sandbox-capsicum.c revision 262566
1/*
2 * Copyright (c) 2011 Dag-Erling Smorgrav
3 *
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
7 *
8 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 */
16
17#include "includes.h"
18
19#ifdef SANDBOX_CAPSICUM
20
21#include <sys/types.h>
22#include <sys/param.h>
23#include <sys/time.h>
24#include <sys/resource.h>
25#include <sys/capability.h>
26
27#include <errno.h>
28#include <stdarg.h>
29#include <stdio.h>
30#include <stdlib.h>
31#include <string.h>
32#include <unistd.h>
33
34#include "log.h"
35#include "monitor.h"
36#include "ssh-sandbox.h"
37#include "xmalloc.h"
38
39/*
40 * Capsicum sandbox that sets zero nfiles, nprocs and filesize rlimits,
41 * limits rights on stdout, stdin, stderr, monitor and switches to
42 * capability mode.
43 */
44
45struct ssh_sandbox {
46	struct monitor *monitor;
47	pid_t child_pid;
48};
49
50struct ssh_sandbox *
51ssh_sandbox_init(struct monitor *monitor)
52{
53	struct ssh_sandbox *box;
54
55	/*
56	 * Strictly, we don't need to maintain any state here but we need
57	 * to return non-NULL to satisfy the API.
58	 */
59	debug3("%s: preparing capsicum sandbox", __func__);
60	box = xcalloc(1, sizeof(*box));
61	box->monitor = monitor;
62	box->child_pid = 0;
63
64	return box;
65}
66
67void
68ssh_sandbox_child(struct ssh_sandbox *box)
69{
70	struct rlimit rl_zero;
71	cap_rights_t rights;
72
73	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
74
75	if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
76		fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
77			__func__, strerror(errno));
78#ifndef SANDBOX_SKIP_RLIMIT_NOFILE
79	if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
80		fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
81			__func__, strerror(errno));
82#endif
83	if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
84		fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
85			__func__, strerror(errno));
86
87	cap_rights_init(&rights);
88
89	if (cap_rights_limit(STDIN_FILENO, &rights) < 0 && errno != ENOSYS)
90		fatal("can't limit stdin: %m");
91	if (cap_rights_limit(STDOUT_FILENO, &rights) < 0 && errno != ENOSYS)
92		fatal("can't limit stdout: %m");
93	if (cap_rights_limit(STDERR_FILENO, &rights) < 0 && errno != ENOSYS)
94		fatal("can't limit stderr: %m");
95
96	cap_rights_init(&rights, CAP_READ, CAP_WRITE);
97	if (cap_rights_limit(box->monitor->m_recvfd, &rights) == -1)
98		fatal("%s: failed to limit the network socket", __func__);
99	cap_rights_init(&rights, CAP_WRITE);
100	if (cap_rights_limit(box->monitor->m_log_sendfd, &rights) == -1)
101		fatal("%s: failed to limit the logging socket", __func__);
102	if (cap_enter() < 0 && errno != ENOSYS)
103		fatal("%s: failed to enter capability mode", __func__);
104
105}
106
107void
108ssh_sandbox_parent_finish(struct ssh_sandbox *box)
109{
110	free(box);
111	debug3("%s: finished", __func__);
112}
113
114void
115ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
116{
117	box->child_pid = child_pid;
118}
119
120#endif /* SANDBOX_CAPSICUM */
121