]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/test/test-seccomp.c
Merge pull request #5098 from evverx/fix-nspawn-notifications
[thirdparty/systemd.git] / src / test / test-seccomp.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2016 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #include <sched.h>
21 #include <stdlib.h>
22 #include <sys/eventfd.h>
23 #include <sys/mman.h>
24 #include <unistd.h>
25 #include <sys/poll.h>
26
27 #include "alloc-util.h"
28 #include "fd-util.h"
29 #include "macro.h"
30 #include "missing.h"
31 #include "nsflags.h"
32 #include "process-util.h"
33 #include "raw-clone.h"
34 #include "seccomp-util.h"
35 #include "set.h"
36 #include "string-util.h"
37 #include "util.h"
38 #include "virt.h"
39
40 static void test_seccomp_arch_to_string(void) {
41 uint32_t a, b;
42 const char *name;
43
44 a = seccomp_arch_native();
45 assert_se(a > 0);
46 name = seccomp_arch_to_string(a);
47 assert_se(name);
48 assert_se(seccomp_arch_from_string(name, &b) >= 0);
49 assert_se(a == b);
50 }
51
52 static void test_architecture_table(void) {
53 const char *n, *n2;
54
55 NULSTR_FOREACH(n,
56 "native\0"
57 "x86\0"
58 "x86-64\0"
59 "x32\0"
60 "arm\0"
61 "arm64\0"
62 "mips\0"
63 "mips64\0"
64 "mips64-n32\0"
65 "mips-le\0"
66 "mips64-le\0"
67 "mips64-le-n32\0"
68 "ppc\0"
69 "ppc64\0"
70 "ppc64-le\0"
71 "s390\0"
72 "s390x\0") {
73 uint32_t c;
74
75 assert_se(seccomp_arch_from_string(n, &c) >= 0);
76 n2 = seccomp_arch_to_string(c);
77 log_info("seccomp-arch: %s → 0x%"PRIx32" → %s", n, c, n2);
78 assert_se(streq_ptr(n, n2));
79 }
80 }
81
82 static void test_syscall_filter_set_find(void) {
83 assert_se(!syscall_filter_set_find(NULL));
84 assert_se(!syscall_filter_set_find(""));
85 assert_se(!syscall_filter_set_find("quux"));
86 assert_se(!syscall_filter_set_find("@quux"));
87
88 assert_se(syscall_filter_set_find("@clock") == syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK);
89 assert_se(syscall_filter_set_find("@default") == syscall_filter_sets + SYSCALL_FILTER_SET_DEFAULT);
90 assert_se(syscall_filter_set_find("@raw-io") == syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO);
91 }
92
93 static void test_filter_sets(void) {
94 unsigned i;
95 int r;
96
97 if (!is_seccomp_available())
98 return;
99 if (geteuid() != 0)
100 return;
101
102 for (i = 0; i < _SYSCALL_FILTER_SET_MAX; i++) {
103 pid_t pid;
104
105 log_info("Testing %s", syscall_filter_sets[i].name);
106
107 pid = fork();
108 assert_se(pid >= 0);
109
110 if (pid == 0) { /* Child? */
111 int fd;
112
113 if (i == SYSCALL_FILTER_SET_DEFAULT) /* if we look at the default set, whitelist instead of blacklist */
114 r = seccomp_load_syscall_filter_set(SCMP_ACT_ERRNO(EUCLEAN), syscall_filter_sets + i, SCMP_ACT_ALLOW);
115 else
116 r = seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + i, SCMP_ACT_ERRNO(EUCLEAN));
117 if (r < 0)
118 _exit(EXIT_FAILURE);
119
120 /* Test the sycall filter with one random system call */
121 fd = eventfd(0, EFD_NONBLOCK|EFD_CLOEXEC);
122 if (IN_SET(i, SYSCALL_FILTER_SET_IO_EVENT, SYSCALL_FILTER_SET_DEFAULT))
123 assert_se(fd < 0 && errno == EUCLEAN);
124 else {
125 assert_se(fd >= 0);
126 safe_close(fd);
127 }
128
129 _exit(EXIT_SUCCESS);
130 }
131
132 assert_se(wait_for_terminate_and_warn(syscall_filter_sets[i].name, pid, true) == EXIT_SUCCESS);
133 }
134 }
135
136 static void test_restrict_namespace(void) {
137 _cleanup_free_ char *s = NULL;
138 unsigned long ul;
139 pid_t pid;
140
141 assert_se(namespace_flag_to_string(0) == NULL);
142 assert_se(streq(namespace_flag_to_string(CLONE_NEWNS), "mnt"));
143 assert_se(namespace_flag_to_string(CLONE_NEWNS|CLONE_NEWIPC) == NULL);
144 assert_se(streq(namespace_flag_to_string(CLONE_NEWCGROUP), "cgroup"));
145
146 assert_se(namespace_flag_from_string("mnt") == CLONE_NEWNS);
147 assert_se(namespace_flag_from_string(NULL) == 0);
148 assert_se(namespace_flag_from_string("") == 0);
149 assert_se(namespace_flag_from_string("uts") == CLONE_NEWUTS);
150 assert_se(namespace_flag_from_string(namespace_flag_to_string(CLONE_NEWUTS)) == CLONE_NEWUTS);
151 assert_se(streq(namespace_flag_to_string(namespace_flag_from_string("ipc")), "ipc"));
152
153 assert_se(namespace_flag_from_string_many(NULL, &ul) == 0 && ul == 0);
154 assert_se(namespace_flag_from_string_many("", &ul) == 0 && ul == 0);
155 assert_se(namespace_flag_from_string_many("mnt uts ipc", &ul) == 0 && ul == (CLONE_NEWNS|CLONE_NEWUTS|CLONE_NEWIPC));
156
157 assert_se(namespace_flag_to_string_many(NAMESPACE_FLAGS_ALL, &s) == 0);
158 assert_se(streq(s, "cgroup ipc net mnt pid user uts"));
159 assert_se(namespace_flag_from_string_many(s, &ul) == 0 && ul == NAMESPACE_FLAGS_ALL);
160
161 if (!is_seccomp_available())
162 return;
163 if (geteuid() != 0)
164 return;
165
166 pid = fork();
167 assert_se(pid >= 0);
168
169 if (pid == 0) {
170
171 assert_se(seccomp_restrict_namespaces(CLONE_NEWNS|CLONE_NEWNET) >= 0);
172
173 assert_se(unshare(CLONE_NEWNS) == 0);
174 assert_se(unshare(CLONE_NEWNET) == 0);
175 assert_se(unshare(CLONE_NEWUTS) == -1);
176 assert_se(errno == EPERM);
177 assert_se(unshare(CLONE_NEWIPC) == -1);
178 assert_se(errno == EPERM);
179 assert_se(unshare(CLONE_NEWNET|CLONE_NEWUTS) == -1);
180 assert_se(errno == EPERM);
181
182 /* We use fd 0 (stdin) here, which of course will fail with EINVAL on setns(). Except of course our
183 * seccomp filter worked, and hits first and makes it return EPERM */
184 assert_se(setns(0, CLONE_NEWNS) == -1);
185 assert_se(errno == EINVAL);
186 assert_se(setns(0, CLONE_NEWNET) == -1);
187 assert_se(errno == EINVAL);
188 assert_se(setns(0, CLONE_NEWUTS) == -1);
189 assert_se(errno == EPERM);
190 assert_se(setns(0, CLONE_NEWIPC) == -1);
191 assert_se(errno == EPERM);
192 assert_se(setns(0, CLONE_NEWNET|CLONE_NEWUTS) == -1);
193 assert_se(errno == EPERM);
194 assert_se(setns(0, 0) == -1);
195 assert_se(errno == EPERM);
196
197 pid = raw_clone(CLONE_NEWNS);
198 assert_se(pid >= 0);
199 if (pid == 0)
200 _exit(EXIT_SUCCESS);
201 pid = raw_clone(CLONE_NEWNET);
202 assert_se(pid >= 0);
203 if (pid == 0)
204 _exit(EXIT_SUCCESS);
205 pid = raw_clone(CLONE_NEWUTS);
206 assert_se(pid < 0);
207 assert_se(errno == EPERM);
208 pid = raw_clone(CLONE_NEWIPC);
209 assert_se(pid < 0);
210 assert_se(errno == EPERM);
211 pid = raw_clone(CLONE_NEWNET|CLONE_NEWUTS);
212 assert_se(pid < 0);
213 assert_se(errno == EPERM);
214
215 _exit(EXIT_SUCCESS);
216 }
217
218 assert_se(wait_for_terminate_and_warn("nsseccomp", pid, true) == EXIT_SUCCESS);
219 }
220
221 static void test_protect_sysctl(void) {
222 pid_t pid;
223
224 if (!is_seccomp_available())
225 return;
226 if (geteuid() != 0)
227 return;
228
229 if (detect_container() > 0) /* in containers _sysctl() is likely missing anyway */
230 return;
231
232 pid = fork();
233 assert_se(pid >= 0);
234
235 if (pid == 0) {
236 assert_se(syscall(__NR__sysctl, NULL) < 0);
237 assert_se(errno == EFAULT);
238
239 assert_se(seccomp_protect_sysctl() >= 0);
240
241 assert_se(syscall(__NR__sysctl, 0, 0, 0) < 0);
242 assert_se(errno == EPERM);
243
244 _exit(EXIT_SUCCESS);
245 }
246
247 assert_se(wait_for_terminate_and_warn("sysctlseccomp", pid, true) == EXIT_SUCCESS);
248 }
249
250 static void test_restrict_address_families(void) {
251 pid_t pid;
252
253 if (!is_seccomp_available())
254 return;
255 if (geteuid() != 0)
256 return;
257
258 pid = fork();
259 assert_se(pid >= 0);
260
261 if (pid == 0) {
262 int fd;
263 Set *s;
264
265 fd = socket(AF_INET, SOCK_DGRAM, 0);
266 assert_se(fd >= 0);
267 safe_close(fd);
268
269 fd = socket(AF_UNIX, SOCK_DGRAM, 0);
270 assert_se(fd >= 0);
271 safe_close(fd);
272
273 fd = socket(AF_NETLINK, SOCK_DGRAM, 0);
274 assert_se(fd >= 0);
275 safe_close(fd);
276
277 assert_se(s = set_new(NULL));
278 assert_se(set_put(s, INT_TO_PTR(AF_UNIX)) >= 0);
279
280 assert_se(seccomp_restrict_address_families(s, false) >= 0);
281
282 fd = socket(AF_INET, SOCK_DGRAM, 0);
283 assert_se(fd >= 0);
284 safe_close(fd);
285
286 assert_se(socket(AF_UNIX, SOCK_DGRAM, 0) < 0);
287 assert_se(errno == EAFNOSUPPORT);
288
289 fd = socket(AF_NETLINK, SOCK_DGRAM, 0);
290 assert_se(fd >= 0);
291 safe_close(fd);
292
293 set_clear(s);
294
295 assert_se(set_put(s, INT_TO_PTR(AF_INET)) >= 0);
296
297 assert_se(seccomp_restrict_address_families(s, true) >= 0);
298
299 fd = socket(AF_INET, SOCK_DGRAM, 0);
300 assert_se(fd >= 0);
301 safe_close(fd);
302
303 assert_se(socket(AF_UNIX, SOCK_DGRAM, 0) < 0);
304 assert_se(errno == EAFNOSUPPORT);
305
306 assert_se(socket(AF_NETLINK, SOCK_DGRAM, 0) < 0);
307 assert_se(errno == EAFNOSUPPORT);
308
309 _exit(EXIT_SUCCESS);
310 }
311
312 assert_se(wait_for_terminate_and_warn("socketseccomp", pid, true) == EXIT_SUCCESS);
313 }
314
315 static void test_restrict_realtime(void) {
316 pid_t pid;
317
318 if (!is_seccomp_available())
319 return;
320 if (geteuid() != 0)
321 return;
322
323 if (detect_container() > 0) /* in containers RT privs are likely missing anyway */
324 return;
325
326 pid = fork();
327 assert_se(pid >= 0);
328
329 if (pid == 0) {
330 assert_se(sched_setscheduler(0, SCHED_FIFO, &(struct sched_param) { .sched_priority = 1 }) >= 0);
331 assert_se(sched_setscheduler(0, SCHED_RR, &(struct sched_param) { .sched_priority = 1 }) >= 0);
332 assert_se(sched_setscheduler(0, SCHED_IDLE, &(struct sched_param) { .sched_priority = 0 }) >= 0);
333 assert_se(sched_setscheduler(0, SCHED_BATCH, &(struct sched_param) { .sched_priority = 0 }) >= 0);
334 assert_se(sched_setscheduler(0, SCHED_OTHER, &(struct sched_param) {}) >= 0);
335
336 assert_se(seccomp_restrict_realtime() >= 0);
337
338 assert_se(sched_setscheduler(0, SCHED_IDLE, &(struct sched_param) { .sched_priority = 0 }) >= 0);
339 assert_se(sched_setscheduler(0, SCHED_BATCH, &(struct sched_param) { .sched_priority = 0 }) >= 0);
340 assert_se(sched_setscheduler(0, SCHED_OTHER, &(struct sched_param) {}) >= 0);
341
342 assert_se(sched_setscheduler(0, SCHED_FIFO, &(struct sched_param) { .sched_priority = 1 }) < 0);
343 assert_se(errno == EPERM);
344 assert_se(sched_setscheduler(0, SCHED_RR, &(struct sched_param) { .sched_priority = 1 }) < 0);
345 assert_se(errno == EPERM);
346
347 _exit(EXIT_SUCCESS);
348 }
349
350 assert_se(wait_for_terminate_and_warn("realtimeseccomp", pid, true) == EXIT_SUCCESS);
351 }
352
353 static void test_memory_deny_write_execute(void) {
354 pid_t pid;
355
356 if (!is_seccomp_available())
357 return;
358 if (geteuid() != 0)
359 return;
360
361 pid = fork();
362 assert_se(pid >= 0);
363
364 if (pid == 0) {
365 void *p;
366
367 p = mmap(NULL, page_size(), PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS, -1,0);
368 assert_se(p != MAP_FAILED);
369 assert_se(munmap(p, page_size()) >= 0);
370
371 seccomp_memory_deny_write_execute();
372
373 p = mmap(NULL, page_size(), PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS, -1,0);
374 assert_se(p == MAP_FAILED);
375 assert_se(errno == EPERM);
376
377 p = mmap(NULL, page_size(), PROT_WRITE|PROT_READ, MAP_PRIVATE|MAP_ANONYMOUS, -1,0);
378 assert_se(p != MAP_FAILED);
379 assert_se(munmap(p, page_size()) >= 0);
380
381 _exit(EXIT_SUCCESS);
382 }
383
384 assert_se(wait_for_terminate_and_warn("memoryseccomp", pid, true) == EXIT_SUCCESS);
385 }
386
387 static void test_restrict_archs(void) {
388 pid_t pid;
389
390 if (!is_seccomp_available())
391 return;
392 if (geteuid() != 0)
393 return;
394
395 pid = fork();
396 assert_se(pid >= 0);
397
398 if (pid == 0) {
399 _cleanup_set_free_ Set *s = NULL;
400
401 assert_se(access("/", F_OK) >= 0);
402
403 assert_se(s = set_new(NULL));
404
405 #ifdef __x86_64__
406 assert_se(set_put(s, UINT32_TO_PTR(SCMP_ARCH_X86+1)) >= 0);
407 #endif
408 assert_se(seccomp_restrict_archs(s) >= 0);
409
410 assert_se(access("/", F_OK) >= 0);
411 assert_se(seccomp_restrict_archs(NULL) >= 0);
412
413 assert_se(access("/", F_OK) >= 0);
414
415 _exit(EXIT_SUCCESS);
416 }
417
418 assert_se(wait_for_terminate_and_warn("archseccomp", pid, true) == EXIT_SUCCESS);
419 }
420
421 static void test_load_syscall_filter_set_raw(void) {
422 pid_t pid;
423
424 if (!is_seccomp_available())
425 return;
426 if (geteuid() != 0)
427 return;
428
429 pid = fork();
430 assert_se(pid >= 0);
431
432 if (pid == 0) {
433 _cleanup_set_free_ Set *s = NULL;
434
435 assert_se(access("/", F_OK) >= 0);
436 assert_se(poll(NULL, 0, 0) == 0);
437
438 assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, NULL, SCMP_ACT_KILL) >= 0);
439 assert_se(access("/", F_OK) >= 0);
440 assert_se(poll(NULL, 0, 0) == 0);
441
442 assert_se(s = set_new(NULL));
443 assert_se(set_put(s, UINT32_TO_PTR(__NR_access + 1)) >= 0);
444
445 assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUCLEAN)) >= 0);
446
447 assert_se(access("/", F_OK) < 0);
448 assert_se(errno == EUCLEAN);
449
450 assert_se(poll(NULL, 0, 0) == 0);
451
452 s = set_free(s);
453
454 assert_se(s = set_new(NULL));
455 assert_se(set_put(s, UINT32_TO_PTR(__NR_poll + 1)) >= 0);
456
457 assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUNATCH)) >= 0);
458
459 assert_se(access("/", F_OK) < 0);
460 assert_se(errno == EUCLEAN);
461
462 assert_se(poll(NULL, 0, 0) < 0);
463 assert_se(errno == EUNATCH);
464
465 _exit(EXIT_SUCCESS);
466 }
467
468 assert_se(wait_for_terminate_and_warn("syscallrawseccomp", pid, true) == EXIT_SUCCESS);
469 }
470
471 int main(int argc, char *argv[]) {
472
473 log_set_max_level(LOG_DEBUG);
474
475 test_seccomp_arch_to_string();
476 test_architecture_table();
477 test_syscall_filter_set_find();
478 test_filter_sets();
479 test_restrict_namespace();
480 test_protect_sysctl();
481 test_restrict_address_families();
482 test_restrict_realtime();
483 test_memory_deny_write_execute();
484 test_restrict_archs();
485 test_load_syscall_filter_set_raw();
486
487 return 0;
488 }