5 #include <linux/capability.h>
13 #include <sys/mount.h>
18 #include <sys/prctl.h>
21 #ifndef PR_CAP_AMBIENT
22 #define PR_CAP_AMBIENT 47
23 # define PR_CAP_AMBIENT_IS_SET 1
24 # define PR_CAP_AMBIENT_RAISE 2
25 # define PR_CAP_AMBIENT_LOWER 3
26 # define PR_CAP_AMBIENT_CLEAR_ALL 4
31 static void vmaybe_write_file(bool enoent_ok
, char *filename
, char *fmt
, va_list ap
)
38 buf_len
= vsnprintf(buf
, sizeof(buf
), fmt
, ap
);
40 err(1, "vsnprintf failed");
42 if (buf_len
>= sizeof(buf
)) {
43 errx(1, "vsnprintf output truncated");
46 fd
= open(filename
, O_WRONLY
);
48 if ((errno
== ENOENT
) && enoent_ok
)
50 err(1, "open of %s failed", filename
);
52 written
= write(fd
, buf
, buf_len
);
53 if (written
!= buf_len
) {
55 errx(1, "short write to %s", filename
);
57 err(1, "write to %s failed", filename
);
61 err(1, "close of %s failed", filename
);
65 static void maybe_write_file(char *filename
, char *fmt
, ...)
70 vmaybe_write_file(true, filename
, fmt
, ap
);
74 static void write_file(char *filename
, char *fmt
, ...)
79 vmaybe_write_file(false, filename
, fmt
, ap
);
83 static bool create_and_enter_ns(uid_t inner_uid
)
88 bool have_outer_privilege
;
94 * TODO: If we're already root, we could skip creating the userns.
97 if (unshare(CLONE_NEWNS
) == 0) {
98 printf("[NOTE]\tUsing global UIDs for tests\n");
99 if (prctl(PR_SET_KEEPCAPS
, 1, 0, 0, 0) != 0)
100 err(1, "PR_SET_KEEPCAPS");
101 if (setresuid(inner_uid
, inner_uid
, -1) != 0)
104 // Re-enable effective caps
105 capng_get_caps_process();
106 for (i
= 0; i
< CAP_LAST_CAP
; i
++)
107 if (capng_have_capability(CAPNG_PERMITTED
, i
))
108 capng_update(CAPNG_ADD
, CAPNG_EFFECTIVE
, i
);
109 if (capng_apply(CAPNG_SELECT_CAPS
) != 0)
110 err(1, "capng_apply");
112 have_outer_privilege
= true;
113 } else if (unshare(CLONE_NEWUSER
| CLONE_NEWNS
) == 0) {
114 printf("[NOTE]\tUsing a user namespace for tests\n");
115 maybe_write_file("/proc/self/setgroups", "deny");
116 write_file("/proc/self/uid_map", "%d %d 1", inner_uid
, outer_uid
);
117 write_file("/proc/self/gid_map", "0 %d 1", outer_gid
);
119 have_outer_privilege
= false;
121 errx(1, "must be root or be able to create a userns");
124 if (mount("none", "/", NULL
, MS_REC
| MS_PRIVATE
, NULL
) != 0)
125 err(1, "remount everything private");
127 return have_outer_privilege
;
130 static void chdir_to_tmpfs(void)
133 if (getcwd(cwd
, sizeof(cwd
)) != cwd
)
136 if (mount("private_tmp", ".", "tmpfs", 0, "mode=0777") != 0)
137 err(1, "mount private tmpfs");
140 err(1, "chdir to private tmpfs");
142 if (umount2(".", MNT_DETACH
) != 0)
143 err(1, "detach private tmpfs");
146 static void copy_fromat_to(int fromfd
, const char *fromname
, const char *toname
)
148 int from
= openat(fromfd
, fromname
, O_RDONLY
);
150 err(1, "open copy source");
152 int to
= open(toname
, O_CREAT
| O_WRONLY
| O_EXCL
, 0700);
156 ssize_t sz
= read(from
, buf
, sizeof(buf
));
162 if (write(to
, buf
, sz
) != sz
)
163 err(1, "write"); /* no short writes on tmpfs */
170 static bool fork_wait(void)
172 pid_t child
= fork();
176 } else if (child
> 0) {
178 if (waitpid(child
, &status
, 0) != child
||
179 !WIFEXITED(status
)) {
180 printf("[FAIL]\tChild died\n");
182 } else if (WEXITSTATUS(status
) != 0) {
183 printf("[FAIL]\tChild failed\n");
186 printf("[OK]\tChild succeeded\n");
195 static void exec_other_validate_cap(const char *name
,
196 bool eff
, bool perm
, bool inh
, bool ambient
)
198 execl(name
, name
, (eff
? "1" : "0"),
199 (perm
? "1" : "0"), (inh
? "1" : "0"), (ambient
? "1" : "0"),
204 static void exec_validate_cap(bool eff
, bool perm
, bool inh
, bool ambient
)
206 exec_other_validate_cap("./validate_cap", eff
, perm
, inh
, ambient
);
209 static int do_tests(int uid
, const char *our_path
)
211 bool have_outer_privilege
= create_and_enter_ns(uid
);
213 int ourpath_fd
= open(our_path
, O_RDONLY
| O_DIRECTORY
);
214 if (ourpath_fd
== -1)
215 err(1, "open '%s'", our_path
);
219 copy_fromat_to(ourpath_fd
, "validate_cap", "validate_cap");
221 if (have_outer_privilege
) {
222 uid_t gid
= getegid();
224 copy_fromat_to(ourpath_fd
, "validate_cap",
225 "validate_cap_suidroot");
226 if (chown("validate_cap_suidroot", 0, -1) != 0)
228 if (chmod("validate_cap_suidroot", S_ISUID
| 0700) != 0)
231 copy_fromat_to(ourpath_fd
, "validate_cap",
232 "validate_cap_suidnonroot");
233 if (chown("validate_cap_suidnonroot", uid
+ 1, -1) != 0)
235 if (chmod("validate_cap_suidnonroot", S_ISUID
| 0700) != 0)
238 copy_fromat_to(ourpath_fd
, "validate_cap",
239 "validate_cap_sgidroot");
240 if (chown("validate_cap_sgidroot", -1, 0) != 0)
242 if (chmod("validate_cap_sgidroot", S_ISGID
| 0710) != 0)
245 copy_fromat_to(ourpath_fd
, "validate_cap",
246 "validate_cap_sgidnonroot");
247 if (chown("validate_cap_sgidnonroot", -1, gid
+ 1) != 0)
249 if (chmod("validate_cap_sgidnonroot", S_ISGID
| 0710) != 0)
253 capng_get_caps_process();
255 /* Make sure that i starts out clear */
256 capng_update(CAPNG_DROP
, CAPNG_INHERITABLE
, CAP_NET_BIND_SERVICE
);
257 if (capng_apply(CAPNG_SELECT_CAPS
) != 0)
258 err(1, "capng_apply");
261 printf("[RUN]\tRoot => ep\n");
263 exec_validate_cap(true, true, false, false);
265 printf("[RUN]\tNon-root => no caps\n");
267 exec_validate_cap(false, false, false, false);
270 printf("[OK]\tCheck cap_ambient manipulation rules\n");
272 /* We should not be able to add ambient caps yet. */
273 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_RAISE
, CAP_NET_BIND_SERVICE
, 0, 0, 0) != -1 || errno
!= EPERM
) {
275 printf("[FAIL]\tPR_CAP_AMBIENT_RAISE isn't supported\n");
277 printf("[FAIL]\tPR_CAP_AMBIENT_RAISE should have failed eith EPERM on a non-inheritable cap\n");
280 printf("[OK]\tPR_CAP_AMBIENT_RAISE failed on non-inheritable cap\n");
282 capng_update(CAPNG_ADD
, CAPNG_INHERITABLE
, CAP_NET_RAW
);
283 capng_update(CAPNG_DROP
, CAPNG_PERMITTED
, CAP_NET_RAW
);
284 capng_update(CAPNG_DROP
, CAPNG_EFFECTIVE
, CAP_NET_RAW
);
285 if (capng_apply(CAPNG_SELECT_CAPS
) != 0)
286 err(1, "capng_apply");
287 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_RAISE
, CAP_NET_RAW
, 0, 0, 0) != -1 || errno
!= EPERM
) {
288 printf("[FAIL]\tPR_CAP_AMBIENT_RAISE should have failed on a non-permitted cap\n");
291 printf("[OK]\tPR_CAP_AMBIENT_RAISE failed on non-permitted cap\n");
293 capng_update(CAPNG_ADD
, CAPNG_INHERITABLE
, CAP_NET_BIND_SERVICE
);
294 if (capng_apply(CAPNG_SELECT_CAPS
) != 0)
295 err(1, "capng_apply");
296 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_RAISE
, CAP_NET_BIND_SERVICE
, 0, 0, 0) != 0) {
297 printf("[FAIL]\tPR_CAP_AMBIENT_RAISE should have succeeded\n");
300 printf("[OK]\tPR_CAP_AMBIENT_RAISE worked\n");
302 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_IS_SET
, CAP_NET_BIND_SERVICE
, 0, 0, 0) != 1) {
303 printf("[FAIL]\tPR_CAP_AMBIENT_IS_SET is broken\n");
307 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_CLEAR_ALL
, 0, 0, 0, 0) != 0)
308 err(1, "PR_CAP_AMBIENT_CLEAR_ALL");
310 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_IS_SET
, CAP_NET_BIND_SERVICE
, 0, 0, 0) != 0) {
311 printf("[FAIL]\tPR_CAP_AMBIENT_CLEAR_ALL didn't work\n");
315 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_RAISE
, CAP_NET_BIND_SERVICE
, 0, 0, 0) != 0)
316 err(1, "PR_CAP_AMBIENT_RAISE");
318 capng_update(CAPNG_DROP
, CAPNG_INHERITABLE
, CAP_NET_BIND_SERVICE
);
319 if (capng_apply(CAPNG_SELECT_CAPS
) != 0)
320 err(1, "capng_apply");
322 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_IS_SET
, CAP_NET_BIND_SERVICE
, 0, 0, 0) != 0) {
323 printf("[FAIL]\tDropping I should have dropped A\n");
327 printf("[OK]\tBasic manipulation appears to work\n");
329 capng_update(CAPNG_ADD
, CAPNG_INHERITABLE
, CAP_NET_BIND_SERVICE
);
330 if (capng_apply(CAPNG_SELECT_CAPS
) != 0)
331 err(1, "capng_apply");
333 printf("[RUN]\tRoot +i => eip\n");
335 exec_validate_cap(true, true, true, false);
337 printf("[RUN]\tNon-root +i => i\n");
339 exec_validate_cap(false, false, true, false);
342 if (prctl(PR_CAP_AMBIENT
, PR_CAP_AMBIENT_RAISE
, CAP_NET_BIND_SERVICE
, 0, 0, 0) != 0)
343 err(1, "PR_CAP_AMBIENT_RAISE");
345 printf("[RUN]\tUID %d +ia => eipa\n", uid
);
347 exec_validate_cap(true, true, true, true);
349 /* The remaining tests need real privilege */
351 if (!have_outer_privilege
) {
352 printf("[SKIP]\tSUID/SGID tests (needs privilege)\n");
357 printf("[RUN]\tRoot +ia, suidroot => eipa\n");
359 exec_other_validate_cap("./validate_cap_suidroot",
360 true, true, true, true);
362 printf("[RUN]\tRoot +ia, suidnonroot => ip\n");
364 exec_other_validate_cap("./validate_cap_suidnonroot",
365 false, true, true, false);
367 printf("[RUN]\tRoot +ia, sgidroot => eipa\n");
369 exec_other_validate_cap("./validate_cap_sgidroot",
370 true, true, true, true);
373 printf("[RUN]\tRoot, gid != 0, +ia, sgidroot => eip\n");
374 if (setresgid(1, 1, 1) != 0)
376 exec_other_validate_cap("./validate_cap_sgidroot",
377 true, true, true, false);
380 printf("[RUN]\tRoot +ia, sgidnonroot => eip\n");
382 exec_other_validate_cap("./validate_cap_sgidnonroot",
383 true, true, true, false);
385 printf("[RUN]\tNon-root +ia, sgidnonroot => i\n");
386 exec_other_validate_cap("./validate_cap_sgidnonroot",
387 false, false, true, false);
390 printf("[RUN]\tNon-root +ia, sgidroot => i\n");
391 if (setresgid(1, 1, 1) != 0)
393 exec_other_validate_cap("./validate_cap_sgidroot",
394 false, false, true, false);
399 return nerrs
? 1 : 0;
402 int main(int argc
, char **argv
)
404 char *tmp1
, *tmp2
, *our_path
;
407 tmp1
= strdup(argv
[0]);
410 tmp2
= dirname(tmp1
);
411 our_path
= strdup(tmp2
);
417 printf("[RUN]\t+++ Tests with uid == 0 +++\n");
418 return do_tests(0, our_path
);
422 printf("[RUN]\t+++ Tests with uid != 0 +++\n");
423 return do_tests(1, our_path
);
426 return nerrs
? 1 : 0;