]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
Merge pull request #4115 from yuwata/completion-fix
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #include <errno.h>
21 #include <grp.h>
22 #include <stdio.h>
23 #include <stdlib.h>
24 #include <sys/capability.h>
25 #include <sys/prctl.h>
26 #include <unistd.h>
27
28 #include "alloc-util.h"
29 #include "capability-util.h"
30 #include "fileio.h"
31 #include "log.h"
32 #include "macro.h"
33 #include "parse-util.h"
34 #include "user-util.h"
35 #include "util.h"
36
37 int have_effective_cap(int value) {
38 _cleanup_cap_free_ cap_t cap;
39 cap_flag_value_t fv;
40
41 cap = cap_get_proc();
42 if (!cap)
43 return -errno;
44
45 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
46 return -errno;
47 else
48 return fv == CAP_SET;
49 }
50
51 unsigned long cap_last_cap(void) {
52 static thread_local unsigned long saved;
53 static thread_local bool valid = false;
54 _cleanup_free_ char *content = NULL;
55 unsigned long p = 0;
56 int r;
57
58 if (valid)
59 return saved;
60
61 /* available since linux-3.2 */
62 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
63 if (r >= 0) {
64 r = safe_atolu(content, &p);
65 if (r >= 0) {
66 saved = p;
67 valid = true;
68 return p;
69 }
70 }
71
72 /* fall back to syscall-probing for pre linux-3.2 */
73 p = (unsigned long) CAP_LAST_CAP;
74
75 if (prctl(PR_CAPBSET_READ, p) < 0) {
76
77 /* Hmm, look downwards, until we find one that
78 * works */
79 for (p--; p > 0; p --)
80 if (prctl(PR_CAPBSET_READ, p) >= 0)
81 break;
82
83 } else {
84
85 /* Hmm, look upwards, until we find one that doesn't
86 * work */
87 for (;; p++)
88 if (prctl(PR_CAPBSET_READ, p+1) < 0)
89 break;
90 }
91
92 saved = p;
93 valid = true;
94
95 return p;
96 }
97
98 int capability_update_inherited_set(cap_t caps, uint64_t set) {
99 unsigned long i;
100
101 /* Add capabilities in the set to the inherited caps. Do not apply
102 * them yet. */
103
104 for (i = 0; i < cap_last_cap(); i++) {
105
106 if (set & (UINT64_C(1) << i)) {
107 cap_value_t v;
108
109 v = (cap_value_t) i;
110
111 /* Make the capability inheritable. */
112 if (cap_set_flag(caps, CAP_INHERITABLE, 1, &v, CAP_SET) < 0)
113 return -errno;
114 }
115 }
116
117 return 0;
118 }
119
120 int capability_ambient_set_apply(uint64_t set, bool also_inherit) {
121 unsigned long i;
122 _cleanup_cap_free_ cap_t caps = NULL;
123
124 /* Add the capabilities to the ambient set. */
125
126 if (also_inherit) {
127 int r;
128 caps = cap_get_proc();
129 if (!caps)
130 return -errno;
131
132 r = capability_update_inherited_set(caps, set);
133 if (r < 0)
134 return -errno;
135
136 if (cap_set_proc(caps) < 0)
137 return -errno;
138 }
139
140 for (i = 0; i < cap_last_cap(); i++) {
141
142 if (set & (UINT64_C(1) << i)) {
143
144 /* Add the capability to the ambient set. */
145 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, i, 0, 0) < 0)
146 return -errno;
147 }
148 }
149
150 return 0;
151 }
152
153 int capability_bounding_set_drop(uint64_t keep, bool right_now) {
154 _cleanup_cap_free_ cap_t after_cap = NULL;
155 cap_flag_value_t fv;
156 unsigned long i;
157 int r;
158
159 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
160 * in the effective set (yes, the kernel drops that when
161 * executing init!), so get it back temporarily so that we can
162 * call PR_CAPBSET_DROP. */
163
164 after_cap = cap_get_proc();
165 if (!after_cap)
166 return -errno;
167
168 if (cap_get_flag(after_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
169 return -errno;
170
171 if (fv != CAP_SET) {
172 _cleanup_cap_free_ cap_t temp_cap = NULL;
173 static const cap_value_t v = CAP_SETPCAP;
174
175 temp_cap = cap_dup(after_cap);
176 if (!temp_cap) {
177 r = -errno;
178 goto finish;
179 }
180
181 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0) {
182 r = -errno;
183 goto finish;
184 }
185
186 if (cap_set_proc(temp_cap) < 0) {
187 r = -errno;
188 goto finish;
189 }
190 }
191
192 for (i = 0; i <= cap_last_cap(); i++) {
193
194 if (!(keep & (UINT64_C(1) << i))) {
195 cap_value_t v;
196
197 /* Drop it from the bounding set */
198 if (prctl(PR_CAPBSET_DROP, i) < 0) {
199 r = -errno;
200 goto finish;
201 }
202 v = (cap_value_t) i;
203
204 /* Also drop it from the inheritable set, so
205 * that anything we exec() loses the
206 * capability for good. */
207 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
208 r = -errno;
209 goto finish;
210 }
211
212 /* If we shall apply this right now drop it
213 * also from our own capability sets. */
214 if (right_now) {
215 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
216 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
217 r = -errno;
218 goto finish;
219 }
220 }
221 }
222 }
223
224 r = 0;
225
226 finish:
227 if (cap_set_proc(after_cap) < 0)
228 return -errno;
229
230 return r;
231 }
232
233 static int drop_from_file(const char *fn, uint64_t keep) {
234 int r, k;
235 uint32_t hi, lo;
236 uint64_t current, after;
237 char *p;
238
239 r = read_one_line_file(fn, &p);
240 if (r < 0)
241 return r;
242
243 assert_cc(sizeof(hi) == sizeof(unsigned));
244 assert_cc(sizeof(lo) == sizeof(unsigned));
245
246 k = sscanf(p, "%u %u", &lo, &hi);
247 free(p);
248
249 if (k != 2)
250 return -EIO;
251
252 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
253 after = current & keep;
254
255 if (current == after)
256 return 0;
257
258 lo = (unsigned) (after & 0xFFFFFFFFULL);
259 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
260
261 if (asprintf(&p, "%u %u", lo, hi) < 0)
262 return -ENOMEM;
263
264 r = write_string_file(fn, p, WRITE_STRING_FILE_CREATE);
265 free(p);
266
267 return r;
268 }
269
270 int capability_bounding_set_drop_usermode(uint64_t keep) {
271 int r;
272
273 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", keep);
274 if (r < 0)
275 return r;
276
277 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", keep);
278 if (r < 0)
279 return r;
280
281 return r;
282 }
283
284 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
285 _cleanup_cap_free_ cap_t d = NULL;
286 unsigned i, j = 0;
287 int r;
288
289 /* Unfortunately we cannot leave privilege dropping to PID 1
290 * here, since we want to run as user but want to keep some
291 * capabilities. Since file capabilities have been introduced
292 * this cannot be done across exec() anymore, unless our
293 * binary has the capability configured in the file system,
294 * which we want to avoid. */
295
296 if (setresgid(gid, gid, gid) < 0)
297 return log_error_errno(errno, "Failed to change group ID: %m");
298
299 r = maybe_setgroups(0, NULL);
300 if (r < 0)
301 return log_error_errno(r, "Failed to drop auxiliary groups list: %m");
302
303 /* Ensure we keep the permitted caps across the setresuid() */
304 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
305 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
306
307 r = setresuid(uid, uid, uid);
308 if (r < 0)
309 return log_error_errno(errno, "Failed to change user ID: %m");
310
311 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
312 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
313
314 /* Drop all caps from the bounding set, except the ones we want */
315 r = capability_bounding_set_drop(keep_capabilities, true);
316 if (r < 0)
317 return log_error_errno(r, "Failed to drop capabilities: %m");
318
319 /* Now upgrade the permitted caps we still kept to effective caps */
320 d = cap_init();
321 if (!d)
322 return log_oom();
323
324 if (keep_capabilities) {
325 cap_value_t bits[u64log2(keep_capabilities) + 1];
326
327 for (i = 0; i < ELEMENTSOF(bits); i++)
328 if (keep_capabilities & (1ULL << i))
329 bits[j++] = i;
330
331 /* use enough bits */
332 assert(i == 64 || (keep_capabilities >> i) == 0);
333 /* don't use too many bits */
334 assert(keep_capabilities & (1ULL << (i - 1)));
335
336 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
337 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
338 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
339
340 if (cap_set_proc(d) < 0)
341 return log_error_errno(errno, "Failed to increase capabilities: %m");
342 }
343
344 return 0;
345 }
346
347 int drop_capability(cap_value_t cv) {
348 _cleanup_cap_free_ cap_t tmp_cap = NULL;
349
350 tmp_cap = cap_get_proc();
351 if (!tmp_cap)
352 return -errno;
353
354 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
355 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
356 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
357 return -errno;
358
359 if (cap_set_proc(tmp_cap) < 0)
360 return -errno;
361
362 return 0;
363 }