2013-06-17 12:07:14 +02:00
|
|
|
/* Copyright (c) 2001 Matej Pfajfar.
|
|
|
|
* Copyright (c) 2001-2004, Roger Dingledine.
|
|
|
|
* Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
|
|
|
|
* Copyright (c) 2007-2013, The Tor Project, Inc. */
|
|
|
|
/* See LICENSE for licensing information */
|
|
|
|
|
|
|
|
/**
|
|
|
|
* \file sandbox.c
|
|
|
|
* \brief Code to enable sandboxing.
|
|
|
|
**/
|
|
|
|
|
|
|
|
#include <stdio.h>
|
|
|
|
#include <string.h>
|
|
|
|
#include <stdlib.h>
|
|
|
|
|
|
|
|
#include "sandbox.h"
|
|
|
|
#include "torlog.h"
|
|
|
|
#include "orconfig.h"
|
2013-07-18 17:11:47 +02:00
|
|
|
#include "torint.h"
|
2013-06-17 12:07:14 +02:00
|
|
|
|
|
|
|
#if defined(HAVE_SECCOMP_H) && defined(__linux__)
|
|
|
|
#define USE_LIBSECCOMP
|
|
|
|
#endif
|
|
|
|
|
|
|
|
#define DEBUGGING_CLOSE
|
|
|
|
|
|
|
|
#if defined(USE_LIBSECCOMP)
|
|
|
|
|
2013-07-18 17:03:10 +02:00
|
|
|
#include <sys/mman.h>
|
2013-06-17 12:07:14 +02:00
|
|
|
#include <sys/syscall.h>
|
2013-07-23 09:49:56 +02:00
|
|
|
#include <bits/signum.h>
|
2013-06-17 12:07:14 +02:00
|
|
|
#include <seccomp.h>
|
|
|
|
#include <signal.h>
|
|
|
|
#include <unistd.h>
|
|
|
|
|
2013-07-25 12:25:20 +02:00
|
|
|
sandbox_cfg_t *filter_dynamic = NULL;
|
2013-07-24 16:06:06 +02:00
|
|
|
|
2013-07-25 12:25:20 +02:00
|
|
|
static sandbox_static_cfg_t filter_static[] = {
|
2013-07-18 17:03:10 +02:00
|
|
|
// Example entries
|
2013-07-23 13:22:31 +02:00
|
|
|
{SCMP_SYS(execve), PARAM_PTR, 0, (intptr_t)("/usr/local/bin/tor"), 0},
|
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGINT), 0},
|
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGTERM), 0},
|
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGPIPE), 0},
|
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGUSR1), 0},
|
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGUSR2), 0},
|
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGHUP), 0},
|
2013-07-23 09:49:56 +02:00
|
|
|
#ifdef SIGXFSZ
|
2013-07-23 13:22:31 +02:00
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGXFSZ), 0},
|
2013-07-23 09:49:56 +02:00
|
|
|
#endif
|
2013-07-23 13:22:31 +02:00
|
|
|
{SCMP_SYS(rt_sigaction), PARAM_NUM, 0, (intptr_t)(SIGCHLD), 0},
|
2013-07-26 18:53:05 +02:00
|
|
|
{SCMP_SYS(time), PARAM_NUM, 0, 0, 0},
|
2013-07-29 13:46:47 +02:00
|
|
|
|
|
|
|
#ifdef __NR_socketcall
|
|
|
|
{SCMP_SYS(socketcall), PARAM_NUM, 0, 18, 0}, // accept4 workaround
|
|
|
|
#endif
|
2013-07-18 17:03:10 +02:00
|
|
|
};
|
|
|
|
|
2013-06-17 12:07:14 +02:00
|
|
|
/** Variable used for storing all syscall numbers that will be allowed with the
|
|
|
|
* stage 1 general Tor sandbox.
|
2013-07-26 18:53:05 +02:00
|
|
|
*
|
|
|
|
* todo:
|
|
|
|
* read, write, close - rely on fd
|
|
|
|
*
|
|
|
|
*
|
2013-06-17 12:07:14 +02:00
|
|
|
*/
|
2013-07-24 16:06:06 +02:00
|
|
|
static int filter_nopar_gen[] = {
|
2013-06-17 12:07:14 +02:00
|
|
|
SCMP_SYS(access),
|
|
|
|
SCMP_SYS(brk),
|
|
|
|
SCMP_SYS(clock_gettime),
|
|
|
|
SCMP_SYS(close),
|
|
|
|
SCMP_SYS(clone),
|
|
|
|
SCMP_SYS(epoll_create),
|
|
|
|
SCMP_SYS(epoll_ctl),
|
|
|
|
SCMP_SYS(epoll_wait),
|
|
|
|
SCMP_SYS(execve),
|
|
|
|
SCMP_SYS(fcntl),
|
|
|
|
#ifdef __NR_fcntl64
|
|
|
|
/* Older libseccomp versions don't define PNR entries for all of these,
|
|
|
|
* so we need to ifdef them here.*/
|
|
|
|
SCMP_SYS(fcntl64),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(flock),
|
|
|
|
SCMP_SYS(fstat),
|
|
|
|
#ifdef __NR_fstat64
|
|
|
|
SCMP_SYS(fstat64),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(futex),
|
|
|
|
SCMP_SYS(getdents64),
|
|
|
|
SCMP_SYS(getegid),
|
|
|
|
#ifdef __NR_getegid32
|
|
|
|
SCMP_SYS(getegid32),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(geteuid),
|
|
|
|
#ifdef __NR_geteuid32
|
|
|
|
SCMP_SYS(geteuid32),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(getgid),
|
|
|
|
#ifdef __NR_getgid32
|
|
|
|
SCMP_SYS(getgid32),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(getrlimit),
|
|
|
|
SCMP_SYS(gettimeofday),
|
|
|
|
SCMP_SYS(getuid),
|
|
|
|
#ifdef __NR_getuid32
|
|
|
|
SCMP_SYS(getuid32),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(lseek),
|
|
|
|
#ifdef __NR__llseek
|
|
|
|
SCMP_SYS(_llseek),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(mkdir),
|
|
|
|
SCMP_SYS(mlockall),
|
|
|
|
SCMP_SYS(mmap),
|
|
|
|
#ifdef __NR_mmap2
|
|
|
|
SCMP_SYS(mmap2),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(mprotect),
|
|
|
|
SCMP_SYS(mremap),
|
|
|
|
SCMP_SYS(munmap),
|
|
|
|
SCMP_SYS(poll),
|
|
|
|
SCMP_SYS(prctl),
|
|
|
|
SCMP_SYS(read),
|
|
|
|
SCMP_SYS(rename),
|
|
|
|
SCMP_SYS(rt_sigprocmask),
|
|
|
|
SCMP_SYS(rt_sigreturn),
|
|
|
|
#ifdef __NR_sigreturn
|
|
|
|
SCMP_SYS(sigreturn),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(set_robust_list),
|
|
|
|
SCMP_SYS(set_thread_area),
|
|
|
|
SCMP_SYS(set_tid_address),
|
|
|
|
SCMP_SYS(stat),
|
|
|
|
#ifdef __NR_stat64
|
|
|
|
SCMP_SYS(stat64),
|
|
|
|
#endif
|
|
|
|
SCMP_SYS(uname),
|
|
|
|
SCMP_SYS(write),
|
|
|
|
SCMP_SYS(exit_group),
|
|
|
|
SCMP_SYS(exit),
|
|
|
|
|
|
|
|
// socket syscalls
|
2013-07-29 13:46:47 +02:00
|
|
|
// SCMP_SYS(accept4),
|
2013-06-17 12:07:14 +02:00
|
|
|
SCMP_SYS(bind),
|
|
|
|
SCMP_SYS(connect),
|
|
|
|
SCMP_SYS(getsockname),
|
|
|
|
SCMP_SYS(getsockopt),
|
|
|
|
SCMP_SYS(listen),
|
|
|
|
SCMP_SYS(recv),
|
|
|
|
SCMP_SYS(recvmsg),
|
|
|
|
SCMP_SYS(sendto),
|
2013-07-26 18:53:05 +02:00
|
|
|
SCMP_SYS(send),
|
2013-06-17 12:07:14 +02:00
|
|
|
SCMP_SYS(setsockopt),
|
|
|
|
SCMP_SYS(socket),
|
|
|
|
SCMP_SYS(socketpair),
|
|
|
|
SCMP_SYS(recvfrom),
|
2013-07-26 18:53:05 +02:00
|
|
|
SCMP_SYS(unlink),
|
2013-06-17 12:07:14 +02:00
|
|
|
};
|
|
|
|
|
2013-07-29 13:46:47 +02:00
|
|
|
const char*
|
2013-07-29 15:30:39 +02:00
|
|
|
sandbox_intern_string(const char *param)
|
2013-07-18 17:11:47 +02:00
|
|
|
{
|
|
|
|
int i, filter_size;
|
2013-07-25 12:25:20 +02:00
|
|
|
sandbox_cfg_t *elem;
|
2013-07-18 17:11:47 +02:00
|
|
|
|
|
|
|
if (param == NULL)
|
|
|
|
return NULL;
|
|
|
|
|
2013-07-24 16:06:06 +02:00
|
|
|
if (filter_static == NULL) {
|
2013-07-18 17:11:47 +02:00
|
|
|
filter_size = 0;
|
|
|
|
} else {
|
2013-07-24 16:06:06 +02:00
|
|
|
filter_size = sizeof(filter_static) / sizeof(filter_static[0]);
|
2013-07-18 17:11:47 +02:00
|
|
|
}
|
|
|
|
|
|
|
|
for (i = 0; i < filter_size; i++) {
|
2013-07-24 16:06:06 +02:00
|
|
|
if (filter_static[i].prot && filter_static[i].ptype == PARAM_PTR
|
|
|
|
&& !strncmp(param, (char*)(filter_static[i].param), MAX_PARAM_LEN)) {
|
|
|
|
return (char*)(filter_static[i].param);
|
2013-07-18 17:11:47 +02:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2013-07-24 16:15:57 +02:00
|
|
|
for (elem = filter_dynamic; elem != NULL; elem = elem->next) {
|
|
|
|
if (elem->prot && elem->ptype == PARAM_PTR
|
|
|
|
&& !strncmp(param, (char*)(elem->param), MAX_PARAM_LEN)) {
|
|
|
|
return (char*)(elem->param);
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2013-07-23 13:01:53 +02:00
|
|
|
log_warn(LD_BUG, "(Sandbox) Parameter %s not found", param);
|
|
|
|
return param;
|
2013-07-18 17:11:47 +02:00
|
|
|
}
|
|
|
|
|
2013-07-24 16:06:06 +02:00
|
|
|
static char*
|
|
|
|
prot_strdup(char* str)
|
|
|
|
{
|
|
|
|
int param_size = 0;
|
|
|
|
char *res = NULL;
|
|
|
|
|
|
|
|
if (str == NULL)
|
|
|
|
goto out;
|
|
|
|
|
|
|
|
// allocating protected memory region for parameter
|
|
|
|
param_size = 1 + strnlen(str, MAX_PARAM_LEN);
|
|
|
|
if (param_size == MAX_PARAM_LEN) {
|
|
|
|
log_warn(LD_BUG, "(Sandbox) Parameter length too large!");
|
|
|
|
}
|
|
|
|
|
|
|
|
res = (char*) mmap(NULL, param_size, PROT_READ | PROT_WRITE, MAP_PRIVATE |
|
|
|
|
MAP_ANON, -1, 0);
|
|
|
|
if (!res) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) failed allocate protected memory!");
|
|
|
|
goto out;
|
|
|
|
}
|
|
|
|
|
|
|
|
// copying from non protected to protected + pointer reassign
|
|
|
|
memcpy(res, str, param_size);
|
|
|
|
|
|
|
|
// protecting from writes
|
|
|
|
if (mprotect(res, param_size, PROT_READ)) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) failed to protect memory!");
|
|
|
|
return NULL;
|
|
|
|
}
|
|
|
|
|
|
|
|
out:
|
|
|
|
return res;
|
|
|
|
}
|
|
|
|
|
2013-07-25 12:25:20 +02:00
|
|
|
int
|
|
|
|
sandbox_cfg_allow_open_filename(sandbox_cfg_t **cfg, char *file)
|
|
|
|
{
|
2013-07-29 15:30:39 +02:00
|
|
|
sandbox_cfg_t *elem = NULL;
|
|
|
|
intptr_t prot_str = (intptr_t) prot_strdup((char*) file);
|
2013-07-24 16:06:06 +02:00
|
|
|
|
2013-07-29 15:30:39 +02:00
|
|
|
elem = (sandbox_cfg_t*) malloc(sizeof(sandbox_cfg_t));
|
2013-07-25 12:25:20 +02:00
|
|
|
elem->syscall = SCMP_SYS(open);
|
|
|
|
elem->pindex = 0;
|
|
|
|
elem->ptype = PARAM_PTR;
|
2013-07-29 15:30:39 +02:00
|
|
|
elem->param = prot_str;
|
2013-07-25 12:25:20 +02:00
|
|
|
elem->prot = 1;
|
2013-07-29 15:30:39 +02:00
|
|
|
elem->next = filter_dynamic;
|
|
|
|
filter_dynamic = elem;
|
2013-07-24 16:06:06 +02:00
|
|
|
|
2013-07-29 15:30:39 +02:00
|
|
|
// also allow openat
|
|
|
|
elem = (sandbox_cfg_t*) malloc(sizeof(sandbox_cfg_t));
|
|
|
|
elem->syscall = SCMP_SYS(openat);
|
|
|
|
elem->pindex = 1;
|
|
|
|
elem->ptype = PARAM_PTR;
|
|
|
|
elem->param = prot_str;
|
|
|
|
elem->prot = 1;
|
2013-07-25 12:25:20 +02:00
|
|
|
elem->next = filter_dynamic;
|
|
|
|
filter_dynamic = elem;
|
2013-07-24 16:15:57 +02:00
|
|
|
|
2013-07-24 16:06:06 +02:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2013-07-18 17:03:10 +02:00
|
|
|
static int
|
2013-07-25 13:08:02 +02:00
|
|
|
add_param_filter(scmp_filter_ctx ctx, sandbox_cfg_t* cfg)
|
2013-07-18 17:03:10 +02:00
|
|
|
{
|
2013-07-24 16:06:06 +02:00
|
|
|
int i, filter_size, rc = 0;
|
2013-07-25 12:25:20 +02:00
|
|
|
sandbox_cfg_t *elem;
|
2013-07-18 17:03:10 +02:00
|
|
|
|
2013-07-24 16:06:06 +02:00
|
|
|
if (filter_static != NULL) {
|
|
|
|
filter_size = sizeof(filter_static) / sizeof(filter_static[0]);
|
2013-07-18 17:03:10 +02:00
|
|
|
} else {
|
|
|
|
filter_size = 0;
|
|
|
|
}
|
|
|
|
|
2013-07-24 16:06:06 +02:00
|
|
|
// for each dynamic parameter filters
|
2013-07-25 13:08:02 +02:00
|
|
|
elem = (cfg == NULL) ? filter_dynamic : cfg;
|
|
|
|
for (; elem != NULL; elem = elem->next) {
|
2013-07-24 16:06:06 +02:00
|
|
|
rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, elem->syscall, 1,
|
|
|
|
SCMP_CMP(elem->pindex, SCMP_CMP_EQ, elem->param));
|
|
|
|
if (rc != 0) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) failed to add syscall, received libseccomp "
|
|
|
|
"error %d", rc);
|
|
|
|
return rc;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
// for each static parameter filter
|
2013-07-18 17:03:10 +02:00
|
|
|
for (i = 0; i < filter_size; i++) {
|
2013-07-24 16:06:06 +02:00
|
|
|
if (!filter_static[i].prot && filter_static[i].ptype == PARAM_PTR) {
|
|
|
|
filter_static[i].param = (intptr_t) prot_strdup(
|
|
|
|
(char*) (filter_static[i].param));
|
|
|
|
}
|
|
|
|
|
|
|
|
filter_static[i].prot = 1;
|
|
|
|
|
|
|
|
rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, filter_static[i].syscall, 1,
|
|
|
|
SCMP_CMP(filter_static[i].pindex, SCMP_CMP_EQ,
|
|
|
|
filter_static[i].param));
|
2013-07-18 17:03:10 +02:00
|
|
|
if (rc != 0) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) failed to add syscall index %d, "
|
|
|
|
"received libseccomp error %d", i, rc);
|
|
|
|
return rc;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
static int
|
|
|
|
add_noparam_filter(scmp_filter_ctx ctx)
|
|
|
|
{
|
|
|
|
int i, filter_size, rc = 0;
|
|
|
|
|
2013-07-24 16:06:06 +02:00
|
|
|
if (filter_nopar_gen != NULL) {
|
|
|
|
filter_size = sizeof(filter_nopar_gen) / sizeof(filter_nopar_gen[0]);
|
2013-07-18 17:03:10 +02:00
|
|
|
} else {
|
|
|
|
filter_size = 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
// add general filters
|
|
|
|
for (i = 0; i < filter_size; i++) {
|
2013-07-24 16:06:06 +02:00
|
|
|
rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, filter_nopar_gen[i], 0);
|
2013-07-18 17:03:10 +02:00
|
|
|
if (rc != 0) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) failed to add syscall index %d, "
|
|
|
|
"received libseccomp error %d", i, rc);
|
|
|
|
return rc;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2013-06-17 12:07:14 +02:00
|
|
|
/**
|
|
|
|
* Function responsible for setting up and enabling a global syscall filter.
|
|
|
|
* The function is a prototype developed for stage 1 of sandboxing Tor.
|
|
|
|
* Returns 0 on success.
|
|
|
|
*/
|
|
|
|
static int
|
2013-07-25 13:08:02 +02:00
|
|
|
install_syscall_filter(sandbox_cfg_t* cfg)
|
2013-06-17 12:07:14 +02:00
|
|
|
{
|
2013-07-18 17:03:10 +02:00
|
|
|
int rc = 0;
|
2013-06-17 12:07:14 +02:00
|
|
|
scmp_filter_ctx ctx;
|
|
|
|
|
|
|
|
ctx = seccomp_init(SCMP_ACT_TRAP);
|
|
|
|
if (ctx == NULL) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) failed to initialise libseccomp context");
|
|
|
|
rc = -1;
|
|
|
|
goto end;
|
|
|
|
}
|
|
|
|
|
2013-07-18 17:03:10 +02:00
|
|
|
// add parameter filters
|
2013-07-25 13:08:02 +02:00
|
|
|
if ((rc = add_param_filter(ctx, cfg))) {
|
2013-07-18 17:03:10 +02:00
|
|
|
log_err(LD_BUG, "(Sandbox) failed to add param filters!");
|
|
|
|
goto end;
|
2013-06-17 12:07:14 +02:00
|
|
|
}
|
|
|
|
|
2013-07-18 17:03:10 +02:00
|
|
|
// adding filters with no parameters
|
|
|
|
if ((rc = add_noparam_filter(ctx))) {
|
|
|
|
log_err(LD_BUG, "(Sandbox) failed to add param filters!");
|
|
|
|
goto end;
|
2013-06-17 12:07:14 +02:00
|
|
|
}
|
|
|
|
|
|
|
|
rc = seccomp_load(ctx);
|
|
|
|
|
|
|
|
end:
|
|
|
|
seccomp_release(ctx);
|
|
|
|
return (rc < 0 ? -rc : rc);
|
|
|
|
}
|
|
|
|
|
|
|
|
/** Additional file descriptor to use when logging seccomp2 failures */
|
|
|
|
static int sigsys_debugging_fd = -1;
|
|
|
|
|
|
|
|
/** Use the file descriptor <b>fd</b> to log seccomp2 failures. */
|
|
|
|
static void
|
|
|
|
sigsys_set_debugging_fd(int fd)
|
|
|
|
{
|
|
|
|
sigsys_debugging_fd = fd;
|
|
|
|
}
|
|
|
|
|
|
|
|
/**
|
|
|
|
* Function called when a SIGSYS is caught by the application. It notifies the
|
|
|
|
* user that an error has occurred and either terminates or allows the
|
|
|
|
* application to continue execution, based on the DEBUGGING_CLOSE symbol.
|
|
|
|
*/
|
|
|
|
static void
|
|
|
|
sigsys_debugging(int nr, siginfo_t *info, void *void_context)
|
|
|
|
{
|
|
|
|
ucontext_t *ctx = (ucontext_t *) (void_context);
|
|
|
|
char message[64];
|
|
|
|
int rv = 0, syscall, length, err;
|
|
|
|
(void) nr;
|
|
|
|
|
|
|
|
if (info->si_code != SYS_SECCOMP)
|
|
|
|
return;
|
|
|
|
|
|
|
|
if (!ctx)
|
|
|
|
return;
|
|
|
|
|
|
|
|
syscall = ctx->uc_mcontext.gregs[REG_SYSCALL];
|
|
|
|
|
|
|
|
/* XXXX Avoid use of snprintf; it isn't on the list of Stuff You're Allowed
|
|
|
|
* To Do In A Signal Handler. */
|
|
|
|
length = snprintf(message, sizeof(message),
|
|
|
|
"\n\n(Sandbox) bad syscall (%d) was caught.\n",
|
|
|
|
syscall);
|
|
|
|
|
|
|
|
err = 0;
|
|
|
|
if (sigsys_debugging_fd >= 0) {
|
|
|
|
rv = write(sigsys_debugging_fd, message, length);
|
|
|
|
err += rv != length;
|
|
|
|
}
|
|
|
|
|
|
|
|
rv = write(STDOUT_FILENO, message, length);
|
|
|
|
err += rv != length;
|
|
|
|
|
|
|
|
if (err)
|
|
|
|
_exit(2);
|
|
|
|
|
|
|
|
#if defined(DEBUGGING_CLOSE)
|
|
|
|
_exit(1);
|
|
|
|
#endif // DEBUGGING_CLOSE
|
|
|
|
}
|
|
|
|
|
|
|
|
/**
|
|
|
|
* Function that adds a handler for SIGSYS, which is the signal thrown
|
|
|
|
* when the application is issuing a syscall which is not allowed. The
|
|
|
|
* main purpose of this function is to help with debugging by identifying
|
|
|
|
* filtered syscalls.
|
|
|
|
*/
|
|
|
|
static int
|
|
|
|
install_sigsys_debugging(void)
|
|
|
|
{
|
|
|
|
struct sigaction act;
|
|
|
|
sigset_t mask;
|
|
|
|
|
|
|
|
memset(&act, 0, sizeof(act));
|
|
|
|
sigemptyset(&mask);
|
|
|
|
sigaddset(&mask, SIGSYS);
|
|
|
|
|
|
|
|
act.sa_sigaction = &sigsys_debugging;
|
|
|
|
act.sa_flags = SA_SIGINFO;
|
|
|
|
if (sigaction(SIGSYS, &act, NULL) < 0) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) Failed to register SIGSYS signal handler");
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
|
|
|
if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) {
|
|
|
|
log_err(LD_BUG,"(Sandbox) Failed call to sigprocmask()");
|
|
|
|
return -2;
|
|
|
|
}
|
|
|
|
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
#endif // USE_LIBSECCOMP
|
|
|
|
|
|
|
|
#ifdef USE_LIBSECCOMP
|
|
|
|
/**
|
|
|
|
* Initialises the syscall sandbox filter for any linux architecture, taking
|
|
|
|
* into account various available features for different linux flavours.
|
|
|
|
*/
|
|
|
|
static int
|
2013-07-25 13:08:02 +02:00
|
|
|
initialise_libseccomp_sandbox(sandbox_cfg_t* cfg)
|
2013-06-17 12:07:14 +02:00
|
|
|
{
|
|
|
|
if (install_sigsys_debugging())
|
|
|
|
return -1;
|
|
|
|
|
2013-07-25 13:08:02 +02:00
|
|
|
if (install_syscall_filter(cfg))
|
2013-06-17 12:07:14 +02:00
|
|
|
return -2;
|
|
|
|
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
#endif // USE_LIBSECCOMP
|
|
|
|
|
2013-07-25 13:08:02 +02:00
|
|
|
sandbox_cfg_t*
|
|
|
|
sandbox_cfg_new() {
|
|
|
|
return NULL;
|
|
|
|
}
|
|
|
|
|
|
|
|
int
|
|
|
|
sandbox_init(sandbox_cfg_t* cfg)
|
|
|
|
{
|
|
|
|
#if defined(USE_LIBSECCOMP)
|
|
|
|
return initialise_libseccomp_sandbox(cfg);
|
|
|
|
|
|
|
|
#elif defined(_WIN32)
|
|
|
|
log_warn(LD_BUG,"Windows sandboxing is not implemented. The feature is "
|
|
|
|
"currently disabled.");
|
|
|
|
return 0;
|
|
|
|
|
|
|
|
#elif defined(TARGET_OS_MAC)
|
|
|
|
log_warn(LD_BUG,"Mac OSX sandboxing is not implemented. The feature is "
|
|
|
|
"currently disabled");
|
|
|
|
return 0;
|
|
|
|
#else
|
|
|
|
log_warn(LD_BUG,"Sandboxing is not implemented for your platform. The "
|
|
|
|
"feature is currently disabled");
|
|
|
|
return 0;
|
|
|
|
#endif
|
|
|
|
}
|
|
|
|
|
2013-06-17 12:07:14 +02:00
|
|
|
/**
|
|
|
|
* Enables the stage 1 general sandbox. It applies a syscall filter which does
|
|
|
|
* not restrict any Tor features. The filter is representative for the whole
|
|
|
|
* application.
|
|
|
|
*/
|
|
|
|
int
|
|
|
|
tor_global_sandbox(void)
|
|
|
|
{
|
|
|
|
|
|
|
|
#if defined(USE_LIBSECCOMP)
|
2013-07-25 13:08:02 +02:00
|
|
|
return initialise_libseccomp_sandbox(NULL);
|
2013-06-17 12:07:14 +02:00
|
|
|
|
|
|
|
#elif defined(_WIN32)
|
|
|
|
log_warn(LD_BUG,"Windows sandboxing is not implemented. The feature is "
|
|
|
|
"currently disabled.");
|
|
|
|
return 0;
|
|
|
|
|
|
|
|
#elif defined(TARGET_OS_MAC)
|
|
|
|
log_warn(LD_BUG,"Mac OSX sandboxing is not implemented. The feature is "
|
|
|
|
"currently disabled");
|
|
|
|
return 0;
|
|
|
|
#else
|
|
|
|
log_warn(LD_BUG,"Sandboxing is not implemented for your platform. The "
|
|
|
|
"feature is currently disabled");
|
|
|
|
return 0;
|
|
|
|
#endif
|
|
|
|
}
|
|
|
|
|
2013-07-14 08:49:34 +02:00
|
|
|
/** Use <b>fd</b> to log non-survivable sandbox violations. */
|
2013-06-17 12:07:14 +02:00
|
|
|
void
|
|
|
|
sandbox_set_debugging_fd(int fd)
|
|
|
|
{
|
|
|
|
#ifdef USE_LIBSECCOMP
|
|
|
|
sigsys_set_debugging_fd(fd);
|
|
|
|
#else
|
|
|
|
(void)fd;
|
|
|
|
#endif
|
|
|
|
}
|
2013-07-14 08:49:34 +02:00
|
|
|
|