OpenCores
URL https://opencores.org/ocsvn/or1k/or1k/trunk

Subversion Repositories or1k

[/] [or1k/] [trunk/] [linux/] [linux-2.4/] [kernel/] [capability.c] - Diff between revs 1275 and 1765

Only display areas with differences | Details | Blame | View Log

Rev 1275 Rev 1765
/*
/*
 * linux/kernel/capability.c
 * linux/kernel/capability.c
 *
 *
 * Copyright (C) 1997  Andrew Main <zefram@fysh.org>
 * Copyright (C) 1997  Andrew Main <zefram@fysh.org>
 * Integrated into 2.1.97+,  Andrew G. Morgan <morgan@transmeta.com>
 * Integrated into 2.1.97+,  Andrew G. Morgan <morgan@transmeta.com>
 */
 */
 
 
#include <linux/mm.h>
#include <linux/mm.h>
#include <asm/uaccess.h>
#include <asm/uaccess.h>
 
 
kernel_cap_t cap_bset = CAP_INIT_EFF_SET;
kernel_cap_t cap_bset = CAP_INIT_EFF_SET;
 
 
/* Note: never hold tasklist_lock while spinning for this one */
/* Note: never hold tasklist_lock while spinning for this one */
spinlock_t task_capability_lock = SPIN_LOCK_UNLOCKED;
spinlock_t task_capability_lock = SPIN_LOCK_UNLOCKED;
 
 
/*
/*
 * For sys_getproccap() and sys_setproccap(), any of the three
 * For sys_getproccap() and sys_setproccap(), any of the three
 * capability set pointers may be NULL -- indicating that that set is
 * capability set pointers may be NULL -- indicating that that set is
 * uninteresting and/or not to be changed.
 * uninteresting and/or not to be changed.
 */
 */
 
 
asmlinkage long sys_capget(cap_user_header_t header, cap_user_data_t dataptr)
asmlinkage long sys_capget(cap_user_header_t header, cap_user_data_t dataptr)
{
{
     int error, pid;
     int error, pid;
     __u32 version;
     __u32 version;
     struct task_struct *target;
     struct task_struct *target;
     struct __user_cap_data_struct data;
     struct __user_cap_data_struct data;
 
 
     if (get_user(version, &header->version))
     if (get_user(version, &header->version))
             return -EFAULT;
             return -EFAULT;
 
 
     error = -EINVAL;
     error = -EINVAL;
     if (version != _LINUX_CAPABILITY_VERSION) {
     if (version != _LINUX_CAPABILITY_VERSION) {
             version = _LINUX_CAPABILITY_VERSION;
             version = _LINUX_CAPABILITY_VERSION;
             if (put_user(version, &header->version))
             if (put_user(version, &header->version))
                     error = -EFAULT;
                     error = -EFAULT;
             return error;
             return error;
     }
     }
 
 
     if (get_user(pid, &header->pid))
     if (get_user(pid, &header->pid))
             return -EFAULT;
             return -EFAULT;
 
 
     if (pid < 0)
     if (pid < 0)
             return -EINVAL;
             return -EINVAL;
 
 
     error = 0;
     error = 0;
 
 
     spin_lock(&task_capability_lock);
     spin_lock(&task_capability_lock);
 
 
     if (pid && pid != current->pid) {
     if (pid && pid != current->pid) {
             read_lock(&tasklist_lock);
             read_lock(&tasklist_lock);
             target = find_task_by_pid(pid);  /* identify target of query */
             target = find_task_by_pid(pid);  /* identify target of query */
             if (!target)
             if (!target)
                     error = -ESRCH;
                     error = -ESRCH;
     } else {
     } else {
             target = current;
             target = current;
     }
     }
 
 
     if (!error) {
     if (!error) {
             data.permitted = cap_t(target->cap_permitted);
             data.permitted = cap_t(target->cap_permitted);
             data.inheritable = cap_t(target->cap_inheritable);
             data.inheritable = cap_t(target->cap_inheritable);
             data.effective = cap_t(target->cap_effective);
             data.effective = cap_t(target->cap_effective);
     }
     }
 
 
     if (target != current)
     if (target != current)
             read_unlock(&tasklist_lock);
             read_unlock(&tasklist_lock);
     spin_unlock(&task_capability_lock);
     spin_unlock(&task_capability_lock);
 
 
     if (!error) {
     if (!error) {
             if (copy_to_user(dataptr, &data, sizeof data))
             if (copy_to_user(dataptr, &data, sizeof data))
                     return -EFAULT;
                     return -EFAULT;
     }
     }
 
 
     return error;
     return error;
}
}
 
 
/* set capabilities for all processes in a given process group */
/* set capabilities for all processes in a given process group */
 
 
static void cap_set_pg(int pgrp,
static void cap_set_pg(int pgrp,
                    kernel_cap_t *effective,
                    kernel_cap_t *effective,
                    kernel_cap_t *inheritable,
                    kernel_cap_t *inheritable,
                    kernel_cap_t *permitted)
                    kernel_cap_t *permitted)
{
{
     struct task_struct *target;
     struct task_struct *target;
 
 
     /* FIXME: do we need to have a write lock here..? */
     /* FIXME: do we need to have a write lock here..? */
     read_lock(&tasklist_lock);
     read_lock(&tasklist_lock);
     for_each_task(target) {
     for_each_task(target) {
             if (target->pgrp != pgrp)
             if (target->pgrp != pgrp)
                     continue;
                     continue;
             target->cap_effective   = *effective;
             target->cap_effective   = *effective;
             target->cap_inheritable = *inheritable;
             target->cap_inheritable = *inheritable;
             target->cap_permitted   = *permitted;
             target->cap_permitted   = *permitted;
     }
     }
     read_unlock(&tasklist_lock);
     read_unlock(&tasklist_lock);
}
}
 
 
/* set capabilities for all processes other than 1 and self */
/* set capabilities for all processes other than 1 and self */
 
 
static void cap_set_all(kernel_cap_t *effective,
static void cap_set_all(kernel_cap_t *effective,
                     kernel_cap_t *inheritable,
                     kernel_cap_t *inheritable,
                     kernel_cap_t *permitted)
                     kernel_cap_t *permitted)
{
{
     struct task_struct *target;
     struct task_struct *target;
 
 
     /* FIXME: do we need to have a write lock here..? */
     /* FIXME: do we need to have a write lock here..? */
     read_lock(&tasklist_lock);
     read_lock(&tasklist_lock);
     /* ALL means everyone other than self or 'init' */
     /* ALL means everyone other than self or 'init' */
     for_each_task(target) {
     for_each_task(target) {
             if (target == current || target->pid == 1)
             if (target == current || target->pid == 1)
                     continue;
                     continue;
             target->cap_effective   = *effective;
             target->cap_effective   = *effective;
             target->cap_inheritable = *inheritable;
             target->cap_inheritable = *inheritable;
             target->cap_permitted   = *permitted;
             target->cap_permitted   = *permitted;
     }
     }
     read_unlock(&tasklist_lock);
     read_unlock(&tasklist_lock);
}
}
 
 
/*
/*
 * The restrictions on setting capabilities are specified as:
 * The restrictions on setting capabilities are specified as:
 *
 *
 * [pid is for the 'target' task.  'current' is the calling task.]
 * [pid is for the 'target' task.  'current' is the calling task.]
 *
 *
 * I: any raised capabilities must be a subset of the (old current) Permitted
 * I: any raised capabilities must be a subset of the (old current) Permitted
 * P: any raised capabilities must be a subset of the (old current) permitted
 * P: any raised capabilities must be a subset of the (old current) permitted
 * E: must be set to a subset of (new target) Permitted
 * E: must be set to a subset of (new target) Permitted
 */
 */
 
 
asmlinkage long sys_capset(cap_user_header_t header, const cap_user_data_t data)
asmlinkage long sys_capset(cap_user_header_t header, const cap_user_data_t data)
{
{
     kernel_cap_t inheritable, permitted, effective;
     kernel_cap_t inheritable, permitted, effective;
     __u32 version;
     __u32 version;
     struct task_struct *target;
     struct task_struct *target;
     int error, pid;
     int error, pid;
 
 
     if (get_user(version, &header->version))
     if (get_user(version, &header->version))
             return -EFAULT;
             return -EFAULT;
 
 
     if (version != _LINUX_CAPABILITY_VERSION) {
     if (version != _LINUX_CAPABILITY_VERSION) {
             version = _LINUX_CAPABILITY_VERSION;
             version = _LINUX_CAPABILITY_VERSION;
             if (put_user(version, &header->version))
             if (put_user(version, &header->version))
                     return -EFAULT;
                     return -EFAULT;
             return -EINVAL;
             return -EINVAL;
     }
     }
 
 
     if (get_user(pid, &header->pid))
     if (get_user(pid, &header->pid))
             return -EFAULT;
             return -EFAULT;
 
 
     if (pid && !capable(CAP_SETPCAP))
     if (pid && !capable(CAP_SETPCAP))
             return -EPERM;
             return -EPERM;
 
 
     if (copy_from_user(&effective, &data->effective, sizeof(effective)) ||
     if (copy_from_user(&effective, &data->effective, sizeof(effective)) ||
         copy_from_user(&inheritable, &data->inheritable, sizeof(inheritable)) ||
         copy_from_user(&inheritable, &data->inheritable, sizeof(inheritable)) ||
         copy_from_user(&permitted, &data->permitted, sizeof(permitted)))
         copy_from_user(&permitted, &data->permitted, sizeof(permitted)))
             return -EFAULT;
             return -EFAULT;
 
 
     error = -EPERM;
     error = -EPERM;
     spin_lock(&task_capability_lock);
     spin_lock(&task_capability_lock);
 
 
     if (pid > 0 && pid != current->pid) {
     if (pid > 0 && pid != current->pid) {
             read_lock(&tasklist_lock);
             read_lock(&tasklist_lock);
             target = find_task_by_pid(pid);  /* identify target of query */
             target = find_task_by_pid(pid);  /* identify target of query */
             if (!target) {
             if (!target) {
                     error = -ESRCH;
                     error = -ESRCH;
                     goto out;
                     goto out;
             }
             }
     } else {
     } else {
             target = current;
             target = current;
     }
     }
 
 
 
 
     /* verify restrictions on target's new Inheritable set */
     /* verify restrictions on target's new Inheritable set */
     if (!cap_issubset(inheritable,
     if (!cap_issubset(inheritable,
                       cap_combine(target->cap_inheritable,
                       cap_combine(target->cap_inheritable,
                                   current->cap_permitted))) {
                                   current->cap_permitted))) {
             goto out;
             goto out;
     }
     }
 
 
     /* verify restrictions on target's new Permitted set */
     /* verify restrictions on target's new Permitted set */
     if (!cap_issubset(permitted,
     if (!cap_issubset(permitted,
                       cap_combine(target->cap_permitted,
                       cap_combine(target->cap_permitted,
                                   current->cap_permitted))) {
                                   current->cap_permitted))) {
             goto out;
             goto out;
     }
     }
 
 
     /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
     /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
     if (!cap_issubset(effective, permitted)) {
     if (!cap_issubset(effective, permitted)) {
             goto out;
             goto out;
     }
     }
 
 
     /* having verified that the proposed changes are legal,
     /* having verified that the proposed changes are legal,
           we now put them into effect. */
           we now put them into effect. */
     error = 0;
     error = 0;
 
 
     if (pid < 0) {
     if (pid < 0) {
             if (pid == -1)  /* all procs other than current and init */
             if (pid == -1)  /* all procs other than current and init */
                     cap_set_all(&effective, &inheritable, &permitted);
                     cap_set_all(&effective, &inheritable, &permitted);
 
 
             else            /* all procs in process group */
             else            /* all procs in process group */
                     cap_set_pg(-pid, &effective, &inheritable, &permitted);
                     cap_set_pg(-pid, &effective, &inheritable, &permitted);
             goto spin_out;
             goto spin_out;
     } else {
     } else {
             /* FIXME: do we need to have a write lock here..? */
             /* FIXME: do we need to have a write lock here..? */
             target->cap_effective   = effective;
             target->cap_effective   = effective;
             target->cap_inheritable = inheritable;
             target->cap_inheritable = inheritable;
             target->cap_permitted   = permitted;
             target->cap_permitted   = permitted;
     }
     }
 
 
out:
out:
     if (target != current) {
     if (target != current) {
             read_unlock(&tasklist_lock);
             read_unlock(&tasklist_lock);
     }
     }
spin_out:
spin_out:
     spin_unlock(&task_capability_lock);
     spin_unlock(&task_capability_lock);
     return error;
     return error;
}
}
 
 

powered by: WebSVN 2.1.0

© copyright 1999-2024 OpenCores.org, equivalent to Oliscience, all rights reserved. OpenCores®, registered trademark.