sandbox.c 45 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file sandbox.c
  8. * \brief Code to enable sandboxing.
  9. **/
  10. #include "orconfig.h"
  11. #ifndef _LARGEFILE64_SOURCE
  12. /**
  13. * Temporarily required for O_LARGEFILE flag. Needs to be removed
  14. * with the libevent fix.
  15. */
  16. #define _LARGEFILE64_SOURCE
  17. #endif
  18. /** Malloc mprotect limit in bytes. */
  19. #define MALLOC_MP_LIM 1048576
  20. #include <stdio.h>
  21. #include <string.h>
  22. #include <stdlib.h>
  23. #include "sandbox.h"
  24. #include "container.h"
  25. #include "torlog.h"
  26. #include "torint.h"
  27. #include "util.h"
  28. #include "tor_queue.h"
  29. #include "ht.h"
  30. #define DEBUGGING_CLOSE
  31. #if defined(USE_LIBSECCOMP)
  32. #include <sys/mman.h>
  33. #include <sys/syscall.h>
  34. #include <sys/types.h>
  35. #include <sys/stat.h>
  36. #include <sys/epoll.h>
  37. #include <sys/prctl.h>
  38. #include <linux/futex.h>
  39. #include <sys/file.h>
  40. #include <stdarg.h>
  41. #include <seccomp.h>
  42. #include <signal.h>
  43. #include <unistd.h>
  44. #include <fcntl.h>
  45. #include <time.h>
  46. #include <poll.h>
  47. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  48. #include <linux/netfilter_ipv4.h>
  49. #endif
  50. #ifdef HAVE_LINUX_IF_H
  51. #include <linux/if.h>
  52. #endif
  53. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  54. #include <linux/netfilter_ipv6/ip6_tables.h>
  55. #endif
  56. #if defined(HAVE_EXECINFO_H) && defined(HAVE_BACKTRACE) && \
  57. defined(HAVE_BACKTRACE_SYMBOLS_FD) && defined(HAVE_SIGACTION)
  58. #define USE_BACKTRACE
  59. #define EXPOSE_CLEAN_BACKTRACE
  60. #include "backtrace.h"
  61. #endif
  62. #ifdef USE_BACKTRACE
  63. #include <execinfo.h>
  64. #endif
  65. /**
  66. * Linux 32 bit definitions
  67. */
  68. #if defined(__i386__)
  69. #define REG_SYSCALL REG_EAX
  70. #define M_SYSCALL gregs[REG_SYSCALL]
  71. /**
  72. * Linux 64 bit definitions
  73. */
  74. #elif defined(__x86_64__)
  75. #define REG_SYSCALL REG_RAX
  76. #define M_SYSCALL gregs[REG_SYSCALL]
  77. #elif defined(__arm__)
  78. #define M_SYSCALL arm_r7
  79. #endif
  80. /**Determines if at least one sandbox is active.*/
  81. static int sandbox_active = 0;
  82. /** Holds the parameter list configuration for the sandbox.*/
  83. static sandbox_cfg_t *filter_dynamic = NULL;
  84. #undef SCMP_CMP
  85. #define SCMP_CMP(a,b,c) ((struct scmp_arg_cmp){(a),(b),(c),0})
  86. #define SCMP_CMP_STR(a,b,c) \
  87. ((struct scmp_arg_cmp) {(a),(b),(intptr_t)(void*)(c),0})
  88. #define SCMP_CMP4(a,b,c,d) ((struct scmp_arg_cmp){(a),(b),(c),(d)})
  89. /* We use a wrapper here because these masked comparisons seem to be pretty
  90. * verbose. Also, it's important to cast to scmp_datum_t before negating the
  91. * mask, since otherwise the negation might get applied to a 32 bit value, and
  92. * the high bits of the value might get masked out improperly. */
  93. #define SCMP_CMP_MASKED(a,b,c) \
  94. SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
  95. /** Variable used for storing all syscall numbers that will be allowed with the
  96. * stage 1 general Tor sandbox.
  97. */
  98. static int filter_nopar_gen[] = {
  99. SCMP_SYS(access),
  100. SCMP_SYS(brk),
  101. SCMP_SYS(clock_gettime),
  102. SCMP_SYS(close),
  103. SCMP_SYS(clone),
  104. SCMP_SYS(epoll_create),
  105. SCMP_SYS(epoll_wait),
  106. #ifdef HAVE_EVENTFD
  107. SCMP_SYS(eventfd2),
  108. #endif
  109. #ifdef HAVE_PIPE2
  110. SCMP_SYS(pipe2),
  111. #endif
  112. #ifdef HAVE_PIPE
  113. SCMP_SYS(pipe),
  114. #endif
  115. SCMP_SYS(fcntl),
  116. SCMP_SYS(fstat),
  117. #ifdef __NR_fstat64
  118. SCMP_SYS(fstat64),
  119. #endif
  120. SCMP_SYS(futex),
  121. SCMP_SYS(getdents64),
  122. SCMP_SYS(getegid),
  123. #ifdef __NR_getegid32
  124. SCMP_SYS(getegid32),
  125. #endif
  126. SCMP_SYS(geteuid),
  127. #ifdef __NR_geteuid32
  128. SCMP_SYS(geteuid32),
  129. #endif
  130. SCMP_SYS(getgid),
  131. #ifdef __NR_getgid32
  132. SCMP_SYS(getgid32),
  133. #endif
  134. #ifdef __NR_getrlimit
  135. SCMP_SYS(getrlimit),
  136. #endif
  137. SCMP_SYS(gettimeofday),
  138. SCMP_SYS(gettid),
  139. SCMP_SYS(getuid),
  140. #ifdef __NR_getuid32
  141. SCMP_SYS(getuid32),
  142. #endif
  143. SCMP_SYS(lseek),
  144. #ifdef __NR__llseek
  145. SCMP_SYS(_llseek),
  146. #endif
  147. SCMP_SYS(mkdir),
  148. SCMP_SYS(mlockall),
  149. #ifdef __NR_mmap
  150. /* XXXX restrict this in the same ways as mmap2 */
  151. SCMP_SYS(mmap),
  152. #endif
  153. SCMP_SYS(munmap),
  154. #ifdef __NR_prlimit
  155. SCMP_SYS(prlimit),
  156. #endif
  157. #ifdef __NR_prlimit64
  158. SCMP_SYS(prlimit64),
  159. #endif
  160. SCMP_SYS(read),
  161. SCMP_SYS(rt_sigreturn),
  162. SCMP_SYS(sched_getaffinity),
  163. SCMP_SYS(sendmsg),
  164. SCMP_SYS(set_robust_list),
  165. #ifdef __NR_setrlimit
  166. SCMP_SYS(setrlimit),
  167. #endif
  168. #ifdef __NR_sigreturn
  169. SCMP_SYS(sigreturn),
  170. #endif
  171. SCMP_SYS(stat),
  172. SCMP_SYS(uname),
  173. SCMP_SYS(wait4),
  174. SCMP_SYS(write),
  175. SCMP_SYS(writev),
  176. SCMP_SYS(exit_group),
  177. SCMP_SYS(exit),
  178. SCMP_SYS(madvise),
  179. #ifdef __NR_stat64
  180. // getaddrinfo uses this..
  181. SCMP_SYS(stat64),
  182. #endif
  183. #ifdef __NR_getrandom
  184. SCMP_SYS(getrandom),
  185. #endif
  186. #ifdef __NR_sysinfo
  187. // qsort uses this..
  188. SCMP_SYS(sysinfo),
  189. #endif
  190. /*
  191. * These socket syscalls are not required on x86_64 and not supported with
  192. * some libseccomp versions (eg: 1.0.1)
  193. */
  194. #if defined(__i386)
  195. SCMP_SYS(recv),
  196. SCMP_SYS(send),
  197. #endif
  198. // socket syscalls
  199. SCMP_SYS(bind),
  200. SCMP_SYS(listen),
  201. SCMP_SYS(connect),
  202. SCMP_SYS(getsockname),
  203. SCMP_SYS(recvmsg),
  204. SCMP_SYS(recvfrom),
  205. SCMP_SYS(sendto),
  206. SCMP_SYS(unlink)
  207. };
  208. /* These macros help avoid the error where the number of filters we add on a
  209. * single rule don't match the arg_cnt param. */
  210. #define seccomp_rule_add_0(ctx,act,call) \
  211. seccomp_rule_add((ctx),(act),(call),0)
  212. #define seccomp_rule_add_1(ctx,act,call,f1) \
  213. seccomp_rule_add((ctx),(act),(call),1,(f1))
  214. #define seccomp_rule_add_2(ctx,act,call,f1,f2) \
  215. seccomp_rule_add((ctx),(act),(call),2,(f1),(f2))
  216. #define seccomp_rule_add_3(ctx,act,call,f1,f2,f3) \
  217. seccomp_rule_add((ctx),(act),(call),3,(f1),(f2),(f3))
  218. #define seccomp_rule_add_4(ctx,act,call,f1,f2,f3,f4) \
  219. seccomp_rule_add((ctx),(act),(call),4,(f1),(f2),(f3),(f4))
  220. /**
  221. * Function responsible for setting up the rt_sigaction syscall for
  222. * the seccomp filter sandbox.
  223. */
  224. static int
  225. sb_rt_sigaction(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  226. {
  227. unsigned i;
  228. int rc;
  229. int param[] = { SIGINT, SIGTERM, SIGPIPE, SIGUSR1, SIGUSR2, SIGHUP, SIGCHLD,
  230. #ifdef SIGXFSZ
  231. SIGXFSZ
  232. #endif
  233. };
  234. (void) filter;
  235. for (i = 0; i < ARRAY_LENGTH(param); i++) {
  236. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigaction),
  237. SCMP_CMP(0, SCMP_CMP_EQ, param[i]));
  238. if (rc)
  239. break;
  240. }
  241. return rc;
  242. }
  243. #if 0
  244. /**
  245. * Function responsible for setting up the execve syscall for
  246. * the seccomp filter sandbox.
  247. */
  248. static int
  249. sb_execve(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  250. {
  251. int rc;
  252. sandbox_cfg_t *elem = NULL;
  253. // for each dynamic parameter filters
  254. for (elem = filter; elem != NULL; elem = elem->next) {
  255. smp_param_t *param = elem->param;
  256. if (param != NULL && param->prot == 1 && param->syscall
  257. == SCMP_SYS(execve)) {
  258. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(execve),
  259. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  260. if (rc != 0) {
  261. log_err(LD_BUG,"(Sandbox) failed to add execve syscall, received "
  262. "libseccomp error %d", rc);
  263. return rc;
  264. }
  265. }
  266. }
  267. return 0;
  268. }
  269. #endif
  270. /**
  271. * Function responsible for setting up the time syscall for
  272. * the seccomp filter sandbox.
  273. */
  274. static int
  275. sb_time(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  276. {
  277. (void) filter;
  278. #ifdef __NR_time
  279. return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(time),
  280. SCMP_CMP(0, SCMP_CMP_EQ, 0));
  281. #else
  282. return 0;
  283. #endif
  284. }
  285. /**
  286. * Function responsible for setting up the accept4 syscall for
  287. * the seccomp filter sandbox.
  288. */
  289. static int
  290. sb_accept4(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  291. {
  292. int rc = 0;
  293. (void)filter;
  294. #ifdef __i386__
  295. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketcall),
  296. SCMP_CMP(0, SCMP_CMP_EQ, 18));
  297. if (rc) {
  298. return rc;
  299. }
  300. #endif
  301. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4),
  302. SCMP_CMP_MASKED(3, SOCK_CLOEXEC|SOCK_NONBLOCK, 0));
  303. if (rc) {
  304. return rc;
  305. }
  306. return 0;
  307. }
  308. #ifdef __NR_mmap2
  309. /**
  310. * Function responsible for setting up the mmap2 syscall for
  311. * the seccomp filter sandbox.
  312. */
  313. static int
  314. sb_mmap2(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  315. {
  316. int rc = 0;
  317. (void)filter;
  318. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  319. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ),
  320. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE));
  321. if (rc) {
  322. return rc;
  323. }
  324. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  325. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE),
  326. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE));
  327. if (rc) {
  328. return rc;
  329. }
  330. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  331. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  332. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS));
  333. if (rc) {
  334. return rc;
  335. }
  336. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  337. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  338. SCMP_CMP(3, SCMP_CMP_EQ,MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK));
  339. if (rc) {
  340. return rc;
  341. }
  342. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  343. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  344. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE));
  345. if (rc) {
  346. return rc;
  347. }
  348. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  349. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  350. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS));
  351. if (rc) {
  352. return rc;
  353. }
  354. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  355. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_EXEC),
  356. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_DENYWRITE));
  357. if (rc) {
  358. return rc;
  359. }
  360. return 0;
  361. }
  362. #endif
  363. /**
  364. * Function responsible for setting up the open syscall for
  365. * the seccomp filter sandbox.
  366. */
  367. static int
  368. sb_open(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  369. {
  370. int rc;
  371. sandbox_cfg_t *elem = NULL;
  372. // for each dynamic parameter filters
  373. for (elem = filter; elem != NULL; elem = elem->next) {
  374. smp_param_t *param = elem->param;
  375. if (param != NULL && param->prot == 1 && param->syscall
  376. == SCMP_SYS(open)) {
  377. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
  378. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  379. if (rc != 0) {
  380. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  381. "libseccomp error %d", rc);
  382. return rc;
  383. }
  384. }
  385. }
  386. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ERRNO(EACCES), SCMP_SYS(open),
  387. SCMP_CMP_MASKED(1, O_CLOEXEC|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW,
  388. O_RDONLY));
  389. if (rc != 0) {
  390. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received libseccomp "
  391. "error %d", rc);
  392. return rc;
  393. }
  394. return 0;
  395. }
  396. static int
  397. sb_chmod(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  398. {
  399. int rc;
  400. sandbox_cfg_t *elem = NULL;
  401. // for each dynamic parameter filters
  402. for (elem = filter; elem != NULL; elem = elem->next) {
  403. smp_param_t *param = elem->param;
  404. if (param != NULL && param->prot == 1 && param->syscall
  405. == SCMP_SYS(chmod)) {
  406. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chmod),
  407. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  408. if (rc != 0) {
  409. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  410. "libseccomp error %d", rc);
  411. return rc;
  412. }
  413. }
  414. }
  415. return 0;
  416. }
  417. static int
  418. sb_chown(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  419. {
  420. int rc;
  421. sandbox_cfg_t *elem = NULL;
  422. // for each dynamic parameter filters
  423. for (elem = filter; elem != NULL; elem = elem->next) {
  424. smp_param_t *param = elem->param;
  425. if (param != NULL && param->prot == 1 && param->syscall
  426. == SCMP_SYS(chown)) {
  427. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chown),
  428. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  429. if (rc != 0) {
  430. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  431. "libseccomp error %d", rc);
  432. return rc;
  433. }
  434. }
  435. }
  436. return 0;
  437. }
  438. static int
  439. sb__sysctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  440. {
  441. int rc;
  442. (void) filter;
  443. (void) ctx;
  444. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(_sysctl));
  445. if (rc != 0) {
  446. log_err(LD_BUG,"(Sandbox) failed to add _sysctl syscall, "
  447. "received libseccomp error %d", rc);
  448. return rc;
  449. }
  450. return 0;
  451. }
  452. /**
  453. * Function responsible for setting up the rename syscall for
  454. * the seccomp filter sandbox.
  455. */
  456. static int
  457. sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  458. {
  459. int rc;
  460. sandbox_cfg_t *elem = NULL;
  461. // for each dynamic parameter filters
  462. for (elem = filter; elem != NULL; elem = elem->next) {
  463. smp_param_t *param = elem->param;
  464. if (param != NULL && param->prot == 1 &&
  465. param->syscall == SCMP_SYS(rename)) {
  466. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rename),
  467. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value),
  468. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value2));
  469. if (rc != 0) {
  470. log_err(LD_BUG,"(Sandbox) failed to add rename syscall, received "
  471. "libseccomp error %d", rc);
  472. return rc;
  473. }
  474. }
  475. }
  476. return 0;
  477. }
  478. /**
  479. * Function responsible for setting up the openat syscall for
  480. * the seccomp filter sandbox.
  481. */
  482. static int
  483. sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  484. {
  485. int rc;
  486. sandbox_cfg_t *elem = NULL;
  487. // for each dynamic parameter filters
  488. for (elem = filter; elem != NULL; elem = elem->next) {
  489. smp_param_t *param = elem->param;
  490. if (param != NULL && param->prot == 1 && param->syscall
  491. == SCMP_SYS(openat)) {
  492. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
  493. SCMP_CMP(0, SCMP_CMP_EQ, AT_FDCWD),
  494. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
  495. SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
  496. O_CLOEXEC));
  497. if (rc != 0) {
  498. log_err(LD_BUG,"(Sandbox) failed to add openat syscall, received "
  499. "libseccomp error %d", rc);
  500. return rc;
  501. }
  502. }
  503. }
  504. return 0;
  505. }
  506. /**
  507. * Function responsible for setting up the socket syscall for
  508. * the seccomp filter sandbox.
  509. */
  510. static int
  511. sb_socket(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  512. {
  513. int rc = 0;
  514. int i, j;
  515. (void) filter;
  516. #ifdef __i386__
  517. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket));
  518. if (rc)
  519. return rc;
  520. #endif
  521. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  522. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  523. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM));
  524. if (rc)
  525. return rc;
  526. for (i = 0; i < 2; ++i) {
  527. const int pf = i ? PF_INET : PF_INET6;
  528. for (j=0; j < 3; ++j) {
  529. const int type = (j == 0) ? SOCK_STREAM :
  530. (j == 1) ? SOCK_DGRAM :
  531. SOCK_DGRAM;
  532. const int protocol = (j == 0) ? IPPROTO_TCP :
  533. (j == 1) ? IPPROTO_IP :
  534. IPPROTO_UDP;
  535. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  536. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  537. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, type),
  538. SCMP_CMP(2, SCMP_CMP_EQ, protocol));
  539. if (rc)
  540. return rc;
  541. }
  542. }
  543. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  544. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  545. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  546. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  547. if (rc)
  548. return rc;
  549. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  550. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  551. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_DGRAM),
  552. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  553. if (rc)
  554. return rc;
  555. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  556. SCMP_CMP(0, SCMP_CMP_EQ, PF_NETLINK),
  557. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_RAW),
  558. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  559. if (rc)
  560. return rc;
  561. return 0;
  562. }
  563. /**
  564. * Function responsible for setting up the socketpair syscall for
  565. * the seccomp filter sandbox.
  566. */
  567. static int
  568. sb_socketpair(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  569. {
  570. int rc = 0;
  571. (void) filter;
  572. #ifdef __i386__
  573. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair));
  574. if (rc)
  575. return rc;
  576. #endif
  577. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair),
  578. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  579. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_STREAM|SOCK_CLOEXEC));
  580. if (rc)
  581. return rc;
  582. return 0;
  583. }
  584. /**
  585. * Function responsible for setting up the setsockopt syscall for
  586. * the seccomp filter sandbox.
  587. */
  588. static int
  589. sb_setsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  590. {
  591. int rc = 0;
  592. (void) filter;
  593. #ifdef __i386__
  594. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt));
  595. if (rc)
  596. return rc;
  597. #endif
  598. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  599. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  600. SCMP_CMP(2, SCMP_CMP_EQ, SO_REUSEADDR));
  601. if (rc)
  602. return rc;
  603. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  604. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  605. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  606. if (rc)
  607. return rc;
  608. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  609. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  610. SCMP_CMP(2, SCMP_CMP_EQ, SO_RCVBUF));
  611. if (rc)
  612. return rc;
  613. #ifdef HAVE_SYSTEMD
  614. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  615. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  616. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUFFORCE));
  617. if (rc)
  618. return rc;
  619. #endif
  620. #ifdef IP_TRANSPARENT
  621. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  622. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  623. SCMP_CMP(2, SCMP_CMP_EQ, IP_TRANSPARENT));
  624. if (rc)
  625. return rc;
  626. #endif
  627. return 0;
  628. }
  629. /**
  630. * Function responsible for setting up the getsockopt syscall for
  631. * the seccomp filter sandbox.
  632. */
  633. static int
  634. sb_getsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  635. {
  636. int rc = 0;
  637. (void) filter;
  638. #ifdef __i386__
  639. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt));
  640. if (rc)
  641. return rc;
  642. #endif
  643. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  644. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  645. SCMP_CMP(2, SCMP_CMP_EQ, SO_ERROR));
  646. if (rc)
  647. return rc;
  648. #ifdef HAVE_SYSTEMD
  649. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  650. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  651. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  652. if (rc)
  653. return rc;
  654. #endif
  655. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  656. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  657. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  658. SCMP_CMP(2, SCMP_CMP_EQ, SO_ORIGINAL_DST));
  659. if (rc)
  660. return rc;
  661. #endif
  662. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  663. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  664. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IPV6),
  665. SCMP_CMP(2, SCMP_CMP_EQ, IP6T_SO_ORIGINAL_DST));
  666. if (rc)
  667. return rc;
  668. #endif
  669. return 0;
  670. }
  671. #ifdef __NR_fcntl64
  672. /**
  673. * Function responsible for setting up the fcntl64 syscall for
  674. * the seccomp filter sandbox.
  675. */
  676. static int
  677. sb_fcntl64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  678. {
  679. int rc = 0;
  680. (void) filter;
  681. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  682. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFL));
  683. if (rc)
  684. return rc;
  685. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  686. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFL),
  687. SCMP_CMP(2, SCMP_CMP_EQ, O_RDWR|O_NONBLOCK));
  688. if (rc)
  689. return rc;
  690. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  691. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFD));
  692. if (rc)
  693. return rc;
  694. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  695. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFD),
  696. SCMP_CMP(2, SCMP_CMP_EQ, FD_CLOEXEC));
  697. if (rc)
  698. return rc;
  699. return 0;
  700. }
  701. #endif
  702. /**
  703. * Function responsible for setting up the epoll_ctl syscall for
  704. * the seccomp filter sandbox.
  705. *
  706. * Note: basically allows everything but will keep for now..
  707. */
  708. static int
  709. sb_epoll_ctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  710. {
  711. int rc = 0;
  712. (void) filter;
  713. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  714. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_ADD));
  715. if (rc)
  716. return rc;
  717. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  718. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_MOD));
  719. if (rc)
  720. return rc;
  721. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  722. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_DEL));
  723. if (rc)
  724. return rc;
  725. return 0;
  726. }
  727. /**
  728. * Function responsible for setting up the fcntl64 syscall for
  729. * the seccomp filter sandbox.
  730. *
  731. * NOTE: if multiple filters need to be added, the PR_SECCOMP parameter needs
  732. * to be whitelisted in this function.
  733. */
  734. static int
  735. sb_prctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  736. {
  737. int rc = 0;
  738. (void) filter;
  739. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(prctl),
  740. SCMP_CMP(0, SCMP_CMP_EQ, PR_SET_DUMPABLE));
  741. if (rc)
  742. return rc;
  743. return 0;
  744. }
  745. /**
  746. * Function responsible for setting up the fcntl64 syscall for
  747. * the seccomp filter sandbox.
  748. *
  749. * NOTE: does not NEED to be here.. currently only occurs before filter; will
  750. * keep just in case for the future.
  751. */
  752. static int
  753. sb_mprotect(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  754. {
  755. int rc = 0;
  756. (void) filter;
  757. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  758. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ));
  759. if (rc)
  760. return rc;
  761. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  762. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE));
  763. if (rc)
  764. return rc;
  765. return 0;
  766. }
  767. /**
  768. * Function responsible for setting up the rt_sigprocmask syscall for
  769. * the seccomp filter sandbox.
  770. */
  771. static int
  772. sb_rt_sigprocmask(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  773. {
  774. int rc = 0;
  775. (void) filter;
  776. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  777. SCMP_CMP(0, SCMP_CMP_EQ, SIG_UNBLOCK));
  778. if (rc)
  779. return rc;
  780. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  781. SCMP_CMP(0, SCMP_CMP_EQ, SIG_SETMASK));
  782. if (rc)
  783. return rc;
  784. return 0;
  785. }
  786. /**
  787. * Function responsible for setting up the flock syscall for
  788. * the seccomp filter sandbox.
  789. *
  790. * NOTE: does not need to be here, occurs before filter is applied.
  791. */
  792. static int
  793. sb_flock(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  794. {
  795. int rc = 0;
  796. (void) filter;
  797. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  798. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_EX|LOCK_NB));
  799. if (rc)
  800. return rc;
  801. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  802. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_UN));
  803. if (rc)
  804. return rc;
  805. return 0;
  806. }
  807. /**
  808. * Function responsible for setting up the futex syscall for
  809. * the seccomp filter sandbox.
  810. */
  811. static int
  812. sb_futex(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  813. {
  814. int rc = 0;
  815. (void) filter;
  816. // can remove
  817. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  818. SCMP_CMP(1, SCMP_CMP_EQ,
  819. FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME));
  820. if (rc)
  821. return rc;
  822. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  823. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAKE_PRIVATE));
  824. if (rc)
  825. return rc;
  826. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  827. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAIT_PRIVATE));
  828. if (rc)
  829. return rc;
  830. return 0;
  831. }
  832. /**
  833. * Function responsible for setting up the mremap syscall for
  834. * the seccomp filter sandbox.
  835. *
  836. * NOTE: so far only occurs before filter is applied.
  837. */
  838. static int
  839. sb_mremap(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  840. {
  841. int rc = 0;
  842. (void) filter;
  843. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mremap),
  844. SCMP_CMP(3, SCMP_CMP_EQ, MREMAP_MAYMOVE));
  845. if (rc)
  846. return rc;
  847. return 0;
  848. }
  849. /**
  850. * Function responsible for setting up the poll syscall for
  851. * the seccomp filter sandbox.
  852. */
  853. static int
  854. sb_poll(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  855. {
  856. int rc = 0;
  857. (void) filter;
  858. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll),
  859. SCMP_CMP(1, SCMP_CMP_EQ, 1),
  860. SCMP_CMP(2, SCMP_CMP_EQ, 10));
  861. if (rc)
  862. return rc;
  863. return 0;
  864. }
  865. #ifdef __NR_stat64
  866. /**
  867. * Function responsible for setting up the stat64 syscall for
  868. * the seccomp filter sandbox.
  869. */
  870. static int
  871. sb_stat64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  872. {
  873. int rc = 0;
  874. sandbox_cfg_t *elem = NULL;
  875. // for each dynamic parameter filters
  876. for (elem = filter; elem != NULL; elem = elem->next) {
  877. smp_param_t *param = elem->param;
  878. if (param != NULL && param->prot == 1 && (param->syscall == SCMP_SYS(open)
  879. || param->syscall == SCMP_SYS(stat64))) {
  880. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat64),
  881. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  882. if (rc != 0) {
  883. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  884. "libseccomp error %d", rc);
  885. return rc;
  886. }
  887. }
  888. }
  889. return 0;
  890. }
  891. #endif
  892. /**
  893. * Array of function pointers responsible for filtering different syscalls at
  894. * a parameter level.
  895. */
  896. static sandbox_filter_func_t filter_func[] = {
  897. sb_rt_sigaction,
  898. sb_rt_sigprocmask,
  899. #if 0
  900. sb_execve,
  901. #endif
  902. sb_time,
  903. sb_accept4,
  904. #ifdef __NR_mmap2
  905. sb_mmap2,
  906. #endif
  907. sb_chown,
  908. sb_chmod,
  909. sb_open,
  910. sb_openat,
  911. sb__sysctl,
  912. sb_rename,
  913. #ifdef __NR_fcntl64
  914. sb_fcntl64,
  915. #endif
  916. sb_epoll_ctl,
  917. sb_prctl,
  918. sb_mprotect,
  919. sb_flock,
  920. sb_futex,
  921. sb_mremap,
  922. sb_poll,
  923. #ifdef __NR_stat64
  924. sb_stat64,
  925. #endif
  926. sb_socket,
  927. sb_setsockopt,
  928. sb_getsockopt,
  929. sb_socketpair
  930. };
  931. const char *
  932. sandbox_intern_string(const char *str)
  933. {
  934. sandbox_cfg_t *elem;
  935. if (str == NULL)
  936. return NULL;
  937. for (elem = filter_dynamic; elem != NULL; elem = elem->next) {
  938. smp_param_t *param = elem->param;
  939. if (param->prot) {
  940. if (!strcmp(str, (char*)(param->value))) {
  941. return (char*)param->value;
  942. }
  943. if (param->value2 && !strcmp(str, (char*)param->value2)) {
  944. return (char*)param->value2;
  945. }
  946. }
  947. }
  948. if (sandbox_active)
  949. log_warn(LD_BUG, "No interned sandbox parameter found for %s", str);
  950. return str;
  951. }
  952. /* DOCDOC */
  953. static int
  954. prot_strings_helper(strmap_t *locations,
  955. char **pr_mem_next_p,
  956. size_t *pr_mem_left_p,
  957. char **value_p)
  958. {
  959. char *param_val;
  960. size_t param_size;
  961. void *location;
  962. if (*value_p == 0)
  963. return 0;
  964. param_val = (char*) *value_p;
  965. param_size = strlen(param_val) + 1;
  966. location = strmap_get(locations, param_val);
  967. if (location) {
  968. // We already interned this string.
  969. tor_free(param_val);
  970. *value_p = location;
  971. return 0;
  972. } else if (*pr_mem_left_p >= param_size) {
  973. // copy to protected
  974. location = *pr_mem_next_p;
  975. memcpy(location, param_val, param_size);
  976. // re-point el parameter to protected
  977. tor_free(param_val);
  978. *value_p = location;
  979. strmap_set(locations, location, location); /* good real estate advice */
  980. // move next available protected memory
  981. *pr_mem_next_p += param_size;
  982. *pr_mem_left_p -= param_size;
  983. return 0;
  984. } else {
  985. log_err(LD_BUG,"(Sandbox) insufficient protected memory!");
  986. return -1;
  987. }
  988. }
  989. /**
  990. * Protects all the strings in the sandbox's parameter list configuration. It
  991. * works by calculating the total amount of memory required by the parameter
  992. * list, allocating the memory using mmap, and protecting it from writes with
  993. * mprotect().
  994. */
  995. static int
  996. prot_strings(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  997. {
  998. int ret = 0;
  999. size_t pr_mem_size = 0, pr_mem_left = 0;
  1000. char *pr_mem_next = NULL, *pr_mem_base;
  1001. sandbox_cfg_t *el = NULL;
  1002. strmap_t *locations = NULL;
  1003. // get total number of bytes required to mmap. (Overestimate.)
  1004. for (el = cfg; el != NULL; el = el->next) {
  1005. pr_mem_size += strlen((char*) el->param->value) + 1;
  1006. if (el->param->value2)
  1007. pr_mem_size += strlen((char*) el->param->value2) + 1;
  1008. }
  1009. // allocate protected memory with MALLOC_MP_LIM canary
  1010. pr_mem_base = (char*) mmap(NULL, MALLOC_MP_LIM + pr_mem_size,
  1011. PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANON, -1, 0);
  1012. if (pr_mem_base == MAP_FAILED) {
  1013. log_err(LD_BUG,"(Sandbox) failed allocate protected memory! mmap: %s",
  1014. strerror(errno));
  1015. ret = -1;
  1016. goto out;
  1017. }
  1018. pr_mem_next = pr_mem_base + MALLOC_MP_LIM;
  1019. pr_mem_left = pr_mem_size;
  1020. locations = strmap_new();
  1021. // change el value pointer to protected
  1022. for (el = cfg; el != NULL; el = el->next) {
  1023. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1024. &el->param->value) < 0) {
  1025. ret = -2;
  1026. goto out;
  1027. }
  1028. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1029. &el->param->value2) < 0) {
  1030. ret = -2;
  1031. goto out;
  1032. }
  1033. el->param->prot = 1;
  1034. }
  1035. // protecting from writes
  1036. if (mprotect(pr_mem_base, MALLOC_MP_LIM + pr_mem_size, PROT_READ)) {
  1037. log_err(LD_BUG,"(Sandbox) failed to protect memory! mprotect: %s",
  1038. strerror(errno));
  1039. ret = -3;
  1040. goto out;
  1041. }
  1042. /*
  1043. * Setting sandbox restrictions so the string memory cannot be tampered with
  1044. */
  1045. // no mremap of the protected base address
  1046. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(mremap),
  1047. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1048. if (ret) {
  1049. log_err(LD_BUG,"(Sandbox) mremap protected memory filter fail!");
  1050. goto out;
  1051. }
  1052. // no munmap of the protected base address
  1053. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(munmap),
  1054. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1055. if (ret) {
  1056. log_err(LD_BUG,"(Sandbox) munmap protected memory filter fail!");
  1057. goto out;
  1058. }
  1059. /*
  1060. * Allow mprotect with PROT_READ|PROT_WRITE because openssl uses it, but
  1061. * never over the memory region used by the protected strings.
  1062. *
  1063. * PROT_READ|PROT_WRITE was originally fully allowed in sb_mprotect(), but
  1064. * had to be removed due to limitation of libseccomp regarding intervals.
  1065. *
  1066. * There is a restriction on how much you can mprotect with R|W up to the
  1067. * size of the canary.
  1068. */
  1069. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1070. SCMP_CMP(0, SCMP_CMP_LT, (intptr_t) pr_mem_base),
  1071. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1072. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1073. if (ret) {
  1074. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (LT)!");
  1075. goto out;
  1076. }
  1077. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1078. SCMP_CMP(0, SCMP_CMP_GT, (intptr_t) pr_mem_base + pr_mem_size +
  1079. MALLOC_MP_LIM),
  1080. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1081. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1082. if (ret) {
  1083. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (GT)!");
  1084. goto out;
  1085. }
  1086. out:
  1087. strmap_free(locations, NULL);
  1088. return ret;
  1089. }
  1090. /**
  1091. * Auxiliary function used in order to allocate a sandbox_cfg_t element and set
  1092. * its values according the parameter list. All elements are initialised
  1093. * with the 'prot' field set to false, as the pointer is not protected at this
  1094. * point.
  1095. */
  1096. static sandbox_cfg_t*
  1097. new_element2(int syscall, char *value, char *value2)
  1098. {
  1099. smp_param_t *param = NULL;
  1100. sandbox_cfg_t *elem = tor_malloc_zero(sizeof(sandbox_cfg_t));
  1101. param = elem->param = tor_malloc_zero(sizeof(smp_param_t));
  1102. param->syscall = syscall;
  1103. param->value = value;
  1104. param->value2 = value2;
  1105. param->prot = 0;
  1106. return elem;
  1107. }
  1108. static sandbox_cfg_t*
  1109. new_element(int syscall, char *value)
  1110. {
  1111. return new_element2(syscall, value, NULL);
  1112. }
  1113. #ifdef __NR_stat64
  1114. #define SCMP_stat SCMP_SYS(stat64)
  1115. #else
  1116. #define SCMP_stat SCMP_SYS(stat)
  1117. #endif
  1118. int
  1119. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1120. {
  1121. sandbox_cfg_t *elem = NULL;
  1122. elem = new_element(SCMP_stat, file);
  1123. if (!elem) {
  1124. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1125. return -1;
  1126. }
  1127. elem->next = *cfg;
  1128. *cfg = elem;
  1129. return 0;
  1130. }
  1131. int
  1132. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1133. {
  1134. sandbox_cfg_t *elem = NULL;
  1135. elem = new_element(SCMP_SYS(open), file);
  1136. if (!elem) {
  1137. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1138. return -1;
  1139. }
  1140. elem->next = *cfg;
  1141. *cfg = elem;
  1142. return 0;
  1143. }
  1144. int
  1145. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1146. {
  1147. sandbox_cfg_t *elem = NULL;
  1148. elem = new_element(SCMP_SYS(chmod), file);
  1149. if (!elem) {
  1150. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1151. return -1;
  1152. }
  1153. elem->next = *cfg;
  1154. *cfg = elem;
  1155. return 0;
  1156. }
  1157. int
  1158. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1159. {
  1160. sandbox_cfg_t *elem = NULL;
  1161. elem = new_element(SCMP_SYS(chown), file);
  1162. if (!elem) {
  1163. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1164. return -1;
  1165. }
  1166. elem->next = *cfg;
  1167. *cfg = elem;
  1168. return 0;
  1169. }
  1170. int
  1171. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1172. {
  1173. sandbox_cfg_t *elem = NULL;
  1174. elem = new_element2(SCMP_SYS(rename), file1, file2);
  1175. if (!elem) {
  1176. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1177. return -1;
  1178. }
  1179. elem->next = *cfg;
  1180. *cfg = elem;
  1181. return 0;
  1182. }
  1183. int
  1184. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1185. {
  1186. sandbox_cfg_t *elem = NULL;
  1187. elem = new_element(SCMP_SYS(openat), file);
  1188. if (!elem) {
  1189. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1190. return -1;
  1191. }
  1192. elem->next = *cfg;
  1193. *cfg = elem;
  1194. return 0;
  1195. }
  1196. #if 0
  1197. int
  1198. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1199. {
  1200. sandbox_cfg_t *elem = NULL;
  1201. elem = new_element(SCMP_SYS(execve), com);
  1202. if (!elem) {
  1203. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1204. return -1;
  1205. }
  1206. elem->next = *cfg;
  1207. *cfg = elem;
  1208. return 0;
  1209. }
  1210. #endif
  1211. /** Cache entry for getaddrinfo results; used when sandboxing is implemented
  1212. * so that we can consult the cache when the sandbox prevents us from doing
  1213. * getaddrinfo.
  1214. *
  1215. * We support only a limited range of getaddrinfo calls, where servname is null
  1216. * and hints contains only socktype=SOCK_STREAM, family in INET,INET6,UNSPEC.
  1217. */
  1218. typedef struct cached_getaddrinfo_item_t {
  1219. HT_ENTRY(cached_getaddrinfo_item_t) node;
  1220. char *name;
  1221. int family;
  1222. /** set if no error; otherwise NULL */
  1223. struct addrinfo *res;
  1224. /** 0 for no error; otherwise an EAI_* value */
  1225. int err;
  1226. } cached_getaddrinfo_item_t;
  1227. static unsigned
  1228. cached_getaddrinfo_item_hash(const cached_getaddrinfo_item_t *item)
  1229. {
  1230. return (unsigned)siphash24g(item->name, strlen(item->name)) + item->family;
  1231. }
  1232. static unsigned
  1233. cached_getaddrinfo_items_eq(const cached_getaddrinfo_item_t *a,
  1234. const cached_getaddrinfo_item_t *b)
  1235. {
  1236. return (a->family == b->family) && 0 == strcmp(a->name, b->name);
  1237. }
  1238. static void
  1239. cached_getaddrinfo_item_free(cached_getaddrinfo_item_t *item)
  1240. {
  1241. if (item == NULL)
  1242. return;
  1243. tor_free(item->name);
  1244. if (item->res)
  1245. freeaddrinfo(item->res);
  1246. tor_free(item);
  1247. }
  1248. static HT_HEAD(getaddrinfo_cache, cached_getaddrinfo_item_t)
  1249. getaddrinfo_cache = HT_INITIALIZER();
  1250. HT_PROTOTYPE(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1251. cached_getaddrinfo_item_hash,
  1252. cached_getaddrinfo_items_eq)
  1253. HT_GENERATE2(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1254. cached_getaddrinfo_item_hash,
  1255. cached_getaddrinfo_items_eq,
  1256. 0.6, tor_reallocarray_, tor_free_)
  1257. /** If true, don't try to cache getaddrinfo results. */
  1258. static int sandbox_getaddrinfo_cache_disabled = 0;
  1259. /** Tell the sandbox layer not to try to cache getaddrinfo results. Used as in
  1260. * tor-resolve, when we have no intention of initializing crypto or of
  1261. * installing the sandbox.*/
  1262. void
  1263. sandbox_disable_getaddrinfo_cache(void)
  1264. {
  1265. sandbox_getaddrinfo_cache_disabled = 1;
  1266. }
  1267. void
  1268. sandbox_freeaddrinfo(struct addrinfo *ai)
  1269. {
  1270. if (sandbox_getaddrinfo_cache_disabled)
  1271. freeaddrinfo(ai);
  1272. }
  1273. int
  1274. sandbox_getaddrinfo(const char *name, const char *servname,
  1275. const struct addrinfo *hints,
  1276. struct addrinfo **res)
  1277. {
  1278. int err;
  1279. struct cached_getaddrinfo_item_t search, *item;
  1280. if (sandbox_getaddrinfo_cache_disabled) {
  1281. return getaddrinfo(name, NULL, hints, res);
  1282. }
  1283. if (servname != NULL) {
  1284. log_warn(LD_BUG, "called with non-NULL servname");
  1285. return EAI_NONAME;
  1286. }
  1287. if (name == NULL) {
  1288. log_warn(LD_BUG, "called with NULL name");
  1289. return EAI_NONAME;
  1290. }
  1291. *res = NULL;
  1292. memset(&search, 0, sizeof(search));
  1293. search.name = (char *) name;
  1294. search.family = hints ? hints->ai_family : AF_UNSPEC;
  1295. item = HT_FIND(getaddrinfo_cache, &getaddrinfo_cache, &search);
  1296. if (! sandbox_is_active()) {
  1297. /* If the sandbox is not turned on yet, then getaddrinfo and store the
  1298. result. */
  1299. err = getaddrinfo(name, NULL, hints, res);
  1300. log_info(LD_NET,"(Sandbox) getaddrinfo %s.", err ? "failed" : "succeeded");
  1301. if (! item) {
  1302. item = tor_malloc_zero(sizeof(*item));
  1303. item->name = tor_strdup(name);
  1304. item->family = hints ? hints->ai_family : AF_UNSPEC;
  1305. HT_INSERT(getaddrinfo_cache, &getaddrinfo_cache, item);
  1306. }
  1307. if (item->res) {
  1308. freeaddrinfo(item->res);
  1309. item->res = NULL;
  1310. }
  1311. item->res = *res;
  1312. item->err = err;
  1313. return err;
  1314. }
  1315. /* Otherwise, the sanbox is on. If we have an item, yield its cached
  1316. result. */
  1317. if (item) {
  1318. *res = item->res;
  1319. return item->err;
  1320. }
  1321. /* getting here means something went wrong */
  1322. log_err(LD_BUG,"(Sandbox) failed to get address %s!", name);
  1323. return EAI_NONAME;
  1324. }
  1325. int
  1326. sandbox_add_addrinfo(const char *name)
  1327. {
  1328. struct addrinfo *res;
  1329. struct addrinfo hints;
  1330. int i;
  1331. static const int families[] = { AF_INET, AF_INET6, AF_UNSPEC };
  1332. memset(&hints, 0, sizeof(hints));
  1333. hints.ai_socktype = SOCK_STREAM;
  1334. for (i = 0; i < 3; ++i) {
  1335. hints.ai_family = families[i];
  1336. res = NULL;
  1337. (void) sandbox_getaddrinfo(name, NULL, &hints, &res);
  1338. if (res)
  1339. sandbox_freeaddrinfo(res);
  1340. }
  1341. return 0;
  1342. }
  1343. void
  1344. sandbox_free_getaddrinfo_cache(void)
  1345. {
  1346. cached_getaddrinfo_item_t **next, **item;
  1347. for (item = HT_START(getaddrinfo_cache, &getaddrinfo_cache);
  1348. item;
  1349. item = next) {
  1350. next = HT_NEXT_RMV(getaddrinfo_cache, &getaddrinfo_cache, item);
  1351. cached_getaddrinfo_item_free(*item);
  1352. }
  1353. HT_CLEAR(getaddrinfo_cache, &getaddrinfo_cache);
  1354. }
  1355. /**
  1356. * Function responsible for going through the parameter syscall filters and
  1357. * call each function pointer in the list.
  1358. */
  1359. static int
  1360. add_param_filter(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  1361. {
  1362. unsigned i;
  1363. int rc = 0;
  1364. // function pointer
  1365. for (i = 0; i < ARRAY_LENGTH(filter_func); i++) {
  1366. if ((filter_func[i])(ctx, cfg)) {
  1367. log_err(LD_BUG,"(Sandbox) failed to add syscall %d, received libseccomp "
  1368. "error %d", i, rc);
  1369. return rc;
  1370. }
  1371. }
  1372. return 0;
  1373. }
  1374. /**
  1375. * Function responsible of loading the libseccomp syscall filters which do not
  1376. * have parameter filtering.
  1377. */
  1378. static int
  1379. add_noparam_filter(scmp_filter_ctx ctx)
  1380. {
  1381. unsigned i;
  1382. int rc = 0;
  1383. // add general filters
  1384. for (i = 0; i < ARRAY_LENGTH(filter_nopar_gen); i++) {
  1385. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, filter_nopar_gen[i]);
  1386. if (rc != 0) {
  1387. log_err(LD_BUG,"(Sandbox) failed to add syscall index %d (NR=%d), "
  1388. "received libseccomp error %d", i, filter_nopar_gen[i], rc);
  1389. return rc;
  1390. }
  1391. }
  1392. return 0;
  1393. }
  1394. /**
  1395. * Function responsible for setting up and enabling a global syscall filter.
  1396. * The function is a prototype developed for stage 1 of sandboxing Tor.
  1397. * Returns 0 on success.
  1398. */
  1399. static int
  1400. install_syscall_filter(sandbox_cfg_t* cfg)
  1401. {
  1402. int rc = 0;
  1403. scmp_filter_ctx ctx;
  1404. ctx = seccomp_init(SCMP_ACT_TRAP);
  1405. if (ctx == NULL) {
  1406. log_err(LD_BUG,"(Sandbox) failed to initialise libseccomp context");
  1407. rc = -1;
  1408. goto end;
  1409. }
  1410. // protectign sandbox parameter strings
  1411. if ((rc = prot_strings(ctx, cfg))) {
  1412. goto end;
  1413. }
  1414. // add parameter filters
  1415. if ((rc = add_param_filter(ctx, cfg))) {
  1416. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1417. goto end;
  1418. }
  1419. // adding filters with no parameters
  1420. if ((rc = add_noparam_filter(ctx))) {
  1421. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1422. goto end;
  1423. }
  1424. // loading the seccomp2 filter
  1425. if ((rc = seccomp_load(ctx))) {
  1426. log_err(LD_BUG, "(Sandbox) failed to load: %d (%s)!", rc,
  1427. strerror(-rc));
  1428. goto end;
  1429. }
  1430. // marking the sandbox as active
  1431. sandbox_active = 1;
  1432. end:
  1433. seccomp_release(ctx);
  1434. return (rc < 0 ? -rc : rc);
  1435. }
  1436. #include "linux_syscalls.inc"
  1437. static const char *
  1438. get_syscall_name(int syscall_num)
  1439. {
  1440. int i;
  1441. for (i = 0; SYSCALLS_BY_NUMBER[i].syscall_name; ++i) {
  1442. if (SYSCALLS_BY_NUMBER[i].syscall_num == syscall_num)
  1443. return SYSCALLS_BY_NUMBER[i].syscall_name;
  1444. }
  1445. {
  1446. static char syscall_name_buf[64];
  1447. format_dec_number_sigsafe(syscall_num,
  1448. syscall_name_buf, sizeof(syscall_name_buf));
  1449. return syscall_name_buf;
  1450. }
  1451. }
  1452. #ifdef USE_BACKTRACE
  1453. #define MAX_DEPTH 256
  1454. static void *syscall_cb_buf[MAX_DEPTH];
  1455. #endif
  1456. /**
  1457. * Function called when a SIGSYS is caught by the application. It notifies the
  1458. * user that an error has occurred and either terminates or allows the
  1459. * application to continue execution, based on the DEBUGGING_CLOSE symbol.
  1460. */
  1461. static void
  1462. sigsys_debugging(int nr, siginfo_t *info, void *void_context)
  1463. {
  1464. ucontext_t *ctx = (ucontext_t *) (void_context);
  1465. const char *syscall_name;
  1466. int syscall;
  1467. #ifdef USE_BACKTRACE
  1468. size_t depth;
  1469. int n_fds, i;
  1470. const int *fds = NULL;
  1471. #endif
  1472. (void) nr;
  1473. if (info->si_code != SYS_SECCOMP)
  1474. return;
  1475. if (!ctx)
  1476. return;
  1477. syscall = (int) ctx->uc_mcontext.M_SYSCALL;
  1478. #ifdef USE_BACKTRACE
  1479. depth = backtrace(syscall_cb_buf, MAX_DEPTH);
  1480. /* Clean up the top stack frame so we get the real function
  1481. * name for the most recently failing function. */
  1482. clean_backtrace(syscall_cb_buf, depth, ctx);
  1483. #endif
  1484. syscall_name = get_syscall_name(syscall);
  1485. tor_log_err_sigsafe("(Sandbox) Caught a bad syscall attempt (syscall ",
  1486. syscall_name,
  1487. ")\n",
  1488. NULL);
  1489. #ifdef USE_BACKTRACE
  1490. n_fds = tor_log_get_sigsafe_err_fds(&fds);
  1491. for (i=0; i < n_fds; ++i)
  1492. backtrace_symbols_fd(syscall_cb_buf, (int)depth, fds[i]);
  1493. #endif
  1494. #if defined(DEBUGGING_CLOSE)
  1495. _exit(1);
  1496. #endif // DEBUGGING_CLOSE
  1497. }
  1498. /**
  1499. * Function that adds a handler for SIGSYS, which is the signal thrown
  1500. * when the application is issuing a syscall which is not allowed. The
  1501. * main purpose of this function is to help with debugging by identifying
  1502. * filtered syscalls.
  1503. */
  1504. static int
  1505. install_sigsys_debugging(void)
  1506. {
  1507. struct sigaction act;
  1508. sigset_t mask;
  1509. memset(&act, 0, sizeof(act));
  1510. sigemptyset(&mask);
  1511. sigaddset(&mask, SIGSYS);
  1512. act.sa_sigaction = &sigsys_debugging;
  1513. act.sa_flags = SA_SIGINFO;
  1514. if (sigaction(SIGSYS, &act, NULL) < 0) {
  1515. log_err(LD_BUG,"(Sandbox) Failed to register SIGSYS signal handler");
  1516. return -1;
  1517. }
  1518. if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) {
  1519. log_err(LD_BUG,"(Sandbox) Failed call to sigprocmask()");
  1520. return -2;
  1521. }
  1522. return 0;
  1523. }
  1524. /**
  1525. * Function responsible of registering the sandbox_cfg_t list of parameter
  1526. * syscall filters to the existing parameter list. This is used for incipient
  1527. * multiple-sandbox support.
  1528. */
  1529. static int
  1530. register_cfg(sandbox_cfg_t* cfg)
  1531. {
  1532. sandbox_cfg_t *elem = NULL;
  1533. if (filter_dynamic == NULL) {
  1534. filter_dynamic = cfg;
  1535. return 0;
  1536. }
  1537. for (elem = filter_dynamic; elem->next != NULL; elem = elem->next)
  1538. ;
  1539. elem->next = cfg;
  1540. return 0;
  1541. }
  1542. #endif // USE_LIBSECCOMP
  1543. #ifdef USE_LIBSECCOMP
  1544. /**
  1545. * Initialises the syscall sandbox filter for any linux architecture, taking
  1546. * into account various available features for different linux flavours.
  1547. */
  1548. static int
  1549. initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
  1550. {
  1551. /* Prevent glibc from trying to open /dev/tty on fatal error */
  1552. setenv("LIBC_FATAL_STDERR_", "1", 1);
  1553. if (install_sigsys_debugging())
  1554. return -1;
  1555. if (install_syscall_filter(cfg))
  1556. return -2;
  1557. if (register_cfg(cfg))
  1558. return -3;
  1559. return 0;
  1560. }
  1561. int
  1562. sandbox_is_active(void)
  1563. {
  1564. return sandbox_active != 0;
  1565. }
  1566. #endif // USE_LIBSECCOMP
  1567. sandbox_cfg_t*
  1568. sandbox_cfg_new(void)
  1569. {
  1570. return NULL;
  1571. }
  1572. int
  1573. sandbox_init(sandbox_cfg_t *cfg)
  1574. {
  1575. #if defined(USE_LIBSECCOMP)
  1576. return initialise_libseccomp_sandbox(cfg);
  1577. #elif defined(__linux__)
  1578. (void)cfg;
  1579. log_warn(LD_GENERAL,
  1580. "This version of Tor was built without support for sandboxing. To "
  1581. "build with support for sandboxing on Linux, you must have "
  1582. "libseccomp and its necessary header files (e.g. seccomp.h).");
  1583. return 0;
  1584. #else
  1585. (void)cfg;
  1586. log_warn(LD_GENERAL,
  1587. "Currently, sandboxing is only implemented on Linux. The feature "
  1588. "is disabled on your platform.");
  1589. return 0;
  1590. #endif
  1591. }
  1592. #ifndef USE_LIBSECCOMP
  1593. int
  1594. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1595. {
  1596. (void)cfg; (void)file;
  1597. return 0;
  1598. }
  1599. int
  1600. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1601. {
  1602. (void)cfg; (void)file;
  1603. return 0;
  1604. }
  1605. #if 0
  1606. int
  1607. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1608. {
  1609. (void)cfg; (void)com;
  1610. return 0;
  1611. }
  1612. #endif
  1613. int
  1614. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1615. {
  1616. (void)cfg; (void)file;
  1617. return 0;
  1618. }
  1619. int
  1620. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1621. {
  1622. (void)cfg; (void)file;
  1623. return 0;
  1624. }
  1625. int
  1626. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1627. {
  1628. (void)cfg; (void)file;
  1629. return 0;
  1630. }
  1631. int
  1632. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1633. {
  1634. (void)cfg; (void)file1; (void)file2;
  1635. return 0;
  1636. }
  1637. int
  1638. sandbox_is_active(void)
  1639. {
  1640. return 0;
  1641. }
  1642. void
  1643. sandbox_disable_getaddrinfo_cache(void)
  1644. {
  1645. }
  1646. #endif