blob: a5cf13c018ceca356dd02c37bd460abf9d95eddf [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/capability.c
3 *
4 * Copyright (C) 1997 Andrew Main <zefram@fysh.org>
5 *
Andrew Morgan72c2d582007-10-18 03:05:59 -07006 * Integrated into 2.1.97+, Andrew G. Morgan <morgan@kernel.org>
Linus Torvalds1da177e2005-04-16 15:20:36 -07007 * 30 May 2002: Cleanup, Robert M. Love <rml@tech9.net>
Daniel Walker314f70f2007-10-18 03:06:08 -07008 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07009
Joe Perchesf5645d32014-02-21 14:19:30 -080010#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
11
Eric Parise68b75a02008-11-11 21:48:22 +110012#include <linux/audit.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080013#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014#include <linux/mm.h>
Paul Gortmaker9984de12011-05-23 14:51:41 -040015#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/security.h>
17#include <linux/syscalls.h>
Serge E. Hallynb460cbc2007-10-18 23:39:52 -070018#include <linux/pid_namespace.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070019#include <linux/user_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021
22/*
Andrew Morgane338d262008-02-04 22:29:42 -080023 * Leveraged for setting/resetting capabilities
24 */
25
26const kernel_cap_t __cap_empty_set = CAP_EMPTY_SET;
Andrew Morgane338d262008-02-04 22:29:42 -080027EXPORT_SYMBOL(__cap_empty_set);
Andrew Morgane338d262008-02-04 22:29:42 -080028
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -060029int file_caps_enabled = 1;
30
31static int __init file_caps_disable(char *str)
32{
33 file_caps_enabled = 0;
34 return 1;
35}
36__setup("no_file_caps", file_caps_disable);
Serge E. Hallyn1f29fae2008-11-05 16:08:52 -060037
Andrew Morgane338d262008-02-04 22:29:42 -080038/*
39 * More recent versions of libcap are available from:
40 *
41 * http://www.kernel.org/pub/linux/libs/security/linux-privs/
42 */
43
44static void warn_legacy_capability_use(void)
45{
Joe Perchesf5645d32014-02-21 14:19:30 -080046 char name[sizeof(current->comm)];
Andrew Morgane338d262008-02-04 22:29:42 -080047
Joe Perchesf5645d32014-02-21 14:19:30 -080048 pr_info_once("warning: `%s' uses 32-bit capabilities (legacy support in use)\n",
49 get_task_comm(name, current));
Andrew Morgane338d262008-02-04 22:29:42 -080050}
51
52/*
Andrew G. Morganca05a992008-05-27 22:05:17 -070053 * Version 2 capabilities worked fine, but the linux/capability.h file
54 * that accompanied their introduction encouraged their use without
55 * the necessary user-space source code changes. As such, we have
56 * created a version 3 with equivalent functionality to version 2, but
57 * with a header change to protect legacy source code from using
58 * version 2 when it wanted to use version 1. If your system has code
59 * that trips the following warning, it is using version 2 specific
60 * capabilities and may be doing so insecurely.
61 *
62 * The remedy is to either upgrade your version of libcap (to 2.10+,
63 * if the application is linked against it), or recompile your
64 * application with modern kernel headers and this warning will go
65 * away.
66 */
67
68static void warn_deprecated_v2(void)
69{
Joe Perchesf5645d32014-02-21 14:19:30 -080070 char name[sizeof(current->comm)];
Andrew G. Morganca05a992008-05-27 22:05:17 -070071
Joe Perchesf5645d32014-02-21 14:19:30 -080072 pr_info_once("warning: `%s' uses deprecated v2 capabilities in a way that may be insecure\n",
73 get_task_comm(name, current));
Andrew G. Morganca05a992008-05-27 22:05:17 -070074}
75
76/*
77 * Version check. Return the number of u32s in each capability flag
78 * array, or a negative value on error.
79 */
80static int cap_validate_magic(cap_user_header_t header, unsigned *tocopy)
81{
82 __u32 version;
83
84 if (get_user(version, &header->version))
85 return -EFAULT;
86
87 switch (version) {
88 case _LINUX_CAPABILITY_VERSION_1:
89 warn_legacy_capability_use();
90 *tocopy = _LINUX_CAPABILITY_U32S_1;
91 break;
92 case _LINUX_CAPABILITY_VERSION_2:
93 warn_deprecated_v2();
94 /*
95 * fall through - v3 is otherwise equivalent to v2.
96 */
97 case _LINUX_CAPABILITY_VERSION_3:
98 *tocopy = _LINUX_CAPABILITY_U32S_3;
99 break;
100 default:
101 if (put_user((u32)_KERNEL_CAPABILITY_VERSION, &header->version))
102 return -EFAULT;
103 return -EINVAL;
104 }
105
106 return 0;
107}
108
Andrew G. Morganab763c72008-07-23 21:28:25 -0700109/*
David Howellsd84f4f92008-11-14 10:39:23 +1100110 * The only thing that can change the capabilities of the current
111 * process is the current process. As such, we can't be in this code
112 * at the same time as we are in the process of setting capabilities
113 * in this process. The net result is that we can limit our use of
114 * locks to when we are reading the caps of another process.
Andrew G. Morganab763c72008-07-23 21:28:25 -0700115 */
116static inline int cap_get_target_pid(pid_t pid, kernel_cap_t *pEp,
117 kernel_cap_t *pIp, kernel_cap_t *pPp)
118{
119 int ret;
120
121 if (pid && (pid != task_pid_vnr(current))) {
122 struct task_struct *target;
123
Thomas Gleixner86fc80f2009-12-09 17:13:31 +0100124 rcu_read_lock();
Andrew G. Morganab763c72008-07-23 21:28:25 -0700125
126 target = find_task_by_vpid(pid);
127 if (!target)
128 ret = -ESRCH;
129 else
130 ret = security_capget(target, pEp, pIp, pPp);
131
Thomas Gleixner86fc80f2009-12-09 17:13:31 +0100132 rcu_read_unlock();
Andrew G. Morganab763c72008-07-23 21:28:25 -0700133 } else
134 ret = security_capget(current, pEp, pIp, pPp);
135
136 return ret;
137}
138
Randy Dunlap207a7ba2005-07-27 11:45:10 -0700139/**
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140 * sys_capget - get the capabilities of a given process.
Randy Dunlap207a7ba2005-07-27 11:45:10 -0700141 * @header: pointer to struct that contains capability version and
142 * target pid data
143 * @dataptr: pointer to struct that contains the effective, permitted,
144 * and inheritable capabilities that are returned
145 *
146 * Returns 0 on success and < 0 on error.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +0100148SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149{
Daniel Walker314f70f2007-10-18 03:06:08 -0700150 int ret = 0;
151 pid_t pid;
Andrew Morgane338d262008-02-04 22:29:42 -0800152 unsigned tocopy;
153 kernel_cap_t pE, pI, pP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154
Andrew G. Morganca05a992008-05-27 22:05:17 -0700155 ret = cap_validate_magic(header, &tocopy);
Andrew G. Morganc4a5af52009-11-23 04:57:52 +0000156 if ((dataptr == NULL) || (ret != 0))
157 return ((dataptr == NULL) && (ret == -EINVAL)) ? 0 : ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158
Daniel Walker314f70f2007-10-18 03:06:08 -0700159 if (get_user(pid, &header->pid))
160 return -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161
Daniel Walker314f70f2007-10-18 03:06:08 -0700162 if (pid < 0)
163 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164
Andrew G. Morganab763c72008-07-23 21:28:25 -0700165 ret = cap_get_target_pid(pid, &pE, &pI, &pP);
Andrew Morgane338d262008-02-04 22:29:42 -0800166 if (!ret) {
Andrew G. Morganca05a992008-05-27 22:05:17 -0700167 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
Andrew Morgane338d262008-02-04 22:29:42 -0800168 unsigned i;
169
170 for (i = 0; i < tocopy; i++) {
171 kdata[i].effective = pE.cap[i];
172 kdata[i].permitted = pP.cap[i];
173 kdata[i].inheritable = pI.cap[i];
174 }
175
176 /*
Andrew G. Morganca05a992008-05-27 22:05:17 -0700177 * Note, in the case, tocopy < _KERNEL_CAPABILITY_U32S,
Andrew Morgane338d262008-02-04 22:29:42 -0800178 * we silently drop the upper capabilities here. This
179 * has the effect of making older libcap
180 * implementations implicitly drop upper capability
181 * bits when they perform a: capget/modify/capset
182 * sequence.
183 *
184 * This behavior is considered fail-safe
185 * behavior. Upgrading the application to a newer
186 * version of libcap will enable access to the newer
187 * capabilities.
188 *
189 * An alternative would be to return an error here
190 * (-ERANGE), but that causes legacy applications to
Fabian Fredericka6c8c692014-06-04 16:11:19 -0700191 * unexpectedly fail; the capget/modify/capset aborts
Andrew Morgane338d262008-02-04 22:29:42 -0800192 * before modification is attempted and the application
193 * fails.
194 */
Andrew Morgane338d262008-02-04 22:29:42 -0800195 if (copy_to_user(dataptr, kdata, tocopy
196 * sizeof(struct __user_cap_data_struct))) {
197 return -EFAULT;
198 }
199 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200
Daniel Walker314f70f2007-10-18 03:06:08 -0700201 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202}
203
Randy Dunlap207a7ba2005-07-27 11:45:10 -0700204/**
Andrew G. Morganab763c72008-07-23 21:28:25 -0700205 * sys_capset - set capabilities for a process or (*) a group of processes
Randy Dunlap207a7ba2005-07-27 11:45:10 -0700206 * @header: pointer to struct that contains capability version and
207 * target pid data
208 * @data: pointer to struct that contains the effective, permitted,
209 * and inheritable capabilities
210 *
David Howells1cdcbec2008-11-14 10:39:14 +1100211 * Set capabilities for the current process only. The ability to any other
212 * process(es) has been deprecated and removed.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 *
214 * The restrictions on setting capabilities are specified as:
215 *
David Howells1cdcbec2008-11-14 10:39:14 +1100216 * I: any raised capabilities must be a subset of the old permitted
217 * P: any raised capabilities must be a subset of the old permitted
218 * E: must be set to a subset of new permitted
Randy Dunlap207a7ba2005-07-27 11:45:10 -0700219 *
220 * Returns 0 on success and < 0 on error.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +0100222SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223{
Andrew G. Morganca05a992008-05-27 22:05:17 -0700224 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
Arjan van de Ven825332e2009-10-14 08:17:36 +1100225 unsigned i, tocopy, copybytes;
Daniel Walker314f70f2007-10-18 03:06:08 -0700226 kernel_cap_t inheritable, permitted, effective;
David Howellsd84f4f92008-11-14 10:39:23 +1100227 struct cred *new;
Daniel Walker314f70f2007-10-18 03:06:08 -0700228 int ret;
229 pid_t pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230
Andrew G. Morganca05a992008-05-27 22:05:17 -0700231 ret = cap_validate_magic(header, &tocopy);
232 if (ret != 0)
233 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234
Daniel Walker314f70f2007-10-18 03:06:08 -0700235 if (get_user(pid, &header->pid))
236 return -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237
David Howells1cdcbec2008-11-14 10:39:14 +1100238 /* may only affect current now */
239 if (pid != 0 && pid != task_pid_vnr(current))
240 return -EPERM;
241
Arjan van de Ven825332e2009-10-14 08:17:36 +1100242 copybytes = tocopy * sizeof(struct __user_cap_data_struct);
243 if (copybytes > sizeof(kdata))
244 return -EFAULT;
245
246 if (copy_from_user(&kdata, data, copybytes))
Daniel Walker314f70f2007-10-18 03:06:08 -0700247 return -EFAULT;
Andrew Morgane338d262008-02-04 22:29:42 -0800248
249 for (i = 0; i < tocopy; i++) {
250 effective.cap[i] = kdata[i].effective;
251 permitted.cap[i] = kdata[i].permitted;
252 inheritable.cap[i] = kdata[i].inheritable;
253 }
Andrew G. Morganca05a992008-05-27 22:05:17 -0700254 while (i < _KERNEL_CAPABILITY_U32S) {
Andrew Morgane338d262008-02-04 22:29:42 -0800255 effective.cap[i] = 0;
256 permitted.cap[i] = 0;
257 inheritable.cap[i] = 0;
258 i++;
259 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260
David Howellsd84f4f92008-11-14 10:39:23 +1100261 new = prepare_creds();
262 if (!new)
263 return -ENOMEM;
264
265 ret = security_capset(new, current_cred(),
266 &effective, &inheritable, &permitted);
267 if (ret < 0)
268 goto error;
269
Eric W. Biedermanca24a232013-03-19 00:02:25 -0700270 audit_log_capset(new, current_cred());
Eric Parise68b75a02008-11-11 21:48:22 +1100271
David Howellsd84f4f92008-11-14 10:39:23 +1100272 return commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273
David Howellsd84f4f92008-11-14 10:39:23 +1100274error:
275 abort_creds(new);
Daniel Walker314f70f2007-10-18 03:06:08 -0700276 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277}
Chris Wright12b59892006-03-25 03:07:41 -0800278
David Howells5cd9c582008-08-14 11:37:28 +0100279/**
Eric Paris25e75702012-01-03 12:25:15 -0500280 * has_ns_capability - Does a task have a capability in a specific user ns
Serge E. Hallyn32632452011-03-23 16:43:21 -0700281 * @t: The task in question
282 * @ns: target user namespace
283 * @cap: The capability to be tested for
284 *
285 * Return true if the specified task has the given superior capability
286 * currently in effect to the specified user namespace, false if not.
287 *
288 * Note that this does not set PF_SUPERPRIV on the task.
289 */
290bool has_ns_capability(struct task_struct *t,
291 struct user_namespace *ns, int cap)
292{
Eric Paris2920a842012-01-03 12:25:15 -0500293 int ret;
294
295 rcu_read_lock();
296 ret = security_capable(__task_cred(t), ns, cap);
297 rcu_read_unlock();
Serge E. Hallyn32632452011-03-23 16:43:21 -0700298
299 return (ret == 0);
300}
301
302/**
Eric Paris25e75702012-01-03 12:25:15 -0500303 * has_capability - Does a task have a capability in init_user_ns
304 * @t: The task in question
305 * @cap: The capability to be tested for
306 *
307 * Return true if the specified task has the given superior capability
308 * currently in effect to the initial user namespace, false if not.
309 *
310 * Note that this does not set PF_SUPERPRIV on the task.
311 */
312bool has_capability(struct task_struct *t, int cap)
313{
314 return has_ns_capability(t, &init_user_ns, cap);
315}
316
317/**
Eric Paris7b61d642012-01-03 12:25:15 -0500318 * has_ns_capability_noaudit - Does a task have a capability (unaudited)
319 * in a specific user ns.
320 * @t: The task in question
321 * @ns: target user namespace
322 * @cap: The capability to be tested for
323 *
324 * Return true if the specified task has the given superior capability
325 * currently in effect to the specified user namespace, false if not.
326 * Do not write an audit message for the check.
327 *
328 * Note that this does not set PF_SUPERPRIV on the task.
329 */
330bool has_ns_capability_noaudit(struct task_struct *t,
331 struct user_namespace *ns, int cap)
332{
333 int ret;
334
335 rcu_read_lock();
336 ret = security_capable_noaudit(__task_cred(t), ns, cap);
337 rcu_read_unlock();
338
339 return (ret == 0);
340}
341
342/**
343 * has_capability_noaudit - Does a task have a capability (unaudited) in the
344 * initial user ns
Serge E. Hallyn32632452011-03-23 16:43:21 -0700345 * @t: The task in question
346 * @cap: The capability to be tested for
347 *
348 * Return true if the specified task has the given superior capability
349 * currently in effect to init_user_ns, false if not. Don't write an
350 * audit message for the check.
351 *
352 * Note that this does not set PF_SUPERPRIV on the task.
353 */
354bool has_capability_noaudit(struct task_struct *t, int cap)
355{
Eric Paris7b61d642012-01-03 12:25:15 -0500356 return has_ns_capability_noaudit(t, &init_user_ns, cap);
Serge E. Hallyn32632452011-03-23 16:43:21 -0700357}
358
359/**
Serge E. Hallyn34867402011-03-23 16:43:17 -0700360 * ns_capable - Determine if the current task has a superior capability in effect
361 * @ns: The usernamespace we want the capability in
362 * @cap: The capability to be tested for
363 *
364 * Return true if the current task has the given superior capability currently
365 * available for use, false if not.
366 *
367 * This sets PF_SUPERPRIV on the task if the capability is available on the
368 * assumption that it's about to be used.
369 */
370bool ns_capable(struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -0800371{
Eric Paris637d32d2008-10-29 15:42:12 +1100372 if (unlikely(!cap_valid(cap))) {
Joe Perchesf5645d32014-02-21 14:19:30 -0800373 pr_crit("capable() called with invalid cap=%u\n", cap);
Eric Paris637d32d2008-10-29 15:42:12 +1100374 BUG();
375 }
376
Linus Torvalds951880e2012-01-17 10:19:41 -0800377 if (security_capable(current_cred(), ns, cap) == 0) {
David Howells5cd9c582008-08-14 11:37:28 +0100378 current->flags |= PF_SUPERPRIV;
Serge E. Hallyn34867402011-03-23 16:43:17 -0700379 return true;
Chris Wright12b59892006-03-25 03:07:41 -0800380 }
Serge E. Hallyn34867402011-03-23 16:43:17 -0700381 return false;
Chris Wright12b59892006-03-25 03:07:41 -0800382}
Serge E. Hallyn34867402011-03-23 16:43:17 -0700383EXPORT_SYMBOL(ns_capable);
384
385/**
Linus Torvalds935d8aa2013-04-14 10:06:31 -0700386 * file_ns_capable - Determine if the file's opener had a capability in effect
387 * @file: The file we want to check
388 * @ns: The usernamespace we want the capability in
389 * @cap: The capability to be tested for
390 *
391 * Return true if task that opened the file had a capability in effect
392 * when the file was opened.
393 *
394 * This does not set PF_SUPERPRIV because the caller may not
395 * actually be privileged.
396 */
Fabian Fredericka6c8c692014-06-04 16:11:19 -0700397bool file_ns_capable(const struct file *file, struct user_namespace *ns,
398 int cap)
Linus Torvalds935d8aa2013-04-14 10:06:31 -0700399{
400 if (WARN_ON_ONCE(!cap_valid(cap)))
401 return false;
402
403 if (security_capable(file->f_cred, ns, cap) == 0)
404 return true;
405
406 return false;
407}
408EXPORT_SYMBOL(file_ns_capable);
409
410/**
Eric Paris105ddf42012-01-03 12:25:15 -0500411 * capable - Determine if the current task has a superior capability in effect
412 * @cap: The capability to be tested for
Serge E. Hallyn34867402011-03-23 16:43:17 -0700413 *
Eric Paris105ddf42012-01-03 12:25:15 -0500414 * Return true if the current task has the given superior capability currently
415 * available for use, false if not.
416 *
417 * This sets PF_SUPERPRIV on the task if the capability is available on the
418 * assumption that it's about to be used.
Serge E. Hallyn34867402011-03-23 16:43:17 -0700419 */
Eric Paris105ddf42012-01-03 12:25:15 -0500420bool capable(int cap)
Serge E. Hallyn34867402011-03-23 16:43:17 -0700421{
Eric Paris105ddf42012-01-03 12:25:15 -0500422 return ns_capable(&init_user_ns, cap);
Serge E. Hallyn34867402011-03-23 16:43:17 -0700423}
Eric Paris105ddf42012-01-03 12:25:15 -0500424EXPORT_SYMBOL(capable);
Serge E. Hallyn47a150e2011-05-13 04:27:54 +0100425
426/**
Andy Lutomirski23adbe12014-06-10 12:45:42 -0700427 * capable_wrt_inode_uidgid - Check nsown_capable and uid and gid mapped
Eric W. Biederman1a48e2a2011-11-14 16:24:06 -0800428 * @inode: The inode in question
429 * @cap: The capability in question
430 *
Andy Lutomirski23adbe12014-06-10 12:45:42 -0700431 * Return true if the current task has the given capability targeted at
432 * its own user namespace and that the given inode's uid and gid are
433 * mapped into the current user namespace.
Eric W. Biederman1a48e2a2011-11-14 16:24:06 -0800434 */
Andy Lutomirski23adbe12014-06-10 12:45:42 -0700435bool capable_wrt_inode_uidgid(const struct inode *inode, int cap)
Eric W. Biederman1a48e2a2011-11-14 16:24:06 -0800436{
437 struct user_namespace *ns = current_user_ns();
438
Andy Lutomirski23adbe12014-06-10 12:45:42 -0700439 return ns_capable(ns, cap) && kuid_has_mapping(ns, inode->i_uid) &&
440 kgid_has_mapping(ns, inode->i_gid);
Eric W. Biederman1a48e2a2011-11-14 16:24:06 -0800441}
Andy Lutomirski23adbe12014-06-10 12:45:42 -0700442EXPORT_SYMBOL(capable_wrt_inode_uidgid);