summaryrefslogtreecommitdiff
path: root/sandbox-capsicum.c
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2014-01-26 09:39:53 +1100
committerDamien Miller <djm@mindrot.org>2014-01-26 09:39:53 +1100
commit2035b2236d3b1f76c749c642a43e03c85eae76e6 (patch)
tree7e4d397d9f030d5180f6a9e1dab7d9f39e01d065 /sandbox-capsicum.c
parenta92ac7410475fbb00383c7402aa954dc0a75ae19 (diff)
downloadopenssh-git-2035b2236d3b1f76c749c642a43e03c85eae76e6.tar.gz
- (djm) [configure.ac sandbox-capsicum.c sandbox-rlimit.c] Disable
RLIMIT_NOFILE pseudo-sandbox on FreeBSD. In some configurations, libc will attempt to open additional file descriptors for crypto offload and crash if they cannot be opened.
Diffstat (limited to 'sandbox-capsicum.c')
-rw-r--r--sandbox-capsicum.c2
1 files changed, 2 insertions, 0 deletions
diff --git a/sandbox-capsicum.c b/sandbox-capsicum.c
index f648c6ec..ee2a7e79 100644
--- a/sandbox-capsicum.c
+++ b/sandbox-capsicum.c
@@ -75,9 +75,11 @@ ssh_sandbox_child(struct ssh_sandbox *box)
if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
__func__, strerror(errno));
+#ifndef SANDBOX_SKIP_RLIMIT_NOFILE
if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
__func__, strerror(errno));
+#endif
if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
__func__, strerror(errno));