sandbox.h 6.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2013, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file sandbox.h
  8. * \brief Header file for sandbox.c.
  9. **/
  10. #ifndef SANDBOX_H_
  11. #define SANDBOX_H_
  12. #include "orconfig.h"
  13. #include "torint.h"
  14. #ifndef SYS_SECCOMP
  15. /**
  16. * Used by SIGSYS signal handler to check if the signal was issued due to a
  17. * seccomp2 filter violation.
  18. */
  19. #define SYS_SECCOMP 1
  20. #endif
  21. #if defined(HAVE_SECCOMP_H) && defined(__linux__)
  22. #define USE_LIBSECCOMP
  23. #endif
  24. struct sandbox_cfg_elem;
  25. /** Typedef to structure used to manage a sandbox configuration. */
  26. typedef struct sandbox_cfg_elem sandbox_cfg_t;
  27. /**
  28. * Linux definitions
  29. */
  30. #ifdef USE_LIBSECCOMP
  31. #ifndef __USE_GNU
  32. #define __USE_GNU
  33. #endif
  34. #include <sys/ucontext.h>
  35. #include <seccomp.h>
  36. #include <netdb.h>
  37. #define PARAM_PTR 0
  38. #define PARAM_NUM 1
  39. /**
  40. * Enum used to manage the type of the implementation for general purpose.
  41. */
  42. typedef enum {
  43. /** Libseccomp implementation based on seccomp2*/
  44. LIBSECCOMP2 = 0
  45. } SB_IMPL;
  46. /**
  47. * Configuration parameter structure associated with the LIBSECCOMP2
  48. * implementation.
  49. */
  50. typedef struct smp_param {
  51. /** syscall associated with parameter. */
  52. int syscall;
  53. /** parameter value. */
  54. intptr_t value;
  55. /** parameter value, second argument. */
  56. intptr_t value2;
  57. /** parameter flag (0 = not protected, 1 = protected). */
  58. int prot;
  59. } smp_param_t;
  60. /**
  61. * Structure used to manage a sandbox configuration.
  62. *
  63. * It is implemented as a linked list of parameters. Currently only controls
  64. * parameters for open, openat, execve, stat64.
  65. */
  66. struct sandbox_cfg_elem {
  67. /** Sandbox implementation which dictates the parameter type. */
  68. SB_IMPL implem;
  69. /** Configuration parameter. */
  70. smp_param_t *param;
  71. /** Next element of the configuration*/
  72. struct sandbox_cfg_elem *next;
  73. };
  74. /**
  75. * Structure used for keeping a linked list of getaddrinfo pre-recorded
  76. * results.
  77. */
  78. struct sb_addr_info_el {
  79. /** Name of the address info result. */
  80. char *name;
  81. /** Pre-recorded getaddrinfo result. */
  82. struct addrinfo *info;
  83. /** Next element in the list. */
  84. struct sb_addr_info_el *next;
  85. };
  86. /** Typedef to structure used to manage an addrinfo list. */
  87. typedef struct sb_addr_info_el sb_addr_info_t;
  88. /** Function pointer defining the prototype of a filter function.*/
  89. typedef int (*sandbox_filter_func_t)(scmp_filter_ctx ctx,
  90. sandbox_cfg_t *filter);
  91. /** Type that will be used in step 3 in order to manage multiple sandboxes.*/
  92. typedef struct {
  93. /** function pointers associated with the filter */
  94. sandbox_filter_func_t *filter_func;
  95. /** filter function pointer parameters */
  96. sandbox_cfg_t *filter_dynamic;
  97. } sandbox_t;
  98. /**
  99. * Linux 32 bit definitions
  100. */
  101. #if defined(__i386__)
  102. #define REG_SYSCALL REG_EAX
  103. /**
  104. * Linux 64 bit definitions
  105. */
  106. #elif defined(__x86_64__)
  107. #define REG_SYSCALL REG_RAX
  108. #endif
  109. #endif // USE_LIBSECCOMP
  110. #ifdef USE_LIBSECCOMP
  111. /** Pre-calls getaddrinfo in order to pre-record result. */
  112. int sandbox_add_addrinfo(const char *addr);
  113. struct addrinfo;
  114. /** Replacement for getaddrinfo(), using pre-recorded results. */
  115. int sandbox_getaddrinfo(const char *name, const char *servname,
  116. const struct addrinfo *hints,
  117. struct addrinfo **res);
  118. #else
  119. #define sandbox_getaddrinfo(name, servname, hints, res) \
  120. getaddrinfo((name),(servname), (hints),(res))
  121. #define sandbox_add_addrinfo(name) \
  122. ((void)(name))
  123. #endif
  124. #ifdef USE_LIBSECCOMP
  125. /** Returns a registered protected string used with the sandbox, given that
  126. * it matches the parameter.
  127. */
  128. const char* sandbox_intern_string(const char *param);
  129. #else
  130. #define sandbox_intern_string(s) (s)
  131. #endif
  132. /** Creates an empty sandbox configuration file.*/
  133. sandbox_cfg_t * sandbox_cfg_new(void);
  134. /**
  135. * Function used to add a open allowed filename to a supplied configuration.
  136. * The (char*) specifies the path to the allowed file; we take ownership
  137. * of the pointer.
  138. */
  139. int sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file);
  140. /**DOCDOC*/
  141. int sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2);
  142. /** Function used to add a series of open allowed filenames to a supplied
  143. * configuration.
  144. * @param cfg sandbox configuration.
  145. * @param ... a list of stealable pointers to permitted files. The last
  146. * one must be NULL.
  147. */
  148. int sandbox_cfg_allow_open_filename_array(sandbox_cfg_t **cfg, ...);
  149. /**
  150. * Function used to add a openat allowed filename to a supplied configuration.
  151. * The (char*) specifies the path to the allowed file; we steal the pointer to
  152. * that file.
  153. */
  154. int sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file);
  155. /** Function used to add a series of openat allowed filenames to a supplied
  156. * configuration.
  157. * @param cfg sandbox configuration.
  158. * @param ... a list of stealable pointers to permitted files. The last
  159. * one must be NULL.
  160. */
  161. int sandbox_cfg_allow_openat_filename_array(sandbox_cfg_t **cfg, ...);
  162. /**
  163. * Function used to add a execve allowed filename to a supplied configuration.
  164. * The (char*) specifies the path to the allowed file; that pointer is stolen.
  165. */
  166. int sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com);
  167. /** Function used to add a series of execve allowed filenames to a supplied
  168. * configuration.
  169. * @param cfg sandbox configuration.
  170. * @param ... an array of stealable pointers to permitted files. The last
  171. * one must be NULL.
  172. */
  173. int sandbox_cfg_allow_execve_array(sandbox_cfg_t **cfg, ...);
  174. /**
  175. * Function used to add a stat/stat64 allowed filename to a configuration.
  176. * The (char*) specifies the path to the allowed file; that pointer is stolen.
  177. */
  178. int sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file);
  179. /** Function used to add a series of stat64 allowed filenames to a supplied
  180. * configuration.
  181. * @param cfg sandbox configuration.
  182. * @param ... an array of stealable pointers to permitted files. The last
  183. * one must be NULL.
  184. */
  185. int sandbox_cfg_allow_stat_filename_array(sandbox_cfg_t **cfg, ...);
  186. /** Function used to initialise a sandbox configuration.*/
  187. int sandbox_init(sandbox_cfg_t* cfg);
  188. /** Return true iff the sandbox is turned on. */
  189. int sandbox_is_active(void);
  190. #endif /* SANDBOX_H_ */