Merge tag 'for-4.21-tag' of git://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux
[linux-2.6-block.git] / security / commoncap.c
... / ...
CommitLineData
1/* Common capabilities, needed by capability.o.
2 *
3 * This program is free software; you can redistribute it and/or modify
4 * it under the terms of the GNU General Public License as published by
5 * the Free Software Foundation; either version 2 of the License, or
6 * (at your option) any later version.
7 *
8 */
9
10#include <linux/capability.h>
11#include <linux/audit.h>
12#include <linux/init.h>
13#include <linux/kernel.h>
14#include <linux/lsm_hooks.h>
15#include <linux/file.h>
16#include <linux/mm.h>
17#include <linux/mman.h>
18#include <linux/pagemap.h>
19#include <linux/swap.h>
20#include <linux/skbuff.h>
21#include <linux/netlink.h>
22#include <linux/ptrace.h>
23#include <linux/xattr.h>
24#include <linux/hugetlb.h>
25#include <linux/mount.h>
26#include <linux/sched.h>
27#include <linux/prctl.h>
28#include <linux/securebits.h>
29#include <linux/user_namespace.h>
30#include <linux/binfmts.h>
31#include <linux/personality.h>
32
33/*
34 * If a non-root user executes a setuid-root binary in
35 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
36 * However if fE is also set, then the intent is for only
37 * the file capabilities to be applied, and the setuid-root
38 * bit is left on either to change the uid (plausible) or
39 * to get full privilege on a kernel without file capabilities
40 * support. So in that case we do not raise capabilities.
41 *
42 * Warn if that happens, once per boot.
43 */
44static void warn_setuid_and_fcaps_mixed(const char *fname)
45{
46 static int warned;
47 if (!warned) {
48 printk(KERN_INFO "warning: `%s' has both setuid-root and"
49 " effective capabilities. Therefore not raising all"
50 " capabilities.\n", fname);
51 warned = 1;
52 }
53}
54
55/**
56 * cap_capable - Determine whether a task has a particular effective capability
57 * @cred: The credentials to use
58 * @ns: The user namespace in which we need the capability
59 * @cap: The capability to check for
60 * @audit: Whether to write an audit message or not
61 *
62 * Determine whether the nominated task has the specified capability amongst
63 * its effective set, returning 0 if it does, -ve if it does not.
64 *
65 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
66 * and has_capability() functions. That is, it has the reverse semantics:
67 * cap_has_capability() returns 0 when a task has a capability, but the
68 * kernel's capable() and has_capability() returns 1 for this case.
69 */
70int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
71 int cap, int audit)
72{
73 struct user_namespace *ns = targ_ns;
74
75 /* See if cred has the capability in the target user namespace
76 * by examining the target user namespace and all of the target
77 * user namespace's parents.
78 */
79 for (;;) {
80 /* Do we have the necessary capabilities? */
81 if (ns == cred->user_ns)
82 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
83
84 /*
85 * If we're already at a lower level than we're looking for,
86 * we're done searching.
87 */
88 if (ns->level <= cred->user_ns->level)
89 return -EPERM;
90
91 /*
92 * The owner of the user namespace in the parent of the
93 * user namespace has all caps.
94 */
95 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
96 return 0;
97
98 /*
99 * If you have a capability in a parent user ns, then you have
100 * it over all children user namespaces as well.
101 */
102 ns = ns->parent;
103 }
104
105 /* We never get here */
106}
107
108/**
109 * cap_settime - Determine whether the current process may set the system clock
110 * @ts: The time to set
111 * @tz: The timezone to set
112 *
113 * Determine whether the current process may set the system clock and timezone
114 * information, returning 0 if permission granted, -ve if denied.
115 */
116int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
117{
118 if (!capable(CAP_SYS_TIME))
119 return -EPERM;
120 return 0;
121}
122
123/**
124 * cap_ptrace_access_check - Determine whether the current process may access
125 * another
126 * @child: The process to be accessed
127 * @mode: The mode of attachment.
128 *
129 * If we are in the same or an ancestor user_ns and have all the target
130 * task's capabilities, then ptrace access is allowed.
131 * If we have the ptrace capability to the target user_ns, then ptrace
132 * access is allowed.
133 * Else denied.
134 *
135 * Determine whether a process may access another, returning 0 if permission
136 * granted, -ve if denied.
137 */
138int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
139{
140 int ret = 0;
141 const struct cred *cred, *child_cred;
142 const kernel_cap_t *caller_caps;
143
144 rcu_read_lock();
145 cred = current_cred();
146 child_cred = __task_cred(child);
147 if (mode & PTRACE_MODE_FSCREDS)
148 caller_caps = &cred->cap_effective;
149 else
150 caller_caps = &cred->cap_permitted;
151 if (cred->user_ns == child_cred->user_ns &&
152 cap_issubset(child_cred->cap_permitted, *caller_caps))
153 goto out;
154 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
155 goto out;
156 ret = -EPERM;
157out:
158 rcu_read_unlock();
159 return ret;
160}
161
162/**
163 * cap_ptrace_traceme - Determine whether another process may trace the current
164 * @parent: The task proposed to be the tracer
165 *
166 * If parent is in the same or an ancestor user_ns and has all current's
167 * capabilities, then ptrace access is allowed.
168 * If parent has the ptrace capability to current's user_ns, then ptrace
169 * access is allowed.
170 * Else denied.
171 *
172 * Determine whether the nominated task is permitted to trace the current
173 * process, returning 0 if permission is granted, -ve if denied.
174 */
175int cap_ptrace_traceme(struct task_struct *parent)
176{
177 int ret = 0;
178 const struct cred *cred, *child_cred;
179
180 rcu_read_lock();
181 cred = __task_cred(parent);
182 child_cred = current_cred();
183 if (cred->user_ns == child_cred->user_ns &&
184 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
185 goto out;
186 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
187 goto out;
188 ret = -EPERM;
189out:
190 rcu_read_unlock();
191 return ret;
192}
193
194/**
195 * cap_capget - Retrieve a task's capability sets
196 * @target: The task from which to retrieve the capability sets
197 * @effective: The place to record the effective set
198 * @inheritable: The place to record the inheritable set
199 * @permitted: The place to record the permitted set
200 *
201 * This function retrieves the capabilities of the nominated task and returns
202 * them to the caller.
203 */
204int cap_capget(struct task_struct *target, kernel_cap_t *effective,
205 kernel_cap_t *inheritable, kernel_cap_t *permitted)
206{
207 const struct cred *cred;
208
209 /* Derived from kernel/capability.c:sys_capget. */
210 rcu_read_lock();
211 cred = __task_cred(target);
212 *effective = cred->cap_effective;
213 *inheritable = cred->cap_inheritable;
214 *permitted = cred->cap_permitted;
215 rcu_read_unlock();
216 return 0;
217}
218
219/*
220 * Determine whether the inheritable capabilities are limited to the old
221 * permitted set. Returns 1 if they are limited, 0 if they are not.
222 */
223static inline int cap_inh_is_capped(void)
224{
225
226 /* they are so limited unless the current task has the CAP_SETPCAP
227 * capability
228 */
229 if (cap_capable(current_cred(), current_cred()->user_ns,
230 CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
231 return 0;
232 return 1;
233}
234
235/**
236 * cap_capset - Validate and apply proposed changes to current's capabilities
237 * @new: The proposed new credentials; alterations should be made here
238 * @old: The current task's current credentials
239 * @effective: A pointer to the proposed new effective capabilities set
240 * @inheritable: A pointer to the proposed new inheritable capabilities set
241 * @permitted: A pointer to the proposed new permitted capabilities set
242 *
243 * This function validates and applies a proposed mass change to the current
244 * process's capability sets. The changes are made to the proposed new
245 * credentials, and assuming no error, will be committed by the caller of LSM.
246 */
247int cap_capset(struct cred *new,
248 const struct cred *old,
249 const kernel_cap_t *effective,
250 const kernel_cap_t *inheritable,
251 const kernel_cap_t *permitted)
252{
253 if (cap_inh_is_capped() &&
254 !cap_issubset(*inheritable,
255 cap_combine(old->cap_inheritable,
256 old->cap_permitted)))
257 /* incapable of using this inheritable set */
258 return -EPERM;
259
260 if (!cap_issubset(*inheritable,
261 cap_combine(old->cap_inheritable,
262 old->cap_bset)))
263 /* no new pI capabilities outside bounding set */
264 return -EPERM;
265
266 /* verify restrictions on target's new Permitted set */
267 if (!cap_issubset(*permitted, old->cap_permitted))
268 return -EPERM;
269
270 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
271 if (!cap_issubset(*effective, *permitted))
272 return -EPERM;
273
274 new->cap_effective = *effective;
275 new->cap_inheritable = *inheritable;
276 new->cap_permitted = *permitted;
277
278 /*
279 * Mask off ambient bits that are no longer both permitted and
280 * inheritable.
281 */
282 new->cap_ambient = cap_intersect(new->cap_ambient,
283 cap_intersect(*permitted,
284 *inheritable));
285 if (WARN_ON(!cap_ambient_invariant_ok(new)))
286 return -EINVAL;
287 return 0;
288}
289
290/**
291 * cap_inode_need_killpriv - Determine if inode change affects privileges
292 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
293 *
294 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
295 * affects the security markings on that inode, and if it is, should
296 * inode_killpriv() be invoked or the change rejected.
297 *
298 * Returns 1 if security.capability has a value, meaning inode_killpriv()
299 * is required, 0 otherwise, meaning inode_killpriv() is not required.
300 */
301int cap_inode_need_killpriv(struct dentry *dentry)
302{
303 struct inode *inode = d_backing_inode(dentry);
304 int error;
305
306 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
307 return error > 0;
308}
309
310/**
311 * cap_inode_killpriv - Erase the security markings on an inode
312 * @dentry: The inode/dentry to alter
313 *
314 * Erase the privilege-enhancing security markings on an inode.
315 *
316 * Returns 0 if successful, -ve on error.
317 */
318int cap_inode_killpriv(struct dentry *dentry)
319{
320 int error;
321
322 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
323 if (error == -EOPNOTSUPP)
324 error = 0;
325 return error;
326}
327
328static bool rootid_owns_currentns(kuid_t kroot)
329{
330 struct user_namespace *ns;
331
332 if (!uid_valid(kroot))
333 return false;
334
335 for (ns = current_user_ns(); ; ns = ns->parent) {
336 if (from_kuid(ns, kroot) == 0)
337 return true;
338 if (ns == &init_user_ns)
339 break;
340 }
341
342 return false;
343}
344
345static __u32 sansflags(__u32 m)
346{
347 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
348}
349
350static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
351{
352 if (size != XATTR_CAPS_SZ_2)
353 return false;
354 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
355}
356
357static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
358{
359 if (size != XATTR_CAPS_SZ_3)
360 return false;
361 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
362}
363
364/*
365 * getsecurity: We are called for security.* before any attempt to read the
366 * xattr from the inode itself.
367 *
368 * This gives us a chance to read the on-disk value and convert it. If we
369 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
370 *
371 * Note we are not called by vfs_getxattr_alloc(), but that is only called
372 * by the integrity subsystem, which really wants the unconverted values -
373 * so that's good.
374 */
375int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
376 bool alloc)
377{
378 int size, ret;
379 kuid_t kroot;
380 uid_t root, mappedroot;
381 char *tmpbuf = NULL;
382 struct vfs_cap_data *cap;
383 struct vfs_ns_cap_data *nscap;
384 struct dentry *dentry;
385 struct user_namespace *fs_ns;
386
387 if (strcmp(name, "capability") != 0)
388 return -EOPNOTSUPP;
389
390 dentry = d_find_any_alias(inode);
391 if (!dentry)
392 return -EINVAL;
393
394 size = sizeof(struct vfs_ns_cap_data);
395 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
396 &tmpbuf, size, GFP_NOFS);
397 dput(dentry);
398
399 if (ret < 0)
400 return ret;
401
402 fs_ns = inode->i_sb->s_user_ns;
403 cap = (struct vfs_cap_data *) tmpbuf;
404 if (is_v2header((size_t) ret, cap)) {
405 /* If this is sizeof(vfs_cap_data) then we're ok with the
406 * on-disk value, so return that. */
407 if (alloc)
408 *buffer = tmpbuf;
409 else
410 kfree(tmpbuf);
411 return ret;
412 } else if (!is_v3header((size_t) ret, cap)) {
413 kfree(tmpbuf);
414 return -EINVAL;
415 }
416
417 nscap = (struct vfs_ns_cap_data *) tmpbuf;
418 root = le32_to_cpu(nscap->rootid);
419 kroot = make_kuid(fs_ns, root);
420
421 /* If the root kuid maps to a valid uid in current ns, then return
422 * this as a nscap. */
423 mappedroot = from_kuid(current_user_ns(), kroot);
424 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
425 if (alloc) {
426 *buffer = tmpbuf;
427 nscap->rootid = cpu_to_le32(mappedroot);
428 } else
429 kfree(tmpbuf);
430 return size;
431 }
432
433 if (!rootid_owns_currentns(kroot)) {
434 kfree(tmpbuf);
435 return -EOPNOTSUPP;
436 }
437
438 /* This comes from a parent namespace. Return as a v2 capability */
439 size = sizeof(struct vfs_cap_data);
440 if (alloc) {
441 *buffer = kmalloc(size, GFP_ATOMIC);
442 if (*buffer) {
443 struct vfs_cap_data *cap = *buffer;
444 __le32 nsmagic, magic;
445 magic = VFS_CAP_REVISION_2;
446 nsmagic = le32_to_cpu(nscap->magic_etc);
447 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
448 magic |= VFS_CAP_FLAGS_EFFECTIVE;
449 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
450 cap->magic_etc = cpu_to_le32(magic);
451 } else {
452 size = -ENOMEM;
453 }
454 }
455 kfree(tmpbuf);
456 return size;
457}
458
459static kuid_t rootid_from_xattr(const void *value, size_t size,
460 struct user_namespace *task_ns)
461{
462 const struct vfs_ns_cap_data *nscap = value;
463 uid_t rootid = 0;
464
465 if (size == XATTR_CAPS_SZ_3)
466 rootid = le32_to_cpu(nscap->rootid);
467
468 return make_kuid(task_ns, rootid);
469}
470
471static bool validheader(size_t size, const struct vfs_cap_data *cap)
472{
473 return is_v2header(size, cap) || is_v3header(size, cap);
474}
475
476/*
477 * User requested a write of security.capability. If needed, update the
478 * xattr to change from v2 to v3, or to fixup the v3 rootid.
479 *
480 * If all is ok, we return the new size, on error return < 0.
481 */
482int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
483{
484 struct vfs_ns_cap_data *nscap;
485 uid_t nsrootid;
486 const struct vfs_cap_data *cap = *ivalue;
487 __u32 magic, nsmagic;
488 struct inode *inode = d_backing_inode(dentry);
489 struct user_namespace *task_ns = current_user_ns(),
490 *fs_ns = inode->i_sb->s_user_ns;
491 kuid_t rootid;
492 size_t newsize;
493
494 if (!*ivalue)
495 return -EINVAL;
496 if (!validheader(size, cap))
497 return -EINVAL;
498 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
499 return -EPERM;
500 if (size == XATTR_CAPS_SZ_2)
501 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
502 /* user is privileged, just write the v2 */
503 return size;
504
505 rootid = rootid_from_xattr(*ivalue, size, task_ns);
506 if (!uid_valid(rootid))
507 return -EINVAL;
508
509 nsrootid = from_kuid(fs_ns, rootid);
510 if (nsrootid == -1)
511 return -EINVAL;
512
513 newsize = sizeof(struct vfs_ns_cap_data);
514 nscap = kmalloc(newsize, GFP_ATOMIC);
515 if (!nscap)
516 return -ENOMEM;
517 nscap->rootid = cpu_to_le32(nsrootid);
518 nsmagic = VFS_CAP_REVISION_3;
519 magic = le32_to_cpu(cap->magic_etc);
520 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
521 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
522 nscap->magic_etc = cpu_to_le32(nsmagic);
523 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
524
525 kvfree(*ivalue);
526 *ivalue = nscap;
527 return newsize;
528}
529
530/*
531 * Calculate the new process capability sets from the capability sets attached
532 * to a file.
533 */
534static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
535 struct linux_binprm *bprm,
536 bool *effective,
537 bool *has_fcap)
538{
539 struct cred *new = bprm->cred;
540 unsigned i;
541 int ret = 0;
542
543 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
544 *effective = true;
545
546 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
547 *has_fcap = true;
548
549 CAP_FOR_EACH_U32(i) {
550 __u32 permitted = caps->permitted.cap[i];
551 __u32 inheritable = caps->inheritable.cap[i];
552
553 /*
554 * pP' = (X & fP) | (pI & fI)
555 * The addition of pA' is handled later.
556 */
557 new->cap_permitted.cap[i] =
558 (new->cap_bset.cap[i] & permitted) |
559 (new->cap_inheritable.cap[i] & inheritable);
560
561 if (permitted & ~new->cap_permitted.cap[i])
562 /* insufficient to execute correctly */
563 ret = -EPERM;
564 }
565
566 /*
567 * For legacy apps, with no internal support for recognizing they
568 * do not have enough capabilities, we return an error if they are
569 * missing some "forced" (aka file-permitted) capabilities.
570 */
571 return *effective ? ret : 0;
572}
573
574/*
575 * Extract the on-exec-apply capability sets for an executable file.
576 */
577int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
578{
579 struct inode *inode = d_backing_inode(dentry);
580 __u32 magic_etc;
581 unsigned tocopy, i;
582 int size;
583 struct vfs_ns_cap_data data, *nscaps = &data;
584 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
585 kuid_t rootkuid;
586 struct user_namespace *fs_ns;
587
588 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
589
590 if (!inode)
591 return -ENODATA;
592
593 fs_ns = inode->i_sb->s_user_ns;
594 size = __vfs_getxattr((struct dentry *)dentry, inode,
595 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
596 if (size == -ENODATA || size == -EOPNOTSUPP)
597 /* no data, that's ok */
598 return -ENODATA;
599
600 if (size < 0)
601 return size;
602
603 if (size < sizeof(magic_etc))
604 return -EINVAL;
605
606 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
607
608 rootkuid = make_kuid(fs_ns, 0);
609 switch (magic_etc & VFS_CAP_REVISION_MASK) {
610 case VFS_CAP_REVISION_1:
611 if (size != XATTR_CAPS_SZ_1)
612 return -EINVAL;
613 tocopy = VFS_CAP_U32_1;
614 break;
615 case VFS_CAP_REVISION_2:
616 if (size != XATTR_CAPS_SZ_2)
617 return -EINVAL;
618 tocopy = VFS_CAP_U32_2;
619 break;
620 case VFS_CAP_REVISION_3:
621 if (size != XATTR_CAPS_SZ_3)
622 return -EINVAL;
623 tocopy = VFS_CAP_U32_3;
624 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
625 break;
626
627 default:
628 return -EINVAL;
629 }
630 /* Limit the caps to the mounter of the filesystem
631 * or the more limited uid specified in the xattr.
632 */
633 if (!rootid_owns_currentns(rootkuid))
634 return -ENODATA;
635
636 CAP_FOR_EACH_U32(i) {
637 if (i >= tocopy)
638 break;
639 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
640 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
641 }
642
643 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
644 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
645
646 return 0;
647}
648
649/*
650 * Attempt to get the on-exec apply capability sets for an executable file from
651 * its xattrs and, if present, apply them to the proposed credentials being
652 * constructed by execve().
653 */
654static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_fcap)
655{
656 int rc = 0;
657 struct cpu_vfs_cap_data vcaps;
658
659 cap_clear(bprm->cred->cap_permitted);
660
661 if (!file_caps_enabled)
662 return 0;
663
664 if (!mnt_may_suid(bprm->file->f_path.mnt))
665 return 0;
666
667 /*
668 * This check is redundant with mnt_may_suid() but is kept to make
669 * explicit that capability bits are limited to s_user_ns and its
670 * descendants.
671 */
672 if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
673 return 0;
674
675 rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
676 if (rc < 0) {
677 if (rc == -EINVAL)
678 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
679 bprm->filename);
680 else if (rc == -ENODATA)
681 rc = 0;
682 goto out;
683 }
684
685 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
686
687out:
688 if (rc)
689 cap_clear(bprm->cred->cap_permitted);
690
691 return rc;
692}
693
694static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
695
696static inline bool __is_real(kuid_t uid, struct cred *cred)
697{ return uid_eq(cred->uid, uid); }
698
699static inline bool __is_eff(kuid_t uid, struct cred *cred)
700{ return uid_eq(cred->euid, uid); }
701
702static inline bool __is_suid(kuid_t uid, struct cred *cred)
703{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
704
705/*
706 * handle_privileged_root - Handle case of privileged root
707 * @bprm: The execution parameters, including the proposed creds
708 * @has_fcap: Are any file capabilities set?
709 * @effective: Do we have effective root privilege?
710 * @root_uid: This namespace' root UID WRT initial USER namespace
711 *
712 * Handle the case where root is privileged and hasn't been neutered by
713 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
714 * set UID root and nothing is changed. If we are root, cap_permitted is
715 * updated. If we have become set UID root, the effective bit is set.
716 */
717static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
718 bool *effective, kuid_t root_uid)
719{
720 const struct cred *old = current_cred();
721 struct cred *new = bprm->cred;
722
723 if (!root_privileged())
724 return;
725 /*
726 * If the legacy file capability is set, then don't set privs
727 * for a setuid root binary run by a non-root user. Do set it
728 * for a root user just to cause least surprise to an admin.
729 */
730 if (has_fcap && __is_suid(root_uid, new)) {
731 warn_setuid_and_fcaps_mixed(bprm->filename);
732 return;
733 }
734 /*
735 * To support inheritance of root-permissions and suid-root
736 * executables under compatibility mode, we override the
737 * capability sets for the file.
738 */
739 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
740 /* pP' = (cap_bset & ~0) | (pI & ~0) */
741 new->cap_permitted = cap_combine(old->cap_bset,
742 old->cap_inheritable);
743 }
744 /*
745 * If only the real uid is 0, we do not set the effective bit.
746 */
747 if (__is_eff(root_uid, new))
748 *effective = true;
749}
750
751#define __cap_gained(field, target, source) \
752 !cap_issubset(target->cap_##field, source->cap_##field)
753#define __cap_grew(target, source, cred) \
754 !cap_issubset(cred->cap_##target, cred->cap_##source)
755#define __cap_full(field, cred) \
756 cap_issubset(CAP_FULL_SET, cred->cap_##field)
757
758static inline bool __is_setuid(struct cred *new, const struct cred *old)
759{ return !uid_eq(new->euid, old->uid); }
760
761static inline bool __is_setgid(struct cred *new, const struct cred *old)
762{ return !gid_eq(new->egid, old->gid); }
763
764/*
765 * 1) Audit candidate if current->cap_effective is set
766 *
767 * We do not bother to audit if 3 things are true:
768 * 1) cap_effective has all caps
769 * 2) we became root *OR* are were already root
770 * 3) root is supposed to have all caps (SECURE_NOROOT)
771 * Since this is just a normal root execing a process.
772 *
773 * Number 1 above might fail if you don't have a full bset, but I think
774 * that is interesting information to audit.
775 *
776 * A number of other conditions require logging:
777 * 2) something prevented setuid root getting all caps
778 * 3) non-setuid root gets fcaps
779 * 4) non-setuid root gets ambient
780 */
781static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
782 kuid_t root, bool has_fcap)
783{
784 bool ret = false;
785
786 if ((__cap_grew(effective, ambient, new) &&
787 !(__cap_full(effective, new) &&
788 (__is_eff(root, new) || __is_real(root, new)) &&
789 root_privileged())) ||
790 (root_privileged() &&
791 __is_suid(root, new) &&
792 !__cap_full(effective, new)) ||
793 (!__is_setuid(new, old) &&
794 ((has_fcap &&
795 __cap_gained(permitted, new, old)) ||
796 __cap_gained(ambient, new, old))))
797
798 ret = true;
799
800 return ret;
801}
802
803/**
804 * cap_bprm_set_creds - Set up the proposed credentials for execve().
805 * @bprm: The execution parameters, including the proposed creds
806 *
807 * Set up the proposed credentials for a new execution context being
808 * constructed by execve(). The proposed creds in @bprm->cred is altered,
809 * which won't take effect immediately. Returns 0 if successful, -ve on error.
810 */
811int cap_bprm_set_creds(struct linux_binprm *bprm)
812{
813 const struct cred *old = current_cred();
814 struct cred *new = bprm->cred;
815 bool effective = false, has_fcap = false, is_setid;
816 int ret;
817 kuid_t root_uid;
818
819 if (WARN_ON(!cap_ambient_invariant_ok(old)))
820 return -EPERM;
821
822 ret = get_file_caps(bprm, &effective, &has_fcap);
823 if (ret < 0)
824 return ret;
825
826 root_uid = make_kuid(new->user_ns, 0);
827
828 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
829
830 /* if we have fs caps, clear dangerous personality flags */
831 if (__cap_gained(permitted, new, old))
832 bprm->per_clear |= PER_CLEAR_ON_SETID;
833
834 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
835 * credentials unless they have the appropriate permit.
836 *
837 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
838 */
839 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
840
841 if ((is_setid || __cap_gained(permitted, new, old)) &&
842 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
843 !ptracer_capable(current, new->user_ns))) {
844 /* downgrade; they get no more than they had, and maybe less */
845 if (!ns_capable(new->user_ns, CAP_SETUID) ||
846 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
847 new->euid = new->uid;
848 new->egid = new->gid;
849 }
850 new->cap_permitted = cap_intersect(new->cap_permitted,
851 old->cap_permitted);
852 }
853
854 new->suid = new->fsuid = new->euid;
855 new->sgid = new->fsgid = new->egid;
856
857 /* File caps or setid cancels ambient. */
858 if (has_fcap || is_setid)
859 cap_clear(new->cap_ambient);
860
861 /*
862 * Now that we've computed pA', update pP' to give:
863 * pP' = (X & fP) | (pI & fI) | pA'
864 */
865 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
866
867 /*
868 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
869 * this is the same as pE' = (fE ? pP' : 0) | pA'.
870 */
871 if (effective)
872 new->cap_effective = new->cap_permitted;
873 else
874 new->cap_effective = new->cap_ambient;
875
876 if (WARN_ON(!cap_ambient_invariant_ok(new)))
877 return -EPERM;
878
879 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
880 ret = audit_log_bprm_fcaps(bprm, new, old);
881 if (ret < 0)
882 return ret;
883 }
884
885 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
886
887 if (WARN_ON(!cap_ambient_invariant_ok(new)))
888 return -EPERM;
889
890 /* Check for privilege-elevated exec. */
891 bprm->cap_elevated = 0;
892 if (is_setid ||
893 (!__is_real(root_uid, new) &&
894 (effective ||
895 __cap_grew(permitted, ambient, new))))
896 bprm->cap_elevated = 1;
897
898 return 0;
899}
900
901/**
902 * cap_inode_setxattr - Determine whether an xattr may be altered
903 * @dentry: The inode/dentry being altered
904 * @name: The name of the xattr to be changed
905 * @value: The value that the xattr will be changed to
906 * @size: The size of value
907 * @flags: The replacement flag
908 *
909 * Determine whether an xattr may be altered or set on an inode, returning 0 if
910 * permission is granted, -ve if denied.
911 *
912 * This is used to make sure security xattrs don't get updated or set by those
913 * who aren't privileged to do so.
914 */
915int cap_inode_setxattr(struct dentry *dentry, const char *name,
916 const void *value, size_t size, int flags)
917{
918 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
919
920 /* Ignore non-security xattrs */
921 if (strncmp(name, XATTR_SECURITY_PREFIX,
922 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
923 return 0;
924
925 /*
926 * For XATTR_NAME_CAPS the check will be done in
927 * cap_convert_nscap(), called by setxattr()
928 */
929 if (strcmp(name, XATTR_NAME_CAPS) == 0)
930 return 0;
931
932 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
933 return -EPERM;
934 return 0;
935}
936
937/**
938 * cap_inode_removexattr - Determine whether an xattr may be removed
939 * @dentry: The inode/dentry being altered
940 * @name: The name of the xattr to be changed
941 *
942 * Determine whether an xattr may be removed from an inode, returning 0 if
943 * permission is granted, -ve if denied.
944 *
945 * This is used to make sure security xattrs don't get removed by those who
946 * aren't privileged to remove them.
947 */
948int cap_inode_removexattr(struct dentry *dentry, const char *name)
949{
950 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
951
952 /* Ignore non-security xattrs */
953 if (strncmp(name, XATTR_SECURITY_PREFIX,
954 sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
955 return 0;
956
957 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
958 /* security.capability gets namespaced */
959 struct inode *inode = d_backing_inode(dentry);
960 if (!inode)
961 return -EINVAL;
962 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
963 return -EPERM;
964 return 0;
965 }
966
967 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
968 return -EPERM;
969 return 0;
970}
971
972/*
973 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
974 * a process after a call to setuid, setreuid, or setresuid.
975 *
976 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
977 * {r,e,s}uid != 0, the permitted and effective capabilities are
978 * cleared.
979 *
980 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
981 * capabilities of the process are cleared.
982 *
983 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
984 * capabilities are set to the permitted capabilities.
985 *
986 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
987 * never happen.
988 *
989 * -astor
990 *
991 * cevans - New behaviour, Oct '99
992 * A process may, via prctl(), elect to keep its capabilities when it
993 * calls setuid() and switches away from uid==0. Both permitted and
994 * effective sets will be retained.
995 * Without this change, it was impossible for a daemon to drop only some
996 * of its privilege. The call to setuid(!=0) would drop all privileges!
997 * Keeping uid 0 is not an option because uid 0 owns too many vital
998 * files..
999 * Thanks to Olaf Kirch and Peter Benie for spotting this.
1000 */
1001static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1002{
1003 kuid_t root_uid = make_kuid(old->user_ns, 0);
1004
1005 if ((uid_eq(old->uid, root_uid) ||
1006 uid_eq(old->euid, root_uid) ||
1007 uid_eq(old->suid, root_uid)) &&
1008 (!uid_eq(new->uid, root_uid) &&
1009 !uid_eq(new->euid, root_uid) &&
1010 !uid_eq(new->suid, root_uid))) {
1011 if (!issecure(SECURE_KEEP_CAPS)) {
1012 cap_clear(new->cap_permitted);
1013 cap_clear(new->cap_effective);
1014 }
1015
1016 /*
1017 * Pre-ambient programs expect setresuid to nonroot followed
1018 * by exec to drop capabilities. We should make sure that
1019 * this remains the case.
1020 */
1021 cap_clear(new->cap_ambient);
1022 }
1023 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1024 cap_clear(new->cap_effective);
1025 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1026 new->cap_effective = new->cap_permitted;
1027}
1028
1029/**
1030 * cap_task_fix_setuid - Fix up the results of setuid() call
1031 * @new: The proposed credentials
1032 * @old: The current task's current credentials
1033 * @flags: Indications of what has changed
1034 *
1035 * Fix up the results of setuid() call before the credential changes are
1036 * actually applied, returning 0 to grant the changes, -ve to deny them.
1037 */
1038int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1039{
1040 switch (flags) {
1041 case LSM_SETID_RE:
1042 case LSM_SETID_ID:
1043 case LSM_SETID_RES:
1044 /* juggle the capabilities to follow [RES]UID changes unless
1045 * otherwise suppressed */
1046 if (!issecure(SECURE_NO_SETUID_FIXUP))
1047 cap_emulate_setxuid(new, old);
1048 break;
1049
1050 case LSM_SETID_FS:
1051 /* juggle the capabilties to follow FSUID changes, unless
1052 * otherwise suppressed
1053 *
1054 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1055 * if not, we might be a bit too harsh here.
1056 */
1057 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1058 kuid_t root_uid = make_kuid(old->user_ns, 0);
1059 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1060 new->cap_effective =
1061 cap_drop_fs_set(new->cap_effective);
1062
1063 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1064 new->cap_effective =
1065 cap_raise_fs_set(new->cap_effective,
1066 new->cap_permitted);
1067 }
1068 break;
1069
1070 default:
1071 return -EINVAL;
1072 }
1073
1074 return 0;
1075}
1076
1077/*
1078 * Rationale: code calling task_setscheduler, task_setioprio, and
1079 * task_setnice, assumes that
1080 * . if capable(cap_sys_nice), then those actions should be allowed
1081 * . if not capable(cap_sys_nice), but acting on your own processes,
1082 * then those actions should be allowed
1083 * This is insufficient now since you can call code without suid, but
1084 * yet with increased caps.
1085 * So we check for increased caps on the target process.
1086 */
1087static int cap_safe_nice(struct task_struct *p)
1088{
1089 int is_subset, ret = 0;
1090
1091 rcu_read_lock();
1092 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1093 current_cred()->cap_permitted);
1094 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1095 ret = -EPERM;
1096 rcu_read_unlock();
1097
1098 return ret;
1099}
1100
1101/**
1102 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1103 * @p: The task to affect
1104 *
1105 * Detemine if the requested scheduler policy change is permitted for the
1106 * specified task, returning 0 if permission is granted, -ve if denied.
1107 */
1108int cap_task_setscheduler(struct task_struct *p)
1109{
1110 return cap_safe_nice(p);
1111}
1112
1113/**
1114 * cap_task_ioprio - Detemine if I/O priority change is permitted
1115 * @p: The task to affect
1116 * @ioprio: The I/O priority to set
1117 *
1118 * Detemine if the requested I/O priority change is permitted for the specified
1119 * task, returning 0 if permission is granted, -ve if denied.
1120 */
1121int cap_task_setioprio(struct task_struct *p, int ioprio)
1122{
1123 return cap_safe_nice(p);
1124}
1125
1126/**
1127 * cap_task_ioprio - Detemine if task priority change is permitted
1128 * @p: The task to affect
1129 * @nice: The nice value to set
1130 *
1131 * Detemine if the requested task priority change is permitted for the
1132 * specified task, returning 0 if permission is granted, -ve if denied.
1133 */
1134int cap_task_setnice(struct task_struct *p, int nice)
1135{
1136 return cap_safe_nice(p);
1137}
1138
1139/*
1140 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1141 * the current task's bounding set. Returns 0 on success, -ve on error.
1142 */
1143static int cap_prctl_drop(unsigned long cap)
1144{
1145 struct cred *new;
1146
1147 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1148 return -EPERM;
1149 if (!cap_valid(cap))
1150 return -EINVAL;
1151
1152 new = prepare_creds();
1153 if (!new)
1154 return -ENOMEM;
1155 cap_lower(new->cap_bset, cap);
1156 return commit_creds(new);
1157}
1158
1159/**
1160 * cap_task_prctl - Implement process control functions for this security module
1161 * @option: The process control function requested
1162 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1163 *
1164 * Allow process control functions (sys_prctl()) to alter capabilities; may
1165 * also deny access to other functions not otherwise implemented here.
1166 *
1167 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1168 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1169 * modules will consider performing the function.
1170 */
1171int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1172 unsigned long arg4, unsigned long arg5)
1173{
1174 const struct cred *old = current_cred();
1175 struct cred *new;
1176
1177 switch (option) {
1178 case PR_CAPBSET_READ:
1179 if (!cap_valid(arg2))
1180 return -EINVAL;
1181 return !!cap_raised(old->cap_bset, arg2);
1182
1183 case PR_CAPBSET_DROP:
1184 return cap_prctl_drop(arg2);
1185
1186 /*
1187 * The next four prctl's remain to assist with transitioning a
1188 * system from legacy UID=0 based privilege (when filesystem
1189 * capabilities are not in use) to a system using filesystem
1190 * capabilities only - as the POSIX.1e draft intended.
1191 *
1192 * Note:
1193 *
1194 * PR_SET_SECUREBITS =
1195 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1196 * | issecure_mask(SECURE_NOROOT)
1197 * | issecure_mask(SECURE_NOROOT_LOCKED)
1198 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1199 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1200 *
1201 * will ensure that the current process and all of its
1202 * children will be locked into a pure
1203 * capability-based-privilege environment.
1204 */
1205 case PR_SET_SECUREBITS:
1206 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1207 & (old->securebits ^ arg2)) /*[1]*/
1208 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
1209 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
1210 || (cap_capable(current_cred(),
1211 current_cred()->user_ns, CAP_SETPCAP,
1212 SECURITY_CAP_AUDIT) != 0) /*[4]*/
1213 /*
1214 * [1] no changing of bits that are locked
1215 * [2] no unlocking of locks
1216 * [3] no setting of unsupported bits
1217 * [4] doing anything requires privilege (go read about
1218 * the "sendmail capabilities bug")
1219 */
1220 )
1221 /* cannot change a locked bit */
1222 return -EPERM;
1223
1224 new = prepare_creds();
1225 if (!new)
1226 return -ENOMEM;
1227 new->securebits = arg2;
1228 return commit_creds(new);
1229
1230 case PR_GET_SECUREBITS:
1231 return old->securebits;
1232
1233 case PR_GET_KEEPCAPS:
1234 return !!issecure(SECURE_KEEP_CAPS);
1235
1236 case PR_SET_KEEPCAPS:
1237 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1238 return -EINVAL;
1239 if (issecure(SECURE_KEEP_CAPS_LOCKED))
1240 return -EPERM;
1241
1242 new = prepare_creds();
1243 if (!new)
1244 return -ENOMEM;
1245 if (arg2)
1246 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1247 else
1248 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1249 return commit_creds(new);
1250
1251 case PR_CAP_AMBIENT:
1252 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1253 if (arg3 | arg4 | arg5)
1254 return -EINVAL;
1255
1256 new = prepare_creds();
1257 if (!new)
1258 return -ENOMEM;
1259 cap_clear(new->cap_ambient);
1260 return commit_creds(new);
1261 }
1262
1263 if (((!cap_valid(arg3)) | arg4 | arg5))
1264 return -EINVAL;
1265
1266 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1267 return !!cap_raised(current_cred()->cap_ambient, arg3);
1268 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1269 arg2 != PR_CAP_AMBIENT_LOWER) {
1270 return -EINVAL;
1271 } else {
1272 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1273 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1274 !cap_raised(current_cred()->cap_inheritable,
1275 arg3) ||
1276 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1277 return -EPERM;
1278
1279 new = prepare_creds();
1280 if (!new)
1281 return -ENOMEM;
1282 if (arg2 == PR_CAP_AMBIENT_RAISE)
1283 cap_raise(new->cap_ambient, arg3);
1284 else
1285 cap_lower(new->cap_ambient, arg3);
1286 return commit_creds(new);
1287 }
1288
1289 default:
1290 /* No functionality available - continue with default */
1291 return -ENOSYS;
1292 }
1293}
1294
1295/**
1296 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1297 * @mm: The VM space in which the new mapping is to be made
1298 * @pages: The size of the mapping
1299 *
1300 * Determine whether the allocation of a new virtual mapping by the current
1301 * task is permitted, returning 1 if permission is granted, 0 if not.
1302 */
1303int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1304{
1305 int cap_sys_admin = 0;
1306
1307 if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1308 SECURITY_CAP_NOAUDIT) == 0)
1309 cap_sys_admin = 1;
1310 return cap_sys_admin;
1311}
1312
1313/*
1314 * cap_mmap_addr - check if able to map given addr
1315 * @addr: address attempting to be mapped
1316 *
1317 * If the process is attempting to map memory below dac_mmap_min_addr they need
1318 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1319 * capability security module. Returns 0 if this mapping should be allowed
1320 * -EPERM if not.
1321 */
1322int cap_mmap_addr(unsigned long addr)
1323{
1324 int ret = 0;
1325
1326 if (addr < dac_mmap_min_addr) {
1327 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1328 SECURITY_CAP_AUDIT);
1329 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1330 if (ret == 0)
1331 current->flags |= PF_SUPERPRIV;
1332 }
1333 return ret;
1334}
1335
1336int cap_mmap_file(struct file *file, unsigned long reqprot,
1337 unsigned long prot, unsigned long flags)
1338{
1339 return 0;
1340}
1341
1342#ifdef CONFIG_SECURITY
1343
1344struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1345 LSM_HOOK_INIT(capable, cap_capable),
1346 LSM_HOOK_INIT(settime, cap_settime),
1347 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1348 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1349 LSM_HOOK_INIT(capget, cap_capget),
1350 LSM_HOOK_INIT(capset, cap_capset),
1351 LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1352 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1353 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1354 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1355 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1356 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1357 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1358 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1359 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1360 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1361 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1362 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1363};
1364
1365void __init capability_add_hooks(void)
1366{
1367 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1368 "capability");
1369}
1370
1371#endif /* CONFIG_SECURITY */