Blame view

kernel/capability.c 8.06 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
  /*
   * linux/kernel/capability.c
   *
   * Copyright (C) 1997  Andrew Main <zefram@fysh.org>
   *
72c2d5823   Andrew Morgan   V3 file capabilit...
6
   * Integrated into 2.1.97+,  Andrew G. Morgan <morgan@kernel.org>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
7
   * 30 May 2002:	Cleanup, Robert M. Love <rml@tech9.net>
314f70fd9   Daniel Walker   whitespace fixes:...
8
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9

e68b75a02   Eric Paris   When the capset s...
10
  #include <linux/audit.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
11
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
12
13
14
15
  #include <linux/mm.h>
  #include <linux/module.h>
  #include <linux/security.h>
  #include <linux/syscalls.h>
b460cbc58   Serge E. Hallyn   pid namespaces: d...
16
  #include <linux/pid_namespace.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
  #include <asm/uaccess.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
19
  
  /*
e338d263a   Andrew Morgan   Add 64-bit capabi...
20
21
22
23
24
25
26
27
28
29
   * Leveraged for setting/resetting capabilities
   */
  
  const kernel_cap_t __cap_empty_set = CAP_EMPTY_SET;
  const kernel_cap_t __cap_full_set = CAP_FULL_SET;
  const kernel_cap_t __cap_init_eff_set = CAP_INIT_EFF_SET;
  
  EXPORT_SYMBOL(__cap_empty_set);
  EXPORT_SYMBOL(__cap_full_set);
  EXPORT_SYMBOL(__cap_init_eff_set);
1f29fae29   Serge E. Hallyn   file capabilities...
30
31
32
33
34
35
36
37
  int file_caps_enabled = 1;
  
  static int __init file_caps_disable(char *str)
  {
  	file_caps_enabled = 0;
  	return 1;
  }
  __setup("no_file_caps", file_caps_disable);
1f29fae29   Serge E. Hallyn   file capabilities...
38

e338d263a   Andrew Morgan   Add 64-bit capabi...
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
  /*
   * More recent versions of libcap are available from:
   *
   *   http://www.kernel.org/pub/linux/libs/security/linux-privs/
   */
  
  static void warn_legacy_capability_use(void)
  {
  	static int warned;
  	if (!warned) {
  		char name[sizeof(current->comm)];
  
  		printk(KERN_INFO "warning: `%s' uses 32-bit capabilities"
  		       " (legacy support in use)
  ",
  		       get_task_comm(name, current));
  		warned = 1;
  	}
  }
  
  /*
ca05a99a5   Andrew G. Morgan   capabilities: rem...
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
   * Version 2 capabilities worked fine, but the linux/capability.h file
   * that accompanied their introduction encouraged their use without
   * the necessary user-space source code changes. As such, we have
   * created a version 3 with equivalent functionality to version 2, but
   * with a header change to protect legacy source code from using
   * version 2 when it wanted to use version 1. If your system has code
   * that trips the following warning, it is using version 2 specific
   * capabilities and may be doing so insecurely.
   *
   * The remedy is to either upgrade your version of libcap (to 2.10+,
   * if the application is linked against it), or recompile your
   * application with modern kernel headers and this warning will go
   * away.
   */
  
  static void warn_deprecated_v2(void)
  {
  	static int warned;
  
  	if (!warned) {
  		char name[sizeof(current->comm)];
  
  		printk(KERN_INFO "warning: `%s' uses deprecated v2"
  		       " capabilities in a way that may be insecure.
  ",
  		       get_task_comm(name, current));
  		warned = 1;
  	}
  }
  
  /*
   * Version check. Return the number of u32s in each capability flag
   * array, or a negative value on error.
   */
  static int cap_validate_magic(cap_user_header_t header, unsigned *tocopy)
  {
  	__u32 version;
  
  	if (get_user(version, &header->version))
  		return -EFAULT;
  
  	switch (version) {
  	case _LINUX_CAPABILITY_VERSION_1:
  		warn_legacy_capability_use();
  		*tocopy = _LINUX_CAPABILITY_U32S_1;
  		break;
  	case _LINUX_CAPABILITY_VERSION_2:
  		warn_deprecated_v2();
  		/*
  		 * fall through - v3 is otherwise equivalent to v2.
  		 */
  	case _LINUX_CAPABILITY_VERSION_3:
  		*tocopy = _LINUX_CAPABILITY_U32S_3;
  		break;
  	default:
  		if (put_user((u32)_KERNEL_CAPABILITY_VERSION, &header->version))
  			return -EFAULT;
  		return -EINVAL;
  	}
  
  	return 0;
  }
ab763c711   Andrew G. Morgan   security: filesys...
122
  /*
d84f4f992   David Howells   CRED: Inaugurate ...
123
124
125
126
127
   * The only thing that can change the capabilities of the current
   * process is the current process. As such, we can't be in this code
   * at the same time as we are in the process of setting capabilities
   * in this process. The net result is that we can limit our use of
   * locks to when we are reading the caps of another process.
ab763c711   Andrew G. Morgan   security: filesys...
128
129
130
131
132
133
134
135
   */
  static inline int cap_get_target_pid(pid_t pid, kernel_cap_t *pEp,
  				     kernel_cap_t *pIp, kernel_cap_t *pPp)
  {
  	int ret;
  
  	if (pid && (pid != task_pid_vnr(current))) {
  		struct task_struct *target;
86fc80f16   Thomas Gleixner   capabilities: Use...
136
  		rcu_read_lock();
ab763c711   Andrew G. Morgan   security: filesys...
137
138
139
140
141
142
  
  		target = find_task_by_vpid(pid);
  		if (!target)
  			ret = -ESRCH;
  		else
  			ret = security_capget(target, pEp, pIp, pPp);
86fc80f16   Thomas Gleixner   capabilities: Use...
143
  		rcu_read_unlock();
ab763c711   Andrew G. Morgan   security: filesys...
144
145
146
147
148
  	} else
  		ret = security_capget(current, pEp, pIp, pPp);
  
  	return ret;
  }
207a7ba8d   Randy Dunlap   [PATCH] kernel/ca...
149
  /**
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
150
   * sys_capget - get the capabilities of a given process.
207a7ba8d   Randy Dunlap   [PATCH] kernel/ca...
151
152
153
154
155
156
   * @header: pointer to struct that contains capability version and
   *	target pid data
   * @dataptr: pointer to struct that contains the effective, permitted,
   *	and inheritable capabilities that are returned
   *
   * Returns 0 on success and < 0 on error.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
157
   */
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
158
  SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
159
  {
314f70fd9   Daniel Walker   whitespace fixes:...
160
161
  	int ret = 0;
  	pid_t pid;
e338d263a   Andrew Morgan   Add 64-bit capabi...
162
163
  	unsigned tocopy;
  	kernel_cap_t pE, pI, pP;
314f70fd9   Daniel Walker   whitespace fixes:...
164

ca05a99a5   Andrew G. Morgan   capabilities: rem...
165
  	ret = cap_validate_magic(header, &tocopy);
c4a5af54c   Andrew G. Morgan   Silence the exist...
166
167
  	if ((dataptr == NULL) || (ret != 0))
  		return ((dataptr == NULL) && (ret == -EINVAL)) ? 0 : ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
168

314f70fd9   Daniel Walker   whitespace fixes:...
169
170
  	if (get_user(pid, &header->pid))
  		return -EFAULT;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
171

314f70fd9   Daniel Walker   whitespace fixes:...
172
173
  	if (pid < 0)
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
174

ab763c711   Andrew G. Morgan   security: filesys...
175
  	ret = cap_get_target_pid(pid, &pE, &pI, &pP);
e338d263a   Andrew Morgan   Add 64-bit capabi...
176
  	if (!ret) {
ca05a99a5   Andrew G. Morgan   capabilities: rem...
177
  		struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
e338d263a   Andrew Morgan   Add 64-bit capabi...
178
179
180
181
182
183
184
185
186
  		unsigned i;
  
  		for (i = 0; i < tocopy; i++) {
  			kdata[i].effective = pE.cap[i];
  			kdata[i].permitted = pP.cap[i];
  			kdata[i].inheritable = pI.cap[i];
  		}
  
  		/*
ca05a99a5   Andrew G. Morgan   capabilities: rem...
187
  		 * Note, in the case, tocopy < _KERNEL_CAPABILITY_U32S,
e338d263a   Andrew Morgan   Add 64-bit capabi...
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
  		 * we silently drop the upper capabilities here. This
  		 * has the effect of making older libcap
  		 * implementations implicitly drop upper capability
  		 * bits when they perform a: capget/modify/capset
  		 * sequence.
  		 *
  		 * This behavior is considered fail-safe
  		 * behavior. Upgrading the application to a newer
  		 * version of libcap will enable access to the newer
  		 * capabilities.
  		 *
  		 * An alternative would be to return an error here
  		 * (-ERANGE), but that causes legacy applications to
  		 * unexpectidly fail; the capget/modify/capset aborts
  		 * before modification is attempted and the application
  		 * fails.
  		 */
e338d263a   Andrew Morgan   Add 64-bit capabi...
205
206
207
208
209
  		if (copy_to_user(dataptr, kdata, tocopy
  				 * sizeof(struct __user_cap_data_struct))) {
  			return -EFAULT;
  		}
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
210

314f70fd9   Daniel Walker   whitespace fixes:...
211
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
212
  }
207a7ba8d   Randy Dunlap   [PATCH] kernel/ca...
213
  /**
ab763c711   Andrew G. Morgan   security: filesys...
214
   * sys_capset - set capabilities for a process or (*) a group of processes
207a7ba8d   Randy Dunlap   [PATCH] kernel/ca...
215
216
217
218
219
   * @header: pointer to struct that contains capability version and
   *	target pid data
   * @data: pointer to struct that contains the effective, permitted,
   *	and inheritable capabilities
   *
1cdcbec1a   David Howells   CRED: Neuter sys_...
220
221
   * Set capabilities for the current process only.  The ability to any other
   * process(es) has been deprecated and removed.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
222
223
224
   *
   * The restrictions on setting capabilities are specified as:
   *
1cdcbec1a   David Howells   CRED: Neuter sys_...
225
226
227
   * I: any raised capabilities must be a subset of the old permitted
   * P: any raised capabilities must be a subset of the old permitted
   * E: must be set to a subset of new permitted
207a7ba8d   Randy Dunlap   [PATCH] kernel/ca...
228
229
   *
   * Returns 0 on success and < 0 on error.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
230
   */
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
231
  SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
232
  {
ca05a99a5   Andrew G. Morgan   capabilities: rem...
233
  	struct __user_cap_data_struct kdata[_KERNEL_CAPABILITY_U32S];
825332e4f   Arjan van de Ven   capabilities: sim...
234
  	unsigned i, tocopy, copybytes;
314f70fd9   Daniel Walker   whitespace fixes:...
235
  	kernel_cap_t inheritable, permitted, effective;
d84f4f992   David Howells   CRED: Inaugurate ...
236
  	struct cred *new;
314f70fd9   Daniel Walker   whitespace fixes:...
237
238
  	int ret;
  	pid_t pid;
ca05a99a5   Andrew G. Morgan   capabilities: rem...
239
240
241
  	ret = cap_validate_magic(header, &tocopy);
  	if (ret != 0)
  		return ret;
314f70fd9   Daniel Walker   whitespace fixes:...
242
243
244
  
  	if (get_user(pid, &header->pid))
  		return -EFAULT;
1cdcbec1a   David Howells   CRED: Neuter sys_...
245
246
247
  	/* may only affect current now */
  	if (pid != 0 && pid != task_pid_vnr(current))
  		return -EPERM;
825332e4f   Arjan van de Ven   capabilities: sim...
248
249
250
251
252
  	copybytes = tocopy * sizeof(struct __user_cap_data_struct);
  	if (copybytes > sizeof(kdata))
  		return -EFAULT;
  
  	if (copy_from_user(&kdata, data, copybytes))
314f70fd9   Daniel Walker   whitespace fixes:...
253
  		return -EFAULT;
e338d263a   Andrew Morgan   Add 64-bit capabi...
254
255
256
257
258
259
  
  	for (i = 0; i < tocopy; i++) {
  		effective.cap[i] = kdata[i].effective;
  		permitted.cap[i] = kdata[i].permitted;
  		inheritable.cap[i] = kdata[i].inheritable;
  	}
ca05a99a5   Andrew G. Morgan   capabilities: rem...
260
  	while (i < _KERNEL_CAPABILITY_U32S) {
e338d263a   Andrew Morgan   Add 64-bit capabi...
261
262
263
264
265
  		effective.cap[i] = 0;
  		permitted.cap[i] = 0;
  		inheritable.cap[i] = 0;
  		i++;
  	}
314f70fd9   Daniel Walker   whitespace fixes:...
266

d84f4f992   David Howells   CRED: Inaugurate ...
267
268
269
270
271
272
273
274
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  
  	ret = security_capset(new, current_cred(),
  			      &effective, &inheritable, &permitted);
  	if (ret < 0)
  		goto error;
57f71a0af   Al Viro   sanitize audit_lo...
275
  	audit_log_capset(pid, new, current_cred());
e68b75a02   Eric Paris   When the capset s...
276

d84f4f992   David Howells   CRED: Inaugurate ...
277
278
279
280
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
314f70fd9   Daniel Walker   whitespace fixes:...
281
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
282
  }
12b5989be   Chris Wright   [PATCH] refactor ...
283

5cd9c58fb   David Howells   security: Fix set...
284
285
286
287
288
289
290
291
292
293
294
  /**
   * capable - Determine if the current task has a superior capability in effect
   * @cap: The capability to be tested for
   *
   * Return true if the current task has the given superior capability currently
   * available for use, false if not.
   *
   * This sets PF_SUPERPRIV on the task if the capability is available on the
   * assumption that it's about to be used.
   */
  int capable(int cap)
12b5989be   Chris Wright   [PATCH] refactor ...
295
  {
637d32dc7   Eric Paris   Capabilities: BUG...
296
297
298
299
300
  	if (unlikely(!cap_valid(cap))) {
  		printk(KERN_CRIT "capable() called with invalid cap=%u
  ", cap);
  		BUG();
  	}
3699c53c4   David Howells   CRED: Fix regress...
301
  	if (security_capable(cap) == 0) {
5cd9c58fb   David Howells   security: Fix set...
302
  		current->flags |= PF_SUPERPRIV;
12b5989be   Chris Wright   [PATCH] refactor ...
303
304
305
306
  		return 1;
  	}
  	return 0;
  }
12b5989be   Chris Wright   [PATCH] refactor ...
307
  EXPORT_SYMBOL(capable);