sandbox.c 41 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2014, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file sandbox.c
  8. * \brief Code to enable sandboxing.
  9. **/
  10. #include "orconfig.h"
  11. #ifndef _LARGEFILE64_SOURCE
  12. /**
  13. * Temporarily required for O_LARGEFILE flag. Needs to be removed
  14. * with the libevent fix.
  15. */
  16. #define _LARGEFILE64_SOURCE
  17. #endif
  18. /** Malloc mprotect limit in bytes. */
  19. #define MALLOC_MP_LIM 1048576
  20. #include <stdio.h>
  21. #include <string.h>
  22. #include <stdlib.h>
  23. #include "sandbox.h"
  24. #include "container.h"
  25. #include "torlog.h"
  26. #include "torint.h"
  27. #include "util.h"
  28. #include "tor_queue.h"
  29. #include "ht.h"
  30. #define DEBUGGING_CLOSE
  31. #if defined(USE_LIBSECCOMP)
  32. #define _GNU_SOURCE
  33. #include <sys/mman.h>
  34. #include <sys/syscall.h>
  35. #include <sys/types.h>
  36. #include <sys/stat.h>
  37. #include <sys/epoll.h>
  38. #include <sys/prctl.h>
  39. #include <linux/futex.h>
  40. #include <bits/signum.h>
  41. #include <stdarg.h>
  42. #include <seccomp.h>
  43. #include <signal.h>
  44. #include <unistd.h>
  45. #include <fcntl.h>
  46. #include <time.h>
  47. #include <poll.h>
  48. #if defined(HAVE_EXECINFO_H) && defined(HAVE_BACKTRACE) && \
  49. defined(HAVE_BACKTRACE_SYMBOLS_FD) && defined(HAVE_SIGACTION)
  50. #define USE_BACKTRACE
  51. #define EXPOSE_CLEAN_BACKTRACE
  52. #include "backtrace.h"
  53. #endif
  54. #ifdef USE_BACKTRACE
  55. #include <execinfo.h>
  56. #endif
  57. /**
  58. * Linux 32 bit definitions
  59. */
  60. #if defined(__i386__)
  61. #define REG_SYSCALL REG_EAX
  62. #define M_SYSCALL gregs[REG_SYSCALL]
  63. /**
  64. * Linux 64 bit definitions
  65. */
  66. #elif defined(__x86_64__)
  67. #define REG_SYSCALL REG_RAX
  68. #define M_SYSCALL gregs[REG_SYSCALL]
  69. #elif defined(__arm__)
  70. #define M_SYSCALL arm_r7
  71. #endif
  72. /**Determines if at least one sandbox is active.*/
  73. static int sandbox_active = 0;
  74. /** Holds the parameter list configuration for the sandbox.*/
  75. static sandbox_cfg_t *filter_dynamic = NULL;
  76. #undef SCMP_CMP
  77. #define SCMP_CMP(a,b,c) ((struct scmp_arg_cmp){(a),(b),(c),0})
  78. #define SCMP_CMP_STR(a,b,c) \
  79. ((struct scmp_arg_cmp) {(a),(b),(intptr_t)(void*)(c),0})
  80. #define SCMP_CMP4(a,b,c,d) ((struct scmp_arg_cmp){(a),(b),(c),(d)})
  81. /* We use a wrapper here because these masked comparisons seem to be pretty
  82. * verbose. Also, it's important to cast to scmp_datum_t before negating the
  83. * mask, since otherwise the negation might get applied to a 32 bit value, and
  84. * the high bits of the value might get masked out improperly. */
  85. #define SCMP_CMP_MASKED(a,b,c) \
  86. SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
  87. /** Variable used for storing all syscall numbers that will be allowed with the
  88. * stage 1 general Tor sandbox.
  89. */
  90. static int filter_nopar_gen[] = {
  91. SCMP_SYS(access),
  92. SCMP_SYS(brk),
  93. SCMP_SYS(clock_gettime),
  94. SCMP_SYS(close),
  95. SCMP_SYS(clone),
  96. SCMP_SYS(epoll_create),
  97. SCMP_SYS(epoll_wait),
  98. SCMP_SYS(fcntl),
  99. SCMP_SYS(fstat),
  100. #ifdef __NR_fstat64
  101. SCMP_SYS(fstat64),
  102. #endif
  103. SCMP_SYS(getdents64),
  104. SCMP_SYS(getegid),
  105. #ifdef __NR_getegid32
  106. SCMP_SYS(getegid32),
  107. #endif
  108. SCMP_SYS(geteuid),
  109. #ifdef __NR_geteuid32
  110. SCMP_SYS(geteuid32),
  111. #endif
  112. SCMP_SYS(getgid),
  113. #ifdef __NR_getgid32
  114. SCMP_SYS(getgid32),
  115. #endif
  116. #ifdef __NR_getrlimit
  117. SCMP_SYS(getrlimit),
  118. #endif
  119. SCMP_SYS(gettimeofday),
  120. SCMP_SYS(gettid),
  121. SCMP_SYS(getuid),
  122. #ifdef __NR_getuid32
  123. SCMP_SYS(getuid32),
  124. #endif
  125. SCMP_SYS(lseek),
  126. #ifdef __NR__llseek
  127. SCMP_SYS(_llseek),
  128. #endif
  129. SCMP_SYS(mkdir),
  130. SCMP_SYS(mlockall),
  131. #ifdef __NR_mmap
  132. /* XXXX restrict this in the same ways as mmap2 */
  133. SCMP_SYS(mmap),
  134. #endif
  135. SCMP_SYS(munmap),
  136. SCMP_SYS(read),
  137. SCMP_SYS(rt_sigreturn),
  138. SCMP_SYS(sched_getaffinity),
  139. SCMP_SYS(set_robust_list),
  140. #ifdef __NR_sigreturn
  141. SCMP_SYS(sigreturn),
  142. #endif
  143. SCMP_SYS(stat),
  144. SCMP_SYS(uname),
  145. SCMP_SYS(write),
  146. SCMP_SYS(writev),
  147. SCMP_SYS(exit_group),
  148. SCMP_SYS(exit),
  149. SCMP_SYS(madvise),
  150. #ifdef __NR_stat64
  151. // getaddrinfo uses this..
  152. SCMP_SYS(stat64),
  153. #endif
  154. /*
  155. * These socket syscalls are not required on x86_64 and not supported with
  156. * some libseccomp versions (eg: 1.0.1)
  157. */
  158. #if defined(__i386)
  159. SCMP_SYS(recv),
  160. SCMP_SYS(send),
  161. #endif
  162. // socket syscalls
  163. SCMP_SYS(bind),
  164. SCMP_SYS(listen),
  165. SCMP_SYS(connect),
  166. SCMP_SYS(getsockname),
  167. SCMP_SYS(recvmsg),
  168. SCMP_SYS(recvfrom),
  169. SCMP_SYS(sendto),
  170. SCMP_SYS(unlink)
  171. };
  172. /* These macros help avoid the error where the number of filters we add on a
  173. * single rule don't match the arg_cnt param. */
  174. #define seccomp_rule_add_0(ctx,act,call) \
  175. seccomp_rule_add((ctx),(act),(call),0)
  176. #define seccomp_rule_add_1(ctx,act,call,f1) \
  177. seccomp_rule_add((ctx),(act),(call),1,(f1))
  178. #define seccomp_rule_add_2(ctx,act,call,f1,f2) \
  179. seccomp_rule_add((ctx),(act),(call),2,(f1),(f2))
  180. #define seccomp_rule_add_3(ctx,act,call,f1,f2,f3) \
  181. seccomp_rule_add((ctx),(act),(call),3,(f1),(f2),(f3))
  182. #define seccomp_rule_add_4(ctx,act,call,f1,f2,f3,f4) \
  183. seccomp_rule_add((ctx),(act),(call),4,(f1),(f2),(f3),(f4))
  184. /**
  185. * Function responsible for setting up the rt_sigaction syscall for
  186. * the seccomp filter sandbox.
  187. */
  188. static int
  189. sb_rt_sigaction(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  190. {
  191. unsigned i;
  192. int rc;
  193. int param[] = { SIGINT, SIGTERM, SIGPIPE, SIGUSR1, SIGUSR2, SIGHUP, SIGCHLD,
  194. #ifdef SIGXFSZ
  195. SIGXFSZ
  196. #endif
  197. };
  198. (void) filter;
  199. for (i = 0; i < ARRAY_LENGTH(param); i++) {
  200. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigaction),
  201. SCMP_CMP(0, SCMP_CMP_EQ, param[i]));
  202. if (rc)
  203. break;
  204. }
  205. return rc;
  206. }
  207. #if 0
  208. /**
  209. * Function responsible for setting up the execve syscall for
  210. * the seccomp filter sandbox.
  211. */
  212. static int
  213. sb_execve(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  214. {
  215. int rc;
  216. sandbox_cfg_t *elem = NULL;
  217. // for each dynamic parameter filters
  218. for (elem = filter; elem != NULL; elem = elem->next) {
  219. smp_param_t *param = elem->param;
  220. if (param != NULL && param->prot == 1 && param->syscall
  221. == SCMP_SYS(execve)) {
  222. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(execve),
  223. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  224. if (rc != 0) {
  225. log_err(LD_BUG,"(Sandbox) failed to add execve syscall, received "
  226. "libseccomp error %d", rc);
  227. return rc;
  228. }
  229. }
  230. }
  231. return 0;
  232. }
  233. #endif
  234. /**
  235. * Function responsible for setting up the time syscall for
  236. * the seccomp filter sandbox.
  237. */
  238. static int
  239. sb_time(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  240. {
  241. (void) filter;
  242. #ifdef __NR_time
  243. return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(time),
  244. SCMP_CMP(0, SCMP_CMP_EQ, 0));
  245. #else
  246. return 0;
  247. #endif
  248. }
  249. /**
  250. * Function responsible for setting up the accept4 syscall for
  251. * the seccomp filter sandbox.
  252. */
  253. static int
  254. sb_accept4(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  255. {
  256. int rc = 0;
  257. (void)filter;
  258. #ifdef __i386__
  259. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketcall),
  260. SCMP_CMP(0, SCMP_CMP_EQ, 18));
  261. if (rc) {
  262. return rc;
  263. }
  264. #endif
  265. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4),
  266. SCMP_CMP_MASKED(3, SOCK_CLOEXEC|SOCK_NONBLOCK, 0));
  267. if (rc) {
  268. return rc;
  269. }
  270. return 0;
  271. }
  272. #ifdef __NR_mmap2
  273. /**
  274. * Function responsible for setting up the mmap2 syscall for
  275. * the seccomp filter sandbox.
  276. */
  277. static int
  278. sb_mmap2(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  279. {
  280. int rc = 0;
  281. (void)filter;
  282. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  283. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ),
  284. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE));
  285. if (rc) {
  286. return rc;
  287. }
  288. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  289. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE),
  290. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE));
  291. if (rc) {
  292. return rc;
  293. }
  294. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  295. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  296. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_ANONYMOUS));
  297. if (rc) {
  298. return rc;
  299. }
  300. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  301. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  302. SCMP_CMP(3, SCMP_CMP_EQ,MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK));
  303. if (rc) {
  304. return rc;
  305. }
  306. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  307. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  308. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE));
  309. if (rc) {
  310. return rc;
  311. }
  312. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  313. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE),
  314. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS));
  315. if (rc) {
  316. return rc;
  317. }
  318. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap2),
  319. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_EXEC),
  320. SCMP_CMP(3, SCMP_CMP_EQ, MAP_PRIVATE|MAP_DENYWRITE));
  321. if (rc) {
  322. return rc;
  323. }
  324. return 0;
  325. }
  326. #endif
  327. /**
  328. * Function responsible for setting up the open syscall for
  329. * the seccomp filter sandbox.
  330. */
  331. static int
  332. sb_open(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  333. {
  334. int rc;
  335. sandbox_cfg_t *elem = NULL;
  336. // for each dynamic parameter filters
  337. for (elem = filter; elem != NULL; elem = elem->next) {
  338. smp_param_t *param = elem->param;
  339. if (param != NULL && param->prot == 1 && param->syscall
  340. == SCMP_SYS(open)) {
  341. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
  342. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  343. if (rc != 0) {
  344. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  345. "libseccomp error %d", rc);
  346. return rc;
  347. }
  348. }
  349. }
  350. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ERRNO(EACCES), SCMP_SYS(open),
  351. SCMP_CMP_MASKED(1, O_CLOEXEC|O_NONBLOCK|O_NOCTTY, O_RDONLY));
  352. if (rc != 0) {
  353. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received libseccomp "
  354. "error %d", rc);
  355. return rc;
  356. }
  357. return 0;
  358. }
  359. static int
  360. sb__sysctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  361. {
  362. int rc;
  363. (void) filter;
  364. (void) ctx;
  365. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(_sysctl));
  366. if (rc != 0) {
  367. log_err(LD_BUG,"(Sandbox) failed to add _sysctl syscall, "
  368. "received libseccomp error %d", rc);
  369. return rc;
  370. }
  371. return 0;
  372. }
  373. /**
  374. * Function responsible for setting up the rename syscall for
  375. * the seccomp filter sandbox.
  376. */
  377. static int
  378. sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  379. {
  380. int rc;
  381. sandbox_cfg_t *elem = NULL;
  382. // for each dynamic parameter filters
  383. for (elem = filter; elem != NULL; elem = elem->next) {
  384. smp_param_t *param = elem->param;
  385. if (param != NULL && param->prot == 1 &&
  386. param->syscall == SCMP_SYS(rename)) {
  387. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rename),
  388. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value),
  389. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value2));
  390. if (rc != 0) {
  391. log_err(LD_BUG,"(Sandbox) failed to add rename syscall, received "
  392. "libseccomp error %d", rc);
  393. return rc;
  394. }
  395. }
  396. }
  397. return 0;
  398. }
  399. /**
  400. * Function responsible for setting up the openat syscall for
  401. * the seccomp filter sandbox.
  402. */
  403. static int
  404. sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  405. {
  406. int rc;
  407. sandbox_cfg_t *elem = NULL;
  408. // for each dynamic parameter filters
  409. for (elem = filter; elem != NULL; elem = elem->next) {
  410. smp_param_t *param = elem->param;
  411. if (param != NULL && param->prot == 1 && param->syscall
  412. == SCMP_SYS(openat)) {
  413. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
  414. SCMP_CMP(0, SCMP_CMP_EQ, AT_FDCWD),
  415. SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
  416. SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
  417. O_CLOEXEC));
  418. if (rc != 0) {
  419. log_err(LD_BUG,"(Sandbox) failed to add openat syscall, received "
  420. "libseccomp error %d", rc);
  421. return rc;
  422. }
  423. }
  424. }
  425. return 0;
  426. }
  427. /**
  428. * Function responsible for setting up the socket syscall for
  429. * the seccomp filter sandbox.
  430. */
  431. static int
  432. sb_socket(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  433. {
  434. int rc = 0;
  435. int i;
  436. (void) filter;
  437. #ifdef __i386__
  438. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket));
  439. if (rc)
  440. return rc;
  441. #endif
  442. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  443. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  444. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM));
  445. if (rc)
  446. return rc;
  447. for (i = 0; i < 2; ++i) {
  448. const int pf = i ? PF_INET : PF_INET6;
  449. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  450. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  451. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_STREAM),
  452. SCMP_CMP(2, SCMP_CMP_EQ, IPPROTO_TCP));
  453. if (rc)
  454. return rc;
  455. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  456. SCMP_CMP(0, SCMP_CMP_EQ, pf),
  457. SCMP_CMP_MASKED(1, SOCK_CLOEXEC|SOCK_NONBLOCK, SOCK_DGRAM),
  458. SCMP_CMP(2, SCMP_CMP_EQ, IPPROTO_IP));
  459. if (rc)
  460. return rc;
  461. }
  462. rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket),
  463. SCMP_CMP(0, SCMP_CMP_EQ, PF_NETLINK),
  464. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_RAW),
  465. SCMP_CMP(2, SCMP_CMP_EQ, 0));
  466. if (rc)
  467. return rc;
  468. return 0;
  469. }
  470. /**
  471. * Function responsible for setting up the socketpair syscall for
  472. * the seccomp filter sandbox.
  473. */
  474. static int
  475. sb_socketpair(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  476. {
  477. int rc = 0;
  478. (void) filter;
  479. #ifdef __i386__
  480. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair));
  481. if (rc)
  482. return rc;
  483. #endif
  484. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair),
  485. SCMP_CMP(0, SCMP_CMP_EQ, PF_FILE),
  486. SCMP_CMP(1, SCMP_CMP_EQ, SOCK_STREAM|SOCK_CLOEXEC));
  487. if (rc)
  488. return rc;
  489. return 0;
  490. }
  491. /**
  492. * Function responsible for setting up the setsockopt syscall for
  493. * the seccomp filter sandbox.
  494. */
  495. static int
  496. sb_setsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  497. {
  498. int rc = 0;
  499. (void) filter;
  500. #ifdef __i386__
  501. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt));
  502. if (rc)
  503. return rc;
  504. #endif
  505. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  506. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  507. SCMP_CMP(2, SCMP_CMP_EQ, SO_REUSEADDR));
  508. if (rc)
  509. return rc;
  510. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  511. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  512. SCMP_CMP(2, SCMP_CMP_EQ, SO_SNDBUF));
  513. if (rc)
  514. return rc;
  515. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  516. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  517. SCMP_CMP(2, SCMP_CMP_EQ, SO_RCVBUF));
  518. if (rc)
  519. return rc;
  520. #ifdef IP_TRANSPARENT
  521. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt),
  522. SCMP_CMP(1, SCMP_CMP_EQ, SOL_IP),
  523. SCMP_CMP(2, SCMP_CMP_EQ, IP_TRANSPARENT));
  524. if (rc)
  525. return rc;
  526. #endif
  527. return 0;
  528. }
  529. /**
  530. * Function responsible for setting up the getsockopt syscall for
  531. * the seccomp filter sandbox.
  532. */
  533. static int
  534. sb_getsockopt(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  535. {
  536. int rc = 0;
  537. (void) filter;
  538. #ifdef __i386__
  539. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt));
  540. if (rc)
  541. return rc;
  542. #endif
  543. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt),
  544. SCMP_CMP(1, SCMP_CMP_EQ, SOL_SOCKET),
  545. SCMP_CMP(2, SCMP_CMP_EQ, SO_ERROR));
  546. if (rc)
  547. return rc;
  548. return 0;
  549. }
  550. #ifdef __NR_fcntl64
  551. /**
  552. * Function responsible for setting up the fcntl64 syscall for
  553. * the seccomp filter sandbox.
  554. */
  555. static int
  556. sb_fcntl64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  557. {
  558. int rc = 0;
  559. (void) filter;
  560. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  561. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFL));
  562. if (rc)
  563. return rc;
  564. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  565. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFL),
  566. SCMP_CMP(2, SCMP_CMP_EQ, O_RDWR|O_NONBLOCK));
  567. if (rc)
  568. return rc;
  569. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  570. SCMP_CMP(1, SCMP_CMP_EQ, F_GETFD));
  571. if (rc)
  572. return rc;
  573. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl64),
  574. SCMP_CMP(1, SCMP_CMP_EQ, F_SETFD),
  575. SCMP_CMP(2, SCMP_CMP_EQ, FD_CLOEXEC));
  576. if (rc)
  577. return rc;
  578. return 0;
  579. }
  580. #endif
  581. /**
  582. * Function responsible for setting up the epoll_ctl syscall for
  583. * the seccomp filter sandbox.
  584. *
  585. * Note: basically allows everything but will keep for now..
  586. */
  587. static int
  588. sb_epoll_ctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  589. {
  590. int rc = 0;
  591. (void) filter;
  592. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  593. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_ADD));
  594. if (rc)
  595. return rc;
  596. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  597. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_MOD));
  598. if (rc)
  599. return rc;
  600. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(epoll_ctl),
  601. SCMP_CMP(1, SCMP_CMP_EQ, EPOLL_CTL_DEL));
  602. if (rc)
  603. return rc;
  604. return 0;
  605. }
  606. /**
  607. * Function responsible for setting up the fcntl64 syscall for
  608. * the seccomp filter sandbox.
  609. *
  610. * NOTE: if multiple filters need to be added, the PR_SECCOMP parameter needs
  611. * to be whitelisted in this function.
  612. */
  613. static int
  614. sb_prctl(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  615. {
  616. int rc = 0;
  617. (void) filter;
  618. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(prctl),
  619. SCMP_CMP(0, SCMP_CMP_EQ, PR_SET_DUMPABLE));
  620. if (rc)
  621. return rc;
  622. return 0;
  623. }
  624. /**
  625. * Function responsible for setting up the fcntl64 syscall for
  626. * the seccomp filter sandbox.
  627. *
  628. * NOTE: does not NEED to be here.. currently only occurs before filter; will
  629. * keep just in case for the future.
  630. */
  631. static int
  632. sb_mprotect(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  633. {
  634. int rc = 0;
  635. (void) filter;
  636. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  637. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ));
  638. if (rc)
  639. return rc;
  640. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  641. SCMP_CMP(2, SCMP_CMP_EQ, PROT_NONE));
  642. if (rc)
  643. return rc;
  644. return 0;
  645. }
  646. /**
  647. * Function responsible for setting up the rt_sigprocmask syscall for
  648. * the seccomp filter sandbox.
  649. */
  650. static int
  651. sb_rt_sigprocmask(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  652. {
  653. int rc = 0;
  654. (void) filter;
  655. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  656. SCMP_CMP(0, SCMP_CMP_EQ, SIG_UNBLOCK));
  657. if (rc)
  658. return rc;
  659. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigprocmask),
  660. SCMP_CMP(0, SCMP_CMP_EQ, SIG_SETMASK));
  661. if (rc)
  662. return rc;
  663. return 0;
  664. }
  665. /**
  666. * Function responsible for setting up the flock syscall for
  667. * the seccomp filter sandbox.
  668. *
  669. * NOTE: does not need to be here, occurs before filter is applied.
  670. */
  671. static int
  672. sb_flock(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  673. {
  674. int rc = 0;
  675. (void) filter;
  676. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  677. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_EX|LOCK_NB));
  678. if (rc)
  679. return rc;
  680. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(flock),
  681. SCMP_CMP(1, SCMP_CMP_EQ, LOCK_UN));
  682. if (rc)
  683. return rc;
  684. return 0;
  685. }
  686. /**
  687. * Function responsible for setting up the futex syscall for
  688. * the seccomp filter sandbox.
  689. */
  690. static int
  691. sb_futex(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  692. {
  693. int rc = 0;
  694. (void) filter;
  695. // can remove
  696. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  697. SCMP_CMP(1, SCMP_CMP_EQ,
  698. FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME));
  699. if (rc)
  700. return rc;
  701. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  702. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAKE_PRIVATE));
  703. if (rc)
  704. return rc;
  705. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex),
  706. SCMP_CMP(1, SCMP_CMP_EQ, FUTEX_WAIT_PRIVATE));
  707. if (rc)
  708. return rc;
  709. return 0;
  710. }
  711. /**
  712. * Function responsible for setting up the mremap syscall for
  713. * the seccomp filter sandbox.
  714. *
  715. * NOTE: so far only occurs before filter is applied.
  716. */
  717. static int
  718. sb_mremap(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  719. {
  720. int rc = 0;
  721. (void) filter;
  722. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mremap),
  723. SCMP_CMP(3, SCMP_CMP_EQ, MREMAP_MAYMOVE));
  724. if (rc)
  725. return rc;
  726. return 0;
  727. }
  728. /**
  729. * Function responsible for setting up the poll syscall for
  730. * the seccomp filter sandbox.
  731. */
  732. static int
  733. sb_poll(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  734. {
  735. int rc = 0;
  736. (void) filter;
  737. rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll),
  738. SCMP_CMP(1, SCMP_CMP_EQ, 1),
  739. SCMP_CMP(2, SCMP_CMP_EQ, 10));
  740. if (rc)
  741. return rc;
  742. return 0;
  743. }
  744. #ifdef __NR_stat64
  745. /**
  746. * Function responsible for setting up the stat64 syscall for
  747. * the seccomp filter sandbox.
  748. */
  749. static int
  750. sb_stat64(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
  751. {
  752. int rc = 0;
  753. sandbox_cfg_t *elem = NULL;
  754. // for each dynamic parameter filters
  755. for (elem = filter; elem != NULL; elem = elem->next) {
  756. smp_param_t *param = elem->param;
  757. if (param != NULL && param->prot == 1 && (param->syscall == SCMP_SYS(open)
  758. || param->syscall == SCMP_SYS(stat64))) {
  759. rc = seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat64),
  760. SCMP_CMP_STR(0, SCMP_CMP_EQ, param->value));
  761. if (rc != 0) {
  762. log_err(LD_BUG,"(Sandbox) failed to add open syscall, received "
  763. "libseccomp error %d", rc);
  764. return rc;
  765. }
  766. }
  767. }
  768. return 0;
  769. }
  770. #endif
  771. /**
  772. * Array of function pointers responsible for filtering different syscalls at
  773. * a parameter level.
  774. */
  775. static sandbox_filter_func_t filter_func[] = {
  776. sb_rt_sigaction,
  777. sb_rt_sigprocmask,
  778. #if 0
  779. sb_execve,
  780. #endif
  781. sb_time,
  782. sb_accept4,
  783. #ifdef __NR_mmap2
  784. sb_mmap2,
  785. #endif
  786. sb_open,
  787. sb_openat,
  788. sb__sysctl,
  789. sb_rename,
  790. #ifdef __NR_fcntl64
  791. sb_fcntl64,
  792. #endif
  793. sb_epoll_ctl,
  794. sb_prctl,
  795. sb_mprotect,
  796. sb_flock,
  797. sb_futex,
  798. sb_mremap,
  799. sb_poll,
  800. #ifdef __NR_stat64
  801. sb_stat64,
  802. #endif
  803. sb_socket,
  804. sb_setsockopt,
  805. sb_getsockopt,
  806. sb_socketpair
  807. };
  808. const char *
  809. sandbox_intern_string(const char *str)
  810. {
  811. sandbox_cfg_t *elem;
  812. if (str == NULL)
  813. return NULL;
  814. for (elem = filter_dynamic; elem != NULL; elem = elem->next) {
  815. smp_param_t *param = elem->param;
  816. if (param->prot) {
  817. if (!strcmp(str, (char*)(param->value))) {
  818. return (char*)param->value;
  819. }
  820. if (param->value2 && !strcmp(str, (char*)param->value2)) {
  821. return (char*)param->value2;
  822. }
  823. }
  824. }
  825. if (sandbox_active)
  826. log_warn(LD_BUG, "No interned sandbox parameter found for %s", str);
  827. return str;
  828. }
  829. /** DOCDOC */
  830. static int
  831. prot_strings_helper(strmap_t *locations,
  832. char **pr_mem_next_p,
  833. size_t *pr_mem_left_p,
  834. char **value_p)
  835. {
  836. char *param_val;
  837. size_t param_size;
  838. void *location;
  839. if (*value_p == 0)
  840. return 0;
  841. param_val = (char*) *value_p;
  842. param_size = strlen(param_val) + 1;
  843. location = strmap_get(locations, param_val);
  844. if (location) {
  845. // We already interned this string.
  846. tor_free(param_val);
  847. *value_p = location;
  848. return 0;
  849. } else if (*pr_mem_left_p >= param_size) {
  850. // copy to protected
  851. location = *pr_mem_next_p;
  852. memcpy(location, param_val, param_size);
  853. // re-point el parameter to protected
  854. tor_free(param_val);
  855. *value_p = location;
  856. strmap_set(locations, location, location); /* good real estate advice */
  857. // move next available protected memory
  858. *pr_mem_next_p += param_size;
  859. *pr_mem_left_p -= param_size;
  860. return 0;
  861. } else {
  862. log_err(LD_BUG,"(Sandbox) insufficient protected memory!");
  863. return -1;
  864. }
  865. }
  866. /**
  867. * Protects all the strings in the sandbox's parameter list configuration. It
  868. * works by calculating the total amount of memory required by the parameter
  869. * list, allocating the memory using mmap, and protecting it from writes with
  870. * mprotect().
  871. */
  872. static int
  873. prot_strings(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  874. {
  875. int ret = 0;
  876. size_t pr_mem_size = 0, pr_mem_left = 0;
  877. char *pr_mem_next = NULL, *pr_mem_base;
  878. sandbox_cfg_t *el = NULL;
  879. strmap_t *locations = NULL;
  880. // get total number of bytes required to mmap. (Overestimate.)
  881. for (el = cfg; el != NULL; el = el->next) {
  882. pr_mem_size += strlen((char*) el->param->value) + 1;
  883. if (el->param->value2)
  884. pr_mem_size += strlen((char*) el->param->value2) + 1;
  885. }
  886. // allocate protected memory with MALLOC_MP_LIM canary
  887. pr_mem_base = (char*) mmap(NULL, MALLOC_MP_LIM + pr_mem_size,
  888. PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANON, -1, 0);
  889. if (pr_mem_base == MAP_FAILED) {
  890. log_err(LD_BUG,"(Sandbox) failed allocate protected memory! mmap: %s",
  891. strerror(errno));
  892. ret = -1;
  893. goto out;
  894. }
  895. pr_mem_next = pr_mem_base + MALLOC_MP_LIM;
  896. pr_mem_left = pr_mem_size;
  897. locations = strmap_new();
  898. // change el value pointer to protected
  899. for (el = cfg; el != NULL; el = el->next) {
  900. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  901. &el->param->value) < 0) {
  902. ret = -2;
  903. goto out;
  904. }
  905. if (prot_strings_helper(locations, &pr_mem_next, &pr_mem_left,
  906. &el->param->value2) < 0) {
  907. ret = -2;
  908. goto out;
  909. }
  910. el->param->prot = 1;
  911. }
  912. // protecting from writes
  913. if (mprotect(pr_mem_base, MALLOC_MP_LIM + pr_mem_size, PROT_READ)) {
  914. log_err(LD_BUG,"(Sandbox) failed to protect memory! mprotect: %s",
  915. strerror(errno));
  916. ret = -3;
  917. goto out;
  918. }
  919. /*
  920. * Setting sandbox restrictions so the string memory cannot be tampered with
  921. */
  922. // no mremap of the protected base address
  923. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(mremap),
  924. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  925. if (ret) {
  926. log_err(LD_BUG,"(Sandbox) mremap protected memory filter fail!");
  927. goto out;
  928. }
  929. // no munmap of the protected base address
  930. ret = seccomp_rule_add_1(ctx, SCMP_ACT_KILL, SCMP_SYS(munmap),
  931. SCMP_CMP(0, SCMP_CMP_EQ, (intptr_t) pr_mem_base));
  932. if (ret) {
  933. log_err(LD_BUG,"(Sandbox) munmap protected memory filter fail!");
  934. goto out;
  935. }
  936. /*
  937. * Allow mprotect with PROT_READ|PROT_WRITE because openssl uses it, but
  938. * never over the memory region used by the protected strings.
  939. *
  940. * PROT_READ|PROT_WRITE was originally fully allowed in sb_mprotect(), but
  941. * had to be removed due to limitation of libseccomp regarding intervals.
  942. *
  943. * There is a restriction on how much you can mprotect with R|W up to the
  944. * size of the canary.
  945. */
  946. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  947. SCMP_CMP(0, SCMP_CMP_LT, (intptr_t) pr_mem_base),
  948. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  949. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  950. if (ret) {
  951. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (LT)!");
  952. goto out;
  953. }
  954. ret = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect),
  955. SCMP_CMP(0, SCMP_CMP_GT, (intptr_t) pr_mem_base + pr_mem_size +
  956. MALLOC_MP_LIM),
  957. SCMP_CMP(1, SCMP_CMP_LE, MALLOC_MP_LIM),
  958. SCMP_CMP(2, SCMP_CMP_EQ, PROT_READ|PROT_WRITE));
  959. if (ret) {
  960. log_err(LD_BUG,"(Sandbox) mprotect protected memory filter fail (GT)!");
  961. goto out;
  962. }
  963. out:
  964. strmap_free(locations, NULL);
  965. return ret;
  966. }
  967. /**
  968. * Auxiliary function used in order to allocate a sandbox_cfg_t element and set
  969. * it's values according the the parameter list. All elements are initialised
  970. * with the 'prot' field set to false, as the pointer is not protected at this
  971. * point.
  972. */
  973. static sandbox_cfg_t*
  974. new_element2(int syscall, char *value, char *value2)
  975. {
  976. smp_param_t *param = NULL;
  977. sandbox_cfg_t *elem = tor_malloc_zero(sizeof(sandbox_cfg_t));
  978. param = elem->param = tor_malloc_zero(sizeof(smp_param_t));
  979. param->syscall = syscall;
  980. param->value = value;
  981. param->value2 = value2;
  982. param->prot = 0;
  983. return elem;
  984. }
  985. static sandbox_cfg_t*
  986. new_element(int syscall, char *value)
  987. {
  988. return new_element2(syscall, value, NULL);
  989. }
  990. #ifdef __NR_stat64
  991. #define SCMP_stat SCMP_SYS(stat64)
  992. #else
  993. #define SCMP_stat SCMP_SYS(stat)
  994. #endif
  995. int
  996. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  997. {
  998. sandbox_cfg_t *elem = NULL;
  999. elem = new_element(SCMP_stat, file);
  1000. if (!elem) {
  1001. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1002. return -1;
  1003. }
  1004. elem->next = *cfg;
  1005. *cfg = elem;
  1006. return 0;
  1007. }
  1008. int
  1009. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1010. {
  1011. sandbox_cfg_t *elem = NULL;
  1012. elem = new_element(SCMP_SYS(open), file);
  1013. if (!elem) {
  1014. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1015. return -1;
  1016. }
  1017. elem->next = *cfg;
  1018. *cfg = elem;
  1019. return 0;
  1020. }
  1021. int
  1022. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1023. {
  1024. sandbox_cfg_t *elem = NULL;
  1025. elem = new_element2(SCMP_SYS(rename), file1, file2);
  1026. if (!elem) {
  1027. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1028. return -1;
  1029. }
  1030. elem->next = *cfg;
  1031. *cfg = elem;
  1032. return 0;
  1033. }
  1034. int
  1035. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1036. {
  1037. sandbox_cfg_t *elem = NULL;
  1038. elem = new_element(SCMP_SYS(openat), file);
  1039. if (!elem) {
  1040. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1041. return -1;
  1042. }
  1043. elem->next = *cfg;
  1044. *cfg = elem;
  1045. return 0;
  1046. }
  1047. #if 0
  1048. int
  1049. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1050. {
  1051. sandbox_cfg_t *elem = NULL;
  1052. elem = new_element(SCMP_SYS(execve), com);
  1053. if (!elem) {
  1054. log_err(LD_BUG,"(Sandbox) failed to register parameter!");
  1055. return -1;
  1056. }
  1057. elem->next = *cfg;
  1058. *cfg = elem;
  1059. return 0;
  1060. }
  1061. #endif
  1062. /** Cache entry for getaddrinfo results; used when sandboxing is implemented
  1063. * so that we can consult the cache when the sandbox prevents us from doing
  1064. * getaddrinfo.
  1065. *
  1066. * We support only a limited range of getaddrinfo calls, where servname is null
  1067. * and hints contains only socktype=SOCK_STREAM, family in INET,INET6,UNSPEC.
  1068. */
  1069. typedef struct cached_getaddrinfo_item_t {
  1070. HT_ENTRY(cached_getaddrinfo_item_t) node;
  1071. char *name;
  1072. int family;
  1073. /** set if no error; otherwise NULL */
  1074. struct addrinfo *res;
  1075. /** 0 for no error; otherwise an EAI_* value */
  1076. int err;
  1077. } cached_getaddrinfo_item_t;
  1078. static unsigned
  1079. cached_getaddrinfo_item_hash(const cached_getaddrinfo_item_t *item)
  1080. {
  1081. return (unsigned)siphash24g(item->name, strlen(item->name)) + item->family;
  1082. }
  1083. static unsigned
  1084. cached_getaddrinfo_items_eq(const cached_getaddrinfo_item_t *a,
  1085. const cached_getaddrinfo_item_t *b)
  1086. {
  1087. return (a->family == b->family) && 0 == strcmp(a->name, b->name);
  1088. }
  1089. static void
  1090. cached_getaddrinfo_item_free(cached_getaddrinfo_item_t *item)
  1091. {
  1092. if (item == NULL)
  1093. return;
  1094. tor_free(item->name);
  1095. if (item->res)
  1096. freeaddrinfo(item->res);
  1097. tor_free(item);
  1098. }
  1099. static HT_HEAD(getaddrinfo_cache, cached_getaddrinfo_item_t)
  1100. getaddrinfo_cache = HT_INITIALIZER();
  1101. HT_PROTOTYPE(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1102. cached_getaddrinfo_item_hash,
  1103. cached_getaddrinfo_items_eq);
  1104. HT_GENERATE2(getaddrinfo_cache, cached_getaddrinfo_item_t, node,
  1105. cached_getaddrinfo_item_hash,
  1106. cached_getaddrinfo_items_eq,
  1107. 0.6, tor_reallocarray_, tor_free_)
  1108. /** If true, don't try to cache getaddrinfo results. */
  1109. static int sandbox_getaddrinfo_cache_disabled = 0;
  1110. /** Tell the sandbox layer not to try to cache getaddrinfo results. Used as in
  1111. * tor-resolve, when we have no intention of initializing crypto or of
  1112. * installing the sandbox.*/
  1113. void
  1114. sandbox_disable_getaddrinfo_cache(void)
  1115. {
  1116. sandbox_getaddrinfo_cache_disabled = 1;
  1117. }
  1118. int
  1119. sandbox_getaddrinfo(const char *name, const char *servname,
  1120. const struct addrinfo *hints,
  1121. struct addrinfo **res)
  1122. {
  1123. int err;
  1124. struct cached_getaddrinfo_item_t search, *item;
  1125. if (sandbox_getaddrinfo_cache_disabled) {
  1126. return getaddrinfo(name, NULL, hints, res);
  1127. }
  1128. if (servname != NULL) {
  1129. log_warn(LD_BUG, "called with non-NULL servname");
  1130. return EAI_NONAME;
  1131. }
  1132. if (name == NULL) {
  1133. log_warn(LD_BUG, "called with NULL name");
  1134. return EAI_NONAME;
  1135. }
  1136. *res = NULL;
  1137. memset(&search, 0, sizeof(search));
  1138. search.name = (char *) name;
  1139. search.family = hints ? hints->ai_family : AF_UNSPEC;
  1140. item = HT_FIND(getaddrinfo_cache, &getaddrinfo_cache, &search);
  1141. if (! sandbox_is_active()) {
  1142. /* If the sandbox is not turned on yet, then getaddrinfo and store the
  1143. result. */
  1144. err = getaddrinfo(name, NULL, hints, res);
  1145. log_info(LD_NET,"(Sandbox) getaddrinfo %s.", err ? "failed" : "succeeded");
  1146. if (! item) {
  1147. item = tor_malloc_zero(sizeof(*item));
  1148. item->name = tor_strdup(name);
  1149. item->family = hints ? hints->ai_family : AF_UNSPEC;
  1150. HT_INSERT(getaddrinfo_cache, &getaddrinfo_cache, item);
  1151. }
  1152. if (item->res) {
  1153. freeaddrinfo(item->res);
  1154. item->res = NULL;
  1155. }
  1156. item->res = *res;
  1157. item->err = err;
  1158. return err;
  1159. }
  1160. /* Otherwise, the sanbox is on. If we have an item, yield its cached
  1161. result. */
  1162. if (item) {
  1163. *res = item->res;
  1164. return item->err;
  1165. }
  1166. /* getting here means something went wrong */
  1167. log_err(LD_BUG,"(Sandbox) failed to get address %s!", name);
  1168. return EAI_NONAME;
  1169. }
  1170. int
  1171. sandbox_add_addrinfo(const char *name)
  1172. {
  1173. struct addrinfo *res;
  1174. struct addrinfo hints;
  1175. int i;
  1176. static const int families[] = { AF_INET, AF_INET6, AF_UNSPEC };
  1177. memset(&hints, 0, sizeof(hints));
  1178. hints.ai_socktype = SOCK_STREAM;
  1179. for (i = 0; i < 3; ++i) {
  1180. hints.ai_family = families[i];
  1181. res = NULL;
  1182. (void) sandbox_getaddrinfo(name, NULL, &hints, &res);
  1183. if (res)
  1184. sandbox_freeaddrinfo(res);
  1185. }
  1186. return 0;
  1187. }
  1188. void
  1189. sandbox_free_getaddrinfo_cache(void)
  1190. {
  1191. cached_getaddrinfo_item_t **next, **item;
  1192. for (item = HT_START(getaddrinfo_cache, &getaddrinfo_cache);
  1193. item;
  1194. item = next) {
  1195. next = HT_NEXT_RMV(getaddrinfo_cache, &getaddrinfo_cache, item);
  1196. cached_getaddrinfo_item_free(*item);
  1197. }
  1198. HT_CLEAR(getaddrinfo_cache, &getaddrinfo_cache);
  1199. }
  1200. /**
  1201. * Function responsible for going through the parameter syscall filters and
  1202. * call each function pointer in the list.
  1203. */
  1204. static int
  1205. add_param_filter(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
  1206. {
  1207. unsigned i;
  1208. int rc = 0;
  1209. // function pointer
  1210. for (i = 0; i < ARRAY_LENGTH(filter_func); i++) {
  1211. if ((filter_func[i])(ctx, cfg)) {
  1212. log_err(LD_BUG,"(Sandbox) failed to add syscall %d, received libseccomp "
  1213. "error %d", i, rc);
  1214. return rc;
  1215. }
  1216. }
  1217. return 0;
  1218. }
  1219. /**
  1220. * Function responsible of loading the libseccomp syscall filters which do not
  1221. * have parameter filtering.
  1222. */
  1223. static int
  1224. add_noparam_filter(scmp_filter_ctx ctx)
  1225. {
  1226. unsigned i;
  1227. int rc = 0;
  1228. // add general filters
  1229. for (i = 0; i < ARRAY_LENGTH(filter_nopar_gen); i++) {
  1230. rc = seccomp_rule_add_0(ctx, SCMP_ACT_ALLOW, filter_nopar_gen[i]);
  1231. if (rc != 0) {
  1232. log_err(LD_BUG,"(Sandbox) failed to add syscall index %d (NR=%d), "
  1233. "received libseccomp error %d", i, filter_nopar_gen[i], rc);
  1234. return rc;
  1235. }
  1236. }
  1237. return 0;
  1238. }
  1239. /**
  1240. * Function responsible for setting up and enabling a global syscall filter.
  1241. * The function is a prototype developed for stage 1 of sandboxing Tor.
  1242. * Returns 0 on success.
  1243. */
  1244. static int
  1245. install_syscall_filter(sandbox_cfg_t* cfg)
  1246. {
  1247. int rc = 0;
  1248. scmp_filter_ctx ctx;
  1249. ctx = seccomp_init(SCMP_ACT_TRAP);
  1250. if (ctx == NULL) {
  1251. log_err(LD_BUG,"(Sandbox) failed to initialise libseccomp context");
  1252. rc = -1;
  1253. goto end;
  1254. }
  1255. // protectign sandbox parameter strings
  1256. if ((rc = prot_strings(ctx, cfg))) {
  1257. goto end;
  1258. }
  1259. // add parameter filters
  1260. if ((rc = add_param_filter(ctx, cfg))) {
  1261. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1262. goto end;
  1263. }
  1264. // adding filters with no parameters
  1265. if ((rc = add_noparam_filter(ctx))) {
  1266. log_err(LD_BUG, "(Sandbox) failed to add param filters!");
  1267. goto end;
  1268. }
  1269. // loading the seccomp2 filter
  1270. if ((rc = seccomp_load(ctx))) {
  1271. log_err(LD_BUG, "(Sandbox) failed to load: %d (%s)!", rc,
  1272. strerror(-rc));
  1273. goto end;
  1274. }
  1275. // marking the sandbox as active
  1276. sandbox_active = 1;
  1277. end:
  1278. seccomp_release(ctx);
  1279. return (rc < 0 ? -rc : rc);
  1280. }
  1281. #include "linux_syscalls.inc"
  1282. static const char *
  1283. get_syscall_name(int syscall_num)
  1284. {
  1285. int i;
  1286. for (i = 0; SYSCALLS_BY_NUMBER[i].syscall_name; ++i) {
  1287. if (SYSCALLS_BY_NUMBER[i].syscall_num == syscall_num)
  1288. return SYSCALLS_BY_NUMBER[i].syscall_name;
  1289. }
  1290. {
  1291. static char syscall_name_buf[64];
  1292. format_dec_number_sigsafe(syscall_num,
  1293. syscall_name_buf, sizeof(syscall_name_buf));
  1294. return syscall_name_buf;
  1295. }
  1296. }
  1297. #ifdef USE_BACKTRACE
  1298. #define MAX_DEPTH 256
  1299. static void *syscall_cb_buf[MAX_DEPTH];
  1300. #endif
  1301. /**
  1302. * Function called when a SIGSYS is caught by the application. It notifies the
  1303. * user that an error has occurred and either terminates or allows the
  1304. * application to continue execution, based on the DEBUGGING_CLOSE symbol.
  1305. */
  1306. static void
  1307. sigsys_debugging(int nr, siginfo_t *info, void *void_context)
  1308. {
  1309. ucontext_t *ctx = (ucontext_t *) (void_context);
  1310. const char *syscall_name;
  1311. int syscall;
  1312. #ifdef USE_BACKTRACE
  1313. int depth;
  1314. int n_fds, i;
  1315. const int *fds = NULL;
  1316. #endif
  1317. (void) nr;
  1318. if (info->si_code != SYS_SECCOMP)
  1319. return;
  1320. if (!ctx)
  1321. return;
  1322. syscall = (int) ctx->uc_mcontext.M_SYSCALL;
  1323. #ifdef USE_BACKTRACE
  1324. depth = backtrace(syscall_cb_buf, MAX_DEPTH);
  1325. /* Clean up the top stack frame so we get the real function
  1326. * name for the most recently failing function. */
  1327. clean_backtrace(syscall_cb_buf, depth, ctx);
  1328. #endif
  1329. syscall_name = get_syscall_name(syscall);
  1330. tor_log_err_sigsafe("(Sandbox) Caught a bad syscall attempt (syscall ",
  1331. syscall_name,
  1332. ")\n",
  1333. NULL);
  1334. #ifdef USE_BACKTRACE
  1335. n_fds = tor_log_get_sigsafe_err_fds(&fds);
  1336. for (i=0; i < n_fds; ++i)
  1337. backtrace_symbols_fd(syscall_cb_buf, depth, fds[i]);
  1338. #endif
  1339. #if defined(DEBUGGING_CLOSE)
  1340. _exit(1);
  1341. #endif // DEBUGGING_CLOSE
  1342. }
  1343. /**
  1344. * Function that adds a handler for SIGSYS, which is the signal thrown
  1345. * when the application is issuing a syscall which is not allowed. The
  1346. * main purpose of this function is to help with debugging by identifying
  1347. * filtered syscalls.
  1348. */
  1349. static int
  1350. install_sigsys_debugging(void)
  1351. {
  1352. struct sigaction act;
  1353. sigset_t mask;
  1354. memset(&act, 0, sizeof(act));
  1355. sigemptyset(&mask);
  1356. sigaddset(&mask, SIGSYS);
  1357. act.sa_sigaction = &sigsys_debugging;
  1358. act.sa_flags = SA_SIGINFO;
  1359. if (sigaction(SIGSYS, &act, NULL) < 0) {
  1360. log_err(LD_BUG,"(Sandbox) Failed to register SIGSYS signal handler");
  1361. return -1;
  1362. }
  1363. if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) {
  1364. log_err(LD_BUG,"(Sandbox) Failed call to sigprocmask()");
  1365. return -2;
  1366. }
  1367. return 0;
  1368. }
  1369. /**
  1370. * Function responsible of registering the sandbox_cfg_t list of parameter
  1371. * syscall filters to the existing parameter list. This is used for incipient
  1372. * multiple-sandbox support.
  1373. */
  1374. static int
  1375. register_cfg(sandbox_cfg_t* cfg)
  1376. {
  1377. sandbox_cfg_t *elem = NULL;
  1378. if (filter_dynamic == NULL) {
  1379. filter_dynamic = cfg;
  1380. return 0;
  1381. }
  1382. for (elem = filter_dynamic; elem->next != NULL; elem = elem->next)
  1383. ;
  1384. elem->next = cfg;
  1385. return 0;
  1386. }
  1387. #endif // USE_LIBSECCOMP
  1388. #ifdef USE_LIBSECCOMP
  1389. /**
  1390. * Initialises the syscall sandbox filter for any linux architecture, taking
  1391. * into account various available features for different linux flavours.
  1392. */
  1393. static int
  1394. initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
  1395. {
  1396. if (install_sigsys_debugging())
  1397. return -1;
  1398. if (install_syscall_filter(cfg))
  1399. return -2;
  1400. if (register_cfg(cfg))
  1401. return -3;
  1402. return 0;
  1403. }
  1404. int
  1405. sandbox_is_active(void)
  1406. {
  1407. return sandbox_active != 0;
  1408. }
  1409. #endif // USE_LIBSECCOMP
  1410. sandbox_cfg_t*
  1411. sandbox_cfg_new(void)
  1412. {
  1413. return NULL;
  1414. }
  1415. int
  1416. sandbox_init(sandbox_cfg_t *cfg)
  1417. {
  1418. #if defined(USE_LIBSECCOMP)
  1419. return initialise_libseccomp_sandbox(cfg);
  1420. #elif defined(__linux__)
  1421. (void)cfg;
  1422. log_warn(LD_GENERAL,
  1423. "This version of Tor was built without support for sandboxing. To "
  1424. "build with support for sandboxing on Linux, you must have "
  1425. "libseccomp and its necessary header files (e.g. seccomp.h).");
  1426. return 0;
  1427. #else
  1428. (void)cfg;
  1429. log_warn(LD_GENERAL,
  1430. "Currently, sandboxing is only implemented on Linux. The feature "
  1431. "is disabled on your platform.");
  1432. return 0;
  1433. #endif
  1434. }
  1435. #ifndef USE_LIBSECCOMP
  1436. int
  1437. sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
  1438. {
  1439. (void)cfg; (void)file;
  1440. return 0;
  1441. }
  1442. int
  1443. sandbox_cfg_allow_openat_filename(sandbox_cfg_t **cfg, char *file)
  1444. {
  1445. (void)cfg; (void)file;
  1446. return 0;
  1447. }
  1448. #if 0
  1449. int
  1450. sandbox_cfg_allow_execve(sandbox_cfg_t **cfg, const char *com)
  1451. {
  1452. (void)cfg; (void)com;
  1453. return 0;
  1454. }
  1455. #endif
  1456. int
  1457. sandbox_cfg_allow_stat_filename(sandbox_cfg_t **cfg, char *file)
  1458. {
  1459. (void)cfg; (void)file;
  1460. return 0;
  1461. }
  1462. int
  1463. sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
  1464. {
  1465. (void)cfg; (void)file1; (void)file2;
  1466. return 0;
  1467. }
  1468. int
  1469. sandbox_is_active(void)
  1470. {
  1471. return 0;
  1472. }
  1473. void
  1474. sandbox_disable_getaddrinfo_cache(void)
  1475. {
  1476. }
  1477. #endif