]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - include/linux/cred.h
Revert "UBUNTU: SAUCE: LSM stacking: LSM: Infrastructure management of the remaining...
[mirror_ubuntu-artful-kernel.git] / include / linux / cred.h
CommitLineData
af777cd1 1/* Credentials management - see Documentation/security/credentials.rst
9e2b2dc4
DH
2 *
3 * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
4 * Written by David Howells (dhowells@redhat.com)
5 *
6 * This program is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU General Public Licence
8 * as published by the Free Software Foundation; either version
9 * 2 of the Licence, or (at your option) any later version.
10 */
11
12#ifndef _LINUX_CRED_H
13#define _LINUX_CRED_H
14
b6dff3ec 15#include <linux/capability.h>
b2e1feaf 16#include <linux/init.h>
b6dff3ec 17#include <linux/key.h>
ed868a56 18#include <linux/selinux.h>
60063497 19#include <linux/atomic.h>
ae2975bc 20#include <linux/uidgid.h>
5b825c3a 21#include <linux/sched.h>
8703e8a4 22#include <linux/sched/user.h>
b6dff3ec 23
b6dff3ec 24struct cred;
3a3b7ce9 25struct inode;
b6dff3ec
DH
26
27/*
28 * COW Supplementary groups list
29 */
b6dff3ec
DH
30struct group_info {
31 atomic_t usage;
32 int ngroups;
81243eac 33 kgid_t gid[0];
3859a271 34} __randomize_layout;
b6dff3ec
DH
35
36/**
37 * get_group_info - Get a reference to a group info structure
38 * @group_info: The group info to reference
39 *
86a264ab
DH
40 * This gets a reference to a set of supplementary groups.
41 *
42 * If the caller is accessing a task's credentials, they must hold the RCU read
43 * lock when reading.
b6dff3ec 44 */
86a264ab
DH
45static inline struct group_info *get_group_info(struct group_info *gi)
46{
47 atomic_inc(&gi->usage);
48 return gi;
49}
b6dff3ec
DH
50
51/**
52 * put_group_info - Release a reference to a group info structure
53 * @group_info: The group info to release
54 */
55#define put_group_info(group_info) \
56do { \
57 if (atomic_dec_and_test(&(group_info)->usage)) \
58 groups_free(group_info); \
59} while (0)
60
18b6e041 61extern struct group_info init_groups;
2813893f
IM
62#ifdef CONFIG_MULTIUSER
63extern struct group_info *groups_alloc(int);
b6dff3ec 64extern void groups_free(struct group_info *);
2813893f
IM
65
66extern int in_group_p(kgid_t);
67extern int in_egroup_p(kgid_t);
68#else
69static inline void groups_free(struct group_info *group_info)
70{
71}
72
73static inline int in_group_p(kgid_t grp)
74{
75 return 1;
76}
77static inline int in_egroup_p(kgid_t grp)
78{
79 return 1;
80}
81#endif
b6dff3ec 82extern int set_current_groups(struct group_info *);
8f6c5ffc 83extern void set_groups(struct cred *, struct group_info *);
ae2975bc 84extern int groups_search(const struct group_info *, kgid_t);
7ff4d90b 85extern bool may_setgroups(void);
b6dff3ec 86
b6dff3ec
DH
87/*
88 * The security context of a task
89 *
90 * The parts of the context break down into two categories:
91 *
92 * (1) The objective context of a task. These parts are used when some other
93 * task is attempting to affect this one.
94 *
95 * (2) The subjective context. These details are used when the task is acting
96 * upon another object, be that a file, a task, a key or whatever.
97 *
98 * Note that some members of this structure belong to both categories - the
99 * LSM security pointer for instance.
100 *
101 * A task has two security pointers. task->real_cred points to the objective
102 * context that defines that task's actual details. The objective part of this
103 * context is used whenever that task is acted upon.
104 *
105 * task->cred points to the subjective context that defines the details of how
106 * that task is going to act upon another object. This may be overridden
107 * temporarily to point to another security context, but normally points to the
108 * same context as task->real_cred.
109 */
110struct cred {
111 atomic_t usage;
e0e81739
DH
112#ifdef CONFIG_DEBUG_CREDENTIALS
113 atomic_t subscribers; /* number of processes subscribed */
114 void *put_addr;
115 unsigned magic;
116#define CRED_MAGIC 0x43736564
117#define CRED_MAGIC_DEAD 0x44656144
118#endif
078de5f7
EB
119 kuid_t uid; /* real UID of the task */
120 kgid_t gid; /* real GID of the task */
121 kuid_t suid; /* saved UID of the task */
122 kgid_t sgid; /* saved GID of the task */
123 kuid_t euid; /* effective UID of the task */
124 kgid_t egid; /* effective GID of the task */
125 kuid_t fsuid; /* UID for VFS ops */
126 kgid_t fsgid; /* GID for VFS ops */
b6dff3ec
DH
127 unsigned securebits; /* SUID-less security management */
128 kernel_cap_t cap_inheritable; /* caps our children can inherit */
129 kernel_cap_t cap_permitted; /* caps we're permitted */
130 kernel_cap_t cap_effective; /* caps we can actually use */
131 kernel_cap_t cap_bset; /* capability bounding set */
58319057 132 kernel_cap_t cap_ambient; /* Ambient capability set */
b6dff3ec
DH
133#ifdef CONFIG_KEYS
134 unsigned char jit_keyring; /* default keyring to attach requested
135 * keys to */
3a50597d
DH
136 struct key __rcu *session_keyring; /* keyring inherited over fork */
137 struct key *process_keyring; /* keyring private to this process */
b6dff3ec
DH
138 struct key *thread_keyring; /* keyring private to this thread */
139 struct key *request_key_auth; /* assumed request_key authority */
140#endif
141#ifdef CONFIG_SECURITY
142 void *security; /* subjective LSM security */
143#endif
144 struct user_struct *user; /* real user ID subscription */
0093ccb6 145 struct user_namespace *user_ns; /* user_ns the caps and keyrings are relative to. */
b6dff3ec
DH
146 struct group_info *group_info; /* supplementary groups for euid/fsgid */
147 struct rcu_head rcu; /* RCU deletion hook */
3859a271 148} __randomize_layout;
b6dff3ec 149
f1752eec 150extern void __put_cred(struct cred *);
e0e81739 151extern void exit_creds(struct task_struct *);
f1752eec 152extern int copy_creds(struct task_struct *, unsigned long);
de09a977 153extern const struct cred *get_task_cred(struct task_struct *);
ee18d64c 154extern struct cred *cred_alloc_blank(void);
d84f4f99 155extern struct cred *prepare_creds(void);
a6f76f23 156extern struct cred *prepare_exec_creds(void);
d84f4f99
DH
157extern int commit_creds(struct cred *);
158extern void abort_creds(struct cred *);
3b11a1de
DH
159extern const struct cred *override_creds(const struct cred *);
160extern void revert_creds(const struct cred *);
0a06f6c8 161extern struct cred *clone_cred(const struct cred *old);
3a3b7ce9
DH
162extern struct cred *prepare_kernel_cred(struct task_struct *);
163extern int change_create_files_as(struct cred *, struct inode *);
164extern int set_security_override(struct cred *, u32);
165extern int set_security_override_from_ctx(struct cred *, const char *);
166extern int set_create_files_as(struct cred *, struct inode *);
d84f4f99
DH
167extern void __init cred_init(void);
168
e0e81739
DH
169/*
170 * check for validity of credentials
171 */
172#ifdef CONFIG_DEBUG_CREDENTIALS
173extern void __invalid_creds(const struct cred *, const char *, unsigned);
174extern void __validate_process_creds(struct task_struct *,
175 const char *, unsigned);
176
74908a00 177extern bool creds_are_invalid(const struct cred *cred);
e0e81739
DH
178
179static inline void __validate_creds(const struct cred *cred,
180 const char *file, unsigned line)
181{
182 if (unlikely(creds_are_invalid(cred)))
183 __invalid_creds(cred, file, line);
184}
185
186#define validate_creds(cred) \
187do { \
188 __validate_creds((cred), __FILE__, __LINE__); \
189} while(0)
190
191#define validate_process_creds() \
192do { \
193 __validate_process_creds(current, __FILE__, __LINE__); \
194} while(0)
195
196extern void validate_creds_for_do_exit(struct task_struct *);
197#else
198static inline void validate_creds(const struct cred *cred)
199{
200}
201static inline void validate_creds_for_do_exit(struct task_struct *tsk)
202{
203}
204static inline void validate_process_creds(void)
205{
206}
207#endif
208
58319057
AL
209static inline bool cap_ambient_invariant_ok(const struct cred *cred)
210{
211 return cap_issubset(cred->cap_ambient,
212 cap_intersect(cred->cap_permitted,
213 cred->cap_inheritable));
214}
215
d84f4f99
DH
216/**
217 * get_new_cred - Get a reference on a new set of credentials
218 * @cred: The new credentials to reference
219 *
220 * Get a reference on the specified set of new credentials. The caller must
221 * release the reference.
222 */
223static inline struct cred *get_new_cred(struct cred *cred)
224{
225 atomic_inc(&cred->usage);
226 return cred;
227}
f1752eec
DH
228
229/**
230 * get_cred - Get a reference on a set of credentials
231 * @cred: The credentials to reference
232 *
233 * Get a reference on the specified set of credentials. The caller must
234 * release the reference.
98870ab0
DH
235 *
236 * This is used to deal with a committed set of credentials. Although the
237 * pointer is const, this will temporarily discard the const and increment the
238 * usage count. The purpose of this is to attempt to catch at compile time the
239 * accidental alteration of a set of credentials that should be considered
240 * immutable.
f1752eec 241 */
d84f4f99 242static inline const struct cred *get_cred(const struct cred *cred)
f1752eec 243{
1c388ad0 244 struct cred *nonconst_cred = (struct cred *) cred;
e0e81739 245 validate_creds(cred);
1c388ad0 246 return get_new_cred(nonconst_cred);
f1752eec
DH
247}
248
249/**
250 * put_cred - Release a reference to a set of credentials
251 * @cred: The credentials to release
252 *
253 * Release a reference to a set of credentials, deleting them when the last ref
254 * is released.
98870ab0
DH
255 *
256 * This takes a const pointer to a set of credentials because the credentials
257 * on task_struct are attached by const pointers to prevent accidental
258 * alteration of otherwise immutable credential sets.
f1752eec 259 */
c69e8d9c 260static inline void put_cred(const struct cred *_cred)
f1752eec 261{
c69e8d9c 262 struct cred *cred = (struct cred *) _cred;
d84f4f99 263
e0e81739 264 validate_creds(cred);
f1752eec
DH
265 if (atomic_dec_and_test(&(cred)->usage))
266 __put_cred(cred);
267}
268
86a264ab 269/**
3b11a1de 270 * current_cred - Access the current task's subjective credentials
86a264ab 271 *
32955148
AV
272 * Access the subjective credentials of the current task. RCU-safe,
273 * since nobody else can modify it.
86a264ab
DH
274 */
275#define current_cred() \
27e4e436 276 rcu_dereference_protected(current->cred, 1)
86a264ab 277
ae4b884f
JL
278/**
279 * current_real_cred - Access the current task's objective credentials
280 *
281 * Access the objective credentials of the current task. RCU-safe,
282 * since nobody else can modify it.
283 */
284#define current_real_cred() \
285 rcu_dereference_protected(current->real_cred, 1)
286
86a264ab 287/**
3b11a1de 288 * __task_cred - Access a task's objective credentials
86a264ab
DH
289 * @task: The task to query
290 *
3b11a1de 291 * Access the objective credentials of a task. The caller must hold the RCU
43e13cc1 292 * readlock.
86a264ab 293 *
8f92054e
DH
294 * The result of this function should not be passed directly to get_cred();
295 * rather get_task_cred() should be used instead.
86a264ab 296 */
43e13cc1
ON
297#define __task_cred(task) \
298 rcu_dereference((task)->real_cred)
86a264ab 299
86a264ab 300/**
3b11a1de 301 * get_current_cred - Get the current task's subjective credentials
86a264ab 302 *
3b11a1de
DH
303 * Get the subjective credentials of the current task, pinning them so that
304 * they can't go away. Accessing the current task's credentials directly is
305 * not permitted.
86a264ab
DH
306 */
307#define get_current_cred() \
308 (get_cred(current_cred()))
309
310/**
311 * get_current_user - Get the current task's user_struct
312 *
313 * Get the user record of the current task, pinning it so that it can't go
314 * away.
315 */
316#define get_current_user() \
317({ \
318 struct user_struct *__u; \
638a8439 319 const struct cred *__cred; \
32955148 320 __cred = current_cred(); \
86a264ab
DH
321 __u = get_uid(__cred->user); \
322 __u; \
323})
324
325/**
326 * get_current_groups - Get the current task's supplementary group list
327 *
328 * Get the supplementary group list of the current task, pinning it so that it
329 * can't go away.
330 */
331#define get_current_groups() \
332({ \
333 struct group_info *__groups; \
638a8439 334 const struct cred *__cred; \
32955148 335 __cred = current_cred(); \
86a264ab
DH
336 __groups = get_group_info(__cred->group_info); \
337 __groups; \
338})
339
d84f4f99
DH
340#define task_cred_xxx(task, xxx) \
341({ \
342 __typeof__(((struct cred *)NULL)->xxx) ___val; \
343 rcu_read_lock(); \
344 ___val = __task_cred((task))->xxx; \
345 rcu_read_unlock(); \
346 ___val; \
86a264ab
DH
347})
348
349#define task_uid(task) (task_cred_xxx((task), uid))
350#define task_euid(task) (task_cred_xxx((task), euid))
351
352#define current_cred_xxx(xxx) \
353({ \
32955148 354 current_cred()->xxx; \
86a264ab
DH
355})
356
357#define current_uid() (current_cred_xxx(uid))
358#define current_gid() (current_cred_xxx(gid))
359#define current_euid() (current_cred_xxx(euid))
360#define current_egid() (current_cred_xxx(egid))
361#define current_suid() (current_cred_xxx(suid))
362#define current_sgid() (current_cred_xxx(sgid))
363#define current_fsuid() (current_cred_xxx(fsuid))
364#define current_fsgid() (current_cred_xxx(fsgid))
365#define current_cap() (current_cred_xxx(cap_effective))
366#define current_user() (current_cred_xxx(user))
367#define current_security() (current_cred_xxx(security))
368
7e6bd8fa 369extern struct user_namespace init_user_ns;
47a150ed 370#ifdef CONFIG_USER_NS
f1c84dae 371#define current_user_ns() (current_cred_xxx(user_ns))
47a150ed 372#else
0335695d
AB
373static inline struct user_namespace *current_user_ns(void)
374{
375 return &init_user_ns;
376}
47a150ed
SH
377#endif
378
3486740a 379
86a264ab
DH
380#define current_uid_gid(_uid, _gid) \
381do { \
382 const struct cred *__cred; \
383 __cred = current_cred(); \
384 *(_uid) = __cred->uid; \
385 *(_gid) = __cred->gid; \
386} while(0)
387
388#define current_euid_egid(_euid, _egid) \
389do { \
390 const struct cred *__cred; \
391 __cred = current_cred(); \
392 *(_euid) = __cred->euid; \
393 *(_egid) = __cred->egid; \
394} while(0)
395
396#define current_fsuid_fsgid(_fsuid, _fsgid) \
397do { \
398 const struct cred *__cred; \
399 __cred = current_cred(); \
400 *(_fsuid) = __cred->fsuid; \
401 *(_fsgid) = __cred->fsgid; \
402} while(0)
403
9e2b2dc4 404#endif /* _LINUX_CRED_H */