]> bbs.cooldavid.org Git - net-next-2.6.git/blob - include/linux/cred.h
Merge branch 'perfcounters-fixes-for-linus' of git://git.kernel.org/pub/scm/linux...
[net-next-2.6.git] / include / linux / cred.h
1 /* Credentials management - see Documentation/credentials.txt
2  *
3  * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
4  * Written by David Howells (dhowells@redhat.com)
5  *
6  * This program is free software; you can redistribute it and/or
7  * modify it under the terms of the GNU General Public Licence
8  * as published by the Free Software Foundation; either version
9  * 2 of the Licence, or (at your option) any later version.
10  */
11
12 #ifndef _LINUX_CRED_H
13 #define _LINUX_CRED_H
14
15 #include <linux/capability.h>
16 #include <linux/init.h>
17 #include <linux/key.h>
18 #include <linux/selinux.h>
19 #include <asm/atomic.h>
20
21 struct user_struct;
22 struct cred;
23 struct inode;
24
25 /*
26  * COW Supplementary groups list
27  */
28 #define NGROUPS_SMALL           32
29 #define NGROUPS_PER_BLOCK       ((unsigned int)(PAGE_SIZE / sizeof(gid_t)))
30
31 struct group_info {
32         atomic_t        usage;
33         int             ngroups;
34         int             nblocks;
35         gid_t           small_block[NGROUPS_SMALL];
36         gid_t           *blocks[0];
37 };
38
39 /**
40  * get_group_info - Get a reference to a group info structure
41  * @group_info: The group info to reference
42  *
43  * This gets a reference to a set of supplementary groups.
44  *
45  * If the caller is accessing a task's credentials, they must hold the RCU read
46  * lock when reading.
47  */
48 static inline struct group_info *get_group_info(struct group_info *gi)
49 {
50         atomic_inc(&gi->usage);
51         return gi;
52 }
53
54 /**
55  * put_group_info - Release a reference to a group info structure
56  * @group_info: The group info to release
57  */
58 #define put_group_info(group_info)                      \
59 do {                                                    \
60         if (atomic_dec_and_test(&(group_info)->usage))  \
61                 groups_free(group_info);                \
62 } while (0)
63
64 extern struct group_info *groups_alloc(int);
65 extern struct group_info init_groups;
66 extern void groups_free(struct group_info *);
67 extern int set_current_groups(struct group_info *);
68 extern int set_groups(struct cred *, struct group_info *);
69 extern int groups_search(const struct group_info *, gid_t);
70
71 /* access the groups "array" with this macro */
72 #define GROUP_AT(gi, i) \
73         ((gi)->blocks[(i) / NGROUPS_PER_BLOCK][(i) % NGROUPS_PER_BLOCK])
74
75 extern int in_group_p(gid_t);
76 extern int in_egroup_p(gid_t);
77
78 /*
79  * The common credentials for a thread group
80  * - shared by CLONE_THREAD
81  */
82 #ifdef CONFIG_KEYS
83 struct thread_group_cred {
84         atomic_t        usage;
85         pid_t           tgid;                   /* thread group process ID */
86         spinlock_t      lock;
87         struct key      *session_keyring;       /* keyring inherited over fork */
88         struct key      *process_keyring;       /* keyring private to this process */
89         struct rcu_head rcu;                    /* RCU deletion hook */
90 };
91 #endif
92
93 /*
94  * The security context of a task
95  *
96  * The parts of the context break down into two categories:
97  *
98  *  (1) The objective context of a task.  These parts are used when some other
99  *      task is attempting to affect this one.
100  *
101  *  (2) The subjective context.  These details are used when the task is acting
102  *      upon another object, be that a file, a task, a key or whatever.
103  *
104  * Note that some members of this structure belong to both categories - the
105  * LSM security pointer for instance.
106  *
107  * A task has two security pointers.  task->real_cred points to the objective
108  * context that defines that task's actual details.  The objective part of this
109  * context is used whenever that task is acted upon.
110  *
111  * task->cred points to the subjective context that defines the details of how
112  * that task is going to act upon another object.  This may be overridden
113  * temporarily to point to another security context, but normally points to the
114  * same context as task->real_cred.
115  */
116 struct cred {
117         atomic_t        usage;
118 #ifdef CONFIG_DEBUG_CREDENTIALS
119         atomic_t        subscribers;    /* number of processes subscribed */
120         void            *put_addr;
121         unsigned        magic;
122 #define CRED_MAGIC      0x43736564
123 #define CRED_MAGIC_DEAD 0x44656144
124 #endif
125         uid_t           uid;            /* real UID of the task */
126         gid_t           gid;            /* real GID of the task */
127         uid_t           suid;           /* saved UID of the task */
128         gid_t           sgid;           /* saved GID of the task */
129         uid_t           euid;           /* effective UID of the task */
130         gid_t           egid;           /* effective GID of the task */
131         uid_t           fsuid;          /* UID for VFS ops */
132         gid_t           fsgid;          /* GID for VFS ops */
133         unsigned        securebits;     /* SUID-less security management */
134         kernel_cap_t    cap_inheritable; /* caps our children can inherit */
135         kernel_cap_t    cap_permitted;  /* caps we're permitted */
136         kernel_cap_t    cap_effective;  /* caps we can actually use */
137         kernel_cap_t    cap_bset;       /* capability bounding set */
138 #ifdef CONFIG_KEYS
139         unsigned char   jit_keyring;    /* default keyring to attach requested
140                                          * keys to */
141         struct key      *thread_keyring; /* keyring private to this thread */
142         struct key      *request_key_auth; /* assumed request_key authority */
143         struct thread_group_cred *tgcred; /* thread-group shared credentials */
144 #endif
145 #ifdef CONFIG_SECURITY
146         void            *security;      /* subjective LSM security */
147 #endif
148         struct user_struct *user;       /* real user ID subscription */
149         struct group_info *group_info;  /* supplementary groups for euid/fsgid */
150         struct rcu_head rcu;            /* RCU deletion hook */
151 };
152
153 extern void __put_cred(struct cred *);
154 extern void exit_creds(struct task_struct *);
155 extern int copy_creds(struct task_struct *, unsigned long);
156 extern struct cred *cred_alloc_blank(void);
157 extern struct cred *prepare_creds(void);
158 extern struct cred *prepare_exec_creds(void);
159 extern struct cred *prepare_usermodehelper_creds(void);
160 extern int commit_creds(struct cred *);
161 extern void abort_creds(struct cred *);
162 extern const struct cred *override_creds(const struct cred *);
163 extern void revert_creds(const struct cred *);
164 extern struct cred *prepare_kernel_cred(struct task_struct *);
165 extern int change_create_files_as(struct cred *, struct inode *);
166 extern int set_security_override(struct cred *, u32);
167 extern int set_security_override_from_ctx(struct cred *, const char *);
168 extern int set_create_files_as(struct cred *, struct inode *);
169 extern void __init cred_init(void);
170
171 /*
172  * check for validity of credentials
173  */
174 #ifdef CONFIG_DEBUG_CREDENTIALS
175 extern void __invalid_creds(const struct cred *, const char *, unsigned);
176 extern void __validate_process_creds(struct task_struct *,
177                                      const char *, unsigned);
178
179 static inline bool creds_are_invalid(const struct cred *cred)
180 {
181         if (cred->magic != CRED_MAGIC)
182                 return true;
183         if (atomic_read(&cred->usage) < atomic_read(&cred->subscribers))
184                 return true;
185 #ifdef CONFIG_SECURITY_SELINUX
186         if (selinux_is_enabled()) {
187                 if ((unsigned long) cred->security < PAGE_SIZE)
188                         return true;
189                 if ((*(u32 *)cred->security & 0xffffff00) ==
190                     (POISON_FREE << 24 | POISON_FREE << 16 | POISON_FREE << 8))
191                         return true;
192         }
193 #endif
194         return false;
195 }
196
197 static inline void __validate_creds(const struct cred *cred,
198                                     const char *file, unsigned line)
199 {
200         if (unlikely(creds_are_invalid(cred)))
201                 __invalid_creds(cred, file, line);
202 }
203
204 #define validate_creds(cred)                            \
205 do {                                                    \
206         __validate_creds((cred), __FILE__, __LINE__);   \
207 } while(0)
208
209 #define validate_process_creds()                                \
210 do {                                                            \
211         __validate_process_creds(current, __FILE__, __LINE__);  \
212 } while(0)
213
214 extern void validate_creds_for_do_exit(struct task_struct *);
215 #else
216 static inline void validate_creds(const struct cred *cred)
217 {
218 }
219 static inline void validate_creds_for_do_exit(struct task_struct *tsk)
220 {
221 }
222 static inline void validate_process_creds(void)
223 {
224 }
225 #endif
226
227 /**
228  * get_new_cred - Get a reference on a new set of credentials
229  * @cred: The new credentials to reference
230  *
231  * Get a reference on the specified set of new credentials.  The caller must
232  * release the reference.
233  */
234 static inline struct cred *get_new_cred(struct cred *cred)
235 {
236         atomic_inc(&cred->usage);
237         return cred;
238 }
239
240 /**
241  * get_cred - Get a reference on a set of credentials
242  * @cred: The credentials to reference
243  *
244  * Get a reference on the specified set of credentials.  The caller must
245  * release the reference.
246  *
247  * This is used to deal with a committed set of credentials.  Although the
248  * pointer is const, this will temporarily discard the const and increment the
249  * usage count.  The purpose of this is to attempt to catch at compile time the
250  * accidental alteration of a set of credentials that should be considered
251  * immutable.
252  */
253 static inline const struct cred *get_cred(const struct cred *cred)
254 {
255         struct cred *nonconst_cred = (struct cred *) cred;
256         validate_creds(cred);
257         return get_new_cred(nonconst_cred);
258 }
259
260 /**
261  * put_cred - Release a reference to a set of credentials
262  * @cred: The credentials to release
263  *
264  * Release a reference to a set of credentials, deleting them when the last ref
265  * is released.
266  *
267  * This takes a const pointer to a set of credentials because the credentials
268  * on task_struct are attached by const pointers to prevent accidental
269  * alteration of otherwise immutable credential sets.
270  */
271 static inline void put_cred(const struct cred *_cred)
272 {
273         struct cred *cred = (struct cred *) _cred;
274
275         validate_creds(cred);
276         if (atomic_dec_and_test(&(cred)->usage))
277                 __put_cred(cred);
278 }
279
280 /**
281  * current_cred - Access the current task's subjective credentials
282  *
283  * Access the subjective credentials of the current task.
284  */
285 #define current_cred() \
286         (current->cred)
287
288 /**
289  * __task_cred - Access a task's objective credentials
290  * @task: The task to query
291  *
292  * Access the objective credentials of a task.  The caller must hold the RCU
293  * readlock.
294  *
295  * The caller must make sure task doesn't go away, either by holding a ref on
296  * task or by holding tasklist_lock to prevent it from being unlinked.
297  */
298 #define __task_cred(task) \
299         ((const struct cred *)(rcu_dereference((task)->real_cred)))
300
301 /**
302  * get_task_cred - Get another task's objective credentials
303  * @task: The task to query
304  *
305  * Get the objective credentials of a task, pinning them so that they can't go
306  * away.  Accessing a task's credentials directly is not permitted.
307  *
308  * The caller must make sure task doesn't go away, either by holding a ref on
309  * task or by holding tasklist_lock to prevent it from being unlinked.
310  */
311 #define get_task_cred(task)                             \
312 ({                                                      \
313         struct cred *__cred;                            \
314         rcu_read_lock();                                \
315         __cred = (struct cred *) __task_cred((task));   \
316         get_cred(__cred);                               \
317         rcu_read_unlock();                              \
318         __cred;                                         \
319 })
320
321 /**
322  * get_current_cred - Get the current task's subjective credentials
323  *
324  * Get the subjective credentials of the current task, pinning them so that
325  * they can't go away.  Accessing the current task's credentials directly is
326  * not permitted.
327  */
328 #define get_current_cred()                              \
329         (get_cred(current_cred()))
330
331 /**
332  * get_current_user - Get the current task's user_struct
333  *
334  * Get the user record of the current task, pinning it so that it can't go
335  * away.
336  */
337 #define get_current_user()                              \
338 ({                                                      \
339         struct user_struct *__u;                        \
340         struct cred *__cred;                            \
341         __cred = (struct cred *) current_cred();        \
342         __u = get_uid(__cred->user);                    \
343         __u;                                            \
344 })
345
346 /**
347  * get_current_groups - Get the current task's supplementary group list
348  *
349  * Get the supplementary group list of the current task, pinning it so that it
350  * can't go away.
351  */
352 #define get_current_groups()                            \
353 ({                                                      \
354         struct group_info *__groups;                    \
355         struct cred *__cred;                            \
356         __cred = (struct cred *) current_cred();        \
357         __groups = get_group_info(__cred->group_info);  \
358         __groups;                                       \
359 })
360
361 #define task_cred_xxx(task, xxx)                        \
362 ({                                                      \
363         __typeof__(((struct cred *)NULL)->xxx) ___val;  \
364         rcu_read_lock();                                \
365         ___val = __task_cred((task))->xxx;              \
366         rcu_read_unlock();                              \
367         ___val;                                         \
368 })
369
370 #define task_uid(task)          (task_cred_xxx((task), uid))
371 #define task_euid(task)         (task_cred_xxx((task), euid))
372
373 #define current_cred_xxx(xxx)                   \
374 ({                                              \
375         current->cred->xxx;                     \
376 })
377
378 #define current_uid()           (current_cred_xxx(uid))
379 #define current_gid()           (current_cred_xxx(gid))
380 #define current_euid()          (current_cred_xxx(euid))
381 #define current_egid()          (current_cred_xxx(egid))
382 #define current_suid()          (current_cred_xxx(suid))
383 #define current_sgid()          (current_cred_xxx(sgid))
384 #define current_fsuid()         (current_cred_xxx(fsuid))
385 #define current_fsgid()         (current_cred_xxx(fsgid))
386 #define current_cap()           (current_cred_xxx(cap_effective))
387 #define current_user()          (current_cred_xxx(user))
388 #define current_user_ns()       (current_cred_xxx(user)->user_ns)
389 #define current_security()      (current_cred_xxx(security))
390
391 #define current_uid_gid(_uid, _gid)             \
392 do {                                            \
393         const struct cred *__cred;              \
394         __cred = current_cred();                \
395         *(_uid) = __cred->uid;                  \
396         *(_gid) = __cred->gid;                  \
397 } while(0)
398
399 #define current_euid_egid(_euid, _egid)         \
400 do {                                            \
401         const struct cred *__cred;              \
402         __cred = current_cred();                \
403         *(_euid) = __cred->euid;                \
404         *(_egid) = __cred->egid;                \
405 } while(0)
406
407 #define current_fsuid_fsgid(_fsuid, _fsgid)     \
408 do {                                            \
409         const struct cred *__cred;              \
410         __cred = current_cred();                \
411         *(_fsuid) = __cred->fsuid;              \
412         *(_fsgid) = __cred->fsgid;              \
413 } while(0)
414
415 #endif /* _LINUX_CRED_H */