Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/kyle/parisc-2.6
[sfrench/cifs-2.6.git] / include / linux / cred.h
1 /* Credentials management - see Documentation/credentials.txt
2  *
3  * Copyright (C) 2008 Red Hat, Inc. All Rights Reserved.
4  * Written by David Howells (dhowells@redhat.com)
5  *
6  * This program is free software; you can redistribute it and/or
7  * modify it under the terms of the GNU General Public Licence
8  * as published by the Free Software Foundation; either version
9  * 2 of the Licence, or (at your option) any later version.
10  */
11
12 #ifndef _LINUX_CRED_H
13 #define _LINUX_CRED_H
14
15 #include <linux/capability.h>
16 #include <linux/init.h>
17 #include <linux/key.h>
18 #include <linux/selinux.h>
19 #include <asm/atomic.h>
20
21 struct user_struct;
22 struct cred;
23 struct inode;
24
25 /*
26  * COW Supplementary groups list
27  */
28 #define NGROUPS_SMALL           32
29 #define NGROUPS_PER_BLOCK       ((unsigned int)(PAGE_SIZE / sizeof(gid_t)))
30
31 struct group_info {
32         atomic_t        usage;
33         int             ngroups;
34         int             nblocks;
35         gid_t           small_block[NGROUPS_SMALL];
36         gid_t           *blocks[0];
37 };
38
39 /**
40  * get_group_info - Get a reference to a group info structure
41  * @group_info: The group info to reference
42  *
43  * This gets a reference to a set of supplementary groups.
44  *
45  * If the caller is accessing a task's credentials, they must hold the RCU read
46  * lock when reading.
47  */
48 static inline struct group_info *get_group_info(struct group_info *gi)
49 {
50         atomic_inc(&gi->usage);
51         return gi;
52 }
53
54 /**
55  * put_group_info - Release a reference to a group info structure
56  * @group_info: The group info to release
57  */
58 #define put_group_info(group_info)                      \
59 do {                                                    \
60         if (atomic_dec_and_test(&(group_info)->usage))  \
61                 groups_free(group_info);                \
62 } while (0)
63
64 extern struct group_info *groups_alloc(int);
65 extern struct group_info init_groups;
66 extern void groups_free(struct group_info *);
67 extern int set_current_groups(struct group_info *);
68 extern int set_groups(struct cred *, struct group_info *);
69 extern int groups_search(const struct group_info *, gid_t);
70
71 /* access the groups "array" with this macro */
72 #define GROUP_AT(gi, i) \
73         ((gi)->blocks[(i) / NGROUPS_PER_BLOCK][(i) % NGROUPS_PER_BLOCK])
74
75 extern int in_group_p(gid_t);
76 extern int in_egroup_p(gid_t);
77
78 /*
79  * The common credentials for a thread group
80  * - shared by CLONE_THREAD
81  */
82 #ifdef CONFIG_KEYS
83 struct thread_group_cred {
84         atomic_t        usage;
85         pid_t           tgid;                   /* thread group process ID */
86         spinlock_t      lock;
87         struct key      *session_keyring;       /* keyring inherited over fork */
88         struct key      *process_keyring;       /* keyring private to this process */
89         struct rcu_head rcu;                    /* RCU deletion hook */
90 };
91 #endif
92
93 /*
94  * The security context of a task
95  *
96  * The parts of the context break down into two categories:
97  *
98  *  (1) The objective context of a task.  These parts are used when some other
99  *      task is attempting to affect this one.
100  *
101  *  (2) The subjective context.  These details are used when the task is acting
102  *      upon another object, be that a file, a task, a key or whatever.
103  *
104  * Note that some members of this structure belong to both categories - the
105  * LSM security pointer for instance.
106  *
107  * A task has two security pointers.  task->real_cred points to the objective
108  * context that defines that task's actual details.  The objective part of this
109  * context is used whenever that task is acted upon.
110  *
111  * task->cred points to the subjective context that defines the details of how
112  * that task is going to act upon another object.  This may be overridden
113  * temporarily to point to another security context, but normally points to the
114  * same context as task->real_cred.
115  */
116 struct cred {
117         atomic_t        usage;
118 #ifdef CONFIG_DEBUG_CREDENTIALS
119         atomic_t        subscribers;    /* number of processes subscribed */
120         void            *put_addr;
121         unsigned        magic;
122 #define CRED_MAGIC      0x43736564
123 #define CRED_MAGIC_DEAD 0x44656144
124 #endif
125         uid_t           uid;            /* real UID of the task */
126         gid_t           gid;            /* real GID of the task */
127         uid_t           suid;           /* saved UID of the task */
128         gid_t           sgid;           /* saved GID of the task */
129         uid_t           euid;           /* effective UID of the task */
130         gid_t           egid;           /* effective GID of the task */
131         uid_t           fsuid;          /* UID for VFS ops */
132         gid_t           fsgid;          /* GID for VFS ops */
133         unsigned        securebits;     /* SUID-less security management */
134         kernel_cap_t    cap_inheritable; /* caps our children can inherit */
135         kernel_cap_t    cap_permitted;  /* caps we're permitted */
136         kernel_cap_t    cap_effective;  /* caps we can actually use */
137         kernel_cap_t    cap_bset;       /* capability bounding set */
138 #ifdef CONFIG_KEYS
139         unsigned char   jit_keyring;    /* default keyring to attach requested
140                                          * keys to */
141         struct key      *thread_keyring; /* keyring private to this thread */
142         struct key      *request_key_auth; /* assumed request_key authority */
143         struct thread_group_cred *tgcred; /* thread-group shared credentials */
144 #endif
145 #ifdef CONFIG_SECURITY
146         void            *security;      /* subjective LSM security */
147 #endif
148         struct user_struct *user;       /* real user ID subscription */
149         struct group_info *group_info;  /* supplementary groups for euid/fsgid */
150         struct rcu_head rcu;            /* RCU deletion hook */
151 };
152
153 extern void __put_cred(struct cred *);
154 extern void exit_creds(struct task_struct *);
155 extern int copy_creds(struct task_struct *, unsigned long);
156 extern struct cred *cred_alloc_blank(void);
157 extern struct cred *prepare_creds(void);
158 extern struct cred *prepare_exec_creds(void);
159 extern int commit_creds(struct cred *);
160 extern void abort_creds(struct cred *);
161 extern const struct cred *override_creds(const struct cred *);
162 extern void revert_creds(const struct cred *);
163 extern struct cred *prepare_kernel_cred(struct task_struct *);
164 extern int change_create_files_as(struct cred *, struct inode *);
165 extern int set_security_override(struct cred *, u32);
166 extern int set_security_override_from_ctx(struct cred *, const char *);
167 extern int set_create_files_as(struct cred *, struct inode *);
168 extern void __init cred_init(void);
169
170 /*
171  * check for validity of credentials
172  */
173 #ifdef CONFIG_DEBUG_CREDENTIALS
174 extern void __invalid_creds(const struct cred *, const char *, unsigned);
175 extern void __validate_process_creds(struct task_struct *,
176                                      const char *, unsigned);
177
178 extern bool creds_are_invalid(const struct cred *cred);
179
180 static inline void __validate_creds(const struct cred *cred,
181                                     const char *file, unsigned line)
182 {
183         if (unlikely(creds_are_invalid(cred)))
184                 __invalid_creds(cred, file, line);
185 }
186
187 #define validate_creds(cred)                            \
188 do {                                                    \
189         __validate_creds((cred), __FILE__, __LINE__);   \
190 } while(0)
191
192 #define validate_process_creds()                                \
193 do {                                                            \
194         __validate_process_creds(current, __FILE__, __LINE__);  \
195 } while(0)
196
197 extern void validate_creds_for_do_exit(struct task_struct *);
198 #else
199 static inline void validate_creds(const struct cred *cred)
200 {
201 }
202 static inline void validate_creds_for_do_exit(struct task_struct *tsk)
203 {
204 }
205 static inline void validate_process_creds(void)
206 {
207 }
208 #endif
209
210 /**
211  * get_new_cred - Get a reference on a new set of credentials
212  * @cred: The new credentials to reference
213  *
214  * Get a reference on the specified set of new credentials.  The caller must
215  * release the reference.
216  */
217 static inline struct cred *get_new_cred(struct cred *cred)
218 {
219         atomic_inc(&cred->usage);
220         return cred;
221 }
222
223 /**
224  * get_cred - Get a reference on a set of credentials
225  * @cred: The credentials to reference
226  *
227  * Get a reference on the specified set of credentials.  The caller must
228  * release the reference.
229  *
230  * This is used to deal with a committed set of credentials.  Although the
231  * pointer is const, this will temporarily discard the const and increment the
232  * usage count.  The purpose of this is to attempt to catch at compile time the
233  * accidental alteration of a set of credentials that should be considered
234  * immutable.
235  */
236 static inline const struct cred *get_cred(const struct cred *cred)
237 {
238         struct cred *nonconst_cred = (struct cred *) cred;
239         validate_creds(cred);
240         return get_new_cred(nonconst_cred);
241 }
242
243 /**
244  * put_cred - Release a reference to a set of credentials
245  * @cred: The credentials to release
246  *
247  * Release a reference to a set of credentials, deleting them when the last ref
248  * is released.
249  *
250  * This takes a const pointer to a set of credentials because the credentials
251  * on task_struct are attached by const pointers to prevent accidental
252  * alteration of otherwise immutable credential sets.
253  */
254 static inline void put_cred(const struct cred *_cred)
255 {
256         struct cred *cred = (struct cred *) _cred;
257
258         validate_creds(cred);
259         if (atomic_dec_and_test(&(cred)->usage))
260                 __put_cred(cred);
261 }
262
263 /**
264  * current_cred - Access the current task's subjective credentials
265  *
266  * Access the subjective credentials of the current task.
267  */
268 #define current_cred() \
269         (current->cred)
270
271 /**
272  * __task_cred - Access a task's objective credentials
273  * @task: The task to query
274  *
275  * Access the objective credentials of a task.  The caller must hold the RCU
276  * readlock.
277  *
278  * The caller must make sure task doesn't go away, either by holding a ref on
279  * task or by holding tasklist_lock to prevent it from being unlinked.
280  */
281 #define __task_cred(task) \
282         ((const struct cred *)(rcu_dereference_check((task)->real_cred, rcu_read_lock_held() || lockdep_tasklist_lock_is_held())))
283
284 /**
285  * get_task_cred - Get another task's objective credentials
286  * @task: The task to query
287  *
288  * Get the objective credentials of a task, pinning them so that they can't go
289  * away.  Accessing a task's credentials directly is not permitted.
290  *
291  * The caller must make sure task doesn't go away, either by holding a ref on
292  * task or by holding tasklist_lock to prevent it from being unlinked.
293  */
294 #define get_task_cred(task)                             \
295 ({                                                      \
296         struct cred *__cred;                            \
297         rcu_read_lock();                                \
298         __cred = (struct cred *) __task_cred((task));   \
299         get_cred(__cred);                               \
300         rcu_read_unlock();                              \
301         __cred;                                         \
302 })
303
304 /**
305  * get_current_cred - Get the current task's subjective credentials
306  *
307  * Get the subjective credentials of the current task, pinning them so that
308  * they can't go away.  Accessing the current task's credentials directly is
309  * not permitted.
310  */
311 #define get_current_cred()                              \
312         (get_cred(current_cred()))
313
314 /**
315  * get_current_user - Get the current task's user_struct
316  *
317  * Get the user record of the current task, pinning it so that it can't go
318  * away.
319  */
320 #define get_current_user()                              \
321 ({                                                      \
322         struct user_struct *__u;                        \
323         struct cred *__cred;                            \
324         __cred = (struct cred *) current_cred();        \
325         __u = get_uid(__cred->user);                    \
326         __u;                                            \
327 })
328
329 /**
330  * get_current_groups - Get the current task's supplementary group list
331  *
332  * Get the supplementary group list of the current task, pinning it so that it
333  * can't go away.
334  */
335 #define get_current_groups()                            \
336 ({                                                      \
337         struct group_info *__groups;                    \
338         struct cred *__cred;                            \
339         __cred = (struct cred *) current_cred();        \
340         __groups = get_group_info(__cred->group_info);  \
341         __groups;                                       \
342 })
343
344 #define task_cred_xxx(task, xxx)                        \
345 ({                                                      \
346         __typeof__(((struct cred *)NULL)->xxx) ___val;  \
347         rcu_read_lock();                                \
348         ___val = __task_cred((task))->xxx;              \
349         rcu_read_unlock();                              \
350         ___val;                                         \
351 })
352
353 #define task_uid(task)          (task_cred_xxx((task), uid))
354 #define task_euid(task)         (task_cred_xxx((task), euid))
355
356 #define current_cred_xxx(xxx)                   \
357 ({                                              \
358         current->cred->xxx;                     \
359 })
360
361 #define current_uid()           (current_cred_xxx(uid))
362 #define current_gid()           (current_cred_xxx(gid))
363 #define current_euid()          (current_cred_xxx(euid))
364 #define current_egid()          (current_cred_xxx(egid))
365 #define current_suid()          (current_cred_xxx(suid))
366 #define current_sgid()          (current_cred_xxx(sgid))
367 #define current_fsuid()         (current_cred_xxx(fsuid))
368 #define current_fsgid()         (current_cred_xxx(fsgid))
369 #define current_cap()           (current_cred_xxx(cap_effective))
370 #define current_user()          (current_cred_xxx(user))
371 #define current_user_ns()       (current_cred_xxx(user)->user_ns)
372 #define current_security()      (current_cred_xxx(security))
373
374 #define current_uid_gid(_uid, _gid)             \
375 do {                                            \
376         const struct cred *__cred;              \
377         __cred = current_cred();                \
378         *(_uid) = __cred->uid;                  \
379         *(_gid) = __cred->gid;                  \
380 } while(0)
381
382 #define current_euid_egid(_euid, _egid)         \
383 do {                                            \
384         const struct cred *__cred;              \
385         __cred = current_cred();                \
386         *(_euid) = __cred->euid;                \
387         *(_egid) = __cred->egid;                \
388 } while(0)
389
390 #define current_fsuid_fsgid(_fsuid, _fsgid)     \
391 do {                                            \
392         const struct cred *__cred;              \
393         __cred = current_cred();                \
394         *(_fsuid) = __cred->fsuid;              \
395         *(_fsgid) = __cred->fsgid;              \
396 } while(0)
397
398 #endif /* _LINUX_CRED_H */