GNU Linux-libre 4.9.332-gnu1
[releases.git] / include / linux / cred.h
1 /* Credentials management - see Documentation/security/credentials.txt
2  *
3  * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
4  * Written by David Howells (dhowells@redhat.com)
5  *
6  * This program is free software; you can redistribute it and/or
7  * modify it under the terms of the GNU General Public Licence
8  * as published by the Free Software Foundation; either version
9  * 2 of the Licence, or (at your option) any later version.
10  */
11
12 #ifndef _LINUX_CRED_H
13 #define _LINUX_CRED_H
14
15 #include <linux/capability.h>
16 #include <linux/init.h>
17 #include <linux/key.h>
18 #include <linux/selinux.h>
19 #include <linux/atomic.h>
20 #include <linux/uidgid.h>
21
22 struct user_struct;
23 struct cred;
24 struct inode;
25
26 /*
27  * COW Supplementary groups list
28  */
29 struct group_info {
30         atomic_t        usage;
31         int             ngroups;
32         kgid_t          gid[0];
33 };
34
35 /**
36  * get_group_info - Get a reference to a group info structure
37  * @group_info: The group info to reference
38  *
39  * This gets a reference to a set of supplementary groups.
40  *
41  * If the caller is accessing a task's credentials, they must hold the RCU read
42  * lock when reading.
43  */
44 static inline struct group_info *get_group_info(struct group_info *gi)
45 {
46         atomic_inc(&gi->usage);
47         return gi;
48 }
49
50 /**
51  * put_group_info - Release a reference to a group info structure
52  * @group_info: The group info to release
53  */
54 #define put_group_info(group_info)                      \
55 do {                                                    \
56         if (atomic_dec_and_test(&(group_info)->usage))  \
57                 groups_free(group_info);                \
58 } while (0)
59
60 extern struct group_info init_groups;
61 #ifdef CONFIG_MULTIUSER
62 extern struct group_info *groups_alloc(int);
63 extern void groups_free(struct group_info *);
64
65 extern int in_group_p(kgid_t);
66 extern int in_egroup_p(kgid_t);
67 #else
68 static inline void groups_free(struct group_info *group_info)
69 {
70 }
71
72 static inline int in_group_p(kgid_t grp)
73 {
74         return 1;
75 }
76 static inline int in_egroup_p(kgid_t grp)
77 {
78         return 1;
79 }
80 #endif
81 extern int set_current_groups(struct group_info *);
82 extern void set_groups(struct cred *, struct group_info *);
83 extern int groups_search(const struct group_info *, kgid_t);
84 extern bool may_setgroups(void);
85 extern void groups_sort(struct group_info *);
86
87 /*
88  * The security context of a task
89  *
90  * The parts of the context break down into two categories:
91  *
92  *  (1) The objective context of a task.  These parts are used when some other
93  *      task is attempting to affect this one.
94  *
95  *  (2) The subjective context.  These details are used when the task is acting
96  *      upon another object, be that a file, a task, a key or whatever.
97  *
98  * Note that some members of this structure belong to both categories - the
99  * LSM security pointer for instance.
100  *
101  * A task has two security pointers.  task->real_cred points to the objective
102  * context that defines that task's actual details.  The objective part of this
103  * context is used whenever that task is acted upon.
104  *
105  * task->cred points to the subjective context that defines the details of how
106  * that task is going to act upon another object.  This may be overridden
107  * temporarily to point to another security context, but normally points to the
108  * same context as task->real_cred.
109  */
110 struct cred {
111         atomic_t        usage;
112 #ifdef CONFIG_DEBUG_CREDENTIALS
113         atomic_t        subscribers;    /* number of processes subscribed */
114         void            *put_addr;
115         unsigned        magic;
116 #define CRED_MAGIC      0x43736564
117 #define CRED_MAGIC_DEAD 0x44656144
118 #endif
119         kuid_t          uid;            /* real UID of the task */
120         kgid_t          gid;            /* real GID of the task */
121         kuid_t          suid;           /* saved UID of the task */
122         kgid_t          sgid;           /* saved GID of the task */
123         kuid_t          euid;           /* effective UID of the task */
124         kgid_t          egid;           /* effective GID of the task */
125         kuid_t          fsuid;          /* UID for VFS ops */
126         kgid_t          fsgid;          /* GID for VFS ops */
127         unsigned        securebits;     /* SUID-less security management */
128         kernel_cap_t    cap_inheritable; /* caps our children can inherit */
129         kernel_cap_t    cap_permitted;  /* caps we're permitted */
130         kernel_cap_t    cap_effective;  /* caps we can actually use */
131         kernel_cap_t    cap_bset;       /* capability bounding set */
132         kernel_cap_t    cap_ambient;    /* Ambient capability set */
133 #ifdef CONFIG_KEYS
134         unsigned char   jit_keyring;    /* default keyring to attach requested
135                                          * keys to */
136         struct key __rcu *session_keyring; /* keyring inherited over fork */
137         struct key      *process_keyring; /* keyring private to this process */
138         struct key      *thread_keyring; /* keyring private to this thread */
139         struct key      *request_key_auth; /* assumed request_key authority */
140 #endif
141 #ifdef CONFIG_SECURITY
142         void            *security;      /* subjective LSM security */
143 #endif
144         struct user_struct *user;       /* real user ID subscription */
145         struct user_namespace *user_ns; /* user_ns the caps and keyrings are relative to. */
146         struct group_info *group_info;  /* supplementary groups for euid/fsgid */
147         /* RCU deletion */
148         union {
149                 int non_rcu;                    /* Can we skip RCU deletion? */
150                 struct rcu_head rcu;            /* RCU deletion hook */
151         };
152 };
153
154 extern void __put_cred(struct cred *);
155 extern void exit_creds(struct task_struct *);
156 extern int copy_creds(struct task_struct *, unsigned long);
157 extern const struct cred *get_task_cred(struct task_struct *);
158 extern struct cred *cred_alloc_blank(void);
159 extern struct cred *prepare_creds(void);
160 extern struct cred *prepare_exec_creds(void);
161 extern int commit_creds(struct cred *);
162 extern void abort_creds(struct cred *);
163 extern const struct cred *override_creds(const struct cred *);
164 extern void revert_creds(const struct cred *);
165 extern struct cred *prepare_kernel_cred(struct task_struct *);
166 extern int change_create_files_as(struct cred *, struct inode *);
167 extern int set_security_override(struct cred *, u32);
168 extern int set_security_override_from_ctx(struct cred *, const char *);
169 extern int set_create_files_as(struct cred *, struct inode *);
170 extern void __init cred_init(void);
171
172 /*
173  * check for validity of credentials
174  */
175 #ifdef CONFIG_DEBUG_CREDENTIALS
176 extern void __invalid_creds(const struct cred *, const char *, unsigned);
177 extern void __validate_process_creds(struct task_struct *,
178                                      const char *, unsigned);
179
180 extern bool creds_are_invalid(const struct cred *cred);
181
182 static inline void __validate_creds(const struct cred *cred,
183                                     const char *file, unsigned line)
184 {
185         if (unlikely(creds_are_invalid(cred)))
186                 __invalid_creds(cred, file, line);
187 }
188
189 #define validate_creds(cred)                            \
190 do {                                                    \
191         __validate_creds((cred), __FILE__, __LINE__);   \
192 } while(0)
193
194 #define validate_process_creds()                                \
195 do {                                                            \
196         __validate_process_creds(current, __FILE__, __LINE__);  \
197 } while(0)
198
199 extern void validate_creds_for_do_exit(struct task_struct *);
200 #else
201 static inline void validate_creds(const struct cred *cred)
202 {
203 }
204 static inline void validate_creds_for_do_exit(struct task_struct *tsk)
205 {
206 }
207 static inline void validate_process_creds(void)
208 {
209 }
210 #endif
211
212 static inline bool cap_ambient_invariant_ok(const struct cred *cred)
213 {
214         return cap_issubset(cred->cap_ambient,
215                             cap_intersect(cred->cap_permitted,
216                                           cred->cap_inheritable));
217 }
218
219 /**
220  * get_new_cred - Get a reference on a new set of credentials
221  * @cred: The new credentials to reference
222  *
223  * Get a reference on the specified set of new credentials.  The caller must
224  * release the reference.
225  */
226 static inline struct cred *get_new_cred(struct cred *cred)
227 {
228         atomic_inc(&cred->usage);
229         return cred;
230 }
231
232 /**
233  * get_cred - Get a reference on a set of credentials
234  * @cred: The credentials to reference
235  *
236  * Get a reference on the specified set of credentials.  The caller must
237  * release the reference.  If %NULL is passed, it is returned with no action.
238  *
239  * This is used to deal with a committed set of credentials.  Although the
240  * pointer is const, this will temporarily discard the const and increment the
241  * usage count.  The purpose of this is to attempt to catch at compile time the
242  * accidental alteration of a set of credentials that should be considered
243  * immutable.
244  */
245 static inline const struct cred *get_cred(const struct cred *cred)
246 {
247         struct cred *nonconst_cred = (struct cred *) cred;
248         if (!cred)
249                 return cred;
250         validate_creds(cred);
251         nonconst_cred->non_rcu = 0;
252         return get_new_cred(nonconst_cred);
253 }
254
255 /**
256  * put_cred - Release a reference to a set of credentials
257  * @cred: The credentials to release
258  *
259  * Release a reference to a set of credentials, deleting them when the last ref
260  * is released.  If %NULL is passed, nothing is done.
261  *
262  * This takes a const pointer to a set of credentials because the credentials
263  * on task_struct are attached by const pointers to prevent accidental
264  * alteration of otherwise immutable credential sets.
265  */
266 static inline void put_cred(const struct cred *_cred)
267 {
268         struct cred *cred = (struct cred *) _cred;
269
270         if (cred) {
271                 validate_creds(cred);
272                 if (atomic_dec_and_test(&(cred)->usage))
273                         __put_cred(cred);
274         }
275 }
276
277 /**
278  * current_cred - Access the current task's subjective credentials
279  *
280  * Access the subjective credentials of the current task.  RCU-safe,
281  * since nobody else can modify it.
282  */
283 #define current_cred() \
284         rcu_dereference_protected(current->cred, 1)
285
286 /**
287  * current_real_cred - Access the current task's objective credentials
288  *
289  * Access the objective credentials of the current task.  RCU-safe,
290  * since nobody else can modify it.
291  */
292 #define current_real_cred() \
293         rcu_dereference_protected(current->real_cred, 1)
294
295 /**
296  * __task_cred - Access a task's objective credentials
297  * @task: The task to query
298  *
299  * Access the objective credentials of a task.  The caller must hold the RCU
300  * readlock.
301  *
302  * The result of this function should not be passed directly to get_cred();
303  * rather get_task_cred() should be used instead.
304  */
305 #define __task_cred(task)       \
306         rcu_dereference((task)->real_cred)
307
308 /**
309  * get_current_cred - Get the current task's subjective credentials
310  *
311  * Get the subjective credentials of the current task, pinning them so that
312  * they can't go away.  Accessing the current task's credentials directly is
313  * not permitted.
314  */
315 #define get_current_cred()                              \
316         (get_cred(current_cred()))
317
318 /**
319  * get_current_user - Get the current task's user_struct
320  *
321  * Get the user record of the current task, pinning it so that it can't go
322  * away.
323  */
324 #define get_current_user()                              \
325 ({                                                      \
326         struct user_struct *__u;                        \
327         const struct cred *__cred;                      \
328         __cred = current_cred();                        \
329         __u = get_uid(__cred->user);                    \
330         __u;                                            \
331 })
332
333 /**
334  * get_current_groups - Get the current task's supplementary group list
335  *
336  * Get the supplementary group list of the current task, pinning it so that it
337  * can't go away.
338  */
339 #define get_current_groups()                            \
340 ({                                                      \
341         struct group_info *__groups;                    \
342         const struct cred *__cred;                      \
343         __cred = current_cred();                        \
344         __groups = get_group_info(__cred->group_info);  \
345         __groups;                                       \
346 })
347
348 #define task_cred_xxx(task, xxx)                        \
349 ({                                                      \
350         __typeof__(((struct cred *)NULL)->xxx) ___val;  \
351         rcu_read_lock();                                \
352         ___val = __task_cred((task))->xxx;              \
353         rcu_read_unlock();                              \
354         ___val;                                         \
355 })
356
357 #define task_uid(task)          (task_cred_xxx((task), uid))
358 #define task_euid(task)         (task_cred_xxx((task), euid))
359
360 #define current_cred_xxx(xxx)                   \
361 ({                                              \
362         current_cred()->xxx;                    \
363 })
364
365 #define current_uid()           (current_cred_xxx(uid))
366 #define current_gid()           (current_cred_xxx(gid))
367 #define current_euid()          (current_cred_xxx(euid))
368 #define current_egid()          (current_cred_xxx(egid))
369 #define current_suid()          (current_cred_xxx(suid))
370 #define current_sgid()          (current_cred_xxx(sgid))
371 #define current_fsuid()         (current_cred_xxx(fsuid))
372 #define current_fsgid()         (current_cred_xxx(fsgid))
373 #define current_cap()           (current_cred_xxx(cap_effective))
374 #define current_user()          (current_cred_xxx(user))
375 #define current_security()      (current_cred_xxx(security))
376
377 extern struct user_namespace init_user_ns;
378 #ifdef CONFIG_USER_NS
379 #define current_user_ns()       (current_cred_xxx(user_ns))
380 #else
381 static inline struct user_namespace *current_user_ns(void)
382 {
383         return &init_user_ns;
384 }
385 #endif
386
387
388 #define current_uid_gid(_uid, _gid)             \
389 do {                                            \
390         const struct cred *__cred;              \
391         __cred = current_cred();                \
392         *(_uid) = __cred->uid;                  \
393         *(_gid) = __cred->gid;                  \
394 } while(0)
395
396 #define current_euid_egid(_euid, _egid)         \
397 do {                                            \
398         const struct cred *__cred;              \
399         __cred = current_cred();                \
400         *(_euid) = __cred->euid;                \
401         *(_egid) = __cred->egid;                \
402 } while(0)
403
404 #define current_fsuid_fsgid(_fsuid, _fsgid)     \
405 do {                                            \
406         const struct cred *__cred;              \
407         __cred = current_cred();                \
408         *(_fsuid) = __cred->fsuid;              \
409         *(_fsgid) = __cred->fsgid;              \
410 } while(0)
411
412 #endif /* _LINUX_CRED_H */