]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/basic/capability-util.c
capability: minimize scope of a few variables
[thirdparty/systemd.git] / src / basic / capability-util.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
d7832d2c 2
d7832d2c 3#include <errno.h>
3ffd4af2 4#include <grp.h>
d7832d2c 5#include <stdio.h>
11c3a366 6#include <stdlib.h>
d7832d2c
KS
7#include <sys/capability.h>
8#include <sys/prctl.h>
3ffd4af2 9#include <unistd.h>
d7832d2c 10
b5efdb8a 11#include "alloc-util.h"
430f0182 12#include "capability-util.h"
3ffd4af2
LP
13#include "fileio.h"
14#include "log.h"
d7832d2c 15#include "macro.h"
a22692d7 16#include "missing_prctl.h"
6bedfcbb 17#include "parse-util.h"
36d85478 18#include "user-util.h"
d7832d2c 19#include "util.h"
d7832d2c
KS
20
21int have_effective_cap(int value) {
5ce70e5b 22 _cleanup_cap_free_ cap_t cap;
d7832d2c 23 cap_flag_value_t fv;
d7832d2c 24
ec8927ca
LP
25 cap = cap_get_proc();
26 if (!cap)
d7832d2c
KS
27 return -errno;
28
29 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
5ce70e5b 30 return -errno;
15ce3f26
LP
31
32 return fv == CAP_SET;
d7832d2c
KS
33}
34
35unsigned long cap_last_cap(void) {
ec202eae
SL
36 static thread_local unsigned long saved;
37 static thread_local bool valid = false;
80b43783 38 _cleanup_free_ char *content = NULL;
a7f7d1bd 39 unsigned long p = 0;
80b43783 40 int r;
d7832d2c
KS
41
42 if (valid)
43 return saved;
44
80b43783
DH
45 /* available since linux-3.2 */
46 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
47 if (r >= 0) {
48 r = safe_atolu(content, &p);
49 if (r >= 0) {
5211445e
LP
50
51 if (p > 63) /* Safety for the future: if one day the kernel learns more than 64 caps,
52 * then we are in trouble (since we, as much userspace and kernel space
d09a2585 53 * store capability masks in uint64_t types). Let's hence protect
5211445e
LP
54 * ourselves against that and always cap at 63 for now. */
55 p = 63;
56
80b43783
DH
57 saved = p;
58 valid = true;
59 return p;
60 }
61 }
62
63 /* fall back to syscall-probing for pre linux-3.2 */
d7832d2c
KS
64 p = (unsigned long) CAP_LAST_CAP;
65
66 if (prctl(PR_CAPBSET_READ, p) < 0) {
67
5211445e 68 /* Hmm, look downwards, until we find one that works */
d7832d2c
KS
69 for (p--; p > 0; p --)
70 if (prctl(PR_CAPBSET_READ, p) >= 0)
71 break;
72
73 } else {
74
5211445e
LP
75 /* Hmm, look upwards, until we find one that doesn't work */
76 for (; p < 63; p++)
d7832d2c
KS
77 if (prctl(PR_CAPBSET_READ, p+1) < 0)
78 break;
79 }
80
81 saved = p;
82 valid = true;
83
84 return p;
85}
ec8927ca 86
755d4b67
IP
87int capability_update_inherited_set(cap_t caps, uint64_t set) {
88 unsigned long i;
89
90 /* Add capabilities in the set to the inherited caps. Do not apply
91 * them yet. */
92
93 for (i = 0; i < cap_last_cap(); i++) {
94
95 if (set & (UINT64_C(1) << i)) {
96 cap_value_t v;
97
98 v = (cap_value_t) i;
99
100 /* Make the capability inheritable. */
101 if (cap_set_flag(caps, CAP_INHERITABLE, 1, &v, CAP_SET) < 0)
102 return -errno;
103 }
104 }
105
106 return 0;
107}
108
109int capability_ambient_set_apply(uint64_t set, bool also_inherit) {
755d4b67 110 _cleanup_cap_free_ cap_t caps = NULL;
15ce3f26
LP
111 unsigned long i;
112 int r;
755d4b67
IP
113
114 /* Add the capabilities to the ambient set. */
115
116 if (also_inherit) {
755d4b67
IP
117 caps = cap_get_proc();
118 if (!caps)
119 return -errno;
120
121 r = capability_update_inherited_set(caps, set);
122 if (r < 0)
123 return -errno;
124
125 if (cap_set_proc(caps) < 0)
126 return -errno;
127 }
128
129 for (i = 0; i < cap_last_cap(); i++) {
130
131 if (set & (UINT64_C(1) << i)) {
132
133 /* Add the capability to the ambient set. */
134 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, i, 0, 0) < 0)
135 return -errno;
136 }
137 }
138
139 return 0;
140}
141
a103496c 142int capability_bounding_set_drop(uint64_t keep, bool right_now) {
6067611a 143 _cleanup_cap_free_ cap_t before_cap = NULL, after_cap = NULL;
ec8927ca 144 cap_flag_value_t fv;
6a010ac9 145 unsigned long i;
ec8927ca
LP
146 int r;
147
148 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
149 * in the effective set (yes, the kernel drops that when
150 * executing init!), so get it back temporarily so that we can
151 * call PR_CAPBSET_DROP. */
152
6067611a
LP
153 before_cap = cap_get_proc();
154 if (!before_cap)
ec8927ca
LP
155 return -errno;
156
6067611a 157 if (cap_get_flag(before_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
ec8927ca 158 return -errno;
ec8927ca
LP
159
160 if (fv != CAP_SET) {
6a010ac9 161 _cleanup_cap_free_ cap_t temp_cap = NULL;
ec8927ca
LP
162 static const cap_value_t v = CAP_SETPCAP;
163
6067611a
LP
164 temp_cap = cap_dup(before_cap);
165 if (!temp_cap)
166 return -errno;
ec8927ca 167
6067611a
LP
168 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0)
169 return -errno;
ec8927ca 170
6067611a
LP
171 if (cap_set_proc(temp_cap) < 0)
172 log_debug_errno(errno, "Can't acquire effective CAP_SETPCAP bit, ignoring: %m");
173
174 /* If we didn't manage to acquire the CAP_SETPCAP bit, we continue anyway, after all this just means
175 * we'll fail later, when we actually intend to drop some capabilities. */
ec8927ca
LP
176 }
177
6067611a
LP
178 after_cap = cap_dup(before_cap);
179 if (!after_cap)
180 return -errno;
181
ec8927ca 182 for (i = 0; i <= cap_last_cap(); i++) {
6067611a 183 cap_value_t v;
ec8927ca 184
6067611a
LP
185 if ((keep & (UINT64_C(1) << i)))
186 continue;
ec8927ca 187
6067611a
LP
188 /* Drop it from the bounding set */
189 if (prctl(PR_CAPBSET_DROP, i) < 0) {
190 r = -errno;
191
192 /* If dropping the capability failed, let's see if we didn't have it in the first place. If so,
193 * continue anyway, as dropping a capability we didn't have in the first place doesn't really
194 * matter anyway. */
195 if (prctl(PR_CAPBSET_READ, i) != 0)
ec8927ca 196 goto finish;
6067611a
LP
197 }
198 v = (cap_value_t) i;
199
200 /* Also drop it from the inheritable set, so
201 * that anything we exec() loses the
202 * capability for good. */
203 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
204 r = -errno;
205 goto finish;
206 }
ec8927ca 207
6067611a
LP
208 /* If we shall apply this right now drop it
209 * also from our own capability sets. */
210 if (right_now) {
211 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
212 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
ec8927ca
LP
213 r = -errno;
214 goto finish;
215 }
ec8927ca
LP
216 }
217 }
218
219 r = 0;
220
221finish:
6067611a
LP
222 if (cap_set_proc(after_cap) < 0) {
223 /* If there are no actual changes anyway then let's ignore this error. */
224 if (cap_compare(before_cap, after_cap) != 0)
225 r = -errno;
226 }
ec8927ca
LP
227
228 return r;
229}
939b8f14 230
a103496c 231static int drop_from_file(const char *fn, uint64_t keep) {
3130fca5 232 _cleanup_free_ char *p = NULL;
939b8f14 233 uint64_t current, after;
3130fca5
LP
234 uint32_t hi, lo;
235 int r, k;
939b8f14
LP
236
237 r = read_one_line_file(fn, &p);
238 if (r < 0)
239 return r;
240
241 assert_cc(sizeof(hi) == sizeof(unsigned));
242 assert_cc(sizeof(lo) == sizeof(unsigned));
243
244 k = sscanf(p, "%u %u", &lo, &hi);
939b8f14
LP
245 if (k != 2)
246 return -EIO;
247
248 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
a103496c 249 after = current & keep;
939b8f14
LP
250
251 if (current == after)
252 return 0;
253
254 lo = (unsigned) (after & 0xFFFFFFFFULL);
255 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
256
3130fca5 257 return write_string_filef(fn, WRITE_STRING_FILE_CREATE, "%u %u", lo, hi);
939b8f14
LP
258}
259
a103496c 260int capability_bounding_set_drop_usermode(uint64_t keep) {
939b8f14
LP
261 int r;
262
a103496c 263 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", keep);
939b8f14
LP
264 if (r < 0)
265 return r;
266
a103496c 267 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", keep);
939b8f14
LP
268 if (r < 0)
269 return r;
270
271 return r;
272}
966bff26 273
ed617ec2 274int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
966bff26
LP
275 int r;
276
bff74941
LP
277 /* Unfortunately we cannot leave privilege dropping to PID 1 here, since we want to run as user but
278 * want to keep some capabilities. Since file capabilities have been introduced this cannot be done
279 * across exec() anymore, unless our binary has the capability configured in the file system, which
280 * we want to avoid. */
966bff26 281
4a62c710
MS
282 if (setresgid(gid, gid, gid) < 0)
283 return log_error_errno(errno, "Failed to change group ID: %m");
966bff26 284
97f0e76f
LP
285 r = maybe_setgroups(0, NULL);
286 if (r < 0)
287 return log_error_errno(r, "Failed to drop auxiliary groups list: %m");
966bff26 288
bff74941
LP
289 /* Ensure we keep the permitted caps across the setresuid(). Note that we do this even if we actually
290 * don't want to keep any capabilities, since we want to be able to drop them from the bounding set
291 * too, and we can only do that if we have capabilities. */
51ddf615 292 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
4a62c710 293 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
966bff26 294
b1c05b98 295 if (setresuid(uid, uid, uid) < 0)
4a62c710 296 return log_error_errno(errno, "Failed to change user ID: %m");
966bff26 297
4a62c710
MS
298 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
299 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
966bff26 300
bff74941
LP
301 /* Drop all caps from the bounding set (as well as the inheritable/permitted/effective sets), except
302 * the ones we want to keep */
a103496c 303 r = capability_bounding_set_drop(keep_capabilities, true);
f647962d
MS
304 if (r < 0)
305 return log_error_errno(r, "Failed to drop capabilities: %m");
966bff26 306
f11943c5 307 /* Now upgrade the permitted caps we still kept to effective caps */
bff74941 308 if (keep_capabilities != 0) {
057255fb 309 cap_value_t bits[u64log2(keep_capabilities) + 1];
bff74941
LP
310 _cleanup_cap_free_ cap_t d = NULL;
311 unsigned i, j = 0;
312
313 d = cap_init();
314 if (!d)
315 return log_oom();
6a010ac9 316
7d328b54 317 for (i = 0; i < ELEMENTSOF(bits); i++)
51ddf615
ZJS
318 if (keep_capabilities & (1ULL << i))
319 bits[j++] = i;
057255fb 320
2c9fc266
ZJS
321 /* use enough bits */
322 assert(i == 64 || (keep_capabilities >> i) == 0);
323 /* don't use too many bits */
324 assert(keep_capabilities & (1ULL << (i - 1)));
966bff26 325
51ddf615 326 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
e1427b13
MS
327 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
328 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
51ddf615
ZJS
329
330 if (cap_set_proc(d) < 0)
331 return log_error_errno(errno, "Failed to increase capabilities: %m");
332 }
966bff26
LP
333
334 return 0;
335}
dd5ae4c3
PK
336
337int drop_capability(cap_value_t cv) {
338 _cleanup_cap_free_ cap_t tmp_cap = NULL;
339
340 tmp_cap = cap_get_proc();
341 if (!tmp_cap)
342 return -errno;
343
344 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
345 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
346 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
347 return -errno;
348
349 if (cap_set_proc(tmp_cap) < 0)
350 return -errno;
351
352 return 0;
353}
39f608e4
LP
354
355bool ambient_capabilities_supported(void) {
356 static int cache = -1;
357
358 if (cache >= 0)
359 return cache;
360
361 /* If PR_CAP_AMBIENT returns something valid, or an unexpected error code we assume that ambient caps are
362 * available. */
363
364 cache = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_KILL, 0, 0) >= 0 ||
365 !IN_SET(errno, EINVAL, EOPNOTSUPP, ENOSYS);
366
367 return cache;
368}
d7391698
LP
369
370int capability_quintet_enforce(const CapabilityQuintet *q) {
371 _cleanup_cap_free_ cap_t c = NULL;
9a2c5911 372 bool need_set_proc_again = false;
d7391698
LP
373 int r;
374
375 if (q->ambient != (uint64_t) -1) {
376 unsigned long i;
377 bool changed = false;
378
379 c = cap_get_proc();
380 if (!c)
381 return -errno;
382
383 /* In order to raise the ambient caps set we first need to raise the matching inheritable + permitted
384 * cap */
385 for (i = 0; i <= cap_last_cap(); i++) {
386 uint64_t m = UINT64_C(1) << i;
387 cap_value_t cv = (cap_value_t) i;
388 cap_flag_value_t old_value_inheritable, old_value_permitted;
389
390 if ((q->ambient & m) == 0)
391 continue;
392
393 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value_inheritable) < 0)
394 return -errno;
395 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value_permitted) < 0)
396 return -errno;
397
398 if (old_value_inheritable == CAP_SET && old_value_permitted == CAP_SET)
399 continue;
400
401 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, CAP_SET) < 0)
402 return -errno;
d7391698
LP
403 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
404 return -errno;
405
406 changed = true;
407 }
408
409 if (changed)
410 if (cap_set_proc(c) < 0)
411 return -errno;
412
413 r = capability_ambient_set_apply(q->ambient, false);
414 if (r < 0)
415 return r;
416 }
417
418 if (q->inheritable != (uint64_t) -1 || q->permitted != (uint64_t) -1 || q->effective != (uint64_t) -1) {
419 bool changed = false;
420 unsigned long i;
421
422 if (!c) {
423 c = cap_get_proc();
424 if (!c)
425 return -errno;
426 }
427
428 for (i = 0; i <= cap_last_cap(); i++) {
429 uint64_t m = UINT64_C(1) << i;
430 cap_value_t cv = (cap_value_t) i;
431
432 if (q->inheritable != (uint64_t) -1) {
433 cap_flag_value_t old_value, new_value;
434
248dd941
LP
435 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value) < 0) {
436 if (errno == EINVAL) /* If the kernel knows more caps than this
437 * version of libcap, then this will return
438 * EINVAL. In that case, simply ignore it,
439 * pretend it doesn't exist. */
440 continue;
441
d7391698 442 return -errno;
248dd941 443 }
d7391698
LP
444
445 new_value = (q->inheritable & m) ? CAP_SET : CAP_CLEAR;
446
447 if (old_value != new_value) {
448 changed = true;
449
450 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, new_value) < 0)
451 return -errno;
452 }
453 }
454
455 if (q->permitted != (uint64_t) -1) {
456 cap_flag_value_t old_value, new_value;
457
248dd941
LP
458 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value) < 0) {
459 if (errno == EINVAL)
460 continue;
461
d7391698 462 return -errno;
248dd941 463 }
d7391698
LP
464
465 new_value = (q->permitted & m) ? CAP_SET : CAP_CLEAR;
466
467 if (old_value != new_value) {
468 changed = true;
469
470 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, new_value) < 0)
471 return -errno;
472 }
473 }
474
475 if (q->effective != (uint64_t) -1) {
476 cap_flag_value_t old_value, new_value;
477
248dd941
LP
478 if (cap_get_flag(c, cv, CAP_EFFECTIVE, &old_value) < 0) {
479 if (errno == EINVAL)
480 continue;
481
d7391698 482 return -errno;
248dd941 483 }
d7391698
LP
484
485 new_value = (q->effective & m) ? CAP_SET : CAP_CLEAR;
486
487 if (old_value != new_value) {
488 changed = true;
489
490 if (cap_set_flag(c, CAP_EFFECTIVE, 1, &cv, new_value) < 0)
491 return -errno;
492 }
493 }
494 }
495
9a2c5911
LP
496 if (changed) {
497 _cleanup_cap_free_ cap_t modified = NULL;
498
499 /* In order to change the bounding caps, we need to keep CAP_SETPCAP for a bit
500 * longer. Let's add it to our list hence for now. */
501 if (q->bounding != (uint64_t) -1) {
502 cap_value_t cv = CAP_SETPCAP;
503
504 modified = cap_dup(c);
505 if (!modified)
506 return -ENOMEM;
507
508 if (cap_set_flag(modified, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
509 return -errno;
510 if (cap_set_flag(modified, CAP_EFFECTIVE, 1, &cv, CAP_SET) < 0)
511 return -errno;
512
513 if (cap_compare(modified, c) == 0) {
514 /* No change? then drop this nonsense again */
515 cap_free(modified);
516 modified = NULL;
517 }
518 }
519
520 /* Now, let's enforce the caps for the first time. Note that this is where we acquire
521 * caps in any of the sets we currently don't have. We have to do this before
522 * droppoing the bounding caps below, since at that point we can never acquire new
523 * caps in inherited/permitted/effective anymore, but only lose them.*/
524 if (cap_set_proc(modified ?: c) < 0)
d7391698 525 return -errno;
9a2c5911
LP
526
527 need_set_proc_again = !!modified;
528 }
d7391698
LP
529 }
530
531 if (q->bounding != (uint64_t) -1) {
532 r = capability_bounding_set_drop(q->bounding, false);
533 if (r < 0)
534 return r;
535 }
536
9a2c5911
LP
537 /* If needed, let's now set the caps again, this time in the final version, which differs from what
538 * we have already set only in the CAP_SETPCAP bit, which we needed for dropping the bounding
539 * bits. This call only undoes bits and doesn't acquire any which means the bounding caps don't
540 * matter. */
541 if (need_set_proc_again)
542 if (cap_set_proc(c) < 0)
543 return -errno;
544
d7391698
LP
545 return 0;
546}