]> granicus.if.org Git - strace/blobdiff - capability.c
Remove linux/ptp_clock.h
[strace] / capability.c
index 3c7666fc202177852a7c6de183c7efbbd6930447..760bddace49a268445d9a91592f91a01351e92d4 100644 (file)
@@ -1,42 +1,50 @@
+/*
+ * Copyright (c) 2000 Wichert Akkerman <wakkerma@debian.org>
+ * Copyright (c) 2011 Denys Vlasenko <dvlasenk@redhat.com>
+ * Copyright (c) 2005-2015 Dmitry V. Levin <ldv@altlinux.org>
+ * Copyright (c) 2014-2017 The strace developers.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ *    notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ *    notice, this list of conditions and the following disclaimer in the
+ *    documentation and/or other materials provided with the distribution.
+ * 3. The name of the author may not be used to endorse or promote products
+ *    derived from this software without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
 #include "defs.h"
 
+/* these constants are the same as in <linux/capability.h> */
+enum {
+#include "caps0.h"
+};
+
+#include "xlat/cap_mask0.h"
+
+/* these constants are CAP_TO_INDEX'ed constants from <linux/capability.h> */
 enum {
-       CAP_CHOWN,
-       CAP_DAC_OVERRIDE,
-       CAP_DAC_READ_SEARCH,
-       CAP_FOWNER,
-       CAP_FSETID,
-       CAP_KILL,
-       CAP_SETGID,
-       CAP_SETUID,
-       CAP_SETPCAP,
-       CAP_LINUX_IMMUTABLE,
-       CAP_NET_BIND_SERVICE,
-       CAP_NET_BROADCAST,
-       CAP_NET_ADMIN,
-       CAP_NET_RAW,
-       CAP_IPC_LOCK,
-       CAP_IPC_OWNER,
-       CAP_SYS_MODULE,
-       CAP_SYS_RAWIO,
-       CAP_SYS_CHROOT,
-       CAP_SYS_PTRACE,
-       CAP_SYS_PACCT,
-       CAP_SYS_ADMIN,
-       CAP_SYS_BOOT,
-       CAP_SYS_NICE,
-       CAP_SYS_RESOURCE,
-       CAP_SYS_TIME,
-       CAP_SYS_TTY_CONFIG,
-       CAP_MKNOD,
-       CAP_LEASE,
-       CAP_AUDIT_WRITE,
-       CAP_AUDIT_CONTROL,
-       CAP_SETFCAP
+#include "caps1.h"
 };
 
-#include "xlat/capabilities.h"
+#include "xlat/cap_mask1.h"
 
+/* these constants are the same as in <linux/capability.h> */
 enum {
        _LINUX_CAPABILITY_VERSION_1 = 0x19980330,
        _LINUX_CAPABILITY_VERSION_2 = 0x20071026,
@@ -45,80 +53,111 @@ enum {
 
 #include "xlat/cap_version.h"
 
-typedef struct user_cap_header_struct {
+struct user_cap_header_struct {
        uint32_t version;
        int pid;
-} *cap_user_header_t;
+};
 
-typedef struct user_cap_data_struct {
+struct user_cap_data_struct {
        uint32_t effective;
        uint32_t permitted;
        uint32_t inheritable;
-} *cap_user_data_t;
+};
+
+static const struct user_cap_header_struct *
+get_cap_header(struct tcb *const tcp, const kernel_ulong_t addr)
+{
+       static struct user_cap_header_struct header;
+
+       if (!addr || !verbose(tcp))
+               return NULL;
+
+       if (umove(tcp, addr, &header) < 0)
+               return NULL;
+
+       return &header;
+}
 
 static void
-print_cap_header(struct tcb *tcp, unsigned long addr)
+print_cap_header(struct tcb *const tcp, const kernel_ulong_t addr,
+                const struct user_cap_header_struct *const h)
 {
-       union { cap_user_header_t p; long *a; char *c; } arg;
-       long a[sizeof(*arg.p) / sizeof(long) + 1];
-       arg.a = a;
-
-       if (!addr)
-               tprints("NULL");
-       else if (!verbose(tcp) ||
-                umoven(tcp, addr, sizeof(*arg.p), arg.c) < 0)
-               tprintf("%#lx", addr);
-       else {
-               tprints("{");
-               printxval(cap_version, arg.p->version,
-                         "_LINUX_CAPABILITY_VERSION_???");
-               tprintf(", %d}", arg.p->pid);
+       if (!addr || !h) {
+               printaddr(addr);
+               return;
        }
+
+       tprints("{version=");
+       printxval(cap_version, h->version,
+                 "_LINUX_CAPABILITY_VERSION_???");
+       tprintf(", pid=%d}", h->pid);
 }
 
 static void
-print_cap_data(struct tcb *tcp, unsigned long addr)
+print_cap_bits(const uint32_t lo, const uint32_t hi)
 {
-       union { cap_user_data_t p; long *a; char *c; } arg;
-       long a[sizeof(*arg.p) / sizeof(long) + 1];
-       arg.a = a;
-
-       if (!addr)
-               tprints("NULL");
-       else if (!verbose(tcp) ||
-                (exiting(tcp) && syserror(tcp)) ||
-                umoven(tcp, addr, sizeof(*arg.p), arg.c) < 0)
-               tprintf("%#lx", addr);
-       else {
-               tprints("{");
-               printflags(capabilities, arg.p->effective, "CAP_???");
-               tprints(", ");
-               printflags(capabilities, arg.p->permitted, "CAP_???");
-               tprints(", ");
-               printflags(capabilities, arg.p->inheritable, "CAP_???");
-               tprints("}");
+       if (lo || !hi)
+               printflags(cap_mask0, lo, "CAP_???");
+
+       if (hi) {
+               if (lo)
+                       tprints("|");
+               printflags(cap_mask1, hi, "CAP_???");
        }
 }
 
-int
-sys_capget(struct tcb *tcp)
+static void
+print_cap_data(struct tcb *const tcp, const kernel_ulong_t addr,
+              const struct user_cap_header_struct *const h)
 {
-       if (entering(tcp)) {
-               print_cap_header(tcp, tcp->u_arg[0]);
-               tprints(", ");
-       } else {
-               print_cap_data(tcp, tcp->u_arg[1]);
+       struct user_cap_data_struct data[2];
+       unsigned int len;
+
+       if (!addr || !h) {
+               printaddr(addr);
+               return;
        }
-       return 0;
+
+       if (_LINUX_CAPABILITY_VERSION_2 == h->version ||
+           _LINUX_CAPABILITY_VERSION_3 == h->version)
+               len = 2;
+       else
+               len = 1;
+
+       if (umoven_or_printaddr(tcp, addr, len * sizeof(data[0]), data))
+               return;
+
+       tprints("{effective=");
+       print_cap_bits(data[0].effective, len > 1 ? data[1].effective : 0);
+       tprints(", permitted=");
+       print_cap_bits(data[0].permitted, len > 1 ? data[1].permitted : 0);
+       tprints(", inheritable=");
+       print_cap_bits(data[0].inheritable, len > 1 ? data[1].inheritable : 0);
+       tprints("}");
 }
 
-int
-sys_capset(struct tcb *tcp)
+SYS_FUNC(capget)
 {
+       const struct user_cap_header_struct *h;
+
        if (entering(tcp)) {
-               print_cap_header(tcp, tcp->u_arg[0]);
+               h = get_cap_header(tcp, tcp->u_arg[0]);
+               print_cap_header(tcp, tcp->u_arg[0], h);
                tprints(", ");
-               print_cap_data(tcp, tcp->u_arg[1]);
+       } else {
+               h = syserror(tcp) ? NULL : get_cap_header(tcp, tcp->u_arg[0]);
+               print_cap_data(tcp, tcp->u_arg[1], h);
        }
        return 0;
 }
+
+SYS_FUNC(capset)
+{
+       const struct user_cap_header_struct *const h =
+               get_cap_header(tcp, tcp->u_arg[0]);
+       print_cap_header(tcp, tcp->u_arg[0], h);
+       tprints(", ");
+       print_cap_data(tcp, tcp->u_arg[1], h);
+
+       return RVAL_DECODED;
+}