blob: 5cccc326e0426978207e2efaf27d6d810ffe8d2d [file] [log] [blame]
Elly Jonesdd3e8512012-01-23 15:13:38 -05001/*
2 * Copyright (c) 2012 The Chromium OS Authors. All rights reserved.
Elly Jonescd7a9042011-07-22 13:56:51 -04003 * Use of this source code is governed by a BSD-style license that can be
Will Drewry32ac9f52011-08-18 21:36:27 -05004 * found in the LICENSE file.
5 */
Elly Jonescd7a9042011-07-22 13:56:51 -04006
7#define _BSD_SOURCE
8#define _GNU_SOURCE
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -07009
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080010#include <asm/unistd.h>
Will Drewry32ac9f52011-08-18 21:36:27 -050011#include <ctype.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040012#include <errno.h>
13#include <grp.h>
14#include <inttypes.h>
Will Drewryfe4a3722011-09-16 14:50:50 -050015#include <limits.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040016#include <linux/capability.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040017#include <pwd.h>
18#include <sched.h>
19#include <signal.h>
Will Drewry2f54b6a2011-09-16 13:45:31 -050020#include <stdarg.h>
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080021#include <stddef.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040022#include <stdio.h>
23#include <stdlib.h>
24#include <string.h>
25#include <syscall.h>
26#include <sys/capability.h>
27#include <sys/mount.h>
Will Drewryf89aef52011-09-16 16:48:57 -050028#include <sys/param.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040029#include <sys/prctl.h>
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080030#include <sys/user.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040031#include <sys/wait.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040032#include <unistd.h>
33
34#include "libminijail.h"
35#include "libminijail-private.h"
36
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -070037#include "signal.h"
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080038#include "syscall_filter.h"
Jorge Lucangeli Obesa6b034d2012-08-07 15:29:20 -070039#include "util.h"
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080040
Lei Zhangeee31552012-10-17 21:27:10 -070041#ifdef HAVE_SECUREBITS_H
42#include <linux/securebits.h>
43#else
44#define SECURE_ALL_BITS 0x15
45#define SECURE_ALL_LOCKS (SECURE_ALL_BITS << 1)
46#endif
47
Will Drewry32ac9f52011-08-18 21:36:27 -050048/* Until these are reliably available in linux/prctl.h */
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080049#ifndef PR_SET_SECCOMP
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -070050# define PR_SET_SECCOMP 22
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080051#endif
52
53/* For seccomp_filter using BPF. */
54#ifndef PR_SET_NO_NEW_PRIVS
55# define PR_SET_NO_NEW_PRIVS 38
56#endif
57#ifndef SECCOMP_MODE_FILTER
58# define SECCOMP_MODE_FILTER 2 /* uses user-supplied filter. */
Will Drewry32ac9f52011-08-18 21:36:27 -050059#endif
60
Elly Jones51a5b6c2011-10-12 19:09:26 -040061struct binding {
62 char *src;
63 char *dest;
64 int writeable;
65 struct binding *next;
66};
67
Will Drewryf89aef52011-09-16 16:48:57 -050068struct minijail {
Elly Jonese1749eb2011-10-07 13:54:59 -040069 struct {
70 int uid:1;
71 int gid:1;
72 int caps:1;
73 int vfs:1;
74 int pids:1;
75 int seccomp:1;
76 int readonly:1;
77 int usergroups:1;
78 int ptrace:1;
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -070079 int no_new_privs:1;
Elly Jonese1749eb2011-10-07 13:54:59 -040080 int seccomp_filter:1;
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -070081 int log_seccomp_filter:1;
Elly Jones51a5b6c2011-10-12 19:09:26 -040082 int chroot:1;
Elly Jonese1749eb2011-10-07 13:54:59 -040083 } flags;
84 uid_t uid;
85 gid_t gid;
86 gid_t usergid;
87 char *user;
88 uint64_t caps;
89 pid_t initpid;
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080090 int filter_len;
Elly Jones51a5b6c2011-10-12 19:09:26 -040091 int binding_count;
92 char *chrootdir;
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080093 struct sock_fprog *filter_prog;
Elly Jones51a5b6c2011-10-12 19:09:26 -040094 struct binding *bindings_head;
95 struct binding *bindings_tail;
Will Drewryf89aef52011-09-16 16:48:57 -050096};
97
Will Drewry6ac91122011-10-21 16:38:58 -050098struct minijail API *minijail_new(void)
Elly Jonese1749eb2011-10-07 13:54:59 -040099{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400100 return calloc(1, sizeof(struct minijail));
Elly Jonescd7a9042011-07-22 13:56:51 -0400101}
102
Will Drewry6ac91122011-10-21 16:38:58 -0500103void API minijail_change_uid(struct minijail *j, uid_t uid)
Elly Jonese1749eb2011-10-07 13:54:59 -0400104{
105 if (uid == 0)
106 die("useless change to uid 0");
107 j->uid = uid;
108 j->flags.uid = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400109}
110
Will Drewry6ac91122011-10-21 16:38:58 -0500111void API minijail_change_gid(struct minijail *j, gid_t gid)
Elly Jonese1749eb2011-10-07 13:54:59 -0400112{
113 if (gid == 0)
114 die("useless change to gid 0");
115 j->gid = gid;
116 j->flags.gid = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400117}
118
Will Drewry6ac91122011-10-21 16:38:58 -0500119int API minijail_change_user(struct minijail *j, const char *user)
Elly Jonese1749eb2011-10-07 13:54:59 -0400120{
121 char *buf = NULL;
122 struct passwd pw;
123 struct passwd *ppw = NULL;
124 ssize_t sz = sysconf(_SC_GETPW_R_SIZE_MAX);
125 if (sz == -1)
126 sz = 65536; /* your guess is as good as mine... */
Elly Joneseb300c52011-09-22 14:35:43 -0400127
Elly Jonesdd3e8512012-01-23 15:13:38 -0500128 /*
129 * sysconf(_SC_GETPW_R_SIZE_MAX), under glibc, is documented to return
Elly Jonese1749eb2011-10-07 13:54:59 -0400130 * the maximum needed size of the buffer, so we don't have to search.
131 */
132 buf = malloc(sz);
133 if (!buf)
134 return -ENOMEM;
135 getpwnam_r(user, &pw, buf, sz, &ppw);
Elly Jonesdd3e8512012-01-23 15:13:38 -0500136 /*
137 * We're safe to free the buffer here. The strings inside pw point
138 * inside buf, but we don't use any of them; this leaves the pointers
139 * dangling but it's safe. ppw points at pw if getpwnam_r succeeded.
140 */
Elly Jonese1749eb2011-10-07 13:54:59 -0400141 free(buf);
142 if (!ppw)
143 return -errno;
144 minijail_change_uid(j, ppw->pw_uid);
145 j->user = strdup(user);
146 if (!j->user)
147 return -ENOMEM;
148 j->usergid = ppw->pw_gid;
149 return 0;
Elly Jonescd7a9042011-07-22 13:56:51 -0400150}
151
Will Drewry6ac91122011-10-21 16:38:58 -0500152int API minijail_change_group(struct minijail *j, const char *group)
Elly Jonese1749eb2011-10-07 13:54:59 -0400153{
154 char *buf = NULL;
155 struct group gr;
156 struct group *pgr = NULL;
157 ssize_t sz = sysconf(_SC_GETGR_R_SIZE_MAX);
158 if (sz == -1)
159 sz = 65536; /* and mine is as good as yours, really */
Elly Joneseb300c52011-09-22 14:35:43 -0400160
Elly Jonesdd3e8512012-01-23 15:13:38 -0500161 /*
162 * sysconf(_SC_GETGR_R_SIZE_MAX), under glibc, is documented to return
Elly Jonese1749eb2011-10-07 13:54:59 -0400163 * the maximum needed size of the buffer, so we don't have to search.
164 */
165 buf = malloc(sz);
166 if (!buf)
167 return -ENOMEM;
168 getgrnam_r(group, &gr, buf, sz, &pgr);
Elly Jonesdd3e8512012-01-23 15:13:38 -0500169 /*
170 * We're safe to free the buffer here. The strings inside gr point
171 * inside buf, but we don't use any of them; this leaves the pointers
172 * dangling but it's safe. pgr points at gr if getgrnam_r succeeded.
173 */
Elly Jonese1749eb2011-10-07 13:54:59 -0400174 free(buf);
175 if (!pgr)
176 return -errno;
177 minijail_change_gid(j, pgr->gr_gid);
178 return 0;
Elly Jonescd7a9042011-07-22 13:56:51 -0400179}
180
Will Drewry6ac91122011-10-21 16:38:58 -0500181void API minijail_use_seccomp(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400182{
183 j->flags.seccomp = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400184}
185
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700186void API minijail_no_new_privs(struct minijail *j)
187{
188 j->flags.no_new_privs = 1;
189}
190
Will Drewry6ac91122011-10-21 16:38:58 -0500191void API minijail_use_seccomp_filter(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400192{
193 j->flags.seccomp_filter = 1;
Will Drewry32ac9f52011-08-18 21:36:27 -0500194}
195
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700196void API minijail_log_seccomp_filter_failures(struct minijail *j)
197{
198 j->flags.log_seccomp_filter = 1;
199}
200
Will Drewry6ac91122011-10-21 16:38:58 -0500201void API minijail_use_caps(struct minijail *j, uint64_t capmask)
Elly Jonese1749eb2011-10-07 13:54:59 -0400202{
203 j->caps = capmask;
204 j->flags.caps = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400205}
206
Will Drewry6ac91122011-10-21 16:38:58 -0500207void API minijail_namespace_vfs(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400208{
209 j->flags.vfs = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400210}
211
Will Drewry6ac91122011-10-21 16:38:58 -0500212void API minijail_namespace_pids(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400213{
Elly Jonese58176c2012-01-23 11:46:17 -0500214 j->flags.vfs = 1;
215 j->flags.readonly = 1;
Elly Jonese1749eb2011-10-07 13:54:59 -0400216 j->flags.pids = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400217}
218
Will Drewry6ac91122011-10-21 16:38:58 -0500219void API minijail_remount_readonly(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400220{
221 j->flags.vfs = 1;
222 j->flags.readonly = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400223}
224
Will Drewry6ac91122011-10-21 16:38:58 -0500225void API minijail_inherit_usergroups(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400226{
227 j->flags.usergroups = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400228}
229
Will Drewry6ac91122011-10-21 16:38:58 -0500230void API minijail_disable_ptrace(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400231{
232 j->flags.ptrace = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400233}
234
Will Drewry6ac91122011-10-21 16:38:58 -0500235int API minijail_enter_chroot(struct minijail *j, const char *dir) {
Elly Jones51a5b6c2011-10-12 19:09:26 -0400236 if (j->chrootdir)
237 return -EINVAL;
238 j->chrootdir = strdup(dir);
239 if (!j->chrootdir)
240 return -ENOMEM;
241 j->flags.chroot = 1;
242 return 0;
243}
244
Will Drewry6ac91122011-10-21 16:38:58 -0500245int API minijail_bind(struct minijail *j, const char *src, const char *dest,
246 int writeable) {
Elly Jones51a5b6c2011-10-12 19:09:26 -0400247 struct binding *b;
248
249 if (*dest != '/')
250 return -EINVAL;
251 b = calloc(1, sizeof(*b));
252 if (!b)
253 return -ENOMEM;
254 b->dest = strdup(dest);
255 if (!b->dest)
256 goto error;
257 b->src = strdup(src);
258 if (!b->src)
259 goto error;
260 b->writeable = writeable;
261
Jorge Lucangeli Obes224e4272012-08-02 14:31:39 -0700262 info("bind %s -> %s", src, dest);
Elly Jones51a5b6c2011-10-12 19:09:26 -0400263
Elly Jonesdd3e8512012-01-23 15:13:38 -0500264 /*
265 * Force vfs namespacing so the bind mounts don't leak out into the
Elly Jones51a5b6c2011-10-12 19:09:26 -0400266 * containing vfs namespace.
267 */
268 minijail_namespace_vfs(j);
269
270 if (j->bindings_tail)
271 j->bindings_tail->next = b;
272 else
273 j->bindings_head = b;
274 j->bindings_tail = b;
275 j->binding_count++;
276
277 return 0;
278
279error:
280 free(b->src);
281 free(b->dest);
282 free(b);
283 return -ENOMEM;
284}
285
Will Drewry6ac91122011-10-21 16:38:58 -0500286void API minijail_parse_seccomp_filters(struct minijail *j, const char *path)
Elly Jonese1749eb2011-10-07 13:54:59 -0400287{
288 FILE *file = fopen(path, "r");
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800289 if (!file) {
Jorge Lucangeli Obes224e4272012-08-02 14:31:39 -0700290 pdie("failed to open seccomp filter file '%s'", path);
Elly Jonese1749eb2011-10-07 13:54:59 -0400291 }
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800292
293 struct sock_fprog *fprog = malloc(sizeof(struct sock_fprog));
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700294 if (compile_filter(file, fprog, j->flags.log_seccomp_filter)) {
295 die("failed to compile seccomp filter BPF program in '%s'",
296 path);
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800297 }
298
299 j->filter_len = fprog->len;
300 j->filter_prog = fprog;
301
Elly Jonese1749eb2011-10-07 13:54:59 -0400302 fclose(file);
Will Drewry32ac9f52011-08-18 21:36:27 -0500303}
304
Will Drewryf89aef52011-09-16 16:48:57 -0500305struct marshal_state {
Elly Jonese1749eb2011-10-07 13:54:59 -0400306 size_t available;
307 size_t total;
308 char *buf;
Will Drewryf89aef52011-09-16 16:48:57 -0500309};
310
Will Drewry6ac91122011-10-21 16:38:58 -0500311void marshal_state_init(struct marshal_state *state,
312 char *buf, size_t available)
Elly Jonese1749eb2011-10-07 13:54:59 -0400313{
314 state->available = available;
315 state->buf = buf;
316 state->total = 0;
Will Drewryf89aef52011-09-16 16:48:57 -0500317}
318
Will Drewry6ac91122011-10-21 16:38:58 -0500319void marshal_append(struct marshal_state *state,
320 char *src, size_t length)
Elly Jonese1749eb2011-10-07 13:54:59 -0400321{
322 size_t copy_len = MIN(state->available, length);
Will Drewryf89aef52011-09-16 16:48:57 -0500323
Elly Jonese1749eb2011-10-07 13:54:59 -0400324 /* Up to |available| will be written. */
325 if (copy_len) {
326 memcpy(state->buf, src, copy_len);
327 state->buf += copy_len;
328 state->available -= copy_len;
329 }
330 /* |total| will contain the expected length. */
331 state->total += length;
Will Drewryf89aef52011-09-16 16:48:57 -0500332}
333
Will Drewry6ac91122011-10-21 16:38:58 -0500334void minijail_marshal_helper(struct marshal_state *state,
335 const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400336{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400337 struct binding *b = NULL;
Elly Jonese1749eb2011-10-07 13:54:59 -0400338 marshal_append(state, (char *)j, sizeof(*j));
339 if (j->user)
340 marshal_append(state, j->user, strlen(j->user) + 1);
Elly Jones51a5b6c2011-10-12 19:09:26 -0400341 if (j->chrootdir)
342 marshal_append(state, j->chrootdir, strlen(j->chrootdir) + 1);
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800343 if (j->flags.seccomp_filter && j->filter_prog) {
344 struct sock_fprog *fp = j->filter_prog;
345 marshal_append(state, (char *)fp->filter,
346 fp->len * sizeof(struct sock_filter));
Elly Jonese1749eb2011-10-07 13:54:59 -0400347 }
Elly Jones51a5b6c2011-10-12 19:09:26 -0400348 for (b = j->bindings_head; b; b = b->next) {
349 marshal_append(state, b->src, strlen(b->src) + 1);
350 marshal_append(state, b->dest, strlen(b->dest) + 1);
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700351 marshal_append(state, (char *)&b->writeable,
352 sizeof(b->writeable));
Elly Jones51a5b6c2011-10-12 19:09:26 -0400353 }
Will Drewryf89aef52011-09-16 16:48:57 -0500354}
355
Will Drewry6ac91122011-10-21 16:38:58 -0500356size_t API minijail_size(const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400357{
358 struct marshal_state state;
359 marshal_state_init(&state, NULL, 0);
360 minijail_marshal_helper(&state, j);
361 return state.total;
Will Drewry2ddaad02011-09-16 11:36:08 -0500362}
363
Elly Jonese1749eb2011-10-07 13:54:59 -0400364int minijail_marshal(const struct minijail *j, char *buf, size_t available)
365{
366 struct marshal_state state;
367 marshal_state_init(&state, buf, available);
368 minijail_marshal_helper(&state, j);
369 return (state.total > available);
Will Drewry2ddaad02011-09-16 11:36:08 -0500370}
371
Elly Jones51a5b6c2011-10-12 19:09:26 -0400372/* consumebytes: consumes @length bytes from a buffer @buf of length @buflength
373 * @length Number of bytes to consume
374 * @buf Buffer to consume from
375 * @buflength Size of @buf
376 *
377 * Returns a pointer to the base of the bytes, or NULL for errors.
378 */
Will Drewry6ac91122011-10-21 16:38:58 -0500379void *consumebytes(size_t length, char **buf, size_t *buflength) {
Elly Jones51a5b6c2011-10-12 19:09:26 -0400380 char *p = *buf;
381 if (length > *buflength)
382 return NULL;
383 *buf += length;
384 *buflength -= length;
385 return p;
386}
387
388/* consumestr: consumes a C string from a buffer @buf of length @length
389 * @buf Buffer to consume
390 * @length Length of buffer
391 *
392 * Returns a pointer to the base of the string, or NULL for errors.
393 */
Will Drewry6ac91122011-10-21 16:38:58 -0500394char *consumestr(char **buf, size_t *buflength) {
Elly Jones51a5b6c2011-10-12 19:09:26 -0400395 size_t len = strnlen(*buf, *buflength);
396 if (len == *buflength)
397 /* There's no null-terminator */
398 return NULL;
399 return consumebytes(len + 1, buf, buflength);
400}
401
Elly Jonese1749eb2011-10-07 13:54:59 -0400402int minijail_unmarshal(struct minijail *j, char *serialized, size_t length)
403{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400404 int i;
405 int count;
Will Drewrybee7ba72011-10-21 20:47:01 -0500406 int ret = -EINVAL;
407
Elly Jonese1749eb2011-10-07 13:54:59 -0400408 if (length < sizeof(*j))
Will Drewrybee7ba72011-10-21 20:47:01 -0500409 goto out;
Elly Jonese1749eb2011-10-07 13:54:59 -0400410 memcpy((void *)j, serialized, sizeof(*j));
411 serialized += sizeof(*j);
412 length -= sizeof(*j);
Will Drewryf89aef52011-09-16 16:48:57 -0500413
Will Drewrybee7ba72011-10-21 20:47:01 -0500414 /* Potentially stale pointers not used as signals. */
415 j->bindings_head = NULL;
416 j->bindings_tail = NULL;
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800417 j->filter_prog = NULL;
Will Drewrybee7ba72011-10-21 20:47:01 -0500418
Elly Jonese1749eb2011-10-07 13:54:59 -0400419 if (j->user) { /* stale pointer */
Elly Jones51a5b6c2011-10-12 19:09:26 -0400420 char *user = consumestr(&serialized, &length);
421 if (!user)
Will Drewrybee7ba72011-10-21 20:47:01 -0500422 goto clear_pointers;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400423 j->user = strdup(user);
Will Drewrybee7ba72011-10-21 20:47:01 -0500424 if (!j->user)
425 goto clear_pointers;
Elly Jonese1749eb2011-10-07 13:54:59 -0400426 }
Will Drewryf89aef52011-09-16 16:48:57 -0500427
Elly Jonesa8d1e1b2011-10-21 15:38:00 -0400428 if (j->chrootdir) { /* stale pointer */
429 char *chrootdir = consumestr(&serialized, &length);
430 if (!chrootdir)
Will Drewrybee7ba72011-10-21 20:47:01 -0500431 goto bad_chrootdir;
Elly Jonesa8d1e1b2011-10-21 15:38:00 -0400432 j->chrootdir = strdup(chrootdir);
Will Drewrybee7ba72011-10-21 20:47:01 -0500433 if (!j->chrootdir)
434 goto bad_chrootdir;
Elly Jonesa8d1e1b2011-10-21 15:38:00 -0400435 }
436
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800437 if (j->flags.seccomp_filter && j->filter_len > 0) {
438 size_t ninstrs = j->filter_len;
439 if (ninstrs > (SIZE_MAX / sizeof(struct sock_filter)) ||
440 ninstrs > USHRT_MAX)
441 goto bad_filters;
442
443 size_t program_len = ninstrs * sizeof(struct sock_filter);
444 void *program = consumebytes(program_len, &serialized, &length);
445 if (!program)
446 goto bad_filters;
447
448 j->filter_prog = malloc(sizeof(struct sock_fprog));
449 j->filter_prog->len = ninstrs;
450 j->filter_prog->filter = malloc(program_len);
451 memcpy(j->filter_prog->filter, program, program_len);
Elly Jonese1749eb2011-10-07 13:54:59 -0400452 }
Elly Jones51a5b6c2011-10-12 19:09:26 -0400453
454 count = j->binding_count;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400455 j->binding_count = 0;
456 for (i = 0; i < count; ++i) {
457 int *writeable;
458 const char *dest;
459 const char *src = consumestr(&serialized, &length);
460 if (!src)
Will Drewrybee7ba72011-10-21 20:47:01 -0500461 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400462 dest = consumestr(&serialized, &length);
463 if (!dest)
Will Drewrybee7ba72011-10-21 20:47:01 -0500464 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400465 writeable = consumebytes(sizeof(*writeable), &serialized, &length);
466 if (!writeable)
Will Drewrybee7ba72011-10-21 20:47:01 -0500467 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400468 if (minijail_bind(j, src, dest, *writeable))
Will Drewrybee7ba72011-10-21 20:47:01 -0500469 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400470 }
471
Elly Jonese1749eb2011-10-07 13:54:59 -0400472 return 0;
Will Drewrybee7ba72011-10-21 20:47:01 -0500473
474bad_bindings:
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800475 if (j->flags.seccomp_filter && j->filter_len > 0) {
476 free(j->filter_prog->filter);
477 free(j->filter_prog);
478 }
Will Drewrybee7ba72011-10-21 20:47:01 -0500479bad_filters:
480 if (j->chrootdir)
481 free(j->chrootdir);
482bad_chrootdir:
483 if (j->user)
484 free(j->user);
485clear_pointers:
486 j->user = NULL;
487 j->chrootdir = NULL;
488out:
489 return ret;
Will Drewry2ddaad02011-09-16 11:36:08 -0500490}
491
Elly Jonese1749eb2011-10-07 13:54:59 -0400492void minijail_preenter(struct minijail *j)
493{
494 /* Strip out options which are minijail_run() only. */
495 j->flags.vfs = 0;
496 j->flags.readonly = 0;
497 j->flags.pids = 0;
Will Drewryfe4a3722011-09-16 14:50:50 -0500498}
499
Elly Jonese1749eb2011-10-07 13:54:59 -0400500void minijail_preexec(struct minijail *j)
501{
502 int vfs = j->flags.vfs;
503 int readonly = j->flags.readonly;
504 if (j->user)
505 free(j->user);
506 j->user = NULL;
507 memset(&j->flags, 0, sizeof(j->flags));
508 /* Now restore anything we meant to keep. */
509 j->flags.vfs = vfs;
510 j->flags.readonly = readonly;
511 /* Note, pidns will already have been used before this call. */
Will Drewry2ddaad02011-09-16 11:36:08 -0500512}
513
Elly Jones51a5b6c2011-10-12 19:09:26 -0400514/* bind_one: Applies bindings from @b for @j, recursing as needed.
515 * @j Minijail these bindings are for
516 * @b Head of list of bindings
517 *
518 * Returns 0 for success.
519 */
Will Drewry6ac91122011-10-21 16:38:58 -0500520int bind_one(const struct minijail *j, struct binding *b) {
Elly Jones51a5b6c2011-10-12 19:09:26 -0400521 int ret = 0;
522 char *dest = NULL;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400523 if (ret)
524 return ret;
525 /* dest has a leading "/" */
526 if (asprintf(&dest, "%s%s", j->chrootdir, b->dest) < 0)
527 return -ENOMEM;
Elly Jonesa1059632011-12-15 15:17:07 -0500528 ret = mount(b->src, dest, NULL, MS_BIND, NULL);
Elly Jones51a5b6c2011-10-12 19:09:26 -0400529 if (ret)
530 pdie("bind: %s -> %s", b->src, dest);
Elly Jonesa1059632011-12-15 15:17:07 -0500531 if (!b->writeable) {
532 ret = mount(b->src, dest, NULL,
533 MS_BIND | MS_REMOUNT | MS_RDONLY, NULL);
534 if (ret)
535 pdie("bind ro: %s -> %s", b->src, dest);
536 }
Elly Jones51a5b6c2011-10-12 19:09:26 -0400537 free(dest);
538 if (b->next)
539 return bind_one(j, b->next);
540 return ret;
541}
542
Will Drewry6ac91122011-10-21 16:38:58 -0500543int enter_chroot(const struct minijail *j) {
Elly Jones51a5b6c2011-10-12 19:09:26 -0400544 int ret;
545 if (j->bindings_head && (ret = bind_one(j, j->bindings_head)))
546 return ret;
547
548 if (chroot(j->chrootdir))
549 return -errno;
550
551 if (chdir("/"))
552 return -errno;
553
554 return 0;
555}
556
Will Drewry6ac91122011-10-21 16:38:58 -0500557int remount_readonly(void)
Elly Jonese1749eb2011-10-07 13:54:59 -0400558{
559 const char *kProcPath = "/proc";
560 const unsigned int kSafeFlags = MS_NODEV | MS_NOEXEC | MS_NOSUID;
Elly Jonesdd3e8512012-01-23 15:13:38 -0500561 /*
562 * Right now, we're holding a reference to our parent's old mount of
Elly Jonese1749eb2011-10-07 13:54:59 -0400563 * /proc in our namespace, which means using MS_REMOUNT here would
564 * mutate our parent's mount as well, even though we're in a VFS
565 * namespace (!). Instead, remove their mount from our namespace
566 * and make our own.
567 */
568 if (umount(kProcPath))
569 return -errno;
570 if (mount("", kProcPath, "proc", kSafeFlags | MS_RDONLY, ""))
571 return -errno;
572 return 0;
Elly Jonescd7a9042011-07-22 13:56:51 -0400573}
574
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700575void drop_ugid(const struct minijail *j)
576{
577 if (j->flags.usergroups) {
578 if (initgroups(j->user, j->usergid))
579 pdie("initgroups");
580 } else {
581 /* Only attempt to clear supplemental groups if we are changing
582 * users. */
583 if ((j->uid || j->gid) && setgroups(0, NULL))
584 pdie("setgroups");
585 }
586
587 if (j->flags.gid && setresgid(j->gid, j->gid, j->gid))
588 pdie("setresgid");
589
590 if (j->flags.uid && setresuid(j->uid, j->uid, j->uid))
591 pdie("setresuid");
592}
593
Will Drewry6ac91122011-10-21 16:38:58 -0500594void drop_caps(const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400595{
596 cap_t caps = cap_get_proc();
597 cap_value_t raise_flag[1];
598 unsigned int i;
599 if (!caps)
600 die("can't get process caps");
601 if (cap_clear_flag(caps, CAP_INHERITABLE))
602 die("can't clear inheritable caps");
603 if (cap_clear_flag(caps, CAP_EFFECTIVE))
604 die("can't clear effective caps");
605 if (cap_clear_flag(caps, CAP_PERMITTED))
606 die("can't clear permitted caps");
607 for (i = 0; i < sizeof(j->caps) * 8 && cap_valid((int)i); ++i) {
608 if (i != CAP_SETPCAP && !(j->caps & (1 << i)))
609 continue;
610 raise_flag[0] = i;
611 if (cap_set_flag(caps, CAP_EFFECTIVE, 1, raise_flag, CAP_SET))
612 die("can't add effective cap");
613 if (cap_set_flag(caps, CAP_PERMITTED, 1, raise_flag, CAP_SET))
614 die("can't add permitted cap");
615 if (cap_set_flag(caps, CAP_INHERITABLE, 1, raise_flag, CAP_SET))
616 die("can't add inheritable cap");
617 }
618 if (cap_set_proc(caps))
619 die("can't apply cleaned capset");
620 cap_free(caps);
621 for (i = 0; i < sizeof(j->caps) * 8 && cap_valid((int)i); ++i) {
622 if (j->caps & (1 << i))
623 continue;
624 if (prctl(PR_CAPBSET_DROP, i))
625 pdie("prctl(PR_CAPBSET_DROP)");
626 }
Elly Jonescd7a9042011-07-22 13:56:51 -0400627}
628
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700629void set_seccomp_filter(const struct minijail *j)
630{
631 /*
632 * Set no_new_privs. See </kernel/seccomp.c> and </kernel/sys.c>
633 * in the kernel source tree for an explanation of the parameters.
634 */
635 if (j->flags.no_new_privs) {
636 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0))
637 pdie("prctl(PR_SET_NO_NEW_PRIVS)");
638 }
639
640 /*
641 * If we're logging seccomp filter failures,
642 * install the SIGSYS handler first.
643 */
644 if (j->flags.seccomp_filter && j->flags.log_seccomp_filter) {
645 if (install_sigsys_handler())
646 pdie("install SIGSYS handler");
647 warn("logging seccomp filter failures");
648 }
649
650 /*
651 * Install the syscall filter.
652 */
653 if (j->flags.seccomp_filter) {
654 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, j->filter_prog))
655 pdie("prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER)");
656 }
657}
658
Will Drewry6ac91122011-10-21 16:38:58 -0500659void API minijail_enter(const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400660{
661 if (j->flags.pids)
662 die("tried to enter a pid-namespaced jail;"
663 "try minijail_run()?");
Elly Jonescd7a9042011-07-22 13:56:51 -0400664
Elly Jonese1749eb2011-10-07 13:54:59 -0400665 if (j->flags.usergroups && !j->user)
666 die("usergroup inheritance without username");
Elly Jonescd7a9042011-07-22 13:56:51 -0400667
Elly Jonesdd3e8512012-01-23 15:13:38 -0500668 /*
669 * We can't recover from failures if we've dropped privileges partially,
Elly Jonese1749eb2011-10-07 13:54:59 -0400670 * so we don't even try. If any of our operations fail, we abort() the
671 * entire process.
672 */
673 if (j->flags.vfs && unshare(CLONE_NEWNS))
674 pdie("unshare");
Elly Jonescd7a9042011-07-22 13:56:51 -0400675
Elly Jones51a5b6c2011-10-12 19:09:26 -0400676 if (j->flags.chroot && enter_chroot(j))
677 pdie("chroot");
678
Elly Jonese1749eb2011-10-07 13:54:59 -0400679 if (j->flags.readonly && remount_readonly())
680 pdie("remount");
Elly Jonescd7a9042011-07-22 13:56:51 -0400681
Elly Jonese1749eb2011-10-07 13:54:59 -0400682 if (j->flags.caps) {
Elly Jonesdd3e8512012-01-23 15:13:38 -0500683 /*
684 * POSIX capabilities are a bit tricky. If we drop our
Elly Jonese1749eb2011-10-07 13:54:59 -0400685 * capability to change uids, our attempt to use setuid()
686 * below will fail. Hang on to root caps across setuid(), then
687 * lock securebits.
688 */
689 if (prctl(PR_SET_KEEPCAPS, 1))
690 pdie("prctl(PR_SET_KEEPCAPS)");
691 if (prctl
692 (PR_SET_SECUREBITS, SECURE_ALL_BITS | SECURE_ALL_LOCKS))
693 pdie("prctl(PR_SET_SECUREBITS)");
694 }
Elly Jonescd7a9042011-07-22 13:56:51 -0400695
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700696 /*
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700697 * If we're setting no_new_privs, we can drop privileges
698 * before setting seccomp filter. This way filter policies
699 * don't need to allow privilege-dropping syscalls.
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700700 */
701 if (j->flags.no_new_privs) {
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700702 drop_ugid(j);
703 if (j->flags.caps)
704 drop_caps(j);
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700705
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700706 set_seccomp_filter(j);
Elly Jonese1749eb2011-10-07 13:54:59 -0400707 } else {
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700708 /*
709 * If we're not setting no_new_privs,
710 * we need to set seccomp filter *before* dropping privileges.
711 * WARNING: this means that filter policies *must* allow
712 * setgroups()/setresgid()/setresuid() for dropping root and
713 * capget()/capset()/prctl() for dropping caps.
714 */
715 set_seccomp_filter(j);
716
717 drop_ugid(j);
718 if (j->flags.caps)
719 drop_caps(j);
Elly Jonese1749eb2011-10-07 13:54:59 -0400720 }
Elly Jonescd7a9042011-07-22 13:56:51 -0400721
Elly Jonesdd3e8512012-01-23 15:13:38 -0500722 /*
723 * seccomp has to come last since it cuts off all the other
Elly Jonese1749eb2011-10-07 13:54:59 -0400724 * privilege-dropping syscalls :)
725 */
Elly Jonese1749eb2011-10-07 13:54:59 -0400726 if (j->flags.seccomp && prctl(PR_SET_SECCOMP, 1))
727 pdie("prctl(PR_SET_SECCOMP)");
Elly Jonescd7a9042011-07-22 13:56:51 -0400728}
729
Will Drewry6ac91122011-10-21 16:38:58 -0500730/* TODO(wad) will visibility affect this variable? */
Elly Jonescd7a9042011-07-22 13:56:51 -0400731static int init_exitstatus = 0;
732
Will Drewry6ac91122011-10-21 16:38:58 -0500733void init_term(int __attribute__ ((unused)) sig)
Elly Jonese1749eb2011-10-07 13:54:59 -0400734{
735 _exit(init_exitstatus);
Elly Jonescd7a9042011-07-22 13:56:51 -0400736}
737
Will Drewry6ac91122011-10-21 16:38:58 -0500738int init(pid_t rootpid)
Elly Jonese1749eb2011-10-07 13:54:59 -0400739{
740 pid_t pid;
741 int status;
742 /* so that we exit with the right status */
743 signal(SIGTERM, init_term);
744 /* TODO(wad) self jail with seccomp_filters here. */
745 while ((pid = wait(&status)) > 0) {
Elly Jonesdd3e8512012-01-23 15:13:38 -0500746 /*
747 * This loop will only end when either there are no processes
Elly Jonese1749eb2011-10-07 13:54:59 -0400748 * left inside our pid namespace or we get a signal.
749 */
750 if (pid == rootpid)
751 init_exitstatus = status;
752 }
753 if (!WIFEXITED(init_exitstatus))
754 _exit(MINIJAIL_ERR_INIT);
755 _exit(WEXITSTATUS(init_exitstatus));
Elly Jonescd7a9042011-07-22 13:56:51 -0400756}
757
Will Drewry6ac91122011-10-21 16:38:58 -0500758int API minijail_from_fd(int fd, struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400759{
760 size_t sz = 0;
761 size_t bytes = read(fd, &sz, sizeof(sz));
762 char *buf;
763 int r;
764 if (sizeof(sz) != bytes)
765 return -EINVAL;
766 if (sz > USHRT_MAX) /* Arbitrary sanity check */
767 return -E2BIG;
768 buf = malloc(sz);
769 if (!buf)
770 return -ENOMEM;
771 bytes = read(fd, buf, sz);
772 if (bytes != sz) {
773 free(buf);
774 return -EINVAL;
775 }
776 r = minijail_unmarshal(j, buf, sz);
777 free(buf);
778 return r;
Will Drewry2f54b6a2011-09-16 13:45:31 -0500779}
780
Will Drewry6ac91122011-10-21 16:38:58 -0500781int API minijail_to_fd(struct minijail *j, int fd)
Elly Jonese1749eb2011-10-07 13:54:59 -0400782{
783 char *buf;
784 size_t sz = minijail_size(j);
785 ssize_t written;
786 int r;
Elly Jonescd7a9042011-07-22 13:56:51 -0400787
Elly Jonese1749eb2011-10-07 13:54:59 -0400788 if (!sz)
789 return -EINVAL;
790 buf = malloc(sz);
791 r = minijail_marshal(j, buf, sz);
792 if (r) {
793 free(buf);
794 return r;
795 }
796 /* Sends [size][minijail]. */
797 written = write(fd, &sz, sizeof(sz));
798 if (written != sizeof(sz)) {
799 free(buf);
800 return -EFAULT;
801 }
802 written = write(fd, buf, sz);
803 if (written < 0 || (size_t) written != sz) {
804 free(buf);
805 return -EFAULT;
806 }
807 free(buf);
808 return 0;
Will Drewry2f54b6a2011-09-16 13:45:31 -0500809}
Elly Jonescd7a9042011-07-22 13:56:51 -0400810
Will Drewry6ac91122011-10-21 16:38:58 -0500811int setup_preload(void)
Elly Jonese1749eb2011-10-07 13:54:59 -0400812{
813 char *oldenv = getenv(kLdPreloadEnvVar) ? : "";
814 char *newenv = malloc(strlen(oldenv) + 2 + strlen(PRELOADPATH));
815 if (!newenv)
816 return -ENOMEM;
Elly Jonescd7a9042011-07-22 13:56:51 -0400817
Elly Jonese1749eb2011-10-07 13:54:59 -0400818 /* Only insert a separating space if we have something to separate... */
819 sprintf(newenv, "%s%s%s", oldenv, strlen(oldenv) ? " " : "",
820 PRELOADPATH);
Elly Jonescd7a9042011-07-22 13:56:51 -0400821
Elly Jonese1749eb2011-10-07 13:54:59 -0400822 /* setenv() makes a copy of the string we give it */
823 setenv(kLdPreloadEnvVar, newenv, 1);
824 free(newenv);
825 return 0;
Elly Jonescd7a9042011-07-22 13:56:51 -0400826}
827
Will Drewry6ac91122011-10-21 16:38:58 -0500828int setup_pipe(int fds[2])
Elly Jonese1749eb2011-10-07 13:54:59 -0400829{
830 int r = pipe(fds);
831 char fd_buf[11];
832 if (r)
833 return r;
834 r = snprintf(fd_buf, sizeof(fd_buf), "%d", fds[0]);
835 if (r <= 0)
836 return -EINVAL;
837 setenv(kFdEnvVar, fd_buf, 1);
838 return 0;
Will Drewryf89aef52011-09-16 16:48:57 -0500839}
840
Will Drewry6ac91122011-10-21 16:38:58 -0500841int API minijail_run(struct minijail *j, const char *filename,
842 char *const argv[])
Elly Jonese1749eb2011-10-07 13:54:59 -0400843{
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700844 return minijail_run_pid_pipe(j, filename, argv, NULL, NULL);
Jorge Lucangeli Obes9807d032012-04-17 13:36:00 -0700845}
846
847int API minijail_run_pid(struct minijail *j, const char *filename,
848 char *const argv[], pid_t *pchild_pid)
849{
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700850 return minijail_run_pid_pipe(j, filename, argv, pchild_pid, NULL);
851}
852
853int API minijail_run_pipe(struct minijail *j, const char *filename,
Jorge Lucangeli Obes6537a562012-09-05 10:39:40 -0700854 char *const argv[], int *pstdin_fd)
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700855{
856 return minijail_run_pid_pipe(j, filename, argv, NULL, pstdin_fd);
857}
858
859int API minijail_run_pid_pipe(struct minijail *j, const char *filename,
Jorge Lucangeli Obes6537a562012-09-05 10:39:40 -0700860 char *const argv[], pid_t *pchild_pid,
861 int *pstdin_fd)
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700862{
Elly Jonese1749eb2011-10-07 13:54:59 -0400863 char *oldenv, *oldenv_copy = NULL;
864 pid_t child_pid;
865 int pipe_fds[2];
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700866 int stdin_fds[2];
Elly Jonese1749eb2011-10-07 13:54:59 -0400867 int ret;
Elly Jonesa05d7bb2012-06-14 14:09:27 -0400868 /* We need to remember this across the minijail_preexec() call. */
869 int pid_namespace = j->flags.pids;
Ben Chan541c7e52011-08-26 14:55:53 -0700870
Elly Jonese1749eb2011-10-07 13:54:59 -0400871 oldenv = getenv(kLdPreloadEnvVar);
872 if (oldenv) {
873 oldenv_copy = strdup(oldenv);
874 if (!oldenv_copy)
875 return -ENOMEM;
876 }
Will Drewryf89aef52011-09-16 16:48:57 -0500877
Elly Jonese1749eb2011-10-07 13:54:59 -0400878 if (setup_preload())
879 return -EFAULT;
Will Drewry2f54b6a2011-09-16 13:45:31 -0500880
Elly Jonesdd3e8512012-01-23 15:13:38 -0500881 /*
882 * Before we fork(2) and execve(2) the child process, we need to open
Elly Jonese1749eb2011-10-07 13:54:59 -0400883 * a pipe(2) to send the minijail configuration over.
884 */
885 if (setup_pipe(pipe_fds))
886 return -EFAULT;
Elly Jonescd7a9042011-07-22 13:56:51 -0400887
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700888 /*
889 * If we want to write to the child process' standard input,
890 * create the pipe(2) now.
891 */
892 if (pstdin_fd) {
893 if (pipe(stdin_fds))
894 return -EFAULT;
895 }
896
Elly Jones761b7412012-06-13 15:49:52 -0400897 /* Use sys_clone() if and only if we're creating a pid namespace.
898 *
899 * tl;dr: WARNING: do not mix pid namespaces and multithreading.
900 *
901 * In multithreaded programs, there are a bunch of locks inside libc,
902 * some of which may be held by other threads at the time that we call
903 * minijail_run_pid(). If we call fork(), glibc does its level best to
904 * ensure that we hold all of these locks before it calls clone()
905 * internally and drop them after clone() returns, but when we call
906 * sys_clone(2) directly, all that gets bypassed and we end up with a
907 * child address space where some of libc's important locks are held by
908 * other threads (which did not get cloned, and hence will never release
909 * those locks). This is okay so long as we call exec() immediately
910 * after, but a bunch of seemingly-innocent libc functions like setenv()
911 * take locks.
912 *
913 * Hence, only call sys_clone() if we need to, in order to get at pid
914 * namespacing. If we follow this path, the child's address space might
915 * have broken locks; you may only call functions that do not acquire
916 * any locks.
917 *
918 * Unfortunately, fork() acquires every lock it can get its hands on, as
919 * previously detailed, so this function is highly likely to deadlock
920 * later on (see "deadlock here") if we're multithreaded.
921 *
922 * We might hack around this by having the clone()d child (init of the
923 * pid namespace) return directly, rather than leaving the clone()d
924 * process hanging around to be init for the new namespace (and having
925 * its fork()ed child return in turn), but that process would be crippled
926 * with its libc locks potentially broken. We might try fork()ing in the
927 * parent before we clone() to ensure that we own all the locks, but
928 * then we have to have the forked child hanging around consuming
929 * resources (and possibly having file descriptors / shared memory
930 * regions / etc attached). We'd need to keep the child around to avoid
931 * having its children get reparented to init.
932 *
933 * TODO(ellyjones): figure out if the "forked child hanging around"
934 * problem is fixable or not. It would be nice if we worked in this
935 * case.
936 */
Elly Jonesa05d7bb2012-06-14 14:09:27 -0400937 if (pid_namespace)
Elly Jones761b7412012-06-13 15:49:52 -0400938 child_pid = syscall(SYS_clone, CLONE_NEWPID | SIGCHLD, NULL);
939 else
940 child_pid = fork();
941
Elly Jonese1749eb2011-10-07 13:54:59 -0400942 if (child_pid < 0) {
943 free(oldenv_copy);
944 return child_pid;
945 }
Will Drewryf89aef52011-09-16 16:48:57 -0500946
Elly Jonese1749eb2011-10-07 13:54:59 -0400947 if (child_pid) {
948 /* Restore parent's LD_PRELOAD. */
949 if (oldenv_copy) {
950 setenv(kLdPreloadEnvVar, oldenv_copy, 1);
951 free(oldenv_copy);
952 } else {
953 unsetenv(kLdPreloadEnvVar);
954 }
955 unsetenv(kFdEnvVar);
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700956
Elly Jonese1749eb2011-10-07 13:54:59 -0400957 j->initpid = child_pid;
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700958
959 /* Send marshalled minijail. */
Elly Jonese1749eb2011-10-07 13:54:59 -0400960 close(pipe_fds[0]); /* read endpoint */
961 ret = minijail_to_fd(j, pipe_fds[1]);
962 close(pipe_fds[1]); /* write endpoint */
963 if (ret) {
964 kill(j->initpid, SIGKILL);
965 die("failed to send marshalled minijail");
966 }
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700967
Jorge Lucangeli Obes9807d032012-04-17 13:36:00 -0700968 if (pchild_pid)
969 *pchild_pid = child_pid;
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700970
971 /*
972 * If we want to write to the child process' standard input,
973 * set up the write end of the pipe.
974 */
975 if (pstdin_fd) {
976 close(stdin_fds[0]); /* read endpoint */
977 *pstdin_fd = stdin_fds[1];
978 }
979
Elly Jonese1749eb2011-10-07 13:54:59 -0400980 return 0;
981 }
982 free(oldenv_copy);
Ben Chan541c7e52011-08-26 14:55:53 -0700983
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -0700984 /*
985 * If we want to write to the jailed process' standard input,
986 * set up the read end of the pipe.
987 */
988 if (pstdin_fd) {
989 close(stdin_fds[1]); /* write endpoint */
990 /* dup2(2) the read end of the pipe into stdin. */
991 if (dup2(stdin_fds[0], 0))
992 die("failed to set up stdin pipe");
993 }
994
Elly Jonese1749eb2011-10-07 13:54:59 -0400995 /* Drop everything that cannot be inherited across execve. */
996 minijail_preexec(j);
997 /* Jail this process and its descendants... */
998 minijail_enter(j);
Elly Jonescd7a9042011-07-22 13:56:51 -0400999
Elly Jonesa05d7bb2012-06-14 14:09:27 -04001000 if (pid_namespace) {
Elly Jonesdd3e8512012-01-23 15:13:38 -05001001 /*
1002 * pid namespace: this process will become init inside the new
Elly Jonese1749eb2011-10-07 13:54:59 -04001003 * namespace, so fork off a child to actually run the program
1004 * (we don't want all programs we might exec to have to know
1005 * how to be init).
Elly Jones761b7412012-06-13 15:49:52 -04001006 *
1007 * If we're multithreaded, we'll probably deadlock here. See
1008 * WARNING above.
Elly Jonese1749eb2011-10-07 13:54:59 -04001009 */
1010 child_pid = fork();
1011 if (child_pid < 0)
1012 _exit(child_pid);
1013 else if (child_pid > 0)
1014 init(child_pid); /* never returns */
1015 }
Elly Jonescd7a9042011-07-22 13:56:51 -04001016
Elly Jonesdd3e8512012-01-23 15:13:38 -05001017 /*
1018 * If we aren't pid-namespaced:
Elly Jonese1749eb2011-10-07 13:54:59 -04001019 * calling process
1020 * -> execve()-ing process
1021 * If we are:
1022 * calling process
1023 * -> init()-ing process
1024 * -> execve()-ing process
1025 */
1026 _exit(execve(filename, argv, environ));
Elly Jonescd7a9042011-07-22 13:56:51 -04001027}
1028
Will Drewry6ac91122011-10-21 16:38:58 -05001029int API minijail_kill(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -04001030{
1031 int st;
1032 if (kill(j->initpid, SIGTERM))
1033 return -errno;
1034 if (waitpid(j->initpid, &st, 0) < 0)
1035 return -errno;
1036 return st;
Elly Jonescd7a9042011-07-22 13:56:51 -04001037}
1038
Will Drewry6ac91122011-10-21 16:38:58 -05001039int API minijail_wait(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -04001040{
1041 int st;
1042 if (waitpid(j->initpid, &st, 0) < 0)
1043 return -errno;
Jorge Lucangeli Obes1530b742012-12-11 14:08:09 -08001044
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -07001045 if (!WIFEXITED(st)) {
1046 if (WIFSIGNALED(st))
1047 warn("child process received signal %d", WTERMSIG(st));
Elly Jonese1749eb2011-10-07 13:54:59 -04001048 return MINIJAIL_ERR_JAIL;
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -07001049 }
Jorge Lucangeli Obes1530b742012-12-11 14:08:09 -08001050
1051 int exit_status = WEXITSTATUS(st);
1052 if (exit_status != 0)
1053 info("child process exited with status %d", exit_status);
1054
1055 return exit_status;
Elly Jonescd7a9042011-07-22 13:56:51 -04001056}
1057
Will Drewry6ac91122011-10-21 16:38:58 -05001058void API minijail_destroy(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -04001059{
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -08001060 if (j->flags.seccomp_filter && j->filter_prog) {
1061 free(j->filter_prog->filter);
1062 free(j->filter_prog);
Elly Jonese1749eb2011-10-07 13:54:59 -04001063 }
Elly Jones51a5b6c2011-10-12 19:09:26 -04001064 while (j->bindings_head) {
1065 struct binding *b = j->bindings_head;
1066 j->bindings_head = j->bindings_head->next;
1067 free(b->dest);
1068 free(b->src);
1069 free(b);
1070 }
1071 j->bindings_tail = NULL;
Elly Jonese1749eb2011-10-07 13:54:59 -04001072 if (j->user)
1073 free(j->user);
Will Drewrybee7ba72011-10-21 20:47:01 -05001074 if (j->chrootdir)
1075 free(j->chrootdir);
Elly Jonese1749eb2011-10-07 13:54:59 -04001076 free(j);
Elly Jonescd7a9042011-07-22 13:56:51 -04001077}