]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame_incremental - include/linux/cred.h
UBUNTU: Ubuntu-4.10.0-37.41
[mirror_ubuntu-zesty-kernel.git] / include / linux / cred.h
... / ...
CommitLineData
1/* Credentials management - see Documentation/security/credentials.txt
2 *
3 * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
4 * Written by David Howells (dhowells@redhat.com)
5 *
6 * This program is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU General Public Licence
8 * as published by the Free Software Foundation; either version
9 * 2 of the Licence, or (at your option) any later version.
10 */
11
12#ifndef _LINUX_CRED_H
13#define _LINUX_CRED_H
14
15#include <linux/capability.h>
16#include <linux/init.h>
17#include <linux/key.h>
18#include <linux/selinux.h>
19#include <linux/atomic.h>
20#include <linux/uidgid.h>
21
22struct user_struct;
23struct cred;
24struct inode;
25
26/*
27 * COW Supplementary groups list
28 */
29struct group_info {
30 atomic_t usage;
31 int ngroups;
32 kgid_t gid[0];
33};
34
35/**
36 * get_group_info - Get a reference to a group info structure
37 * @group_info: The group info to reference
38 *
39 * This gets a reference to a set of supplementary groups.
40 *
41 * If the caller is accessing a task's credentials, they must hold the RCU read
42 * lock when reading.
43 */
44static inline struct group_info *get_group_info(struct group_info *gi)
45{
46 atomic_inc(&gi->usage);
47 return gi;
48}
49
50/**
51 * put_group_info - Release a reference to a group info structure
52 * @group_info: The group info to release
53 */
54#define put_group_info(group_info) \
55do { \
56 if (atomic_dec_and_test(&(group_info)->usage)) \
57 groups_free(group_info); \
58} while (0)
59
60extern struct group_info init_groups;
61#ifdef CONFIG_MULTIUSER
62extern struct group_info *groups_alloc(int);
63extern void groups_free(struct group_info *);
64
65extern int in_group_p(kgid_t);
66extern int in_egroup_p(kgid_t);
67#else
68static inline void groups_free(struct group_info *group_info)
69{
70}
71
72static inline int in_group_p(kgid_t grp)
73{
74 return 1;
75}
76static inline int in_egroup_p(kgid_t grp)
77{
78 return 1;
79}
80#endif
81extern int set_current_groups(struct group_info *);
82extern void set_groups(struct cred *, struct group_info *);
83extern int groups_search(const struct group_info *, kgid_t);
84extern bool may_setgroups(void);
85
86/*
87 * The security context of a task
88 *
89 * The parts of the context break down into two categories:
90 *
91 * (1) The objective context of a task. These parts are used when some other
92 * task is attempting to affect this one.
93 *
94 * (2) The subjective context. These details are used when the task is acting
95 * upon another object, be that a file, a task, a key or whatever.
96 *
97 * Note that some members of this structure belong to both categories - the
98 * LSM security pointer for instance.
99 *
100 * A task has two security pointers. task->real_cred points to the objective
101 * context that defines that task's actual details. The objective part of this
102 * context is used whenever that task is acted upon.
103 *
104 * task->cred points to the subjective context that defines the details of how
105 * that task is going to act upon another object. This may be overridden
106 * temporarily to point to another security context, but normally points to the
107 * same context as task->real_cred.
108 */
109struct cred {
110 atomic_t usage;
111#ifdef CONFIG_DEBUG_CREDENTIALS
112 atomic_t subscribers; /* number of processes subscribed */
113 void *put_addr;
114 unsigned magic;
115#define CRED_MAGIC 0x43736564
116#define CRED_MAGIC_DEAD 0x44656144
117#endif
118 kuid_t uid; /* real UID of the task */
119 kgid_t gid; /* real GID of the task */
120 kuid_t suid; /* saved UID of the task */
121 kgid_t sgid; /* saved GID of the task */
122 kuid_t euid; /* effective UID of the task */
123 kgid_t egid; /* effective GID of the task */
124 kuid_t fsuid; /* UID for VFS ops */
125 kgid_t fsgid; /* GID for VFS ops */
126 unsigned securebits; /* SUID-less security management */
127 kernel_cap_t cap_inheritable; /* caps our children can inherit */
128 kernel_cap_t cap_permitted; /* caps we're permitted */
129 kernel_cap_t cap_effective; /* caps we can actually use */
130 kernel_cap_t cap_bset; /* capability bounding set */
131 kernel_cap_t cap_ambient; /* Ambient capability set */
132#ifdef CONFIG_KEYS
133 unsigned char jit_keyring; /* default keyring to attach requested
134 * keys to */
135 struct key __rcu *session_keyring; /* keyring inherited over fork */
136 struct key *process_keyring; /* keyring private to this process */
137 struct key *thread_keyring; /* keyring private to this thread */
138 struct key *request_key_auth; /* assumed request_key authority */
139#endif
140#ifdef CONFIG_SECURITY
141 void *security; /* subjective LSM security */
142#endif
143 struct user_struct *user; /* real user ID subscription */
144 struct user_namespace *user_ns; /* user_ns the caps and keyrings are relative to. */
145 struct group_info *group_info; /* supplementary groups for euid/fsgid */
146 struct rcu_head rcu; /* RCU deletion hook */
147};
148
149extern void __put_cred(struct cred *);
150extern void exit_creds(struct task_struct *);
151extern int copy_creds(struct task_struct *, unsigned long);
152extern const struct cred *get_task_cred(struct task_struct *);
153extern struct cred *cred_alloc_blank(void);
154extern struct cred *prepare_creds(void);
155extern struct cred *prepare_exec_creds(void);
156extern int commit_creds(struct cred *);
157extern void abort_creds(struct cred *);
158extern const struct cred *override_creds(const struct cred *);
159extern void revert_creds(const struct cred *);
160extern struct cred *clone_cred(const struct cred *old);
161extern struct cred *prepare_kernel_cred(struct task_struct *);
162extern int change_create_files_as(struct cred *, struct inode *);
163extern int set_security_override(struct cred *, u32);
164extern int set_security_override_from_ctx(struct cred *, const char *);
165extern int set_create_files_as(struct cred *, struct inode *);
166extern void __init cred_init(void);
167
168/*
169 * check for validity of credentials
170 */
171#ifdef CONFIG_DEBUG_CREDENTIALS
172extern void __invalid_creds(const struct cred *, const char *, unsigned);
173extern void __validate_process_creds(struct task_struct *,
174 const char *, unsigned);
175
176extern bool creds_are_invalid(const struct cred *cred);
177
178static inline void __validate_creds(const struct cred *cred,
179 const char *file, unsigned line)
180{
181 if (unlikely(creds_are_invalid(cred)))
182 __invalid_creds(cred, file, line);
183}
184
185#define validate_creds(cred) \
186do { \
187 __validate_creds((cred), __FILE__, __LINE__); \
188} while(0)
189
190#define validate_process_creds() \
191do { \
192 __validate_process_creds(current, __FILE__, __LINE__); \
193} while(0)
194
195extern void validate_creds_for_do_exit(struct task_struct *);
196#else
197static inline void validate_creds(const struct cred *cred)
198{
199}
200static inline void validate_creds_for_do_exit(struct task_struct *tsk)
201{
202}
203static inline void validate_process_creds(void)
204{
205}
206#endif
207
208static inline bool cap_ambient_invariant_ok(const struct cred *cred)
209{
210 return cap_issubset(cred->cap_ambient,
211 cap_intersect(cred->cap_permitted,
212 cred->cap_inheritable));
213}
214
215/**
216 * get_new_cred - Get a reference on a new set of credentials
217 * @cred: The new credentials to reference
218 *
219 * Get a reference on the specified set of new credentials. The caller must
220 * release the reference.
221 */
222static inline struct cred *get_new_cred(struct cred *cred)
223{
224 atomic_inc(&cred->usage);
225 return cred;
226}
227
228/**
229 * get_cred - Get a reference on a set of credentials
230 * @cred: The credentials to reference
231 *
232 * Get a reference on the specified set of credentials. The caller must
233 * release the reference.
234 *
235 * This is used to deal with a committed set of credentials. Although the
236 * pointer is const, this will temporarily discard the const and increment the
237 * usage count. The purpose of this is to attempt to catch at compile time the
238 * accidental alteration of a set of credentials that should be considered
239 * immutable.
240 */
241static inline const struct cred *get_cred(const struct cred *cred)
242{
243 struct cred *nonconst_cred = (struct cred *) cred;
244 validate_creds(cred);
245 return get_new_cred(nonconst_cred);
246}
247
248/**
249 * put_cred - Release a reference to a set of credentials
250 * @cred: The credentials to release
251 *
252 * Release a reference to a set of credentials, deleting them when the last ref
253 * is released.
254 *
255 * This takes a const pointer to a set of credentials because the credentials
256 * on task_struct are attached by const pointers to prevent accidental
257 * alteration of otherwise immutable credential sets.
258 */
259static inline void put_cred(const struct cred *_cred)
260{
261 struct cred *cred = (struct cred *) _cred;
262
263 validate_creds(cred);
264 if (atomic_dec_and_test(&(cred)->usage))
265 __put_cred(cred);
266}
267
268/**
269 * current_cred - Access the current task's subjective credentials
270 *
271 * Access the subjective credentials of the current task. RCU-safe,
272 * since nobody else can modify it.
273 */
274#define current_cred() \
275 rcu_dereference_protected(current->cred, 1)
276
277/**
278 * current_real_cred - Access the current task's objective credentials
279 *
280 * Access the objective credentials of the current task. RCU-safe,
281 * since nobody else can modify it.
282 */
283#define current_real_cred() \
284 rcu_dereference_protected(current->real_cred, 1)
285
286/**
287 * __task_cred - Access a task's objective credentials
288 * @task: The task to query
289 *
290 * Access the objective credentials of a task. The caller must hold the RCU
291 * readlock.
292 *
293 * The result of this function should not be passed directly to get_cred();
294 * rather get_task_cred() should be used instead.
295 */
296#define __task_cred(task) \
297 rcu_dereference((task)->real_cred)
298
299/**
300 * get_current_cred - Get the current task's subjective credentials
301 *
302 * Get the subjective credentials of the current task, pinning them so that
303 * they can't go away. Accessing the current task's credentials directly is
304 * not permitted.
305 */
306#define get_current_cred() \
307 (get_cred(current_cred()))
308
309/**
310 * get_current_user - Get the current task's user_struct
311 *
312 * Get the user record of the current task, pinning it so that it can't go
313 * away.
314 */
315#define get_current_user() \
316({ \
317 struct user_struct *__u; \
318 const struct cred *__cred; \
319 __cred = current_cred(); \
320 __u = get_uid(__cred->user); \
321 __u; \
322})
323
324/**
325 * get_current_groups - Get the current task's supplementary group list
326 *
327 * Get the supplementary group list of the current task, pinning it so that it
328 * can't go away.
329 */
330#define get_current_groups() \
331({ \
332 struct group_info *__groups; \
333 const struct cred *__cred; \
334 __cred = current_cred(); \
335 __groups = get_group_info(__cred->group_info); \
336 __groups; \
337})
338
339#define task_cred_xxx(task, xxx) \
340({ \
341 __typeof__(((struct cred *)NULL)->xxx) ___val; \
342 rcu_read_lock(); \
343 ___val = __task_cred((task))->xxx; \
344 rcu_read_unlock(); \
345 ___val; \
346})
347
348#define task_uid(task) (task_cred_xxx((task), uid))
349#define task_euid(task) (task_cred_xxx((task), euid))
350
351#define current_cred_xxx(xxx) \
352({ \
353 current_cred()->xxx; \
354})
355
356#define current_uid() (current_cred_xxx(uid))
357#define current_gid() (current_cred_xxx(gid))
358#define current_euid() (current_cred_xxx(euid))
359#define current_egid() (current_cred_xxx(egid))
360#define current_suid() (current_cred_xxx(suid))
361#define current_sgid() (current_cred_xxx(sgid))
362#define current_fsuid() (current_cred_xxx(fsuid))
363#define current_fsgid() (current_cred_xxx(fsgid))
364#define current_cap() (current_cred_xxx(cap_effective))
365#define current_user() (current_cred_xxx(user))
366#define current_security() (current_cred_xxx(security))
367
368extern struct user_namespace init_user_ns;
369#ifdef CONFIG_USER_NS
370#define current_user_ns() (current_cred_xxx(user_ns))
371#else
372static inline struct user_namespace *current_user_ns(void)
373{
374 return &init_user_ns;
375}
376#endif
377
378
379#define current_uid_gid(_uid, _gid) \
380do { \
381 const struct cred *__cred; \
382 __cred = current_cred(); \
383 *(_uid) = __cred->uid; \
384 *(_gid) = __cred->gid; \
385} while(0)
386
387#define current_euid_egid(_euid, _egid) \
388do { \
389 const struct cred *__cred; \
390 __cred = current_cred(); \
391 *(_euid) = __cred->euid; \
392 *(_egid) = __cred->egid; \
393} while(0)
394
395#define current_fsuid_fsgid(_fsuid, _fsgid) \
396do { \
397 const struct cred *__cred; \
398 __cred = current_cred(); \
399 *(_fsuid) = __cred->fsuid; \
400 *(_fsgid) = __cred->fsgid; \
401} while(0)
402
403#endif /* _LINUX_CRED_H */