53

I would like to run applications I'm working on that binds to port numbers less than 1000 without requiring root access.

I'm using Linux Mint and have root access to set it up. I would ideally like to be able to do it over SSH.

Also happy hear if it isn't possible or I shouldn't be doing it, if that is the case.

EDIT: Mostly I'm happy to use higher port numbers for development, but Flash is expecting a socket policy on port 843. Currently I have to run the app as root and therefore I can't run it from my Makefile which is a PITA.

5

4 Answers 4

43

Another way of getting your daemon to respond to requests from a lower port number is to use iptables or similar to redirect a lower numbered port to the higher numbered port that your daemon is listening on:

sudo iptables -A PREROUTING -t nat -p tcp --dport 80 -j REDIRECT --to-port 8080

Substitute 80 with the port to expose, and 8080 with your application listener port.

3
  • Ok, that sounds like a workable workaround. I will look into that, Thanks.
    – tarn
    May 10, 2011 at 11:20
  • 4
    That's what I've done before and it works fine: iptables -A PREROUTING -t nat -i eth0 -p tcp --dport 843 -j REDIRECT --to-port 8430 (this redirects incoming connections on port 843 to port 8430) May 10, 2011 at 17:07
  • 7
    Unlike setcap, any program, not just the program you designated, will be able to listen on the unprivileged port.
    – joeforker
    May 10, 2011 at 17:14
52

Of course this is possible. You only need to give the binary CAP_NET_BIND_SERVICE.

sudo setcap cap_net_bind_service=ep some-binary

In Linux, the things root can do have been broken up into a set of capabilities. CAP_NET_BIND_SERVICE is the ability to bind to ports <= 1024.

It's probably even possible to use AppArmor, SELinux, or another Linux security module (LSM) to grant the program access to bind that one port specifically, but I think this would be a waste of time. Security is not really based on port numbers to the degree it was in the distant past.

Here's a script for OSX to forward ports 80 and 443 to unprivileged ports:

echo " 
rdr pass inet proto tcp from any to any port 80 -> 127.0.0.1 port 8080
rdr pass inet proto tcp from any to any port 443 -> 127.0.0.1 port 8443
" | sudo pfctl -ef -
7
  • Awesome, this is the answer I wanted. Will try that tonight. Thanks.
    – tarn
    May 10, 2011 at 23:43
  • A little bit of extra info on why this is the only approach that works: kneuro.net/cgi-bin/lxr/http/source/net/ipv4/… . PROT_SOCK=1024, and snum is the targeted port.
    – BMDan
    May 14, 2011 at 16:02
  • For bonus points: check out AccessFS for a real brain-twist.
    – BMDan
    May 14, 2011 at 16:08
  • 1
    authbind works as well and allows for per-port and user/group based control, just remember to set up /etc/authbind/byports accordingly (a lot of people seem to install authbind then just expect it to work out-of-the-box).
    – Jason C
    Mar 21, 2015 at 21:18
  • 2
    FWIW, docker run has --cap-add option.
    – Taylan
    Jul 6, 2020 at 8:10
8

I think there is a way to do it but im not 100% sure if this would work.

its the binding of the port that requires root, not the application's using it, so the below method may work but you need to have sudo access in the first place.

First you start your process as root user using sudo myApp, once the port has been bound you can switch the owner of the process to a non-privileged user.

2
  • 3
    That will run the application as root and potentially expose the system to security risks. Works but the iptables redirect is more secure.
    – HampusLi
    May 10, 2011 at 12:16
  • 5
    This is the way almost all daemons work; root starts them (init), they open the necessary ports, then chance their UID/GID to an unprivileged user.
    – Chris S
    May 10, 2011 at 13:07
8

I dimly remember a library called "authbind" that does what you need, by wrapping the bind() system call (via a LD_PRELOAD library), and, if a privileged port is requested, spawning a setuid root program that receives a copy of the file descriptor, then verifies the application is indeed permitted to bind to the port, performs the bind() and exits.

Not sure about the project status, but the method should be fairly straightforward to (re)implement if required.

1
  • 2
    authbind is great. install authbind; touch /etc/authbind/byport/{80,443}; chown <username> /etc/authbind/byport/*; chmod u+x /etc/authbind/byport/* ; authbind ./myprog
    – joeforker
    May 24, 2020 at 23:39

Not the answer you're looking for? Browse other questions tagged .