iwlwifi: rs: remove unneeded check of average tpt in window
[linux-2.6/btrfs-unstable.git] / include / linux / capability.h
blobaa93e5ef594c15eb5a733c005dd7c5590e56b00e
1 /*
2 * This is <linux/capability.h>
4 * Andrew G. Morgan <morgan@kernel.org>
5 * Alexander Kjeldaas <astor@guardian.no>
6 * with help from Aleph1, Roland Buresund and Andrew Main.
8 * See here for the libcap library ("POSIX draft" compliance):
10 * ftp://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.6/
12 #ifndef _LINUX_CAPABILITY_H
13 #define _LINUX_CAPABILITY_H
15 #include <uapi/linux/capability.h>
18 #define _KERNEL_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_3
19 #define _KERNEL_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_3
21 extern int file_caps_enabled;
23 typedef struct kernel_cap_struct {
24 __u32 cap[_KERNEL_CAPABILITY_U32S];
25 } kernel_cap_t;
27 /* exact same as vfs_cap_data but in cpu endian and always filled completely */
28 struct cpu_vfs_cap_data {
29 __u32 magic_etc;
30 kernel_cap_t permitted;
31 kernel_cap_t inheritable;
34 #define _USER_CAP_HEADER_SIZE (sizeof(struct __user_cap_header_struct))
35 #define _KERNEL_CAP_T_SIZE (sizeof(kernel_cap_t))
38 struct file;
39 struct inode;
40 struct dentry;
41 struct user_namespace;
43 struct user_namespace *current_user_ns(void);
45 extern const kernel_cap_t __cap_empty_set;
46 extern const kernel_cap_t __cap_init_eff_set;
49 * Internal kernel functions only
52 #define CAP_FOR_EACH_U32(__capi) \
53 for (__capi = 0; __capi < _KERNEL_CAPABILITY_U32S; ++__capi)
56 * CAP_FS_MASK and CAP_NFSD_MASKS:
58 * The fs mask is all the privileges that fsuid==0 historically meant.
59 * At one time in the past, that included CAP_MKNOD and CAP_LINUX_IMMUTABLE.
61 * It has never meant setting security.* and trusted.* xattrs.
63 * We could also define fsmask as follows:
64 * 1. CAP_FS_MASK is the privilege to bypass all fs-related DAC permissions
65 * 2. The security.* and trusted.* xattrs are fs-related MAC permissions
68 # define CAP_FS_MASK_B0 (CAP_TO_MASK(CAP_CHOWN) \
69 | CAP_TO_MASK(CAP_MKNOD) \
70 | CAP_TO_MASK(CAP_DAC_OVERRIDE) \
71 | CAP_TO_MASK(CAP_DAC_READ_SEARCH) \
72 | CAP_TO_MASK(CAP_FOWNER) \
73 | CAP_TO_MASK(CAP_FSETID))
75 # define CAP_FS_MASK_B1 (CAP_TO_MASK(CAP_MAC_OVERRIDE))
77 #if _KERNEL_CAPABILITY_U32S != 2
78 # error Fix up hand-coded capability macro initializers
79 #else /* HAND-CODED capability initializers */
81 #define CAP_LAST_U32 ((_KERNEL_CAPABILITY_U32S) - 1)
82 #define CAP_LAST_U32_VALID_MASK (CAP_TO_MASK(CAP_LAST_CAP + 1) -1)
84 # define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }})
85 # define CAP_FULL_SET ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
86 # define CAP_FS_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
87 | CAP_TO_MASK(CAP_LINUX_IMMUTABLE), \
88 CAP_FS_MASK_B1 } })
89 # define CAP_NFSD_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
90 | CAP_TO_MASK(CAP_SYS_RESOURCE), \
91 CAP_FS_MASK_B1 } })
93 #endif /* _KERNEL_CAPABILITY_U32S != 2 */
95 # define cap_clear(c) do { (c) = __cap_empty_set; } while (0)
97 #define cap_raise(c, flag) ((c).cap[CAP_TO_INDEX(flag)] |= CAP_TO_MASK(flag))
98 #define cap_lower(c, flag) ((c).cap[CAP_TO_INDEX(flag)] &= ~CAP_TO_MASK(flag))
99 #define cap_raised(c, flag) ((c).cap[CAP_TO_INDEX(flag)] & CAP_TO_MASK(flag))
101 #define CAP_BOP_ALL(c, a, b, OP) \
102 do { \
103 unsigned __capi; \
104 CAP_FOR_EACH_U32(__capi) { \
105 c.cap[__capi] = a.cap[__capi] OP b.cap[__capi]; \
107 } while (0)
109 #define CAP_UOP_ALL(c, a, OP) \
110 do { \
111 unsigned __capi; \
112 CAP_FOR_EACH_U32(__capi) { \
113 c.cap[__capi] = OP a.cap[__capi]; \
115 } while (0)
117 static inline kernel_cap_t cap_combine(const kernel_cap_t a,
118 const kernel_cap_t b)
120 kernel_cap_t dest;
121 CAP_BOP_ALL(dest, a, b, |);
122 return dest;
125 static inline kernel_cap_t cap_intersect(const kernel_cap_t a,
126 const kernel_cap_t b)
128 kernel_cap_t dest;
129 CAP_BOP_ALL(dest, a, b, &);
130 return dest;
133 static inline kernel_cap_t cap_drop(const kernel_cap_t a,
134 const kernel_cap_t drop)
136 kernel_cap_t dest;
137 CAP_BOP_ALL(dest, a, drop, &~);
138 return dest;
141 static inline kernel_cap_t cap_invert(const kernel_cap_t c)
143 kernel_cap_t dest;
144 CAP_UOP_ALL(dest, c, ~);
145 return dest;
148 static inline int cap_isclear(const kernel_cap_t a)
150 unsigned __capi;
151 CAP_FOR_EACH_U32(__capi) {
152 if (a.cap[__capi] != 0)
153 return 0;
155 return 1;
159 * Check if "a" is a subset of "set".
160 * return 1 if ALL of the capabilities in "a" are also in "set"
161 * cap_issubset(0101, 1111) will return 1
162 * return 0 if ANY of the capabilities in "a" are not in "set"
163 * cap_issubset(1111, 0101) will return 0
165 static inline int cap_issubset(const kernel_cap_t a, const kernel_cap_t set)
167 kernel_cap_t dest;
168 dest = cap_drop(a, set);
169 return cap_isclear(dest);
172 /* Used to decide between falling back on the old suser() or fsuser(). */
174 static inline int cap_is_fs_cap(int cap)
176 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
177 return !!(CAP_TO_MASK(cap) & __cap_fs_set.cap[CAP_TO_INDEX(cap)]);
180 static inline kernel_cap_t cap_drop_fs_set(const kernel_cap_t a)
182 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
183 return cap_drop(a, __cap_fs_set);
186 static inline kernel_cap_t cap_raise_fs_set(const kernel_cap_t a,
187 const kernel_cap_t permitted)
189 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
190 return cap_combine(a,
191 cap_intersect(permitted, __cap_fs_set));
194 static inline kernel_cap_t cap_drop_nfsd_set(const kernel_cap_t a)
196 const kernel_cap_t __cap_fs_set = CAP_NFSD_SET;
197 return cap_drop(a, __cap_fs_set);
200 static inline kernel_cap_t cap_raise_nfsd_set(const kernel_cap_t a,
201 const kernel_cap_t permitted)
203 const kernel_cap_t __cap_nfsd_set = CAP_NFSD_SET;
204 return cap_combine(a,
205 cap_intersect(permitted, __cap_nfsd_set));
208 extern bool has_capability(struct task_struct *t, int cap);
209 extern bool has_ns_capability(struct task_struct *t,
210 struct user_namespace *ns, int cap);
211 extern bool has_capability_noaudit(struct task_struct *t, int cap);
212 extern bool has_ns_capability_noaudit(struct task_struct *t,
213 struct user_namespace *ns, int cap);
214 extern bool capable(int cap);
215 extern bool ns_capable(struct user_namespace *ns, int cap);
216 extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap);
217 extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap);
219 /* audit system wants to get cap info from files as well */
220 extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps);
222 #endif /* !_LINUX_CAPABILITY_H */