blob: dbda60bab11283040cc48648f605785dc3a074e6 [file] [log] [blame]
Damien Millere0956e32012-04-04 11:27:54 +10001/*
2 * Copyright (c) 2012 Will Drewry <wad@dataspill.org>
3 *
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
7 *
8 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 */
16
17/*
18 * Uncomment the SANDBOX_SECCOMP_FILTER_DEBUG macro below to help diagnose
19 * filter breakage during development. *Do not* use this in production,
20 * as it relies on making library calls that are unsafe in signal context.
21 *
22 * Instead, live systems the auditctl(8) may be used to monitor failures.
23 * E.g.
24 * auditctl -a task,always -F uid=<privsep uid>
25 */
26/* #define SANDBOX_SECCOMP_FILTER_DEBUG 1 */
27
28#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
29/* Use the kernel headers in case of an older toolchain. */
30# include <asm/siginfo.h>
31# define __have_siginfo_t 1
32# define __have_sigval_t 1
33# define __have_sigevent_t 1
34#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
35
36#include "includes.h"
37
38#ifdef SANDBOX_SECCOMP_FILTER
39
40#include <sys/types.h>
41#include <sys/resource.h>
42#include <sys/prctl.h>
43
44#include <linux/audit.h>
45#include <linux/filter.h>
46#include <linux/seccomp.h>
Damien Miller91f40d82013-02-22 11:37:00 +110047#include <elf.h>
Damien Millere0956e32012-04-04 11:27:54 +100048
49#include <asm/unistd.h>
50
51#include <errno.h>
52#include <signal.h>
53#include <stdarg.h>
54#include <stddef.h> /* for offsetof */
55#include <stdio.h>
56#include <stdlib.h>
57#include <string.h>
58#include <unistd.h>
59
60#include "log.h"
61#include "ssh-sandbox.h"
62#include "xmalloc.h"
63
64/* Linux seccomp_filter sandbox */
65#define SECCOMP_FILTER_FAIL SECCOMP_RET_KILL
66
67/* Use a signal handler to emit violations when debugging */
68#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
69# undef SECCOMP_FILTER_FAIL
70# define SECCOMP_FILTER_FAIL SECCOMP_RET_TRAP
71#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
72
73/* Simple helpers to avoid manual errors (but larger BPF programs). */
74#define SC_DENY(_nr, _errno) \
75 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_ ## _nr, 0, 1), \
76 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
77#define SC_ALLOW(_nr) \
78 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_ ## _nr, 0, 1), \
79 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
80
81/* Syscall filtering set for preauth. */
82static const struct sock_filter preauth_insns[] = {
83 /* Ensure the syscall arch convention is as expected. */
84 BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
85 offsetof(struct seccomp_data, arch)),
86 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SECCOMP_AUDIT_ARCH, 1, 0),
87 BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
88 /* Load the syscall number for checking. */
89 BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
90 offsetof(struct seccomp_data, nr)),
91 SC_DENY(open, EACCES),
92 SC_ALLOW(getpid),
93 SC_ALLOW(gettimeofday),
Darren Tuckere9887d12013-06-02 09:17:09 +100094 SC_ALLOW(clock_gettime),
Damien Miller91f40d82013-02-22 11:37:00 +110095#ifdef __NR_time /* not defined on EABI ARM */
Damien Millere0956e32012-04-04 11:27:54 +100096 SC_ALLOW(time),
Damien Miller91f40d82013-02-22 11:37:00 +110097#endif
Damien Millere0956e32012-04-04 11:27:54 +100098 SC_ALLOW(read),
99 SC_ALLOW(write),
100 SC_ALLOW(close),
Damien Miller7e5cec62014-01-31 09:25:34 +1100101 SC_ALLOW(shutdown),
Damien Millere0956e32012-04-04 11:27:54 +1000102 SC_ALLOW(brk),
103 SC_ALLOW(poll),
104#ifdef __NR__newselect
105 SC_ALLOW(_newselect),
106#else
107 SC_ALLOW(select),
108#endif
109 SC_ALLOW(madvise),
Damien Miller91f40d82013-02-22 11:37:00 +1100110#ifdef __NR_mmap2 /* EABI ARM only has mmap2() */
111 SC_ALLOW(mmap2),
112#endif
113#ifdef __NR_mmap
Damien Millere0956e32012-04-04 11:27:54 +1000114 SC_ALLOW(mmap),
Damien Miller91f40d82013-02-22 11:37:00 +1100115#endif
Damien Millere0956e32012-04-04 11:27:54 +1000116 SC_ALLOW(munmap),
117 SC_ALLOW(exit_group),
118#ifdef __NR_rt_sigprocmask
119 SC_ALLOW(rt_sigprocmask),
120#else
121 SC_ALLOW(sigprocmask),
122#endif
123 BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
124};
125
126static const struct sock_fprog preauth_program = {
127 .len = (unsigned short)(sizeof(preauth_insns)/sizeof(preauth_insns[0])),
128 .filter = (struct sock_filter *)preauth_insns,
129};
130
131struct ssh_sandbox {
132 pid_t child_pid;
133};
134
135struct ssh_sandbox *
Damien Miller868ea1e2014-01-17 16:47:04 +1100136ssh_sandbox_init(struct monitor *monitor)
Damien Millere0956e32012-04-04 11:27:54 +1000137{
138 struct ssh_sandbox *box;
139
140 /*
141 * Strictly, we don't need to maintain any state here but we need
142 * to return non-NULL to satisfy the API.
143 */
144 debug3("%s: preparing seccomp filter sandbox", __func__);
145 box = xcalloc(1, sizeof(*box));
146 box->child_pid = 0;
147
148 return box;
149}
150
151#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
152extern struct monitor *pmonitor;
153void mm_log_handler(LogLevel level, const char *msg, void *ctx);
154
155static void
156ssh_sandbox_violation(int signum, siginfo_t *info, void *void_context)
157{
158 char msg[256];
159
160 snprintf(msg, sizeof(msg),
161 "%s: unexpected system call (arch:0x%x,syscall:%d @ %p)",
162 __func__, info->si_arch, info->si_syscall, info->si_call_addr);
163 mm_log_handler(SYSLOG_LEVEL_FATAL, msg, pmonitor);
164 _exit(1);
165}
166
167static void
168ssh_sandbox_child_debugging(void)
169{
170 struct sigaction act;
171 sigset_t mask;
172
173 debug3("%s: installing SIGSYS handler", __func__);
174 memset(&act, 0, sizeof(act));
175 sigemptyset(&mask);
176 sigaddset(&mask, SIGSYS);
177
178 act.sa_sigaction = &ssh_sandbox_violation;
179 act.sa_flags = SA_SIGINFO;
180 if (sigaction(SIGSYS, &act, NULL) == -1)
181 fatal("%s: sigaction(SIGSYS): %s", __func__, strerror(errno));
182 if (sigprocmask(SIG_UNBLOCK, &mask, NULL) == -1)
183 fatal("%s: sigprocmask(SIGSYS): %s",
184 __func__, strerror(errno));
185}
186#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
187
188void
189ssh_sandbox_child(struct ssh_sandbox *box)
190{
191 struct rlimit rl_zero;
Damien Millera0433a72012-07-06 10:27:10 +1000192 int nnp_failed = 0;
Damien Millere0956e32012-04-04 11:27:54 +1000193
194 /* Set rlimits for completeness if possible. */
195 rl_zero.rlim_cur = rl_zero.rlim_max = 0;
196 if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
197 fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
198 __func__, strerror(errno));
199 if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
200 fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
201 __func__, strerror(errno));
202 if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
203 fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
204 __func__, strerror(errno));
205
206#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
207 ssh_sandbox_child_debugging();
208#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
209
210 debug3("%s: setting PR_SET_NO_NEW_PRIVS", __func__);
Damien Millera0433a72012-07-06 10:27:10 +1000211 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1) {
212 debug("%s: prctl(PR_SET_NO_NEW_PRIVS): %s",
Damien Millere0956e32012-04-04 11:27:54 +1000213 __func__, strerror(errno));
Damien Millera0433a72012-07-06 10:27:10 +1000214 nnp_failed = 1;
215 }
Damien Millere0956e32012-04-04 11:27:54 +1000216 debug3("%s: attaching seccomp filter program", __func__);
217 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &preauth_program) == -1)
Damien Millera0433a72012-07-06 10:27:10 +1000218 debug("%s: prctl(PR_SET_SECCOMP): %s",
Damien Millere0956e32012-04-04 11:27:54 +1000219 __func__, strerror(errno));
Damien Millera0433a72012-07-06 10:27:10 +1000220 else if (nnp_failed)
221 fatal("%s: SECCOMP_MODE_FILTER activated but "
222 "PR_SET_NO_NEW_PRIVS failed", __func__);
Damien Millere0956e32012-04-04 11:27:54 +1000223}
224
225void
226ssh_sandbox_parent_finish(struct ssh_sandbox *box)
227{
228 free(box);
229 debug3("%s: finished", __func__);
230}
231
232void
233ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
234{
235 box->child_pid = child_pid;
236}
237
238#endif /* SANDBOX_SECCOMP_FILTER */