sandbox.c 45 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file sandbox.c
  8. * \brief Code to enable sandboxing.
  9. **/
  10. #include "orconfig.h"
  11. #ifndef _LARGEFILE64_SOURCE
  12. /**
  13. * Temporarily required for O_LARGEFILE flag. Needs to be removed
  14. * with the libevent fix.
  15. */
  16. #define _LARGEFILE64_SOURCE
  17. #endif
  18. /** Malloc mprotect limit in bytes. */
  19. #define MALLOC_MP_LIM 1048576
  20. #include <stdio.h>
  21. #include <string.h>
  22. #include <stdlib.h>
  23. #include "sandbox.h"
  24. #include "container.h"
  25. #include "torlog.h"
  26. #include "torint.h"
  27. #include "util.h"
  28. #include "tor_queue.h"
  29. #include "ht.h"
  30. #define DEBUGGING_CLOSE
  31. #if defined(USE_LIBSECCOMP)
  32. #include <sys/mman.h>
  33. #include <sys/syscall.h>
  34. #include <sys/types.h>
  35. #include <sys/stat.h>
  36. #include <sys/epoll.h>
  37. #include <sys/prctl.h>
  38. #include <linux/futex.h>
  39. #include <sys/file.h>
  40. #include <stdarg.h>
  41. #include <seccomp.h>
  42. #include <signal.h>
  43. #include <unistd.h>
  44. #include <fcntl.h>
  45. #include <time.h>
  46. #include <poll.h>
  47. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  48. #include <linux/netfilter_ipv4.h>
  49. #endif
  50. #ifdef HAVE_LINUX_IF_H
  51. #include <linux/if.h>
  52. #endif
  53. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  54. #include <linux/netfilter_ipv6/ip6_tables.h>
  55. #endif
  56. #if defined(HAVE_EXECINFO_H) && defined(HAVE_BACKTRACE) && \
  57. defined(HAVE_BACKTRACE_SYMBOLS_FD) && defined(HAVE_SIGACTION)
  58. #define USE_BACKTRACE
  59. #define EXPOSE_CLEAN_BACKTRACE
  60. #include "backtrace.h"
  61. #endif
  62. #ifdef USE_BACKTRACE
  63. #include <execinfo.h>
  64. #endif
  65. /**
  66. * Linux 32 bit definitions
  67. */
  68. #if defined(__i386__)
  69. #define REG_SYSCALL REG_EAX
  70. #define M_SYSCALL gregs[REG_SYSCALL]
  71. /**
  72. * Linux 64 bit definitions
  73. */
  74. #elif defined(__x86_64__)
  75. #define REG_SYSCALL REG_RAX
  76. #define M_SYSCALL gregs[REG_SYSCALL]
  77. #elif defined(__arm__)
  78. #define M_SYSCALL arm_r7
  79. #endif
  80. /**Determines if at least one sandbox is active.*/
  81. static int sandbox_active = 0;
  82. /** Holds the parameter list configuration for the sandbox.*/
  83. static sandbox_cfg_t *filter_dynamic = NULL;
  84. #undef SCMP_CMP
  85. #define SCMP_CMP(a,b,c) ((struct scmp_arg_cmp){(a),(b),(c),0})
  86. #define SCMP_CMP_STR(a,b,c) \
  87. ((struct scmp_arg_cmp) {(a),(b),(intptr_t)(void*)(c),0})
  88. #define SCMP_CMP4(a,b,c,d) ((struct scmp_arg_cmp){(a),(b),(c),(d)})
  89. /* We use a wrapper here because these masked comparisons seem to be pretty
  90. * verbose. Also, it's important to cast to scmp_datum_t before negating the
  91. * mask, since otherwise the negation might get applied to a 32 bit value, and
  92. * the high bits of the value might get masked out improperly. */
  93. #define SCMP_CMP_MASKED(a,b,c) \
  94. SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
  95. /** Variable used for storing all syscall numbers that will be allowed with the
  96. * stage 1 general Tor sandbox.
  97. */
  98. static int filter_nopar_gen[] = {
  99. SCMP_SYS(access),
  100. SCMP_SYS(brk),
  101. SCMP_SYS(clock_gettime),
  102. SCMP_SYS(close),
  103. SCMP_SYS(clone),
  104. SCMP_SYS(epoll_create),
  105. SCMP_SYS(epoll_wait),
  106. #ifdef HAVE_EVENTFD
  107. SCMP_SYS(eventfd2),
  108. #endif
  109. #ifdef HAVE_PIPE2
  110. SCMP_SYS(pipe2),
  111. #endif
  112. #ifdef HAVE_PIPE
  113. SCMP_SYS(pipe),
  114. #endif
  115. SCMP_SYS(fcntl),
  116. SCMP_SYS(fstat),
  117. #ifdef __NR_fstat64
  118. SCMP_SYS(fstat64),
  119. #endif
  120. SCMP_SYS(futex),
  121. SCMP_SYS(getdents64),
  122. SCMP_SYS(getegid),
  123. #ifdef __NR_getegid32
  124. SCMP_SYS(getegid32),
  125. #endif
  126. SCMP_SYS(geteuid),
  127. #ifdef __NR_geteuid32
  128. SCMP_SYS(geteuid32),
  129. #endif
  130. SCMP_SYS(getgid),
  131. #ifdef __NR_getgid32
  132. SCMP_SYS(getgid32),
  133. #endif
  134. #ifdef __NR_getrlimit
  135. SCMP_SYS(getrlimit),
  136. #endif
  137. SCMP_SYS(gettimeofday),
  138. SCMP_SYS(gettid),
  139. SCMP_SYS(getuid),
  140. #ifdef __NR_getuid32
  141. SCMP_SYS(getuid32),
  142. #endif
  143. SCMP_SYS(lseek),
  144. #ifdef __NR__llseek
  145. SCMP_SYS(_llseek),
  146. #endif
  147. SCMP_SYS(mkdir),
  148. SCMP_SYS(mlockall),
  149. #ifdef __NR_mmap
  150. /* XXXX restrict this in the same ways as mmap2 */
  151. SCMP_SYS(mmap),
  152. #endif
  153. SCMP_SYS(munmap),
  154. #ifdef __NR_prlimit
  155. SCMP_SYS(prlimit),
  156. #endif
  157. #ifdef __NR_prlimit64
  158. SCMP_SYS(prlimit64),
  159. #endif
  160. SCMP_SYS(read),
  161. SCMP_SYS(rt_sigreturn),
  162. SCMP_SYS(sched_getaffinity),
  163. #ifdef __NR_sched_yield
  164. SCMP_SYS(sched_yield),
  165. #endif
  166. SCMP_SYS(sendmsg),
  167. SCMP_SYS(set_robust_list),
  168. #ifdef __NR_setrlimit
  169. SCMP_SYS(setrlimit),
  170. #endif
  171. #ifdef __NR_sigaltstack
  172. SCMP_SYS(sigaltstack),
  173. #endif
  174. #ifdef __NR_sigreturn
  175. SCMP_SYS(sigreturn),
  176. #endif
  177. SCMP_SYS(stat),
  178. SCMP_SYS(uname),
  179. SCMP_SYS(wait4),
  180. SCMP_SYS(write),
  181. SCMP_SYS(writev),
  182. SCMP_SYS(exit_group),
  183. SCMP_SYS(exit),
  184. SCMP_SYS(madvise),
  185. #ifdef __NR_stat64
  186. // getaddrinfo uses this..
  187. SCMP_SYS(stat64),
  188. #endif
  189. #ifdef __NR_getrandom
  190. SCMP_SYS(getrandom),
  191. #endif
  192. #ifdef __NR_sysinfo
  193. // qsort uses this..
  194. SCMP_SYS(sysinfo),
  195. #endif
  196. /*
  197. * These socket syscalls are not required on x86_64 and not supported with
  198. * some libseccomp versions (eg: 1.0.1)
  199. */
  200. #if defined(__i386)
  201. SCMP_SYS(recv),
  202. SCMP_SYS(send),
  203. #endif
  204. // socket syscalls
  205. SCMP_SYS(bind),
  206. SCMP_SYS(listen),
  207. SCMP_SYS(connect),
  208. SCMP_SYS(getsockname),
  209. SCMP_SYS(recvmsg),
  210. SCMP_SYS(recvfrom),
  211. SCMP_SYS(sendto),
  212. SCMP_SYS(unlink)
  213. };
  214. /* These macros help avoid the error where the number of filters we add on a
  215. * single rule don't match the arg_cnt param. */
  216. #define seccomp_rule_add_0(ctx,act,call) \
  217. seccomp_rule_add((ctx),(act),(call),0)
  218. #define seccomp_rule_add_1(ctx,act,call,f1) \
  219. seccomp_rule_add((ctx),(act),(call),1,(f1))
  220. #define seccomp_rule_add_2(ctx,act,call,f1,f2) \
  221. seccomp_rule_add((ctx),(act),(call),2,(f1),(f2))
  222. #define seccomp_rule_add_3(ctx,act,call,f1,f2,f3) \
  223. seccomp_rule_add((ctx),(act),(call),3,(f1),(f2),(f3))
  224. #define seccomp_rule_add_4(ctx,act,call,f1,f2,f3,f4) \
  225. seccomp_rule_add((ctx),(act),(call),4,(f1),(f2),(f3),(f4))
  226. /**
  227. * Function responsible for setting up the rt_sigaction syscall for
  228. * the seccomp filter sandbox.
  229. */
  230. static int
  231. sb_rt_sigaction(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  232. {
  233. unsigned i;
  234. int rc;
  235. int param[] = { SIGINT, SIGTERM, SIGPIPE, SIGUSR1, SIGUSR2, SIGHUP, SIGCHLD,
  236. #ifdef SIGXFSZ
  237. SIGXFSZ
  238. #endif
  239. };
  240. (void) filter;
  241. for (i = 0; i < ARRAY_LENGTH(param); i++) {
  242. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigaction),
  243. SCMP_CMP(0, SCMP_CMP_EQ, param[i]));
  244. if (rc)
  245. break;
  246. }
  247. return rc;
  248. }
  249. #if 0
  250. /**
  251. * Function responsible for setting up the execve syscall for
  252. * the seccomp filter sandbox.
  253. */
  254. static int
  255. sb_execve(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  256. {
  257. int rc;
  258. sandbox_cfg_t *elem = NULL;
  259. // for each dynamic parameter filters
  260. for (elem = filter; elem != NULL; elem = elem->next) {
  261. smp_param_t *param = elem->param;
  262. if (param != NULL && param->prot == 1 && param->syscall
  263. == SCMP_SYS(execve)) {
  264. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(execve),
  265. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  266. if (rc != 0) {
  267. log_err(LD_BUG,"(Sandbox) failed to add execve syscall, received "
  268. "libseccomp error %d", rc);
  269. return rc;
  270. }
  271. }
  272. }
  273. return 0;
  274. }
  275. #endif
  276. /**
  277. * Function responsible for setting up the time syscall for
  278. * the seccomp filter sandbox.
  279. */
  280. static int
  281. sb_time(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  282. {
  283. (void) filter;
  284. #ifdef __NR_time
  285. return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(time),
  286. SCMP_CMP(0, SCMP_CMP_EQ, 0));
  287. #else
  288. return 0;
  289. #endif
  290. }
  291. /**
  292. * Function responsible for setting up the accept4 syscall for
  293. * the seccomp filter sandbox.
  294. */
  295. static int
  296. sb_accept4(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  297. {
  298. int rc = 0;
  299. (void)filter;
  300. #ifdef __i386__
  301. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketcall),
  302. SCMP_CMP(0, SCMP_CMP_EQ, 18));
  303. if (rc) {
  304. return rc;
  305. }
  306. #endif
  307. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4),
  308. SCMP_CMP_MASKED(3, SOCK_CLOEXEC|SOCK_NONBLOCK, 0));
  309. if (rc) {
  310. return rc;
  311. }
  312. return 0;
  313. }
  314. #ifdef __NR_mmap2
  315. /**
  316. * Function responsible for setting up the mmap2 syscall for
  317. * the seccomp filter sandbox.
  318. */
  319. static int
  320. sb_mmap2(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  321. {
  322. int rc = 0;
  323. (void)filter;
  324. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  325. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ),
  326. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE));
  327. if (rc) {
  328. return rc;
  329. }
  330. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  331. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE),
  332. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE));
  333. if (rc) {
  334. return rc;
  335. }
  336. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  337. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  338. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS));
  339. if (rc) {
  340. return rc;
  341. }
  342. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  343. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  344. SCMP_CMP(3, SCMP_CMP_EQ,MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK));
  345. if (rc) {
  346. return rc;
  347. }
  348. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  349. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  350. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE));
  351. if (rc) {
  352. return rc;
  353. }
  354. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  355. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  356. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS));
  357. if (rc) {
  358. return rc;
  359. }
  360. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  361. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_EXEC),
  362. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_DENYWRITE));
  363. if (rc) {
  364. return rc;
  365. }
  366. return 0;
  367. }
  368. #endif
  369. /**
  370. * Function responsible for setting up the open syscall for
  371. * the seccomp filter sandbox.
  372. */
  373. static int
  374. sb_open(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  375. {
  376. int rc;
  377. sandbox_cfg_t *elem = NULL;
  378. // for each dynamic parameter filters
  379. for (elem = filter; elem != NULL; elem = elem->next) {
  380. smp_param_t *param = elem->param;
  381. if (param != NULL && param->prot == 1 && param->syscall
  382. == SCMP_SYS(open)) {
  383. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
  384. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  385. if (rc != 0) {
  386. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  387. "libseccomp error %d", rc);
  388. return rc;
  389. }
  390. }
  391. }
  392. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ERRNO(EACCES), SCMP_SYS(open),
  393. SCMP_CMP_MASKED(1, O_CLOEXEC|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW,
  394. O_RDONLY));
  395. if (rc != 0) {
  396. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received libseccomp "
  397. "error %d", rc);
  398. return rc;
  399. }
  400. return 0;
  401. }
  402. static int
  403. sb_chmod(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  404. {
  405. int rc;
  406. sandbox_cfg_t *elem = NULL;
  407. // for each dynamic parameter filters
  408. for (elem = filter; elem != NULL; elem = elem->next) {
  409. smp_param_t *param = elem->param;
  410. if (param != NULL && param->prot == 1 && param->syscall
  411. == SCMP_SYS(chmod)) {
  412. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chmod),
  413. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  414. if (rc != 0) {
  415. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  416. "libseccomp error %d", rc);
  417. return rc;
  418. }
  419. }
  420. }
  421. return 0;
  422. }
  423. static int
  424. sb_chown(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  425. {
  426. int rc;
  427. sandbox_cfg_t *elem = NULL;
  428. // for each dynamic parameter filters
  429. for (elem = filter; elem != NULL; elem = elem->next) {
  430. smp_param_t *param = elem->param;
  431. if (param != NULL && param->prot == 1 && param->syscall
  432. == SCMP_SYS(chown)) {
  433. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chown),
  434. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  435. if (rc != 0) {
  436. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  437. "libseccomp error %d", rc);
  438. return rc;
  439. }
  440. }
  441. }
  442. return 0;
  443. }
  444. static int
  445. sb__sysctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  446. {
  447. int rc;
  448. (void) filter;
  449. (void) ctx;
  450. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(_sysctl));
  451. if (rc != 0) {
  452. log_err(LD_BUG,"(Sandbox) failed to add _sysctl syscall, "
  453. "received libseccomp error %d", rc);
  454. return rc;
  455. }
  456. return 0;
  457. }
  458. /**
  459. * Function responsible for setting up the rename syscall for
  460. * the seccomp filter sandbox.
  461. */
  462. static int
  463. sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  464. {
  465. int rc;
  466. sandbox_cfg_t *elem = NULL;
  467. // for each dynamic parameter filters
  468. for (elem = filter; elem != NULL; elem = elem->next) {
  469. smp_param_t *param = elem->param;
  470. if (param != NULL && param->prot == 1 &&
  471. param->syscall == SCMP_SYS(rename)) {
  472. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rename),
  473. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value),
  474. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value2));
  475. if (rc != 0) {
  476. log_err(LD_BUG,"(Sandbox) failed to add rename syscall, received "
  477. "libseccomp error %d", rc);
  478. return rc;
  479. }
  480. }
  481. }
  482. return 0;
  483. }
  484. /**
  485. * Function responsible for setting up the openat syscall for
  486. * the seccomp filter sandbox.
  487. */
  488. static int
  489. sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  490. {
  491. int rc;
  492. sandbox_cfg_t *elem = NULL;
  493. // for each dynamic parameter filters
  494. for (elem = filter; elem != NULL; elem = elem->next) {
  495. smp_param_t *param = elem->param;
  496. if (param != NULL && param->prot == 1 && param->syscall
  497. == SCMP_SYS(openat)) {
  498. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
  499. SCMP_CMP(0, SCMP_CMP_EQ, AT_FDCWD),
  500. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
  501. SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
  502. O_CLOEXEC));
  503. if (rc != 0) {
  504. log_err(LD_BUG,"(Sandbox) failed to add openat syscall, received "
  505. "libseccomp error %d", rc);
  506. return rc;
  507. }
  508. }
  509. }
  510. return 0;
  511. }
  512. /**
  513. * Function responsible for setting up the socket syscall for
  514. * the seccomp filter sandbox.
  515. */
  516. static int
  517. sb_socket(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  518. {
  519. int rc = 0;
  520. int i, j;
  521. (void) filter;
  522. #ifdef __i386__
  523. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket));
  524. if (rc)
  525. return rc;
  526. #endif
  527. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  528. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  529. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM));
  530. if (rc)
  531. return rc;
  532. for (i = 0; i < 2; ++i) {
  533. const int pf = i ? PF_INET : PF_INET6;
  534. for (j=0; j < 3; ++j) {
  535. const int type = (j == 0) ? SOCK_STREAM :
  536. SOCK_DGRAM;
  537. const int protocol = (j == 0) ? IPPROTO_TCP :
  538. (j == 1) ? IPPROTO_IP :
  539. IPPROTO_UDP;
  540. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  541. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  542. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, type),
  543. SCMP_CMP(2, SCMP_CMP_EQ, protocol));
  544. if (rc)
  545. return rc;
  546. }
  547. }
  548. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  549. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  550. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  551. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  552. if (rc)
  553. return rc;
  554. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  555. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  556. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_DGRAM),
  557. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  558. if (rc)
  559. return rc;
  560. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  561. SCMP_CMP(0, SCMP_CMP_EQ, PF_NETLINK),
  562. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_RAW),
  563. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  564. if (rc)
  565. return rc;
  566. return 0;
  567. }
  568. /**
  569. * Function responsible for setting up the socketpair syscall for
  570. * the seccomp filter sandbox.
  571. */
  572. static int
  573. sb_socketpair(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  574. {
  575. int rc = 0;
  576. (void) filter;
  577. #ifdef __i386__
  578. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair));
  579. if (rc)
  580. return rc;
  581. #endif
  582. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair),
  583. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  584. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_STREAM|SOCK_CLOEXEC));
  585. if (rc)
  586. return rc;
  587. return 0;
  588. }
  589. /**
  590. * Function responsible for setting up the setsockopt syscall for
  591. * the seccomp filter sandbox.
  592. */
  593. static int
  594. sb_setsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  595. {
  596. int rc = 0;
  597. (void) filter;
  598. #ifdef __i386__
  599. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt));
  600. if (rc)
  601. return rc;
  602. #endif
  603. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  604. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  605. SCMP_CMP(2, SCMP_CMP_EQ, SO_REUSEADDR));
  606. if (rc)
  607. return rc;
  608. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  609. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  610. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  611. if (rc)
  612. return rc;
  613. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  614. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  615. SCMP_CMP(2, SCMP_CMP_EQ, SO_RCVBUF));
  616. if (rc)
  617. return rc;
  618. #ifdef HAVE_SYSTEMD
  619. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  620. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  621. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUFFORCE));
  622. if (rc)
  623. return rc;
  624. #endif
  625. #ifdef IP_TRANSPARENT
  626. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  627. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  628. SCMP_CMP(2, SCMP_CMP_EQ, IP_TRANSPARENT));
  629. if (rc)
  630. return rc;
  631. #endif
  632. return 0;
  633. }
  634. /**
  635. * Function responsible for setting up the getsockopt syscall for
  636. * the seccomp filter sandbox.
  637. */
  638. static int
  639. sb_getsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  640. {
  641. int rc = 0;
  642. (void) filter;
  643. #ifdef __i386__
  644. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt));
  645. if (rc)
  646. return rc;
  647. #endif
  648. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  649. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  650. SCMP_CMP(2, SCMP_CMP_EQ, SO_ERROR));
  651. if (rc)
  652. return rc;
  653. #ifdef HAVE_SYSTEMD
  654. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  655. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  656. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  657. if (rc)
  658. return rc;
  659. #endif
  660. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  661. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  662. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  663. SCMP_CMP(2, SCMP_CMP_EQ, SO_ORIGINAL_DST));
  664. if (rc)
  665. return rc;
  666. #endif
  667. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  668. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  669. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IPV6),
  670. SCMP_CMP(2, SCMP_CMP_EQ, IP6T_SO_ORIGINAL_DST));
  671. if (rc)
  672. return rc;
  673. #endif
  674. return 0;
  675. }
  676. #ifdef __NR_fcntl64
  677. /**
  678. * Function responsible for setting up the fcntl64 syscall for
  679. * the seccomp filter sandbox.
  680. */
  681. static int
  682. sb_fcntl64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  683. {
  684. int rc = 0;
  685. (void) filter;
  686. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  687. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFL));
  688. if (rc)
  689. return rc;
  690. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  691. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFL),
  692. SCMP_CMP(2, SCMP_CMP_EQ, O_RDWR|O_NONBLOCK));
  693. if (rc)
  694. return rc;
  695. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  696. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFD));
  697. if (rc)
  698. return rc;
  699. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  700. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFD),
  701. SCMP_CMP(2, SCMP_CMP_EQ, FD_CLOEXEC));
  702. if (rc)
  703. return rc;
  704. return 0;
  705. }
  706. #endif
  707. /**
  708. * Function responsible for setting up the epoll_ctl syscall for
  709. * the seccomp filter sandbox.
  710. *
  711. * Note: basically allows everything but will keep for now..
  712. */
  713. static int
  714. sb_epoll_ctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  715. {
  716. int rc = 0;
  717. (void) filter;
  718. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  719. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_ADD));
  720. if (rc)
  721. return rc;
  722. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  723. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_MOD));
  724. if (rc)
  725. return rc;
  726. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  727. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_DEL));
  728. if (rc)
  729. return rc;
  730. return 0;
  731. }
  732. /**
  733. * Function responsible for setting up the prctl syscall for
  734. * the seccomp filter sandbox.
  735. *
  736. * NOTE: if multiple filters need to be added, the PR_SECCOMP parameter needs
  737. * to be whitelisted in this function.
  738. */
  739. static int
  740. sb_prctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  741. {
  742. int rc = 0;
  743. (void) filter;
  744. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(prctl),
  745. SCMP_CMP(0, SCMP_CMP_EQ, PR_SET_DUMPABLE));
  746. if (rc)
  747. return rc;
  748. return 0;
  749. }
  750. /**
  751. * Function responsible for setting up the mprotect syscall for
  752. * the seccomp filter sandbox.
  753. *
  754. * NOTE: does not NEED to be here.. currently only occurs before filter; will
  755. * keep just in case for the future.
  756. */
  757. static int
  758. sb_mprotect(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  759. {
  760. int rc = 0;
  761. (void) filter;
  762. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  763. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ));
  764. if (rc)
  765. return rc;
  766. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  767. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE));
  768. if (rc)
  769. return rc;
  770. return 0;
  771. }
  772. /**
  773. * Function responsible for setting up the rt_sigprocmask syscall for
  774. * the seccomp filter sandbox.
  775. */
  776. static int
  777. sb_rt_sigprocmask(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  778. {
  779. int rc = 0;
  780. (void) filter;
  781. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  782. SCMP_CMP(0, SCMP_CMP_EQ, SIG_UNBLOCK));
  783. if (rc)
  784. return rc;
  785. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  786. SCMP_CMP(0, SCMP_CMP_EQ, SIG_SETMASK));
  787. if (rc)
  788. return rc;
  789. return 0;
  790. }
  791. /**
  792. * Function responsible for setting up the flock syscall for
  793. * the seccomp filter sandbox.
  794. *
  795. * NOTE: does not need to be here, occurs before filter is applied.
  796. */
  797. static int
  798. sb_flock(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  799. {
  800. int rc = 0;
  801. (void) filter;
  802. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  803. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_EX|LOCK_NB));
  804. if (rc)
  805. return rc;
  806. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  807. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_UN));
  808. if (rc)
  809. return rc;
  810. return 0;
  811. }
  812. /**
  813. * Function responsible for setting up the futex syscall for
  814. * the seccomp filter sandbox.
  815. */
  816. static int
  817. sb_futex(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  818. {
  819. int rc = 0;
  820. (void) filter;
  821. // can remove
  822. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  823. SCMP_CMP(1, SCMP_CMP_EQ,
  824. FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME));
  825. if (rc)
  826. return rc;
  827. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  828. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAKE_PRIVATE));
  829. if (rc)
  830. return rc;
  831. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  832. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAIT_PRIVATE));
  833. if (rc)
  834. return rc;
  835. return 0;
  836. }
  837. /**
  838. * Function responsible for setting up the mremap syscall for
  839. * the seccomp filter sandbox.
  840. *
  841. * NOTE: so far only occurs before filter is applied.
  842. */
  843. static int
  844. sb_mremap(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  845. {
  846. int rc = 0;
  847. (void) filter;
  848. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mremap),
  849. SCMP_CMP(3, SCMP_CMP_EQ, MREMAP_MAYMOVE));
  850. if (rc)
  851. return rc;
  852. return 0;
  853. }
  854. /**
  855. * Function responsible for setting up the poll syscall for
  856. * the seccomp filter sandbox.
  857. */
  858. static int
  859. sb_poll(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  860. {
  861. int rc = 0;
  862. (void) filter;
  863. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll),
  864. SCMP_CMP(1, SCMP_CMP_EQ, 1),
  865. SCMP_CMP(2, SCMP_CMP_EQ, 10));
  866. if (rc)
  867. return rc;
  868. return 0;
  869. }
  870. #ifdef __NR_stat64
  871. /**
  872. * Function responsible for setting up the stat64 syscall for
  873. * the seccomp filter sandbox.
  874. */
  875. static int
  876. sb_stat64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  877. {
  878. int rc = 0;
  879. sandbox_cfg_t *elem = NULL;
  880. // for each dynamic parameter filters
  881. for (elem = filter; elem != NULL; elem = elem->next) {
  882. smp_param_t *param = elem->param;
  883. if (param != NULL && param->prot == 1 && (param->syscall == SCMP_SYS(open)
  884. || param->syscall == SCMP_SYS(stat64))) {
  885. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat64),
  886. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  887. if (rc != 0) {
  888. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  889. "libseccomp error %d", rc);
  890. return rc;
  891. }
  892. }
  893. }
  894. return 0;
  895. }
  896. #endif
  897. /**
  898. * Array of function pointers responsible for filtering different syscalls at
  899. * a parameter level.
  900. */
  901. static sandbox_filter_func_t filter_func[] = {
  902. sb_rt_sigaction,
  903. sb_rt_sigprocmask,
  904. #if 0
  905. sb_execve,
  906. #endif
  907. sb_time,
  908. sb_accept4,
  909. #ifdef __NR_mmap2
  910. sb_mmap2,
  911. #endif
  912. sb_chown,
  913. sb_chmod,
  914. sb_open,
  915. sb_openat,
  916. sb__sysctl,
  917. sb_rename,
  918. #ifdef __NR_fcntl64
  919. sb_fcntl64,
  920. #endif
  921. sb_epoll_ctl,
  922. sb_prctl,
  923. sb_mprotect,
  924. sb_flock,
  925. sb_futex,
  926. sb_mremap,
  927. sb_poll,
  928. #ifdef __NR_stat64
  929. sb_stat64,
  930. #endif
  931. sb_socket,
  932. sb_setsockopt,
  933. sb_getsockopt,
  934. sb_socketpair
  935. };
  936. const char *
  937. sandbox_intern_string(const char *str)
  938. {
  939. sandbox_cfg_t *elem;
  940. if (str == NULL)
  941. return NULL;
  942. for (elem = filter_dynamic; elem != NULL; elem = elem->next) {
  943. smp_param_t *param = elem->param;
  944. if (param->prot) {
  945. if (!strcmp(str, (char*)(param->value))) {
  946. return (char*)param->value;
  947. }
  948. if (param->value2 && !strcmp(str, (char*)param->value2)) {
  949. return (char*)param->value2;
  950. }
  951. }
  952. }
  953. if (sandbox_active)
  954. log_warn(LD_BUG, "No interned sandbox parameter found for %s", str);
  955. return str;
  956. }
  957. /* DOCDOC */
  958. static int
  959. prot_strings_helper(strmap_t *locations,
  960. char **pr_mem_next_p,
  961. size_t *pr_mem_left_p,
  962. char **value_p)
  963. {
  964. char *param_val;
  965. size_t param_size;
  966. void *location;
  967. if (*value_p == 0)
  968. return 0;
  969. param_val = (char*) *value_p;
  970. param_size = strlen(param_val) + 1;
  971. location = strmap_get(locations, param_val);
  972. if (location) {
  973. // We already interned this string.
  974. tor_free(param_val);
  975. *value_p = location;
  976. return 0;
  977. } else if (*pr_mem_left_p >= param_size) {
  978. // copy to protected
  979. location = *pr_mem_next_p;
  980. memcpy(location, param_val, param_size);
  981. // re-point el parameter to protected
  982. tor_free(param_val);
  983. *value_p = location;
  984. strmap_set(locations, location, location); /* good real estate advice */
  985. // move next available protected memory
  986. *pr_mem_next_p += param_size;
  987. *pr_mem_left_p -= param_size;
  988. return 0;
  989. } else {
  990. log_err(LD_BUG,"(Sandbox) insufficient protected memory!");
  991. return -1;
  992. }
  993. }
  994. /**
  995. * Protects all the strings in the sandbox's parameter list configuration. It
  996. * works by calculating the total amount of memory required by the parameter
  997. * list, allocating the memory using mmap, and protecting it from writes with
  998. * mprotect().
  999. */
  1000. static int
  1001. prot_strings(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  1002. {
  1003. int ret = 0;
  1004. size_t pr_mem_size = 0, pr_mem_left = 0;
  1005. char *pr_mem_next = NULL, *pr_mem_base;
  1006. sandbox_cfg_t *el = NULL;
  1007. strmap_t *locations = NULL;
  1008. // get total number of bytes required to mmap. (Overestimate.)
  1009. for (el = cfg; el != NULL; el = el->next) {
  1010. pr_mem_size += strlen((char*) el->param->value) + 1;
  1011. if (el->param->value2)
  1012. pr_mem_size += strlen((char*) el->param->value2) + 1;
  1013. }
  1014. // allocate protected memory with MALLOC_MP_LIM canary
  1015. pr_mem_base = (char*) mmap(NULL, MALLOC_MP_LIM + pr_mem_size,
  1016. PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANON, -1, 0);
  1017. if (pr_mem_base == MAP_FAILED) {
  1018. log_err(LD_BUG,"(Sandbox) failed allocate protected memory! mmap: %s",
  1019. strerror(errno));
  1020. ret = -1;
  1021. goto out;
  1022. }
  1023. pr_mem_next = pr_mem_base + MALLOC_MP_LIM;
  1024. pr_mem_left = pr_mem_size;
  1025. locations = strmap_new();
  1026. // change el value pointer to protected
  1027. for (el = cfg; el != NULL; el = el->next) {
  1028. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1029. &el->param->value) < 0) {
  1030. ret = -2;
  1031. goto out;
  1032. }
  1033. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1034. &el->param->value2) < 0) {
  1035. ret = -2;
  1036. goto out;
  1037. }
  1038. el->param->prot = 1;
  1039. }
  1040. // protecting from writes
  1041. if (mprotect(pr_mem_base, MALLOC_MP_LIM + pr_mem_size, PROT_READ)) {
  1042. log_err(LD_BUG,"(Sandbox) failed to protect memory! mprotect: %s",
  1043. strerror(errno));
  1044. ret = -3;
  1045. goto out;
  1046. }
  1047. /*
  1048. * Setting sandbox restrictions so the string memory cannot be tampered with
  1049. */
  1050. // no mremap of the protected base address
  1051. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(mremap),
  1052. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1053. if (ret) {
  1054. log_err(LD_BUG,"(Sandbox) mremap protected memory filter fail!");
  1055. goto out;
  1056. }
  1057. // no munmap of the protected base address
  1058. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(munmap),
  1059. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1060. if (ret) {
  1061. log_err(LD_BUG,"(Sandbox) munmap protected memory filter fail!");
  1062. goto out;
  1063. }
  1064. /*
  1065. * Allow mprotect with PROT_READ|PROT_WRITE because openssl uses it, but
  1066. * never over the memory region used by the protected strings.
  1067. *
  1068. * PROT_READ|PROT_WRITE was originally fully allowed in sb_mprotect(), but
  1069. * had to be removed due to limitation of libseccomp regarding intervals.
  1070. *
  1071. * There is a restriction on how much you can mprotect with R|W up to the
  1072. * size of the canary.
  1073. */
  1074. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1075. SCMP_CMP(0, SCMP_CMP_LT, (intptr_t) pr_mem_base),
  1076. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1077. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1078. if (ret) {
  1079. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (LT)!");
  1080. goto out;
  1081. }
  1082. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1083. SCMP_CMP(0, SCMP_CMP_GT, (intptr_t) pr_mem_base + pr_mem_size +
  1084. MALLOC_MP_LIM),
  1085. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1086. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1087. if (ret) {
  1088. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (GT)!");
  1089. goto out;
  1090. }
  1091. out:
  1092. strmap_free(locations, NULL);
  1093. return ret;
  1094. }
  1095. /**
  1096. * Auxiliary function used in order to allocate a sandbox_cfg_t element and set
  1097. * its values according the parameter list. All elements are initialised
  1098. * with the 'prot' field set to false, as the pointer is not protected at this
  1099. * point.
  1100. */
  1101. static sandbox_cfg_t*
  1102. new_element2(int syscall, char *value, char *value2)
  1103. {
  1104. smp_param_t *param = NULL;
  1105. sandbox_cfg_t *elem = tor_malloc_zero(sizeof(sandbox_cfg_t));
  1106. param = elem->param = tor_malloc_zero(sizeof(smp_param_t));
  1107. param->syscall = syscall;
  1108. param->value = value;
  1109. param->value2 = value2;
  1110. param->prot = 0;
  1111. return elem;
  1112. }
  1113. static sandbox_cfg_t*
  1114. new_element(int syscall, char *value)
  1115. {
  1116. return new_element2(syscall, value, NULL);
  1117. }
  1118. #ifdef __NR_stat64
  1119. #define SCMP_stat SCMP_SYS(stat64)
  1120. #else
  1121. #define SCMP_stat SCMP_SYS(stat)
  1122. #endif
  1123. int
  1124. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1125. {
  1126. sandbox_cfg_t *elem = NULL;
  1127. elem = new_element(SCMP_stat, file);
  1128. if (!elem) {
  1129. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1130. return -1;
  1131. }
  1132. elem->next = *cfg;
  1133. *cfg = elem;
  1134. return 0;
  1135. }
  1136. int
  1137. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1138. {
  1139. sandbox_cfg_t *elem = NULL;
  1140. elem = new_element(SCMP_SYS(open), file);
  1141. if (!elem) {
  1142. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1143. return -1;
  1144. }
  1145. elem->next = *cfg;
  1146. *cfg = elem;
  1147. return 0;
  1148. }
  1149. int
  1150. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1151. {
  1152. sandbox_cfg_t *elem = NULL;
  1153. elem = new_element(SCMP_SYS(chmod), file);
  1154. if (!elem) {
  1155. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1156. return -1;
  1157. }
  1158. elem->next = *cfg;
  1159. *cfg = elem;
  1160. return 0;
  1161. }
  1162. int
  1163. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1164. {
  1165. sandbox_cfg_t *elem = NULL;
  1166. elem = new_element(SCMP_SYS(chown), file);
  1167. if (!elem) {
  1168. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1169. return -1;
  1170. }
  1171. elem->next = *cfg;
  1172. *cfg = elem;
  1173. return 0;
  1174. }
  1175. int
  1176. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1177. {
  1178. sandbox_cfg_t *elem = NULL;
  1179. elem = new_element2(SCMP_SYS(rename), file1, file2);
  1180. if (!elem) {
  1181. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1182. return -1;
  1183. }
  1184. elem->next = *cfg;
  1185. *cfg = elem;
  1186. return 0;
  1187. }
  1188. int
  1189. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1190. {
  1191. sandbox_cfg_t *elem = NULL;
  1192. elem = new_element(SCMP_SYS(openat), file);
  1193. if (!elem) {
  1194. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1195. return -1;
  1196. }
  1197. elem->next = *cfg;
  1198. *cfg = elem;
  1199. return 0;
  1200. }
  1201. #if 0
  1202. int
  1203. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1204. {
  1205. sandbox_cfg_t *elem = NULL;
  1206. elem = new_element(SCMP_SYS(execve), com);
  1207. if (!elem) {
  1208. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1209. return -1;
  1210. }
  1211. elem->next = *cfg;
  1212. *cfg = elem;
  1213. return 0;
  1214. }
  1215. #endif
  1216. /** Cache entry for getaddrinfo results; used when sandboxing is implemented
  1217. * so that we can consult the cache when the sandbox prevents us from doing
  1218. * getaddrinfo.
  1219. *
  1220. * We support only a limited range of getaddrinfo calls, where servname is null
  1221. * and hints contains only socktype=SOCK_STREAM, family in INET,INET6,UNSPEC.
  1222. */
  1223. typedef struct cached_getaddrinfo_item_t {
  1224. HT_ENTRY(cached_getaddrinfo_item_t) node;
  1225. char *name;
  1226. int family;
  1227. /** set if no error; otherwise NULL */
  1228. struct addrinfo *res;
  1229. /** 0 for no error; otherwise an EAI_* value */
  1230. int err;
  1231. } cached_getaddrinfo_item_t;
  1232. static unsigned
  1233. cached_getaddrinfo_item_hash(const cached_getaddrinfo_item_t *item)
  1234. {
  1235. return (unsigned)siphash24g(item->name, strlen(item->name)) + item->family;
  1236. }
  1237. static unsigned
  1238. cached_getaddrinfo_items_eq(const cached_getaddrinfo_item_t *a,
  1239. const cached_getaddrinfo_item_t *b)
  1240. {
  1241. return (a->family == b->family) && 0 == strcmp(a->name, b->name);
  1242. }
  1243. static void
  1244. cached_getaddrinfo_item_free(cached_getaddrinfo_item_t *item)
  1245. {
  1246. if (item == NULL)
  1247. return;
  1248. tor_free(item->name);
  1249. if (item->res)
  1250. freeaddrinfo(item->res);
  1251. tor_free(item);
  1252. }
  1253. static HT_HEAD(getaddrinfo_cache, cached_getaddrinfo_item_t)
  1254. getaddrinfo_cache = HT_INITIALIZER();
  1255. HT_PROTOTYPE(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1256. cached_getaddrinfo_item_hash,
  1257. cached_getaddrinfo_items_eq)
  1258. HT_GENERATE2(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1259. cached_getaddrinfo_item_hash,
  1260. cached_getaddrinfo_items_eq,
  1261. 0.6, tor_reallocarray_, tor_free_)
  1262. /** If true, don't try to cache getaddrinfo results. */
  1263. static int sandbox_getaddrinfo_cache_disabled = 0;
  1264. /** Tell the sandbox layer not to try to cache getaddrinfo results. Used as in
  1265. * tor-resolve, when we have no intention of initializing crypto or of
  1266. * installing the sandbox.*/
  1267. void
  1268. sandbox_disable_getaddrinfo_cache(void)
  1269. {
  1270. sandbox_getaddrinfo_cache_disabled = 1;
  1271. }
  1272. void
  1273. sandbox_freeaddrinfo(struct addrinfo *ai)
  1274. {
  1275. if (sandbox_getaddrinfo_cache_disabled)
  1276. freeaddrinfo(ai);
  1277. }
  1278. int
  1279. sandbox_getaddrinfo(const char *name, const char *servname,
  1280. const struct addrinfo *hints,
  1281. struct addrinfo **res)
  1282. {
  1283. int err;
  1284. struct cached_getaddrinfo_item_t search, *item;
  1285. if (sandbox_getaddrinfo_cache_disabled) {
  1286. return getaddrinfo(name, NULL, hints, res);
  1287. }
  1288. if (servname != NULL) {
  1289. log_warn(LD_BUG, "called with non-NULL servname");
  1290. return EAI_NONAME;
  1291. }
  1292. if (name == NULL) {
  1293. log_warn(LD_BUG, "called with NULL name");
  1294. return EAI_NONAME;
  1295. }
  1296. *res = NULL;
  1297. memset(&search, 0, sizeof(search));
  1298. search.name = (char *) name;
  1299. search.family = hints ? hints->ai_family : AF_UNSPEC;
  1300. item = HT_FIND(getaddrinfo_cache, &getaddrinfo_cache, &search);
  1301. if (! sandbox_is_active()) {
  1302. /* If the sandbox is not turned on yet, then getaddrinfo and store the
  1303. result. */
  1304. err = getaddrinfo(name, NULL, hints, res);
  1305. log_info(LD_NET,"(Sandbox) getaddrinfo %s.", err ? "failed" : "succeeded");
  1306. if (! item) {
  1307. item = tor_malloc_zero(sizeof(*item));
  1308. item->name = tor_strdup(name);
  1309. item->family = hints ? hints->ai_family : AF_UNSPEC;
  1310. HT_INSERT(getaddrinfo_cache, &getaddrinfo_cache, item);
  1311. }
  1312. if (item->res) {
  1313. freeaddrinfo(item->res);
  1314. item->res = NULL;
  1315. }
  1316. item->res = *res;
  1317. item->err = err;
  1318. return err;
  1319. }
  1320. /* Otherwise, the sanbox is on. If we have an item, yield its cached
  1321. result. */
  1322. if (item) {
  1323. *res = item->res;
  1324. return item->err;
  1325. }
  1326. /* getting here means something went wrong */
  1327. log_err(LD_BUG,"(Sandbox) failed to get address %s!", name);
  1328. return EAI_NONAME;
  1329. }
  1330. int
  1331. sandbox_add_addrinfo(const char *name)
  1332. {
  1333. struct addrinfo *res;
  1334. struct addrinfo hints;
  1335. int i;
  1336. static const int families[] = { AF_INET, AF_INET6, AF_UNSPEC };
  1337. memset(&hints, 0, sizeof(hints));
  1338. hints.ai_socktype = SOCK_STREAM;
  1339. for (i = 0; i < 3; ++i) {
  1340. hints.ai_family = families[i];
  1341. res = NULL;
  1342. (void) sandbox_getaddrinfo(name, NULL, &hints, &res);
  1343. if (res)
  1344. sandbox_freeaddrinfo(res);
  1345. }
  1346. return 0;
  1347. }
  1348. void
  1349. sandbox_free_getaddrinfo_cache(void)
  1350. {
  1351. cached_getaddrinfo_item_t **next, **item;
  1352. for (item = HT_START(getaddrinfo_cache, &getaddrinfo_cache);
  1353. item;
  1354. item = next) {
  1355. next = HT_NEXT_RMV(getaddrinfo_cache, &getaddrinfo_cache, item);
  1356. cached_getaddrinfo_item_free(*item);
  1357. }
  1358. HT_CLEAR(getaddrinfo_cache, &getaddrinfo_cache);
  1359. }
  1360. /**
  1361. * Function responsible for going through the parameter syscall filters and
  1362. * call each function pointer in the list.
  1363. */
  1364. static int
  1365. add_param_filter(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  1366. {
  1367. unsigned i;
  1368. int rc = 0;
  1369. // function pointer
  1370. for (i = 0; i < ARRAY_LENGTH(filter_func); i++) {
  1371. if ((filter_func[i])(ctx, cfg)) {
  1372. log_err(LD_BUG,"(Sandbox) failed to add syscall %d, received libseccomp "
  1373. "error %d", i, rc);
  1374. return rc;
  1375. }
  1376. }
  1377. return 0;
  1378. }
  1379. /**
  1380. * Function responsible of loading the libseccomp syscall filters which do not
  1381. * have parameter filtering.
  1382. */
  1383. static int
  1384. add_noparam_filter(scmp_filter_ctx ctx)
  1385. {
  1386. unsigned i;
  1387. int rc = 0;
  1388. // add general filters
  1389. for (i = 0; i < ARRAY_LENGTH(filter_nopar_gen); i++) {
  1390. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, filter_nopar_gen[i]);
  1391. if (rc != 0) {
  1392. log_err(LD_BUG,"(Sandbox) failed to add syscall index %d (NR=%d), "
  1393. "received libseccomp error %d", i, filter_nopar_gen[i], rc);
  1394. return rc;
  1395. }
  1396. }
  1397. return 0;
  1398. }
  1399. /**
  1400. * Function responsible for setting up and enabling a global syscall filter.
  1401. * The function is a prototype developed for stage 1 of sandboxing Tor.
  1402. * Returns 0 on success.
  1403. */
  1404. static int
  1405. install_syscall_filter(sandbox_cfg_t* cfg)
  1406. {
  1407. int rc = 0;
  1408. scmp_filter_ctx ctx;
  1409. ctx = seccomp_init(SCMP_ACT_TRAP);
  1410. if (ctx == NULL) {
  1411. log_err(LD_BUG,"(Sandbox) failed to initialise libseccomp context");
  1412. rc = -1;
  1413. goto end;
  1414. }
  1415. // protectign sandbox parameter strings
  1416. if ((rc = prot_strings(ctx, cfg))) {
  1417. goto end;
  1418. }
  1419. // add parameter filters
  1420. if ((rc = add_param_filter(ctx, cfg))) {
  1421. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1422. goto end;
  1423. }
  1424. // adding filters with no parameters
  1425. if ((rc = add_noparam_filter(ctx))) {
  1426. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1427. goto end;
  1428. }
  1429. // loading the seccomp2 filter
  1430. if ((rc = seccomp_load(ctx))) {
  1431. log_err(LD_BUG, "(Sandbox) failed to load: %d (%s)!", rc,
  1432. strerror(-rc));
  1433. goto end;
  1434. }
  1435. // marking the sandbox as active
  1436. sandbox_active = 1;
  1437. end:
  1438. seccomp_release(ctx);
  1439. return (rc < 0 ? -rc : rc);
  1440. }
  1441. #include "linux_syscalls.inc"
  1442. static const char *
  1443. get_syscall_name(int syscall_num)
  1444. {
  1445. int i;
  1446. for (i = 0; SYSCALLS_BY_NUMBER[i].syscall_name; ++i) {
  1447. if (SYSCALLS_BY_NUMBER[i].syscall_num == syscall_num)
  1448. return SYSCALLS_BY_NUMBER[i].syscall_name;
  1449. }
  1450. {
  1451. static char syscall_name_buf[64];
  1452. format_dec_number_sigsafe(syscall_num,
  1453. syscall_name_buf, sizeof(syscall_name_buf));
  1454. return syscall_name_buf;
  1455. }
  1456. }
  1457. #ifdef USE_BACKTRACE
  1458. #define MAX_DEPTH 256
  1459. static void *syscall_cb_buf[MAX_DEPTH];
  1460. #endif
  1461. /**
  1462. * Function called when a SIGSYS is caught by the application. It notifies the
  1463. * user that an error has occurred and either terminates or allows the
  1464. * application to continue execution, based on the DEBUGGING_CLOSE symbol.
  1465. */
  1466. static void
  1467. sigsys_debugging(int nr, siginfo_t *info, void *void_context)
  1468. {
  1469. ucontext_t *ctx = (ucontext_t *) (void_context);
  1470. const char *syscall_name;
  1471. int syscall;
  1472. #ifdef USE_BACKTRACE
  1473. size_t depth;
  1474. int n_fds, i;
  1475. const int *fds = NULL;
  1476. #endif
  1477. (void) nr;
  1478. if (info->si_code != SYS_SECCOMP)
  1479. return;
  1480. if (!ctx)
  1481. return;
  1482. syscall = (int) ctx->uc_mcontext.M_SYSCALL;
  1483. #ifdef USE_BACKTRACE
  1484. depth = backtrace(syscall_cb_buf, MAX_DEPTH);
  1485. /* Clean up the top stack frame so we get the real function
  1486. * name for the most recently failing function. */
  1487. clean_backtrace(syscall_cb_buf, depth, ctx);
  1488. #endif
  1489. syscall_name = get_syscall_name(syscall);
  1490. tor_log_err_sigsafe("(Sandbox) Caught a bad syscall attempt (syscall ",
  1491. syscall_name,
  1492. ")\n",
  1493. NULL);
  1494. #ifdef USE_BACKTRACE
  1495. n_fds = tor_log_get_sigsafe_err_fds(&fds);
  1496. for (i=0; i < n_fds; ++i)
  1497. backtrace_symbols_fd(syscall_cb_buf, (int)depth, fds[i]);
  1498. #endif
  1499. #if defined(DEBUGGING_CLOSE)
  1500. _exit(1);
  1501. #endif // DEBUGGING_CLOSE
  1502. }
  1503. /**
  1504. * Function that adds a handler for SIGSYS, which is the signal thrown
  1505. * when the application is issuing a syscall which is not allowed. The
  1506. * main purpose of this function is to help with debugging by identifying
  1507. * filtered syscalls.
  1508. */
  1509. static int
  1510. install_sigsys_debugging(void)
  1511. {
  1512. struct sigaction act;
  1513. sigset_t mask;
  1514. memset(&act, 0, sizeof(act));
  1515. sigemptyset(&mask);
  1516. sigaddset(&mask, SIGSYS);
  1517. act.sa_sigaction = &sigsys_debugging;
  1518. act.sa_flags = SA_SIGINFO;
  1519. if (sigaction(SIGSYS, &act, NULL) < 0) {
  1520. log_err(LD_BUG,"(Sandbox) Failed to register SIGSYS signal handler");
  1521. return -1;
  1522. }
  1523. if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) {
  1524. log_err(LD_BUG,"(Sandbox) Failed call to sigprocmask()");
  1525. return -2;
  1526. }
  1527. return 0;
  1528. }
  1529. /**
  1530. * Function responsible of registering the sandbox_cfg_t list of parameter
  1531. * syscall filters to the existing parameter list. This is used for incipient
  1532. * multiple-sandbox support.
  1533. */
  1534. static int
  1535. register_cfg(sandbox_cfg_t* cfg)
  1536. {
  1537. sandbox_cfg_t *elem = NULL;
  1538. if (filter_dynamic == NULL) {
  1539. filter_dynamic = cfg;
  1540. return 0;
  1541. }
  1542. for (elem = filter_dynamic; elem->next != NULL; elem = elem->next)
  1543. ;
  1544. elem->next = cfg;
  1545. return 0;
  1546. }
  1547. #endif // USE_LIBSECCOMP
  1548. #ifdef USE_LIBSECCOMP
  1549. /**
  1550. * Initialises the syscall sandbox filter for any linux architecture, taking
  1551. * into account various available features for different linux flavours.
  1552. */
  1553. static int
  1554. initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
  1555. {
  1556. /* Prevent glibc from trying to open /dev/tty on fatal error */
  1557. setenv("LIBC_FATAL_STDERR_", "1", 1);
  1558. if (install_sigsys_debugging())
  1559. return -1;
  1560. if (install_syscall_filter(cfg))
  1561. return -2;
  1562. if (register_cfg(cfg))
  1563. return -3;
  1564. return 0;
  1565. }
  1566. int
  1567. sandbox_is_active(void)
  1568. {
  1569. return sandbox_active != 0;
  1570. }
  1571. #endif // USE_LIBSECCOMP
  1572. sandbox_cfg_t*
  1573. sandbox_cfg_new(void)
  1574. {
  1575. return NULL;
  1576. }
  1577. int
  1578. sandbox_init(sandbox_cfg_t *cfg)
  1579. {
  1580. #if defined(USE_LIBSECCOMP)
  1581. return initialise_libseccomp_sandbox(cfg);
  1582. #elif defined(__linux__)
  1583. (void)cfg;
  1584. log_warn(LD_GENERAL,
  1585. "This version of Tor was built without support for sandboxing. To "
  1586. "build with support for sandboxing on Linux, you must have "
  1587. "libseccomp and its necessary header files (e.g. seccomp.h).");
  1588. return 0;
  1589. #else
  1590. (void)cfg;
  1591. log_warn(LD_GENERAL,
  1592. "Currently, sandboxing is only implemented on Linux. The feature "
  1593. "is disabled on your platform.");
  1594. return 0;
  1595. #endif
  1596. }
  1597. #ifndef USE_LIBSECCOMP
  1598. int
  1599. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1600. {
  1601. (void)cfg; (void)file;
  1602. return 0;
  1603. }
  1604. int
  1605. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1606. {
  1607. (void)cfg; (void)file;
  1608. return 0;
  1609. }
  1610. #if 0
  1611. int
  1612. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1613. {
  1614. (void)cfg; (void)com;
  1615. return 0;
  1616. }
  1617. #endif
  1618. int
  1619. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1620. {
  1621. (void)cfg; (void)file;
  1622. return 0;
  1623. }
  1624. int
  1625. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1626. {
  1627. (void)cfg; (void)file;
  1628. return 0;
  1629. }
  1630. int
  1631. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1632. {
  1633. (void)cfg; (void)file;
  1634. return 0;
  1635. }
  1636. int
  1637. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1638. {
  1639. (void)cfg; (void)file1; (void)file2;
  1640. return 0;
  1641. }
  1642. int
  1643. sandbox_is_active(void)
  1644. {
  1645. return 0;
  1646. }
  1647. void
  1648. sandbox_disable_getaddrinfo_cache(void)
  1649. {
  1650. }
  1651. #endif