]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/commoncap.c
powerpc/rfi-flush: Always enable fallback flush on pseries
[mirror_ubuntu-artful-kernel.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
70 */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
73 {
74 struct user_namespace *ns = targ_ns;
75
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /* Have we tried all of the parent namespaces? */
86 if (ns == &init_user_ns)
87 return -EPERM;
88
89 /*
90 * The owner of the user namespace in the parent of the
91 * user namespace has all caps.
92 */
93 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
94 return 0;
95
96 /*
97 * If you have a capability in a parent user ns, then you have
98 * it over all children user namespaces as well.
99 */
100 ns = ns->parent;
101 }
102
103 /* We never get here */
104 }
105
106 /**
107 * cap_settime - Determine whether the current process may set the system clock
108 * @ts: The time to set
109 * @tz: The timezone to set
110 *
111 * Determine whether the current process may set the system clock and timezone
112 * information, returning 0 if permission granted, -ve if denied.
113 */
114 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
115 {
116 if (!capable(CAP_SYS_TIME))
117 return -EPERM;
118 return 0;
119 }
120
121 /**
122 * cap_ptrace_access_check - Determine whether the current process may access
123 * another
124 * @child: The process to be accessed
125 * @mode: The mode of attachment.
126 *
127 * If we are in the same or an ancestor user_ns and have all the target
128 * task's capabilities, then ptrace access is allowed.
129 * If we have the ptrace capability to the target user_ns, then ptrace
130 * access is allowed.
131 * Else denied.
132 *
133 * Determine whether a process may access another, returning 0 if permission
134 * granted, -ve if denied.
135 */
136 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
137 {
138 int ret = 0;
139 const struct cred *cred, *child_cred;
140 const kernel_cap_t *caller_caps;
141
142 rcu_read_lock();
143 cred = current_cred();
144 child_cred = __task_cred(child);
145 if (mode & PTRACE_MODE_FSCREDS)
146 caller_caps = &cred->cap_effective;
147 else
148 caller_caps = &cred->cap_permitted;
149 if (cred->user_ns == child_cred->user_ns &&
150 cap_issubset(child_cred->cap_permitted, *caller_caps))
151 goto out;
152 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
153 goto out;
154 ret = -EPERM;
155 out:
156 rcu_read_unlock();
157 return ret;
158 }
159
160 /**
161 * cap_ptrace_traceme - Determine whether another process may trace the current
162 * @parent: The task proposed to be the tracer
163 *
164 * If parent is in the same or an ancestor user_ns and has all current's
165 * capabilities, then ptrace access is allowed.
166 * If parent has the ptrace capability to current's user_ns, then ptrace
167 * access is allowed.
168 * Else denied.
169 *
170 * Determine whether the nominated task is permitted to trace the current
171 * process, returning 0 if permission is granted, -ve if denied.
172 */
173 int cap_ptrace_traceme(struct task_struct *parent)
174 {
175 int ret = 0;
176 const struct cred *cred, *child_cred;
177
178 rcu_read_lock();
179 cred = __task_cred(parent);
180 child_cred = current_cred();
181 if (cred->user_ns == child_cred->user_ns &&
182 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
183 goto out;
184 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
185 goto out;
186 ret = -EPERM;
187 out:
188 rcu_read_unlock();
189 return ret;
190 }
191
192 /**
193 * cap_capget - Retrieve a task's capability sets
194 * @target: The task from which to retrieve the capability sets
195 * @effective: The place to record the effective set
196 * @inheritable: The place to record the inheritable set
197 * @permitted: The place to record the permitted set
198 *
199 * This function retrieves the capabilities of the nominated task and returns
200 * them to the caller.
201 */
202 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
203 kernel_cap_t *inheritable, kernel_cap_t *permitted)
204 {
205 const struct cred *cred;
206
207 /* Derived from kernel/capability.c:sys_capget. */
208 rcu_read_lock();
209 cred = __task_cred(target);
210 *effective = cred->cap_effective;
211 *inheritable = cred->cap_inheritable;
212 *permitted = cred->cap_permitted;
213 rcu_read_unlock();
214 return 0;
215 }
216
217 /*
218 * Determine whether the inheritable capabilities are limited to the old
219 * permitted set. Returns 1 if they are limited, 0 if they are not.
220 */
221 static inline int cap_inh_is_capped(void)
222 {
223
224 /* they are so limited unless the current task has the CAP_SETPCAP
225 * capability
226 */
227 if (cap_capable(current_cred(), current_cred()->user_ns,
228 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
229 return 0;
230 return 1;
231 }
232
233 /**
234 * cap_capset - Validate and apply proposed changes to current's capabilities
235 * @new: The proposed new credentials; alterations should be made here
236 * @old: The current task's current credentials
237 * @effective: A pointer to the proposed new effective capabilities set
238 * @inheritable: A pointer to the proposed new inheritable capabilities set
239 * @permitted: A pointer to the proposed new permitted capabilities set
240 *
241 * This function validates and applies a proposed mass change to the current
242 * process's capability sets. The changes are made to the proposed new
243 * credentials, and assuming no error, will be committed by the caller of LSM.
244 */
245 int cap_capset(struct cred *new,
246 const struct cred *old,
247 const kernel_cap_t *effective,
248 const kernel_cap_t *inheritable,
249 const kernel_cap_t *permitted)
250 {
251 if (cap_inh_is_capped() &&
252 !cap_issubset(*inheritable,
253 cap_combine(old->cap_inheritable,
254 old->cap_permitted)))
255 /* incapable of using this inheritable set */
256 return -EPERM;
257
258 if (!cap_issubset(*inheritable,
259 cap_combine(old->cap_inheritable,
260 old->cap_bset)))
261 /* no new pI capabilities outside bounding set */
262 return -EPERM;
263
264 /* verify restrictions on target's new Permitted set */
265 if (!cap_issubset(*permitted, old->cap_permitted))
266 return -EPERM;
267
268 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
269 if (!cap_issubset(*effective, *permitted))
270 return -EPERM;
271
272 new->cap_effective = *effective;
273 new->cap_inheritable = *inheritable;
274 new->cap_permitted = *permitted;
275
276 /*
277 * Mask off ambient bits that are no longer both permitted and
278 * inheritable.
279 */
280 new->cap_ambient = cap_intersect(new->cap_ambient,
281 cap_intersect(*permitted,
282 *inheritable));
283 if (WARN_ON(!cap_ambient_invariant_ok(new)))
284 return -EINVAL;
285 return 0;
286 }
287
288 /*
289 * Clear proposed capability sets for execve().
290 */
291 static inline void bprm_clear_caps(struct linux_binprm *bprm)
292 {
293 cap_clear(bprm->cred->cap_permitted);
294 bprm->cap_effective = false;
295 }
296
297 /**
298 * cap_inode_need_killpriv - Determine if inode change affects privileges
299 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
300 *
301 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
302 * affects the security markings on that inode, and if it is, should
303 * inode_killpriv() be invoked or the change rejected?
304 *
305 * Returns 0 if granted; +ve if granted, but inode_killpriv() is required; and
306 * -ve to deny the change.
307 */
308 int cap_inode_need_killpriv(struct dentry *dentry)
309 {
310 struct inode *inode = d_backing_inode(dentry);
311 int error;
312
313 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
314 return error > 0;
315 }
316
317 /**
318 * cap_inode_killpriv - Erase the security markings on an inode
319 * @dentry: The inode/dentry to alter
320 *
321 * Erase the privilege-enhancing security markings on an inode.
322 *
323 * Returns 0 if successful, -ve on error.
324 */
325 int cap_inode_killpriv(struct dentry *dentry)
326 {
327 int error;
328
329 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
330 if (error == -EOPNOTSUPP)
331 error = 0;
332 return error;
333 }
334
335 static bool rootid_owns_currentns(kuid_t kroot)
336 {
337 struct user_namespace *ns;
338
339 if (!uid_valid(kroot))
340 return false;
341
342 for (ns = current_user_ns(); ; ns = ns->parent) {
343 if (from_kuid(ns, kroot) == 0)
344 return true;
345 if (ns == &init_user_ns)
346 break;
347 }
348
349 return false;
350 }
351
352 static __u32 sansflags(__u32 m)
353 {
354 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
355 }
356
357 static bool is_v2header(size_t size, __le32 magic)
358 {
359 __u32 m = le32_to_cpu(magic);
360 if (size != XATTR_CAPS_SZ_2)
361 return false;
362 return sansflags(m) == VFS_CAP_REVISION_2;
363 }
364
365 static bool is_v3header(size_t size, __le32 magic)
366 {
367 __u32 m = le32_to_cpu(magic);
368
369 if (size != XATTR_CAPS_SZ_3)
370 return false;
371 return sansflags(m) == VFS_CAP_REVISION_3;
372 }
373
374 /*
375 * getsecurity: We are called for security.* before any attempt to read the
376 * xattr from the inode itself.
377 *
378 * This gives us a chance to read the on-disk value and convert it. If we
379 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
380 *
381 * Note we are not called by vfs_getxattr_alloc(), but that is only called
382 * by the integrity subsystem, which really wants the unconverted values -
383 * so that's good.
384 */
385 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
386 bool alloc)
387 {
388 int size, ret;
389 kuid_t kroot;
390 uid_t root, mappedroot;
391 char *tmpbuf = NULL;
392 struct vfs_cap_data *cap;
393 struct vfs_ns_cap_data *nscap;
394 struct dentry *dentry;
395 struct user_namespace *fs_ns;
396
397 if (strcmp(name, "capability") != 0)
398 return -EOPNOTSUPP;
399
400 dentry = d_find_alias(inode);
401 if (!dentry)
402 return -EINVAL;
403
404 size = sizeof(struct vfs_ns_cap_data);
405 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
406 &tmpbuf, size, GFP_NOFS);
407 dput(dentry);
408
409 if (ret < 0)
410 return ret;
411
412 fs_ns = inode->i_sb->s_user_ns;
413 cap = (struct vfs_cap_data *) tmpbuf;
414 if (is_v2header((size_t) ret, cap->magic_etc)) {
415 /* If this is sizeof(vfs_cap_data) then we're ok with the
416 * on-disk value, so return that. */
417 if (alloc)
418 *buffer = tmpbuf;
419 else
420 kfree(tmpbuf);
421 return ret;
422 } else if (!is_v3header((size_t) ret, cap->magic_etc)) {
423 kfree(tmpbuf);
424 return -EINVAL;
425 }
426
427 nscap = (struct vfs_ns_cap_data *) tmpbuf;
428 root = le32_to_cpu(nscap->rootid);
429 kroot = make_kuid(fs_ns, root);
430
431 /* If the root kuid maps to a valid uid in current ns, then return
432 * this as a nscap. */
433 mappedroot = from_kuid(current_user_ns(), kroot);
434 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
435 if (alloc) {
436 *buffer = tmpbuf;
437 nscap->rootid = cpu_to_le32(mappedroot);
438 } else
439 kfree(tmpbuf);
440 return size;
441 }
442
443 if (!rootid_owns_currentns(kroot)) {
444 kfree(tmpbuf);
445 return -EOPNOTSUPP;
446 }
447
448 /* This comes from a parent namespace. Return as a v2 capability */
449 size = sizeof(struct vfs_cap_data);
450 if (alloc) {
451 *buffer = kmalloc(size, GFP_ATOMIC);
452 if (*buffer) {
453 struct vfs_cap_data *cap = *buffer;
454 __le32 nsmagic, magic;
455 magic = VFS_CAP_REVISION_2;
456 nsmagic = le32_to_cpu(nscap->magic_etc);
457 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
458 magic |= VFS_CAP_FLAGS_EFFECTIVE;
459 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
460 cap->magic_etc = cpu_to_le32(magic);
461 }
462 }
463 kfree(tmpbuf);
464 return size;
465 }
466
467 static kuid_t rootid_from_xattr(const void *value, size_t size,
468 struct user_namespace *task_ns)
469 {
470 const struct vfs_ns_cap_data *nscap = value;
471 uid_t rootid = 0;
472
473 if (size == XATTR_CAPS_SZ_3)
474 rootid = le32_to_cpu(nscap->rootid);
475
476 return make_kuid(task_ns, rootid);
477 }
478
479 static bool validheader(size_t size, __le32 magic)
480 {
481 return is_v2header(size, magic) || is_v3header(size, magic);
482 }
483
484 /*
485 * User requested a write of security.capability. If needed, update the
486 * xattr to change from v2 to v3, or to fixup the v3 rootid.
487 *
488 * If all is ok, we return the new size, on error return < 0.
489 */
490 int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
491 {
492 struct vfs_ns_cap_data *nscap;
493 uid_t nsrootid;
494 const struct vfs_cap_data *cap = *ivalue;
495 __u32 magic, nsmagic;
496 struct inode *inode = d_backing_inode(dentry);
497 struct user_namespace *task_ns = current_user_ns(),
498 *fs_ns = inode->i_sb->s_user_ns;
499 kuid_t rootid;
500 size_t newsize;
501
502 if (!*ivalue)
503 return -EINVAL;
504 if (!validheader(size, cap->magic_etc))
505 return -EINVAL;
506 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
507 return -EPERM;
508 if (size == XATTR_CAPS_SZ_2)
509 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
510 /* user is privileged, just write the v2 */
511 return size;
512
513 rootid = rootid_from_xattr(*ivalue, size, task_ns);
514 if (!uid_valid(rootid))
515 return -EINVAL;
516
517 nsrootid = from_kuid(fs_ns, rootid);
518 if (nsrootid == -1)
519 return -EINVAL;
520
521 newsize = sizeof(struct vfs_ns_cap_data);
522 nscap = kmalloc(newsize, GFP_ATOMIC);
523 if (!nscap)
524 return -ENOMEM;
525 nscap->rootid = cpu_to_le32(nsrootid);
526 nsmagic = VFS_CAP_REVISION_3;
527 magic = le32_to_cpu(cap->magic_etc);
528 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
529 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
530 nscap->magic_etc = cpu_to_le32(nsmagic);
531 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
532
533 kvfree(*ivalue);
534 *ivalue = nscap;
535 return newsize;
536 }
537
538 /*
539 * Calculate the new process capability sets from the capability sets attached
540 * to a file.
541 */
542 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
543 struct linux_binprm *bprm,
544 bool *effective,
545 bool *has_cap)
546 {
547 struct cred *new = bprm->cred;
548 unsigned i;
549 int ret = 0;
550
551 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
552 *effective = true;
553
554 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
555 *has_cap = true;
556
557 CAP_FOR_EACH_U32(i) {
558 __u32 permitted = caps->permitted.cap[i];
559 __u32 inheritable = caps->inheritable.cap[i];
560
561 /*
562 * pP' = (X & fP) | (pI & fI)
563 * The addition of pA' is handled later.
564 */
565 new->cap_permitted.cap[i] =
566 (new->cap_bset.cap[i] & permitted) |
567 (new->cap_inheritable.cap[i] & inheritable);
568
569 if (permitted & ~new->cap_permitted.cap[i])
570 /* insufficient to execute correctly */
571 ret = -EPERM;
572 }
573
574 /*
575 * For legacy apps, with no internal support for recognizing they
576 * do not have enough capabilities, we return an error if they are
577 * missing some "forced" (aka file-permitted) capabilities.
578 */
579 return *effective ? ret : 0;
580 }
581
582 /*
583 * Extract the on-exec-apply capability sets for an executable file.
584 */
585 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
586 {
587 struct inode *inode = d_backing_inode(dentry);
588 __u32 magic_etc;
589 unsigned tocopy, i;
590 int size;
591 struct vfs_ns_cap_data data, *nscaps = &data;
592 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
593 kuid_t rootkuid;
594 struct user_namespace *fs_ns = inode->i_sb->s_user_ns;
595
596 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
597
598 if (!inode)
599 return -ENODATA;
600
601 size = __vfs_getxattr((struct dentry *)dentry, inode,
602 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
603 if (size == -ENODATA || size == -EOPNOTSUPP)
604 /* no data, that's ok */
605 return -ENODATA;
606
607 if (size < 0)
608 return size;
609
610 if (size < sizeof(magic_etc))
611 return -EINVAL;
612
613 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
614
615 rootkuid = make_kuid(fs_ns, 0);
616 switch (magic_etc & VFS_CAP_REVISION_MASK) {
617 case VFS_CAP_REVISION_1:
618 if (size != XATTR_CAPS_SZ_1)
619 return -EINVAL;
620 tocopy = VFS_CAP_U32_1;
621 break;
622 case VFS_CAP_REVISION_2:
623 if (size != XATTR_CAPS_SZ_2)
624 return -EINVAL;
625 tocopy = VFS_CAP_U32_2;
626 break;
627 case VFS_CAP_REVISION_3:
628 if (size != XATTR_CAPS_SZ_3)
629 return -EINVAL;
630 tocopy = VFS_CAP_U32_3;
631 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
632 break;
633
634 default:
635 return -EINVAL;
636 }
637 /* Limit the caps to the mounter of the filesystem
638 * or the more limited uid specified in the xattr.
639 */
640 if (!rootid_owns_currentns(rootkuid))
641 return -ENODATA;
642
643 CAP_FOR_EACH_U32(i) {
644 if (i >= tocopy)
645 break;
646 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
647 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
648 }
649
650 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
651 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
652
653 return 0;
654 }
655
656 /*
657 * Attempt to get the on-exec apply capability sets for an executable file from
658 * its xattrs and, if present, apply them to the proposed credentials being
659 * constructed by execve().
660 */
661 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_cap)
662 {
663 int rc = 0;
664 struct cpu_vfs_cap_data vcaps;
665
666 bprm_clear_caps(bprm);
667
668 if (!file_caps_enabled)
669 return 0;
670
671 if (path_nosuid(&bprm->file->f_path))
672 return 0;
673
674 /*
675 * This check is redundant with mnt_may_suid() but is kept to make
676 * explicit that capability bits are limited to s_user_ns and its
677 * descendants.
678 */
679 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
680 return 0;
681
682 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
683 if (rc < 0) {
684 if (rc == -EINVAL)
685 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
686 bprm->filename);
687 else if (rc == -ENODATA)
688 rc = 0;
689 goto out;
690 }
691
692 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_cap);
693 if (rc == -EINVAL)
694 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
695 __func__, rc, bprm->filename);
696
697 out:
698 if (rc)
699 bprm_clear_caps(bprm);
700
701 return rc;
702 }
703
704 /**
705 * cap_bprm_set_creds - Set up the proposed credentials for execve().
706 * @bprm: The execution parameters, including the proposed creds
707 *
708 * Set up the proposed credentials for a new execution context being
709 * constructed by execve(). The proposed creds in @bprm->cred is altered,
710 * which won't take effect immediately. Returns 0 if successful, -ve on error.
711 */
712 int cap_bprm_set_creds(struct linux_binprm *bprm)
713 {
714 const struct cred *old = current_cred();
715 struct cred *new = bprm->cred;
716 bool effective, has_cap = false, is_setid;
717 int ret;
718 kuid_t root_uid;
719
720 if (WARN_ON(!cap_ambient_invariant_ok(old)))
721 return -EPERM;
722
723 effective = false;
724 ret = get_file_caps(bprm, &effective, &has_cap);
725 if (ret < 0)
726 return ret;
727
728 root_uid = make_kuid(new->user_ns, 0);
729
730 if (!issecure(SECURE_NOROOT)) {
731 /*
732 * If the legacy file capability is set, then don't set privs
733 * for a setuid root binary run by a non-root user. Do set it
734 * for a root user just to cause least surprise to an admin.
735 */
736 if (has_cap && !uid_eq(new->uid, root_uid) && uid_eq(new->euid, root_uid)) {
737 warn_setuid_and_fcaps_mixed(bprm->filename);
738 goto skip;
739 }
740 /*
741 * To support inheritance of root-permissions and suid-root
742 * executables under compatibility mode, we override the
743 * capability sets for the file.
744 *
745 * If only the real uid is 0, we do not set the effective bit.
746 */
747 if (uid_eq(new->euid, root_uid) || uid_eq(new->uid, root_uid)) {
748 /* pP' = (cap_bset & ~0) | (pI & ~0) */
749 new->cap_permitted = cap_combine(old->cap_bset,
750 old->cap_inheritable);
751 }
752 if (uid_eq(new->euid, root_uid))
753 effective = true;
754 }
755 skip:
756
757 /* if we have fs caps, clear dangerous personality flags */
758 if (!cap_issubset(new->cap_permitted, old->cap_permitted))
759 bprm->per_clear |= PER_CLEAR_ON_SETID;
760
761
762 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
763 * credentials unless they have the appropriate permit.
764 *
765 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
766 */
767 is_setid = !uid_eq(new->euid, old->uid) || !gid_eq(new->egid, old->gid);
768
769 if ((is_setid ||
770 !cap_issubset(new->cap_permitted, old->cap_permitted)) &&
771 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
772 !ptracer_capable(current, new->user_ns))) {
773 /* downgrade; they get no more than they had, and maybe less */
774 if (!ns_capable(new->user_ns, CAP_SETUID) ||
775 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
776 new->euid = new->uid;
777 new->egid = new->gid;
778 }
779 new->cap_permitted = cap_intersect(new->cap_permitted,
780 old->cap_permitted);
781 }
782
783 new->suid = new->fsuid = new->euid;
784 new->sgid = new->fsgid = new->egid;
785
786 /* File caps or setid cancels ambient. */
787 if (has_cap || is_setid)
788 cap_clear(new->cap_ambient);
789
790 /*
791 * Now that we've computed pA', update pP' to give:
792 * pP' = (X & fP) | (pI & fI) | pA'
793 */
794 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
795
796 /*
797 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
798 * this is the same as pE' = (fE ? pP' : 0) | pA'.
799 */
800 if (effective)
801 new->cap_effective = new->cap_permitted;
802 else
803 new->cap_effective = new->cap_ambient;
804
805 if (WARN_ON(!cap_ambient_invariant_ok(new)))
806 return -EPERM;
807
808 bprm->cap_effective = effective;
809
810 /*
811 * Audit candidate if current->cap_effective is set
812 *
813 * We do not bother to audit if 3 things are true:
814 * 1) cap_effective has all caps
815 * 2) we are root
816 * 3) root is supposed to have all caps (SECURE_NOROOT)
817 * Since this is just a normal root execing a process.
818 *
819 * Number 1 above might fail if you don't have a full bset, but I think
820 * that is interesting information to audit.
821 */
822 if (!cap_issubset(new->cap_effective, new->cap_ambient)) {
823 if (!cap_issubset(CAP_FULL_SET, new->cap_effective) ||
824 !uid_eq(new->euid, root_uid) || !uid_eq(new->uid, root_uid) ||
825 issecure(SECURE_NOROOT)) {
826 ret = audit_log_bprm_fcaps(bprm, new, old);
827 if (ret < 0)
828 return ret;
829 }
830 }
831
832 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
833
834 if (WARN_ON(!cap_ambient_invariant_ok(new)))
835 return -EPERM;
836
837 return 0;
838 }
839
840 /**
841 * cap_bprm_secureexec - Determine whether a secure execution is required
842 * @bprm: The execution parameters
843 *
844 * Determine whether a secure execution is required, return 1 if it is, and 0
845 * if it is not.
846 *
847 * The credentials have been committed by this point, and so are no longer
848 * available through @bprm->cred.
849 */
850 int cap_bprm_secureexec(struct linux_binprm *bprm)
851 {
852 const struct cred *cred = current_cred();
853 kuid_t root_uid = make_kuid(cred->user_ns, 0);
854
855 if (!uid_eq(cred->uid, root_uid)) {
856 if (bprm->cap_effective)
857 return 1;
858 if (!cap_issubset(cred->cap_permitted, cred->cap_ambient))
859 return 1;
860 }
861
862 return (!uid_eq(cred->euid, cred->uid) ||
863 !gid_eq(cred->egid, cred->gid));
864 }
865
866 /**
867 * cap_inode_setxattr - Determine whether an xattr may be altered
868 * @dentry: The inode/dentry being altered
869 * @name: The name of the xattr to be changed
870 * @value: The value that the xattr will be changed to
871 * @size: The size of value
872 * @flags: The replacement flag
873 *
874 * Determine whether an xattr may be altered or set on an inode, returning 0 if
875 * permission is granted, -ve if denied.
876 *
877 * This is used to make sure security xattrs don't get updated or set by those
878 * who aren't privileged to do so.
879 */
880 int cap_inode_setxattr(struct dentry *dentry, const char *name,
881 const void *value, size_t size, int flags)
882 {
883 /* Ignore non-security xattrs */
884 if (strncmp(name, XATTR_SECURITY_PREFIX,
885 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
886 return 0;
887
888 /*
889 * For XATTR_NAME_CAPS the check will be done in
890 * cap_convert_nscap(), called by setxattr()
891 */
892 if (strcmp(name, XATTR_NAME_CAPS) == 0)
893 return 0;
894
895 if (!ns_capable(dentry->d_sb->s_user_ns, CAP_SYS_ADMIN))
896 return -EPERM;
897 return 0;
898 }
899
900 /**
901 * cap_inode_removexattr - Determine whether an xattr may be removed
902 * @dentry: The inode/dentry being altered
903 * @name: The name of the xattr to be changed
904 *
905 * Determine whether an xattr may be removed from an inode, returning 0 if
906 * permission is granted, -ve if denied.
907 *
908 * This is used to make sure security xattrs don't get removed by those who
909 * aren't privileged to remove them.
910 */
911 int cap_inode_removexattr(struct dentry *dentry, const char *name)
912 {
913 /* Ignore non-security xattrs */
914 if (strncmp(name, XATTR_SECURITY_PREFIX,
915 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
916 return 0;
917
918 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
919 /* security.capability gets namespaced */
920 struct inode *inode = d_backing_inode(dentry);
921 if (!inode)
922 return -EINVAL;
923 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
924 return -EPERM;
925 return 0;
926 }
927
928 if (!ns_capable(dentry->d_sb->s_user_ns, CAP_SYS_ADMIN))
929 return -EPERM;
930 return 0;
931 }
932
933 /*
934 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
935 * a process after a call to setuid, setreuid, or setresuid.
936 *
937 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
938 * {r,e,s}uid != 0, the permitted and effective capabilities are
939 * cleared.
940 *
941 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
942 * capabilities of the process are cleared.
943 *
944 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
945 * capabilities are set to the permitted capabilities.
946 *
947 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
948 * never happen.
949 *
950 * -astor
951 *
952 * cevans - New behaviour, Oct '99
953 * A process may, via prctl(), elect to keep its capabilities when it
954 * calls setuid() and switches away from uid==0. Both permitted and
955 * effective sets will be retained.
956 * Without this change, it was impossible for a daemon to drop only some
957 * of its privilege. The call to setuid(!=0) would drop all privileges!
958 * Keeping uid 0 is not an option because uid 0 owns too many vital
959 * files..
960 * Thanks to Olaf Kirch and Peter Benie for spotting this.
961 */
962 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
963 {
964 kuid_t root_uid = make_kuid(old->user_ns, 0);
965
966 if ((uid_eq(old->uid, root_uid) ||
967 uid_eq(old->euid, root_uid) ||
968 uid_eq(old->suid, root_uid)) &&
969 (!uid_eq(new->uid, root_uid) &&
970 !uid_eq(new->euid, root_uid) &&
971 !uid_eq(new->suid, root_uid))) {
972 if (!issecure(SECURE_KEEP_CAPS)) {
973 cap_clear(new->cap_permitted);
974 cap_clear(new->cap_effective);
975 }
976
977 /*
978 * Pre-ambient programs expect setresuid to nonroot followed
979 * by exec to drop capabilities. We should make sure that
980 * this remains the case.
981 */
982 cap_clear(new->cap_ambient);
983 }
984 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
985 cap_clear(new->cap_effective);
986 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
987 new->cap_effective = new->cap_permitted;
988 }
989
990 /**
991 * cap_task_fix_setuid - Fix up the results of setuid() call
992 * @new: The proposed credentials
993 * @old: The current task's current credentials
994 * @flags: Indications of what has changed
995 *
996 * Fix up the results of setuid() call before the credential changes are
997 * actually applied, returning 0 to grant the changes, -ve to deny them.
998 */
999 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1000 {
1001 switch (flags) {
1002 case LSM_SETID_RE:
1003 case LSM_SETID_ID:
1004 case LSM_SETID_RES:
1005 /* juggle the capabilities to follow [RES]UID changes unless
1006 * otherwise suppressed */
1007 if (!issecure(SECURE_NO_SETUID_FIXUP))
1008 cap_emulate_setxuid(new, old);
1009 break;
1010
1011 case LSM_SETID_FS:
1012 /* juggle the capabilties to follow FSUID changes, unless
1013 * otherwise suppressed
1014 *
1015 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1016 * if not, we might be a bit too harsh here.
1017 */
1018 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1019 kuid_t root_uid = make_kuid(old->user_ns, 0);
1020 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1021 new->cap_effective =
1022 cap_drop_fs_set(new->cap_effective);
1023
1024 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1025 new->cap_effective =
1026 cap_raise_fs_set(new->cap_effective,
1027 new->cap_permitted);
1028 }
1029 break;
1030
1031 default:
1032 return -EINVAL;
1033 }
1034
1035 return 0;
1036 }
1037
1038 /*
1039 * Rationale: code calling task_setscheduler, task_setioprio, and
1040 * task_setnice, assumes that
1041 * . if capable(cap_sys_nice), then those actions should be allowed
1042 * . if not capable(cap_sys_nice), but acting on your own processes,
1043 * then those actions should be allowed
1044 * This is insufficient now since you can call code without suid, but
1045 * yet with increased caps.
1046 * So we check for increased caps on the target process.
1047 */
1048 static int cap_safe_nice(struct task_struct *p)
1049 {
1050 int is_subset, ret = 0;
1051
1052 rcu_read_lock();
1053 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1054 current_cred()->cap_permitted);
1055 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1056 ret = -EPERM;
1057 rcu_read_unlock();
1058
1059 return ret;
1060 }
1061
1062 /**
1063 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1064 * @p: The task to affect
1065 *
1066 * Detemine if the requested scheduler policy change is permitted for the
1067 * specified task, returning 0 if permission is granted, -ve if denied.
1068 */
1069 int cap_task_setscheduler(struct task_struct *p)
1070 {
1071 return cap_safe_nice(p);
1072 }
1073
1074 /**
1075 * cap_task_ioprio - Detemine if I/O priority change is permitted
1076 * @p: The task to affect
1077 * @ioprio: The I/O priority to set
1078 *
1079 * Detemine if the requested I/O priority change is permitted for the specified
1080 * task, returning 0 if permission is granted, -ve if denied.
1081 */
1082 int cap_task_setioprio(struct task_struct *p, int ioprio)
1083 {
1084 return cap_safe_nice(p);
1085 }
1086
1087 /**
1088 * cap_task_ioprio - Detemine if task priority change is permitted
1089 * @p: The task to affect
1090 * @nice: The nice value to set
1091 *
1092 * Detemine if the requested task priority change is permitted for the
1093 * specified task, returning 0 if permission is granted, -ve if denied.
1094 */
1095 int cap_task_setnice(struct task_struct *p, int nice)
1096 {
1097 return cap_safe_nice(p);
1098 }
1099
1100 /*
1101 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1102 * the current task's bounding set. Returns 0 on success, -ve on error.
1103 */
1104 static int cap_prctl_drop(unsigned long cap)
1105 {
1106 struct cred *new;
1107
1108 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1109 return -EPERM;
1110 if (!cap_valid(cap))
1111 return -EINVAL;
1112
1113 new = prepare_creds();
1114 if (!new)
1115 return -ENOMEM;
1116 cap_lower(new->cap_bset, cap);
1117 return commit_creds(new);
1118 }
1119
1120 /**
1121 * cap_task_prctl - Implement process control functions for this security module
1122 * @option: The process control function requested
1123 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1124 *
1125 * Allow process control functions (sys_prctl()) to alter capabilities; may
1126 * also deny access to other functions not otherwise implemented here.
1127 *
1128 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1129 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1130 * modules will consider performing the function.
1131 */
1132 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1133 unsigned long arg4, unsigned long arg5)
1134 {
1135 const struct cred *old = current_cred();
1136 struct cred *new;
1137
1138 switch (option) {
1139 case PR_CAPBSET_READ:
1140 if (!cap_valid(arg2))
1141 return -EINVAL;
1142 return !!cap_raised(old->cap_bset, arg2);
1143
1144 case PR_CAPBSET_DROP:
1145 return cap_prctl_drop(arg2);
1146
1147 /*
1148 * The next four prctl's remain to assist with transitioning a
1149 * system from legacy UID=0 based privilege (when filesystem
1150 * capabilities are not in use) to a system using filesystem
1151 * capabilities only - as the POSIX.1e draft intended.
1152 *
1153 * Note:
1154 *
1155 * PR_SET_SECUREBITS =
1156 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1157 * | issecure_mask(SECURE_NOROOT)
1158 * | issecure_mask(SECURE_NOROOT_LOCKED)
1159 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1160 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1161 *
1162 * will ensure that the current process and all of its
1163 * children will be locked into a pure
1164 * capability-based-privilege environment.
1165 */
1166 case PR_SET_SECUREBITS:
1167 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1168 & (old->securebits ^ arg2)) /*[1]*/
1169 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
1170 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
1171 || (cap_capable(current_cred(),
1172 current_cred()->user_ns, CAP_SETPCAP,
1173 SECURITY_CAP_AUDIT) != 0) /*[4]*/
1174 /*
1175 * [1] no changing of bits that are locked
1176 * [2] no unlocking of locks
1177 * [3] no setting of unsupported bits
1178 * [4] doing anything requires privilege (go read about
1179 * the "sendmail capabilities bug")
1180 */
1181 )
1182 /* cannot change a locked bit */
1183 return -EPERM;
1184
1185 new = prepare_creds();
1186 if (!new)
1187 return -ENOMEM;
1188 new->securebits = arg2;
1189 return commit_creds(new);
1190
1191 case PR_GET_SECUREBITS:
1192 return old->securebits;
1193
1194 case PR_GET_KEEPCAPS:
1195 return !!issecure(SECURE_KEEP_CAPS);
1196
1197 case PR_SET_KEEPCAPS:
1198 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1199 return -EINVAL;
1200 if (issecure(SECURE_KEEP_CAPS_LOCKED))
1201 return -EPERM;
1202
1203 new = prepare_creds();
1204 if (!new)
1205 return -ENOMEM;
1206 if (arg2)
1207 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1208 else
1209 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1210 return commit_creds(new);
1211
1212 case PR_CAP_AMBIENT:
1213 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1214 if (arg3 | arg4 | arg5)
1215 return -EINVAL;
1216
1217 new = prepare_creds();
1218 if (!new)
1219 return -ENOMEM;
1220 cap_clear(new->cap_ambient);
1221 return commit_creds(new);
1222 }
1223
1224 if (((!cap_valid(arg3)) | arg4 | arg5))
1225 return -EINVAL;
1226
1227 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1228 return !!cap_raised(current_cred()->cap_ambient, arg3);
1229 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1230 arg2 != PR_CAP_AMBIENT_LOWER) {
1231 return -EINVAL;
1232 } else {
1233 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1234 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1235 !cap_raised(current_cred()->cap_inheritable,
1236 arg3) ||
1237 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1238 return -EPERM;
1239
1240 new = prepare_creds();
1241 if (!new)
1242 return -ENOMEM;
1243 if (arg2 == PR_CAP_AMBIENT_RAISE)
1244 cap_raise(new->cap_ambient, arg3);
1245 else
1246 cap_lower(new->cap_ambient, arg3);
1247 return commit_creds(new);
1248 }
1249
1250 default:
1251 /* No functionality available - continue with default */
1252 return -ENOSYS;
1253 }
1254 }
1255
1256 /**
1257 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1258 * @mm: The VM space in which the new mapping is to be made
1259 * @pages: The size of the mapping
1260 *
1261 * Determine whether the allocation of a new virtual mapping by the current
1262 * task is permitted, returning 1 if permission is granted, 0 if not.
1263 */
1264 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1265 {
1266 int cap_sys_admin = 0;
1267
1268 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1269 SECURITY_CAP_NOAUDIT) == 0)
1270 cap_sys_admin = 1;
1271 return cap_sys_admin;
1272 }
1273
1274 /*
1275 * cap_mmap_addr - check if able to map given addr
1276 * @addr: address attempting to be mapped
1277 *
1278 * If the process is attempting to map memory below dac_mmap_min_addr they need
1279 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1280 * capability security module. Returns 0 if this mapping should be allowed
1281 * -EPERM if not.
1282 */
1283 int cap_mmap_addr(unsigned long addr)
1284 {
1285 int ret = 0;
1286
1287 if (addr < dac_mmap_min_addr) {
1288 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1289 SECURITY_CAP_AUDIT);
1290 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1291 if (ret == 0)
1292 current->flags |= PF_SUPERPRIV;
1293 }
1294 return ret;
1295 }
1296 EXPORT_SYMBOL_GPL(cap_mmap_addr);
1297
1298 int cap_mmap_file(struct file *file, unsigned long reqprot,
1299 unsigned long prot, unsigned long flags)
1300 {
1301 return 0;
1302 }
1303 EXPORT_SYMBOL_GPL(cap_mmap_file);
1304
1305 #ifdef CONFIG_SECURITY
1306
1307 struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1308 LSM_HOOK_INIT(capable, cap_capable),
1309 LSM_HOOK_INIT(settime, cap_settime),
1310 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1311 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1312 LSM_HOOK_INIT(capget, cap_capget),
1313 LSM_HOOK_INIT(capset, cap_capset),
1314 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1315 LSM_HOOK_INIT(bprm_secureexec, cap_bprm_secureexec),
1316 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1317 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1318 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1319 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1320 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1321 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1322 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1323 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1324 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1325 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1326 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1327 };
1328
1329 void __init capability_add_hooks(void)
1330 {
1331 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1332 "capability");
1333 }
1334
1335 #endif /* CONFIG_SECURITY */