freebsd-dev/crypto/openssh/sandbox-seccomp-filter.c

362 lines
9.6 KiB
C
Raw Normal View History

2012-08-29 15:46:01 +00:00
/*
* Copyright (c) 2012 Will Drewry <wad@dataspill.org>
*
* Permission to use, copy, modify, and distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
* copyright notice and this permission notice appear in all copies.
*
* THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
* WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
* MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
* ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
* WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
* ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
* OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
*/
/*
* Uncomment the SANDBOX_SECCOMP_FILTER_DEBUG macro below to help diagnose
* filter breakage during development. *Do not* use this in production,
* as it relies on making library calls that are unsafe in signal context.
*
* Instead, live systems the auditctl(8) may be used to monitor failures.
* E.g.
* auditctl -a task,always -F uid=<privsep uid>
*/
/* #define SANDBOX_SECCOMP_FILTER_DEBUG 1 */
2015-01-05 16:09:55 +00:00
/* XXX it should be possible to do logging via the log socket safely */
2012-08-29 15:46:01 +00:00
#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
/* Use the kernel headers in case of an older toolchain. */
# include <asm/siginfo.h>
# define __have_siginfo_t 1
# define __have_sigval_t 1
# define __have_sigevent_t 1
#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
#include "includes.h"
#ifdef SANDBOX_SECCOMP_FILTER
#include <sys/types.h>
#include <sys/resource.h>
#include <sys/prctl.h>
2015-07-02 13:18:50 +00:00
#include <linux/net.h>
2012-08-29 15:46:01 +00:00
#include <linux/audit.h>
#include <linux/filter.h>
#include <linux/seccomp.h>
2013-03-22 11:19:48 +00:00
#include <elf.h>
2012-08-29 15:46:01 +00:00
#include <asm/unistd.h>
2018-05-06 12:24:45 +00:00
#ifdef __s390__
#include <asm/zcrypt.h>
#endif
2012-08-29 15:46:01 +00:00
#include <errno.h>
#include <signal.h>
#include <stdarg.h>
#include <stddef.h> /* for offsetof */
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <unistd.h>
#include "log.h"
#include "ssh-sandbox.h"
#include "xmalloc.h"
/* Linux seccomp_filter sandbox */
#define SECCOMP_FILTER_FAIL SECCOMP_RET_KILL
/* Use a signal handler to emit violations when debugging */
#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
# undef SECCOMP_FILTER_FAIL
# define SECCOMP_FILTER_FAIL SECCOMP_RET_TRAP
#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
2017-08-03 10:10:20 +00:00
#if __BYTE_ORDER == __LITTLE_ENDIAN
# define ARG_LO_OFFSET 0
# define ARG_HI_OFFSET sizeof(uint32_t)
#elif __BYTE_ORDER == __BIG_ENDIAN
# define ARG_LO_OFFSET sizeof(uint32_t)
# define ARG_HI_OFFSET 0
#else
#error "Unknown endianness"
#endif
2012-08-29 15:46:01 +00:00
/* Simple helpers to avoid manual errors (but larger BPF programs). */
#define SC_DENY(_nr, _errno) \
2017-08-03 10:10:20 +00:00
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
2012-08-29 15:46:01 +00:00
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
#define SC_ALLOW(_nr) \
2017-08-03 10:10:20 +00:00
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
2012-08-29 15:46:01 +00:00
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
2015-07-02 13:18:50 +00:00
#define SC_ALLOW_ARG(_nr, _arg_nr, _arg_val) \
2017-08-03 10:10:20 +00:00
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 6), \
/* load and test first syscall argument, low word */ \
BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
offsetof(struct seccomp_data, args[(_arg_nr)]) + ARG_LO_OFFSET), \
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
((_arg_val) & 0xFFFFFFFF), 0, 3), \
/* load and test first syscall argument, high word */ \
2015-07-02 13:18:50 +00:00
BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
2017-08-03 10:10:20 +00:00
offsetof(struct seccomp_data, args[(_arg_nr)]) + ARG_HI_OFFSET), \
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
(((uint32_t)((uint64_t)(_arg_val) >> 32)) & 0xFFFFFFFF), 0, 1), \
2015-07-02 13:18:50 +00:00
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), \
/* reload syscall number; all rules expect it in accumulator */ \
BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
offsetof(struct seccomp_data, nr))
2012-08-29 15:46:01 +00:00
/* Syscall filtering set for preauth. */
static const struct sock_filter preauth_insns[] = {
/* Ensure the syscall arch convention is as expected. */
BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
offsetof(struct seccomp_data, arch)),
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SECCOMP_AUDIT_ARCH, 1, 0),
BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
/* Load the syscall number for checking. */
BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
offsetof(struct seccomp_data, nr)),
2015-07-02 13:18:50 +00:00
/* Syscalls to non-fatally deny */
2017-01-31 12:29:48 +00:00
#ifdef __NR_lstat
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_lstat, EACCES),
2017-01-31 12:29:48 +00:00
#endif
#ifdef __NR_lstat64
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_lstat64, EACCES),
2017-01-31 12:29:48 +00:00
#endif
2015-07-02 13:18:50 +00:00
#ifdef __NR_fstat
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_fstat, EACCES),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_fstat64
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_fstat64, EACCES),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_open
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_open, EACCES),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_openat
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_openat, EACCES),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_newfstatat
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_newfstatat, EACCES),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_stat
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_stat, EACCES),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_stat64
2017-08-03 10:10:20 +00:00
SC_DENY(__NR_stat64, EACCES),
2015-07-02 13:18:50 +00:00
#endif
/* Syscalls to permit */
#ifdef __NR_brk
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_brk),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_clock_gettime
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_clock_gettime),
2013-03-22 11:19:48 +00:00
#endif
2015-07-02 13:18:50 +00:00
#ifdef __NR_close
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_close),
2014-03-22 15:23:38 +00:00
#endif
2015-07-02 13:18:50 +00:00
#ifdef __NR_exit
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_exit),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_exit_group
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_exit_group),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_getpgid
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_getpgid),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_getpid
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_getpid),
2012-08-29 15:46:01 +00:00
#endif
2016-03-10 20:10:25 +00:00
#ifdef __NR_getrandom
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_getrandom),
2016-03-10 20:10:25 +00:00
#endif
2015-07-02 13:18:50 +00:00
#ifdef __NR_gettimeofday
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_gettimeofday),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_madvise
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_madvise),
2013-03-22 11:19:48 +00:00
#endif
#ifdef __NR_mmap
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_mmap),
2015-01-05 16:09:55 +00:00
#endif
2015-07-02 13:18:50 +00:00
#ifdef __NR_mmap2
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_mmap2),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_mremap
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_mremap),
2013-03-22 11:19:48 +00:00
#endif
2015-07-02 13:18:50 +00:00
#ifdef __NR_munmap
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_munmap),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR__newselect
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR__newselect),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_poll
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_poll),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_pselect6
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_pselect6),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_read
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_read),
2015-07-02 13:18:50 +00:00
#endif
2012-08-29 15:46:01 +00:00
#ifdef __NR_rt_sigprocmask
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_rt_sigprocmask),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_select
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_select),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_shutdown
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_shutdown),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_sigprocmask
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_sigprocmask),
2012-08-29 15:46:01 +00:00
#endif
2015-07-02 13:18:50 +00:00
#ifdef __NR_time
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_time),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_write
2017-08-03 10:10:20 +00:00
SC_ALLOW(__NR_write),
2015-07-02 13:18:50 +00:00
#endif
#ifdef __NR_socketcall
2017-08-03 10:10:20 +00:00
SC_ALLOW_ARG(__NR_socketcall, 0, SYS_SHUTDOWN),
2018-05-06 12:24:45 +00:00
SC_DENY(__NR_socketcall, EACCES),
2017-08-03 10:10:20 +00:00
#endif
#if defined(__NR_ioctl) && defined(__s390__)
/* Allow ioctls for ICA crypto card on s390 */
SC_ALLOW_ARG(__NR_ioctl, 1, Z90STAT_STATUS_MASK),
SC_ALLOW_ARG(__NR_ioctl, 1, ICARSAMODEXPO),
SC_ALLOW_ARG(__NR_ioctl, 1, ICARSACRT),
#endif
#if defined(__x86_64__) && defined(__ILP32__) && defined(__X32_SYSCALL_BIT)
/*
* On Linux x32, the clock_gettime VDSO falls back to the
* x86-64 syscall under some circumstances, e.g.
* https://bugs.debian.org/849923
*/
2018-05-06 12:24:45 +00:00
SC_ALLOW(__NR_clock_gettime & ~__X32_SYSCALL_BIT),
2015-07-02 13:18:50 +00:00
#endif
/* Default deny */
2012-08-29 15:46:01 +00:00
BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
};
static const struct sock_fprog preauth_program = {
.len = (unsigned short)(sizeof(preauth_insns)/sizeof(preauth_insns[0])),
.filter = (struct sock_filter *)preauth_insns,
};
struct ssh_sandbox {
pid_t child_pid;
};
struct ssh_sandbox *
2014-01-30 10:56:49 +00:00
ssh_sandbox_init(struct monitor *monitor)
2012-08-29 15:46:01 +00:00
{
struct ssh_sandbox *box;
/*
* Strictly, we don't need to maintain any state here but we need
* to return non-NULL to satisfy the API.
*/
debug3("%s: preparing seccomp filter sandbox", __func__);
box = xcalloc(1, sizeof(*box));
box->child_pid = 0;
return box;
}
#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
extern struct monitor *pmonitor;
void mm_log_handler(LogLevel level, const char *msg, void *ctx);
static void
ssh_sandbox_violation(int signum, siginfo_t *info, void *void_context)
{
char msg[256];
snprintf(msg, sizeof(msg),
"%s: unexpected system call (arch:0x%x,syscall:%d @ %p)",
__func__, info->si_arch, info->si_syscall, info->si_call_addr);
mm_log_handler(SYSLOG_LEVEL_FATAL, msg, pmonitor);
_exit(1);
}
static void
ssh_sandbox_child_debugging(void)
{
struct sigaction act;
sigset_t mask;
debug3("%s: installing SIGSYS handler", __func__);
memset(&act, 0, sizeof(act));
sigemptyset(&mask);
sigaddset(&mask, SIGSYS);
act.sa_sigaction = &ssh_sandbox_violation;
act.sa_flags = SA_SIGINFO;
if (sigaction(SIGSYS, &act, NULL) == -1)
fatal("%s: sigaction(SIGSYS): %s", __func__, strerror(errno));
if (sigprocmask(SIG_UNBLOCK, &mask, NULL) == -1)
fatal("%s: sigprocmask(SIGSYS): %s",
__func__, strerror(errno));
}
#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
void
ssh_sandbox_child(struct ssh_sandbox *box)
{
struct rlimit rl_zero;
2012-08-29 15:55:54 +00:00
int nnp_failed = 0;
2012-08-29 15:46:01 +00:00
/* Set rlimits for completeness if possible. */
rl_zero.rlim_cur = rl_zero.rlim_max = 0;
if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
__func__, strerror(errno));
if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
__func__, strerror(errno));
if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
__func__, strerror(errno));
#ifdef SANDBOX_SECCOMP_FILTER_DEBUG
ssh_sandbox_child_debugging();
#endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
debug3("%s: setting PR_SET_NO_NEW_PRIVS", __func__);
2012-08-29 15:55:54 +00:00
if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1) {
debug("%s: prctl(PR_SET_NO_NEW_PRIVS): %s",
2012-08-29 15:46:01 +00:00
__func__, strerror(errno));
2012-08-29 15:55:54 +00:00
nnp_failed = 1;
}
2012-08-29 15:46:01 +00:00
debug3("%s: attaching seccomp filter program", __func__);
if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &preauth_program) == -1)
2012-08-29 15:55:54 +00:00
debug("%s: prctl(PR_SET_SECCOMP): %s",
2012-08-29 15:46:01 +00:00
__func__, strerror(errno));
2012-08-29 15:55:54 +00:00
else if (nnp_failed)
fatal("%s: SECCOMP_MODE_FILTER activated but "
"PR_SET_NO_NEW_PRIVS failed", __func__);
2012-08-29 15:46:01 +00:00
}
void
ssh_sandbox_parent_finish(struct ssh_sandbox *box)
{
free(box);
debug3("%s: finished", __func__);
}
void
ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
{
box->child_pid = child_pid;
}
#endif /* SANDBOX_SECCOMP_FILTER */