]> git.proxmox.com Git - mirror_ubuntu-disco-kernel.git/blob - security/commoncap.c
UBUNTU: SAUCE: apparmor: update flags to no longer be exclusive
[mirror_ubuntu-disco-kernel.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/init.h>
13 #include <linux/kernel.h>
14 #include <linux/lsm_hooks.h>
15 #include <linux/file.h>
16 #include <linux/mm.h>
17 #include <linux/mman.h>
18 #include <linux/pagemap.h>
19 #include <linux/swap.h>
20 #include <linux/skbuff.h>
21 #include <linux/netlink.h>
22 #include <linux/ptrace.h>
23 #include <linux/xattr.h>
24 #include <linux/hugetlb.h>
25 #include <linux/mount.h>
26 #include <linux/sched.h>
27 #include <linux/prctl.h>
28 #include <linux/securebits.h>
29 #include <linux/user_namespace.h>
30 #include <linux/binfmts.h>
31 #include <linux/personality.h>
32
33 /*
34 * If a non-root user executes a setuid-root binary in
35 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
36 * However if fE is also set, then the intent is for only
37 * the file capabilities to be applied, and the setuid-root
38 * bit is left on either to change the uid (plausible) or
39 * to get full privilege on a kernel without file capabilities
40 * support. So in that case we do not raise capabilities.
41 *
42 * Warn if that happens, once per boot.
43 */
44 static void warn_setuid_and_fcaps_mixed(const char *fname)
45 {
46 static int warned;
47 if (!warned) {
48 printk(KERN_INFO "warning: `%s' has both setuid-root and"
49 " effective capabilities. Therefore not raising all"
50 " capabilities.\n", fname);
51 warned = 1;
52 }
53 }
54
55 /**
56 * cap_capable - Determine whether a task has a particular effective capability
57 * @cred: The credentials to use
58 * @ns: The user namespace in which we need the capability
59 * @cap: The capability to check for
60 * @audit: Whether to write an audit message or not
61 *
62 * Determine whether the nominated task has the specified capability amongst
63 * its effective set, returning 0 if it does, -ve if it does not.
64 *
65 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
66 * and has_capability() functions. That is, it has the reverse semantics:
67 * cap_has_capability() returns 0 when a task has a capability, but the
68 * kernel's capable() and has_capability() returns 1 for this case.
69 */
70 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
71 int cap, unsigned int opts)
72 {
73 struct user_namespace *ns = targ_ns;
74
75 /* See if cred has the capability in the target user namespace
76 * by examining the target user namespace and all of the target
77 * user namespace's parents.
78 */
79 for (;;) {
80 /* Do we have the necessary capabilities? */
81 if (ns == cred->user_ns)
82 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
83
84 /*
85 * If we're already at a lower level than we're looking for,
86 * we're done searching.
87 */
88 if (ns->level <= cred->user_ns->level)
89 return -EPERM;
90
91 /*
92 * The owner of the user namespace in the parent of the
93 * user namespace has all caps.
94 */
95 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
96 return 0;
97
98 /*
99 * If you have a capability in a parent user ns, then you have
100 * it over all children user namespaces as well.
101 */
102 ns = ns->parent;
103 }
104
105 /* We never get here */
106 }
107
108 /**
109 * cap_settime - Determine whether the current process may set the system clock
110 * @ts: The time to set
111 * @tz: The timezone to set
112 *
113 * Determine whether the current process may set the system clock and timezone
114 * information, returning 0 if permission granted, -ve if denied.
115 */
116 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
117 {
118 if (!capable(CAP_SYS_TIME))
119 return -EPERM;
120 return 0;
121 }
122
123 /**
124 * cap_ptrace_access_check - Determine whether the current process may access
125 * another
126 * @child: The process to be accessed
127 * @mode: The mode of attachment.
128 *
129 * If we are in the same or an ancestor user_ns and have all the target
130 * task's capabilities, then ptrace access is allowed.
131 * If we have the ptrace capability to the target user_ns, then ptrace
132 * access is allowed.
133 * Else denied.
134 *
135 * Determine whether a process may access another, returning 0 if permission
136 * granted, -ve if denied.
137 */
138 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
139 {
140 int ret = 0;
141 const struct cred *cred, *child_cred;
142 const kernel_cap_t *caller_caps;
143
144 rcu_read_lock();
145 cred = current_cred();
146 child_cred = __task_cred(child);
147 if (mode & PTRACE_MODE_FSCREDS)
148 caller_caps = &cred->cap_effective;
149 else
150 caller_caps = &cred->cap_permitted;
151 if (cred->user_ns == child_cred->user_ns &&
152 cap_issubset(child_cred->cap_permitted, *caller_caps))
153 goto out;
154 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
155 goto out;
156 ret = -EPERM;
157 out:
158 rcu_read_unlock();
159 return ret;
160 }
161
162 /**
163 * cap_ptrace_traceme - Determine whether another process may trace the current
164 * @parent: The task proposed to be the tracer
165 *
166 * If parent is in the same or an ancestor user_ns and has all current's
167 * capabilities, then ptrace access is allowed.
168 * If parent has the ptrace capability to current's user_ns, then ptrace
169 * access is allowed.
170 * Else denied.
171 *
172 * Determine whether the nominated task is permitted to trace the current
173 * process, returning 0 if permission is granted, -ve if denied.
174 */
175 int cap_ptrace_traceme(struct task_struct *parent)
176 {
177 int ret = 0;
178 const struct cred *cred, *child_cred;
179
180 rcu_read_lock();
181 cred = __task_cred(parent);
182 child_cred = current_cred();
183 if (cred->user_ns == child_cred->user_ns &&
184 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
185 goto out;
186 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
187 goto out;
188 ret = -EPERM;
189 out:
190 rcu_read_unlock();
191 return ret;
192 }
193
194 /**
195 * cap_capget - Retrieve a task's capability sets
196 * @target: The task from which to retrieve the capability sets
197 * @effective: The place to record the effective set
198 * @inheritable: The place to record the inheritable set
199 * @permitted: The place to record the permitted set
200 *
201 * This function retrieves the capabilities of the nominated task and returns
202 * them to the caller.
203 */
204 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
205 kernel_cap_t *inheritable, kernel_cap_t *permitted)
206 {
207 const struct cred *cred;
208
209 /* Derived from kernel/capability.c:sys_capget. */
210 rcu_read_lock();
211 cred = __task_cred(target);
212 *effective = cred->cap_effective;
213 *inheritable = cred->cap_inheritable;
214 *permitted = cred->cap_permitted;
215 rcu_read_unlock();
216 return 0;
217 }
218
219 /*
220 * Determine whether the inheritable capabilities are limited to the old
221 * permitted set. Returns 1 if they are limited, 0 if they are not.
222 */
223 static inline int cap_inh_is_capped(void)
224 {
225 /* they are so limited unless the current task has the CAP_SETPCAP
226 * capability
227 */
228 if (cap_capable(current_cred(), current_cred()->user_ns,
229 CAP_SETPCAP, CAP_OPT_NONE) == 0)
230 return 0;
231 return 1;
232 }
233
234 /**
235 * cap_capset - Validate and apply proposed changes to current's capabilities
236 * @new: The proposed new credentials; alterations should be made here
237 * @old: The current task's current credentials
238 * @effective: A pointer to the proposed new effective capabilities set
239 * @inheritable: A pointer to the proposed new inheritable capabilities set
240 * @permitted: A pointer to the proposed new permitted capabilities set
241 *
242 * This function validates and applies a proposed mass change to the current
243 * process's capability sets. The changes are made to the proposed new
244 * credentials, and assuming no error, will be committed by the caller of LSM.
245 */
246 int cap_capset(struct cred *new,
247 const struct cred *old,
248 const kernel_cap_t *effective,
249 const kernel_cap_t *inheritable,
250 const kernel_cap_t *permitted)
251 {
252 if (cap_inh_is_capped() &&
253 !cap_issubset(*inheritable,
254 cap_combine(old->cap_inheritable,
255 old->cap_permitted)))
256 /* incapable of using this inheritable set */
257 return -EPERM;
258
259 if (!cap_issubset(*inheritable,
260 cap_combine(old->cap_inheritable,
261 old->cap_bset)))
262 /* no new pI capabilities outside bounding set */
263 return -EPERM;
264
265 /* verify restrictions on target's new Permitted set */
266 if (!cap_issubset(*permitted, old->cap_permitted))
267 return -EPERM;
268
269 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
270 if (!cap_issubset(*effective, *permitted))
271 return -EPERM;
272
273 new->cap_effective = *effective;
274 new->cap_inheritable = *inheritable;
275 new->cap_permitted = *permitted;
276
277 /*
278 * Mask off ambient bits that are no longer both permitted and
279 * inheritable.
280 */
281 new->cap_ambient = cap_intersect(new->cap_ambient,
282 cap_intersect(*permitted,
283 *inheritable));
284 if (WARN_ON(!cap_ambient_invariant_ok(new)))
285 return -EINVAL;
286 return 0;
287 }
288
289 /**
290 * cap_inode_need_killpriv - Determine if inode change affects privileges
291 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
292 *
293 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
294 * affects the security markings on that inode, and if it is, should
295 * inode_killpriv() be invoked or the change rejected.
296 *
297 * Returns 1 if security.capability has a value, meaning inode_killpriv()
298 * is required, 0 otherwise, meaning inode_killpriv() is not required.
299 */
300 int cap_inode_need_killpriv(struct dentry *dentry)
301 {
302 struct inode *inode = d_backing_inode(dentry);
303 int error;
304
305 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
306 return error > 0;
307 }
308
309 /**
310 * cap_inode_killpriv - Erase the security markings on an inode
311 * @dentry: The inode/dentry to alter
312 *
313 * Erase the privilege-enhancing security markings on an inode.
314 *
315 * Returns 0 if successful, -ve on error.
316 */
317 int cap_inode_killpriv(struct dentry *dentry)
318 {
319 int error;
320
321 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
322 if (error == -EOPNOTSUPP)
323 error = 0;
324 return error;
325 }
326
327 static bool rootid_owns_currentns(kuid_t kroot)
328 {
329 struct user_namespace *ns;
330
331 if (!uid_valid(kroot))
332 return false;
333
334 for (ns = current_user_ns(); ; ns = ns->parent) {
335 if (from_kuid(ns, kroot) == 0)
336 return true;
337 if (ns == &init_user_ns)
338 break;
339 }
340
341 return false;
342 }
343
344 static __u32 sansflags(__u32 m)
345 {
346 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
347 }
348
349 static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
350 {
351 if (size != XATTR_CAPS_SZ_2)
352 return false;
353 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
354 }
355
356 static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
357 {
358 if (size != XATTR_CAPS_SZ_3)
359 return false;
360 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
361 }
362
363 /*
364 * getsecurity: We are called for security.* before any attempt to read the
365 * xattr from the inode itself.
366 *
367 * This gives us a chance to read the on-disk value and convert it. If we
368 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
369 *
370 * Note we are not called by vfs_getxattr_alloc(), but that is only called
371 * by the integrity subsystem, which really wants the unconverted values -
372 * so that's good.
373 */
374 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
375 bool alloc)
376 {
377 int size, ret;
378 kuid_t kroot;
379 uid_t root, mappedroot;
380 char *tmpbuf = NULL;
381 struct vfs_cap_data *cap;
382 struct vfs_ns_cap_data *nscap;
383 struct dentry *dentry;
384 struct user_namespace *fs_ns;
385
386 if (strcmp(name, "capability") != 0)
387 return -EOPNOTSUPP;
388
389 dentry = d_find_any_alias(inode);
390 if (!dentry)
391 return -EINVAL;
392
393 size = sizeof(struct vfs_ns_cap_data);
394 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
395 &tmpbuf, size, GFP_NOFS);
396 dput(dentry);
397
398 if (ret < 0)
399 return ret;
400
401 fs_ns = inode->i_sb->s_user_ns;
402 cap = (struct vfs_cap_data *) tmpbuf;
403 if (is_v2header((size_t) ret, cap)) {
404 /* If this is sizeof(vfs_cap_data) then we're ok with the
405 * on-disk value, so return that. */
406 if (alloc)
407 *buffer = tmpbuf;
408 else
409 kfree(tmpbuf);
410 return ret;
411 } else if (!is_v3header((size_t) ret, cap)) {
412 kfree(tmpbuf);
413 return -EINVAL;
414 }
415
416 nscap = (struct vfs_ns_cap_data *) tmpbuf;
417 root = le32_to_cpu(nscap->rootid);
418 kroot = make_kuid(fs_ns, root);
419
420 /* If the root kuid maps to a valid uid in current ns, then return
421 * this as a nscap. */
422 mappedroot = from_kuid(current_user_ns(), kroot);
423 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
424 if (alloc) {
425 *buffer = tmpbuf;
426 nscap->rootid = cpu_to_le32(mappedroot);
427 } else
428 kfree(tmpbuf);
429 return size;
430 }
431
432 if (!rootid_owns_currentns(kroot)) {
433 kfree(tmpbuf);
434 return -EOPNOTSUPP;
435 }
436
437 /* This comes from a parent namespace. Return as a v2 capability */
438 size = sizeof(struct vfs_cap_data);
439 if (alloc) {
440 *buffer = kmalloc(size, GFP_ATOMIC);
441 if (*buffer) {
442 struct vfs_cap_data *cap = *buffer;
443 __le32 nsmagic, magic;
444 magic = VFS_CAP_REVISION_2;
445 nsmagic = le32_to_cpu(nscap->magic_etc);
446 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
447 magic |= VFS_CAP_FLAGS_EFFECTIVE;
448 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
449 cap->magic_etc = cpu_to_le32(magic);
450 } else {
451 size = -ENOMEM;
452 }
453 }
454 kfree(tmpbuf);
455 return size;
456 }
457
458 static kuid_t rootid_from_xattr(const void *value, size_t size,
459 struct user_namespace *task_ns)
460 {
461 const struct vfs_ns_cap_data *nscap = value;
462 uid_t rootid = 0;
463
464 if (size == XATTR_CAPS_SZ_3)
465 rootid = le32_to_cpu(nscap->rootid);
466
467 return make_kuid(task_ns, rootid);
468 }
469
470 static bool validheader(size_t size, const struct vfs_cap_data *cap)
471 {
472 return is_v2header(size, cap) || is_v3header(size, cap);
473 }
474
475 /*
476 * User requested a write of security.capability. If needed, update the
477 * xattr to change from v2 to v3, or to fixup the v3 rootid.
478 *
479 * If all is ok, we return the new size, on error return < 0.
480 */
481 int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
482 {
483 struct vfs_ns_cap_data *nscap;
484 uid_t nsrootid;
485 const struct vfs_cap_data *cap = *ivalue;
486 __u32 magic, nsmagic;
487 struct inode *inode = d_backing_inode(dentry);
488 struct user_namespace *task_ns = current_user_ns(),
489 *fs_ns = inode->i_sb->s_user_ns;
490 kuid_t rootid;
491 size_t newsize;
492
493 if (!*ivalue)
494 return -EINVAL;
495 if (!validheader(size, cap))
496 return -EINVAL;
497 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
498 return -EPERM;
499 if (size == XATTR_CAPS_SZ_2)
500 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
501 /* user is privileged, just write the v2 */
502 return size;
503
504 rootid = rootid_from_xattr(*ivalue, size, task_ns);
505 if (!uid_valid(rootid))
506 return -EINVAL;
507
508 nsrootid = from_kuid(fs_ns, rootid);
509 if (nsrootid == -1)
510 return -EINVAL;
511
512 newsize = sizeof(struct vfs_ns_cap_data);
513 nscap = kmalloc(newsize, GFP_ATOMIC);
514 if (!nscap)
515 return -ENOMEM;
516 nscap->rootid = cpu_to_le32(nsrootid);
517 nsmagic = VFS_CAP_REVISION_3;
518 magic = le32_to_cpu(cap->magic_etc);
519 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
520 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
521 nscap->magic_etc = cpu_to_le32(nsmagic);
522 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
523
524 kvfree(*ivalue);
525 *ivalue = nscap;
526 return newsize;
527 }
528
529 /*
530 * Calculate the new process capability sets from the capability sets attached
531 * to a file.
532 */
533 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
534 struct linux_binprm *bprm,
535 bool *effective,
536 bool *has_fcap)
537 {
538 struct cred *new = bprm->cred;
539 unsigned i;
540 int ret = 0;
541
542 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
543 *effective = true;
544
545 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
546 *has_fcap = true;
547
548 CAP_FOR_EACH_U32(i) {
549 __u32 permitted = caps->permitted.cap[i];
550 __u32 inheritable = caps->inheritable.cap[i];
551
552 /*
553 * pP' = (X & fP) | (pI & fI)
554 * The addition of pA' is handled later.
555 */
556 new->cap_permitted.cap[i] =
557 (new->cap_bset.cap[i] & permitted) |
558 (new->cap_inheritable.cap[i] & inheritable);
559
560 if (permitted & ~new->cap_permitted.cap[i])
561 /* insufficient to execute correctly */
562 ret = -EPERM;
563 }
564
565 /*
566 * For legacy apps, with no internal support for recognizing they
567 * do not have enough capabilities, we return an error if they are
568 * missing some "forced" (aka file-permitted) capabilities.
569 */
570 return *effective ? ret : 0;
571 }
572
573 /*
574 * Extract the on-exec-apply capability sets for an executable file.
575 */
576 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
577 {
578 struct inode *inode = d_backing_inode(dentry);
579 __u32 magic_etc;
580 unsigned tocopy, i;
581 int size;
582 struct vfs_ns_cap_data data, *nscaps = &data;
583 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
584 kuid_t rootkuid;
585 struct user_namespace *fs_ns;
586
587 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
588
589 if (!inode)
590 return -ENODATA;
591
592 fs_ns = inode->i_sb->s_user_ns;
593 size = __vfs_getxattr((struct dentry *)dentry, inode,
594 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
595 if (size == -ENODATA || size == -EOPNOTSUPP)
596 /* no data, that's ok */
597 return -ENODATA;
598
599 if (size < 0)
600 return size;
601
602 if (size < sizeof(magic_etc))
603 return -EINVAL;
604
605 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
606
607 rootkuid = make_kuid(fs_ns, 0);
608 switch (magic_etc & VFS_CAP_REVISION_MASK) {
609 case VFS_CAP_REVISION_1:
610 if (size != XATTR_CAPS_SZ_1)
611 return -EINVAL;
612 tocopy = VFS_CAP_U32_1;
613 break;
614 case VFS_CAP_REVISION_2:
615 if (size != XATTR_CAPS_SZ_2)
616 return -EINVAL;
617 tocopy = VFS_CAP_U32_2;
618 break;
619 case VFS_CAP_REVISION_3:
620 if (size != XATTR_CAPS_SZ_3)
621 return -EINVAL;
622 tocopy = VFS_CAP_U32_3;
623 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
624 break;
625
626 default:
627 return -EINVAL;
628 }
629 /* Limit the caps to the mounter of the filesystem
630 * or the more limited uid specified in the xattr.
631 */
632 if (!rootid_owns_currentns(rootkuid))
633 return -ENODATA;
634
635 CAP_FOR_EACH_U32(i) {
636 if (i >= tocopy)
637 break;
638 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
639 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
640 }
641
642 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
643 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
644
645 return 0;
646 }
647
648 /*
649 * Attempt to get the on-exec apply capability sets for an executable file from
650 * its xattrs and, if present, apply them to the proposed credentials being
651 * constructed by execve().
652 */
653 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_fcap)
654 {
655 int rc = 0;
656 struct cpu_vfs_cap_data vcaps;
657
658 cap_clear(bprm->cred->cap_permitted);
659
660 if (!file_caps_enabled)
661 return 0;
662
663 if (path_nosuid(&bprm->file->f_path))
664 return 0;
665
666 /*
667 * This check is redundant with mnt_may_suid() but is kept to make
668 * explicit that capability bits are limited to s_user_ns and its
669 * descendants.
670 */
671 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
672 return 0;
673
674 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
675 if (rc < 0) {
676 if (rc == -EINVAL)
677 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
678 bprm->filename);
679 else if (rc == -ENODATA)
680 rc = 0;
681 goto out;
682 }
683
684 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
685
686 out:
687 if (rc)
688 cap_clear(bprm->cred->cap_permitted);
689
690 return rc;
691 }
692
693 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
694
695 static inline bool __is_real(kuid_t uid, struct cred *cred)
696 { return uid_eq(cred->uid, uid); }
697
698 static inline bool __is_eff(kuid_t uid, struct cred *cred)
699 { return uid_eq(cred->euid, uid); }
700
701 static inline bool __is_suid(kuid_t uid, struct cred *cred)
702 { return !__is_real(uid, cred) && __is_eff(uid, cred); }
703
704 /*
705 * handle_privileged_root - Handle case of privileged root
706 * @bprm: The execution parameters, including the proposed creds
707 * @has_fcap: Are any file capabilities set?
708 * @effective: Do we have effective root privilege?
709 * @root_uid: This namespace' root UID WRT initial USER namespace
710 *
711 * Handle the case where root is privileged and hasn't been neutered by
712 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
713 * set UID root and nothing is changed. If we are root, cap_permitted is
714 * updated. If we have become set UID root, the effective bit is set.
715 */
716 static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
717 bool *effective, kuid_t root_uid)
718 {
719 const struct cred *old = current_cred();
720 struct cred *new = bprm->cred;
721
722 if (!root_privileged())
723 return;
724 /*
725 * If the legacy file capability is set, then don't set privs
726 * for a setuid root binary run by a non-root user. Do set it
727 * for a root user just to cause least surprise to an admin.
728 */
729 if (has_fcap && __is_suid(root_uid, new)) {
730 warn_setuid_and_fcaps_mixed(bprm->filename);
731 return;
732 }
733 /*
734 * To support inheritance of root-permissions and suid-root
735 * executables under compatibility mode, we override the
736 * capability sets for the file.
737 */
738 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
739 /* pP' = (cap_bset & ~0) | (pI & ~0) */
740 new->cap_permitted = cap_combine(old->cap_bset,
741 old->cap_inheritable);
742 }
743 /*
744 * If only the real uid is 0, we do not set the effective bit.
745 */
746 if (__is_eff(root_uid, new))
747 *effective = true;
748 }
749
750 #define __cap_gained(field, target, source) \
751 !cap_issubset(target->cap_##field, source->cap_##field)
752 #define __cap_grew(target, source, cred) \
753 !cap_issubset(cred->cap_##target, cred->cap_##source)
754 #define __cap_full(field, cred) \
755 cap_issubset(CAP_FULL_SET, cred->cap_##field)
756
757 static inline bool __is_setuid(struct cred *new, const struct cred *old)
758 { return !uid_eq(new->euid, old->uid); }
759
760 static inline bool __is_setgid(struct cred *new, const struct cred *old)
761 { return !gid_eq(new->egid, old->gid); }
762
763 /*
764 * 1) Audit candidate if current->cap_effective is set
765 *
766 * We do not bother to audit if 3 things are true:
767 * 1) cap_effective has all caps
768 * 2) we became root *OR* are were already root
769 * 3) root is supposed to have all caps (SECURE_NOROOT)
770 * Since this is just a normal root execing a process.
771 *
772 * Number 1 above might fail if you don't have a full bset, but I think
773 * that is interesting information to audit.
774 *
775 * A number of other conditions require logging:
776 * 2) something prevented setuid root getting all caps
777 * 3) non-setuid root gets fcaps
778 * 4) non-setuid root gets ambient
779 */
780 static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
781 kuid_t root, bool has_fcap)
782 {
783 bool ret = false;
784
785 if ((__cap_grew(effective, ambient, new) &&
786 !(__cap_full(effective, new) &&
787 (__is_eff(root, new) || __is_real(root, new)) &&
788 root_privileged())) ||
789 (root_privileged() &&
790 __is_suid(root, new) &&
791 !__cap_full(effective, new)) ||
792 (!__is_setuid(new, old) &&
793 ((has_fcap &&
794 __cap_gained(permitted, new, old)) ||
795 __cap_gained(ambient, new, old))))
796
797 ret = true;
798
799 return ret;
800 }
801
802 /**
803 * cap_bprm_set_creds - Set up the proposed credentials for execve().
804 * @bprm: The execution parameters, including the proposed creds
805 *
806 * Set up the proposed credentials for a new execution context being
807 * constructed by execve(). The proposed creds in @bprm->cred is altered,
808 * which won't take effect immediately. Returns 0 if successful, -ve on error.
809 */
810 int cap_bprm_set_creds(struct linux_binprm *bprm)
811 {
812 const struct cred *old = current_cred();
813 struct cred *new = bprm->cred;
814 bool effective = false, has_fcap = false, is_setid;
815 int ret;
816 kuid_t root_uid;
817
818 if (WARN_ON(!cap_ambient_invariant_ok(old)))
819 return -EPERM;
820
821 ret = get_file_caps(bprm, &effective, &has_fcap);
822 if (ret < 0)
823 return ret;
824
825 root_uid = make_kuid(new->user_ns, 0);
826
827 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
828
829 /* if we have fs caps, clear dangerous personality flags */
830 if (__cap_gained(permitted, new, old))
831 bprm->per_clear |= PER_CLEAR_ON_SETID;
832
833 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
834 * credentials unless they have the appropriate permit.
835 *
836 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
837 */
838 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
839
840 if ((is_setid || __cap_gained(permitted, new, old)) &&
841 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
842 !ptracer_capable(current, new->user_ns))) {
843 /* downgrade; they get no more than they had, and maybe less */
844 if (!ns_capable(new->user_ns, CAP_SETUID) ||
845 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
846 new->euid = new->uid;
847 new->egid = new->gid;
848 }
849 new->cap_permitted = cap_intersect(new->cap_permitted,
850 old->cap_permitted);
851 }
852
853 new->suid = new->fsuid = new->euid;
854 new->sgid = new->fsgid = new->egid;
855
856 /* File caps or setid cancels ambient. */
857 if (has_fcap || is_setid)
858 cap_clear(new->cap_ambient);
859
860 /*
861 * Now that we've computed pA', update pP' to give:
862 * pP' = (X & fP) | (pI & fI) | pA'
863 */
864 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
865
866 /*
867 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
868 * this is the same as pE' = (fE ? pP' : 0) | pA'.
869 */
870 if (effective)
871 new->cap_effective = new->cap_permitted;
872 else
873 new->cap_effective = new->cap_ambient;
874
875 if (WARN_ON(!cap_ambient_invariant_ok(new)))
876 return -EPERM;
877
878 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
879 ret = audit_log_bprm_fcaps(bprm, new, old);
880 if (ret < 0)
881 return ret;
882 }
883
884 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
885
886 if (WARN_ON(!cap_ambient_invariant_ok(new)))
887 return -EPERM;
888
889 /* Check for privilege-elevated exec. */
890 bprm->cap_elevated = 0;
891 if (is_setid ||
892 (!__is_real(root_uid, new) &&
893 (effective ||
894 __cap_grew(permitted, ambient, new))))
895 bprm->cap_elevated = 1;
896
897 return 0;
898 }
899
900 /**
901 * cap_inode_setxattr - Determine whether an xattr may be altered
902 * @dentry: The inode/dentry being altered
903 * @name: The name of the xattr to be changed
904 * @value: The value that the xattr will be changed to
905 * @size: The size of value
906 * @flags: The replacement flag
907 *
908 * Determine whether an xattr may be altered or set on an inode, returning 0 if
909 * permission is granted, -ve if denied.
910 *
911 * This is used to make sure security xattrs don't get updated or set by those
912 * who aren't privileged to do so.
913 */
914 int cap_inode_setxattr(struct dentry *dentry, const char *name,
915 const void *value, size_t size, int flags)
916 {
917 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
918
919 /* Ignore non-security xattrs */
920 if (strncmp(name, XATTR_SECURITY_PREFIX,
921 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
922 return 0;
923
924 /*
925 * For XATTR_NAME_CAPS the check will be done in
926 * cap_convert_nscap(), called by setxattr()
927 */
928 if (strcmp(name, XATTR_NAME_CAPS) == 0)
929 return 0;
930
931 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
932 return -EPERM;
933 return 0;
934 }
935
936 /**
937 * cap_inode_removexattr - Determine whether an xattr may be removed
938 * @dentry: The inode/dentry being altered
939 * @name: The name of the xattr to be changed
940 *
941 * Determine whether an xattr may be removed from an inode, returning 0 if
942 * permission is granted, -ve if denied.
943 *
944 * This is used to make sure security xattrs don't get removed by those who
945 * aren't privileged to remove them.
946 */
947 int cap_inode_removexattr(struct dentry *dentry, const char *name)
948 {
949 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
950
951 /* Ignore non-security xattrs */
952 if (strncmp(name, XATTR_SECURITY_PREFIX,
953 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
954 return 0;
955
956 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
957 /* security.capability gets namespaced */
958 struct inode *inode = d_backing_inode(dentry);
959 if (!inode)
960 return -EINVAL;
961 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
962 return -EPERM;
963 return 0;
964 }
965
966 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
967 return -EPERM;
968 return 0;
969 }
970
971 /*
972 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
973 * a process after a call to setuid, setreuid, or setresuid.
974 *
975 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
976 * {r,e,s}uid != 0, the permitted and effective capabilities are
977 * cleared.
978 *
979 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
980 * capabilities of the process are cleared.
981 *
982 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
983 * capabilities are set to the permitted capabilities.
984 *
985 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
986 * never happen.
987 *
988 * -astor
989 *
990 * cevans - New behaviour, Oct '99
991 * A process may, via prctl(), elect to keep its capabilities when it
992 * calls setuid() and switches away from uid==0. Both permitted and
993 * effective sets will be retained.
994 * Without this change, it was impossible for a daemon to drop only some
995 * of its privilege. The call to setuid(!=0) would drop all privileges!
996 * Keeping uid 0 is not an option because uid 0 owns too many vital
997 * files..
998 * Thanks to Olaf Kirch and Peter Benie for spotting this.
999 */
1000 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1001 {
1002 kuid_t root_uid = make_kuid(old->user_ns, 0);
1003
1004 if ((uid_eq(old->uid, root_uid) ||
1005 uid_eq(old->euid, root_uid) ||
1006 uid_eq(old->suid, root_uid)) &&
1007 (!uid_eq(new->uid, root_uid) &&
1008 !uid_eq(new->euid, root_uid) &&
1009 !uid_eq(new->suid, root_uid))) {
1010 if (!issecure(SECURE_KEEP_CAPS)) {
1011 cap_clear(new->cap_permitted);
1012 cap_clear(new->cap_effective);
1013 }
1014
1015 /*
1016 * Pre-ambient programs expect setresuid to nonroot followed
1017 * by exec to drop capabilities. We should make sure that
1018 * this remains the case.
1019 */
1020 cap_clear(new->cap_ambient);
1021 }
1022 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1023 cap_clear(new->cap_effective);
1024 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1025 new->cap_effective = new->cap_permitted;
1026 }
1027
1028 /**
1029 * cap_task_fix_setuid - Fix up the results of setuid() call
1030 * @new: The proposed credentials
1031 * @old: The current task's current credentials
1032 * @flags: Indications of what has changed
1033 *
1034 * Fix up the results of setuid() call before the credential changes are
1035 * actually applied, returning 0 to grant the changes, -ve to deny them.
1036 */
1037 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1038 {
1039 switch (flags) {
1040 case LSM_SETID_RE:
1041 case LSM_SETID_ID:
1042 case LSM_SETID_RES:
1043 /* juggle the capabilities to follow [RES]UID changes unless
1044 * otherwise suppressed */
1045 if (!issecure(SECURE_NO_SETUID_FIXUP))
1046 cap_emulate_setxuid(new, old);
1047 break;
1048
1049 case LSM_SETID_FS:
1050 /* juggle the capabilties to follow FSUID changes, unless
1051 * otherwise suppressed
1052 *
1053 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1054 * if not, we might be a bit too harsh here.
1055 */
1056 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1057 kuid_t root_uid = make_kuid(old->user_ns, 0);
1058 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1059 new->cap_effective =
1060 cap_drop_fs_set(new->cap_effective);
1061
1062 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1063 new->cap_effective =
1064 cap_raise_fs_set(new->cap_effective,
1065 new->cap_permitted);
1066 }
1067 break;
1068
1069 default:
1070 return -EINVAL;
1071 }
1072
1073 return 0;
1074 }
1075
1076 /*
1077 * Rationale: code calling task_setscheduler, task_setioprio, and
1078 * task_setnice, assumes that
1079 * . if capable(cap_sys_nice), then those actions should be allowed
1080 * . if not capable(cap_sys_nice), but acting on your own processes,
1081 * then those actions should be allowed
1082 * This is insufficient now since you can call code without suid, but
1083 * yet with increased caps.
1084 * So we check for increased caps on the target process.
1085 */
1086 static int cap_safe_nice(struct task_struct *p)
1087 {
1088 int is_subset, ret = 0;
1089
1090 rcu_read_lock();
1091 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1092 current_cred()->cap_permitted);
1093 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1094 ret = -EPERM;
1095 rcu_read_unlock();
1096
1097 return ret;
1098 }
1099
1100 /**
1101 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1102 * @p: The task to affect
1103 *
1104 * Detemine if the requested scheduler policy change is permitted for the
1105 * specified task, returning 0 if permission is granted, -ve if denied.
1106 */
1107 int cap_task_setscheduler(struct task_struct *p)
1108 {
1109 return cap_safe_nice(p);
1110 }
1111
1112 /**
1113 * cap_task_ioprio - Detemine if I/O priority change is permitted
1114 * @p: The task to affect
1115 * @ioprio: The I/O priority to set
1116 *
1117 * Detemine if the requested I/O priority change is permitted for the specified
1118 * task, returning 0 if permission is granted, -ve if denied.
1119 */
1120 int cap_task_setioprio(struct task_struct *p, int ioprio)
1121 {
1122 return cap_safe_nice(p);
1123 }
1124
1125 /**
1126 * cap_task_ioprio - Detemine if task priority change is permitted
1127 * @p: The task to affect
1128 * @nice: The nice value to set
1129 *
1130 * Detemine if the requested task priority change is permitted for the
1131 * specified task, returning 0 if permission is granted, -ve if denied.
1132 */
1133 int cap_task_setnice(struct task_struct *p, int nice)
1134 {
1135 return cap_safe_nice(p);
1136 }
1137
1138 /*
1139 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1140 * the current task's bounding set. Returns 0 on success, -ve on error.
1141 */
1142 static int cap_prctl_drop(unsigned long cap)
1143 {
1144 struct cred *new;
1145
1146 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1147 return -EPERM;
1148 if (!cap_valid(cap))
1149 return -EINVAL;
1150
1151 new = prepare_creds();
1152 if (!new)
1153 return -ENOMEM;
1154 cap_lower(new->cap_bset, cap);
1155 return commit_creds(new);
1156 }
1157
1158 /**
1159 * cap_task_prctl - Implement process control functions for this security module
1160 * @option: The process control function requested
1161 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1162 *
1163 * Allow process control functions (sys_prctl()) to alter capabilities; may
1164 * also deny access to other functions not otherwise implemented here.
1165 *
1166 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1167 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1168 * modules will consider performing the function.
1169 */
1170 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1171 unsigned long arg4, unsigned long arg5)
1172 {
1173 const struct cred *old = current_cred();
1174 struct cred *new;
1175
1176 switch (option) {
1177 case PR_CAPBSET_READ:
1178 if (!cap_valid(arg2))
1179 return -EINVAL;
1180 return !!cap_raised(old->cap_bset, arg2);
1181
1182 case PR_CAPBSET_DROP:
1183 return cap_prctl_drop(arg2);
1184
1185 /*
1186 * The next four prctl's remain to assist with transitioning a
1187 * system from legacy UID=0 based privilege (when filesystem
1188 * capabilities are not in use) to a system using filesystem
1189 * capabilities only - as the POSIX.1e draft intended.
1190 *
1191 * Note:
1192 *
1193 * PR_SET_SECUREBITS =
1194 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1195 * | issecure_mask(SECURE_NOROOT)
1196 * | issecure_mask(SECURE_NOROOT_LOCKED)
1197 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1198 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1199 *
1200 * will ensure that the current process and all of its
1201 * children will be locked into a pure
1202 * capability-based-privilege environment.
1203 */
1204 case PR_SET_SECUREBITS:
1205 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1206 & (old->securebits ^ arg2)) /*[1]*/
1207 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
1208 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
1209 || (cap_capable(current_cred(),
1210 current_cred()->user_ns,
1211 CAP_SETPCAP,
1212 CAP_OPT_NONE) != 0) /*[4]*/
1213 /*
1214 * [1] no changing of bits that are locked
1215 * [2] no unlocking of locks
1216 * [3] no setting of unsupported bits
1217 * [4] doing anything requires privilege (go read about
1218 * the "sendmail capabilities bug")
1219 */
1220 )
1221 /* cannot change a locked bit */
1222 return -EPERM;
1223
1224 new = prepare_creds();
1225 if (!new)
1226 return -ENOMEM;
1227 new->securebits = arg2;
1228 return commit_creds(new);
1229
1230 case PR_GET_SECUREBITS:
1231 return old->securebits;
1232
1233 case PR_GET_KEEPCAPS:
1234 return !!issecure(SECURE_KEEP_CAPS);
1235
1236 case PR_SET_KEEPCAPS:
1237 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1238 return -EINVAL;
1239 if (issecure(SECURE_KEEP_CAPS_LOCKED))
1240 return -EPERM;
1241
1242 new = prepare_creds();
1243 if (!new)
1244 return -ENOMEM;
1245 if (arg2)
1246 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1247 else
1248 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1249 return commit_creds(new);
1250
1251 case PR_CAP_AMBIENT:
1252 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1253 if (arg3 | arg4 | arg5)
1254 return -EINVAL;
1255
1256 new = prepare_creds();
1257 if (!new)
1258 return -ENOMEM;
1259 cap_clear(new->cap_ambient);
1260 return commit_creds(new);
1261 }
1262
1263 if (((!cap_valid(arg3)) | arg4 | arg5))
1264 return -EINVAL;
1265
1266 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1267 return !!cap_raised(current_cred()->cap_ambient, arg3);
1268 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1269 arg2 != PR_CAP_AMBIENT_LOWER) {
1270 return -EINVAL;
1271 } else {
1272 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1273 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1274 !cap_raised(current_cred()->cap_inheritable,
1275 arg3) ||
1276 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1277 return -EPERM;
1278
1279 new = prepare_creds();
1280 if (!new)
1281 return -ENOMEM;
1282 if (arg2 == PR_CAP_AMBIENT_RAISE)
1283 cap_raise(new->cap_ambient, arg3);
1284 else
1285 cap_lower(new->cap_ambient, arg3);
1286 return commit_creds(new);
1287 }
1288
1289 default:
1290 /* No functionality available - continue with default */
1291 return -ENOSYS;
1292 }
1293 }
1294
1295 /**
1296 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1297 * @mm: The VM space in which the new mapping is to be made
1298 * @pages: The size of the mapping
1299 *
1300 * Determine whether the allocation of a new virtual mapping by the current
1301 * task is permitted, returning 1 if permission is granted, 0 if not.
1302 */
1303 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1304 {
1305 int cap_sys_admin = 0;
1306
1307 if (cap_capable(current_cred(), &init_user_ns,
1308 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1309 cap_sys_admin = 1;
1310
1311 return cap_sys_admin;
1312 }
1313
1314 /*
1315 * cap_mmap_addr - check if able to map given addr
1316 * @addr: address attempting to be mapped
1317 *
1318 * If the process is attempting to map memory below dac_mmap_min_addr they need
1319 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1320 * capability security module. Returns 0 if this mapping should be allowed
1321 * -EPERM if not.
1322 */
1323 int cap_mmap_addr(unsigned long addr)
1324 {
1325 int ret = 0;
1326
1327 if (addr < dac_mmap_min_addr) {
1328 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1329 CAP_OPT_NONE);
1330 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1331 if (ret == 0)
1332 current->flags |= PF_SUPERPRIV;
1333 }
1334 return ret;
1335 }
1336 EXPORT_SYMBOL_GPL(cap_mmap_addr);
1337
1338 int cap_mmap_file(struct file *file, unsigned long reqprot,
1339 unsigned long prot, unsigned long flags)
1340 {
1341 return 0;
1342 }
1343 EXPORT_SYMBOL_GPL(cap_mmap_file);
1344
1345 #ifdef CONFIG_SECURITY
1346
1347 struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1348 LSM_HOOK_INIT(capable, cap_capable),
1349 LSM_HOOK_INIT(settime, cap_settime),
1350 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1351 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1352 LSM_HOOK_INIT(capget, cap_capget),
1353 LSM_HOOK_INIT(capset, cap_capset),
1354 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1355 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1356 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1357 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1358 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1359 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1360 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1361 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1362 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1363 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1364 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1365 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1366 };
1367
1368 static int __init capability_init(void)
1369 {
1370 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1371 "capability");
1372 return 0;
1373 }
1374
1375 DEFINE_LSM(capability) = {
1376 .name = "capability",
1377 .order = LSM_ORDER_FIRST,
1378 .init = capability_init,
1379 };
1380
1381 #endif /* CONFIG_SECURITY */