ACPI / debugger: Fix regression introduced by IS_ERR_VALUE() removal
[linux-2.6-block.git] / kernel / capability.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/capability.c
3 *
4 * Copyright (C) 1997 Andrew Main <zefram@fysh.org>
5 *
72c2d582 6 * Integrated into 2.1.97+, Andrew G. Morgan <morgan@kernel.org>
1da177e4 7 * 30 May 2002: Cleanup, Robert M. Love <rml@tech9.net>
314f70fd 8 */
1da177e4 9
f5645d35
JP
10#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
11
e68b75a0 12#include <linux/audit.h>
c59ede7b 13#include <linux/capability.h>
1da177e4 14#include <linux/mm.h>
9984de1a 15#include <linux/export.h>
1da177e4
LT
16#include <linux/security.h>
17#include <linux/syscalls.h>
b460cbc5 18#include <linux/pid_namespace.h>
3486740a 19#include <linux/user_namespace.h>
1da177e4 20#include <asm/uaccess.h>
1da177e4 21
e338d263
AM
22/*
23 * Leveraged for setting/resetting capabilities
24 */
25
26const kernel_cap_t __cap_empty_set = CAP_EMPTY_SET;
e338d263 27EXPORT_SYMBOL(__cap_empty_set);
e338d263 28
1f29fae2
SH
29int file_caps_enabled = 1;
30
31static int __init file_caps_disable(char *str)
32{
33 file_caps_enabled = 0;
34 return 1;
35}
36__setup("no_file_caps", file_caps_disable);
1f29fae2 37
2813893f 38#ifdef CONFIG_MULTIUSER
e338d263
AM
39/*
40 * More recent versions of libcap are available from:
41 *
42 * http://www.kernel.org/pub/linux/libs/security/linux-privs/
43 */
44
45static void warn_legacy_capability_use(void)
46{
f5645d35
JP
47 char name[sizeof(current->comm)];
48
49 pr_info_once("warning: `%s' uses 32-bit capabilities (legacy support in use)\n",
50 get_task_comm(name, current));
e338d263
AM
51}
52
ca05a99a
AM
53/*
54 * Version 2 capabilities worked fine, but the linux/capability.h file
55 * that accompanied their introduction encouraged their use without
56 * the necessary user-space source code changes. As such, we have
57 * created a version 3 with equivalent functionality to version 2, but
58 * with a header change to protect legacy source code from using
59 * version 2 when it wanted to use version 1. If your system has code
60 * that trips the following warning, it is using version 2 specific
61 * capabilities and may be doing so insecurely.
62 *
63 * The remedy is to either upgrade your version of libcap (to 2.10+,
64 * if the application is linked against it), or recompile your
65 * application with modern kernel headers and this warning will go
66 * away.
67 */
68
69static void warn_deprecated_v2(void)
70{
f5645d35 71 char name[sizeof(current->comm)];
ca05a99a 72
f5645d35
JP
73 pr_info_once("warning: `%s' uses deprecated v2 capabilities in a way that may be insecure\n",
74 get_task_comm(name, current));
ca05a99a
AM
75}
76
77/*
78 * Version check. Return the number of u32s in each capability flag
79 * array, or a negative value on error.
80 */
81static int cap_validate_magic(cap_user_header_t header, unsigned *tocopy)
82{
83 __u32 version;
84
85 if (get_user(version, &header->version))
86 return -EFAULT;
87
88 switch (version) {
89 case _LINUX_CAPABILITY_VERSION_1:
90 warn_legacy_capability_use();
91 *tocopy = _LINUX_CAPABILITY_U32S_1;
92 break;
93 case _LINUX_CAPABILITY_VERSION_2:
94 warn_deprecated_v2();
95 /*
96 * fall through - v3 is otherwise equivalent to v2.
97 */
98 case _LINUX_CAPABILITY_VERSION_3:
99 *tocopy = _LINUX_CAPABILITY_U32S_3;
100 break;
101 default:
102 if (put_user((u32)_KERNEL_CAPABILITY_VERSION, &header->version))
103 return -EFAULT;
104 return -EINVAL;
105 }
106
107 return 0;
108}
109
ab763c71 110/*
d84f4f99
DH
111 * The only thing that can change the capabilities of the current
112 * process is the current process. As such, we can't be in this code
113 * at the same time as we are in the process of setting capabilities
114 * in this process. The net result is that we can limit our use of
115 * locks to when we are reading the caps of another process.
ab763c71
AM
116 */
117static inline int cap_get_target_pid(pid_t pid, kernel_cap_t *pEp,
118 kernel_cap_t *pIp, kernel_cap_t *pPp)
119{
120 int ret;
121
122 if (pid && (pid != task_pid_vnr(current))) {
123 struct task_struct *target;
124
86fc80f1 125 rcu_read_lock();
ab763c71
AM
126
127 target = find_task_by_vpid(pid);
128 if (!target)
129 ret = -ESRCH;
130 else
131 ret = security_capget(target, pEp, pIp, pPp);
132
86fc80f1 133 rcu_read_unlock();
ab763c71
AM
134 } else
135 ret = security_capget(current, pEp, pIp, pPp);
136
137 return ret;
138}
139
207a7ba8 140/**
1da177e4 141 * sys_capget - get the capabilities of a given process.
207a7ba8
RD
142 * @header: pointer to struct that contains capability version and
143 * target pid data
144 * @dataptr: pointer to struct that contains the effective, permitted,
145 * and inheritable capabilities that are returned
146 *
147 * Returns 0 on success and < 0 on error.
1da177e4 148 */
b290ebe2 149SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
1da177e4 150{
314f70fd
DW
151 int ret = 0;
152 pid_t pid;
e338d263
AM
153 unsigned tocopy;
154 kernel_cap_t pE, pI, pP;
314f70fd 155
ca05a99a 156 ret = cap_validate_magic(header, &tocopy);
c4a5af54
AM
157 if ((dataptr == NULL) || (ret != 0))
158 return ((dataptr == NULL) && (ret == -EINVAL)) ? 0 : ret;
1da177e4 159
314f70fd
DW
160 if (get_user(pid, &header->pid))
161 return -EFAULT;
1da177e4 162
314f70fd
DW
163 if (pid < 0)
164 return -EINVAL;
1da177e4 165
ab763c71 166 ret = cap_get_target_pid(pid, &pE, &pI, &pP);
e338d263 167 if (!ret) {
ca05a99a 168 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
e338d263
AM
169 unsigned i;
170
171 for (i = 0; i < tocopy; i++) {
172 kdata[i].effective = pE.cap[i];
173 kdata[i].permitted = pP.cap[i];
174 kdata[i].inheritable = pI.cap[i];
175 }
176
177 /*
ca05a99a 178 * Note, in the case, tocopy < _KERNEL_CAPABILITY_U32S,
e338d263
AM
179 * we silently drop the upper capabilities here. This
180 * has the effect of making older libcap
181 * implementations implicitly drop upper capability
182 * bits when they perform a: capget/modify/capset
183 * sequence.
184 *
185 * This behavior is considered fail-safe
186 * behavior. Upgrading the application to a newer
187 * version of libcap will enable access to the newer
188 * capabilities.
189 *
190 * An alternative would be to return an error here
191 * (-ERANGE), but that causes legacy applications to
a6c8c690 192 * unexpectedly fail; the capget/modify/capset aborts
e338d263
AM
193 * before modification is attempted and the application
194 * fails.
195 */
e338d263
AM
196 if (copy_to_user(dataptr, kdata, tocopy
197 * sizeof(struct __user_cap_data_struct))) {
198 return -EFAULT;
199 }
200 }
1da177e4 201
314f70fd 202 return ret;
1da177e4
LT
203}
204
207a7ba8 205/**
ab763c71 206 * sys_capset - set capabilities for a process or (*) a group of processes
207a7ba8
RD
207 * @header: pointer to struct that contains capability version and
208 * target pid data
209 * @data: pointer to struct that contains the effective, permitted,
210 * and inheritable capabilities
211 *
1cdcbec1
DH
212 * Set capabilities for the current process only. The ability to any other
213 * process(es) has been deprecated and removed.
1da177e4
LT
214 *
215 * The restrictions on setting capabilities are specified as:
216 *
1cdcbec1
DH
217 * I: any raised capabilities must be a subset of the old permitted
218 * P: any raised capabilities must be a subset of the old permitted
219 * E: must be set to a subset of new permitted
207a7ba8
RD
220 *
221 * Returns 0 on success and < 0 on error.
1da177e4 222 */
b290ebe2 223SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
1da177e4 224{
ca05a99a 225 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
825332e4 226 unsigned i, tocopy, copybytes;
314f70fd 227 kernel_cap_t inheritable, permitted, effective;
d84f4f99 228 struct cred *new;
314f70fd
DW
229 int ret;
230 pid_t pid;
231
ca05a99a
AM
232 ret = cap_validate_magic(header, &tocopy);
233 if (ret != 0)
234 return ret;
314f70fd
DW
235
236 if (get_user(pid, &header->pid))
237 return -EFAULT;
238
1cdcbec1
DH
239 /* may only affect current now */
240 if (pid != 0 && pid != task_pid_vnr(current))
241 return -EPERM;
242
825332e4
AV
243 copybytes = tocopy * sizeof(struct __user_cap_data_struct);
244 if (copybytes > sizeof(kdata))
245 return -EFAULT;
246
247 if (copy_from_user(&kdata, data, copybytes))
314f70fd 248 return -EFAULT;
e338d263
AM
249
250 for (i = 0; i < tocopy; i++) {
251 effective.cap[i] = kdata[i].effective;
252 permitted.cap[i] = kdata[i].permitted;
253 inheritable.cap[i] = kdata[i].inheritable;
254 }
ca05a99a 255 while (i < _KERNEL_CAPABILITY_U32S) {
e338d263
AM
256 effective.cap[i] = 0;
257 permitted.cap[i] = 0;
258 inheritable.cap[i] = 0;
259 i++;
260 }
314f70fd 261
7d8b6c63
EP
262 effective.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
263 permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
264 inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
265
d84f4f99
DH
266 new = prepare_creds();
267 if (!new)
268 return -ENOMEM;
269
270 ret = security_capset(new, current_cred(),
271 &effective, &inheritable, &permitted);
272 if (ret < 0)
273 goto error;
274
ca24a23e 275 audit_log_capset(new, current_cred());
e68b75a0 276
d84f4f99
DH
277 return commit_creds(new);
278
279error:
280 abort_creds(new);
314f70fd 281 return ret;
1da177e4 282}
12b5989b 283
3263245d 284/**
25e75703 285 * has_ns_capability - Does a task have a capability in a specific user ns
3263245d 286 * @t: The task in question
25e75703 287 * @ns: target user namespace
3263245d
SH
288 * @cap: The capability to be tested for
289 *
290 * Return true if the specified task has the given superior capability
25e75703 291 * currently in effect to the specified user namespace, false if not.
3263245d
SH
292 *
293 * Note that this does not set PF_SUPERPRIV on the task.
294 */
25e75703
EP
295bool has_ns_capability(struct task_struct *t,
296 struct user_namespace *ns, int cap)
3263245d 297{
2920a840
EP
298 int ret;
299
300 rcu_read_lock();
25e75703 301 ret = security_capable(__task_cred(t), ns, cap);
2920a840 302 rcu_read_unlock();
3263245d
SH
303
304 return (ret == 0);
305}
306
307/**
25e75703 308 * has_capability - Does a task have a capability in init_user_ns
3263245d 309 * @t: The task in question
3263245d
SH
310 * @cap: The capability to be tested for
311 *
312 * Return true if the specified task has the given superior capability
25e75703 313 * currently in effect to the initial user namespace, false if not.
3263245d
SH
314 *
315 * Note that this does not set PF_SUPERPRIV on the task.
316 */
25e75703 317bool has_capability(struct task_struct *t, int cap)
3263245d 318{
25e75703 319 return has_ns_capability(t, &init_user_ns, cap);
3263245d
SH
320}
321
322/**
7b61d648
EP
323 * has_ns_capability_noaudit - Does a task have a capability (unaudited)
324 * in a specific user ns.
3263245d 325 * @t: The task in question
7b61d648 326 * @ns: target user namespace
3263245d
SH
327 * @cap: The capability to be tested for
328 *
329 * Return true if the specified task has the given superior capability
7b61d648
EP
330 * currently in effect to the specified user namespace, false if not.
331 * Do not write an audit message for the check.
3263245d
SH
332 *
333 * Note that this does not set PF_SUPERPRIV on the task.
334 */
7b61d648
EP
335bool has_ns_capability_noaudit(struct task_struct *t,
336 struct user_namespace *ns, int cap)
3263245d 337{
2920a840
EP
338 int ret;
339
340 rcu_read_lock();
7b61d648 341 ret = security_capable_noaudit(__task_cred(t), ns, cap);
2920a840 342 rcu_read_unlock();
3263245d
SH
343
344 return (ret == 0);
345}
346
5cd9c58f 347/**
7b61d648
EP
348 * has_capability_noaudit - Does a task have a capability (unaudited) in the
349 * initial user ns
350 * @t: The task in question
5cd9c58f
DH
351 * @cap: The capability to be tested for
352 *
7b61d648
EP
353 * Return true if the specified task has the given superior capability
354 * currently in effect to init_user_ns, false if not. Don't write an
355 * audit message for the check.
5cd9c58f 356 *
7b61d648 357 * Note that this does not set PF_SUPERPRIV on the task.
5cd9c58f 358 */
7b61d648 359bool has_capability_noaudit(struct task_struct *t, int cap)
3486740a 360{
7b61d648 361 return has_ns_capability_noaudit(t, &init_user_ns, cap);
3486740a 362}
3486740a
SH
363
364/**
365 * ns_capable - Determine if the current task has a superior capability in effect
366 * @ns: The usernamespace we want the capability in
367 * @cap: The capability to be tested for
368 *
369 * Return true if the current task has the given superior capability currently
370 * available for use, false if not.
371 *
372 * This sets PF_SUPERPRIV on the task if the capability is available on the
373 * assumption that it's about to be used.
374 */
375bool ns_capable(struct user_namespace *ns, int cap)
12b5989b 376{
637d32dc 377 if (unlikely(!cap_valid(cap))) {
f5645d35 378 pr_crit("capable() called with invalid cap=%u\n", cap);
637d32dc
EP
379 BUG();
380 }
381
951880e6 382 if (security_capable(current_cred(), ns, cap) == 0) {
5cd9c58f 383 current->flags |= PF_SUPERPRIV;
3486740a 384 return true;
12b5989b 385 }
3486740a 386 return false;
12b5989b 387}
3486740a
SH
388EXPORT_SYMBOL(ns_capable);
389
2813893f
IM
390
391/**
392 * capable - Determine if the current task has a superior capability in effect
393 * @cap: The capability to be tested for
394 *
395 * Return true if the current task has the given superior capability currently
396 * available for use, false if not.
397 *
398 * This sets PF_SUPERPRIV on the task if the capability is available on the
399 * assumption that it's about to be used.
400 */
401bool capable(int cap)
402{
403 return ns_capable(&init_user_ns, cap);
404}
405EXPORT_SYMBOL(capable);
406#endif /* CONFIG_MULTIUSER */
407
935d8aab
LT
408/**
409 * file_ns_capable - Determine if the file's opener had a capability in effect
410 * @file: The file we want to check
411 * @ns: The usernamespace we want the capability in
412 * @cap: The capability to be tested for
413 *
414 * Return true if task that opened the file had a capability in effect
415 * when the file was opened.
416 *
417 * This does not set PF_SUPERPRIV because the caller may not
418 * actually be privileged.
419 */
a6c8c690
FF
420bool file_ns_capable(const struct file *file, struct user_namespace *ns,
421 int cap)
935d8aab
LT
422{
423 if (WARN_ON_ONCE(!cap_valid(cap)))
424 return false;
425
426 if (security_capable(file->f_cred, ns, cap) == 0)
427 return true;
428
429 return false;
430}
431EXPORT_SYMBOL(file_ns_capable);
432
1a48e2ac 433/**
23adbe12 434 * capable_wrt_inode_uidgid - Check nsown_capable and uid and gid mapped
1a48e2ac
EB
435 * @inode: The inode in question
436 * @cap: The capability in question
437 *
23adbe12
AL
438 * Return true if the current task has the given capability targeted at
439 * its own user namespace and that the given inode's uid and gid are
440 * mapped into the current user namespace.
1a48e2ac 441 */
23adbe12 442bool capable_wrt_inode_uidgid(const struct inode *inode, int cap)
1a48e2ac
EB
443{
444 struct user_namespace *ns = current_user_ns();
445
23adbe12
AL
446 return ns_capable(ns, cap) && kuid_has_mapping(ns, inode->i_uid) &&
447 kgid_has_mapping(ns, inode->i_gid);
1a48e2ac 448}
23adbe12 449EXPORT_SYMBOL(capable_wrt_inode_uidgid);