Home | History | Annotate | Download | only in linux
      1 /*
      2  * This is <linux/capability.h>
      3  *
      4  * Andrew G. Morgan <morgan (at) kernel.org>
      5  * Alexander Kjeldaas <astor (at) guardian.no>
      6  * with help from Aleph1, Roland Buresund and Andrew Main.
      7  *
      8  * See here for the libcap library ("POSIX draft" compliance):
      9  *
     10  * ftp://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.6/
     11  */
     12 
     13 #ifndef _LINUX_CAPABILITY_H
     14 #define _LINUX_CAPABILITY_H
     15 
     16 #include <linux/types.h>
     17 
     18 struct task_struct;
     19 
     20 /* User-level do most of the mapping between kernel and user
     21    capabilities based on the version tag given by the kernel. The
     22    kernel might be somewhat backwards compatible, but don't bet on
     23    it. */
     24 
     25 /* Note, cap_t, is defined by POSIX (draft) to be an "opaque" pointer to
     26    a set of three capability sets.  The transposition of 3*the
     27    following structure to such a composite is better handled in a user
     28    library since the draft standard requires the use of malloc/free
     29    etc.. */
     30 
     31 #define _LINUX_CAPABILITY_VERSION_1  0x19980330
     32 #define _LINUX_CAPABILITY_U32S_1     1
     33 
     34 #define _LINUX_CAPABILITY_VERSION_2  0x20071026  /* deprecated - use v3 */
     35 #define _LINUX_CAPABILITY_U32S_2     2
     36 
     37 #define _LINUX_CAPABILITY_VERSION_3  0x20080522
     38 #define _LINUX_CAPABILITY_U32S_3     2
     39 
     40 typedef struct __user_cap_header_struct {
     41 	__u32 version;
     42 	int pid;
     43 } *cap_user_header_t;
     44 
     45 typedef struct __user_cap_data_struct {
     46         __u32 effective;
     47         __u32 permitted;
     48         __u32 inheritable;
     49 } *cap_user_data_t;
     50 
     51 
     52 #define XATTR_CAPS_SUFFIX "capability"
     53 #define XATTR_NAME_CAPS XATTR_SECURITY_PREFIX XATTR_CAPS_SUFFIX
     54 
     55 #define VFS_CAP_REVISION_MASK	0xFF000000
     56 #define VFS_CAP_REVISION_SHIFT	24
     57 #define VFS_CAP_FLAGS_MASK	~VFS_CAP_REVISION_MASK
     58 #define VFS_CAP_FLAGS_EFFECTIVE	0x000001
     59 
     60 #define VFS_CAP_REVISION_1	0x01000000
     61 #define VFS_CAP_U32_1           1
     62 #define XATTR_CAPS_SZ_1         (sizeof(__le32)*(1 + 2*VFS_CAP_U32_1))
     63 
     64 #define VFS_CAP_REVISION_2	0x02000000
     65 #define VFS_CAP_U32_2           2
     66 #define XATTR_CAPS_SZ_2         (sizeof(__le32)*(1 + 2*VFS_CAP_U32_2))
     67 
     68 #define XATTR_CAPS_SZ           XATTR_CAPS_SZ_2
     69 #define VFS_CAP_U32             VFS_CAP_U32_2
     70 #define VFS_CAP_REVISION	VFS_CAP_REVISION_2
     71 
     72 struct vfs_cap_data {
     73 	__le32 magic_etc;            /* Little endian */
     74 	struct {
     75 		__le32 permitted;    /* Little endian */
     76 		__le32 inheritable;  /* Little endian */
     77 	} data[VFS_CAP_U32];
     78 };
     79 
     80 
     81 /*
     82  * Backwardly compatible definition for source code - trapped in a
     83  * 32-bit world. If you find you need this, please consider using
     84  * libcap to untrap yourself...
     85  */
     86 #define _LINUX_CAPABILITY_VERSION  _LINUX_CAPABILITY_VERSION_1
     87 #define _LINUX_CAPABILITY_U32S     _LINUX_CAPABILITY_U32S_1
     88 
     89 
     90 
     91 /**
     92  ** POSIX-draft defined capabilities.
     93  **/
     94 
     95 /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
     96    overrides the restriction of changing file ownership and group
     97    ownership. */
     98 
     99 #define CAP_CHOWN            0
    100 
    101 /* Override all DAC access, including ACL execute access if
    102    [_POSIX_ACL] is defined. Excluding DAC access covered by
    103    CAP_LINUX_IMMUTABLE. */
    104 
    105 #define CAP_DAC_OVERRIDE     1
    106 
    107 /* Overrides all DAC restrictions regarding read and search on files
    108    and directories, including ACL restrictions if [_POSIX_ACL] is
    109    defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. */
    110 
    111 #define CAP_DAC_READ_SEARCH  2
    112 
    113 /* Overrides all restrictions about allowed operations on files, where
    114    file owner ID must be equal to the user ID, except where CAP_FSETID
    115    is applicable. It doesn't override MAC and DAC restrictions. */
    116 
    117 #define CAP_FOWNER           3
    118 
    119 /* Overrides the following restrictions that the effective user ID
    120    shall match the file owner ID when setting the S_ISUID and S_ISGID
    121    bits on that file; that the effective group ID (or one of the
    122    supplementary group IDs) shall match the file owner ID when setting
    123    the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
    124    cleared on successful return from chown(2) (not implemented). */
    125 
    126 #define CAP_FSETID           4
    127 
    128 /* Overrides the restriction that the real or effective user ID of a
    129    process sending a signal must match the real or effective user ID
    130    of the process receiving the signal. */
    131 
    132 #define CAP_KILL             5
    133 
    134 /* Allows setgid(2) manipulation */
    135 /* Allows setgroups(2) */
    136 /* Allows forged gids on socket credentials passing. */
    137 
    138 #define CAP_SETGID           6
    139 
    140 /* Allows set*uid(2) manipulation (including fsuid). */
    141 /* Allows forged pids on socket credentials passing. */
    142 
    143 #define CAP_SETUID           7
    144 
    145 
    146 /**
    147  ** Linux-specific capabilities
    148  **/
    149 
    150 /* Without VFS support for capabilities:
    151  *   Transfer any capability in your permitted set to any pid,
    152  *   remove any capability in your permitted set from any pid
    153  * With VFS support for capabilities (neither of above, but)
    154  *   Add any capability from current's capability bounding set
    155  *       to the current process' inheritable set
    156  *   Allow taking bits out of capability bounding set
    157  *   Allow modification of the securebits for a process
    158  */
    159 
    160 #define CAP_SETPCAP          8
    161 
    162 /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
    163 
    164 #define CAP_LINUX_IMMUTABLE  9
    165 
    166 /* Allows binding to TCP/UDP sockets below 1024 */
    167 /* Allows binding to ATM VCIs below 32 */
    168 
    169 #define CAP_NET_BIND_SERVICE 10
    170 
    171 /* Allow broadcasting, listen to multicast */
    172 
    173 #define CAP_NET_BROADCAST    11
    174 
    175 /* Allow interface configuration */
    176 /* Allow administration of IP firewall, masquerading and accounting */
    177 /* Allow setting debug option on sockets */
    178 /* Allow modification of routing tables */
    179 /* Allow setting arbitrary process / process group ownership on
    180    sockets */
    181 /* Allow binding to any address for transparent proxying (also via NET_RAW) */
    182 /* Allow setting TOS (type of service) */
    183 /* Allow setting promiscuous mode */
    184 /* Allow clearing driver statistics */
    185 /* Allow multicasting */
    186 /* Allow read/write of device-specific registers */
    187 /* Allow activation of ATM control sockets */
    188 
    189 #define CAP_NET_ADMIN        12
    190 
    191 /* Allow use of RAW sockets */
    192 /* Allow use of PACKET sockets */
    193 /* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
    194 
    195 #define CAP_NET_RAW          13
    196 
    197 /* Allow locking of shared memory segments */
    198 /* Allow mlock and mlockall (which doesn't really have anything to do
    199    with IPC) */
    200 
    201 #define CAP_IPC_LOCK         14
    202 
    203 /* Override IPC ownership checks */
    204 
    205 #define CAP_IPC_OWNER        15
    206 
    207 /* Insert and remove kernel modules - modify kernel without limit */
    208 #define CAP_SYS_MODULE       16
    209 
    210 /* Allow ioperm/iopl access */
    211 /* Allow sending USB messages to any device via /proc/bus/usb */
    212 
    213 #define CAP_SYS_RAWIO        17
    214 
    215 /* Allow use of chroot() */
    216 
    217 #define CAP_SYS_CHROOT       18
    218 
    219 /* Allow ptrace() of any process */
    220 
    221 #define CAP_SYS_PTRACE       19
    222 
    223 /* Allow configuration of process accounting */
    224 
    225 #define CAP_SYS_PACCT        20
    226 
    227 /* Allow configuration of the secure attention key */
    228 /* Allow administration of the random device */
    229 /* Allow examination and configuration of disk quotas */
    230 /* Allow setting the domainname */
    231 /* Allow setting the hostname */
    232 /* Allow calling bdflush() */
    233 /* Allow mount() and umount(), setting up new smb connection */
    234 /* Allow some autofs root ioctls */
    235 /* Allow nfsservctl */
    236 /* Allow VM86_REQUEST_IRQ */
    237 /* Allow to read/write pci config on alpha */
    238 /* Allow irix_prctl on mips (setstacksize) */
    239 /* Allow flushing all cache on m68k (sys_cacheflush) */
    240 /* Allow removing semaphores */
    241 /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores
    242    and shared memory */
    243 /* Allow locking/unlocking of shared memory segment */
    244 /* Allow turning swap on/off */
    245 /* Allow forged pids on socket credentials passing */
    246 /* Allow setting readahead and flushing buffers on block devices */
    247 /* Allow setting geometry in floppy driver */
    248 /* Allow turning DMA on/off in xd driver */
    249 /* Allow administration of md devices (mostly the above, but some
    250    extra ioctls) */
    251 /* Allow tuning the ide driver */
    252 /* Allow access to the nvram device */
    253 /* Allow administration of apm_bios, serial and bttv (TV) device */
    254 /* Allow manufacturer commands in isdn CAPI support driver */
    255 /* Allow reading non-standardized portions of pci configuration space */
    256 /* Allow DDI debug ioctl on sbpcd driver */
    257 /* Allow setting up serial ports */
    258 /* Allow sending raw qic-117 commands */
    259 /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
    260    arbitrary SCSI commands */
    261 /* Allow setting encryption key on loopback filesystem */
    262 /* Allow setting zone reclaim policy */
    263 
    264 #define CAP_SYS_ADMIN        21
    265 
    266 /* Allow use of reboot() */
    267 
    268 #define CAP_SYS_BOOT         22
    269 
    270 /* Allow raising priority and setting priority on other (different
    271    UID) processes */
    272 /* Allow use of FIFO and round-robin (realtime) scheduling on own
    273    processes and setting the scheduling algorithm used by another
    274    process. */
    275 /* Allow setting cpu affinity on other processes */
    276 
    277 #define CAP_SYS_NICE         23
    278 
    279 /* Override resource limits. Set resource limits. */
    280 /* Override quota limits. */
    281 /* Override reserved space on ext2 filesystem */
    282 /* Modify data journaling mode on ext3 filesystem (uses journaling
    283    resources) */
    284 /* NOTE: ext2 honors fsuid when checking for resource overrides, so
    285    you can override using fsuid too */
    286 /* Override size restrictions on IPC message queues */
    287 /* Allow more than 64hz interrupts from the real-time clock */
    288 /* Override max number of consoles on console allocation */
    289 /* Override max number of keymaps */
    290 
    291 #define CAP_SYS_RESOURCE     24
    292 
    293 /* Allow manipulation of system clock */
    294 /* Allow irix_stime on mips */
    295 /* Allow setting the real-time clock */
    296 
    297 #define CAP_SYS_TIME         25
    298 
    299 /* Allow configuration of tty devices */
    300 /* Allow vhangup() of tty */
    301 
    302 #define CAP_SYS_TTY_CONFIG   26
    303 
    304 /* Allow the privileged aspects of mknod() */
    305 
    306 #define CAP_MKNOD            27
    307 
    308 /* Allow taking of leases on files */
    309 
    310 #define CAP_LEASE            28
    311 
    312 #define CAP_AUDIT_WRITE      29
    313 
    314 #define CAP_AUDIT_CONTROL    30
    315 
    316 #define CAP_SETFCAP	     31
    317 
    318 /* Override MAC access.
    319    The base kernel enforces no MAC policy.
    320    An LSM may enforce a MAC policy, and if it does and it chooses
    321    to implement capability based overrides of that policy, this is
    322    the capability it should use to do so. */
    323 
    324 #define CAP_MAC_OVERRIDE     32
    325 
    326 /* Allow MAC configuration or state changes.
    327    The base kernel requires no MAC configuration.
    328    An LSM may enforce a MAC policy, and if it does and it chooses
    329    to implement capability based checks on modifications to that
    330    policy or the data required to maintain it, this is the
    331    capability it should use to do so. */
    332 
    333 #define CAP_MAC_ADMIN        33
    334 
    335 /* Allow configuring the kernel's syslog (printk behaviour) */
    336 
    337 #define CAP_SYSLOG           34
    338 
    339 /* Allow triggering something that will wake the system */
    340 
    341 #define CAP_WAKE_ALARM            35
    342 
    343 
    344 #define CAP_LAST_CAP         CAP_WAKE_ALARM
    345 
    346 #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
    347 
    348 /*
    349  * Bit location of each capability (used by user-space library and kernel)
    350  */
    351 
    352 #define CAP_TO_INDEX(x)     ((x) >> 5)        /* 1 << 5 == bits in __u32 */
    353 #define CAP_TO_MASK(x)      (1 << ((x) & 31)) /* mask for indexed __u32 */
    354 
    355 
    356 #endif /* !_LINUX_CAPABILITY_H */
    357