Re: cdrkit, yet another cdrecord fork

2006-09-05 Thread Alessandro Alocci
Ken Moffat wrote:

  In cdrecord/cdrecord.c it includes sys/capability.h.  I don't have
 one of these (on a clfs box).  The defines it uses are CAP_SYS_RAWIO
 (in linux/capability.h), CAP_EFFECTIVE and CAP_SET (neither is
 present on this box).  I don't know if this will be a problem with
 older headers and older (2.3) glibc.

Hi, sys/capability.h is installed from libcap and in this version of 
capability.h are also defined CAP_EFFECTIVE and CAP_SET.
Maybe you want to have a look at the file, this is from a
libcap_1.10.orig patched with a
libcap_1.10-14.diff from debian.
Alessandro Alocci.
/*
 * sys/capability.h
 *
 * 
 * Copyright (C) 1997   Aleph One
 * Copyright (C) 1997-8 Andrew G. Morgan [EMAIL PROTECTED]
 *
 * defunct POSIX.1e Standard: 25.2 Capabilities   sys/capability.h
 */

#ifndef _SYS_CAPABILITY_H
#define _SYS_CAPABILITY_H

#ifdef __cplusplus
extern C {
#endif

/*
 * This file complements the kernel file by providing prototype
 * information for the user library.
 */

#include sys/types.h
/*
 * This is linux/capability.h
 *
 * Andrew G. Morgan [EMAIL PROTECTED]
 * Alexander Kjeldaas [EMAIL PROTECTED]
 * with help from Aleph1, Roland Buresund and Andrew Main.
 *
 * See here for the libcap library (POSIX draft compliance):
 *
 * ftp://linux.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.2/
 */ 

#ifndef _LINUX_CAPABILITY_H
#define _LINUX_CAPABILITY_H

#include linux/types.h
/*#include linux/fs.h*/
	
/* User-level do most of the mapping between kernel and user
   capabilities based on the version tag given by the kernel. The
   kernel might be somewhat backwards compatible, but don't bet on
   it. */

/* XXX - Note, cap_t, is defined by POSIX to be an opaque pointer to
   a set of three capability sets.  The transposition of 3*the
   following structure to such a composite is better handled in a user
   library since the draft standard requires the use of malloc/free
   etc.. */
 
#define _LINUX_CAPABILITY_VERSION  0x19980330

typedef struct __user_cap_header_struct {
	__u32 version;
	int pid;
} *cap_user_header_t;
 
typedef struct __user_cap_data_struct {
__u32 effective;
__u32 permitted;
__u32 inheritable;
} *cap_user_data_t;
  
#ifdef __KERNEL__

/* #define STRICT_CAP_T_TYPECHECKS */

#ifdef STRICT_CAP_T_TYPECHECKS

typedef struct kernel_cap_struct {
	__u32 cap;
} kernel_cap_t;

#else

typedef __u32 kernel_cap_t;

#endif
  
#define _USER_CAP_HEADER_SIZE  (2*sizeof(__u32))
#define _KERNEL_CAP_T_SIZE (sizeof(kernel_cap_t))

#endif


/**
 ** POSIX-draft defined capabilities. 
 **/

/* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
   overrides the restriction of changing file ownership and group
   ownership. */

#define CAP_CHOWN0

/* Override all DAC access, including ACL execute access if
   [_POSIX_ACL] is defined. Excluding DAC access covered by
   CAP_LINUX_IMMUTABLE. */

#define CAP_DAC_OVERRIDE 1

/* Overrides all DAC restrictions regarding read and search on files
   and directories, including ACL restrictions if [_POSIX_ACL] is
   defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. */

#define CAP_DAC_READ_SEARCH  2

/* Overrides all restrictions about allowed operations on files, where
   file owner ID must be equal to the user ID, except where CAP_FSETID
   is applicable. It doesn't override MAC and DAC restrictions. */

#define CAP_FOWNER   3

/* Overrides the following restrictions that the effective user ID
   shall match the file owner ID when setting the S_ISUID and S_ISGID
   bits on that file; that the effective group ID (or one of the
   supplementary group IDs) shall match the file owner ID when setting
   the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
   cleared on successful return from chown(2) (not implemented). */

#define CAP_FSETID   4

/* Used to decide between falling back on the old suser() or fsuser(). */

#define CAP_FS_MASK  0x1f

/* Overrides the restriction that the real or effective user ID of a
   process sending a signal must match the real or effective user ID
   of the process receiving the signal. */

#define CAP_KILL 5

/* Allows setgid(2) manipulation */
/* Allows setgroups(2) */
/* Allows forged gids on socket credentials passing. */

#define CAP_SETGID   6

/* Allows set*uid(2) manipulation (including fsuid). */
/* Allows forged pids on socket credentials passing. */

#define CAP_SETUID   7


/**
 ** Linux-specific capabilities
 **/

/* Transfer any capability in your permitted set to any pid,
   remove any capability in your permitted set from any pid */

#define CAP_SETPCAP  8

/* Allow modification of S_IMMUTABLE and S_APPEND file attributes */

#define CAP_LINUX_IMMUTABLE  9

/* Allows binding to TCP/UDP sockets below 1024 */
/* Allows binding to ATM VCIs below 32 */

#define CAP_NET_BIND_SERVICE 10

/* Allow broadcasting, listen to multicast */

#define CAP_NET_BROADCAST  

Re: cdrkit, yet another cdrecord fork

2006-09-05 Thread Ken Moffat
On Tue, Sep 05, 2006 at 03:14:02PM -0700, Dan Nicholson wrote:
 On 9/5/06, Alessandro Alocci [EMAIL PROTECTED] wrote:
 
 Hi, sys/capability.h is installed from libcap and in this version of
 capability.h are also defined CAP_EFFECTIVE and CAP_SET.
 Maybe you want to have a look at the file, this is from a
 libcap_1.10.orig patched with a
 libcap_1.10-14.diff from debian.
 
 http://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.4/
 
 Does that mean this is obsolete 2.4 stuff ?  /me doesn't have any
non-debian|ubuntu distros handy.

Ken
-- 
das eine Mal als Tragödie, das andere Mal als Farce
-- 
http://linuxfromscratch.org/mailman/listinfo/blfs-support
FAQ: http://www.linuxfromscratch.org/blfs/faq.html
Unsubscribe: See the above information page


Re: cdrkit, yet another cdrecord fork

2006-09-05 Thread Dan Nicholson

On 9/5/06, Ken Moffat [EMAIL PROTECTED] wrote:


 http://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.4/

 Does that mean this is obsolete 2.4 stuff ?  /me doesn't have any
non-debian|ubuntu distros handy.


I don't really know. Fedora and SuSE are still installing it...

http://cvs.fedora.redhat.com/viewcvs/devel/libcap/
http://en.opensuse.org/Patterns/Definition_Language/Base

BTW, does anyone know how to search the SuSE website? Preferably a
viewcvs type interface where I can see what they're doing to their
packages without downloading the RPMs?

--
Dan
--
http://linuxfromscratch.org/mailman/listinfo/blfs-support
FAQ: http://www.linuxfromscratch.org/blfs/faq.html
Unsubscribe: See the above information page