From 97874c3bf923798b0e3ab119d169aaa9b1314221 Mon Sep 17 00:00:00 2001 From: "Kelvin M. Klann" Date: Mon, 29 Aug 2022 11:25:34 -0300 Subject: Revert "Merge pull request #5315 from ChrysoliteAzalea/landlock" This reverts commit 54cb3e741e972c754e595d56de0bca0792299f83, reversing changes made to 97b1e02d5f4dca4261dc9928f8a5ebf8966682d7. There were many issues and requests for changes raised in the pull request (both code-wise and design-wise) and most of them are still unresolved[1]. [1] https://github.com/netblue30/firejail/pull/5315 --- config.mk.in | 3 +- configure | 16 ----- configure.ac | 10 +-- contrib/vim/syntax/firejail.vim | 2 +- src/bash_completion/firejail.bash_completion.in | 16 ----- src/firejail/firejail.h | 26 -------- src/firejail/landlock.c | 79 ----------------------- src/firejail/main.c | 81 ------------------------ src/firejail/profile.c | 84 ------------------------- src/firejail/sandbox.c | 27 +------- src/firejail/usage.c | 6 -- src/firejail/util.c | 4 -- src/man/firejail-profile.txt | 29 --------- src/man/firejail.txt | 63 ------------------- src/zsh_completion/_firejail.in | 6 -- 15 files changed, 5 insertions(+), 447 deletions(-) delete mode 100644 src/firejail/landlock.c diff --git a/config.mk.in b/config.mk.in index 150ac8e15..9973b7eaa 100644 --- a/config.mk.in +++ b/config.mk.in @@ -41,7 +41,6 @@ HAVE_PRIVATE_HOME=@HAVE_PRIVATE_HOME@ HAVE_IDS=@HAVE_IDS@ HAVE_GCOV=@HAVE_GCOV@ HAVE_SELINUX=@HAVE_SELINUX@ -HAVE_LANDLOCK=@HAVE_LANDLOCK@ HAVE_SUID=@HAVE_SUID@ HAVE_DBUSPROXY=@HAVE_DBUSPROXY@ HAVE_USERTMPFS=@HAVE_USERTMPFS@ @@ -50,7 +49,7 @@ HAVE_LTS=@HAVE_LTS@ HAVE_FORCE_NONEWPRIVS=@HAVE_FORCE_NONEWPRIVS@ HAVE_ONLY_SYSCFG_PROFILES=@HAVE_ONLY_SYSCFG_PROFILES@ -MANFLAGS = $(HAVE_LTS) $(HAVE_OUTPUT) $(HAVE_X11) $(HAVE_PRIVATE_HOME) $(HAVE_APPARMOR) $(HAVE_IDS) $(HAVE_OVERLAYFS) $(HAVE_USERTMPFS) $(HAVE_DBUSPROXY) $(HAVE_FIRETUNNEL) $(HAVE_GLOBALCFG) $(HAVE_CHROOT) $(HAVE_NETWORK) $(HAVE_USERNS) $(HAVE_FILE_TRANSFER) $(HAVE_SELINUX) $(HAVE_SUID) $(HAVE_LANDLOCK) $(HAVE_FORCE_NONEWPRIVS) $(HAVE_ONLY_SYSCFG_PROFILES) +MANFLAGS = $(HAVE_LTS) $(HAVE_OUTPUT) $(HAVE_X11) $(HAVE_PRIVATE_HOME) $(HAVE_APPARMOR) $(HAVE_IDS) $(HAVE_OVERLAYFS) $(HAVE_USERTMPFS) $(HAVE_DBUSPROXY) $(HAVE_FIRETUNNEL) $(HAVE_GLOBALCFG) $(HAVE_CHROOT) $(HAVE_NETWORK) $(HAVE_USERNS) $(HAVE_FILE_TRANSFER) $(HAVE_SELINUX) $(HAVE_SUID) $(HAVE_FORCE_NONEWPRIVS) $(HAVE_ONLY_SYSCFG_PROFILES) CC=@CC@ CFLAGS=@CFLAGS@ diff --git a/configure b/configure index 5ae55c2ba..f3bd77169 100755 --- a/configure +++ b/configure @@ -652,7 +652,6 @@ HAVE_DBUSPROXY EXTRA_LDFLAGS EXTRA_CFLAGS HAVE_SELINUX -HAVE_LANDLOCK AA_LIBS AA_CFLAGS PKG_CONFIG_LIBDIR @@ -714,7 +713,6 @@ enable_sanitizer enable_ids enable_apparmor enable_selinux -enable_landlock enable_dbusproxy enable_output enable_usertmpfs @@ -1376,7 +1374,6 @@ Optional Features: --enable-ids enable ids --enable-apparmor enable apparmor --enable-selinux SELinux labeling support - --enable-landlock Landlock self-restriction support --disable-dbusproxy disable dbus proxy --disable-output disable --output logging --disable-usertmpfs disable tmpfs as regular user @@ -3345,19 +3342,7 @@ if test "x$enable_selinux" = "xyes"; then : fi -HAVE_LANDLOCK="" -# Check whether --enable-landlock was given. -if test "${enable_landlock+set}" = set; then : - enableval=$enable_landlock; -fi - -if test "x$enable_landlock" = "xyes"; then : - - HAVE_LANDLOCK="-DHAVE_LANDLOCK" - EXTRA_LDFLAGS="$EXTRA_LDFLAGS" - -fi @@ -5292,7 +5277,6 @@ Features: overlayfs support: $HAVE_OVERLAYFS private home support: $HAVE_PRIVATE_HOME SELinux labeling support: $HAVE_SELINUX - Landlock self-restriction support: $HAVE_LANDLOCK user namespace: $HAVE_USERNS X11 sandboxing support: $HAVE_X11 diff --git a/configure.ac b/configure.ac index 78681cb7a..8a488ff43 100644 --- a/configure.ac +++ b/configure.ac @@ -81,18 +81,10 @@ AS_IF([test "x$enable_selinux" = "xyes"], [ EXTRA_LDFLAGS="$EXTRA_LDFLAGS -lselinux" ]) -HAVE_LANDLOCK="" -AC_SUBST([HAVE_LANDLOCK]) -AC_ARG_ENABLE([landlock]) - [AS_HELP_STRING([--enable-landlock], [Landlock self-restriction support])] -AS_IF([test "x$enable_landlock" = "xyes"], [ - HAVE_LANDLOCK="-DHAVE_LANDLOCK" - EXTRA_LDFLAGS="$EXTRA_LDFLAGS" -]) - AC_SUBST([EXTRA_CFLAGS]) AC_SUBST([EXTRA_LDFLAGS]) + HAVE_DBUSPROXY="" AC_SUBST([HAVE_DBUSPROXY]) AC_ARG_ENABLE([dbusproxy], diff --git a/contrib/vim/syntax/firejail.vim b/contrib/vim/syntax/firejail.vim index 7c1c33421..0c8ebdbd8 100644 --- a/contrib/vim/syntax/firejail.vim +++ b/contrib/vim/syntax/firejail.vim @@ -52,7 +52,7 @@ syn match fjVar /\v\$\{(CFG|DESKTOP|DOCUMENTS|DOWNLOADS|HOME|MUSIC|PATH|PICTURES " Commands grabbed from: src/firejail/profile.c " Generate list with: { rg -o 'strn?cmp\(ptr, "([^"]+) "' -r '$1' src/firejail/profile.c; echo private-lib; } | grep -vEx '(include|ignore|caps\.drop|caps\.keep|protocol|restrict-namespaces|seccomp|seccomp\.drop|seccomp\.keep|env|rmenv|net|ip)' | sort -u | tr $'\n' '|' # private-lib is special-cased in the code and doesn't match the regex; grep-ed patterns are handled later with 'syn match nextgroup=' directives (except for include which is special-cased as a fjCommandNoCond keyword) -syn match fjCommand /\v(apparmor|bind|blacklist|blacklist-nolog|cpu|defaultgw|dns|hostname|hosts-file|ip6|iprange|join-or-start|landlock|landlock.proc|landlock.read|landlock.write|landlock.special|landlock.execute|mac|mkdir|mkfile|mtu|name|netfilter|netfilter6|netmask|nice|noblacklist|noexec|nowhitelist|overlay-named|private|private-bin|private-cwd|private-etc|private-home|private-lib|private-opt|private-srv|read-only|read-write|rlimit-as|rlimit-cpu|rlimit-fsize|rlimit-nofile|rlimit-nproc|rlimit-sigpending|timeout|tmpfs|veth-name|whitelist|xephyr-screen) / skipwhite contained +syn match fjCommand /\v(apparmor|bind|blacklist|blacklist-nolog|cpu|defaultgw|dns|hostname|hosts-file|ip6|iprange|join-or-start|mac|mkdir|mkfile|mtu|name|netfilter|netfilter6|netmask|nice|noblacklist|noexec|nowhitelist|overlay-named|private|private-bin|private-cwd|private-etc|private-home|private-lib|private-opt|private-srv|read-only|read-write|rlimit-as|rlimit-cpu|rlimit-fsize|rlimit-nofile|rlimit-nproc|rlimit-sigpending|timeout|tmpfs|veth-name|whitelist|xephyr-screen) / skipwhite contained " Generate list with: rg -o 'strn?cmp\(ptr, "([^ "]*[^ ])"' -r '$1' src/firejail/profile.c | grep -vEx '(include|rlimit|quiet)' | sed -e 's/\./\\./' | sort -u | tr $'\n' '|' # include/rlimit are false positives, quiet is special-cased below syn match fjCommand /\v(allow-debuggers|allusers|apparmor|caps|deterministic-exit-code|deterministic-shutdown|disable-mnt|ipc-namespace|keep-config-pulse|keep-dev-shm|keep-fd|keep-var-tmp|machine-id|memory-deny-write-execute|netfilter|no3d|noautopulse|nodbus|nodvd|nogroups|noinput|nonewprivs|noprinters|noroot|nosound|notv|nou2f|novideo|overlay|overlay-tmpfs|private|private-cache|private-cwd|private-dev|private-lib|private-tmp|seccomp|seccomp\.32|seccomp\.block-secondary|tracelog|writable-etc|writable-run-user|writable-var|writable-var-log|x11)$/ contained syn match fjCommand /ignore / nextgroup=fjCommand,fjCommandNoCond skipwhite contained diff --git a/src/bash_completion/firejail.bash_completion.in b/src/bash_completion/firejail.bash_completion.in index 4829f1fde..8e047ce90 100644 --- a/src/bash_completion/firejail.bash_completion.in +++ b/src/bash_completion/firejail.bash_completion.in @@ -42,22 +42,6 @@ _firejail() _filedir -d return 0 ;; - --landlock.read) - _filedir - return 0 - ;; - --landlock.write) - _filedir - return 0 - ;; - --landlock.special) - _filedir - return 0 - ;; - --landlock.execute) - _filedir - return 0 - ;; --tmpfs) _filedir return 0 diff --git a/src/firejail/firejail.h b/src/firejail/firejail.h index 9c2b53c18..0a4dffb75 100644 --- a/src/firejail/firejail.h +++ b/src/firejail/firejail.h @@ -22,9 +22,6 @@ #include "../include/common.h" #include "../include/euid_common.h" #include "../include/rundefs.h" -#ifdef HAVE_LANDLOCK -#include -#endif #include // Note: Plain limits.h may break ARG_MAX (see #4583) #include #include @@ -32,25 +29,7 @@ // debug restricted shell //#define DEBUG_RESTRICTED_SHELL -#ifdef HAVE_LANDLOCK - -extern int landlock_create_ruleset(struct landlock_ruleset_attr *rsattr,size_t size,__u32 flags); - -extern int landlock_add_rule(int fd,enum landlock_rule_type t,void *attr,__u32 flags); - -extern int landlock_restrict_self(int fd,__u32 flags); - -extern int create_full_ruleset(); - -extern int add_read_access_rule_by_path(int rset_fd,char *allowed_path); -extern int add_write_access_rule_by_path(int rset_fd,char *allowed_path); - -extern int add_create_special_rule_by_path(int rset_fd,char *allowed_path); - -extern int add_execute_rule_by_path(int rset_fd,char *allowed_path); - -#endif // profiles #define DEFAULT_USER_PROFILE "default" @@ -307,11 +286,6 @@ extern int arg_seccomp32; // enable default seccomp filter for 32 bit arch extern int arg_seccomp_postexec; // need postexec ld.preload library? extern int arg_seccomp_block_secondary; // block any secondary architectures -#ifdef HAVE_LANDLOCK -extern int arg_landlock; // Landlock ruleset file descriptor -extern int arg_landlock_proc; // Landlock rule for accessing /proc (0 for no access, 1 for read-only and 2 for read-write) -#endif - extern int arg_caps_default_filter; // enable default capabilities filter extern int arg_caps_drop; // drop list extern int arg_caps_drop_all; // drop all capabilities diff --git a/src/firejail/landlock.c b/src/firejail/landlock.c deleted file mode 100644 index 67e2b2cfc..000000000 --- a/src/firejail/landlock.c +++ /dev/null @@ -1,79 +0,0 @@ -#define _GNU_SOURCE -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include - -int landlock_create_ruleset(struct landlock_ruleset_attr *rsattr,size_t size,__u32 flags) { - return syscall(__NR_landlock_create_ruleset,rsattr,size,flags); -} - -int landlock_add_rule(int fd,enum landlock_rule_type t,void *attr,__u32 flags) { - return syscall(__NR_landlock_add_rule,fd,t,attr,flags); -} - -int landlock_restrict_self(int fd,__u32 flags) { - prctl(PR_SET_NO_NEW_PRIVS,1,0,0,0); - int result = syscall(__NR_landlock_restrict_self,fd,flags); - if (result!=0) return result; - else { - close(fd); - return 0; - } -} - -int create_full_ruleset() { - struct landlock_ruleset_attr attr; - attr.handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE | LANDLOCK_ACCESS_FS_READ_DIR | LANDLOCK_ACCESS_FS_WRITE_FILE | LANDLOCK_ACCESS_FS_REMOVE_FILE | LANDLOCK_ACCESS_FS_REMOVE_DIR | LANDLOCK_ACCESS_FS_MAKE_CHAR | LANDLOCK_ACCESS_FS_MAKE_DIR | LANDLOCK_ACCESS_FS_MAKE_REG | LANDLOCK_ACCESS_FS_MAKE_SOCK | LANDLOCK_ACCESS_FS_MAKE_FIFO | LANDLOCK_ACCESS_FS_MAKE_BLOCK | LANDLOCK_ACCESS_FS_MAKE_SYM | LANDLOCK_ACCESS_FS_EXECUTE; - return landlock_create_ruleset(&attr,sizeof(attr),0); -} - -int add_read_access_rule_by_path(int rset_fd,char *allowed_path) { - int result; - int allowed_fd = open(allowed_path,O_PATH | O_CLOEXEC); - struct landlock_path_beneath_attr target; - target.parent_fd = allowed_fd; - target.allowed_access = LANDLOCK_ACCESS_FS_READ_FILE | LANDLOCK_ACCESS_FS_READ_DIR; - result = landlock_add_rule(rset_fd,LANDLOCK_RULE_PATH_BENEATH,&target,0); - close(allowed_fd); - return result; -} - -int add_write_access_rule_by_path(int rset_fd,char *allowed_path) { - int result; - int allowed_fd = open(allowed_path,O_PATH | O_CLOEXEC); - struct landlock_path_beneath_attr target; - target.parent_fd = allowed_fd; - target.allowed_access = LANDLOCK_ACCESS_FS_WRITE_FILE | LANDLOCK_ACCESS_FS_REMOVE_FILE | LANDLOCK_ACCESS_FS_REMOVE_DIR | LANDLOCK_ACCESS_FS_MAKE_CHAR | LANDLOCK_ACCESS_FS_MAKE_DIR | LANDLOCK_ACCESS_FS_MAKE_REG | LANDLOCK_ACCESS_FS_MAKE_SYM; - result = landlock_add_rule(rset_fd,LANDLOCK_RULE_PATH_BENEATH,&target,0); - close(allowed_fd); - return result; -} - -int add_create_special_rule_by_path(int rset_fd,char *allowed_path) { - int result; - int allowed_fd = open(allowed_path,O_PATH | O_CLOEXEC); - struct landlock_path_beneath_attr target; - target.parent_fd = allowed_fd; - target.allowed_access = LANDLOCK_ACCESS_FS_MAKE_SOCK | LANDLOCK_ACCESS_FS_MAKE_FIFO | LANDLOCK_ACCESS_FS_MAKE_BLOCK; - result = landlock_add_rule(rset_fd,LANDLOCK_RULE_PATH_BENEATH,&target,0); - close(allowed_fd); - return result; -} - -int add_execute_rule_by_path(int rset_fd,char *allowed_path) { - int result; - int allowed_fd = open(allowed_path,O_PATH | O_CLOEXEC); - struct landlock_path_beneath_attr target; - target.parent_fd = allowed_fd; - target.allowed_access = LANDLOCK_ACCESS_FS_EXECUTE; - result = landlock_add_rule(rset_fd,LANDLOCK_RULE_PATH_BENEATH,&target,0); - close(allowed_fd); - return result; -} diff --git a/src/firejail/main.c b/src/firejail/main.c index 3f0dc960a..29c25dfc5 100644 --- a/src/firejail/main.c +++ b/src/firejail/main.c @@ -81,11 +81,6 @@ int arg_seccomp_postexec = 0; // need postexec ld.preload library? int arg_seccomp_block_secondary = 0; // block any secondary architectures int arg_seccomp_error_action = 0; -#ifdef HAVE_LANDLOCK -int arg_landlock = -1; // Landlock ruleset file descriptor (-1 if it doesn't exist) -int arg_landlock_proc = 0; // Landlock rule for accessing /proc (0 for no access, 1 for read-only and 2 for read-write) -#endif - int arg_caps_default_filter = 0; // enable default capabilities filter int arg_caps_drop = 0; // drop list int arg_caps_drop_all = 0; // drop all capabilities @@ -1406,82 +1401,6 @@ int main(int argc, char **argv, char **envp) { else exit_err_feature("seccomp"); } -#ifdef HAVE_LANDLOCK - else if (strcmp(argv[i], "--landlock") == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - const char *home_dir = env_get("HOME"); - int home_fd = open(home_dir,O_PATH | O_CLOEXEC); - struct landlock_path_beneath_attr target; - target.parent_fd = home_fd; - target.allowed_access = LANDLOCK_ACCESS_FS_READ_FILE | LANDLOCK_ACCESS_FS_READ_DIR | LANDLOCK_ACCESS_FS_WRITE_FILE | LANDLOCK_ACCESS_FS_REMOVE_FILE | LANDLOCK_ACCESS_FS_REMOVE_DIR | LANDLOCK_ACCESS_FS_MAKE_CHAR | LANDLOCK_ACCESS_FS_MAKE_DIR | LANDLOCK_ACCESS_FS_MAKE_REG | LANDLOCK_ACCESS_FS_MAKE_SYM; - if (landlock_add_rule(arg_landlock,LANDLOCK_RULE_PATH_BENEATH,&target,0)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - close(home_fd); - if (add_read_access_rule_by_path(arg_landlock, "/bin/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/bin/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/dev/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/etc/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/lib/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/lib/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/opt/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/opt/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/usr/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/usr/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/var/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - } - else if (strncmp(argv[i], "--landlock.proc=", 16) == 0) { - if (strncmp(argv[i]+16, "no", 2) == 0) arg_landlock_proc = 0; - else if (strncmp(argv[i]+16, "ro", 2) == 0) arg_landlock_proc = 1; - else if (strncmp(argv[i]+16, "rw", 2) == 0) arg_landlock_proc = 2; - } - else if (strncmp(argv[i], "--landlock.read=", 16) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_read_access_rule_by_path(arg_landlock, argv[i]+16)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - } - else if (strncmp(argv[i], "--landlock.write=", 17) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_write_access_rule_by_path(arg_landlock, argv[i]+17)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - } - else if (strncmp(argv[i], "--landlock.special=", 17) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_create_special_rule_by_path(arg_landlock, argv[i]+17)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - } - else if (strncmp(argv[i], "--landlock.execute=", 19) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_execute_rule_by_path(arg_landlock, argv[i]+19)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - } -#endif else if (strcmp(argv[i], "--memory-deny-write-execute") == 0) { if (checkcfg(CFG_SECCOMP)) arg_memory_deny_write_execute = 1; diff --git a/src/firejail/profile.c b/src/firejail/profile.c index 9a2f8c82c..f406e2c53 100644 --- a/src/firejail/profile.c +++ b/src/firejail/profile.c @@ -1045,90 +1045,6 @@ int profile_check_line(char *ptr, int lineno, const char *fname) { return 0; } -#ifdef HAVE_LANDLOCK - // Landlock ruleset paths - if (strcmp(ptr, "landlock") == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - const char *home_dir = env_get("HOME"); - int home_fd = open(home_dir,O_PATH | O_CLOEXEC); - struct landlock_path_beneath_attr target; - target.parent_fd = home_fd; - target.allowed_access = LANDLOCK_ACCESS_FS_READ_FILE | LANDLOCK_ACCESS_FS_READ_DIR | LANDLOCK_ACCESS_FS_WRITE_FILE | LANDLOCK_ACCESS_FS_REMOVE_FILE | LANDLOCK_ACCESS_FS_REMOVE_DIR | LANDLOCK_ACCESS_FS_MAKE_CHAR | LANDLOCK_ACCESS_FS_MAKE_DIR | LANDLOCK_ACCESS_FS_MAKE_REG | LANDLOCK_ACCESS_FS_MAKE_SYM; - if (landlock_add_rule(arg_landlock,LANDLOCK_RULE_PATH_BENEATH,&target,0)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - close(home_fd); - if (add_read_access_rule_by_path(arg_landlock, "/bin/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/bin/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/dev/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/etc/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/lib/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/lib/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/opt/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/opt/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/usr/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_execute_rule_by_path(arg_landlock, "/usr/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - if (add_read_access_rule_by_path(arg_landlock, "/var/")) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - return 0; - } - if (strncmp(ptr, "landlock.proc ", 14) == 0) { - if (strncmp(ptr+14, "no", 2) == 0) arg_landlock_proc = 0; - else if (strncmp(ptr+14, "ro", 2) == 0) arg_landlock_proc = 1; - else if (strncmp(ptr+14, "rw", 2) == 0) arg_landlock_proc = 2; - return 0; - } - if (strncmp(ptr, "landlock.read ", 14) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_read_access_rule_by_path(arg_landlock, ptr+14)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - return 0; - } - if (strncmp(ptr, "landlock.write ", 15) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_write_access_rule_by_path(arg_landlock, ptr+15)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - return 0; - } - if (strncmp(ptr, "landlock.special ", 26) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_create_special_rule_by_path(arg_landlock, ptr+26)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - return 0; - } - if (strncmp(ptr, "landlock.execute ", 17) == 0) { - if (arg_landlock == -1) arg_landlock = create_full_ruleset(); - if (add_execute_rule_by_path(arg_landlock, ptr+17)) { - fprintf(stderr,"An error has occured while adding a rule to the Landlock ruleset.\n"); - } - return 0; - } -#endif - // memory deny write&execute if (strcmp(ptr, "memory-deny-write-execute") == 0) { if (checkcfg(CFG_SECCOMP)) diff --git a/src/firejail/sandbox.c b/src/firejail/sandbox.c index 5fcccbd92..9299268a3 100644 --- a/src/firejail/sandbox.c +++ b/src/firejail/sandbox.c @@ -488,7 +488,6 @@ void start_application(int no_sandbox, int fd, char *set_sandbox_status) { #ifdef HAVE_APPARMOR set_apparmor(); #endif - close_file_descriptors(); // set nice and rlimits @@ -510,16 +509,6 @@ void start_application(int no_sandbox, int fd, char *set_sandbox_status) { printf("LD_PRELOAD=%s\n", getenv("LD_PRELOAD")); } -#ifdef HAVE_LANDLOCK - // set Landlock - if (arg_landlock >= 0) { - if (landlock_restrict_self(arg_landlock,0)) { - fprintf(stderr,"An error has occured while enabling Landlock self-restriction. Exiting...\n"); - exit(1); // it isn't safe to continue if Landlock self-restriction was enabled and the "landlock_restrict_self" syscall has failed - } - } -#endif - if (just_run_the_shell) { char *arg[2]; arg[0] = cfg.usershell; @@ -1009,15 +998,6 @@ int sandbox(void* sandbox_arg) { //**************************** fs_proc_sys_dev_boot(); - //**************************** - // Allow access to /proc - //**************************** -#ifdef HAVE_LANDLOCK - if (arg_landlock>-1) { - if (arg_landlock_proc >= 1) add_read_access_rule_by_path(arg_landlock, "/proc/"); - if (arg_landlock_proc == 2) add_write_access_rule_by_path(arg_landlock, "/proc/"); -} -#endif //**************************** // handle /mnt and /media //**************************** @@ -1113,12 +1093,9 @@ int sandbox(void* sandbox_arg) { //**************************** // rebuild etc directory, set dns //**************************** - if (!arg_writable_etc){ + if (!arg_writable_etc) fs_rebuild_etc(); -#ifdef HAVE_LANDLOCK - if (arg_landlock>-1) add_read_access_rule_by_path(arg_landlock, "/etc/"); -#endif - } + //**************************** // start dhcp client //**************************** diff --git a/src/firejail/usage.c b/src/firejail/usage.c index e0751ef5c..e11081eed 100644 --- a/src/firejail/usage.c +++ b/src/firejail/usage.c @@ -122,12 +122,6 @@ static char *usage_str = " --keep-dev-shm - /dev/shm directory is untouched (even with --private-dev).\n" " --keep-fd - inherit open file descriptors to sandbox.\n" " --keep-var-tmp - /var/tmp directory is untouched.\n" - " --landlock - add basic rules to the Landlock ruleset.\n" - " --landlock.proc=no|ro|rw - add an access rule for /proc to the Landlock ruleset.\n" - " --landlock.read=path - add a read access rule for the path to the Landlock ruleset.\n" - " --landlock.write=path - add a write access rule for the path to the Landlock ruleset.\n" - " --landlock.special=path - add an access rule for creating FIFO pipes, Unix domain sockets and block devices for the path to the Landlock ruleset.\n" - " --landlock.execute=path - add an execution-permitting rule for the path to the Landlock ruleset.\n" " --list - list all sandboxes.\n" #ifdef HAVE_FILE_TRANSFER " --ls=name|pid dir_or_filename - list files in sandbox container.\n" diff --git a/src/firejail/util.c b/src/firejail/util.c index b6a7ca08c..a01290cf2 100644 --- a/src/firejail/util.c +++ b/src/firejail/util.c @@ -1338,10 +1338,6 @@ void close_all(int *keep_list, size_t sz) { if (keep) continue; - // don't close the file descriptor of the Landlock ruleset -- it will be automatically closed by the landlock_restrict_self wrapper function -#ifdef HAVE_LANDLOCK - if (fd == arg_landlock) continue; -#endif close(fd); } closedir(dir); diff --git a/src/man/firejail-profile.txt b/src/man/firejail-profile.txt index 1f543980e..138aae8af 100644 --- a/src/man/firejail-profile.txt +++ b/src/man/firejail-profile.txt @@ -497,35 +497,6 @@ Blacklist all Linux capabilities. .TP \fBcaps.keep capability,capability,capability Whitelist given Linux capabilities. -#ifdef HAVE_LANDLOCK -.TP -\fBlandlock -Create a Landlock ruleset (if it doesn't already exist) and add basic access rules to it. -.br -.TP -\fBlandlock.proc no|ro|rw -Add an access rule for /proc directory (read-only if set to \fBro\fR and read-write if set to \fBrw\fR). The access rule for /proc is added after this directory is set up in the sandbox. Access rules for /proc set up with other Landlock-related profile options have no effect. -.br -.TP -\fBlandlock.read path -Create a Landlock ruleset (if it doesn't already exist) and add a read access rule for path. -.br - -.TP -\fBlandlock.write path -Create a Landlock ruleset (if it doesn't already exist) and add a write access rule for path. -.br - -.TP -\fBlandlock.special path -Create a Landlock ruleset (if it doesn't already exist) and add an access rule for creation of FIFO pipes, Unix-domain sockets and block devices beneath given path. -.br - -.TP -\fBlandlock.execute path -Create a Landlock ruleset (if it doesn't already exist) and add an execution permission rule for path. -.br -#endif .TP \fBmemory-deny-write-execute Install a seccomp filter to block attempts to create memory mappings diff --git a/src/man/firejail.txt b/src/man/firejail.txt index 0b78203d7..1dd5508b3 100644 --- a/src/man/firejail.txt +++ b/src/man/firejail.txt @@ -1151,41 +1151,6 @@ Example: .br $ firejail --keep-var-tmp -#ifdef HAVE_LANDLOCK -.TP -\fB\-\-landlock -Create a Landlock ruleset (if it doesn't already exist) and add basic access rules to it. See \fBLANDLOCK\fR section for more information. -.br -.TP -\fB\-\-landlock.proc=no|ro|rw -Add an access rule for /proc directory (read-only if set to \fBro\fR and read-write if set to \fBrw\fR). The access rule for /proc is added after this directory is set up in the sandbox. Access rules for /proc set up with other Landlock-related command-line options have no effect. -.br -.TP -\fB\-\-landlock.read=path -Create a Landlock ruleset (if it doesn't already exist) and add a read access rule for path. -.br - -.TP -\fB\-\-landlock.write=path -Create a Landlock ruleset (if it doesn't already exist) and add a write access rule for path. -.br - -.TP -\fB\-\-landlock.special=path -Create a Landlock ruleset (if it doesn't already exist) and add a permission rule to create FIFO pipes, Unix domain sockets and block devices beneath given path. -.br - -.TP -\fB\-\-landlock.execute=path -Create a Landlock ruleset (if it doesn't already exist) and add an execution permission rule for path. -.br - -.br -Example: -.br -$ firejail \-\-landlock.read=/ \-\-landlock.write=/home \-\-landlock.execute=/usr -#endif - .TP \fB\-\-list List all sandboxes, see \fBMONITORING\fR section for more details. @@ -1303,7 +1268,6 @@ $ firejail --list .br 1312:netblue:browser-1312:firejail --name=browser --private firefox --no-remote .br - #ifdef HAVE_NETWORK .TP \fB\-\-net=bridge_interface @@ -3237,34 +3201,7 @@ To enable AppArmor confinement on top of your current Firejail security features .br $ firejail --apparmor firefox #endif -#ifdef HAVE_LANDLOCK -.SH LANDLOCK -.TP -Landlock is a Linux security module first introduced in the 5.13 version of Linux kernel. It allows unprivileged processes to restrict their access to the filesystem. Once imposed, these restrictions can never be removed, and all child processes created by a Landlock-restricted processes inherit these restrictions. Firejail supports Landlock as an additional sandboxing feature. It can be used to ensure that a sandboxed application can only access files and directories that it was explicitly allowed to access. Firejail supports populating the ruleset with both basic set of rules and with custom set of rules. Basic set of rules allows read-only access to /bin, /dev, /etc, /lib, /opt, /proc, /usr and /var, read-write access to the home directory, and allows execution of binaries located in /bin, /opt and /usr. -.br - -.TP -Important notes: -.br - -.br -- A process can install a Landlock ruleset only if it has either \fBCAP_SYS_ADMIN\fR in its effective capability set, or the "No New Privileges" restriction enabled. Because of this, enabling the Landlock feature will also cause Firejail to enable the "No New Privileges" restriction, regardless of the profile or the \fB\-\-no\-new\-privs\fR command line option. -.br -.br -- Access to the /proc directory is managed through the \fB\-\-landlock.proc\fR command line option. - -.br -- Access to the /etc directory is automatically allowed. To override this, use the \fB\-\-writable\-etc\fR command line option. You can also use the \fB\-\-private\-etc\fR option to restrict access to the /etc directory. -.br - -.TP -To enable Landlock self-restriction on top of your current Firejail security features, pass \fB\-\-landlock\fR flag to Firejail command line. You can also use \fB\-\-landlock.read\fR, \fB\-\-landlock.write\fR, \fB\-\-landlock.special\fR and \fB\-\-landlock.execute\fR options together with \fB\-\-landlock\fR or instead of it. Example: -.br - -.br -$ firejail --landlock --landlock.read=/media --landlock.proc=ro mc -#endif .SH DESKTOP INTEGRATION A symbolic link to /usr/bin/firejail under the name of a program, will start the program in Firejail sandbox. The symbolic link should be placed in the first $PATH position. On most systems, a good place diff --git a/src/zsh_completion/_firejail.in b/src/zsh_completion/_firejail.in index ed7337762..2b67c2a00 100644 --- a/src/zsh_completion/_firejail.in +++ b/src/zsh_completion/_firejail.in @@ -105,12 +105,6 @@ _firejail_args=( '--keep-dev-shm[/dev/shm directory is untouched (even with --private-dev)]' '--keep-fd[inherit open file descriptors to sandbox]: :' '--keep-var-tmp[/var/tmp directory is untouched]' - '--landlock[Basic Landlock ruleset]' - '--landlock.proc=-[Access to the /proc directory]: :(no ro rw)' - '--landlock.read=-[Landlock read access rule]: :_files' - '--landlock.write=-[Landlock write access rule]: :_files' - "--landlock.special=-[Landlock access rule for creation of FIFO pipes, sockets and block devices]: :_files" - '--landlock.execute=-[Landlock execution-permitting rule]: :_files' '--machine-id[spoof /etc/machine-id with a random id]' '--memory-deny-write-execute[seccomp filter to block attempts to create memory mappings that are both writable and executable]' '*--mkdir=-[create a directory]:' -- cgit v1.2.3-54-g00ecf