sandbox.c 42 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file sandbox.c
  8. * \brief Code to enable sandboxing.
  9. **/
  10. #include "orconfig.h"
  11. #ifndef _LARGEFILE64_SOURCE
  12. /**
  13. * Temporarily required for O_LARGEFILE flag. Needs to be removed
  14. * with the libevent fix.
  15. */
  16. #define _LARGEFILE64_SOURCE
  17. #endif
  18. /** Malloc mprotect limit in bytes. */
  19. #define MALLOC_MP_LIM 1048576
  20. #include <stdio.h>
  21. #include <string.h>
  22. #include <stdlib.h>
  23. #include "sandbox.h"
  24. #include "container.h"
  25. #include "torlog.h"
  26. #include "torint.h"
  27. #include "util.h"
  28. #include "tor_queue.h"
  29. #include "ht.h"
  30. #define DEBUGGING_CLOSE
  31. #if defined(USE_LIBSECCOMP)
  32. #define _GNU_SOURCE
  33. #include <sys/mman.h>
  34. #include <sys/syscall.h>
  35. #include <sys/types.h>
  36. #include <sys/stat.h>
  37. #include <sys/epoll.h>
  38. #include <sys/prctl.h>
  39. #include <linux/futex.h>
  40. #include <bits/signum.h>
  41. #include <stdarg.h>
  42. #include <seccomp.h>
  43. #include <signal.h>
  44. #include <unistd.h>
  45. #include <fcntl.h>
  46. #include <time.h>
  47. #include <poll.h>
  48. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  49. #include <linux/netfilter_ipv4.h>
  50. #endif
  51. #ifdef HAVE_LINUX_IF_H
  52. #include <linux/if.h>
  53. #endif
  54. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  55. #include <linux/netfilter_ipv6/ip6_tables.h>
  56. #endif
  57. #if defined(HAVE_EXECINFO_H) && defined(HAVE_BACKTRACE) && \
  58. defined(HAVE_BACKTRACE_SYMBOLS_FD) && defined(HAVE_SIGACTION)
  59. #define USE_BACKTRACE
  60. #define EXPOSE_CLEAN_BACKTRACE
  61. #include "backtrace.h"
  62. #endif
  63. #ifdef USE_BACKTRACE
  64. #include <execinfo.h>
  65. #endif
  66. /**
  67. * Linux 32 bit definitions
  68. */
  69. #if defined(__i386__)
  70. #define REG_SYSCALL REG_EAX
  71. #define M_SYSCALL gregs[REG_SYSCALL]
  72. /**
  73. * Linux 64 bit definitions
  74. */
  75. #elif defined(__x86_64__)
  76. #define REG_SYSCALL REG_RAX
  77. #define M_SYSCALL gregs[REG_SYSCALL]
  78. #elif defined(__arm__)
  79. #define M_SYSCALL arm_r7
  80. #endif
  81. /**Determines if at least one sandbox is active.*/
  82. static int sandbox_active = 0;
  83. /** Holds the parameter list configuration for the sandbox.*/
  84. static sandbox_cfg_t *filter_dynamic = NULL;
  85. #undef SCMP_CMP
  86. #define SCMP_CMP(a,b,c) ((struct scmp_arg_cmp){(a),(b),(c),0})
  87. #define SCMP_CMP_STR(a,b,c) \
  88. ((struct scmp_arg_cmp) {(a),(b),(intptr_t)(void*)(c),0})
  89. #define SCMP_CMP4(a,b,c,d) ((struct scmp_arg_cmp){(a),(b),(c),(d)})
  90. /* We use a wrapper here because these masked comparisons seem to be pretty
  91. * verbose. Also, it's important to cast to scmp_datum_t before negating the
  92. * mask, since otherwise the negation might get applied to a 32 bit value, and
  93. * the high bits of the value might get masked out improperly. */
  94. #define SCMP_CMP_MASKED(a,b,c) \
  95. SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
  96. /** Variable used for storing all syscall numbers that will be allowed with the
  97. * stage 1 general Tor sandbox.
  98. */
  99. static int filter_nopar_gen[] = {
  100. SCMP_SYS(access),
  101. SCMP_SYS(brk),
  102. SCMP_SYS(clock_gettime),
  103. SCMP_SYS(close),
  104. SCMP_SYS(clone),
  105. SCMP_SYS(epoll_create),
  106. SCMP_SYS(epoll_wait),
  107. SCMP_SYS(fcntl),
  108. SCMP_SYS(fstat),
  109. #ifdef __NR_fstat64
  110. SCMP_SYS(fstat64),
  111. #endif
  112. SCMP_SYS(getdents64),
  113. SCMP_SYS(getegid),
  114. #ifdef __NR_getegid32
  115. SCMP_SYS(getegid32),
  116. #endif
  117. SCMP_SYS(geteuid),
  118. #ifdef __NR_geteuid32
  119. SCMP_SYS(geteuid32),
  120. #endif
  121. SCMP_SYS(getgid),
  122. #ifdef __NR_getgid32
  123. SCMP_SYS(getgid32),
  124. #endif
  125. #ifdef __NR_getrlimit
  126. SCMP_SYS(getrlimit),
  127. #endif
  128. SCMP_SYS(gettimeofday),
  129. SCMP_SYS(gettid),
  130. SCMP_SYS(getuid),
  131. #ifdef __NR_getuid32
  132. SCMP_SYS(getuid32),
  133. #endif
  134. SCMP_SYS(lseek),
  135. #ifdef __NR__llseek
  136. SCMP_SYS(_llseek),
  137. #endif
  138. SCMP_SYS(mkdir),
  139. SCMP_SYS(mlockall),
  140. #ifdef __NR_mmap
  141. /* XXXX restrict this in the same ways as mmap2 */
  142. SCMP_SYS(mmap),
  143. #endif
  144. SCMP_SYS(munmap),
  145. SCMP_SYS(read),
  146. SCMP_SYS(rt_sigreturn),
  147. SCMP_SYS(sched_getaffinity),
  148. SCMP_SYS(set_robust_list),
  149. #ifdef __NR_sigreturn
  150. SCMP_SYS(sigreturn),
  151. #endif
  152. SCMP_SYS(stat),
  153. SCMP_SYS(uname),
  154. SCMP_SYS(write),
  155. SCMP_SYS(writev),
  156. SCMP_SYS(exit_group),
  157. SCMP_SYS(exit),
  158. SCMP_SYS(madvise),
  159. #ifdef __NR_stat64
  160. // getaddrinfo uses this..
  161. SCMP_SYS(stat64),
  162. #endif
  163. /*
  164. * These socket syscalls are not required on x86_64 and not supported with
  165. * some libseccomp versions (eg: 1.0.1)
  166. */
  167. #if defined(__i386)
  168. SCMP_SYS(recv),
  169. SCMP_SYS(send),
  170. #endif
  171. // socket syscalls
  172. SCMP_SYS(bind),
  173. SCMP_SYS(listen),
  174. SCMP_SYS(connect),
  175. SCMP_SYS(getsockname),
  176. SCMP_SYS(recvmsg),
  177. SCMP_SYS(recvfrom),
  178. SCMP_SYS(sendto),
  179. SCMP_SYS(unlink)
  180. };
  181. /* These macros help avoid the error where the number of filters we add on a
  182. * single rule don't match the arg_cnt param. */
  183. #define seccomp_rule_add_0(ctx,act,call) \
  184. seccomp_rule_add((ctx),(act),(call),0)
  185. #define seccomp_rule_add_1(ctx,act,call,f1) \
  186. seccomp_rule_add((ctx),(act),(call),1,(f1))
  187. #define seccomp_rule_add_2(ctx,act,call,f1,f2) \
  188. seccomp_rule_add((ctx),(act),(call),2,(f1),(f2))
  189. #define seccomp_rule_add_3(ctx,act,call,f1,f2,f3) \
  190. seccomp_rule_add((ctx),(act),(call),3,(f1),(f2),(f3))
  191. #define seccomp_rule_add_4(ctx,act,call,f1,f2,f3,f4) \
  192. seccomp_rule_add((ctx),(act),(call),4,(f1),(f2),(f3),(f4))
  193. /**
  194. * Function responsible for setting up the rt_sigaction syscall for
  195. * the seccomp filter sandbox.
  196. */
  197. static int
  198. sb_rt_sigaction(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  199. {
  200. unsigned i;
  201. int rc;
  202. int param[] = { SIGINT, SIGTERM, SIGPIPE, SIGUSR1, SIGUSR2, SIGHUP, SIGCHLD,
  203. #ifdef SIGXFSZ
  204. SIGXFSZ
  205. #endif
  206. };
  207. (void) filter;
  208. for (i = 0; i < ARRAY_LENGTH(param); i++) {
  209. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigaction),
  210. SCMP_CMP(0, SCMP_CMP_EQ, param[i]));
  211. if (rc)
  212. break;
  213. }
  214. return rc;
  215. }
  216. #if 0
  217. /**
  218. * Function responsible for setting up the execve syscall for
  219. * the seccomp filter sandbox.
  220. */
  221. static int
  222. sb_execve(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  223. {
  224. int rc;
  225. sandbox_cfg_t *elem = NULL;
  226. // for each dynamic parameter filters
  227. for (elem = filter; elem != NULL; elem = elem->next) {
  228. smp_param_t *param = elem->param;
  229. if (param != NULL && param->prot == 1 && param->syscall
  230. == SCMP_SYS(execve)) {
  231. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(execve),
  232. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  233. if (rc != 0) {
  234. log_err(LD_BUG,"(Sandbox) failed to add execve syscall, received "
  235. "libseccomp error %d", rc);
  236. return rc;
  237. }
  238. }
  239. }
  240. return 0;
  241. }
  242. #endif
  243. /**
  244. * Function responsible for setting up the time syscall for
  245. * the seccomp filter sandbox.
  246. */
  247. static int
  248. sb_time(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  249. {
  250. (void) filter;
  251. #ifdef __NR_time
  252. return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(time),
  253. SCMP_CMP(0, SCMP_CMP_EQ, 0));
  254. #else
  255. return 0;
  256. #endif
  257. }
  258. /**
  259. * Function responsible for setting up the accept4 syscall for
  260. * the seccomp filter sandbox.
  261. */
  262. static int
  263. sb_accept4(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  264. {
  265. int rc = 0;
  266. (void)filter;
  267. #ifdef __i386__
  268. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketcall),
  269. SCMP_CMP(0, SCMP_CMP_EQ, 18));
  270. if (rc) {
  271. return rc;
  272. }
  273. #endif
  274. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4),
  275. SCMP_CMP_MASKED(3, SOCK_CLOEXEC|SOCK_NONBLOCK, 0));
  276. if (rc) {
  277. return rc;
  278. }
  279. return 0;
  280. }
  281. #ifdef __NR_mmap2
  282. /**
  283. * Function responsible for setting up the mmap2 syscall for
  284. * the seccomp filter sandbox.
  285. */
  286. static int
  287. sb_mmap2(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  288. {
  289. int rc = 0;
  290. (void)filter;
  291. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  292. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ),
  293. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE));
  294. if (rc) {
  295. return rc;
  296. }
  297. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  298. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE),
  299. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE));
  300. if (rc) {
  301. return rc;
  302. }
  303. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  304. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  305. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS));
  306. if (rc) {
  307. return rc;
  308. }
  309. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  310. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  311. SCMP_CMP(3, SCMP_CMP_EQ,MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK));
  312. if (rc) {
  313. return rc;
  314. }
  315. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  316. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  317. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE));
  318. if (rc) {
  319. return rc;
  320. }
  321. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  322. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  323. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS));
  324. if (rc) {
  325. return rc;
  326. }
  327. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  328. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_EXEC),
  329. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_DENYWRITE));
  330. if (rc) {
  331. return rc;
  332. }
  333. return 0;
  334. }
  335. #endif
  336. /**
  337. * Function responsible for setting up the open syscall for
  338. * the seccomp filter sandbox.
  339. */
  340. static int
  341. sb_open(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  342. {
  343. int rc;
  344. sandbox_cfg_t *elem = NULL;
  345. // for each dynamic parameter filters
  346. for (elem = filter; elem != NULL; elem = elem->next) {
  347. smp_param_t *param = elem->param;
  348. if (param != NULL && param->prot == 1 && param->syscall
  349. == SCMP_SYS(open)) {
  350. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
  351. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  352. if (rc != 0) {
  353. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  354. "libseccomp error %d", rc);
  355. return rc;
  356. }
  357. }
  358. }
  359. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ERRNO(EACCES), SCMP_SYS(open),
  360. SCMP_CMP_MASKED(1, O_CLOEXEC|O_NONBLOCK|O_NOCTTY, O_RDONLY));
  361. if (rc != 0) {
  362. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received libseccomp "
  363. "error %d", rc);
  364. return rc;
  365. }
  366. return 0;
  367. }
  368. static int
  369. sb__sysctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  370. {
  371. int rc;
  372. (void) filter;
  373. (void) ctx;
  374. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(_sysctl));
  375. if (rc != 0) {
  376. log_err(LD_BUG,"(Sandbox) failed to add _sysctl syscall, "
  377. "received libseccomp error %d", rc);
  378. return rc;
  379. }
  380. return 0;
  381. }
  382. /**
  383. * Function responsible for setting up the rename syscall for
  384. * the seccomp filter sandbox.
  385. */
  386. static int
  387. sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  388. {
  389. int rc;
  390. sandbox_cfg_t *elem = NULL;
  391. // for each dynamic parameter filters
  392. for (elem = filter; elem != NULL; elem = elem->next) {
  393. smp_param_t *param = elem->param;
  394. if (param != NULL && param->prot == 1 &&
  395. param->syscall == SCMP_SYS(rename)) {
  396. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rename),
  397. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value),
  398. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value2));
  399. if (rc != 0) {
  400. log_err(LD_BUG,"(Sandbox) failed to add rename syscall, received "
  401. "libseccomp error %d", rc);
  402. return rc;
  403. }
  404. }
  405. }
  406. return 0;
  407. }
  408. /**
  409. * Function responsible for setting up the openat syscall for
  410. * the seccomp filter sandbox.
  411. */
  412. static int
  413. sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  414. {
  415. int rc;
  416. sandbox_cfg_t *elem = NULL;
  417. // for each dynamic parameter filters
  418. for (elem = filter; elem != NULL; elem = elem->next) {
  419. smp_param_t *param = elem->param;
  420. if (param != NULL && param->prot == 1 && param->syscall
  421. == SCMP_SYS(openat)) {
  422. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
  423. SCMP_CMP(0, SCMP_CMP_EQ, AT_FDCWD),
  424. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
  425. SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
  426. O_CLOEXEC));
  427. if (rc != 0) {
  428. log_err(LD_BUG,"(Sandbox) failed to add openat syscall, received "
  429. "libseccomp error %d", rc);
  430. return rc;
  431. }
  432. }
  433. }
  434. return 0;
  435. }
  436. /**
  437. * Function responsible for setting up the socket syscall for
  438. * the seccomp filter sandbox.
  439. */
  440. static int
  441. sb_socket(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  442. {
  443. int rc = 0;
  444. int i;
  445. (void) filter;
  446. #ifdef __i386__
  447. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket));
  448. if (rc)
  449. return rc;
  450. #endif
  451. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  452. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  453. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM));
  454. if (rc)
  455. return rc;
  456. for (i = 0; i < 2; ++i) {
  457. const int pf = i ? PF_INET : PF_INET6;
  458. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  459. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  460. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  461. SCMP_CMP(2, SCMP_CMP_EQ, IPPROTO_TCP));
  462. if (rc)
  463. return rc;
  464. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  465. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  466. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_DGRAM),
  467. SCMP_CMP(2, SCMP_CMP_EQ, IPPROTO_IP));
  468. if (rc)
  469. return rc;
  470. }
  471. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  472. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  473. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  474. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  475. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  476. SCMP_CMP(0, SCMP_CMP_EQ, PF_NETLINK),
  477. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_RAW),
  478. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  479. if (rc)
  480. return rc;
  481. return 0;
  482. }
  483. /**
  484. * Function responsible for setting up the socketpair syscall for
  485. * the seccomp filter sandbox.
  486. */
  487. static int
  488. sb_socketpair(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  489. {
  490. int rc = 0;
  491. (void) filter;
  492. #ifdef __i386__
  493. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair));
  494. if (rc)
  495. return rc;
  496. #endif
  497. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair),
  498. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  499. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_STREAM|SOCK_CLOEXEC));
  500. if (rc)
  501. return rc;
  502. return 0;
  503. }
  504. /**
  505. * Function responsible for setting up the setsockopt syscall for
  506. * the seccomp filter sandbox.
  507. */
  508. static int
  509. sb_setsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  510. {
  511. int rc = 0;
  512. (void) filter;
  513. #ifdef __i386__
  514. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt));
  515. if (rc)
  516. return rc;
  517. #endif
  518. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  519. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  520. SCMP_CMP(2, SCMP_CMP_EQ, SO_REUSEADDR));
  521. if (rc)
  522. return rc;
  523. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  524. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  525. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  526. if (rc)
  527. return rc;
  528. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  529. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  530. SCMP_CMP(2, SCMP_CMP_EQ, SO_RCVBUF));
  531. if (rc)
  532. return rc;
  533. #ifdef IP_TRANSPARENT
  534. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  535. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  536. SCMP_CMP(2, SCMP_CMP_EQ, IP_TRANSPARENT));
  537. if (rc)
  538. return rc;
  539. #endif
  540. return 0;
  541. }
  542. /**
  543. * Function responsible for setting up the getsockopt syscall for
  544. * the seccomp filter sandbox.
  545. */
  546. static int
  547. sb_getsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  548. {
  549. int rc = 0;
  550. (void) filter;
  551. #ifdef __i386__
  552. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt));
  553. if (rc)
  554. return rc;
  555. #endif
  556. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  557. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  558. SCMP_CMP(2, SCMP_CMP_EQ, SO_ERROR));
  559. if (rc)
  560. return rc;
  561. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  562. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  563. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  564. SCMP_CMP(2, SCMP_CMP_EQ, SO_ORIGINAL_DST));
  565. if (rc)
  566. return rc;
  567. #endif
  568. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  569. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  570. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IPV6),
  571. SCMP_CMP(2, SCMP_CMP_EQ, IP6T_SO_ORIGINAL_DST));
  572. if (rc)
  573. return rc;
  574. #endif
  575. return 0;
  576. }
  577. #ifdef __NR_fcntl64
  578. /**
  579. * Function responsible for setting up the fcntl64 syscall for
  580. * the seccomp filter sandbox.
  581. */
  582. static int
  583. sb_fcntl64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  584. {
  585. int rc = 0;
  586. (void) filter;
  587. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  588. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFL));
  589. if (rc)
  590. return rc;
  591. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  592. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFL),
  593. SCMP_CMP(2, SCMP_CMP_EQ, O_RDWR|O_NONBLOCK));
  594. if (rc)
  595. return rc;
  596. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  597. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFD));
  598. if (rc)
  599. return rc;
  600. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  601. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFD),
  602. SCMP_CMP(2, SCMP_CMP_EQ, FD_CLOEXEC));
  603. if (rc)
  604. return rc;
  605. return 0;
  606. }
  607. #endif
  608. /**
  609. * Function responsible for setting up the epoll_ctl syscall for
  610. * the seccomp filter sandbox.
  611. *
  612. * Note: basically allows everything but will keep for now..
  613. */
  614. static int
  615. sb_epoll_ctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  616. {
  617. int rc = 0;
  618. (void) filter;
  619. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  620. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_ADD));
  621. if (rc)
  622. return rc;
  623. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  624. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_MOD));
  625. if (rc)
  626. return rc;
  627. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  628. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_DEL));
  629. if (rc)
  630. return rc;
  631. return 0;
  632. }
  633. /**
  634. * Function responsible for setting up the fcntl64 syscall for
  635. * the seccomp filter sandbox.
  636. *
  637. * NOTE: if multiple filters need to be added, the PR_SECCOMP parameter needs
  638. * to be whitelisted in this function.
  639. */
  640. static int
  641. sb_prctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  642. {
  643. int rc = 0;
  644. (void) filter;
  645. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(prctl),
  646. SCMP_CMP(0, SCMP_CMP_EQ, PR_SET_DUMPABLE));
  647. if (rc)
  648. return rc;
  649. return 0;
  650. }
  651. /**
  652. * Function responsible for setting up the fcntl64 syscall for
  653. * the seccomp filter sandbox.
  654. *
  655. * NOTE: does not NEED to be here.. currently only occurs before filter; will
  656. * keep just in case for the future.
  657. */
  658. static int
  659. sb_mprotect(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  660. {
  661. int rc = 0;
  662. (void) filter;
  663. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  664. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ));
  665. if (rc)
  666. return rc;
  667. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  668. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE));
  669. if (rc)
  670. return rc;
  671. return 0;
  672. }
  673. /**
  674. * Function responsible for setting up the rt_sigprocmask syscall for
  675. * the seccomp filter sandbox.
  676. */
  677. static int
  678. sb_rt_sigprocmask(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  679. {
  680. int rc = 0;
  681. (void) filter;
  682. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  683. SCMP_CMP(0, SCMP_CMP_EQ, SIG_UNBLOCK));
  684. if (rc)
  685. return rc;
  686. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  687. SCMP_CMP(0, SCMP_CMP_EQ, SIG_SETMASK));
  688. if (rc)
  689. return rc;
  690. return 0;
  691. }
  692. /**
  693. * Function responsible for setting up the flock syscall for
  694. * the seccomp filter sandbox.
  695. *
  696. * NOTE: does not need to be here, occurs before filter is applied.
  697. */
  698. static int
  699. sb_flock(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  700. {
  701. int rc = 0;
  702. (void) filter;
  703. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  704. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_EX|LOCK_NB));
  705. if (rc)
  706. return rc;
  707. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  708. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_UN));
  709. if (rc)
  710. return rc;
  711. return 0;
  712. }
  713. /**
  714. * Function responsible for setting up the futex syscall for
  715. * the seccomp filter sandbox.
  716. */
  717. static int
  718. sb_futex(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  719. {
  720. int rc = 0;
  721. (void) filter;
  722. // can remove
  723. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  724. SCMP_CMP(1, SCMP_CMP_EQ,
  725. FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME));
  726. if (rc)
  727. return rc;
  728. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  729. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAKE_PRIVATE));
  730. if (rc)
  731. return rc;
  732. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  733. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAIT_PRIVATE));
  734. if (rc)
  735. return rc;
  736. return 0;
  737. }
  738. /**
  739. * Function responsible for setting up the mremap syscall for
  740. * the seccomp filter sandbox.
  741. *
  742. * NOTE: so far only occurs before filter is applied.
  743. */
  744. static int
  745. sb_mremap(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  746. {
  747. int rc = 0;
  748. (void) filter;
  749. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mremap),
  750. SCMP_CMP(3, SCMP_CMP_EQ, MREMAP_MAYMOVE));
  751. if (rc)
  752. return rc;
  753. return 0;
  754. }
  755. /**
  756. * Function responsible for setting up the poll syscall for
  757. * the seccomp filter sandbox.
  758. */
  759. static int
  760. sb_poll(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  761. {
  762. int rc = 0;
  763. (void) filter;
  764. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll),
  765. SCMP_CMP(1, SCMP_CMP_EQ, 1),
  766. SCMP_CMP(2, SCMP_CMP_EQ, 10));
  767. if (rc)
  768. return rc;
  769. return 0;
  770. }
  771. #ifdef __NR_stat64
  772. /**
  773. * Function responsible for setting up the stat64 syscall for
  774. * the seccomp filter sandbox.
  775. */
  776. static int
  777. sb_stat64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  778. {
  779. int rc = 0;
  780. sandbox_cfg_t *elem = NULL;
  781. // for each dynamic parameter filters
  782. for (elem = filter; elem != NULL; elem = elem->next) {
  783. smp_param_t *param = elem->param;
  784. if (param != NULL && param->prot == 1 && (param->syscall == SCMP_SYS(open)
  785. || param->syscall == SCMP_SYS(stat64))) {
  786. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat64),
  787. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  788. if (rc != 0) {
  789. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  790. "libseccomp error %d", rc);
  791. return rc;
  792. }
  793. }
  794. }
  795. return 0;
  796. }
  797. #endif
  798. /**
  799. * Array of function pointers responsible for filtering different syscalls at
  800. * a parameter level.
  801. */
  802. static sandbox_filter_func_t filter_func[] = {
  803. sb_rt_sigaction,
  804. sb_rt_sigprocmask,
  805. #if 0
  806. sb_execve,
  807. #endif
  808. sb_time,
  809. sb_accept4,
  810. #ifdef __NR_mmap2
  811. sb_mmap2,
  812. #endif
  813. sb_open,
  814. sb_openat,
  815. sb__sysctl,
  816. sb_rename,
  817. #ifdef __NR_fcntl64
  818. sb_fcntl64,
  819. #endif
  820. sb_epoll_ctl,
  821. sb_prctl,
  822. sb_mprotect,
  823. sb_flock,
  824. sb_futex,
  825. sb_mremap,
  826. sb_poll,
  827. #ifdef __NR_stat64
  828. sb_stat64,
  829. #endif
  830. sb_socket,
  831. sb_setsockopt,
  832. sb_getsockopt,
  833. sb_socketpair
  834. };
  835. const char *
  836. sandbox_intern_string(const char *str)
  837. {
  838. sandbox_cfg_t *elem;
  839. if (str == NULL)
  840. return NULL;
  841. for (elem = filter_dynamic; elem != NULL; elem = elem->next) {
  842. smp_param_t *param = elem->param;
  843. if (param->prot) {
  844. if (!strcmp(str, (char*)(param->value))) {
  845. return (char*)param->value;
  846. }
  847. if (param->value2 && !strcmp(str, (char*)param->value2)) {
  848. return (char*)param->value2;
  849. }
  850. }
  851. }
  852. if (sandbox_active)
  853. log_warn(LD_BUG, "No interned sandbox parameter found for %s", str);
  854. return str;
  855. }
  856. /** DOCDOC */
  857. static int
  858. prot_strings_helper(strmap_t *locations,
  859. char **pr_mem_next_p,
  860. size_t *pr_mem_left_p,
  861. char **value_p)
  862. {
  863. char *param_val;
  864. size_t param_size;
  865. void *location;
  866. if (*value_p == 0)
  867. return 0;
  868. param_val = (char*) *value_p;
  869. param_size = strlen(param_val) + 1;
  870. location = strmap_get(locations, param_val);
  871. if (location) {
  872. // We already interned this string.
  873. tor_free(param_val);
  874. *value_p = location;
  875. return 0;
  876. } else if (*pr_mem_left_p >= param_size) {
  877. // copy to protected
  878. location = *pr_mem_next_p;
  879. memcpy(location, param_val, param_size);
  880. // re-point el parameter to protected
  881. tor_free(param_val);
  882. *value_p = location;
  883. strmap_set(locations, location, location); /* good real estate advice */
  884. // move next available protected memory
  885. *pr_mem_next_p += param_size;
  886. *pr_mem_left_p -= param_size;
  887. return 0;
  888. } else {
  889. log_err(LD_BUG,"(Sandbox) insufficient protected memory!");
  890. return -1;
  891. }
  892. }
  893. /**
  894. * Protects all the strings in the sandbox's parameter list configuration. It
  895. * works by calculating the total amount of memory required by the parameter
  896. * list, allocating the memory using mmap, and protecting it from writes with
  897. * mprotect().
  898. */
  899. static int
  900. prot_strings(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  901. {
  902. int ret = 0;
  903. size_t pr_mem_size = 0, pr_mem_left = 0;
  904. char *pr_mem_next = NULL, *pr_mem_base;
  905. sandbox_cfg_t *el = NULL;
  906. strmap_t *locations = NULL;
  907. // get total number of bytes required to mmap. (Overestimate.)
  908. for (el = cfg; el != NULL; el = el->next) {
  909. pr_mem_size += strlen((char*) el->param->value) + 1;
  910. if (el->param->value2)
  911. pr_mem_size += strlen((char*) el->param->value2) + 1;
  912. }
  913. // allocate protected memory with MALLOC_MP_LIM canary
  914. pr_mem_base = (char*) mmap(NULL, MALLOC_MP_LIM + pr_mem_size,
  915. PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANON, -1, 0);
  916. if (pr_mem_base == MAP_FAILED) {
  917. log_err(LD_BUG,"(Sandbox) failed allocate protected memory! mmap: %s",
  918. strerror(errno));
  919. ret = -1;
  920. goto out;
  921. }
  922. pr_mem_next = pr_mem_base + MALLOC_MP_LIM;
  923. pr_mem_left = pr_mem_size;
  924. locations = strmap_new();
  925. // change el value pointer to protected
  926. for (el = cfg; el != NULL; el = el->next) {
  927. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  928. &el->param->value) < 0) {
  929. ret = -2;
  930. goto out;
  931. }
  932. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  933. &el->param->value2) < 0) {
  934. ret = -2;
  935. goto out;
  936. }
  937. el->param->prot = 1;
  938. }
  939. // protecting from writes
  940. if (mprotect(pr_mem_base, MALLOC_MP_LIM + pr_mem_size, PROT_READ)) {
  941. log_err(LD_BUG,"(Sandbox) failed to protect memory! mprotect: %s",
  942. strerror(errno));
  943. ret = -3;
  944. goto out;
  945. }
  946. /*
  947. * Setting sandbox restrictions so the string memory cannot be tampered with
  948. */
  949. // no mremap of the protected base address
  950. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(mremap),
  951. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  952. if (ret) {
  953. log_err(LD_BUG,"(Sandbox) mremap protected memory filter fail!");
  954. goto out;
  955. }
  956. // no munmap of the protected base address
  957. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(munmap),
  958. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  959. if (ret) {
  960. log_err(LD_BUG,"(Sandbox) munmap protected memory filter fail!");
  961. goto out;
  962. }
  963. /*
  964. * Allow mprotect with PROT_READ|PROT_WRITE because openssl uses it, but
  965. * never over the memory region used by the protected strings.
  966. *
  967. * PROT_READ|PROT_WRITE was originally fully allowed in sb_mprotect(), but
  968. * had to be removed due to limitation of libseccomp regarding intervals.
  969. *
  970. * There is a restriction on how much you can mprotect with R|W up to the
  971. * size of the canary.
  972. */
  973. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  974. SCMP_CMP(0, SCMP_CMP_LT, (intptr_t) pr_mem_base),
  975. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  976. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  977. if (ret) {
  978. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (LT)!");
  979. goto out;
  980. }
  981. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  982. SCMP_CMP(0, SCMP_CMP_GT, (intptr_t) pr_mem_base + pr_mem_size +
  983. MALLOC_MP_LIM),
  984. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  985. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  986. if (ret) {
  987. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (GT)!");
  988. goto out;
  989. }
  990. out:
  991. strmap_free(locations, NULL);
  992. return ret;
  993. }
  994. /**
  995. * Auxiliary function used in order to allocate a sandbox_cfg_t element and set
  996. * it's values according the the parameter list. All elements are initialised
  997. * with the 'prot' field set to false, as the pointer is not protected at this
  998. * point.
  999. */
  1000. static sandbox_cfg_t*
  1001. new_element2(int syscall, char *value, char *value2)
  1002. {
  1003. smp_param_t *param = NULL;
  1004. sandbox_cfg_t *elem = tor_malloc_zero(sizeof(sandbox_cfg_t));
  1005. param = elem->param = tor_malloc_zero(sizeof(smp_param_t));
  1006. param->syscall = syscall;
  1007. param->value = value;
  1008. param->value2 = value2;
  1009. param->prot = 0;
  1010. return elem;
  1011. }
  1012. static sandbox_cfg_t*
  1013. new_element(int syscall, char *value)
  1014. {
  1015. return new_element2(syscall, value, NULL);
  1016. }
  1017. #ifdef __NR_stat64
  1018. #define SCMP_stat SCMP_SYS(stat64)
  1019. #else
  1020. #define SCMP_stat SCMP_SYS(stat)
  1021. #endif
  1022. int
  1023. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1024. {
  1025. sandbox_cfg_t *elem = NULL;
  1026. elem = new_element(SCMP_stat, file);
  1027. if (!elem) {
  1028. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1029. return -1;
  1030. }
  1031. elem->next = *cfg;
  1032. *cfg = elem;
  1033. return 0;
  1034. }
  1035. int
  1036. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1037. {
  1038. sandbox_cfg_t *elem = NULL;
  1039. elem = new_element(SCMP_SYS(open), file);
  1040. if (!elem) {
  1041. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1042. return -1;
  1043. }
  1044. elem->next = *cfg;
  1045. *cfg = elem;
  1046. return 0;
  1047. }
  1048. int
  1049. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1050. {
  1051. sandbox_cfg_t *elem = NULL;
  1052. elem = new_element2(SCMP_SYS(rename), file1, file2);
  1053. if (!elem) {
  1054. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1055. return -1;
  1056. }
  1057. elem->next = *cfg;
  1058. *cfg = elem;
  1059. return 0;
  1060. }
  1061. int
  1062. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1063. {
  1064. sandbox_cfg_t *elem = NULL;
  1065. elem = new_element(SCMP_SYS(openat), file);
  1066. if (!elem) {
  1067. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1068. return -1;
  1069. }
  1070. elem->next = *cfg;
  1071. *cfg = elem;
  1072. return 0;
  1073. }
  1074. #if 0
  1075. int
  1076. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1077. {
  1078. sandbox_cfg_t *elem = NULL;
  1079. elem = new_element(SCMP_SYS(execve), com);
  1080. if (!elem) {
  1081. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1082. return -1;
  1083. }
  1084. elem->next = *cfg;
  1085. *cfg = elem;
  1086. return 0;
  1087. }
  1088. #endif
  1089. /** Cache entry for getaddrinfo results; used when sandboxing is implemented
  1090. * so that we can consult the cache when the sandbox prevents us from doing
  1091. * getaddrinfo.
  1092. *
  1093. * We support only a limited range of getaddrinfo calls, where servname is null
  1094. * and hints contains only socktype=SOCK_STREAM, family in INET,INET6,UNSPEC.
  1095. */
  1096. typedef struct cached_getaddrinfo_item_t {
  1097. HT_ENTRY(cached_getaddrinfo_item_t) node;
  1098. char *name;
  1099. int family;
  1100. /** set if no error; otherwise NULL */
  1101. struct addrinfo *res;
  1102. /** 0 for no error; otherwise an EAI_* value */
  1103. int err;
  1104. } cached_getaddrinfo_item_t;
  1105. static unsigned
  1106. cached_getaddrinfo_item_hash(const cached_getaddrinfo_item_t *item)
  1107. {
  1108. return (unsigned)siphash24g(item->name, strlen(item->name)) + item->family;
  1109. }
  1110. static unsigned
  1111. cached_getaddrinfo_items_eq(const cached_getaddrinfo_item_t *a,
  1112. const cached_getaddrinfo_item_t *b)
  1113. {
  1114. return (a->family == b->family) && 0 == strcmp(a->name, b->name);
  1115. }
  1116. static void
  1117. cached_getaddrinfo_item_free(cached_getaddrinfo_item_t *item)
  1118. {
  1119. if (item == NULL)
  1120. return;
  1121. tor_free(item->name);
  1122. if (item->res)
  1123. freeaddrinfo(item->res);
  1124. tor_free(item);
  1125. }
  1126. static HT_HEAD(getaddrinfo_cache, cached_getaddrinfo_item_t)
  1127. getaddrinfo_cache = HT_INITIALIZER();
  1128. HT_PROTOTYPE(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1129. cached_getaddrinfo_item_hash,
  1130. cached_getaddrinfo_items_eq);
  1131. HT_GENERATE2(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1132. cached_getaddrinfo_item_hash,
  1133. cached_getaddrinfo_items_eq,
  1134. 0.6, tor_reallocarray_, tor_free_)
  1135. /** If true, don't try to cache getaddrinfo results. */
  1136. static int sandbox_getaddrinfo_cache_disabled = 0;
  1137. /** Tell the sandbox layer not to try to cache getaddrinfo results. Used as in
  1138. * tor-resolve, when we have no intention of initializing crypto or of
  1139. * installing the sandbox.*/
  1140. void
  1141. sandbox_disable_getaddrinfo_cache(void)
  1142. {
  1143. sandbox_getaddrinfo_cache_disabled = 1;
  1144. }
  1145. void
  1146. sandbox_freeaddrinfo(struct addrinfo *ai)
  1147. {
  1148. if (sandbox_getaddrinfo_cache_disabled)
  1149. freeaddrinfo(ai);
  1150. }
  1151. int
  1152. sandbox_getaddrinfo(const char *name, const char *servname,
  1153. const struct addrinfo *hints,
  1154. struct addrinfo **res)
  1155. {
  1156. int err;
  1157. struct cached_getaddrinfo_item_t search, *item;
  1158. if (sandbox_getaddrinfo_cache_disabled) {
  1159. return getaddrinfo(name, NULL, hints, res);
  1160. }
  1161. if (servname != NULL) {
  1162. log_warn(LD_BUG, "called with non-NULL servname");
  1163. return EAI_NONAME;
  1164. }
  1165. if (name == NULL) {
  1166. log_warn(LD_BUG, "called with NULL name");
  1167. return EAI_NONAME;
  1168. }
  1169. *res = NULL;
  1170. memset(&search, 0, sizeof(search));
  1171. search.name = (char *) name;
  1172. search.family = hints ? hints->ai_family : AF_UNSPEC;
  1173. item = HT_FIND(getaddrinfo_cache, &getaddrinfo_cache, &search);
  1174. if (! sandbox_is_active()) {
  1175. /* If the sandbox is not turned on yet, then getaddrinfo and store the
  1176. result. */
  1177. err = getaddrinfo(name, NULL, hints, res);
  1178. log_info(LD_NET,"(Sandbox) getaddrinfo %s.", err ? "failed" : "succeeded");
  1179. if (! item) {
  1180. item = tor_malloc_zero(sizeof(*item));
  1181. item->name = tor_strdup(name);
  1182. item->family = hints ? hints->ai_family : AF_UNSPEC;
  1183. HT_INSERT(getaddrinfo_cache, &getaddrinfo_cache, item);
  1184. }
  1185. if (item->res) {
  1186. freeaddrinfo(item->res);
  1187. item->res = NULL;
  1188. }
  1189. item->res = *res;
  1190. item->err = err;
  1191. return err;
  1192. }
  1193. /* Otherwise, the sanbox is on. If we have an item, yield its cached
  1194. result. */
  1195. if (item) {
  1196. *res = item->res;
  1197. return item->err;
  1198. }
  1199. /* getting here means something went wrong */
  1200. log_err(LD_BUG,"(Sandbox) failed to get address %s!", name);
  1201. return EAI_NONAME;
  1202. }
  1203. int
  1204. sandbox_add_addrinfo(const char *name)
  1205. {
  1206. struct addrinfo *res;
  1207. struct addrinfo hints;
  1208. int i;
  1209. static const int families[] = { AF_INET, AF_INET6, AF_UNSPEC };
  1210. memset(&hints, 0, sizeof(hints));
  1211. hints.ai_socktype = SOCK_STREAM;
  1212. for (i = 0; i < 3; ++i) {
  1213. hints.ai_family = families[i];
  1214. res = NULL;
  1215. (void) sandbox_getaddrinfo(name, NULL, &hints, &res);
  1216. if (res)
  1217. sandbox_freeaddrinfo(res);
  1218. }
  1219. return 0;
  1220. }
  1221. void
  1222. sandbox_free_getaddrinfo_cache(void)
  1223. {
  1224. cached_getaddrinfo_item_t **next, **item;
  1225. for (item = HT_START(getaddrinfo_cache, &getaddrinfo_cache);
  1226. item;
  1227. item = next) {
  1228. next = HT_NEXT_RMV(getaddrinfo_cache, &getaddrinfo_cache, item);
  1229. cached_getaddrinfo_item_free(*item);
  1230. }
  1231. HT_CLEAR(getaddrinfo_cache, &getaddrinfo_cache);
  1232. }
  1233. /**
  1234. * Function responsible for going through the parameter syscall filters and
  1235. * call each function pointer in the list.
  1236. */
  1237. static int
  1238. add_param_filter(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  1239. {
  1240. unsigned i;
  1241. int rc = 0;
  1242. // function pointer
  1243. for (i = 0; i < ARRAY_LENGTH(filter_func); i++) {
  1244. if ((filter_func[i])(ctx, cfg)) {
  1245. log_err(LD_BUG,"(Sandbox) failed to add syscall %d, received libseccomp "
  1246. "error %d", i, rc);
  1247. return rc;
  1248. }
  1249. }
  1250. return 0;
  1251. }
  1252. /**
  1253. * Function responsible of loading the libseccomp syscall filters which do not
  1254. * have parameter filtering.
  1255. */
  1256. static int
  1257. add_noparam_filter(scmp_filter_ctx ctx)
  1258. {
  1259. unsigned i;
  1260. int rc = 0;
  1261. // add general filters
  1262. for (i = 0; i < ARRAY_LENGTH(filter_nopar_gen); i++) {
  1263. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, filter_nopar_gen[i]);
  1264. if (rc != 0) {
  1265. log_err(LD_BUG,"(Sandbox) failed to add syscall index %d (NR=%d), "
  1266. "received libseccomp error %d", i, filter_nopar_gen[i], rc);
  1267. return rc;
  1268. }
  1269. }
  1270. return 0;
  1271. }
  1272. /**
  1273. * Function responsible for setting up and enabling a global syscall filter.
  1274. * The function is a prototype developed for stage 1 of sandboxing Tor.
  1275. * Returns 0 on success.
  1276. */
  1277. static int
  1278. install_syscall_filter(sandbox_cfg_t* cfg)
  1279. {
  1280. int rc = 0;
  1281. scmp_filter_ctx ctx;
  1282. ctx = seccomp_init(SCMP_ACT_TRAP);
  1283. if (ctx == NULL) {
  1284. log_err(LD_BUG,"(Sandbox) failed to initialise libseccomp context");
  1285. rc = -1;
  1286. goto end;
  1287. }
  1288. // protectign sandbox parameter strings
  1289. if ((rc = prot_strings(ctx, cfg))) {
  1290. goto end;
  1291. }
  1292. // add parameter filters
  1293. if ((rc = add_param_filter(ctx, cfg))) {
  1294. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1295. goto end;
  1296. }
  1297. // adding filters with no parameters
  1298. if ((rc = add_noparam_filter(ctx))) {
  1299. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1300. goto end;
  1301. }
  1302. // loading the seccomp2 filter
  1303. if ((rc = seccomp_load(ctx))) {
  1304. log_err(LD_BUG, "(Sandbox) failed to load: %d (%s)!", rc,
  1305. strerror(-rc));
  1306. goto end;
  1307. }
  1308. // marking the sandbox as active
  1309. sandbox_active = 1;
  1310. end:
  1311. seccomp_release(ctx);
  1312. return (rc < 0 ? -rc : rc);
  1313. }
  1314. #include "linux_syscalls.inc"
  1315. static const char *
  1316. get_syscall_name(int syscall_num)
  1317. {
  1318. int i;
  1319. for (i = 0; SYSCALLS_BY_NUMBER[i].syscall_name; ++i) {
  1320. if (SYSCALLS_BY_NUMBER[i].syscall_num == syscall_num)
  1321. return SYSCALLS_BY_NUMBER[i].syscall_name;
  1322. }
  1323. {
  1324. static char syscall_name_buf[64];
  1325. format_dec_number_sigsafe(syscall_num,
  1326. syscall_name_buf, sizeof(syscall_name_buf));
  1327. return syscall_name_buf;
  1328. }
  1329. }
  1330. #ifdef USE_BACKTRACE
  1331. #define MAX_DEPTH 256
  1332. static void *syscall_cb_buf[MAX_DEPTH];
  1333. #endif
  1334. /**
  1335. * Function called when a SIGSYS is caught by the application. It notifies the
  1336. * user that an error has occurred and either terminates or allows the
  1337. * application to continue execution, based on the DEBUGGING_CLOSE symbol.
  1338. */
  1339. static void
  1340. sigsys_debugging(int nr, siginfo_t *info, void *void_context)
  1341. {
  1342. ucontext_t *ctx = (ucontext_t *) (void_context);
  1343. const char *syscall_name;
  1344. int syscall;
  1345. #ifdef USE_BACKTRACE
  1346. int depth;
  1347. int n_fds, i;
  1348. const int *fds = NULL;
  1349. #endif
  1350. (void) nr;
  1351. if (info->si_code != SYS_SECCOMP)
  1352. return;
  1353. if (!ctx)
  1354. return;
  1355. syscall = (int) ctx->uc_mcontext.M_SYSCALL;
  1356. #ifdef USE_BACKTRACE
  1357. depth = backtrace(syscall_cb_buf, MAX_DEPTH);
  1358. /* Clean up the top stack frame so we get the real function
  1359. * name for the most recently failing function. */
  1360. clean_backtrace(syscall_cb_buf, depth, ctx);
  1361. #endif
  1362. syscall_name = get_syscall_name(syscall);
  1363. tor_log_err_sigsafe("(Sandbox) Caught a bad syscall attempt (syscall ",
  1364. syscall_name,
  1365. ")\n",
  1366. NULL);
  1367. #ifdef USE_BACKTRACE
  1368. n_fds = tor_log_get_sigsafe_err_fds(&fds);
  1369. for (i=0; i < n_fds; ++i)
  1370. backtrace_symbols_fd(syscall_cb_buf, depth, fds[i]);
  1371. #endif
  1372. #if defined(DEBUGGING_CLOSE)
  1373. _exit(1);
  1374. #endif // DEBUGGING_CLOSE
  1375. }
  1376. /**
  1377. * Function that adds a handler for SIGSYS, which is the signal thrown
  1378. * when the application is issuing a syscall which is not allowed. The
  1379. * main purpose of this function is to help with debugging by identifying
  1380. * filtered syscalls.
  1381. */
  1382. static int
  1383. install_sigsys_debugging(void)
  1384. {
  1385. struct sigaction act;
  1386. sigset_t mask;
  1387. memset(&act, 0, sizeof(act));
  1388. sigemptyset(&mask);
  1389. sigaddset(&mask, SIGSYS);
  1390. act.sa_sigaction = &sigsys_debugging;
  1391. act.sa_flags = SA_SIGINFO;
  1392. if (sigaction(SIGSYS, &act, NULL) < 0) {
  1393. log_err(LD_BUG,"(Sandbox) Failed to register SIGSYS signal handler");
  1394. return -1;
  1395. }
  1396. if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) {
  1397. log_err(LD_BUG,"(Sandbox) Failed call to sigprocmask()");
  1398. return -2;
  1399. }
  1400. return 0;
  1401. }
  1402. /**
  1403. * Function responsible of registering the sandbox_cfg_t list of parameter
  1404. * syscall filters to the existing parameter list. This is used for incipient
  1405. * multiple-sandbox support.
  1406. */
  1407. static int
  1408. register_cfg(sandbox_cfg_t* cfg)
  1409. {
  1410. sandbox_cfg_t *elem = NULL;
  1411. if (filter_dynamic == NULL) {
  1412. filter_dynamic = cfg;
  1413. return 0;
  1414. }
  1415. for (elem = filter_dynamic; elem->next != NULL; elem = elem->next)
  1416. ;
  1417. elem->next = cfg;
  1418. return 0;
  1419. }
  1420. #endif // USE_LIBSECCOMP
  1421. #ifdef USE_LIBSECCOMP
  1422. /**
  1423. * Initialises the syscall sandbox filter for any linux architecture, taking
  1424. * into account various available features for different linux flavours.
  1425. */
  1426. static int
  1427. initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
  1428. {
  1429. /* Prevent glibc from trying to open /dev/tty on fatal error */
  1430. setenv("LIBC_FATAL_STDERR_", "1", 1);
  1431. if (install_sigsys_debugging())
  1432. return -1;
  1433. if (install_syscall_filter(cfg))
  1434. return -2;
  1435. if (register_cfg(cfg))
  1436. return -3;
  1437. return 0;
  1438. }
  1439. int
  1440. sandbox_is_active(void)
  1441. {
  1442. return sandbox_active != 0;
  1443. }
  1444. #endif // USE_LIBSECCOMP
  1445. sandbox_cfg_t*
  1446. sandbox_cfg_new(void)
  1447. {
  1448. return NULL;
  1449. }
  1450. int
  1451. sandbox_init(sandbox_cfg_t *cfg)
  1452. {
  1453. #if defined(USE_LIBSECCOMP)
  1454. return initialise_libseccomp_sandbox(cfg);
  1455. #elif defined(__linux__)
  1456. (void)cfg;
  1457. log_warn(LD_GENERAL,
  1458. "This version of Tor was built without support for sandboxing. To "
  1459. "build with support for sandboxing on Linux, you must have "
  1460. "libseccomp and its necessary header files (e.g. seccomp.h).");
  1461. return 0;
  1462. #else
  1463. (void)cfg;
  1464. log_warn(LD_GENERAL,
  1465. "Currently, sandboxing is only implemented on Linux. The feature "
  1466. "is disabled on your platform.");
  1467. return 0;
  1468. #endif
  1469. }
  1470. #ifndef USE_LIBSECCOMP
  1471. int
  1472. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1473. {
  1474. (void)cfg; (void)file;
  1475. return 0;
  1476. }
  1477. int
  1478. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1479. {
  1480. (void)cfg; (void)file;
  1481. return 0;
  1482. }
  1483. #if 0
  1484. int
  1485. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1486. {
  1487. (void)cfg; (void)com;
  1488. return 0;
  1489. }
  1490. #endif
  1491. int
  1492. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1493. {
  1494. (void)cfg; (void)file;
  1495. return 0;
  1496. }
  1497. int
  1498. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1499. {
  1500. (void)cfg; (void)file1; (void)file2;
  1501. return 0;
  1502. }
  1503. int
  1504. sandbox_is_active(void)
  1505. {
  1506. return 0;
  1507. }
  1508. void
  1509. sandbox_disable_getaddrinfo_cache(void)
  1510. {
  1511. }
  1512. #endif