]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - include/linux/cred.h
Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/hid/hid
[mirror_ubuntu-eoan-kernel.git] / include / linux / cred.h
CommitLineData
af777cd1 1/* Credentials management - see Documentation/security/credentials.rst
9e2b2dc4
DH
2 *
3 * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
4 * Written by David Howells (dhowells@redhat.com)
5 *
6 * This program is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU General Public Licence
8 * as published by the Free Software Foundation; either version
9 * 2 of the Licence, or (at your option) any later version.
10 */
11
12#ifndef _LINUX_CRED_H
13#define _LINUX_CRED_H
14
b6dff3ec 15#include <linux/capability.h>
b2e1feaf 16#include <linux/init.h>
b6dff3ec 17#include <linux/key.h>
ed868a56 18#include <linux/selinux.h>
60063497 19#include <linux/atomic.h>
ae2975bc 20#include <linux/uidgid.h>
5b825c3a 21#include <linux/sched.h>
8703e8a4 22#include <linux/sched/user.h>
b6dff3ec 23
b6dff3ec 24struct cred;
3a3b7ce9 25struct inode;
b6dff3ec
DH
26
27/*
28 * COW Supplementary groups list
29 */
b6dff3ec
DH
30struct group_info {
31 atomic_t usage;
32 int ngroups;
81243eac 33 kgid_t gid[0];
3859a271 34} __randomize_layout;
b6dff3ec
DH
35
36/**
37 * get_group_info - Get a reference to a group info structure
38 * @group_info: The group info to reference
39 *
86a264ab
DH
40 * This gets a reference to a set of supplementary groups.
41 *
42 * If the caller is accessing a task's credentials, they must hold the RCU read
43 * lock when reading.
b6dff3ec 44 */
86a264ab
DH
45static inline struct group_info *get_group_info(struct group_info *gi)
46{
47 atomic_inc(&gi->usage);
48 return gi;
49}
b6dff3ec
DH
50
51/**
52 * put_group_info - Release a reference to a group info structure
53 * @group_info: The group info to release
54 */
55#define put_group_info(group_info) \
56do { \
57 if (atomic_dec_and_test(&(group_info)->usage)) \
58 groups_free(group_info); \
59} while (0)
60
18b6e041 61extern struct group_info init_groups;
2813893f
IM
62#ifdef CONFIG_MULTIUSER
63extern struct group_info *groups_alloc(int);
b6dff3ec 64extern void groups_free(struct group_info *);
2813893f
IM
65
66extern int in_group_p(kgid_t);
67extern int in_egroup_p(kgid_t);
4b09791b
OM
68extern int groups_search(const struct group_info *, kgid_t);
69
70extern int set_current_groups(struct group_info *);
71extern void set_groups(struct cred *, struct group_info *);
72extern bool may_setgroups(void);
73extern void groups_sort(struct group_info *);
2813893f
IM
74#else
75static inline void groups_free(struct group_info *group_info)
76{
77}
78
79static inline int in_group_p(kgid_t grp)
80{
81 return 1;
82}
83static inline int in_egroup_p(kgid_t grp)
84{
85 return 1;
86}
4b09791b
OM
87static inline int groups_search(const struct group_info *group_info, kgid_t grp)
88{
89 return 1;
90}
2813893f 91#endif
b6dff3ec 92
b6dff3ec
DH
93/*
94 * The security context of a task
95 *
96 * The parts of the context break down into two categories:
97 *
98 * (1) The objective context of a task. These parts are used when some other
99 * task is attempting to affect this one.
100 *
101 * (2) The subjective context. These details are used when the task is acting
102 * upon another object, be that a file, a task, a key or whatever.
103 *
104 * Note that some members of this structure belong to both categories - the
105 * LSM security pointer for instance.
106 *
107 * A task has two security pointers. task->real_cred points to the objective
108 * context that defines that task's actual details. The objective part of this
109 * context is used whenever that task is acted upon.
110 *
111 * task->cred points to the subjective context that defines the details of how
112 * that task is going to act upon another object. This may be overridden
113 * temporarily to point to another security context, but normally points to the
114 * same context as task->real_cred.
115 */
116struct cred {
117 atomic_t usage;
e0e81739
DH
118#ifdef CONFIG_DEBUG_CREDENTIALS
119 atomic_t subscribers; /* number of processes subscribed */
120 void *put_addr;
121 unsigned magic;
122#define CRED_MAGIC 0x43736564
123#define CRED_MAGIC_DEAD 0x44656144
124#endif
078de5f7
EB
125 kuid_t uid; /* real UID of the task */
126 kgid_t gid; /* real GID of the task */
127 kuid_t suid; /* saved UID of the task */
128 kgid_t sgid; /* saved GID of the task */
129 kuid_t euid; /* effective UID of the task */
130 kgid_t egid; /* effective GID of the task */
131 kuid_t fsuid; /* UID for VFS ops */
132 kgid_t fsgid; /* GID for VFS ops */
b6dff3ec
DH
133 unsigned securebits; /* SUID-less security management */
134 kernel_cap_t cap_inheritable; /* caps our children can inherit */
135 kernel_cap_t cap_permitted; /* caps we're permitted */
136 kernel_cap_t cap_effective; /* caps we can actually use */
137 kernel_cap_t cap_bset; /* capability bounding set */
58319057 138 kernel_cap_t cap_ambient; /* Ambient capability set */
b6dff3ec
DH
139#ifdef CONFIG_KEYS
140 unsigned char jit_keyring; /* default keyring to attach requested
141 * keys to */
3a50597d
DH
142 struct key __rcu *session_keyring; /* keyring inherited over fork */
143 struct key *process_keyring; /* keyring private to this process */
b6dff3ec
DH
144 struct key *thread_keyring; /* keyring private to this thread */
145 struct key *request_key_auth; /* assumed request_key authority */
146#endif
147#ifdef CONFIG_SECURITY
148 void *security; /* subjective LSM security */
149#endif
150 struct user_struct *user; /* real user ID subscription */
0093ccb6 151 struct user_namespace *user_ns; /* user_ns the caps and keyrings are relative to. */
b6dff3ec
DH
152 struct group_info *group_info; /* supplementary groups for euid/fsgid */
153 struct rcu_head rcu; /* RCU deletion hook */
3859a271 154} __randomize_layout;
b6dff3ec 155
f1752eec 156extern void __put_cred(struct cred *);
e0e81739 157extern void exit_creds(struct task_struct *);
f1752eec 158extern int copy_creds(struct task_struct *, unsigned long);
de09a977 159extern const struct cred *get_task_cred(struct task_struct *);
ee18d64c 160extern struct cred *cred_alloc_blank(void);
d84f4f99 161extern struct cred *prepare_creds(void);
a6f76f23 162extern struct cred *prepare_exec_creds(void);
d84f4f99
DH
163extern int commit_creds(struct cred *);
164extern void abort_creds(struct cred *);
3b11a1de
DH
165extern const struct cred *override_creds(const struct cred *);
166extern void revert_creds(const struct cred *);
3a3b7ce9
DH
167extern struct cred *prepare_kernel_cred(struct task_struct *);
168extern int change_create_files_as(struct cred *, struct inode *);
169extern int set_security_override(struct cred *, u32);
170extern int set_security_override_from_ctx(struct cred *, const char *);
171extern int set_create_files_as(struct cred *, struct inode *);
d84f4f99
DH
172extern void __init cred_init(void);
173
e0e81739
DH
174/*
175 * check for validity of credentials
176 */
177#ifdef CONFIG_DEBUG_CREDENTIALS
178extern void __invalid_creds(const struct cred *, const char *, unsigned);
179extern void __validate_process_creds(struct task_struct *,
180 const char *, unsigned);
181
74908a00 182extern bool creds_are_invalid(const struct cred *cred);
e0e81739
DH
183
184static inline void __validate_creds(const struct cred *cred,
185 const char *file, unsigned line)
186{
187 if (unlikely(creds_are_invalid(cred)))
188 __invalid_creds(cred, file, line);
189}
190
191#define validate_creds(cred) \
192do { \
193 __validate_creds((cred), __FILE__, __LINE__); \
194} while(0)
195
196#define validate_process_creds() \
197do { \
198 __validate_process_creds(current, __FILE__, __LINE__); \
199} while(0)
200
201extern void validate_creds_for_do_exit(struct task_struct *);
202#else
203static inline void validate_creds(const struct cred *cred)
204{
205}
206static inline void validate_creds_for_do_exit(struct task_struct *tsk)
207{
208}
209static inline void validate_process_creds(void)
210{
211}
212#endif
213
58319057
AL
214static inline bool cap_ambient_invariant_ok(const struct cred *cred)
215{
216 return cap_issubset(cred->cap_ambient,
217 cap_intersect(cred->cap_permitted,
218 cred->cap_inheritable));
219}
220
d84f4f99
DH
221/**
222 * get_new_cred - Get a reference on a new set of credentials
223 * @cred: The new credentials to reference
224 *
225 * Get a reference on the specified set of new credentials. The caller must
226 * release the reference.
227 */
228static inline struct cred *get_new_cred(struct cred *cred)
229{
230 atomic_inc(&cred->usage);
231 return cred;
232}
f1752eec
DH
233
234/**
235 * get_cred - Get a reference on a set of credentials
236 * @cred: The credentials to reference
237 *
238 * Get a reference on the specified set of credentials. The caller must
239 * release the reference.
98870ab0
DH
240 *
241 * This is used to deal with a committed set of credentials. Although the
242 * pointer is const, this will temporarily discard the const and increment the
243 * usage count. The purpose of this is to attempt to catch at compile time the
244 * accidental alteration of a set of credentials that should be considered
245 * immutable.
f1752eec 246 */
d84f4f99 247static inline const struct cred *get_cred(const struct cred *cred)
f1752eec 248{
1c388ad0 249 struct cred *nonconst_cred = (struct cred *) cred;
e0e81739 250 validate_creds(cred);
1c388ad0 251 return get_new_cred(nonconst_cred);
f1752eec
DH
252}
253
254/**
255 * put_cred - Release a reference to a set of credentials
256 * @cred: The credentials to release
257 *
258 * Release a reference to a set of credentials, deleting them when the last ref
259 * is released.
98870ab0
DH
260 *
261 * This takes a const pointer to a set of credentials because the credentials
262 * on task_struct are attached by const pointers to prevent accidental
263 * alteration of otherwise immutable credential sets.
f1752eec 264 */
c69e8d9c 265static inline void put_cred(const struct cred *_cred)
f1752eec 266{
c69e8d9c 267 struct cred *cred = (struct cred *) _cred;
d84f4f99 268
e0e81739 269 validate_creds(cred);
f1752eec
DH
270 if (atomic_dec_and_test(&(cred)->usage))
271 __put_cred(cred);
272}
273
86a264ab 274/**
3b11a1de 275 * current_cred - Access the current task's subjective credentials
86a264ab 276 *
32955148
AV
277 * Access the subjective credentials of the current task. RCU-safe,
278 * since nobody else can modify it.
86a264ab
DH
279 */
280#define current_cred() \
27e4e436 281 rcu_dereference_protected(current->cred, 1)
86a264ab 282
ae4b884f
JL
283/**
284 * current_real_cred - Access the current task's objective credentials
285 *
286 * Access the objective credentials of the current task. RCU-safe,
287 * since nobody else can modify it.
288 */
289#define current_real_cred() \
290 rcu_dereference_protected(current->real_cred, 1)
291
86a264ab 292/**
3b11a1de 293 * __task_cred - Access a task's objective credentials
86a264ab
DH
294 * @task: The task to query
295 *
3b11a1de 296 * Access the objective credentials of a task. The caller must hold the RCU
43e13cc1 297 * readlock.
86a264ab 298 *
8f92054e
DH
299 * The result of this function should not be passed directly to get_cred();
300 * rather get_task_cred() should be used instead.
86a264ab 301 */
43e13cc1
ON
302#define __task_cred(task) \
303 rcu_dereference((task)->real_cred)
86a264ab 304
86a264ab 305/**
3b11a1de 306 * get_current_cred - Get the current task's subjective credentials
86a264ab 307 *
3b11a1de
DH
308 * Get the subjective credentials of the current task, pinning them so that
309 * they can't go away. Accessing the current task's credentials directly is
310 * not permitted.
86a264ab
DH
311 */
312#define get_current_cred() \
313 (get_cred(current_cred()))
314
315/**
316 * get_current_user - Get the current task's user_struct
317 *
318 * Get the user record of the current task, pinning it so that it can't go
319 * away.
320 */
321#define get_current_user() \
322({ \
323 struct user_struct *__u; \
638a8439 324 const struct cred *__cred; \
32955148 325 __cred = current_cred(); \
86a264ab
DH
326 __u = get_uid(__cred->user); \
327 __u; \
328})
329
330/**
331 * get_current_groups - Get the current task's supplementary group list
332 *
333 * Get the supplementary group list of the current task, pinning it so that it
334 * can't go away.
335 */
336#define get_current_groups() \
337({ \
338 struct group_info *__groups; \
638a8439 339 const struct cred *__cred; \
32955148 340 __cred = current_cred(); \
86a264ab
DH
341 __groups = get_group_info(__cred->group_info); \
342 __groups; \
343})
344
d84f4f99
DH
345#define task_cred_xxx(task, xxx) \
346({ \
347 __typeof__(((struct cred *)NULL)->xxx) ___val; \
348 rcu_read_lock(); \
349 ___val = __task_cred((task))->xxx; \
350 rcu_read_unlock(); \
351 ___val; \
86a264ab
DH
352})
353
354#define task_uid(task) (task_cred_xxx((task), uid))
355#define task_euid(task) (task_cred_xxx((task), euid))
356
357#define current_cred_xxx(xxx) \
358({ \
32955148 359 current_cred()->xxx; \
86a264ab
DH
360})
361
362#define current_uid() (current_cred_xxx(uid))
363#define current_gid() (current_cred_xxx(gid))
364#define current_euid() (current_cred_xxx(euid))
365#define current_egid() (current_cred_xxx(egid))
366#define current_suid() (current_cred_xxx(suid))
367#define current_sgid() (current_cred_xxx(sgid))
368#define current_fsuid() (current_cred_xxx(fsuid))
369#define current_fsgid() (current_cred_xxx(fsgid))
370#define current_cap() (current_cred_xxx(cap_effective))
371#define current_user() (current_cred_xxx(user))
372#define current_security() (current_cred_xxx(security))
373
7e6bd8fa 374extern struct user_namespace init_user_ns;
47a150ed 375#ifdef CONFIG_USER_NS
f1c84dae 376#define current_user_ns() (current_cred_xxx(user_ns))
47a150ed 377#else
0335695d
AB
378static inline struct user_namespace *current_user_ns(void)
379{
380 return &init_user_ns;
381}
47a150ed
SH
382#endif
383
3486740a 384
86a264ab
DH
385#define current_uid_gid(_uid, _gid) \
386do { \
387 const struct cred *__cred; \
388 __cred = current_cred(); \
389 *(_uid) = __cred->uid; \
390 *(_gid) = __cred->gid; \
391} while(0)
392
393#define current_euid_egid(_euid, _egid) \
394do { \
395 const struct cred *__cred; \
396 __cred = current_cred(); \
397 *(_euid) = __cred->euid; \
398 *(_egid) = __cred->egid; \
399} while(0)
400
401#define current_fsuid_fsgid(_fsuid, _fsgid) \
402do { \
403 const struct cred *__cred; \
404 __cred = current_cred(); \
405 *(_fsuid) = __cred->fsuid; \
406 *(_fsgid) = __cred->fsgid; \
407} while(0)
408
9e2b2dc4 409#endif /* _LINUX_CRED_H */