]> git.ipfire.org Git - thirdparty/linux.git/blame - kernel/capability.c
mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n
[thirdparty/linux.git] / kernel / capability.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/capability.c
4 *
5 * Copyright (C) 1997 Andrew Main <zefram@fysh.org>
6 *
72c2d582 7 * Integrated into 2.1.97+, Andrew G. Morgan <morgan@kernel.org>
1da177e4 8 * 30 May 2002: Cleanup, Robert M. Love <rml@tech9.net>
314f70fd 9 */
1da177e4 10
f5645d35
JP
11#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
12
e68b75a0 13#include <linux/audit.h>
c59ede7b 14#include <linux/capability.h>
1da177e4 15#include <linux/mm.h>
9984de1a 16#include <linux/export.h>
1da177e4
LT
17#include <linux/security.h>
18#include <linux/syscalls.h>
b460cbc5 19#include <linux/pid_namespace.h>
3486740a 20#include <linux/user_namespace.h>
7c0f6ba6 21#include <linux/uaccess.h>
1da177e4 22
e338d263
AM
23/*
24 * Leveraged for setting/resetting capabilities
25 */
26
27const kernel_cap_t __cap_empty_set = CAP_EMPTY_SET;
e338d263 28EXPORT_SYMBOL(__cap_empty_set);
e338d263 29
1f29fae2
SH
30int file_caps_enabled = 1;
31
32static int __init file_caps_disable(char *str)
33{
34 file_caps_enabled = 0;
35 return 1;
36}
37__setup("no_file_caps", file_caps_disable);
1f29fae2 38
2813893f 39#ifdef CONFIG_MULTIUSER
e338d263
AM
40/*
41 * More recent versions of libcap are available from:
42 *
43 * http://www.kernel.org/pub/linux/libs/security/linux-privs/
44 */
45
46static void warn_legacy_capability_use(void)
47{
f5645d35
JP
48 char name[sizeof(current->comm)];
49
50 pr_info_once("warning: `%s' uses 32-bit capabilities (legacy support in use)\n",
51 get_task_comm(name, current));
e338d263
AM
52}
53
ca05a99a
AM
54/*
55 * Version 2 capabilities worked fine, but the linux/capability.h file
56 * that accompanied their introduction encouraged their use without
57 * the necessary user-space source code changes. As such, we have
58 * created a version 3 with equivalent functionality to version 2, but
59 * with a header change to protect legacy source code from using
60 * version 2 when it wanted to use version 1. If your system has code
61 * that trips the following warning, it is using version 2 specific
62 * capabilities and may be doing so insecurely.
63 *
64 * The remedy is to either upgrade your version of libcap (to 2.10+,
65 * if the application is linked against it), or recompile your
66 * application with modern kernel headers and this warning will go
67 * away.
68 */
69
70static void warn_deprecated_v2(void)
71{
f5645d35 72 char name[sizeof(current->comm)];
ca05a99a 73
f5645d35
JP
74 pr_info_once("warning: `%s' uses deprecated v2 capabilities in a way that may be insecure\n",
75 get_task_comm(name, current));
ca05a99a
AM
76}
77
78/*
79 * Version check. Return the number of u32s in each capability flag
80 * array, or a negative value on error.
81 */
82static int cap_validate_magic(cap_user_header_t header, unsigned *tocopy)
83{
84 __u32 version;
85
86 if (get_user(version, &header->version))
87 return -EFAULT;
88
89 switch (version) {
90 case _LINUX_CAPABILITY_VERSION_1:
91 warn_legacy_capability_use();
92 *tocopy = _LINUX_CAPABILITY_U32S_1;
93 break;
94 case _LINUX_CAPABILITY_VERSION_2:
95 warn_deprecated_v2();
39e83beb 96 /* fall through - v3 is otherwise equivalent to v2. */
ca05a99a
AM
97 case _LINUX_CAPABILITY_VERSION_3:
98 *tocopy = _LINUX_CAPABILITY_U32S_3;
99 break;
100 default:
101 if (put_user((u32)_KERNEL_CAPABILITY_VERSION, &header->version))
102 return -EFAULT;
103 return -EINVAL;
104 }
105
106 return 0;
107}
108
ab763c71 109/*
d84f4f99
DH
110 * The only thing that can change the capabilities of the current
111 * process is the current process. As such, we can't be in this code
112 * at the same time as we are in the process of setting capabilities
113 * in this process. The net result is that we can limit our use of
114 * locks to when we are reading the caps of another process.
ab763c71
AM
115 */
116static inline int cap_get_target_pid(pid_t pid, kernel_cap_t *pEp,
117 kernel_cap_t *pIp, kernel_cap_t *pPp)
118{
119 int ret;
120
121 if (pid && (pid != task_pid_vnr(current))) {
122 struct task_struct *target;
123
86fc80f1 124 rcu_read_lock();
ab763c71
AM
125
126 target = find_task_by_vpid(pid);
127 if (!target)
128 ret = -ESRCH;
129 else
130 ret = security_capget(target, pEp, pIp, pPp);
131
86fc80f1 132 rcu_read_unlock();
ab763c71
AM
133 } else
134 ret = security_capget(current, pEp, pIp, pPp);
135
136 return ret;
137}
138
207a7ba8 139/**
1da177e4 140 * sys_capget - get the capabilities of a given process.
207a7ba8
RD
141 * @header: pointer to struct that contains capability version and
142 * target pid data
143 * @dataptr: pointer to struct that contains the effective, permitted,
144 * and inheritable capabilities that are returned
145 *
146 * Returns 0 on success and < 0 on error.
1da177e4 147 */
b290ebe2 148SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
1da177e4 149{
314f70fd
DW
150 int ret = 0;
151 pid_t pid;
e338d263
AM
152 unsigned tocopy;
153 kernel_cap_t pE, pI, pP;
314f70fd 154
ca05a99a 155 ret = cap_validate_magic(header, &tocopy);
c4a5af54
AM
156 if ((dataptr == NULL) || (ret != 0))
157 return ((dataptr == NULL) && (ret == -EINVAL)) ? 0 : ret;
1da177e4 158
314f70fd
DW
159 if (get_user(pid, &header->pid))
160 return -EFAULT;
1da177e4 161
314f70fd
DW
162 if (pid < 0)
163 return -EINVAL;
1da177e4 164
ab763c71 165 ret = cap_get_target_pid(pid, &pE, &pI, &pP);
e338d263 166 if (!ret) {
ca05a99a 167 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
e338d263
AM
168 unsigned i;
169
170 for (i = 0; i < tocopy; i++) {
171 kdata[i].effective = pE.cap[i];
172 kdata[i].permitted = pP.cap[i];
173 kdata[i].inheritable = pI.cap[i];
174 }
175
176 /*
ca05a99a 177 * Note, in the case, tocopy < _KERNEL_CAPABILITY_U32S,
e338d263
AM
178 * we silently drop the upper capabilities here. This
179 * has the effect of making older libcap
180 * implementations implicitly drop upper capability
181 * bits when they perform a: capget/modify/capset
182 * sequence.
183 *
184 * This behavior is considered fail-safe
185 * behavior. Upgrading the application to a newer
186 * version of libcap will enable access to the newer
187 * capabilities.
188 *
189 * An alternative would be to return an error here
190 * (-ERANGE), but that causes legacy applications to
a6c8c690 191 * unexpectedly fail; the capget/modify/capset aborts
e338d263
AM
192 * before modification is attempted and the application
193 * fails.
194 */
e338d263
AM
195 if (copy_to_user(dataptr, kdata, tocopy
196 * sizeof(struct __user_cap_data_struct))) {
197 return -EFAULT;
198 }
199 }
1da177e4 200
314f70fd 201 return ret;
1da177e4
LT
202}
203
207a7ba8 204/**
ab763c71 205 * sys_capset - set capabilities for a process or (*) a group of processes
207a7ba8
RD
206 * @header: pointer to struct that contains capability version and
207 * target pid data
208 * @data: pointer to struct that contains the effective, permitted,
209 * and inheritable capabilities
210 *
1cdcbec1
DH
211 * Set capabilities for the current process only. The ability to any other
212 * process(es) has been deprecated and removed.
1da177e4
LT
213 *
214 * The restrictions on setting capabilities are specified as:
215 *
1cdcbec1
DH
216 * I: any raised capabilities must be a subset of the old permitted
217 * P: any raised capabilities must be a subset of the old permitted
218 * E: must be set to a subset of new permitted
207a7ba8
RD
219 *
220 * Returns 0 on success and < 0 on error.
1da177e4 221 */
b290ebe2 222SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
1da177e4 223{
ca05a99a 224 struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
825332e4 225 unsigned i, tocopy, copybytes;
314f70fd 226 kernel_cap_t inheritable, permitted, effective;
d84f4f99 227 struct cred *new;
314f70fd
DW
228 int ret;
229 pid_t pid;
230
ca05a99a
AM
231 ret = cap_validate_magic(header, &tocopy);
232 if (ret != 0)
233 return ret;
314f70fd
DW
234
235 if (get_user(pid, &header->pid))
236 return -EFAULT;
237
1cdcbec1
DH
238 /* may only affect current now */
239 if (pid != 0 && pid != task_pid_vnr(current))
240 return -EPERM;
241
825332e4
AV
242 copybytes = tocopy * sizeof(struct __user_cap_data_struct);
243 if (copybytes > sizeof(kdata))
244 return -EFAULT;
245
246 if (copy_from_user(&kdata, data, copybytes))
314f70fd 247 return -EFAULT;
e338d263
AM
248
249 for (i = 0; i < tocopy; i++) {
250 effective.cap[i] = kdata[i].effective;
251 permitted.cap[i] = kdata[i].permitted;
252 inheritable.cap[i] = kdata[i].inheritable;
253 }
ca05a99a 254 while (i < _KERNEL_CAPABILITY_U32S) {
e338d263
AM
255 effective.cap[i] = 0;
256 permitted.cap[i] = 0;
257 inheritable.cap[i] = 0;
258 i++;
259 }
314f70fd 260
7d8b6c63
EP
261 effective.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
262 permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
263 inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
264
d84f4f99
DH
265 new = prepare_creds();
266 if (!new)
267 return -ENOMEM;
268
269 ret = security_capset(new, current_cred(),
270 &effective, &inheritable, &permitted);
271 if (ret < 0)
272 goto error;
273
ca24a23e 274 audit_log_capset(new, current_cred());
e68b75a0 275
d84f4f99
DH
276 return commit_creds(new);
277
278error:
279 abort_creds(new);
314f70fd 280 return ret;
1da177e4 281}
12b5989b 282
3263245d 283/**
25e75703 284 * has_ns_capability - Does a task have a capability in a specific user ns
3263245d 285 * @t: The task in question
25e75703 286 * @ns: target user namespace
3263245d
SH
287 * @cap: The capability to be tested for
288 *
289 * Return true if the specified task has the given superior capability
25e75703 290 * currently in effect to the specified user namespace, false if not.
3263245d
SH
291 *
292 * Note that this does not set PF_SUPERPRIV on the task.
293 */
25e75703
EP
294bool has_ns_capability(struct task_struct *t,
295 struct user_namespace *ns, int cap)
3263245d 296{
2920a840
EP
297 int ret;
298
299 rcu_read_lock();
c1a85a00 300 ret = security_capable(__task_cred(t), ns, cap, CAP_OPT_NONE);
2920a840 301 rcu_read_unlock();
3263245d
SH
302
303 return (ret == 0);
304}
305
306/**
25e75703 307 * has_capability - Does a task have a capability in init_user_ns
3263245d 308 * @t: The task in question
3263245d
SH
309 * @cap: The capability to be tested for
310 *
311 * Return true if the specified task has the given superior capability
25e75703 312 * currently in effect to the initial user namespace, false if not.
3263245d
SH
313 *
314 * Note that this does not set PF_SUPERPRIV on the task.
315 */
25e75703 316bool has_capability(struct task_struct *t, int cap)
3263245d 317{
25e75703 318 return has_ns_capability(t, &init_user_ns, cap);
3263245d 319}
19c816e8 320EXPORT_SYMBOL(has_capability);
3263245d
SH
321
322/**
7b61d648
EP
323 * has_ns_capability_noaudit - Does a task have a capability (unaudited)
324 * in a specific user ns.
3263245d 325 * @t: The task in question
7b61d648 326 * @ns: target user namespace
3263245d
SH
327 * @cap: The capability to be tested for
328 *
329 * Return true if the specified task has the given superior capability
7b61d648
EP
330 * currently in effect to the specified user namespace, false if not.
331 * Do not write an audit message for the check.
3263245d
SH
332 *
333 * Note that this does not set PF_SUPERPRIV on the task.
334 */
7b61d648
EP
335bool has_ns_capability_noaudit(struct task_struct *t,
336 struct user_namespace *ns, int cap)
3263245d 337{
2920a840
EP
338 int ret;
339
340 rcu_read_lock();
c1a85a00 341 ret = security_capable(__task_cred(t), ns, cap, CAP_OPT_NOAUDIT);
2920a840 342 rcu_read_unlock();
3263245d
SH
343
344 return (ret == 0);
345}
346
5cd9c58f 347/**
7b61d648
EP
348 * has_capability_noaudit - Does a task have a capability (unaudited) in the
349 * initial user ns
350 * @t: The task in question
5cd9c58f
DH
351 * @cap: The capability to be tested for
352 *
7b61d648
EP
353 * Return true if the specified task has the given superior capability
354 * currently in effect to init_user_ns, false if not. Don't write an
355 * audit message for the check.
5cd9c58f 356 *
7b61d648 357 * Note that this does not set PF_SUPERPRIV on the task.
5cd9c58f 358 */
7b61d648 359bool has_capability_noaudit(struct task_struct *t, int cap)
3486740a 360{
7b61d648 361 return has_ns_capability_noaudit(t, &init_user_ns, cap);
3486740a 362}
3486740a 363
c1a85a00
MM
364static bool ns_capable_common(struct user_namespace *ns,
365 int cap,
366 unsigned int opts)
98f368e9
TH
367{
368 int capable;
369
370 if (unlikely(!cap_valid(cap))) {
371 pr_crit("capable() called with invalid cap=%u\n", cap);
372 BUG();
373 }
374
c1a85a00 375 capable = security_capable(current_cred(), ns, cap, opts);
98f368e9
TH
376 if (capable == 0) {
377 current->flags |= PF_SUPERPRIV;
378 return true;
379 }
380 return false;
381}
382
3486740a
SH
383/**
384 * ns_capable - Determine if the current task has a superior capability in effect
385 * @ns: The usernamespace we want the capability in
386 * @cap: The capability to be tested for
387 *
388 * Return true if the current task has the given superior capability currently
389 * available for use, false if not.
390 *
391 * This sets PF_SUPERPRIV on the task if the capability is available on the
392 * assumption that it's about to be used.
393 */
394bool ns_capable(struct user_namespace *ns, int cap)
12b5989b 395{
c1a85a00 396 return ns_capable_common(ns, cap, CAP_OPT_NONE);
12b5989b 397}
3486740a
SH
398EXPORT_SYMBOL(ns_capable);
399
98f368e9
TH
400/**
401 * ns_capable_noaudit - Determine if the current task has a superior capability
402 * (unaudited) in effect
403 * @ns: The usernamespace we want the capability in
404 * @cap: The capability to be tested for
405 *
406 * Return true if the current task has the given superior capability currently
407 * available for use, false if not.
408 *
409 * This sets PF_SUPERPRIV on the task if the capability is available on the
410 * assumption that it's about to be used.
411 */
412bool ns_capable_noaudit(struct user_namespace *ns, int cap)
413{
c1a85a00 414 return ns_capable_common(ns, cap, CAP_OPT_NOAUDIT);
98f368e9
TH
415}
416EXPORT_SYMBOL(ns_capable_noaudit);
2813893f 417
40852275
MM
418/**
419 * ns_capable_setid - Determine if the current task has a superior capability
420 * in effect, while signalling that this check is being done from within a
421 * setid syscall.
422 * @ns: The usernamespace we want the capability in
423 * @cap: The capability to be tested for
424 *
425 * Return true if the current task has the given superior capability currently
426 * available for use, false if not.
427 *
428 * This sets PF_SUPERPRIV on the task if the capability is available on the
429 * assumption that it's about to be used.
430 */
431bool ns_capable_setid(struct user_namespace *ns, int cap)
432{
433 return ns_capable_common(ns, cap, CAP_OPT_INSETID);
434}
435EXPORT_SYMBOL(ns_capable_setid);
436
2813893f
IM
437/**
438 * capable - Determine if the current task has a superior capability in effect
439 * @cap: The capability to be tested for
440 *
441 * Return true if the current task has the given superior capability currently
442 * available for use, false if not.
443 *
444 * This sets PF_SUPERPRIV on the task if the capability is available on the
445 * assumption that it's about to be used.
446 */
447bool capable(int cap)
448{
449 return ns_capable(&init_user_ns, cap);
450}
451EXPORT_SYMBOL(capable);
452#endif /* CONFIG_MULTIUSER */
453
935d8aab
LT
454/**
455 * file_ns_capable - Determine if the file's opener had a capability in effect
456 * @file: The file we want to check
457 * @ns: The usernamespace we want the capability in
458 * @cap: The capability to be tested for
459 *
460 * Return true if task that opened the file had a capability in effect
461 * when the file was opened.
462 *
463 * This does not set PF_SUPERPRIV because the caller may not
464 * actually be privileged.
465 */
a6c8c690
FF
466bool file_ns_capable(const struct file *file, struct user_namespace *ns,
467 int cap)
935d8aab 468{
c1a85a00 469
935d8aab
LT
470 if (WARN_ON_ONCE(!cap_valid(cap)))
471 return false;
472
c1a85a00 473 if (security_capable(file->f_cred, ns, cap, CAP_OPT_NONE) == 0)
935d8aab
LT
474 return true;
475
476 return false;
477}
478EXPORT_SYMBOL(file_ns_capable);
479
f84df2a6
EB
480/**
481 * privileged_wrt_inode_uidgid - Do capabilities in the namespace work over the inode?
482 * @ns: The user namespace in question
483 * @inode: The inode in question
484 *
485 * Return true if the inode uid and gid are within the namespace.
486 */
487bool privileged_wrt_inode_uidgid(struct user_namespace *ns, const struct inode *inode)
488{
489 return kuid_has_mapping(ns, inode->i_uid) &&
490 kgid_has_mapping(ns, inode->i_gid);
491}
492
1a48e2ac 493/**
23adbe12 494 * capable_wrt_inode_uidgid - Check nsown_capable and uid and gid mapped
1a48e2ac
EB
495 * @inode: The inode in question
496 * @cap: The capability in question
497 *
23adbe12
AL
498 * Return true if the current task has the given capability targeted at
499 * its own user namespace and that the given inode's uid and gid are
500 * mapped into the current user namespace.
1a48e2ac 501 */
23adbe12 502bool capable_wrt_inode_uidgid(const struct inode *inode, int cap)
1a48e2ac
EB
503{
504 struct user_namespace *ns = current_user_ns();
505
f84df2a6 506 return ns_capable(ns, cap) && privileged_wrt_inode_uidgid(ns, inode);
1a48e2ac 507}
23adbe12 508EXPORT_SYMBOL(capable_wrt_inode_uidgid);
64b875f7
EB
509
510/**
511 * ptracer_capable - Determine if the ptracer holds CAP_SYS_PTRACE in the namespace
512 * @tsk: The task that may be ptraced
513 * @ns: The user namespace to search for CAP_SYS_PTRACE in
514 *
515 * Return true if the task that is ptracing the current task had CAP_SYS_PTRACE
516 * in the specified user namespace.
517 */
518bool ptracer_capable(struct task_struct *tsk, struct user_namespace *ns)
519{
520 int ret = 0; /* An absent tracer adds no restrictions */
521 const struct cred *cred;
c1a85a00 522
64b875f7
EB
523 rcu_read_lock();
524 cred = rcu_dereference(tsk->ptracer_cred);
525 if (cred)
c1a85a00
MM
526 ret = security_capable(cred, ns, CAP_SYS_PTRACE,
527 CAP_OPT_NOAUDIT);
64b875f7
EB
528 rcu_read_unlock();
529 return (ret == 0);
530}