]> git.proxmox.com Git - systemd.git/blob - src/shared/capability.c
Imported Upstream version 219
[systemd.git] / src / shared / capability.c
1 /*-*- Mode: C; c-basic-offset: 8; indent-tabs-mode: nil -*-*/
2
3 /***
4 This file is part of systemd.
5
6 Copyright 2010 Lennart Poettering
7
8 systemd is free software; you can redistribute it and/or modify it
9 under the terms of the GNU Lesser General Public License as published by
10 the Free Software Foundation; either version 2.1 of the License, or
11 (at your option) any later version.
12
13 systemd is distributed in the hope that it will be useful, but
14 WITHOUT ANY WARRANTY; without even the implied warranty of
15 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
16 Lesser General Public License for more details.
17
18 You should have received a copy of the GNU Lesser General Public License
19 along with systemd; If not, see <http://www.gnu.org/licenses/>.
20 ***/
21
22 #include <assert.h>
23 #include <string.h>
24 #include <unistd.h>
25 #include <errno.h>
26 #include <stdio.h>
27 #include <sys/types.h>
28 #include <stdarg.h>
29 #include <ctype.h>
30 #include <sys/capability.h>
31 #include <sys/prctl.h>
32 #include "grp.h"
33
34 #include "macro.h"
35 #include "util.h"
36 #include "log.h"
37 #include "fileio.h"
38 #include "capability.h"
39
40 int have_effective_cap(int value) {
41 _cleanup_cap_free_ cap_t cap;
42 cap_flag_value_t fv;
43
44 cap = cap_get_proc();
45 if (!cap)
46 return -errno;
47
48 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
49 return -errno;
50 else
51 return fv == CAP_SET;
52 }
53
54 unsigned long cap_last_cap(void) {
55 static thread_local unsigned long saved;
56 static thread_local bool valid = false;
57 _cleanup_free_ char *content = NULL;
58 unsigned long p;
59 int r;
60
61 if (valid)
62 return saved;
63
64 /* available since linux-3.2 */
65 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
66 if (r >= 0) {
67 r = safe_atolu(content, &p);
68 if (r >= 0) {
69 saved = p;
70 valid = true;
71 return p;
72 }
73 }
74
75 /* fall back to syscall-probing for pre linux-3.2 */
76 p = (unsigned long) CAP_LAST_CAP;
77
78 if (prctl(PR_CAPBSET_READ, p) < 0) {
79
80 /* Hmm, look downwards, until we find one that
81 * works */
82 for (p--; p > 0; p --)
83 if (prctl(PR_CAPBSET_READ, p) >= 0)
84 break;
85
86 } else {
87
88 /* Hmm, look upwards, until we find one that doesn't
89 * work */
90 for (;; p++)
91 if (prctl(PR_CAPBSET_READ, p+1) < 0)
92 break;
93 }
94
95 saved = p;
96 valid = true;
97
98 return p;
99 }
100
101 int capability_bounding_set_drop(uint64_t drop, bool right_now) {
102 _cleanup_cap_free_ cap_t after_cap = NULL;
103 cap_flag_value_t fv;
104 unsigned long i;
105 int r;
106
107 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
108 * in the effective set (yes, the kernel drops that when
109 * executing init!), so get it back temporarily so that we can
110 * call PR_CAPBSET_DROP. */
111
112 after_cap = cap_get_proc();
113 if (!after_cap)
114 return -errno;
115
116 if (cap_get_flag(after_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
117 return -errno;
118
119 if (fv != CAP_SET) {
120 _cleanup_cap_free_ cap_t temp_cap = NULL;
121 static const cap_value_t v = CAP_SETPCAP;
122
123 temp_cap = cap_dup(after_cap);
124 if (!temp_cap) {
125 r = -errno;
126 goto finish;
127 }
128
129 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0) {
130 r = -errno;
131 goto finish;
132 }
133
134 if (cap_set_proc(temp_cap) < 0) {
135 r = -errno;
136 goto finish;
137 }
138 }
139
140 for (i = 0; i <= cap_last_cap(); i++) {
141
142 if (drop & ((uint64_t) 1ULL << (uint64_t) i)) {
143 cap_value_t v;
144
145 /* Drop it from the bounding set */
146 if (prctl(PR_CAPBSET_DROP, i) < 0) {
147 r = -errno;
148 goto finish;
149 }
150 v = (cap_value_t) i;
151
152 /* Also drop it from the inheritable set, so
153 * that anything we exec() loses the
154 * capability for good. */
155 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
156 r = -errno;
157 goto finish;
158 }
159
160 /* If we shall apply this right now drop it
161 * also from our own capability sets. */
162 if (right_now) {
163 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
164 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
165 r = -errno;
166 goto finish;
167 }
168 }
169 }
170 }
171
172 r = 0;
173
174 finish:
175 if (cap_set_proc(after_cap) < 0)
176 return -errno;
177
178 return r;
179 }
180
181 static int drop_from_file(const char *fn, uint64_t drop) {
182 int r, k;
183 uint32_t hi, lo;
184 uint64_t current, after;
185 char *p;
186
187 r = read_one_line_file(fn, &p);
188 if (r < 0)
189 return r;
190
191 assert_cc(sizeof(hi) == sizeof(unsigned));
192 assert_cc(sizeof(lo) == sizeof(unsigned));
193
194 k = sscanf(p, "%u %u", &lo, &hi);
195 free(p);
196
197 if (k != 2)
198 return -EIO;
199
200 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
201 after = current & ~drop;
202
203 if (current == after)
204 return 0;
205
206 lo = (unsigned) (after & 0xFFFFFFFFULL);
207 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
208
209 if (asprintf(&p, "%u %u", lo, hi) < 0)
210 return -ENOMEM;
211
212 r = write_string_file(fn, p);
213 free(p);
214
215 return r;
216 }
217
218 int capability_bounding_set_drop_usermode(uint64_t drop) {
219 int r;
220
221 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", drop);
222 if (r < 0)
223 return r;
224
225 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", drop);
226 if (r < 0)
227 return r;
228
229 return r;
230 }
231
232 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
233 _cleanup_cap_free_ cap_t d = NULL;
234 unsigned i, j = 0;
235 int r;
236
237 /* Unfortunately we cannot leave privilege dropping to PID 1
238 * here, since we want to run as user but want to keep some
239 * capabilities. Since file capabilities have been introduced
240 * this cannot be done across exec() anymore, unless our
241 * binary has the capability configured in the file system,
242 * which we want to avoid. */
243
244 if (setresgid(gid, gid, gid) < 0)
245 return log_error_errno(errno, "Failed to change group ID: %m");
246
247 if (setgroups(0, NULL) < 0)
248 return log_error_errno(errno, "Failed to drop auxiliary groups list: %m");
249
250 /* Ensure we keep the permitted caps across the setresuid() */
251 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
252 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
253
254 r = setresuid(uid, uid, uid);
255 if (r < 0)
256 return log_error_errno(errno, "Failed to change user ID: %m");
257
258 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
259 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
260
261 /* Drop all caps from the bounding set, except the ones we want */
262 r = capability_bounding_set_drop(~keep_capabilities, true);
263 if (r < 0)
264 return log_error_errno(r, "Failed to drop capabilities: %m");
265
266 /* Now upgrade the permitted caps we still kept to effective caps */
267 d = cap_init();
268 if (!d)
269 return log_oom();
270
271 if (keep_capabilities) {
272 cap_value_t bits[u64log2(keep_capabilities) + 1];
273
274 for (i = 0; i < ELEMENTSOF(bits); i++)
275 if (keep_capabilities & (1ULL << i))
276 bits[j++] = i;
277
278 /* use enough bits */
279 assert(i == 64 || (keep_capabilities >> i) == 0);
280 /* don't use too many bits */
281 assert(keep_capabilities & (1ULL << (i - 1)));
282
283 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
284 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0) {
285 log_error_errno(errno, "Failed to enable capabilities bits: %m");
286 return -errno;
287 }
288
289 if (cap_set_proc(d) < 0)
290 return log_error_errno(errno, "Failed to increase capabilities: %m");
291 }
292
293 return 0;
294 }
295
296 int drop_capability(cap_value_t cv) {
297 _cleanup_cap_free_ cap_t tmp_cap = NULL;
298
299 tmp_cap = cap_get_proc();
300 if (!tmp_cap)
301 return -errno;
302
303 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
304 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
305 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
306 return -errno;
307
308 if (cap_set_proc(tmp_cap) < 0)
309 return -errno;
310
311 return 0;
312 }