]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
capability-util: be more careful with types
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <grp.h>
5 #include <stdio.h>
6 #include <stdlib.h>
7 #include <sys/capability.h>
8 #include <sys/prctl.h>
9 #include <unistd.h>
10
11 #include "alloc-util.h"
12 #include "capability-util.h"
13 #include "fileio.h"
14 #include "log.h"
15 #include "macro.h"
16 #include "missing_prctl.h"
17 #include "parse-util.h"
18 #include "user-util.h"
19 #include "util.h"
20
21 int have_effective_cap(int value) {
22 _cleanup_cap_free_ cap_t cap;
23 cap_flag_value_t fv;
24
25 cap = cap_get_proc();
26 if (!cap)
27 return -errno;
28
29 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
30 return -errno;
31
32 return fv == CAP_SET;
33 }
34
35 unsigned long cap_last_cap(void) {
36 static thread_local unsigned long saved;
37 static thread_local bool valid = false;
38 _cleanup_free_ char *content = NULL;
39 unsigned long p = 0;
40 int r;
41
42 if (valid)
43 return saved;
44
45 /* available since linux-3.2 */
46 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
47 if (r >= 0) {
48 r = safe_atolu(content, &p);
49 if (r >= 0) {
50
51 if (p > 63) /* Safety for the future: if one day the kernel learns more than 64 caps,
52 * then we are in trouble (since we, as much userspace and kernel space
53 * store capability masks in uint64_t types). Let's hence protect
54 * ourselves against that and always cap at 63 for now. */
55 p = 63;
56
57 saved = p;
58 valid = true;
59 return p;
60 }
61 }
62
63 /* fall back to syscall-probing for pre linux-3.2 */
64 p = MIN((unsigned long) CAP_LAST_CAP, 63U);
65
66 if (prctl(PR_CAPBSET_READ, p) < 0) {
67
68 /* Hmm, look downwards, until we find one that works */
69 for (p--; p > 0; p --)
70 if (prctl(PR_CAPBSET_READ, p) >= 0)
71 break;
72
73 } else {
74
75 /* Hmm, look upwards, until we find one that doesn't work */
76 for (; p < 63; p++)
77 if (prctl(PR_CAPBSET_READ, p+1) < 0)
78 break;
79 }
80
81 saved = p;
82 valid = true;
83
84 return p;
85 }
86
87 int capability_update_inherited_set(cap_t caps, uint64_t set) {
88 unsigned long i;
89
90 /* Add capabilities in the set to the inherited caps. Do not apply
91 * them yet. */
92
93 for (i = 0; i < cap_last_cap(); i++) {
94
95 if (set & (UINT64_C(1) << i)) {
96 cap_value_t v;
97
98 v = (cap_value_t) i;
99
100 /* Make the capability inheritable. */
101 if (cap_set_flag(caps, CAP_INHERITABLE, 1, &v, CAP_SET) < 0)
102 return -errno;
103 }
104 }
105
106 return 0;
107 }
108
109 int capability_ambient_set_apply(uint64_t set, bool also_inherit) {
110 _cleanup_cap_free_ cap_t caps = NULL;
111 unsigned long i;
112 int r;
113
114 /* Add the capabilities to the ambient set. */
115
116 if (also_inherit) {
117 caps = cap_get_proc();
118 if (!caps)
119 return -errno;
120
121 r = capability_update_inherited_set(caps, set);
122 if (r < 0)
123 return -errno;
124
125 if (cap_set_proc(caps) < 0)
126 return -errno;
127 }
128
129 for (i = 0; i < cap_last_cap(); i++) {
130
131 if (set & (UINT64_C(1) << i)) {
132
133 /* Add the capability to the ambient set. */
134 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, i, 0, 0) < 0)
135 return -errno;
136 }
137 }
138
139 return 0;
140 }
141
142 int capability_bounding_set_drop(uint64_t keep, bool right_now) {
143 _cleanup_cap_free_ cap_t before_cap = NULL, after_cap = NULL;
144 cap_flag_value_t fv;
145 unsigned long i;
146 int r;
147
148 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
149 * in the effective set (yes, the kernel drops that when
150 * executing init!), so get it back temporarily so that we can
151 * call PR_CAPBSET_DROP. */
152
153 before_cap = cap_get_proc();
154 if (!before_cap)
155 return -errno;
156
157 if (cap_get_flag(before_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
158 return -errno;
159
160 if (fv != CAP_SET) {
161 _cleanup_cap_free_ cap_t temp_cap = NULL;
162 static const cap_value_t v = CAP_SETPCAP;
163
164 temp_cap = cap_dup(before_cap);
165 if (!temp_cap)
166 return -errno;
167
168 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0)
169 return -errno;
170
171 if (cap_set_proc(temp_cap) < 0)
172 log_debug_errno(errno, "Can't acquire effective CAP_SETPCAP bit, ignoring: %m");
173
174 /* If we didn't manage to acquire the CAP_SETPCAP bit, we continue anyway, after all this just means
175 * we'll fail later, when we actually intend to drop some capabilities. */
176 }
177
178 after_cap = cap_dup(before_cap);
179 if (!after_cap)
180 return -errno;
181
182 for (i = 0; i <= cap_last_cap(); i++) {
183 cap_value_t v;
184
185 if ((keep & (UINT64_C(1) << i)))
186 continue;
187
188 /* Drop it from the bounding set */
189 if (prctl(PR_CAPBSET_DROP, i) < 0) {
190 r = -errno;
191
192 /* If dropping the capability failed, let's see if we didn't have it in the first place. If so,
193 * continue anyway, as dropping a capability we didn't have in the first place doesn't really
194 * matter anyway. */
195 if (prctl(PR_CAPBSET_READ, i) != 0)
196 goto finish;
197 }
198 v = (cap_value_t) i;
199
200 /* Also drop it from the inheritable set, so
201 * that anything we exec() loses the
202 * capability for good. */
203 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
204 r = -errno;
205 goto finish;
206 }
207
208 /* If we shall apply this right now drop it
209 * also from our own capability sets. */
210 if (right_now) {
211 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
212 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
213 r = -errno;
214 goto finish;
215 }
216 }
217 }
218
219 r = 0;
220
221 finish:
222 if (cap_set_proc(after_cap) < 0) {
223 /* If there are no actual changes anyway then let's ignore this error. */
224 if (cap_compare(before_cap, after_cap) != 0)
225 r = -errno;
226 }
227
228 return r;
229 }
230
231 static int drop_from_file(const char *fn, uint64_t keep) {
232 _cleanup_free_ char *p = NULL;
233 uint64_t current, after;
234 uint32_t hi, lo;
235 int r, k;
236
237 r = read_one_line_file(fn, &p);
238 if (r < 0)
239 return r;
240
241 k = sscanf(p, "%" PRIu32 " %" PRIu32, &lo, &hi);
242 if (k != 2)
243 return -EIO;
244
245 current = (uint64_t) lo | ((uint64_t) hi << 32);
246 after = current & keep;
247
248 if (current == after)
249 return 0;
250
251 lo = after & UINT32_C(0xFFFFFFFF);
252 hi = (after >> 32) & UINT32_C(0xFFFFFFFF);
253
254 return write_string_filef(fn, 0, "%" PRIu32 " %" PRIu32, lo, hi);
255 }
256
257 int capability_bounding_set_drop_usermode(uint64_t keep) {
258 int r;
259
260 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", keep);
261 if (r < 0)
262 return r;
263
264 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", keep);
265 if (r < 0)
266 return r;
267
268 return r;
269 }
270
271 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
272 int r;
273
274 /* Unfortunately we cannot leave privilege dropping to PID 1 here, since we want to run as user but
275 * want to keep some capabilities. Since file capabilities have been introduced this cannot be done
276 * across exec() anymore, unless our binary has the capability configured in the file system, which
277 * we want to avoid. */
278
279 if (setresgid(gid, gid, gid) < 0)
280 return log_error_errno(errno, "Failed to change group ID: %m");
281
282 r = maybe_setgroups(0, NULL);
283 if (r < 0)
284 return log_error_errno(r, "Failed to drop auxiliary groups list: %m");
285
286 /* Ensure we keep the permitted caps across the setresuid(). Note that we do this even if we actually
287 * don't want to keep any capabilities, since we want to be able to drop them from the bounding set
288 * too, and we can only do that if we have capabilities. */
289 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
290 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
291
292 if (setresuid(uid, uid, uid) < 0)
293 return log_error_errno(errno, "Failed to change user ID: %m");
294
295 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
296 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
297
298 /* Drop all caps from the bounding set (as well as the inheritable/permitted/effective sets), except
299 * the ones we want to keep */
300 r = capability_bounding_set_drop(keep_capabilities, true);
301 if (r < 0)
302 return log_error_errno(r, "Failed to drop capabilities: %m");
303
304 /* Now upgrade the permitted caps we still kept to effective caps */
305 if (keep_capabilities != 0) {
306 cap_value_t bits[u64log2(keep_capabilities) + 1];
307 _cleanup_cap_free_ cap_t d = NULL;
308 unsigned i, j = 0;
309
310 d = cap_init();
311 if (!d)
312 return log_oom();
313
314 for (i = 0; i < ELEMENTSOF(bits); i++)
315 if (keep_capabilities & (1ULL << i))
316 bits[j++] = i;
317
318 /* use enough bits */
319 assert(i == 64 || (keep_capabilities >> i) == 0);
320 /* don't use too many bits */
321 assert(keep_capabilities & (UINT64_C(1) << (i - 1)));
322
323 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
324 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
325 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
326
327 if (cap_set_proc(d) < 0)
328 return log_error_errno(errno, "Failed to increase capabilities: %m");
329 }
330
331 return 0;
332 }
333
334 int drop_capability(cap_value_t cv) {
335 _cleanup_cap_free_ cap_t tmp_cap = NULL;
336
337 tmp_cap = cap_get_proc();
338 if (!tmp_cap)
339 return -errno;
340
341 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
342 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
343 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
344 return -errno;
345
346 if (cap_set_proc(tmp_cap) < 0)
347 return -errno;
348
349 return 0;
350 }
351
352 bool ambient_capabilities_supported(void) {
353 static int cache = -1;
354
355 if (cache >= 0)
356 return cache;
357
358 /* If PR_CAP_AMBIENT returns something valid, or an unexpected error code we assume that ambient caps are
359 * available. */
360
361 cache = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_KILL, 0, 0) >= 0 ||
362 !IN_SET(errno, EINVAL, EOPNOTSUPP, ENOSYS);
363
364 return cache;
365 }
366
367 int capability_quintet_enforce(const CapabilityQuintet *q) {
368 _cleanup_cap_free_ cap_t c = NULL, modified = NULL;
369 int r;
370
371 if (q->ambient != (uint64_t) -1) {
372 unsigned long i;
373 bool changed = false;
374
375 c = cap_get_proc();
376 if (!c)
377 return -errno;
378
379 /* In order to raise the ambient caps set we first need to raise the matching inheritable + permitted
380 * cap */
381 for (i = 0; i <= cap_last_cap(); i++) {
382 uint64_t m = UINT64_C(1) << i;
383 cap_value_t cv = (cap_value_t) i;
384 cap_flag_value_t old_value_inheritable, old_value_permitted;
385
386 if ((q->ambient & m) == 0)
387 continue;
388
389 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value_inheritable) < 0)
390 return -errno;
391 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value_permitted) < 0)
392 return -errno;
393
394 if (old_value_inheritable == CAP_SET && old_value_permitted == CAP_SET)
395 continue;
396
397 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, CAP_SET) < 0)
398 return -errno;
399 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
400 return -errno;
401
402 changed = true;
403 }
404
405 if (changed)
406 if (cap_set_proc(c) < 0)
407 return -errno;
408
409 r = capability_ambient_set_apply(q->ambient, false);
410 if (r < 0)
411 return r;
412 }
413
414 if (q->inheritable != (uint64_t) -1 || q->permitted != (uint64_t) -1 || q->effective != (uint64_t) -1) {
415 bool changed = false;
416 unsigned long i;
417
418 if (!c) {
419 c = cap_get_proc();
420 if (!c)
421 return -errno;
422 }
423
424 for (i = 0; i <= cap_last_cap(); i++) {
425 uint64_t m = UINT64_C(1) << i;
426 cap_value_t cv = (cap_value_t) i;
427
428 if (q->inheritable != (uint64_t) -1) {
429 cap_flag_value_t old_value, new_value;
430
431 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value) < 0) {
432 if (errno == EINVAL) /* If the kernel knows more caps than this
433 * version of libcap, then this will return
434 * EINVAL. In that case, simply ignore it,
435 * pretend it doesn't exist. */
436 continue;
437
438 return -errno;
439 }
440
441 new_value = (q->inheritable & m) ? CAP_SET : CAP_CLEAR;
442
443 if (old_value != new_value) {
444 changed = true;
445
446 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, new_value) < 0)
447 return -errno;
448 }
449 }
450
451 if (q->permitted != (uint64_t) -1) {
452 cap_flag_value_t old_value, new_value;
453
454 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value) < 0) {
455 if (errno == EINVAL)
456 continue;
457
458 return -errno;
459 }
460
461 new_value = (q->permitted & m) ? CAP_SET : CAP_CLEAR;
462
463 if (old_value != new_value) {
464 changed = true;
465
466 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, new_value) < 0)
467 return -errno;
468 }
469 }
470
471 if (q->effective != (uint64_t) -1) {
472 cap_flag_value_t old_value, new_value;
473
474 if (cap_get_flag(c, cv, CAP_EFFECTIVE, &old_value) < 0) {
475 if (errno == EINVAL)
476 continue;
477
478 return -errno;
479 }
480
481 new_value = (q->effective & m) ? CAP_SET : CAP_CLEAR;
482
483 if (old_value != new_value) {
484 changed = true;
485
486 if (cap_set_flag(c, CAP_EFFECTIVE, 1, &cv, new_value) < 0)
487 return -errno;
488 }
489 }
490 }
491
492 if (changed) {
493 /* In order to change the bounding caps, we need to keep CAP_SETPCAP for a bit
494 * longer. Let's add it to our list hence for now. */
495 if (q->bounding != (uint64_t) -1) {
496 cap_value_t cv = CAP_SETPCAP;
497
498 modified = cap_dup(c);
499 if (!modified)
500 return -ENOMEM;
501
502 if (cap_set_flag(modified, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
503 return -errno;
504 if (cap_set_flag(modified, CAP_EFFECTIVE, 1, &cv, CAP_SET) < 0)
505 return -errno;
506
507 if (cap_compare(modified, c) == 0) {
508 /* No change? then drop this nonsense again */
509 cap_free(modified);
510 modified = NULL;
511 }
512 }
513
514 /* Now, let's enforce the caps for the first time. Note that this is where we acquire
515 * caps in any of the sets we currently don't have. We have to do this before
516 * dropping the bounding caps below, since at that point we can never acquire new
517 * caps in inherited/permitted/effective anymore, but only lose them. */
518 if (cap_set_proc(modified ?: c) < 0)
519 return -errno;
520 }
521 }
522
523 if (q->bounding != (uint64_t) -1) {
524 r = capability_bounding_set_drop(q->bounding, false);
525 if (r < 0)
526 return r;
527 }
528
529 /* If needed, let's now set the caps again, this time in the final version, which differs from what
530 * we have already set only in the CAP_SETPCAP bit, which we needed for dropping the bounding
531 * bits. This call only undoes bits and doesn't acquire any which means the bounding caps don't
532 * matter. */
533 if (modified)
534 if (cap_set_proc(c) < 0)
535 return -errno;
536
537 return 0;
538 }