]> git.ipfire.org Git - people/arne_f/kernel.git/blob - kernel/capability.c
MIPS: AR7: Ensure that serial ports are properly set up
[people/arne_f/kernel.git] / kernel / capability.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * linux/kernel/capability.c
4 *
5 * Copyright (C) 1997 Andrew Main <zefram@fysh.org>
6 *
7 * Integrated into 2.1.97+, Andrew G. Morgan <morgan@kernel.org>
8 * 30 May 2002: Cleanup, Robert M. Love <rml@tech9.net>
9 */
10
11 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
12
13 #include <linux/audit.h>
14 #include <linux/capability.h>
15 #include <linux/mm.h>
16 #include <linux/export.h>
17 #include <linux/security.h>
18 #include <linux/syscalls.h>
19 #include <linux/pid_namespace.h>
20 #include <linux/user_namespace.h>
21 #include <linux/uaccess.h>
22
23 /*
24 * Leveraged for setting/resetting capabilities
25 */
26
27 const kernel_cap_t __cap_empty_set = CAP_EMPTY_SET;
28 EXPORT_SYMBOL(__cap_empty_set);
29
30 int file_caps_enabled = 1;
31
32 static int __init file_caps_disable(char *str)
33 {
34 file_caps_enabled = 0;
35 return 1;
36 }
37 __setup("no_file_caps", file_caps_disable);
38
39 #ifdef CONFIG_MULTIUSER
40 /*
41 * More recent versions of libcap are available from:
42 *
43 * http://www.kernel.org/pub/linux/libs/security/linux-privs/
44 */
45
46 static void warn_legacy_capability_use(void)
47 {
48 char name[sizeof(current->comm)];
49
50 pr_info_once("warning: `%s' uses 32-bit capabilities (legacy support in use)\n",
51 get_task_comm(name, current));
52 }
53
54 /*
55 * Version 2 capabilities worked fine, but the linux/capability.h file
56 * that accompanied their introduction encouraged their use without
57 * the necessary user-space source code changes. As such, we have
58 * created a version 3 with equivalent functionality to version 2, but
59 * with a header change to protect legacy source code from using
60 * version 2 when it wanted to use version 1. If your system has code
61 * that trips the following warning, it is using version 2 specific
62 * capabilities and may be doing so insecurely.
63 *
64 * The remedy is to either upgrade your version of libcap (to 2.10+,
65 * if the application is linked against it), or recompile your
66 * application with modern kernel headers and this warning will go
67 * away.
68 */
69
70 static void warn_deprecated_v2(void)
71 {
72 char name[sizeof(current->comm)];
73
74 pr_info_once("warning: `%s' uses deprecated v2 capabilities in a way that may be insecure\n",
75 get_task_comm(name, current));
76 }
77
78 /*
79 * Version check. Return the number of u32s in each capability flag
80 * array, or a negative value on error.
81 */
82 static int cap_validate_magic(cap_user_header_t header, unsigned *tocopy)
83 {
84 __u32 version;
85
86 if (get_user(version, &header->version))
87 return -EFAULT;
88
89 switch (version) {
90 case _LINUX_CAPABILITY_VERSION_1:
91 warn_legacy_capability_use();
92 *tocopy = _LINUX_CAPABILITY_U32S_1;
93 break;
94 case _LINUX_CAPABILITY_VERSION_2:
95 warn_deprecated_v2();
96 /*
97 * fall through - v3 is otherwise equivalent to v2.
98 */
99 case _LINUX_CAPABILITY_VERSION_3:
100 *tocopy = _LINUX_CAPABILITY_U32S_3;
101 break;
102 default:
103 if (put_user((u32)_KERNEL_CAPABILITY_VERSION, &header->version))
104 return -EFAULT;
105 return -EINVAL;
106 }
107
108 return 0;
109 }
110
111 /*
112 * The only thing that can change the capabilities of the current
113 * process is the current process. As such, we can't be in this code
114 * at the same time as we are in the process of setting capabilities
115 * in this process. The net result is that we can limit our use of
116 * locks to when we are reading the caps of another process.
117 */
118 static inline int cap_get_target_pid(pid_t pid, kernel_cap_t *pEp,
119 kernel_cap_t *pIp, kernel_cap_t *pPp)
120 {
121 int ret;
122
123 if (pid && (pid != task_pid_vnr(current))) {
124 struct task_struct *target;
125
126 rcu_read_lock();
127
128 target = find_task_by_vpid(pid);
129 if (!target)
130 ret = -ESRCH;
131 else
132 ret = security_capget(target, pEp, pIp, pPp);
133
134 rcu_read_unlock();
135 } else
136 ret = security_capget(current, pEp, pIp, pPp);
137
138 return ret;
139 }
140
141 /**
142 * sys_capget - get the capabilities of a given process.
143 * @header: pointer to struct that contains capability version and
144 * target pid data
145 * @dataptr: pointer to struct that contains the effective, permitted,
146 * and inheritable capabilities that are returned
147 *
148 * Returns 0 on success and < 0 on error.
149 */
150 SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
151 {
152 int ret = 0;
153 pid_t pid;
154 unsigned tocopy;
155 kernel_cap_t pE, pI, pP;
156
157 ret = cap_validate_magic(header, &tocopy);
158 if ((dataptr == NULL) || (ret != 0))
159 return ((dataptr == NULL) && (ret == -EINVAL)) ? 0 : ret;
160
161 if (get_user(pid, &header->pid))
162 return -EFAULT;
163
164 if (pid < 0)
165 return -EINVAL;
166
167 ret = cap_get_target_pid(pid, &pE, &pI, &pP);
168 if (!ret) {
169 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
170 unsigned i;
171
172 for (i = 0; i < tocopy; i++) {
173 kdata[i].effective = pE.cap[i];
174 kdata[i].permitted = pP.cap[i];
175 kdata[i].inheritable = pI.cap[i];
176 }
177
178 /*
179 * Note, in the case, tocopy < _KERNEL_CAPABILITY_U32S,
180 * we silently drop the upper capabilities here. This
181 * has the effect of making older libcap
182 * implementations implicitly drop upper capability
183 * bits when they perform a: capget/modify/capset
184 * sequence.
185 *
186 * This behavior is considered fail-safe
187 * behavior. Upgrading the application to a newer
188 * version of libcap will enable access to the newer
189 * capabilities.
190 *
191 * An alternative would be to return an error here
192 * (-ERANGE), but that causes legacy applications to
193 * unexpectedly fail; the capget/modify/capset aborts
194 * before modification is attempted and the application
195 * fails.
196 */
197 if (copy_to_user(dataptr, kdata, tocopy
198 * sizeof(struct __user_cap_data_struct))) {
199 return -EFAULT;
200 }
201 }
202
203 return ret;
204 }
205
206 /**
207 * sys_capset - set capabilities for a process or (*) a group of processes
208 * @header: pointer to struct that contains capability version and
209 * target pid data
210 * @data: pointer to struct that contains the effective, permitted,
211 * and inheritable capabilities
212 *
213 * Set capabilities for the current process only. The ability to any other
214 * process(es) has been deprecated and removed.
215 *
216 * The restrictions on setting capabilities are specified as:
217 *
218 * I: any raised capabilities must be a subset of the old permitted
219 * P: any raised capabilities must be a subset of the old permitted
220 * E: must be set to a subset of new permitted
221 *
222 * Returns 0 on success and < 0 on error.
223 */
224 SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
225 {
226 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
227 unsigned i, tocopy, copybytes;
228 kernel_cap_t inheritable, permitted, effective;
229 struct cred *new;
230 int ret;
231 pid_t pid;
232
233 ret = cap_validate_magic(header, &tocopy);
234 if (ret != 0)
235 return ret;
236
237 if (get_user(pid, &header->pid))
238 return -EFAULT;
239
240 /* may only affect current now */
241 if (pid != 0 && pid != task_pid_vnr(current))
242 return -EPERM;
243
244 copybytes = tocopy * sizeof(struct __user_cap_data_struct);
245 if (copybytes > sizeof(kdata))
246 return -EFAULT;
247
248 if (copy_from_user(&kdata, data, copybytes))
249 return -EFAULT;
250
251 for (i = 0; i < tocopy; i++) {
252 effective.cap[i] = kdata[i].effective;
253 permitted.cap[i] = kdata[i].permitted;
254 inheritable.cap[i] = kdata[i].inheritable;
255 }
256 while (i < _KERNEL_CAPABILITY_U32S) {
257 effective.cap[i] = 0;
258 permitted.cap[i] = 0;
259 inheritable.cap[i] = 0;
260 i++;
261 }
262
263 effective.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
264 permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
265 inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
266
267 new = prepare_creds();
268 if (!new)
269 return -ENOMEM;
270
271 ret = security_capset(new, current_cred(),
272 &effective, &inheritable, &permitted);
273 if (ret < 0)
274 goto error;
275
276 audit_log_capset(new, current_cred());
277
278 return commit_creds(new);
279
280 error:
281 abort_creds(new);
282 return ret;
283 }
284
285 /**
286 * has_ns_capability - Does a task have a capability in a specific user ns
287 * @t: The task in question
288 * @ns: target user namespace
289 * @cap: The capability to be tested for
290 *
291 * Return true if the specified task has the given superior capability
292 * currently in effect to the specified user namespace, false if not.
293 *
294 * Note that this does not set PF_SUPERPRIV on the task.
295 */
296 bool has_ns_capability(struct task_struct *t,
297 struct user_namespace *ns, int cap)
298 {
299 int ret;
300
301 rcu_read_lock();
302 ret = security_capable(__task_cred(t), ns, cap);
303 rcu_read_unlock();
304
305 return (ret == 0);
306 }
307
308 /**
309 * has_capability - Does a task have a capability in init_user_ns
310 * @t: The task in question
311 * @cap: The capability to be tested for
312 *
313 * Return true if the specified task has the given superior capability
314 * currently in effect to the initial user namespace, false if not.
315 *
316 * Note that this does not set PF_SUPERPRIV on the task.
317 */
318 bool has_capability(struct task_struct *t, int cap)
319 {
320 return has_ns_capability(t, &init_user_ns, cap);
321 }
322 EXPORT_SYMBOL(has_capability);
323
324 /**
325 * has_ns_capability_noaudit - Does a task have a capability (unaudited)
326 * in a specific user ns.
327 * @t: The task in question
328 * @ns: target user namespace
329 * @cap: The capability to be tested for
330 *
331 * Return true if the specified task has the given superior capability
332 * currently in effect to the specified user namespace, false if not.
333 * Do not write an audit message for the check.
334 *
335 * Note that this does not set PF_SUPERPRIV on the task.
336 */
337 bool has_ns_capability_noaudit(struct task_struct *t,
338 struct user_namespace *ns, int cap)
339 {
340 int ret;
341
342 rcu_read_lock();
343 ret = security_capable_noaudit(__task_cred(t), ns, cap);
344 rcu_read_unlock();
345
346 return (ret == 0);
347 }
348
349 /**
350 * has_capability_noaudit - Does a task have a capability (unaudited) in the
351 * initial user ns
352 * @t: The task in question
353 * @cap: The capability to be tested for
354 *
355 * Return true if the specified task has the given superior capability
356 * currently in effect to init_user_ns, false if not. Don't write an
357 * audit message for the check.
358 *
359 * Note that this does not set PF_SUPERPRIV on the task.
360 */
361 bool has_capability_noaudit(struct task_struct *t, int cap)
362 {
363 return has_ns_capability_noaudit(t, &init_user_ns, cap);
364 }
365
366 static bool ns_capable_common(struct user_namespace *ns, int cap, bool audit)
367 {
368 int capable;
369
370 if (unlikely(!cap_valid(cap))) {
371 pr_crit("capable() called with invalid cap=%u\n", cap);
372 BUG();
373 }
374
375 capable = audit ? security_capable(current_cred(), ns, cap) :
376 security_capable_noaudit(current_cred(), ns, cap);
377 if (capable == 0) {
378 current->flags |= PF_SUPERPRIV;
379 return true;
380 }
381 return false;
382 }
383
384 /**
385 * ns_capable - Determine if the current task has a superior capability in effect
386 * @ns: The usernamespace we want the capability in
387 * @cap: The capability to be tested for
388 *
389 * Return true if the current task has the given superior capability currently
390 * available for use, false if not.
391 *
392 * This sets PF_SUPERPRIV on the task if the capability is available on the
393 * assumption that it's about to be used.
394 */
395 bool ns_capable(struct user_namespace *ns, int cap)
396 {
397 return ns_capable_common(ns, cap, true);
398 }
399 EXPORT_SYMBOL(ns_capable);
400
401 /**
402 * ns_capable_noaudit - Determine if the current task has a superior capability
403 * (unaudited) in effect
404 * @ns: The usernamespace we want the capability in
405 * @cap: The capability to be tested for
406 *
407 * Return true if the current task has the given superior capability currently
408 * available for use, false if not.
409 *
410 * This sets PF_SUPERPRIV on the task if the capability is available on the
411 * assumption that it's about to be used.
412 */
413 bool ns_capable_noaudit(struct user_namespace *ns, int cap)
414 {
415 return ns_capable_common(ns, cap, false);
416 }
417 EXPORT_SYMBOL(ns_capable_noaudit);
418
419 /**
420 * capable - Determine if the current task has a superior capability in effect
421 * @cap: The capability to be tested for
422 *
423 * Return true if the current task has the given superior capability currently
424 * available for use, false if not.
425 *
426 * This sets PF_SUPERPRIV on the task if the capability is available on the
427 * assumption that it's about to be used.
428 */
429 bool capable(int cap)
430 {
431 return ns_capable(&init_user_ns, cap);
432 }
433 EXPORT_SYMBOL(capable);
434 #endif /* CONFIG_MULTIUSER */
435
436 /**
437 * file_ns_capable - Determine if the file's opener had a capability in effect
438 * @file: The file we want to check
439 * @ns: The usernamespace we want the capability in
440 * @cap: The capability to be tested for
441 *
442 * Return true if task that opened the file had a capability in effect
443 * when the file was opened.
444 *
445 * This does not set PF_SUPERPRIV because the caller may not
446 * actually be privileged.
447 */
448 bool file_ns_capable(const struct file *file, struct user_namespace *ns,
449 int cap)
450 {
451 if (WARN_ON_ONCE(!cap_valid(cap)))
452 return false;
453
454 if (security_capable(file->f_cred, ns, cap) == 0)
455 return true;
456
457 return false;
458 }
459 EXPORT_SYMBOL(file_ns_capable);
460
461 /**
462 * privileged_wrt_inode_uidgid - Do capabilities in the namespace work over the inode?
463 * @ns: The user namespace in question
464 * @inode: The inode in question
465 *
466 * Return true if the inode uid and gid are within the namespace.
467 */
468 bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct inode *inode)
469 {
470 return kuid_has_mapping(ns, inode->i_uid) &&
471 kgid_has_mapping(ns, inode->i_gid);
472 }
473
474 /**
475 * capable_wrt_inode_uidgid - Check nsown_capable and uid and gid mapped
476 * @inode: The inode in question
477 * @cap: The capability in question
478 *
479 * Return true if the current task has the given capability targeted at
480 * its own user namespace and that the given inode's uid and gid are
481 * mapped into the current user namespace.
482 */
483 bool capable_wrt_inode_uidgid(const struct inode *inode, int cap)
484 {
485 struct user_namespace *ns = current_user_ns();
486
487 return ns_capable(ns, cap) && privileged_wrt_inode_uidgid(ns, inode);
488 }
489 EXPORT_SYMBOL(capable_wrt_inode_uidgid);
490
491 /**
492 * ptracer_capable - Determine if the ptracer holds CAP_SYS_PTRACE in the namespace
493 * @tsk: The task that may be ptraced
494 * @ns: The user namespace to search for CAP_SYS_PTRACE in
495 *
496 * Return true if the task that is ptracing the current task had CAP_SYS_PTRACE
497 * in the specified user namespace.
498 */
499 bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns)
500 {
501 int ret = 0; /* An absent tracer adds no restrictions */
502 const struct cred *cred;
503 rcu_read_lock();
504 cred = rcu_dereference(tsk->ptracer_cred);
505 if (cred)
506 ret = security_capable_noaudit(cred, ns, CAP_SYS_PTRACE);
507 rcu_read_unlock();
508 return (ret == 0);
509 }