel's capable() and has_capability() returns 1 for this case.
75  */
cap_capable(const struct cred * cred,struct user_namespace * targ_ns,int cap,int audit)76 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
77 		int cap, int audit)
78 {
79 	for (;;) {
80 		/* The creator of the user namespace has all caps. */
81 		if (targ_ns != &init_user_ns && targ_ns->creator == cred->user)
82 			return 0;
83 
84 		/* Do we have the necessary capabilities? */
85 		if (targ_ns == cred->user->user_ns)
86 			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
87 
88 		/* Have we tried all of the parent namespaces? */
89 		if (targ_ns == &init_user_ns)
90 			return -EPERM;
91 
92 		/*
93 		 *If you have a capability in a parent user ns, then you have
94 		 * it over all children user namespaces as well.
95 		 */
96 		targ_ns = targ_ns->creator->user_ns;
97 	}
98 
99 	/* We never get here */
100 }
101 
102 /**
103  * cap_settime - Determine whether the current process may set the system clock
104  * @ts: The time to set
105  * @tz: The timezone to set
106  *
107  * Determine whether the current process may set the system clock and timezone
108  * information, returning 0 if permission granted, -ve if denied.
109  */
cap_settime(const struct timespec * ts,const struct timezone * tz)110 int cap_settime(const struct timespec *ts, const struct timezone *tz)
111 {
112 	if (!capable(CAP_SYS_TIME))
113 		return -EPERM;
114 	return 0;
115 }
116 
117 /**
118  * cap_ptrace_access_check - Determine whether the current process may access
119  *			   another
120  * @child: The process to be accessed
121  * @mode: The mode of attachment.
122  *
123  * If we are in the same or an ancestor user_ns and have all the target
124  * task's capabilities, then ptrace access is allowed.
125  * If we have the ptrace capability to the target user_ns, then ptrace
126  * access is allowed.
127  * Else denied.
128  *
129  * Determine whether a process may access another, returning 0 if permission
130  * granted, -ve if denied.
131  */
cap_ptrace_access_check(struct task_struct * child,unsigned int mode)132 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
133 {
134 	int ret = 0;
135 	const struct cred *cred, *child_cred;
136 
137 	rcu_read_lock();
138 	cred = current_cred();
139 	child_cred = __task_cred(child);
140 	if (cred->user->user_ns == child_cred->user->user_ns &&
141 	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
142 		goto out;
143 	if (ns_capable(child_cred->user->user_ns, CAP_SYS_PTRACE))
144 		goto out;
145 	ret = -EPERM;
146 out:
147 	rcu_read_unlock();
148 	return ret;
149 }
150 
151 /**
152  * cap_ptrace_traceme - Determine whether another process may trace the current
153  * @parent: The task proposed to be the tracer
154  *
155  * If parent is in the same or an ancestor user_ns and has all current's
156  * capabilities, then ptrace access is allowed.
157  * If parent has the ptrace capability to current's user_ns, then ptrace
158  * access is allowed.
159  * Else denied.
160  *
161  * Determine whether the nominated task is permitted to trace the current
162  * process, returning 0 if permission is granted, -ve if denied.
163  */
cap_ptrace_traceme(struct task_struct * parent)164 int cap_ptrace_traceme(struct task_struct *parent)
165 {
166 	int ret = 0;
167 	const struct cred *cred, *child_cred;
168 
169 	rcu_read_lock();
170 	cred = __task_cred(parent);
171 	child_cred = current_cred();
172 	if (cred->user->user_ns == child_cred->user->user_ns &&
173 	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
174 		goto out;
175 	if (has_ns_capability(parent, child_cred->user->user_ns, CAP_SYS_PTRACE))
176 		goto out;
177 	ret = -EPERM;
178 out:
179 	rcu_read_unlock();
180 	return ret;
181 }
182 
183 /**
184  * cap_capget - Retrieve a task's capability sets
185  * @target: The task from which to retrieve the capability sets
186  * @effective: The place to record the effective set
187  * @inheritable: The place to record the inheritable set
188  * @permitted: The place to record the permitted set
189  *
190  * This function retrieves the capabilities of the nominated task and returns
191  * them to the caller.
192  */
cap_capget(struct task_struct * target,kernel_cap_t * effective,kernel_cap_t * inheritable,kernel_cap_t * permitted)193 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
194 	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
195 {
196 	const struct cred *cred;
197 
198 	/* Derived from kernel/capability.c:sys_capget. */
199 	rcu_read_lock();
200 	cred = __task_cred(target);
201 	*effective   = cred->cap_effective;
202 	*inheritable = cred->cap_inheritable;
203 	*permitted   = cred->cap_permitted;
204 	rcu_read_unlock();
205 	return 0;
206 }
207 
208 /*
209  * Determine whether the inheritable capabilities are limited to the old
210  * permitted set.  Returns 1 if they are limited, 0 if they are not.
211  */
cap_inh_is_capped(void)212 static inline int cap_inh_is_capped(void)
213 {
214 
215 	/* they are so limited unless the current task has the CAP_SETPCAP
216 	 * capability
217 	 */
218 	if (cap_capable(current_cred(), current_cred()->user->user_ns,
219 			CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
220 		return 0;
221 	return 1;
222 }
223 
224 /**
225  * cap_capset - Validate and apply proposed changes to current's capabilities
226  * @new: The proposed new credentials; alterations should be made here
227  * @old: The current task's current credentials
228  * @effective: A pointer to the proposed new effective capabilities set
229  * @inheritable: A pointer to the proposed new inheritable capabilities set
230  * @permitted: A pointer to the proposed new permitted capabilities set
231  *
232  * This function validates and applies a proposed mass change to the current
233  * process's capability sets.  The changes are made to the proposed new
234  * credentials, and assuming no error, will be committed by the caller of LSM.
235  */
cap_capset(struct cred * new,const struct cred * old,const kernel_cap_t * effective,const kernel_cap_t * inheritable,const kernel_cap_t * permitted)236 int cap_capset(struct cred *new,
237 	       const struct cred *old,
238 	       const kernel_cap_t *effective,
239 	       const kernel_cap_t *inheritable,
240 	       const kernel_cap_t *permitted)
241 {
242 	if (cap_inh_is_capped() &&
243 	    !cap_issubset(*inheritable,
244 			  cap_combine(old->cap_inheritable,
245 				      old->cap_permitted)))
246 		/* incapable of using this inheritable set */
247 		return -EPERM;
248 
249 	if (!cap_issubset(*inheritable,
250 			  cap_combine(old->cap_inheritable,
251 				      old->cap_bset)))
252 		/* no new pI capabilities outside bounding set */
253 		return -EPERM;
254 
255 	/* verify restrictions on target's new Permitted set */
256 	if (!cap_issubset(*permitted, old->cap_permitted))
257 		return -EPERM;
258 
259 	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
260 	if (!cap_issubset(*effective, *permitted))
261 		return -EPERM;
262 
263 	new->cap_effective   = *effective;
264 	new->cap_inheritable = *inheritable;
265 	new->cap_permitted   = *permitted;
266 	return 0;
267 }
268 
269 /*
270  * Clear proposed capability sets for execve().
271  */
bprm_clear_caps(struct linux_binprm * bprm)272 static inline void bprm_clear_caps(struct linux_binprm *bprm)
273 {
274 	cap_clear(bprm->cred->cap_permitted);
275 	bprm->cap_effective = false;
276 }
277 
278 /**
279  * cap_inode_need_killpriv - Determine if inode change affects privileges
280  * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
281  *
282  * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
283  * affects the security markings on that inode, and if it is, should
284  * inode_killpriv() be invoked or the change rejected?
285  *
286  * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
287  * -ve to deny the change.
288  */
cap_inode_need_killpriv(struct dentry * dentry)289 int cap_inode_need_killpriv(struct dentry *dentry)
290 {
291 	struct inode *inode = dentry->d_inode;
292 	int error;
293 
294 	if (!inode->i_op->getxattr)
295 	       return 0;
296 
297 	error = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, NULL, 0);
298 	if (error <= 0)
299 		return 0;
300 	return 1;
301 }
302 
303 /**
304  * cap_inode_killpriv - Erase the security markings on an inode
305  * @dentry: The inode/dentry to alter
306  *
307  * Erase the privilege-enhancing security markings on an inode.
308  *
309  * Returns 0 if successful, -ve on error.
310  */
cap_inode_killpriv(struct dentry * dentry)311 int cap_inode_killpriv(struct dentry *dentry)
312 {
313 	struct inode *inode = dentry->d_inode;
314 
315 	if (!inode->i_op->removexattr)
316 	       return 0;
317 
318 	return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
319 }
320 
321 /*
322  * Calculate the new process capability sets from the capability sets attached
323  * to a file.
324  */
bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data * caps,struct linux_binprm * bprm,bool * effective,bool * has_cap)325 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
326 					  struct linux_binprm *bprm,
327 					  bool *effective,
328 					  bool *has_cap)
329 {
330 	struct cred *new = bprm->cred;
331 	unsigned i;
332 	int ret = 0;
333 
334 	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
335 		*effective = true;
336 
337 	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
338 		*has_cap = true;
339 
340 	CAP_FOR_EACH_U32(i) {
341 		__u32 permitted = caps->permitted.cap[i];
342 		__u32 inheritable = caps->inheritable.cap[i];
343 
344 		/*
345 		 * pP' = (X & fP) | (pI & fI)
346 		 */
347 		new->cap_permitted.cap[i] =
348 			(new->cap_bset.cap[i] & permitted) |
349 			(new->cap_inheritable.cap[i] & inheritable);
350 
351 		if (permitted & ~new->cap_permitted.cap[i])
352 			/* insufficient to execute correctly */
353 			ret = -EPERM;
354 	}
355 
356 	/*
357 	 * For legacy apps, with no internal support for recognizing they
358 	 * do not have enough capabilities, we return an error if they are
359 	 * missing some "forced" (aka file-permitted) capabilities.
360 	 */
361 	return *effective ? ret : 0;
362 }
363 
364 /*
365  * Extract the on-exec-apply capability sets for an executable file.
366  */
get_vfs_caps_from_disk(const struct dentry * dentry,struct cpu_vfs_cap_data * cpu_caps)367 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
368 {
369 	struct inode *inode = dentry->d_inode;
370 	__u32 magic_etc;
371 	unsigned tocopy, i;
372 	int size;
373 	struct vfs_cap_data caps;
374 
375 	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
376 
377 	if (!inode || !inode->i_op->getxattr)
378 		return -ENODATA;
379 
380 	size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
381 				   XATTR_CAPS_SZ);
382 	if (size == -ENODATA || size == -EOPNOTSUPP)
383 		/* no data, that's ok */
384 		return -ENODATA;
385 	if (size < 0)
386 		return size;
387 
388 	if (size < sizeof(magic_etc))
389 		return -EINVAL;
390 
391 	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
392 
393 	switch (magic_etc & VFS_CAP_REVISION_MASK) {
394 	case VFS_CAP_REVISION_1:
395 		if (size != XATTR_CAPS_SZ_1)
396 			return -EINVAL;
397 		tocopy = VFS_CAP_U32_1;
398 		break;
399 	case VFS_CAP_REVISION_2:
400 		if (size != XATTR_CAPS_SZ_2)
401 			return -EINVAL;
402 		tocopy = VFS_CAP_U32_2;
403 		break;
404 	default:
405 		return -EINVAL;
406 	}
407 
408 	CAP_FOR_EACH_U32(i) {
409 		if (i >= tocopy)
410 			break;
411 		cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
412 		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
413 	}
414 
415 	return 0;
416 }
417 
418 /*
419  * Attempt to get the on-exec apply capability sets for an executable file from
420  * its xattrs and, if present, apply them to the proposed credentials being
421  * constructed by execve().
422  */
get_file_caps(struct linux_binprm * bprm,bool * effective,bool * has_cap)423 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
424 {
425 	struct dentry *dentry;
426 	int rc = 0;
427 	struct cpu_vfs_cap_data vcaps;
428 
429 	bprm_clear_caps(bprm);
430 
431 	if (!file_caps_enabled)
432 		return 0;
433 
434 	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
435 		return 0;
436 
437 	dentry = dget(bprm->file->f_dentry);
438 
439 	rc = get_vfs_caps_from_disk(dentry, &vcaps);
440 	if (rc < 0) {
441 		if (rc == -EINVAL)
442 			printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
443 				__func__, rc, bprm->filename);
444 		else if (rc == -ENODATA)
445 			rc = 0;
446 		goto out;
447 	}
448 
449 	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
450 	if (rc == -EINVAL)
451 		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
452 		       __func__, rc, bprm->filename);
453 
454 out:
455 	dput(dentry);
456 	if (rc)
457 		bprm_clear_caps(bprm);
458 
459 	return rc;
460 }
461 
462 /**
463  * cap_bprm_set_creds - Set up the proposed credentials for execve().
464  * @bprm: The execution parameters, including the proposed creds
465  *
466  * Set up the proposed credentials for a new execution context being
467  * constructed by execve().  The proposed creds in @bprm->cred is altered,
468  * which won't take effect immediately.  Returns 0 if successful, -ve on error.
469  */
cap_bprm_set_creds(struct linux_binprm * bprm)470 int cap_bprm_set_creds(struct linux_binprm *bprm)
471 {
472 	const struct cred *old = current_cred();
473 	struct cred *new = bprm->cred;
474 	bool effective, has_cap = false;
475 	int ret;
476 
477 	effective = false;
478 	ret = get_file_caps(bprm, &effective, &has_cap);
479 	if (ret < 0)
480 		return ret;
481 
482 	if (!issecure(SECURE_NOROOT)) {
483 		/*
484 		 * If the legacy file capability is set, then don't set privs
485 		 * for a setuid root binary run by a non-root user.  Do set it
486 		 * for a root user just to cause least surprise to an admin.
487 		 */
488 		if (has_cap && new->uid != 0 && new->euid == 0) {
489 			warn_setuid_and_fcaps_mixed(bprm->filename);
490 			goto skip;
491 		}
492 		/*
493 		 * To support inheritance of root-permissions and suid-root
494 		 * executables under compatibility mode, we override the
495 		 * capability sets for the file.
496 		 *
497 		 * If only the real uid is 0, we do not set the effective bit.
498 		 */
499 		if (new->euid == 0 || new->uid == 0) {
500 			/* pP' = (cap_bset & ~0) | (pI & ~0) */
501 			new->cap_permitted = cap_combine(old->cap_bset,
502 							 old->cap_inheritable);
503 		}
504 		if (new->euid == 0)
505 			effective = true;
506 	}
507 skip:
508 
509 	/* if we have fs caps, clear dangerous personality flags */
510 	if (!cap_issubset(new->cap_permitted, old->cap_permitted))
511 		bprm->per_clear |= PER_CLEAR_ON_SETID;
512 
513 
514 	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
515 	 * credentials unless they have the appropriate permit
516 	 */
517 	if ((new->euid != old->uid ||
518 	     new->egid != old->gid ||
519 	     !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
520 	    bprm->unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
521 		/* downgrade; they get no more than they had, and maybe less */
522 		if (!capable(CAP_SETUID)) {
523 			new->euid = new->uid;
524 			new->egid = new->gid;
525 		}
526 		new->cap_permitted = cap_intersect(new->cap_permitted,
527 						   old->cap_permitted);
528 	}
529 
530 	new->suid = new->fsuid = new->euid;
531 	new->sgid = new->fsgid = new->egid;
532 
533 	if (effective)
534 		new->cap_effective = new->cap_permitted;
535 	else
536 		cap_clear(new->cap_effective);
537 	bprm->cap_effective = effective;
538 
539 	/*
540 	 * Audit candidate if current->cap_effective is set
541 	 *
542 	 * We do not bother to audit if 3 things are true:
543 	 *   1) cap_effective has all caps
544 	 *   2) we are root
545 	 *   3) root is supposed to have all caps (SECURE_NOROOT)
546 	 * Since this is just a normal root execing a process.
547 	 *
548 	 * Number 1 above might fail if you don't have a full bset, but I think
549 	 * that is interesting information to audit.
550 	 */
551 	if (!cap_isclear(new->cap_effective)) {
552 		if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
553 		    new->euid != 0 || new->uid != 0 ||
554 		    issecure(SECURE_NOROOT)) {
555 			ret = audit_log_bprm_fcaps(bprm, new, old);
556 			if (ret < 0)
557 				return ret;
558 		}
559 	}
560 
561 	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
562 	return 0;
563 }
564 
565 /**
566  * cap_bprm_secureexec - Determine whether a secure execution is required
567  * @bprm: The execution parameters
568  *
569  * Determine whether a secure execution is required, return 1 if it is, and 0
570  * if it is not.
571  *
572  * The credentials have been committed by this point, and so are no longer
573  * available through @bprm->cred.
574  */
cap_bprm_secureexec(struct linux_binprm * bprm)575 int cap_bprm_secureexec(struct linux_binprm *bprm)
576 {
577 	const struct cred *cred = current_cred();
578 
579 	if (cred->uid != 0) {
580 		if (bprm->cap_effective)
581 			return 1;
582 		if (!cap_isclear(cred->cap_permitted))
583 			return 1;
584 	}
585 
586 	return (cred->euid != cred->uid ||
587 		cred->egid != cred->gid);
588 }
589 
590 /**
591  * cap_inode_setxattr - Determine whether an xattr may be altered
592  * @dentry: The inode/dentry being altered
593  * @name: The name of the xattr to be changed
594  * @value: The value that the xattr will be changed to
595  * @size: The size of value
596  * @flags: The replacement flag
597  *
598  * Determine whether an xattr may be altered or set on an inode, returning 0 if
599  * permission is granted, -ve if denied.
600  *
601  * This is used to make sure security xattrs don't get updated or set by those
602  * who aren't privileged to do so.
603  */
cap_inode_setxattr(struct dentry * dentry,const char * name,const void * value,size_t size,int flags)604 int cap_inode_setxattr(struct dentry *dentry, const char *name,
605 		       const void *value, size_t size, int flags)
606 {
607 	if (!strcmp(name, XATTR_NAME_CAPS)) {
608 		if (!capable(CAP_SETFCAP))
609 			return -EPERM;
610 		return 0;
611 	}
612 
613 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
614 		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
615 	    !capable(CAP_SYS_ADMIN))
616 		return -EPERM;
617 	return 0;
618 }
619 
620 /**
621  * cap_inode_removexattr - Determine whether an xattr may be removed
622  * @dentry: The inode/dentry being altered
623  * @name: The name of the xattr to be changed
624  *
625  * Determine whether an xattr may be removed from an inode, returning 0 if
626  * permission is granted, -ve if denied.
627  *
628  * This is used to make sure security xattrs don't get removed by those who
629  * aren't privileged to remove them.
630  */
cap_inode_removexattr(struct dentry * dentry,const char * name)631 int cap_inode_removexattr(struct dentry *dentry, const char *name)
632 {
633 	if (!strcmp(name, XATTR_NAME_CAPS)) {
634 		if (!capable(CAP_SETFCAP))
635 			return -EPERM;
636 		return 0;
637 	}
638 
639 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
640 		     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
641 	    !capable(CAP_SYS_ADMIN))
642 		return -EPERM;
643 	return 0;
644 }
645 
646 /*
647  * cap_emulate_setxuid() fixes the effective / permitted capabilities of
648  * a process after a call to setuid, setreuid, or setresuid.
649  *
650  *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
651  *  {r,e,s}uid != 0, the permitted and effective capabilities are
652  *  cleared.
653  *
654  *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
655  *  capabilities of the process are cleared.
656  *
657  *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
658  *  capabilities are set to the permitted capabilities.
659  *
660  *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
661  *  never happen.
662  *
663  *  -astor
664  *
665  * cevans - New behaviour, Oct '99
666  * A process may, via prctl(), elect to keep its capabilities when it
667  * calls setuid() and switches away from uid==0. Both permitted and
668  * effective sets will be retained.
669  * Without this change, it was impossible for a daemon to drop only some
670  * of its privilege. The call to setuid(!=0) would drop all privileges!
671  * Keeping uid 0 is not an option because uid 0 owns too many vital
672  * files..
673  * Thanks to Olaf Kirch and Peter Benie for spotting this.
674  */
cap_emulate_setxuid(struct cred * new,const struct cred * old)675 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
676 {
677 	if ((old->uid == 0 || old->euid == 0 || old->suid == 0) &&
678 	    (new->uid != 0 && new->euid != 0 && new->suid != 0) &&
679 	    !issecure(SECURE_KEEP_CAPS)) {
680 		cap_clear(new->cap_permitted);
681 		cap_clear(new->cap_effective);
682 	}
683 	if (old->euid == 0 && new->euid != 0)
684 		cap_clear(new->cap_effective);
685 	if (old->euid != 0 && new->euid == 0)
686 		new->cap_effective = new->cap_permitted;
687 }
688 
689 /**
690  * cap_task_fix_setuid - Fix up the results of setuid() call
691  * @new: The proposed credentials
692  * @old: The current task's current credentials
693  * @flags: Indications of what has changed
694  *
695  * Fix up the results of setuid() call before the credential changes are
696  * actually applied, returning 0 to grant the changes, -ve to deny them.
697  */
cap_task_fix_setuid(struct cred * new,const struct cred * old,int flags)698 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
699 {
700 	switch (flags) {
701 	case LSM_SETID_RE:
702 	case LSM_SETID_ID:
703 	case LSM_SETID_RES:
704 		/* juggle the capabilities to follow [RES]UID changes unless
705 		 * otherwise suppressed */
706 		if (!issecure(SECURE_NO_SETUID_FIXUP))
707 			cap_emulate_setxuid(new, old);
708 		break;
709 
710 	case LSM_SETID_FS:
711 		/* juggle the capabilties to follow FSUID changes, unless
712 		 * otherwise suppressed
713 		 *
714 		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
715 		 *          if not, we might be a bit too harsh here.
716 		 */
717 		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
718 			if (old->fsuid == 0 && new->fsuid != 0)
719 				new->cap_effective =
720 					cap_drop_fs_set(new->cap_effective);
721 
722 			if (old->fsuid != 0 && new->fsuid == 0)
723 				new->cap_effective =
724 					cap_raise_fs_set(new->cap_effective,
725 							 new->cap_permitted);
726 		}
727 		break;
728 
729 	default:
730 		return -EINVAL;
731 	}
732 
733 	return 0;
734 }
735 
736 /*
737  * Rationale: code calling task_setscheduler, task_setioprio, and
738  * task_setnice, assumes that
739  *   . if capable(cap_sys_nice), then those actions should be allowed
740  *   . if not capable(cap_sys_nice), but acting on your own processes,
741  *   	then those actions should be allowed
742  * This is insufficient now since you can call code without suid, but
743  * yet with increased caps.
744  * So we check for increased caps on the target process.
745  */
cap_safe_nice(struct task_struct * p)746 static int cap_safe_nice(struct task_struct *p)
747 {
748 	int is_subset;
749 
750 	rcu_read_lock();
751 	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
752 				 current_cred()->cap_permitted);
753 	rcu_read_unlock();
754 
755 	if (!is_subset && !capable(CAP_SYS_NICE))
756 		return -EPERM;
757 	return 0;
758 }
759 
760 /**
761  * cap_task_setscheduler - Detemine if scheduler policy change is permitted
762  * @p: The task to affect
763  *
764  * Detemine if the requested scheduler policy change is permitted for the
765  * specified task, returning 0 if permission is granted, -ve if denied.
766  */
cap_task_setscheduler(struct task_struct * p)767 int cap_task_setscheduler(struct task_struct *p)
768 {
769 	return cap_safe_nice(p);
770 }
771 
772 /**
773  * cap_task_ioprio - Detemine if I/O priority change is permitted
774  * @p: The task to affect
775  * @ioprio: The I/O priority to set
776  *
777  * Detemine if the requested I/O priority change is permitted for the specified
778  * task, returning 0 if permission is granted, -ve if denied.
779  */
cap_task_setioprio(struct task_struct * p,int ioprio)780 int cap_task_setioprio(struct task_struct *p, int ioprio)
781 {
782 	return cap_safe_nice(p);
783 }
784 
785 /**
786  * cap_task_ioprio - Detemine if task priority change is permitted
787  * @p: The task to affect
788  * @nice: The nice value to set
789  *
790  * Detemine if the requested task priority change is permitted for the
791  * specified task, returning 0 if permission is granted, -ve if denied.
792  */
cap_task_setnice(struct task_struct * p,int nice)793 int cap_task_setnice(struct task_struct *p, int nice)
794 {
795 	return cap_safe_nice(p);
796 }
797 
798 /*
799  * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
800  * the current task's bounding set.  Returns 0 on success, -ve on error.
801  */
cap_prctl_drop(struct cred * new,unsigned long cap)802 static long cap_prctl_drop(struct cred *new, unsigned long cap)
803 {
804 	if (!capable(CAP_SETPCAP))
805 		return -EPERM;
806 	if (!cap_valid(cap))
807 		return -EINVAL;
808 
809 	cap_lower(new->cap_bset, cap);
810 	return 0;
811 }
812 
813 /**
814  * cap_task_prctl - Implement process control functions for this security module
815  * @option: The process control function requested
816  * @arg2, @arg3, @arg4, @arg5: The argument data for this function
817  *
818  * Allow process control functions (sys_prctl()) to alter capabilities; may
819  * also deny access to other functions not otherwise implemented here.
820  *
821  * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
822  * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
823  * modules will consider performing the function.
824  */
cap_task_prctl(int option,unsigned long arg2,unsigned long arg3,unsigned long arg4,unsigned long arg5)825 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
826 		   unsigned long arg4, unsigned long arg5)
827 {
828 	struct cred *new;
829 	long error = 0;
830 
831 	new = prepare_creds();
832 	if (!new)
833 		return -ENOMEM;
834 
835 	switch (option) {
836 	case PR_CAPBSET_READ:
837 		error = -EINVAL;
838 		if (!cap_valid(arg2))
839 			goto error;
840 		error = !!cap_raised(new->cap_bset, arg2);
841 		goto no_change;
842 
843 	case PR_CAPBSET_DROP:
844 		error = cap_prctl_drop(new, arg2);
845 		if (error < 0)
846 			goto error;
847 		goto changed;
848 
849 	/*
850 	 * The next four prctl's remain to assist with transitioning a
851 	 * system from legacy UID=0 based privilege (when filesystem
852 	 * capabilities are not in use) to a system using filesystem
853 	 * capabilities only - as the POSIX.1e draft intended.
854 	 *
855 	 * Note:
856 	 *
857 	 *  PR_SET_SECUREBITS =
858 	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
859 	 *    | issecure_mask(SECURE_NOROOT)
860 	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
861 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
862 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
863 	 *
864 	 * will ensure that the current process and all of its
865 	 * children will be locked into a pure
866 	 * capability-based-privilege environment.
867 	 */
868 	case PR_SET_SECUREBITS:
869 		error = -EPERM;
870 		if ((((new->securebits & SECURE_ALL_LOCKS) >> 1)
871 		     & (new->securebits ^ arg2))			/*[1]*/
872 		    || ((new->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
873 		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
874 		    || (cap_capable(current_cred(),
875 				    current_cred()->user->user_ns, CAP_SETPCAP,
876 				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
877 			/*
878 			 * [1] no changing of bits that are locked
879 			 * [2] no unlocking of locks
880 			 * [3] no setting of unsupported bits
881 			 * [4] doing anything requires privilege (go read about
882 			 *     the "sendmail capabilities bug")
883 			 */
884 		    )
885 			/* cannot change a locked bit */
886 			goto error;
887 		new->securebits = arg2;
888 		goto changed;
889 
890 	case PR_GET_SECUREBITS:
891 		error = new->securebits;
892 		goto no_change;
893 
894 	case PR_GET_KEEPCAPS:
895 		if (issecure(SECURE_KEEP_CAPS))
896 			error = 1;
897 		goto no_change;
898 
899 	case PR_SET_KEEPCAPS:
900 		error = -EINVAL;
901 		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
902 			goto error;
903 		error = -EPERM;
904 		if (issecure(SECURE_KEEP_CAPS_LOCKED))
905 			goto error;
906 		if (arg2)
907 			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
908 		else
909 			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
910 		goto changed;
911 
912 	default:
913 		/* No functionality available - continue with default */
914 		error = -ENOSYS;
915 		goto error;
916 	}
917 
918 	/* Functionality provided */
919 changed:
920 	return commit_creds(new);
921 
922 no_change:
923 error:
924 	abort_creds(new);
925 	return error;
926 }
927 
928 /**
929  * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
930  * @mm: The VM space in which the new mapping is to be made
931  * @pages: The size of the mapping
932  *
933  * Determine whether the allocation of a new virtual mapping by the current
934  * task is permitted, returning 0 if permission is granted, -ve if not.
935  */
cap_vm_enough_memory(struct mm_struct * mm,long pages)936 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
937 {
938 	int cap_sys_admin = 0;
939 
940 	if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
941 			SECURITY_CAP_NOAUDIT) == 0)
942 		cap_sys_admin = 1;
943 	return __vm_enough_memory(mm, pages, cap_sys_admin);
944 }
945 
946 /*
947  * cap_file_mmap - check if able to map given addr
948  * @file: unused
949  * @reqprot: unused
950  * @prot: unused
951  * @flags: unused
952  * @addr: address attempting to be mapped
953  * @addr_only: unused
954  *
955  * If the process is attempting to map memory below dac_mmap_min_addr they need
956  * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
957  * capability security module.  Returns 0 if this mapping should be allowed
958  * -EPERM if not.
959  */
cap_file_mmap(struct file * file,unsigned long reqprot,unsigned long prot,unsigned long flags,unsigned long addr,unsigned long addr_only)960 int cap_file_mmap(struct file *file, unsigned long reqprot,
961 		  unsigned long prot, unsigned long flags,
962 		  unsigned long addr, unsigned long addr_only)
963 {
964 	int ret = 0;
965 
966 	if (addr < dac_mmap_min_addr) {
967 		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
968 				  SECURITY_CAP_AUDIT);
969 		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
970 		if (ret == 0)
971 			current->flags |= PF_SUPERPRIV;
972 	}
973 	return ret;
974 }
975