]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/basic/capability-util.h
tree-wide: reset the cleaned-up variable in cleanup functions
[thirdparty/systemd.git] / src / basic / capability-util.h
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
05d3a176 2#pragma once
7f110ff9 3
ec8927ca 4#include <stdbool.h>
11c3a366 5#include <stdint.h>
5ce70e5b 6#include <sys/capability.h>
11c3a366 7#include <sys/types.h>
5ce70e5b 8
11c3a366 9#include "macro.h"
36dd5ffd 10#include "missing_capability.h"
5ce70e5b 11#include "util.h"
ec8927ca 12
a103496c
IP
13#define CAP_ALL (uint64_t) -1
14
864a25d9 15unsigned cap_last_cap(void);
d7832d2c 16int have_effective_cap(int value);
57d4d284 17int capability_gain_cap_setpcap(cap_t *return_caps);
a103496c
IP
18int capability_bounding_set_drop(uint64_t keep, bool right_now);
19int capability_bounding_set_drop_usermode(uint64_t keep);
5ce70e5b 20
755d4b67
IP
21int capability_ambient_set_apply(uint64_t set, bool also_inherit);
22int capability_update_inherited_set(cap_t caps, uint64_t ambient_set);
23
45afd519 24int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities);
966bff26 25
dd5ae4c3
PK
26int drop_capability(cap_value_t cv);
27
fd421c4a 28DEFINE_TRIVIAL_CLEANUP_FUNC_FULL(cap_t, cap_free, NULL);
5ce70e5b
ZJS
29#define _cleanup_cap_free_ _cleanup_(cap_freep)
30
31static inline void cap_free_charpp(char **p) {
32 if (*p)
33 cap_free(*p);
34}
35#define _cleanup_cap_free_charp_ _cleanup_(cap_free_charpp)
a103496c 36
c8a79aa8
LP
37static inline uint64_t all_capabilities(void) {
38 return UINT64_MAX >> (63 - cap_last_cap());
39}
40
a103496c 41static inline bool cap_test_all(uint64_t caps) {
c8a79aa8 42 return FLAGS_SET(caps, all_capabilities());
a103496c 43}
39f608e4
LP
44
45bool ambient_capabilities_supported(void);
5f00c568
LP
46
47/* Identical to linux/capability.h's CAP_TO_MASK(), but uses an unsigned 1U instead of a signed 1 for shifting left, in
48 * order to avoid complaints about shifting a signed int left by 31 bits, which would make it negative. */
49#define CAP_TO_MASK_CORRECTED(x) (1U << ((x) & 31U))
d7391698
LP
50
51typedef struct CapabilityQuintet {
52 /* Stores all five types of capabilities in one go. Note that we use (uint64_t) -1 for unset here. This hence
53 * needs to be updated as soon as Linux learns more than 63 caps. */
54 uint64_t effective;
55 uint64_t bounding;
56 uint64_t inheritable;
57 uint64_t permitted;
58 uint64_t ambient;
59} CapabilityQuintet;
60
61assert_cc(CAP_LAST_CAP < 64);
62
63#define CAPABILITY_QUINTET_NULL { (uint64_t) -1, (uint64_t) -1, (uint64_t) -1, (uint64_t) -1, (uint64_t) -1 }
64
65static inline bool capability_quintet_is_set(const CapabilityQuintet *q) {
66 return q->effective != (uint64_t) -1 ||
67 q->bounding != (uint64_t) -1 ||
68 q->inheritable != (uint64_t) -1 ||
69 q->permitted != (uint64_t) -1 ||
70 q->ambient != (uint64_t) -1;
71}
72
f66ad460
AZ
73/* Mangles the specified caps quintet taking the current bounding set into account:
74 * drops all caps from all five sets if our bounding set doesn't allow them.
75 * Returns true if the quintet was modified. */
76bool capability_quintet_mangle(CapabilityQuintet *q);
77
d7391698 78int capability_quintet_enforce(const CapabilityQuintet *q);