Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

capsicum(4) [freebsd man page]

CAPSICUM(4)						   BSD Kernel Interfaces Manual 					       CAPSICUM(4)

NAME
Capsicum -- lightweight OS capability and sandbox framework SYNOPSIS
options CAPABILITY_MODE options CAPABILITIES DESCRIPTION
Capsicum is a lightweight OS capability and sandbox framework implementing a hybrid capability system model. Capsicum can be used for appli- cation and library compartmentalisation, the decomposition of larger bodies of software into isolated (sandboxed) components in order to implement security policies and limit the impact of software vulnerabilities. Capsicum provides two core kernel primitives: capability mode A process mode, entered by invoking cap_enter(2), in which access to global OS namespaces (such as the file system and PID names- paces) is restricted; only explicitly delegated rights, referenced by memory mappings or file descriptors, may be used. Once set, the flag is inherited by future children processes, and may not be cleared. capabilities Limit operations that can be called on file descriptors. For example, a file descriptor returned by open(2) may be refined using cap_rights_limit(2) so that only read(2) and write(2) can be called, but not fchmod(2). The complete list of the capability rights can be found in the rights(4) manual page. In some cases, Capsicum requires use of alternatives to traditional POSIX APIs in order to name objects using capabilities rather than global namespaces: process descriptors File descriptors representing processes, allowing parent processes to manage child processes without requiring access to the PID namespace; described in greater detail in procdesc(4). anonymous shared memory An extension to the POSIX shared memory API to support anonymous swap objects associated with file descriptors; described in greater detail in shm_open(2). SEE ALSO
cap_enter(2), cap_fcntls_limit(2), cap_getmode(2), cap_ioctls_limit(2), cap_rights_limit(2), fchmod(2), open(2), pdfork(2), pdgetpid(2), pdkill(2), pdwait4(2), read(2), shm_open(2), write(2), cap_rights_get(3), libcapsicum(3), procdesc(4), casperd(8) HISTORY
Capsicum first appeared in FreeBSD 9.0, and was developed at the University of Cambridge. AUTHORS
Capsicum was developed by Robert Watson <rwatson@FreeBSD.org> and Jonathan Anderson <jonathan@FreeBSD.org> at the University of Cambridge, and Ben Laurie <benl@FreeBSD.org> and Kris Kennaway <kris@FreeBSD.org> at Google, Inc., and Pawel Jakub Dawidek <pawel@dawidek.net>. BUGS
Capsicum is considered experimental in FreeBSD. BSD
October 19, 2013 BSD

Check Out this Related Man Page

CAP_RIGHTS_LIMIT(2)					      BSD System Calls Manual					       CAP_RIGHTS_LIMIT(2)

NAME
cap_rights_limit -- limit capability rights LIBRARY
Standard C Library (libc, -lc) SYNOPSIS
#include <sys/capsicum.h> int cap_rights_limit(int fd, const cap_rights_t *rights); DESCRIPTION
When a file descriptor is created by a function such as accept(2), accept4(2), fhopen(2), kqueue(2), mq_open(2), open(2), openat(2), pdfork(2), pipe(2), shm_open(2), socket(2) or socketpair(2), it is assigned all capability rights. Those rights can be reduced (but never expanded) by using the cap_rights_limit() system call. Once capability rights are reduced, operations on the file descriptor will be limited to those permitted by rights. The rights argument should be prepared using cap_rights_init(3) family of functions. Capability rights assigned to a file descriptor can be obtained with the cap_rights_get(3) function. The complete list of the capability rights can be found in the rights(4) manual page. RETURN VALUES
Upon successful completion, the value 0 is returned; otherwise the value -1 is returned and the global variable errno is set to indicate the error. EXAMPLES
The following example demonstrates how to limit file descriptor capability rights to allow reading only. cap_rights_t setrights; char buf[1]; int fd; fd = open("/tmp/foo", O_RDWR); if (fd < 0) err(1, "open() failed"); if (cap_enter() < 0) err(1, "cap_enter() failed"); cap_rights_init(&setrights, CAP_READ); if (cap_rights_limit(fd, &setrights) < 0) err(1, "cap_rights_limit() failed"); buf[0] = 'X'; if (write(fd, buf, sizeof(buf)) > 0) errx(1, "write() succeeded!"); if (read(fd, buf, sizeof(buf)) < 0) err(1, "read() failed"); ERRORS
cap_rights_limit() succeeds unless: [EBADF] The fd argument is not a valid active descriptor. [EINVAL] An invalid right has been requested in rights. [ENOTCAPABLE] The rights argument contains capability rights not present for the given file descriptor. Capability rights list can only be reduced, never expanded. SEE ALSO
accept(2), accept4(2), cap_enter(2), fhopen(2), kqueue(2), mq_open(2), open(2), openat(2), pdfork(2), pipe(2), read(2), shm_open(2), socket(2), socketpair(2), write(2), cap_rights_get(3), cap_rights_init(3), err(3), capsicum(4), rights(4) HISTORY
Support for capabilities and capabilities mode was developed as part of the TrustedBSD Project. AUTHORS
This function was created by Pawel Jakub Dawidek <pawel@dawidek.net> under sponsorship of the FreeBSD Foundation. BSD
March 27, 2014 BSD
Man Page