]> code.delx.au - pulseaudio/blob - src/daemon/caps.c
add a few more asserts, don't allow pa_limit_caps() to fail
[pulseaudio] / src / daemon / caps.c
1 /* $Id$ */
2
3 /***
4 This file is part of PulseAudio.
5
6 Copyright 2004-2006 Lennart Poettering
7 Copyright 2006 Pierre Ossman <ossman@cendio.se> for Cendio AB
8
9 PulseAudio is free software; you can redistribute it and/or modify
10 it under the terms of the GNU Lesser General Public License as published
11 by the Free Software Foundation; either version 2 of the License,
12 or (at your option) any later version.
13
14 PulseAudio is distributed in the hope that it will be useful, but
15 WITHOUT ANY WARRANTY; without even the implied warranty of
16 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 General Public License for more details.
18
19 You should have received a copy of the GNU Lesser General Public License
20 along with PulseAudio; if not, write to the Free Software
21 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307
22 USA.
23 ***/
24
25 #ifdef HAVE_CONFIG_H
26 #include <config.h>
27 #endif
28
29 #include <unistd.h>
30 #include <errno.h>
31 #include <string.h>
32 #include <sys/types.h>
33 #include <pulsecore/macro.h>
34
35 #ifdef HAVE_SYS_CAPABILITY_H
36 #include <sys/capability.h>
37 #endif
38 #ifdef HAVE_SYS_PRCTL_H
39 #include <sys/prctl.h>
40 #endif
41
42 #include <pulsecore/core-error.h>
43
44 #include <pulsecore/log.h>
45
46 #include "caps.h"
47
48 /* Glibc <= 2.2 has broken unistd.h */
49 #if defined(linux) && (__GLIBC__ <= 2 && __GLIBC_MINOR__ <= 2)
50 int setresgid(gid_t r, gid_t e, gid_t s);
51 int setresuid(uid_t r, uid_t e, uid_t s);
52 #endif
53
54 #ifdef HAVE_GETUID
55
56 /* Drop root rights when called SUID root */
57 void pa_drop_root(void) {
58 uid_t uid = getuid();
59
60 if (uid == 0 || geteuid() != 0)
61 return;
62
63 pa_log_info("Dropping root priviliges.");
64
65 #if defined(HAVE_SETRESUID)
66 pa_assert_se(setresuid(uid, uid, uid) >= 0);
67 #elif defined(HAVE_SETREUID)
68 pa_assert_se(setreuid(uid, uid) >= 0);
69 #else
70 pa_assert_se(setuid(uid) >= 0);
71 pa_assert_se(seteuid(uid) >= 0);
72 #endif
73
74 pa_assert_se(getuid() == uid);
75 pa_assert_se(geteuid() == uid);
76 }
77
78 #else
79
80 void pa_drop_root(void) {
81 }
82
83 #endif
84
85 #if defined(HAVE_SYS_CAPABILITY_H) && defined(HAVE_SYS_PRCTL_H)
86
87 /* Limit permitted capabilities set to CAPSYS_NICE */
88 void pa_limit_caps(void) {
89 cap_t caps;
90 cap_value_t nice_cap = CAP_SYS_NICE;
91
92 pa_assert_se(caps = cap_init());
93 pa_assert_se(cap_clear(caps) == 0);
94 pa_assert_se(cap_set_flag(caps, CAP_EFFECTIVE, 1, &nice_cap, CAP_SET) == 0);
95 pa_assert_se(cap_set_flag(caps, CAP_PERMITTED, 1, &nice_cap, CAP_SET) == 0);
96 pa_assert_se(cap_set_proc(caps) == 0);
97
98 pa_assert_se(prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) == 0);
99
100 pa_log_info("Dropped capabilities successfully.");
101
102 pa_assert_se(cap_free(caps) == 0);
103 }
104
105 /* Drop all capabilities, effectively becoming a normal user */
106 void pa_drop_caps(void) {
107 cap_t caps;
108
109 pa_assert_se(prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0) == 0);
110
111 pa_assert_se(caps = cap_init());
112 pa_assert_se(cap_clear(caps) == 0);
113 pa_assert_se(cap_set_proc(caps) == 0);
114 pa_assert_se(cap_free(caps) == 0);
115 }
116
117 #else
118
119 /* NOOPs in case capabilities are not available. */
120 int pa_limit_caps(void) {
121 return 0;
122 }
123
124 void pa_drop_caps(void) {
125 pa_drop_root();
126 }
127
128 #endif