1 /*-*- Mode: C; c-basic-offset: 8; indent-tabs-mode: nil -*-*/
4 This file is part of systemd.
6 Copyright 2010 Lennart Poettering
8 systemd is free software; you can redistribute it and/or modify it
9 under the terms of the GNU Lesser General Public License as published by
10 the Free Software Foundation; either version 2.1 of the License, or
11 (at your option) any later version.
13 systemd is distributed in the hope that it will be useful, but
14 WITHOUT ANY WARRANTY; without even the implied warranty of
15 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
16 Lesser General Public License for more details.
18 You should have received a copy of the GNU Lesser General Public License
19 along with systemd; If not, see <http://www.gnu.org/licenses/>.
25 #include <sys/capability.h>
26 #include <sys/prctl.h>
33 #include "capability.h"
35 /// UNNEEDED by elogind
37 int have_effective_cap(int value) {
38 _cleanup_cap_free_ cap_t cap;
45 if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
52 unsigned long cap_last_cap(void) {
53 static thread_local unsigned long saved;
54 static thread_local bool valid = false;
55 _cleanup_free_ char *content = NULL;
62 /* available since linux-3.2 */
63 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
65 r = safe_atolu(content, &p);
73 /* fall back to syscall-probing for pre linux-3.2 */
74 p = (unsigned long) CAP_LAST_CAP;
76 if (prctl(PR_CAPBSET_READ, p) < 0) {
78 /* Hmm, look downwards, until we find one that
80 for (p--; p > 0; p --)
81 if (prctl(PR_CAPBSET_READ, p) >= 0)
86 /* Hmm, look upwards, until we find one that doesn't
89 if (prctl(PR_CAPBSET_READ, p+1) < 0)
99 int capability_bounding_set_drop(uint64_t drop, bool right_now) {
100 _cleanup_cap_free_ cap_t after_cap = NULL;
105 /* If we are run as PID 1 we will lack CAP_SETPCAP by default
106 * in the effective set (yes, the kernel drops that when
107 * executing init!), so get it back temporarily so that we can
108 * call PR_CAPBSET_DROP. */
110 after_cap = cap_get_proc();
114 if (cap_get_flag(after_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
118 _cleanup_cap_free_ cap_t temp_cap = NULL;
119 static const cap_value_t v = CAP_SETPCAP;
121 temp_cap = cap_dup(after_cap);
127 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0) {
132 if (cap_set_proc(temp_cap) < 0) {
138 for (i = 0; i <= cap_last_cap(); i++) {
140 if (drop & ((uint64_t) 1ULL << (uint64_t) i)) {
143 /* Drop it from the bounding set */
144 if (prctl(PR_CAPBSET_DROP, i) < 0) {
150 /* Also drop it from the inheritable set, so
151 * that anything we exec() loses the
152 * capability for good. */
153 if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
158 /* If we shall apply this right now drop it
159 * also from our own capability sets. */
161 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
162 cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
173 if (cap_set_proc(after_cap) < 0)
179 /// UNNEEDED by elogind
181 static int drop_from_file(const char *fn, uint64_t drop) {
184 uint64_t current, after;
187 r = read_one_line_file(fn, &p);
191 assert_cc(sizeof(hi) == sizeof(unsigned));
192 assert_cc(sizeof(lo) == sizeof(unsigned));
194 k = sscanf(p, "%u %u", &lo, &hi);
200 current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
201 after = current & ~drop;
203 if (current == after)
206 lo = (unsigned) (after & 0xFFFFFFFFULL);
207 hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
209 if (asprintf(&p, "%u %u", lo, hi) < 0)
212 r = write_string_file(fn, p, WRITE_STRING_FILE_CREATE);
218 int capability_bounding_set_drop_usermode(uint64_t drop) {
221 r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", drop);
225 r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", drop);
232 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
233 _cleanup_cap_free_ cap_t d = NULL;
237 /* Unfortunately we cannot leave privilege dropping to PID 1
238 * here, since we want to run as user but want to keep some
239 * capabilities. Since file capabilities have been introduced
240 * this cannot be done across exec() anymore, unless our
241 * binary has the capability configured in the file system,
242 * which we want to avoid. */
244 if (setresgid(gid, gid, gid) < 0)
245 return log_error_errno(errno, "Failed to change group ID: %m");
247 if (setgroups(0, NULL) < 0)
248 return log_error_errno(errno, "Failed to drop auxiliary groups list: %m");
250 /* Ensure we keep the permitted caps across the setresuid() */
251 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
252 return log_error_errno(errno, "Failed to enable keep capabilities flag: %m");
254 r = setresuid(uid, uid, uid);
256 return log_error_errno(errno, "Failed to change user ID: %m");
258 if (prctl(PR_SET_KEEPCAPS, 0) < 0)
259 return log_error_errno(errno, "Failed to disable keep capabilities flag: %m");
261 /* Drop all caps from the bounding set, except the ones we want */
262 r = capability_bounding_set_drop(~keep_capabilities, true);
264 return log_error_errno(r, "Failed to drop capabilities: %m");
266 /* Now upgrade the permitted caps we still kept to effective caps */
271 if (keep_capabilities) {
272 cap_value_t bits[u64log2(keep_capabilities) + 1];
274 for (i = 0; i < ELEMENTSOF(bits); i++)
275 if (keep_capabilities & (1ULL << i))
278 /* use enough bits */
279 assert(i == 64 || (keep_capabilities >> i) == 0);
280 /* don't use too many bits */
281 assert(keep_capabilities & (1ULL << (i - 1)));
283 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
284 cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0) {
285 log_error_errno(errno, "Failed to enable capabilities bits: %m");
289 if (cap_set_proc(d) < 0)
290 return log_error_errno(errno, "Failed to increase capabilities: %m");
296 int drop_capability(cap_value_t cv) {
297 _cleanup_cap_free_ cap_t tmp_cap = NULL;
299 tmp_cap = cap_get_proc();
303 if ((cap_set_flag(tmp_cap, CAP_INHERITABLE, 1, &cv, CAP_CLEAR) < 0) ||
304 (cap_set_flag(tmp_cap, CAP_PERMITTED, 1, &cv, CAP_CLEAR) < 0) ||
305 (cap_set_flag(tmp_cap, CAP_EFFECTIVE, 1, &cv, CAP_CLEAR) < 0))
308 if (cap_set_proc(tmp_cap) < 0)