.de Sp .if n .sp .if t .sp 0.4 .. .TH COMPARTMENT 1 .SH NAME compartment \- secure program/service wrapper .SH SYNOPSIS .B compartment [--cap CAPSET] [--chroot PATH] [--user USER] [--group GROUP] [--init PROGRAM] [--verbose] [--quiet] [--fork] /full/path/to/program .SH DESCRIPTION The .I Secure Compartment was designed to allow safe execution of priviliged and/or untrusted executables and services. It has got all features possible included, which can be used to minimize the risk of a trojanized or vulnerable program/service. .SH COMMANDLINE OPTIONS .PP .TP .B \--cap CAPSET sets the defined .I CAPABILITY for the process. See the README file and the section LIMITATIONS for more information and examples. .PP .TP .B \--chroot PATH .I chroots to the PATH defined. It has to be a valid chroot environment. See the README file for more information and examples. .PP .TP .B \--user USER runs the program with uid/euid of USER .PP .TP .B \--group GROUP runs the program with gid/egid of GROUP .PP .TP .B \--init PROGRAM runs PROGRAM before running the untrusted program/service, e.g. to build a chroot environment .PP .TP .B \--verbose prints detailled information what .I compartment does. .PP .TP .B \--quit does not print syslog information about the use of .I compartment .PP .TP .B \--fork forks if everything was set up correctly, mother process will exit. .SH FEATURES .PP .I Linux Capabilities .TP .B supports all Linux capabilites (see /usr/include/linux/capability.h and the README file) .PP .I Chrooting .TP .B supports a chroot setup .PP .I Privileges .TP .B supports running with defined user and/or group privileges .PP .I Setup Scripts .TP .B supports running of initial scripts before running a program/service, e.g. to build a chroot environment. .SH LIMITATIONS Currently the kernel does not allow capabilities on processes which are not running with euid 0. Therefore .I compartment will exit with an error if --user and --cap is used together. .PP Please note that this will change for the 2.4 kernel. .SH BUGS No bugs are currently known .SH AUTHOR .Sp Marc Heuse .I .SH DISTRIBUTION .I compartment is part of the SuSE Linux Distribtution since 7.0 so it can be downloaded as an RPM file from the SuSE FTP servers. It can also be downloaded as a .tar.gz file from .I http://www.suse.de/~marc .PP It has been also part of the Debian GNU/Linux distribution since just after woody (Debian 3.0) .SH LICENCE .Sp This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; Version 2. .Sp This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. .SH SEE ALSO .I capset (2), .I chroot (1), .I chroot (2)