sandbox-systrace.c revision 259065
1145519Sdarrenr/* $OpenBSD: sandbox-systrace.c,v 1.7 2013/06/01 13:15:52 dtucker Exp $ */
2145510Sdarrenr/*
3145510Sdarrenr * Copyright (c) 2011 Damien Miller <djm@mindrot.org>
4255332Scy *
5145510Sdarrenr * Permission to use, copy, modify, and distribute this software for any
6145510Sdarrenr * purpose with or without fee is hereby granted, provided that the above
7145510Sdarrenr * copyright notice and this permission notice appear in all copies.
8255332Scy *
9145510Sdarrenr * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10145510Sdarrenr * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11145510Sdarrenr * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12145510Sdarrenr * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13145510Sdarrenr * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14145510Sdarrenr * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15145510Sdarrenr * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16145510Sdarrenr */
17145510Sdarrenr
18145510Sdarrenr#include "includes.h"
19145510Sdarrenr
20145510Sdarrenr#ifdef SANDBOX_SYSTRACE
21145510Sdarrenr
22145510Sdarrenr#include <sys/types.h>
23145510Sdarrenr#include <sys/param.h>
24145510Sdarrenr#include <sys/ioctl.h>
25145510Sdarrenr#include <sys/syscall.h>
26145510Sdarrenr#include <sys/socket.h>
27145510Sdarrenr#include <sys/wait.h>
28255332Scy
29145510Sdarrenr#include <dev/systrace.h>
30145510Sdarrenr
31145510Sdarrenr#include <errno.h>
32255332Scy#include <fcntl.h>
33255332Scy#include <limits.h>
34255332Scy#include <signal.h>
35145510Sdarrenr#include <stdarg.h>
36145510Sdarrenr#include <stdio.h>
37145510Sdarrenr#include <stdlib.h>
38145510Sdarrenr#include <string.h>
39145510Sdarrenr#include <unistd.h>
40255332Scy
41145510Sdarrenr#include "atomicio.h"
42145510Sdarrenr#include "log.h"
43145510Sdarrenr#include "ssh-sandbox.h"
44145510Sdarrenr#include "xmalloc.h"
45145510Sdarrenr
46145510Sdarrenrstruct sandbox_policy {
47145510Sdarrenr	int syscall;
48255332Scy	int action;
49145510Sdarrenr};
50145510Sdarrenr
51145510Sdarrenr/* Permitted syscalls in preauth. Unlisted syscalls get SYSTR_POLICY_KILL */
52145510Sdarrenrstatic const struct sandbox_policy preauth_policy[] = {
53145510Sdarrenr	{ SYS_open, SYSTR_POLICY_NEVER },
54145510Sdarrenr
55145510Sdarrenr	{ SYS___sysctl, SYSTR_POLICY_PERMIT },
56145510Sdarrenr	{ SYS_close, SYSTR_POLICY_PERMIT },
57255332Scy	{ SYS_exit, SYSTR_POLICY_PERMIT },
58145510Sdarrenr	{ SYS_getpid, SYSTR_POLICY_PERMIT },
59145510Sdarrenr	{ SYS_gettimeofday, SYSTR_POLICY_PERMIT },
60145510Sdarrenr	{ SYS_clock_gettime, SYSTR_POLICY_PERMIT },
61145510Sdarrenr	{ SYS_madvise, SYSTR_POLICY_PERMIT },
62	{ SYS_mmap, SYSTR_POLICY_PERMIT },
63	{ SYS_mprotect, SYSTR_POLICY_PERMIT },
64	{ SYS_mquery, SYSTR_POLICY_PERMIT },
65	{ SYS_poll, SYSTR_POLICY_PERMIT },
66	{ SYS_munmap, SYSTR_POLICY_PERMIT },
67	{ SYS_read, SYSTR_POLICY_PERMIT },
68	{ SYS_select, SYSTR_POLICY_PERMIT },
69	{ SYS_sigprocmask, SYSTR_POLICY_PERMIT },
70	{ SYS_write, SYSTR_POLICY_PERMIT },
71	{ -1, -1 }
72};
73
74struct ssh_sandbox {
75	int systrace_fd;
76	pid_t child_pid;
77	void (*osigchld)(int);
78};
79
80struct ssh_sandbox *
81ssh_sandbox_init(void)
82{
83	struct ssh_sandbox *box;
84
85	debug3("%s: preparing systrace sandbox", __func__);
86	box = xcalloc(1, sizeof(*box));
87	box->systrace_fd = -1;
88	box->child_pid = 0;
89	box->osigchld = signal(SIGCHLD, SIG_IGN);
90
91	return box;
92}
93
94void
95ssh_sandbox_child(struct ssh_sandbox *box)
96{
97	debug3("%s: ready", __func__);
98	signal(SIGCHLD, box->osigchld);
99	if (kill(getpid(), SIGSTOP) != 0)
100		fatal("%s: kill(%d, SIGSTOP)", __func__, getpid());
101	debug3("%s: started", __func__);
102}
103
104static void
105ssh_sandbox_parent(struct ssh_sandbox *box, pid_t child_pid,
106    const struct sandbox_policy *allowed_syscalls)
107{
108	int dev_systrace, i, j, found, status;
109	pid_t pid;
110	struct systrace_policy policy;
111
112	/* Wait for the child to send itself a SIGSTOP */
113	debug3("%s: wait for child %ld", __func__, (long)child_pid);
114	do {
115		pid = waitpid(child_pid, &status, WUNTRACED);
116	} while (pid == -1 && errno == EINTR);
117	signal(SIGCHLD, box->osigchld);
118	if (!WIFSTOPPED(status)) {
119		if (WIFSIGNALED(status))
120			fatal("%s: child terminated with signal %d",
121			    __func__, WTERMSIG(status));
122		if (WIFEXITED(status))
123			fatal("%s: child exited with status %d",
124			    __func__, WEXITSTATUS(status));
125		fatal("%s: child not stopped", __func__);
126	}
127	debug3("%s: child %ld stopped", __func__, (long)child_pid);
128	box->child_pid = child_pid;
129
130	/* Set up systracing of child */
131	if ((dev_systrace = open("/dev/systrace", O_RDONLY)) == -1)
132		fatal("%s: open(\"/dev/systrace\"): %s", __func__,
133		    strerror(errno));
134	if (ioctl(dev_systrace, STRIOCCLONE, &box->systrace_fd) == -1)
135		fatal("%s: ioctl(STRIOCCLONE, %d): %s", __func__,
136		    dev_systrace, strerror(errno));
137	close(dev_systrace);
138	debug3("%s: systrace attach, fd=%d", __func__, box->systrace_fd);
139	if (ioctl(box->systrace_fd, STRIOCATTACH, &child_pid) == -1)
140		fatal("%s: ioctl(%d, STRIOCATTACH, %d): %s", __func__,
141		    box->systrace_fd, child_pid, strerror(errno));
142
143	/* Allocate and assign policy */
144	bzero(&policy, sizeof(policy));
145	policy.strp_op = SYSTR_POLICY_NEW;
146	policy.strp_maxents = SYS_MAXSYSCALL;
147	if (ioctl(box->systrace_fd, STRIOCPOLICY, &policy) == -1)
148		fatal("%s: ioctl(%d, STRIOCPOLICY (new)): %s", __func__,
149		    box->systrace_fd, strerror(errno));
150
151	policy.strp_op = SYSTR_POLICY_ASSIGN;
152	policy.strp_pid = box->child_pid;
153	if (ioctl(box->systrace_fd, STRIOCPOLICY, &policy) == -1)
154		fatal("%s: ioctl(%d, STRIOCPOLICY (assign)): %s",
155		    __func__, box->systrace_fd, strerror(errno));
156
157	/* Set per-syscall policy */
158	for (i = 0; i < SYS_MAXSYSCALL; i++) {
159		found = 0;
160		for (j = 0; allowed_syscalls[j].syscall != -1; j++) {
161			if (allowed_syscalls[j].syscall == i) {
162				found = 1;
163				break;
164			}
165		}
166		policy.strp_op = SYSTR_POLICY_MODIFY;
167		policy.strp_code = i;
168		policy.strp_policy = found ?
169		    allowed_syscalls[j].action : SYSTR_POLICY_KILL;
170		if (found)
171			debug3("%s: policy: enable syscall %d", __func__, i);
172		if (ioctl(box->systrace_fd, STRIOCPOLICY, &policy) == -1)
173			fatal("%s: ioctl(%d, STRIOCPOLICY (modify)): %s",
174			    __func__, box->systrace_fd, strerror(errno));
175	}
176
177	/* Signal the child to start running */
178	debug3("%s: start child %ld", __func__, (long)child_pid);
179	if (kill(box->child_pid, SIGCONT) != 0)
180		fatal("%s: kill(%d, SIGCONT)", __func__, box->child_pid);
181}
182
183void
184ssh_sandbox_parent_finish(struct ssh_sandbox *box)
185{
186	/* Closing this before the child exits will terminate it */
187	close(box->systrace_fd);
188
189	free(box);
190	debug3("%s: finished", __func__);
191}
192
193void
194ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
195{
196	ssh_sandbox_parent(box, child_pid, preauth_policy);
197}
198
199#endif /* SANDBOX_SYSTRACE */
200