Blob


1 /*
2 * Copyright (c) 2021 Omar Polo <op@omarpolo.com>
3 *
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
7 *
8 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 */
17 #include "gmid.h"
19 #if DISABLE_SANDBOX
21 #warning "Sandbox disabled! Please report issues upstream instead of disabling the sandbox."
23 void
24 sandbox_server_process(void)
25 {
26 return;
27 }
29 void
30 sandbox_executor_process(void)
31 {
32 log_notice(NULL, "Sandbox disabled! "
33 "Please report issues upstream instead of disabling the sandbox.");
34 }
36 void
37 sandbox_logger_process(void)
38 {
39 return;
40 }
42 #elif defined(__FreeBSD__)
44 #include <sys/capsicum.h>
46 void
47 sandbox_server_process(void)
48 {
49 if (cap_enter() == -1)
50 fatal("cap_enter");
51 }
53 void
54 sandbox_executor_process(void)
55 {
56 /*
57 * We cannot capsicum the executor process because it needs to
58 * fork(2)+execve(2) cgi scripts
59 */
60 return;
61 }
63 void
64 sandbox_logger_process(void)
65 {
66 if (cap_enter() == -1)
67 fatal("cap_enter");
68 }
70 #elif defined(__linux__)
72 #include <sys/ioctl.h>
73 #include <sys/prctl.h>
74 #include <sys/syscall.h>
75 #include <sys/syscall.h>
76 #include <sys/types.h>
78 #include <linux/audit.h>
79 #include <linux/filter.h>
80 #include <linux/seccomp.h>
82 #include <errno.h>
83 #include <fcntl.h>
84 #include <stddef.h>
85 #include <stdio.h>
86 #include <string.h>
88 #if HAVE_LANDLOCK
89 # include "landlock_shim.h"
90 #endif
92 /* uncomment to enable debugging. ONLY FOR DEVELOPMENT */
93 /* #define SC_DEBUG */
95 #ifdef SC_DEBUG
96 # define SC_FAIL SECCOMP_RET_TRAP
97 #else
98 # define SC_FAIL SECCOMP_RET_KILL
99 #endif
101 #if (BYTE_ORDER == LITTLE_ENDIAN)
102 # define SC_ARG_LO 0
103 # define SC_ARG_HI sizeof(uint32_t)
104 #elif (BYTE_ORDER == BIG_ENDIAN)
105 # define SC_ARG_LO sizeof(uint32_t)
106 # define SC_ARG_HI 0
107 #else
108 # error "Uknown endian"
109 #endif
111 /* make the filter more readable */
112 #define SC_ALLOW(nr) \
113 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, __NR_##nr, 0, 1), \
114 BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_ALLOW)
116 /*
117 * SC_ALLOW_ARG and the SECCOMP_AUDIT_ARCH below are courtesy of
118 * https://roy.marples.name/git/dhcpcd/blob/HEAD:/src/privsep-linux.c
119 */
120 #define SC_ALLOW_ARG(_nr, _arg, _val) \
121 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, (_nr), 0, 6), \
122 BPF_STMT(BPF_LD + BPF_W + BPF_ABS, \
123 offsetof(struct seccomp_data, args[(_arg)]) + SC_ARG_LO), \
124 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, \
125 ((_val) & 0xffffffff), 0, 3), \
126 BPF_STMT(BPF_LD + BPF_W + BPF_ABS, \
127 offsetof(struct seccomp_data, args[(_arg)]) + SC_ARG_HI), \
128 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, \
129 (((uint32_t)((uint64_t)(_val) >> 32)) & 0xffffffff), 0, 1), \
130 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ALLOW), \
131 BPF_STMT(BPF_LD + BPF_W + BPF_ABS, \
132 offsetof(struct seccomp_data, nr))
134 /*
135 * I personally find this quite nutty. Why can a system header not
136 * define a default for this?
137 */
138 #if defined(__i386__)
139 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_I386
140 #elif defined(__x86_64__)
141 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_X86_64
142 #elif defined(__arc__)
143 # if defined(__A7__)
144 # if (BYTE_ORDER == LITTLE_ENDIAN)
145 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_ARCOMPACT
146 # else
147 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_ARCOMPACTBE
148 # endif
149 # elif defined(__HS__)
150 # if (BYTE_ORDER == LITTLE_ENDIAN)
151 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_ARCV2
152 # else
153 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_ARCV2BE
154 # endif
155 # else
156 # error "Platform does not support seccomp filter yet"
157 # endif
158 #elif defined(__arm__)
159 # ifndef EM_ARM
160 # define EM_ARM 40
161 # endif
162 # if (BYTE_ORDER == LITTLE_ENDIAN)
163 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_ARM
164 # else
165 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_ARMEB
166 # endif
167 #elif defined(__aarch64__)
168 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_AARCH64
169 #elif defined(__alpha__)
170 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_ALPHA
171 #elif defined(__hppa__)
172 # if defined(__LP64__)
173 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PARISC64
174 # else
175 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PARISC
176 # endif
177 #elif defined(__ia64__)
178 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_IA64
179 #elif defined(__microblaze__)
180 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_MICROBLAZE
181 #elif defined(__m68k__)
182 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_M68K
183 #elif defined(__mips__)
184 # if defined(__MIPSEL__)
185 # if defined(__LP64__)
186 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_MIPSEL64
187 # else
188 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_MIPSEL
189 # endif
190 # elif defined(__LP64__)
191 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_MIPS64
192 # else
193 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_MIPS
194 # endif
195 #elif defined(__nds32__)
196 # if (BYTE_ORDER == LITTLE_ENDIAN)
197 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_NDS32
198 #else
199 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_NDS32BE
200 #endif
201 #elif defined(__nios2__)
202 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_NIOS2
203 #elif defined(__or1k__)
204 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_OPENRISC
205 #elif defined(__powerpc64__)
206 # if (BYTE_ORDER == LITTLE_ENDIAN)
207 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PPC64LE
208 # else
209 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PPC64
210 # endif
211 #elif defined(__powerpc__)
212 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PPC
213 #elif defined(__riscv)
214 # if defined(__LP64__)
215 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_RISCV64
216 # else
217 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_RISCV32
218 # endif
219 #elif defined(__s390x__)
220 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_S390X
221 #elif defined(__s390__)
222 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_S390
223 #elif defined(__sh__)
224 # if defined(__LP64__)
225 # if (BYTE_ORDER == LITTLE_ENDIAN)
226 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SHEL64
227 # else
228 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SH64
229 # endif
230 # else
231 # if (BYTE_ORDER == LITTLE_ENDIAN)
232 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SHEL
233 # else
234 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SH
235 # endif
236 # endif
237 #elif defined(__sparc__)
238 # if defined(__arch64__)
239 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SPARC64
240 # else
241 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SPARC
242 # endif
243 #elif defined(__xtensa__)
244 # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_XTENSA
245 #else
246 # error "Platform does not support seccomp filter yet"
247 #endif
249 static struct sock_filter filter[] = {
250 /* load the *current* architecture */
251 BPF_STMT(BPF_LD | BPF_W | BPF_ABS,
252 (offsetof(struct seccomp_data, arch))),
253 /* ensure it's the same that we've been compiled on */
254 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K,
255 SECCOMP_AUDIT_ARCH, 1, 0),
256 /* if not, kill the program */
257 BPF_STMT(BPF_RET | BPF_K, SC_FAIL),
259 /* load the syscall number */
260 BPF_STMT(BPF_LD | BPF_W | BPF_ABS,
261 (offsetof(struct seccomp_data, nr))),
263 #ifdef __NR_accept
264 SC_ALLOW(accept),
265 #endif
266 #ifdef __NR_accept4
267 SC_ALLOW(accept4),
268 #endif
269 #ifdef __NR_brk
270 SC_ALLOW(brk),
271 #endif
272 #ifdef __NR_clock_gettime
273 SC_ALLOW(clock_gettime),
274 #endif
275 #if defined(__x86_64__) && defined(__ILP32__) && defined(__X32_SYSCALL_BIT)
276 SECCOMP_ALLOW(__NR_clock_gettime & ~__X32_SYSCALL_BIT),
277 #endif
278 #ifdef __NR_clock_gettime64
279 SC_ALLOW(clock_gettime64),
280 #endif
281 #ifdef __NR_close
282 SC_ALLOW(close),
283 #endif
284 #ifdef __NR_epoll_ctl
285 SC_ALLOW(epoll_ctl),
286 #endif
287 #ifdef __NR_epoll_pwait
288 SC_ALLOW(epoll_pwait),
289 #endif
290 #ifdef __NR_epoll_wait
291 SC_ALLOW(epoll_wait),
292 #endif
293 #ifdef __NR_exit
294 SC_ALLOW(exit),
295 #endif
296 #ifdef __NR_exit_group
297 SC_ALLOW(exit_group),
298 #endif
299 #ifdef __NR_fcntl
300 SC_ALLOW(fcntl),
301 #endif
302 #ifdef __NR_fcntl64
303 SC_ALLOW(fcntl64),
304 #endif
305 #ifdef __NR_fstat
306 SC_ALLOW(fstat),
307 #endif
308 #ifdef __NR_fstat64
309 SC_ALLOW(fstat64),
310 #endif
311 #ifdef __NR_getdents64
312 SC_ALLOW(getdents64),
313 #endif
314 #ifdef __NR_getpid
315 SC_ALLOW(getpid),
316 #endif
317 #ifdef __NR_getrandom
318 SC_ALLOW(getrandom),
319 #endif
320 #ifdef __NR_gettimeofday
321 SC_ALLOW(gettimeofday),
322 #endif
323 #ifdef __NR_ioctl
324 /* allow ioctl on fd 1, glibc doing stuff? */
325 SC_ALLOW_ARG(__NR_ioctl, 0, 1),
326 /* allow FIONREAD needed by libevent */
327 SC_ALLOW_ARG(__NR_ioctl, 1, FIONREAD),
328 #endif
329 #ifdef __NR_lseek
330 SC_ALLOW(lseek),
331 #endif
332 #ifdef __NR_madvise
333 SC_ALLOW(madvise),
334 #endif
335 #ifdef __NR_mmap
336 SC_ALLOW(mmap),
337 #endif
338 #ifdef __NR_mmap2
339 SC_ALLOW(mmap2),
340 #endif
341 #ifdef __NR_munmap
342 SC_ALLOW(munmap),
343 #endif
344 #ifdef __NR_newfstatat
345 SC_ALLOW(newfstatat),
346 #endif
347 #ifdef __NR_oldfstat
348 SC_ALLOW(oldfstat),
349 #endif
350 #ifdef __NR_openat
351 SC_ALLOW(openat),
352 #endif
353 #ifdef __NR_prlimit64
354 SC_ALLOW(prlimit64),
355 #endif
356 #ifdef __NR_read
357 SC_ALLOW(read),
358 #endif
359 #ifdef __NR_recvmsg
360 SC_ALLOW(recvmsg),
361 #endif
362 #ifdef __NR_readv
363 SC_ALLOW(readv),
364 #endif
365 #ifdef __NR_rt_sigaction
366 SC_ALLOW(rt_sigaction),
367 #endif
368 #ifdef __NR_rt_sigreturn
369 SC_ALLOW(rt_sigreturn),
370 #endif
371 #ifdef __NR_sendmsg
372 SC_ALLOW(sendmsg),
373 #endif
374 #ifdef __NR_statx
375 SC_ALLOW(statx),
376 #endif
377 #ifdef __NR_ugetrlimit
378 SC_ALLOW(ugetrlimit),
379 #endif
380 #ifdef __NR_write
381 SC_ALLOW(write),
382 #endif
383 #ifdef __NR_writev
384 SC_ALLOW(writev),
385 #endif
387 /* disallow everything else */
388 BPF_STMT(BPF_RET | BPF_K, SC_FAIL),
389 };
391 #ifdef SC_DEBUG
393 #include <signal.h>
394 #include <unistd.h>
396 static void
397 sandbox_seccomp_violation(int signum, siginfo_t *info, void *ctx)
399 fprintf(stderr, "%s: unexpected system call (arch:0x%x,syscall:%d @ %p)\n",
400 __func__, info->si_arch, info->si_syscall, info->si_call_addr);
401 _exit(1);
404 static void
405 sandbox_seccomp_catch_sigsys(void)
407 struct sigaction act;
408 sigset_t mask;
410 memset(&act, 0, sizeof(act));
411 sigemptyset(&mask);
412 sigaddset(&mask, SIGSYS);
414 act.sa_sigaction = &sandbox_seccomp_violation;
415 act.sa_flags = SA_SIGINFO;
416 if (sigaction(SIGSYS, &act, NULL) == -1)
417 fatal("%s: sigaction(SIGSYS): %s",
418 __func__, strerror(errno));
420 if (sigprocmask(SIG_UNBLOCK, &mask, NULL) == -1)
421 fatal("%s: sigprocmask(SIGSYS): %s\n",
422 __func__, strerror(errno));
424 #endif /* SC_DEBUG */
426 #if HAVE_LANDLOCK
427 static inline int
428 open_landlock(void)
430 int fd;
432 /*
433 * These are all the actions that we may want to
434 * allow. Anything not specified here is implicitly blocked
435 * (e.g. LANDLOCK_ACCESS_FS_EXECUTE.)
436 */
437 struct landlock_ruleset_attr attr = {
438 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE |
439 LANDLOCK_ACCESS_FS_READ_DIR,
440 };
442 fd = landlock_create_ruleset(&attr, sizeof(attr), 0);
443 if (fd == -1) {
444 switch (errno) {
445 case ENOSYS:
446 fatal("%s: failed to create ruleset. "
447 "Landlock doesn't seem to be supported by the "
448 "current kernel.", __func__);
449 case EOPNOTSUPP:
450 log_warn(NULL, "%s: failed to create ruleset. "
451 "Landlock seems to be currently disabled; "
452 "continuing without it.", __func__);
453 break;
454 default:
455 fatal("%s: failed to create ruleset: %s",
456 __func__, strerror(errno));
460 return fd;
463 static int
464 landlock_unveil_path(int landlock_fd, const char *path, int perms)
466 struct landlock_path_beneath_attr pb;
467 int err, saved_errno;
469 pb.allowed_access = perms;
471 if ((pb.parent_fd = open(path, O_PATH)) == -1)
472 return -1;
474 err = landlock_add_rule(landlock_fd, LANDLOCK_RULE_PATH_BENEATH,
475 &pb, 0);
476 saved_errno = errno;
477 close(pb.parent_fd);
478 errno = saved_errno;
479 return err ? -1 : 0;
482 static int
483 landlock_apply(int fd)
485 int r, saved_errno;
487 if (fd == -1)
488 return 0;
490 r = landlock_restrict_self(fd, 0);
491 saved_errno = errno;
492 close(fd);
493 errno = saved_errno;
494 return r ? -1 : 0;
497 static int
498 server_landlock(void)
500 int fd, perms;
501 struct vhost *h;
502 struct location *l;
504 /*
505 * These are all the actions allowed for the root directories
506 * of the vhosts.
507 */
508 perms = LANDLOCK_ACCESS_FS_READ_FILE | LANDLOCK_ACCESS_FS_READ_DIR;
510 if ((fd = open_landlock()) == -1)
511 return 0;
513 TAILQ_FOREACH(h, &hosts, vhosts) {
514 TAILQ_FOREACH(l, &h->locations, locations) {
515 if (l->dir == NULL)
516 continue;
518 if (landlock_unveil_path(fd, l->dir, perms) == -1)
519 fatal("%s: landlock_unveil_path(%s): %s",
520 __func__, l->dir, strerror(errno));
524 return landlock_apply(fd);
527 static int
528 logger_landlock(void)
530 int fd;
532 if ((fd = open_landlock()) == -1)
533 return 0;
535 /* no rules. the logger doesn't need fs access at all. */
537 return landlock_apply(fd);
539 #endif
541 void
542 sandbox_server_process(void)
544 struct sock_fprog prog = {
545 .len = (unsigned short) (sizeof(filter) / sizeof(filter[0])),
546 .filter = filter,
547 };
549 #ifdef SC_DEBUG
550 sandbox_seccomp_catch_sigsys();
551 #endif
553 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1)
554 fatal("%s: prctl(PR_SET_NO_NEW_PRIVS): %s",
555 __func__, strerror(errno));
557 #if HAVE_LANDLOCK
558 if (server_landlock() == -1)
559 fatal("%s: server_landlock: %s",
560 __func__, strerror(errno));
561 #endif
563 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog) == -1)
564 fatal("%s: prctl(PR_SET_SECCOMP): %s\n",
565 __func__, strerror(errno));
568 void
569 sandbox_executor_process(void)
571 /*
572 * We cannot use seccomp for the executor process because we
573 * don't know what the child will do. Also, our filter will
574 * be inherited so the child cannot set its own seccomp
575 * policy.
576 */
577 return;
580 void
581 sandbox_logger_process(void)
583 /*
584 * Here we could use a seccomp filter to allow only recvfd,
585 * write/writev and memory allocations, but syslog is a beast
586 * and I don't know what syscalls it could end up doing.
587 * Landlock is a simpler beast, use it to disallow any file
588 * sytsem access.
589 */
591 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1)
592 fatal("%s: prctl(PR_SET_NO_NEW_PRIVS): %s",
593 __func__, strerror(errno));
595 #if HAVE_LANDLOCK
596 if (logger_landlock() == -1)
597 fatal("%s: logger_landlock: %s",
598 __func__, strerror(errno));
599 #endif
601 return;
604 #elif defined(__OpenBSD__)
606 #include <unistd.h>
608 void
609 sandbox_server_process(void)
611 struct vhost *h;
612 struct location *l;
614 TAILQ_FOREACH(h, &hosts, vhosts) {
615 TAILQ_FOREACH(l, &h->locations, locations) {
616 if (l->dir == NULL)
617 continue;
619 if (unveil(l->dir, "r") == -1)
620 fatal("unveil %s for domain %s",
621 l->dir,
622 h->domain);
626 if (pledge("stdio recvfd rpath inet", NULL) == -1)
627 fatal("pledge");
630 void
631 sandbox_executor_process(void)
633 struct vhost *h;
634 struct location *l;
635 struct fcgi *f;
636 size_t i;
638 TAILQ_FOREACH(h, &hosts, vhosts) {
639 TAILQ_FOREACH(l, &h->locations, locations) {
640 if (l->dir == NULL)
641 continue;
643 /* r so we can chdir into the directory */
644 if (unveil(l->dir, "rx") == -1)
645 fatal("unveil %s for domain %s",
646 l->dir, h->domain);
650 for (i = 0; i < FCGI_MAX; i++) {
651 f = &fcgi[i];
652 if (f->path != NULL) {
653 if (unveil(f->path, "rw") == -1)
654 fatal("unveil %s", f->path);
657 if (f->prog != NULL) {
658 if (unveil(f->prog, "rx") == -1)
659 fatal("unveil %s", f->prog);
663 /*
664 * rpath: to chdir into the correct directory
665 * proc exec: CGI
666 * dns inet unix: FastCGI
667 */
668 if (pledge("stdio rpath sendfd proc exec dns inet unix", NULL))
669 err(1, "pledge");
672 void
673 sandbox_logger_process(void)
675 if (pledge("stdio recvfd", NULL) == -1)
676 err(1, "pledge");
679 #else
681 #warning "No sandbox method known for this OS"
683 void
684 sandbox_server_process(void)
686 return;
689 void
690 sandbox_executor_process(void)
692 log_notice(NULL, "no sandbox method known for this OS");
695 void
696 sandbox_logger_process(void)
698 return;
701 #endif