]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/test/test-capability.c
Merge pull request #17478 from yuwata/split-network-internal
[thirdparty/systemd.git] / src / test / test-capability.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <netinet/in.h>
4 #include <pwd.h>
5 #include <sys/prctl.h>
6 #include <sys/socket.h>
7 #include <sys/wait.h>
8 #include <unistd.h>
9
10 #define TEST_CAPABILITY_C
11
12 #include "alloc-util.h"
13 #include "capability-util.h"
14 #include "errno-util.h"
15 #include "fd-util.h"
16 #include "fileio.h"
17 #include "macro.h"
18 #include "missing_prctl.h"
19 #include "parse-util.h"
20 #include "string-util.h"
21 #include "tests.h"
22
23 static uid_t test_uid = -1;
24 static gid_t test_gid = -1;
25
26 #if HAS_FEATURE_ADDRESS_SANITIZER
27 /* Keep CAP_SYS_PTRACE when running under Address Sanitizer */
28 static const uint64_t test_flags = UINT64_C(1) << CAP_SYS_PTRACE;
29 #else
30 /* We keep CAP_DAC_OVERRIDE to avoid errors with gcov when doing test coverage */
31 static const uint64_t test_flags = UINT64_C(1) << CAP_DAC_OVERRIDE;
32 #endif
33
34 /* verify cap_last_cap() against /proc/sys/kernel/cap_last_cap */
35 static void test_last_cap_file(void) {
36 _cleanup_free_ char *content = NULL;
37 unsigned long val = 0;
38 int r;
39
40 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
41 if (r == -ENOENT || ERRNO_IS_PRIVILEGE(r)) /* kernel pre 3.2 or no access */
42 return;
43 assert_se(r >= 0);
44
45 r = safe_atolu(content, &val);
46 assert_se(r >= 0);
47 assert_se(val != 0);
48 assert_se(val == cap_last_cap());
49 }
50
51 /* verify cap_last_cap() against syscall probing */
52 static void test_last_cap_probe(void) {
53 unsigned long p = (unsigned long)CAP_LAST_CAP;
54
55 if (prctl(PR_CAPBSET_READ, p) < 0) {
56 for (p--; p > 0; p --)
57 if (prctl(PR_CAPBSET_READ, p) >= 0)
58 break;
59 } else {
60 for (;; p++)
61 if (prctl(PR_CAPBSET_READ, p+1) < 0)
62 break;
63 }
64
65 assert_se(p != 0);
66 assert_se(p == cap_last_cap());
67 }
68
69 static void fork_test(void (*test_func)(void)) {
70 pid_t pid = 0;
71
72 pid = fork();
73 assert_se(pid >= 0);
74 if (pid == 0) {
75 test_func();
76 exit(EXIT_SUCCESS);
77 } else if (pid > 0) {
78 int status;
79
80 assert_se(waitpid(pid, &status, 0) > 0);
81 assert_se(WIFEXITED(status) && WEXITSTATUS(status) == 0);
82 }
83 }
84
85 static void show_capabilities(void) {
86 cap_t caps;
87 char *text;
88
89 caps = cap_get_proc();
90 assert_se(caps);
91
92 text = cap_to_text(caps, NULL);
93 assert_se(text);
94
95 log_info("Capabilities:%s", text);
96 cap_free(caps);
97 cap_free(text);
98 }
99
100 static int setup_tests(bool *run_ambient) {
101 struct passwd *nobody;
102 int r;
103
104 nobody = getpwnam(NOBODY_USER_NAME);
105 if (!nobody)
106 return log_error_errno(SYNTHETIC_ERRNO(ENOENT), "Could not find nobody user: %m");
107
108 test_uid = nobody->pw_uid;
109 test_gid = nobody->pw_gid;
110
111 *run_ambient = false;
112
113 r = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_CLEAR_ALL, 0, 0, 0);
114
115 /* There's support for PR_CAP_AMBIENT if the prctl() call
116 * succeeded or error code was something else than EINVAL. The
117 * EINVAL check should be good enough to rule out false
118 * positives. */
119
120 if (r >= 0 || errno != EINVAL)
121 *run_ambient = true;
122
123 return 0;
124 }
125
126 static void test_drop_privileges_keep_net_raw(void) {
127 int sock;
128
129 sock = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
130 assert_se(sock >= 0);
131 safe_close(sock);
132
133 assert_se(drop_privileges(test_uid, test_gid, test_flags | (1ULL << CAP_NET_RAW)) >= 0);
134 assert_se(getuid() == test_uid);
135 assert_se(getgid() == test_gid);
136 show_capabilities();
137
138 sock = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
139 assert_se(sock >= 0);
140 safe_close(sock);
141 }
142
143 static void test_drop_privileges_dontkeep_net_raw(void) {
144 int sock;
145
146 sock = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
147 assert_se(sock >= 0);
148 safe_close(sock);
149
150 assert_se(drop_privileges(test_uid, test_gid, test_flags) >= 0);
151 assert_se(getuid() == test_uid);
152 assert_se(getgid() == test_gid);
153 show_capabilities();
154
155 sock = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
156 assert_se(sock < 0);
157 }
158
159 static void test_drop_privileges_fail(void) {
160 assert_se(drop_privileges(test_uid, test_gid, test_flags) >= 0);
161 assert_se(getuid() == test_uid);
162 assert_se(getgid() == test_gid);
163
164 assert_se(drop_privileges(test_uid, test_gid, test_flags) < 0);
165 assert_se(drop_privileges(0, 0, test_flags) < 0);
166 }
167
168 static void test_drop_privileges(void) {
169 fork_test(test_drop_privileges_keep_net_raw);
170 fork_test(test_drop_privileges_dontkeep_net_raw);
171 fork_test(test_drop_privileges_fail);
172 }
173
174 static void test_have_effective_cap(void) {
175 assert_se(have_effective_cap(CAP_KILL));
176 assert_se(have_effective_cap(CAP_CHOWN));
177
178 assert_se(drop_privileges(test_uid, test_gid, test_flags | (1ULL << CAP_KILL)) >= 0);
179 assert_se(getuid() == test_uid);
180 assert_se(getgid() == test_gid);
181
182 assert_se(have_effective_cap(CAP_KILL));
183 assert_se(!have_effective_cap(CAP_CHOWN));
184 }
185
186 static void test_update_inherited_set(void) {
187 cap_t caps;
188 uint64_t set = 0;
189 cap_flag_value_t fv;
190
191 caps = cap_get_proc();
192 assert_se(caps);
193
194 set = (UINT64_C(1) << CAP_CHOWN);
195
196 assert_se(!capability_update_inherited_set(caps, set));
197 assert_se(!cap_get_flag(caps, CAP_CHOWN, CAP_INHERITABLE, &fv));
198 assert(fv == CAP_SET);
199
200 cap_free(caps);
201 }
202
203 static void test_apply_ambient_caps(void) {
204 cap_t caps;
205 uint64_t set = 0;
206 cap_flag_value_t fv;
207
208 assert_se(prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) == 0);
209
210 set = (UINT64_C(1) << CAP_CHOWN);
211
212 assert_se(!capability_ambient_set_apply(set, true));
213
214 caps = cap_get_proc();
215 assert_se(caps);
216 assert_se(!cap_get_flag(caps, CAP_CHOWN, CAP_INHERITABLE, &fv));
217 assert_se(fv == CAP_SET);
218 cap_free(caps);
219
220 assert_se(prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) == 1);
221
222 assert_se(!capability_ambient_set_apply(0, true));
223 caps = cap_get_proc();
224 assert_se(caps);
225 assert_se(!cap_get_flag(caps, CAP_CHOWN, CAP_INHERITABLE, &fv));
226 assert_se(fv == CAP_CLEAR);
227 cap_free(caps);
228
229 assert_se(prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) == 0);
230 }
231
232 static void test_ensure_cap_64bit(void) {
233 _cleanup_free_ char *content = NULL;
234 unsigned long p = 0;
235 int r;
236
237 r = read_one_line_file("/proc/sys/kernel/cap_last_cap", &content);
238 if (r == -ENOENT || ERRNO_IS_PRIVILEGE(r)) /* kernel pre 3.2 or no access */
239 return;
240 assert_se(r >= 0);
241
242 assert_se(safe_atolu(content, &p) >= 0);
243
244 /* If caps don't fit into 64bit anymore, we have a problem, fail the test. */
245 assert_se(p <= 63);
246
247 /* Also check for the header definition */
248 assert_cc(CAP_LAST_CAP <= 63);
249 }
250
251 int main(int argc, char *argv[]) {
252 bool run_ambient;
253
254 test_setup_logging(LOG_INFO);
255
256 test_ensure_cap_64bit();
257
258 test_last_cap_file();
259 test_last_cap_probe();
260
261 log_info("have ambient caps: %s", yes_no(ambient_capabilities_supported()));
262
263 if (getuid() != 0)
264 return log_tests_skipped("not running as root");
265
266 if (setup_tests(&run_ambient) < 0)
267 return log_tests_skipped("setup failed");
268
269 show_capabilities();
270
271 test_drop_privileges();
272 test_update_inherited_set();
273
274 fork_test(test_have_effective_cap);
275
276 if (run_ambient)
277 fork_test(test_apply_ambient_caps);
278
279 return 0;
280 }