linux/include/linux/cred.h
<<
>>
Prefs
   1/* Credentials management - see Documentation/security/credentials.txt
   2 *
   3 * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
   4 * Written by David Howells (dhowells@redhat.com)
   5 *
   6 * This program is free software; you can redistribute it and/or
   7 * modify it under the terms of the GNU General Public Licence
   8 * as published by the Free Software Foundation; either version
   9 * 2 of the Licence, or (at your option) any later version.
  10 */
  11
  12#ifndef _LINUX_CRED_H
  13#define _LINUX_CRED_H
  14
  15#include <linux/capability.h>
  16#include <linux/init.h>
  17#include <linux/key.h>
  18#include <linux/selinux.h>
  19#include <linux/atomic.h>
  20#include <linux/uidgid.h>
  21
  22struct user_struct;
  23struct cred;
  24struct inode;
  25
  26/*
  27 * COW Supplementary groups list
  28 */
  29#define NGROUPS_SMALL           32
  30#define NGROUPS_PER_BLOCK       ((unsigned int)(PAGE_SIZE / sizeof(kgid_t)))
  31
  32struct group_info {
  33        atomic_t        usage;
  34        int             ngroups;
  35        int             nblocks;
  36        kgid_t          small_block[NGROUPS_SMALL];
  37        kgid_t          *blocks[0];
  38};
  39
  40/**
  41 * get_group_info - Get a reference to a group info structure
  42 * @group_info: The group info to reference
  43 *
  44 * This gets a reference to a set of supplementary groups.
  45 *
  46 * If the caller is accessing a task's credentials, they must hold the RCU read
  47 * lock when reading.
  48 */
  49static inline struct group_info *get_group_info(struct group_info *gi)
  50{
  51        atomic_inc(&gi->usage);
  52        return gi;
  53}
  54
  55/**
  56 * put_group_info - Release a reference to a group info structure
  57 * @group_info: The group info to release
  58 */
  59#define put_group_info(group_info)                      \
  60do {                                                    \
  61        if (atomic_dec_and_test(&(group_info)->usage))  \
  62                groups_free(group_info);                \
  63} while (0)
  64
  65extern struct group_info init_groups;
  66#ifdef CONFIG_MULTIUSER
  67extern struct group_info *groups_alloc(int);
  68extern void groups_free(struct group_info *);
  69
  70extern int in_group_p(kgid_t);
  71extern int in_egroup_p(kgid_t);
  72#else
  73static inline void groups_free(struct group_info *group_info)
  74{
  75}
  76
  77static inline int in_group_p(kgid_t grp)
  78{
  79        return 1;
  80}
  81static inline int in_egroup_p(kgid_t grp)
  82{
  83        return 1;
  84}
  85#endif
  86extern int set_current_groups(struct group_info *);
  87extern void set_groups(struct cred *, struct group_info *);
  88extern int groups_search(const struct group_info *, kgid_t);
  89extern bool may_setgroups(void);
  90
  91/* access the groups "array" with this macro */
  92#define GROUP_AT(gi, i) \
  93        ((gi)->blocks[(i) / NGROUPS_PER_BLOCK][(i) % NGROUPS_PER_BLOCK])
  94
  95/*
  96 * The security context of a task
  97 *
  98 * The parts of the context break down into two categories:
  99 *
 100 *  (1) The objective context of a task.  These parts are used when some other
 101 *      task is attempting to affect this one.
 102 *
 103 *  (2) The subjective context.  These details are used when the task is acting
 104 *      upon another object, be that a file, a task, a key or whatever.
 105 *
 106 * Note that some members of this structure belong to both categories - the
 107 * LSM security pointer for instance.
 108 *
 109 * A task has two security pointers.  task->real_cred points to the objective
 110 * context that defines that task's actual details.  The objective part of this
 111 * context is used whenever that task is acted upon.
 112 *
 113 * task->cred points to the subjective context that defines the details of how
 114 * that task is going to act upon another object.  This may be overridden
 115 * temporarily to point to another security context, but normally points to the
 116 * same context as task->real_cred.
 117 */
 118struct cred {
 119        atomic_t        usage;
 120#ifdef CONFIG_DEBUG_CREDENTIALS
 121        atomic_t        subscribers;    /* number of processes subscribed */
 122        void            *put_addr;
 123        unsigned        magic;
 124#define CRED_MAGIC      0x43736564
 125#define CRED_MAGIC_DEAD 0x44656144
 126#endif
 127        kuid_t          uid;            /* real UID of the task */
 128        kgid_t          gid;            /* real GID of the task */
 129        kuid_t          suid;           /* saved UID of the task */
 130        kgid_t          sgid;           /* saved GID of the task */
 131        kuid_t          euid;           /* effective UID of the task */
 132        kgid_t          egid;           /* effective GID of the task */
 133        kuid_t          fsuid;          /* UID for VFS ops */
 134        kgid_t          fsgid;          /* GID for VFS ops */
 135        unsigned        securebits;     /* SUID-less security management */
 136        kernel_cap_t    cap_inheritable; /* caps our children can inherit */
 137        kernel_cap_t    cap_permitted;  /* caps we're permitted */
 138        kernel_cap_t    cap_effective;  /* caps we can actually use */
 139        kernel_cap_t    cap_bset;       /* capability bounding set */
 140        kernel_cap_t    cap_ambient;    /* Ambient capability set */
 141#ifdef CONFIG_KEYS
 142        unsigned char   jit_keyring;    /* default keyring to attach requested
 143                                         * keys to */
 144        struct key __rcu *session_keyring; /* keyring inherited over fork */
 145        struct key      *process_keyring; /* keyring private to this process */
 146        struct key      *thread_keyring; /* keyring private to this thread */
 147        struct key      *request_key_auth; /* assumed request_key authority */
 148#endif
 149#ifdef CONFIG_SECURITY
 150        void            *security;      /* subjective LSM security */
 151#endif
 152        struct user_struct *user;       /* real user ID subscription */
 153        struct user_namespace *user_ns; /* user_ns the caps and keyrings are relative to. */
 154        struct group_info *group_info;  /* supplementary groups for euid/fsgid */
 155        struct rcu_head rcu;            /* RCU deletion hook */
 156};
 157
 158extern void __put_cred(struct cred *);
 159extern void exit_creds(struct task_struct *);
 160extern int copy_creds(struct task_struct *, unsigned long);
 161extern const struct cred *get_task_cred(struct task_struct *);
 162extern struct cred *cred_alloc_blank(void);
 163extern struct cred *prepare_creds(void);
 164extern struct cred *prepare_exec_creds(void);
 165extern int commit_creds(struct cred *);
 166extern void abort_creds(struct cred *);
 167extern const struct cred *override_creds(const struct cred *);
 168extern void revert_creds(const struct cred *);
 169extern struct cred *prepare_kernel_cred(struct task_struct *);
 170extern int change_create_files_as(struct cred *, struct inode *);
 171extern int set_security_override(struct cred *, u32);
 172extern int set_security_override_from_ctx(struct cred *, const char *);
 173extern int set_create_files_as(struct cred *, struct inode *);
 174extern void __init cred_init(void);
 175
 176/*
 177 * check for validity of credentials
 178 */
 179#ifdef CONFIG_DEBUG_CREDENTIALS
 180extern void __invalid_creds(const struct cred *, const char *, unsigned);
 181extern void __validate_process_creds(struct task_struct *,
 182                                     const char *, unsigned);
 183
 184extern bool creds_are_invalid(const struct cred *cred);
 185
 186static inline void __validate_creds(const struct cred *cred,
 187                                    const char *file, unsigned line)
 188{
 189        if (unlikely(creds_are_invalid(cred)))
 190                __invalid_creds(cred, file, line);
 191}
 192
 193#define validate_creds(cred)                            \
 194do {                                                    \
 195        __validate_creds((cred), __FILE__, __LINE__);   \
 196} while(0)
 197
 198#define validate_process_creds()                                \
 199do {                                                            \
 200        __validate_process_creds(current, __FILE__, __LINE__);  \
 201} while(0)
 202
 203extern void validate_creds_for_do_exit(struct task_struct *);
 204#else
 205static inline void validate_creds(const struct cred *cred)
 206{
 207}
 208static inline void validate_creds_for_do_exit(struct task_struct *tsk)
 209{
 210}
 211static inline void validate_process_creds(void)
 212{
 213}
 214#endif
 215
 216static inline bool cap_ambient_invariant_ok(const struct cred *cred)
 217{
 218        return cap_issubset(cred->cap_ambient,
 219                            cap_intersect(cred->cap_permitted,
 220                                          cred->cap_inheritable));
 221}
 222
 223/**
 224 * get_new_cred - Get a reference on a new set of credentials
 225 * @cred: The new credentials to reference
 226 *
 227 * Get a reference on the specified set of new credentials.  The caller must
 228 * release the reference.
 229 */
 230static inline struct cred *get_new_cred(struct cred *cred)
 231{
 232        atomic_inc(&cred->usage);
 233        return cred;
 234}
 235
 236/**
 237 * get_cred - Get a reference on a set of credentials
 238 * @cred: The credentials to reference
 239 *
 240 * Get a reference on the specified set of credentials.  The caller must
 241 * release the reference.
 242 *
 243 * This is used to deal with a committed set of credentials.  Although the
 244 * pointer is const, this will temporarily discard the const and increment the
 245 * usage count.  The purpose of this is to attempt to catch at compile time the
 246 * accidental alteration of a set of credentials that should be considered
 247 * immutable.
 248 */
 249static inline const struct cred *get_cred(const struct cred *cred)
 250{
 251        struct cred *nonconst_cred = (struct cred *) cred;
 252        validate_creds(cred);
 253        return get_new_cred(nonconst_cred);
 254}
 255
 256/**
 257 * put_cred - Release a reference to a set of credentials
 258 * @cred: The credentials to release
 259 *
 260 * Release a reference to a set of credentials, deleting them when the last ref
 261 * is released.
 262 *
 263 * This takes a const pointer to a set of credentials because the credentials
 264 * on task_struct are attached by const pointers to prevent accidental
 265 * alteration of otherwise immutable credential sets.
 266 */
 267static inline void put_cred(const struct cred *_cred)
 268{
 269        struct cred *cred = (struct cred *) _cred;
 270
 271        validate_creds(cred);
 272        if (atomic_dec_and_test(&(cred)->usage))
 273                __put_cred(cred);
 274}
 275
 276/**
 277 * current_cred - Access the current task's subjective credentials
 278 *
 279 * Access the subjective credentials of the current task.  RCU-safe,
 280 * since nobody else can modify it.
 281 */
 282#define current_cred() \
 283        rcu_dereference_protected(current->cred, 1)
 284
 285/**
 286 * current_real_cred - Access the current task's objective credentials
 287 *
 288 * Access the objective credentials of the current task.  RCU-safe,
 289 * since nobody else can modify it.
 290 */
 291#define current_real_cred() \
 292        rcu_dereference_protected(current->real_cred, 1)
 293
 294/**
 295 * __task_cred - Access a task's objective credentials
 296 * @task: The task to query
 297 *
 298 * Access the objective credentials of a task.  The caller must hold the RCU
 299 * readlock.
 300 *
 301 * The result of this function should not be passed directly to get_cred();
 302 * rather get_task_cred() should be used instead.
 303 */
 304#define __task_cred(task)       \
 305        rcu_dereference((task)->real_cred)
 306
 307/**
 308 * get_current_cred - Get the current task's subjective credentials
 309 *
 310 * Get the subjective credentials of the current task, pinning them so that
 311 * they can't go away.  Accessing the current task's credentials directly is
 312 * not permitted.
 313 */
 314#define get_current_cred()                              \
 315        (get_cred(current_cred()))
 316
 317/**
 318 * get_current_user - Get the current task's user_struct
 319 *
 320 * Get the user record of the current task, pinning it so that it can't go
 321 * away.
 322 */
 323#define get_current_user()                              \
 324({                                                      \
 325        struct user_struct *__u;                        \
 326        const struct cred *__cred;                      \
 327        __cred = current_cred();                        \
 328        __u = get_uid(__cred->user);                    \
 329        __u;                                            \
 330})
 331
 332/**
 333 * get_current_groups - Get the current task's supplementary group list
 334 *
 335 * Get the supplementary group list of the current task, pinning it so that it
 336 * can't go away.
 337 */
 338#define get_current_groups()                            \
 339({                                                      \
 340        struct group_info *__groups;                    \
 341        const struct cred *__cred;                      \
 342        __cred = current_cred();                        \
 343        __groups = get_group_info(__cred->group_info);  \
 344        __groups;                                       \
 345})
 346
 347#define task_cred_xxx(task, xxx)                        \
 348({                                                      \
 349        __typeof__(((struct cred *)NULL)->xxx) ___val;  \
 350        rcu_read_lock();                                \
 351        ___val = __task_cred((task))->xxx;              \
 352        rcu_read_unlock();                              \
 353        ___val;                                         \
 354})
 355
 356#define task_uid(task)          (task_cred_xxx((task), uid))
 357#define task_euid(task)         (task_cred_xxx((task), euid))
 358
 359#define current_cred_xxx(xxx)                   \
 360({                                              \
 361        current_cred()->xxx;                    \
 362})
 363
 364#define current_uid()           (current_cred_xxx(uid))
 365#define current_gid()           (current_cred_xxx(gid))
 366#define current_euid()          (current_cred_xxx(euid))
 367#define current_egid()          (current_cred_xxx(egid))
 368#define current_suid()          (current_cred_xxx(suid))
 369#define current_sgid()          (current_cred_xxx(sgid))
 370#define current_fsuid()         (current_cred_xxx(fsuid))
 371#define current_fsgid()         (current_cred_xxx(fsgid))
 372#define current_cap()           (current_cred_xxx(cap_effective))
 373#define current_user()          (current_cred_xxx(user))
 374#define current_security()      (current_cred_xxx(security))
 375
 376extern struct user_namespace init_user_ns;
 377#ifdef CONFIG_USER_NS
 378#define current_user_ns()       (current_cred_xxx(user_ns))
 379#else
 380static inline struct user_namespace *current_user_ns(void)
 381{
 382        return &init_user_ns;
 383}
 384#endif
 385
 386
 387#define current_uid_gid(_uid, _gid)             \
 388do {                                            \
 389        const struct cred *__cred;              \
 390        __cred = current_cred();                \
 391        *(_uid) = __cred->uid;                  \
 392        *(_gid) = __cred->gid;                  \
 393} while(0)
 394
 395#define current_euid_egid(_euid, _egid)         \
 396do {                                            \
 397        const struct cred *__cred;              \
 398        __cred = current_cred();                \
 399        *(_euid) = __cred->euid;                \
 400        *(_egid) = __cred->egid;                \
 401} while(0)
 402
 403#define current_fsuid_fsgid(_fsuid, _fsgid)     \
 404do {                                            \
 405        const struct cred *__cred;              \
 406        __cred = current_cred();                \
 407        *(_fsuid) = __cred->fsuid;              \
 408        *(_fsgid) = __cred->fsgid;              \
 409} while(0)
 410
 411#endif /* _LINUX_CRED_H */
 412