usb: fix a typo in a comment
[linux-2.6/linux-acpi-2.6/ibm-acpi-2.6.git] / include / linux / capability.h
blob16ee8b49a20030cc190c36d4689e43e0c01348a8
1 /*
2 * This is <linux/capability.h>
4 * Andrew G. Morgan <morgan@kernel.org>
5 * Alexander Kjeldaas <astor@guardian.no>
6 * with help from Aleph1, Roland Buresund and Andrew Main.
8 * See here for the libcap library ("POSIX draft" compliance):
10 * ftp://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.6/
13 #ifndef _LINUX_CAPABILITY_H
14 #define _LINUX_CAPABILITY_H
16 #include <linux/types.h>
18 struct task_struct;
20 /* User-level do most of the mapping between kernel and user
21 capabilities based on the version tag given by the kernel. The
22 kernel might be somewhat backwards compatible, but don't bet on
23 it. */
25 /* Note, cap_t, is defined by POSIX (draft) to be an "opaque" pointer to
26 a set of three capability sets. The transposition of 3*the
27 following structure to such a composite is better handled in a user
28 library since the draft standard requires the use of malloc/free
29 etc.. */
31 #define _LINUX_CAPABILITY_VERSION_1 0x19980330
32 #define _LINUX_CAPABILITY_U32S_1 1
34 #define _LINUX_CAPABILITY_VERSION_2 0x20071026 /* deprecated - use v3 */
35 #define _LINUX_CAPABILITY_U32S_2 2
37 #define _LINUX_CAPABILITY_VERSION_3 0x20080522
38 #define _LINUX_CAPABILITY_U32S_3 2
40 typedef struct __user_cap_header_struct {
41 __u32 version;
42 int pid;
43 } __user *cap_user_header_t;
45 typedef struct __user_cap_data_struct {
46 __u32 effective;
47 __u32 permitted;
48 __u32 inheritable;
49 } __user *cap_user_data_t;
52 #define VFS_CAP_REVISION_MASK 0xFF000000
53 #define VFS_CAP_REVISION_SHIFT 24
54 #define VFS_CAP_FLAGS_MASK ~VFS_CAP_REVISION_MASK
55 #define VFS_CAP_FLAGS_EFFECTIVE 0x000001
57 #define VFS_CAP_REVISION_1 0x01000000
58 #define VFS_CAP_U32_1 1
59 #define XATTR_CAPS_SZ_1 (sizeof(__le32)*(1 + 2*VFS_CAP_U32_1))
61 #define VFS_CAP_REVISION_2 0x02000000
62 #define VFS_CAP_U32_2 2
63 #define XATTR_CAPS_SZ_2 (sizeof(__le32)*(1 + 2*VFS_CAP_U32_2))
65 #define XATTR_CAPS_SZ XATTR_CAPS_SZ_2
66 #define VFS_CAP_U32 VFS_CAP_U32_2
67 #define VFS_CAP_REVISION VFS_CAP_REVISION_2
69 struct vfs_cap_data {
70 __le32 magic_etc; /* Little endian */
71 struct {
72 __le32 permitted; /* Little endian */
73 __le32 inheritable; /* Little endian */
74 } data[VFS_CAP_U32];
77 #ifndef __KERNEL__
80 * Backwardly compatible definition for source code - trapped in a
81 * 32-bit world. If you find you need this, please consider using
82 * libcap to untrap yourself...
84 #define _LINUX_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_1
85 #define _LINUX_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_1
87 #else
89 #define _KERNEL_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_3
90 #define _KERNEL_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_3
92 extern int file_caps_enabled;
94 typedef struct kernel_cap_struct {
95 __u32 cap[_KERNEL_CAPABILITY_U32S];
96 } kernel_cap_t;
98 /* exact same as vfs_cap_data but in cpu endian and always filled completely */
99 struct cpu_vfs_cap_data {
100 __u32 magic_etc;
101 kernel_cap_t permitted;
102 kernel_cap_t inheritable;
105 #define _USER_CAP_HEADER_SIZE (sizeof(struct __user_cap_header_struct))
106 #define _KERNEL_CAP_T_SIZE (sizeof(kernel_cap_t))
108 #endif
112 ** POSIX-draft defined capabilities.
115 /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
116 overrides the restriction of changing file ownership and group
117 ownership. */
119 #define CAP_CHOWN 0
121 /* Override all DAC access, including ACL execute access if
122 [_POSIX_ACL] is defined. Excluding DAC access covered by
123 CAP_LINUX_IMMUTABLE. */
125 #define CAP_DAC_OVERRIDE 1
127 /* Overrides all DAC restrictions regarding read and search on files
128 and directories, including ACL restrictions if [_POSIX_ACL] is
129 defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. */
131 #define CAP_DAC_READ_SEARCH 2
133 /* Overrides all restrictions about allowed operations on files, where
134 file owner ID must be equal to the user ID, except where CAP_FSETID
135 is applicable. It doesn't override MAC and DAC restrictions. */
137 #define CAP_FOWNER 3
139 /* Overrides the following restrictions that the effective user ID
140 shall match the file owner ID when setting the S_ISUID and S_ISGID
141 bits on that file; that the effective group ID (or one of the
142 supplementary group IDs) shall match the file owner ID when setting
143 the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
144 cleared on successful return from chown(2) (not implemented). */
146 #define CAP_FSETID 4
148 /* Overrides the restriction that the real or effective user ID of a
149 process sending a signal must match the real or effective user ID
150 of the process receiving the signal. */
152 #define CAP_KILL 5
154 /* Allows setgid(2) manipulation */
155 /* Allows setgroups(2) */
156 /* Allows forged gids on socket credentials passing. */
158 #define CAP_SETGID 6
160 /* Allows set*uid(2) manipulation (including fsuid). */
161 /* Allows forged pids on socket credentials passing. */
163 #define CAP_SETUID 7
167 ** Linux-specific capabilities
170 /* Without VFS support for capabilities:
171 * Transfer any capability in your permitted set to any pid,
172 * remove any capability in your permitted set from any pid
173 * With VFS support for capabilities (neither of above, but)
174 * Add any capability from current's capability bounding set
175 * to the current process' inheritable set
176 * Allow taking bits out of capability bounding set
177 * Allow modification of the securebits for a process
180 #define CAP_SETPCAP 8
182 /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
184 #define CAP_LINUX_IMMUTABLE 9
186 /* Allows binding to TCP/UDP sockets below 1024 */
187 /* Allows binding to ATM VCIs below 32 */
189 #define CAP_NET_BIND_SERVICE 10
191 /* Allow broadcasting, listen to multicast */
193 #define CAP_NET_BROADCAST 11
195 /* Allow interface configuration */
196 /* Allow administration of IP firewall, masquerading and accounting */
197 /* Allow setting debug option on sockets */
198 /* Allow modification of routing tables */
199 /* Allow setting arbitrary process / process group ownership on
200 sockets */
201 /* Allow binding to any address for transparent proxying */
202 /* Allow setting TOS (type of service) */
203 /* Allow setting promiscuous mode */
204 /* Allow clearing driver statistics */
205 /* Allow multicasting */
206 /* Allow read/write of device-specific registers */
207 /* Allow activation of ATM control sockets */
209 #define CAP_NET_ADMIN 12
211 /* Allow use of RAW sockets */
212 /* Allow use of PACKET sockets */
214 #define CAP_NET_RAW 13
216 /* Allow locking of shared memory segments */
217 /* Allow mlock and mlockall (which doesn't really have anything to do
218 with IPC) */
220 #define CAP_IPC_LOCK 14
222 /* Override IPC ownership checks */
224 #define CAP_IPC_OWNER 15
226 /* Insert and remove kernel modules - modify kernel without limit */
227 #define CAP_SYS_MODULE 16
229 /* Allow ioperm/iopl access */
230 /* Allow sending USB messages to any device via /proc/bus/usb */
232 #define CAP_SYS_RAWIO 17
234 /* Allow use of chroot() */
236 #define CAP_SYS_CHROOT 18
238 /* Allow ptrace() of any process */
240 #define CAP_SYS_PTRACE 19
242 /* Allow configuration of process accounting */
244 #define CAP_SYS_PACCT 20
246 /* Allow configuration of the secure attention key */
247 /* Allow administration of the random device */
248 /* Allow examination and configuration of disk quotas */
249 /* Allow setting the domainname */
250 /* Allow setting the hostname */
251 /* Allow calling bdflush() */
252 /* Allow mount() and umount(), setting up new smb connection */
253 /* Allow some autofs root ioctls */
254 /* Allow nfsservctl */
255 /* Allow VM86_REQUEST_IRQ */
256 /* Allow to read/write pci config on alpha */
257 /* Allow irix_prctl on mips (setstacksize) */
258 /* Allow flushing all cache on m68k (sys_cacheflush) */
259 /* Allow removing semaphores */
260 /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores
261 and shared memory */
262 /* Allow locking/unlocking of shared memory segment */
263 /* Allow turning swap on/off */
264 /* Allow forged pids on socket credentials passing */
265 /* Allow setting readahead and flushing buffers on block devices */
266 /* Allow setting geometry in floppy driver */
267 /* Allow turning DMA on/off in xd driver */
268 /* Allow administration of md devices (mostly the above, but some
269 extra ioctls) */
270 /* Allow tuning the ide driver */
271 /* Allow access to the nvram device */
272 /* Allow administration of apm_bios, serial and bttv (TV) device */
273 /* Allow manufacturer commands in isdn CAPI support driver */
274 /* Allow reading non-standardized portions of pci configuration space */
275 /* Allow DDI debug ioctl on sbpcd driver */
276 /* Allow setting up serial ports */
277 /* Allow sending raw qic-117 commands */
278 /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
279 arbitrary SCSI commands */
280 /* Allow setting encryption key on loopback filesystem */
281 /* Allow setting zone reclaim policy */
283 #define CAP_SYS_ADMIN 21
285 /* Allow use of reboot() */
287 #define CAP_SYS_BOOT 22
289 /* Allow raising priority and setting priority on other (different
290 UID) processes */
291 /* Allow use of FIFO and round-robin (realtime) scheduling on own
292 processes and setting the scheduling algorithm used by another
293 process. */
294 /* Allow setting cpu affinity on other processes */
296 #define CAP_SYS_NICE 23
298 /* Override resource limits. Set resource limits. */
299 /* Override quota limits. */
300 /* Override reserved space on ext2 filesystem */
301 /* Modify data journaling mode on ext3 filesystem (uses journaling
302 resources) */
303 /* NOTE: ext2 honors fsuid when checking for resource overrides, so
304 you can override using fsuid too */
305 /* Override size restrictions on IPC message queues */
306 /* Allow more than 64hz interrupts from the real-time clock */
307 /* Override max number of consoles on console allocation */
308 /* Override max number of keymaps */
310 #define CAP_SYS_RESOURCE 24
312 /* Allow manipulation of system clock */
313 /* Allow irix_stime on mips */
314 /* Allow setting the real-time clock */
316 #define CAP_SYS_TIME 25
318 /* Allow configuration of tty devices */
319 /* Allow vhangup() of tty */
321 #define CAP_SYS_TTY_CONFIG 26
323 /* Allow the privileged aspects of mknod() */
325 #define CAP_MKNOD 27
327 /* Allow taking of leases on files */
329 #define CAP_LEASE 28
331 #define CAP_AUDIT_WRITE 29
333 #define CAP_AUDIT_CONTROL 30
335 #define CAP_SETFCAP 31
337 /* Override MAC access.
338 The base kernel enforces no MAC policy.
339 An LSM may enforce a MAC policy, and if it does and it chooses
340 to implement capability based overrides of that policy, this is
341 the capability it should use to do so. */
343 #define CAP_MAC_OVERRIDE 32
345 /* Allow MAC configuration or state changes.
346 The base kernel requires no MAC configuration.
347 An LSM may enforce a MAC policy, and if it does and it chooses
348 to implement capability based checks on modifications to that
349 policy or the data required to maintain it, this is the
350 capability it should use to do so. */
352 #define CAP_MAC_ADMIN 33
354 /* Allow configuring the kernel's syslog (printk behaviour) */
356 #define CAP_SYSLOG 34
358 #define CAP_LAST_CAP CAP_SYSLOG
360 #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
363 * Bit location of each capability (used by user-space library and kernel)
366 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
367 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
369 #ifdef __KERNEL__
371 struct dentry;
372 struct user_namespace;
374 struct user_namespace *current_user_ns(void);
376 extern const kernel_cap_t __cap_empty_set;
377 extern const kernel_cap_t __cap_full_set;
378 extern const kernel_cap_t __cap_init_eff_set;
381 * Internal kernel functions only
384 #define CAP_FOR_EACH_U32(__capi) \
385 for (__capi = 0; __capi < _KERNEL_CAPABILITY_U32S; ++__capi)
388 * CAP_FS_MASK and CAP_NFSD_MASKS:
390 * The fs mask is all the privileges that fsuid==0 historically meant.
391 * At one time in the past, that included CAP_MKNOD and CAP_LINUX_IMMUTABLE.
393 * It has never meant setting security.* and trusted.* xattrs.
395 * We could also define fsmask as follows:
396 * 1. CAP_FS_MASK is the privilege to bypass all fs-related DAC permissions
397 * 2. The security.* and trusted.* xattrs are fs-related MAC permissions
400 # define CAP_FS_MASK_B0 (CAP_TO_MASK(CAP_CHOWN) \
401 | CAP_TO_MASK(CAP_MKNOD) \
402 | CAP_TO_MASK(CAP_DAC_OVERRIDE) \
403 | CAP_TO_MASK(CAP_DAC_READ_SEARCH) \
404 | CAP_TO_MASK(CAP_FOWNER) \
405 | CAP_TO_MASK(CAP_FSETID))
407 # define CAP_FS_MASK_B1 (CAP_TO_MASK(CAP_MAC_OVERRIDE))
409 #if _KERNEL_CAPABILITY_U32S != 2
410 # error Fix up hand-coded capability macro initializers
411 #else /* HAND-CODED capability initializers */
413 # define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }})
414 # define CAP_FULL_SET ((kernel_cap_t){{ ~0, ~0 }})
415 # define CAP_INIT_EFF_SET ((kernel_cap_t){{ ~CAP_TO_MASK(CAP_SETPCAP), ~0 }})
416 # define CAP_FS_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
417 | CAP_TO_MASK(CAP_LINUX_IMMUTABLE), \
418 CAP_FS_MASK_B1 } })
419 # define CAP_NFSD_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
420 | CAP_TO_MASK(CAP_SYS_RESOURCE), \
421 CAP_FS_MASK_B1 } })
423 #endif /* _KERNEL_CAPABILITY_U32S != 2 */
425 #define CAP_INIT_INH_SET CAP_EMPTY_SET
427 # define cap_clear(c) do { (c) = __cap_empty_set; } while (0)
428 # define cap_set_full(c) do { (c) = __cap_full_set; } while (0)
429 # define cap_set_init_eff(c) do { (c) = __cap_init_eff_set; } while (0)
431 #define cap_raise(c, flag) ((c).cap[CAP_TO_INDEX(flag)] |= CAP_TO_MASK(flag))
432 #define cap_lower(c, flag) ((c).cap[CAP_TO_INDEX(flag)] &= ~CAP_TO_MASK(flag))
433 #define cap_raised(c, flag) ((c).cap[CAP_TO_INDEX(flag)] & CAP_TO_MASK(flag))
435 #define CAP_BOP_ALL(c, a, b, OP) \
436 do { \
437 unsigned __capi; \
438 CAP_FOR_EACH_U32(__capi) { \
439 c.cap[__capi] = a.cap[__capi] OP b.cap[__capi]; \
441 } while (0)
443 #define CAP_UOP_ALL(c, a, OP) \
444 do { \
445 unsigned __capi; \
446 CAP_FOR_EACH_U32(__capi) { \
447 c.cap[__capi] = OP a.cap[__capi]; \
449 } while (0)
451 static inline kernel_cap_t cap_combine(const kernel_cap_t a,
452 const kernel_cap_t b)
454 kernel_cap_t dest;
455 CAP_BOP_ALL(dest, a, b, |);
456 return dest;
459 static inline kernel_cap_t cap_intersect(const kernel_cap_t a,
460 const kernel_cap_t b)
462 kernel_cap_t dest;
463 CAP_BOP_ALL(dest, a, b, &);
464 return dest;
467 static inline kernel_cap_t cap_drop(const kernel_cap_t a,
468 const kernel_cap_t drop)
470 kernel_cap_t dest;
471 CAP_BOP_ALL(dest, a, drop, &~);
472 return dest;
475 static inline kernel_cap_t cap_invert(const kernel_cap_t c)
477 kernel_cap_t dest;
478 CAP_UOP_ALL(dest, c, ~);
479 return dest;
482 static inline int cap_isclear(const kernel_cap_t a)
484 unsigned __capi;
485 CAP_FOR_EACH_U32(__capi) {
486 if (a.cap[__capi] != 0)
487 return 0;
489 return 1;
493 * Check if "a" is a subset of "set".
494 * return 1 if ALL of the capabilities in "a" are also in "set"
495 * cap_issubset(0101, 1111) will return 1
496 * return 0 if ANY of the capabilities in "a" are not in "set"
497 * cap_issubset(1111, 0101) will return 0
499 static inline int cap_issubset(const kernel_cap_t a, const kernel_cap_t set)
501 kernel_cap_t dest;
502 dest = cap_drop(a, set);
503 return cap_isclear(dest);
506 /* Used to decide between falling back on the old suser() or fsuser(). */
508 static inline int cap_is_fs_cap(int cap)
510 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
511 return !!(CAP_TO_MASK(cap) & __cap_fs_set.cap[CAP_TO_INDEX(cap)]);
514 static inline kernel_cap_t cap_drop_fs_set(const kernel_cap_t a)
516 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
517 return cap_drop(a, __cap_fs_set);
520 static inline kernel_cap_t cap_raise_fs_set(const kernel_cap_t a,
521 const kernel_cap_t permitted)
523 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
524 return cap_combine(a,
525 cap_intersect(permitted, __cap_fs_set));
528 static inline kernel_cap_t cap_drop_nfsd_set(const kernel_cap_t a)
530 const kernel_cap_t __cap_fs_set = CAP_NFSD_SET;
531 return cap_drop(a, __cap_fs_set);
534 static inline kernel_cap_t cap_raise_nfsd_set(const kernel_cap_t a,
535 const kernel_cap_t permitted)
537 const kernel_cap_t __cap_nfsd_set = CAP_NFSD_SET;
538 return cap_combine(a,
539 cap_intersect(permitted, __cap_nfsd_set));
542 extern bool has_capability(struct task_struct *t, int cap);
543 extern bool has_ns_capability(struct task_struct *t,
544 struct user_namespace *ns, int cap);
545 extern bool has_capability_noaudit(struct task_struct *t, int cap);
546 extern bool capable(int cap);
547 extern bool ns_capable(struct user_namespace *ns, int cap);
548 extern bool task_ns_capable(struct task_struct *t, int cap);
551 * nsown_capable - Check superior capability to one's own user_ns
552 * @cap: The capability in question
554 * Return true if the current task has the given superior capability
555 * targeted at its own user namespace.
557 static inline bool nsown_capable(int cap)
559 return ns_capable(current_user_ns(), cap);
562 /* audit system wants to get cap info from files as well */
563 extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps);
565 #endif /* __KERNEL__ */
567 #endif /* !_LINUX_CAPABILITY_H */