sandbox.c 44 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file sandbox.c
  8. * \brief Code to enable sandboxing.
  9. **/
  10. #include "orconfig.h"
  11. #ifndef _LARGEFILE64_SOURCE
  12. /**
  13. * Temporarily required for O_LARGEFILE flag. Needs to be removed
  14. * with the libevent fix.
  15. */
  16. #define _LARGEFILE64_SOURCE
  17. #endif
  18. /** Malloc mprotect limit in bytes. */
  19. #define MALLOC_MP_LIM 1048576
  20. #include <stdio.h>
  21. #include <string.h>
  22. #include <stdlib.h>
  23. #include "sandbox.h"
  24. #include "container.h"
  25. #include "torlog.h"
  26. #include "torint.h"
  27. #include "util.h"
  28. #include "tor_queue.h"
  29. #include "ht.h"
  30. #define DEBUGGING_CLOSE
  31. #if defined(USE_LIBSECCOMP)
  32. #define _GNU_SOURCE
  33. #include <sys/mman.h>
  34. #include <sys/syscall.h>
  35. #include <sys/types.h>
  36. #include <sys/stat.h>
  37. #include <sys/epoll.h>
  38. #include <sys/prctl.h>
  39. #include <linux/futex.h>
  40. #include <sys/file.h>
  41. #include <stdarg.h>
  42. #include <seccomp.h>
  43. #include <signal.h>
  44. #include <unistd.h>
  45. #include <fcntl.h>
  46. #include <time.h>
  47. #include <poll.h>
  48. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  49. #include <linux/netfilter_ipv4.h>
  50. #endif
  51. #ifdef HAVE_LINUX_IF_H
  52. #include <linux/if.h>
  53. #endif
  54. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  55. #include <linux/netfilter_ipv6/ip6_tables.h>
  56. #endif
  57. #if defined(HAVE_EXECINFO_H) && defined(HAVE_BACKTRACE) && \
  58. defined(HAVE_BACKTRACE_SYMBOLS_FD) && defined(HAVE_SIGACTION)
  59. #define USE_BACKTRACE
  60. #define EXPOSE_CLEAN_BACKTRACE
  61. #include "backtrace.h"
  62. #endif
  63. #ifdef USE_BACKTRACE
  64. #include <execinfo.h>
  65. #endif
  66. /**
  67. * Linux 32 bit definitions
  68. */
  69. #if defined(__i386__)
  70. #define REG_SYSCALL REG_EAX
  71. #define M_SYSCALL gregs[REG_SYSCALL]
  72. /**
  73. * Linux 64 bit definitions
  74. */
  75. #elif defined(__x86_64__)
  76. #define REG_SYSCALL REG_RAX
  77. #define M_SYSCALL gregs[REG_SYSCALL]
  78. #elif defined(__arm__)
  79. #define M_SYSCALL arm_r7
  80. #endif
  81. /**Determines if at least one sandbox is active.*/
  82. static int sandbox_active = 0;
  83. /** Holds the parameter list configuration for the sandbox.*/
  84. static sandbox_cfg_t *filter_dynamic = NULL;
  85. #undef SCMP_CMP
  86. #define SCMP_CMP(a,b,c) ((struct scmp_arg_cmp){(a),(b),(c),0})
  87. #define SCMP_CMP_STR(a,b,c) \
  88. ((struct scmp_arg_cmp) {(a),(b),(intptr_t)(void*)(c),0})
  89. #define SCMP_CMP4(a,b,c,d) ((struct scmp_arg_cmp){(a),(b),(c),(d)})
  90. /* We use a wrapper here because these masked comparisons seem to be pretty
  91. * verbose. Also, it's important to cast to scmp_datum_t before negating the
  92. * mask, since otherwise the negation might get applied to a 32 bit value, and
  93. * the high bits of the value might get masked out improperly. */
  94. #define SCMP_CMP_MASKED(a,b,c) \
  95. SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
  96. /** Variable used for storing all syscall numbers that will be allowed with the
  97. * stage 1 general Tor sandbox.
  98. */
  99. static int filter_nopar_gen[] = {
  100. SCMP_SYS(access),
  101. SCMP_SYS(brk),
  102. SCMP_SYS(clock_gettime),
  103. SCMP_SYS(close),
  104. SCMP_SYS(clone),
  105. SCMP_SYS(epoll_create),
  106. SCMP_SYS(epoll_wait),
  107. #ifdef HAVE_EVENTFD
  108. SCMP_SYS(eventfd2),
  109. #endif
  110. #ifdef HAVE_PIPE2
  111. SCMP_SYS(pipe2),
  112. #endif
  113. #ifdef HAVE_PIPE
  114. SCMP_SYS(pipe),
  115. #endif
  116. SCMP_SYS(fcntl),
  117. SCMP_SYS(fstat),
  118. #ifdef __NR_fstat64
  119. SCMP_SYS(fstat64),
  120. #endif
  121. SCMP_SYS(futex),
  122. SCMP_SYS(getdents64),
  123. SCMP_SYS(getegid),
  124. #ifdef __NR_getegid32
  125. SCMP_SYS(getegid32),
  126. #endif
  127. SCMP_SYS(geteuid),
  128. #ifdef __NR_geteuid32
  129. SCMP_SYS(geteuid32),
  130. #endif
  131. SCMP_SYS(getgid),
  132. #ifdef __NR_getgid32
  133. SCMP_SYS(getgid32),
  134. #endif
  135. #ifdef __NR_getrlimit
  136. SCMP_SYS(getrlimit),
  137. #endif
  138. SCMP_SYS(gettimeofday),
  139. SCMP_SYS(gettid),
  140. SCMP_SYS(getuid),
  141. #ifdef __NR_getuid32
  142. SCMP_SYS(getuid32),
  143. #endif
  144. SCMP_SYS(lseek),
  145. #ifdef __NR__llseek
  146. SCMP_SYS(_llseek),
  147. #endif
  148. SCMP_SYS(mkdir),
  149. SCMP_SYS(mlockall),
  150. #ifdef __NR_mmap
  151. /* XXXX restrict this in the same ways as mmap2 */
  152. SCMP_SYS(mmap),
  153. #endif
  154. SCMP_SYS(munmap),
  155. #ifdef __NR_prlimit
  156. SCMP_SYS(prlimit),
  157. #endif
  158. #ifdef __NR_prlimit64
  159. SCMP_SYS(prlimit64),
  160. #endif
  161. SCMP_SYS(read),
  162. SCMP_SYS(rt_sigreturn),
  163. SCMP_SYS(sched_getaffinity),
  164. SCMP_SYS(sendmsg),
  165. SCMP_SYS(set_robust_list),
  166. #ifdef __NR_setrlimit
  167. SCMP_SYS(setrlimit),
  168. #endif
  169. #ifdef __NR_sigreturn
  170. SCMP_SYS(sigreturn),
  171. #endif
  172. SCMP_SYS(stat),
  173. SCMP_SYS(uname),
  174. SCMP_SYS(wait4),
  175. SCMP_SYS(write),
  176. SCMP_SYS(writev),
  177. SCMP_SYS(exit_group),
  178. SCMP_SYS(exit),
  179. SCMP_SYS(madvise),
  180. #ifdef __NR_stat64
  181. // getaddrinfo uses this..
  182. SCMP_SYS(stat64),
  183. #endif
  184. #ifdef __NR_getrandom
  185. SCMP_SYS(getrandom),
  186. #endif
  187. /*
  188. * These socket syscalls are not required on x86_64 and not supported with
  189. * some libseccomp versions (eg: 1.0.1)
  190. */
  191. #if defined(__i386)
  192. SCMP_SYS(recv),
  193. SCMP_SYS(send),
  194. #endif
  195. // socket syscalls
  196. SCMP_SYS(bind),
  197. SCMP_SYS(listen),
  198. SCMP_SYS(connect),
  199. SCMP_SYS(getsockname),
  200. SCMP_SYS(recvmsg),
  201. SCMP_SYS(recvfrom),
  202. SCMP_SYS(sendto),
  203. SCMP_SYS(unlink)
  204. };
  205. /* These macros help avoid the error where the number of filters we add on a
  206. * single rule don't match the arg_cnt param. */
  207. #define seccomp_rule_add_0(ctx,act,call) \
  208. seccomp_rule_add((ctx),(act),(call),0)
  209. #define seccomp_rule_add_1(ctx,act,call,f1) \
  210. seccomp_rule_add((ctx),(act),(call),1,(f1))
  211. #define seccomp_rule_add_2(ctx,act,call,f1,f2) \
  212. seccomp_rule_add((ctx),(act),(call),2,(f1),(f2))
  213. #define seccomp_rule_add_3(ctx,act,call,f1,f2,f3) \
  214. seccomp_rule_add((ctx),(act),(call),3,(f1),(f2),(f3))
  215. #define seccomp_rule_add_4(ctx,act,call,f1,f2,f3,f4) \
  216. seccomp_rule_add((ctx),(act),(call),4,(f1),(f2),(f3),(f4))
  217. /**
  218. * Function responsible for setting up the rt_sigaction syscall for
  219. * the seccomp filter sandbox.
  220. */
  221. static int
  222. sb_rt_sigaction(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  223. {
  224. unsigned i;
  225. int rc;
  226. int param[] = { SIGINT, SIGTERM, SIGPIPE, SIGUSR1, SIGUSR2, SIGHUP, SIGCHLD,
  227. #ifdef SIGXFSZ
  228. SIGXFSZ
  229. #endif
  230. };
  231. (void) filter;
  232. for (i = 0; i < ARRAY_LENGTH(param); i++) {
  233. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigaction),
  234. SCMP_CMP(0, SCMP_CMP_EQ, param[i]));
  235. if (rc)
  236. break;
  237. }
  238. return rc;
  239. }
  240. #if 0
  241. /**
  242. * Function responsible for setting up the execve syscall for
  243. * the seccomp filter sandbox.
  244. */
  245. static int
  246. sb_execve(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  247. {
  248. int rc;
  249. sandbox_cfg_t *elem = NULL;
  250. // for each dynamic parameter filters
  251. for (elem = filter; elem != NULL; elem = elem->next) {
  252. smp_param_t *param = elem->param;
  253. if (param != NULL && param->prot == 1 && param->syscall
  254. == SCMP_SYS(execve)) {
  255. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(execve),
  256. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  257. if (rc != 0) {
  258. log_err(LD_BUG,"(Sandbox) failed to add execve syscall, received "
  259. "libseccomp error %d", rc);
  260. return rc;
  261. }
  262. }
  263. }
  264. return 0;
  265. }
  266. #endif
  267. /**
  268. * Function responsible for setting up the time syscall for
  269. * the seccomp filter sandbox.
  270. */
  271. static int
  272. sb_time(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  273. {
  274. (void) filter;
  275. #ifdef __NR_time
  276. return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(time),
  277. SCMP_CMP(0, SCMP_CMP_EQ, 0));
  278. #else
  279. return 0;
  280. #endif
  281. }
  282. /**
  283. * Function responsible for setting up the accept4 syscall for
  284. * the seccomp filter sandbox.
  285. */
  286. static int
  287. sb_accept4(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  288. {
  289. int rc = 0;
  290. (void)filter;
  291. #ifdef __i386__
  292. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketcall),
  293. SCMP_CMP(0, SCMP_CMP_EQ, 18));
  294. if (rc) {
  295. return rc;
  296. }
  297. #endif
  298. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4),
  299. SCMP_CMP_MASKED(3, SOCK_CLOEXEC|SOCK_NONBLOCK, 0));
  300. if (rc) {
  301. return rc;
  302. }
  303. return 0;
  304. }
  305. #ifdef __NR_mmap2
  306. /**
  307. * Function responsible for setting up the mmap2 syscall for
  308. * the seccomp filter sandbox.
  309. */
  310. static int
  311. sb_mmap2(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  312. {
  313. int rc = 0;
  314. (void)filter;
  315. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  316. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ),
  317. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE));
  318. if (rc) {
  319. return rc;
  320. }
  321. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  322. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE),
  323. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE));
  324. if (rc) {
  325. return rc;
  326. }
  327. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  328. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  329. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS));
  330. if (rc) {
  331. return rc;
  332. }
  333. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  334. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  335. SCMP_CMP(3, SCMP_CMP_EQ,MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK));
  336. if (rc) {
  337. return rc;
  338. }
  339. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  340. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  341. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE));
  342. if (rc) {
  343. return rc;
  344. }
  345. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  346. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  347. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS));
  348. if (rc) {
  349. return rc;
  350. }
  351. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  352. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_EXEC),
  353. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_DENYWRITE));
  354. if (rc) {
  355. return rc;
  356. }
  357. return 0;
  358. }
  359. #endif
  360. /**
  361. * Function responsible for setting up the open syscall for
  362. * the seccomp filter sandbox.
  363. */
  364. static int
  365. sb_open(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  366. {
  367. int rc;
  368. sandbox_cfg_t *elem = NULL;
  369. // for each dynamic parameter filters
  370. for (elem = filter; elem != NULL; elem = elem->next) {
  371. smp_param_t *param = elem->param;
  372. if (param != NULL && param->prot == 1 && param->syscall
  373. == SCMP_SYS(open)) {
  374. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
  375. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  376. if (rc != 0) {
  377. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  378. "libseccomp error %d", rc);
  379. return rc;
  380. }
  381. }
  382. }
  383. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ERRNO(EACCES), SCMP_SYS(open),
  384. SCMP_CMP_MASKED(1, O_CLOEXEC|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW,
  385. O_RDONLY));
  386. if (rc != 0) {
  387. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received libseccomp "
  388. "error %d", rc);
  389. return rc;
  390. }
  391. return 0;
  392. }
  393. static int
  394. sb_chmod(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  395. {
  396. int rc;
  397. sandbox_cfg_t *elem = NULL;
  398. // for each dynamic parameter filters
  399. for (elem = filter; elem != NULL; elem = elem->next) {
  400. smp_param_t *param = elem->param;
  401. if (param != NULL && param->prot == 1 && param->syscall
  402. == SCMP_SYS(chmod)) {
  403. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chmod),
  404. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  405. if (rc != 0) {
  406. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  407. "libseccomp error %d", rc);
  408. return rc;
  409. }
  410. }
  411. }
  412. return 0;
  413. }
  414. static int
  415. sb_chown(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  416. {
  417. int rc;
  418. sandbox_cfg_t *elem = NULL;
  419. // for each dynamic parameter filters
  420. for (elem = filter; elem != NULL; elem = elem->next) {
  421. smp_param_t *param = elem->param;
  422. if (param != NULL && param->prot == 1 && param->syscall
  423. == SCMP_SYS(chown)) {
  424. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(chown),
  425. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  426. if (rc != 0) {
  427. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  428. "libseccomp error %d", rc);
  429. return rc;
  430. }
  431. }
  432. }
  433. return 0;
  434. }
  435. static int
  436. sb__sysctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  437. {
  438. int rc;
  439. (void) filter;
  440. (void) ctx;
  441. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(_sysctl));
  442. if (rc != 0) {
  443. log_err(LD_BUG,"(Sandbox) failed to add _sysctl syscall, "
  444. "received libseccomp error %d", rc);
  445. return rc;
  446. }
  447. return 0;
  448. }
  449. /**
  450. * Function responsible for setting up the rename syscall for
  451. * the seccomp filter sandbox.
  452. */
  453. static int
  454. sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  455. {
  456. int rc;
  457. sandbox_cfg_t *elem = NULL;
  458. // for each dynamic parameter filters
  459. for (elem = filter; elem != NULL; elem = elem->next) {
  460. smp_param_t *param = elem->param;
  461. if (param != NULL && param->prot == 1 &&
  462. param->syscall == SCMP_SYS(rename)) {
  463. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rename),
  464. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value),
  465. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value2));
  466. if (rc != 0) {
  467. log_err(LD_BUG,"(Sandbox) failed to add rename syscall, received "
  468. "libseccomp error %d", rc);
  469. return rc;
  470. }
  471. }
  472. }
  473. return 0;
  474. }
  475. /**
  476. * Function responsible for setting up the openat syscall for
  477. * the seccomp filter sandbox.
  478. */
  479. static int
  480. sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  481. {
  482. int rc;
  483. sandbox_cfg_t *elem = NULL;
  484. // for each dynamic parameter filters
  485. for (elem = filter; elem != NULL; elem = elem->next) {
  486. smp_param_t *param = elem->param;
  487. if (param != NULL && param->prot == 1 && param->syscall
  488. == SCMP_SYS(openat)) {
  489. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
  490. SCMP_CMP(0, SCMP_CMP_EQ, AT_FDCWD),
  491. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
  492. SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
  493. O_CLOEXEC));
  494. if (rc != 0) {
  495. log_err(LD_BUG,"(Sandbox) failed to add openat syscall, received "
  496. "libseccomp error %d", rc);
  497. return rc;
  498. }
  499. }
  500. }
  501. return 0;
  502. }
  503. /**
  504. * Function responsible for setting up the socket syscall for
  505. * the seccomp filter sandbox.
  506. */
  507. static int
  508. sb_socket(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  509. {
  510. int rc = 0;
  511. int i;
  512. (void) filter;
  513. #ifdef __i386__
  514. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket));
  515. if (rc)
  516. return rc;
  517. #endif
  518. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  519. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  520. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM));
  521. if (rc)
  522. return rc;
  523. for (i = 0; i < 2; ++i) {
  524. const int pf = i ? PF_INET : PF_INET6;
  525. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  526. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  527. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  528. SCMP_CMP(2, SCMP_CMP_EQ, IPPROTO_TCP));
  529. if (rc)
  530. return rc;
  531. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  532. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  533. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_DGRAM),
  534. SCMP_CMP(2, SCMP_CMP_EQ, IPPROTO_IP));
  535. if (rc)
  536. return rc;
  537. }
  538. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  539. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  540. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  541. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  542. if (rc)
  543. return rc;
  544. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  545. SCMP_CMP(0, SCMP_CMP_EQ, PF_UNIX),
  546. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_DGRAM),
  547. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  548. if (rc)
  549. return rc;
  550. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  551. SCMP_CMP(0, SCMP_CMP_EQ, PF_NETLINK),
  552. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_RAW),
  553. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  554. if (rc)
  555. return rc;
  556. return 0;
  557. }
  558. /**
  559. * Function responsible for setting up the socketpair syscall for
  560. * the seccomp filter sandbox.
  561. */
  562. static int
  563. sb_socketpair(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  564. {
  565. int rc = 0;
  566. (void) filter;
  567. #ifdef __i386__
  568. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair));
  569. if (rc)
  570. return rc;
  571. #endif
  572. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair),
  573. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  574. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_STREAM|SOCK_CLOEXEC));
  575. if (rc)
  576. return rc;
  577. return 0;
  578. }
  579. /**
  580. * Function responsible for setting up the setsockopt syscall for
  581. * the seccomp filter sandbox.
  582. */
  583. static int
  584. sb_setsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  585. {
  586. int rc = 0;
  587. (void) filter;
  588. #ifdef __i386__
  589. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt));
  590. if (rc)
  591. return rc;
  592. #endif
  593. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  594. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  595. SCMP_CMP(2, SCMP_CMP_EQ, SO_REUSEADDR));
  596. if (rc)
  597. return rc;
  598. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  599. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  600. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  601. if (rc)
  602. return rc;
  603. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  604. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  605. SCMP_CMP(2, SCMP_CMP_EQ, SO_RCVBUF));
  606. if (rc)
  607. return rc;
  608. #ifdef IP_TRANSPARENT
  609. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  610. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  611. SCMP_CMP(2, SCMP_CMP_EQ, IP_TRANSPARENT));
  612. if (rc)
  613. return rc;
  614. #endif
  615. return 0;
  616. }
  617. /**
  618. * Function responsible for setting up the getsockopt syscall for
  619. * the seccomp filter sandbox.
  620. */
  621. static int
  622. sb_getsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  623. {
  624. int rc = 0;
  625. (void) filter;
  626. #ifdef __i386__
  627. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt));
  628. if (rc)
  629. return rc;
  630. #endif
  631. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  632. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  633. SCMP_CMP(2, SCMP_CMP_EQ, SO_ERROR));
  634. if (rc)
  635. return rc;
  636. #ifdef HAVE_LINUX_NETFILTER_IPV4_H
  637. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  638. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  639. SCMP_CMP(2, SCMP_CMP_EQ, SO_ORIGINAL_DST));
  640. if (rc)
  641. return rc;
  642. #endif
  643. #ifdef HAVE_LINUX_NETFILTER_IPV6_IP6_TABLES_H
  644. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  645. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IPV6),
  646. SCMP_CMP(2, SCMP_CMP_EQ, IP6T_SO_ORIGINAL_DST));
  647. if (rc)
  648. return rc;
  649. #endif
  650. return 0;
  651. }
  652. #ifdef __NR_fcntl64
  653. /**
  654. * Function responsible for setting up the fcntl64 syscall for
  655. * the seccomp filter sandbox.
  656. */
  657. static int
  658. sb_fcntl64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  659. {
  660. int rc = 0;
  661. (void) filter;
  662. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  663. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFL));
  664. if (rc)
  665. return rc;
  666. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  667. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFL),
  668. SCMP_CMP(2, SCMP_CMP_EQ, O_RDWR|O_NONBLOCK));
  669. if (rc)
  670. return rc;
  671. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  672. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFD));
  673. if (rc)
  674. return rc;
  675. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  676. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFD),
  677. SCMP_CMP(2, SCMP_CMP_EQ, FD_CLOEXEC));
  678. if (rc)
  679. return rc;
  680. return 0;
  681. }
  682. #endif
  683. /**
  684. * Function responsible for setting up the epoll_ctl syscall for
  685. * the seccomp filter sandbox.
  686. *
  687. * Note: basically allows everything but will keep for now..
  688. */
  689. static int
  690. sb_epoll_ctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  691. {
  692. int rc = 0;
  693. (void) filter;
  694. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  695. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_ADD));
  696. if (rc)
  697. return rc;
  698. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  699. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_MOD));
  700. if (rc)
  701. return rc;
  702. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  703. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_DEL));
  704. if (rc)
  705. return rc;
  706. return 0;
  707. }
  708. /**
  709. * Function responsible for setting up the fcntl64 syscall for
  710. * the seccomp filter sandbox.
  711. *
  712. * NOTE: if multiple filters need to be added, the PR_SECCOMP parameter needs
  713. * to be whitelisted in this function.
  714. */
  715. static int
  716. sb_prctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  717. {
  718. int rc = 0;
  719. (void) filter;
  720. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(prctl),
  721. SCMP_CMP(0, SCMP_CMP_EQ, PR_SET_DUMPABLE));
  722. if (rc)
  723. return rc;
  724. return 0;
  725. }
  726. /**
  727. * Function responsible for setting up the fcntl64 syscall for
  728. * the seccomp filter sandbox.
  729. *
  730. * NOTE: does not NEED to be here.. currently only occurs before filter; will
  731. * keep just in case for the future.
  732. */
  733. static int
  734. sb_mprotect(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  735. {
  736. int rc = 0;
  737. (void) filter;
  738. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  739. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ));
  740. if (rc)
  741. return rc;
  742. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  743. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE));
  744. if (rc)
  745. return rc;
  746. return 0;
  747. }
  748. /**
  749. * Function responsible for setting up the rt_sigprocmask syscall for
  750. * the seccomp filter sandbox.
  751. */
  752. static int
  753. sb_rt_sigprocmask(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  754. {
  755. int rc = 0;
  756. (void) filter;
  757. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  758. SCMP_CMP(0, SCMP_CMP_EQ, SIG_UNBLOCK));
  759. if (rc)
  760. return rc;
  761. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  762. SCMP_CMP(0, SCMP_CMP_EQ, SIG_SETMASK));
  763. if (rc)
  764. return rc;
  765. return 0;
  766. }
  767. /**
  768. * Function responsible for setting up the flock syscall for
  769. * the seccomp filter sandbox.
  770. *
  771. * NOTE: does not need to be here, occurs before filter is applied.
  772. */
  773. static int
  774. sb_flock(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  775. {
  776. int rc = 0;
  777. (void) filter;
  778. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  779. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_EX|LOCK_NB));
  780. if (rc)
  781. return rc;
  782. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  783. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_UN));
  784. if (rc)
  785. return rc;
  786. return 0;
  787. }
  788. /**
  789. * Function responsible for setting up the futex syscall for
  790. * the seccomp filter sandbox.
  791. */
  792. static int
  793. sb_futex(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  794. {
  795. int rc = 0;
  796. (void) filter;
  797. // can remove
  798. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  799. SCMP_CMP(1, SCMP_CMP_EQ,
  800. FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME));
  801. if (rc)
  802. return rc;
  803. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  804. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAKE_PRIVATE));
  805. if (rc)
  806. return rc;
  807. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  808. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAIT_PRIVATE));
  809. if (rc)
  810. return rc;
  811. return 0;
  812. }
  813. /**
  814. * Function responsible for setting up the mremap syscall for
  815. * the seccomp filter sandbox.
  816. *
  817. * NOTE: so far only occurs before filter is applied.
  818. */
  819. static int
  820. sb_mremap(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  821. {
  822. int rc = 0;
  823. (void) filter;
  824. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mremap),
  825. SCMP_CMP(3, SCMP_CMP_EQ, MREMAP_MAYMOVE));
  826. if (rc)
  827. return rc;
  828. return 0;
  829. }
  830. /**
  831. * Function responsible for setting up the poll syscall for
  832. * the seccomp filter sandbox.
  833. */
  834. static int
  835. sb_poll(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  836. {
  837. int rc = 0;
  838. (void) filter;
  839. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll),
  840. SCMP_CMP(1, SCMP_CMP_EQ, 1),
  841. SCMP_CMP(2, SCMP_CMP_EQ, 10));
  842. if (rc)
  843. return rc;
  844. return 0;
  845. }
  846. #ifdef __NR_stat64
  847. /**
  848. * Function responsible for setting up the stat64 syscall for
  849. * the seccomp filter sandbox.
  850. */
  851. static int
  852. sb_stat64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  853. {
  854. int rc = 0;
  855. sandbox_cfg_t *elem = NULL;
  856. // for each dynamic parameter filters
  857. for (elem = filter; elem != NULL; elem = elem->next) {
  858. smp_param_t *param = elem->param;
  859. if (param != NULL && param->prot == 1 && (param->syscall == SCMP_SYS(open)
  860. || param->syscall == SCMP_SYS(stat64))) {
  861. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat64),
  862. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  863. if (rc != 0) {
  864. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  865. "libseccomp error %d", rc);
  866. return rc;
  867. }
  868. }
  869. }
  870. return 0;
  871. }
  872. #endif
  873. /**
  874. * Array of function pointers responsible for filtering different syscalls at
  875. * a parameter level.
  876. */
  877. static sandbox_filter_func_t filter_func[] = {
  878. sb_rt_sigaction,
  879. sb_rt_sigprocmask,
  880. #if 0
  881. sb_execve,
  882. #endif
  883. sb_time,
  884. sb_accept4,
  885. #ifdef __NR_mmap2
  886. sb_mmap2,
  887. #endif
  888. sb_chown,
  889. sb_chmod,
  890. sb_open,
  891. sb_openat,
  892. sb__sysctl,
  893. sb_rename,
  894. #ifdef __NR_fcntl64
  895. sb_fcntl64,
  896. #endif
  897. sb_epoll_ctl,
  898. sb_prctl,
  899. sb_mprotect,
  900. sb_flock,
  901. sb_futex,
  902. sb_mremap,
  903. sb_poll,
  904. #ifdef __NR_stat64
  905. sb_stat64,
  906. #endif
  907. sb_socket,
  908. sb_setsockopt,
  909. sb_getsockopt,
  910. sb_socketpair
  911. };
  912. const char *
  913. sandbox_intern_string(const char *str)
  914. {
  915. sandbox_cfg_t *elem;
  916. if (str == NULL)
  917. return NULL;
  918. for (elem = filter_dynamic; elem != NULL; elem = elem->next) {
  919. smp_param_t *param = elem->param;
  920. if (param->prot) {
  921. if (!strcmp(str, (char*)(param->value))) {
  922. return (char*)param->value;
  923. }
  924. if (param->value2 && !strcmp(str, (char*)param->value2)) {
  925. return (char*)param->value2;
  926. }
  927. }
  928. }
  929. if (sandbox_active)
  930. log_warn(LD_BUG, "No interned sandbox parameter found for %s", str);
  931. return str;
  932. }
  933. /* DOCDOC */
  934. static int
  935. prot_strings_helper(strmap_t *locations,
  936. char **pr_mem_next_p,
  937. size_t *pr_mem_left_p,
  938. char **value_p)
  939. {
  940. char *param_val;
  941. size_t param_size;
  942. void *location;
  943. if (*value_p == 0)
  944. return 0;
  945. param_val = (char*) *value_p;
  946. param_size = strlen(param_val) + 1;
  947. location = strmap_get(locations, param_val);
  948. if (location) {
  949. // We already interned this string.
  950. tor_free(param_val);
  951. *value_p = location;
  952. return 0;
  953. } else if (*pr_mem_left_p >= param_size) {
  954. // copy to protected
  955. location = *pr_mem_next_p;
  956. memcpy(location, param_val, param_size);
  957. // re-point el parameter to protected
  958. tor_free(param_val);
  959. *value_p = location;
  960. strmap_set(locations, location, location); /* good real estate advice */
  961. // move next available protected memory
  962. *pr_mem_next_p += param_size;
  963. *pr_mem_left_p -= param_size;
  964. return 0;
  965. } else {
  966. log_err(LD_BUG,"(Sandbox) insufficient protected memory!");
  967. return -1;
  968. }
  969. }
  970. /**
  971. * Protects all the strings in the sandbox's parameter list configuration. It
  972. * works by calculating the total amount of memory required by the parameter
  973. * list, allocating the memory using mmap, and protecting it from writes with
  974. * mprotect().
  975. */
  976. static int
  977. prot_strings(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  978. {
  979. int ret = 0;
  980. size_t pr_mem_size = 0, pr_mem_left = 0;
  981. char *pr_mem_next = NULL, *pr_mem_base;
  982. sandbox_cfg_t *el = NULL;
  983. strmap_t *locations = NULL;
  984. // get total number of bytes required to mmap. (Overestimate.)
  985. for (el = cfg; el != NULL; el = el->next) {
  986. pr_mem_size += strlen((char*) el->param->value) + 1;
  987. if (el->param->value2)
  988. pr_mem_size += strlen((char*) el->param->value2) + 1;
  989. }
  990. // allocate protected memory with MALLOC_MP_LIM canary
  991. pr_mem_base = (char*) mmap(NULL, MALLOC_MP_LIM + pr_mem_size,
  992. PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANON, -1, 0);
  993. if (pr_mem_base == MAP_FAILED) {
  994. log_err(LD_BUG,"(Sandbox) failed allocate protected memory! mmap: %s",
  995. strerror(errno));
  996. ret = -1;
  997. goto out;
  998. }
  999. pr_mem_next = pr_mem_base + MALLOC_MP_LIM;
  1000. pr_mem_left = pr_mem_size;
  1001. locations = strmap_new();
  1002. // change el value pointer to protected
  1003. for (el = cfg; el != NULL; el = el->next) {
  1004. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1005. &el->param->value) < 0) {
  1006. ret = -2;
  1007. goto out;
  1008. }
  1009. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  1010. &el->param->value2) < 0) {
  1011. ret = -2;
  1012. goto out;
  1013. }
  1014. el->param->prot = 1;
  1015. }
  1016. // protecting from writes
  1017. if (mprotect(pr_mem_base, MALLOC_MP_LIM + pr_mem_size, PROT_READ)) {
  1018. log_err(LD_BUG,"(Sandbox) failed to protect memory! mprotect: %s",
  1019. strerror(errno));
  1020. ret = -3;
  1021. goto out;
  1022. }
  1023. /*
  1024. * Setting sandbox restrictions so the string memory cannot be tampered with
  1025. */
  1026. // no mremap of the protected base address
  1027. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(mremap),
  1028. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1029. if (ret) {
  1030. log_err(LD_BUG,"(Sandbox) mremap protected memory filter fail!");
  1031. goto out;
  1032. }
  1033. // no munmap of the protected base address
  1034. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(munmap),
  1035. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  1036. if (ret) {
  1037. log_err(LD_BUG,"(Sandbox) munmap protected memory filter fail!");
  1038. goto out;
  1039. }
  1040. /*
  1041. * Allow mprotect with PROT_READ|PROT_WRITE because openssl uses it, but
  1042. * never over the memory region used by the protected strings.
  1043. *
  1044. * PROT_READ|PROT_WRITE was originally fully allowed in sb_mprotect(), but
  1045. * had to be removed due to limitation of libseccomp regarding intervals.
  1046. *
  1047. * There is a restriction on how much you can mprotect with R|W up to the
  1048. * size of the canary.
  1049. */
  1050. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1051. SCMP_CMP(0, SCMP_CMP_LT, (intptr_t) pr_mem_base),
  1052. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1053. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1054. if (ret) {
  1055. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (LT)!");
  1056. goto out;
  1057. }
  1058. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  1059. SCMP_CMP(0, SCMP_CMP_GT, (intptr_t) pr_mem_base + pr_mem_size +
  1060. MALLOC_MP_LIM),
  1061. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  1062. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  1063. if (ret) {
  1064. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (GT)!");
  1065. goto out;
  1066. }
  1067. out:
  1068. strmap_free(locations, NULL);
  1069. return ret;
  1070. }
  1071. /**
  1072. * Auxiliary function used in order to allocate a sandbox_cfg_t element and set
  1073. * it's values according the the parameter list. All elements are initialised
  1074. * with the 'prot' field set to false, as the pointer is not protected at this
  1075. * point.
  1076. */
  1077. static sandbox_cfg_t*
  1078. new_element2(int syscall, char *value, char *value2)
  1079. {
  1080. smp_param_t *param = NULL;
  1081. sandbox_cfg_t *elem = tor_malloc_zero(sizeof(sandbox_cfg_t));
  1082. param = elem->param = tor_malloc_zero(sizeof(smp_param_t));
  1083. param->syscall = syscall;
  1084. param->value = value;
  1085. param->value2 = value2;
  1086. param->prot = 0;
  1087. return elem;
  1088. }
  1089. static sandbox_cfg_t*
  1090. new_element(int syscall, char *value)
  1091. {
  1092. return new_element2(syscall, value, NULL);
  1093. }
  1094. #ifdef __NR_stat64
  1095. #define SCMP_stat SCMP_SYS(stat64)
  1096. #else
  1097. #define SCMP_stat SCMP_SYS(stat)
  1098. #endif
  1099. int
  1100. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1101. {
  1102. sandbox_cfg_t *elem = NULL;
  1103. elem = new_element(SCMP_stat, file);
  1104. if (!elem) {
  1105. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1106. return -1;
  1107. }
  1108. elem->next = *cfg;
  1109. *cfg = elem;
  1110. return 0;
  1111. }
  1112. int
  1113. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1114. {
  1115. sandbox_cfg_t *elem = NULL;
  1116. elem = new_element(SCMP_SYS(open), file);
  1117. if (!elem) {
  1118. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1119. return -1;
  1120. }
  1121. elem->next = *cfg;
  1122. *cfg = elem;
  1123. return 0;
  1124. }
  1125. int
  1126. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1127. {
  1128. sandbox_cfg_t *elem = NULL;
  1129. elem = new_element(SCMP_SYS(chmod), file);
  1130. if (!elem) {
  1131. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1132. return -1;
  1133. }
  1134. elem->next = *cfg;
  1135. *cfg = elem;
  1136. return 0;
  1137. }
  1138. int
  1139. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1140. {
  1141. sandbox_cfg_t *elem = NULL;
  1142. elem = new_element(SCMP_SYS(chown), file);
  1143. if (!elem) {
  1144. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1145. return -1;
  1146. }
  1147. elem->next = *cfg;
  1148. *cfg = elem;
  1149. return 0;
  1150. }
  1151. int
  1152. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1153. {
  1154. sandbox_cfg_t *elem = NULL;
  1155. elem = new_element2(SCMP_SYS(rename), file1, file2);
  1156. if (!elem) {
  1157. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1158. return -1;
  1159. }
  1160. elem->next = *cfg;
  1161. *cfg = elem;
  1162. return 0;
  1163. }
  1164. int
  1165. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1166. {
  1167. sandbox_cfg_t *elem = NULL;
  1168. elem = new_element(SCMP_SYS(openat), file);
  1169. if (!elem) {
  1170. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1171. return -1;
  1172. }
  1173. elem->next = *cfg;
  1174. *cfg = elem;
  1175. return 0;
  1176. }
  1177. #if 0
  1178. int
  1179. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1180. {
  1181. sandbox_cfg_t *elem = NULL;
  1182. elem = new_element(SCMP_SYS(execve), com);
  1183. if (!elem) {
  1184. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1185. return -1;
  1186. }
  1187. elem->next = *cfg;
  1188. *cfg = elem;
  1189. return 0;
  1190. }
  1191. #endif
  1192. /** Cache entry for getaddrinfo results; used when sandboxing is implemented
  1193. * so that we can consult the cache when the sandbox prevents us from doing
  1194. * getaddrinfo.
  1195. *
  1196. * We support only a limited range of getaddrinfo calls, where servname is null
  1197. * and hints contains only socktype=SOCK_STREAM, family in INET,INET6,UNSPEC.
  1198. */
  1199. typedef struct cached_getaddrinfo_item_t {
  1200. HT_ENTRY(cached_getaddrinfo_item_t) node;
  1201. char *name;
  1202. int family;
  1203. /** set if no error; otherwise NULL */
  1204. struct addrinfo *res;
  1205. /** 0 for no error; otherwise an EAI_* value */
  1206. int err;
  1207. } cached_getaddrinfo_item_t;
  1208. static unsigned
  1209. cached_getaddrinfo_item_hash(const cached_getaddrinfo_item_t *item)
  1210. {
  1211. return (unsigned)siphash24g(item->name, strlen(item->name)) + item->family;
  1212. }
  1213. static unsigned
  1214. cached_getaddrinfo_items_eq(const cached_getaddrinfo_item_t *a,
  1215. const cached_getaddrinfo_item_t *b)
  1216. {
  1217. return (a->family == b->family) && 0 == strcmp(a->name, b->name);
  1218. }
  1219. static void
  1220. cached_getaddrinfo_item_free(cached_getaddrinfo_item_t *item)
  1221. {
  1222. if (item == NULL)
  1223. return;
  1224. tor_free(item->name);
  1225. if (item->res)
  1226. freeaddrinfo(item->res);
  1227. tor_free(item);
  1228. }
  1229. static HT_HEAD(getaddrinfo_cache, cached_getaddrinfo_item_t)
  1230. getaddrinfo_cache = HT_INITIALIZER();
  1231. HT_PROTOTYPE(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1232. cached_getaddrinfo_item_hash,
  1233. cached_getaddrinfo_items_eq)
  1234. HT_GENERATE2(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1235. cached_getaddrinfo_item_hash,
  1236. cached_getaddrinfo_items_eq,
  1237. 0.6, tor_reallocarray_, tor_free_)
  1238. /** If true, don't try to cache getaddrinfo results. */
  1239. static int sandbox_getaddrinfo_cache_disabled = 0;
  1240. /** Tell the sandbox layer not to try to cache getaddrinfo results. Used as in
  1241. * tor-resolve, when we have no intention of initializing crypto or of
  1242. * installing the sandbox.*/
  1243. void
  1244. sandbox_disable_getaddrinfo_cache(void)
  1245. {
  1246. sandbox_getaddrinfo_cache_disabled = 1;
  1247. }
  1248. void
  1249. sandbox_freeaddrinfo(struct addrinfo *ai)
  1250. {
  1251. if (sandbox_getaddrinfo_cache_disabled)
  1252. freeaddrinfo(ai);
  1253. }
  1254. int
  1255. sandbox_getaddrinfo(const char *name, const char *servname,
  1256. const struct addrinfo *hints,
  1257. struct addrinfo **res)
  1258. {
  1259. int err;
  1260. struct cached_getaddrinfo_item_t search, *item;
  1261. if (sandbox_getaddrinfo_cache_disabled) {
  1262. return getaddrinfo(name, NULL, hints, res);
  1263. }
  1264. if (servname != NULL) {
  1265. log_warn(LD_BUG, "called with non-NULL servname");
  1266. return EAI_NONAME;
  1267. }
  1268. if (name == NULL) {
  1269. log_warn(LD_BUG, "called with NULL name");
  1270. return EAI_NONAME;
  1271. }
  1272. *res = NULL;
  1273. memset(&search, 0, sizeof(search));
  1274. search.name = (char *) name;
  1275. search.family = hints ? hints->ai_family : AF_UNSPEC;
  1276. item = HT_FIND(getaddrinfo_cache, &getaddrinfo_cache, &search);
  1277. if (! sandbox_is_active()) {
  1278. /* If the sandbox is not turned on yet, then getaddrinfo and store the
  1279. result. */
  1280. err = getaddrinfo(name, NULL, hints, res);
  1281. log_info(LD_NET,"(Sandbox) getaddrinfo %s.", err ? "failed" : "succeeded");
  1282. if (! item) {
  1283. item = tor_malloc_zero(sizeof(*item));
  1284. item->name = tor_strdup(name);
  1285. item->family = hints ? hints->ai_family : AF_UNSPEC;
  1286. HT_INSERT(getaddrinfo_cache, &getaddrinfo_cache, item);
  1287. }
  1288. if (item->res) {
  1289. freeaddrinfo(item->res);
  1290. item->res = NULL;
  1291. }
  1292. item->res = *res;
  1293. item->err = err;
  1294. return err;
  1295. }
  1296. /* Otherwise, the sanbox is on. If we have an item, yield its cached
  1297. result. */
  1298. if (item) {
  1299. *res = item->res;
  1300. return item->err;
  1301. }
  1302. /* getting here means something went wrong */
  1303. log_err(LD_BUG,"(Sandbox) failed to get address %s!", name);
  1304. return EAI_NONAME;
  1305. }
  1306. int
  1307. sandbox_add_addrinfo(const char *name)
  1308. {
  1309. struct addrinfo *res;
  1310. struct addrinfo hints;
  1311. int i;
  1312. static const int families[] = { AF_INET, AF_INET6, AF_UNSPEC };
  1313. memset(&hints, 0, sizeof(hints));
  1314. hints.ai_socktype = SOCK_STREAM;
  1315. for (i = 0; i < 3; ++i) {
  1316. hints.ai_family = families[i];
  1317. res = NULL;
  1318. (void) sandbox_getaddrinfo(name, NULL, &hints, &res);
  1319. if (res)
  1320. sandbox_freeaddrinfo(res);
  1321. }
  1322. return 0;
  1323. }
  1324. void
  1325. sandbox_free_getaddrinfo_cache(void)
  1326. {
  1327. cached_getaddrinfo_item_t **next, **item;
  1328. for (item = HT_START(getaddrinfo_cache, &getaddrinfo_cache);
  1329. item;
  1330. item = next) {
  1331. next = HT_NEXT_RMV(getaddrinfo_cache, &getaddrinfo_cache, item);
  1332. cached_getaddrinfo_item_free(*item);
  1333. }
  1334. HT_CLEAR(getaddrinfo_cache, &getaddrinfo_cache);
  1335. }
  1336. /**
  1337. * Function responsible for going through the parameter syscall filters and
  1338. * call each function pointer in the list.
  1339. */
  1340. static int
  1341. add_param_filter(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  1342. {
  1343. unsigned i;
  1344. int rc = 0;
  1345. // function pointer
  1346. for (i = 0; i < ARRAY_LENGTH(filter_func); i++) {
  1347. if ((filter_func[i])(ctx, cfg)) {
  1348. log_err(LD_BUG,"(Sandbox) failed to add syscall %d, received libseccomp "
  1349. "error %d", i, rc);
  1350. return rc;
  1351. }
  1352. }
  1353. return 0;
  1354. }
  1355. /**
  1356. * Function responsible of loading the libseccomp syscall filters which do not
  1357. * have parameter filtering.
  1358. */
  1359. static int
  1360. add_noparam_filter(scmp_filter_ctx ctx)
  1361. {
  1362. unsigned i;
  1363. int rc = 0;
  1364. // add general filters
  1365. for (i = 0; i < ARRAY_LENGTH(filter_nopar_gen); i++) {
  1366. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, filter_nopar_gen[i]);
  1367. if (rc != 0) {
  1368. log_err(LD_BUG,"(Sandbox) failed to add syscall index %d (NR=%d), "
  1369. "received libseccomp error %d", i, filter_nopar_gen[i], rc);
  1370. return rc;
  1371. }
  1372. }
  1373. return 0;
  1374. }
  1375. /**
  1376. * Function responsible for setting up and enabling a global syscall filter.
  1377. * The function is a prototype developed for stage 1 of sandboxing Tor.
  1378. * Returns 0 on success.
  1379. */
  1380. static int
  1381. install_syscall_filter(sandbox_cfg_t* cfg)
  1382. {
  1383. int rc = 0;
  1384. scmp_filter_ctx ctx;
  1385. ctx = seccomp_init(SCMP_ACT_TRAP);
  1386. if (ctx == NULL) {
  1387. log_err(LD_BUG,"(Sandbox) failed to initialise libseccomp context");
  1388. rc = -1;
  1389. goto end;
  1390. }
  1391. // protectign sandbox parameter strings
  1392. if ((rc = prot_strings(ctx, cfg))) {
  1393. goto end;
  1394. }
  1395. // add parameter filters
  1396. if ((rc = add_param_filter(ctx, cfg))) {
  1397. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1398. goto end;
  1399. }
  1400. // adding filters with no parameters
  1401. if ((rc = add_noparam_filter(ctx))) {
  1402. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1403. goto end;
  1404. }
  1405. // loading the seccomp2 filter
  1406. if ((rc = seccomp_load(ctx))) {
  1407. log_err(LD_BUG, "(Sandbox) failed to load: %d (%s)!", rc,
  1408. strerror(-rc));
  1409. goto end;
  1410. }
  1411. // marking the sandbox as active
  1412. sandbox_active = 1;
  1413. end:
  1414. seccomp_release(ctx);
  1415. return (rc < 0 ? -rc : rc);
  1416. }
  1417. #include "linux_syscalls.inc"
  1418. static const char *
  1419. get_syscall_name(int syscall_num)
  1420. {
  1421. int i;
  1422. for (i = 0; SYSCALLS_BY_NUMBER[i].syscall_name; ++i) {
  1423. if (SYSCALLS_BY_NUMBER[i].syscall_num == syscall_num)
  1424. return SYSCALLS_BY_NUMBER[i].syscall_name;
  1425. }
  1426. {
  1427. static char syscall_name_buf[64];
  1428. format_dec_number_sigsafe(syscall_num,
  1429. syscall_name_buf, sizeof(syscall_name_buf));
  1430. return syscall_name_buf;
  1431. }
  1432. }
  1433. #ifdef USE_BACKTRACE
  1434. #define MAX_DEPTH 256
  1435. static void *syscall_cb_buf[MAX_DEPTH];
  1436. #endif
  1437. /**
  1438. * Function called when a SIGSYS is caught by the application. It notifies the
  1439. * user that an error has occurred and either terminates or allows the
  1440. * application to continue execution, based on the DEBUGGING_CLOSE symbol.
  1441. */
  1442. static void
  1443. sigsys_debugging(int nr, siginfo_t *info, void *void_context)
  1444. {
  1445. ucontext_t *ctx = (ucontext_t *) (void_context);
  1446. const char *syscall_name;
  1447. int syscall;
  1448. #ifdef USE_BACKTRACE
  1449. size_t depth;
  1450. int n_fds, i;
  1451. const int *fds = NULL;
  1452. #endif
  1453. (void) nr;
  1454. if (info->si_code != SYS_SECCOMP)
  1455. return;
  1456. if (!ctx)
  1457. return;
  1458. syscall = (int) ctx->uc_mcontext.M_SYSCALL;
  1459. #ifdef USE_BACKTRACE
  1460. depth = backtrace(syscall_cb_buf, MAX_DEPTH);
  1461. /* Clean up the top stack frame so we get the real function
  1462. * name for the most recently failing function. */
  1463. clean_backtrace(syscall_cb_buf, depth, ctx);
  1464. #endif
  1465. syscall_name = get_syscall_name(syscall);
  1466. tor_log_err_sigsafe("(Sandbox) Caught a bad syscall attempt (syscall ",
  1467. syscall_name,
  1468. ")\n",
  1469. NULL);
  1470. #ifdef USE_BACKTRACE
  1471. n_fds = tor_log_get_sigsafe_err_fds(&fds);
  1472. for (i=0; i < n_fds; ++i)
  1473. backtrace_symbols_fd(syscall_cb_buf, (int)depth, fds[i]);
  1474. #endif
  1475. #if defined(DEBUGGING_CLOSE)
  1476. _exit(1);
  1477. #endif // DEBUGGING_CLOSE
  1478. }
  1479. /**
  1480. * Function that adds a handler for SIGSYS, which is the signal thrown
  1481. * when the application is issuing a syscall which is not allowed. The
  1482. * main purpose of this function is to help with debugging by identifying
  1483. * filtered syscalls.
  1484. */
  1485. static int
  1486. install_sigsys_debugging(void)
  1487. {
  1488. struct sigaction act;
  1489. sigset_t mask;
  1490. memset(&act, 0, sizeof(act));
  1491. sigemptyset(&mask);
  1492. sigaddset(&mask, SIGSYS);
  1493. act.sa_sigaction = &sigsys_debugging;
  1494. act.sa_flags = SA_SIGINFO;
  1495. if (sigaction(SIGSYS, &act, NULL) < 0) {
  1496. log_err(LD_BUG,"(Sandbox) Failed to register SIGSYS signal handler");
  1497. return -1;
  1498. }
  1499. if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) {
  1500. log_err(LD_BUG,"(Sandbox) Failed call to sigprocmask()");
  1501. return -2;
  1502. }
  1503. return 0;
  1504. }
  1505. /**
  1506. * Function responsible of registering the sandbox_cfg_t list of parameter
  1507. * syscall filters to the existing parameter list. This is used for incipient
  1508. * multiple-sandbox support.
  1509. */
  1510. static int
  1511. register_cfg(sandbox_cfg_t* cfg)
  1512. {
  1513. sandbox_cfg_t *elem = NULL;
  1514. if (filter_dynamic == NULL) {
  1515. filter_dynamic = cfg;
  1516. return 0;
  1517. }
  1518. for (elem = filter_dynamic; elem->next != NULL; elem = elem->next)
  1519. ;
  1520. elem->next = cfg;
  1521. return 0;
  1522. }
  1523. #endif // USE_LIBSECCOMP
  1524. #ifdef USE_LIBSECCOMP
  1525. /**
  1526. * Initialises the syscall sandbox filter for any linux architecture, taking
  1527. * into account various available features for different linux flavours.
  1528. */
  1529. static int
  1530. initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
  1531. {
  1532. /* Prevent glibc from trying to open /dev/tty on fatal error */
  1533. setenv("LIBC_FATAL_STDERR_", "1", 1);
  1534. if (install_sigsys_debugging())
  1535. return -1;
  1536. if (install_syscall_filter(cfg))
  1537. return -2;
  1538. if (register_cfg(cfg))
  1539. return -3;
  1540. return 0;
  1541. }
  1542. int
  1543. sandbox_is_active(void)
  1544. {
  1545. return sandbox_active != 0;
  1546. }
  1547. #endif // USE_LIBSECCOMP
  1548. sandbox_cfg_t*
  1549. sandbox_cfg_new(void)
  1550. {
  1551. return NULL;
  1552. }
  1553. int
  1554. sandbox_init(sandbox_cfg_t *cfg)
  1555. {
  1556. #if defined(USE_LIBSECCOMP)
  1557. return initialise_libseccomp_sandbox(cfg);
  1558. #elif defined(__linux__)
  1559. (void)cfg;
  1560. log_warn(LD_GENERAL,
  1561. "This version of Tor was built without support for sandboxing. To "
  1562. "build with support for sandboxing on Linux, you must have "
  1563. "libseccomp and its necessary header files (e.g. seccomp.h).");
  1564. return 0;
  1565. #else
  1566. (void)cfg;
  1567. log_warn(LD_GENERAL,
  1568. "Currently, sandboxing is only implemented on Linux. The feature "
  1569. "is disabled on your platform.");
  1570. return 0;
  1571. #endif
  1572. }
  1573. #ifndef USE_LIBSECCOMP
  1574. int
  1575. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1576. {
  1577. (void)cfg; (void)file;
  1578. return 0;
  1579. }
  1580. int
  1581. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1582. {
  1583. (void)cfg; (void)file;
  1584. return 0;
  1585. }
  1586. #if 0
  1587. int
  1588. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1589. {
  1590. (void)cfg; (void)com;
  1591. return 0;
  1592. }
  1593. #endif
  1594. int
  1595. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1596. {
  1597. (void)cfg; (void)file;
  1598. return 0;
  1599. }
  1600. int
  1601. sandbox_cfg_allow_chown_filename(sandbox_cfg_t **cfg, char *file)
  1602. {
  1603. (void)cfg; (void)file;
  1604. return 0;
  1605. }
  1606. int
  1607. sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
  1608. {
  1609. (void)cfg; (void)file;
  1610. return 0;
  1611. }
  1612. int
  1613. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1614. {
  1615. (void)cfg; (void)file1; (void)file2;
  1616. return 0;
  1617. }
  1618. int
  1619. sandbox_is_active(void)
  1620. {
  1621. return 0;
  1622. }
  1623. void
  1624. sandbox_disable_getaddrinfo_cache(void)
  1625. {
  1626. }
  1627. #endif