xref: /freebsd/crypto/openssh/sandbox-seccomp-filter.c (revision 848ee2a3a8b47c9905fc51fefcf60eb371edbb98)
1 /*
2  * Copyright (c) 2012 Will Drewry <wad@dataspill.org>
3  *
4  * Permission to use, copy, modify, and distribute this software for any
5  * purpose with or without fee is hereby granted, provided that the above
6  * copyright notice and this permission notice appear in all copies.
7  *
8  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11  * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13  * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15  */
16 
17 /*
18  * Uncomment the SANDBOX_SECCOMP_FILTER_DEBUG macro below to help diagnose
19  * filter breakage during development. *Do not* use this in production,
20  * as it relies on making library calls that are unsafe in signal context.
21  *
22  * Instead, live systems the auditctl(8) may be used to monitor failures.
23  * E.g.
24  *   auditctl -a task,always -F uid=<privsep uid>
25  */
26 /* #define SANDBOX_SECCOMP_FILTER_DEBUG 1 */
27 
28 /* XXX it should be possible to do logging via the log socket safely */
29 
30 #ifdef SANDBOX_SECCOMP_FILTER_DEBUG
31 /* Use the kernel headers in case of an older toolchain. */
32 # include <asm/siginfo.h>
33 # define __have_siginfo_t 1
34 # define __have_sigval_t 1
35 # define __have_sigevent_t 1
36 #endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
37 
38 #include "includes.h"
39 
40 #ifdef SANDBOX_SECCOMP_FILTER
41 
42 #include <sys/types.h>
43 #include <sys/resource.h>
44 #include <sys/prctl.h>
45 #include <sys/mman.h>
46 #include <sys/syscall.h>
47 
48 #include <linux/net.h>
49 #include <linux/audit.h>
50 #include <linux/filter.h>
51 #include <linux/seccomp.h>
52 #include <elf.h>
53 
54 #include <asm/unistd.h>
55 #ifdef __s390__
56 #include <asm/zcrypt.h>
57 #endif
58 
59 #include <errno.h>
60 #include <signal.h>
61 #include <stdarg.h>
62 #include <stddef.h>  /* for offsetof */
63 #include <stdio.h>
64 #include <stdlib.h>
65 #include <string.h>
66 #include <unistd.h>
67 
68 #include "log.h"
69 #include "ssh-sandbox.h"
70 #include "xmalloc.h"
71 
72 /* Linux seccomp_filter sandbox */
73 #define SECCOMP_FILTER_FAIL SECCOMP_RET_KILL
74 
75 /* Use a signal handler to emit violations when debugging */
76 #ifdef SANDBOX_SECCOMP_FILTER_DEBUG
77 # undef SECCOMP_FILTER_FAIL
78 # define SECCOMP_FILTER_FAIL SECCOMP_RET_TRAP
79 #endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
80 
81 #if __BYTE_ORDER == __LITTLE_ENDIAN
82 # define ARG_LO_OFFSET  0
83 # define ARG_HI_OFFSET  sizeof(uint32_t)
84 #elif __BYTE_ORDER == __BIG_ENDIAN
85 # define ARG_LO_OFFSET  sizeof(uint32_t)
86 # define ARG_HI_OFFSET  0
87 #else
88 #error "Unknown endianness"
89 #endif
90 
91 /* Simple helpers to avoid manual errors (but larger BPF programs). */
92 #define SC_DENY(_nr, _errno) \
93 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
94 	BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
95 #define SC_ALLOW(_nr) \
96 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
97 	BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
98 #define SC_ALLOW_ARG(_nr, _arg_nr, _arg_val) \
99 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 6), \
100 	/* load and test syscall argument, low word */ \
101 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
102 	    offsetof(struct seccomp_data, args[(_arg_nr)]) + ARG_LO_OFFSET), \
103 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
104 	    ((_arg_val) & 0xFFFFFFFF), 0, 3), \
105 	/* load and test syscall argument, high word */ \
106 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
107 	    offsetof(struct seccomp_data, args[(_arg_nr)]) + ARG_HI_OFFSET), \
108 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
109 	    (((uint32_t)((uint64_t)(_arg_val) >> 32)) & 0xFFFFFFFF), 0, 1), \
110 	BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), \
111 	/* reload syscall number; all rules expect it in accumulator */ \
112 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
113 		offsetof(struct seccomp_data, nr))
114 /* Allow if syscall argument contains only values in mask */
115 #define SC_ALLOW_ARG_MASK(_nr, _arg_nr, _arg_mask) \
116 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 8), \
117 	/* load, mask and test syscall argument, low word */ \
118 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
119 	    offsetof(struct seccomp_data, args[(_arg_nr)]) + ARG_LO_OFFSET), \
120 	BPF_STMT(BPF_ALU+BPF_AND+BPF_K, ~((_arg_mask) & 0xFFFFFFFF)), \
121 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, 0, 0, 4), \
122 	/* load, mask and test syscall argument, high word */ \
123 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
124 	    offsetof(struct seccomp_data, args[(_arg_nr)]) + ARG_HI_OFFSET), \
125 	BPF_STMT(BPF_ALU+BPF_AND+BPF_K, \
126 	    ~(((uint32_t)((uint64_t)(_arg_mask) >> 32)) & 0xFFFFFFFF)), \
127 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, 0, 0, 1), \
128 	BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), \
129 	/* reload syscall number; all rules expect it in accumulator */ \
130 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS, \
131 		offsetof(struct seccomp_data, nr))
132 
133 /* Syscall filtering set for preauth. */
134 static const struct sock_filter preauth_insns[] = {
135 	/* Ensure the syscall arch convention is as expected. */
136 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
137 		offsetof(struct seccomp_data, arch)),
138 	BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SECCOMP_AUDIT_ARCH, 1, 0),
139 	BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
140 	/* Load the syscall number for checking. */
141 	BPF_STMT(BPF_LD+BPF_W+BPF_ABS,
142 		offsetof(struct seccomp_data, nr)),
143 
144 	/* Syscalls to non-fatally deny */
145 #ifdef __NR_lstat
146 	SC_DENY(__NR_lstat, EACCES),
147 #endif
148 #ifdef __NR_lstat64
149 	SC_DENY(__NR_lstat64, EACCES),
150 #endif
151 #ifdef __NR_fstat
152 	SC_DENY(__NR_fstat, EACCES),
153 #endif
154 #ifdef __NR_fstat64
155 	SC_DENY(__NR_fstat64, EACCES),
156 #endif
157 #ifdef __NR_fstatat64
158 	SC_DENY(__NR_fstatat64, EACCES),
159 #endif
160 #ifdef __NR_open
161 	SC_DENY(__NR_open, EACCES),
162 #endif
163 #ifdef __NR_openat
164 	SC_DENY(__NR_openat, EACCES),
165 #endif
166 #ifdef __NR_newfstatat
167 	SC_DENY(__NR_newfstatat, EACCES),
168 #endif
169 #ifdef __NR_stat
170 	SC_DENY(__NR_stat, EACCES),
171 #endif
172 #ifdef __NR_stat64
173 	SC_DENY(__NR_stat64, EACCES),
174 #endif
175 #ifdef __NR_shmget
176 	SC_DENY(__NR_shmget, EACCES),
177 #endif
178 #ifdef __NR_shmat
179 	SC_DENY(__NR_shmat, EACCES),
180 #endif
181 #ifdef __NR_shmdt
182 	SC_DENY(__NR_shmdt, EACCES),
183 #endif
184 #ifdef __NR_ipc
185 	SC_DENY(__NR_ipc, EACCES),
186 #endif
187 #ifdef __NR_statx
188 	SC_DENY(__NR_statx, EACCES),
189 #endif
190 
191 	/* Syscalls to permit */
192 #ifdef __NR_brk
193 	SC_ALLOW(__NR_brk),
194 #endif
195 #ifdef __NR_clock_gettime
196 	SC_ALLOW(__NR_clock_gettime),
197 #endif
198 #ifdef __NR_clock_gettime64
199 	SC_ALLOW(__NR_clock_gettime64),
200 #endif
201 #ifdef __NR_close
202 	SC_ALLOW(__NR_close),
203 #endif
204 #ifdef __NR_exit
205 	SC_ALLOW(__NR_exit),
206 #endif
207 #ifdef __NR_exit_group
208 	SC_ALLOW(__NR_exit_group),
209 #endif
210 #ifdef __NR_futex
211 	SC_ALLOW(__NR_futex),
212 #endif
213 #ifdef __NR_futex_time64
214 	SC_ALLOW(__NR_futex_time64),
215 #endif
216 #ifdef __NR_geteuid
217 	SC_ALLOW(__NR_geteuid),
218 #endif
219 #ifdef __NR_geteuid32
220 	SC_ALLOW(__NR_geteuid32),
221 #endif
222 #ifdef __NR_getpgid
223 	SC_ALLOW(__NR_getpgid),
224 #endif
225 #ifdef __NR_getpid
226 	SC_ALLOW(__NR_getpid),
227 #endif
228 #ifdef __NR_getrandom
229 	SC_ALLOW(__NR_getrandom),
230 #endif
231 #ifdef __NR_gettimeofday
232 	SC_ALLOW(__NR_gettimeofday),
233 #endif
234 #ifdef __NR_getuid
235 	SC_ALLOW(__NR_getuid),
236 #endif
237 #ifdef __NR_getuid32
238 	SC_ALLOW(__NR_getuid32),
239 #endif
240 #ifdef __NR_madvise
241 	SC_ALLOW(__NR_madvise),
242 #endif
243 #ifdef __NR_mmap
244 	SC_ALLOW_ARG_MASK(__NR_mmap, 2, PROT_READ|PROT_WRITE|PROT_NONE),
245 #endif
246 #ifdef __NR_mmap2
247 	SC_ALLOW_ARG_MASK(__NR_mmap2, 2, PROT_READ|PROT_WRITE|PROT_NONE),
248 #endif
249 #ifdef __NR_mprotect
250 	SC_ALLOW_ARG_MASK(__NR_mprotect, 2, PROT_READ|PROT_WRITE|PROT_NONE),
251 #endif
252 #ifdef __NR_mremap
253 	SC_ALLOW(__NR_mremap),
254 #endif
255 #ifdef __NR_munmap
256 	SC_ALLOW(__NR_munmap),
257 #endif
258 #ifdef __NR_nanosleep
259 	SC_ALLOW(__NR_nanosleep),
260 #endif
261 #ifdef __NR_clock_nanosleep
262 	SC_ALLOW(__NR_clock_nanosleep),
263 #endif
264 #ifdef __NR_clock_nanosleep_time64
265 	SC_ALLOW(__NR_clock_nanosleep_time64),
266 #endif
267 #ifdef __NR_clock_gettime64
268 	SC_ALLOW(__NR_clock_gettime64),
269 #endif
270 #ifdef __NR__newselect
271 	SC_ALLOW(__NR__newselect),
272 #endif
273 #ifdef __NR_poll
274 	SC_ALLOW(__NR_poll),
275 #endif
276 #ifdef __NR_pselect6
277 	SC_ALLOW(__NR_pselect6),
278 #endif
279 #ifdef __NR_pselect6_time64
280 	SC_ALLOW(__NR_pselect6_time64),
281 #endif
282 #ifdef __NR_read
283 	SC_ALLOW(__NR_read),
284 #endif
285 #ifdef __NR_rt_sigprocmask
286 	SC_ALLOW(__NR_rt_sigprocmask),
287 #endif
288 #ifdef __NR_select
289 	SC_ALLOW(__NR_select),
290 #endif
291 #ifdef __NR_shutdown
292 	SC_ALLOW(__NR_shutdown),
293 #endif
294 #ifdef __NR_sigprocmask
295 	SC_ALLOW(__NR_sigprocmask),
296 #endif
297 #ifdef __NR_time
298 	SC_ALLOW(__NR_time),
299 #endif
300 #ifdef __NR_write
301 	SC_ALLOW(__NR_write),
302 #endif
303 #ifdef __NR_socketcall
304 	SC_ALLOW_ARG(__NR_socketcall, 0, SYS_SHUTDOWN),
305 	SC_DENY(__NR_socketcall, EACCES),
306 #endif
307 #if defined(__NR_ioctl) && defined(__s390__)
308 	/* Allow ioctls for ICA crypto card on s390 */
309 	SC_ALLOW_ARG(__NR_ioctl, 1, Z90STAT_STATUS_MASK),
310 	SC_ALLOW_ARG(__NR_ioctl, 1, ICARSAMODEXPO),
311 	SC_ALLOW_ARG(__NR_ioctl, 1, ICARSACRT),
312 	SC_ALLOW_ARG(__NR_ioctl, 1, ZSECSENDCPRB),
313 	/* Allow ioctls for EP11 crypto card on s390 */
314 	SC_ALLOW_ARG(__NR_ioctl, 1, ZSENDEP11CPRB),
315 #endif
316 #if defined(__x86_64__) && defined(__ILP32__) && defined(__X32_SYSCALL_BIT)
317 	/*
318 	 * On Linux x32, the clock_gettime VDSO falls back to the
319 	 * x86-64 syscall under some circumstances, e.g.
320 	 * https://bugs.debian.org/849923
321 	 */
322 	SC_ALLOW(__NR_clock_gettime & ~__X32_SYSCALL_BIT),
323 #endif
324 
325 	/* Default deny */
326 	BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
327 };
328 
329 static const struct sock_fprog preauth_program = {
330 	.len = (unsigned short)(sizeof(preauth_insns)/sizeof(preauth_insns[0])),
331 	.filter = (struct sock_filter *)preauth_insns,
332 };
333 
334 struct ssh_sandbox {
335 	pid_t child_pid;
336 };
337 
338 struct ssh_sandbox *
339 ssh_sandbox_init(struct monitor *monitor)
340 {
341 	struct ssh_sandbox *box;
342 
343 	/*
344 	 * Strictly, we don't need to maintain any state here but we need
345 	 * to return non-NULL to satisfy the API.
346 	 */
347 	debug3("%s: preparing seccomp filter sandbox", __func__);
348 	box = xcalloc(1, sizeof(*box));
349 	box->child_pid = 0;
350 
351 	return box;
352 }
353 
354 #ifdef SANDBOX_SECCOMP_FILTER_DEBUG
355 extern struct monitor *pmonitor;
356 void mm_log_handler(LogLevel level, const char *msg, void *ctx);
357 
358 static void
359 ssh_sandbox_violation(int signum, siginfo_t *info, void *void_context)
360 {
361 	char msg[256];
362 
363 	snprintf(msg, sizeof(msg),
364 	    "%s: unexpected system call (arch:0x%x,syscall:%d @ %p)",
365 	    __func__, info->si_arch, info->si_syscall, info->si_call_addr);
366 	mm_log_handler(SYSLOG_LEVEL_FATAL, msg, pmonitor);
367 	_exit(1);
368 }
369 
370 static void
371 ssh_sandbox_child_debugging(void)
372 {
373 	struct sigaction act;
374 	sigset_t mask;
375 
376 	debug3("%s: installing SIGSYS handler", __func__);
377 	memset(&act, 0, sizeof(act));
378 	sigemptyset(&mask);
379 	sigaddset(&mask, SIGSYS);
380 
381 	act.sa_sigaction = &ssh_sandbox_violation;
382 	act.sa_flags = SA_SIGINFO;
383 	if (sigaction(SIGSYS, &act, NULL) == -1)
384 		fatal("%s: sigaction(SIGSYS): %s", __func__, strerror(errno));
385 	if (sigprocmask(SIG_UNBLOCK, &mask, NULL) == -1)
386 		fatal("%s: sigprocmask(SIGSYS): %s",
387 		    __func__, strerror(errno));
388 }
389 #endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
390 
391 void
392 ssh_sandbox_child(struct ssh_sandbox *box)
393 {
394 	struct rlimit rl_zero;
395 	int nnp_failed = 0;
396 
397 	/* Set rlimits for completeness if possible. */
398 	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
399 	if (setrlimit(RLIMIT_FSIZE, &rl_zero) == -1)
400 		fatal("%s: setrlimit(RLIMIT_FSIZE, { 0, 0 }): %s",
401 			__func__, strerror(errno));
402 	if (setrlimit(RLIMIT_NOFILE, &rl_zero) == -1)
403 		fatal("%s: setrlimit(RLIMIT_NOFILE, { 0, 0 }): %s",
404 			__func__, strerror(errno));
405 	if (setrlimit(RLIMIT_NPROC, &rl_zero) == -1)
406 		fatal("%s: setrlimit(RLIMIT_NPROC, { 0, 0 }): %s",
407 			__func__, strerror(errno));
408 
409 #ifdef SANDBOX_SECCOMP_FILTER_DEBUG
410 	ssh_sandbox_child_debugging();
411 #endif /* SANDBOX_SECCOMP_FILTER_DEBUG */
412 
413 	debug3("%s: setting PR_SET_NO_NEW_PRIVS", __func__);
414 	if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1) {
415 		debug("%s: prctl(PR_SET_NO_NEW_PRIVS): %s",
416 		    __func__, strerror(errno));
417 		nnp_failed = 1;
418 	}
419 	debug3("%s: attaching seccomp filter program", __func__);
420 	if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &preauth_program) == -1)
421 		debug("%s: prctl(PR_SET_SECCOMP): %s",
422 		    __func__, strerror(errno));
423 	else if (nnp_failed)
424 		fatal("%s: SECCOMP_MODE_FILTER activated but "
425 		    "PR_SET_NO_NEW_PRIVS failed", __func__);
426 }
427 
428 void
429 ssh_sandbox_parent_finish(struct ssh_sandbox *box)
430 {
431 	free(box);
432 	debug3("%s: finished", __func__);
433 }
434 
435 void
436 ssh_sandbox_parent_preauth(struct ssh_sandbox *box, pid_t child_pid)
437 {
438 	box->child_pid = child_pid;
439 }
440 
441 #endif /* SANDBOX_SECCOMP_FILTER */
442