aboutsummaryrefslogtreecommitdiff
blob: c6501e2dcb0b4b7012247e830eb68ec179127b29 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
<?xml version='1.0' encoding="utf-8"?>


<!DOCTYPE guide SYSTEM "/dtd/guide.dtd">
<guide link="/proj/en/hardened/capabilities.xml">
<title>POSIX Capabilities</title>
<author title="Author">
	<mail link="solar@gentoo.org">solar</mail>
</author>
<author title="Contributor">
	<mail link="tocharian@gentoo.org">Adam Mondl</mail>
</author>

<abstract>
POSIX capabilities are a partitioning of the all powerful root privilege into a
set of distinct privileges
</abstract>

<version>1.2</version>
<date>2005-01-22</date>

<chapter>
<title>CAP_CHOWN</title>
<section>
<body>

<pre caption="CAP_CHOWN">
  <i>CAP_CHOWN</i>
	In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, 
	this overrides the restriction of changing file ownership and 
	group ownership.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_DAC_OVERRIDE</title>
<section>
<body>

<pre caption="CAP_DAC_OVERRIDE">
  <i>CAP_DAC_OVERRIDE</i>
	Override all DAC access, including ACL execute access 
	if [_POSIX_ACL] is defined. 
	Excluding DAC access covered by CAP_LINUX_IMMUTABLE.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_DAC_READ_SEARCH</title>
<section>
<body>

<pre caption="CAP_DAC_READ_SEARCH">
  <i>CAP_DAC_READ_SEARCH</i>	
	Overrides all DAC restrictions, regarding read and search on files 
	and directories, including ACL restrictions, if [_POSIX_ACL] is 
	defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_FOWNER</title>
<section>
<body>

<pre caption="CAP_FOWNER">
  <i>CAP_FOWNER</i>
	Overrides all restrictions about allowed operations on files, where 
	file owner ID must be equal to the user ID, except where CAP_FSETID 
	is applicable. It doesn't override MAC and DAC restrictions.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_FSETID</title>
<section>
<body>

<pre caption="CAP_FSETID">
  <i>CAP_FSETID</i>
	Overrides the following restrictions, that the effective user ID shall
	match the file owner ID, when setting the S_ISUID and S_ISGID bits on 
	that file; that the effective group ID (or one of the supplementary 
	group IDs) shall match the file owner ID when setting the S_ISGID bit 
	on that file; that the S_ISUID and S_ISGID bits are cleared on 
	successful return from chown(2) (not implemented).
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_FS_MASK</title>
<section>
<body>

<pre caption="CAP_FS_MASK">
  <i>CAP_FS_MASK</i>
	Used to decide between falling back on the old suser() or fsuser().
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_KILL</title>
<section>
<body>

<pre caption="CAP_KILL">
  <i>CAP_KILL</i>
	Overrides the restriction, that the real or effective user ID of a process,
	sending a signal, must match the real or effective user ID of the process,
	receiving the signal.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SETGID</title>
<section>
<body>

<pre caption="CAP_SETGID">
  <i>CAP_SETGID</i>
	Allows setgid(2) manipulation;
	Allows setgroups(2);
	Allows forged gids on socket credentials passing.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SETUID</title>
<section>
<body>

<pre caption="CAP_SETUID">
  <i>CAP_SETUID</i>
	Allows set*uid(2) manipulation (including fsuid);
	Allows forged pids on socket credentials passing.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SETPCAP</title>
<section>
<body>

<pre caption="CAP_SETPCAP">
  <i>CAP_SETPCAP</i>
	Transfer any capability in your permitted set to any pid, remove any capability in your permitted set from any pid.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_LINUX_IMMUTABLE</title>
<section>
<body>

<pre caption="CAP_LINUX_IMMUTABLE">
  <i>CAP_LINUX_IMMUTABLE</i>
	Allow modification of S_IMMUTABLE and S_APPEND file attributes.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_NET_BIND_SERVICE</title>
<section>
<body>

<pre caption="CAP_NET_BIND_SERVICE">
  <i>CAP_NET_BIND_SERVICE</i>
	Allows binding to TCP/UDP sockets below 1024;
	Allows binding to ATM VCIs below 32.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_NET_BROADCAST</title>
<section>
<body>

<pre caption="CAP_NET_BROADCAST">
  <i>CAP_NET_BROADCAST</i>
	Allow broadcasting, listen to multicast.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_NET_ADMIN</title>
<section>
<body>

<pre caption="CAP_NET_ADMIN">
  <i>CAP_NET_ADMIN</i>
	Allow interface configuration;
	Allow administration of IP firewall, masquerading and accounting;
	Allow setting debug option on sockets;
	Allow modification of routing tables;
	Allow setting arbitrary process / process group ownership on sockets;
	Allow binding to any address for transparent proxying;
	Allow setting TOS (type of service);
	Allow setting promiscuous mode;
	Allow clearing driver statistics;
	Allow multicasting;
	Allow read/write of devicespecific registers;
	Allow activation of ATM control sockets.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_NET_RAW</title>
<section>
<body>

<pre caption="CAP_NET_RAW">
  <i>CAP_NET_RAW</i>
	Allow use of RAW sockets;
	Allow use of PACKET sockets.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_IPC_LOCK</title>
<section>
<body>

<pre caption="CAP_IPC_LOCK">
  <i>CAP_IPC_LOCK</i>
	Allow locking of shared memory segments;
	Allow mlock and mlockall (which doesn't really have anything to do with IPC).
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_IPC_OWNER</title>
<section>
<body>

<pre caption="CAP_IPC_OWNER">
  <i>CAP_IPC_OWNER</i>
	Override IPC ownership checks.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_MODULE</title>
<section>
<body>

<pre caption="CAP_SYS_MODULE">
  <i>CAP_SYS_MODULE</i>
	Insert and remove kernel modules  modify kernel without limit;
	Modify cap_bset.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_RAWIO</title>
<section>
<body>

<pre caption="CAP_SYS_RAWIO">
  <i>CAP_SYS_RAWIO</i>
	Allow ioperm/iopl access;
	Allow sending USB messages to any device via /proc/bus/usb.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_CHROOT</title>
<section>
<body>

<pre caption="CAP_SYS_CHROOT">
  <i>CAP_SYS_CHROOT</i>
	Allow use of chroot().
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_PTRACE</title>
<section>
<body>

<pre caption="CAP_SYS_PTRACE">
  <i>CAP_SYS_PTRACE</i>
	Allow ptrace() of any process.
</pre>

</body>
</section>
</chapter>


<chapter>
<title>CAP_SYS_PACCT</title>
<section>
<body>

<pre caption="CAP_SYS_PACCT">
  <i>CAP_SYS_PACCT</i>
	Allow configuration of process accounting.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_ADMIN</title>
<section>
<body>

<pre caption="CAP_SYS_ADMIN">
  <i>CAP_SYS_ADMIN</i>
	Allow configuration of the secure attention key;
	Allow administration of the random device;
	Allow examination and configuration of disk quotas;
	Allow configuring the kernel's syslog (printk behaviour);
	Allow setting the domainname;
	Allow setting the hostname;
	Allow calling bdflush();
	Allow mount() and umount(), setting up new smb connection;
	Allow some autofs root ioctls;
	Allow nfsservctl; Allow VM86_REQUEST_IRQ;
	Allow to read/write pci config on alpha; Allow irix_prctl on mips (setstacksize);
	Allow flushing all cache on m68k (sys_cacheflush);
	Allow removing semaphores; Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores and shared memory;
	Allow locking/unlocking of shared memory segment;
	Allow turning swap on/off;
	Allow forged pids on socket credentials passing;
	Allow setting readahead and flushing buffers on block devices;
	Allow setting geometry in floppy driver;
	Allow turning DMA on/off in xd driver;
	Allow administration of md devices (mostly the above, but some extra ioctls);
	Allow tuning the ide driver;
	Allow access to the nvram device;
	Allow administration of apm_bios, serial and bttv (TV) device;
	Allow manufacturer commands in isdn CAPI support driver;
	Allow reading nonstandardized portions of pci configuration space;
	Allow DDI debug ioctl on sbpcd driver;
	Allow setting up serial ports;
	Allow sending raw qic117 commands;
	Allow enabling/disabling tagged queuing on SCSI controllers and sending arbitrary SCSI commands;
	Allow setting encryption key on loopback filesystem.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_BOOT</title>
<section>
<body>

<pre caption="CAP_SYS_BOOT">
  <i>CAP_SYS_BOOT</i>
	Allow use of reboot().
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_NICE</title>
<section>
<body>

<pre caption="CAP_SYS_NICE">
  <i>CAP_SYS_NICE</i>
	Allow raising priority and setting priority on other (different UID) processes;
	Allow use of FIFO and roundrobin (realtime) scheduling on own processes and setting 
	the scheduling algorithm used by another process.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_RESOURCE</title>
<section>
<body>

<pre caption="CAP_SYS_RESOURCE">
  <i>CAP_SYS_RESOURCE</i> 
	Override resource limits. Set resource limits;
	Override quota limits;
	Override reserved space on ext2 filesystem;
	Modify data journaling mode on ext3 filesystem 
	(uses journaling resources); NOTE: ext2 honors fsuid when checking for
	resource overrides, so you can override using fsuid too;
	Override size restrictions on IPC message queues;
	Allow more than 64hz interrupts from the realtime clock;
	Override max number of consoles on console allocation;
	Override max number of keymaps.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_TIME</title>
<section>
<body>

<pre caption="CAP_SYS_TIME">
  <i>CAP_SYS_TIME</i>
	Allow manipulation of system clock;
	Allow irix_stime on mips;
	Allow setting the realtime clock.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_SYS_TTY_CONFIG</title>
<section>
<body>

<pre caption="CAP_SYS_TTY_CONFIG">
  <i>CAP_SYS_TTY_CONFIG</i>
	Allow configuration of tty devices; Allow vhangup() of tty.
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_MKNOD</title>
<section>
<body>

<pre caption="CAP_MKNOD">
  <i>CAP_MKNOD</i>
	Allow the privileged aspects of mknod().
</pre>

</body>
</section>
</chapter>

<chapter>
<title>CAP_LEASE</title>
<section>
<body>

<pre caption="CAP_LEASE">
  <i>CAP_LEASE</i>
	Allow taking of leases on files.
</pre>

</body>
</section>
</chapter>
</guide>