xref: /openbmc/linux/security/commoncap.c (revision d9fd5a71)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /* Common capabilities, needed by capability.o.
3  */
4 
5 #include <linux/capability.h>
6 #include <linux/audit.h>
7 #include <linux/init.h>
8 #include <linux/kernel.h>
9 #include <linux/lsm_hooks.h>
10 #include <linux/file.h>
11 #include <linux/mm.h>
12 #include <linux/mman.h>
13 #include <linux/pagemap.h>
14 #include <linux/swap.h>
15 #include <linux/skbuff.h>
16 #include <linux/netlink.h>
17 #include <linux/ptrace.h>
18 #include <linux/xattr.h>
19 #include <linux/hugetlb.h>
20 #include <linux/mount.h>
21 #include <linux/sched.h>
22 #include <linux/prctl.h>
23 #include <linux/securebits.h>
24 #include <linux/user_namespace.h>
25 #include <linux/binfmts.h>
26 #include <linux/personality.h>
27 
28 /*
29  * If a non-root user executes a setuid-root binary in
30  * !secure(SECURE_NOROOT) mode, then we raise capabilities.
31  * However if fE is also set, then the intent is for only
32  * the file capabilities to be applied, and the setuid-root
33  * bit is left on either to change the uid (plausible) or
34  * to get full privilege on a kernel without file capabilities
35  * support.  So in that case we do not raise capabilities.
36  *
37  * Warn if that happens, once per boot.
38  */
39 static void warn_setuid_and_fcaps_mixed(const char *fname)
40 {
41 	static int warned;
42 	if (!warned) {
43 		printk(KERN_INFO "warning: `%s' has both setuid-root and"
44 			" effective capabilities. Therefore not raising all"
45 			" capabilities.\n", fname);
46 		warned = 1;
47 	}
48 }
49 
50 /**
51  * cap_capable - Determine whether a task has a particular effective capability
52  * @cred: The credentials to use
53  * @ns:  The user namespace in which we need the capability
54  * @cap: The capability to check for
55  * @opts: Bitmask of options defined in include/linux/security.h
56  *
57  * Determine whether the nominated task has the specified capability amongst
58  * its effective set, returning 0 if it does, -ve if it does not.
59  *
60  * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
61  * and has_capability() functions.  That is, it has the reverse semantics:
62  * cap_has_capability() returns 0 when a task has a capability, but the
63  * kernel's capable() and has_capability() returns 1 for this case.
64  */
65 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
66 		int cap, unsigned int opts)
67 {
68 	struct user_namespace *ns = targ_ns;
69 
70 	/* See if cred has the capability in the target user namespace
71 	 * by examining the target user namespace and all of the target
72 	 * user namespace's parents.
73 	 */
74 	for (;;) {
75 		/* Do we have the necessary capabilities? */
76 		if (ns == cred->user_ns)
77 			return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
78 
79 		/*
80 		 * If we're already at a lower level than we're looking for,
81 		 * we're done searching.
82 		 */
83 		if (ns->level <= cred->user_ns->level)
84 			return -EPERM;
85 
86 		/*
87 		 * The owner of the user namespace in the parent of the
88 		 * user namespace has all caps.
89 		 */
90 		if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
91 			return 0;
92 
93 		/*
94 		 * If you have a capability in a parent user ns, then you have
95 		 * it over all children user namespaces as well.
96 		 */
97 		ns = ns->parent;
98 	}
99 
100 	/* We never get here */
101 }
102 
103 /**
104  * cap_settime - Determine whether the current process may set the system clock
105  * @ts: The time to set
106  * @tz: The timezone to set
107  *
108  * Determine whether the current process may set the system clock and timezone
109  * information, returning 0 if permission granted, -ve if denied.
110  */
111 int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
112 {
113 	if (!capable(CAP_SYS_TIME))
114 		return -EPERM;
115 	return 0;
116 }
117 
118 /**
119  * cap_ptrace_access_check - Determine whether the current process may access
120  *			   another
121  * @child: The process to be accessed
122  * @mode: The mode of attachment.
123  *
124  * If we are in the same or an ancestor user_ns and have all the target
125  * task's capabilities, then ptrace access is allowed.
126  * If we have the ptrace capability to the target user_ns, then ptrace
127  * access is allowed.
128  * Else denied.
129  *
130  * Determine whether a process may access another, returning 0 if permission
131  * granted, -ve if denied.
132  */
133 int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
134 {
135 	int ret = 0;
136 	const struct cred *cred, *child_cred;
137 	const kernel_cap_t *caller_caps;
138 
139 	rcu_read_lock();
140 	cred = current_cred();
141 	child_cred = __task_cred(child);
142 	if (mode & PTRACE_MODE_FSCREDS)
143 		caller_caps = &cred->cap_effective;
144 	else
145 		caller_caps = &cred->cap_permitted;
146 	if (cred->user_ns == child_cred->user_ns &&
147 	    cap_issubset(child_cred->cap_permitted, *caller_caps))
148 		goto out;
149 	if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
150 		goto out;
151 	ret = -EPERM;
152 out:
153 	rcu_read_unlock();
154 	return ret;
155 }
156 
157 /**
158  * cap_ptrace_traceme - Determine whether another process may trace the current
159  * @parent: The task proposed to be the tracer
160  *
161  * If parent is in the same or an ancestor user_ns and has all current's
162  * capabilities, then ptrace access is allowed.
163  * If parent has the ptrace capability to current's user_ns, then ptrace
164  * access is allowed.
165  * Else denied.
166  *
167  * Determine whether the nominated task is permitted to trace the current
168  * process, returning 0 if permission is granted, -ve if denied.
169  */
170 int cap_ptrace_traceme(struct task_struct *parent)
171 {
172 	int ret = 0;
173 	const struct cred *cred, *child_cred;
174 
175 	rcu_read_lock();
176 	cred = __task_cred(parent);
177 	child_cred = current_cred();
178 	if (cred->user_ns == child_cred->user_ns &&
179 	    cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
180 		goto out;
181 	if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
182 		goto out;
183 	ret = -EPERM;
184 out:
185 	rcu_read_unlock();
186 	return ret;
187 }
188 
189 /**
190  * cap_capget - Retrieve a task's capability sets
191  * @target: The task from which to retrieve the capability sets
192  * @effective: The place to record the effective set
193  * @inheritable: The place to record the inheritable set
194  * @permitted: The place to record the permitted set
195  *
196  * This function retrieves the capabilities of the nominated task and returns
197  * them to the caller.
198  */
199 int cap_capget(struct task_struct *target, kernel_cap_t *effective,
200 	       kernel_cap_t *inheritable, kernel_cap_t *permitted)
201 {
202 	const struct cred *cred;
203 
204 	/* Derived from kernel/capability.c:sys_capget. */
205 	rcu_read_lock();
206 	cred = __task_cred(target);
207 	*effective   = cred->cap_effective;
208 	*inheritable = cred->cap_inheritable;
209 	*permitted   = cred->cap_permitted;
210 	rcu_read_unlock();
211 	return 0;
212 }
213 
214 /*
215  * Determine whether the inheritable capabilities are limited to the old
216  * permitted set.  Returns 1 if they are limited, 0 if they are not.
217  */
218 static inline int cap_inh_is_capped(void)
219 {
220 	/* they are so limited unless the current task has the CAP_SETPCAP
221 	 * capability
222 	 */
223 	if (cap_capable(current_cred(), current_cred()->user_ns,
224 			CAP_SETPCAP, CAP_OPT_NONE) == 0)
225 		return 0;
226 	return 1;
227 }
228 
229 /**
230  * cap_capset - Validate and apply proposed changes to current's capabilities
231  * @new: The proposed new credentials; alterations should be made here
232  * @old: The current task's current credentials
233  * @effective: A pointer to the proposed new effective capabilities set
234  * @inheritable: A pointer to the proposed new inheritable capabilities set
235  * @permitted: A pointer to the proposed new permitted capabilities set
236  *
237  * This function validates and applies a proposed mass change to the current
238  * process's capability sets.  The changes are made to the proposed new
239  * credentials, and assuming no error, will be committed by the caller of LSM.
240  */
241 int cap_capset(struct cred *new,
242 	       const struct cred *old,
243 	       const kernel_cap_t *effective,
244 	       const kernel_cap_t *inheritable,
245 	       const kernel_cap_t *permitted)
246 {
247 	if (cap_inh_is_capped() &&
248 	    !cap_issubset(*inheritable,
249 			  cap_combine(old->cap_inheritable,
250 				      old->cap_permitted)))
251 		/* incapable of using this inheritable set */
252 		return -EPERM;
253 
254 	if (!cap_issubset(*inheritable,
255 			  cap_combine(old->cap_inheritable,
256 				      old->cap_bset)))
257 		/* no new pI capabilities outside bounding set */
258 		return -EPERM;
259 
260 	/* verify restrictions on target's new Permitted set */
261 	if (!cap_issubset(*permitted, old->cap_permitted))
262 		return -EPERM;
263 
264 	/* verify the _new_Effective_ is a subset of the _new_Permitted_ */
265 	if (!cap_issubset(*effective, *permitted))
266 		return -EPERM;
267 
268 	new->cap_effective   = *effective;
269 	new->cap_inheritable = *inheritable;
270 	new->cap_permitted   = *permitted;
271 
272 	/*
273 	 * Mask off ambient bits that are no longer both permitted and
274 	 * inheritable.
275 	 */
276 	new->cap_ambient = cap_intersect(new->cap_ambient,
277 					 cap_intersect(*permitted,
278 						       *inheritable));
279 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
280 		return -EINVAL;
281 	return 0;
282 }
283 
284 /**
285  * cap_inode_need_killpriv - Determine if inode change affects privileges
286  * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
287  *
288  * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
289  * affects the security markings on that inode, and if it is, should
290  * inode_killpriv() be invoked or the change rejected.
291  *
292  * Returns 1 if security.capability has a value, meaning inode_killpriv()
293  * is required, 0 otherwise, meaning inode_killpriv() is not required.
294  */
295 int cap_inode_need_killpriv(struct dentry *dentry)
296 {
297 	struct inode *inode = d_backing_inode(dentry);
298 	int error;
299 
300 	error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
301 	return error > 0;
302 }
303 
304 /**
305  * cap_inode_killpriv - Erase the security markings on an inode
306  * @dentry: The inode/dentry to alter
307  *
308  * Erase the privilege-enhancing security markings on an inode.
309  *
310  * Returns 0 if successful, -ve on error.
311  */
312 int cap_inode_killpriv(struct dentry *dentry)
313 {
314 	int error;
315 
316 	error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
317 	if (error == -EOPNOTSUPP)
318 		error = 0;
319 	return error;
320 }
321 
322 static bool rootid_owns_currentns(kuid_t kroot)
323 {
324 	struct user_namespace *ns;
325 
326 	if (!uid_valid(kroot))
327 		return false;
328 
329 	for (ns = current_user_ns(); ; ns = ns->parent) {
330 		if (from_kuid(ns, kroot) == 0)
331 			return true;
332 		if (ns == &init_user_ns)
333 			break;
334 	}
335 
336 	return false;
337 }
338 
339 static __u32 sansflags(__u32 m)
340 {
341 	return m & ~VFS_CAP_FLAGS_EFFECTIVE;
342 }
343 
344 static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
345 {
346 	if (size != XATTR_CAPS_SZ_2)
347 		return false;
348 	return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
349 }
350 
351 static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
352 {
353 	if (size != XATTR_CAPS_SZ_3)
354 		return false;
355 	return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
356 }
357 
358 /*
359  * getsecurity: We are called for security.* before any attempt to read the
360  * xattr from the inode itself.
361  *
362  * This gives us a chance to read the on-disk value and convert it.  If we
363  * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
364  *
365  * Note we are not called by vfs_getxattr_alloc(), but that is only called
366  * by the integrity subsystem, which really wants the unconverted values -
367  * so that's good.
368  */
369 int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
370 			  bool alloc)
371 {
372 	int size, ret;
373 	kuid_t kroot;
374 	u32 nsmagic, magic;
375 	uid_t root, mappedroot;
376 	char *tmpbuf = NULL;
377 	struct vfs_cap_data *cap;
378 	struct vfs_ns_cap_data *nscap = NULL;
379 	struct dentry *dentry;
380 	struct user_namespace *fs_ns;
381 
382 	if (strcmp(name, "capability") != 0)
383 		return -EOPNOTSUPP;
384 
385 	dentry = d_find_any_alias(inode);
386 	if (!dentry)
387 		return -EINVAL;
388 
389 	size = sizeof(struct vfs_ns_cap_data);
390 	ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
391 				 &tmpbuf, size, GFP_NOFS);
392 	dput(dentry);
393 
394 	if (ret < 0)
395 		return ret;
396 
397 	fs_ns = inode->i_sb->s_user_ns;
398 	cap = (struct vfs_cap_data *) tmpbuf;
399 	if (is_v2header((size_t) ret, cap)) {
400 		root = 0;
401 	} else if (is_v3header((size_t) ret, cap)) {
402 		nscap = (struct vfs_ns_cap_data *) tmpbuf;
403 		root = le32_to_cpu(nscap->rootid);
404 	} else {
405 		size = -EINVAL;
406 		goto out_free;
407 	}
408 
409 	kroot = make_kuid(fs_ns, root);
410 
411 	/* If the root kuid maps to a valid uid in current ns, then return
412 	 * this as a nscap. */
413 	mappedroot = from_kuid(current_user_ns(), kroot);
414 	if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
415 		size = sizeof(struct vfs_ns_cap_data);
416 		if (alloc) {
417 			if (!nscap) {
418 				/* v2 -> v3 conversion */
419 				nscap = kzalloc(size, GFP_ATOMIC);
420 				if (!nscap) {
421 					size = -ENOMEM;
422 					goto out_free;
423 				}
424 				nsmagic = VFS_CAP_REVISION_3;
425 				magic = le32_to_cpu(cap->magic_etc);
426 				if (magic & VFS_CAP_FLAGS_EFFECTIVE)
427 					nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
428 				memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
429 				nscap->magic_etc = cpu_to_le32(nsmagic);
430 			} else {
431 				/* use allocated v3 buffer */
432 				tmpbuf = NULL;
433 			}
434 			nscap->rootid = cpu_to_le32(mappedroot);
435 			*buffer = nscap;
436 		}
437 		goto out_free;
438 	}
439 
440 	if (!rootid_owns_currentns(kroot)) {
441 		size = -EOVERFLOW;
442 		goto out_free;
443 	}
444 
445 	/* This comes from a parent namespace.  Return as a v2 capability */
446 	size = sizeof(struct vfs_cap_data);
447 	if (alloc) {
448 		if (nscap) {
449 			/* v3 -> v2 conversion */
450 			cap = kzalloc(size, GFP_ATOMIC);
451 			if (!cap) {
452 				size = -ENOMEM;
453 				goto out_free;
454 			}
455 			magic = VFS_CAP_REVISION_2;
456 			nsmagic = le32_to_cpu(nscap->magic_etc);
457 			if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
458 				magic |= VFS_CAP_FLAGS_EFFECTIVE;
459 			memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
460 			cap->magic_etc = cpu_to_le32(magic);
461 		} else {
462 			/* use unconverted v2 */
463 			tmpbuf = NULL;
464 		}
465 		*buffer = cap;
466 	}
467 out_free:
468 	kfree(tmpbuf);
469 	return size;
470 }
471 
472 static kuid_t rootid_from_xattr(const void *value, size_t size,
473 				struct user_namespace *task_ns)
474 {
475 	const struct vfs_ns_cap_data *nscap = value;
476 	uid_t rootid = 0;
477 
478 	if (size == XATTR_CAPS_SZ_3)
479 		rootid = le32_to_cpu(nscap->rootid);
480 
481 	return make_kuid(task_ns, rootid);
482 }
483 
484 static bool validheader(size_t size, const struct vfs_cap_data *cap)
485 {
486 	return is_v2header(size, cap) || is_v3header(size, cap);
487 }
488 
489 /*
490  * User requested a write of security.capability.  If needed, update the
491  * xattr to change from v2 to v3, or to fixup the v3 rootid.
492  *
493  * If all is ok, we return the new size, on error return < 0.
494  */
495 int cap_convert_nscap(struct dentry *dentry, const void **ivalue, size_t size)
496 {
497 	struct vfs_ns_cap_data *nscap;
498 	uid_t nsrootid;
499 	const struct vfs_cap_data *cap = *ivalue;
500 	__u32 magic, nsmagic;
501 	struct inode *inode = d_backing_inode(dentry);
502 	struct user_namespace *task_ns = current_user_ns(),
503 		*fs_ns = inode->i_sb->s_user_ns,
504 		*ancestor;
505 	kuid_t rootid;
506 	size_t newsize;
507 
508 	if (!*ivalue)
509 		return -EINVAL;
510 	if (!validheader(size, cap))
511 		return -EINVAL;
512 	if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
513 		return -EPERM;
514 	if (size == XATTR_CAPS_SZ_2)
515 		if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
516 			/* user is privileged, just write the v2 */
517 			return size;
518 
519 	rootid = rootid_from_xattr(*ivalue, size, task_ns);
520 	if (!uid_valid(rootid))
521 		return -EINVAL;
522 
523 	nsrootid = from_kuid(fs_ns, rootid);
524 	if (nsrootid == -1)
525 		return -EINVAL;
526 
527 	/*
528 	 * Do not allow allow adding a v3 filesystem capability xattr
529 	 * if the rootid field is ambiguous.
530 	 */
531 	for (ancestor = task_ns->parent; ancestor; ancestor = ancestor->parent) {
532 		if (from_kuid(ancestor, rootid) == 0)
533 			return -EINVAL;
534 	}
535 
536 	newsize = sizeof(struct vfs_ns_cap_data);
537 	nscap = kmalloc(newsize, GFP_ATOMIC);
538 	if (!nscap)
539 		return -ENOMEM;
540 	nscap->rootid = cpu_to_le32(nsrootid);
541 	nsmagic = VFS_CAP_REVISION_3;
542 	magic = le32_to_cpu(cap->magic_etc);
543 	if (magic & VFS_CAP_FLAGS_EFFECTIVE)
544 		nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
545 	nscap->magic_etc = cpu_to_le32(nsmagic);
546 	memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
547 
548 	*ivalue = nscap;
549 	return newsize;
550 }
551 
552 /*
553  * Calculate the new process capability sets from the capability sets attached
554  * to a file.
555  */
556 static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
557 					  struct linux_binprm *bprm,
558 					  bool *effective,
559 					  bool *has_fcap)
560 {
561 	struct cred *new = bprm->cred;
562 	unsigned i;
563 	int ret = 0;
564 
565 	if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
566 		*effective = true;
567 
568 	if (caps->magic_etc & VFS_CAP_REVISION_MASK)
569 		*has_fcap = true;
570 
571 	CAP_FOR_EACH_U32(i) {
572 		__u32 permitted = caps->permitted.cap[i];
573 		__u32 inheritable = caps->inheritable.cap[i];
574 
575 		/*
576 		 * pP' = (X & fP) | (pI & fI)
577 		 * The addition of pA' is handled later.
578 		 */
579 		new->cap_permitted.cap[i] =
580 			(new->cap_bset.cap[i] & permitted) |
581 			(new->cap_inheritable.cap[i] & inheritable);
582 
583 		if (permitted & ~new->cap_permitted.cap[i])
584 			/* insufficient to execute correctly */
585 			ret = -EPERM;
586 	}
587 
588 	/*
589 	 * For legacy apps, with no internal support for recognizing they
590 	 * do not have enough capabilities, we return an error if they are
591 	 * missing some "forced" (aka file-permitted) capabilities.
592 	 */
593 	return *effective ? ret : 0;
594 }
595 
596 /*
597  * Extract the on-exec-apply capability sets for an executable file.
598  */
599 int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
600 {
601 	struct inode *inode = d_backing_inode(dentry);
602 	__u32 magic_etc;
603 	unsigned tocopy, i;
604 	int size;
605 	struct vfs_ns_cap_data data, *nscaps = &data;
606 	struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
607 	kuid_t rootkuid;
608 	struct user_namespace *fs_ns;
609 
610 	memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
611 
612 	if (!inode)
613 		return -ENODATA;
614 
615 	fs_ns = inode->i_sb->s_user_ns;
616 	size = __vfs_getxattr((struct dentry *)dentry, inode,
617 			      XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
618 	if (size == -ENODATA || size == -EOPNOTSUPP)
619 		/* no data, that's ok */
620 		return -ENODATA;
621 
622 	if (size < 0)
623 		return size;
624 
625 	if (size < sizeof(magic_etc))
626 		return -EINVAL;
627 
628 	cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
629 
630 	rootkuid = make_kuid(fs_ns, 0);
631 	switch (magic_etc & VFS_CAP_REVISION_MASK) {
632 	case VFS_CAP_REVISION_1:
633 		if (size != XATTR_CAPS_SZ_1)
634 			return -EINVAL;
635 		tocopy = VFS_CAP_U32_1;
636 		break;
637 	case VFS_CAP_REVISION_2:
638 		if (size != XATTR_CAPS_SZ_2)
639 			return -EINVAL;
640 		tocopy = VFS_CAP_U32_2;
641 		break;
642 	case VFS_CAP_REVISION_3:
643 		if (size != XATTR_CAPS_SZ_3)
644 			return -EINVAL;
645 		tocopy = VFS_CAP_U32_3;
646 		rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
647 		break;
648 
649 	default:
650 		return -EINVAL;
651 	}
652 	/* Limit the caps to the mounter of the filesystem
653 	 * or the more limited uid specified in the xattr.
654 	 */
655 	if (!rootid_owns_currentns(rootkuid))
656 		return -ENODATA;
657 
658 	CAP_FOR_EACH_U32(i) {
659 		if (i >= tocopy)
660 			break;
661 		cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
662 		cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
663 	}
664 
665 	cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
666 	cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
667 
668 	cpu_caps->rootid = rootkuid;
669 
670 	return 0;
671 }
672 
673 /*
674  * Attempt to get the on-exec apply capability sets for an executable file from
675  * its xattrs and, if present, apply them to the proposed credentials being
676  * constructed by execve().
677  */
678 static int get_file_caps(struct linux_binprm *bprm, struct file *file,
679 			 bool *effective, bool *has_fcap)
680 {
681 	int rc = 0;
682 	struct cpu_vfs_cap_data vcaps;
683 
684 	cap_clear(bprm->cred->cap_permitted);
685 
686 	if (!file_caps_enabled)
687 		return 0;
688 
689 	if (!mnt_may_suid(file->f_path.mnt))
690 		return 0;
691 
692 	/*
693 	 * This check is redundant with mnt_may_suid() but is kept to make
694 	 * explicit that capability bits are limited to s_user_ns and its
695 	 * descendants.
696 	 */
697 	if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
698 		return 0;
699 
700 	rc = get_vfs_caps_from_disk(file->f_path.dentry, &vcaps);
701 	if (rc < 0) {
702 		if (rc == -EINVAL)
703 			printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
704 					bprm->filename);
705 		else if (rc == -ENODATA)
706 			rc = 0;
707 		goto out;
708 	}
709 
710 	rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
711 
712 out:
713 	if (rc)
714 		cap_clear(bprm->cred->cap_permitted);
715 
716 	return rc;
717 }
718 
719 static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
720 
721 static inline bool __is_real(kuid_t uid, struct cred *cred)
722 { return uid_eq(cred->uid, uid); }
723 
724 static inline bool __is_eff(kuid_t uid, struct cred *cred)
725 { return uid_eq(cred->euid, uid); }
726 
727 static inline bool __is_suid(kuid_t uid, struct cred *cred)
728 { return !__is_real(uid, cred) && __is_eff(uid, cred); }
729 
730 /*
731  * handle_privileged_root - Handle case of privileged root
732  * @bprm: The execution parameters, including the proposed creds
733  * @has_fcap: Are any file capabilities set?
734  * @effective: Do we have effective root privilege?
735  * @root_uid: This namespace' root UID WRT initial USER namespace
736  *
737  * Handle the case where root is privileged and hasn't been neutered by
738  * SECURE_NOROOT.  If file capabilities are set, they won't be combined with
739  * set UID root and nothing is changed.  If we are root, cap_permitted is
740  * updated.  If we have become set UID root, the effective bit is set.
741  */
742 static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
743 				   bool *effective, kuid_t root_uid)
744 {
745 	const struct cred *old = current_cred();
746 	struct cred *new = bprm->cred;
747 
748 	if (!root_privileged())
749 		return;
750 	/*
751 	 * If the legacy file capability is set, then don't set privs
752 	 * for a setuid root binary run by a non-root user.  Do set it
753 	 * for a root user just to cause least surprise to an admin.
754 	 */
755 	if (has_fcap && __is_suid(root_uid, new)) {
756 		warn_setuid_and_fcaps_mixed(bprm->filename);
757 		return;
758 	}
759 	/*
760 	 * To support inheritance of root-permissions and suid-root
761 	 * executables under compatibility mode, we override the
762 	 * capability sets for the file.
763 	 */
764 	if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
765 		/* pP' = (cap_bset & ~0) | (pI & ~0) */
766 		new->cap_permitted = cap_combine(old->cap_bset,
767 						 old->cap_inheritable);
768 	}
769 	/*
770 	 * If only the real uid is 0, we do not set the effective bit.
771 	 */
772 	if (__is_eff(root_uid, new))
773 		*effective = true;
774 }
775 
776 #define __cap_gained(field, target, source) \
777 	!cap_issubset(target->cap_##field, source->cap_##field)
778 #define __cap_grew(target, source, cred) \
779 	!cap_issubset(cred->cap_##target, cred->cap_##source)
780 #define __cap_full(field, cred) \
781 	cap_issubset(CAP_FULL_SET, cred->cap_##field)
782 
783 static inline bool __is_setuid(struct cred *new, const struct cred *old)
784 { return !uid_eq(new->euid, old->uid); }
785 
786 static inline bool __is_setgid(struct cred *new, const struct cred *old)
787 { return !gid_eq(new->egid, old->gid); }
788 
789 /*
790  * 1) Audit candidate if current->cap_effective is set
791  *
792  * We do not bother to audit if 3 things are true:
793  *   1) cap_effective has all caps
794  *   2) we became root *OR* are were already root
795  *   3) root is supposed to have all caps (SECURE_NOROOT)
796  * Since this is just a normal root execing a process.
797  *
798  * Number 1 above might fail if you don't have a full bset, but I think
799  * that is interesting information to audit.
800  *
801  * A number of other conditions require logging:
802  * 2) something prevented setuid root getting all caps
803  * 3) non-setuid root gets fcaps
804  * 4) non-setuid root gets ambient
805  */
806 static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
807 				     kuid_t root, bool has_fcap)
808 {
809 	bool ret = false;
810 
811 	if ((__cap_grew(effective, ambient, new) &&
812 	     !(__cap_full(effective, new) &&
813 	       (__is_eff(root, new) || __is_real(root, new)) &&
814 	       root_privileged())) ||
815 	    (root_privileged() &&
816 	     __is_suid(root, new) &&
817 	     !__cap_full(effective, new)) ||
818 	    (!__is_setuid(new, old) &&
819 	     ((has_fcap &&
820 	       __cap_gained(permitted, new, old)) ||
821 	      __cap_gained(ambient, new, old))))
822 
823 		ret = true;
824 
825 	return ret;
826 }
827 
828 /**
829  * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
830  * @bprm: The execution parameters, including the proposed creds
831  * @file: The file to pull the credentials from
832  *
833  * Set up the proposed credentials for a new execution context being
834  * constructed by execve().  The proposed creds in @bprm->cred is altered,
835  * which won't take effect immediately.  Returns 0 if successful, -ve on error.
836  */
837 int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
838 {
839 	/* Process setpcap binaries and capabilities for uid 0 */
840 	const struct cred *old = current_cred();
841 	struct cred *new = bprm->cred;
842 	bool effective = false, has_fcap = false, is_setid;
843 	int ret;
844 	kuid_t root_uid;
845 
846 	if (WARN_ON(!cap_ambient_invariant_ok(old)))
847 		return -EPERM;
848 
849 	ret = get_file_caps(bprm, file, &effective, &has_fcap);
850 	if (ret < 0)
851 		return ret;
852 
853 	root_uid = make_kuid(new->user_ns, 0);
854 
855 	handle_privileged_root(bprm, has_fcap, &effective, root_uid);
856 
857 	/* if we have fs caps, clear dangerous personality flags */
858 	if (__cap_gained(permitted, new, old))
859 		bprm->per_clear |= PER_CLEAR_ON_SETID;
860 
861 	/* Don't let someone trace a set[ug]id/setpcap binary with the revised
862 	 * credentials unless they have the appropriate permit.
863 	 *
864 	 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
865 	 */
866 	is_setid = __is_setuid(new, old) || __is_setgid(new, old);
867 
868 	if ((is_setid || __cap_gained(permitted, new, old)) &&
869 	    ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
870 	     !ptracer_capable(current, new->user_ns))) {
871 		/* downgrade; they get no more than they had, and maybe less */
872 		if (!ns_capable(new->user_ns, CAP_SETUID) ||
873 		    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
874 			new->euid = new->uid;
875 			new->egid = new->gid;
876 		}
877 		new->cap_permitted = cap_intersect(new->cap_permitted,
878 						   old->cap_permitted);
879 	}
880 
881 	new->suid = new->fsuid = new->euid;
882 	new->sgid = new->fsgid = new->egid;
883 
884 	/* File caps or setid cancels ambient. */
885 	if (has_fcap || is_setid)
886 		cap_clear(new->cap_ambient);
887 
888 	/*
889 	 * Now that we've computed pA', update pP' to give:
890 	 *   pP' = (X & fP) | (pI & fI) | pA'
891 	 */
892 	new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
893 
894 	/*
895 	 * Set pE' = (fE ? pP' : pA').  Because pA' is zero if fE is set,
896 	 * this is the same as pE' = (fE ? pP' : 0) | pA'.
897 	 */
898 	if (effective)
899 		new->cap_effective = new->cap_permitted;
900 	else
901 		new->cap_effective = new->cap_ambient;
902 
903 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
904 		return -EPERM;
905 
906 	if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
907 		ret = audit_log_bprm_fcaps(bprm, new, old);
908 		if (ret < 0)
909 			return ret;
910 	}
911 
912 	new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
913 
914 	if (WARN_ON(!cap_ambient_invariant_ok(new)))
915 		return -EPERM;
916 
917 	/* Check for privilege-elevated exec. */
918 	if (is_setid ||
919 	    (!__is_real(root_uid, new) &&
920 	     (effective ||
921 	      __cap_grew(permitted, ambient, new))))
922 		bprm->secureexec = 1;
923 
924 	return 0;
925 }
926 
927 /**
928  * cap_inode_setxattr - Determine whether an xattr may be altered
929  * @dentry: The inode/dentry being altered
930  * @name: The name of the xattr to be changed
931  * @value: The value that the xattr will be changed to
932  * @size: The size of value
933  * @flags: The replacement flag
934  *
935  * Determine whether an xattr may be altered or set on an inode, returning 0 if
936  * permission is granted, -ve if denied.
937  *
938  * This is used to make sure security xattrs don't get updated or set by those
939  * who aren't privileged to do so.
940  */
941 int cap_inode_setxattr(struct dentry *dentry, const char *name,
942 		       const void *value, size_t size, int flags)
943 {
944 	struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
945 
946 	/* Ignore non-security xattrs */
947 	if (strncmp(name, XATTR_SECURITY_PREFIX,
948 			XATTR_SECURITY_PREFIX_LEN) != 0)
949 		return 0;
950 
951 	/*
952 	 * For XATTR_NAME_CAPS the check will be done in
953 	 * cap_convert_nscap(), called by setxattr()
954 	 */
955 	if (strcmp(name, XATTR_NAME_CAPS) == 0)
956 		return 0;
957 
958 	if (!ns_capable(user_ns, CAP_SYS_ADMIN))
959 		return -EPERM;
960 	return 0;
961 }
962 
963 /**
964  * cap_inode_removexattr - Determine whether an xattr may be removed
965  * @dentry: The inode/dentry being altered
966  * @name: The name of the xattr to be changed
967  *
968  * Determine whether an xattr may be removed from an inode, returning 0 if
969  * permission is granted, -ve if denied.
970  *
971  * This is used to make sure security xattrs don't get removed by those who
972  * aren't privileged to remove them.
973  */
974 int cap_inode_removexattr(struct dentry *dentry, const char *name)
975 {
976 	struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
977 
978 	/* Ignore non-security xattrs */
979 	if (strncmp(name, XATTR_SECURITY_PREFIX,
980 			XATTR_SECURITY_PREFIX_LEN) != 0)
981 		return 0;
982 
983 	if (strcmp(name, XATTR_NAME_CAPS) == 0) {
984 		/* security.capability gets namespaced */
985 		struct inode *inode = d_backing_inode(dentry);
986 		if (!inode)
987 			return -EINVAL;
988 		if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
989 			return -EPERM;
990 		return 0;
991 	}
992 
993 	if (!ns_capable(user_ns, CAP_SYS_ADMIN))
994 		return -EPERM;
995 	return 0;
996 }
997 
998 /*
999  * cap_emulate_setxuid() fixes the effective / permitted capabilities of
1000  * a process after a call to setuid, setreuid, or setresuid.
1001  *
1002  *  1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
1003  *  {r,e,s}uid != 0, the permitted and effective capabilities are
1004  *  cleared.
1005  *
1006  *  2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
1007  *  capabilities of the process are cleared.
1008  *
1009  *  3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
1010  *  capabilities are set to the permitted capabilities.
1011  *
1012  *  fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1013  *  never happen.
1014  *
1015  *  -astor
1016  *
1017  * cevans - New behaviour, Oct '99
1018  * A process may, via prctl(), elect to keep its capabilities when it
1019  * calls setuid() and switches away from uid==0. Both permitted and
1020  * effective sets will be retained.
1021  * Without this change, it was impossible for a daemon to drop only some
1022  * of its privilege. The call to setuid(!=0) would drop all privileges!
1023  * Keeping uid 0 is not an option because uid 0 owns too many vital
1024  * files..
1025  * Thanks to Olaf Kirch and Peter Benie for spotting this.
1026  */
1027 static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1028 {
1029 	kuid_t root_uid = make_kuid(old->user_ns, 0);
1030 
1031 	if ((uid_eq(old->uid, root_uid) ||
1032 	     uid_eq(old->euid, root_uid) ||
1033 	     uid_eq(old->suid, root_uid)) &&
1034 	    (!uid_eq(new->uid, root_uid) &&
1035 	     !uid_eq(new->euid, root_uid) &&
1036 	     !uid_eq(new->suid, root_uid))) {
1037 		if (!issecure(SECURE_KEEP_CAPS)) {
1038 			cap_clear(new->cap_permitted);
1039 			cap_clear(new->cap_effective);
1040 		}
1041 
1042 		/*
1043 		 * Pre-ambient programs expect setresuid to nonroot followed
1044 		 * by exec to drop capabilities.  We should make sure that
1045 		 * this remains the case.
1046 		 */
1047 		cap_clear(new->cap_ambient);
1048 	}
1049 	if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
1050 		cap_clear(new->cap_effective);
1051 	if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
1052 		new->cap_effective = new->cap_permitted;
1053 }
1054 
1055 /**
1056  * cap_task_fix_setuid - Fix up the results of setuid() call
1057  * @new: The proposed credentials
1058  * @old: The current task's current credentials
1059  * @flags: Indications of what has changed
1060  *
1061  * Fix up the results of setuid() call before the credential changes are
1062  * actually applied, returning 0 to grant the changes, -ve to deny them.
1063  */
1064 int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1065 {
1066 	switch (flags) {
1067 	case LSM_SETID_RE:
1068 	case LSM_SETID_ID:
1069 	case LSM_SETID_RES:
1070 		/* juggle the capabilities to follow [RES]UID changes unless
1071 		 * otherwise suppressed */
1072 		if (!issecure(SECURE_NO_SETUID_FIXUP))
1073 			cap_emulate_setxuid(new, old);
1074 		break;
1075 
1076 	case LSM_SETID_FS:
1077 		/* juggle the capabilties to follow FSUID changes, unless
1078 		 * otherwise suppressed
1079 		 *
1080 		 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1081 		 *          if not, we might be a bit too harsh here.
1082 		 */
1083 		if (!issecure(SECURE_NO_SETUID_FIXUP)) {
1084 			kuid_t root_uid = make_kuid(old->user_ns, 0);
1085 			if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
1086 				new->cap_effective =
1087 					cap_drop_fs_set(new->cap_effective);
1088 
1089 			if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
1090 				new->cap_effective =
1091 					cap_raise_fs_set(new->cap_effective,
1092 							 new->cap_permitted);
1093 		}
1094 		break;
1095 
1096 	default:
1097 		return -EINVAL;
1098 	}
1099 
1100 	return 0;
1101 }
1102 
1103 /*
1104  * Rationale: code calling task_setscheduler, task_setioprio, and
1105  * task_setnice, assumes that
1106  *   . if capable(cap_sys_nice), then those actions should be allowed
1107  *   . if not capable(cap_sys_nice), but acting on your own processes,
1108  *   	then those actions should be allowed
1109  * This is insufficient now since you can call code without suid, but
1110  * yet with increased caps.
1111  * So we check for increased caps on the target process.
1112  */
1113 static int cap_safe_nice(struct task_struct *p)
1114 {
1115 	int is_subset, ret = 0;
1116 
1117 	rcu_read_lock();
1118 	is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1119 				 current_cred()->cap_permitted);
1120 	if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1121 		ret = -EPERM;
1122 	rcu_read_unlock();
1123 
1124 	return ret;
1125 }
1126 
1127 /**
1128  * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1129  * @p: The task to affect
1130  *
1131  * Detemine if the requested scheduler policy change is permitted for the
1132  * specified task, returning 0 if permission is granted, -ve if denied.
1133  */
1134 int cap_task_setscheduler(struct task_struct *p)
1135 {
1136 	return cap_safe_nice(p);
1137 }
1138 
1139 /**
1140  * cap_task_ioprio - Detemine if I/O priority change is permitted
1141  * @p: The task to affect
1142  * @ioprio: The I/O priority to set
1143  *
1144  * Detemine if the requested I/O priority change is permitted for the specified
1145  * task, returning 0 if permission is granted, -ve if denied.
1146  */
1147 int cap_task_setioprio(struct task_struct *p, int ioprio)
1148 {
1149 	return cap_safe_nice(p);
1150 }
1151 
1152 /**
1153  * cap_task_ioprio - Detemine if task priority change is permitted
1154  * @p: The task to affect
1155  * @nice: The nice value to set
1156  *
1157  * Detemine if the requested task priority change is permitted for the
1158  * specified task, returning 0 if permission is granted, -ve if denied.
1159  */
1160 int cap_task_setnice(struct task_struct *p, int nice)
1161 {
1162 	return cap_safe_nice(p);
1163 }
1164 
1165 /*
1166  * Implement PR_CAPBSET_DROP.  Attempt to remove the specified capability from
1167  * the current task's bounding set.  Returns 0 on success, -ve on error.
1168  */
1169 static int cap_prctl_drop(unsigned long cap)
1170 {
1171 	struct cred *new;
1172 
1173 	if (!ns_capable(current_user_ns(), CAP_SETPCAP))
1174 		return -EPERM;
1175 	if (!cap_valid(cap))
1176 		return -EINVAL;
1177 
1178 	new = prepare_creds();
1179 	if (!new)
1180 		return -ENOMEM;
1181 	cap_lower(new->cap_bset, cap);
1182 	return commit_creds(new);
1183 }
1184 
1185 /**
1186  * cap_task_prctl - Implement process control functions for this security module
1187  * @option: The process control function requested
1188  * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1189  *
1190  * Allow process control functions (sys_prctl()) to alter capabilities; may
1191  * also deny access to other functions not otherwise implemented here.
1192  *
1193  * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1194  * here, other -ve on error.  If -ENOSYS is returned, sys_prctl() and other LSM
1195  * modules will consider performing the function.
1196  */
1197 int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1198 		   unsigned long arg4, unsigned long arg5)
1199 {
1200 	const struct cred *old = current_cred();
1201 	struct cred *new;
1202 
1203 	switch (option) {
1204 	case PR_CAPBSET_READ:
1205 		if (!cap_valid(arg2))
1206 			return -EINVAL;
1207 		return !!cap_raised(old->cap_bset, arg2);
1208 
1209 	case PR_CAPBSET_DROP:
1210 		return cap_prctl_drop(arg2);
1211 
1212 	/*
1213 	 * The next four prctl's remain to assist with transitioning a
1214 	 * system from legacy UID=0 based privilege (when filesystem
1215 	 * capabilities are not in use) to a system using filesystem
1216 	 * capabilities only - as the POSIX.1e draft intended.
1217 	 *
1218 	 * Note:
1219 	 *
1220 	 *  PR_SET_SECUREBITS =
1221 	 *      issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1222 	 *    | issecure_mask(SECURE_NOROOT)
1223 	 *    | issecure_mask(SECURE_NOROOT_LOCKED)
1224 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP)
1225 	 *    | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1226 	 *
1227 	 * will ensure that the current process and all of its
1228 	 * children will be locked into a pure
1229 	 * capability-based-privilege environment.
1230 	 */
1231 	case PR_SET_SECUREBITS:
1232 		if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1233 		     & (old->securebits ^ arg2))			/*[1]*/
1234 		    || ((old->securebits & SECURE_ALL_LOCKS & ~arg2))	/*[2]*/
1235 		    || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS))	/*[3]*/
1236 		    || (cap_capable(current_cred(),
1237 				    current_cred()->user_ns,
1238 				    CAP_SETPCAP,
1239 				    CAP_OPT_NONE) != 0)			/*[4]*/
1240 			/*
1241 			 * [1] no changing of bits that are locked
1242 			 * [2] no unlocking of locks
1243 			 * [3] no setting of unsupported bits
1244 			 * [4] doing anything requires privilege (go read about
1245 			 *     the "sendmail capabilities bug")
1246 			 */
1247 		    )
1248 			/* cannot change a locked bit */
1249 			return -EPERM;
1250 
1251 		new = prepare_creds();
1252 		if (!new)
1253 			return -ENOMEM;
1254 		new->securebits = arg2;
1255 		return commit_creds(new);
1256 
1257 	case PR_GET_SECUREBITS:
1258 		return old->securebits;
1259 
1260 	case PR_GET_KEEPCAPS:
1261 		return !!issecure(SECURE_KEEP_CAPS);
1262 
1263 	case PR_SET_KEEPCAPS:
1264 		if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
1265 			return -EINVAL;
1266 		if (issecure(SECURE_KEEP_CAPS_LOCKED))
1267 			return -EPERM;
1268 
1269 		new = prepare_creds();
1270 		if (!new)
1271 			return -ENOMEM;
1272 		if (arg2)
1273 			new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
1274 		else
1275 			new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
1276 		return commit_creds(new);
1277 
1278 	case PR_CAP_AMBIENT:
1279 		if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1280 			if (arg3 | arg4 | arg5)
1281 				return -EINVAL;
1282 
1283 			new = prepare_creds();
1284 			if (!new)
1285 				return -ENOMEM;
1286 			cap_clear(new->cap_ambient);
1287 			return commit_creds(new);
1288 		}
1289 
1290 		if (((!cap_valid(arg3)) | arg4 | arg5))
1291 			return -EINVAL;
1292 
1293 		if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1294 			return !!cap_raised(current_cred()->cap_ambient, arg3);
1295 		} else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1296 			   arg2 != PR_CAP_AMBIENT_LOWER) {
1297 			return -EINVAL;
1298 		} else {
1299 			if (arg2 == PR_CAP_AMBIENT_RAISE &&
1300 			    (!cap_raised(current_cred()->cap_permitted, arg3) ||
1301 			     !cap_raised(current_cred()->cap_inheritable,
1302 					 arg3) ||
1303 			     issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
1304 				return -EPERM;
1305 
1306 			new = prepare_creds();
1307 			if (!new)
1308 				return -ENOMEM;
1309 			if (arg2 == PR_CAP_AMBIENT_RAISE)
1310 				cap_raise(new->cap_ambient, arg3);
1311 			else
1312 				cap_lower(new->cap_ambient, arg3);
1313 			return commit_creds(new);
1314 		}
1315 
1316 	default:
1317 		/* No functionality available - continue with default */
1318 		return -ENOSYS;
1319 	}
1320 }
1321 
1322 /**
1323  * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1324  * @mm: The VM space in which the new mapping is to be made
1325  * @pages: The size of the mapping
1326  *
1327  * Determine whether the allocation of a new virtual mapping by the current
1328  * task is permitted, returning 1 if permission is granted, 0 if not.
1329  */
1330 int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1331 {
1332 	int cap_sys_admin = 0;
1333 
1334 	if (cap_capable(current_cred(), &init_user_ns,
1335 				CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1336 		cap_sys_admin = 1;
1337 
1338 	return cap_sys_admin;
1339 }
1340 
1341 /*
1342  * cap_mmap_addr - check if able to map given addr
1343  * @addr: address attempting to be mapped
1344  *
1345  * If the process is attempting to map memory below dac_mmap_min_addr they need
1346  * CAP_SYS_RAWIO.  The other parameters to this function are unused by the
1347  * capability security module.  Returns 0 if this mapping should be allowed
1348  * -EPERM if not.
1349  */
1350 int cap_mmap_addr(unsigned long addr)
1351 {
1352 	int ret = 0;
1353 
1354 	if (addr < dac_mmap_min_addr) {
1355 		ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
1356 				  CAP_OPT_NONE);
1357 		/* set PF_SUPERPRIV if it turns out we allow the low mmap */
1358 		if (ret == 0)
1359 			current->flags |= PF_SUPERPRIV;
1360 	}
1361 	return ret;
1362 }
1363 
1364 int cap_mmap_file(struct file *file, unsigned long reqprot,
1365 		  unsigned long prot, unsigned long flags)
1366 {
1367 	return 0;
1368 }
1369 
1370 #ifdef CONFIG_SECURITY
1371 
1372 static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
1373 	LSM_HOOK_INIT(capable, cap_capable),
1374 	LSM_HOOK_INIT(settime, cap_settime),
1375 	LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1376 	LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1377 	LSM_HOOK_INIT(capget, cap_capget),
1378 	LSM_HOOK_INIT(capset, cap_capset),
1379 	LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
1380 	LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1381 	LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
1382 	LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
1383 	LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1384 	LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1385 	LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1386 	LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1387 	LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1388 	LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1389 	LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1390 	LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1391 };
1392 
1393 static int __init capability_init(void)
1394 {
1395 	security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1396 				"capability");
1397 	return 0;
1398 }
1399 
1400 DEFINE_LSM(capability) = {
1401 	.name = "capability",
1402 	.order = LSM_ORDER_FIRST,
1403 	.init = capability_init,
1404 };
1405 
1406 #endif /* CONFIG_SECURITY */
1407