chiark / gitweb /
shared: capability - don't loop over the cap bits if they are all unset
[elogind.git] / src / shared / capability.c
1 /*-*- Mode: C; c-basic-offset: 8; indent-tabs-mode: nil -*-*/
2
3 /***
4   This file is part of systemd.
5
6   Copyright 2010 Lennart Poettering
7
8   systemd is free software; you can redistribute it and/or modify it
9   under the terms of the GNU Lesser General Public License as published by
10   the Free Software Foundation; either version 2.1 of the License, or
11   (at your option) any later version.
12
13   systemd is distributed in the hope that it will be useful, but
14   WITHOUT ANY WARRANTY; without even the implied warranty of
15   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
16   Lesser General Public License for more details.
17
18   You should have received a copy of the GNU Lesser General Public License
19   along with systemd; If not, see <http://www.gnu.org/licenses/>.
20 ***/
21
22 #include <assert.h>
23 #include <string.h>
24 #include <unistd.h>
25 #include <errno.h>
26 #include <stdio.h>
27 #include <sys/types.h>
28 #include <stdarg.h>
29 #include <ctype.h>
30 #include <sys/capability.h>
31 #include <sys/prctl.h>
32 #include "grp.h"
33
34 #include "macro.h"
35 #include "util.h"
36 #include "log.h"
37 #include "fileio.h"
38 #include "capability.h"
39
40 int have_effective_cap(int value) {
41         _cleanup_cap_free_ cap_t cap;
42         cap_flag_value_t fv;
43
44         cap = cap_get_proc();
45         if (!cap)
46                 return -errno;
47
48         if (cap_get_flag(cap, value, CAP_EFFECTIVE, &fv) < 0)
49                 return -errno;
50         else
51                 return fv == CAP_SET;
52 }
53
54 unsigned long cap_last_cap(void) {
55         static thread_local unsigned long saved;
56         static thread_local bool valid = false;
57         unsigned long p;
58
59         if (valid)
60                 return saved;
61
62         p = (unsigned long) CAP_LAST_CAP;
63
64         if (prctl(PR_CAPBSET_READ, p) < 0) {
65
66                 /* Hmm, look downwards, until we find one that
67                  * works */
68                 for (p--; p > 0; p --)
69                         if (prctl(PR_CAPBSET_READ, p) >= 0)
70                                 break;
71
72         } else {
73
74                 /* Hmm, look upwards, until we find one that doesn't
75                  * work */
76                 for (;; p++)
77                         if (prctl(PR_CAPBSET_READ, p+1) < 0)
78                                 break;
79         }
80
81         saved = p;
82         valid = true;
83
84         return p;
85 }
86
87 int capability_bounding_set_drop(uint64_t drop, bool right_now) {
88         unsigned long i;
89         _cleanup_cap_free_ cap_t after_cap = NULL, temp_cap = NULL;
90         cap_flag_value_t fv;
91         int r;
92
93         /* If we are run as PID 1 we will lack CAP_SETPCAP by default
94          * in the effective set (yes, the kernel drops that when
95          * executing init!), so get it back temporarily so that we can
96          * call PR_CAPBSET_DROP. */
97
98         after_cap = cap_get_proc();
99         if (!after_cap)
100                 return -errno;
101
102         if (cap_get_flag(after_cap, CAP_SETPCAP, CAP_EFFECTIVE, &fv) < 0)
103                 return -errno;
104
105         if (fv != CAP_SET) {
106                 static const cap_value_t v = CAP_SETPCAP;
107
108                 temp_cap = cap_dup(after_cap);
109                 if (!temp_cap) {
110                         r = -errno;
111                         goto finish;
112                 }
113
114                 if (cap_set_flag(temp_cap, CAP_EFFECTIVE, 1, &v, CAP_SET) < 0) {
115                         r = -errno;
116                         goto finish;
117                 }
118
119                 if (cap_set_proc(temp_cap) < 0) {
120                         r = -errno;
121                         goto finish;
122                 }
123         }
124
125         for (i = 0; i <= cap_last_cap(); i++) {
126
127                 if (drop & ((uint64_t) 1ULL << (uint64_t) i)) {
128                         cap_value_t v;
129
130                         /* Drop it from the bounding set */
131                         if (prctl(PR_CAPBSET_DROP, i) < 0) {
132                                 r = -errno;
133                                 goto finish;
134                         }
135                         v = (cap_value_t) i;
136
137                         /* Also drop it from the inheritable set, so
138                          * that anything we exec() loses the
139                          * capability for good. */
140                         if (cap_set_flag(after_cap, CAP_INHERITABLE, 1, &v, CAP_CLEAR) < 0) {
141                                 r = -errno;
142                                 goto finish;
143                         }
144
145                         /* If we shall apply this right now drop it
146                          * also from our own capability sets. */
147                         if (right_now) {
148                                 if (cap_set_flag(after_cap, CAP_PERMITTED, 1, &v, CAP_CLEAR) < 0 ||
149                                     cap_set_flag(after_cap, CAP_EFFECTIVE, 1, &v, CAP_CLEAR) < 0) {
150                                         r = -errno;
151                                         goto finish;
152                                 }
153                         }
154                 }
155         }
156
157         r = 0;
158
159 finish:
160         if (cap_set_proc(after_cap) < 0)
161                 return -errno;
162
163         return r;
164 }
165
166 static int drop_from_file(const char *fn, uint64_t drop) {
167         int r, k;
168         uint32_t hi, lo;
169         uint64_t current, after;
170         char *p;
171
172         r = read_one_line_file(fn, &p);
173         if (r < 0)
174                 return r;
175
176         assert_cc(sizeof(hi) == sizeof(unsigned));
177         assert_cc(sizeof(lo) == sizeof(unsigned));
178
179         k = sscanf(p, "%u %u", &lo, &hi);
180         free(p);
181
182         if (k != 2)
183                 return -EIO;
184
185         current = (uint64_t) lo | ((uint64_t) hi << 32ULL);
186         after = current & ~drop;
187
188         if (current == after)
189                 return 0;
190
191         lo = (unsigned) (after & 0xFFFFFFFFULL);
192         hi = (unsigned) ((after >> 32ULL) & 0xFFFFFFFFULL);
193
194         if (asprintf(&p, "%u %u", lo, hi) < 0)
195                 return -ENOMEM;
196
197         r = write_string_file(fn, p);
198         free(p);
199
200         return r;
201 }
202
203 int capability_bounding_set_drop_usermode(uint64_t drop) {
204         int r;
205
206         r = drop_from_file("/proc/sys/kernel/usermodehelper/inheritable", drop);
207         if (r < 0)
208                 return r;
209
210         r = drop_from_file("/proc/sys/kernel/usermodehelper/bset", drop);
211         if (r < 0)
212                 return r;
213
214         return r;
215 }
216
217 int drop_privileges(uid_t uid, gid_t gid, uint64_t keep_capabilities) {
218
219         _cleanup_cap_free_ cap_t d = NULL;
220         cap_value_t bits[sizeof(keep_capabilities)*8];
221         unsigned i, j = 0;
222         int r;
223
224         /* Unfortunately we cannot leave privilege dropping to PID 1
225          * here, since we want to run as user but want to keep some
226          * capabilities. Since file capabilities have been introduced
227          * this cannot be done across exec() anymore, unless our
228          * binary has the capability configured in the file system,
229          * which we want to avoid. */
230
231         if (setresgid(gid, gid, gid) < 0) {
232                 log_error("Failed change group ID: %m");
233                 return -errno;
234         }
235
236         if (setgroups(0, NULL) < 0) {
237                 log_error("Failed to drop auxiliary groups list: %m");
238                 return -errno;
239         }
240
241         if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
242                 log_error("Failed to enable keep capabilities flag: %m");
243                 return -errno;
244         }
245
246         r = setresuid(uid, uid, uid);
247         if (r < 0) {
248                 log_error("Failed change user ID: %m");
249                 return -errno;
250         }
251
252         if (prctl(PR_SET_KEEPCAPS, 0) < 0) {
253                 log_error("Failed to disable keep capabilities flag: %m");
254                 return -errno;
255         }
256
257         r = capability_bounding_set_drop(~keep_capabilities, true);
258         if (r < 0) {
259                 log_error("Failed to drop capabilities: %s", strerror(-r));
260                 return r;
261         }
262
263         d = cap_init();
264         if (!d)
265                 return log_oom();
266
267         if (keep_capabilities) {
268                 for (i = 0; i < sizeof(keep_capabilities)*8; i++)
269                         if (keep_capabilities & (1ULL << i))
270                                 bits[j++] = i;
271
272                 if (cap_set_flag(d, CAP_EFFECTIVE, j, bits, CAP_SET) < 0 ||
273                     cap_set_flag(d, CAP_PERMITTED, j, bits, CAP_SET) < 0) {
274                         log_error("Failed to enable capabilities bits: %m");
275                         return -errno;
276                 }
277         }
278
279         if (cap_set_proc(d) < 0) {
280                 log_error("Failed to increase capabilities: %m");
281                 return -errno;
282         }
283
284         return 0;
285 }