]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - security/commoncap.c
UBUNTU: SAUCE: LSM stacking: remove procfs context interface
[mirror_ubuntu-bionic-kernel.git] / security / commoncap.c
1 /* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33
34 /*
35 * If a non-root user executes a setuid-root binary in
36 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37 * However if fE is also set, then the intent is for only
38 * the file capabilities to be applied, and the setuid-root
39 * bit is left on either to change the uid (plausible) or
40 * to get full privilege on a kernel without file capabilities
41 * support. So in that case we do not raise capabilities.
42 *
43 * Warn if that happens, once per boot.
44 */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 static int warned;
48 if (!warned) {
49 printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 " effective capabilities. Therefore not raising all"
51 " capabilities.\n", fname);
52 warned = 1;
53 }
54 }
55
56 /**
57 * cap_capable - Determine whether a task has a particular effective capability
58 * @cred: The credentials to use
59 * @ns: The user namespace in which we need the capability
60 * @cap: The capability to check for
61 * @audit: Whether to write an audit message or not
62 *
63 * Determine whether the nominated task has the specified capability amongst
64 * its effective set, returning 0 if it does, -ve if it does not.
65 *
66 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67 * and has_capability() functions. That is, it has the reverse semantics:
68 * cap_has_capability() returns 0 when a task has a capability, but the
69 * kernel's capable() and has_capability() returns 1 for this case.
70 */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 int cap, int audit)
73 {
74 struct user_namespace *ns = targ_ns;
75
76 /* See if cred has the capability in the target user namespace
77 * by examining the target user namespace and all of the target
78 * user namespace's parents.
79 */
80 for (;;) {
81 /* Do we have the necessary capabilities? */
82 if (ns == cred->user_ns)
83 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84
85 /*
86 * If we're already at a lower level than we're looking for,
87 * we're done searching.
88 */
89 if (ns->level <= cred->user_ns->level)
90 return -EPERM;
91
92 /*
93 * The owner of the user namespace in the parent of the
94 * user namespace has all caps.
95 */
96 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
97 return 0;
98
99 /*
100 * If you have a capability in a parent user ns, then you have
101 * it over all children user namespaces as well.
102 */
103 ns = ns->parent;
104 }
105
106 /* We never get here */
107 }
108
109 /**
110 * cap_settime - Determine whether the current process may set the system clock
111 * @ts: The time to set
112 * @tz: The timezone to set
113 *
114 * Determine whether the current process may set the system clock and timezone
115 * information, returning 0 if permission granted, -ve if denied.
116 */
117 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
118 {
119 if (!capable(CAP_SYS_TIME))
120 return -EPERM;
121 return 0;
122 }
123
124 /**
125 * cap_ptrace_access_check - Determine whether the current process may access
126 * another
127 * @child: The process to be accessed
128 * @mode: The mode of attachment.
129 *
130 * If we are in the same or an ancestor user_ns and have all the target
131 * task's capabilities, then ptrace access is allowed.
132 * If we have the ptrace capability to the target user_ns, then ptrace
133 * access is allowed.
134 * Else denied.
135 *
136 * Determine whether a process may access another, returning 0 if permission
137 * granted, -ve if denied.
138 */
139 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
140 {
141 int ret = 0;
142 const struct cred *cred, *child_cred;
143 const kernel_cap_t *caller_caps;
144
145 rcu_read_lock();
146 cred = current_cred();
147 child_cred = __task_cred(child);
148 if (mode & PTRACE_MODE_FSCREDS)
149 caller_caps = &cred->cap_effective;
150 else
151 caller_caps = &cred->cap_permitted;
152 if (cred->user_ns == child_cred->user_ns &&
153 cap_issubset(child_cred->cap_permitted, *caller_caps))
154 goto out;
155 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
156 goto out;
157 ret = -EPERM;
158 out:
159 rcu_read_unlock();
160 return ret;
161 }
162
163 /**
164 * cap_ptrace_traceme - Determine whether another process may trace the current
165 * @parent: The task proposed to be the tracer
166 *
167 * If parent is in the same or an ancestor user_ns and has all current's
168 * capabilities, then ptrace access is allowed.
169 * If parent has the ptrace capability to current's user_ns, then ptrace
170 * access is allowed.
171 * Else denied.
172 *
173 * Determine whether the nominated task is permitted to trace the current
174 * process, returning 0 if permission is granted, -ve if denied.
175 */
176 int cap_ptrace_traceme(struct task_struct *parent)
177 {
178 int ret = 0;
179 const struct cred *cred, *child_cred;
180
181 rcu_read_lock();
182 cred = __task_cred(parent);
183 child_cred = current_cred();
184 if (cred->user_ns == child_cred->user_ns &&
185 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
186 goto out;
187 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
188 goto out;
189 ret = -EPERM;
190 out:
191 rcu_read_unlock();
192 return ret;
193 }
194
195 /**
196 * cap_capget - Retrieve a task's capability sets
197 * @target: The task from which to retrieve the capability sets
198 * @effective: The place to record the effective set
199 * @inheritable: The place to record the inheritable set
200 * @permitted: The place to record the permitted set
201 *
202 * This function retrieves the capabilities of the nominated task and returns
203 * them to the caller.
204 */
205 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
206 kernel_cap_t *inheritable, kernel_cap_t *permitted)
207 {
208 const struct cred *cred;
209
210 /* Derived from kernel/capability.c:sys_capget. */
211 rcu_read_lock();
212 cred = __task_cred(target);
213 *effective = cred->cap_effective;
214 *inheritable = cred->cap_inheritable;
215 *permitted = cred->cap_permitted;
216 rcu_read_unlock();
217 return 0;
218 }
219
220 /*
221 * Determine whether the inheritable capabilities are limited to the old
222 * permitted set. Returns 1 if they are limited, 0 if they are not.
223 */
224 static inline int cap_inh_is_capped(void)
225 {
226
227 /* they are so limited unless the current task has the CAP_SETPCAP
228 * capability
229 */
230 if (cap_capable(current_cred(), current_cred()->user_ns,
231 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
232 return 0;
233 return 1;
234 }
235
236 /**
237 * cap_capset - Validate and apply proposed changes to current's capabilities
238 * @new: The proposed new credentials; alterations should be made here
239 * @old: The current task's current credentials
240 * @effective: A pointer to the proposed new effective capabilities set
241 * @inheritable: A pointer to the proposed new inheritable capabilities set
242 * @permitted: A pointer to the proposed new permitted capabilities set
243 *
244 * This function validates and applies a proposed mass change to the current
245 * process's capability sets. The changes are made to the proposed new
246 * credentials, and assuming no error, will be committed by the caller of LSM.
247 */
248 int cap_capset(struct cred *new,
249 const struct cred *old,
250 const kernel_cap_t *effective,
251 const kernel_cap_t *inheritable,
252 const kernel_cap_t *permitted)
253 {
254 if (cap_inh_is_capped() &&
255 !cap_issubset(*inheritable,
256 cap_combine(old->cap_inheritable,
257 old->cap_permitted)))
258 /* incapable of using this inheritable set */
259 return -EPERM;
260
261 if (!cap_issubset(*inheritable,
262 cap_combine(old->cap_inheritable,
263 old->cap_bset)))
264 /* no new pI capabilities outside bounding set */
265 return -EPERM;
266
267 /* verify restrictions on target's new Permitted set */
268 if (!cap_issubset(*permitted, old->cap_permitted))
269 return -EPERM;
270
271 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
272 if (!cap_issubset(*effective, *permitted))
273 return -EPERM;
274
275 new->cap_effective = *effective;
276 new->cap_inheritable = *inheritable;
277 new->cap_permitted = *permitted;
278
279 /*
280 * Mask off ambient bits that are no longer both permitted and
281 * inheritable.
282 */
283 new->cap_ambient = cap_intersect(new->cap_ambient,
284 cap_intersect(*permitted,
285 *inheritable));
286 if (WARN_ON(!cap_ambient_invariant_ok(new)))
287 return -EINVAL;
288 return 0;
289 }
290
291 /**
292 * cap_inode_need_killpriv - Determine if inode change affects privileges
293 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
294 *
295 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
296 * affects the security markings on that inode, and if it is, should
297 * inode_killpriv() be invoked or the change rejected.
298 *
299 * Returns 1 if security.capability has a value, meaning inode_killpriv()
300 * is required, 0 otherwise, meaning inode_killpriv() is not required.
301 */
302 int cap_inode_need_killpriv(struct dentry *dentry)
303 {
304 struct inode *inode = d_backing_inode(dentry);
305 int error;
306
307 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
308 return error > 0;
309 }
310
311 /**
312 * cap_inode_killpriv - Erase the security markings on an inode
313 * @dentry: The inode/dentry to alter
314 *
315 * Erase the privilege-enhancing security markings on an inode.
316 *
317 * Returns 0 if successful, -ve on error.
318 */
319 int cap_inode_killpriv(struct dentry *dentry)
320 {
321 int error;
322
323 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
324 if (error == -EOPNOTSUPP)
325 error = 0;
326 return error;
327 }
328
329 static bool rootid_owns_currentns(kuid_t kroot)
330 {
331 struct user_namespace *ns;
332
333 if (!uid_valid(kroot))
334 return false;
335
336 for (ns = current_user_ns(); ; ns = ns->parent) {
337 if (from_kuid(ns, kroot) == 0)
338 return true;
339 if (ns == &init_user_ns)
340 break;
341 }
342
343 return false;
344 }
345
346 static __u32 sansflags(__u32 m)
347 {
348 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
349 }
350
351 static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
352 {
353 if (size != XATTR_CAPS_SZ_2)
354 return false;
355 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
356 }
357
358 static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
359 {
360 if (size != XATTR_CAPS_SZ_3)
361 return false;
362 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
363 }
364
365 /*
366 * getsecurity: We are called for security.* before any attempt to read the
367 * xattr from the inode itself.
368 *
369 * This gives us a chance to read the on-disk value and convert it. If we
370 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
371 *
372 * Note we are not called by vfs_getxattr_alloc(), but that is only called
373 * by the integrity subsystem, which really wants the unconverted values -
374 * so that's good.
375 */
376 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
377 bool alloc)
378 {
379 int size, ret;
380 kuid_t kroot;
381 uid_t root, mappedroot;
382 char *tmpbuf = NULL;
383 struct vfs_cap_data *cap;
384 struct vfs_ns_cap_data *nscap;
385 struct dentry *dentry;
386 struct user_namespace *fs_ns;
387
388 if (strcmp(name, "capability") != 0)
389 return -EOPNOTSUPP;
390
391 dentry = d_find_alias(inode);
392 if (!dentry)
393 return -EINVAL;
394
395 size = sizeof(struct vfs_ns_cap_data);
396 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
397 &tmpbuf, size, GFP_NOFS);
398 dput(dentry);
399
400 if (ret < 0)
401 return ret;
402
403 fs_ns = inode->i_sb->s_user_ns;
404 cap = (struct vfs_cap_data *) tmpbuf;
405 if (is_v2header((size_t) ret, cap)) {
406 /* If this is sizeof(vfs_cap_data) then we're ok with the
407 * on-disk value, so return that. */
408 if (alloc)
409 *buffer = tmpbuf;
410 else
411 kfree(tmpbuf);
412 return ret;
413 } else if (!is_v3header((size_t) ret, cap)) {
414 kfree(tmpbuf);
415 return -EINVAL;
416 }
417
418 nscap = (struct vfs_ns_cap_data *) tmpbuf;
419 root = le32_to_cpu(nscap->rootid);
420 kroot = make_kuid(fs_ns, root);
421
422 /* If the root kuid maps to a valid uid in current ns, then return
423 * this as a nscap. */
424 mappedroot = from_kuid(current_user_ns(), kroot);
425 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
426 if (alloc) {
427 *buffer = tmpbuf;
428 nscap->rootid = cpu_to_le32(mappedroot);
429 } else
430 kfree(tmpbuf);
431 return size;
432 }
433
434 if (!rootid_owns_currentns(kroot)) {
435 kfree(tmpbuf);
436 return -EOPNOTSUPP;
437 }
438
439 /* This comes from a parent namespace. Return as a v2 capability */
440 size = sizeof(struct vfs_cap_data);
441 if (alloc) {
442 *buffer = kmalloc(size, GFP_ATOMIC);
443 if (*buffer) {
444 struct vfs_cap_data *cap = *buffer;
445 __le32 nsmagic, magic;
446 magic = VFS_CAP_REVISION_2;
447 nsmagic = le32_to_cpu(nscap->magic_etc);
448 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
449 magic |= VFS_CAP_FLAGS_EFFECTIVE;
450 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
451 cap->magic_etc = cpu_to_le32(magic);
452 }
453 }
454 kfree(tmpbuf);
455 return size;
456 }
457
458 static kuid_t rootid_from_xattr(const void *value, size_t size,
459 struct user_namespace *task_ns)
460 {
461 const struct vfs_ns_cap_data *nscap = value;
462 uid_t rootid = 0;
463
464 if (size == XATTR_CAPS_SZ_3)
465 rootid = le32_to_cpu(nscap->rootid);
466
467 return make_kuid(task_ns, rootid);
468 }
469
470 static bool validheader(size_t size, const struct vfs_cap_data *cap)
471 {
472 return is_v2header(size, cap) || is_v3header(size, cap);
473 }
474
475 /*
476 * User requested a write of security.capability. If needed, update the
477 * xattr to change from v2 to v3, or to fixup the v3 rootid.
478 *
479 * If all is ok, we return the new size, on error return < 0.
480 */
481 int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
482 {
483 struct vfs_ns_cap_data *nscap;
484 uid_t nsrootid;
485 const struct vfs_cap_data *cap = *ivalue;
486 __u32 magic, nsmagic;
487 struct inode *inode = d_backing_inode(dentry);
488 struct user_namespace *task_ns = current_user_ns(),
489 *fs_ns = inode->i_sb->s_user_ns;
490 kuid_t rootid;
491 size_t newsize;
492
493 if (!*ivalue)
494 return -EINVAL;
495 if (!validheader(size, cap))
496 return -EINVAL;
497 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
498 return -EPERM;
499 if (size == XATTR_CAPS_SZ_2)
500 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
501 /* user is privileged, just write the v2 */
502 return size;
503
504 rootid = rootid_from_xattr(*ivalue, size, task_ns);
505 if (!uid_valid(rootid))
506 return -EINVAL;
507
508 nsrootid = from_kuid(fs_ns, rootid);
509 if (nsrootid == -1)
510 return -EINVAL;
511
512 newsize = sizeof(struct vfs_ns_cap_data);
513 nscap = kmalloc(newsize, GFP_ATOMIC);
514 if (!nscap)
515 return -ENOMEM;
516 nscap->rootid = cpu_to_le32(nsrootid);
517 nsmagic = VFS_CAP_REVISION_3;
518 magic = le32_to_cpu(cap->magic_etc);
519 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
520 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
521 nscap->magic_etc = cpu_to_le32(nsmagic);
522 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
523
524 kvfree(*ivalue);
525 *ivalue = nscap;
526 return newsize;
527 }
528
529 /*
530 * Calculate the new process capability sets from the capability sets attached
531 * to a file.
532 */
533 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
534 struct linux_binprm *bprm,
535 bool *effective,
536 bool *has_fcap)
537 {
538 struct cred *new = bprm->cred;
539 unsigned i;
540 int ret = 0;
541
542 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
543 *effective = true;
544
545 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
546 *has_fcap = true;
547
548 CAP_FOR_EACH_U32(i) {
549 __u32 permitted = caps->permitted.cap[i];
550 __u32 inheritable = caps->inheritable.cap[i];
551
552 /*
553 * pP' = (X & fP) | (pI & fI)
554 * The addition of pA' is handled later.
555 */
556 new->cap_permitted.cap[i] =
557 (new->cap_bset.cap[i] & permitted) |
558 (new->cap_inheritable.cap[i] & inheritable);
559
560 if (permitted & ~new->cap_permitted.cap[i])
561 /* insufficient to execute correctly */
562 ret = -EPERM;
563 }
564
565 /*
566 * For legacy apps, with no internal support for recognizing they
567 * do not have enough capabilities, we return an error if they are
568 * missing some "forced" (aka file-permitted) capabilities.
569 */
570 return *effective ? ret : 0;
571 }
572
573 /*
574 * Extract the on-exec-apply capability sets for an executable file.
575 */
576 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
577 {
578 struct inode *inode = d_backing_inode(dentry);
579 __u32 magic_etc;
580 unsigned tocopy, i;
581 int size;
582 struct vfs_ns_cap_data data, *nscaps = &data;
583 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
584 kuid_t rootkuid;
585 struct user_namespace *fs_ns;
586
587 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
588
589 if (!inode)
590 return -ENODATA;
591
592 fs_ns = inode->i_sb->s_user_ns;
593 size = __vfs_getxattr((struct dentry *)dentry, inode,
594 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
595 if (size == -ENODATA || size == -EOPNOTSUPP)
596 /* no data, that's ok */
597 return -ENODATA;
598
599 if (size < 0)
600 return size;
601
602 if (size < sizeof(magic_etc))
603 return -EINVAL;
604
605 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
606
607 rootkuid = make_kuid(fs_ns, 0);
608 switch (magic_etc & VFS_CAP_REVISION_MASK) {
609 case VFS_CAP_REVISION_1:
610 if (size != XATTR_CAPS_SZ_1)
611 return -EINVAL;
612 tocopy = VFS_CAP_U32_1;
613 break;
614 case VFS_CAP_REVISION_2:
615 if (size != XATTR_CAPS_SZ_2)
616 return -EINVAL;
617 tocopy = VFS_CAP_U32_2;
618 break;
619 case VFS_CAP_REVISION_3:
620 if (size != XATTR_CAPS_SZ_3)
621 return -EINVAL;
622 tocopy = VFS_CAP_U32_3;
623 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
624 break;
625
626 default:
627 return -EINVAL;
628 }
629 /* Limit the caps to the mounter of the filesystem
630 * or the more limited uid specified in the xattr.
631 */
632 if (!rootid_owns_currentns(rootkuid))
633 return -ENODATA;
634
635 CAP_FOR_EACH_U32(i) {
636 if (i >= tocopy)
637 break;
638 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
639 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
640 }
641
642 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
643 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
644
645 return 0;
646 }
647
648 /*
649 * Attempt to get the on-exec apply capability sets for an executable file from
650 * its xattrs and, if present, apply them to the proposed credentials being
651 * constructed by execve().
652 */
653 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_fcap)
654 {
655 int rc = 0;
656 struct cpu_vfs_cap_data vcaps;
657
658 cap_clear(bprm->cred->cap_permitted);
659
660 if (!file_caps_enabled)
661 return 0;
662
663 if (path_nosuid(&bprm->file->f_path))
664 return 0;
665
666 /*
667 * This check is redundant with mnt_may_suid() but is kept to make
668 * explicit that capability bits are limited to s_user_ns and its
669 * descendants.
670 */
671 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
672 return 0;
673
674 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
675 if (rc < 0) {
676 if (rc == -EINVAL)
677 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
678 bprm->filename);
679 else if (rc == -ENODATA)
680 rc = 0;
681 goto out;
682 }
683
684 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
685 if (rc == -EINVAL)
686 printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
687 __func__, rc, bprm->filename);
688
689 out:
690 if (rc)
691 cap_clear(bprm->cred->cap_permitted);
692
693 return rc;
694 }
695
696 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
697
698 static inline bool __is_real(kuid_t uid, struct cred *cred)
699 { return uid_eq(cred->uid, uid); }
700
701 static inline bool __is_eff(kuid_t uid, struct cred *cred)
702 { return uid_eq(cred->euid, uid); }
703
704 static inline bool __is_suid(kuid_t uid, struct cred *cred)
705 { return !__is_real(uid, cred) && __is_eff(uid, cred); }
706
707 /*
708 * handle_privileged_root - Handle case of privileged root
709 * @bprm: The execution parameters, including the proposed creds
710 * @has_fcap: Are any file capabilities set?
711 * @effective: Do we have effective root privilege?
712 * @root_uid: This namespace' root UID WRT initial USER namespace
713 *
714 * Handle the case where root is privileged and hasn't been neutered by
715 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
716 * set UID root and nothing is changed. If we are root, cap_permitted is
717 * updated. If we have become set UID root, the effective bit is set.
718 */
719 static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
720 bool *effective, kuid_t root_uid)
721 {
722 const struct cred *old = current_cred();
723 struct cred *new = bprm->cred;
724
725 if (!root_privileged())
726 return;
727 /*
728 * If the legacy file capability is set, then don't set privs
729 * for a setuid root binary run by a non-root user. Do set it
730 * for a root user just to cause least surprise to an admin.
731 */
732 if (has_fcap && __is_suid(root_uid, new)) {
733 warn_setuid_and_fcaps_mixed(bprm->filename);
734 return;
735 }
736 /*
737 * To support inheritance of root-permissions and suid-root
738 * executables under compatibility mode, we override the
739 * capability sets for the file.
740 */
741 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
742 /* pP' = (cap_bset & ~0) | (pI & ~0) */
743 new->cap_permitted = cap_combine(old->cap_bset,
744 old->cap_inheritable);
745 }
746 /*
747 * If only the real uid is 0, we do not set the effective bit.
748 */
749 if (__is_eff(root_uid, new))
750 *effective = true;
751 }
752
753 #define __cap_gained(field, target, source) \
754 !cap_issubset(target->cap_##field, source->cap_##field)
755 #define __cap_grew(target, source, cred) \
756 !cap_issubset(cred->cap_##target, cred->cap_##source)
757 #define __cap_full(field, cred) \
758 cap_issubset(CAP_FULL_SET, cred->cap_##field)
759
760 static inline bool __is_setuid(struct cred *new, const struct cred *old)
761 { return !uid_eq(new->euid, old->uid); }
762
763 static inline bool __is_setgid(struct cred *new, const struct cred *old)
764 { return !gid_eq(new->egid, old->gid); }
765
766 /*
767 * 1) Audit candidate if current->cap_effective is set
768 *
769 * We do not bother to audit if 3 things are true:
770 * 1) cap_effective has all caps
771 * 2) we became root *OR* are were already root
772 * 3) root is supposed to have all caps (SECURE_NOROOT)
773 * Since this is just a normal root execing a process.
774 *
775 * Number 1 above might fail if you don't have a full bset, but I think
776 * that is interesting information to audit.
777 *
778 * A number of other conditions require logging:
779 * 2) something prevented setuid root getting all caps
780 * 3) non-setuid root gets fcaps
781 * 4) non-setuid root gets ambient
782 */
783 static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
784 kuid_t root, bool has_fcap)
785 {
786 bool ret = false;
787
788 if ((__cap_grew(effective, ambient, new) &&
789 !(__cap_full(effective, new) &&
790 (__is_eff(root, new) || __is_real(root, new)) &&
791 root_privileged())) ||
792 (root_privileged() &&
793 __is_suid(root, new) &&
794 !__cap_full(effective, new)) ||
795 (!__is_setuid(new, old) &&
796 ((has_fcap &&
797 __cap_gained(permitted, new, old)) ||
798 __cap_gained(ambient, new, old))))
799
800 ret = true;
801
802 return ret;
803 }
804
805 /**
806 * cap_bprm_set_creds - Set up the proposed credentials for execve().
807 * @bprm: The execution parameters, including the proposed creds
808 *
809 * Set up the proposed credentials for a new execution context being
810 * constructed by execve(). The proposed creds in @bprm->cred is altered,
811 * which won't take effect immediately. Returns 0 if successful, -ve on error.
812 */
813 int cap_bprm_set_creds(struct linux_binprm *bprm)
814 {
815 const struct cred *old = current_cred();
816 struct cred *new = bprm->cred;
817 bool effective = false, has_fcap = false, is_setid;
818 int ret;
819 kuid_t root_uid;
820
821 if (WARN_ON(!cap_ambient_invariant_ok(old)))
822 return -EPERM;
823
824 ret = get_file_caps(bprm, &effective, &has_fcap);
825 if (ret < 0)
826 return ret;
827
828 root_uid = make_kuid(new->user_ns, 0);
829
830 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
831
832 /* if we have fs caps, clear dangerous personality flags */
833 if (__cap_gained(permitted, new, old))
834 bprm->per_clear |= PER_CLEAR_ON_SETID;
835
836 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
837 * credentials unless they have the appropriate permit.
838 *
839 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
840 */
841 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
842
843 if ((is_setid || __cap_gained(permitted, new, old)) &&
844 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
845 !ptracer_capable(current, new->user_ns))) {
846 /* downgrade; they get no more than they had, and maybe less */
847 if (!ns_capable(new->user_ns, CAP_SETUID) ||
848 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
849 new->euid = new->uid;
850 new->egid = new->gid;
851 }
852 new->cap_permitted = cap_intersect(new->cap_permitted,
853 old->cap_permitted);
854 }
855
856 new->suid = new->fsuid = new->euid;
857 new->sgid = new->fsgid = new->egid;
858
859 /* File caps or setid cancels ambient. */
860 if (has_fcap || is_setid)
861 cap_clear(new->cap_ambient);
862
863 /*
864 * Now that we've computed pA', update pP' to give:
865 * pP' = (X & fP) | (pI & fI) | pA'
866 */
867 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
868
869 /*
870 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
871 * this is the same as pE' = (fE ? pP' : 0) | pA'.
872 */
873 if (effective)
874 new->cap_effective = new->cap_permitted;
875 else
876 new->cap_effective = new->cap_ambient;
877
878 if (WARN_ON(!cap_ambient_invariant_ok(new)))
879 return -EPERM;
880
881 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
882 ret = audit_log_bprm_fcaps(bprm, new, old);
883 if (ret < 0)
884 return ret;
885 }
886
887 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
888
889 if (WARN_ON(!cap_ambient_invariant_ok(new)))
890 return -EPERM;
891
892 /* Check for privilege-elevated exec. */
893 bprm->cap_elevated = 0;
894 if (is_setid ||
895 (!__is_real(root_uid, new) &&
896 (effective ||
897 __cap_grew(permitted, ambient, new))))
898 bprm->cap_elevated = 1;
899
900 return 0;
901 }
902
903 /**
904 * cap_inode_setxattr - Determine whether an xattr may be altered
905 * @dentry: The inode/dentry being altered
906 * @name: The name of the xattr to be changed
907 * @value: The value that the xattr will be changed to
908 * @size: The size of value
909 * @flags: The replacement flag
910 *
911 * Determine whether an xattr may be altered or set on an inode, returning 0 if
912 * permission is granted, -ve if denied.
913 *
914 * This is used to make sure security xattrs don't get updated or set by those
915 * who aren't privileged to do so.
916 */
917 int cap_inode_setxattr(struct dentry *dentry, const char *name,
918 const void *value, size_t size, int flags)
919 {
920 /* Ignore non-security xattrs */
921 if (strncmp(name, XATTR_SECURITY_PREFIX,
922 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
923 return 0;
924
925 /*
926 * For XATTR_NAME_CAPS the check will be done in
927 * cap_convert_nscap(), called by setxattr()
928 */
929 if (strcmp(name, XATTR_NAME_CAPS) == 0)
930 return 0;
931
932 if (!ns_capable(dentry->d_sb->s_user_ns, CAP_SYS_ADMIN))
933 return -EPERM;
934 return 0;
935 }
936
937 /**
938 * cap_inode_removexattr - Determine whether an xattr may be removed
939 * @dentry: The inode/dentry being altered
940 * @name: The name of the xattr to be changed
941 *
942 * Determine whether an xattr may be removed from an inode, returning 0 if
943 * permission is granted, -ve if denied.
944 *
945 * This is used to make sure security xattrs don't get removed by those who
946 * aren't privileged to remove them.
947 */
948 int cap_inode_removexattr(struct dentry *dentry, const char *name)
949 {
950 /* Ignore non-security xattrs */
951 if (strncmp(name, XATTR_SECURITY_PREFIX,
952 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
953 return 0;
954
955 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
956 /* security.capability gets namespaced */
957 struct inode *inode = d_backing_inode(dentry);
958 if (!inode)
959 return -EINVAL;
960 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
961 return -EPERM;
962 return 0;
963 }
964
965 if (!ns_capable(dentry->d_sb->s_user_ns, CAP_SYS_ADMIN))
966 return -EPERM;
967 return 0;
968 }
969
970 /*
971 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
972 * a process after a call to setuid, setreuid, or setresuid.
973 *
974 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
975 * {r,e,s}uid != 0, the permitted and effective capabilities are
976 * cleared.
977 *
978 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
979 * capabilities of the process are cleared.
980 *
981 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
982 * capabilities are set to the permitted capabilities.
983 *
984 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
985 * never happen.
986 *
987 * -astor
988 *
989 * cevans - New behaviour, Oct '99
990 * A process may, via prctl(), elect to keep its capabilities when it
991 * calls setuid() and switches away from uid==0. Both permitted and
992 * effective sets will be retained.
993 * Without this change, it was impossible for a daemon to drop only some
994 * of its privilege. The call to setuid(!=0) would drop all privileges!
995 * Keeping uid 0 is not an option because uid 0 owns too many vital
996 * files..
997 * Thanks to Olaf Kirch and Peter Benie for spotting this.
998 */
999 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1000 {
1001 kuid_t root_uid = make_kuid(old->user_ns, 0);
1002
1003 if ((uid_eq(old->uid, root_uid) ||
1004 uid_eq(old->euid, root_uid) ||
1005 uid_eq(old->suid, root_uid)) &&
1006 (!uid_eq(new->uid, root_uid) &&
1007 !uid_eq(new->euid, root_uid) &&
1008 !uid_eq(new->suid, root_uid))) {
1009 if (!issecure(SECURE_KEEP_CAPS)) {
1010 cap_clear(new->cap_permitted);
1011 cap_clear(new->cap_effective);
1012 }
1013
1014 /*
1015 * Pre-ambient programs expect setresuid to nonroot followed
1016 * by exec to drop capabilities. We should make sure that
1017 * this remains the case.
1018 */
1019 cap_clear(new->cap_ambient);
1020 }
1021 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1022 cap_clear(new->cap_effective);
1023 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1024 new->cap_effective = new->cap_permitted;
1025 }
1026
1027 /**
1028 * cap_task_fix_setuid - Fix up the results of setuid() call
1029 * @new: The proposed credentials
1030 * @old: The current task's current credentials
1031 * @flags: Indications of what has changed
1032 *
1033 * Fix up the results of setuid() call before the credential changes are
1034 * actually applied, returning 0 to grant the changes, -ve to deny them.
1035 */
1036 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1037 {
1038 switch (flags) {
1039 case LSM_SETID_RE:
1040 case LSM_SETID_ID:
1041 case LSM_SETID_RES:
1042 /* juggle the capabilities to follow [RES]UID changes unless
1043 * otherwise suppressed */
1044 if (!issecure(SECURE_NO_SETUID_FIXUP))
1045 cap_emulate_setxuid(new, old);
1046 break;
1047
1048 case LSM_SETID_FS:
1049 /* juggle the capabilties to follow FSUID changes, unless
1050 * otherwise suppressed
1051 *
1052 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1053 * if not, we might be a bit too harsh here.
1054 */
1055 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1056 kuid_t root_uid = make_kuid(old->user_ns, 0);
1057 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1058 new->cap_effective =
1059 cap_drop_fs_set(new->cap_effective);
1060
1061 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1062 new->cap_effective =
1063 cap_raise_fs_set(new->cap_effective,
1064 new->cap_permitted);
1065 }
1066 break;
1067
1068 default:
1069 return -EINVAL;
1070 }
1071
1072 return 0;
1073 }
1074
1075 /*
1076 * Rationale: code calling task_setscheduler, task_setioprio, and
1077 * task_setnice, assumes that
1078 * . if capable(cap_sys_nice), then those actions should be allowed
1079 * . if not capable(cap_sys_nice), but acting on your own processes,
1080 * then those actions should be allowed
1081 * This is insufficient now since you can call code without suid, but
1082 * yet with increased caps.
1083 * So we check for increased caps on the target process.
1084 */
1085 static int cap_safe_nice(struct task_struct *p)
1086 {
1087 int is_subset, ret = 0;
1088
1089 rcu_read_lock();
1090 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1091 current_cred()->cap_permitted);
1092 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1093 ret = -EPERM;
1094 rcu_read_unlock();
1095
1096 return ret;
1097 }
1098
1099 /**
1100 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1101 * @p: The task to affect
1102 *
1103 * Detemine if the requested scheduler policy change is permitted for the
1104 * specified task, returning 0 if permission is granted, -ve if denied.
1105 */
1106 int cap_task_setscheduler(struct task_struct *p)
1107 {
1108 return cap_safe_nice(p);
1109 }
1110
1111 /**
1112 * cap_task_ioprio - Detemine if I/O priority change is permitted
1113 * @p: The task to affect
1114 * @ioprio: The I/O priority to set
1115 *
1116 * Detemine if the requested I/O priority change is permitted for the specified
1117 * task, returning 0 if permission is granted, -ve if denied.
1118 */
1119 int cap_task_setioprio(struct task_struct *p, int ioprio)
1120 {
1121 return cap_safe_nice(p);
1122 }
1123
1124 /**
1125 * cap_task_ioprio - Detemine if task priority change is permitted
1126 * @p: The task to affect
1127 * @nice: The nice value to set
1128 *
1129 * Detemine if the requested task priority change is permitted for the
1130 * specified task, returning 0 if permission is granted, -ve if denied.
1131 */
1132 int cap_task_setnice(struct task_struct *p, int nice)
1133 {
1134 return cap_safe_nice(p);
1135 }
1136
1137 /*
1138 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1139 * the current task's bounding set. Returns 0 on success, -ve on error.
1140 */
1141 static int cap_prctl_drop(unsigned long cap)
1142 {
1143 struct cred *new;
1144
1145 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1146 return -EPERM;
1147 if (!cap_valid(cap))
1148 return -EINVAL;
1149
1150 new = prepare_creds();
1151 if (!new)
1152 return -ENOMEM;
1153 cap_lower(new->cap_bset, cap);
1154 return commit_creds(new);
1155 }
1156
1157 /**
1158 * cap_task_prctl - Implement process control functions for this security module
1159 * @option: The process control function requested
1160 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1161 *
1162 * Allow process control functions (sys_prctl()) to alter capabilities; may
1163 * also deny access to other functions not otherwise implemented here.
1164 *
1165 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1166 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1167 * modules will consider performing the function.
1168 */
1169 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1170 unsigned long arg4, unsigned long arg5)
1171 {
1172 const struct cred *old = current_cred();
1173 struct cred *new;
1174
1175 switch (option) {
1176 case PR_CAPBSET_READ:
1177 if (!cap_valid(arg2))
1178 return -EINVAL;
1179 return !!cap_raised(old->cap_bset, arg2);
1180
1181 case PR_CAPBSET_DROP:
1182 return cap_prctl_drop(arg2);
1183
1184 /*
1185 * The next four prctl's remain to assist with transitioning a
1186 * system from legacy UID=0 based privilege (when filesystem
1187 * capabilities are not in use) to a system using filesystem
1188 * capabilities only - as the POSIX.1e draft intended.
1189 *
1190 * Note:
1191 *
1192 * PR_SET_SECUREBITS =
1193 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1194 * | issecure_mask(SECURE_NOROOT)
1195 * | issecure_mask(SECURE_NOROOT_LOCKED)
1196 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1197 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1198 *
1199 * will ensure that the current process and all of its
1200 * children will be locked into a pure
1201 * capability-based-privilege environment.
1202 */
1203 case PR_SET_SECUREBITS:
1204 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1205 & (old->securebits ^ arg2)) /*[1]*/
1206 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
1207 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
1208 || (cap_capable(current_cred(),
1209 current_cred()->user_ns, CAP_SETPCAP,
1210 SECURITY_CAP_AUDIT) != 0) /*[4]*/
1211 /*
1212 * [1] no changing of bits that are locked
1213 * [2] no unlocking of locks
1214 * [3] no setting of unsupported bits
1215 * [4] doing anything requires privilege (go read about
1216 * the "sendmail capabilities bug")
1217 */
1218 )
1219 /* cannot change a locked bit */
1220 return -EPERM;
1221
1222 new = prepare_creds();
1223 if (!new)
1224 return -ENOMEM;
1225 new->securebits = arg2;
1226 return commit_creds(new);
1227
1228 case PR_GET_SECUREBITS:
1229 return old->securebits;
1230
1231 case PR_GET_KEEPCAPS:
1232 return !!issecure(SECURE_KEEP_CAPS);
1233
1234 case PR_SET_KEEPCAPS:
1235 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1236 return -EINVAL;
1237 if (issecure(SECURE_KEEP_CAPS_LOCKED))
1238 return -EPERM;
1239
1240 new = prepare_creds();
1241 if (!new)
1242 return -ENOMEM;
1243 if (arg2)
1244 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1245 else
1246 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1247 return commit_creds(new);
1248
1249 case PR_CAP_AMBIENT:
1250 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1251 if (arg3 | arg4 | arg5)
1252 return -EINVAL;
1253
1254 new = prepare_creds();
1255 if (!new)
1256 return -ENOMEM;
1257 cap_clear(new->cap_ambient);
1258 return commit_creds(new);
1259 }
1260
1261 if (((!cap_valid(arg3)) | arg4 | arg5))
1262 return -EINVAL;
1263
1264 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1265 return !!cap_raised(current_cred()->cap_ambient, arg3);
1266 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1267 arg2 != PR_CAP_AMBIENT_LOWER) {
1268 return -EINVAL;
1269 } else {
1270 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1271 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1272 !cap_raised(current_cred()->cap_inheritable,
1273 arg3) ||
1274 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1275 return -EPERM;
1276
1277 new = prepare_creds();
1278 if (!new)
1279 return -ENOMEM;
1280 if (arg2 == PR_CAP_AMBIENT_RAISE)
1281 cap_raise(new->cap_ambient, arg3);
1282 else
1283 cap_lower(new->cap_ambient, arg3);
1284 return commit_creds(new);
1285 }
1286
1287 default:
1288 /* No functionality available - continue with default */
1289 return -ENOSYS;
1290 }
1291 }
1292
1293 /**
1294 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1295 * @mm: The VM space in which the new mapping is to be made
1296 * @pages: The size of the mapping
1297 *
1298 * Determine whether the allocation of a new virtual mapping by the current
1299 * task is permitted, returning 1 if permission is granted, 0 if not.
1300 */
1301 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1302 {
1303 int cap_sys_admin = 0;
1304
1305 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1306 SECURITY_CAP_NOAUDIT) == 0)
1307 cap_sys_admin = 1;
1308 return cap_sys_admin;
1309 }
1310
1311 /*
1312 * cap_mmap_addr - check if able to map given addr
1313 * @addr: address attempting to be mapped
1314 *
1315 * If the process is attempting to map memory below dac_mmap_min_addr they need
1316 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1317 * capability security module. Returns 0 if this mapping should be allowed
1318 * -EPERM if not.
1319 */
1320 int cap_mmap_addr(unsigned long addr)
1321 {
1322 int ret = 0;
1323
1324 if (addr < dac_mmap_min_addr) {
1325 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1326 SECURITY_CAP_AUDIT);
1327 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1328 if (ret == 0)
1329 current->flags |= PF_SUPERPRIV;
1330 }
1331 return ret;
1332 }
1333 EXPORT_SYMBOL_GPL(cap_mmap_addr);
1334
1335 int cap_mmap_file(struct file *file, unsigned long reqprot,
1336 unsigned long prot, unsigned long flags)
1337 {
1338 return 0;
1339 }
1340 EXPORT_SYMBOL_GPL(cap_mmap_file);
1341
1342 #ifdef CONFIG_SECURITY
1343
1344 struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1345 LSM_HOOK_INIT(capable, cap_capable),
1346 LSM_HOOK_INIT(settime, cap_settime),
1347 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1348 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1349 LSM_HOOK_INIT(capget, cap_capget),
1350 LSM_HOOK_INIT(capset, cap_capset),
1351 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1352 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1353 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1354 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1355 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1356 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1357 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1358 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1359 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1360 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1361 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1362 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1363 };
1364
1365 void __init capability_add_hooks(void)
1366 {
1367 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1368 "capability");
1369 }
1370
1371 #endif /* CONFIG_SECURITY */