]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
cpu-set-util: Accept commas as separators in parse_cpu_set_and_warn
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /*-*- Mode: C; c-basic-offset: 8; indent-tabs-mode: nil -*-*/
2
3 /***
4 This file is part of systemd.
5
6 Copyright 2010 Lennart Poettering
7
8 systemd is free software; you can redistribute it and/or modify it
9 under the terms of the GNU Lesser General Public License as published by
10 the Free Software Foundation; either version 2.1 of the License, or
11 (at your option) any later version.
12
13 systemd is distributed in the hope that it will be useful, but
14 WITHOUT ANY WARRANTY; without even the implied warranty of
15 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
16 Lesser General Public License for more details.
17
18 You should have received a copy of the GNU Lesser General Public License
19 along with systemd; If not, see <http://www.gnu.org/licenses/>.
20 ***/
21
22 #include <errno.h>
23 #include <grp.h>
24 #include <stdio.h>
25 #include <sys/capability.h>
26 #include <sys/prctl.h>
27 #include <unistd.h>
28
29 #include "alloc-util.h"
30 #include "capability-util.h"
31 #include "fileio.h"
32 #include "log.h"
33 #include "macro.h"
34 #include "parse-util.h"
35 #include "util.h"
36
37 int have_effective_cap(int value) {
38 _cleanup_cap_free_ cap_t cap;
39 cap_flag_value_t fv;
40
41 cap = cap_get_proc();
42 if (!cap)
43 return -errno;
44
45 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
46 return -errno;
47 else
48 return fv == CAP_SET;
49 }
50
51 unsigned long cap_last_cap(void) {
52 static thread_local unsigned long saved;
53 static thread_local bool valid = false;
54 _cleanup_free_ char *content = NULL;
55 unsigned long p = 0;
56 int r;
57
58 if (valid)
59 return saved;
60
61 /* available since linux-3.2 */
62 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
63 if (r >= 0) {
64 r = safe_atolu(content, &p);
65 if (r >= 0) {
66 saved = p;
67 valid = true;
68 return p;
69 }
70 }
71
72 /* fall back to syscall-probing for pre linux-3.2 */
73 p = (unsigned long) CAP_LAST_CAP;
74
75 if (prctl(PR_CAPBSET_READ, p) < 0) {
76
77 /* Hmm, look downwards, until we find one that
78 * works */
79 for (p--; p > 0; p --)
80 if (prctl(PR_CAPBSET_READ, p) >= 0)
81 break;
82
83 } else {
84
85 /* Hmm, look upwards, until we find one that doesn't
86 * work */
87 for (;; p++)
88 if (prctl(PR_CAPBSET_READ, p+1) < 0)
89 break;
90 }
91
92 saved = p;
93 valid = true;
94
95 return p;
96 }
97
98 int capability_bounding_set_drop(uint64_t drop, bool right_now) {
99 _cleanup_cap_free_ cap_t after_cap = NULL;
100 cap_flag_value_t fv;
101 unsigned long i;
102 int r;
103
104 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
105 * in the effective set (yes, the kernel drops that when
106 * executing init!), so get it back temporarily so that we can
107 * call PR_CAPBSET_DROP. */
108
109 after_cap = cap_get_proc();
110 if (!after_cap)
111 return -errno;
112
113 if (cap_get_flag(after_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
114 return -errno;
115
116 if (fv != CAP_SET) {
117 _cleanup_cap_free_ cap_t temp_cap = NULL;
118 static const cap_value_t v = CAP_SETPCAP;
119
120 temp_cap = cap_dup(after_cap);
121 if (!temp_cap) {
122 r = -errno;
123 goto finish;
124 }
125
126 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0) {
127 r = -errno;
128 goto finish;
129 }
130
131 if (cap_set_proc(temp_cap) < 0) {
132 r = -errno;
133 goto finish;
134 }
135 }
136
137 for (i = 0; i <= cap_last_cap(); i++) {
138
139 if (drop & ((uint64_t) 1ULL << (uint64_t) i)) {
140 cap_value_t v;
141
142 /* Drop it from the bounding set */
143 if (prctl(PR_CAPBSET_DROP, i) < 0) {
144 r = -errno;
145 goto finish;
146 }
147 v = (cap_value_t) i;
148
149 /* Also drop it from the inheritable set, so
150 * that anything we exec() loses the
151 * capability for good. */
152 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
153 r = -errno;
154 goto finish;
155 }
156
157 /* If we shall apply this right now drop it
158 * also from our own capability sets. */
159 if (right_now) {
160 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
161 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
162 r = -errno;
163 goto finish;
164 }
165 }
166 }
167 }
168
169 r = 0;
170
171 finish:
172 if (cap_set_proc(after_cap) < 0)
173 return -errno;
174
175 return r;
176 }
177
178 static int drop_from_file(const char *fn, uint64_t drop) {
179 int r, k;
180 uint32_t hi, lo;
181 uint64_t current, after;
182 char *p;
183
184 r = read_one_line_file(fn, &p);
185 if (r < 0)
186 return r;
187
188 assert_cc(sizeof(hi) == sizeof(unsigned));
189 assert_cc(sizeof(lo) == sizeof(unsigned));
190
191 k = sscanf(p, "%u %u", &lo, &hi);
192 free(p);
193
194 if (k != 2)
195 return -EIO;
196
197 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
198 after = current & ~drop;
199
200 if (current == after)
201 return 0;
202
203 lo = (unsigned) (after & 0xFFFFFFFFULL);
204 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
205
206 if (asprintf(&p, "%u %u", lo, hi) < 0)
207 return -ENOMEM;
208
209 r = write_string_file(fn, p, WRITE_STRING_FILE_CREATE);
210 free(p);
211
212 return r;
213 }
214
215 int capability_bounding_set_drop_usermode(uint64_t drop) {
216 int r;
217
218 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", drop);
219 if (r < 0)
220 return r;
221
222 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", drop);
223 if (r < 0)
224 return r;
225
226 return r;
227 }
228
229 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
230 _cleanup_cap_free_ cap_t d = NULL;
231 unsigned i, j = 0;
232 int r;
233
234 /* Unfortunately we cannot leave privilege dropping to PID 1
235 * here, since we want to run as user but want to keep some
236 * capabilities. Since file capabilities have been introduced
237 * this cannot be done across exec() anymore, unless our
238 * binary has the capability configured in the file system,
239 * which we want to avoid. */
240
241 if (setresgid(gid, gid, gid) < 0)
242 return log_error_errno(errno, "Failed to change group ID: %m");
243
244 if (setgroups(0, NULL) < 0)
245 return log_error_errno(errno, "Failed to drop auxiliary groups list: %m");
246
247 /* Ensure we keep the permitted caps across the setresuid() */
248 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
249 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
250
251 r = setresuid(uid, uid, uid);
252 if (r < 0)
253 return log_error_errno(errno, "Failed to change user ID: %m");
254
255 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
256 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
257
258 /* Drop all caps from the bounding set, except the ones we want */
259 r = capability_bounding_set_drop(~keep_capabilities, true);
260 if (r < 0)
261 return log_error_errno(r, "Failed to drop capabilities: %m");
262
263 /* Now upgrade the permitted caps we still kept to effective caps */
264 d = cap_init();
265 if (!d)
266 return log_oom();
267
268 if (keep_capabilities) {
269 cap_value_t bits[u64log2(keep_capabilities) + 1];
270
271 for (i = 0; i < ELEMENTSOF(bits); i++)
272 if (keep_capabilities & (1ULL << i))
273 bits[j++] = i;
274
275 /* use enough bits */
276 assert(i == 64 || (keep_capabilities >> i) == 0);
277 /* don't use too many bits */
278 assert(keep_capabilities & (1ULL << (i - 1)));
279
280 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
281 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0) {
282 log_error_errno(errno, "Failed to enable capabilities bits: %m");
283 return -errno;
284 }
285
286 if (cap_set_proc(d) < 0)
287 return log_error_errno(errno, "Failed to increase capabilities: %m");
288 }
289
290 return 0;
291 }
292
293 int drop_capability(cap_value_t cv) {
294 _cleanup_cap_free_ cap_t tmp_cap = NULL;
295
296 tmp_cap = cap_get_proc();
297 if (!tmp_cap)
298 return -errno;
299
300 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
301 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
302 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
303 return -errno;
304
305 if (cap_set_proc(tmp_cap) < 0)
306 return -errno;
307
308 return 0;
309 }