CRED: Use RCU to access another task's creds and to release a task's own creds
[linux-2.6-block.git] / security / commoncap.c
index 399bfdb9e2da99c4ef81fdd8b0391b1f5571c371..0384bf95db68dc573d3a6d5f84f43f9dbc07d012 100644 (file)
@@ -8,6 +8,7 @@
  */
 
 #include <linux/capability.h>
+#include <linux/audit.h>
 #include <linux/module.h>
 #include <linux/init.h>
 #include <linux/kernel.h>
@@ -29,7 +30,7 @@
 
 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
 {
-       NETLINK_CB(skb).eff_cap = current->cap_effective;
+       NETLINK_CB(skb).eff_cap = current_cap();
        return 0;
 }
 
@@ -48,12 +49,15 @@ EXPORT_SYMBOL(cap_netlink_recv);
  * returns 0 when a task has a capability, but the kernel's capable()
  * returns 1 for this case.
  */
-int cap_capable (struct task_struct *tsk, int cap)
+int cap_capable(struct task_struct *tsk, int cap, int audit)
 {
+       __u32 cap_raised;
+
        /* Derived from include/linux/sched.h:capable. */
-       if (cap_raised(tsk->cap_effective, cap))
-               return 0;
-       return -EPERM;
+       rcu_read_lock();
+       cap_raised = cap_raised(__task_cred(tsk)->cap_effective, cap);
+       rcu_read_unlock();
+       return cap_raised ? 0 : -EPERM;
 }
 
 int cap_settime(struct timespec *ts, struct timezone *tz)
@@ -65,45 +69,47 @@ int cap_settime(struct timespec *ts, struct timezone *tz)
 
 int cap_ptrace_may_access(struct task_struct *child, unsigned int mode)
 {
-       /* Derived from arch/i386/kernel/ptrace.c:sys_ptrace. */
-       if (cap_issubset(child->cap_permitted, current->cap_permitted))
-               return 0;
-       if (capable(CAP_SYS_PTRACE))
-               return 0;
-       return -EPERM;
+       int ret = 0;
+
+       rcu_read_lock();
+       if (!cap_issubset(child->cred->cap_permitted,
+                         current->cred->cap_permitted) &&
+           !capable(CAP_SYS_PTRACE))
+               ret = -EPERM;
+       rcu_read_unlock();
+       return ret;
 }
 
 int cap_ptrace_traceme(struct task_struct *parent)
 {
-       /* Derived from arch/i386/kernel/ptrace.c:sys_ptrace. */
-       if (cap_issubset(current->cap_permitted, parent->cap_permitted))
-               return 0;
-       if (has_capability(parent, CAP_SYS_PTRACE))
-               return 0;
-       return -EPERM;
+       int ret = 0;
+
+       rcu_read_lock();
+       if (!cap_issubset(current->cred->cap_permitted,
+                        parent->cred->cap_permitted) &&
+           !has_capability(parent, CAP_SYS_PTRACE))
+               ret = -EPERM;
+       rcu_read_unlock();
+       return ret;
 }
 
 int cap_capget (struct task_struct *target, kernel_cap_t *effective,
                kernel_cap_t *inheritable, kernel_cap_t *permitted)
 {
+       const struct cred *cred;
+
        /* Derived from kernel/capability.c:sys_capget. */
-       *effective = target->cap_effective;
-       *inheritable = target->cap_inheritable;
-       *permitted = target->cap_permitted;
+       rcu_read_lock();
+       cred = __task_cred(target);
+       *effective   = cred->cap_effective;
+       *inheritable = cred->cap_inheritable;
+       *permitted   = cred->cap_permitted;
+       rcu_read_unlock();
        return 0;
 }
 
 #ifdef CONFIG_SECURITY_FILE_CAPABILITIES
 
-static inline int cap_block_setpcap(struct task_struct *target)
-{
-       /*
-        * No support for remote process capability manipulation with
-        * filesystem capability support.
-        */
-       return (target != current);
-}
-
 static inline int cap_inh_is_capped(void)
 {
        /*
@@ -111,14 +117,13 @@ static inline int cap_inh_is_capped(void)
         * to the old permitted set. That is, if the current task
         * does *not* possess the CAP_SETPCAP capability.
         */
-       return (cap_capable(current, CAP_SETPCAP) != 0);
+       return (cap_capable(current, CAP_SETPCAP, SECURITY_CAP_AUDIT) != 0);
 }
 
 static inline int cap_limit_ptraced_target(void) { return 1; }
 
 #else /* ie., ndef CONFIG_SECURITY_FILE_CAPABILITIES */
 
-static inline int cap_block_setpcap(struct task_struct *t) { return 0; }
 static inline int cap_inh_is_capped(void) { return 1; }
 static inline int cap_limit_ptraced_target(void)
 {
@@ -127,30 +132,30 @@ static inline int cap_limit_ptraced_target(void)
 
 #endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */
 
-int cap_capset_check (struct task_struct *target, kernel_cap_t *effective,
-                     kernel_cap_t *inheritable, kernel_cap_t *permitted)
+int cap_capset_check(const kernel_cap_t *effective,
+                    const kernel_cap_t *inheritable,
+                    const kernel_cap_t *permitted)
 {
-       if (cap_block_setpcap(target)) {
-               return -EPERM;
-       }
+       const struct cred *cred = current->cred;
+
        if (cap_inh_is_capped()
            && !cap_issubset(*inheritable,
-                            cap_combine(target->cap_inheritable,
-                                        current->cap_permitted))) {
+                            cap_combine(cred->cap_inheritable,
+                                        cred->cap_permitted))) {
                /* incapable of using this inheritable set */
                return -EPERM;
        }
        if (!cap_issubset(*inheritable,
-                          cap_combine(target->cap_inheritable,
-                                      current->cap_bset))) {
+                          cap_combine(cred->cap_inheritable,
+                                      cred->cap_bset))) {
                /* no new pI capabilities outside bounding set */
                return -EPERM;
        }
 
        /* verify restrictions on target's new Permitted set */
        if (!cap_issubset (*permitted,
-                          cap_combine (target->cap_permitted,
-                                       current->cap_permitted))) {
+                          cap_combine (cred->cap_permitted,
+                                       cred->cap_permitted))) {
                return -EPERM;
        }
 
@@ -162,12 +167,15 @@ int cap_capset_check (struct task_struct *target, kernel_cap_t *effective,
        return 0;
 }
 
-void cap_capset_set (struct task_struct *target, kernel_cap_t *effective,
-                    kernel_cap_t *inheritable, kernel_cap_t *permitted)
+void cap_capset_set(const kernel_cap_t *effective,
+                   const kernel_cap_t *inheritable,
+                   const kernel_cap_t *permitted)
 {
-       target->cap_effective = *effective;
-       target->cap_inheritable = *inheritable;
-       target->cap_permitted = *permitted;
+       struct cred *cred = current->cred;
+
+       cred->cap_effective   = *effective;
+       cred->cap_inheritable = *inheritable;
+       cred->cap_permitted   = *permitted;
 }
 
 static inline void bprm_clear_caps(struct linux_binprm *bprm)
@@ -202,17 +210,70 @@ int cap_inode_killpriv(struct dentry *dentry)
        return inode->i_op->removexattr(dentry, XATTR_NAME_CAPS);
 }
 
-static inline int cap_from_disk(struct vfs_cap_data *caps,
-                               struct linux_binprm *bprm, unsigned size)
+static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
+                                         struct linux_binprm *bprm)
 {
+       unsigned i;
+       int ret = 0;
+
+       if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
+               bprm->cap_effective = true;
+       else
+               bprm->cap_effective = false;
+
+       CAP_FOR_EACH_U32(i) {
+               __u32 permitted = caps->permitted.cap[i];
+               __u32 inheritable = caps->inheritable.cap[i];
+
+               /*
+                * pP' = (X & fP) | (pI & fI)
+                */
+               bprm->cap_post_exec_permitted.cap[i] =
+                       (current->cred->cap_bset.cap[i] & permitted) |
+                       (current->cred->cap_inheritable.cap[i] & inheritable);
+
+               if (permitted & ~bprm->cap_post_exec_permitted.cap[i]) {
+                       /*
+                        * insufficient to execute correctly
+                        */
+                       ret = -EPERM;
+               }
+       }
+
+       /*
+        * For legacy apps, with no internal support for recognizing they
+        * do not have enough capabilities, we return an error if they are
+        * missing some "forced" (aka file-permitted) capabilities.
+        */
+       return bprm->cap_effective ? ret : 0;
+}
+
+int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
+{
+       struct inode *inode = dentry->d_inode;
        __u32 magic_etc;
        unsigned tocopy, i;
-       int ret;
+       int size;
+       struct vfs_cap_data caps;
+
+       memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
+
+       if (!inode || !inode->i_op || !inode->i_op->getxattr)
+               return -ENODATA;
+
+       size = inode->i_op->getxattr((struct dentry *)dentry, XATTR_NAME_CAPS, &caps,
+                                  XATTR_CAPS_SZ);
+       if (size == -ENODATA || size == -EOPNOTSUPP) {
+               /* no data, that's ok */
+               return -ENODATA;
+       }
+       if (size < 0)
+               return size;
 
        if (size < sizeof(magic_etc))
                return -EINVAL;
 
-       magic_etc = le32_to_cpu(caps->magic_etc);
+       cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps.magic_etc);
 
        switch ((magic_etc & VFS_CAP_REVISION_MASK)) {
        case VFS_CAP_REVISION_1:
@@ -229,46 +290,13 @@ static inline int cap_from_disk(struct vfs_cap_data *caps,
                return -EINVAL;
        }
 
-       if (magic_etc & VFS_CAP_FLAGS_EFFECTIVE) {
-               bprm->cap_effective = true;
-       } else {
-               bprm->cap_effective = false;
-       }
-
-       ret = 0;
-
        CAP_FOR_EACH_U32(i) {
-               __u32 value_cpu;
-
-               if (i >= tocopy) {
-                       /*
-                        * Legacy capability sets have no upper bits
-                        */
-                       bprm->cap_post_exec_permitted.cap[i] = 0;
-                       continue;
-               }
-               /*
-                * pP' = (X & fP) | (pI & fI)
-                */
-               value_cpu = le32_to_cpu(caps->data[i].permitted);
-               bprm->cap_post_exec_permitted.cap[i] =
-                       (current->cap_bset.cap[i] & value_cpu) |
-                       (current->cap_inheritable.cap[i] &
-                               le32_to_cpu(caps->data[i].inheritable));
-               if (value_cpu & ~bprm->cap_post_exec_permitted.cap[i]) {
-                       /*
-                        * insufficient to execute correctly
-                        */
-                       ret = -EPERM;
-               }
+               if (i >= tocopy)
+                       break;
+               cpu_caps->permitted.cap[i] = le32_to_cpu(caps.data[i].permitted);
+               cpu_caps->inheritable.cap[i] = le32_to_cpu(caps.data[i].inheritable);
        }
-
-       /*
-        * For legacy apps, with no internal support for recognizing they
-        * do not have enough capabilities, we return an error if they are
-        * missing some "forced" (aka file-permitted) capabilities.
-        */
-       return bprm->cap_effective ? ret : 0;
+       return 0;
 }
 
 /* Locate any VFS capabilities: */
@@ -276,33 +304,29 @@ static int get_file_caps(struct linux_binprm *bprm)
 {
        struct dentry *dentry;
        int rc = 0;
-       struct vfs_cap_data vcaps;
-       struct inode *inode;
+       struct cpu_vfs_cap_data vcaps;
 
-       if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID) {
-               bprm_clear_caps(bprm);
+       bprm_clear_caps(bprm);
+
+       if (!file_caps_enabled)
+               return 0;
+
+       if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
                return 0;
-       }
 
        dentry = dget(bprm->file->f_dentry);
-       inode = dentry->d_inode;
-       if (!inode->i_op || !inode->i_op->getxattr)
-               goto out;
 
-       rc = inode->i_op->getxattr(dentry, XATTR_NAME_CAPS, &vcaps,
-                                  XATTR_CAPS_SZ);
-       if (rc == -ENODATA || rc == -EOPNOTSUPP) {
-               /* no data, that's ok */
-               rc = 0;
+       rc = get_vfs_caps_from_disk(dentry, &vcaps);
+       if (rc < 0) {
+               if (rc == -EINVAL)
+                       printk(KERN_NOTICE "%s: get_vfs_caps_from_disk returned %d for %s\n",
+                               __func__, rc, bprm->filename);
+               else if (rc == -ENODATA)
+                       rc = 0;
                goto out;
        }
-       if (rc < 0)
-               goto out;
 
-       rc = cap_from_disk(&vcaps, bprm, rc);
-       if (rc == -EINVAL)
-               printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
-                      __func__, rc, bprm->filename);
+       rc = bprm_caps_from_vfs_caps(&vcaps, bprm);
 
 out:
        dput(dentry);
@@ -345,11 +369,11 @@ int cap_bprm_set_security (struct linux_binprm *bprm)
                 * If only the real uid is 0, we do not set the effective
                 * bit.
                 */
-               if (bprm->e_uid == 0 || current->uid == 0) {
+               if (bprm->e_uid == 0 || current_uid() == 0) {
                        /* pP' = (cap_bset & ~0) | (pI & ~0) */
                        bprm->cap_post_exec_permitted = cap_combine(
-                               current->cap_bset, current->cap_inheritable
-                               );
+                               current->cred->cap_bset,
+                               current->cred->cap_inheritable);
                        bprm->cap_effective = (bprm->e_uid == 0);
                        ret = 0;
                }
@@ -360,55 +384,77 @@ int cap_bprm_set_security (struct linux_binprm *bprm)
 
 void cap_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
 {
-       if (bprm->e_uid != current->uid || bprm->e_gid != current->gid ||
+       struct cred *cred = current->cred;
+
+       if (bprm->e_uid != cred->uid || bprm->e_gid != cred->gid ||
            !cap_issubset(bprm->cap_post_exec_permitted,
-                         current->cap_permitted)) {
+                         cred->cap_permitted)) {
                set_dumpable(current->mm, suid_dumpable);
                current->pdeath_signal = 0;
 
                if (unsafe & ~LSM_UNSAFE_PTRACE_CAP) {
                        if (!capable(CAP_SETUID)) {
-                               bprm->e_uid = current->uid;
-                               bprm->e_gid = current->gid;
+                               bprm->e_uid = cred->uid;
+                               bprm->e_gid = cred->gid;
                        }
                        if (cap_limit_ptraced_target()) {
                                bprm->cap_post_exec_permitted = cap_intersect(
                                        bprm->cap_post_exec_permitted,
-                                       current->cap_permitted);
+                                       cred->cap_permitted);
                        }
                }
        }
 
-       current->suid = current->euid = current->fsuid = bprm->e_uid;
-       current->sgid = current->egid = current->fsgid = bprm->e_gid;
+       cred->suid = cred->euid = cred->fsuid = bprm->e_uid;
+       cred->sgid = cred->egid = cred->fsgid = bprm->e_gid;
 
        /* For init, we want to retain the capabilities set
         * in the init_task struct. Thus we skip the usual
         * capability rules */
        if (!is_global_init(current)) {
-               current->cap_permitted = bprm->cap_post_exec_permitted;
+               cred->cap_permitted = bprm->cap_post_exec_permitted;
                if (bprm->cap_effective)
-                       current->cap_effective = bprm->cap_post_exec_permitted;
+                       cred->cap_effective = bprm->cap_post_exec_permitted;
                else
-                       cap_clear(current->cap_effective);
+                       cap_clear(cred->cap_effective);
        }
 
-       /* AUD: Audit candidate if current->cap_effective is set */
+       /*
+        * Audit candidate if current->cap_effective is set
+        *
+        * We do not bother to audit if 3 things are true:
+        *   1) cap_effective has all caps
+        *   2) we are root
+        *   3) root is supposed to have all caps (SECURE_NOROOT)
+        * Since this is just a normal root execing a process.
+        *
+        * Number 1 above might fail if you don't have a full bset, but I think
+        * that is interesting information to audit.
+        */
+       if (!cap_isclear(cred->cap_effective)) {
+               if (!cap_issubset(CAP_FULL_SET, cred->cap_effective) ||
+                   (bprm->e_uid != 0) || (cred->uid != 0) ||
+                   issecure(SECURE_NOROOT))
+                       audit_log_bprm_fcaps(bprm, &cred->cap_permitted,
+                                            &cred->cap_effective);
+       }
 
-       current->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
+       cred->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
 }
 
 int cap_bprm_secureexec (struct linux_binprm *bprm)
 {
-       if (current->uid != 0) {
+       const struct cred *cred = current_cred();
+
+       if (cred->uid != 0) {
                if (bprm->cap_effective)
                        return 1;
                if (!cap_isclear(bprm->cap_post_exec_permitted))
                        return 1;
        }
 
-       return (current->euid != current->uid ||
-               current->egid != current->gid);
+       return (cred->euid != cred->uid ||
+               cred->egid != cred->gid);
 }
 
 int cap_inode_setxattr(struct dentry *dentry, const char *name,
@@ -471,23 +517,27 @@ int cap_inode_removexattr(struct dentry *dentry, const char *name)
 static inline void cap_emulate_setxuid (int old_ruid, int old_euid,
                                        int old_suid)
 {
+       struct cred *cred = current->cred;
+
        if ((old_ruid == 0 || old_euid == 0 || old_suid == 0) &&
-           (current->uid != 0 && current->euid != 0 && current->suid != 0) &&
+           (cred->uid != 0 && cred->euid != 0 && cred->suid != 0) &&
            !issecure(SECURE_KEEP_CAPS)) {
-               cap_clear (current->cap_permitted);
-               cap_clear (current->cap_effective);
+               cap_clear(cred->cap_permitted);
+               cap_clear(cred->cap_effective);
        }
-       if (old_euid == 0 && current->euid != 0) {
-               cap_clear (current->cap_effective);
+       if (old_euid == 0 && cred->euid != 0) {
+               cap_clear(cred->cap_effective);
        }
-       if (old_euid != 0 && current->euid == 0) {
-               current->cap_effective = current->cap_permitted;
+       if (old_euid != 0 && cred->euid == 0) {
+               cred->cap_effective = cred->cap_permitted;
        }
 }
 
 int cap_task_post_setuid (uid_t old_ruid, uid_t old_euid, uid_t old_suid,
                          int flags)
 {
+       struct cred *cred = current->cred;
+
        switch (flags) {
        case LSM_SETID_RE:
        case LSM_SETID_ID:
@@ -509,16 +559,16 @@ int cap_task_post_setuid (uid_t old_ruid, uid_t old_euid, uid_t old_suid,
                         */
 
                        if (!issecure (SECURE_NO_SETUID_FIXUP)) {
-                               if (old_fsuid == 0 && current->fsuid != 0) {
-                                       current->cap_effective =
+                               if (old_fsuid == 0 && cred->fsuid != 0) {
+                                       cred->cap_effective =
                                                cap_drop_fs_set(
-                                                   current->cap_effective);
+                                                       cred->cap_effective);
                                }
-                               if (old_fsuid != 0 && current->fsuid == 0) {
-                                       current->cap_effective =
+                               if (old_fsuid != 0 && cred->fsuid == 0) {
+                                       cred->cap_effective =
                                                cap_raise_fs_set(
-                                                   current->cap_effective,
-                                                   current->cap_permitted);
+                                                   cred->cap_effective,
+                                                   cred->cap_permitted);
                                }
                        }
                        break;
@@ -543,8 +593,14 @@ int cap_task_post_setuid (uid_t old_ruid, uid_t old_euid, uid_t old_suid,
  */
 static int cap_safe_nice(struct task_struct *p)
 {
-       if (!cap_issubset(p->cap_permitted, current->cap_permitted) &&
-           !capable(CAP_SYS_NICE))
+       int is_subset;
+
+       rcu_read_lock();
+       is_subset = cap_issubset(__task_cred(p)->cap_permitted,
+                                current_cred()->cap_permitted);
+       rcu_read_unlock();
+
+       if (!is_subset && !capable(CAP_SYS_NICE))
                return -EPERM;
        return 0;
 }
@@ -578,7 +634,7 @@ static long cap_prctl_drop(unsigned long cap)
                return -EPERM;
        if (!cap_valid(cap))
                return -EINVAL;
-       cap_lower(current->cap_bset, cap);
+       cap_lower(current->cred->cap_bset, cap);
        return 0;
 }
 
@@ -601,6 +657,7 @@ int cap_task_setnice (struct task_struct *p, int nice)
 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
                   unsigned long arg4, unsigned long arg5, long *rc_p)
 {
+       struct cred *cred = current_cred();
        long error = 0;
 
        switch (option) {
@@ -608,7 +665,7 @@ int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
                if (!cap_valid(arg2))
                        error = -EINVAL;
                else
-                       error = !!cap_raised(current->cap_bset, arg2);
+                       error = !!cap_raised(cred->cap_bset, arg2);
                break;
 #ifdef CONFIG_SECURITY_FILE_CAPABILITIES
        case PR_CAPBSET_DROP:
@@ -635,12 +692,12 @@ int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
         * capability-based-privilege environment.
         */
        case PR_SET_SECUREBITS:
-               if ((((current->securebits & SECURE_ALL_LOCKS) >> 1)
-                    & (current->securebits ^ arg2))                  /*[1]*/
-                   || ((current->securebits & SECURE_ALL_LOCKS
+               if ((((cred->securebits & SECURE_ALL_LOCKS) >> 1)
+                    & (cred->securebits ^ arg2))                  /*[1]*/
+                   || ((cred->securebits & SECURE_ALL_LOCKS
                         & ~arg2))                                    /*[2]*/
                    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
-                   || (cap_capable(current, CAP_SETPCAP) != 0)) {    /*[4]*/
+                   || (cap_capable(current, CAP_SETPCAP, SECURITY_CAP_AUDIT) != 0)) { /*[4]*/
                        /*
                         * [1] no changing of bits that are locked
                         * [2] no unlocking of locks
@@ -650,11 +707,11 @@ int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
                         */
                        error = -EPERM;  /* cannot change a locked bit */
                } else {
-                       current->securebits = arg2;
+                       cred->securebits = arg2;
                }
                break;
        case PR_GET_SECUREBITS:
-               error = current->securebits;
+               error = cred->securebits;
                break;
 
 #endif /* def CONFIG_SECURITY_FILE_CAPABILITIES */
@@ -669,10 +726,9 @@ int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
                else if (issecure(SECURE_KEEP_CAPS_LOCKED))
                        error = -EPERM;
                else if (arg2)
-                       current->securebits |= issecure_mask(SECURE_KEEP_CAPS);
+                       cred->securebits |= issecure_mask(SECURE_KEEP_CAPS);
                else
-                       current->securebits &=
-                               ~issecure_mask(SECURE_KEEP_CAPS);
+                       cred->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
                break;
 
        default:
@@ -687,11 +743,12 @@ int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 
 void cap_task_reparent_to_init (struct task_struct *p)
 {
-       cap_set_init_eff(p->cap_effective);
-       cap_clear(p->cap_inheritable);
-       cap_set_full(p->cap_permitted);
-       p->securebits = SECUREBITS_DEFAULT;
-       return;
+       struct cred *cred = p->cred;
+
+       cap_set_init_eff(cred->cap_effective);
+       cap_clear(cred->cap_inheritable);
+       cap_set_full(cred->cap_permitted);
+       p->cred->securebits = SECUREBITS_DEFAULT;
 }
 
 int cap_syslog (int type)
@@ -705,7 +762,7 @@ int cap_vm_enough_memory(struct mm_struct *mm, long pages)
 {
        int cap_sys_admin = 0;
 
-       if (cap_capable(current, CAP_SYS_ADMIN) == 0)
+       if (cap_capable(current, CAP_SYS_ADMIN, SECURITY_CAP_NOAUDIT) == 0)
                cap_sys_admin = 1;
        return __vm_enough_memory(mm, pages, cap_sys_admin);
 }