]> git.ipfire.org Git - thirdparty/qemu.git/blob - qemu-seccomp.c
Merge remote-tracking branch 'remotes/rth/tags/pull-tcg-20180926' into staging
[thirdparty/qemu.git] / qemu-seccomp.c
1 /*
2 * QEMU seccomp mode 2 support with libseccomp
3 *
4 * Copyright IBM, Corp. 2012
5 *
6 * Authors:
7 * Eduardo Otubo <eotubo@br.ibm.com>
8 *
9 * This work is licensed under the terms of the GNU GPL, version 2. See
10 * the COPYING file in the top-level directory.
11 *
12 * Contributions after 2012-01-13 are licensed under the terms of the
13 * GNU GPL, version 2 or (at your option) any later version.
14 */
15 #include "qemu/osdep.h"
16 #include "qemu/config-file.h"
17 #include "qemu/option.h"
18 #include "qemu/module.h"
19 #include "qemu/error-report.h"
20 #include <sys/prctl.h>
21 #include <seccomp.h>
22 #include "sysemu/seccomp.h"
23 #include <linux/seccomp.h>
24
25 /* For some architectures (notably ARM) cacheflush is not supported until
26 * libseccomp 2.2.3, but configure enforces that we are using a more recent
27 * version on those hosts, so it is OK for this check to be less strict.
28 */
29 #if SCMP_VER_MAJOR >= 3
30 #define HAVE_CACHEFLUSH
31 #elif SCMP_VER_MAJOR == 2 && SCMP_VER_MINOR >= 2
32 #define HAVE_CACHEFLUSH
33 #endif
34
35 struct QemuSeccompSyscall {
36 int32_t num;
37 uint8_t set;
38 uint8_t narg;
39 const struct scmp_arg_cmp *arg_cmp;
40 };
41
42 const struct scmp_arg_cmp sched_setscheduler_arg[] = {
43 SCMP_A1(SCMP_CMP_NE, SCHED_IDLE)
44 };
45
46 static const struct QemuSeccompSyscall blacklist[] = {
47 /* default set of syscalls to blacklist */
48 { SCMP_SYS(reboot), QEMU_SECCOMP_SET_DEFAULT },
49 { SCMP_SYS(swapon), QEMU_SECCOMP_SET_DEFAULT },
50 { SCMP_SYS(swapoff), QEMU_SECCOMP_SET_DEFAULT },
51 { SCMP_SYS(syslog), QEMU_SECCOMP_SET_DEFAULT },
52 { SCMP_SYS(mount), QEMU_SECCOMP_SET_DEFAULT },
53 { SCMP_SYS(umount), QEMU_SECCOMP_SET_DEFAULT },
54 { SCMP_SYS(kexec_load), QEMU_SECCOMP_SET_DEFAULT },
55 { SCMP_SYS(afs_syscall), QEMU_SECCOMP_SET_DEFAULT },
56 { SCMP_SYS(break), QEMU_SECCOMP_SET_DEFAULT },
57 { SCMP_SYS(ftime), QEMU_SECCOMP_SET_DEFAULT },
58 { SCMP_SYS(getpmsg), QEMU_SECCOMP_SET_DEFAULT },
59 { SCMP_SYS(gtty), QEMU_SECCOMP_SET_DEFAULT },
60 { SCMP_SYS(lock), QEMU_SECCOMP_SET_DEFAULT },
61 { SCMP_SYS(mpx), QEMU_SECCOMP_SET_DEFAULT },
62 { SCMP_SYS(prof), QEMU_SECCOMP_SET_DEFAULT },
63 { SCMP_SYS(profil), QEMU_SECCOMP_SET_DEFAULT },
64 { SCMP_SYS(putpmsg), QEMU_SECCOMP_SET_DEFAULT },
65 { SCMP_SYS(security), QEMU_SECCOMP_SET_DEFAULT },
66 { SCMP_SYS(stty), QEMU_SECCOMP_SET_DEFAULT },
67 { SCMP_SYS(tuxcall), QEMU_SECCOMP_SET_DEFAULT },
68 { SCMP_SYS(ulimit), QEMU_SECCOMP_SET_DEFAULT },
69 { SCMP_SYS(vserver), QEMU_SECCOMP_SET_DEFAULT },
70 /* obsolete */
71 { SCMP_SYS(readdir), QEMU_SECCOMP_SET_OBSOLETE },
72 { SCMP_SYS(_sysctl), QEMU_SECCOMP_SET_OBSOLETE },
73 { SCMP_SYS(bdflush), QEMU_SECCOMP_SET_OBSOLETE },
74 { SCMP_SYS(create_module), QEMU_SECCOMP_SET_OBSOLETE },
75 { SCMP_SYS(get_kernel_syms), QEMU_SECCOMP_SET_OBSOLETE },
76 { SCMP_SYS(query_module), QEMU_SECCOMP_SET_OBSOLETE },
77 { SCMP_SYS(sgetmask), QEMU_SECCOMP_SET_OBSOLETE },
78 { SCMP_SYS(ssetmask), QEMU_SECCOMP_SET_OBSOLETE },
79 { SCMP_SYS(sysfs), QEMU_SECCOMP_SET_OBSOLETE },
80 { SCMP_SYS(uselib), QEMU_SECCOMP_SET_OBSOLETE },
81 { SCMP_SYS(ustat), QEMU_SECCOMP_SET_OBSOLETE },
82 /* privileged */
83 { SCMP_SYS(setuid), QEMU_SECCOMP_SET_PRIVILEGED },
84 { SCMP_SYS(setgid), QEMU_SECCOMP_SET_PRIVILEGED },
85 { SCMP_SYS(setpgid), QEMU_SECCOMP_SET_PRIVILEGED },
86 { SCMP_SYS(setsid), QEMU_SECCOMP_SET_PRIVILEGED },
87 { SCMP_SYS(setreuid), QEMU_SECCOMP_SET_PRIVILEGED },
88 { SCMP_SYS(setregid), QEMU_SECCOMP_SET_PRIVILEGED },
89 { SCMP_SYS(setresuid), QEMU_SECCOMP_SET_PRIVILEGED },
90 { SCMP_SYS(setresgid), QEMU_SECCOMP_SET_PRIVILEGED },
91 { SCMP_SYS(setfsuid), QEMU_SECCOMP_SET_PRIVILEGED },
92 { SCMP_SYS(setfsgid), QEMU_SECCOMP_SET_PRIVILEGED },
93 /* spawn */
94 { SCMP_SYS(fork), QEMU_SECCOMP_SET_SPAWN },
95 { SCMP_SYS(vfork), QEMU_SECCOMP_SET_SPAWN },
96 { SCMP_SYS(execve), QEMU_SECCOMP_SET_SPAWN },
97 /* resource control */
98 { SCMP_SYS(getpriority), QEMU_SECCOMP_SET_RESOURCECTL },
99 { SCMP_SYS(setpriority), QEMU_SECCOMP_SET_RESOURCECTL },
100 { SCMP_SYS(sched_setparam), QEMU_SECCOMP_SET_RESOURCECTL },
101 { SCMP_SYS(sched_getparam), QEMU_SECCOMP_SET_RESOURCECTL },
102 { SCMP_SYS(sched_setscheduler), QEMU_SECCOMP_SET_RESOURCECTL,
103 ARRAY_SIZE(sched_setscheduler_arg), sched_setscheduler_arg },
104 { SCMP_SYS(sched_getscheduler), QEMU_SECCOMP_SET_RESOURCECTL },
105 { SCMP_SYS(sched_setaffinity), QEMU_SECCOMP_SET_RESOURCECTL },
106 { SCMP_SYS(sched_getaffinity), QEMU_SECCOMP_SET_RESOURCECTL },
107 { SCMP_SYS(sched_get_priority_max), QEMU_SECCOMP_SET_RESOURCECTL },
108 { SCMP_SYS(sched_get_priority_min), QEMU_SECCOMP_SET_RESOURCECTL },
109 };
110
111 static inline __attribute__((unused)) int
112 qemu_seccomp(unsigned int operation, unsigned int flags, void *args)
113 {
114 #ifdef __NR_seccomp
115 return syscall(__NR_seccomp, operation, flags, args);
116 #else
117 errno = ENOSYS;
118 return -1;
119 #endif
120 }
121
122 static uint32_t qemu_seccomp_get_kill_action(void)
123 {
124 #if defined(SECCOMP_GET_ACTION_AVAIL) && defined(SCMP_ACT_KILL_PROCESS) && \
125 defined(SECCOMP_RET_KILL_PROCESS)
126 {
127 uint32_t action = SECCOMP_RET_KILL_PROCESS;
128
129 if (qemu_seccomp(SECCOMP_GET_ACTION_AVAIL, 0, &action) == 0) {
130 return SCMP_ACT_KILL_PROCESS;
131 }
132 }
133 #endif
134
135 return SCMP_ACT_TRAP;
136 }
137
138
139 static int seccomp_start(uint32_t seccomp_opts)
140 {
141 int rc = 0;
142 unsigned int i = 0;
143 scmp_filter_ctx ctx;
144 uint32_t action = qemu_seccomp_get_kill_action();
145
146 ctx = seccomp_init(SCMP_ACT_ALLOW);
147 if (ctx == NULL) {
148 rc = -1;
149 goto seccomp_return;
150 }
151
152 rc = seccomp_attr_set(ctx, SCMP_FLTATR_CTL_TSYNC, 1);
153 if (rc != 0) {
154 goto seccomp_return;
155 }
156
157 for (i = 0; i < ARRAY_SIZE(blacklist); i++) {
158 if (!(seccomp_opts & blacklist[i].set)) {
159 continue;
160 }
161
162 rc = seccomp_rule_add_array(ctx, action, blacklist[i].num,
163 blacklist[i].narg, blacklist[i].arg_cmp);
164 if (rc < 0) {
165 goto seccomp_return;
166 }
167 }
168
169 rc = seccomp_load(ctx);
170
171 seccomp_return:
172 seccomp_release(ctx);
173 return rc;
174 }
175
176 #ifdef CONFIG_SECCOMP
177 int parse_sandbox(void *opaque, QemuOpts *opts, Error **errp)
178 {
179 if (qemu_opt_get_bool(opts, "enable", false)) {
180 uint32_t seccomp_opts = QEMU_SECCOMP_SET_DEFAULT
181 | QEMU_SECCOMP_SET_OBSOLETE;
182 const char *value = NULL;
183
184 value = qemu_opt_get(opts, "obsolete");
185 if (value) {
186 if (g_str_equal(value, "allow")) {
187 seccomp_opts &= ~QEMU_SECCOMP_SET_OBSOLETE;
188 } else if (g_str_equal(value, "deny")) {
189 /* this is the default option, this if is here
190 * to provide a little bit of consistency for
191 * the command line */
192 } else {
193 error_report("invalid argument for obsolete");
194 return -1;
195 }
196 }
197
198 value = qemu_opt_get(opts, "elevateprivileges");
199 if (value) {
200 if (g_str_equal(value, "deny")) {
201 seccomp_opts |= QEMU_SECCOMP_SET_PRIVILEGED;
202 } else if (g_str_equal(value, "children")) {
203 seccomp_opts |= QEMU_SECCOMP_SET_PRIVILEGED;
204
205 /* calling prctl directly because we're
206 * not sure if host has CAP_SYS_ADMIN set*/
207 if (prctl(PR_SET_NO_NEW_PRIVS, 1)) {
208 error_report("failed to set no_new_privs "
209 "aborting");
210 return -1;
211 }
212 } else if (g_str_equal(value, "allow")) {
213 /* default value */
214 } else {
215 error_report("invalid argument for elevateprivileges");
216 return -1;
217 }
218 }
219
220 value = qemu_opt_get(opts, "spawn");
221 if (value) {
222 if (g_str_equal(value, "deny")) {
223 seccomp_opts |= QEMU_SECCOMP_SET_SPAWN;
224 } else if (g_str_equal(value, "allow")) {
225 /* default value */
226 } else {
227 error_report("invalid argument for spawn");
228 return -1;
229 }
230 }
231
232 value = qemu_opt_get(opts, "resourcecontrol");
233 if (value) {
234 if (g_str_equal(value, "deny")) {
235 seccomp_opts |= QEMU_SECCOMP_SET_RESOURCECTL;
236 } else if (g_str_equal(value, "allow")) {
237 /* default value */
238 } else {
239 error_report("invalid argument for resourcecontrol");
240 return -1;
241 }
242 }
243
244 if (seccomp_start(seccomp_opts) < 0) {
245 error_report("failed to install seccomp syscall filter "
246 "in the kernel");
247 return -1;
248 }
249 }
250
251 return 0;
252 }
253
254 static QemuOptsList qemu_sandbox_opts = {
255 .name = "sandbox",
256 .implied_opt_name = "enable",
257 .head = QTAILQ_HEAD_INITIALIZER(qemu_sandbox_opts.head),
258 .desc = {
259 {
260 .name = "enable",
261 .type = QEMU_OPT_BOOL,
262 },
263 {
264 .name = "obsolete",
265 .type = QEMU_OPT_STRING,
266 },
267 {
268 .name = "elevateprivileges",
269 .type = QEMU_OPT_STRING,
270 },
271 {
272 .name = "spawn",
273 .type = QEMU_OPT_STRING,
274 },
275 {
276 .name = "resourcecontrol",
277 .type = QEMU_OPT_STRING,
278 },
279 { /* end of list */ }
280 },
281 };
282
283 static void seccomp_register(void)
284 {
285 bool add = false;
286
287 /* FIXME: use seccomp_api_get() >= 2 check when released */
288
289 #if defined(SECCOMP_FILTER_FLAG_TSYNC)
290 int check;
291
292 /* check host TSYNC capability, it returns errno == ENOSYS if unavailable */
293 check = qemu_seccomp(SECCOMP_SET_MODE_FILTER,
294 SECCOMP_FILTER_FLAG_TSYNC, NULL);
295 if (check < 0 && errno == EFAULT) {
296 add = true;
297 }
298 #endif
299
300 if (add) {
301 qemu_add_opts(&qemu_sandbox_opts);
302 }
303 }
304 opts_init(seccomp_register);
305 #endif