]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/basic/capability-util.c
tty-ask-password: Split out password sending
[thirdparty/systemd.git] / src / basic / capability-util.c
1 /*-*- Mode: C; c-basic-offset: 8; indent-tabs-mode: nil -*-*/
2
3 /***
4 This file is part of systemd.
5
6 Copyright 2010 Lennart Poettering
7
8 systemd is free software; you can redistribute it and/or modify it
9 under the terms of the GNU Lesser General Public License as published by
10 the Free Software Foundation; either version 2.1 of the License, or
11 (at your option) any later version.
12
13 systemd is distributed in the hope that it will be useful, but
14 WITHOUT ANY WARRANTY; without even the implied warranty of
15 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
16 Lesser General Public License for more details.
17
18 You should have received a copy of the GNU Lesser General Public License
19 along with systemd; If not, see <http://www.gnu.org/licenses/>.
20 ***/
21
22 #include <errno.h>
23 #include <grp.h>
24 #include <stdio.h>
25 #include <stdlib.h>
26 #include <sys/capability.h>
27 #include <sys/prctl.h>
28 #include <unistd.h>
29
30 #include "alloc-util.h"
31 #include "capability-util.h"
32 #include "fileio.h"
33 #include "log.h"
34 #include "macro.h"
35 #include "parse-util.h"
36 #include "util.h"
37
38 int have_effective_cap(int value) {
39 _cleanup_cap_free_ cap_t cap;
40 cap_flag_value_t fv;
41
42 cap = cap_get_proc();
43 if (!cap)
44 return -errno;
45
46 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
47 return -errno;
48 else
49 return fv == CAP_SET;
50 }
51
52 unsigned long cap_last_cap(void) {
53 static thread_local unsigned long saved;
54 static thread_local bool valid = false;
55 _cleanup_free_ char *content = NULL;
56 unsigned long p = 0;
57 int r;
58
59 if (valid)
60 return saved;
61
62 /* available since linux-3.2 */
63 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
64 if (r >= 0) {
65 r = safe_atolu(content, &p);
66 if (r >= 0) {
67 saved = p;
68 valid = true;
69 return p;
70 }
71 }
72
73 /* fall back to syscall-probing for pre linux-3.2 */
74 p = (unsigned long) CAP_LAST_CAP;
75
76 if (prctl(PR_CAPBSET_READ, p) < 0) {
77
78 /* Hmm, look downwards, until we find one that
79 * works */
80 for (p--; p > 0; p --)
81 if (prctl(PR_CAPBSET_READ, p) >= 0)
82 break;
83
84 } else {
85
86 /* Hmm, look upwards, until we find one that doesn't
87 * work */
88 for (;; p++)
89 if (prctl(PR_CAPBSET_READ, p+1) < 0)
90 break;
91 }
92
93 saved = p;
94 valid = true;
95
96 return p;
97 }
98
99 int capability_update_inherited_set(cap_t caps, uint64_t set) {
100 unsigned long i;
101
102 /* Add capabilities in the set to the inherited caps. Do not apply
103 * them yet. */
104
105 for (i = 0; i < cap_last_cap(); i++) {
106
107 if (set & (UINT64_C(1) << i)) {
108 cap_value_t v;
109
110 v = (cap_value_t) i;
111
112 /* Make the capability inheritable. */
113 if (cap_set_flag(caps, CAP_INHERITABLE, 1, &v, CAP_SET) < 0)
114 return -errno;
115 }
116 }
117
118 return 0;
119 }
120
121 int capability_ambient_set_apply(uint64_t set, bool also_inherit) {
122 unsigned long i;
123 _cleanup_cap_free_ cap_t caps = NULL;
124
125 /* Add the capabilities to the ambient set. */
126
127 if (also_inherit) {
128 int r;
129 caps = cap_get_proc();
130 if (!caps)
131 return -errno;
132
133 r = capability_update_inherited_set(caps, set);
134 if (r < 0)
135 return -errno;
136
137 if (cap_set_proc(caps) < 0)
138 return -errno;
139 }
140
141 for (i = 0; i < cap_last_cap(); i++) {
142
143 if (set & (UINT64_C(1) << i)) {
144
145 /* Add the capability to the ambient set. */
146 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, i, 0, 0) < 0)
147 return -errno;
148 }
149 }
150
151 return 0;
152 }
153
154 int capability_bounding_set_drop(uint64_t keep, bool right_now) {
155 _cleanup_cap_free_ cap_t after_cap = NULL;
156 cap_flag_value_t fv;
157 unsigned long i;
158 int r;
159
160 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
161 * in the effective set (yes, the kernel drops that when
162 * executing init!), so get it back temporarily so that we can
163 * call PR_CAPBSET_DROP. */
164
165 after_cap = cap_get_proc();
166 if (!after_cap)
167 return -errno;
168
169 if (cap_get_flag(after_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
170 return -errno;
171
172 if (fv != CAP_SET) {
173 _cleanup_cap_free_ cap_t temp_cap = NULL;
174 static const cap_value_t v = CAP_SETPCAP;
175
176 temp_cap = cap_dup(after_cap);
177 if (!temp_cap) {
178 r = -errno;
179 goto finish;
180 }
181
182 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0) {
183 r = -errno;
184 goto finish;
185 }
186
187 if (cap_set_proc(temp_cap) < 0) {
188 r = -errno;
189 goto finish;
190 }
191 }
192
193 for (i = 0; i <= cap_last_cap(); i++) {
194
195 if (!(keep & (UINT64_C(1) << i))) {
196 cap_value_t v;
197
198 /* Drop it from the bounding set */
199 if (prctl(PR_CAPBSET_DROP, i) < 0) {
200 r = -errno;
201 goto finish;
202 }
203 v = (cap_value_t) i;
204
205 /* Also drop it from the inheritable set, so
206 * that anything we exec() loses the
207 * capability for good. */
208 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
209 r = -errno;
210 goto finish;
211 }
212
213 /* If we shall apply this right now drop it
214 * also from our own capability sets. */
215 if (right_now) {
216 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
217 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
218 r = -errno;
219 goto finish;
220 }
221 }
222 }
223 }
224
225 r = 0;
226
227 finish:
228 if (cap_set_proc(after_cap) < 0)
229 return -errno;
230
231 return r;
232 }
233
234 static int drop_from_file(const char *fn, uint64_t keep) {
235 int r, k;
236 uint32_t hi, lo;
237 uint64_t current, after;
238 char *p;
239
240 r = read_one_line_file(fn, &p);
241 if (r < 0)
242 return r;
243
244 assert_cc(sizeof(hi) == sizeof(unsigned));
245 assert_cc(sizeof(lo) == sizeof(unsigned));
246
247 k = sscanf(p, "%u %u", &lo, &hi);
248 free(p);
249
250 if (k != 2)
251 return -EIO;
252
253 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
254 after = current & keep;
255
256 if (current == after)
257 return 0;
258
259 lo = (unsigned) (after & 0xFFFFFFFFULL);
260 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
261
262 if (asprintf(&p, "%u %u", lo, hi) < 0)
263 return -ENOMEM;
264
265 r = write_string_file(fn, p, WRITE_STRING_FILE_CREATE);
266 free(p);
267
268 return r;
269 }
270
271 int capability_bounding_set_drop_usermode(uint64_t keep) {
272 int r;
273
274 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", keep);
275 if (r < 0)
276 return r;
277
278 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", keep);
279 if (r < 0)
280 return r;
281
282 return r;
283 }
284
285 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
286 _cleanup_cap_free_ cap_t d = NULL;
287 unsigned i, j = 0;
288 int r;
289
290 /* Unfortunately we cannot leave privilege dropping to PID 1
291 * here, since we want to run as user but want to keep some
292 * capabilities. Since file capabilities have been introduced
293 * this cannot be done across exec() anymore, unless our
294 * binary has the capability configured in the file system,
295 * which we want to avoid. */
296
297 if (setresgid(gid, gid, gid) < 0)
298 return log_error_errno(errno, "Failed to change group ID: %m");
299
300 if (setgroups(0, NULL) < 0)
301 return log_error_errno(errno, "Failed to drop auxiliary groups list: %m");
302
303 /* Ensure we keep the permitted caps across the setresuid() */
304 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
305 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
306
307 r = setresuid(uid, uid, uid);
308 if (r < 0)
309 return log_error_errno(errno, "Failed to change user ID: %m");
310
311 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
312 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
313
314 /* Drop all caps from the bounding set, except the ones we want */
315 r = capability_bounding_set_drop(keep_capabilities, true);
316 if (r < 0)
317 return log_error_errno(r, "Failed to drop capabilities: %m");
318
319 /* Now upgrade the permitted caps we still kept to effective caps */
320 d = cap_init();
321 if (!d)
322 return log_oom();
323
324 if (keep_capabilities) {
325 cap_value_t bits[u64log2(keep_capabilities) + 1];
326
327 for (i = 0; i < ELEMENTSOF(bits); i++)
328 if (keep_capabilities & (1ULL << i))
329 bits[j++] = i;
330
331 /* use enough bits */
332 assert(i == 64 || (keep_capabilities >> i) == 0);
333 /* don't use too many bits */
334 assert(keep_capabilities & (1ULL << (i - 1)));
335
336 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
337 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0)
338 return log_error_errno(errno, "Failed to enable capabilities bits: %m");
339
340 if (cap_set_proc(d) < 0)
341 return log_error_errno(errno, "Failed to increase capabilities: %m");
342 }
343
344 return 0;
345 }
346
347 int drop_capability(cap_value_t cv) {
348 _cleanup_cap_free_ cap_t tmp_cap = NULL;
349
350 tmp_cap = cap_get_proc();
351 if (!tmp_cap)
352 return -errno;
353
354 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
355 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
356 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
357 return -errno;
358
359 if (cap_set_proc(tmp_cap) < 0)
360 return -errno;
361
362 return 0;
363 }