1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * Landlock tests - Common user space base
4  *
5  * Copyright © 2017-2020 Mickaël Salaün <mic@digikod.net>
6  * Copyright © 2019-2020 ANSSI
7  */
8 
9 #define _GNU_SOURCE
10 #include <errno.h>
11 #include <fcntl.h>
12 #include <linux/landlock.h>
13 #include <string.h>
14 #include <sys/prctl.h>
15 #include <sys/socket.h>
16 #include <sys/types.h>
17 
18 #include "common.h"
19 
20 #ifndef O_PATH
21 #define O_PATH 010000000
22 #endif
23 
24 TEST(inconsistent_attr)
25 {
26 	const long page_size = sysconf(_SC_PAGESIZE);
27 	char *const buf = malloc(page_size + 1);
28 	struct landlock_ruleset_attr *const ruleset_attr = (void *)buf;
29 
30 	ASSERT_NE(NULL, buf);
31 
32 	/* Checks copy_from_user(). */
33 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, 0, 0));
34 	/* The size if less than sizeof(struct landlock_attr_enforce). */
35 	ASSERT_EQ(EINVAL, errno);
36 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, 1, 0));
37 	ASSERT_EQ(EINVAL, errno);
38 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, 7, 0));
39 	ASSERT_EQ(EINVAL, errno);
40 
41 	ASSERT_EQ(-1, landlock_create_ruleset(NULL, 1, 0));
42 	/* The size if less than sizeof(struct landlock_attr_enforce). */
43 	ASSERT_EQ(EFAULT, errno);
44 
45 	ASSERT_EQ(-1, landlock_create_ruleset(
46 			      NULL, sizeof(struct landlock_ruleset_attr), 0));
47 	ASSERT_EQ(EFAULT, errno);
48 
49 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, page_size + 1, 0));
50 	ASSERT_EQ(E2BIG, errno);
51 
52 	/* Checks minimal valid attribute size. */
53 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, 8, 0));
54 	ASSERT_EQ(ENOMSG, errno);
55 	ASSERT_EQ(-1, landlock_create_ruleset(
56 			      ruleset_attr,
57 			      sizeof(struct landlock_ruleset_attr), 0));
58 	ASSERT_EQ(ENOMSG, errno);
59 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, page_size, 0));
60 	ASSERT_EQ(ENOMSG, errno);
61 
62 	/* Checks non-zero value. */
63 	buf[page_size - 2] = '.';
64 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, page_size, 0));
65 	ASSERT_EQ(E2BIG, errno);
66 
67 	ASSERT_EQ(-1, landlock_create_ruleset(ruleset_attr, page_size + 1, 0));
68 	ASSERT_EQ(E2BIG, errno);
69 
70 	free(buf);
71 }
72 
73 TEST(abi_version)
74 {
75 	const struct landlock_ruleset_attr ruleset_attr = {
76 		.handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE,
77 	};
78 	ASSERT_EQ(1, landlock_create_ruleset(NULL, 0,
79 					     LANDLOCK_CREATE_RULESET_VERSION));
80 
81 	ASSERT_EQ(-1, landlock_create_ruleset(&ruleset_attr, 0,
82 					      LANDLOCK_CREATE_RULESET_VERSION));
83 	ASSERT_EQ(EINVAL, errno);
84 
85 	ASSERT_EQ(-1, landlock_create_ruleset(NULL, sizeof(ruleset_attr),
86 					      LANDLOCK_CREATE_RULESET_VERSION));
87 	ASSERT_EQ(EINVAL, errno);
88 
89 	ASSERT_EQ(-1,
90 		  landlock_create_ruleset(&ruleset_attr, sizeof(ruleset_attr),
91 					  LANDLOCK_CREATE_RULESET_VERSION));
92 	ASSERT_EQ(EINVAL, errno);
93 
94 	ASSERT_EQ(-1, landlock_create_ruleset(NULL, 0,
95 					      LANDLOCK_CREATE_RULESET_VERSION |
96 						      1 << 31));
97 	ASSERT_EQ(EINVAL, errno);
98 }
99 
100 TEST(inval_create_ruleset_flags)
101 {
102 	const int last_flag = LANDLOCK_CREATE_RULESET_VERSION;
103 	const int invalid_flag = last_flag << 1;
104 	const struct landlock_ruleset_attr ruleset_attr = {
105 		.handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE,
106 	};
107 
108 	ASSERT_EQ(-1, landlock_create_ruleset(NULL, 0, invalid_flag));
109 	ASSERT_EQ(EINVAL, errno);
110 
111 	ASSERT_EQ(-1, landlock_create_ruleset(&ruleset_attr, 0, invalid_flag));
112 	ASSERT_EQ(EINVAL, errno);
113 
114 	ASSERT_EQ(-1, landlock_create_ruleset(NULL, sizeof(ruleset_attr),
115 					      invalid_flag));
116 	ASSERT_EQ(EINVAL, errno);
117 
118 	ASSERT_EQ(-1,
119 		  landlock_create_ruleset(&ruleset_attr, sizeof(ruleset_attr),
120 					  invalid_flag));
121 	ASSERT_EQ(EINVAL, errno);
122 }
123 
124 /* Tests ordering of syscall argument checks. */
125 TEST(add_rule_checks_ordering)
126 {
127 	const struct landlock_ruleset_attr ruleset_attr = {
128 		.handled_access_fs = LANDLOCK_ACCESS_FS_EXECUTE,
129 	};
130 	struct landlock_path_beneath_attr path_beneath_attr = {
131 		.allowed_access = LANDLOCK_ACCESS_FS_EXECUTE,
132 		.parent_fd = -1,
133 	};
134 	const int ruleset_fd =
135 		landlock_create_ruleset(&ruleset_attr, sizeof(ruleset_attr), 0);
136 
137 	ASSERT_LE(0, ruleset_fd);
138 
139 	/* Checks invalid flags. */
140 	ASSERT_EQ(-1, landlock_add_rule(-1, 0, NULL, 1));
141 	ASSERT_EQ(EINVAL, errno);
142 
143 	/* Checks invalid ruleset FD. */
144 	ASSERT_EQ(-1, landlock_add_rule(-1, 0, NULL, 0));
145 	ASSERT_EQ(EBADF, errno);
146 
147 	/* Checks invalid rule type. */
148 	ASSERT_EQ(-1, landlock_add_rule(ruleset_fd, 0, NULL, 0));
149 	ASSERT_EQ(EINVAL, errno);
150 
151 	/* Checks invalid rule attr. */
152 	ASSERT_EQ(-1, landlock_add_rule(ruleset_fd, LANDLOCK_RULE_PATH_BENEATH,
153 					NULL, 0));
154 	ASSERT_EQ(EFAULT, errno);
155 
156 	/* Checks invalid path_beneath.parent_fd. */
157 	ASSERT_EQ(-1, landlock_add_rule(ruleset_fd, LANDLOCK_RULE_PATH_BENEATH,
158 					&path_beneath_attr, 0));
159 	ASSERT_EQ(EBADF, errno);
160 
161 	/* Checks valid call. */
162 	path_beneath_attr.parent_fd =
163 		open("/tmp", O_PATH | O_NOFOLLOW | O_DIRECTORY | O_CLOEXEC);
164 	ASSERT_LE(0, path_beneath_attr.parent_fd);
165 	ASSERT_EQ(0, landlock_add_rule(ruleset_fd, LANDLOCK_RULE_PATH_BENEATH,
166 				       &path_beneath_attr, 0));
167 	ASSERT_EQ(0, close(path_beneath_attr.parent_fd));
168 	ASSERT_EQ(0, close(ruleset_fd));
169 }
170 
171 TEST(inval_fd_enforce)
172 {
173 	ASSERT_EQ(0, prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0));
174 
175 	ASSERT_EQ(-1, landlock_restrict_self(-1, 0));
176 	ASSERT_EQ(EBADF, errno);
177 }
178 
179 TEST(unpriv_enforce_without_no_new_privs)
180 {
181 	int err;
182 
183 	drop_caps(_metadata);
184 	err = landlock_restrict_self(-1, 0);
185 	ASSERT_EQ(EPERM, errno);
186 	ASSERT_EQ(err, -1);
187 }
188 
189 TEST(ruleset_fd_io)
190 {
191 	struct landlock_ruleset_attr ruleset_attr = {
192 		.handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE,
193 	};
194 	int ruleset_fd;
195 	char buf;
196 
197 	drop_caps(_metadata);
198 	ruleset_fd =
199 		landlock_create_ruleset(&ruleset_attr, sizeof(ruleset_attr), 0);
200 	ASSERT_LE(0, ruleset_fd);
201 
202 	ASSERT_EQ(-1, write(ruleset_fd, ".", 1));
203 	ASSERT_EQ(EINVAL, errno);
204 	ASSERT_EQ(-1, read(ruleset_fd, &buf, 1));
205 	ASSERT_EQ(EINVAL, errno);
206 
207 	ASSERT_EQ(0, close(ruleset_fd));
208 }
209 
210 /* Tests enforcement of a ruleset FD transferred through a UNIX socket. */
211 TEST(ruleset_fd_transfer)
212 {
213 	struct landlock_ruleset_attr ruleset_attr = {
214 		.handled_access_fs = LANDLOCK_ACCESS_FS_READ_DIR,
215 	};
216 	struct landlock_path_beneath_attr path_beneath_attr = {
217 		.allowed_access = LANDLOCK_ACCESS_FS_READ_DIR,
218 	};
219 	int ruleset_fd_tx, dir_fd;
220 	union {
221 		/* Aligned ancillary data buffer. */
222 		char buf[CMSG_SPACE(sizeof(ruleset_fd_tx))];
223 		struct cmsghdr _align;
224 	} cmsg_tx = {};
225 	char data_tx = '.';
226 	struct iovec io = {
227 		.iov_base = &data_tx,
228 		.iov_len = sizeof(data_tx),
229 	};
230 	struct msghdr msg = {
231 		.msg_iov = &io,
232 		.msg_iovlen = 1,
233 		.msg_control = &cmsg_tx.buf,
234 		.msg_controllen = sizeof(cmsg_tx.buf),
235 	};
236 	struct cmsghdr *cmsg;
237 	int socket_fds[2];
238 	pid_t child;
239 	int status;
240 
241 	drop_caps(_metadata);
242 
243 	/* Creates a test ruleset with a simple rule. */
244 	ruleset_fd_tx =
245 		landlock_create_ruleset(&ruleset_attr, sizeof(ruleset_attr), 0);
246 	ASSERT_LE(0, ruleset_fd_tx);
247 	path_beneath_attr.parent_fd =
248 		open("/tmp", O_PATH | O_NOFOLLOW | O_DIRECTORY | O_CLOEXEC);
249 	ASSERT_LE(0, path_beneath_attr.parent_fd);
250 	ASSERT_EQ(0,
251 		  landlock_add_rule(ruleset_fd_tx, LANDLOCK_RULE_PATH_BENEATH,
252 				    &path_beneath_attr, 0));
253 	ASSERT_EQ(0, close(path_beneath_attr.parent_fd));
254 
255 	cmsg = CMSG_FIRSTHDR(&msg);
256 	ASSERT_NE(NULL, cmsg);
257 	cmsg->cmsg_len = CMSG_LEN(sizeof(ruleset_fd_tx));
258 	cmsg->cmsg_level = SOL_SOCKET;
259 	cmsg->cmsg_type = SCM_RIGHTS;
260 	memcpy(CMSG_DATA(cmsg), &ruleset_fd_tx, sizeof(ruleset_fd_tx));
261 
262 	/* Sends the ruleset FD over a socketpair and then close it. */
263 	ASSERT_EQ(0, socketpair(AF_UNIX, SOCK_STREAM | SOCK_CLOEXEC, 0,
264 				socket_fds));
265 	ASSERT_EQ(sizeof(data_tx), sendmsg(socket_fds[0], &msg, 0));
266 	ASSERT_EQ(0, close(socket_fds[0]));
267 	ASSERT_EQ(0, close(ruleset_fd_tx));
268 
269 	child = fork();
270 	ASSERT_LE(0, child);
271 	if (child == 0) {
272 		int ruleset_fd_rx;
273 
274 		*(char *)msg.msg_iov->iov_base = '\0';
275 		ASSERT_EQ(sizeof(data_tx),
276 			  recvmsg(socket_fds[1], &msg, MSG_CMSG_CLOEXEC));
277 		ASSERT_EQ('.', *(char *)msg.msg_iov->iov_base);
278 		ASSERT_EQ(0, close(socket_fds[1]));
279 		cmsg = CMSG_FIRSTHDR(&msg);
280 		ASSERT_EQ(cmsg->cmsg_len, CMSG_LEN(sizeof(ruleset_fd_tx)));
281 		memcpy(&ruleset_fd_rx, CMSG_DATA(cmsg), sizeof(ruleset_fd_tx));
282 
283 		/* Enforces the received ruleset on the child. */
284 		ASSERT_EQ(0, prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0));
285 		ASSERT_EQ(0, landlock_restrict_self(ruleset_fd_rx, 0));
286 		ASSERT_EQ(0, close(ruleset_fd_rx));
287 
288 		/* Checks that the ruleset enforcement. */
289 		ASSERT_EQ(-1, open("/", O_RDONLY | O_DIRECTORY | O_CLOEXEC));
290 		ASSERT_EQ(EACCES, errno);
291 		dir_fd = open("/tmp", O_RDONLY | O_DIRECTORY | O_CLOEXEC);
292 		ASSERT_LE(0, dir_fd);
293 		ASSERT_EQ(0, close(dir_fd));
294 		_exit(_metadata->passed ? EXIT_SUCCESS : EXIT_FAILURE);
295 		return;
296 	}
297 
298 	ASSERT_EQ(0, close(socket_fds[1]));
299 
300 	/* Checks that the parent is unrestricted. */
301 	dir_fd = open("/", O_RDONLY | O_DIRECTORY | O_CLOEXEC);
302 	ASSERT_LE(0, dir_fd);
303 	ASSERT_EQ(0, close(dir_fd));
304 	dir_fd = open("/tmp", O_RDONLY | O_DIRECTORY | O_CLOEXEC);
305 	ASSERT_LE(0, dir_fd);
306 	ASSERT_EQ(0, close(dir_fd));
307 
308 	ASSERT_EQ(child, waitpid(child, &status, 0));
309 	ASSERT_EQ(1, WIFEXITED(status));
310 	ASSERT_EQ(EXIT_SUCCESS, WEXITSTATUS(status));
311 }
312 
313 TEST_HARNESS_MAIN
314