]> git.proxmox.com Git - mirror_frr.git/blame - lib/privs.c
*: frr_with_mutex change to follow our standard
[mirror_frr.git] / lib / privs.c
CommitLineData
d62a17ae 1/*
01245821 2 * Zebra privileges.
3 *
4 * Copyright (C) 2003 Paul Jakma.
01070b9e 5 * Copyright (c) 2005, 2011, Oracle and/or its affiliates. All rights reserved.
01245821 6 *
7 * This file is part of GNU Zebra.
8 *
9 * GNU Zebra is free software; you can redistribute it and/or modify it
10 * under the terms of the GNU General Public License as published by the
11 * Free Software Foundation; either version 2, or (at your option) any
12 * later version.
13 *
14 * GNU Zebra is distributed in the hope that it will be useful, but
15 * WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 * General Public License for more details.
18 *
896014f4
DL
19 * You should have received a copy of the GNU General Public License along
20 * with this program; see the file COPYING; if not, write to the Free Software
21 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
01245821 22 */
01245821 23#include <zebra.h>
24#include "log.h"
25#include "privs.h"
26#include "memory.h"
00dffa8c 27#include "frr_pthread.h"
ff245f0e 28#include "lib_errors.h"
8875d051 29#include "lib/queue.h"
01245821 30
bf8d3d6a 31DEFINE_MTYPE_STATIC(LIB, PRIVS, "Privilege information");
8875d051
MS
32
33/*
34 * Different capabilities/privileges apis have different characteristics: some
35 * are process-wide, and some are per-thread.
36 */
ceacedba 37#ifdef HAVE_CAPABILITIES
8875d051
MS
38#ifdef HAVE_LCAPS
39static const bool privs_per_process; /* = false */
8875d051
MS
40#else
41static const bool privs_per_process = true;
cae8bc96
DS
42#endif /* HAVE_LCAPS */
43#else /* HAVE_CAPABILITIES */
44static const bool privs_per_process = true;
45#endif
4a1ab8e4 46
8875d051 47#ifdef HAVE_CAPABILITIES
4a1ab8e4 48
ceacedba 49/* sort out some generic internal types for:
50 *
51 * privilege values (cap_value_t, priv_t) -> pvalue_t
52 * privilege set (..., priv_set_t) -> pset_t
53 * privilege working storage (cap_t, ...) -> pstorage_t
54 *
55 * values we think of as numeric (they're ints really, but we dont know)
56 * sets are mostly opaque, to hold a set of privileges, related in some way.
57 * storage binds together a set of sets we're interested in.
58 * (in reality: cap_value_t and priv_t are ints)
d62a17ae 59 */
ceacedba 60#ifdef HAVE_LCAPS
61/* Linux doesn't have a 'set' type: a set of related privileges */
62struct _pset {
d62a17ae 63 int num;
64 cap_value_t *caps;
ceacedba 65};
66typedef cap_value_t pvalue_t;
67typedef struct _pset pset_t;
68typedef cap_t pstorage_t;
6b0655a2 69
cae8bc96 70#else /* no LCAPS */
ceacedba 71#error "HAVE_CAPABILITIES defined, but neither LCAPS nor Solaris Capabilties!"
72#endif /* HAVE_LCAPS */
73#endif /* HAVE_CAPABILITIES */
6b0655a2 74
ceacedba 75/* the default NULL state we report is RAISED, but could be LOWERED if
76 * zprivs_terminate is called and the NULL handler is installed.
77 */
78static zebra_privs_current_t zprivs_null_state = ZPRIVS_RAISED;
79
01245821 80/* internal privileges state */
d62a17ae 81static struct _zprivs_t {
ceacedba 82#ifdef HAVE_CAPABILITIES
d62a17ae 83 pstorage_t caps; /* working storage */
84 pset_t *syscaps_p; /* system-type requested permitted caps */
85 pset_t *syscaps_i; /* system-type requested inheritable caps */
86#endif /* HAVE_CAPABILITIES */
87 uid_t zuid, /* uid to run as */
88 zsuid; /* saved uid */
89 gid_t zgid; /* gid to run as */
90 gid_t vtygrp; /* gid for vty sockets */
01245821 91} zprivs_state;
92
93/* externally exported but not directly accessed functions */
ceacedba 94#ifdef HAVE_CAPABILITIES
d62a17ae 95int zprivs_change_caps(zebra_privs_ops_t);
96zebra_privs_current_t zprivs_state_caps(void);
ceacedba 97#endif /* HAVE_CAPABILITIES */
d62a17ae 98int zprivs_change_uid(zebra_privs_ops_t);
99zebra_privs_current_t zprivs_state_uid(void);
100int zprivs_change_null(zebra_privs_ops_t);
101zebra_privs_current_t zprivs_state_null(void);
01245821 102
ceacedba 103#ifdef HAVE_CAPABILITIES
104/* internal capability API */
d62a17ae 105static pset_t *zcaps2sys(zebra_capabilities_t *, int);
106static void zprivs_caps_init(struct zebra_privs_t *);
107static void zprivs_caps_terminate(void);
ceacedba 108
109/* Map of Quagga abstract capabilities to system capabilities */
d62a17ae 110static struct {
111 int num;
112 pvalue_t *system_caps;
113} cap_map[ZCAP_MAX] = {
ceacedba 114#ifdef HAVE_LCAPS /* Quagga -> Linux capabilities mappings */
9d303b37
DL
115 [ZCAP_SETID] =
116 {
117 2, (pvalue_t[]){CAP_SETGID, CAP_SETUID},
118 },
119 [ZCAP_BIND] =
120 {
121 1, (pvalue_t[]){CAP_NET_BIND_SERVICE},
122 },
123 [ZCAP_NET_ADMIN] =
124 {
125 1, (pvalue_t[]){CAP_NET_ADMIN},
126 },
127 [ZCAP_NET_RAW] =
128 {
129 1, (pvalue_t[]){CAP_NET_RAW},
130 },
131 [ZCAP_CHROOT] =
132 {
133 1,
134 (pvalue_t[]){
135 CAP_SYS_CHROOT,
136 },
137 },
138 [ZCAP_NICE] =
139 {
140 1, (pvalue_t[]){CAP_SYS_NICE},
141 },
142 [ZCAP_PTRACE] =
143 {
144 1, (pvalue_t[]){CAP_SYS_PTRACE},
145 },
146 [ZCAP_DAC_OVERRIDE] =
147 {
148 1, (pvalue_t[]){CAP_DAC_OVERRIDE},
149 },
150 [ZCAP_READ_SEARCH] =
151 {
152 1, (pvalue_t[]){CAP_DAC_READ_SEARCH},
153 },
154 [ZCAP_SYS_ADMIN] =
155 {
156 1, (pvalue_t[]){CAP_SYS_ADMIN},
157 },
158 [ZCAP_FOWNER] =
159 {
160 1, (pvalue_t[]){CAP_FOWNER},
d62a17ae 161 },
575a2597
DS
162 [ZCAP_IPC_LOCK] =
163 {
164 1, (pvalue_t[]){CAP_IPC_LOCK},
165 },
92b06d6b
AK
166 [ZCAP_SYS_RAWIO] =
167 {
168 1, (pvalue_t[]){CAP_SYS_RAWIO},
169 },
cae8bc96 170#endif /* HAVE_LCAPS */
01245821 171};
6b0655a2 172
ceacedba 173#ifdef HAVE_LCAPS
174/* Linux forms of capabilities methods */
01245821 175/* convert zebras privileges to system capabilities */
d62a17ae 176static pset_t *zcaps2sys(zebra_capabilities_t *zcaps, int num)
01245821 177{
d62a17ae 178 pset_t *syscaps;
179 int i, j = 0, count = 0;
180
181 if (!num)
182 return NULL;
183
184 /* first count up how many system caps we have */
185 for (i = 0; i < num; i++)
186 count += cap_map[zcaps[i]].num;
187
188 if ((syscaps = XCALLOC(MTYPE_PRIVS, (sizeof(pset_t) * num))) == NULL) {
189 fprintf(stderr, "%s: could not allocate syscaps!", __func__);
190 return NULL;
191 }
192
193 syscaps->caps = XCALLOC(MTYPE_PRIVS, (sizeof(pvalue_t) * count));
194
195 if (!syscaps->caps) {
196 fprintf(stderr, "%s: could not XCALLOC caps!", __func__);
197 return NULL;
198 }
199
200 /* copy the capabilities over */
201 count = 0;
202 for (i = 0; i < num; i++)
203 for (j = 0; j < cap_map[zcaps[i]].num; j++)
204 syscaps->caps[count++] =
205 cap_map[zcaps[i]].system_caps[j];
206
207 /* iterations above should be exact same as previous count, obviously..
208 */
209 syscaps->num = count;
210
211 return syscaps;
01245821 212}
213
214/* set or clear the effective capabilities to/from permitted */
d62a17ae 215int zprivs_change_caps(zebra_privs_ops_t op)
01245821 216{
d62a17ae 217 cap_flag_value_t cflag;
218
219 /* should be no possibility of being called without valid caps */
220 assert(zprivs_state.syscaps_p && zprivs_state.caps);
221 if (!(zprivs_state.syscaps_p && zprivs_state.caps))
222 exit(1);
223
224 if (op == ZPRIVS_RAISE)
225 cflag = CAP_SET;
226 else if (op == ZPRIVS_LOWER)
227 cflag = CAP_CLEAR;
228 else
229 return -1;
230
231 if (!cap_set_flag(zprivs_state.caps, CAP_EFFECTIVE,
232 zprivs_state.syscaps_p->num,
233 zprivs_state.syscaps_p->caps, cflag))
234 return cap_set_proc(zprivs_state.caps);
235 return -1;
01245821 236}
237
d62a17ae 238zebra_privs_current_t zprivs_state_caps(void)
01245821 239{
d62a17ae 240 int i;
241 cap_flag_value_t val;
242
243 /* should be no possibility of being called without valid caps */
244 assert(zprivs_state.syscaps_p && zprivs_state.caps);
245 if (!(zprivs_state.syscaps_p && zprivs_state.caps))
246 exit(1);
247
248 for (i = 0; i < zprivs_state.syscaps_p->num; i++) {
249 if (cap_get_flag(zprivs_state.caps,
250 zprivs_state.syscaps_p->caps[i], CAP_EFFECTIVE,
251 &val)) {
ff245f0e 252 flog_err(
450971aa 253 EC_LIB_SYSTEM_CALL,
d62a17ae 254 "zprivs_state_caps: could not cap_get_flag, %s",
255 safe_strerror(errno));
256 return ZPRIVS_UNKNOWN;
257 }
258 if (val == CAP_SET)
259 return ZPRIVS_RAISED;
260 }
261 return ZPRIVS_LOWERED;
01245821 262}
263
d62a17ae 264static void zprivs_caps_init(struct zebra_privs_t *zprivs)
ceacedba 265{
d62a17ae 266 zprivs_state.syscaps_p = zcaps2sys(zprivs->caps_p, zprivs->cap_num_p);
267 zprivs_state.syscaps_i = zcaps2sys(zprivs->caps_i, zprivs->cap_num_i);
268
269 /* Tell kernel we want caps maintained across uid changes */
270 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) == -1) {
271 fprintf(stderr,
272 "privs_init: could not set PR_SET_KEEPCAPS, %s\n",
273 safe_strerror(errno));
274 exit(1);
275 }
276
277 /* we have caps, we have no need to ever change back the original user
278 */
279 /* only change uid if we don't have the correct one */
280 if ((zprivs_state.zuid) && (zprivs_state.zsuid != zprivs_state.zuid)) {
281 if (setreuid(zprivs_state.zuid, zprivs_state.zuid)) {
282 fprintf(stderr,
283 "zprivs_init (cap): could not setreuid, %s\n",
284 safe_strerror(errno));
285 exit(1);
286 }
287 }
288
d62a17ae 289 if (!(zprivs_state.caps = cap_init())) {
290 fprintf(stderr, "privs_init: failed to cap_init, %s\n",
291 safe_strerror(errno));
292 exit(1);
293 }
294
295 if (cap_clear(zprivs_state.caps)) {
296 fprintf(stderr, "privs_init: failed to cap_clear, %s\n",
297 safe_strerror(errno));
298 exit(1);
299 }
300
88be4045
DS
301 /* set permitted caps, if any */
302 if (zprivs_state.syscaps_p && zprivs_state.syscaps_p->num) {
303 cap_set_flag(zprivs_state.caps, CAP_PERMITTED,
304 zprivs_state.syscaps_p->num,
305 zprivs_state.syscaps_p->caps, CAP_SET);
306 }
d62a17ae 307
308 /* set inheritable caps, if any */
309 if (zprivs_state.syscaps_i && zprivs_state.syscaps_i->num) {
310 cap_set_flag(zprivs_state.caps, CAP_INHERITABLE,
311 zprivs_state.syscaps_i->num,
312 zprivs_state.syscaps_i->caps, CAP_SET);
313 }
314
315 /* apply caps. CAP_EFFECTIVE is cleared. we'll raise the caps as
316 * and when, and only when, they are needed.
317 */
318 if (cap_set_proc(zprivs_state.caps)) {
319 cap_t current_caps;
320 char *current_caps_text = NULL;
321 char *wanted_caps_text = NULL;
322
323 fprintf(stderr, "privs_init: initial cap_set_proc failed: %s\n",
324 safe_strerror(errno));
325
326 current_caps = cap_get_proc();
327 if (current_caps) {
328 current_caps_text = cap_to_text(current_caps, NULL);
329 cap_free(current_caps);
330 }
331
332 wanted_caps_text = cap_to_text(zprivs_state.caps, NULL);
333 fprintf(stderr, "Wanted caps: %s\n",
334 wanted_caps_text ? wanted_caps_text : "???");
335 fprintf(stderr, "Have caps: %s\n",
336 current_caps_text ? current_caps_text : "???");
337 if (current_caps_text)
338 cap_free(current_caps_text);
339 if (wanted_caps_text)
340 cap_free(wanted_caps_text);
341
342 exit(1);
343 }
344
345 /* set methods for the caller to use */
346 zprivs->change = zprivs_change_caps;
347 zprivs->current_state = zprivs_state_caps;
ceacedba 348}
349
d62a17ae 350static void zprivs_caps_terminate(void)
ceacedba 351{
d617669d 352 /* Clear all capabilities, if we have any. */
d62a17ae 353 if (zprivs_state.caps)
354 cap_clear(zprivs_state.caps);
d617669d
MS
355 else
356 return;
d62a17ae 357
358 /* and boom, capabilities are gone forever */
359 if (cap_set_proc(zprivs_state.caps)) {
360 fprintf(stderr, "privs_terminate: cap_set_proc failed, %s",
361 safe_strerror(errno));
362 exit(1);
363 }
364
365 /* free up private state */
88be4045 366 if (zprivs_state.syscaps_p && zprivs_state.syscaps_p->num) {
d62a17ae 367 XFREE(MTYPE_PRIVS, zprivs_state.syscaps_p->caps);
368 XFREE(MTYPE_PRIVS, zprivs_state.syscaps_p);
369 }
370
371 if (zprivs_state.syscaps_i && zprivs_state.syscaps_i->num) {
372 XFREE(MTYPE_PRIVS, zprivs_state.syscaps_i->caps);
373 XFREE(MTYPE_PRIVS, zprivs_state.syscaps_i);
374 }
375
376 cap_free(zprivs_state.caps);
ceacedba 377}
cae8bc96
DS
378#else /* !HAVE_LCAPS */
379#error "no Linux capabilities, dazed and confused..."
ceacedba 380#endif /* HAVE_LCAPS */
381#endif /* HAVE_CAPABILITIES */
6b0655a2 382
d62a17ae 383int zprivs_change_uid(zebra_privs_ops_t op)
01245821 384{
d62a17ae 385 if (zprivs_state.zsuid == zprivs_state.zuid)
386 return 0;
387 if (op == ZPRIVS_RAISE)
388 return seteuid(zprivs_state.zsuid);
389 else if (op == ZPRIVS_LOWER)
390 return seteuid(zprivs_state.zuid);
391 else
392 return -1;
01245821 393}
394
d62a17ae 395zebra_privs_current_t zprivs_state_uid(void)
01245821 396{
d62a17ae 397 return ((zprivs_state.zuid == geteuid()) ? ZPRIVS_LOWERED
398 : ZPRIVS_RAISED);
01245821 399}
400
d62a17ae 401int zprivs_change_null(zebra_privs_ops_t op)
01245821 402{
d62a17ae 403 return 0;
01245821 404}
405
d62a17ae 406zebra_privs_current_t zprivs_state_null(void)
01245821 407{
d62a17ae 408 return zprivs_null_state;
01245821 409}
410
4a9ea50e
DL
411#ifndef HAVE_GETGROUPLIST
412/* Solaris 11 has no getgrouplist() */
d62a17ae 413static int getgrouplist(const char *user, gid_t group, gid_t *groups,
414 int *ngroups)
4a9ea50e 415{
d62a17ae 416 struct group *grp;
417 size_t usridx;
418 int pos = 0, ret;
419
420 if (pos < *ngroups)
421 groups[pos] = group;
422 pos++;
423
424 setgrent();
425 while ((grp = getgrent())) {
426 if (grp->gr_gid == group)
427 continue;
428 for (usridx = 0; grp->gr_mem[usridx] != NULL; usridx++)
429 if (!strcmp(grp->gr_mem[usridx], user)) {
430 if (pos < *ngroups)
431 groups[pos] = grp->gr_gid;
432 pos++;
433 break;
434 }
435 }
436 endgrent();
437
438 ret = (pos <= *ngroups) ? pos : -1;
439 *ngroups = pos;
440 return ret;
4a9ea50e
DL
441}
442#endif /* HAVE_GETGROUPLIST */
443
8875d051
MS
444/*
445 * Helper function that locates a refcounting object to use: a process-wide
446 * object or a per-pthread object.
447 */
448static struct zebra_privs_refs_t *get_privs_refs(struct zebra_privs_t *privs)
449{
450 struct zebra_privs_refs_t *temp, *refs = NULL;
451 pthread_t tid;
452
453 if (privs_per_process)
454 refs = &(privs->process_refs);
455 else {
456 /* Locate - or create - the object for the current pthread. */
457 tid = pthread_self();
458
459 STAILQ_FOREACH(temp, &(privs->thread_refs), entry) {
460 if (pthread_equal(temp->tid, tid)) {
461 refs = temp;
462 break;
463 }
464 }
465
466 /* Need to create a new refcounting object. */
467 if (refs == NULL) {
468 refs = XCALLOC(MTYPE_PRIVS,
469 sizeof(struct zebra_privs_refs_t));
470 refs->tid = tid;
471 STAILQ_INSERT_TAIL(&(privs->thread_refs), refs, entry);
472 }
473 }
474
475 return refs;
476}
477
6017c3a2
DL
478struct zebra_privs_t *_zprivs_raise(struct zebra_privs_t *privs,
479 const char *funcname)
480{
481 int save_errno = errno;
8875d051 482 struct zebra_privs_refs_t *refs;
6017c3a2
DL
483
484 if (!privs)
485 return NULL;
486
8875d051
MS
487 /*
488 * Serialize 'raise' operations; particularly important for
489 * OSes where privs are process-wide.
490 */
cb1991af 491 frr_with_mutex (&(privs->mutex)) {
8875d051
MS
492 /* Locate ref-counting object to use */
493 refs = get_privs_refs(privs);
494
495 if (++(refs->refcount) == 1) {
064e2f32
MS
496 errno = 0;
497 if (privs->change(ZPRIVS_RAISE)) {
498 zlog_err("%s: Failed to raise privileges (%s)",
499 funcname, safe_strerror(errno));
500 }
501 errno = save_errno;
8875d051 502 refs->raised_in_funcname = funcname;
064e2f32 503 }
c5c44d4b 504 }
c5c44d4b 505
6017c3a2
DL
506 return privs;
507}
508
509void _zprivs_lower(struct zebra_privs_t **privs)
510{
511 int save_errno = errno;
8875d051 512 struct zebra_privs_refs_t *refs;
6017c3a2
DL
513
514 if (!*privs)
515 return;
516
8875d051
MS
517 /* Serialize 'lower privs' operation - particularly important
518 * when OS privs are process-wide.
519 */
cb1991af 520 frr_with_mutex (&(*privs)->mutex) {
8875d051
MS
521 refs = get_privs_refs(*privs);
522
523 if (--(refs->refcount) == 0) {
064e2f32
MS
524 errno = 0;
525 if ((*privs)->change(ZPRIVS_LOWER)) {
526 zlog_err("%s: Failed to lower privileges (%s)",
8875d051 527 refs->raised_in_funcname,
064e2f32
MS
528 safe_strerror(errno));
529 }
530 errno = save_errno;
8875d051 531 refs->raised_in_funcname = NULL;
064e2f32 532 }
c5c44d4b 533 }
c5c44d4b 534
6017c3a2
DL
535 *privs = NULL;
536}
537
37a1f2fb 538void zprivs_preinit(struct zebra_privs_t *zprivs)
01245821 539{
d62a17ae 540 struct passwd *pwentry = NULL;
541 struct group *grentry = NULL;
d62a17ae 542
543 if (!zprivs) {
544 fprintf(stderr, "zprivs_init: called with NULL arg!\n");
545 exit(1);
546 }
547
c5c44d4b 548 pthread_mutex_init(&(zprivs->mutex), NULL);
8875d051
MS
549 zprivs->process_refs.refcount = 0;
550 zprivs->process_refs.raised_in_funcname = NULL;
551 STAILQ_INIT(&zprivs->thread_refs);
c5c44d4b 552
d62a17ae 553 if (zprivs->vty_group) {
554 /* in a "NULL" setup, this is allowed to fail too, but still
555 * try. */
556 if ((grentry = getgrnam(zprivs->vty_group)))
557 zprivs_state.vtygrp = grentry->gr_gid;
558 else
559 zprivs_state.vtygrp = (gid_t)-1;
560 }
561
562 /* NULL privs */
563 if (!(zprivs->user || zprivs->group || zprivs->cap_num_p
564 || zprivs->cap_num_i)) {
565 zprivs->change = zprivs_change_null;
566 zprivs->current_state = zprivs_state_null;
567 return;
568 }
569
570 if (zprivs->user) {
571 if ((pwentry = getpwnam(zprivs->user)) == NULL) {
572 /* cant use log.h here as it depends on vty */
573 fprintf(stderr,
574 "privs_init: could not lookup user %s\n",
575 zprivs->user);
576 exit(1);
577 }
578
579 zprivs_state.zuid = pwentry->pw_uid;
580 zprivs_state.zgid = pwentry->pw_gid;
581 }
582
583 grentry = NULL;
584
585 if (zprivs->group) {
586 if ((grentry = getgrnam(zprivs->group)) == NULL) {
587 fprintf(stderr,
588 "privs_init: could not lookup group %s\n",
589 zprivs->group);
590 exit(1);
591 }
592
593 zprivs_state.zgid = grentry->gr_gid;
594 }
37a1f2fb
DL
595}
596
877057b6
DL
597struct zebra_privs_t *lib_privs;
598
37a1f2fb
DL
599void zprivs_init(struct zebra_privs_t *zprivs)
600{
1c77d034 601 gid_t groups[NGROUPS_MAX] = {};
37a1f2fb
DL
602 int i, ngroups = 0;
603 int found = 0;
604
605 /* NULL privs */
606 if (!(zprivs->user || zprivs->group || zprivs->cap_num_p
607 || zprivs->cap_num_i))
608 return;
d62a17ae 609
877057b6
DL
610 lib_privs = zprivs;
611
d62a17ae 612 if (zprivs->user) {
72de5f4b 613 ngroups = array_size(groups);
d62a17ae 614 if (getgrouplist(zprivs->user, zprivs_state.zgid, groups,
615 &ngroups)
616 < 0) {
617 /* cant use log.h here as it depends on vty */
618 fprintf(stderr,
619 "privs_init: could not getgrouplist for user %s\n",
620 zprivs->user);
621 exit(1);
622 }
623 }
624
625 if (zprivs->vty_group)
626 /* Add the vty_group to the supplementary groups so it can be chowned to
9d303b37 627 */
d62a17ae 628 {
629 if (zprivs_state.vtygrp == (gid_t)-1) {
630 fprintf(stderr,
631 "privs_init: could not lookup vty group %s\n",
632 zprivs->vty_group);
633 exit(1);
634 }
635
636 for (i = 0; i < ngroups; i++)
637 if (groups[i] == zprivs_state.vtygrp) {
638 found++;
639 break;
640 }
641
642 if (!found) {
643 fprintf(stderr,
644 "privs_init: user(%s) is not part of vty group specified(%s)\n",
645 zprivs->user, zprivs->vty_group);
646 exit(1);
647 }
7e3a1ec7 648 if (i >= ngroups && ngroups < (int)array_size(groups)) {
d62a17ae 649 groups[i] = zprivs_state.vtygrp;
650 }
651 }
652
653 zprivs_state.zsuid = geteuid(); /* initial uid */
654 /* add groups only if we changed uid - otherwise skip */
655 if ((ngroups) && (zprivs_state.zsuid != zprivs_state.zuid)) {
656 if (setgroups(ngroups, groups)) {
657 fprintf(stderr, "privs_init: could not setgroups, %s\n",
658 safe_strerror(errno));
659 exit(1);
660 }
661 }
662
663 /* change gid only if we changed uid - otherwise skip */
664 if ((zprivs_state.zgid) && (zprivs_state.zsuid != zprivs_state.zuid)) {
665 /* change group now, forever. uid we do later */
666 if (setregid(zprivs_state.zgid, zprivs_state.zgid)) {
667 fprintf(stderr, "zprivs_init: could not setregid, %s\n",
668 safe_strerror(errno));
669 exit(1);
670 }
671 }
672
ceacedba 673#ifdef HAVE_CAPABILITIES
d62a17ae 674 zprivs_caps_init(zprivs);
8e04538c
DS
675
676 /*
677 * If we have initialized the system with no requested
678 * capabilities, change will not have been set
679 * to anything by zprivs_caps_init, As such
680 * we should make sure that when we attempt
681 * to raize privileges that we actually have
682 * a do nothing function to call instead of a
683 * crash :).
684 */
685 if (!zprivs->change)
686 zprivs->change = zprivs_change_null;
687
d62a17ae 688#else /* !HAVE_CAPABILITIES */
689 /* we dont have caps. we'll need to maintain rid and saved uid
485ac9a7 690 * and change euid back to saved uid (who we presume has all necessary
d62a17ae 691 * privileges) whenever we are asked to raise our privileges.
692 *
693 * This is not worth that much security wise, but all we can do.
694 */
695 zprivs_state.zsuid = geteuid();
696 /* only change uid if we don't have the correct one */
697 if ((zprivs_state.zuid) && (zprivs_state.zsuid != zprivs_state.zuid)) {
698 if (setreuid(-1, zprivs_state.zuid)) {
699 fprintf(stderr,
700 "privs_init (uid): could not setreuid, %s\n",
701 safe_strerror(errno));
702 exit(1);
703 }
704 }
705
706 zprivs->change = zprivs_change_uid;
707 zprivs->current_state = zprivs_state_uid;
ceacedba 708#endif /* HAVE_CAPABILITIES */
01245821 709}
710
d62a17ae 711void zprivs_terminate(struct zebra_privs_t *zprivs)
01245821 712{
8875d051
MS
713 struct zebra_privs_refs_t *refs;
714
877057b6
DL
715 lib_privs = NULL;
716
d62a17ae 717 if (!zprivs) {
718 fprintf(stderr, "%s: no privs struct given, terminating",
719 __func__);
720 exit(0);
721 }
722
ceacedba 723#ifdef HAVE_CAPABILITIES
4093d47b
DL
724 if (zprivs->user || zprivs->group || zprivs->cap_num_p
725 || zprivs->cap_num_i)
726 zprivs_caps_terminate();
d62a17ae 727#else /* !HAVE_CAPABILITIES */
728 /* only change uid if we don't have the correct one */
729 if ((zprivs_state.zuid) && (zprivs_state.zsuid != zprivs_state.zuid)) {
730 if (setreuid(zprivs_state.zuid, zprivs_state.zuid)) {
731 fprintf(stderr,
732 "privs_terminate: could not setreuid, %s",
733 safe_strerror(errno));
734 exit(1);
735 }
736 }
01245821 737#endif /* HAVE_LCAPS */
ceacedba 738
8875d051
MS
739 while ((refs = STAILQ_FIRST(&(zprivs->thread_refs))) != NULL) {
740 STAILQ_REMOVE_HEAD(&(zprivs->thread_refs), entry);
741 XFREE(MTYPE_PRIVS, refs);
742 }
743
d62a17ae 744 zprivs->change = zprivs_change_null;
745 zprivs->current_state = zprivs_state_null;
746 zprivs_null_state = ZPRIVS_LOWERED;
747 return;
01245821 748}
ba3a0bc5 749
d62a17ae 750void zprivs_get_ids(struct zprivs_ids_t *ids)
ba3a0bc5 751{
752
d62a17ae 753 ids->uid_priv = getuid();
754 (zprivs_state.zuid) ? (ids->uid_normal = zprivs_state.zuid)
e117b7c5 755 : (ids->uid_normal = (uid_t)-1);
d62a17ae 756 (zprivs_state.zgid) ? (ids->gid_normal = zprivs_state.zgid)
e117b7c5 757 : (ids->gid_normal = (uid_t)-1);
d62a17ae 758 (zprivs_state.vtygrp) ? (ids->gid_vty = zprivs_state.vtygrp)
e117b7c5 759 : (ids->gid_vty = (uid_t)-1);
d62a17ae 760
761 return;
ba3a0bc5 762}