userns: Replace the hard to write inode_userns with inode_capable.
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / include / linux / capability.h
CommitLineData
1da177e4
LT
1/*
2 * This is <linux/capability.h>
3 *
b5376771 4 * Andrew G. Morgan <morgan@kernel.org>
1da177e4
LT
5 * Alexander Kjeldaas <astor@guardian.no>
6 * with help from Aleph1, Roland Buresund and Andrew Main.
7 *
8 * See here for the libcap library ("POSIX draft" compliance):
9 *
bcf56442 10 * ftp://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.6/
b5376771 11 */
1da177e4
LT
12
13#ifndef _LINUX_CAPABILITY_H
14#define _LINUX_CAPABILITY_H
15
16#include <linux/types.h>
1da177e4 17
b7add02d
AM
18struct task_struct;
19
1da177e4
LT
20/* User-level do most of the mapping between kernel and user
21 capabilities based on the version tag given by the kernel. The
22 kernel might be somewhat backwards compatible, but don't bet on
23 it. */
24
e338d263 25/* Note, cap_t, is defined by POSIX (draft) to be an "opaque" pointer to
1da177e4
LT
26 a set of three capability sets. The transposition of 3*the
27 following structure to such a composite is better handled in a user
28 library since the draft standard requires the use of malloc/free
29 etc.. */
b5376771 30
e338d263
AM
31#define _LINUX_CAPABILITY_VERSION_1 0x19980330
32#define _LINUX_CAPABILITY_U32S_1 1
33
ca05a99a 34#define _LINUX_CAPABILITY_VERSION_2 0x20071026 /* deprecated - use v3 */
e338d263
AM
35#define _LINUX_CAPABILITY_U32S_2 2
36
ca05a99a
AM
37#define _LINUX_CAPABILITY_VERSION_3 0x20080522
38#define _LINUX_CAPABILITY_U32S_3 2
1da177e4
LT
39
40typedef struct __user_cap_header_struct {
41 __u32 version;
42 int pid;
43} __user *cap_user_header_t;
b5376771 44
1da177e4
LT
45typedef struct __user_cap_data_struct {
46 __u32 effective;
47 __u32 permitted;
48 __u32 inheritable;
49} __user *cap_user_data_t;
1da177e4 50
e338d263 51
b5376771 52#define VFS_CAP_REVISION_MASK 0xFF000000
851f7ff5 53#define VFS_CAP_REVISION_SHIFT 24
e338d263
AM
54#define VFS_CAP_FLAGS_MASK ~VFS_CAP_REVISION_MASK
55#define VFS_CAP_FLAGS_EFFECTIVE 0x000001
56
b5376771 57#define VFS_CAP_REVISION_1 0x01000000
e338d263
AM
58#define VFS_CAP_U32_1 1
59#define XATTR_CAPS_SZ_1 (sizeof(__le32)*(1 + 2*VFS_CAP_U32_1))
b5376771 60
e338d263
AM
61#define VFS_CAP_REVISION_2 0x02000000
62#define VFS_CAP_U32_2 2
63#define XATTR_CAPS_SZ_2 (sizeof(__le32)*(1 + 2*VFS_CAP_U32_2))
64
65#define XATTR_CAPS_SZ XATTR_CAPS_SZ_2
66#define VFS_CAP_U32 VFS_CAP_U32_2
67#define VFS_CAP_REVISION VFS_CAP_REVISION_2
b5376771 68
b5376771 69struct vfs_cap_data {
e338d263 70 __le32 magic_etc; /* Little endian */
8f6936f4 71 struct {
e338d263
AM
72 __le32 permitted; /* Little endian */
73 __le32 inheritable; /* Little endian */
74 } data[VFS_CAP_U32];
b5376771
SH
75};
76
ca05a99a
AM
77#ifndef __KERNEL__
78
79/*
80 * Backwardly compatible definition for source code - trapped in a
81 * 32-bit world. If you find you need this, please consider using
82 * libcap to untrap yourself...
83 */
84#define _LINUX_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_1
85#define _LINUX_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_1
86
87#else
88
89#define _KERNEL_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_3
90#define _KERNEL_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_3
1da177e4 91
9fa91d99 92extern int file_caps_enabled;
9fa91d99 93
1da177e4 94typedef struct kernel_cap_struct {
ca05a99a 95 __u32 cap[_KERNEL_CAPABILITY_U32S];
1da177e4
LT
96} kernel_cap_t;
97
c0b00441
EP
98/* exact same as vfs_cap_data but in cpu endian and always filled completely */
99struct cpu_vfs_cap_data {
100 __u32 magic_etc;
101 kernel_cap_t permitted;
102 kernel_cap_t inheritable;
103};
104
e338d263 105#define _USER_CAP_HEADER_SIZE (sizeof(struct __user_cap_header_struct))
1da177e4
LT
106#define _KERNEL_CAP_T_SIZE (sizeof(kernel_cap_t))
107
108#endif
109
110
111/**
b5376771 112 ** POSIX-draft defined capabilities.
1da177e4
LT
113 **/
114
115/* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
116 overrides the restriction of changing file ownership and group
117 ownership. */
118
119#define CAP_CHOWN 0
120
121/* Override all DAC access, including ACL execute access if
122 [_POSIX_ACL] is defined. Excluding DAC access covered by
123 CAP_LINUX_IMMUTABLE. */
124
125#define CAP_DAC_OVERRIDE 1
126
127/* Overrides all DAC restrictions regarding read and search on files
128 and directories, including ACL restrictions if [_POSIX_ACL] is
129 defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. */
130
131#define CAP_DAC_READ_SEARCH 2
b5376771 132
1da177e4
LT
133/* Overrides all restrictions about allowed operations on files, where
134 file owner ID must be equal to the user ID, except where CAP_FSETID
135 is applicable. It doesn't override MAC and DAC restrictions. */
136
137#define CAP_FOWNER 3
138
139/* Overrides the following restrictions that the effective user ID
140 shall match the file owner ID when setting the S_ISUID and S_ISGID
141 bits on that file; that the effective group ID (or one of the
142 supplementary group IDs) shall match the file owner ID when setting
143 the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
144 cleared on successful return from chown(2) (not implemented). */
145
146#define CAP_FSETID 4
147
1da177e4
LT
148/* Overrides the restriction that the real or effective user ID of a
149 process sending a signal must match the real or effective user ID
150 of the process receiving the signal. */
151
152#define CAP_KILL 5
153
154/* Allows setgid(2) manipulation */
155/* Allows setgroups(2) */
156/* Allows forged gids on socket credentials passing. */
157
158#define CAP_SETGID 6
159
160/* Allows set*uid(2) manipulation (including fsuid). */
161/* Allows forged pids on socket credentials passing. */
162
163#define CAP_SETUID 7
164
165
166/**
167 ** Linux-specific capabilities
168 **/
169
e338d263
AM
170/* Without VFS support for capabilities:
171 * Transfer any capability in your permitted set to any pid,
172 * remove any capability in your permitted set from any pid
173 * With VFS support for capabilities (neither of above, but)
3b7391de
SH
174 * Add any capability from current's capability bounding set
175 * to the current process' inheritable set
176 * Allow taking bits out of capability bounding set
3898b1b4 177 * Allow modification of the securebits for a process
e338d263 178 */
1da177e4
LT
179
180#define CAP_SETPCAP 8
181
182/* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
183
184#define CAP_LINUX_IMMUTABLE 9
185
186/* Allows binding to TCP/UDP sockets below 1024 */
187/* Allows binding to ATM VCIs below 32 */
188
189#define CAP_NET_BIND_SERVICE 10
190
191/* Allow broadcasting, listen to multicast */
192
193#define CAP_NET_BROADCAST 11
194
195/* Allow interface configuration */
196/* Allow administration of IP firewall, masquerading and accounting */
197/* Allow setting debug option on sockets */
198/* Allow modification of routing tables */
199/* Allow setting arbitrary process / process group ownership on
200 sockets */
6cc7a765 201/* Allow binding to any address for transparent proxying (also via NET_RAW) */
1da177e4
LT
202/* Allow setting TOS (type of service) */
203/* Allow setting promiscuous mode */
204/* Allow clearing driver statistics */
205/* Allow multicasting */
206/* Allow read/write of device-specific registers */
207/* Allow activation of ATM control sockets */
208
209#define CAP_NET_ADMIN 12
210
211/* Allow use of RAW sockets */
212/* Allow use of PACKET sockets */
6cc7a765 213/* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
1da177e4
LT
214
215#define CAP_NET_RAW 13
216
217/* Allow locking of shared memory segments */
218/* Allow mlock and mlockall (which doesn't really have anything to do
219 with IPC) */
220
221#define CAP_IPC_LOCK 14
222
223/* Override IPC ownership checks */
224
225#define CAP_IPC_OWNER 15
226
227/* Insert and remove kernel modules - modify kernel without limit */
1da177e4
LT
228#define CAP_SYS_MODULE 16
229
230/* Allow ioperm/iopl access */
231/* Allow sending USB messages to any device via /proc/bus/usb */
232
233#define CAP_SYS_RAWIO 17
234
235/* Allow use of chroot() */
236
237#define CAP_SYS_CHROOT 18
238
239/* Allow ptrace() of any process */
240
241#define CAP_SYS_PTRACE 19
242
243/* Allow configuration of process accounting */
244
245#define CAP_SYS_PACCT 20
246
247/* Allow configuration of the secure attention key */
248/* Allow administration of the random device */
249/* Allow examination and configuration of disk quotas */
1da177e4
LT
250/* Allow setting the domainname */
251/* Allow setting the hostname */
252/* Allow calling bdflush() */
253/* Allow mount() and umount(), setting up new smb connection */
254/* Allow some autofs root ioctls */
255/* Allow nfsservctl */
256/* Allow VM86_REQUEST_IRQ */
257/* Allow to read/write pci config on alpha */
258/* Allow irix_prctl on mips (setstacksize) */
259/* Allow flushing all cache on m68k (sys_cacheflush) */
260/* Allow removing semaphores */
261/* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores
262 and shared memory */
263/* Allow locking/unlocking of shared memory segment */
264/* Allow turning swap on/off */
265/* Allow forged pids on socket credentials passing */
266/* Allow setting readahead and flushing buffers on block devices */
267/* Allow setting geometry in floppy driver */
268/* Allow turning DMA on/off in xd driver */
269/* Allow administration of md devices (mostly the above, but some
270 extra ioctls) */
271/* Allow tuning the ide driver */
272/* Allow access to the nvram device */
273/* Allow administration of apm_bios, serial and bttv (TV) device */
274/* Allow manufacturer commands in isdn CAPI support driver */
275/* Allow reading non-standardized portions of pci configuration space */
276/* Allow DDI debug ioctl on sbpcd driver */
277/* Allow setting up serial ports */
278/* Allow sending raw qic-117 commands */
279/* Allow enabling/disabling tagged queuing on SCSI controllers and sending
280 arbitrary SCSI commands */
281/* Allow setting encryption key on loopback filesystem */
bce5f6ba 282/* Allow setting zone reclaim policy */
1da177e4
LT
283
284#define CAP_SYS_ADMIN 21
285
286/* Allow use of reboot() */
287
288#define CAP_SYS_BOOT 22
289
290/* Allow raising priority and setting priority on other (different
291 UID) processes */
292/* Allow use of FIFO and round-robin (realtime) scheduling on own
293 processes and setting the scheduling algorithm used by another
294 process. */
295/* Allow setting cpu affinity on other processes */
296
297#define CAP_SYS_NICE 23
298
299/* Override resource limits. Set resource limits. */
300/* Override quota limits. */
301/* Override reserved space on ext2 filesystem */
302/* Modify data journaling mode on ext3 filesystem (uses journaling
303 resources) */
b5376771 304/* NOTE: ext2 honors fsuid when checking for resource overrides, so
1da177e4
LT
305 you can override using fsuid too */
306/* Override size restrictions on IPC message queues */
307/* Allow more than 64hz interrupts from the real-time clock */
308/* Override max number of consoles on console allocation */
309/* Override max number of keymaps */
310
311#define CAP_SYS_RESOURCE 24
312
313/* Allow manipulation of system clock */
314/* Allow irix_stime on mips */
315/* Allow setting the real-time clock */
316
317#define CAP_SYS_TIME 25
318
319/* Allow configuration of tty devices */
320/* Allow vhangup() of tty */
321
322#define CAP_SYS_TTY_CONFIG 26
323
324/* Allow the privileged aspects of mknod() */
325
326#define CAP_MKNOD 27
327
328/* Allow taking of leases on files */
329
330#define CAP_LEASE 28
331
332#define CAP_AUDIT_WRITE 29
333
334#define CAP_AUDIT_CONTROL 30
335
b5376771
SH
336#define CAP_SETFCAP 31
337
e114e473
CS
338/* Override MAC access.
339 The base kernel enforces no MAC policy.
340 An LSM may enforce a MAC policy, and if it does and it chooses
341 to implement capability based overrides of that policy, this is
342 the capability it should use to do so. */
343
344#define CAP_MAC_OVERRIDE 32
345
346/* Allow MAC configuration or state changes.
347 The base kernel requires no MAC configuration.
348 An LSM may enforce a MAC policy, and if it does and it chooses
349 to implement capability based checks on modifications to that
350 policy or the data required to maintain it, this is the
351 capability it should use to do so. */
352
353#define CAP_MAC_ADMIN 33
354
ce6ada35
SH
355/* Allow configuring the kernel's syslog (printk behaviour) */
356
357#define CAP_SYSLOG 34
358
9a7adcf5
JS
359/* Allow triggering something that will wake the system */
360
361#define CAP_WAKE_ALARM 35
362
363
364#define CAP_LAST_CAP CAP_WAKE_ALARM
3b7391de
SH
365
366#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
367
e338d263
AM
368/*
369 * Bit location of each capability (used by user-space library and kernel)
370 */
371
372#define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
373#define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
374
1da177e4 375#ifdef __KERNEL__
1da177e4 376
1a48e2ac 377struct inode;
3486740a
SH
378struct dentry;
379struct user_namespace;
380
3486740a
SH
381struct user_namespace *current_user_ns(void);
382
383extern const kernel_cap_t __cap_empty_set;
3486740a
SH
384extern const kernel_cap_t __cap_init_eff_set;
385
1da177e4
LT
386/*
387 * Internal kernel functions only
388 */
b5376771 389
e338d263 390#define CAP_FOR_EACH_U32(__capi) \
ca05a99a 391 for (__capi = 0; __capi < _KERNEL_CAPABILITY_U32S; ++__capi)
e338d263 392
0ad30b8f
SH
393/*
394 * CAP_FS_MASK and CAP_NFSD_MASKS:
395 *
396 * The fs mask is all the privileges that fsuid==0 historically meant.
397 * At one time in the past, that included CAP_MKNOD and CAP_LINUX_IMMUTABLE.
398 *
399 * It has never meant setting security.* and trusted.* xattrs.
400 *
401 * We could also define fsmask as follows:
402 * 1. CAP_FS_MASK is the privilege to bypass all fs-related DAC permissions
403 * 2. The security.* and trusted.* xattrs are fs-related MAC permissions
404 */
405
e338d263 406# define CAP_FS_MASK_B0 (CAP_TO_MASK(CAP_CHOWN) \
0ad30b8f 407 | CAP_TO_MASK(CAP_MKNOD) \
e338d263
AM
408 | CAP_TO_MASK(CAP_DAC_OVERRIDE) \
409 | CAP_TO_MASK(CAP_DAC_READ_SEARCH) \
410 | CAP_TO_MASK(CAP_FOWNER) \
411 | CAP_TO_MASK(CAP_FSETID))
412
e114e473
CS
413# define CAP_FS_MASK_B1 (CAP_TO_MASK(CAP_MAC_OVERRIDE))
414
ca05a99a 415#if _KERNEL_CAPABILITY_U32S != 2
e338d263
AM
416# error Fix up hand-coded capability macro initializers
417#else /* HAND-CODED capability initializers */
418
25f2ea9f
DH
419# define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }})
420# define CAP_FULL_SET ((kernel_cap_t){{ ~0, ~0 }})
0ad30b8f
SH
421# define CAP_FS_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
422 | CAP_TO_MASK(CAP_LINUX_IMMUTABLE), \
423 CAP_FS_MASK_B1 } })
76a67ec6 424# define CAP_NFSD_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
0ad30b8f
SH
425 | CAP_TO_MASK(CAP_SYS_RESOURCE), \
426 CAP_FS_MASK_B1 } })
e338d263 427
ca05a99a 428#endif /* _KERNEL_CAPABILITY_U32S != 2 */
e338d263 429
e338d263 430# define cap_clear(c) do { (c) = __cap_empty_set; } while (0)
e338d263
AM
431
432#define cap_raise(c, flag) ((c).cap[CAP_TO_INDEX(flag)] |= CAP_TO_MASK(flag))
433#define cap_lower(c, flag) ((c).cap[CAP_TO_INDEX(flag)] &= ~CAP_TO_MASK(flag))
434#define cap_raised(c, flag) ((c).cap[CAP_TO_INDEX(flag)] & CAP_TO_MASK(flag))
435
436#define CAP_BOP_ALL(c, a, b, OP) \
437do { \
438 unsigned __capi; \
439 CAP_FOR_EACH_U32(__capi) { \
440 c.cap[__capi] = a.cap[__capi] OP b.cap[__capi]; \
441 } \
442} while (0)
443
444#define CAP_UOP_ALL(c, a, OP) \
445do { \
446 unsigned __capi; \
447 CAP_FOR_EACH_U32(__capi) { \
448 c.cap[__capi] = OP a.cap[__capi]; \
449 } \
450} while (0)
451
452static inline kernel_cap_t cap_combine(const kernel_cap_t a,
453 const kernel_cap_t b)
454{
455 kernel_cap_t dest;
456 CAP_BOP_ALL(dest, a, b, |);
457 return dest;
458}
1da177e4 459
e338d263
AM
460static inline kernel_cap_t cap_intersect(const kernel_cap_t a,
461 const kernel_cap_t b)
462{
463 kernel_cap_t dest;
464 CAP_BOP_ALL(dest, a, b, &);
465 return dest;
466}
1da177e4 467
e338d263
AM
468static inline kernel_cap_t cap_drop(const kernel_cap_t a,
469 const kernel_cap_t drop)
470{
471 kernel_cap_t dest;
472 CAP_BOP_ALL(dest, a, drop, &~);
473 return dest;
474}
1da177e4 475
e338d263
AM
476static inline kernel_cap_t cap_invert(const kernel_cap_t c)
477{
478 kernel_cap_t dest;
479 CAP_UOP_ALL(dest, c, ~);
480 return dest;
481}
1da177e4 482
e338d263
AM
483static inline int cap_isclear(const kernel_cap_t a)
484{
485 unsigned __capi;
486 CAP_FOR_EACH_U32(__capi) {
487 if (a.cap[__capi] != 0)
488 return 0;
489 }
490 return 1;
491}
1da177e4 492
9d36be76
EP
493/*
494 * Check if "a" is a subset of "set".
495 * return 1 if ALL of the capabilities in "a" are also in "set"
496 * cap_issubset(0101, 1111) will return 1
497 * return 0 if ANY of the capabilities in "a" are not in "set"
498 * cap_issubset(1111, 0101) will return 0
499 */
e338d263
AM
500static inline int cap_issubset(const kernel_cap_t a, const kernel_cap_t set)
501{
502 kernel_cap_t dest;
503 dest = cap_drop(a, set);
504 return cap_isclear(dest);
505}
1da177e4 506
e338d263 507/* Used to decide between falling back on the old suser() or fsuser(). */
1da177e4 508
e338d263 509static inline int cap_is_fs_cap(int cap)
1da177e4 510{
e338d263
AM
511 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
512 return !!(CAP_TO_MASK(cap) & __cap_fs_set.cap[CAP_TO_INDEX(cap)]);
1da177e4
LT
513}
514
e338d263 515static inline kernel_cap_t cap_drop_fs_set(const kernel_cap_t a)
1da177e4 516{
e338d263
AM
517 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
518 return cap_drop(a, __cap_fs_set);
1da177e4
LT
519}
520
e338d263
AM
521static inline kernel_cap_t cap_raise_fs_set(const kernel_cap_t a,
522 const kernel_cap_t permitted)
1da177e4 523{
e338d263
AM
524 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
525 return cap_combine(a,
526 cap_intersect(permitted, __cap_fs_set));
1da177e4
LT
527}
528
e338d263 529static inline kernel_cap_t cap_drop_nfsd_set(const kernel_cap_t a)
1da177e4 530{
e338d263
AM
531 const kernel_cap_t __cap_fs_set = CAP_NFSD_SET;
532 return cap_drop(a, __cap_fs_set);
1da177e4
LT
533}
534
e338d263
AM
535static inline kernel_cap_t cap_raise_nfsd_set(const kernel_cap_t a,
536 const kernel_cap_t permitted)
537{
538 const kernel_cap_t __cap_nfsd_set = CAP_NFSD_SET;
539 return cap_combine(a,
540 cap_intersect(permitted, __cap_nfsd_set));
541}
1da177e4 542
3263245d
SH
543extern bool has_capability(struct task_struct *t, int cap);
544extern bool has_ns_capability(struct task_struct *t,
545 struct user_namespace *ns, int cap);
546extern bool has_capability_noaudit(struct task_struct *t, int cap);
7b61d648
EP
547extern bool has_ns_capability_noaudit(struct task_struct *t,
548 struct user_namespace *ns, int cap);
3486740a
SH
549extern bool capable(int cap);
550extern bool ns_capable(struct user_namespace *ns, int cap);
47a150ed 551extern bool nsown_capable(int cap);
1a48e2ac 552extern bool inode_capable(const struct inode *inode, int cap);
c59ede7b 553
851f7ff5 554/* audit system wants to get cap info from files as well */
851f7ff5
EP
555extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps);
556
1da177e4
LT
557#endif /* __KERNEL__ */
558
559#endif /* !_LINUX_CAPABILITY_H */