xref: /openbmc/linux/security/commoncap.c (revision d2b863ba)
1 /* Common capabilities, needed by capability.o.
2  *
3  *	This program is free software; you can redistribute it and/or modify
4  *	it under the terms of the GNU General Public License as published by
5  *	the Free Software Foundation; either version 2 of the License, or
6  *	(at your option) any later version.
7  *
8  */
9 
10 #include <linux/capability.h>
11 #include <linux/audit.h>
12 #include <linux/module.h>
13 #include <linux/init.h>
14 #include <linux/kernel.h>
15 #include <linux/lsm_hooks.h>
16 #include <linux/file.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/pagemap.h>
20 #include <linux/swap.h>
21 #include <linux/skbuff.h>
22 #include <linux/netlink.h>
23 #include <linux/ptrace.h>
24 #include <linux/xattr.h>
25 #include <linux/hugetlb.h>
26 #include <linux/mount.h>
27 #include <linux/sched.h>
28 #include <linux/prctl.h>
29 #include <linux/securebits.h>
30 #include <linux/user_namespace.h>
31 #include <linux/binfmts.h>
32 #include <linux/personality.h>
33 
34 /*
35  * If a non-root user executes a setuid-root binary in
36  * !secure(SECURE_NOROOT) mode, then we raise capabilities.
37  * However if fE is also set, then the intent is for only
38  * the file capabilities to be applied, and the setuid-root
39  * bit is left on either to change the uid (plausible) or
40  * to get full privilege on a kernel without file capabilities
41  * support.  So in that case we do not raise capabilities.
42  *
43  * Warn if that happens, once per boot.
44  */
45 static void warn_setuid_and_fcaps_mixed(const char *fname)
46 {
47 	static int warned;
48 	if (!warned) {
49 		printk(KERN_INFO "warning: `%s' has both setuid-root and"
50 			" effective capabilities. Therefore not raising all"
51 			" capabilities.\n", fname);
52 		warned = 1;
53 	}
54 }
55 
56 /**
57  * cap_capable - Determine whether a task has a particular effective capability
58  * @cred: The credentials to use
59  * @ns:  The user namespace in which we need the capability
60  * @cap: The capability to check for
61  * @audit: Whether to write an audit message or not
62  *
63  * Determine whether the nominated task has the specified capability amongst
64  * its effective set, returning 0 if it does, -ve if it does not.
65  *
66  * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
67  * and has_capability() functions.  That is, it has the reverse semantics:
68  * cap_has_capability() returns 0 when a task has a capability, but the
69  * kernel's capable() and has_capability() returns 1 for this case.
70  */
71 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
72 		int cap, int audit)
73 {
74 	struct user_namespace *ns = targ_ns;
75 
76 	/* See if cred has the capability in the target user namespace
77 	 * by examining the target user namespace and all of the target
78 	 * user namespace's parents.
79 	 */
80 	for (;;) {
81 		/* Do we have the necessary capabilities? */
82 		if (ns == cred->user_ns)
83 			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
84 
85 		/*
86 		 * If we're already at a lower level than we're looking for,
87 		 * we're done searching.
88 		 */
89 		if (ns->level <= cred->user_ns->level)
90 			return -EPERM;
91 
92 		/*
93 		 * The owner of the user namespace in the parent of the
94 		 * user namespace has all caps.
95 		 */
96 		if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
97 			return 0;
98 
99 		/*
100 		 * If you have a capability in a parent user ns, then you have
101 		 * it over all children user namespaces as well.
102 		 */
103 		ns = ns->parent;
104 	}
105 
106 	/* We never get here */
107 }
108 
109 /**
110  * cap_settime - Determine whether the current process may set the system clock
111  * @ts: The time to set
112  * @tz: The timezone to set
113  *
114  * Determine whether the current process may set the system clock and timezone
115  * information, returning 0 if permission granted, -ve if denied.
116  */
117 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
118 {
119 	if (!capable(CAP_SYS_TIME))
120 		return -EPERM;
121 	return 0;
122 }
123 
124 /**
125  * cap_ptrace_access_check - Determine whether the current process may access
126  *			   another
127  * @child: The process to be accessed
128  * @mode: The mode of attachment.
129  *
130  * If we are in the same or an ancestor user_ns and have all the target
131  * task's capabilities, then ptrace access is allowed.
132  * If we have the ptrace capability to the target user_ns, then ptrace
133  * access is allowed.
134  * Else denied.
135  *
136  * Determine whether a process may access another, returning 0 if permission
137  * granted, -ve if denied.
138  */
139 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
140 {
141 	int ret = 0;
142 	const struct cred *cred, *child_cred;
143 	const kernel_cap_t *caller_caps;
144 
145 	rcu_read_lock();
146 	cred = current_cred();
147 	child_cred = __task_cred(child);
148 	if (mode & PTRACE_MODE_FSCREDS)
149 		caller_caps = &cred->cap_effective;
150 	else
151 		caller_caps = &cred->cap_permitted;
152 	if (cred->user_ns == child_cred->user_ns &&
153 	    cap_issubset(child_cred->cap_permitted, *caller_caps))
154 		goto out;
155 	if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
156 		goto out;
157 	ret = -EPERM;
158 out:
159 	rcu_read_unlock();
160 	return ret;
161 }
162 
163 /**
164  * cap_ptrace_traceme - Determine whether another process may trace the current
165  * @parent: The task proposed to be the tracer
166  *
167  * If parent is in the same or an ancestor user_ns and has all current's
168  * capabilities, then ptrace access is allowed.
169  * If parent has the ptrace capability to current's user_ns, then ptrace
170  * access is allowed.
171  * Else denied.
172  *
173  * Determine whether the nominated task is permitted to trace the current
174  * process, returning 0 if permission is granted, -ve if denied.
175  */
176 int cap_ptrace_traceme(struct task_struct *parent)
177 {
178 	int ret = 0;
179 	const struct cred *cred, *child_cred;
180 
181 	rcu_read_lock();
182 	cred = __task_cred(parent);
183 	child_cred = current_cred();
184 	if (cred->user_ns == child_cred->user_ns &&
185 	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
186 		goto out;
187 	if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
188 		goto out;
189 	ret = -EPERM;
190 out:
191 	rcu_read_unlock();
192 	return ret;
193 }
194 
195 /**
196  * cap_capget - Retrieve a task's capability sets
197  * @target: The task from which to retrieve the capability sets
198  * @effective: The place to record the effective set
199  * @inheritable: The place to record the inheritable set
200  * @permitted: The place to record the permitted set
201  *
202  * This function retrieves the capabilities of the nominated task and returns
203  * them to the caller.
204  */
205 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
206 	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
207 {
208 	const struct cred *cred;
209 
210 	/* Derived from kernel/capability.c:sys_capget. */
211 	rcu_read_lock();
212 	cred = __task_cred(target);
213 	*effective   = cred->cap_effective;
214 	*inheritable = cred->cap_inheritable;
215 	*permitted   = cred->cap_permitted;
216 	rcu_read_unlock();
217 	return 0;
218 }
219 
220 /*
221  * Determine whether the inheritable capabilities are limited to the old
222  * permitted set.  Returns 1 if they are limited, 0 if they are not.
223  */
224 static inline int cap_inh_is_capped(void)
225 {
226 
227 	/* they are so limited unless the current task has the CAP_SETPCAP
228 	 * capability
229 	 */
230 	if (cap_capable(current_cred(), current_cred()->user_ns,
231 			CAP_SETPCAP, SECURITY_CAP_AUDIT) == 0)
232 		return 0;
233 	return 1;
234 }
235 
236 /**
237  * cap_capset - Validate and apply proposed changes to current's capabilities
238  * @new: The proposed new credentials; alterations should be made here
239  * @old: The current task's current credentials
240  * @effective: A pointer to the proposed new effective capabilities set
241  * @inheritable: A pointer to the proposed new inheritable capabilities set
242  * @permitted: A pointer to the proposed new permitted capabilities set
243  *
244  * This function validates and applies a proposed mass change to the current
245  * process's capability sets.  The changes are made to the proposed new
246  * credentials, and assuming no error, will be committed by the caller of LSM.
247  */
248 int cap_capset(struct cred *new,
249 	       const struct cred *old,
250 	       const kernel_cap_t *effective,
251 	       const kernel_cap_t *inheritable,
252 	       const kernel_cap_t *permitted)
253 {
254 	if (cap_inh_is_capped() &&
255 	    !cap_issubset(*inheritable,
256 			  cap_combine(old->cap_inheritable,
257 				      old->cap_permitted)))
258 		/* incapable of using this inheritable set */
259 		return -EPERM;
260 
261 	if (!cap_issubset(*inheritable,
262 			  cap_combine(old->cap_inheritable,
263 				      old->cap_bset)))
264 		/* no new pI capabilities outside bounding set */
265 		return -EPERM;
266 
267 	/* verify restrictions on target's new Permitted set */
268 	if (!cap_issubset(*permitted, old->cap_permitted))
269 		return -EPERM;
270 
271 	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
272 	if (!cap_issubset(*effective, *permitted))
273 		return -EPERM;
274 
275 	new->cap_effective   = *effective;
276 	new->cap_inheritable = *inheritable;
277 	new->cap_permitted   = *permitted;
278 
279 	/*
280 	 * Mask off ambient bits that are no longer both permitted and
281 	 * inheritable.
282 	 */
283 	new->cap_ambient = cap_intersect(new->cap_ambient,
284 					 cap_intersect(*permitted,
285 						       *inheritable));
286 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
287 		return -EINVAL;
288 	return 0;
289 }
290 
291 /**
292  * cap_inode_need_killpriv - Determine if inode change affects privileges
293  * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
294  *
295  * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
296  * affects the security markings on that inode, and if it is, should
297  * inode_killpriv() be invoked or the change rejected.
298  *
299  * Returns 1 if security.capability has a value, meaning inode_killpriv()
300  * is required, 0 otherwise, meaning inode_killpriv() is not required.
301  */
302 int cap_inode_need_killpriv(struct dentry *dentry)
303 {
304 	struct inode *inode = d_backing_inode(dentry);
305 	int error;
306 
307 	error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
308 	return error > 0;
309 }
310 
311 /**
312  * cap_inode_killpriv - Erase the security markings on an inode
313  * @dentry: The inode/dentry to alter
314  *
315  * Erase the privilege-enhancing security markings on an inode.
316  *
317  * Returns 0 if successful, -ve on error.
318  */
319 int cap_inode_killpriv(struct dentry *dentry)
320 {
321 	int error;
322 
323 	error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
324 	if (error == -EOPNOTSUPP)
325 		error = 0;
326 	return error;
327 }
328 
329 static bool rootid_owns_currentns(kuid_t kroot)
330 {
331 	struct user_namespace *ns;
332 
333 	if (!uid_valid(kroot))
334 		return false;
335 
336 	for (ns = current_user_ns(); ; ns = ns->parent) {
337 		if (from_kuid(ns, kroot) == 0)
338 			return true;
339 		if (ns == &init_user_ns)
340 			break;
341 	}
342 
343 	return false;
344 }
345 
346 static __u32 sansflags(__u32 m)
347 {
348 	return m & ~VFS_CAP_FLAGS_EFFECTIVE;
349 }
350 
351 static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
352 {
353 	if (size != XATTR_CAPS_SZ_2)
354 		return false;
355 	return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
356 }
357 
358 static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
359 {
360 	if (size != XATTR_CAPS_SZ_3)
361 		return false;
362 	return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
363 }
364 
365 /*
366  * getsecurity: We are called for security.* before any attempt to read the
367  * xattr from the inode itself.
368  *
369  * This gives us a chance to read the on-disk value and convert it.  If we
370  * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
371  *
372  * Note we are not called by vfs_getxattr_alloc(), but that is only called
373  * by the integrity subsystem, which really wants the unconverted values -
374  * so that's good.
375  */
376 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
377 			  bool alloc)
378 {
379 	int size, ret;
380 	kuid_t kroot;
381 	uid_t root, mappedroot;
382 	char *tmpbuf = NULL;
383 	struct vfs_cap_data *cap;
384 	struct vfs_ns_cap_data *nscap;
385 	struct dentry *dentry;
386 	struct user_namespace *fs_ns;
387 
388 	if (strcmp(name, "capability") != 0)
389 		return -EOPNOTSUPP;
390 
391 	dentry = d_find_alias(inode);
392 	if (!dentry)
393 		return -EINVAL;
394 
395 	size = sizeof(struct vfs_ns_cap_data);
396 	ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
397 				 &tmpbuf, size, GFP_NOFS);
398 	dput(dentry);
399 
400 	if (ret < 0)
401 		return ret;
402 
403 	fs_ns = inode->i_sb->s_user_ns;
404 	cap = (struct vfs_cap_data *) tmpbuf;
405 	if (is_v2header((size_t) ret, cap)) {
406 		/* If this is sizeof(vfs_cap_data) then we're ok with the
407 		 * on-disk value, so return that.  */
408 		if (alloc)
409 			*buffer = tmpbuf;
410 		else
411 			kfree(tmpbuf);
412 		return ret;
413 	} else if (!is_v3header((size_t) ret, cap)) {
414 		kfree(tmpbuf);
415 		return -EINVAL;
416 	}
417 
418 	nscap = (struct vfs_ns_cap_data *) tmpbuf;
419 	root = le32_to_cpu(nscap->rootid);
420 	kroot = make_kuid(fs_ns, root);
421 
422 	/* If the root kuid maps to a valid uid in current ns, then return
423 	 * this as a nscap. */
424 	mappedroot = from_kuid(current_user_ns(), kroot);
425 	if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
426 		if (alloc) {
427 			*buffer = tmpbuf;
428 			nscap->rootid = cpu_to_le32(mappedroot);
429 		} else
430 			kfree(tmpbuf);
431 		return size;
432 	}
433 
434 	if (!rootid_owns_currentns(kroot)) {
435 		kfree(tmpbuf);
436 		return -EOPNOTSUPP;
437 	}
438 
439 	/* This comes from a parent namespace.  Return as a v2 capability */
440 	size = sizeof(struct vfs_cap_data);
441 	if (alloc) {
442 		*buffer = kmalloc(size, GFP_ATOMIC);
443 		if (*buffer) {
444 			struct vfs_cap_data *cap = *buffer;
445 			__le32 nsmagic, magic;
446 			magic = VFS_CAP_REVISION_2;
447 			nsmagic = le32_to_cpu(nscap->magic_etc);
448 			if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
449 				magic |= VFS_CAP_FLAGS_EFFECTIVE;
450 			memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
451 			cap->magic_etc = cpu_to_le32(magic);
452 		} else {
453 			size = -ENOMEM;
454 		}
455 	}
456 	kfree(tmpbuf);
457 	return size;
458 }
459 
460 static kuid_t rootid_from_xattr(const void *value, size_t size,
461 				struct user_namespace *task_ns)
462 {
463 	const struct vfs_ns_cap_data *nscap = value;
464 	uid_t rootid = 0;
465 
466 	if (size == XATTR_CAPS_SZ_3)
467 		rootid = le32_to_cpu(nscap->rootid);
468 
469 	return make_kuid(task_ns, rootid);
470 }
471 
472 static bool validheader(size_t size, const struct vfs_cap_data *cap)
473 {
474 	return is_v2header(size, cap) || is_v3header(size, cap);
475 }
476 
477 /*
478  * User requested a write of security.capability.  If needed, update the
479  * xattr to change from v2 to v3, or to fixup the v3 rootid.
480  *
481  * If all is ok, we return the new size, on error return < 0.
482  */
483 int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
484 {
485 	struct vfs_ns_cap_data *nscap;
486 	uid_t nsrootid;
487 	const struct vfs_cap_data *cap = *ivalue;
488 	__u32 magic, nsmagic;
489 	struct inode *inode = d_backing_inode(dentry);
490 	struct user_namespace *task_ns = current_user_ns(),
491 		*fs_ns = inode->i_sb->s_user_ns;
492 	kuid_t rootid;
493 	size_t newsize;
494 
495 	if (!*ivalue)
496 		return -EINVAL;
497 	if (!validheader(size, cap))
498 		return -EINVAL;
499 	if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
500 		return -EPERM;
501 	if (size == XATTR_CAPS_SZ_2)
502 		if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
503 			/* user is privileged, just write the v2 */
504 			return size;
505 
506 	rootid = rootid_from_xattr(*ivalue, size, task_ns);
507 	if (!uid_valid(rootid))
508 		return -EINVAL;
509 
510 	nsrootid = from_kuid(fs_ns, rootid);
511 	if (nsrootid == -1)
512 		return -EINVAL;
513 
514 	newsize = sizeof(struct vfs_ns_cap_data);
515 	nscap = kmalloc(newsize, GFP_ATOMIC);
516 	if (!nscap)
517 		return -ENOMEM;
518 	nscap->rootid = cpu_to_le32(nsrootid);
519 	nsmagic = VFS_CAP_REVISION_3;
520 	magic = le32_to_cpu(cap->magic_etc);
521 	if (magic & VFS_CAP_FLAGS_EFFECTIVE)
522 		nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
523 	nscap->magic_etc = cpu_to_le32(nsmagic);
524 	memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
525 
526 	kvfree(*ivalue);
527 	*ivalue = nscap;
528 	return newsize;
529 }
530 
531 /*
532  * Calculate the new process capability sets from the capability sets attached
533  * to a file.
534  */
535 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
536 					  struct linux_binprm *bprm,
537 					  bool *effective,
538 					  bool *has_fcap)
539 {
540 	struct cred *new = bprm->cred;
541 	unsigned i;
542 	int ret = 0;
543 
544 	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
545 		*effective = true;
546 
547 	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
548 		*has_fcap = true;
549 
550 	CAP_FOR_EACH_U32(i) {
551 		__u32 permitted = caps->permitted.cap[i];
552 		__u32 inheritable = caps->inheritable.cap[i];
553 
554 		/*
555 		 * pP' = (X & fP) | (pI & fI)
556 		 * The addition of pA' is handled later.
557 		 */
558 		new->cap_permitted.cap[i] =
559 			(new->cap_bset.cap[i] & permitted) |
560 			(new->cap_inheritable.cap[i] & inheritable);
561 
562 		if (permitted & ~new->cap_permitted.cap[i])
563 			/* insufficient to execute correctly */
564 			ret = -EPERM;
565 	}
566 
567 	/*
568 	 * For legacy apps, with no internal support for recognizing they
569 	 * do not have enough capabilities, we return an error if they are
570 	 * missing some "forced" (aka file-permitted) capabilities.
571 	 */
572 	return *effective ? ret : 0;
573 }
574 
575 /*
576  * Extract the on-exec-apply capability sets for an executable file.
577  */
578 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
579 {
580 	struct inode *inode = d_backing_inode(dentry);
581 	__u32 magic_etc;
582 	unsigned tocopy, i;
583 	int size;
584 	struct vfs_ns_cap_data data, *nscaps = &data;
585 	struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
586 	kuid_t rootkuid;
587 	struct user_namespace *fs_ns;
588 
589 	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
590 
591 	if (!inode)
592 		return -ENODATA;
593 
594 	fs_ns = inode->i_sb->s_user_ns;
595 	size = __vfs_getxattr((struct dentry *)dentry, inode,
596 			      XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
597 	if (size == -ENODATA || size == -EOPNOTSUPP)
598 		/* no data, that's ok */
599 		return -ENODATA;
600 
601 	if (size < 0)
602 		return size;
603 
604 	if (size < sizeof(magic_etc))
605 		return -EINVAL;
606 
607 	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
608 
609 	rootkuid = make_kuid(fs_ns, 0);
610 	switch (magic_etc & VFS_CAP_REVISION_MASK) {
611 	case VFS_CAP_REVISION_1:
612 		if (size != XATTR_CAPS_SZ_1)
613 			return -EINVAL;
614 		tocopy = VFS_CAP_U32_1;
615 		break;
616 	case VFS_CAP_REVISION_2:
617 		if (size != XATTR_CAPS_SZ_2)
618 			return -EINVAL;
619 		tocopy = VFS_CAP_U32_2;
620 		break;
621 	case VFS_CAP_REVISION_3:
622 		if (size != XATTR_CAPS_SZ_3)
623 			return -EINVAL;
624 		tocopy = VFS_CAP_U32_3;
625 		rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
626 		break;
627 
628 	default:
629 		return -EINVAL;
630 	}
631 	/* Limit the caps to the mounter of the filesystem
632 	 * or the more limited uid specified in the xattr.
633 	 */
634 	if (!rootid_owns_currentns(rootkuid))
635 		return -ENODATA;
636 
637 	CAP_FOR_EACH_U32(i) {
638 		if (i >= tocopy)
639 			break;
640 		cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
641 		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
642 	}
643 
644 	cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
645 	cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
646 
647 	return 0;
648 }
649 
650 /*
651  * Attempt to get the on-exec apply capability sets for an executable file from
652  * its xattrs and, if present, apply them to the proposed credentials being
653  * constructed by execve().
654  */
655 static int get_file_caps(struct linux_binprm *bprm, bool *effective, bool *has_fcap)
656 {
657 	int rc = 0;
658 	struct cpu_vfs_cap_data vcaps;
659 
660 	cap_clear(bprm->cred->cap_permitted);
661 
662 	if (!file_caps_enabled)
663 		return 0;
664 
665 	if (!mnt_may_suid(bprm->file->f_path.mnt))
666 		return 0;
667 
668 	/*
669 	 * This check is redundant with mnt_may_suid() but is kept to make
670 	 * explicit that capability bits are limited to s_user_ns and its
671 	 * descendants.
672 	 */
673 	if (!current_in_userns(bprm->file->f_path.mnt->mnt_sb->s_user_ns))
674 		return 0;
675 
676 	rc = get_vfs_caps_from_disk(bprm->file->f_path.dentry, &vcaps);
677 	if (rc < 0) {
678 		if (rc == -EINVAL)
679 			printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
680 					bprm->filename);
681 		else if (rc == -ENODATA)
682 			rc = 0;
683 		goto out;
684 	}
685 
686 	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
687 	if (rc == -EINVAL)
688 		printk(KERN_NOTICE "%s: cap_from_disk returned %d for %s\n",
689 		       __func__, rc, bprm->filename);
690 
691 out:
692 	if (rc)
693 		cap_clear(bprm->cred->cap_permitted);
694 
695 	return rc;
696 }
697 
698 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
699 
700 static inline bool __is_real(kuid_t uid, struct cred *cred)
701 { return uid_eq(cred->uid, uid); }
702 
703 static inline bool __is_eff(kuid_t uid, struct cred *cred)
704 { return uid_eq(cred->euid, uid); }
705 
706 static inline bool __is_suid(kuid_t uid, struct cred *cred)
707 { return !__is_real(uid, cred) && __is_eff(uid, cred); }
708 
709 /*
710  * handle_privileged_root - Handle case of privileged root
711  * @bprm: The execution parameters, including the proposed creds
712  * @has_fcap: Are any file capabilities set?
713  * @effective: Do we have effective root privilege?
714  * @root_uid: This namespace' root UID WRT initial USER namespace
715  *
716  * Handle the case where root is privileged and hasn't been neutered by
717  * SECURE_NOROOT.  If file capabilities are set, they won't be combined with
718  * set UID root and nothing is changed.  If we are root, cap_permitted is
719  * updated.  If we have become set UID root, the effective bit is set.
720  */
721 static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
722 				   bool *effective, kuid_t root_uid)
723 {
724 	const struct cred *old = current_cred();
725 	struct cred *new = bprm->cred;
726 
727 	if (!root_privileged())
728 		return;
729 	/*
730 	 * If the legacy file capability is set, then don't set privs
731 	 * for a setuid root binary run by a non-root user.  Do set it
732 	 * for a root user just to cause least surprise to an admin.
733 	 */
734 	if (has_fcap && __is_suid(root_uid, new)) {
735 		warn_setuid_and_fcaps_mixed(bprm->filename);
736 		return;
737 	}
738 	/*
739 	 * To support inheritance of root-permissions and suid-root
740 	 * executables under compatibility mode, we override the
741 	 * capability sets for the file.
742 	 */
743 	if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
744 		/* pP' = (cap_bset & ~0) | (pI & ~0) */
745 		new->cap_permitted = cap_combine(old->cap_bset,
746 						 old->cap_inheritable);
747 	}
748 	/*
749 	 * If only the real uid is 0, we do not set the effective bit.
750 	 */
751 	if (__is_eff(root_uid, new))
752 		*effective = true;
753 }
754 
755 #define __cap_gained(field, target, source) \
756 	!cap_issubset(target->cap_##field, source->cap_##field)
757 #define __cap_grew(target, source, cred) \
758 	!cap_issubset(cred->cap_##target, cred->cap_##source)
759 #define __cap_full(field, cred) \
760 	cap_issubset(CAP_FULL_SET, cred->cap_##field)
761 
762 static inline bool __is_setuid(struct cred *new, const struct cred *old)
763 { return !uid_eq(new->euid, old->uid); }
764 
765 static inline bool __is_setgid(struct cred *new, const struct cred *old)
766 { return !gid_eq(new->egid, old->gid); }
767 
768 /*
769  * 1) Audit candidate if current->cap_effective is set
770  *
771  * We do not bother to audit if 3 things are true:
772  *   1) cap_effective has all caps
773  *   2) we became root *OR* are were already root
774  *   3) root is supposed to have all caps (SECURE_NOROOT)
775  * Since this is just a normal root execing a process.
776  *
777  * Number 1 above might fail if you don't have a full bset, but I think
778  * that is interesting information to audit.
779  *
780  * A number of other conditions require logging:
781  * 2) something prevented setuid root getting all caps
782  * 3) non-setuid root gets fcaps
783  * 4) non-setuid root gets ambient
784  */
785 static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
786 				     kuid_t root, bool has_fcap)
787 {
788 	bool ret = false;
789 
790 	if ((__cap_grew(effective, ambient, new) &&
791 	     !(__cap_full(effective, new) &&
792 	       (__is_eff(root, new) || __is_real(root, new)) &&
793 	       root_privileged())) ||
794 	    (root_privileged() &&
795 	     __is_suid(root, new) &&
796 	     !__cap_full(effective, new)) ||
797 	    (!__is_setuid(new, old) &&
798 	     ((has_fcap &&
799 	       __cap_gained(permitted, new, old)) ||
800 	      __cap_gained(ambient, new, old))))
801 
802 		ret = true;
803 
804 	return ret;
805 }
806 
807 /**
808  * cap_bprm_set_creds - Set up the proposed credentials for execve().
809  * @bprm: The execution parameters, including the proposed creds
810  *
811  * Set up the proposed credentials for a new execution context being
812  * constructed by execve().  The proposed creds in @bprm->cred is altered,
813  * which won't take effect immediately.  Returns 0 if successful, -ve on error.
814  */
815 int cap_bprm_set_creds(struct linux_binprm *bprm)
816 {
817 	const struct cred *old = current_cred();
818 	struct cred *new = bprm->cred;
819 	bool effective = false, has_fcap = false, is_setid;
820 	int ret;
821 	kuid_t root_uid;
822 
823 	if (WARN_ON(!cap_ambient_invariant_ok(old)))
824 		return -EPERM;
825 
826 	ret = get_file_caps(bprm, &effective, &has_fcap);
827 	if (ret < 0)
828 		return ret;
829 
830 	root_uid = make_kuid(new->user_ns, 0);
831 
832 	handle_privileged_root(bprm, has_fcap, &effective, root_uid);
833 
834 	/* if we have fs caps, clear dangerous personality flags */
835 	if (__cap_gained(permitted, new, old))
836 		bprm->per_clear |= PER_CLEAR_ON_SETID;
837 
838 	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
839 	 * credentials unless they have the appropriate permit.
840 	 *
841 	 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
842 	 */
843 	is_setid = __is_setuid(new, old) || __is_setgid(new, old);
844 
845 	if ((is_setid || __cap_gained(permitted, new, old)) &&
846 	    ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
847 	     !ptracer_capable(current, new->user_ns))) {
848 		/* downgrade; they get no more than they had, and maybe less */
849 		if (!ns_capable(new->user_ns, CAP_SETUID) ||
850 		    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
851 			new->euid = new->uid;
852 			new->egid = new->gid;
853 		}
854 		new->cap_permitted = cap_intersect(new->cap_permitted,
855 						   old->cap_permitted);
856 	}
857 
858 	new->suid = new->fsuid = new->euid;
859 	new->sgid = new->fsgid = new->egid;
860 
861 	/* File caps or setid cancels ambient. */
862 	if (has_fcap || is_setid)
863 		cap_clear(new->cap_ambient);
864 
865 	/*
866 	 * Now that we've computed pA', update pP' to give:
867 	 *   pP' = (X & fP) | (pI & fI) | pA'
868 	 */
869 	new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
870 
871 	/*
872 	 * Set pE' = (fE ? pP' : pA').  Because pA' is zero if fE is set,
873 	 * this is the same as pE' = (fE ? pP' : 0) | pA'.
874 	 */
875 	if (effective)
876 		new->cap_effective = new->cap_permitted;
877 	else
878 		new->cap_effective = new->cap_ambient;
879 
880 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
881 		return -EPERM;
882 
883 	if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
884 		ret = audit_log_bprm_fcaps(bprm, new, old);
885 		if (ret < 0)
886 			return ret;
887 	}
888 
889 	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
890 
891 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
892 		return -EPERM;
893 
894 	/* Check for privilege-elevated exec. */
895 	bprm->cap_elevated = 0;
896 	if (is_setid ||
897 	    (!__is_real(root_uid, new) &&
898 	     (effective ||
899 	      __cap_grew(permitted, ambient, new))))
900 		bprm->cap_elevated = 1;
901 
902 	return 0;
903 }
904 
905 /**
906  * cap_inode_setxattr - Determine whether an xattr may be altered
907  * @dentry: The inode/dentry being altered
908  * @name: The name of the xattr to be changed
909  * @value: The value that the xattr will be changed to
910  * @size: The size of value
911  * @flags: The replacement flag
912  *
913  * Determine whether an xattr may be altered or set on an inode, returning 0 if
914  * permission is granted, -ve if denied.
915  *
916  * This is used to make sure security xattrs don't get updated or set by those
917  * who aren't privileged to do so.
918  */
919 int cap_inode_setxattr(struct dentry *dentry, const char *name,
920 		       const void *value, size_t size, int flags)
921 {
922 	struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
923 
924 	/* Ignore non-security xattrs */
925 	if (strncmp(name, XATTR_SECURITY_PREFIX,
926 			sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
927 		return 0;
928 
929 	/*
930 	 * For XATTR_NAME_CAPS the check will be done in
931 	 * cap_convert_nscap(), called by setxattr()
932 	 */
933 	if (strcmp(name, XATTR_NAME_CAPS) == 0)
934 		return 0;
935 
936 	if (!ns_capable(user_ns, CAP_SYS_ADMIN))
937 		return -EPERM;
938 	return 0;
939 }
940 
941 /**
942  * cap_inode_removexattr - Determine whether an xattr may be removed
943  * @dentry: The inode/dentry being altered
944  * @name: The name of the xattr to be changed
945  *
946  * Determine whether an xattr may be removed from an inode, returning 0 if
947  * permission is granted, -ve if denied.
948  *
949  * This is used to make sure security xattrs don't get removed by those who
950  * aren't privileged to remove them.
951  */
952 int cap_inode_removexattr(struct dentry *dentry, const char *name)
953 {
954 	struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
955 
956 	/* Ignore non-security xattrs */
957 	if (strncmp(name, XATTR_SECURITY_PREFIX,
958 			sizeof(XATTR_SECURITY_PREFIX) - 1) != 0)
959 		return 0;
960 
961 	if (strcmp(name, XATTR_NAME_CAPS) == 0) {
962 		/* security.capability gets namespaced */
963 		struct inode *inode = d_backing_inode(dentry);
964 		if (!inode)
965 			return -EINVAL;
966 		if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
967 			return -EPERM;
968 		return 0;
969 	}
970 
971 	if (!ns_capable(user_ns, CAP_SYS_ADMIN))
972 		return -EPERM;
973 	return 0;
974 }
975 
976 /*
977  * cap_emulate_setxuid() fixes the effective / permitted capabilities of
978  * a process after a call to setuid, setreuid, or setresuid.
979  *
980  *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
981  *  {r,e,s}uid != 0, the permitted and effective capabilities are
982  *  cleared.
983  *
984  *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
985  *  capabilities of the process are cleared.
986  *
987  *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
988  *  capabilities are set to the permitted capabilities.
989  *
990  *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
991  *  never happen.
992  *
993  *  -astor
994  *
995  * cevans - New behaviour, Oct '99
996  * A process may, via prctl(), elect to keep its capabilities when it
997  * calls setuid() and switches away from uid==0. Both permitted and
998  * effective sets will be retained.
999  * Without this change, it was impossible for a daemon to drop only some
1000  * of its privilege. The call to setuid(!=0) would drop all privileges!
1001  * Keeping uid 0 is not an option because uid 0 owns too many vital
1002  * files..
1003  * Thanks to Olaf Kirch and Peter Benie for spotting this.
1004  */
1005 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1006 {
1007 	kuid_t root_uid = make_kuid(old->user_ns, 0);
1008 
1009 	if ((uid_eq(old->uid, root_uid) ||
1010 	     uid_eq(old->euid, root_uid) ||
1011 	     uid_eq(old->suid, root_uid)) &&
1012 	    (!uid_eq(new->uid, root_uid) &&
1013 	     !uid_eq(new->euid, root_uid) &&
1014 	     !uid_eq(new->suid, root_uid))) {
1015 		if (!issecure(SECURE_KEEP_CAPS)) {
1016 			cap_clear(new->cap_permitted);
1017 			cap_clear(new->cap_effective);
1018 		}
1019 
1020 		/*
1021 		 * Pre-ambient programs expect setresuid to nonroot followed
1022 		 * by exec to drop capabilities.  We should make sure that
1023 		 * this remains the case.
1024 		 */
1025 		cap_clear(new->cap_ambient);
1026 	}
1027 	if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1028 		cap_clear(new->cap_effective);
1029 	if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1030 		new->cap_effective = new->cap_permitted;
1031 }
1032 
1033 /**
1034  * cap_task_fix_setuid - Fix up the results of setuid() call
1035  * @new: The proposed credentials
1036  * @old: The current task's current credentials
1037  * @flags: Indications of what has changed
1038  *
1039  * Fix up the results of setuid() call before the credential changes are
1040  * actually applied, returning 0 to grant the changes, -ve to deny them.
1041  */
1042 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1043 {
1044 	switch (flags) {
1045 	case LSM_SETID_RE:
1046 	case LSM_SETID_ID:
1047 	case LSM_SETID_RES:
1048 		/* juggle the capabilities to follow [RES]UID changes unless
1049 		 * otherwise suppressed */
1050 		if (!issecure(SECURE_NO_SETUID_FIXUP))
1051 			cap_emulate_setxuid(new, old);
1052 		break;
1053 
1054 	case LSM_SETID_FS:
1055 		/* juggle the capabilties to follow FSUID changes, unless
1056 		 * otherwise suppressed
1057 		 *
1058 		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1059 		 *          if not, we might be a bit too harsh here.
1060 		 */
1061 		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1062 			kuid_t root_uid = make_kuid(old->user_ns, 0);
1063 			if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1064 				new->cap_effective =
1065 					cap_drop_fs_set(new->cap_effective);
1066 
1067 			if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1068 				new->cap_effective =
1069 					cap_raise_fs_set(new->cap_effective,
1070 							 new->cap_permitted);
1071 		}
1072 		break;
1073 
1074 	default:
1075 		return -EINVAL;
1076 	}
1077 
1078 	return 0;
1079 }
1080 
1081 /*
1082  * Rationale: code calling task_setscheduler, task_setioprio, and
1083  * task_setnice, assumes that
1084  *   . if capable(cap_sys_nice), then those actions should be allowed
1085  *   . if not capable(cap_sys_nice), but acting on your own processes,
1086  *   	then those actions should be allowed
1087  * This is insufficient now since you can call code without suid, but
1088  * yet with increased caps.
1089  * So we check for increased caps on the target process.
1090  */
1091 static int cap_safe_nice(struct task_struct *p)
1092 {
1093 	int is_subset, ret = 0;
1094 
1095 	rcu_read_lock();
1096 	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1097 				 current_cred()->cap_permitted);
1098 	if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1099 		ret = -EPERM;
1100 	rcu_read_unlock();
1101 
1102 	return ret;
1103 }
1104 
1105 /**
1106  * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1107  * @p: The task to affect
1108  *
1109  * Detemine if the requested scheduler policy change is permitted for the
1110  * specified task, returning 0 if permission is granted, -ve if denied.
1111  */
1112 int cap_task_setscheduler(struct task_struct *p)
1113 {
1114 	return cap_safe_nice(p);
1115 }
1116 
1117 /**
1118  * cap_task_ioprio - Detemine if I/O priority change is permitted
1119  * @p: The task to affect
1120  * @ioprio: The I/O priority to set
1121  *
1122  * Detemine if the requested I/O priority change is permitted for the specified
1123  * task, returning 0 if permission is granted, -ve if denied.
1124  */
1125 int cap_task_setioprio(struct task_struct *p, int ioprio)
1126 {
1127 	return cap_safe_nice(p);
1128 }
1129 
1130 /**
1131  * cap_task_ioprio - Detemine if task priority change is permitted
1132  * @p: The task to affect
1133  * @nice: The nice value to set
1134  *
1135  * Detemine if the requested task priority change is permitted for the
1136  * specified task, returning 0 if permission is granted, -ve if denied.
1137  */
1138 int cap_task_setnice(struct task_struct *p, int nice)
1139 {
1140 	return cap_safe_nice(p);
1141 }
1142 
1143 /*
1144  * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
1145  * the current task's bounding set.  Returns 0 on success, -ve on error.
1146  */
1147 static int cap_prctl_drop(unsigned long cap)
1148 {
1149 	struct cred *new;
1150 
1151 	if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1152 		return -EPERM;
1153 	if (!cap_valid(cap))
1154 		return -EINVAL;
1155 
1156 	new = prepare_creds();
1157 	if (!new)
1158 		return -ENOMEM;
1159 	cap_lower(new->cap_bset, cap);
1160 	return commit_creds(new);
1161 }
1162 
1163 /**
1164  * cap_task_prctl - Implement process control functions for this security module
1165  * @option: The process control function requested
1166  * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1167  *
1168  * Allow process control functions (sys_prctl()) to alter capabilities; may
1169  * also deny access to other functions not otherwise implemented here.
1170  *
1171  * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1172  * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
1173  * modules will consider performing the function.
1174  */
1175 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1176 		   unsigned long arg4, unsigned long arg5)
1177 {
1178 	const struct cred *old = current_cred();
1179 	struct cred *new;
1180 
1181 	switch (option) {
1182 	case PR_CAPBSET_READ:
1183 		if (!cap_valid(arg2))
1184 			return -EINVAL;
1185 		return !!cap_raised(old->cap_bset, arg2);
1186 
1187 	case PR_CAPBSET_DROP:
1188 		return cap_prctl_drop(arg2);
1189 
1190 	/*
1191 	 * The next four prctl's remain to assist with transitioning a
1192 	 * system from legacy UID=0 based privilege (when filesystem
1193 	 * capabilities are not in use) to a system using filesystem
1194 	 * capabilities only - as the POSIX.1e draft intended.
1195 	 *
1196 	 * Note:
1197 	 *
1198 	 *  PR_SET_SECUREBITS =
1199 	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1200 	 *    | issecure_mask(SECURE_NOROOT)
1201 	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
1202 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
1203 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1204 	 *
1205 	 * will ensure that the current process and all of its
1206 	 * children will be locked into a pure
1207 	 * capability-based-privilege environment.
1208 	 */
1209 	case PR_SET_SECUREBITS:
1210 		if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1211 		     & (old->securebits ^ arg2))			/*[1]*/
1212 		    || ((old->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
1213 		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
1214 		    || (cap_capable(current_cred(),
1215 				    current_cred()->user_ns, CAP_SETPCAP,
1216 				    SECURITY_CAP_AUDIT) != 0)		/*[4]*/
1217 			/*
1218 			 * [1] no changing of bits that are locked
1219 			 * [2] no unlocking of locks
1220 			 * [3] no setting of unsupported bits
1221 			 * [4] doing anything requires privilege (go read about
1222 			 *     the "sendmail capabilities bug")
1223 			 */
1224 		    )
1225 			/* cannot change a locked bit */
1226 			return -EPERM;
1227 
1228 		new = prepare_creds();
1229 		if (!new)
1230 			return -ENOMEM;
1231 		new->securebits = arg2;
1232 		return commit_creds(new);
1233 
1234 	case PR_GET_SECUREBITS:
1235 		return old->securebits;
1236 
1237 	case PR_GET_KEEPCAPS:
1238 		return !!issecure(SECURE_KEEP_CAPS);
1239 
1240 	case PR_SET_KEEPCAPS:
1241 		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1242 			return -EINVAL;
1243 		if (issecure(SECURE_KEEP_CAPS_LOCKED))
1244 			return -EPERM;
1245 
1246 		new = prepare_creds();
1247 		if (!new)
1248 			return -ENOMEM;
1249 		if (arg2)
1250 			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1251 		else
1252 			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1253 		return commit_creds(new);
1254 
1255 	case PR_CAP_AMBIENT:
1256 		if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1257 			if (arg3 | arg4 | arg5)
1258 				return -EINVAL;
1259 
1260 			new = prepare_creds();
1261 			if (!new)
1262 				return -ENOMEM;
1263 			cap_clear(new->cap_ambient);
1264 			return commit_creds(new);
1265 		}
1266 
1267 		if (((!cap_valid(arg3)) | arg4 | arg5))
1268 			return -EINVAL;
1269 
1270 		if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1271 			return !!cap_raised(current_cred()->cap_ambient, arg3);
1272 		} else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1273 			   arg2 != PR_CAP_AMBIENT_LOWER) {
1274 			return -EINVAL;
1275 		} else {
1276 			if (arg2 == PR_CAP_AMBIENT_RAISE &&
1277 			    (!cap_raised(current_cred()->cap_permitted, arg3) ||
1278 			     !cap_raised(current_cred()->cap_inheritable,
1279 					 arg3) ||
1280 			     issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1281 				return -EPERM;
1282 
1283 			new = prepare_creds();
1284 			if (!new)
1285 				return -ENOMEM;
1286 			if (arg2 == PR_CAP_AMBIENT_RAISE)
1287 				cap_raise(new->cap_ambient, arg3);
1288 			else
1289 				cap_lower(new->cap_ambient, arg3);
1290 			return commit_creds(new);
1291 		}
1292 
1293 	default:
1294 		/* No functionality available - continue with default */
1295 		return -ENOSYS;
1296 	}
1297 }
1298 
1299 /**
1300  * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1301  * @mm: The VM space in which the new mapping is to be made
1302  * @pages: The size of the mapping
1303  *
1304  * Determine whether the allocation of a new virtual mapping by the current
1305  * task is permitted, returning 1 if permission is granted, 0 if not.
1306  */
1307 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1308 {
1309 	int cap_sys_admin = 0;
1310 
1311 	if (cap_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1312 			SECURITY_CAP_NOAUDIT) == 0)
1313 		cap_sys_admin = 1;
1314 	return cap_sys_admin;
1315 }
1316 
1317 /*
1318  * cap_mmap_addr - check if able to map given addr
1319  * @addr: address attempting to be mapped
1320  *
1321  * If the process is attempting to map memory below dac_mmap_min_addr they need
1322  * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
1323  * capability security module.  Returns 0 if this mapping should be allowed
1324  * -EPERM if not.
1325  */
1326 int cap_mmap_addr(unsigned long addr)
1327 {
1328 	int ret = 0;
1329 
1330 	if (addr < dac_mmap_min_addr) {
1331 		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1332 				  SECURITY_CAP_AUDIT);
1333 		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
1334 		if (ret == 0)
1335 			current->flags |= PF_SUPERPRIV;
1336 	}
1337 	return ret;
1338 }
1339 
1340 int cap_mmap_file(struct file *file, unsigned long reqprot,
1341 		  unsigned long prot, unsigned long flags)
1342 {
1343 	return 0;
1344 }
1345 
1346 #ifdef CONFIG_SECURITY
1347 
1348 struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1349 	LSM_HOOK_INIT(capable, cap_capable),
1350 	LSM_HOOK_INIT(settime, cap_settime),
1351 	LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1352 	LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1353 	LSM_HOOK_INIT(capget, cap_capget),
1354 	LSM_HOOK_INIT(capset, cap_capset),
1355 	LSM_HOOK_INIT(bprm_set_creds, cap_bprm_set_creds),
1356 	LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1357 	LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1358 	LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1359 	LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1360 	LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1361 	LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1362 	LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1363 	LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1364 	LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1365 	LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1366 	LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1367 };
1368 
1369 void __init capability_add_hooks(void)
1370 {
1371 	security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1372 				"capability");
1373 }
1374 
1375 #endif /* CONFIG_SECURITY */
1376