sandbox-capsicum.c revision 264377
1/*
2 * Copyright (c) 2011 Dag-Erling Smorgrav
3 *
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
7 *
8 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 */
16
17#include "includes.h"
18__RCSID("$FreeBSD$");
19
20#ifdef SANDBOX_CAPSICUM
21
22#include <sys/types.h>
23#include <sys/param.h>
24#include <sys/time.h>
25#include <sys/resource.h>
26#include <sys/capability.h>
27
28#include <errno.h>
29#include <stdarg.h>
30#include <stdio.h>
31#include <stdlib.h>
32#include <string.h>
33#include <unistd.h>
34
35#include "log.h"
36#include "monitor.h"
37#include "ssh-sandbox.h"
38#include "xmalloc.h"
39
40/*
41 * Capsicum sandbox that sets zero nfiles, nprocs and filesize rlimits,
42 * limits rights on stdout, stdin, stderr, monitor and switches to
43 * capability mode.
44 */
45
46struct ssh_sandbox {
47	struct monitor *monitor;
48	pid_t child_pid;
49};
50
51struct ssh_sandbox *
52ssh_sandbox_init(struct monitor *monitor)
53{
54	struct ssh_sandbox *box;
55
56	/*
57	 * Strictly, we don't need to maintain any state here but we need
58	 * to return non-NULL to satisfy the API.
59	 */
60	debug3("%s: preparing capsicum sandbox", __func__);
61	box = xcalloc(1, sizeof(*box));
62	box->monitor = monitor;
63	box->child_pid = 0;
64
65	return box;
66}
67
68void
69ssh_sandbox_child(struct ssh_sandbox *box)
70{
71	struct rlimit rl_zero;
72	cap_rights_t rights;
73
74	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
75
76	if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
77		fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
78			__func__, strerror(errno));
79#ifndef SANDBOX_SKIP_RLIMIT_NOFILE
80	if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
81		fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
82			__func__, strerror(errno));
83#endif
84	if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
85		fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
86			__func__, strerror(errno));
87
88	cap_rights_init(&rights);
89
90	if (cap_rights_limit(STDIN_FILENO, &rights) < 0 && errno != ENOSYS)
91		fatal("can't limit stdin: %m");
92	if (cap_rights_limit(STDOUT_FILENO, &rights) < 0 && errno != ENOSYS)
93		fatal("can't limit stdout: %m");
94	if (cap_rights_limit(STDERR_FILENO, &rights) < 0 && errno != ENOSYS)
95		fatal("can't limit stderr: %m");
96
97	cap_rights_init(&rights, CAP_READ, CAP_WRITE);
98	if (cap_rights_limit(box->monitor->m_recvfd, &rights) < 0 &&
99	    errno != ENOSYS)
100		fatal("%s: failed to limit the network socket", __func__);
101	cap_rights_init(&rights, CAP_WRITE);
102	if (cap_rights_limit(box->monitor->m_log_sendfd, &rights) < 0 &&
103	    errno != ENOSYS)
104		fatal("%s: failed to limit the logging socket", __func__);
105	if (cap_enter() < 0 && errno != ENOSYS)
106		fatal("%s: failed to enter capability mode", __func__);
107
108}
109
110void
111ssh_sandbox_parent_finish(struct ssh_sandbox *box)
112{
113	free(box);
114	debug3("%s: finished", __func__);
115}
116
117void
118ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
119{
120	box->child_pid = child_pid;
121}
122
123#endif /* SANDBOX_CAPSICUM */
124