]> git.proxmox.com Git - mirror_frr.git/blame - lib/privs.c
lib: use traditional yacc empty statement
[mirror_frr.git] / lib / privs.c
CommitLineData
01245821 1/*
2 * Zebra privileges.
3 *
4 * Copyright (C) 2003 Paul Jakma.
01070b9e 5 * Copyright (c) 2005, 2011, Oracle and/or its affiliates. All rights reserved.
01245821 6 *
7 * This file is part of GNU Zebra.
8 *
9 * GNU Zebra is free software; you can redistribute it and/or modify it
10 * under the terms of the GNU General Public License as published by the
11 * Free Software Foundation; either version 2, or (at your option) any
12 * later version.
13 *
14 * GNU Zebra is distributed in the hope that it will be useful, but
15 * WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 * General Public License for more details.
18 *
19 * You should have received a copy of the GNU General Public License
20 * along with GNU Zebra; see the file COPYING. If not, write to the Free
21 * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA
22 * 02111-1307, USA.
23 */
01245821 24#include <zebra.h>
25#include "log.h"
26#include "privs.h"
27#include "memory.h"
01245821 28
ceacedba 29#ifdef HAVE_CAPABILITIES
4a1ab8e4
DL
30
31DEFINE_MTYPE_STATIC(LIB, PRIVS, "Privilege information")
32
ceacedba 33/* sort out some generic internal types for:
34 *
35 * privilege values (cap_value_t, priv_t) -> pvalue_t
36 * privilege set (..., priv_set_t) -> pset_t
37 * privilege working storage (cap_t, ...) -> pstorage_t
38 *
39 * values we think of as numeric (they're ints really, but we dont know)
40 * sets are mostly opaque, to hold a set of privileges, related in some way.
41 * storage binds together a set of sets we're interested in.
42 * (in reality: cap_value_t and priv_t are ints)
43 */
44#ifdef HAVE_LCAPS
45/* Linux doesn't have a 'set' type: a set of related privileges */
46struct _pset {
47 int num;
48 cap_value_t *caps;
49};
50typedef cap_value_t pvalue_t;
51typedef struct _pset pset_t;
52typedef cap_t pstorage_t;
6b0655a2 53
ceacedba 54#elif defined (HAVE_SOLARIS_CAPABILITIES)
55typedef priv_t pvalue_t;
56typedef priv_set_t pset_t;
57typedef priv_set_t *pstorage_t;
58#else /* neither LCAPS nor SOLARIS_CAPABILITIES */
59#error "HAVE_CAPABILITIES defined, but neither LCAPS nor Solaris Capabilties!"
60#endif /* HAVE_LCAPS */
61#endif /* HAVE_CAPABILITIES */
6b0655a2 62
ceacedba 63/* the default NULL state we report is RAISED, but could be LOWERED if
64 * zprivs_terminate is called and the NULL handler is installed.
65 */
66static zebra_privs_current_t zprivs_null_state = ZPRIVS_RAISED;
67
01245821 68/* internal privileges state */
69static struct _zprivs_t
70{
ceacedba 71#ifdef HAVE_CAPABILITIES
72 pstorage_t caps; /* working storage */
73 pset_t *syscaps_p; /* system-type requested permitted caps */
74 pset_t *syscaps_i; /* system-type requested inheritable caps */
75#endif /* HAVE_CAPABILITIES */
01245821 76 uid_t zuid, /* uid to run as */
77 zsuid; /* saved uid */
78 gid_t zgid; /* gid to run as */
ba3a0bc5 79 gid_t vtygrp; /* gid for vty sockets */
01245821 80} zprivs_state;
81
82/* externally exported but not directly accessed functions */
ceacedba 83#ifdef HAVE_CAPABILITIES
01245821 84int zprivs_change_caps (zebra_privs_ops_t);
85zebra_privs_current_t zprivs_state_caps (void);
ceacedba 86#endif /* HAVE_CAPABILITIES */
01245821 87int zprivs_change_uid (zebra_privs_ops_t);
88zebra_privs_current_t zprivs_state_uid (void);
89int zprivs_change_null (zebra_privs_ops_t);
90zebra_privs_current_t zprivs_state_null (void);
01245821 91
ceacedba 92#ifdef HAVE_CAPABILITIES
93/* internal capability API */
94static pset_t *zcaps2sys (zebra_capabilities_t *, int);
95static void zprivs_caps_init (struct zebra_privs_t *);
96static void zprivs_caps_terminate (void);
97
98/* Map of Quagga abstract capabilities to system capabilities */
99static struct
100{
101 int num;
102 pvalue_t *system_caps;
103} cap_map [ZCAP_MAX] =
01245821 104{
ceacedba 105#ifdef HAVE_LCAPS /* Quagga -> Linux capabilities mappings */
106 [ZCAP_SETID] = { 2, (pvalue_t []) { CAP_SETGID,
107 CAP_SETUID }, },
1b322039 108 [ZCAP_BIND] = { 2, (pvalue_t []) { CAP_NET_BIND_SERVICE }, },
ceacedba 109 [ZCAP_NET_ADMIN] = { 1, (pvalue_t []) { CAP_NET_ADMIN }, },
110 [ZCAP_NET_RAW] = { 1, (pvalue_t []) { CAP_NET_RAW }, },
111 [ZCAP_CHROOT] = { 1, (pvalue_t []) { CAP_SYS_CHROOT, }, },
112 [ZCAP_NICE] = { 1, (pvalue_t []) { CAP_SYS_NICE }, },
113 [ZCAP_PTRACE] = { 1, (pvalue_t []) { CAP_SYS_PTRACE }, },
114 [ZCAP_DAC_OVERRIDE] = { 1, (pvalue_t []) { CAP_DAC_OVERRIDE }, },
115 [ZCAP_READ_SEARCH] = { 1, (pvalue_t []) { CAP_DAC_READ_SEARCH }, },
116 [ZCAP_SYS_ADMIN] = { 1, (pvalue_t []) { CAP_SYS_ADMIN }, },
117 [ZCAP_FOWNER] = { 1, (pvalue_t []) { CAP_FOWNER }, },
118#elif defined(HAVE_SOLARIS_CAPABILITIES) /* HAVE_LCAPS */
119 /* Quagga -> Solaris privilege mappings */
120 [ZCAP_SETID] = { 1, (pvalue_t []) { PRIV_PROC_SETID }, },
121 [ZCAP_BIND] = { 1, (pvalue_t []) { PRIV_NET_PRIVADDR }, },
6b148faa
PJ
122 /* IP_CONFIG is a subset of NET_CONFIG and is allowed in zones */
123#ifdef PRIV_SYS_IP_CONFIG
124 [ZCAP_NET_ADMIN] = { 1, (pvalue_t []) { PRIV_SYS_IP_CONFIG }, },
125#else
ceacedba 126 [ZCAP_NET_ADMIN] = { 1, (pvalue_t []) { PRIV_SYS_NET_CONFIG }, },
6b148faa 127#endif
ceacedba 128 [ZCAP_NET_RAW] = { 2, (pvalue_t []) { PRIV_NET_RAWACCESS,
129 PRIV_NET_ICMPACCESS }, },
130 [ZCAP_CHROOT] = { 1, (pvalue_t []) { PRIV_PROC_CHROOT }, },
131 [ZCAP_NICE] = { 1, (pvalue_t []) { PRIV_PROC_PRIOCNTL }, },
132 [ZCAP_PTRACE] = { 1, (pvalue_t []) { PRIV_PROC_SESSION }, },
133 [ZCAP_DAC_OVERRIDE] = { 2, (pvalue_t []) { PRIV_FILE_DAC_EXECUTE,
134 PRIV_FILE_DAC_READ,
135 PRIV_FILE_DAC_SEARCH,
136 PRIV_FILE_DAC_WRITE,
137 PRIV_FILE_DAC_SEARCH }, },
138 [ZCAP_READ_SEARCH] = { 2, (pvalue_t []) { PRIV_FILE_DAC_SEARCH,
139 PRIV_FILE_DAC_READ }, },
140 [ZCAP_SYS_ADMIN] = { 1, (pvalue_t []) { PRIV_SYS_ADMIN }, },
141 [ZCAP_FOWNER] = { 1, (pvalue_t []) { PRIV_FILE_OWNER }, },
142#endif /* HAVE_SOLARIS_CAPABILITIES */
01245821 143};
6b0655a2 144
ceacedba 145#ifdef HAVE_LCAPS
146/* Linux forms of capabilities methods */
01245821 147/* convert zebras privileges to system capabilities */
ceacedba 148static pset_t *
01245821 149zcaps2sys (zebra_capabilities_t *zcaps, int num)
150{
ceacedba 151 pset_t *syscaps;
152 int i, j = 0, count = 0;
01245821 153
154 if (!num)
155 return NULL;
ceacedba 156
157 /* first count up how many system caps we have */
158 for (i= 0; i < num; i++)
159 count += cap_map[zcaps[i]].num;
160
161 if ( (syscaps = XCALLOC (MTYPE_PRIVS, (sizeof(pset_t) * num))) == NULL)
01245821 162 {
ceacedba 163 fprintf (stderr, "%s: could not allocate syscaps!", __func__);
01245821 164 return NULL;
165 }
166
ceacedba 167 syscaps->caps = XCALLOC (MTYPE_PRIVS, (sizeof (pvalue_t) * count));
168
169 if (!syscaps->caps)
01245821 170 {
ceacedba 171 fprintf (stderr, "%s: could not XCALLOC caps!", __func__);
172 return NULL;
01245821 173 }
ceacedba 174
175 /* copy the capabilities over */
176 count = 0;
177 for (i=0; i < num; i++)
178 for (j = 0; j < cap_map[zcaps[i]].num; j++)
179 syscaps->caps[count++] = cap_map[zcaps[i]].system_caps[j];
180
181 /* iterations above should be exact same as previous count, obviously.. */
182 syscaps->num = count;
183
01245821 184 return syscaps;
185}
186
187/* set or clear the effective capabilities to/from permitted */
188int
189zprivs_change_caps (zebra_privs_ops_t op)
190{
191 cap_flag_value_t cflag;
192
ceacedba 193 /* should be no possibility of being called without valid caps */
194 assert (zprivs_state.syscaps_p && zprivs_state.caps);
195 if (! (zprivs_state.syscaps_p && zprivs_state.caps))
196 exit (1);
197
01245821 198 if (op == ZPRIVS_RAISE)
199 cflag = CAP_SET;
200 else if (op == ZPRIVS_LOWER)
201 cflag = CAP_CLEAR;
202 else
203 return -1;
204
205 if ( !cap_set_flag (zprivs_state.caps, CAP_EFFECTIVE,
ceacedba 206 zprivs_state.syscaps_p->num,
207 zprivs_state.syscaps_p->caps,
208 cflag))
01245821 209 return cap_set_proc (zprivs_state.caps);
210 return -1;
211}
212
213zebra_privs_current_t
214zprivs_state_caps (void)
215{
216 int i;
01245821 217 cap_flag_value_t val;
ceacedba 218
219 /* should be no possibility of being called without valid caps */
220 assert (zprivs_state.syscaps_p && zprivs_state.caps);
221 if (! (zprivs_state.syscaps_p && zprivs_state.caps))
222 exit (1);
01245821 223
ceacedba 224 for (i=0; i < zprivs_state.syscaps_p->num; i++)
01245821 225 {
ceacedba 226 if ( cap_get_flag (zprivs_state.caps, zprivs_state.syscaps_p->caps[i],
01245821 227 CAP_EFFECTIVE, &val) )
ceacedba 228 {
229 zlog_warn ("zprivs_state_caps: could not cap_get_flag, %s",
230 safe_strerror (errno) );
231 return ZPRIVS_UNKNOWN;
232 }
01245821 233 if (val == CAP_SET)
33b72948 234 return ZPRIVS_RAISED;
01245821 235 }
236 return ZPRIVS_LOWERED;
237}
238
ceacedba 239static void
240zprivs_caps_init (struct zebra_privs_t *zprivs)
241{
242 zprivs_state.syscaps_p = zcaps2sys (zprivs->caps_p, zprivs->cap_num_p);
243 zprivs_state.syscaps_i = zcaps2sys (zprivs->caps_i, zprivs->cap_num_i);
244
245 /* Tell kernel we want caps maintained across uid changes */
246 if ( prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) == -1 )
247 {
248 fprintf (stderr, "privs_init: could not set PR_SET_KEEPCAPS, %s\n",
249 safe_strerror (errno) );
250 exit(1);
251 }
252
ceacedba 253 /* we have caps, we have no need to ever change back the original user */
254 if (zprivs_state.zuid)
255 {
256 if ( setreuid (zprivs_state.zuid, zprivs_state.zuid) )
257 {
258 fprintf (stderr, "zprivs_init (cap): could not setreuid, %s\n",
259 safe_strerror (errno));
260 exit (1);
261 }
262 }
eac6e3f0
RW
263
264 if ( !zprivs_state.syscaps_p )
265 return;
ceacedba 266
924f9d32
PJ
267 if ( !(zprivs_state.caps = cap_init()) )
268 {
269 fprintf (stderr, "privs_init: failed to cap_init, %s\n",
270 safe_strerror (errno));
271 exit (1);
272 }
273
ceacedba 274 if ( cap_clear (zprivs_state.caps) )
275 {
276 fprintf (stderr, "privs_init: failed to cap_clear, %s\n",
277 safe_strerror (errno));
278 exit (1);
279 }
280
281 /* set permitted caps */
282 cap_set_flag(zprivs_state.caps, CAP_PERMITTED,
283 zprivs_state.syscaps_p->num,
284 zprivs_state.syscaps_p->caps,
285 CAP_SET);
286
287 /* set inheritable caps, if any */
288 if (zprivs_state.syscaps_i && zprivs_state.syscaps_i->num)
289 {
290 cap_set_flag(zprivs_state.caps, CAP_INHERITABLE,
291 zprivs_state.syscaps_i->num,
292 zprivs_state.syscaps_i->caps,
293 CAP_SET);
294 }
295
296 /* apply caps. CAP_EFFECTIVE is cleared. we'll raise the caps as
297 * and when, and only when, they are needed.
298 */
299 if ( cap_set_proc (zprivs_state.caps) )
300 {
0b16a517
CF
301 cap_t current_caps;
302 char *current_caps_text = NULL;
303 char *wanted_caps_text = NULL;
304
305 fprintf(stderr, "privs_init: initial cap_set_proc failed: %s\n",
306 safe_strerror(errno));
307
308 current_caps = cap_get_proc();
309 if (current_caps)
7c101d19 310 {
0b16a517 311 current_caps_text = cap_to_text(current_caps, NULL);
7c101d19
LB
312 cap_free(current_caps);
313 }
0b16a517
CF
314
315 wanted_caps_text = cap_to_text(zprivs_state.caps, NULL);
316 fprintf(stderr, "Wanted caps: %s\n", wanted_caps_text ? wanted_caps_text : "???");
317 fprintf(stderr, "Have caps: %s\n", current_caps_text ? current_caps_text : "???");
7c101d19
LB
318 if (current_caps_text)
319 cap_free(current_caps_text);
320 if (wanted_caps_text)
321 cap_free(wanted_caps_text);
0b16a517 322
ceacedba 323 exit (1);
324 }
325
326 /* set methods for the caller to use */
327 zprivs->change = zprivs_change_caps;
328 zprivs->current_state = zprivs_state_caps;
329}
330
331static void
332zprivs_caps_terminate (void)
333{
334 /* clear all capabilities */
335 if (zprivs_state.caps)
336 cap_clear (zprivs_state.caps);
01245821 337
ceacedba 338 /* and boom, capabilities are gone forever */
339 if ( cap_set_proc (zprivs_state.caps) )
340 {
341 fprintf (stderr, "privs_terminate: cap_set_proc failed, %s",
342 safe_strerror (errno) );
343 exit (1);
344 }
345
346 /* free up private state */
347 if (zprivs_state.syscaps_p->num)
348 {
349 XFREE (MTYPE_PRIVS, zprivs_state.syscaps_p->caps);
350 XFREE (MTYPE_PRIVS, zprivs_state.syscaps_p);
351 }
352
353 if (zprivs_state.syscaps_i && zprivs_state.syscaps_i->num)
354 {
355 XFREE (MTYPE_PRIVS, zprivs_state.syscaps_i->caps);
356 XFREE (MTYPE_PRIVS, zprivs_state.syscaps_i);
357 }
358
359 cap_free (zprivs_state.caps);
360}
361#elif defined (HAVE_SOLARIS_CAPABILITIES) /* !HAVE_LCAPS */
6b0655a2 362
ceacedba 363/* Solaris specific capability/privilege methods
364 *
365 * Resources:
366 * - the 'privileges' man page
367 * - http://cvs.opensolaris.org
368 * - http://blogs.sun.com/roller/page/gbrunett?entry=privilege_enabling_set_id_programs1
369 */
370
01070b9e
BB
371static pset_t *
372zprivs_caps_minimal ()
373{
374 pset_t *minimal;
375
376 if ((minimal = priv_str_to_set("basic", ",", NULL)) == NULL)
377 {
378 fprintf (stderr, "%s: couldn't get basic set!\n", __func__);
379 exit (1);
380 }
381
382 /* create a minimal privilege set from the basic set */
383 (void) priv_delset(minimal, PRIV_PROC_EXEC);
384 (void) priv_delset(minimal, PRIV_PROC_INFO);
385 (void) priv_delset(minimal, PRIV_PROC_SESSION);
386 (void) priv_delset(minimal, PRIV_FILE_LINK_ANY);
387
388 return minimal;
389}
390
ceacedba 391/* convert zebras privileges to system capabilities */
392static pset_t *
393zcaps2sys (zebra_capabilities_t *zcaps, int num)
394{
395 pset_t *syscaps;
6e0f1b94 396 int i, j = 0;
ceacedba 397
398 if ((syscaps = priv_allocset()) == NULL)
399 {
400 fprintf (stderr, "%s: could not allocate syscaps!\n", __func__);
401 exit (1);
402 }
403
404 priv_emptyset (syscaps);
405
406 for (i=0; i < num; i++)
407 for (j = 0; j < cap_map[zcaps[i]].num; j++)
408 priv_addset (syscaps, cap_map[zcaps[i]].system_caps[j]);
409
410 return syscaps;
411}
412
413/* callback exported to users to RAISE and LOWER effective privileges
414 * from nothing to the given permitted set and back down
415 */
416int
417zprivs_change_caps (zebra_privs_ops_t op)
418{
01070b9e 419 pset_t *privset;
ceacedba 420
421 /* should be no possibility of being called without valid caps */
422 assert (zprivs_state.syscaps_p);
423 if (!zprivs_state.syscaps_p)
01070b9e
BB
424 {
425 fprintf (stderr, "%s: Eek, missing privileged caps!", __func__);
426 exit (1);
427 }
428
429 assert (zprivs_state.caps);
430 if (!zprivs_state.caps)
ceacedba 431 {
432 fprintf (stderr, "%s: Eek, missing caps!", __func__);
433 exit (1);
434 }
01070b9e
BB
435
436 /* to raise: copy original permitted as our working effective set
437 * to lower: copy regular effective set stored in zprivs_state.caps
ceacedba 438 */
439 if (op == ZPRIVS_RAISE)
01070b9e 440 privset = zprivs_state.syscaps_p;
ceacedba 441 else if (op == ZPRIVS_LOWER)
01070b9e 442 privset = zprivs_state.caps;
ceacedba 443 else
444 return -1;
445
01070b9e 446 if (setppriv (PRIV_SET, PRIV_EFFECTIVE, privset) != 0)
ceacedba 447 return -1;
448
449 return 0;
450}
451
452/* Retrieve current privilege state, is it RAISED or LOWERED? */
453zebra_privs_current_t
454zprivs_state_caps (void)
455{
456 zebra_privs_current_t result;
457 pset_t *effective;
458
459 if ( (effective = priv_allocset()) == NULL)
460 {
6e0f1b94 461 fprintf (stderr, "%s: failed to get priv_allocset! %s\n", __func__,
ceacedba 462 safe_strerror (errno));
463 return ZPRIVS_UNKNOWN;
464 }
465
466 if (getppriv (PRIV_EFFECTIVE, effective))
467 {
6e0f1b94 468 fprintf (stderr, "%s: failed to get state! %s\n", __func__,
ceacedba 469 safe_strerror (errno));
470 result = ZPRIVS_UNKNOWN;
471 }
472 else
473 {
01070b9e
BB
474 if (priv_isequalset (effective, zprivs_state.syscaps_p))
475 result = ZPRIVS_RAISED;
476 else if (priv_isequalset (effective, zprivs_state.caps))
ceacedba 477 result = ZPRIVS_LOWERED;
478 else
01070b9e 479 result = ZPRIVS_UNKNOWN;
ceacedba 480 }
481
01070b9e 482 priv_freeset (effective);
ceacedba 483 return result;
484}
485
486static void
487zprivs_caps_init (struct zebra_privs_t *zprivs)
488{
489 pset_t *basic;
01070b9e 490 pset_t *minimal;
ceacedba 491
492 /* the specified sets */
493 zprivs_state.syscaps_p = zcaps2sys (zprivs->caps_p, zprivs->cap_num_p);
494 zprivs_state.syscaps_i = zcaps2sys (zprivs->caps_i, zprivs->cap_num_i);
495
496 /* nonsensical to have gotten here but not have capabilities */
497 if (!zprivs_state.syscaps_p)
498 {
499 fprintf (stderr, "%s: capabilities enabled, "
500 "but no valid capabilities supplied\n",
501 __func__);
502 }
503
504 /* We retain the basic set in our permitted set, as Linux has no
505 * equivalent. The basic set on Linux hence is implicit, always
506 * there.
507 */
508 if ((basic = priv_str_to_set("basic", ",", NULL)) == NULL)
509 {
510 fprintf (stderr, "%s: couldn't get basic set!\n", __func__);
511 exit (1);
512 }
513
514 /* Add the basic set to the permitted set */
515 priv_union (basic, zprivs_state.syscaps_p);
516 priv_freeset (basic);
517
ceacedba 518 /* Hey kernel, we know about privileges!
519 * this isn't strictly required, use of setppriv should have same effect
520 */
521 if (setpflags (PRIV_AWARE, 1))
522 {
523 fprintf (stderr, "%s: error setting PRIV_AWARE!, %s\n", __func__,
524 safe_strerror (errno) );
525 exit (1);
526 }
527
528 /* need either valid or empty sets for both p and i.. */
529 assert (zprivs_state.syscaps_i && zprivs_state.syscaps_p);
530
924f9d32
PJ
531 /* we have caps, we have no need to ever change back the original user
532 * change real, effective and saved to the specified user.
533 */
534 if (zprivs_state.zuid)
535 {
536 if ( setreuid (zprivs_state.zuid, zprivs_state.zuid) )
537 {
538 fprintf (stderr, "%s: could not setreuid, %s\n",
539 __func__, safe_strerror (errno));
540 exit (1);
541 }
542 }
543
ceacedba 544 /* set the permitted set */
545 if (setppriv (PRIV_SET, PRIV_PERMITTED, zprivs_state.syscaps_p))
546 {
547 fprintf (stderr, "%s: error setting permitted set!, %s\n", __func__,
548 safe_strerror (errno) );
549 exit (1);
550 }
551
552 /* set the inheritable set */
553 if (setppriv (PRIV_SET, PRIV_INHERITABLE, zprivs_state.syscaps_i))
554 {
555 fprintf (stderr, "%s: error setting inheritable set!, %s\n", __func__,
556 safe_strerror (errno) );
557 exit (1);
558 }
559
01070b9e
BB
560 /* we need a minimal basic set for 'effective', potentially for inheritable too */
561 minimal = zprivs_caps_minimal();
562
563 /* now set the effective set with a subset of basic privileges */
564 if (setppriv (PRIV_SET, PRIV_EFFECTIVE, minimal))
ceacedba 565 {
566 fprintf (stderr, "%s: error setting effective set!, %s\n", __func__,
567 safe_strerror (errno) );
568 exit (1);
569 }
570
01070b9e
BB
571 /* we'll use the minimal set as our working-storage privset */
572 zprivs_state.caps = minimal;
ceacedba 573
574 /* set methods for the caller to use */
575 zprivs->change = zprivs_change_caps;
576 zprivs->current_state = zprivs_state_caps;
577}
578
579static void
580zprivs_caps_terminate (void)
581{
582 assert (zprivs_state.caps);
583
01070b9e 584 /* clear all capabilities by using working-storage privset */
ceacedba 585 setppriv (PRIV_SET, PRIV_EFFECTIVE, zprivs_state.caps);
586 setppriv (PRIV_SET, PRIV_PERMITTED, zprivs_state.caps);
587 setppriv (PRIV_SET, PRIV_INHERITABLE, zprivs_state.caps);
588
589 /* free up private state */
590 if (zprivs_state.syscaps_p)
591 priv_freeset (zprivs_state.syscaps_p);
592 if (zprivs_state.syscaps_i)
593 priv_freeset (zprivs_state.syscaps_i);
594
595 priv_freeset (zprivs_state.caps);
596}
597#else /* !HAVE_LCAPS && ! HAVE_SOLARIS_CAPABILITIES */
598#error "Neither Solaris nor Linux capabilities, dazed and confused..."
599#endif /* HAVE_LCAPS */
600#endif /* HAVE_CAPABILITIES */
6b0655a2 601
01245821 602int
603zprivs_change_uid (zebra_privs_ops_t op)
604{
28efaa36 605
01245821 606 if (op == ZPRIVS_RAISE)
607 return seteuid (zprivs_state.zsuid);
608 else if (op == ZPRIVS_LOWER)
609 return seteuid (zprivs_state.zuid);
610 else
611 return -1;
612}
613
614zebra_privs_current_t
615zprivs_state_uid (void)
616{
617 return ( (zprivs_state.zuid == geteuid()) ? ZPRIVS_LOWERED : ZPRIVS_RAISED);
618}
619
620int
621zprivs_change_null (zebra_privs_ops_t op)
622{
623 return 0;
624}
625
626zebra_privs_current_t
627zprivs_state_null (void)
628{
ceacedba 629 return zprivs_null_state;
01245821 630}
631
4a9ea50e
DL
632#ifndef HAVE_GETGROUPLIST
633/* Solaris 11 has no getgrouplist() */
634static int
635getgrouplist(const char *user, gid_t group, gid_t *groups, int *ngroups)
636{
637 struct group *grp;
638 size_t usridx;
639 int pos = 0, ret;
640
641 if (pos < *ngroups)
642 groups[pos] = group;
643 pos++;
644
645 setgrent();
646 while ((grp = getgrent()))
647 {
648 if (grp->gr_gid == group)
649 continue;
650 for (usridx = 0; grp->gr_mem[usridx] != NULL; usridx++)
651 if (!strcmp (grp->gr_mem[usridx], user))
652 {
653 if (pos < *ngroups)
654 groups[pos] = grp->gr_gid;
655 pos++;
656 break;
657 }
658 }
659 endgrent();
660
661 ret = (pos <= *ngroups) ? pos : -1;
662 *ngroups = pos;
663 return ret;
664}
665#endif /* HAVE_GETGROUPLIST */
666
01245821 667void
668zprivs_init(struct zebra_privs_t *zprivs)
669{
670 struct passwd *pwentry = NULL;
671 struct group *grentry = NULL;
6d757816
TT
672 gid_t groups[NGROUPS_MAX];
673 int i, ngroups = 0;
b8b341d7 674 int found = 0;
01245821 675
ba3a0bc5 676 if (!zprivs)
677 {
58a9d81c 678 fprintf (stderr, "zprivs_init: called with NULL arg!\n");
ba3a0bc5 679 exit (1);
680 }
681
e227e242
DL
682 if (zprivs->vty_group)
683 {
684 /* in a "NULL" setup, this is allowed to fail too, but still try. */
685 if ((grentry = getgrnam (zprivs->vty_group)))
686 zprivs_state.vtygrp = grentry->gr_gid;
687 else
688 zprivs_state.vtygrp = (gid_t)-1;
689 }
690
01245821 691 /* NULL privs */
692 if (! (zprivs->user || zprivs->group
693 || zprivs->cap_num_p || zprivs->cap_num_i) )
694 {
695 zprivs->change = zprivs_change_null;
696 zprivs->current_state = zprivs_state_null;
697 return;
698 }
699
700 if (zprivs->user)
701 {
6d757816 702 if ( (pwentry = getpwnam (zprivs->user)) == NULL )
ba3a0bc5 703 {
58a9d81c 704 /* cant use log.h here as it depends on vty */
705 fprintf (stderr, "privs_init: could not lookup user %s\n",
706 zprivs->user);
ba3a0bc5 707 exit (1);
708 }
6d757816
TT
709
710 zprivs_state.zuid = pwentry->pw_uid;
711 zprivs_state.zgid = pwentry->pw_gid;
ba3a0bc5 712 }
713
714 grentry = NULL;
715
6d757816
TT
716 if (zprivs->group)
717 {
718 if ( (grentry = getgrnam (zprivs->group)) == NULL )
719 {
720 fprintf (stderr, "privs_init: could not lookup group %s\n",
721 zprivs->group);
722 exit (1);
723 }
724
725 zprivs_state.zgid = grentry->gr_gid;
726 }
727
728 if (zprivs->user)
729 {
730 ngroups = sizeof(groups);
731 if ( (ngroups = getgrouplist (zprivs->user, zprivs_state.zgid, groups, &ngroups )) < 0 )
732 {
733 /* cant use log.h here as it depends on vty */
734 fprintf (stderr, "privs_init: could not getgrouplist for user %s\n",
735 zprivs->user);
736 exit (1);
737 }
738 }
739
ba3a0bc5 740 if (zprivs->vty_group)
741 /* Add the vty_group to the supplementary groups so it can be chowned to */
742 {
e227e242 743 if (zprivs_state.vtygrp == (gid_t)-1)
01245821 744 {
58a9d81c 745 fprintf (stderr, "privs_init: could not lookup vty group %s\n",
746 zprivs->vty_group);
01245821 747 exit (1);
748 }
e227e242
DL
749
750 for ( i = 0; i < ngroups; i++ )
751 if ( groups[i] == zprivs_state.vtygrp )
752 {
753 found++;
754 break;
755 }
756
757 if (!found)
758 {
759 fprintf (stderr, "privs_init: user(%s) is not part of vty group specified(%s)\n",
760 zprivs->user, zprivs->vty_group);
761 exit (1);
762 }
763 if ( i >= ngroups && ngroups < (int) ZEBRA_NUM_OF(groups) )
764 {
765 groups[i] = zprivs_state.vtygrp;
766 }
01245821 767 }
6d757816
TT
768
769 if (ngroups)
01245821 770 {
6d757816 771 if ( setgroups (ngroups, groups) )
ba3a0bc5 772 {
6d757816
TT
773 fprintf (stderr, "privs_init: could not setgroups, %s\n",
774 safe_strerror (errno) );
01245821 775 exit (1);
776 }
6d757816
TT
777 }
778
779 if (zprivs_state.zgid)
780 {
01245821 781 /* change group now, forever. uid we do later */
782 if ( setregid (zprivs_state.zgid, zprivs_state.zgid) )
783 {
58a9d81c 784 fprintf (stderr, "zprivs_init: could not setregid, %s\n",
6099b3b5 785 safe_strerror (errno) );
01245821 786 exit (1);
787 }
788 }
789
ceacedba 790#ifdef HAVE_CAPABILITIES
791 zprivs_caps_init (zprivs);
792#else /* !HAVE_CAPABILITIES */
01245821 793 /* we dont have caps. we'll need to maintain rid and saved uid
794 * and change euid back to saved uid (who we presume has all neccessary
795 * privileges) whenever we are asked to raise our privileges.
ceacedba 796 *
797 * This is not worth that much security wise, but all we can do.
01245821 798 */
799 zprivs_state.zsuid = geteuid();
800 if ( zprivs_state.zuid )
801 {
802 if ( setreuid (-1, zprivs_state.zuid) )
803 {
58a9d81c 804 fprintf (stderr, "privs_init (uid): could not setreuid, %s\n",
6099b3b5 805 safe_strerror (errno));
01245821 806 exit (1);
807 }
808 }
809
810 zprivs->change = zprivs_change_uid;
811 zprivs->current_state = zprivs_state_uid;
ceacedba 812#endif /* HAVE_CAPABILITIES */
01245821 813}
814
815void
ceacedba 816zprivs_terminate (struct zebra_privs_t *zprivs)
01245821 817{
ceacedba 818 if (!zprivs)
01245821 819 {
ceacedba 820 fprintf (stderr, "%s: no privs struct given, terminating", __func__);
821 exit (0);
822 }
01245821 823
ceacedba 824#ifdef HAVE_CAPABILITIES
825 zprivs_caps_terminate();
826#else /* !HAVE_CAPABILITIES */
01245821 827 if (zprivs_state.zuid)
828 {
829 if ( setreuid (zprivs_state.zuid, zprivs_state.zuid) )
830 {
ceacedba 831 fprintf (stderr, "privs_terminate: could not setreuid, %s",
6099b3b5 832 safe_strerror (errno) );
01245821 833 exit (1);
834 }
835 }
836#endif /* HAVE_LCAPS */
ceacedba 837
838 zprivs->change = zprivs_change_null;
839 zprivs->current_state = zprivs_state_null;
840 zprivs_null_state = ZPRIVS_LOWERED;
01245821 841 return;
842}
ba3a0bc5 843
844void
845zprivs_get_ids(struct zprivs_ids_t *ids)
846{
847
848 ids->uid_priv = getuid();
849 (zprivs_state.zuid) ? (ids->uid_normal = zprivs_state.zuid)
850 : (ids->uid_normal = -1);
851 (zprivs_state.zgid) ? (ids->gid_normal = zprivs_state.zgid)
852 : (ids->gid_normal = -1);
853 (zprivs_state.vtygrp) ? (ids->gid_vty = zprivs_state.vtygrp)
854 : (ids->gid_vty = -1);
855
856 return;
857}