]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
Merge pull request #1934 from martinpitt/master
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /*-*- Mode: C; c-basic-offset: 8; indent-tabs-mode: nil -*-*/
2
3 /***
4 This file is part of systemd.
5
6 Copyright 2010 Lennart Poettering
7
8 systemd is free software; you can redistribute it and/or modify it
9 under the terms of the GNU Lesser General Public License as published by
10 the Free Software Foundation; either version 2.1 of the License, or
11 (at your option) any later version.
12
13 systemd is distributed in the hope that it will be useful, but
14 WITHOUT ANY WARRANTY; without even the implied warranty of
15 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
16 Lesser General Public License for more details.
17
18 You should have received a copy of the GNU Lesser General Public License
19 along with systemd; If not, see <http://www.gnu.org/licenses/>.
20 ***/
21
22 #include <errno.h>
23 #include <grp.h>
24 #include <stdio.h>
25 #include <stdlib.h>
26 #include <sys/capability.h>
27 #include <sys/prctl.h>
28 #include <unistd.h>
29
30 #include "alloc-util.h"
31 #include "capability-util.h"
32 #include "fileio.h"
33 #include "log.h"
34 #include "macro.h"
35 #include "parse-util.h"
36 #include "util.h"
37
38 int have_effective_cap(int value) {
39 _cleanup_cap_free_ cap_t cap;
40 cap_flag_value_t fv;
41
42 cap = cap_get_proc();
43 if (!cap)
44 return -errno;
45
46 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
47 return -errno;
48 else
49 return fv == CAP_SET;
50 }
51
52 unsigned long cap_last_cap(void) {
53 static thread_local unsigned long saved;
54 static thread_local bool valid = false;
55 _cleanup_free_ char *content = NULL;
56 unsigned long p = 0;
57 int r;
58
59 if (valid)
60 return saved;
61
62 /* available since linux-3.2 */
63 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
64 if (r >= 0) {
65 r = safe_atolu(content, &p);
66 if (r >= 0) {
67 saved = p;
68 valid = true;
69 return p;
70 }
71 }
72
73 /* fall back to syscall-probing for pre linux-3.2 */
74 p = (unsigned long) CAP_LAST_CAP;
75
76 if (prctl(PR_CAPBSET_READ, p) < 0) {
77
78 /* Hmm, look downwards, until we find one that
79 * works */
80 for (p--; p > 0; p --)
81 if (prctl(PR_CAPBSET_READ, p) >= 0)
82 break;
83
84 } else {
85
86 /* Hmm, look upwards, until we find one that doesn't
87 * work */
88 for (;; p++)
89 if (prctl(PR_CAPBSET_READ, p+1) < 0)
90 break;
91 }
92
93 saved = p;
94 valid = true;
95
96 return p;
97 }
98
99 int capability_bounding_set_drop(uint64_t drop, bool right_now) {
100 _cleanup_cap_free_ cap_t after_cap = NULL;
101 cap_flag_value_t fv;
102 unsigned long i;
103 int r;
104
105 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
106 * in the effective set (yes, the kernel drops that when
107 * executing init!), so get it back temporarily so that we can
108 * call PR_CAPBSET_DROP. */
109
110 after_cap = cap_get_proc();
111 if (!after_cap)
112 return -errno;
113
114 if (cap_get_flag(after_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
115 return -errno;
116
117 if (fv != CAP_SET) {
118 _cleanup_cap_free_ cap_t temp_cap = NULL;
119 static const cap_value_t v = CAP_SETPCAP;
120
121 temp_cap = cap_dup(after_cap);
122 if (!temp_cap) {
123 r = -errno;
124 goto finish;
125 }
126
127 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0) {
128 r = -errno;
129 goto finish;
130 }
131
132 if (cap_set_proc(temp_cap) < 0) {
133 r = -errno;
134 goto finish;
135 }
136 }
137
138 for (i = 0; i <= cap_last_cap(); i++) {
139
140 if (drop & ((uint64_t) 1ULL << (uint64_t) i)) {
141 cap_value_t v;
142
143 /* Drop it from the bounding set */
144 if (prctl(PR_CAPBSET_DROP, i) < 0) {
145 r = -errno;
146 goto finish;
147 }
148 v = (cap_value_t) i;
149
150 /* Also drop it from the inheritable set, so
151 * that anything we exec() loses the
152 * capability for good. */
153 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
154 r = -errno;
155 goto finish;
156 }
157
158 /* If we shall apply this right now drop it
159 * also from our own capability sets. */
160 if (right_now) {
161 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
162 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
163 r = -errno;
164 goto finish;
165 }
166 }
167 }
168 }
169
170 r = 0;
171
172 finish:
173 if (cap_set_proc(after_cap) < 0)
174 return -errno;
175
176 return r;
177 }
178
179 static int drop_from_file(const char *fn, uint64_t drop) {
180 int r, k;
181 uint32_t hi, lo;
182 uint64_t current, after;
183 char *p;
184
185 r = read_one_line_file(fn, &p);
186 if (r < 0)
187 return r;
188
189 assert_cc(sizeof(hi) == sizeof(unsigned));
190 assert_cc(sizeof(lo) == sizeof(unsigned));
191
192 k = sscanf(p, "%u %u", &lo, &hi);
193 free(p);
194
195 if (k != 2)
196 return -EIO;
197
198 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
199 after = current & ~drop;
200
201 if (current == after)
202 return 0;
203
204 lo = (unsigned) (after & 0xFFFFFFFFULL);
205 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
206
207 if (asprintf(&p, "%u %u", lo, hi) < 0)
208 return -ENOMEM;
209
210 r = write_string_file(fn, p, WRITE_STRING_FILE_CREATE);
211 free(p);
212
213 return r;
214 }
215
216 int capability_bounding_set_drop_usermode(uint64_t drop) {
217 int r;
218
219 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", drop);
220 if (r < 0)
221 return r;
222
223 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", drop);
224 if (r < 0)
225 return r;
226
227 return r;
228 }
229
230 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
231 _cleanup_cap_free_ cap_t d = NULL;
232 unsigned i, j = 0;
233 int r;
234
235 /* Unfortunately we cannot leave privilege dropping to PID 1
236 * here, since we want to run as user but want to keep some
237 * capabilities. Since file capabilities have been introduced
238 * this cannot be done across exec() anymore, unless our
239 * binary has the capability configured in the file system,
240 * which we want to avoid. */
241
242 if (setresgid(gid, gid, gid) < 0)
243 return log_error_errno(errno, "Failed to change group ID: %m");
244
245 if (setgroups(0, NULL) < 0)
246 return log_error_errno(errno, "Failed to drop auxiliary groups list: %m");
247
248 /* Ensure we keep the permitted caps across the setresuid() */
249 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
250 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
251
252 r = setresuid(uid, uid, uid);
253 if (r < 0)
254 return log_error_errno(errno, "Failed to change user ID: %m");
255
256 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
257 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
258
259 /* Drop all caps from the bounding set, except the ones we want */
260 r = capability_bounding_set_drop(~keep_capabilities, true);
261 if (r < 0)
262 return log_error_errno(r, "Failed to drop capabilities: %m");
263
264 /* Now upgrade the permitted caps we still kept to effective caps */
265 d = cap_init();
266 if (!d)
267 return log_oom();
268
269 if (keep_capabilities) {
270 cap_value_t bits[u64log2(keep_capabilities) + 1];
271
272 for (i = 0; i < ELEMENTSOF(bits); i++)
273 if (keep_capabilities & (1ULL << i))
274 bits[j++] = i;
275
276 /* use enough bits */
277 assert(i == 64 || (keep_capabilities >> i) == 0);
278 /* don't use too many bits */
279 assert(keep_capabilities & (1ULL << (i - 1)));
280
281 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
282 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
283 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
284
285 if (cap_set_proc(d) < 0)
286 return log_error_errno(errno, "Failed to increase capabilities: %m");
287 }
288
289 return 0;
290 }
291
292 int drop_capability(cap_value_t cv) {
293 _cleanup_cap_free_ cap_t tmp_cap = NULL;
294
295 tmp_cap = cap_get_proc();
296 if (!tmp_cap)
297 return -errno;
298
299 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
300 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
301 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
302 return -errno;
303
304 if (cap_set_proc(tmp_cap) < 0)
305 return -errno;
306
307 return 0;
308 }