Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

cap_getmode(2) [freebsd man page]

CAP_ENTER(2)						      BSD System Calls Manual						      CAP_ENTER(2)

NAME
cap_enter, cap_getmode -- Capability mode system calls LIBRARY
Standard C Library (libc, -lc) SYNOPSIS
#include <sys/capsicum.h> int cap_enter(void); int cap_getmode(u_int *modep); DESCRIPTION
cap_enter() places the current process into capability mode, a mode of execution in which processes may only issue system calls operating on file descriptors or reading limited global system state. Access to global name spaces, such as file system or IPC name spaces, is prevented. If the process is already in a capability mode sandbox, the system call is a no-op. Future process descendants created with fork(2) or pdfork(2) will be placed in capability mode from inception. When combined with cap_rights_limit(2), cap_ioctls_limit(2), cap_fcntls_limit(2), cap_enter() may be used to create kernel-enforced sandboxes in which appropriately-crafted applications or application components may be run. cap_getmode() returns a flag indicating whether or not the process is in a capability mode sandbox. CAVEAT
Creating effective process sandboxes is a tricky process that involves identifying the least possible rights required by the process and then passing those rights into the process in a safe manner. Consumers of cap_enter() should also be aware of other inherited rights, such as access to VM resources, memory contents, and other process properties that should be considered. It is advisable to use fexecve(2) to create a runtime environment inside the sandbox that has as few implicitly acquired rights as possible. RETURN VALUES
The cap_enter() and cap_getmode() functions return the value 0 if successful; otherwise the value -1 is returned and the global variable errno is set to indicate the error. ERRORS
The cap_enter() and cap_getmode() system calls will fail if: [ENOSYS] The kernel is compiled without: options CAPABILITY_MODE The cap_getmode() system call may also return the following error: [EFAULT] Pointer modep points outside the process's allocated address space. SEE ALSO
cap_fcntls_limit(2), cap_ioctls_limit(2), cap_rights_limit(2), fexecve(2), cap_sandboxed(3), capsicum(4) HISTORY
Support for capabilities and capabilities mode was developed as part of the TrustedBSD Project. AUTHORS
These functions and the capability facility were created by Robert N. M. Watson at the University of Cambridge Computer Laboratory with sup- port from a grant from Google, Inc. BSD
March 27, 2014 BSD

Check Out this Related Man Page

CAP_RIGHTS_LIMIT(2)					      BSD System Calls Manual					       CAP_RIGHTS_LIMIT(2)

NAME
cap_rights_limit -- limit capability rights LIBRARY
Standard C Library (libc, -lc) SYNOPSIS
#include <sys/capsicum.h> int cap_rights_limit(int fd, const cap_rights_t *rights); DESCRIPTION
When a file descriptor is created by a function such as accept(2), accept4(2), fhopen(2), kqueue(2), mq_open(2), open(2), openat(2), pdfork(2), pipe(2), shm_open(2), socket(2) or socketpair(2), it is assigned all capability rights. Those rights can be reduced (but never expanded) by using the cap_rights_limit() system call. Once capability rights are reduced, operations on the file descriptor will be limited to those permitted by rights. The rights argument should be prepared using cap_rights_init(3) family of functions. Capability rights assigned to a file descriptor can be obtained with the cap_rights_get(3) function. The complete list of the capability rights can be found in the rights(4) manual page. RETURN VALUES
Upon successful completion, the value 0 is returned; otherwise the value -1 is returned and the global variable errno is set to indicate the error. EXAMPLES
The following example demonstrates how to limit file descriptor capability rights to allow reading only. cap_rights_t setrights; char buf[1]; int fd; fd = open("/tmp/foo", O_RDWR); if (fd < 0) err(1, "open() failed"); if (cap_enter() < 0) err(1, "cap_enter() failed"); cap_rights_init(&setrights, CAP_READ); if (cap_rights_limit(fd, &setrights) < 0) err(1, "cap_rights_limit() failed"); buf[0] = 'X'; if (write(fd, buf, sizeof(buf)) > 0) errx(1, "write() succeeded!"); if (read(fd, buf, sizeof(buf)) < 0) err(1, "read() failed"); ERRORS
cap_rights_limit() succeeds unless: [EBADF] The fd argument is not a valid active descriptor. [EINVAL] An invalid right has been requested in rights. [ENOTCAPABLE] The rights argument contains capability rights not present for the given file descriptor. Capability rights list can only be reduced, never expanded. SEE ALSO
accept(2), accept4(2), cap_enter(2), fhopen(2), kqueue(2), mq_open(2), open(2), openat(2), pdfork(2), pipe(2), read(2), shm_open(2), socket(2), socketpair(2), write(2), cap_rights_get(3), cap_rights_init(3), err(3), capsicum(4), rights(4) HISTORY
Support for capabilities and capabilities mode was developed as part of the TrustedBSD Project. AUTHORS
This function was created by Pawel Jakub Dawidek <pawel@dawidek.net> under sponsorship of the FreeBSD Foundation. BSD
March 27, 2014 BSD
Man Page