]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - include/linux/cred.h
UBUNTU: SAUCE: LSM: Use lsmblob in security_kernel_act_as
[mirror_ubuntu-jammy-kernel.git] / include / linux / cred.h
CommitLineData
b4d0d230 1/* SPDX-License-Identifier: GPL-2.0-or-later */
af777cd1 2/* Credentials management - see Documentation/security/credentials.rst
9e2b2dc4
DH
3 *
4 * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
5 * Written by David Howells (dhowells@redhat.com)
9e2b2dc4
DH
6 */
7
8#ifndef _LINUX_CRED_H
9#define _LINUX_CRED_H
10
b6dff3ec 11#include <linux/capability.h>
b2e1feaf 12#include <linux/init.h>
b6dff3ec 13#include <linux/key.h>
60063497 14#include <linux/atomic.h>
ae2975bc 15#include <linux/uidgid.h>
5b825c3a 16#include <linux/sched.h>
8703e8a4 17#include <linux/sched/user.h>
b6dff3ec 18
b6dff3ec 19struct cred;
3a3b7ce9 20struct inode;
27b390fd 21struct lsmblob;
b6dff3ec
DH
22
23/*
24 * COW Supplementary groups list
25 */
b6dff3ec
DH
26struct group_info {
27 atomic_t usage;
28 int ngroups;
c1f26493 29 kgid_t gid[];
3859a271 30} __randomize_layout;
b6dff3ec
DH
31
32/**
33 * get_group_info - Get a reference to a group info structure
34 * @group_info: The group info to reference
35 *
86a264ab
DH
36 * This gets a reference to a set of supplementary groups.
37 *
38 * If the caller is accessing a task's credentials, they must hold the RCU read
39 * lock when reading.
b6dff3ec 40 */
86a264ab
DH
41static inline struct group_info *get_group_info(struct group_info *gi)
42{
43 atomic_inc(&gi->usage);
44 return gi;
45}
b6dff3ec
DH
46
47/**
48 * put_group_info - Release a reference to a group info structure
49 * @group_info: The group info to release
50 */
51#define put_group_info(group_info) \
52do { \
53 if (atomic_dec_and_test(&(group_info)->usage)) \
54 groups_free(group_info); \
55} while (0)
56
2813893f
IM
57#ifdef CONFIG_MULTIUSER
58extern struct group_info *groups_alloc(int);
b6dff3ec 59extern void groups_free(struct group_info *);
2813893f
IM
60
61extern int in_group_p(kgid_t);
62extern int in_egroup_p(kgid_t);
4b09791b
OM
63extern int groups_search(const struct group_info *, kgid_t);
64
65extern int set_current_groups(struct group_info *);
66extern void set_groups(struct cred *, struct group_info *);
67extern bool may_setgroups(void);
68extern void groups_sort(struct group_info *);
2813893f
IM
69#else
70static inline void groups_free(struct group_info *group_info)
71{
72}
73
74static inline int in_group_p(kgid_t grp)
75{
76 return 1;
77}
78static inline int in_egroup_p(kgid_t grp)
79{
80 return 1;
81}
4b09791b
OM
82static inline int groups_search(const struct group_info *group_info, kgid_t grp)
83{
84 return 1;
85}
2813893f 86#endif
b6dff3ec 87
b6dff3ec
DH
88/*
89 * The security context of a task
90 *
91 * The parts of the context break down into two categories:
92 *
93 * (1) The objective context of a task. These parts are used when some other
94 * task is attempting to affect this one.
95 *
96 * (2) The subjective context. These details are used when the task is acting
97 * upon another object, be that a file, a task, a key or whatever.
98 *
99 * Note that some members of this structure belong to both categories - the
100 * LSM security pointer for instance.
101 *
102 * A task has two security pointers. task->real_cred points to the objective
103 * context that defines that task's actual details. The objective part of this
104 * context is used whenever that task is acted upon.
105 *
106 * task->cred points to the subjective context that defines the details of how
107 * that task is going to act upon another object. This may be overridden
108 * temporarily to point to another security context, but normally points to the
109 * same context as task->real_cred.
110 */
111struct cred {
112 atomic_t usage;
e0e81739
DH
113#ifdef CONFIG_DEBUG_CREDENTIALS
114 atomic_t subscribers; /* number of processes subscribed */
115 void *put_addr;
116 unsigned magic;
117#define CRED_MAGIC 0x43736564
118#define CRED_MAGIC_DEAD 0x44656144
119#endif
078de5f7
EB
120 kuid_t uid; /* real UID of the task */
121 kgid_t gid; /* real GID of the task */
122 kuid_t suid; /* saved UID of the task */
123 kgid_t sgid; /* saved GID of the task */
124 kuid_t euid; /* effective UID of the task */
125 kgid_t egid; /* effective GID of the task */
126 kuid_t fsuid; /* UID for VFS ops */
127 kgid_t fsgid; /* GID for VFS ops */
b6dff3ec
DH
128 unsigned securebits; /* SUID-less security management */
129 kernel_cap_t cap_inheritable; /* caps our children can inherit */
130 kernel_cap_t cap_permitted; /* caps we're permitted */
131 kernel_cap_t cap_effective; /* caps we can actually use */
132 kernel_cap_t cap_bset; /* capability bounding set */
58319057 133 kernel_cap_t cap_ambient; /* Ambient capability set */
b6dff3ec
DH
134#ifdef CONFIG_KEYS
135 unsigned char jit_keyring; /* default keyring to attach requested
136 * keys to */
5c7e372c 137 struct key *session_keyring; /* keyring inherited over fork */
3a50597d 138 struct key *process_keyring; /* keyring private to this process */
b6dff3ec
DH
139 struct key *thread_keyring; /* keyring private to this thread */
140 struct key *request_key_auth; /* assumed request_key authority */
141#endif
142#ifdef CONFIG_SECURITY
4ebd7651 143 void *security; /* LSM security */
b6dff3ec
DH
144#endif
145 struct user_struct *user; /* real user ID subscription */
0093ccb6 146 struct user_namespace *user_ns; /* user_ns the caps and keyrings are relative to. */
905ae01c 147 struct ucounts *ucounts;
b6dff3ec 148 struct group_info *group_info; /* supplementary groups for euid/fsgid */
d7852fbd
LT
149 /* RCU deletion */
150 union {
151 int non_rcu; /* Can we skip RCU deletion? */
152 struct rcu_head rcu; /* RCU deletion hook */
153 };
3859a271 154} __randomize_layout;
b6dff3ec 155
f1752eec 156extern void __put_cred(struct cred *);
e0e81739 157extern void exit_creds(struct task_struct *);
f1752eec 158extern int copy_creds(struct task_struct *, unsigned long);
de09a977 159extern const struct cred *get_task_cred(struct task_struct *);
ee18d64c 160extern struct cred *cred_alloc_blank(void);
d84f4f99 161extern struct cred *prepare_creds(void);
a6f76f23 162extern struct cred *prepare_exec_creds(void);
d84f4f99
DH
163extern int commit_creds(struct cred *);
164extern void abort_creds(struct cred *);
3b11a1de
DH
165extern const struct cred *override_creds(const struct cred *);
166extern void revert_creds(const struct cred *);
3a3b7ce9
DH
167extern struct cred *prepare_kernel_cred(struct task_struct *);
168extern int change_create_files_as(struct cred *, struct inode *);
27b390fd 169extern int set_security_override(struct cred *, struct lsmblob *);
3a3b7ce9
DH
170extern int set_security_override_from_ctx(struct cred *, const char *);
171extern int set_create_files_as(struct cred *, struct inode *);
d89b22d4 172extern int cred_fscmp(const struct cred *, const struct cred *);
d84f4f99 173extern void __init cred_init(void);
905ae01c 174extern int set_cred_ucounts(struct cred *);
d84f4f99 175
e0e81739
DH
176/*
177 * check for validity of credentials
178 */
179#ifdef CONFIG_DEBUG_CREDENTIALS
180extern void __invalid_creds(const struct cred *, const char *, unsigned);
181extern void __validate_process_creds(struct task_struct *,
182 const char *, unsigned);
183
74908a00 184extern bool creds_are_invalid(const struct cred *cred);
e0e81739
DH
185
186static inline void __validate_creds(const struct cred *cred,
187 const char *file, unsigned line)
188{
189 if (unlikely(creds_are_invalid(cred)))
190 __invalid_creds(cred, file, line);
191}
192
193#define validate_creds(cred) \
194do { \
195 __validate_creds((cred), __FILE__, __LINE__); \
196} while(0)
197
198#define validate_process_creds() \
199do { \
200 __validate_process_creds(current, __FILE__, __LINE__); \
201} while(0)
202
203extern void validate_creds_for_do_exit(struct task_struct *);
204#else
205static inline void validate_creds(const struct cred *cred)
206{
207}
208static inline void validate_creds_for_do_exit(struct task_struct *tsk)
209{
210}
211static inline void validate_process_creds(void)
212{
213}
214#endif
215
58319057
AL
216static inline bool cap_ambient_invariant_ok(const struct cred *cred)
217{
218 return cap_issubset(cred->cap_ambient,
219 cap_intersect(cred->cap_permitted,
220 cred->cap_inheritable));
221}
222
d84f4f99
DH
223/**
224 * get_new_cred - Get a reference on a new set of credentials
225 * @cred: The new credentials to reference
226 *
227 * Get a reference on the specified set of new credentials. The caller must
228 * release the reference.
229 */
230static inline struct cred *get_new_cred(struct cred *cred)
231{
232 atomic_inc(&cred->usage);
233 return cred;
234}
f1752eec
DH
235
236/**
237 * get_cred - Get a reference on a set of credentials
238 * @cred: The credentials to reference
239 *
240 * Get a reference on the specified set of credentials. The caller must
f06bc033 241 * release the reference. If %NULL is passed, it is returned with no action.
98870ab0
DH
242 *
243 * This is used to deal with a committed set of credentials. Although the
244 * pointer is const, this will temporarily discard the const and increment the
245 * usage count. The purpose of this is to attempt to catch at compile time the
246 * accidental alteration of a set of credentials that should be considered
247 * immutable.
f1752eec 248 */
d84f4f99 249static inline const struct cred *get_cred(const struct cred *cred)
f1752eec 250{
1c388ad0 251 struct cred *nonconst_cred = (struct cred *) cred;
f06bc033
N
252 if (!cred)
253 return cred;
e0e81739 254 validate_creds(cred);
d7852fbd 255 nonconst_cred->non_rcu = 0;
1c388ad0 256 return get_new_cred(nonconst_cred);
f1752eec
DH
257}
258
97d0fb23
N
259static inline const struct cred *get_cred_rcu(const struct cred *cred)
260{
261 struct cred *nonconst_cred = (struct cred *) cred;
262 if (!cred)
263 return NULL;
264 if (!atomic_inc_not_zero(&nonconst_cred->usage))
265 return NULL;
266 validate_creds(cred);
d7852fbd 267 nonconst_cred->non_rcu = 0;
97d0fb23
N
268 return cred;
269}
270
f1752eec
DH
271/**
272 * put_cred - Release a reference to a set of credentials
273 * @cred: The credentials to release
274 *
275 * Release a reference to a set of credentials, deleting them when the last ref
f06bc033 276 * is released. If %NULL is passed, nothing is done.
98870ab0
DH
277 *
278 * This takes a const pointer to a set of credentials because the credentials
279 * on task_struct are attached by const pointers to prevent accidental
280 * alteration of otherwise immutable credential sets.
f1752eec 281 */
c69e8d9c 282static inline void put_cred(const struct cred *_cred)
f1752eec 283{
c69e8d9c 284 struct cred *cred = (struct cred *) _cred;
d84f4f99 285
f06bc033
N
286 if (cred) {
287 validate_creds(cred);
288 if (atomic_dec_and_test(&(cred)->usage))
289 __put_cred(cred);
290 }
f1752eec
DH
291}
292
86a264ab 293/**
3b11a1de 294 * current_cred - Access the current task's subjective credentials
86a264ab 295 *
32955148
AV
296 * Access the subjective credentials of the current task. RCU-safe,
297 * since nobody else can modify it.
86a264ab
DH
298 */
299#define current_cred() \
27e4e436 300 rcu_dereference_protected(current->cred, 1)
86a264ab 301
ae4b884f
JL
302/**
303 * current_real_cred - Access the current task's objective credentials
304 *
305 * Access the objective credentials of the current task. RCU-safe,
306 * since nobody else can modify it.
307 */
308#define current_real_cred() \
309 rcu_dereference_protected(current->real_cred, 1)
310
86a264ab 311/**
3b11a1de 312 * __task_cred - Access a task's objective credentials
86a264ab
DH
313 * @task: The task to query
314 *
3b11a1de 315 * Access the objective credentials of a task. The caller must hold the RCU
43e13cc1 316 * readlock.
86a264ab 317 *
8f92054e
DH
318 * The result of this function should not be passed directly to get_cred();
319 * rather get_task_cred() should be used instead.
86a264ab 320 */
43e13cc1
ON
321#define __task_cred(task) \
322 rcu_dereference((task)->real_cred)
86a264ab 323
86a264ab 324/**
3b11a1de 325 * get_current_cred - Get the current task's subjective credentials
86a264ab 326 *
3b11a1de
DH
327 * Get the subjective credentials of the current task, pinning them so that
328 * they can't go away. Accessing the current task's credentials directly is
329 * not permitted.
86a264ab
DH
330 */
331#define get_current_cred() \
332 (get_cred(current_cred()))
333
334/**
335 * get_current_user - Get the current task's user_struct
336 *
337 * Get the user record of the current task, pinning it so that it can't go
338 * away.
339 */
340#define get_current_user() \
341({ \
342 struct user_struct *__u; \
638a8439 343 const struct cred *__cred; \
32955148 344 __cred = current_cred(); \
86a264ab
DH
345 __u = get_uid(__cred->user); \
346 __u; \
347})
348
349/**
350 * get_current_groups - Get the current task's supplementary group list
351 *
352 * Get the supplementary group list of the current task, pinning it so that it
353 * can't go away.
354 */
355#define get_current_groups() \
356({ \
357 struct group_info *__groups; \
638a8439 358 const struct cred *__cred; \
32955148 359 __cred = current_cred(); \
86a264ab
DH
360 __groups = get_group_info(__cred->group_info); \
361 __groups; \
362})
363
d84f4f99
DH
364#define task_cred_xxx(task, xxx) \
365({ \
366 __typeof__(((struct cred *)NULL)->xxx) ___val; \
367 rcu_read_lock(); \
368 ___val = __task_cred((task))->xxx; \
369 rcu_read_unlock(); \
370 ___val; \
86a264ab
DH
371})
372
373#define task_uid(task) (task_cred_xxx((task), uid))
374#define task_euid(task) (task_cred_xxx((task), euid))
21d1c5e3 375#define task_ucounts(task) (task_cred_xxx((task), ucounts))
86a264ab
DH
376
377#define current_cred_xxx(xxx) \
378({ \
32955148 379 current_cred()->xxx; \
86a264ab
DH
380})
381
382#define current_uid() (current_cred_xxx(uid))
383#define current_gid() (current_cred_xxx(gid))
384#define current_euid() (current_cred_xxx(euid))
385#define current_egid() (current_cred_xxx(egid))
386#define current_suid() (current_cred_xxx(suid))
387#define current_sgid() (current_cred_xxx(sgid))
388#define current_fsuid() (current_cred_xxx(fsuid))
389#define current_fsgid() (current_cred_xxx(fsgid))
390#define current_cap() (current_cred_xxx(cap_effective))
391#define current_user() (current_cred_xxx(user))
21d1c5e3 392#define current_ucounts() (current_cred_xxx(ucounts))
86a264ab 393
7e6bd8fa 394extern struct user_namespace init_user_ns;
47a150ed 395#ifdef CONFIG_USER_NS
f1c84dae 396#define current_user_ns() (current_cred_xxx(user_ns))
47a150ed 397#else
0335695d
AB
398static inline struct user_namespace *current_user_ns(void)
399{
400 return &init_user_ns;
401}
47a150ed
SH
402#endif
403
3486740a 404
86a264ab
DH
405#define current_uid_gid(_uid, _gid) \
406do { \
407 const struct cred *__cred; \
408 __cred = current_cred(); \
409 *(_uid) = __cred->uid; \
410 *(_gid) = __cred->gid; \
411} while(0)
412
413#define current_euid_egid(_euid, _egid) \
414do { \
415 const struct cred *__cred; \
416 __cred = current_cred(); \
417 *(_euid) = __cred->euid; \
418 *(_egid) = __cred->egid; \
419} while(0)
420
421#define current_fsuid_fsgid(_fsuid, _fsgid) \
422do { \
423 const struct cred *__cred; \
424 __cred = current_cred(); \
425 *(_fsuid) = __cred->fsuid; \
426 *(_fsgid) = __cred->fsgid; \
427} while(0)
428
9e2b2dc4 429#endif /* _LINUX_CRED_H */