sandbox-seccomp-filter.c revision 248613
1/*
2 * Copyright (c) 2012 Will Drewry <wad@dataspill.org>
3 *
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
7 *
8 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 */
16
17/*
18 * Uncomment the SANDBOX_SECCOMP_FILTER_DEBUG macro below to help diagnose
19 * filter breakage during development. *Do not* use this in production,
20 * as it relies on making library calls that are unsafe in signal context.
21 *
22 * Instead, live systems the auditctl(8) may be used to monitor failures.
23 * E.g.
24 *   auditctl -a task,always -F uid=<privsep uid>
25 */
26/* #define SANDBOX_SECCOMP_FILTER_DEBUG 1 */
27
28#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
29/* Use the kernel headers in case of an older toolchain. */
30# include <asm/siginfo.h>
31# define __have_siginfo_t 1
32# define __have_sigval_t 1
33# define __have_sigevent_t 1
34#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
35
36#include "includes.h"
37
38#ifdef SANDBOX_SECCOMP_FILTER
39
40#include <sys/types.h>
41#include <sys/resource.h>
42#include <sys/prctl.h>
43
44#include <linux/audit.h>
45#include <linux/filter.h>
46#include <linux/seccomp.h>
47#include <elf.h>
48
49#include <asm/unistd.h>
50
51#include <errno.h>
52#include <signal.h>
53#include <stdarg.h>
54#include <stddef.h>  /* for offsetof */
55#include <stdio.h>
56#include <stdlib.h>
57#include <string.h>
58#include <unistd.h>
59
60#include "log.h"
61#include "ssh-sandbox.h"
62#include "xmalloc.h"
63
64/* Linux seccomp_filter sandbox */
65#define SECCOMP_FILTER_FAIL SECCOMP_RET_KILL
66
67/* Use a signal handler to emit violations when debugging */
68#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
69# undef SECCOMP_FILTER_FAIL
70# define SECCOMP_FILTER_FAIL SECCOMP_RET_TRAP
71#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
72
73/* Simple helpers to avoid manual errors (but larger BPF programs). */
74#define SC_DENY(_nr, _errno) \
75	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_ ## _nr, 0, 1), \
76	BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
77#define SC_ALLOW(_nr) \
78	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_ ## _nr, 0, 1), \
79	BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
80
81/* Syscall filtering set for preauth. */
82static const struct sock_filter preauth_insns[] = {
83	/* Ensure the syscall arch convention is as expected. */
84	BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
85		offsetof(struct seccomp_data, arch)),
86	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SECCOMP_AUDIT_ARCH, 1, 0),
87	BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
88	/* Load the syscall number for checking. */
89	BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
90		offsetof(struct seccomp_data, nr)),
91	SC_DENY(open, EACCES),
92	SC_ALLOW(getpid),
93	SC_ALLOW(gettimeofday),
94#ifdef __NR_time /* not defined on EABI ARM */
95	SC_ALLOW(time),
96#endif
97	SC_ALLOW(read),
98	SC_ALLOW(write),
99	SC_ALLOW(close),
100	SC_ALLOW(brk),
101	SC_ALLOW(poll),
102#ifdef __NR__newselect
103	SC_ALLOW(_newselect),
104#else
105	SC_ALLOW(select),
106#endif
107	SC_ALLOW(madvise),
108#ifdef __NR_mmap2 /* EABI ARM only has mmap2() */
109	SC_ALLOW(mmap2),
110#endif
111#ifdef __NR_mmap
112	SC_ALLOW(mmap),
113#endif
114	SC_ALLOW(munmap),
115	SC_ALLOW(exit_group),
116#ifdef __NR_rt_sigprocmask
117	SC_ALLOW(rt_sigprocmask),
118#else
119	SC_ALLOW(sigprocmask),
120#endif
121	BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
122};
123
124static const struct sock_fprog preauth_program = {
125	.len = (unsigned short)(sizeof(preauth_insns)/sizeof(preauth_insns[0])),
126	.filter = (struct sock_filter *)preauth_insns,
127};
128
129struct ssh_sandbox {
130	pid_t child_pid;
131};
132
133struct ssh_sandbox *
134ssh_sandbox_init(void)
135{
136	struct ssh_sandbox *box;
137
138	/*
139	 * Strictly, we don't need to maintain any state here but we need
140	 * to return non-NULL to satisfy the API.
141	 */
142	debug3("%s: preparing seccomp filter sandbox", __func__);
143	box = xcalloc(1, sizeof(*box));
144	box->child_pid = 0;
145
146	return box;
147}
148
149#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
150extern struct monitor *pmonitor;
151void mm_log_handler(LogLevel level, const char *msg, void *ctx);
152
153static void
154ssh_sandbox_violation(int signum, siginfo_t *info, void *void_context)
155{
156	char msg[256];
157
158	snprintf(msg, sizeof(msg),
159	    "%s: unexpected system call (arch:0x%x,syscall:%d @ %p)",
160	    __func__, info->si_arch, info->si_syscall, info->si_call_addr);
161	mm_log_handler(SYSLOG_LEVEL_FATAL, msg, pmonitor);
162	_exit(1);
163}
164
165static void
166ssh_sandbox_child_debugging(void)
167{
168	struct sigaction act;
169	sigset_t mask;
170
171	debug3("%s: installing SIGSYS handler", __func__);
172	memset(&act, 0, sizeof(act));
173	sigemptyset(&mask);
174	sigaddset(&mask, SIGSYS);
175
176	act.sa_sigaction = &ssh_sandbox_violation;
177	act.sa_flags = SA_SIGINFO;
178	if (sigaction(SIGSYS, &act, NULL) == -1)
179		fatal("%s: sigaction(SIGSYS): %s", __func__, strerror(errno));
180	if (sigprocmask(SIG_UNBLOCK, &mask, NULL) == -1)
181		fatal("%s: sigprocmask(SIGSYS): %s",
182		      __func__, strerror(errno));
183}
184#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
185
186void
187ssh_sandbox_child(struct ssh_sandbox *box)
188{
189	struct rlimit rl_zero;
190	int nnp_failed = 0;
191
192	/* Set rlimits for completeness if possible. */
193	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
194	if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
195		fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
196			__func__, strerror(errno));
197	if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
198		fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
199			__func__, strerror(errno));
200	if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
201		fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
202			__func__, strerror(errno));
203
204#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
205	ssh_sandbox_child_debugging();
206#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
207
208	debug3("%s: setting PR_SET_NO_NEW_PRIVS", __func__);
209	if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1) {
210		debug("%s: prctl(PR_SET_NO_NEW_PRIVS): %s",
211		      __func__, strerror(errno));
212		nnp_failed = 1;
213	}
214	debug3("%s: attaching seccomp filter program", __func__);
215	if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &preauth_program) == -1)
216		debug("%s: prctl(PR_SET_SECCOMP): %s",
217		      __func__, strerror(errno));
218	else if (nnp_failed)
219		fatal("%s: SECCOMP_MODE_FILTER activated but "
220		    "PR_SET_NO_NEW_PRIVS failed", __func__);
221}
222
223void
224ssh_sandbox_parent_finish(struct ssh_sandbox *box)
225{
226	free(box);
227	debug3("%s: finished", __func__);
228}
229
230void
231ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
232{
233	box->child_pid = child_pid;
234}
235
236#endif /* SANDBOX_SECCOMP_FILTER */
237