Merge tag 'efi-urgent' of git://git.kernel.org/pub/scm/linux/kernel/git/mfleming...
[linux-2.6-block.git] / kernel / capability.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/capability.c
3 *
4 * Copyright (C) 1997 Andrew Main <zefram@fysh.org>
5 *
72c2d582 6 * Integrated into 2.1.97+, Andrew G. Morgan <morgan@kernel.org>
1da177e4 7 * 30 May 2002: Cleanup, Robert M. Love <rml@tech9.net>
314f70fd 8 */
1da177e4 9
f5645d35
JP
10#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
11
e68b75a0 12#include <linux/audit.h>
c59ede7b 13#include <linux/capability.h>
1da177e4 14#include <linux/mm.h>
9984de1a 15#include <linux/export.h>
1da177e4
LT
16#include <linux/security.h>
17#include <linux/syscalls.h>
b460cbc5 18#include <linux/pid_namespace.h>
3486740a 19#include <linux/user_namespace.h>
1da177e4 20#include <asm/uaccess.h>
1da177e4 21
e338d263
AM
22/*
23 * Leveraged for setting/resetting capabilities
24 */
25
26const kernel_cap_t __cap_empty_set = CAP_EMPTY_SET;
e338d263 27EXPORT_SYMBOL(__cap_empty_set);
e338d263 28
1f29fae2
SH
29int file_caps_enabled = 1;
30
31static int __init file_caps_disable(char *str)
32{
33 file_caps_enabled = 0;
34 return 1;
35}
36__setup("no_file_caps", file_caps_disable);
1f29fae2 37
e338d263
AM
38/*
39 * More recent versions of libcap are available from:
40 *
41 * http://www.kernel.org/pub/linux/libs/security/linux-privs/
42 */
43
44static void warn_legacy_capability_use(void)
45{
f5645d35
JP
46 char name[sizeof(current->comm)];
47
48 pr_info_once("warning: `%s' uses 32-bit capabilities (legacy support in use)\n",
49 get_task_comm(name, current));
e338d263
AM
50}
51
ca05a99a
AM
52/*
53 * Version 2 capabilities worked fine, but the linux/capability.h file
54 * that accompanied their introduction encouraged their use without
55 * the necessary user-space source code changes. As such, we have
56 * created a version 3 with equivalent functionality to version 2, but
57 * with a header change to protect legacy source code from using
58 * version 2 when it wanted to use version 1. If your system has code
59 * that trips the following warning, it is using version 2 specific
60 * capabilities and may be doing so insecurely.
61 *
62 * The remedy is to either upgrade your version of libcap (to 2.10+,
63 * if the application is linked against it), or recompile your
64 * application with modern kernel headers and this warning will go
65 * away.
66 */
67
68static void warn_deprecated_v2(void)
69{
f5645d35 70 char name[sizeof(current->comm)];
ca05a99a 71
f5645d35
JP
72 pr_info_once("warning: `%s' uses deprecated v2 capabilities in a way that may be insecure\n",
73 get_task_comm(name, current));
ca05a99a
AM
74}
75
76/*
77 * Version check. Return the number of u32s in each capability flag
78 * array, or a negative value on error.
79 */
80static int cap_validate_magic(cap_user_header_t header, unsigned *tocopy)
81{
82 __u32 version;
83
84 if (get_user(version, &header->version))
85 return -EFAULT;
86
87 switch (version) {
88 case _LINUX_CAPABILITY_VERSION_1:
89 warn_legacy_capability_use();
90 *tocopy = _LINUX_CAPABILITY_U32S_1;
91 break;
92 case _LINUX_CAPABILITY_VERSION_2:
93 warn_deprecated_v2();
94 /*
95 * fall through - v3 is otherwise equivalent to v2.
96 */
97 case _LINUX_CAPABILITY_VERSION_3:
98 *tocopy = _LINUX_CAPABILITY_U32S_3;
99 break;
100 default:
101 if (put_user((u32)_KERNEL_CAPABILITY_VERSION, &header->version))
102 return -EFAULT;
103 return -EINVAL;
104 }
105
106 return 0;
107}
108
ab763c71 109/*
d84f4f99
DH
110 * The only thing that can change the capabilities of the current
111 * process is the current process. As such, we can't be in this code
112 * at the same time as we are in the process of setting capabilities
113 * in this process. The net result is that we can limit our use of
114 * locks to when we are reading the caps of another process.
ab763c71
AM
115 */
116static inline int cap_get_target_pid(pid_t pid, kernel_cap_t *pEp,
117 kernel_cap_t *pIp, kernel_cap_t *pPp)
118{
119 int ret;
120
121 if (pid && (pid != task_pid_vnr(current))) {
122 struct task_struct *target;
123
86fc80f1 124 rcu_read_lock();
ab763c71
AM
125
126 target = find_task_by_vpid(pid);
127 if (!target)
128 ret = -ESRCH;
129 else
130 ret = security_capget(target, pEp, pIp, pPp);
131
86fc80f1 132 rcu_read_unlock();
ab763c71
AM
133 } else
134 ret = security_capget(current, pEp, pIp, pPp);
135
136 return ret;
137}
138
207a7ba8 139/**
1da177e4 140 * sys_capget - get the capabilities of a given process.
207a7ba8
RD
141 * @header: pointer to struct that contains capability version and
142 * target pid data
143 * @dataptr: pointer to struct that contains the effective, permitted,
144 * and inheritable capabilities that are returned
145 *
146 * Returns 0 on success and < 0 on error.
1da177e4 147 */
b290ebe2 148SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
1da177e4 149{
314f70fd
DW
150 int ret = 0;
151 pid_t pid;
e338d263
AM
152 unsigned tocopy;
153 kernel_cap_t pE, pI, pP;
314f70fd 154
ca05a99a 155 ret = cap_validate_magic(header, &tocopy);
c4a5af54
AM
156 if ((dataptr == NULL) || (ret != 0))
157 return ((dataptr == NULL) && (ret == -EINVAL)) ? 0 : ret;
1da177e4 158
314f70fd
DW
159 if (get_user(pid, &header->pid))
160 return -EFAULT;
1da177e4 161
314f70fd
DW
162 if (pid < 0)
163 return -EINVAL;
1da177e4 164
ab763c71 165 ret = cap_get_target_pid(pid, &pE, &pI, &pP);
e338d263 166 if (!ret) {
ca05a99a 167 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
e338d263
AM
168 unsigned i;
169
170 for (i = 0; i < tocopy; i++) {
171 kdata[i].effective = pE.cap[i];
172 kdata[i].permitted = pP.cap[i];
173 kdata[i].inheritable = pI.cap[i];
174 }
175
176 /*
ca05a99a 177 * Note, in the case, tocopy < _KERNEL_CAPABILITY_U32S,
e338d263
AM
178 * we silently drop the upper capabilities here. This
179 * has the effect of making older libcap
180 * implementations implicitly drop upper capability
181 * bits when they perform a: capget/modify/capset
182 * sequence.
183 *
184 * This behavior is considered fail-safe
185 * behavior. Upgrading the application to a newer
186 * version of libcap will enable access to the newer
187 * capabilities.
188 *
189 * An alternative would be to return an error here
190 * (-ERANGE), but that causes legacy applications to
a6c8c690 191 * unexpectedly fail; the capget/modify/capset aborts
e338d263
AM
192 * before modification is attempted and the application
193 * fails.
194 */
e338d263
AM
195 if (copy_to_user(dataptr, kdata, tocopy
196 * sizeof(struct __user_cap_data_struct))) {
197 return -EFAULT;
198 }
199 }
1da177e4 200
314f70fd 201 return ret;
1da177e4
LT
202}
203
207a7ba8 204/**
ab763c71 205 * sys_capset - set capabilities for a process or (*) a group of processes
207a7ba8
RD
206 * @header: pointer to struct that contains capability version and
207 * target pid data
208 * @data: pointer to struct that contains the effective, permitted,
209 * and inheritable capabilities
210 *
1cdcbec1
DH
211 * Set capabilities for the current process only. The ability to any other
212 * process(es) has been deprecated and removed.
1da177e4
LT
213 *
214 * The restrictions on setting capabilities are specified as:
215 *
1cdcbec1
DH
216 * I: any raised capabilities must be a subset of the old permitted
217 * P: any raised capabilities must be a subset of the old permitted
218 * E: must be set to a subset of new permitted
207a7ba8
RD
219 *
220 * Returns 0 on success and < 0 on error.
1da177e4 221 */
b290ebe2 222SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
1da177e4 223{
ca05a99a 224 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
825332e4 225 unsigned i, tocopy, copybytes;
314f70fd 226 kernel_cap_t inheritable, permitted, effective;
d84f4f99 227 struct cred *new;
314f70fd
DW
228 int ret;
229 pid_t pid;
230
ca05a99a
AM
231 ret = cap_validate_magic(header, &tocopy);
232 if (ret != 0)
233 return ret;
314f70fd
DW
234
235 if (get_user(pid, &header->pid))
236 return -EFAULT;
237
1cdcbec1
DH
238 /* may only affect current now */
239 if (pid != 0 && pid != task_pid_vnr(current))
240 return -EPERM;
241
825332e4
AV
242 copybytes = tocopy * sizeof(struct __user_cap_data_struct);
243 if (copybytes > sizeof(kdata))
244 return -EFAULT;
245
246 if (copy_from_user(&kdata, data, copybytes))
314f70fd 247 return -EFAULT;
e338d263
AM
248
249 for (i = 0; i < tocopy; i++) {
250 effective.cap[i] = kdata[i].effective;
251 permitted.cap[i] = kdata[i].permitted;
252 inheritable.cap[i] = kdata[i].inheritable;
253 }
ca05a99a 254 while (i < _KERNEL_CAPABILITY_U32S) {
e338d263
AM
255 effective.cap[i] = 0;
256 permitted.cap[i] = 0;
257 inheritable.cap[i] = 0;
258 i++;
259 }
314f70fd 260
7d8b6c63
EP
261 effective.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
262 permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
263 inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
264
d84f4f99
DH
265 new = prepare_creds();
266 if (!new)
267 return -ENOMEM;
268
269 ret = security_capset(new, current_cred(),
270 &effective, &inheritable, &permitted);
271 if (ret < 0)
272 goto error;
273
ca24a23e 274 audit_log_capset(new, current_cred());
e68b75a0 275
d84f4f99
DH
276 return commit_creds(new);
277
278error:
279 abort_creds(new);
314f70fd 280 return ret;
1da177e4 281}
12b5989b 282
3263245d 283/**
25e75703 284 * has_ns_capability - Does a task have a capability in a specific user ns
3263245d 285 * @t: The task in question
25e75703 286 * @ns: target user namespace
3263245d
SH
287 * @cap: The capability to be tested for
288 *
289 * Return true if the specified task has the given superior capability
25e75703 290 * currently in effect to the specified user namespace, false if not.
3263245d
SH
291 *
292 * Note that this does not set PF_SUPERPRIV on the task.
293 */
25e75703
EP
294bool has_ns_capability(struct task_struct *t,
295 struct user_namespace *ns, int cap)
3263245d 296{
2920a840
EP
297 int ret;
298
299 rcu_read_lock();
25e75703 300 ret = security_capable(__task_cred(t), ns, cap);
2920a840 301 rcu_read_unlock();
3263245d
SH
302
303 return (ret == 0);
304}
305
306/**
25e75703 307 * has_capability - Does a task have a capability in init_user_ns
3263245d 308 * @t: The task in question
3263245d
SH
309 * @cap: The capability to be tested for
310 *
311 * Return true if the specified task has the given superior capability
25e75703 312 * currently in effect to the initial user namespace, false if not.
3263245d
SH
313 *
314 * Note that this does not set PF_SUPERPRIV on the task.
315 */
25e75703 316bool has_capability(struct task_struct *t, int cap)
3263245d 317{
25e75703 318 return has_ns_capability(t, &init_user_ns, cap);
3263245d
SH
319}
320
321/**
7b61d648
EP
322 * has_ns_capability_noaudit - Does a task have a capability (unaudited)
323 * in a specific user ns.
3263245d 324 * @t: The task in question
7b61d648 325 * @ns: target user namespace
3263245d
SH
326 * @cap: The capability to be tested for
327 *
328 * Return true if the specified task has the given superior capability
7b61d648
EP
329 * currently in effect to the specified user namespace, false if not.
330 * Do not write an audit message for the check.
3263245d
SH
331 *
332 * Note that this does not set PF_SUPERPRIV on the task.
333 */
7b61d648
EP
334bool has_ns_capability_noaudit(struct task_struct *t,
335 struct user_namespace *ns, int cap)
3263245d 336{
2920a840
EP
337 int ret;
338
339 rcu_read_lock();
7b61d648 340 ret = security_capable_noaudit(__task_cred(t), ns, cap);
2920a840 341 rcu_read_unlock();
3263245d
SH
342
343 return (ret == 0);
344}
345
5cd9c58f 346/**
7b61d648
EP
347 * has_capability_noaudit - Does a task have a capability (unaudited) in the
348 * initial user ns
349 * @t: The task in question
5cd9c58f
DH
350 * @cap: The capability to be tested for
351 *
7b61d648
EP
352 * Return true if the specified task has the given superior capability
353 * currently in effect to init_user_ns, false if not. Don't write an
354 * audit message for the check.
5cd9c58f 355 *
7b61d648 356 * Note that this does not set PF_SUPERPRIV on the task.
5cd9c58f 357 */
7b61d648 358bool has_capability_noaudit(struct task_struct *t, int cap)
3486740a 359{
7b61d648 360 return has_ns_capability_noaudit(t, &init_user_ns, cap);
3486740a 361}
3486740a
SH
362
363/**
364 * ns_capable - Determine if the current task has a superior capability in effect
365 * @ns: The usernamespace we want the capability in
366 * @cap: The capability to be tested for
367 *
368 * Return true if the current task has the given superior capability currently
369 * available for use, false if not.
370 *
371 * This sets PF_SUPERPRIV on the task if the capability is available on the
372 * assumption that it's about to be used.
373 */
374bool ns_capable(struct user_namespace *ns, int cap)
12b5989b 375{
637d32dc 376 if (unlikely(!cap_valid(cap))) {
f5645d35 377 pr_crit("capable() called with invalid cap=%u\n", cap);
637d32dc
EP
378 BUG();
379 }
380
951880e6 381 if (security_capable(current_cred(), ns, cap) == 0) {
5cd9c58f 382 current->flags |= PF_SUPERPRIV;
3486740a 383 return true;
12b5989b 384 }
3486740a 385 return false;
12b5989b 386}
3486740a
SH
387EXPORT_SYMBOL(ns_capable);
388
935d8aab
LT
389/**
390 * file_ns_capable - Determine if the file's opener had a capability in effect
391 * @file: The file we want to check
392 * @ns: The usernamespace we want the capability in
393 * @cap: The capability to be tested for
394 *
395 * Return true if task that opened the file had a capability in effect
396 * when the file was opened.
397 *
398 * This does not set PF_SUPERPRIV because the caller may not
399 * actually be privileged.
400 */
a6c8c690
FF
401bool file_ns_capable(const struct file *file, struct user_namespace *ns,
402 int cap)
935d8aab
LT
403{
404 if (WARN_ON_ONCE(!cap_valid(cap)))
405 return false;
406
407 if (security_capable(file->f_cred, ns, cap) == 0)
408 return true;
409
410 return false;
411}
412EXPORT_SYMBOL(file_ns_capable);
413
3486740a 414/**
105ddf49
EP
415 * capable - Determine if the current task has a superior capability in effect
416 * @cap: The capability to be tested for
417 *
418 * Return true if the current task has the given superior capability currently
419 * available for use, false if not.
3486740a 420 *
105ddf49
EP
421 * This sets PF_SUPERPRIV on the task if the capability is available on the
422 * assumption that it's about to be used.
3486740a 423 */
105ddf49 424bool capable(int cap)
3486740a 425{
105ddf49 426 return ns_capable(&init_user_ns, cap);
3486740a 427}
105ddf49 428EXPORT_SYMBOL(capable);
47a150ed 429
1a48e2ac 430/**
23adbe12 431 * capable_wrt_inode_uidgid - Check nsown_capable and uid and gid mapped
1a48e2ac
EB
432 * @inode: The inode in question
433 * @cap: The capability in question
434 *
23adbe12
AL
435 * Return true if the current task has the given capability targeted at
436 * its own user namespace and that the given inode's uid and gid are
437 * mapped into the current user namespace.
1a48e2ac 438 */
23adbe12 439bool capable_wrt_inode_uidgid(const struct inode *inode, int cap)
1a48e2ac
EB
440{
441 struct user_namespace *ns = current_user_ns();
442
23adbe12
AL
443 return ns_capable(ns, cap) && kuid_has_mapping(ns, inode->i_uid) &&
444 kgid_has_mapping(ns, inode->i_gid);
1a48e2ac 445}
23adbe12 446EXPORT_SYMBOL(capable_wrt_inode_uidgid);