]> code.delx.au - pulseaudio/blob - src/daemon/caps.c
Merge branch 'master' of git://git.0pointer.de/pulseaudio
[pulseaudio] / src / daemon / caps.c
1 /***
2 This file is part of PulseAudio.
3
4 Copyright 2004-2006 Lennart Poettering
5 Copyright 2006 Pierre Ossman <ossman@cendio.se> for Cendio AB
6
7 PulseAudio is free software; you can redistribute it and/or modify
8 it under the terms of the GNU Lesser General Public License as published
9 by the Free Software Foundation; either version 2 of the License,
10 or (at your option) any later version.
11
12 PulseAudio is distributed in the hope that it will be useful, but
13 WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 General Public License for more details.
16
17 You should have received a copy of the GNU Lesser General Public License
18 along with PulseAudio; if not, write to the Free Software
19 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307
20 USA.
21 ***/
22
23 #ifdef HAVE_CONFIG_H
24 #include <config.h>
25 #endif
26
27 #include <unistd.h>
28 #include <errno.h>
29 #include <string.h>
30 #include <sys/types.h>
31
32 #include <pulse/i18n.h>
33
34 #include <pulsecore/macro.h>
35 #include <pulsecore/core-error.h>
36 #include <pulsecore/log.h>
37
38 #ifdef HAVE_SYS_CAPABILITY_H
39 #include <sys/capability.h>
40 #endif
41 #ifdef HAVE_SYS_PRCTL_H
42 #include <sys/prctl.h>
43 #endif
44
45 #include "caps.h"
46
47 /* Glibc <= 2.2 has broken unistd.h */
48 #if defined(linux) && (__GLIBC__ <= 2 && __GLIBC_MINOR__ <= 2)
49 int setresgid(gid_t r, gid_t e, gid_t s);
50 int setresuid(uid_t r, uid_t e, uid_t s);
51 #endif
52
53 #ifdef HAVE_GETUID
54
55 /* Drop root rights when called SUID root */
56 void pa_drop_root(void) {
57 uid_t uid = getuid();
58
59 if (uid == 0 || geteuid() != 0)
60 return;
61
62 pa_log_info(_("Dropping root priviliges."));
63
64 #if defined(HAVE_SETRESUID)
65 pa_assert_se(setresuid(uid, uid, uid) >= 0);
66 #elif defined(HAVE_SETREUID)
67 pa_assert_se(setreuid(uid, uid) >= 0);
68 #else
69 pa_assert_se(setuid(uid) >= 0);
70 pa_assert_se(seteuid(uid) >= 0);
71 #endif
72
73 pa_assert_se(getuid() == uid);
74 pa_assert_se(geteuid() == uid);
75 }
76
77 #else
78
79 void pa_drop_root(void) {
80 }
81
82 #endif
83
84 #if defined(HAVE_SYS_CAPABILITY_H) && defined(HAVE_SYS_PRCTL_H)
85
86 /* Limit permitted capabilities set to CAPSYS_NICE */
87 void pa_limit_caps(void) {
88 cap_t caps;
89 cap_value_t nice_cap = CAP_SYS_NICE;
90
91 pa_assert_se(caps = cap_init());
92 pa_assert_se(cap_clear(caps) == 0);
93 pa_assert_se(cap_set_flag(caps, CAP_EFFECTIVE, 1, &nice_cap, CAP_SET) == 0);
94 pa_assert_se(cap_set_flag(caps, CAP_PERMITTED, 1, &nice_cap, CAP_SET) == 0);
95
96 if (cap_set_proc(caps) < 0)
97 /* Hmm, so we couldn't limit our caps, which probably means we
98 * hadn't any in the first place, so let's just make sure of
99 * that */
100 pa_drop_caps();
101 else
102 pa_log_info(_("Limited capabilities successfully to CAP_SYS_NICE."));
103
104 pa_assert_se(cap_free(caps) == 0);
105
106 pa_assert_se(prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) == 0);
107 }
108
109 /* Drop all capabilities, effectively becoming a normal user */
110 void pa_drop_caps(void) {
111 cap_t caps;
112
113 #ifndef __OPTIMIZE__
114 /* Valgrind doesn't not know set_caps, so we bypass it here -- but
115 * only in development builts.*/
116
117 if (getenv("VALGRIND") && !pa_have_caps())
118 return;
119 #endif
120
121 pa_assert_se(prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0) == 0);
122
123 pa_assert_se(caps = cap_init());
124 pa_assert_se(cap_clear(caps) == 0);
125 pa_assert_se(cap_set_proc(caps) == 0);
126 pa_assert_se(cap_free(caps) == 0);
127
128 pa_assert_se(!pa_have_caps());
129 }
130
131 pa_bool_t pa_have_caps(void) {
132 cap_t caps;
133 cap_flag_value_t flag = CAP_CLEAR;
134
135 #ifdef __OPTIMIZE__
136 pa_assert_se(caps = cap_get_proc());
137 #else
138 if (!(caps = cap_get_proc()))
139 return FALSE;
140 #endif
141 pa_assert_se(cap_get_flag(caps, CAP_SYS_NICE, CAP_EFFECTIVE, &flag) >= 0);
142 pa_assert_se(cap_free(caps) == 0);
143
144 return flag == CAP_SET;
145 }
146
147 #else
148
149 /* NOOPs in case capabilities are not available. */
150 void pa_limit_caps(void) {
151 }
152
153 void pa_drop_caps(void) {
154 pa_drop_root();
155 }
156
157 pa_bool_t pa_have_caps(void) {
158 return FALSE;
159 }
160
161 #endif