sandbox.c 45 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file sandbox.c
  8. * \brief Code to enable sandboxing.
  9. **/
  10. #include "orconfig.h"
  11. #ifndef _LARGEFILE64_SOURCE
  12. /**
  13. * Temporarily required for O_LARGEFILE flag. Needs to be removed
  14. * with the libevent fix.
  15. */
  16. #define _LARGEFILE64_SOURCE
  17. #endif
  18. /** Malloc mprotect limit in bytes. */
  19. #define MALLOC_MP_LIM 1048576
  20. #include <stdio.h>
  21. #include <string.h>
  22. #include <stdlib.h>
  23. #include "sandbox.h"
  24. #include "container.h"
  25. #include "torlog.h"
  26. #include "torint.h"
  27. #include "util.h"
  28. #include "tor_queue.h"
  29. #include "ht.h"
  30. #define DEBUGGING_CLOSE
  31. #if defined(USE_LIBSECCOMP)
  32. #define _GNU_SOURCE
  33. #include <sys/mman.h>
  34. #include <sys/syscall.h>
  35. #include <sys/types.h>
  36. #include <sys/stat.h>
  37. #include <sys/epoll.h>
  38. #include <sys/prctl.h>
  39. #include <linux/futex.h>
  40. #include <sys/file.h>
  41. #include <stdarg.h>
  42. #include <seccomp.h>
  43. #include <signal.h>
  44. #include <unistd.h>
  45. #include <fcntl.h>
  46. #include <time.h>
  47. #include <poll.h>
  48. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  49. #include <linux/netfilter_ipv4.h>
  50. #endif
  51. #ifdef HAVE_LINUX_IF_H
  52. #include <linux/if.h>
  53. #endif
  54. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  55. #include <linux/netfilter_ipv6/ip6_tables.h>
  56. #endif
  57. #if defined(HAVE_EXECINFO_H) && defined(HAVE_BACKTRACE) && \
  58. defined(HAVE_BACKTRACE_SYMBOLS_FD) && defined(HAVE_SIGACTION)
  59. #define USE_BACKTRACE
  60. #define EXPOSE_CLEAN_BACKTRACE
  61. #include "backtrace.h"
  62. #endif
  63. #ifdef USE_BACKTRACE
  64. #include <execinfo.h>
  65. #endif
  66. /**
  67. * Linux 32 bit definitions
  68. */
  69. #if defined(__i386__)
  70. #define REG_SYSCALL REG_EAX
  71. #define M_SYSCALL gregs[REG_SYSCALL]
  72. /**
  73. * Linux 64 bit definitions
  74. */
  75. #elif defined(__x86_64__)
  76. #define REG_SYSCALL REG_RAX
  77. #define M_SYSCALL gregs[REG_SYSCALL]
  78. #elif defined(__arm__)
  79. #define M_SYSCALL arm_r7
  80. #endif
  81. /**Determines if at least one sandbox is active.*/
  82. static int sandbox_active = 0;
  83. /** Holds the parameter list configuration for the sandbox.*/
  84. static sandbox_cfg_t *filter_dynamic = NULL;
  85. #undef SCMP_CMP
  86. #define SCMP_CMP(a,b,c) ((struct scmp_arg_cmp){(a),(b),(c),0})
  87. #define SCMP_CMP_STR(a,b,c) \
  88. ((struct scmp_arg_cmp) {(a),(b),(intptr_t)(void*)(c),0})
  89. #define SCMP_CMP4(a,b,c,d) ((struct scmp_arg_cmp){(a),(b),(c),(d)})
  90. /* We use a wrapper here because these masked comparisons seem to be pretty
  91. * verbose. Also, it's important to cast to scmp_datum_t before negating the
  92. * mask, since otherwise the negation might get applied to a 32 bit value, and
  93. * the high bits of the value might get masked out improperly. */
  94. #define SCMP_CMP_MASKED(a,b,c) \
  95. SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
  96. /** Variable used for storing all syscall numbers that will be allowed with the
  97. * stage 1 general Tor sandbox.
  98. */
  99. static int filter_nopar_gen[] = {
  100. SCMP_SYS(access),
  101. SCMP_SYS(brk),
  102. SCMP_SYS(clock_gettime),
  103. SCMP_SYS(close),
  104. SCMP_SYS(clone),
  105. SCMP_SYS(epoll_create),
  106. SCMP_SYS(epoll_wait),
  107. #ifdef HAVE_EVENTFD
  108. SCMP_SYS(eventfd2),
  109. #endif
  110. #ifdef HAVE_PIPE2
  111. SCMP_SYS(pipe2),
  112. #endif
  113. #ifdef HAVE_PIPE
  114. SCMP_SYS(pipe),
  115. #endif
  116. SCMP_SYS(fcntl),
  117. SCMP_SYS(fstat),
  118. #ifdef __NR_fstat64
  119. SCMP_SYS(fstat64),
  120. #endif
  121. SCMP_SYS(futex),
  122. SCMP_SYS(getdents64),
  123. SCMP_SYS(getegid),
  124. #ifdef __NR_getegid32
  125. SCMP_SYS(getegid32),
  126. #endif
  127. SCMP_SYS(geteuid),
  128. #ifdef __NR_geteuid32
  129. SCMP_SYS(geteuid32),
  130. #endif
  131. SCMP_SYS(getgid),
  132. #ifdef __NR_getgid32
  133. SCMP_SYS(getgid32),
  134. #endif
  135. #ifdef __NR_getrlimit
  136. SCMP_SYS(getrlimit),
  137. #endif
  138. SCMP_SYS(gettimeofday),
  139. SCMP_SYS(gettid),
  140. SCMP_SYS(getuid),
  141. #ifdef __NR_getuid32
  142. SCMP_SYS(getuid32),
  143. #endif
  144. SCMP_SYS(lseek),
  145. #ifdef __NR__llseek
  146. SCMP_SYS(_llseek),
  147. #endif
  148. SCMP_SYS(mkdir),
  149. SCMP_SYS(mlockall),
  150. #ifdef __NR_mmap
  151. /* XXXX restrict this in the same ways as mmap2 */
  152. SCMP_SYS(mmap),
  153. #endif
  154. SCMP_SYS(munmap),
  155. #ifdef __NR_prlimit
  156. SCMP_SYS(prlimit),
  157. #endif
  158. #ifdef __NR_prlimit64
  159. SCMP_SYS(prlimit64),
  160. #endif
  161. SCMP_SYS(read),
  162. SCMP_SYS(rt_sigreturn),
  163. SCMP_SYS(sched_getaffinity),
  164. SCMP_SYS(sendmsg),
  165. SCMP_SYS(set_robust_list),
  166. #ifdef __NR_setrlimit
  167. SCMP_SYS(setrlimit),
  168. #endif
  169. #ifdef __NR_sigreturn
  170. SCMP_SYS(sigreturn),
  171. #endif
  172. SCMP_SYS(stat),
  173. SCMP_SYS(uname),
  174. SCMP_SYS(wait4),
  175. SCMP_SYS(write),
  176. SCMP_SYS(writev),
  177. SCMP_SYS(exit_group),
  178. SCMP_SYS(exit),
  179. SCMP_SYS(madvise),
  180. #ifdef __NR_stat64
  181. // getaddrinfo uses this..
  182. SCMP_SYS(stat64),
  183. #endif
  184. #ifdef __NR_getrandom
  185. SCMP_SYS(getrandom),
  186. #endif
  187. /*
  188. * These socket syscalls are not required on x86_64 and not supported with
  189. * some libseccomp versions (eg: 1.0.1)
  190. */
  191. #if defined(__i386)
  192. SCMP_SYS(recv),
  193. SCMP_SYS(send),
  194. #endif
  195. // socket syscalls
  196. SCMP_SYS(bind),
  197. SCMP_SYS(listen),
  198. SCMP_SYS(connect),
  199. SCMP_SYS(getsockname),
  200. SCMP_SYS(recvmsg),
  201. SCMP_SYS(recvfrom),
  202. SCMP_SYS(sendto),
  203. SCMP_SYS(unlink)
  204. };
  205. /* These macros help avoid the error where the number of filters we add on a
  206. * single rule don't match the arg_cnt param. */
  207. #define seccomp_rule_add_0(ctx,act,call) \
  208. seccomp_rule_add((ctx),(act),(call),0)
  209. #define seccomp_rule_add_1(ctx,act,call,f1) \
  210. seccomp_rule_add((ctx),(act),(call),1,(f1))
  211. #define seccomp_rule_add_2(ctx,act,call,f1,f2) \
  212. seccomp_rule_add((ctx),(act),(call),2,(f1),(f2))
  213. #define seccomp_rule_add_3(ctx,act,call,f1,f2,f3) \
  214. seccomp_rule_add((ctx),(act),(call),3,(f1),(f2),(f3))
  215. #define seccomp_rule_add_4(ctx,act,call,f1,f2,f3,f4) \
  216. seccomp_rule_add((ctx),(act),(call),4,(f1),(f2),(f3),(f4))
  217. /**
  218. * Function responsible for setting up the rt_sigaction syscall for
  219. * the seccomp filter sandbox.
  220. */
  221. static int
  222. sb_rt_sigaction(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  223. {
  224. unsigned i;
  225. int rc;
  226. int param[] = { SIGINT, SIGTERM, SIGPIPE, SIGUSR1, SIGUSR2, SIGHUP, SIGCHLD,
  227. #ifdef SIGXFSZ
  228. SIGXFSZ
  229. #endif
  230. };
  231. (void) filter;
  232. for (i = 0; i < ARRAY_LENGTH(param); i++) {
  233. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigaction),
  234. SCMP_CMP(0, SCMP_CMP_EQ, param[i]));
  235. if (rc)
  236. break;
  237. }
  238. return rc;
  239. }
  240. #if 0
  241. /**
  242. * Function responsible for setting up the execve syscall for
  243. * the seccomp filter sandbox.
  244. */
  245. static int
  246. sb_execve(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  247. {
  248. int rc;
  249. sandbox_cfg_t *elem = NULL;
  250. // for each dynamic parameter filters
  251. for (elem = filter; elem != NULL; elem = elem->next) {
  252. smp_param_t *param = elem->param;
  253. if (param != NULL && param->prot == 1 && param->syscall
  254. == SCMP_SYS(execve)) {
  255. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(execve),
  256. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  257. if (rc != 0) {
  258. log_err(LD_BUG,"(Sandbox) failed to add execve syscall, received "
  259. "libseccomp error %d", rc);
  260. return rc;
  261. }
  262. }
  263. }
  264. return 0;
  265. }
  266. #endif
  267. /**
  268. * Function responsible for setting up the time syscall for
  269. * the seccomp filter sandbox.
  270. */
  271. static int
  272. sb_time(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  273. {
  274. (void) filter;
  275. #ifdef __NR_time
  276. return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(time),
  277. SCMP_CMP(0, SCMP_CMP_EQ, 0));
  278. #else
  279. return 0;
  280. #endif
  281. }
  282. /**
  283. * Function responsible for setting up the accept4 syscall for
  284. * the seccomp filter sandbox.
  285. */
  286. static int
  287. sb_accept4(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  288. {
  289. int rc = 0;
  290. (void)filter;
  291. #ifdef __i386__
  292. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketcall),
  293. SCMP_CMP(0, SCMP_CMP_EQ, 18));
  294. if (rc) {
  295. return rc;
  296. }
  297. #endif
  298. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4),
  299. SCMP_CMP_MASKED(3, SOCK_CLOEXEC|SOCK_NONBLOCK, 0));
  300. if (rc) {
  301. return rc;
  302. }
  303. return 0;
  304. }
  305. #ifdef __NR_mmap2
  306. /**
  307. * Function responsible for setting up the mmap2 syscall for
  308. * the seccomp filter sandbox.
  309. */
  310. static int
  311. sb_mmap2(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  312. {
  313. int rc = 0;
  314. (void)filter;
  315. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  316. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ),
  317. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE));
  318. if (rc) {
  319. return rc;
  320. }
  321. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  322. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE),
  323. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE));
  324. if (rc) {
  325. return rc;
  326. }
  327. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  328. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  329. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS));
  330. if (rc) {
  331. return rc;
  332. }
  333. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  334. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  335. SCMP_CMP(3, SCMP_CMP_EQ,MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK));
  336. if (rc) {
  337. return rc;
  338. }
  339. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  340. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  341. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE));
  342. if (rc) {
  343. return rc;
  344. }
  345. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  346. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  347. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS));
  348. if (rc) {
  349. return rc;
  350. }
  351. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  352. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_EXEC),
  353. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_DENYWRITE));
  354. if (rc) {
  355. return rc;
  356. }
  357. return 0;
  358. }
  359. #endif
  360. /**
  361. * Function responsible for setting up the open syscall for
  362. * the seccomp filter sandbox.
  363. */
  364. static int
  365. sb_open(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  366. {
  367. int rc;
  368. sandbox_cfg_t *elem = NULL;
  369. // for each dynamic parameter filters
  370. for (elem = filter; elem != NULL; elem = elem->next) {
  371. smp_param_t *param = elem->param;
  372. if (param != NULL && param->prot == 1 && param->syscall
  373. == SCMP_SYS(open)) {
  374. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
  375. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  376. if (rc != 0) {
  377. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  378. "libseccomp error %d", rc);
  379. return rc;
  380. }
  381. }
  382. }
  383. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ERRNO(EACCES), SCMP_SYS(open),
  384. SCMP_CMP_MASKED(1, O_CLOEXEC|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW,
  385. O_RDONLY));
  386. if (rc != 0) {
  387. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received libseccomp "
  388. "error %d", rc);
  389. return rc;
  390. }
  391. return 0;
  392. }
  393. static int
  394. sb_chmod(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  395. {
  396. int rc;
  397. sandbox_cfg_t *elem = NULL;
  398. // for each dynamic parameter filters
  399. for (elem = filter; elem != NULL; elem = elem->next) {
  400. smp_param_t *param = elem->param;
  401. if (param != NULL && param->prot == 1 && param->syscall
  402. == SCMP_SYS(chmod)) {
  403. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chmod),
  404. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  405. if (rc != 0) {
  406. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  407. "libseccomp error %d", rc);
  408. return rc;
  409. }
  410. }
  411. }
  412. return 0;
  413. }
  414. static int
  415. sb_chown(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  416. {
  417. int rc;
  418. sandbox_cfg_t *elem = NULL;
  419. // for each dynamic parameter filters
  420. for (elem = filter; elem != NULL; elem = elem->next) {
  421. smp_param_t *param = elem->param;
  422. if (param != NULL && param->prot == 1 && param->syscall
  423. == SCMP_SYS(chown)) {
  424. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chown),
  425. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  426. if (rc != 0) {
  427. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  428. "libseccomp error %d", rc);
  429. return rc;
  430. }
  431. }
  432. }
  433. return 0;
  434. }
  435. static int
  436. sb__sysctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  437. {
  438. int rc;
  439. (void) filter;
  440. (void) ctx;
  441. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(_sysctl));
  442. if (rc != 0) {
  443. log_err(LD_BUG,"(Sandbox) failed to add _sysctl syscall, "
  444. "received libseccomp error %d", rc);
  445. return rc;
  446. }
  447. return 0;
  448. }
  449. /**
  450. * Function responsible for setting up the rename syscall for
  451. * the seccomp filter sandbox.
  452. */
  453. static int
  454. sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  455. {
  456. int rc;
  457. sandbox_cfg_t *elem = NULL;
  458. // for each dynamic parameter filters
  459. for (elem = filter; elem != NULL; elem = elem->next) {
  460. smp_param_t *param = elem->param;
  461. if (param != NULL && param->prot == 1 &&
  462. param->syscall == SCMP_SYS(rename)) {
  463. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rename),
  464. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value),
  465. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value2));
  466. if (rc != 0) {
  467. log_err(LD_BUG,"(Sandbox) failed to add rename syscall, received "
  468. "libseccomp error %d", rc);
  469. return rc;
  470. }
  471. }
  472. }
  473. return 0;
  474. }
  475. /**
  476. * Function responsible for setting up the openat syscall for
  477. * the seccomp filter sandbox.
  478. */
  479. static int
  480. sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  481. {
  482. int rc;
  483. sandbox_cfg_t *elem = NULL;
  484. // for each dynamic parameter filters
  485. for (elem = filter; elem != NULL; elem = elem->next) {
  486. smp_param_t *param = elem->param;
  487. if (param != NULL && param->prot == 1 && param->syscall
  488. == SCMP_SYS(openat)) {
  489. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
  490. SCMP_CMP(0, SCMP_CMP_EQ, AT_FDCWD),
  491. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
  492. SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
  493. O_CLOEXEC));
  494. if (rc != 0) {
  495. log_err(LD_BUG,"(Sandbox) failed to add openat syscall, received "
  496. "libseccomp error %d", rc);
  497. return rc;
  498. }
  499. }
  500. }
  501. return 0;
  502. }
  503. /**
  504. * Function responsible for setting up the socket syscall for
  505. * the seccomp filter sandbox.
  506. */
  507. static int
  508. sb_socket(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  509. {
  510. int rc = 0;
  511. int i, j;
  512. (void) filter;
  513. #ifdef __i386__
  514. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket));
  515. if (rc)
  516. return rc;
  517. #endif
  518. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  519. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  520. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM));
  521. if (rc)
  522. return rc;
  523. for (i = 0; i < 2; ++i) {
  524. const int pf = i ? PF_INET : PF_INET6;
  525. for (j=0; j < 3; ++j) {
  526. const int type = (j == 0) ? SOCK_STREAM :
  527. (j == 1) ? SOCK_DGRAM :
  528. SOCK_DGRAM;
  529. const int protocol = (j == 0) ? IPPROTO_TCP :
  530. (j == 1) ? IPPROTO_IP :
  531. IPPROTO_UDP;
  532. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  533. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  534. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, type),
  535. SCMP_CMP(2, SCMP_CMP_EQ, protocol));
  536. if (rc)
  537. return rc;
  538. }
  539. }
  540. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  541. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  542. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  543. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  544. if (rc)
  545. return rc;
  546. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  547. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  548. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_DGRAM),
  549. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  550. if (rc)
  551. return rc;
  552. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  553. SCMP_CMP(0, SCMP_CMP_EQ, PF_NETLINK),
  554. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_RAW),
  555. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  556. if (rc)
  557. return rc;
  558. return 0;
  559. }
  560. /**
  561. * Function responsible for setting up the socketpair syscall for
  562. * the seccomp filter sandbox.
  563. */
  564. static int
  565. sb_socketpair(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  566. {
  567. int rc = 0;
  568. (void) filter;
  569. #ifdef __i386__
  570. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair));
  571. if (rc)
  572. return rc;
  573. #endif
  574. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair),
  575. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  576. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_STREAM|SOCK_CLOEXEC));
  577. if (rc)
  578. return rc;
  579. return 0;
  580. }
  581. /**
  582. * Function responsible for setting up the setsockopt syscall for
  583. * the seccomp filter sandbox.
  584. */
  585. static int
  586. sb_setsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  587. {
  588. int rc = 0;
  589. (void) filter;
  590. #ifdef __i386__
  591. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt));
  592. if (rc)
  593. return rc;
  594. #endif
  595. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  596. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  597. SCMP_CMP(2, SCMP_CMP_EQ, SO_REUSEADDR));
  598. if (rc)
  599. return rc;
  600. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  601. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  602. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  603. if (rc)
  604. return rc;
  605. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  606. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  607. SCMP_CMP(2, SCMP_CMP_EQ, SO_RCVBUF));
  608. if (rc)
  609. return rc;
  610. #ifdef IP_TRANSPARENT
  611. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  612. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  613. SCMP_CMP(2, SCMP_CMP_EQ, IP_TRANSPARENT));
  614. if (rc)
  615. return rc;
  616. #endif
  617. return 0;
  618. }
  619. /**
  620. * Function responsible for setting up the getsockopt syscall for
  621. * the seccomp filter sandbox.
  622. */
  623. static int
  624. sb_getsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  625. {
  626. int rc = 0;
  627. (void) filter;
  628. #ifdef __i386__
  629. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt));
  630. if (rc)
  631. return rc;
  632. #endif
  633. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  634. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  635. SCMP_CMP(2, SCMP_CMP_EQ, SO_ERROR));
  636. if (rc)
  637. return rc;
  638. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  639. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  640. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  641. SCMP_CMP(2, SCMP_CMP_EQ, SO_ORIGINAL_DST));
  642. if (rc)
  643. return rc;
  644. #endif
  645. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  646. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  647. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IPV6),
  648. SCMP_CMP(2, SCMP_CMP_EQ, IP6T_SO_ORIGINAL_DST));
  649. if (rc)
  650. return rc;
  651. #endif
  652. return 0;
  653. }
  654. #ifdef __NR_fcntl64
  655. /**
  656. * Function responsible for setting up the fcntl64 syscall for
  657. * the seccomp filter sandbox.
  658. */
  659. static int
  660. sb_fcntl64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  661. {
  662. int rc = 0;
  663. (void) filter;
  664. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  665. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFL));
  666. if (rc)
  667. return rc;
  668. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  669. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFL),
  670. SCMP_CMP(2, SCMP_CMP_EQ, O_RDWR|O_NONBLOCK));
  671. if (rc)
  672. return rc;
  673. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  674. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFD));
  675. if (rc)
  676. return rc;
  677. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  678. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFD),
  679. SCMP_CMP(2, SCMP_CMP_EQ, FD_CLOEXEC));
  680. if (rc)
  681. return rc;
  682. return 0;
  683. }
  684. #endif
  685. /**
  686. * Function responsible for setting up the epoll_ctl syscall for
  687. * the seccomp filter sandbox.
  688. *
  689. * Note: basically allows everything but will keep for now..
  690. */
  691. static int
  692. sb_epoll_ctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  693. {
  694. int rc = 0;
  695. (void) filter;
  696. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  697. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_ADD));
  698. if (rc)
  699. return rc;
  700. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  701. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_MOD));
  702. if (rc)
  703. return rc;
  704. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  705. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_DEL));
  706. if (rc)
  707. return rc;
  708. return 0;
  709. }
  710. /**
  711. * Function responsible for setting up the fcntl64 syscall for
  712. * the seccomp filter sandbox.
  713. *
  714. * NOTE: if multiple filters need to be added, the PR_SECCOMP parameter needs
  715. * to be whitelisted in this function.
  716. */
  717. static int
  718. sb_prctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  719. {
  720. int rc = 0;
  721. (void) filter;
  722. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(prctl),
  723. SCMP_CMP(0, SCMP_CMP_EQ, PR_SET_DUMPABLE));
  724. if (rc)
  725. return rc;
  726. return 0;
  727. }
  728. /**
  729. * Function responsible for setting up the fcntl64 syscall for
  730. * the seccomp filter sandbox.
  731. *
  732. * NOTE: does not NEED to be here.. currently only occurs before filter; will
  733. * keep just in case for the future.
  734. */
  735. static int
  736. sb_mprotect(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  737. {
  738. int rc = 0;
  739. (void) filter;
  740. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  741. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ));
  742. if (rc)
  743. return rc;
  744. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  745. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE));
  746. if (rc)
  747. return rc;
  748. return 0;
  749. }
  750. /**
  751. * Function responsible for setting up the rt_sigprocmask syscall for
  752. * the seccomp filter sandbox.
  753. */
  754. static int
  755. sb_rt_sigprocmask(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  756. {
  757. int rc = 0;
  758. (void) filter;
  759. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  760. SCMP_CMP(0, SCMP_CMP_EQ, SIG_UNBLOCK));
  761. if (rc)
  762. return rc;
  763. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  764. SCMP_CMP(0, SCMP_CMP_EQ, SIG_SETMASK));
  765. if (rc)
  766. return rc;
  767. return 0;
  768. }
  769. /**
  770. * Function responsible for setting up the flock syscall for
  771. * the seccomp filter sandbox.
  772. *
  773. * NOTE: does not need to be here, occurs before filter is applied.
  774. */
  775. static int
  776. sb_flock(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  777. {
  778. int rc = 0;
  779. (void) filter;
  780. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  781. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_EX|LOCK_NB));
  782. if (rc)
  783. return rc;
  784. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  785. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_UN));
  786. if (rc)
  787. return rc;
  788. return 0;
  789. }
  790. /**
  791. * Function responsible for setting up the futex syscall for
  792. * the seccomp filter sandbox.
  793. */
  794. static int
  795. sb_futex(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  796. {
  797. int rc = 0;
  798. (void) filter;
  799. // can remove
  800. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  801. SCMP_CMP(1, SCMP_CMP_EQ,
  802. FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME));
  803. if (rc)
  804. return rc;
  805. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  806. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAKE_PRIVATE));
  807. if (rc)
  808. return rc;
  809. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  810. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAIT_PRIVATE));
  811. if (rc)
  812. return rc;
  813. return 0;
  814. }
  815. /**
  816. * Function responsible for setting up the mremap syscall for
  817. * the seccomp filter sandbox.
  818. *
  819. * NOTE: so far only occurs before filter is applied.
  820. */
  821. static int
  822. sb_mremap(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  823. {
  824. int rc = 0;
  825. (void) filter;
  826. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mremap),
  827. SCMP_CMP(3, SCMP_CMP_EQ, MREMAP_MAYMOVE));
  828. if (rc)
  829. return rc;
  830. return 0;
  831. }
  832. /**
  833. * Function responsible for setting up the poll syscall for
  834. * the seccomp filter sandbox.
  835. */
  836. static int
  837. sb_poll(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  838. {
  839. int rc = 0;
  840. (void) filter;
  841. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll),
  842. SCMP_CMP(1, SCMP_CMP_EQ, 1),
  843. SCMP_CMP(2, SCMP_CMP_EQ, 10));
  844. if (rc)
  845. return rc;
  846. return 0;
  847. }
  848. #ifdef __NR_stat64
  849. /**
  850. * Function responsible for setting up the stat64 syscall for
  851. * the seccomp filter sandbox.
  852. */
  853. static int
  854. sb_stat64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  855. {
  856. int rc = 0;
  857. sandbox_cfg_t *elem = NULL;
  858. // for each dynamic parameter filters
  859. for (elem = filter; elem != NULL; elem = elem->next) {
  860. smp_param_t *param = elem->param;
  861. if (param != NULL && param->prot == 1 && (param->syscall == SCMP_SYS(open)
  862. || param->syscall == SCMP_SYS(stat64))) {
  863. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat64),
  864. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  865. if (rc != 0) {
  866. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  867. "libseccomp error %d", rc);
  868. return rc;
  869. }
  870. }
  871. }
  872. return 0;
  873. }
  874. #endif
  875. /**
  876. * Array of function pointers responsible for filtering different syscalls at
  877. * a parameter level.
  878. */
  879. static sandbox_filter_func_t filter_func[] = {
  880. sb_rt_sigaction,
  881. sb_rt_sigprocmask,
  882. #if 0
  883. sb_execve,
  884. #endif
  885. sb_time,
  886. sb_accept4,
  887. #ifdef __NR_mmap2
  888. sb_mmap2,
  889. #endif
  890. sb_chown,
  891. sb_chmod,
  892. sb_open,
  893. sb_openat,
  894. sb__sysctl,
  895. sb_rename,
  896. #ifdef __NR_fcntl64
  897. sb_fcntl64,
  898. #endif
  899. sb_epoll_ctl,
  900. sb_prctl,
  901. sb_mprotect,
  902. sb_flock,
  903. sb_futex,
  904. sb_mremap,
  905. sb_poll,
  906. #ifdef __NR_stat64
  907. sb_stat64,
  908. #endif
  909. sb_socket,
  910. sb_setsockopt,
  911. sb_getsockopt,
  912. sb_socketpair
  913. };
  914. const char *
  915. sandbox_intern_string(const char *str)
  916. {
  917. sandbox_cfg_t *elem;
  918. if (str == NULL)
  919. return NULL;
  920. for (elem = filter_dynamic; elem != NULL; elem = elem->next) {
  921. smp_param_t *param = elem->param;
  922. if (param->prot) {
  923. if (!strcmp(str, (char*)(param->value))) {
  924. return (char*)param->value;
  925. }
  926. if (param->value2 && !strcmp(str, (char*)param->value2)) {
  927. return (char*)param->value2;
  928. }
  929. }
  930. }
  931. if (sandbox_active)
  932. log_warn(LD_BUG, "No interned sandbox parameter found for %s", str);
  933. return str;
  934. }
  935. /* DOCDOC */
  936. static int
  937. prot_strings_helper(strmap_t *locations,
  938. char **pr_mem_next_p,
  939. size_t *pr_mem_left_p,
  940. char **value_p)
  941. {
  942. char *param_val;
  943. size_t param_size;
  944. void *location;
  945. if (*value_p == 0)
  946. return 0;
  947. param_val = (char*) *value_p;
  948. param_size = strlen(param_val) + 1;
  949. location = strmap_get(locations, param_val);
  950. if (location) {
  951. // We already interned this string.
  952. tor_free(param_val);
  953. *value_p = location;
  954. return 0;
  955. } else if (*pr_mem_left_p >= param_size) {
  956. // copy to protected
  957. location = *pr_mem_next_p;
  958. memcpy(location, param_val, param_size);
  959. // re-point el parameter to protected
  960. tor_free(param_val);
  961. *value_p = location;
  962. strmap_set(locations, location, location); /* good real estate advice */
  963. // move next available protected memory
  964. *pr_mem_next_p += param_size;
  965. *pr_mem_left_p -= param_size;
  966. return 0;
  967. } else {
  968. log_err(LD_BUG,"(Sandbox) insufficient protected memory!");
  969. return -1;
  970. }
  971. }
  972. /**
  973. * Protects all the strings in the sandbox's parameter list configuration. It
  974. * works by calculating the total amount of memory required by the parameter
  975. * list, allocating the memory using mmap, and protecting it from writes with
  976. * mprotect().
  977. */
  978. static int
  979. prot_strings(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  980. {
  981. int ret = 0;
  982. size_t pr_mem_size = 0, pr_mem_left = 0;
  983. char *pr_mem_next = NULL, *pr_mem_base;
  984. sandbox_cfg_t *el = NULL;
  985. strmap_t *locations = NULL;
  986. // get total number of bytes required to mmap. (Overestimate.)
  987. for (el = cfg; el != NULL; el = el->next) {
  988. pr_mem_size += strlen((char*) el->param->value) + 1;
  989. if (el->param->value2)
  990. pr_mem_size += strlen((char*) el->param->value2) + 1;
  991. }
  992. // allocate protected memory with MALLOC_MP_LIM canary
  993. pr_mem_base = (char*) mmap(NULL, MALLOC_MP_LIM + pr_mem_size,
  994. PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANON, -1, 0);
  995. if (pr_mem_base == MAP_FAILED) {
  996. log_err(LD_BUG,"(Sandbox) failed allocate protected memory! mmap: %s",
  997. strerror(errno));
  998. ret = -1;
  999. goto out;
  1000. }
  1001. pr_mem_next = pr_mem_base + MALLOC_MP_LIM;
  1002. pr_mem_left = pr_mem_size;
  1003. locations = strmap_new();
  1004. // change el value pointer to protected
  1005. for (el = cfg; el != NULL; el = el->next) {
  1006. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1007. &el->param->value) < 0) {
  1008. ret = -2;
  1009. goto out;
  1010. }
  1011. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1012. &el->param->value2) < 0) {
  1013. ret = -2;
  1014. goto out;
  1015. }
  1016. el->param->prot = 1;
  1017. }
  1018. // protecting from writes
  1019. if (mprotect(pr_mem_base, MALLOC_MP_LIM + pr_mem_size, PROT_READ)) {
  1020. log_err(LD_BUG,"(Sandbox) failed to protect memory! mprotect: %s",
  1021. strerror(errno));
  1022. ret = -3;
  1023. goto out;
  1024. }
  1025. /*
  1026. * Setting sandbox restrictions so the string memory cannot be tampered with
  1027. */
  1028. // no mremap of the protected base address
  1029. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(mremap),
  1030. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1031. if (ret) {
  1032. log_err(LD_BUG,"(Sandbox) mremap protected memory filter fail!");
  1033. goto out;
  1034. }
  1035. // no munmap of the protected base address
  1036. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(munmap),
  1037. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1038. if (ret) {
  1039. log_err(LD_BUG,"(Sandbox) munmap protected memory filter fail!");
  1040. goto out;
  1041. }
  1042. /*
  1043. * Allow mprotect with PROT_READ|PROT_WRITE because openssl uses it, but
  1044. * never over the memory region used by the protected strings.
  1045. *
  1046. * PROT_READ|PROT_WRITE was originally fully allowed in sb_mprotect(), but
  1047. * had to be removed due to limitation of libseccomp regarding intervals.
  1048. *
  1049. * There is a restriction on how much you can mprotect with R|W up to the
  1050. * size of the canary.
  1051. */
  1052. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1053. SCMP_CMP(0, SCMP_CMP_LT, (intptr_t) pr_mem_base),
  1054. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1055. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1056. if (ret) {
  1057. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (LT)!");
  1058. goto out;
  1059. }
  1060. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1061. SCMP_CMP(0, SCMP_CMP_GT, (intptr_t) pr_mem_base + pr_mem_size +
  1062. MALLOC_MP_LIM),
  1063. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1064. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1065. if (ret) {
  1066. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (GT)!");
  1067. goto out;
  1068. }
  1069. out:
  1070. strmap_free(locations, NULL);
  1071. return ret;
  1072. }
  1073. /**
  1074. * Auxiliary function used in order to allocate a sandbox_cfg_t element and set
  1075. * it's values according the the parameter list. All elements are initialised
  1076. * with the 'prot' field set to false, as the pointer is not protected at this
  1077. * point.
  1078. */
  1079. static sandbox_cfg_t*
  1080. new_element2(int syscall, char *value, char *value2)
  1081. {
  1082. smp_param_t *param = NULL;
  1083. sandbox_cfg_t *elem = tor_malloc_zero(sizeof(sandbox_cfg_t));
  1084. param = elem->param = tor_malloc_zero(sizeof(smp_param_t));
  1085. param->syscall = syscall;
  1086. param->value = value;
  1087. param->value2 = value2;
  1088. param->prot = 0;
  1089. return elem;
  1090. }
  1091. static sandbox_cfg_t*
  1092. new_element(int syscall, char *value)
  1093. {
  1094. return new_element2(syscall, value, NULL);
  1095. }
  1096. #ifdef __NR_stat64
  1097. #define SCMP_stat SCMP_SYS(stat64)
  1098. #else
  1099. #define SCMP_stat SCMP_SYS(stat)
  1100. #endif
  1101. int
  1102. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1103. {
  1104. sandbox_cfg_t *elem = NULL;
  1105. elem = new_element(SCMP_stat, file);
  1106. if (!elem) {
  1107. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1108. return -1;
  1109. }
  1110. elem->next = *cfg;
  1111. *cfg = elem;
  1112. return 0;
  1113. }
  1114. int
  1115. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1116. {
  1117. sandbox_cfg_t *elem = NULL;
  1118. elem = new_element(SCMP_SYS(open), file);
  1119. if (!elem) {
  1120. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1121. return -1;
  1122. }
  1123. elem->next = *cfg;
  1124. *cfg = elem;
  1125. return 0;
  1126. }
  1127. int
  1128. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1129. {
  1130. sandbox_cfg_t *elem = NULL;
  1131. elem = new_element(SCMP_SYS(chmod), file);
  1132. if (!elem) {
  1133. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1134. return -1;
  1135. }
  1136. elem->next = *cfg;
  1137. *cfg = elem;
  1138. return 0;
  1139. }
  1140. int
  1141. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1142. {
  1143. sandbox_cfg_t *elem = NULL;
  1144. elem = new_element(SCMP_SYS(chown), file);
  1145. if (!elem) {
  1146. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1147. return -1;
  1148. }
  1149. elem->next = *cfg;
  1150. *cfg = elem;
  1151. return 0;
  1152. }
  1153. int
  1154. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1155. {
  1156. sandbox_cfg_t *elem = NULL;
  1157. elem = new_element2(SCMP_SYS(rename), file1, file2);
  1158. if (!elem) {
  1159. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1160. return -1;
  1161. }
  1162. elem->next = *cfg;
  1163. *cfg = elem;
  1164. return 0;
  1165. }
  1166. int
  1167. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1168. {
  1169. sandbox_cfg_t *elem = NULL;
  1170. elem = new_element(SCMP_SYS(openat), file);
  1171. if (!elem) {
  1172. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1173. return -1;
  1174. }
  1175. elem->next = *cfg;
  1176. *cfg = elem;
  1177. return 0;
  1178. }
  1179. #if 0
  1180. int
  1181. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1182. {
  1183. sandbox_cfg_t *elem = NULL;
  1184. elem = new_element(SCMP_SYS(execve), com);
  1185. if (!elem) {
  1186. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1187. return -1;
  1188. }
  1189. elem->next = *cfg;
  1190. *cfg = elem;
  1191. return 0;
  1192. }
  1193. #endif
  1194. /** Cache entry for getaddrinfo results; used when sandboxing is implemented
  1195. * so that we can consult the cache when the sandbox prevents us from doing
  1196. * getaddrinfo.
  1197. *
  1198. * We support only a limited range of getaddrinfo calls, where servname is null
  1199. * and hints contains only socktype=SOCK_STREAM, family in INET,INET6,UNSPEC.
  1200. */
  1201. typedef struct cached_getaddrinfo_item_t {
  1202. HT_ENTRY(cached_getaddrinfo_item_t) node;
  1203. char *name;
  1204. int family;
  1205. /** set if no error; otherwise NULL */
  1206. struct addrinfo *res;
  1207. /** 0 for no error; otherwise an EAI_* value */
  1208. int err;
  1209. } cached_getaddrinfo_item_t;
  1210. static unsigned
  1211. cached_getaddrinfo_item_hash(const cached_getaddrinfo_item_t *item)
  1212. {
  1213. return (unsigned)siphash24g(item->name, strlen(item->name)) + item->family;
  1214. }
  1215. static unsigned
  1216. cached_getaddrinfo_items_eq(const cached_getaddrinfo_item_t *a,
  1217. const cached_getaddrinfo_item_t *b)
  1218. {
  1219. return (a->family == b->family) && 0 == strcmp(a->name, b->name);
  1220. }
  1221. static void
  1222. cached_getaddrinfo_item_free(cached_getaddrinfo_item_t *item)
  1223. {
  1224. if (item == NULL)
  1225. return;
  1226. tor_free(item->name);
  1227. if (item->res)
  1228. freeaddrinfo(item->res);
  1229. tor_free(item);
  1230. }
  1231. static HT_HEAD(getaddrinfo_cache, cached_getaddrinfo_item_t)
  1232. getaddrinfo_cache = HT_INITIALIZER();
  1233. HT_PROTOTYPE(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1234. cached_getaddrinfo_item_hash,
  1235. cached_getaddrinfo_items_eq);
  1236. HT_GENERATE2(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1237. cached_getaddrinfo_item_hash,
  1238. cached_getaddrinfo_items_eq,
  1239. 0.6, tor_reallocarray_, tor_free_)
  1240. /** If true, don't try to cache getaddrinfo results. */
  1241. static int sandbox_getaddrinfo_cache_disabled = 0;
  1242. /** Tell the sandbox layer not to try to cache getaddrinfo results. Used as in
  1243. * tor-resolve, when we have no intention of initializing crypto or of
  1244. * installing the sandbox.*/
  1245. void
  1246. sandbox_disable_getaddrinfo_cache(void)
  1247. {
  1248. sandbox_getaddrinfo_cache_disabled = 1;
  1249. }
  1250. void
  1251. sandbox_freeaddrinfo(struct addrinfo *ai)
  1252. {
  1253. if (sandbox_getaddrinfo_cache_disabled)
  1254. freeaddrinfo(ai);
  1255. }
  1256. int
  1257. sandbox_getaddrinfo(const char *name, const char *servname,
  1258. const struct addrinfo *hints,
  1259. struct addrinfo **res)
  1260. {
  1261. int err;
  1262. struct cached_getaddrinfo_item_t search, *item;
  1263. if (sandbox_getaddrinfo_cache_disabled) {
  1264. return getaddrinfo(name, NULL, hints, res);
  1265. }
  1266. if (servname != NULL) {
  1267. log_warn(LD_BUG, "called with non-NULL servname");
  1268. return EAI_NONAME;
  1269. }
  1270. if (name == NULL) {
  1271. log_warn(LD_BUG, "called with NULL name");
  1272. return EAI_NONAME;
  1273. }
  1274. *res = NULL;
  1275. memset(&search, 0, sizeof(search));
  1276. search.name = (char *) name;
  1277. search.family = hints ? hints->ai_family : AF_UNSPEC;
  1278. item = HT_FIND(getaddrinfo_cache, &getaddrinfo_cache, &search);
  1279. if (! sandbox_is_active()) {
  1280. /* If the sandbox is not turned on yet, then getaddrinfo and store the
  1281. result. */
  1282. err = getaddrinfo(name, NULL, hints, res);
  1283. log_info(LD_NET,"(Sandbox) getaddrinfo %s.", err ? "failed" : "succeeded");
  1284. if (! item) {
  1285. item = tor_malloc_zero(sizeof(*item));
  1286. item->name = tor_strdup(name);
  1287. item->family = hints ? hints->ai_family : AF_UNSPEC;
  1288. HT_INSERT(getaddrinfo_cache, &getaddrinfo_cache, item);
  1289. }
  1290. if (item->res) {
  1291. freeaddrinfo(item->res);
  1292. item->res = NULL;
  1293. }
  1294. item->res = *res;
  1295. item->err = err;
  1296. return err;
  1297. }
  1298. /* Otherwise, the sanbox is on. If we have an item, yield its cached
  1299. result. */
  1300. if (item) {
  1301. *res = item->res;
  1302. return item->err;
  1303. }
  1304. /* getting here means something went wrong */
  1305. log_err(LD_BUG,"(Sandbox) failed to get address %s!", name);
  1306. return EAI_NONAME;
  1307. }
  1308. int
  1309. sandbox_add_addrinfo(const char *name)
  1310. {
  1311. struct addrinfo *res;
  1312. struct addrinfo hints;
  1313. int i;
  1314. static const int families[] = { AF_INET, AF_INET6, AF_UNSPEC };
  1315. memset(&hints, 0, sizeof(hints));
  1316. hints.ai_socktype = SOCK_STREAM;
  1317. for (i = 0; i < 3; ++i) {
  1318. hints.ai_family = families[i];
  1319. res = NULL;
  1320. (void) sandbox_getaddrinfo(name, NULL, &hints, &res);
  1321. if (res)
  1322. sandbox_freeaddrinfo(res);
  1323. }
  1324. return 0;
  1325. }
  1326. void
  1327. sandbox_free_getaddrinfo_cache(void)
  1328. {
  1329. cached_getaddrinfo_item_t **next, **item;
  1330. for (item = HT_START(getaddrinfo_cache, &getaddrinfo_cache);
  1331. item;
  1332. item = next) {
  1333. next = HT_NEXT_RMV(getaddrinfo_cache, &getaddrinfo_cache, item);
  1334. cached_getaddrinfo_item_free(*item);
  1335. }
  1336. HT_CLEAR(getaddrinfo_cache, &getaddrinfo_cache);
  1337. }
  1338. /**
  1339. * Function responsible for going through the parameter syscall filters and
  1340. * call each function pointer in the list.
  1341. */
  1342. static int
  1343. add_param_filter(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  1344. {
  1345. unsigned i;
  1346. int rc = 0;
  1347. // function pointer
  1348. for (i = 0; i < ARRAY_LENGTH(filter_func); i++) {
  1349. if ((filter_func[i])(ctx, cfg)) {
  1350. log_err(LD_BUG,"(Sandbox) failed to add syscall %d, received libseccomp "
  1351. "error %d", i, rc);
  1352. return rc;
  1353. }
  1354. }
  1355. return 0;
  1356. }
  1357. /**
  1358. * Function responsible of loading the libseccomp syscall filters which do not
  1359. * have parameter filtering.
  1360. */
  1361. static int
  1362. add_noparam_filter(scmp_filter_ctx ctx)
  1363. {
  1364. unsigned i;
  1365. int rc = 0;
  1366. // add general filters
  1367. for (i = 0; i < ARRAY_LENGTH(filter_nopar_gen); i++) {
  1368. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, filter_nopar_gen[i]);
  1369. if (rc != 0) {
  1370. log_err(LD_BUG,"(Sandbox) failed to add syscall index %d (NR=%d), "
  1371. "received libseccomp error %d", i, filter_nopar_gen[i], rc);
  1372. return rc;
  1373. }
  1374. }
  1375. return 0;
  1376. }
  1377. /**
  1378. * Function responsible for setting up and enabling a global syscall filter.
  1379. * The function is a prototype developed for stage 1 of sandboxing Tor.
  1380. * Returns 0 on success.
  1381. */
  1382. static int
  1383. install_syscall_filter(sandbox_cfg_t* cfg)
  1384. {
  1385. int rc = 0;
  1386. scmp_filter_ctx ctx;
  1387. ctx = seccomp_init(SCMP_ACT_TRAP);
  1388. if (ctx == NULL) {
  1389. log_err(LD_BUG,"(Sandbox) failed to initialise libseccomp context");
  1390. rc = -1;
  1391. goto end;
  1392. }
  1393. // protectign sandbox parameter strings
  1394. if ((rc = prot_strings(ctx, cfg))) {
  1395. goto end;
  1396. }
  1397. // add parameter filters
  1398. if ((rc = add_param_filter(ctx, cfg))) {
  1399. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1400. goto end;
  1401. }
  1402. // adding filters with no parameters
  1403. if ((rc = add_noparam_filter(ctx))) {
  1404. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1405. goto end;
  1406. }
  1407. // loading the seccomp2 filter
  1408. if ((rc = seccomp_load(ctx))) {
  1409. log_err(LD_BUG, "(Sandbox) failed to load: %d (%s)!", rc,
  1410. strerror(-rc));
  1411. goto end;
  1412. }
  1413. // marking the sandbox as active
  1414. sandbox_active = 1;
  1415. end:
  1416. seccomp_release(ctx);
  1417. return (rc < 0 ? -rc : rc);
  1418. }
  1419. #include "linux_syscalls.inc"
  1420. static const char *
  1421. get_syscall_name(int syscall_num)
  1422. {
  1423. int i;
  1424. for (i = 0; SYSCALLS_BY_NUMBER[i].syscall_name; ++i) {
  1425. if (SYSCALLS_BY_NUMBER[i].syscall_num == syscall_num)
  1426. return SYSCALLS_BY_NUMBER[i].syscall_name;
  1427. }
  1428. {
  1429. static char syscall_name_buf[64];
  1430. format_dec_number_sigsafe(syscall_num,
  1431. syscall_name_buf, sizeof(syscall_name_buf));
  1432. return syscall_name_buf;
  1433. }
  1434. }
  1435. #ifdef USE_BACKTRACE
  1436. #define MAX_DEPTH 256
  1437. static void *syscall_cb_buf[MAX_DEPTH];
  1438. #endif
  1439. /**
  1440. * Function called when a SIGSYS is caught by the application. It notifies the
  1441. * user that an error has occurred and either terminates or allows the
  1442. * application to continue execution, based on the DEBUGGING_CLOSE symbol.
  1443. */
  1444. static void
  1445. sigsys_debugging(int nr, siginfo_t *info, void *void_context)
  1446. {
  1447. ucontext_t *ctx = (ucontext_t *) (void_context);
  1448. const char *syscall_name;
  1449. int syscall;
  1450. #ifdef USE_BACKTRACE
  1451. size_t depth;
  1452. int n_fds, i;
  1453. const int *fds = NULL;
  1454. #endif
  1455. (void) nr;
  1456. if (info->si_code != SYS_SECCOMP)
  1457. return;
  1458. if (!ctx)
  1459. return;
  1460. syscall = (int) ctx->uc_mcontext.M_SYSCALL;
  1461. #ifdef USE_BACKTRACE
  1462. depth = backtrace(syscall_cb_buf, MAX_DEPTH);
  1463. /* Clean up the top stack frame so we get the real function
  1464. * name for the most recently failing function. */
  1465. clean_backtrace(syscall_cb_buf, depth, ctx);
  1466. #endif
  1467. syscall_name = get_syscall_name(syscall);
  1468. tor_log_err_sigsafe("(Sandbox) Caught a bad syscall attempt (syscall ",
  1469. syscall_name,
  1470. ")\n",
  1471. NULL);
  1472. #ifdef USE_BACKTRACE
  1473. n_fds = tor_log_get_sigsafe_err_fds(&fds);
  1474. for (i=0; i < n_fds; ++i)
  1475. backtrace_symbols_fd(syscall_cb_buf, (int)depth, fds[i]);
  1476. #endif
  1477. #if defined(DEBUGGING_CLOSE)
  1478. _exit(1);
  1479. #endif // DEBUGGING_CLOSE
  1480. }
  1481. /**
  1482. * Function that adds a handler for SIGSYS, which is the signal thrown
  1483. * when the application is issuing a syscall which is not allowed. The
  1484. * main purpose of this function is to help with debugging by identifying
  1485. * filtered syscalls.
  1486. */
  1487. static int
  1488. install_sigsys_debugging(void)
  1489. {
  1490. struct sigaction act;
  1491. sigset_t mask;
  1492. memset(&act, 0, sizeof(act));
  1493. sigemptyset(&mask);
  1494. sigaddset(&mask, SIGSYS);
  1495. act.sa_sigaction = &sigsys_debugging;
  1496. act.sa_flags = SA_SIGINFO;
  1497. if (sigaction(SIGSYS, &act, NULL) < 0) {
  1498. log_err(LD_BUG,"(Sandbox) Failed to register SIGSYS signal handler");
  1499. return -1;
  1500. }
  1501. if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) {
  1502. log_err(LD_BUG,"(Sandbox) Failed call to sigprocmask()");
  1503. return -2;
  1504. }
  1505. return 0;
  1506. }
  1507. /**
  1508. * Function responsible of registering the sandbox_cfg_t list of parameter
  1509. * syscall filters to the existing parameter list. This is used for incipient
  1510. * multiple-sandbox support.
  1511. */
  1512. static int
  1513. register_cfg(sandbox_cfg_t* cfg)
  1514. {
  1515. sandbox_cfg_t *elem = NULL;
  1516. if (filter_dynamic == NULL) {
  1517. filter_dynamic = cfg;
  1518. return 0;
  1519. }
  1520. for (elem = filter_dynamic; elem->next != NULL; elem = elem->next)
  1521. ;
  1522. elem->next = cfg;
  1523. return 0;
  1524. }
  1525. #endif // USE_LIBSECCOMP
  1526. #ifdef USE_LIBSECCOMP
  1527. /**
  1528. * Initialises the syscall sandbox filter for any linux architecture, taking
  1529. * into account various available features for different linux flavours.
  1530. */
  1531. static int
  1532. initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
  1533. {
  1534. /* Prevent glibc from trying to open /dev/tty on fatal error */
  1535. setenv("LIBC_FATAL_STDERR_", "1", 1);
  1536. if (install_sigsys_debugging())
  1537. return -1;
  1538. if (install_syscall_filter(cfg))
  1539. return -2;
  1540. if (register_cfg(cfg))
  1541. return -3;
  1542. return 0;
  1543. }
  1544. int
  1545. sandbox_is_active(void)
  1546. {
  1547. return sandbox_active != 0;
  1548. }
  1549. #endif // USE_LIBSECCOMP
  1550. sandbox_cfg_t*
  1551. sandbox_cfg_new(void)
  1552. {
  1553. return NULL;
  1554. }
  1555. int
  1556. sandbox_init(sandbox_cfg_t *cfg)
  1557. {
  1558. #if defined(USE_LIBSECCOMP)
  1559. return initialise_libseccomp_sandbox(cfg);
  1560. #elif defined(__linux__)
  1561. (void)cfg;
  1562. log_warn(LD_GENERAL,
  1563. "This version of Tor was built without support for sandboxing. To "
  1564. "build with support for sandboxing on Linux, you must have "
  1565. "libseccomp and its necessary header files (e.g. seccomp.h).");
  1566. return 0;
  1567. #else
  1568. (void)cfg;
  1569. log_warn(LD_GENERAL,
  1570. "Currently, sandboxing is only implemented on Linux. The feature "
  1571. "is disabled on your platform.");
  1572. return 0;
  1573. #endif
  1574. }
  1575. #ifndef USE_LIBSECCOMP
  1576. int
  1577. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1578. {
  1579. (void)cfg; (void)file;
  1580. return 0;
  1581. }
  1582. int
  1583. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1584. {
  1585. (void)cfg; (void)file;
  1586. return 0;
  1587. }
  1588. #if 0
  1589. int
  1590. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1591. {
  1592. (void)cfg; (void)com;
  1593. return 0;
  1594. }
  1595. #endif
  1596. int
  1597. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1598. {
  1599. (void)cfg; (void)file;
  1600. return 0;
  1601. }
  1602. int
  1603. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1604. {
  1605. (void)cfg; (void)file;
  1606. return 0;
  1607. }
  1608. int
  1609. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1610. {
  1611. (void)cfg; (void)file;
  1612. return 0;
  1613. }
  1614. int
  1615. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1616. {
  1617. (void)cfg; (void)file1; (void)file2;
  1618. return 0;
  1619. }
  1620. int
  1621. sandbox_is_active(void)
  1622. {
  1623. return 0;
  1624. }
  1625. void
  1626. sandbox_disable_getaddrinfo_cache(void)
  1627. {
  1628. }
  1629. #endif