blob: c42112350003d35bd7890b3a9023fe3161b79f27 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * This is <linux/capability.h>
3 *
Serge E. Hallynb5376772007-10-16 23:31:36 -07004 * Andrew G. Morgan <morgan@kernel.org>
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 * Alexander Kjeldaas <astor@guardian.no>
6 * with help from Aleph1, Roland Buresund and Andrew Main.
7 *
8 * See here for the libcap library ("POSIX draft" compliance):
9 *
GeunSik Limbcf56442009-06-16 10:26:25 +020010 * ftp://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.6/
Serge E. Hallynb5376772007-10-16 23:31:36 -070011 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070012
13#ifndef _LINUX_CAPABILITY_H
14#define _LINUX_CAPABILITY_H
15
16#include <linux/types.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017
Andrew Mortonb7add022007-05-23 13:57:39 -070018struct task_struct;
19
Linus Torvalds1da177e2005-04-16 15:20:36 -070020/* User-level do most of the mapping between kernel and user
21 capabilities based on the version tag given by the kernel. The
22 kernel might be somewhat backwards compatible, but don't bet on
23 it. */
24
Andrew Morgane338d262008-02-04 22:29:42 -080025/* Note, cap_t, is defined by POSIX (draft) to be an "opaque" pointer to
Linus Torvalds1da177e2005-04-16 15:20:36 -070026 a set of three capability sets. The transposition of 3*the
27 following structure to such a composite is better handled in a user
28 library since the draft standard requires the use of malloc/free
29 etc.. */
Serge E. Hallynb5376772007-10-16 23:31:36 -070030
Andrew Morgane338d262008-02-04 22:29:42 -080031#define _LINUX_CAPABILITY_VERSION_1 0x19980330
32#define _LINUX_CAPABILITY_U32S_1 1
33
Andrew G. Morganca05a992008-05-27 22:05:17 -070034#define _LINUX_CAPABILITY_VERSION_2 0x20071026 /* deprecated - use v3 */
Andrew Morgane338d262008-02-04 22:29:42 -080035#define _LINUX_CAPABILITY_U32S_2 2
36
Andrew G. Morganca05a992008-05-27 22:05:17 -070037#define _LINUX_CAPABILITY_VERSION_3 0x20080522
38#define _LINUX_CAPABILITY_U32S_3 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070039
40typedef struct __user_cap_header_struct {
41 __u32 version;
42 int pid;
43} __user *cap_user_header_t;
Serge E. Hallynb5376772007-10-16 23:31:36 -070044
Linus Torvalds1da177e2005-04-16 15:20:36 -070045typedef struct __user_cap_data_struct {
46 __u32 effective;
47 __u32 permitted;
48 __u32 inheritable;
49} __user *cap_user_data_t;
Linus Torvalds1da177e2005-04-16 15:20:36 -070050
Andrew Morgane338d262008-02-04 22:29:42 -080051
Serge E. Hallynb5376772007-10-16 23:31:36 -070052#define VFS_CAP_REVISION_MASK 0xFF000000
Eric Paris851f7ff2008-11-11 21:48:14 +110053#define VFS_CAP_REVISION_SHIFT 24
Serge E. Hallynb5376772007-10-16 23:31:36 -070054#define VFS_CAP_FLAGS_MASK ~VFS_CAP_REVISION_MASK
55#define VFS_CAP_FLAGS_EFFECTIVE 0x000001
56
Andrew Morgane338d262008-02-04 22:29:42 -080057#define VFS_CAP_REVISION_1 0x01000000
58#define VFS_CAP_U32_1 1
59#define XATTR_CAPS_SZ_1 (sizeof(__le32)*(1 + 2*VFS_CAP_U32_1))
60
61#define VFS_CAP_REVISION_2 0x02000000
62#define VFS_CAP_U32_2 2
63#define XATTR_CAPS_SZ_2 (sizeof(__le32)*(1 + 2*VFS_CAP_U32_2))
64
65#define XATTR_CAPS_SZ XATTR_CAPS_SZ_2
66#define VFS_CAP_U32 VFS_CAP_U32_2
67#define VFS_CAP_REVISION VFS_CAP_REVISION_2
68
Serge E. Hallynb5376772007-10-16 23:31:36 -070069struct vfs_cap_data {
Andrew Morgane338d262008-02-04 22:29:42 -080070 __le32 magic_etc; /* Little endian */
Andrew Morton8f6936f2008-02-04 22:29:41 -080071 struct {
Andrew Morgane338d262008-02-04 22:29:42 -080072 __le32 permitted; /* Little endian */
73 __le32 inheritable; /* Little endian */
74 } data[VFS_CAP_U32];
Serge E. Hallynb5376772007-10-16 23:31:36 -070075};
76
Andrew G. Morganca05a992008-05-27 22:05:17 -070077#ifndef __KERNEL__
78
79/*
80 * Backwardly compatible definition for source code - trapped in a
81 * 32-bit world. If you find you need this, please consider using
82 * libcap to untrap yourself...
83 */
84#define _LINUX_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_1
85#define _LINUX_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_1
86
87#else
88
89#define _KERNEL_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_3
90#define _KERNEL_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_3
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
Jaswinder Singh Rajput9fa91d92009-01-30 20:39:30 +053092extern int file_caps_enabled;
Jaswinder Singh Rajput9fa91d92009-01-30 20:39:30 +053093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094typedef struct kernel_cap_struct {
Andrew G. Morganca05a992008-05-27 22:05:17 -070095 __u32 cap[_KERNEL_CAPABILITY_U32S];
Linus Torvalds1da177e2005-04-16 15:20:36 -070096} kernel_cap_t;
97
Eric Parisc0b00442008-11-11 21:48:10 +110098/* exact same as vfs_cap_data but in cpu endian and always filled completely */
99struct cpu_vfs_cap_data {
100 __u32 magic_etc;
101 kernel_cap_t permitted;
102 kernel_cap_t inheritable;
103};
104
Andrew Morgane338d262008-02-04 22:29:42 -0800105#define _USER_CAP_HEADER_SIZE (sizeof(struct __user_cap_header_struct))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106#define _KERNEL_CAP_T_SIZE (sizeof(kernel_cap_t))
107
108#endif
109
110
111/**
Serge E. Hallynb5376772007-10-16 23:31:36 -0700112 ** POSIX-draft defined capabilities.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113 **/
114
115/* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
116 overrides the restriction of changing file ownership and group
117 ownership. */
118
119#define CAP_CHOWN 0
120
121/* Override all DAC access, including ACL execute access if
122 [_POSIX_ACL] is defined. Excluding DAC access covered by
123 CAP_LINUX_IMMUTABLE. */
124
125#define CAP_DAC_OVERRIDE 1
126
127/* Overrides all DAC restrictions regarding read and search on files
128 and directories, including ACL restrictions if [_POSIX_ACL] is
129 defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. */
130
131#define CAP_DAC_READ_SEARCH 2
Serge E. Hallynb5376772007-10-16 23:31:36 -0700132
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133/* Overrides all restrictions about allowed operations on files, where
134 file owner ID must be equal to the user ID, except where CAP_FSETID
135 is applicable. It doesn't override MAC and DAC restrictions. */
136
137#define CAP_FOWNER 3
138
139/* Overrides the following restrictions that the effective user ID
140 shall match the file owner ID when setting the S_ISUID and S_ISGID
141 bits on that file; that the effective group ID (or one of the
142 supplementary group IDs) shall match the file owner ID when setting
143 the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
144 cleared on successful return from chown(2) (not implemented). */
145
146#define CAP_FSETID 4
147
Linus Torvalds1da177e2005-04-16 15:20:36 -0700148/* Overrides the restriction that the real or effective user ID of a
149 process sending a signal must match the real or effective user ID
150 of the process receiving the signal. */
151
152#define CAP_KILL 5
153
154/* Allows setgid(2) manipulation */
155/* Allows setgroups(2) */
156/* Allows forged gids on socket credentials passing. */
157
158#define CAP_SETGID 6
159
160/* Allows set*uid(2) manipulation (including fsuid). */
161/* Allows forged pids on socket credentials passing. */
162
163#define CAP_SETUID 7
164
165
166/**
167 ** Linux-specific capabilities
168 **/
169
Andrew Morgane338d262008-02-04 22:29:42 -0800170/* Without VFS support for capabilities:
171 * Transfer any capability in your permitted set to any pid,
172 * remove any capability in your permitted set from any pid
173 * With VFS support for capabilities (neither of above, but)
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800174 * Add any capability from current's capability bounding set
175 * to the current process' inheritable set
176 * Allow taking bits out of capability bounding set
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700177 * Allow modification of the securebits for a process
Andrew Morgane338d262008-02-04 22:29:42 -0800178 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179
180#define CAP_SETPCAP 8
181
182/* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
183
184#define CAP_LINUX_IMMUTABLE 9
185
186/* Allows binding to TCP/UDP sockets below 1024 */
187/* Allows binding to ATM VCIs below 32 */
188
189#define CAP_NET_BIND_SERVICE 10
190
191/* Allow broadcasting, listen to multicast */
192
193#define CAP_NET_BROADCAST 11
194
195/* Allow interface configuration */
196/* Allow administration of IP firewall, masquerading and accounting */
197/* Allow setting debug option on sockets */
198/* Allow modification of routing tables */
199/* Allow setting arbitrary process / process group ownership on
200 sockets */
201/* Allow binding to any address for transparent proxying */
202/* Allow setting TOS (type of service) */
203/* Allow setting promiscuous mode */
204/* Allow clearing driver statistics */
205/* Allow multicasting */
206/* Allow read/write of device-specific registers */
207/* Allow activation of ATM control sockets */
208
209#define CAP_NET_ADMIN 12
210
211/* Allow use of RAW sockets */
212/* Allow use of PACKET sockets */
213
214#define CAP_NET_RAW 13
215
216/* Allow locking of shared memory segments */
217/* Allow mlock and mlockall (which doesn't really have anything to do
218 with IPC) */
219
220#define CAP_IPC_LOCK 14
221
222/* Override IPC ownership checks */
223
224#define CAP_IPC_OWNER 15
225
226/* Insert and remove kernel modules - modify kernel without limit */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227#define CAP_SYS_MODULE 16
228
229/* Allow ioperm/iopl access */
230/* Allow sending USB messages to any device via /proc/bus/usb */
231
232#define CAP_SYS_RAWIO 17
233
234/* Allow use of chroot() */
235
236#define CAP_SYS_CHROOT 18
237
238/* Allow ptrace() of any process */
239
240#define CAP_SYS_PTRACE 19
241
242/* Allow configuration of process accounting */
243
244#define CAP_SYS_PACCT 20
245
246/* Allow configuration of the secure attention key */
247/* Allow administration of the random device */
248/* Allow examination and configuration of disk quotas */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249/* Allow setting the domainname */
250/* Allow setting the hostname */
251/* Allow calling bdflush() */
252/* Allow mount() and umount(), setting up new smb connection */
253/* Allow some autofs root ioctls */
254/* Allow nfsservctl */
255/* Allow VM86_REQUEST_IRQ */
256/* Allow to read/write pci config on alpha */
257/* Allow irix_prctl on mips (setstacksize) */
258/* Allow flushing all cache on m68k (sys_cacheflush) */
259/* Allow removing semaphores */
260/* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores
261 and shared memory */
262/* Allow locking/unlocking of shared memory segment */
263/* Allow turning swap on/off */
264/* Allow forged pids on socket credentials passing */
265/* Allow setting readahead and flushing buffers on block devices */
266/* Allow setting geometry in floppy driver */
267/* Allow turning DMA on/off in xd driver */
268/* Allow administration of md devices (mostly the above, but some
269 extra ioctls) */
270/* Allow tuning the ide driver */
271/* Allow access to the nvram device */
272/* Allow administration of apm_bios, serial and bttv (TV) device */
273/* Allow manufacturer commands in isdn CAPI support driver */
274/* Allow reading non-standardized portions of pci configuration space */
275/* Allow DDI debug ioctl on sbpcd driver */
276/* Allow setting up serial ports */
277/* Allow sending raw qic-117 commands */
278/* Allow enabling/disabling tagged queuing on SCSI controllers and sending
279 arbitrary SCSI commands */
280/* Allow setting encryption key on loopback filesystem */
Martin Hicksbce5f6ba2005-09-03 15:54:50 -0700281/* Allow setting zone reclaim policy */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282
283#define CAP_SYS_ADMIN 21
284
285/* Allow use of reboot() */
286
287#define CAP_SYS_BOOT 22
288
289/* Allow raising priority and setting priority on other (different
290 UID) processes */
291/* Allow use of FIFO and round-robin (realtime) scheduling on own
292 processes and setting the scheduling algorithm used by another
293 process. */
294/* Allow setting cpu affinity on other processes */
295
296#define CAP_SYS_NICE 23
297
298/* Override resource limits. Set resource limits. */
299/* Override quota limits. */
300/* Override reserved space on ext2 filesystem */
301/* Modify data journaling mode on ext3 filesystem (uses journaling
302 resources) */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700303/* NOTE: ext2 honors fsuid when checking for resource overrides, so
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 you can override using fsuid too */
305/* Override size restrictions on IPC message queues */
306/* Allow more than 64hz interrupts from the real-time clock */
307/* Override max number of consoles on console allocation */
308/* Override max number of keymaps */
309
310#define CAP_SYS_RESOURCE 24
311
312/* Allow manipulation of system clock */
313/* Allow irix_stime on mips */
314/* Allow setting the real-time clock */
315
316#define CAP_SYS_TIME 25
317
318/* Allow configuration of tty devices */
319/* Allow vhangup() of tty */
320
321#define CAP_SYS_TTY_CONFIG 26
322
323/* Allow the privileged aspects of mknod() */
324
325#define CAP_MKNOD 27
326
327/* Allow taking of leases on files */
328
329#define CAP_LEASE 28
330
331#define CAP_AUDIT_WRITE 29
332
333#define CAP_AUDIT_CONTROL 30
334
Serge E. Hallynb5376772007-10-16 23:31:36 -0700335#define CAP_SETFCAP 31
336
Casey Schauflere114e472008-02-04 22:29:50 -0800337/* Override MAC access.
338 The base kernel enforces no MAC policy.
339 An LSM may enforce a MAC policy, and if it does and it chooses
340 to implement capability based overrides of that policy, this is
341 the capability it should use to do so. */
342
343#define CAP_MAC_OVERRIDE 32
344
345/* Allow MAC configuration or state changes.
346 The base kernel requires no MAC configuration.
347 An LSM may enforce a MAC policy, and if it does and it chooses
348 to implement capability based checks on modifications to that
349 policy or the data required to maintain it, this is the
350 capability it should use to do so. */
351
352#define CAP_MAC_ADMIN 33
353
Serge E. Hallynce6ada32010-11-25 17:11:32 +0000354/* Allow configuring the kernel's syslog (printk behaviour) */
355
356#define CAP_SYSLOG 34
357
John Stultz9a7adcf2011-01-11 09:54:33 -0800358/* Allow triggering something that will wake the system */
359
360#define CAP_WAKE_ALARM 35
361
362
363#define CAP_LAST_CAP CAP_WAKE_ALARM
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -0800364
365#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
366
Andrew Morgane338d262008-02-04 22:29:42 -0800367/*
368 * Bit location of each capability (used by user-space library and kernel)
369 */
370
371#define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
372#define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
373
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374#ifdef __KERNEL__
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375
Serge E. Hallyn34867402011-03-23 16:43:17 -0700376struct dentry;
377struct user_namespace;
378
Serge E. Hallyn34867402011-03-23 16:43:17 -0700379struct user_namespace *current_user_ns(void);
380
381extern const kernel_cap_t __cap_empty_set;
382extern const kernel_cap_t __cap_full_set;
383extern const kernel_cap_t __cap_init_eff_set;
384
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385/*
386 * Internal kernel functions only
387 */
Serge E. Hallynb5376772007-10-16 23:31:36 -0700388
Andrew Morgane338d262008-02-04 22:29:42 -0800389#define CAP_FOR_EACH_U32(__capi) \
Andrew G. Morganca05a992008-05-27 22:05:17 -0700390 for (__capi = 0; __capi < _KERNEL_CAPABILITY_U32S; ++__capi)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Serge E. Hallyn0ad30b82009-04-13 09:56:14 -0500392/*
393 * CAP_FS_MASK and CAP_NFSD_MASKS:
394 *
395 * The fs mask is all the privileges that fsuid==0 historically meant.
396 * At one time in the past, that included CAP_MKNOD and CAP_LINUX_IMMUTABLE.
397 *
398 * It has never meant setting security.* and trusted.* xattrs.
399 *
400 * We could also define fsmask as follows:
401 * 1. CAP_FS_MASK is the privilege to bypass all fs-related DAC permissions
402 * 2. The security.* and trusted.* xattrs are fs-related MAC permissions
403 */
404
Andrew Morgane338d262008-02-04 22:29:42 -0800405# define CAP_FS_MASK_B0 (CAP_TO_MASK(CAP_CHOWN) \
Serge E. Hallyn0ad30b82009-04-13 09:56:14 -0500406 | CAP_TO_MASK(CAP_MKNOD) \
Andrew Morgane338d262008-02-04 22:29:42 -0800407 | CAP_TO_MASK(CAP_DAC_OVERRIDE) \
408 | CAP_TO_MASK(CAP_DAC_READ_SEARCH) \
409 | CAP_TO_MASK(CAP_FOWNER) \
410 | CAP_TO_MASK(CAP_FSETID))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
Casey Schauflere114e472008-02-04 22:29:50 -0800412# define CAP_FS_MASK_B1 (CAP_TO_MASK(CAP_MAC_OVERRIDE))
413
Andrew G. Morganca05a992008-05-27 22:05:17 -0700414#if _KERNEL_CAPABILITY_U32S != 2
Andrew Morgane338d262008-02-04 22:29:42 -0800415# error Fix up hand-coded capability macro initializers
416#else /* HAND-CODED capability initializers */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417
David Howells25f2ea92008-04-29 20:54:28 +0100418# define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }})
419# define CAP_FULL_SET ((kernel_cap_t){{ ~0, ~0 }})
Serge E. Hallyn0ad30b82009-04-13 09:56:14 -0500420# define CAP_FS_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
421 | CAP_TO_MASK(CAP_LINUX_IMMUTABLE), \
422 CAP_FS_MASK_B1 } })
J. Bruce Fields76a67ec2009-03-16 18:34:20 -0400423# define CAP_NFSD_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \
Serge E. Hallyn0ad30b82009-04-13 09:56:14 -0500424 | CAP_TO_MASK(CAP_SYS_RESOURCE), \
425 CAP_FS_MASK_B1 } })
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426
Andrew G. Morganca05a992008-05-27 22:05:17 -0700427#endif /* _KERNEL_CAPABILITY_U32S != 2 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428
Andrew Morgane338d262008-02-04 22:29:42 -0800429# define cap_clear(c) do { (c) = __cap_empty_set; } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430
Andrew Morgane338d262008-02-04 22:29:42 -0800431#define cap_raise(c, flag) ((c).cap[CAP_TO_INDEX(flag)] |= CAP_TO_MASK(flag))
432#define cap_lower(c, flag) ((c).cap[CAP_TO_INDEX(flag)] &= ~CAP_TO_MASK(flag))
433#define cap_raised(c, flag) ((c).cap[CAP_TO_INDEX(flag)] & CAP_TO_MASK(flag))
434
435#define CAP_BOP_ALL(c, a, b, OP) \
436do { \
437 unsigned __capi; \
438 CAP_FOR_EACH_U32(__capi) { \
439 c.cap[__capi] = a.cap[__capi] OP b.cap[__capi]; \
440 } \
441} while (0)
442
443#define CAP_UOP_ALL(c, a, OP) \
444do { \
445 unsigned __capi; \
446 CAP_FOR_EACH_U32(__capi) { \
447 c.cap[__capi] = OP a.cap[__capi]; \
448 } \
449} while (0)
450
451static inline kernel_cap_t cap_combine(const kernel_cap_t a,
452 const kernel_cap_t b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453{
Andrew Morgane338d262008-02-04 22:29:42 -0800454 kernel_cap_t dest;
455 CAP_BOP_ALL(dest, a, b, |);
456 return dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457}
458
Andrew Morgane338d262008-02-04 22:29:42 -0800459static inline kernel_cap_t cap_intersect(const kernel_cap_t a,
460 const kernel_cap_t b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461{
Andrew Morgane338d262008-02-04 22:29:42 -0800462 kernel_cap_t dest;
463 CAP_BOP_ALL(dest, a, b, &);
464 return dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465}
466
Andrew Morgane338d262008-02-04 22:29:42 -0800467static inline kernel_cap_t cap_drop(const kernel_cap_t a,
468 const kernel_cap_t drop)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469{
Andrew Morgane338d262008-02-04 22:29:42 -0800470 kernel_cap_t dest;
471 CAP_BOP_ALL(dest, a, drop, &~);
472 return dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473}
474
Andrew Morgane338d262008-02-04 22:29:42 -0800475static inline kernel_cap_t cap_invert(const kernel_cap_t c)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476{
Andrew Morgane338d262008-02-04 22:29:42 -0800477 kernel_cap_t dest;
478 CAP_UOP_ALL(dest, c, ~);
479 return dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480}
481
Andrew Morgane338d262008-02-04 22:29:42 -0800482static inline int cap_isclear(const kernel_cap_t a)
483{
484 unsigned __capi;
485 CAP_FOR_EACH_U32(__capi) {
486 if (a.cap[__capi] != 0)
487 return 0;
488 }
489 return 1;
490}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491
Eric Paris9d36be72008-11-11 21:48:07 +1100492/*
493 * Check if "a" is a subset of "set".
494 * return 1 if ALL of the capabilities in "a" are also in "set"
495 * cap_issubset(0101, 1111) will return 1
496 * return 0 if ANY of the capabilities in "a" are not in "set"
497 * cap_issubset(1111, 0101) will return 0
498 */
Andrew Morgane338d262008-02-04 22:29:42 -0800499static inline int cap_issubset(const kernel_cap_t a, const kernel_cap_t set)
500{
501 kernel_cap_t dest;
502 dest = cap_drop(a, set);
503 return cap_isclear(dest);
504}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505
Andrew Morgane338d262008-02-04 22:29:42 -0800506/* Used to decide between falling back on the old suser() or fsuser(). */
507
508static inline int cap_is_fs_cap(int cap)
509{
510 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
511 return !!(CAP_TO_MASK(cap) & __cap_fs_set.cap[CAP_TO_INDEX(cap)]);
512}
513
514static inline kernel_cap_t cap_drop_fs_set(const kernel_cap_t a)
515{
516 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
517 return cap_drop(a, __cap_fs_set);
518}
519
520static inline kernel_cap_t cap_raise_fs_set(const kernel_cap_t a,
521 const kernel_cap_t permitted)
522{
523 const kernel_cap_t __cap_fs_set = CAP_FS_SET;
524 return cap_combine(a,
525 cap_intersect(permitted, __cap_fs_set));
526}
527
528static inline kernel_cap_t cap_drop_nfsd_set(const kernel_cap_t a)
529{
530 const kernel_cap_t __cap_fs_set = CAP_NFSD_SET;
531 return cap_drop(a, __cap_fs_set);
532}
533
534static inline kernel_cap_t cap_raise_nfsd_set(const kernel_cap_t a,
535 const kernel_cap_t permitted)
536{
537 const kernel_cap_t __cap_nfsd_set = CAP_NFSD_SET;
538 return cap_combine(a,
539 cap_intersect(permitted, __cap_nfsd_set));
540}
541
Serge E. Hallyn32632452011-03-23 16:43:21 -0700542extern bool has_capability(struct task_struct *t, int cap);
543extern bool has_ns_capability(struct task_struct *t,
544 struct user_namespace *ns, int cap);
545extern bool has_capability_noaudit(struct task_struct *t, int cap);
Serge E. Hallyn34867402011-03-23 16:43:17 -0700546extern bool capable(int cap);
547extern bool ns_capable(struct user_namespace *ns, int cap);
548extern bool task_ns_capable(struct task_struct *t, int cap);
Serge E. Hallyn47a150e2011-05-13 04:27:54 +0100549extern bool nsown_capable(int cap);
Randy.Dunlapc59ede72006-01-11 12:17:46 -0800550
Eric Paris851f7ff2008-11-11 21:48:14 +1100551/* audit system wants to get cap info from files as well */
Eric Paris851f7ff2008-11-11 21:48:14 +1100552extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps);
553
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554#endif /* __KERNEL__ */
555
556#endif /* !_LINUX_CAPABILITY_H */