]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
Merge pull request #12046 from keszybz/simplify-invocation-id-check
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <grp.h>
5 #include <stdio.h>
6 #include <stdlib.h>
7 #include <sys/capability.h>
8 #include <sys/prctl.h>
9 #include <unistd.h>
10
11 #include "alloc-util.h"
12 #include "capability-util.h"
13 #include "fileio.h"
14 #include "log.h"
15 #include "macro.h"
16 #include "missing_prctl.h"
17 #include "parse-util.h"
18 #include "user-util.h"
19 #include "util.h"
20
21 int have_effective_cap(int value) {
22 _cleanup_cap_free_ cap_t cap;
23 cap_flag_value_t fv;
24
25 cap = cap_get_proc();
26 if (!cap)
27 return -errno;
28
29 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
30 return -errno;
31
32 return fv == CAP_SET;
33 }
34
35 unsigned long cap_last_cap(void) {
36 static thread_local unsigned long saved;
37 static thread_local bool valid = false;
38 _cleanup_free_ char *content = NULL;
39 unsigned long p = 0;
40 int r;
41
42 if (valid)
43 return saved;
44
45 /* available since linux-3.2 */
46 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
47 if (r >= 0) {
48 r = safe_atolu(content, &p);
49 if (r >= 0) {
50
51 if (p > 63) /* Safety for the future: if one day the kernel learns more than 64 caps,
52 * then we are in trouble (since we, as much userspace and kernel space
53 * store capability masks in uint64_t types). Let's hence protect
54 * ourselves against that and always cap at 63 for now. */
55 p = 63;
56
57 saved = p;
58 valid = true;
59 return p;
60 }
61 }
62
63 /* fall back to syscall-probing for pre linux-3.2 */
64 p = MIN((unsigned long) CAP_LAST_CAP, 63U);
65
66 if (prctl(PR_CAPBSET_READ, p) < 0) {
67
68 /* Hmm, look downwards, until we find one that works */
69 for (p--; p > 0; p --)
70 if (prctl(PR_CAPBSET_READ, p) >= 0)
71 break;
72
73 } else {
74
75 /* Hmm, look upwards, until we find one that doesn't work */
76 for (; p < 63; p++)
77 if (prctl(PR_CAPBSET_READ, p+1) < 0)
78 break;
79 }
80
81 saved = p;
82 valid = true;
83
84 return p;
85 }
86
87 int capability_update_inherited_set(cap_t caps, uint64_t set) {
88 unsigned long i;
89
90 /* Add capabilities in the set to the inherited caps. Do not apply
91 * them yet. */
92
93 for (i = 0; i < cap_last_cap(); i++) {
94
95 if (set & (UINT64_C(1) << i)) {
96 cap_value_t v;
97
98 v = (cap_value_t) i;
99
100 /* Make the capability inheritable. */
101 if (cap_set_flag(caps, CAP_INHERITABLE, 1, &v, CAP_SET) < 0)
102 return -errno;
103 }
104 }
105
106 return 0;
107 }
108
109 int capability_ambient_set_apply(uint64_t set, bool also_inherit) {
110 _cleanup_cap_free_ cap_t caps = NULL;
111 unsigned long i;
112 int r;
113
114 /* Add the capabilities to the ambient set. */
115
116 if (also_inherit) {
117 caps = cap_get_proc();
118 if (!caps)
119 return -errno;
120
121 r = capability_update_inherited_set(caps, set);
122 if (r < 0)
123 return -errno;
124
125 if (cap_set_proc(caps) < 0)
126 return -errno;
127 }
128
129 for (i = 0; i < cap_last_cap(); i++) {
130
131 if (set & (UINT64_C(1) << i)) {
132
133 /* Add the capability to the ambient set. */
134 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, i, 0, 0) < 0)
135 return -errno;
136 }
137 }
138
139 return 0;
140 }
141
142 int capability_bounding_set_drop(uint64_t keep, bool right_now) {
143 _cleanup_cap_free_ cap_t before_cap = NULL, after_cap = NULL;
144 cap_flag_value_t fv;
145 unsigned long i;
146 int r;
147
148 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
149 * in the effective set (yes, the kernel drops that when
150 * executing init!), so get it back temporarily so that we can
151 * call PR_CAPBSET_DROP. */
152
153 before_cap = cap_get_proc();
154 if (!before_cap)
155 return -errno;
156
157 if (cap_get_flag(before_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
158 return -errno;
159
160 if (fv != CAP_SET) {
161 _cleanup_cap_free_ cap_t temp_cap = NULL;
162 static const cap_value_t v = CAP_SETPCAP;
163
164 temp_cap = cap_dup(before_cap);
165 if (!temp_cap)
166 return -errno;
167
168 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0)
169 return -errno;
170
171 if (cap_set_proc(temp_cap) < 0)
172 log_debug_errno(errno, "Can't acquire effective CAP_SETPCAP bit, ignoring: %m");
173
174 /* If we didn't manage to acquire the CAP_SETPCAP bit, we continue anyway, after all this just means
175 * we'll fail later, when we actually intend to drop some capabilities. */
176 }
177
178 after_cap = cap_dup(before_cap);
179 if (!after_cap)
180 return -errno;
181
182 for (i = 0; i <= cap_last_cap(); i++) {
183 cap_value_t v;
184
185 if ((keep & (UINT64_C(1) << i)))
186 continue;
187
188 /* Drop it from the bounding set */
189 if (prctl(PR_CAPBSET_DROP, i) < 0) {
190 r = -errno;
191
192 /* If dropping the capability failed, let's see if we didn't have it in the first place. If so,
193 * continue anyway, as dropping a capability we didn't have in the first place doesn't really
194 * matter anyway. */
195 if (prctl(PR_CAPBSET_READ, i) != 0)
196 goto finish;
197 }
198 v = (cap_value_t) i;
199
200 /* Also drop it from the inheritable set, so
201 * that anything we exec() loses the
202 * capability for good. */
203 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
204 r = -errno;
205 goto finish;
206 }
207
208 /* If we shall apply this right now drop it
209 * also from our own capability sets. */
210 if (right_now) {
211 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
212 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
213 r = -errno;
214 goto finish;
215 }
216 }
217 }
218
219 r = 0;
220
221 finish:
222 if (cap_set_proc(after_cap) < 0) {
223 /* If there are no actual changes anyway then let's ignore this error. */
224 if (cap_compare(before_cap, after_cap) != 0)
225 r = -errno;
226 }
227
228 return r;
229 }
230
231 static int drop_from_file(const char *fn, uint64_t keep) {
232 _cleanup_free_ char *p = NULL;
233 uint64_t current, after;
234 uint32_t hi, lo;
235 int r, k;
236
237 r = read_one_line_file(fn, &p);
238 if (r < 0)
239 return r;
240
241 assert_cc(sizeof(hi) == sizeof(unsigned));
242 assert_cc(sizeof(lo) == sizeof(unsigned));
243
244 k = sscanf(p, "%u %u", &lo, &hi);
245 if (k != 2)
246 return -EIO;
247
248 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
249 after = current & keep;
250
251 if (current == after)
252 return 0;
253
254 lo = (unsigned) (after & 0xFFFFFFFFULL);
255 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
256
257 return write_string_filef(fn, WRITE_STRING_FILE_CREATE, "%u %u", lo, hi);
258 }
259
260 int capability_bounding_set_drop_usermode(uint64_t keep) {
261 int r;
262
263 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", keep);
264 if (r < 0)
265 return r;
266
267 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", keep);
268 if (r < 0)
269 return r;
270
271 return r;
272 }
273
274 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
275 int r;
276
277 /* Unfortunately we cannot leave privilege dropping to PID 1 here, since we want to run as user but
278 * want to keep some capabilities. Since file capabilities have been introduced this cannot be done
279 * across exec() anymore, unless our binary has the capability configured in the file system, which
280 * we want to avoid. */
281
282 if (setresgid(gid, gid, gid) < 0)
283 return log_error_errno(errno, "Failed to change group ID: %m");
284
285 r = maybe_setgroups(0, NULL);
286 if (r < 0)
287 return log_error_errno(r, "Failed to drop auxiliary groups list: %m");
288
289 /* Ensure we keep the permitted caps across the setresuid(). Note that we do this even if we actually
290 * don't want to keep any capabilities, since we want to be able to drop them from the bounding set
291 * too, and we can only do that if we have capabilities. */
292 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
293 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
294
295 if (setresuid(uid, uid, uid) < 0)
296 return log_error_errno(errno, "Failed to change user ID: %m");
297
298 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
299 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
300
301 /* Drop all caps from the bounding set (as well as the inheritable/permitted/effective sets), except
302 * the ones we want to keep */
303 r = capability_bounding_set_drop(keep_capabilities, true);
304 if (r < 0)
305 return log_error_errno(r, "Failed to drop capabilities: %m");
306
307 /* Now upgrade the permitted caps we still kept to effective caps */
308 if (keep_capabilities != 0) {
309 cap_value_t bits[u64log2(keep_capabilities) + 1];
310 _cleanup_cap_free_ cap_t d = NULL;
311 unsigned i, j = 0;
312
313 d = cap_init();
314 if (!d)
315 return log_oom();
316
317 for (i = 0; i < ELEMENTSOF(bits); i++)
318 if (keep_capabilities & (1ULL << i))
319 bits[j++] = i;
320
321 /* use enough bits */
322 assert(i == 64 || (keep_capabilities >> i) == 0);
323 /* don't use too many bits */
324 assert(keep_capabilities & (UINT64_C(1) << (i - 1)));
325
326 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
327 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
328 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
329
330 if (cap_set_proc(d) < 0)
331 return log_error_errno(errno, "Failed to increase capabilities: %m");
332 }
333
334 return 0;
335 }
336
337 int drop_capability(cap_value_t cv) {
338 _cleanup_cap_free_ cap_t tmp_cap = NULL;
339
340 tmp_cap = cap_get_proc();
341 if (!tmp_cap)
342 return -errno;
343
344 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
345 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
346 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
347 return -errno;
348
349 if (cap_set_proc(tmp_cap) < 0)
350 return -errno;
351
352 return 0;
353 }
354
355 bool ambient_capabilities_supported(void) {
356 static int cache = -1;
357
358 if (cache >= 0)
359 return cache;
360
361 /* If PR_CAP_AMBIENT returns something valid, or an unexpected error code we assume that ambient caps are
362 * available. */
363
364 cache = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_KILL, 0, 0) >= 0 ||
365 !IN_SET(errno, EINVAL, EOPNOTSUPP, ENOSYS);
366
367 return cache;
368 }
369
370 int capability_quintet_enforce(const CapabilityQuintet *q) {
371 _cleanup_cap_free_ cap_t c = NULL, modified = NULL;
372 int r;
373
374 if (q->ambient != (uint64_t) -1) {
375 unsigned long i;
376 bool changed = false;
377
378 c = cap_get_proc();
379 if (!c)
380 return -errno;
381
382 /* In order to raise the ambient caps set we first need to raise the matching inheritable + permitted
383 * cap */
384 for (i = 0; i <= cap_last_cap(); i++) {
385 uint64_t m = UINT64_C(1) << i;
386 cap_value_t cv = (cap_value_t) i;
387 cap_flag_value_t old_value_inheritable, old_value_permitted;
388
389 if ((q->ambient & m) == 0)
390 continue;
391
392 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value_inheritable) < 0)
393 return -errno;
394 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value_permitted) < 0)
395 return -errno;
396
397 if (old_value_inheritable == CAP_SET && old_value_permitted == CAP_SET)
398 continue;
399
400 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, CAP_SET) < 0)
401 return -errno;
402 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
403 return -errno;
404
405 changed = true;
406 }
407
408 if (changed)
409 if (cap_set_proc(c) < 0)
410 return -errno;
411
412 r = capability_ambient_set_apply(q->ambient, false);
413 if (r < 0)
414 return r;
415 }
416
417 if (q->inheritable != (uint64_t) -1 || q->permitted != (uint64_t) -1 || q->effective != (uint64_t) -1) {
418 bool changed = false;
419 unsigned long i;
420
421 if (!c) {
422 c = cap_get_proc();
423 if (!c)
424 return -errno;
425 }
426
427 for (i = 0; i <= cap_last_cap(); i++) {
428 uint64_t m = UINT64_C(1) << i;
429 cap_value_t cv = (cap_value_t) i;
430
431 if (q->inheritable != (uint64_t) -1) {
432 cap_flag_value_t old_value, new_value;
433
434 if (cap_get_flag(c, cv, CAP_INHERITABLE, &old_value) < 0) {
435 if (errno == EINVAL) /* If the kernel knows more caps than this
436 * version of libcap, then this will return
437 * EINVAL. In that case, simply ignore it,
438 * pretend it doesn't exist. */
439 continue;
440
441 return -errno;
442 }
443
444 new_value = (q->inheritable & m) ? CAP_SET : CAP_CLEAR;
445
446 if (old_value != new_value) {
447 changed = true;
448
449 if (cap_set_flag(c, CAP_INHERITABLE, 1, &cv, new_value) < 0)
450 return -errno;
451 }
452 }
453
454 if (q->permitted != (uint64_t) -1) {
455 cap_flag_value_t old_value, new_value;
456
457 if (cap_get_flag(c, cv, CAP_PERMITTED, &old_value) < 0) {
458 if (errno == EINVAL)
459 continue;
460
461 return -errno;
462 }
463
464 new_value = (q->permitted & m) ? CAP_SET : CAP_CLEAR;
465
466 if (old_value != new_value) {
467 changed = true;
468
469 if (cap_set_flag(c, CAP_PERMITTED, 1, &cv, new_value) < 0)
470 return -errno;
471 }
472 }
473
474 if (q->effective != (uint64_t) -1) {
475 cap_flag_value_t old_value, new_value;
476
477 if (cap_get_flag(c, cv, CAP_EFFECTIVE, &old_value) < 0) {
478 if (errno == EINVAL)
479 continue;
480
481 return -errno;
482 }
483
484 new_value = (q->effective & m) ? CAP_SET : CAP_CLEAR;
485
486 if (old_value != new_value) {
487 changed = true;
488
489 if (cap_set_flag(c, CAP_EFFECTIVE, 1, &cv, new_value) < 0)
490 return -errno;
491 }
492 }
493 }
494
495 if (changed) {
496 /* In order to change the bounding caps, we need to keep CAP_SETPCAP for a bit
497 * longer. Let's add it to our list hence for now. */
498 if (q->bounding != (uint64_t) -1) {
499 cap_value_t cv = CAP_SETPCAP;
500
501 modified = cap_dup(c);
502 if (!modified)
503 return -ENOMEM;
504
505 if (cap_set_flag(modified, CAP_PERMITTED, 1, &cv, CAP_SET) < 0)
506 return -errno;
507 if (cap_set_flag(modified, CAP_EFFECTIVE, 1, &cv, CAP_SET) < 0)
508 return -errno;
509
510 if (cap_compare(modified, c) == 0) {
511 /* No change? then drop this nonsense again */
512 cap_free(modified);
513 modified = NULL;
514 }
515 }
516
517 /* Now, let's enforce the caps for the first time. Note that this is where we acquire
518 * caps in any of the sets we currently don't have. We have to do this before
519 * dropping the bounding caps below, since at that point we can never acquire new
520 * caps in inherited/permitted/effective anymore, but only lose them. */
521 if (cap_set_proc(modified ?: c) < 0)
522 return -errno;
523 }
524 }
525
526 if (q->bounding != (uint64_t) -1) {
527 r = capability_bounding_set_drop(q->bounding, false);
528 if (r < 0)
529 return r;
530 }
531
532 /* If needed, let's now set the caps again, this time in the final version, which differs from what
533 * we have already set only in the CAP_SETPCAP bit, which we needed for dropping the bounding
534 * bits. This call only undoes bits and doesn't acquire any which means the bounding caps don't
535 * matter. */
536 if (modified)
537 if (cap_set_proc(c) < 0)
538 return -errno;
539
540 return 0;
541 }