#!/bin/sh # $Revision: 310 $ # # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2 of the License, or # (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA # # (c) Tim Brown, 2012 # # / # # List group-writable and world-writable privileged files (their parent # directories too) and processes that trust other filepaths (with RPATH # variable) . lib/misc/binary . lib/misc/file . lib/misc/group . lib/misc/permission . lib/misc/privileged . lib/misc/stdio . lib/misc/user privileged_rpath_init () { stdio_message_log "privileged_rpath" "Starting at: `date`" } privileged_rpath_permissions () { filename="${1}" permissions="${2}" userid="${3}" groupid="${4}" privfilename="${5}" filetype="${6}" case "${permissions}" in ????????w?) if [ "`permission_is_world_writable_sticky_bit \"${permissions}\"`" -eq 1 ] then stdio_message_log "privileged_rpath" "${filetype} ${privfilename} trusts ${filename}, this is owned by user ${userid} (group ${groupid}) and is world-writable with sticky bit (${permissions})" else stdio_message_warn "privileged_rpath" "${filetype} ${privfilename} trusts ${filename}, this is owned by user ${userid} (group ${groupid}) and is world-writable (${permissions})" fi ;; ?????w????) if [ "`group_is_in_group_name \"${groupid}\"`" -eq 1 ] then stdio_message_warn "privileged_rpath" "${filetype} ${privfilename} trusts ${filename}, this is owned by user ${userid} (group ${groupid}: YOU) and is group-writable (${permissions})" else stdio_message_log "privileged_rpath" "${filetype} ${privfilename} trusts ${filename}, this is owned by user ${userid} (group ${groupid}) and is group-writable (${permissions})" fi ;; ??w???????) if [ "`user_is_user_root \"${userid}\"`" -ne 1 -a "`user_show_user_name`" = "${userid}" ] then stdio_message_debug "privileged_rpath" "${filetype} ${privfilename} trusts ${filename}, this is owned by user ${userid} (YOU) (group ${groupid}), non-root user (${permissions})" elif [ "`user_is_user_root \"${userid}\"`" -ne 1 ] then stdio_message_log "privileged_rpath" "${filetype} ${privfilename} trusts ${filename}, this is owned by user ${userid} (group ${groupid}), non-root user (${permissions})" fi ;; esac } privileged_rpath_wrapper () { origfilepath="${1}" privfilename="${2}" filetype="${3}" file_parent_traverse "${origfilepath}" | while read filepath do file_show_non_symlink_perms " ${filepath}$" | while read filename permissions userid groupid do privileged_rpath_permissions "${filename}" "${permissions}" "${userid}" "${groupid}" "${privfilename}" "${filetype}" done done } privileged_rpath_main () { privileged_list | while read filetype filename usergroupid do binary_list_rpath "${filename}" | while read filepath do if [ -z "${filepath}" ] then continue # relative paths always end up at . with dirname elif [ "${filepath}" = "." -o "`printf -- \"${filepath}\" | egrep -- \"ORIGIN\"`" ] then stdio_message_warn "privileged_rpath" "${filetype} ${filename} trusts ${filepath} and this is relative" continue elif [ ! -e "${filepath}" ] then stdio_message_warn "privileged_rpath" "${filetype} ${filename} trusts ${filepath}, but this does not exist" continue fi if [ -h "${filepath}" ] then linkedfilename="`file_show_symlinked_filename "${filepath}"`" if [ -n "${linkedfilename}" ] then #stdio_message_debug "privileged_rpath" "${filetype} ${filename} trusts ${filepath}, a symlink to ${linkedfilename}" privileged_rpath_wrapper "${linkedfilename}" "${filename}" "${filetype}" fi else privileged_rpath_wrapper "${filepath}" "${filename}" "${filetype}" fi done done } privileged_rpath_fini () { stdio_message_log "privileged_rpath" "Ending at: `date`" }