]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
Merge pull request #15940 from keszybz/names-set-optimization
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <stdio.h>
5 #include <stdlib.h>
6 #include <sys/prctl.h>
7 #include <unistd.h>
8
9 #include "alloc-util.h"
10 #include "capability-util.h"
11 #include "cap-list.h"
12 #include "fileio.h"
13 #include "log.h"
14 #include "macro.h"
15 #include "missing_prctl.h"
16 #include "parse-util.h"
17 #include "user-util.h"
18 #include "util.h"
19
20 int have_effective_cap(int value) {
21 _cleanup_cap_free_ cap_t cap;
22 cap_flag_value_t fv;
23
24 cap = cap_get_proc();
25 if (!cap)
26 return -errno;
27
28 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
29 return -errno;
30
31 return fv == CAP_SET;
32 }
33
34 unsigned long cap_last_cap(void) {
35 static thread_local unsigned long saved;
36 static thread_local bool valid = false;
37 _cleanup_free_ char *content = NULL;
38 unsigned long p = 0;
39 int r;
40
41 if (valid)
42 return saved;
43
44 /* available since linux-3.2 */
45 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
46 if (r >= 0) {
47 r = safe_atolu(content, &p);
48 if (r >= 0) {
49
50 if (p > 63) /* Safety for the future: if one day the kernel learns more than 64 caps,
51 * then we are in trouble (since we, as much userspace and kernel space
52 * store capability masks in uint64_t types). Let's hence protect
53 * ourselves against that and always cap at 63 for now. */
54 p = 63;
55
56 saved = p;
57 valid = true;
58 return p;
59 }
60 }
61
62 /* fall back to syscall-probing for pre linux-3.2 */
63 p = MIN((unsigned long) CAP_LAST_CAP, 63U);
64
65 if (prctl(PR_CAPBSET_READ, p) < 0) {
66
67 /* Hmm, look downwards, until we find one that works */
68 for (p--; p > 0; p --)
69 if (prctl(PR_CAPBSET_READ, p) >= 0)
70 break;
71
72 } else {
73
74 /* Hmm, look upwards, until we find one that doesn't work */
75 for (; p < 63; p++)
76 if (prctl(PR_CAPBSET_READ, p+1) < 0)
77 break;
78 }
79
80 saved = p;
81 valid = true;
82
83 return p;
84 }
85
86 int capability_update_inherited_set(cap_t caps, uint64_t set) {
87 unsigned long i;
88
89 /* Add capabilities in the set to the inherited caps, drops capabilities not in the set.
90 * Do not apply them yet. */
91
92 for (i = 0; i <= cap_last_cap(); i++) {
93 cap_flag_value_t flag = set & (UINT64_C(1) << i) ? CAP_SET : CAP_CLEAR;
94 cap_value_t v;
95
96 v = (cap_value_t) i;
97
98 if (cap_set_flag(caps, CAP_INHERITABLE, 1, &v, flag) < 0)
99 return -errno;
100 }
101
102 return 0;
103 }
104
105 int capability_ambient_set_apply(uint64_t set, bool also_inherit) {
106 _cleanup_cap_free_ cap_t caps = NULL;
107 unsigned long i;
108 int r;
109
110 /* Remove capabilities requested in ambient set, but not in the bounding set */
111 for (i = 0; i <= cap_last_cap(); i++) {
112 if (set == 0)
113 break;
114
115 if (FLAGS_SET(set, (UINT64_C(1) << i)) && prctl(PR_CAPBSET_READ, i) != 1) {
116 log_debug("Ambient capability %s requested but missing from bounding set,"
117 " suppressing automatically.", capability_to_name(i));
118 set &= ~(UINT64_C(1) << i);
119 }
120 }
121
122 /* Add the capabilities to the ambient set (an possibly also the inheritable set) */
123
124 /* Check that we can use PR_CAP_AMBIENT or quit early. */
125 if (!ambient_capabilities_supported())
126 return (set & all_capabilities()) == 0 ?
127 0 : -EOPNOTSUPP; /* if actually no ambient caps are to be set, be silent,
128 * otherwise fail recognizably */
129
130 if (also_inherit) {
131 caps = cap_get_proc();
132 if (!caps)
133 return -errno;
134
135 r = capability_update_inherited_set(caps, set);
136 if (r < 0)
137 return -errno;
138
139 if (cap_set_proc(caps) < 0)
140 return -errno;
141 }
142
143 for (i = 0; i <= cap_last_cap(); i++) {
144
145 if (set & (UINT64_C(1) << i)) {
146
147 /* Add the capability to the ambient set. */
148 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, i, 0, 0) < 0)
149 return -errno;
150 } else {
151
152 /* Drop the capability so we don't inherit capabilities we didn't ask for. */
153 r = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, i, 0, 0);
154 if (r < 0)
155 return -errno;
156
157 if (r)
158 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_LOWER, i, 0, 0) < 0)
159 return -errno;
160
161 }
162 }
163
164 return 0;
165 }
166
167 int capability_bounding_set_drop(uint64_t keep, bool right_now) {
168 _cleanup_cap_free_ cap_t before_cap = NULL, after_cap = NULL;
169 cap_flag_value_t fv;
170 unsigned long i;
171 int r;
172
173 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
174 * in the effective set (yes, the kernel drops that when
175 * executing init!), so get it back temporarily so that we can
176 * call PR_CAPBSET_DROP. */
177
178 before_cap = cap_get_proc();
179 if (!before_cap)
180 return -errno;
181
182 if (cap_get_flag(before_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
183 return -errno;
184
185 if (fv != CAP_SET) {
186 _cleanup_cap_free_ cap_t temp_cap = NULL;
187 static const cap_value_t v = CAP_SETPCAP;
188
189 temp_cap = cap_dup(before_cap);
190 if (!temp_cap)
191 return -errno;
192
193 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0)
194 return -errno;
195
196 if (cap_set_proc(temp_cap) < 0)
197 log_debug_errno(errno, "Can't acquire effective CAP_SETPCAP bit, ignoring: %m");
198
199 /* If we didn't manage to acquire the CAP_SETPCAP bit, we continue anyway, after all this just means
200 * we'll fail later, when we actually intend to drop some capabilities. */
201 }
202
203 after_cap = cap_dup(before_cap);
204 if (!after_cap)
205 return -errno;
206
207 for (i = 0; i <= cap_last_cap(); i++) {
208 cap_value_t v;
209
210 if ((keep & (UINT64_C(1) << i)))
211 continue;
212
213 /* Drop it from the bounding set */
214 if (prctl(PR_CAPBSET_DROP, i) < 0) {
215 r = -errno;
216
217 /* If dropping the capability failed, let's see if we didn't have it in the first place. If so,
218 * continue anyway, as dropping a capability we didn't have in the first place doesn't really
219 * matter anyway. */
220 if (prctl(PR_CAPBSET_READ, i) != 0)
221 goto finish;
222 }
223 v = (cap_value_t) i;
224
225 /* Also drop it from the inheritable set, so
226 * that anything we exec() loses the
227 * capability for good. */
228 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
229 r = -errno;
230 goto finish;
231 }
232
233 /* If we shall apply this right now drop it
234 * also from our own capability sets. */
235 if (right_now) {
236 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
237 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
238 r = -errno;
239 goto finish;
240 }
241 }
242 }
243
244 r = 0;
245
246 finish:
247 if (cap_set_proc(after_cap) < 0) {
248 /* If there are no actual changes anyway then let's ignore this error. */
249 if (cap_compare(before_cap, after_cap) != 0)
250 r = -errno;
251 }
252
253 return r;
254 }
255
256 static int drop_from_file(const char *fn, uint64_t keep) {
257 _cleanup_free_ char *p = NULL;
258 uint64_t current, after;
259 uint32_t hi, lo;
260 int r, k;
261
262 r = read_one_line_file(fn, &p);
263 if (r < 0)
264 return r;
265
266 k = sscanf(p, "%" PRIu32 " %" PRIu32, &lo, &hi);
267 if (k != 2)
268 return -EIO;
269
270 current = (uint64_t) lo | ((uint64_t) hi << 32);
271 after = current & keep;
272
273 if (current == after)
274 return 0;
275
276 lo = after & UINT32_C(0xFFFFFFFF);
277 hi = (after >> 32) & UINT32_C(0xFFFFFFFF);
278
279 return write_string_filef(fn, 0, "%" PRIu32 " %" PRIu32, lo, hi);
280 }
281
282 int capability_bounding_set_drop_usermode(uint64_t keep) {
283 int r;
284
285 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", keep);
286 if (r < 0)
287 return r;
288
289 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", keep);
290 if (r < 0)
291 return r;
292
293 return r;
294 }
295
296 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
297 int r;
298
299 /* Unfortunately we cannot leave privilege dropping to PID 1 here, since we want to run as user but
300 * want to keep some capabilities. Since file capabilities have been introduced this cannot be done
301 * across exec() anymore, unless our binary has the capability configured in the file system, which
302 * we want to avoid. */
303
304 if (setresgid(gid, gid, gid) < 0)
305 return log_error_errno(errno, "Failed to change group ID: %m");
306
307 r = maybe_setgroups(0, NULL);
308 if (r < 0)
309 return log_error_errno(r, "Failed to drop auxiliary groups list: %m");
310
311 /* Ensure we keep the permitted caps across the setresuid(). Note that we do this even if we actually
312 * don't want to keep any capabilities, since we want to be able to drop them from the bounding set
313 * too, and we can only do that if we have capabilities. */
314 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
315 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
316
317 if (setresuid(uid, uid, uid) < 0)
318 return log_error_errno(errno, "Failed to change user ID: %m");
319
320 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
321 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
322
323 /* Drop all caps from the bounding set (as well as the inheritable/permitted/effective sets), except
324 * the ones we want to keep */
325 r = capability_bounding_set_drop(keep_capabilities, true);
326 if (r < 0)
327 return log_error_errno(r, "Failed to drop capabilities: %m");
328
329 /* Now upgrade the permitted caps we still kept to effective caps */
330 if (keep_capabilities != 0) {
331 cap_value_t bits[u64log2(keep_capabilities) + 1];
332 _cleanup_cap_free_ cap_t d = NULL;
333 unsigned i, j = 0;
334
335 d = cap_init();
336 if (!d)
337 return log_oom();
338
339 for (i = 0; i < ELEMENTSOF(bits); i++)
340 if (keep_capabilities & (1ULL << i))
341 bits[j++] = i;
342
343 /* use enough bits */
344 assert(i == 64 || (keep_capabilities >> i) == 0);
345 /* don't use too many bits */
346 assert(keep_capabilities & (UINT64_C(1) << (i - 1)));
347
348 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
349 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
350 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
351
352 if (cap_set_proc(d) < 0)
353 return log_error_errno(errno, "Failed to increase capabilities: %m");
354 }
355
356 return 0;
357 }
358
359 int drop_capability(cap_value_t cv) {
360 _cleanup_cap_free_ cap_t tmp_cap = NULL;
361
362 tmp_cap = cap_get_proc();
363 if (!tmp_cap)
364 return -errno;
365
366 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
367 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
368 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
369 return -errno;
370
371 if (cap_set_proc(tmp_cap) < 0)
372 return -errno;
373
374 return 0;
375 }
376
377 bool ambient_capabilities_supported(void) {
378 static int cache = -1;
379
380 if (cache >= 0)
381 return cache;
382
383 /* If PR_CAP_AMBIENT returns something valid, or an unexpected error code we assume that ambient caps are
384 * available. */
385
386 cache = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_KILL, 0, 0) >= 0 ||
387 !IN_SET(errno, EINVAL, EOPNOTSUPP, ENOSYS);
388
389 return cache;
390 }
391
392 bool capability_quintet_mangle(CapabilityQuintet *q) {
393 unsigned long i;
394 uint64_t combined, drop = 0;
395 bool ambient_supported;
396
397 assert(q);
398
399 combined = q->effective | q->bounding | q->inheritable | q->permitted;
400
401 ambient_supported = q->ambient != (uint64_t) -1;
402 if (ambient_supported)
403 combined |= q->ambient;
404
405 for (i = 0; i <= cap_last_cap(); i++) {
406 unsigned long bit = UINT64_C(1) << i;
407 if (!FLAGS_SET(combined, bit))
408 continue;
409
410 if (prctl(PR_CAPBSET_READ, i) > 0)
411 continue;
412
413 drop |= bit;
414
415 log_debug("Not in the current bounding set: %s", capability_to_name(i));
416 }
417
418 q->effective &= ~drop;
419 q->bounding &= ~drop;
420 q->inheritable &= ~drop;
421 q->permitted &= ~drop;
422
423 if (ambient_supported)
424 q->ambient &= ~drop;
425
426 return drop != 0; /* Let the caller know we changed something */
427 }
428
429 int capability_quintet_enforce(const CapabilityQuintet *q) {
430 _cleanup_cap_free_ cap_t c = NULL, modified = NULL;
431 int r;
432
433 if (q->ambient != (uint64_t) -1) {
434 unsigned long i;
435 bool changed = false;
436
437 c = cap_get_proc();
438 if (!c)
439 return -errno;
440
441 /* In order to raise the ambient caps set we first need to raise the matching inheritable + permitted
442 * cap */
443 for (i = 0; i <= cap_last_cap(); i++) {
444 uint64_t m = UINT64_C(1) << i;
445 cap_value_t cv = (cap_value_t) i;
446 cap_flag_value_t old_value_inheritable, old_value_permitted;
447
448 if ((q->ambient & m) == 0)
449 continue;
450
451 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value_inheritable) < 0)
452 return -errno;
453 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value_permitted) < 0)
454 return -errno;
455
456 if (old_value_inheritable == CAP_SET && old_value_permitted == CAP_SET)
457 continue;
458
459 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, CAP_SET) < 0)
460 return -errno;
461 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
462 return -errno;
463
464 changed = true;
465 }
466
467 if (changed)
468 if (cap_set_proc(c) < 0)
469 return -errno;
470
471 r = capability_ambient_set_apply(q->ambient, false);
472 if (r < 0)
473 return r;
474 }
475
476 if (q->inheritable != (uint64_t) -1 || q->permitted != (uint64_t) -1 || q->effective != (uint64_t) -1) {
477 bool changed = false;
478 unsigned long i;
479
480 if (!c) {
481 c = cap_get_proc();
482 if (!c)
483 return -errno;
484 }
485
486 for (i = 0; i <= cap_last_cap(); i++) {
487 uint64_t m = UINT64_C(1) << i;
488 cap_value_t cv = (cap_value_t) i;
489
490 if (q->inheritable != (uint64_t) -1) {
491 cap_flag_value_t old_value, new_value;
492
493 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value) < 0) {
494 if (errno == EINVAL) /* If the kernel knows more caps than this
495 * version of libcap, then this will return
496 * EINVAL. In that case, simply ignore it,
497 * pretend it doesn't exist. */
498 continue;
499
500 return -errno;
501 }
502
503 new_value = (q->inheritable & m) ? CAP_SET : CAP_CLEAR;
504
505 if (old_value != new_value) {
506 changed = true;
507
508 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, new_value) < 0)
509 return -errno;
510 }
511 }
512
513 if (q->permitted != (uint64_t) -1) {
514 cap_flag_value_t old_value, new_value;
515
516 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value) < 0) {
517 if (errno == EINVAL)
518 continue;
519
520 return -errno;
521 }
522
523 new_value = (q->permitted & m) ? CAP_SET : CAP_CLEAR;
524
525 if (old_value != new_value) {
526 changed = true;
527
528 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, new_value) < 0)
529 return -errno;
530 }
531 }
532
533 if (q->effective != (uint64_t) -1) {
534 cap_flag_value_t old_value, new_value;
535
536 if (cap_get_flag(c, cv, CAP_EFFECTIVE, &old_value) < 0) {
537 if (errno == EINVAL)
538 continue;
539
540 return -errno;
541 }
542
543 new_value = (q->effective & m) ? CAP_SET : CAP_CLEAR;
544
545 if (old_value != new_value) {
546 changed = true;
547
548 if (cap_set_flag(c, CAP_EFFECTIVE, 1, &cv, new_value) < 0)
549 return -errno;
550 }
551 }
552 }
553
554 if (changed) {
555 /* In order to change the bounding caps, we need to keep CAP_SETPCAP for a bit
556 * longer. Let's add it to our list hence for now. */
557 if (q->bounding != (uint64_t) -1) {
558 cap_value_t cv = CAP_SETPCAP;
559
560 modified = cap_dup(c);
561 if (!modified)
562 return -ENOMEM;
563
564 if (cap_set_flag(modified, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
565 return -errno;
566 if (cap_set_flag(modified, CAP_EFFECTIVE, 1, &cv, CAP_SET) < 0)
567 return -errno;
568
569 if (cap_compare(modified, c) == 0) {
570 /* No change? then drop this nonsense again */
571 cap_free(modified);
572 modified = NULL;
573 }
574 }
575
576 /* Now, let's enforce the caps for the first time. Note that this is where we acquire
577 * caps in any of the sets we currently don't have. We have to do this before
578 * dropping the bounding caps below, since at that point we can never acquire new
579 * caps in inherited/permitted/effective anymore, but only lose them. */
580 if (cap_set_proc(modified ?: c) < 0)
581 return -errno;
582 }
583 }
584
585 if (q->bounding != (uint64_t) -1) {
586 r = capability_bounding_set_drop(q->bounding, false);
587 if (r < 0)
588 return r;
589 }
590
591 /* If needed, let's now set the caps again, this time in the final version, which differs from what
592 * we have already set only in the CAP_SETPCAP bit, which we needed for dropping the bounding
593 * bits. This call only undoes bits and doesn't acquire any which means the bounding caps don't
594 * matter. */
595 if (modified)
596 if (cap_set_proc(c) < 0)
597 return -errno;
598
599 return 0;
600 }