1/*
2 * Copyright (c) 2011 Dag-Erling Smorgrav
3 *
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
7 *
8 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 */
16
17#include "includes.h"
18__RCSID("$FreeBSD$");
19
20#ifdef SANDBOX_CAPSICUM
21
22#include <sys/types.h>
23#include <sys/param.h>
24#include <sys/time.h>
25#include <sys/resource.h>
26#include <sys/capsicum.h>
27
28#include <errno.h>
29#include <stdarg.h>
30#include <stdio.h>
31#include <stdlib.h>
32#include <string.h>
33#include <unistd.h>
34#include <capsicum_helpers.h>
35
36#include "log.h"
37#include "monitor.h"
38#include "ssh-sandbox.h"
39#include "xmalloc.h"
40
41/*
42 * Capsicum sandbox that sets zero nfiles, nprocs and filesize rlimits,
43 * limits rights on stdout, stdin, stderr, monitor and switches to
44 * capability mode.
45 */
46
47struct ssh_sandbox {
48	struct monitor *monitor;
49	pid_t child_pid;
50};
51
52struct ssh_sandbox *
53ssh_sandbox_init(struct monitor *monitor)
54{
55	struct ssh_sandbox *box;
56
57	/*
58	 * Strictly, we don't need to maintain any state here but we need
59	 * to return non-NULL to satisfy the API.
60	 */
61	debug3("%s: preparing capsicum sandbox", __func__);
62	box = xcalloc(1, sizeof(*box));
63	box->monitor = monitor;
64	box->child_pid = 0;
65
66	return box;
67}
68
69void
70ssh_sandbox_child(struct ssh_sandbox *box)
71{
72	struct rlimit rl_zero;
73	cap_rights_t rights;
74
75	caph_cache_tzdata();
76
77	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
78
79	if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
80		fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
81			__func__, strerror(errno));
82#ifndef SANDBOX_SKIP_RLIMIT_NOFILE
83	if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
84		fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
85			__func__, strerror(errno));
86#endif
87	if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
88		fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
89			__func__, strerror(errno));
90
91	cap_rights_init(&rights);
92
93	if (cap_rights_limit(STDIN_FILENO, &rights) < 0 && errno != ENOSYS)
94		fatal("can't limit stdin: %m");
95	if (cap_rights_limit(STDOUT_FILENO, &rights) < 0 && errno != ENOSYS)
96		fatal("can't limit stdout: %m");
97	if (cap_rights_limit(STDERR_FILENO, &rights) < 0 && errno != ENOSYS)
98		fatal("can't limit stderr: %m");
99
100	cap_rights_init(&rights, CAP_READ, CAP_WRITE);
101	if (cap_rights_limit(box->monitor->m_recvfd, &rights) < 0 &&
102	    errno != ENOSYS)
103		fatal("%s: failed to limit the network socket", __func__);
104	cap_rights_init(&rights, CAP_WRITE);
105	if (cap_rights_limit(box->monitor->m_log_sendfd, &rights) < 0 &&
106	    errno != ENOSYS)
107		fatal("%s: failed to limit the logging socket", __func__);
108	if (cap_enter() < 0 && errno != ENOSYS)
109		fatal("%s: failed to enter capability mode", __func__);
110
111}
112
113void
114ssh_sandbox_parent_finish(struct ssh_sandbox *box)
115{
116	free(box);
117	debug3("%s: finished", __func__);
118}
119
120void
121ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
122{
123	box->child_pid = child_pid;
124}
125
126#endif /* SANDBOX_CAPSICUM */
127