seccomp

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Marchash (talk | contribs) at 05:01, 6 October 2017 (... or SIGSYS). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

seccomp
Original author(s)Andrea Arcangeli
Initial releaseMarch 8, 2005; 19 years ago (2005-03-08)
Written inC
Operating systemLinux
TypeSandboxing
LicenseGNU General Public License
Websitecode.google.com/archive/p/seccompsandbox/wikis/overview.wiki

seccomp (short for secure computing mode) is a computer security facility in the Linux kernel. It was merged into the Linux kernel mainline in kernel version 2.6.12, which was released on March 8, 2005.[1] seccomp allows a process to make a one-way transition into a "secure" state where it cannot make any system calls except exit(), sigreturn(), read() and write() to already-open file descriptors. Should it attempt any other system calls, the kernel will terminate the process with SIGKILL or SIGSYS[2][3]. In this sense, it does not virtualize the system's resources but isolates the process from them entirely.

seccomp mode is enabled via the prctl(2) system call using the PR_SET_SECCOMP argument, or (since Linux kernel 3.17[4]) via the seccomp(2) system call.[5] seccomp mode used to be enabled by writing to a file, /proc/self/seccomp, but this method was removed in favor of prctl().[6] In some kernel versions, seccomp disables the RDTSC x86 instruction, which returns the number of elapsed processor cycles since power-on, used for high-precision timing.[7]

seccomp-bpf is an extension to seccomp[8] that allows filtering of system calls using a configurable policy implemented using Berkeley Packet Filter rules. It is used by OpenSSH and vsftpd as well as the Google Chrome/Chromium web browsers on Chrome OS and Linux.[9] (In this regard seccomp-bpf achieves similar functionality to the older systrace—which seems to be no longer supported for Linux).

Software using seccomp or seccomp-bpf

  • One of the most prominent software solutions using seccomp is Docker. Docker is an open source project, primarily backed by Docker Inc., that enables software to run inside of isolated containers. When a Docker container is created, using docker run or docker create sub-commands, a seccomp profile can be associated with the container using the --security-opt parameter.
  • seccomp was first devised by Andrea Arcangeli in January 2005 for use in public grid computing and was originally intended as a means of safely running untrusted compute-bound programs.
  • Arcangeli's CPUShare was the only known user of this feature.[10] Writing in February 2009, Linus Torvalds expresses doubt whether seccomp is actually used by anyone.[11] However, a Google engineer replied that Google is exploring using seccomp for sandboxing its Chrome web browser.[12][13]
  • Firejail is an open source Linux sandbox program that utilizes Linux Namespaces, Seccomp, and other kernel-level security features to sandbox Linux and Wine applications.[14]
  • As of Chrome version 20, seccomp-bpf is used to sandbox Adobe Flash Player.[15]
  • As of Chrome version 23, seccomp-bpf is used to sandbox the renderers.[16]
  • Snap specify the shape of their application sandbox using 'interfaces' which snapd translates to seccomp, AppArmor and other security constructs [17]
  • vsftpd uses seccomp-bpf sandboxing as of version 3.0.0.[18]
  • OpenSSH has supported seccomp-bpf since version 6.0.[19]
  • Mbox uses ptrace along with seccomp-bpf to create a secure sandbox with less overhead than ptrace alone.[20]
  • LXD, an Ubuntu "hypervisor" for containers[21][22]
  • Firefox and Firefox OS, which use seccomp-bpf[23][24]
  • Cjdns uses seccomp-bpf as one of its sandbox mechanisms, filtering the system calls it performs on a Linux system, and strictly limiting its access to the outside world.[25]
  • Tor supports seccomp since 0.2.5.1-alpha[26]
  • Lepton, a JPEG compression tool developed by Dropbox uses seccomp[27]
  • Kafel is a configuration language, which converts readable policies into seccompb-bpf bytecode[28]
  • Subgraph OS uses seccomp-bpf[29][30]
  • Flatpak uses seccomp for process isolation [31]
  • minijail uses seccomp for process isolation[32]

References

  1. ^ "[PATCH] seccomp: secure computing support". Linux kernel history. Kernel.org git repositories. 2005-03-08. Retrieved 2013-08-02.
  2. ^ Corbet, Jonathan (2015-09-02). "A seccomp overview". lwn. Retrieved 2017-10-05.
  3. ^ "Documentation/prctl/seccomp_filter.txt". Retrieved 2017-10-05.
  4. ^ "Linux kernel 3.17, Section 11. Security". kernelnewbies.org. 2013-10-05. Retrieved 2015-03-31.
  5. ^ "seccomp: add "seccomp" syscall". kernel/git/torvalds/linux.git - Linux kernel source tree. kernel.org. 2014-06-25. Retrieved 2014-08-22.
  6. ^ Arcangeli, Andrea (2007-06-14). "[PATCH 1 of 2] move seccomp from /proc to a prctl". Retrieved 2013-08-02.
  7. ^ Tinnes, Julien (2009-05-28). "Time-stamp counter disabling oddities in the Linux kernel". cr0 blog. Retrieved 2013-08-02.
  8. ^ Corbet, Jonathan (2012-01-11). "Yet another new approach to seccomp". lwn. Retrieved 2013-08-02.
  9. ^ Tinnes, Julien (2012-11-19). "A safer playground for your Linux and Chrome OS renderers". The Chromium Blog. Retrieved 2013-08-02.
  10. ^ van de Ven, Arjan (2009-02-28). "Re: [stable] [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole". Linux Kernel Mailing List. Retrieved 2013-08-02.
  11. ^ Torvalds, Linus (2009-02-28). "Re: [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole". Linux Kernel Mailing List. Retrieved 2013-08-02.
  12. ^ Gutschke, Markus (2009-05-06). "Re: [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole". Retrieved 2013-08-02.
  13. ^ Gutschke, Markus (2009-05-06). "Re: [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole". Linux Kernel Mailing List. Retrieved 2013-08-02.
  14. ^ "Firejail". Firejail. Retrieved 2016-11-26.
  15. ^ Evans, Chris (2012-07-04). "Chrome 20 on Linux and Flash sandboxing". Retrieved 2013-08-02.
  16. ^ Tinnes, Julien (2012-09-06). "Introducing Chrome's next-generation Linux sandbox". cr0 blog. Retrieved 2013-08-02.
  17. ^ "Snap security policy". Retrieved 2017-02-03.
  18. ^ Evans, Chris (2012-04-09). "vsftpd-3.0.0 and seccomp filter sandboxing is here!". Retrieved 2013-08-02.
  19. ^ "Openssh 6.0 release notes". Retrieved 2013-10-14.
  20. ^ "MBOX". Retrieved 2014-05-20.
  21. ^ "LXD an "hypervisor" for containers (based on liblxc)". Retrieved 2014-11-08.
  22. ^ "Where We're Going With LXD". Retrieved 2014-11-08.
  23. ^ Destuynder, Guillaume (2012-09-13). "Firefox Seccomp sandbox". Mozilla Bugzilla. Retrieved 2015-01-13.
  24. ^ Destuynder, Guillaume (2012-09-13). "Firefox Seccomp sandbox". Mozilla Wiki. Retrieved 2015-01-13.
  25. ^ DeLisle, Caleb James (2014-09-24). "Added SECCOMP sandboxing and new admin API call to check if permissions are properly dropped". Github. Retrieved 2015-09-24.
  26. ^ "Tor ChangeLog".
  27. ^ "Lepton image compression: saving 22% losslessly from images at 15MB/s". Dropbox Tech Blog. Retrieved 2016-07-15.
  28. ^ "Kafel: A language and library for specifying syscall filtering policies".
  29. ^ "Subgraph OS". Subgraph. Retrieved 2016-12-18.
  30. ^ "LoganCIJ16: Future of OS". YouTube. Retrieved 2016-12-18.
  31. ^ "The flatpak security model – part 1: The basics". Retrieved 2017-01-21.
  32. ^ "Minijail [LWN.net]". lwn.net. Retrieved 2017-04-11.

External links