]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
Merge pull request #8802 from keszybz/errno-reform
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6 ***/
7
8 #include <errno.h>
9 #include <grp.h>
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <sys/capability.h>
13 #include <sys/prctl.h>
14 #include <unistd.h>
15
16 #include "alloc-util.h"
17 #include "capability-util.h"
18 #include "fileio.h"
19 #include "log.h"
20 #include "macro.h"
21 #include "parse-util.h"
22 #include "user-util.h"
23 #include "util.h"
24
25 int have_effective_cap(int value) {
26 _cleanup_cap_free_ cap_t cap;
27 cap_flag_value_t fv;
28
29 cap = cap_get_proc();
30 if (!cap)
31 return -errno;
32
33 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
34 return -errno;
35 else
36 return fv == CAP_SET;
37 }
38
39 unsigned long cap_last_cap(void) {
40 static thread_local unsigned long saved;
41 static thread_local bool valid = false;
42 _cleanup_free_ char *content = NULL;
43 unsigned long p = 0;
44 int r;
45
46 if (valid)
47 return saved;
48
49 /* available since linux-3.2 */
50 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
51 if (r >= 0) {
52 r = safe_atolu(content, &p);
53 if (r >= 0) {
54 saved = p;
55 valid = true;
56 return p;
57 }
58 }
59
60 /* fall back to syscall-probing for pre linux-3.2 */
61 p = (unsigned long) CAP_LAST_CAP;
62
63 if (prctl(PR_CAPBSET_READ, p) < 0) {
64
65 /* Hmm, look downwards, until we find one that
66 * works */
67 for (p--; p > 0; p --)
68 if (prctl(PR_CAPBSET_READ, p) >= 0)
69 break;
70
71 } else {
72
73 /* Hmm, look upwards, until we find one that doesn't
74 * work */
75 for (;; p++)
76 if (prctl(PR_CAPBSET_READ, p+1) < 0)
77 break;
78 }
79
80 saved = p;
81 valid = true;
82
83 return p;
84 }
85
86 int capability_update_inherited_set(cap_t caps, uint64_t set) {
87 unsigned long i;
88
89 /* Add capabilities in the set to the inherited caps. Do not apply
90 * them yet. */
91
92 for (i = 0; i < cap_last_cap(); i++) {
93
94 if (set & (UINT64_C(1) << i)) {
95 cap_value_t v;
96
97 v = (cap_value_t) i;
98
99 /* Make the capability inheritable. */
100 if (cap_set_flag(caps, CAP_INHERITABLE, 1, &v, CAP_SET) < 0)
101 return -errno;
102 }
103 }
104
105 return 0;
106 }
107
108 int capability_ambient_set_apply(uint64_t set, bool also_inherit) {
109 unsigned long i;
110 _cleanup_cap_free_ cap_t caps = NULL;
111
112 /* Add the capabilities to the ambient set. */
113
114 if (also_inherit) {
115 int r;
116 caps = cap_get_proc();
117 if (!caps)
118 return -errno;
119
120 r = capability_update_inherited_set(caps, set);
121 if (r < 0)
122 return -errno;
123
124 if (cap_set_proc(caps) < 0)
125 return -errno;
126 }
127
128 for (i = 0; i < cap_last_cap(); i++) {
129
130 if (set & (UINT64_C(1) << i)) {
131
132 /* Add the capability to the ambient set. */
133 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, i, 0, 0) < 0)
134 return -errno;
135 }
136 }
137
138 return 0;
139 }
140
141 int capability_bounding_set_drop(uint64_t keep, bool right_now) {
142 _cleanup_cap_free_ cap_t before_cap = NULL, after_cap = NULL;
143 cap_flag_value_t fv;
144 unsigned long i;
145 int r;
146
147 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
148 * in the effective set (yes, the kernel drops that when
149 * executing init!), so get it back temporarily so that we can
150 * call PR_CAPBSET_DROP. */
151
152 before_cap = cap_get_proc();
153 if (!before_cap)
154 return -errno;
155
156 if (cap_get_flag(before_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
157 return -errno;
158
159 if (fv != CAP_SET) {
160 _cleanup_cap_free_ cap_t temp_cap = NULL;
161 static const cap_value_t v = CAP_SETPCAP;
162
163 temp_cap = cap_dup(before_cap);
164 if (!temp_cap)
165 return -errno;
166
167 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0)
168 return -errno;
169
170 if (cap_set_proc(temp_cap) < 0)
171 log_debug_errno(errno, "Can't acquire effective CAP_SETPCAP bit, ignoring: %m");
172
173 /* If we didn't manage to acquire the CAP_SETPCAP bit, we continue anyway, after all this just means
174 * we'll fail later, when we actually intend to drop some capabilities. */
175 }
176
177 after_cap = cap_dup(before_cap);
178 if (!after_cap)
179 return -errno;
180
181 for (i = 0; i <= cap_last_cap(); i++) {
182 cap_value_t v;
183
184 if ((keep & (UINT64_C(1) << i)))
185 continue;
186
187 /* Drop it from the bounding set */
188 if (prctl(PR_CAPBSET_DROP, i) < 0) {
189 r = -errno;
190
191 /* If dropping the capability failed, let's see if we didn't have it in the first place. If so,
192 * continue anyway, as dropping a capability we didn't have in the first place doesn't really
193 * matter anyway. */
194 if (prctl(PR_CAPBSET_READ, i) != 0)
195 goto finish;
196 }
197 v = (cap_value_t) i;
198
199 /* Also drop it from the inheritable set, so
200 * that anything we exec() loses the
201 * capability for good. */
202 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
203 r = -errno;
204 goto finish;
205 }
206
207 /* If we shall apply this right now drop it
208 * also from our own capability sets. */
209 if (right_now) {
210 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
211 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
212 r = -errno;
213 goto finish;
214 }
215 }
216 }
217
218 r = 0;
219
220 finish:
221 if (cap_set_proc(after_cap) < 0) {
222 /* If there are no actual changes anyway then let's ignore this error. */
223 if (cap_compare(before_cap, after_cap) != 0)
224 r = -errno;
225 }
226
227 return r;
228 }
229
230 static int drop_from_file(const char *fn, uint64_t keep) {
231 int r, k;
232 uint32_t hi, lo;
233 uint64_t current, after;
234 char *p;
235
236 r = read_one_line_file(fn, &p);
237 if (r < 0)
238 return r;
239
240 assert_cc(sizeof(hi) == sizeof(unsigned));
241 assert_cc(sizeof(lo) == sizeof(unsigned));
242
243 k = sscanf(p, "%u %u", &lo, &hi);
244 free(p);
245
246 if (k != 2)
247 return -EIO;
248
249 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
250 after = current & keep;
251
252 if (current == after)
253 return 0;
254
255 lo = (unsigned) (after & 0xFFFFFFFFULL);
256 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
257
258 if (asprintf(&p, "%u %u", lo, hi) < 0)
259 return -ENOMEM;
260
261 r = write_string_file(fn, p, WRITE_STRING_FILE_CREATE);
262 free(p);
263
264 return r;
265 }
266
267 int capability_bounding_set_drop_usermode(uint64_t keep) {
268 int r;
269
270 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", keep);
271 if (r < 0)
272 return r;
273
274 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", keep);
275 if (r < 0)
276 return r;
277
278 return r;
279 }
280
281 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
282 _cleanup_cap_free_ cap_t d = NULL;
283 unsigned i, j = 0;
284 int r;
285
286 /* Unfortunately we cannot leave privilege dropping to PID 1
287 * here, since we want to run as user but want to keep some
288 * capabilities. Since file capabilities have been introduced
289 * this cannot be done across exec() anymore, unless our
290 * binary has the capability configured in the file system,
291 * which we want to avoid. */
292
293 if (setresgid(gid, gid, gid) < 0)
294 return log_error_errno(errno, "Failed to change group ID: %m");
295
296 r = maybe_setgroups(0, NULL);
297 if (r < 0)
298 return log_error_errno(r, "Failed to drop auxiliary groups list: %m");
299
300 /* Ensure we keep the permitted caps across the setresuid() */
301 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
302 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
303
304 if (setresuid(uid, uid, uid) < 0)
305 return log_error_errno(errno, "Failed to change user ID: %m");
306
307 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
308 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
309
310 /* Drop all caps from the bounding set, except the ones we want */
311 r = capability_bounding_set_drop(keep_capabilities, true);
312 if (r < 0)
313 return log_error_errno(r, "Failed to drop capabilities: %m");
314
315 /* Now upgrade the permitted caps we still kept to effective caps */
316 d = cap_init();
317 if (!d)
318 return log_oom();
319
320 if (keep_capabilities) {
321 cap_value_t bits[u64log2(keep_capabilities) + 1];
322
323 for (i = 0; i < ELEMENTSOF(bits); i++)
324 if (keep_capabilities & (1ULL << i))
325 bits[j++] = i;
326
327 /* use enough bits */
328 assert(i == 64 || (keep_capabilities >> i) == 0);
329 /* don't use too many bits */
330 assert(keep_capabilities & (1ULL << (i - 1)));
331
332 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
333 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
334 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
335
336 if (cap_set_proc(d) < 0)
337 return log_error_errno(errno, "Failed to increase capabilities: %m");
338 }
339
340 return 0;
341 }
342
343 int drop_capability(cap_value_t cv) {
344 _cleanup_cap_free_ cap_t tmp_cap = NULL;
345
346 tmp_cap = cap_get_proc();
347 if (!tmp_cap)
348 return -errno;
349
350 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
351 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
352 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
353 return -errno;
354
355 if (cap_set_proc(tmp_cap) < 0)
356 return -errno;
357
358 return 0;
359 }
360
361 bool ambient_capabilities_supported(void) {
362 static int cache = -1;
363
364 if (cache >= 0)
365 return cache;
366
367 /* If PR_CAP_AMBIENT returns something valid, or an unexpected error code we assume that ambient caps are
368 * available. */
369
370 cache = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_KILL, 0, 0) >= 0 ||
371 !IN_SET(errno, EINVAL, EOPNOTSUPP, ENOSYS);
372
373 return cache;
374 }