1/*
2 * This is <linux/capability.h>
3 *
4 * Andrew G. Morgan <morgan@transmeta.com>
5 * Alexander Kjeldaas <astor@guardian.no>
6 * with help from Aleph1, Roland Buresund and Andrew Main.
7 *
8 * See here for the libcap library ("POSIX draft" compliance):
9 *
10 * ftp://linux.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.2/
11 */
12
13#ifndef _LINUX_CAPABILITY_H
14#define _LINUX_CAPABILITY_H
15
16#include <linux/types.h>
17#include <linux/compiler.h>
18
19struct task_struct;
20
21/* User-level do most of the mapping between kernel and user
22   capabilities based on the version tag given by the kernel. The
23   kernel might be somewhat backwards compatible, but don't bet on
24   it. */
25
26
27#define _LINUX_CAPABILITY_VERSION  0x19980330
28
29typedef struct __user_cap_header_struct {
30	__u32 version;
31	int pid;
32} __user *cap_user_header_t;
33
34typedef struct __user_cap_data_struct {
35        __u32 effective;
36        __u32 permitted;
37        __u32 inheritable;
38} __user *cap_user_data_t;
39
40#ifdef __KERNEL__
41
42#include <linux/spinlock.h>
43#include <asm/current.h>
44
45/* #define STRICT_CAP_T_TYPECHECKS */
46
47#ifdef STRICT_CAP_T_TYPECHECKS
48
49typedef struct kernel_cap_struct {
50	__u32 cap;
51} kernel_cap_t;
52
53#else
54
55typedef __u32 kernel_cap_t;
56
57#endif
58
59#define _USER_CAP_HEADER_SIZE  (2*sizeof(__u32))
60#define _KERNEL_CAP_T_SIZE     (sizeof(kernel_cap_t))
61
62#endif
63
64
65/**
66 ** POSIX-draft defined capabilities.
67 **/
68
69/* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
70   overrides the restriction of changing file ownership and group
71   ownership. */
72
73#define CAP_CHOWN            0
74
75/* Override all DAC access, including ACL execute access if
76   [_POSIX_ACL] is defined. Excluding DAC access covered by
77   CAP_LINUX_IMMUTABLE. */
78
79#define CAP_DAC_OVERRIDE     1
80
81/* Overrides all DAC restrictions regarding read and search on files
82   and directories, including ACL restrictions if [_POSIX_ACL] is
83   defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. */
84
85#define CAP_DAC_READ_SEARCH  2
86
87/* Overrides all restrictions about allowed operations on files, where
88   file owner ID must be equal to the user ID, except where CAP_FSETID
89   is applicable. It doesn't override MAC and DAC restrictions. */
90
91#define CAP_FOWNER           3
92
93/* Overrides the following restrictions that the effective user ID
94   shall match the file owner ID when setting the S_ISUID and S_ISGID
95   bits on that file; that the effective group ID (or one of the
96   supplementary group IDs) shall match the file owner ID when setting
97   the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
98   cleared on successful return from chown(2) (not implemented). */
99
100#define CAP_FSETID           4
101
102/* Used to decide between falling back on the old suser() or fsuser(). */
103
104#define CAP_FS_MASK          0x1f
105
106/* Overrides the restriction that the real or effective user ID of a
107   process sending a signal must match the real or effective user ID
108   of the process receiving the signal. */
109
110#define CAP_KILL             5
111
112/* Allows setgid(2) manipulation */
113/* Allows setgroups(2) */
114/* Allows forged gids on socket credentials passing. */
115
116#define CAP_SETGID           6
117
118/* Allows set*uid(2) manipulation (including fsuid). */
119/* Allows forged pids on socket credentials passing. */
120
121#define CAP_SETUID           7
122
123
124/**
125 ** Linux-specific capabilities
126 **/
127
128/* Transfer any capability in your permitted set to any pid,
129   remove any capability in your permitted set from any pid */
130
131#define CAP_SETPCAP          8
132
133/* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
134
135#define CAP_LINUX_IMMUTABLE  9
136
137/* Allows binding to TCP/UDP sockets below 1024 */
138/* Allows binding to ATM VCIs below 32 */
139
140#define CAP_NET_BIND_SERVICE 10
141
142/* Allow broadcasting, listen to multicast */
143
144#define CAP_NET_BROADCAST    11
145
146/* Allow interface configuration */
147/* Allow administration of IP firewall, masquerading and accounting */
148/* Allow setting debug option on sockets */
149/* Allow modification of routing tables */
150/* Allow setting arbitrary process / process group ownership on
151   sockets */
152/* Allow binding to any address for transparent proxying */
153/* Allow setting TOS (type of service) */
154/* Allow setting promiscuous mode */
155/* Allow clearing driver statistics */
156/* Allow multicasting */
157/* Allow read/write of device-specific registers */
158/* Allow activation of ATM control sockets */
159
160#define CAP_NET_ADMIN        12
161
162/* Allow use of RAW sockets */
163/* Allow use of PACKET sockets */
164
165#define CAP_NET_RAW          13
166
167/* Allow locking of shared memory segments */
168/* Allow mlock and mlockall (which doesn't really have anything to do
169   with IPC) */
170
171#define CAP_IPC_LOCK         14
172
173/* Override IPC ownership checks */
174
175#define CAP_IPC_OWNER        15
176
177/* Insert and remove kernel modules - modify kernel without limit */
178/* Modify cap_bset */
179#define CAP_SYS_MODULE       16
180
181/* Allow ioperm/iopl access */
182/* Allow sending USB messages to any device via /proc/bus/usb */
183
184#define CAP_SYS_RAWIO        17
185
186/* Allow use of chroot() */
187
188#define CAP_SYS_CHROOT       18
189
190/* Allow ptrace() of any process */
191
192#define CAP_SYS_PTRACE       19
193
194/* Allow configuration of process accounting */
195
196#define CAP_SYS_PACCT        20
197
198/* Allow configuration of the secure attention key */
199/* Allow administration of the random device */
200/* Allow examination and configuration of disk quotas */
201/* Allow configuring the kernel's syslog (printk behaviour) */
202/* Allow setting the domainname */
203/* Allow setting the hostname */
204/* Allow calling bdflush() */
205/* Allow mount() and umount(), setting up new smb connection */
206/* Allow some autofs root ioctls */
207/* Allow nfsservctl */
208/* Allow VM86_REQUEST_IRQ */
209/* Allow to read/write pci config on alpha */
210/* Allow irix_prctl on mips (setstacksize) */
211/* Allow flushing all cache on m68k (sys_cacheflush) */
212/* Allow removing semaphores */
213/* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores
214   and shared memory */
215/* Allow locking/unlocking of shared memory segment */
216/* Allow turning swap on/off */
217/* Allow forged pids on socket credentials passing */
218/* Allow setting readahead and flushing buffers on block devices */
219/* Allow setting geometry in floppy driver */
220/* Allow turning DMA on/off in xd driver */
221/* Allow administration of md devices (mostly the above, but some
222   extra ioctls) */
223/* Allow tuning the ide driver */
224/* Allow access to the nvram device */
225/* Allow administration of apm_bios, serial and bttv (TV) device */
226/* Allow manufacturer commands in isdn CAPI support driver */
227/* Allow reading non-standardized portions of pci configuration space */
228/* Allow DDI debug ioctl on sbpcd driver */
229/* Allow setting up serial ports */
230/* Allow sending raw qic-117 commands */
231/* Allow enabling/disabling tagged queuing on SCSI controllers and sending
232   arbitrary SCSI commands */
233/* Allow setting encryption key on loopback filesystem */
234/* Allow setting zone reclaim policy */
235
236#define CAP_SYS_ADMIN        21
237
238/* Allow use of reboot() */
239
240#define CAP_SYS_BOOT         22
241
242/* Allow raising priority and setting priority on other (different
243   UID) processes */
244/* Allow use of FIFO and round-robin (realtime) scheduling on own
245   processes and setting the scheduling algorithm used by another
246   process. */
247/* Allow setting cpu affinity on other processes */
248
249#define CAP_SYS_NICE         23
250
251/* Override resource limits. Set resource limits. */
252/* Override quota limits. */
253/* Override reserved space on ext2 filesystem */
254/* Modify data journaling mode on ext3 filesystem (uses journaling
255   resources) */
256/* NOTE: ext2 honors fsuid when checking for resource overrides, so
257   you can override using fsuid too */
258/* Override size restrictions on IPC message queues */
259/* Allow more than 64hz interrupts from the real-time clock */
260/* Override max number of consoles on console allocation */
261/* Override max number of keymaps */
262
263#define CAP_SYS_RESOURCE     24
264
265/* Allow manipulation of system clock */
266/* Allow irix_stime on mips */
267/* Allow setting the real-time clock */
268
269#define CAP_SYS_TIME         25
270
271/* Allow configuration of tty devices */
272/* Allow vhangup() of tty */
273
274#define CAP_SYS_TTY_CONFIG   26
275
276/* Allow the privileged aspects of mknod() */
277
278#define CAP_MKNOD            27
279
280/* Allow taking of leases on files */
281
282#define CAP_LEASE            28
283
284#define CAP_AUDIT_WRITE      29
285
286#define CAP_AUDIT_CONTROL    30
287
288#ifdef __KERNEL__
289/*
290 * Bounding set
291 */
292extern kernel_cap_t cap_bset;
293
294/*
295 * Internal kernel functions only
296 */
297
298#ifdef STRICT_CAP_T_TYPECHECKS
299
300#define to_cap_t(x) { x }
301#define cap_t(x) (x).cap
302
303#else
304
305#define to_cap_t(x) (x)
306#define cap_t(x) (x)
307
308#endif
309
310#define CAP_EMPTY_SET       to_cap_t(0)
311#define CAP_FULL_SET        to_cap_t(~0)
312#define CAP_INIT_EFF_SET    to_cap_t(~0 & ~CAP_TO_MASK(CAP_SETPCAP))
313#define CAP_INIT_INH_SET    to_cap_t(0)
314
315#define CAP_TO_MASK(x) (1 << (x))
316#define cap_raise(c, flag)   (cap_t(c) |=  CAP_TO_MASK(flag))
317#define cap_lower(c, flag)   (cap_t(c) &= ~CAP_TO_MASK(flag))
318#define cap_raised(c, flag)  (cap_t(c) & CAP_TO_MASK(flag))
319
320static inline kernel_cap_t cap_combine(kernel_cap_t a, kernel_cap_t b)
321{
322     kernel_cap_t dest;
323     cap_t(dest) = cap_t(a) | cap_t(b);
324     return dest;
325}
326
327static inline kernel_cap_t cap_intersect(kernel_cap_t a, kernel_cap_t b)
328{
329     kernel_cap_t dest;
330     cap_t(dest) = cap_t(a) & cap_t(b);
331     return dest;
332}
333
334static inline kernel_cap_t cap_drop(kernel_cap_t a, kernel_cap_t drop)
335{
336     kernel_cap_t dest;
337     cap_t(dest) = cap_t(a) & ~cap_t(drop);
338     return dest;
339}
340
341static inline kernel_cap_t cap_invert(kernel_cap_t c)
342{
343     kernel_cap_t dest;
344     cap_t(dest) = ~cap_t(c);
345     return dest;
346}
347
348#define cap_isclear(c)       (!cap_t(c))
349#define cap_issubset(a,set)  (!(cap_t(a) & ~cap_t(set)))
350
351#define cap_clear(c)         do { cap_t(c) =  0; } while(0)
352#define cap_set_full(c)      do { cap_t(c) = ~0; } while(0)
353#define cap_mask(c,mask)     do { cap_t(c) &= cap_t(mask); } while(0)
354
355#define cap_is_fs_cap(c)     (CAP_TO_MASK(c) & CAP_FS_MASK)
356
357int capable(int cap);
358int __capable(struct task_struct *t, int cap);
359
360#endif /* __KERNEL__ */
361
362#endif /* !_LINUX_CAPABILITY_H */
363