blob: 26186e3d35fbf0f80f8505620be04992e84b0c73 [file] [log] [blame]
Jorge Lucangeli Obesd613ab22015-03-03 14:22:50 -08001/* Copyright (c) 2012 The Chromium OS Authors. All rights reserved.
Elly Jonescd7a9042011-07-22 13:56:51 -04002 * Use of this source code is governed by a BSD-style license that can be
Will Drewry32ac9f52011-08-18 21:36:27 -05003 * found in the LICENSE file.
4 */
Elly Jonescd7a9042011-07-22 13:56:51 -04005
6#define _BSD_SOURCE
7#define _GNU_SOURCE
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -07008
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -08009#include <asm/unistd.h>
Will Drewry32ac9f52011-08-18 21:36:27 -050010#include <ctype.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040011#include <errno.h>
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -070012#include <fcntl.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040013#include <grp.h>
14#include <inttypes.h>
Will Drewryfe4a3722011-09-16 14:50:50 -050015#include <limits.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040016#include <linux/capability.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040017#include <pwd.h>
18#include <sched.h>
19#include <signal.h>
Will Drewry2f54b6a2011-09-16 13:45:31 -050020#include <stdarg.h>
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080021#include <stddef.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040022#include <stdio.h>
23#include <stdlib.h>
24#include <string.h>
25#include <syscall.h>
26#include <sys/capability.h>
27#include <sys/mount.h>
Will Drewryf89aef52011-09-16 16:48:57 -050028#include <sys/param.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040029#include <sys/prctl.h>
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -070030#include <sys/stat.h>
31#include <sys/types.h>
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080032#include <sys/user.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040033#include <sys/wait.h>
Elly Jonescd7a9042011-07-22 13:56:51 -040034#include <unistd.h>
35
36#include "libminijail.h"
37#include "libminijail-private.h"
38
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -070039#include "signal_handler.h"
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080040#include "syscall_filter.h"
Jorge Lucangeli Obesa6b034d2012-08-07 15:29:20 -070041#include "util.h"
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080042
Lei Zhangeee31552012-10-17 21:27:10 -070043#ifdef HAVE_SECUREBITS_H
44#include <linux/securebits.h>
45#else
46#define SECURE_ALL_BITS 0x15
47#define SECURE_ALL_LOCKS (SECURE_ALL_BITS << 1)
48#endif
49
Will Drewry32ac9f52011-08-18 21:36:27 -050050/* Until these are reliably available in linux/prctl.h */
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080051#ifndef PR_SET_SECCOMP
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -070052# define PR_SET_SECCOMP 22
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -080053#endif
54
55/* For seccomp_filter using BPF. */
56#ifndef PR_SET_NO_NEW_PRIVS
57# define PR_SET_NO_NEW_PRIVS 38
58#endif
59#ifndef SECCOMP_MODE_FILTER
60# define SECCOMP_MODE_FILTER 2 /* uses user-supplied filter. */
Will Drewry32ac9f52011-08-18 21:36:27 -050061#endif
62
Utkarsh Sanghi0ef8a662014-08-18 15:50:11 -070063#ifdef USE_SECCOMP_SOFTFAIL
64# define SECCOMP_SOFTFAIL 1
65#else
66# define SECCOMP_SOFTFAIL 0
67#endif
68
Elly Jones51a5b6c2011-10-12 19:09:26 -040069struct binding {
70 char *src;
71 char *dest;
72 int writeable;
73 struct binding *next;
74};
75
Will Drewryf89aef52011-09-16 16:48:57 -050076struct minijail {
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -070077 /*
Jorge Lucangeli Obesc8b21e12014-06-13 14:26:16 -070078 * WARNING: if you add a flag here you need to make sure it's
79 * accounted for in minijail_pre{enter|exec}() below.
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -070080 */
Elly Jonese1749eb2011-10-07 13:54:59 -040081 struct {
82 int uid:1;
83 int gid:1;
84 int caps:1;
85 int vfs:1;
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -070086 int enter_vfs:1;
Elly Jonese1749eb2011-10-07 13:54:59 -040087 int pids:1;
Elly Fong-Jones6c086302013-03-20 17:15:28 -040088 int net:1;
Elly Jonese1749eb2011-10-07 13:54:59 -040089 int seccomp:1;
90 int readonly:1;
91 int usergroups:1;
92 int ptrace:1;
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -070093 int no_new_privs:1;
Elly Jonese1749eb2011-10-07 13:54:59 -040094 int seccomp_filter:1;
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -070095 int log_seccomp_filter:1;
Elly Jones51a5b6c2011-10-12 19:09:26 -040096 int chroot:1;
Lee Campbell11af0622014-05-22 12:36:04 -070097 int mount_tmp:1;
Elly Jonese1749eb2011-10-07 13:54:59 -040098 } flags;
99 uid_t uid;
100 gid_t gid;
101 gid_t usergid;
102 char *user;
103 uint64_t caps;
104 pid_t initpid;
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -0700105 int mountns_fd;
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800106 int filter_len;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400107 int binding_count;
108 char *chrootdir;
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800109 struct sock_fprog *filter_prog;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400110 struct binding *bindings_head;
111 struct binding *bindings_tail;
Will Drewryf89aef52011-09-16 16:48:57 -0500112};
113
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -0700114/*
115 * Strip out flags meant for the parent.
116 * We keep things that are not inherited across execve(2) (e.g. capabilities),
117 * or are easier to set after execve(2) (e.g. seccomp filters).
118 */
119void minijail_preenter(struct minijail *j)
120{
121 j->flags.vfs = 0;
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -0700122 j->flags.enter_vfs = 0;
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -0700123 j->flags.readonly = 0;
124 j->flags.pids = 0;
125}
126
127/*
128 * Strip out flags meant for the child.
129 * We keep things that are inherited across execve(2).
130 */
131void minijail_preexec(struct minijail *j)
132{
133 int vfs = j->flags.vfs;
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -0700134 int enter_vfs = j->flags.enter_vfs;
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -0700135 int readonly = j->flags.readonly;
136 if (j->user)
137 free(j->user);
138 j->user = NULL;
139 memset(&j->flags, 0, sizeof(j->flags));
140 /* Now restore anything we meant to keep. */
141 j->flags.vfs = vfs;
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -0700142 j->flags.enter_vfs = enter_vfs;
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -0700143 j->flags.readonly = readonly;
144 /* Note, |pids| will already have been used before this call. */
145}
146
147/* Minijail API. */
148
Will Drewry6ac91122011-10-21 16:38:58 -0500149struct minijail API *minijail_new(void)
Elly Jonese1749eb2011-10-07 13:54:59 -0400150{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400151 return calloc(1, sizeof(struct minijail));
Elly Jonescd7a9042011-07-22 13:56:51 -0400152}
153
Will Drewry6ac91122011-10-21 16:38:58 -0500154void API minijail_change_uid(struct minijail *j, uid_t uid)
Elly Jonese1749eb2011-10-07 13:54:59 -0400155{
156 if (uid == 0)
157 die("useless change to uid 0");
158 j->uid = uid;
159 j->flags.uid = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400160}
161
Will Drewry6ac91122011-10-21 16:38:58 -0500162void API minijail_change_gid(struct minijail *j, gid_t gid)
Elly Jonese1749eb2011-10-07 13:54:59 -0400163{
164 if (gid == 0)
165 die("useless change to gid 0");
166 j->gid = gid;
167 j->flags.gid = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400168}
169
Will Drewry6ac91122011-10-21 16:38:58 -0500170int API minijail_change_user(struct minijail *j, const char *user)
Elly Jonese1749eb2011-10-07 13:54:59 -0400171{
172 char *buf = NULL;
173 struct passwd pw;
174 struct passwd *ppw = NULL;
175 ssize_t sz = sysconf(_SC_GETPW_R_SIZE_MAX);
176 if (sz == -1)
177 sz = 65536; /* your guess is as good as mine... */
Elly Joneseb300c52011-09-22 14:35:43 -0400178
Elly Jonesdd3e8512012-01-23 15:13:38 -0500179 /*
180 * sysconf(_SC_GETPW_R_SIZE_MAX), under glibc, is documented to return
Elly Jonese1749eb2011-10-07 13:54:59 -0400181 * the maximum needed size of the buffer, so we don't have to search.
182 */
183 buf = malloc(sz);
184 if (!buf)
185 return -ENOMEM;
186 getpwnam_r(user, &pw, buf, sz, &ppw);
Elly Jonesdd3e8512012-01-23 15:13:38 -0500187 /*
188 * We're safe to free the buffer here. The strings inside pw point
189 * inside buf, but we don't use any of them; this leaves the pointers
190 * dangling but it's safe. ppw points at pw if getpwnam_r succeeded.
191 */
Elly Jonese1749eb2011-10-07 13:54:59 -0400192 free(buf);
Jorge Lucangeli Obes4e480652014-03-26 10:56:42 -0700193 /* getpwnam_r(3) does *not* set errno when |ppw| is NULL. */
Elly Jonese1749eb2011-10-07 13:54:59 -0400194 if (!ppw)
Jorge Lucangeli Obes4e480652014-03-26 10:56:42 -0700195 return -1;
Elly Jonese1749eb2011-10-07 13:54:59 -0400196 minijail_change_uid(j, ppw->pw_uid);
197 j->user = strdup(user);
198 if (!j->user)
199 return -ENOMEM;
200 j->usergid = ppw->pw_gid;
201 return 0;
Elly Jonescd7a9042011-07-22 13:56:51 -0400202}
203
Will Drewry6ac91122011-10-21 16:38:58 -0500204int API minijail_change_group(struct minijail *j, const char *group)
Elly Jonese1749eb2011-10-07 13:54:59 -0400205{
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -0700206 char *buf = NULL;
Yabin Cui1b21c8f2015-07-22 10:34:45 -0700207 struct group gr;
208 struct group *pgr = NULL;
Elly Jonese1749eb2011-10-07 13:54:59 -0400209 ssize_t sz = sysconf(_SC_GETGR_R_SIZE_MAX);
210 if (sz == -1)
211 sz = 65536; /* and mine is as good as yours, really */
Elly Joneseb300c52011-09-22 14:35:43 -0400212
Elly Jonesdd3e8512012-01-23 15:13:38 -0500213 /*
214 * sysconf(_SC_GETGR_R_SIZE_MAX), under glibc, is documented to return
Elly Jonese1749eb2011-10-07 13:54:59 -0400215 * the maximum needed size of the buffer, so we don't have to search.
216 */
217 buf = malloc(sz);
218 if (!buf)
219 return -ENOMEM;
220 getgrnam_r(group, &gr, buf, sz, &pgr);
Elly Jonesdd3e8512012-01-23 15:13:38 -0500221 /*
222 * We're safe to free the buffer here. The strings inside gr point
223 * inside buf, but we don't use any of them; this leaves the pointers
224 * dangling but it's safe. pgr points at gr if getgrnam_r succeeded.
225 */
Elly Jonese1749eb2011-10-07 13:54:59 -0400226 free(buf);
Jorge Lucangeli Obes4e480652014-03-26 10:56:42 -0700227 /* getgrnam_r(3) does *not* set errno when |pgr| is NULL. */
Elly Jonese1749eb2011-10-07 13:54:59 -0400228 if (!pgr)
Jorge Lucangeli Obes4e480652014-03-26 10:56:42 -0700229 return -1;
Elly Jonese1749eb2011-10-07 13:54:59 -0400230 minijail_change_gid(j, pgr->gr_gid);
231 return 0;
Elly Jonescd7a9042011-07-22 13:56:51 -0400232}
233
Will Drewry6ac91122011-10-21 16:38:58 -0500234void API minijail_use_seccomp(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400235{
236 j->flags.seccomp = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400237}
238
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700239void API minijail_no_new_privs(struct minijail *j)
240{
241 j->flags.no_new_privs = 1;
242}
243
Will Drewry6ac91122011-10-21 16:38:58 -0500244void API minijail_use_seccomp_filter(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400245{
246 j->flags.seccomp_filter = 1;
Will Drewry32ac9f52011-08-18 21:36:27 -0500247}
248
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700249void API minijail_log_seccomp_filter_failures(struct minijail *j)
250{
251 j->flags.log_seccomp_filter = 1;
252}
253
Will Drewry6ac91122011-10-21 16:38:58 -0500254void API minijail_use_caps(struct minijail *j, uint64_t capmask)
Elly Jonese1749eb2011-10-07 13:54:59 -0400255{
256 j->caps = capmask;
257 j->flags.caps = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400258}
259
Will Drewry6ac91122011-10-21 16:38:58 -0500260void API minijail_namespace_vfs(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400261{
262 j->flags.vfs = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400263}
264
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -0700265void API minijail_namespace_enter_vfs(struct minijail *j, const char *ns_path)
266{
267 int ns_fd = open(ns_path, O_RDONLY);
268 if (ns_fd < 0) {
269 pdie("failed to open namespace '%s'", ns_path);
270 }
271 j->mountns_fd = ns_fd;
272 j->flags.enter_vfs = 1;
273}
274
Will Drewry6ac91122011-10-21 16:38:58 -0500275void API minijail_namespace_pids(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400276{
Elly Jonese58176c2012-01-23 11:46:17 -0500277 j->flags.vfs = 1;
278 j->flags.readonly = 1;
Elly Jonese1749eb2011-10-07 13:54:59 -0400279 j->flags.pids = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400280}
281
Elly Fong-Jones6c086302013-03-20 17:15:28 -0400282void API minijail_namespace_net(struct minijail *j)
283{
284 j->flags.net = 1;
285}
286
Will Drewry6ac91122011-10-21 16:38:58 -0500287void API minijail_remount_readonly(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400288{
289 j->flags.vfs = 1;
290 j->flags.readonly = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400291}
292
Will Drewry6ac91122011-10-21 16:38:58 -0500293void API minijail_inherit_usergroups(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400294{
295 j->flags.usergroups = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400296}
297
Will Drewry6ac91122011-10-21 16:38:58 -0500298void API minijail_disable_ptrace(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400299{
300 j->flags.ptrace = 1;
Elly Jonescd7a9042011-07-22 13:56:51 -0400301}
302
Jorge Lucangeli Obesc8b21e12014-06-13 14:26:16 -0700303int API minijail_enter_chroot(struct minijail *j, const char *dir)
304{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400305 if (j->chrootdir)
306 return -EINVAL;
307 j->chrootdir = strdup(dir);
308 if (!j->chrootdir)
309 return -ENOMEM;
310 j->flags.chroot = 1;
311 return 0;
312}
313
Lee Campbell11af0622014-05-22 12:36:04 -0700314void API minijail_mount_tmp(struct minijail *j)
315{
316 j->flags.mount_tmp = 1;
317}
318
Will Drewry6ac91122011-10-21 16:38:58 -0500319int API minijail_bind(struct minijail *j, const char *src, const char *dest,
Jorge Lucangeli Obesc8b21e12014-06-13 14:26:16 -0700320 int writeable)
321{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400322 struct binding *b;
323
324 if (*dest != '/')
325 return -EINVAL;
326 b = calloc(1, sizeof(*b));
327 if (!b)
328 return -ENOMEM;
329 b->dest = strdup(dest);
330 if (!b->dest)
331 goto error;
332 b->src = strdup(src);
333 if (!b->src)
334 goto error;
335 b->writeable = writeable;
336
Jorge Lucangeli Obes224e4272012-08-02 14:31:39 -0700337 info("bind %s -> %s", src, dest);
Elly Jones51a5b6c2011-10-12 19:09:26 -0400338
Elly Jonesdd3e8512012-01-23 15:13:38 -0500339 /*
340 * Force vfs namespacing so the bind mounts don't leak out into the
Elly Jones51a5b6c2011-10-12 19:09:26 -0400341 * containing vfs namespace.
342 */
343 minijail_namespace_vfs(j);
344
345 if (j->bindings_tail)
346 j->bindings_tail->next = b;
347 else
348 j->bindings_head = b;
349 j->bindings_tail = b;
350 j->binding_count++;
351
352 return 0;
353
354error:
355 free(b->src);
356 free(b->dest);
357 free(b);
358 return -ENOMEM;
359}
360
Will Drewry6ac91122011-10-21 16:38:58 -0500361void API minijail_parse_seccomp_filters(struct minijail *j, const char *path)
Elly Jonese1749eb2011-10-07 13:54:59 -0400362{
Utkarsh Sanghi0ef8a662014-08-18 15:50:11 -0700363 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL)) {
364 if ((errno == ENOSYS) && SECCOMP_SOFTFAIL) {
365 warn("not loading seccomp filter, seccomp not supported");
366 return;
367 }
368 }
Elly Jonese1749eb2011-10-07 13:54:59 -0400369 FILE *file = fopen(path, "r");
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800370 if (!file) {
Jorge Lucangeli Obes224e4272012-08-02 14:31:39 -0700371 pdie("failed to open seccomp filter file '%s'", path);
Elly Jonese1749eb2011-10-07 13:54:59 -0400372 }
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800373
374 struct sock_fprog *fprog = malloc(sizeof(struct sock_fprog));
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700375 if (compile_filter(file, fprog, j->flags.log_seccomp_filter)) {
376 die("failed to compile seccomp filter BPF program in '%s'",
377 path);
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800378 }
379
380 j->filter_len = fprog->len;
381 j->filter_prog = fprog;
382
Elly Jonese1749eb2011-10-07 13:54:59 -0400383 fclose(file);
Will Drewry32ac9f52011-08-18 21:36:27 -0500384}
385
Will Drewryf89aef52011-09-16 16:48:57 -0500386struct marshal_state {
Elly Jonese1749eb2011-10-07 13:54:59 -0400387 size_t available;
388 size_t total;
389 char *buf;
Will Drewryf89aef52011-09-16 16:48:57 -0500390};
391
Will Drewry6ac91122011-10-21 16:38:58 -0500392void marshal_state_init(struct marshal_state *state,
393 char *buf, size_t available)
Elly Jonese1749eb2011-10-07 13:54:59 -0400394{
395 state->available = available;
396 state->buf = buf;
397 state->total = 0;
Will Drewryf89aef52011-09-16 16:48:57 -0500398}
399
Will Drewry6ac91122011-10-21 16:38:58 -0500400void marshal_append(struct marshal_state *state,
401 char *src, size_t length)
Elly Jonese1749eb2011-10-07 13:54:59 -0400402{
403 size_t copy_len = MIN(state->available, length);
Will Drewryf89aef52011-09-16 16:48:57 -0500404
Elly Jonese1749eb2011-10-07 13:54:59 -0400405 /* Up to |available| will be written. */
406 if (copy_len) {
407 memcpy(state->buf, src, copy_len);
408 state->buf += copy_len;
409 state->available -= copy_len;
410 }
411 /* |total| will contain the expected length. */
412 state->total += length;
Will Drewryf89aef52011-09-16 16:48:57 -0500413}
414
Will Drewry6ac91122011-10-21 16:38:58 -0500415void minijail_marshal_helper(struct marshal_state *state,
416 const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400417{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400418 struct binding *b = NULL;
Elly Jonese1749eb2011-10-07 13:54:59 -0400419 marshal_append(state, (char *)j, sizeof(*j));
420 if (j->user)
421 marshal_append(state, j->user, strlen(j->user) + 1);
Elly Jones51a5b6c2011-10-12 19:09:26 -0400422 if (j->chrootdir)
423 marshal_append(state, j->chrootdir, strlen(j->chrootdir) + 1);
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800424 if (j->flags.seccomp_filter && j->filter_prog) {
425 struct sock_fprog *fp = j->filter_prog;
426 marshal_append(state, (char *)fp->filter,
427 fp->len * sizeof(struct sock_filter));
Elly Jonese1749eb2011-10-07 13:54:59 -0400428 }
Elly Jones51a5b6c2011-10-12 19:09:26 -0400429 for (b = j->bindings_head; b; b = b->next) {
430 marshal_append(state, b->src, strlen(b->src) + 1);
431 marshal_append(state, b->dest, strlen(b->dest) + 1);
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700432 marshal_append(state, (char *)&b->writeable,
433 sizeof(b->writeable));
Elly Jones51a5b6c2011-10-12 19:09:26 -0400434 }
Will Drewryf89aef52011-09-16 16:48:57 -0500435}
436
Will Drewry6ac91122011-10-21 16:38:58 -0500437size_t API minijail_size(const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400438{
439 struct marshal_state state;
440 marshal_state_init(&state, NULL, 0);
441 minijail_marshal_helper(&state, j);
442 return state.total;
Will Drewry2ddaad02011-09-16 11:36:08 -0500443}
444
Elly Jonese1749eb2011-10-07 13:54:59 -0400445int minijail_marshal(const struct minijail *j, char *buf, size_t available)
446{
447 struct marshal_state state;
448 marshal_state_init(&state, buf, available);
449 minijail_marshal_helper(&state, j);
450 return (state.total > available);
Will Drewry2ddaad02011-09-16 11:36:08 -0500451}
452
Elly Jones51a5b6c2011-10-12 19:09:26 -0400453/* consumebytes: consumes @length bytes from a buffer @buf of length @buflength
454 * @length Number of bytes to consume
455 * @buf Buffer to consume from
456 * @buflength Size of @buf
457 *
458 * Returns a pointer to the base of the bytes, or NULL for errors.
459 */
Jorge Lucangeli Obesc8b21e12014-06-13 14:26:16 -0700460void *consumebytes(size_t length, char **buf, size_t *buflength)
461{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400462 char *p = *buf;
463 if (length > *buflength)
464 return NULL;
465 *buf += length;
466 *buflength -= length;
467 return p;
468}
469
470/* consumestr: consumes a C string from a buffer @buf of length @length
471 * @buf Buffer to consume
472 * @length Length of buffer
473 *
474 * Returns a pointer to the base of the string, or NULL for errors.
475 */
Jorge Lucangeli Obesc8b21e12014-06-13 14:26:16 -0700476char *consumestr(char **buf, size_t *buflength)
477{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400478 size_t len = strnlen(*buf, *buflength);
479 if (len == *buflength)
480 /* There's no null-terminator */
481 return NULL;
482 return consumebytes(len + 1, buf, buflength);
483}
484
Elly Jonese1749eb2011-10-07 13:54:59 -0400485int minijail_unmarshal(struct minijail *j, char *serialized, size_t length)
486{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400487 int i;
488 int count;
Will Drewrybee7ba72011-10-21 20:47:01 -0500489 int ret = -EINVAL;
490
Elly Jonese1749eb2011-10-07 13:54:59 -0400491 if (length < sizeof(*j))
Will Drewrybee7ba72011-10-21 20:47:01 -0500492 goto out;
Elly Jonese1749eb2011-10-07 13:54:59 -0400493 memcpy((void *)j, serialized, sizeof(*j));
494 serialized += sizeof(*j);
495 length -= sizeof(*j);
Will Drewryf89aef52011-09-16 16:48:57 -0500496
Will Drewrybee7ba72011-10-21 20:47:01 -0500497 /* Potentially stale pointers not used as signals. */
498 j->bindings_head = NULL;
499 j->bindings_tail = NULL;
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800500 j->filter_prog = NULL;
Will Drewrybee7ba72011-10-21 20:47:01 -0500501
Elly Jonese1749eb2011-10-07 13:54:59 -0400502 if (j->user) { /* stale pointer */
Elly Jones51a5b6c2011-10-12 19:09:26 -0400503 char *user = consumestr(&serialized, &length);
504 if (!user)
Will Drewrybee7ba72011-10-21 20:47:01 -0500505 goto clear_pointers;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400506 j->user = strdup(user);
Will Drewrybee7ba72011-10-21 20:47:01 -0500507 if (!j->user)
508 goto clear_pointers;
Elly Jonese1749eb2011-10-07 13:54:59 -0400509 }
Will Drewryf89aef52011-09-16 16:48:57 -0500510
Elly Jonesa8d1e1b2011-10-21 15:38:00 -0400511 if (j->chrootdir) { /* stale pointer */
512 char *chrootdir = consumestr(&serialized, &length);
513 if (!chrootdir)
Will Drewrybee7ba72011-10-21 20:47:01 -0500514 goto bad_chrootdir;
Elly Jonesa8d1e1b2011-10-21 15:38:00 -0400515 j->chrootdir = strdup(chrootdir);
Will Drewrybee7ba72011-10-21 20:47:01 -0500516 if (!j->chrootdir)
517 goto bad_chrootdir;
Elly Jonesa8d1e1b2011-10-21 15:38:00 -0400518 }
519
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800520 if (j->flags.seccomp_filter && j->filter_len > 0) {
521 size_t ninstrs = j->filter_len;
522 if (ninstrs > (SIZE_MAX / sizeof(struct sock_filter)) ||
523 ninstrs > USHRT_MAX)
524 goto bad_filters;
525
526 size_t program_len = ninstrs * sizeof(struct sock_filter);
527 void *program = consumebytes(program_len, &serialized, &length);
528 if (!program)
529 goto bad_filters;
530
531 j->filter_prog = malloc(sizeof(struct sock_fprog));
532 j->filter_prog->len = ninstrs;
533 j->filter_prog->filter = malloc(program_len);
534 memcpy(j->filter_prog->filter, program, program_len);
Elly Jonese1749eb2011-10-07 13:54:59 -0400535 }
Elly Jones51a5b6c2011-10-12 19:09:26 -0400536
537 count = j->binding_count;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400538 j->binding_count = 0;
539 for (i = 0; i < count; ++i) {
540 int *writeable;
541 const char *dest;
542 const char *src = consumestr(&serialized, &length);
543 if (!src)
Will Drewrybee7ba72011-10-21 20:47:01 -0500544 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400545 dest = consumestr(&serialized, &length);
546 if (!dest)
Will Drewrybee7ba72011-10-21 20:47:01 -0500547 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400548 writeable = consumebytes(sizeof(*writeable), &serialized, &length);
549 if (!writeable)
Will Drewrybee7ba72011-10-21 20:47:01 -0500550 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400551 if (minijail_bind(j, src, dest, *writeable))
Will Drewrybee7ba72011-10-21 20:47:01 -0500552 goto bad_bindings;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400553 }
554
Elly Jonese1749eb2011-10-07 13:54:59 -0400555 return 0;
Will Drewrybee7ba72011-10-21 20:47:01 -0500556
557bad_bindings:
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -0800558 if (j->flags.seccomp_filter && j->filter_len > 0) {
559 free(j->filter_prog->filter);
560 free(j->filter_prog);
561 }
Will Drewrybee7ba72011-10-21 20:47:01 -0500562bad_filters:
563 if (j->chrootdir)
564 free(j->chrootdir);
565bad_chrootdir:
566 if (j->user)
567 free(j->user);
568clear_pointers:
569 j->user = NULL;
570 j->chrootdir = NULL;
571out:
572 return ret;
Will Drewry2ddaad02011-09-16 11:36:08 -0500573}
574
Elly Jones51a5b6c2011-10-12 19:09:26 -0400575/* bind_one: Applies bindings from @b for @j, recursing as needed.
576 * @j Minijail these bindings are for
577 * @b Head of list of bindings
578 *
579 * Returns 0 for success.
580 */
Jorge Lucangeli Obesc8b21e12014-06-13 14:26:16 -0700581int bind_one(const struct minijail *j, struct binding *b)
582{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400583 int ret = 0;
584 char *dest = NULL;
Elly Jones51a5b6c2011-10-12 19:09:26 -0400585 if (ret)
586 return ret;
587 /* dest has a leading "/" */
588 if (asprintf(&dest, "%s%s", j->chrootdir, b->dest) < 0)
589 return -ENOMEM;
Elly Jonesa1059632011-12-15 15:17:07 -0500590 ret = mount(b->src, dest, NULL, MS_BIND, NULL);
Elly Jones51a5b6c2011-10-12 19:09:26 -0400591 if (ret)
592 pdie("bind: %s -> %s", b->src, dest);
Elly Jonesa1059632011-12-15 15:17:07 -0500593 if (!b->writeable) {
594 ret = mount(b->src, dest, NULL,
Jorge Lucangeli Obes2f61ee42014-06-16 11:08:18 -0700595 MS_BIND | MS_REMOUNT | MS_RDONLY, NULL);
Elly Jonesa1059632011-12-15 15:17:07 -0500596 if (ret)
597 pdie("bind ro: %s -> %s", b->src, dest);
598 }
Elly Jones51a5b6c2011-10-12 19:09:26 -0400599 free(dest);
600 if (b->next)
601 return bind_one(j, b->next);
602 return ret;
603}
604
Jorge Lucangeli Obesc8b21e12014-06-13 14:26:16 -0700605int enter_chroot(const struct minijail *j)
606{
Elly Jones51a5b6c2011-10-12 19:09:26 -0400607 int ret;
608 if (j->bindings_head && (ret = bind_one(j, j->bindings_head)))
609 return ret;
610
611 if (chroot(j->chrootdir))
612 return -errno;
613
614 if (chdir("/"))
615 return -errno;
616
617 return 0;
618}
619
Lee Campbell11af0622014-05-22 12:36:04 -0700620int mount_tmp(void)
621{
Jorge Lucangeli Obes3901da62015-03-03 13:55:11 -0800622 return mount("none", "/tmp", "tmpfs", 0, "size=64M,mode=777");
Lee Campbell11af0622014-05-22 12:36:04 -0700623}
624
Will Drewry6ac91122011-10-21 16:38:58 -0500625int remount_readonly(void)
Elly Jonese1749eb2011-10-07 13:54:59 -0400626{
627 const char *kProcPath = "/proc";
628 const unsigned int kSafeFlags = MS_NODEV | MS_NOEXEC | MS_NOSUID;
Elly Jonesdd3e8512012-01-23 15:13:38 -0500629 /*
630 * Right now, we're holding a reference to our parent's old mount of
Elly Jonese1749eb2011-10-07 13:54:59 -0400631 * /proc in our namespace, which means using MS_REMOUNT here would
632 * mutate our parent's mount as well, even though we're in a VFS
633 * namespace (!). Instead, remove their mount from our namespace
634 * and make our own.
635 */
636 if (umount(kProcPath))
637 return -errno;
638 if (mount("", kProcPath, "proc", kSafeFlags | MS_RDONLY, ""))
639 return -errno;
640 return 0;
Elly Jonescd7a9042011-07-22 13:56:51 -0400641}
642
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700643void drop_ugid(const struct minijail *j)
644{
645 if (j->flags.usergroups) {
646 if (initgroups(j->user, j->usergid))
647 pdie("initgroups");
648 } else {
649 /* Only attempt to clear supplemental groups if we are changing
650 * users. */
651 if ((j->uid || j->gid) && setgroups(0, NULL))
652 pdie("setgroups");
653 }
654
655 if (j->flags.gid && setresgid(j->gid, j->gid, j->gid))
656 pdie("setresgid");
657
658 if (j->flags.uid && setresuid(j->uid, j->uid, j->uid))
659 pdie("setresuid");
660}
661
Mike Frysinger3adfef72013-05-09 17:19:08 -0400662/*
663 * We specifically do not use cap_valid() as that only tells us the last
664 * valid cap we were *compiled* against (i.e. what the version of kernel
665 * headers says). If we run on a different kernel version, then it's not
666 * uncommon for that to be less (if an older kernel) or more (if a newer
667 * kernel). So suck up the answer via /proc.
668 */
669static int run_cap_valid(unsigned int cap)
670{
671 static unsigned int last_cap;
672
673 if (!last_cap) {
674 const char cap_file[] = "/proc/sys/kernel/cap_last_cap";
675 FILE *fp = fopen(cap_file, "re");
676 if (fscanf(fp, "%u", &last_cap) != 1)
677 pdie("fscanf(%s)", cap_file);
678 fclose(fp);
679 }
680
681 return cap <= last_cap;
682}
683
Will Drewry6ac91122011-10-21 16:38:58 -0500684void drop_caps(const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400685{
Daniel Erat5b7a3182015-08-19 16:06:22 -0600686#if defined(__ANDROID__)
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -0700687 /*
688 * Temporarily disable capabilities support until Minijail can use
689 * libcap-ng.
690 */
691 (void) j;
692#else
Elly Jonese1749eb2011-10-07 13:54:59 -0400693 cap_t caps = cap_get_proc();
Kees Cook323878a2013-02-05 15:35:24 -0800694 cap_value_t flag[1];
Kees Cooke5609ac2013-02-06 14:12:41 -0800695 const uint64_t one = 1;
Elly Jonese1749eb2011-10-07 13:54:59 -0400696 unsigned int i;
697 if (!caps)
698 die("can't get process caps");
699 if (cap_clear_flag(caps, CAP_INHERITABLE))
700 die("can't clear inheritable caps");
701 if (cap_clear_flag(caps, CAP_EFFECTIVE))
702 die("can't clear effective caps");
703 if (cap_clear_flag(caps, CAP_PERMITTED))
704 die("can't clear permitted caps");
Mike Frysinger3adfef72013-05-09 17:19:08 -0400705 for (i = 0; i < sizeof(j->caps) * 8 && run_cap_valid(i); ++i) {
Kees Cook323878a2013-02-05 15:35:24 -0800706 /* Keep CAP_SETPCAP for dropping bounding set bits. */
Kees Cooke5609ac2013-02-06 14:12:41 -0800707 if (i != CAP_SETPCAP && !(j->caps & (one << i)))
Elly Jonese1749eb2011-10-07 13:54:59 -0400708 continue;
Kees Cook323878a2013-02-05 15:35:24 -0800709 flag[0] = i;
710 if (cap_set_flag(caps, CAP_EFFECTIVE, 1, flag, CAP_SET))
Elly Jonese1749eb2011-10-07 13:54:59 -0400711 die("can't add effective cap");
Kees Cook323878a2013-02-05 15:35:24 -0800712 if (cap_set_flag(caps, CAP_PERMITTED, 1, flag, CAP_SET))
Elly Jonese1749eb2011-10-07 13:54:59 -0400713 die("can't add permitted cap");
Kees Cook323878a2013-02-05 15:35:24 -0800714 if (cap_set_flag(caps, CAP_INHERITABLE, 1, flag, CAP_SET))
Elly Jonese1749eb2011-10-07 13:54:59 -0400715 die("can't add inheritable cap");
716 }
717 if (cap_set_proc(caps))
Kees Cook323878a2013-02-05 15:35:24 -0800718 die("can't apply initial cleaned capset");
719
720 /*
721 * Instead of dropping bounding set first, do it here in case
722 * the caller had a more permissive bounding set which could
723 * have been used above to raise a capability that wasn't already
724 * present. This requires CAP_SETPCAP, so we raised/kept it above.
725 */
Mike Frysinger3adfef72013-05-09 17:19:08 -0400726 for (i = 0; i < sizeof(j->caps) * 8 && run_cap_valid(i); ++i) {
Kees Cooke5609ac2013-02-06 14:12:41 -0800727 if (j->caps & (one << i))
Elly Jonese1749eb2011-10-07 13:54:59 -0400728 continue;
729 if (prctl(PR_CAPBSET_DROP, i))
730 pdie("prctl(PR_CAPBSET_DROP)");
731 }
Kees Cook323878a2013-02-05 15:35:24 -0800732
733 /* If CAP_SETPCAP wasn't specifically requested, now we remove it. */
Kees Cooke5609ac2013-02-06 14:12:41 -0800734 if ((j->caps & (one << CAP_SETPCAP)) == 0) {
Kees Cook323878a2013-02-05 15:35:24 -0800735 flag[0] = CAP_SETPCAP;
736 if (cap_set_flag(caps, CAP_EFFECTIVE, 1, flag, CAP_CLEAR))
737 die("can't clear effective cap");
738 if (cap_set_flag(caps, CAP_PERMITTED, 1, flag, CAP_CLEAR))
739 die("can't clear permitted cap");
740 if (cap_set_flag(caps, CAP_INHERITABLE, 1, flag, CAP_CLEAR))
741 die("can't clear inheritable cap");
742 }
743
744 if (cap_set_proc(caps))
745 die("can't apply final cleaned capset");
746
747 cap_free(caps);
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -0700748#endif
Elly Jonescd7a9042011-07-22 13:56:51 -0400749}
750
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700751void set_seccomp_filter(const struct minijail *j)
752{
753 /*
754 * Set no_new_privs. See </kernel/seccomp.c> and </kernel/sys.c>
755 * in the kernel source tree for an explanation of the parameters.
756 */
757 if (j->flags.no_new_privs) {
758 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0))
759 pdie("prctl(PR_SET_NO_NEW_PRIVS)");
760 }
761
762 /*
763 * If we're logging seccomp filter failures,
764 * install the SIGSYS handler first.
765 */
766 if (j->flags.seccomp_filter && j->flags.log_seccomp_filter) {
767 if (install_sigsys_handler())
768 pdie("install SIGSYS handler");
769 warn("logging seccomp filter failures");
770 }
771
772 /*
773 * Install the syscall filter.
774 */
775 if (j->flags.seccomp_filter) {
Utkarsh Sanghi0ef8a662014-08-18 15:50:11 -0700776 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, j->filter_prog)) {
777 if ((errno == ENOSYS) && SECCOMP_SOFTFAIL) {
778 warn("seccomp not supported");
779 return;
780 }
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700781 pdie("prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER)");
Utkarsh Sanghi0ef8a662014-08-18 15:50:11 -0700782 }
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700783 }
784}
785
Will Drewry6ac91122011-10-21 16:38:58 -0500786void API minijail_enter(const struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400787{
788 if (j->flags.pids)
789 die("tried to enter a pid-namespaced jail;"
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -0700790 " try minijail_run()?");
Elly Jonescd7a9042011-07-22 13:56:51 -0400791
Elly Jonese1749eb2011-10-07 13:54:59 -0400792 if (j->flags.usergroups && !j->user)
793 die("usergroup inheritance without username");
Elly Jonescd7a9042011-07-22 13:56:51 -0400794
Elly Jonesdd3e8512012-01-23 15:13:38 -0500795 /*
796 * We can't recover from failures if we've dropped privileges partially,
Elly Jonese1749eb2011-10-07 13:54:59 -0400797 * so we don't even try. If any of our operations fail, we abort() the
798 * entire process.
799 */
Jorge Lucangeli Obes1563b5b2014-07-10 07:01:53 -0700800 if (j->flags.enter_vfs && setns(j->mountns_fd, CLONE_NEWNS))
801 pdie("setns(CLONE_NEWNS)");
802
Elly Jonese1749eb2011-10-07 13:54:59 -0400803 if (j->flags.vfs && unshare(CLONE_NEWNS))
Elly Fong-Jones6c086302013-03-20 17:15:28 -0400804 pdie("unshare(vfs)");
805
806 if (j->flags.net && unshare(CLONE_NEWNET))
807 pdie("unshare(net)");
Elly Jonescd7a9042011-07-22 13:56:51 -0400808
Elly Jones51a5b6c2011-10-12 19:09:26 -0400809 if (j->flags.chroot && enter_chroot(j))
810 pdie("chroot");
811
Jorge Lucangeli Obes3901da62015-03-03 13:55:11 -0800812 if (j->flags.mount_tmp && mount_tmp())
Lee Campbell11af0622014-05-22 12:36:04 -0700813 pdie("mount_tmp");
814
Elly Jonese1749eb2011-10-07 13:54:59 -0400815 if (j->flags.readonly && remount_readonly())
816 pdie("remount");
Elly Jonescd7a9042011-07-22 13:56:51 -0400817
Elly Jonese1749eb2011-10-07 13:54:59 -0400818 if (j->flags.caps) {
Elly Jonesdd3e8512012-01-23 15:13:38 -0500819 /*
820 * POSIX capabilities are a bit tricky. If we drop our
Elly Jonese1749eb2011-10-07 13:54:59 -0400821 * capability to change uids, our attempt to use setuid()
822 * below will fail. Hang on to root caps across setuid(), then
823 * lock securebits.
824 */
825 if (prctl(PR_SET_KEEPCAPS, 1))
826 pdie("prctl(PR_SET_KEEPCAPS)");
827 if (prctl
828 (PR_SET_SECUREBITS, SECURE_ALL_BITS | SECURE_ALL_LOCKS))
829 pdie("prctl(PR_SET_SECUREBITS)");
830 }
Elly Jonescd7a9042011-07-22 13:56:51 -0400831
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700832 /*
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700833 * If we're setting no_new_privs, we can drop privileges
834 * before setting seccomp filter. This way filter policies
835 * don't need to allow privilege-dropping syscalls.
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700836 */
837 if (j->flags.no_new_privs) {
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700838 drop_ugid(j);
839 if (j->flags.caps)
840 drop_caps(j);
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -0700841
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700842 set_seccomp_filter(j);
Elly Jonese1749eb2011-10-07 13:54:59 -0400843 } else {
Jorge Lucangeli Obes6201cf52012-08-23 11:42:27 -0700844 /*
845 * If we're not setting no_new_privs,
846 * we need to set seccomp filter *before* dropping privileges.
847 * WARNING: this means that filter policies *must* allow
848 * setgroups()/setresgid()/setresuid() for dropping root and
849 * capget()/capset()/prctl() for dropping caps.
850 */
851 set_seccomp_filter(j);
852
853 drop_ugid(j);
854 if (j->flags.caps)
855 drop_caps(j);
Elly Jonese1749eb2011-10-07 13:54:59 -0400856 }
Elly Jonescd7a9042011-07-22 13:56:51 -0400857
Elly Jonesdd3e8512012-01-23 15:13:38 -0500858 /*
859 * seccomp has to come last since it cuts off all the other
Elly Jonese1749eb2011-10-07 13:54:59 -0400860 * privilege-dropping syscalls :)
861 */
Utkarsh Sanghi0ef8a662014-08-18 15:50:11 -0700862 if (j->flags.seccomp && prctl(PR_SET_SECCOMP, 1)) {
863 if ((errno == ENOSYS) && SECCOMP_SOFTFAIL) {
864 warn("seccomp not supported");
865 return;
866 }
Elly Jonese1749eb2011-10-07 13:54:59 -0400867 pdie("prctl(PR_SET_SECCOMP)");
Utkarsh Sanghi0ef8a662014-08-18 15:50:11 -0700868 }
Elly Jonescd7a9042011-07-22 13:56:51 -0400869}
870
Will Drewry6ac91122011-10-21 16:38:58 -0500871/* TODO(wad) will visibility affect this variable? */
Elly Jonescd7a9042011-07-22 13:56:51 -0400872static int init_exitstatus = 0;
873
Will Drewry6ac91122011-10-21 16:38:58 -0500874void init_term(int __attribute__ ((unused)) sig)
Elly Jonese1749eb2011-10-07 13:54:59 -0400875{
876 _exit(init_exitstatus);
Elly Jonescd7a9042011-07-22 13:56:51 -0400877}
878
Will Drewry6ac91122011-10-21 16:38:58 -0500879int init(pid_t rootpid)
Elly Jonese1749eb2011-10-07 13:54:59 -0400880{
881 pid_t pid;
882 int status;
883 /* so that we exit with the right status */
884 signal(SIGTERM, init_term);
885 /* TODO(wad) self jail with seccomp_filters here. */
886 while ((pid = wait(&status)) > 0) {
Elly Jonesdd3e8512012-01-23 15:13:38 -0500887 /*
888 * This loop will only end when either there are no processes
Elly Jonese1749eb2011-10-07 13:54:59 -0400889 * left inside our pid namespace or we get a signal.
890 */
891 if (pid == rootpid)
892 init_exitstatus = status;
893 }
894 if (!WIFEXITED(init_exitstatus))
895 _exit(MINIJAIL_ERR_INIT);
896 _exit(WEXITSTATUS(init_exitstatus));
Elly Jonescd7a9042011-07-22 13:56:51 -0400897}
898
Will Drewry6ac91122011-10-21 16:38:58 -0500899int API minijail_from_fd(int fd, struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -0400900{
901 size_t sz = 0;
902 size_t bytes = read(fd, &sz, sizeof(sz));
903 char *buf;
904 int r;
905 if (sizeof(sz) != bytes)
906 return -EINVAL;
907 if (sz > USHRT_MAX) /* Arbitrary sanity check */
908 return -E2BIG;
909 buf = malloc(sz);
910 if (!buf)
911 return -ENOMEM;
912 bytes = read(fd, buf, sz);
913 if (bytes != sz) {
914 free(buf);
915 return -EINVAL;
916 }
917 r = minijail_unmarshal(j, buf, sz);
918 free(buf);
919 return r;
Will Drewry2f54b6a2011-09-16 13:45:31 -0500920}
921
Will Drewry6ac91122011-10-21 16:38:58 -0500922int API minijail_to_fd(struct minijail *j, int fd)
Elly Jonese1749eb2011-10-07 13:54:59 -0400923{
924 char *buf;
925 size_t sz = minijail_size(j);
926 ssize_t written;
927 int r;
Elly Jonescd7a9042011-07-22 13:56:51 -0400928
Elly Jonese1749eb2011-10-07 13:54:59 -0400929 if (!sz)
930 return -EINVAL;
931 buf = malloc(sz);
932 r = minijail_marshal(j, buf, sz);
933 if (r) {
934 free(buf);
935 return r;
936 }
937 /* Sends [size][minijail]. */
938 written = write(fd, &sz, sizeof(sz));
939 if (written != sizeof(sz)) {
940 free(buf);
941 return -EFAULT;
942 }
943 written = write(fd, buf, sz);
944 if (written < 0 || (size_t) written != sz) {
945 free(buf);
946 return -EFAULT;
947 }
948 free(buf);
949 return 0;
Will Drewry2f54b6a2011-09-16 13:45:31 -0500950}
Elly Jonescd7a9042011-07-22 13:56:51 -0400951
Will Drewry6ac91122011-10-21 16:38:58 -0500952int setup_preload(void)
Elly Jonese1749eb2011-10-07 13:54:59 -0400953{
Daniel Erat5b7a3182015-08-19 16:06:22 -0600954#if defined(__ANDROID__)
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -0700955 /* Don't use LDPRELOAD on Brillo. */
956 return 0;
957#else
Elly Jonese1749eb2011-10-07 13:54:59 -0400958 char *oldenv = getenv(kLdPreloadEnvVar) ? : "";
959 char *newenv = malloc(strlen(oldenv) + 2 + strlen(PRELOADPATH));
960 if (!newenv)
961 return -ENOMEM;
Elly Jonescd7a9042011-07-22 13:56:51 -0400962
Elly Jonese1749eb2011-10-07 13:54:59 -0400963 /* Only insert a separating space if we have something to separate... */
964 sprintf(newenv, "%s%s%s", oldenv, strlen(oldenv) ? " " : "",
965 PRELOADPATH);
Elly Jonescd7a9042011-07-22 13:56:51 -0400966
Elly Jonese1749eb2011-10-07 13:54:59 -0400967 /* setenv() makes a copy of the string we give it */
968 setenv(kLdPreloadEnvVar, newenv, 1);
969 free(newenv);
970 return 0;
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -0700971#endif
Elly Jonescd7a9042011-07-22 13:56:51 -0400972}
973
Will Drewry6ac91122011-10-21 16:38:58 -0500974int setup_pipe(int fds[2])
Elly Jonese1749eb2011-10-07 13:54:59 -0400975{
976 int r = pipe(fds);
977 char fd_buf[11];
978 if (r)
979 return r;
980 r = snprintf(fd_buf, sizeof(fd_buf), "%d", fds[0]);
981 if (r <= 0)
982 return -EINVAL;
983 setenv(kFdEnvVar, fd_buf, 1);
984 return 0;
Will Drewryf89aef52011-09-16 16:48:57 -0500985}
986
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -0800987int setup_pipe_end(int fds[2], size_t index)
988{
989 if (index > 1)
990 return -1;
991
992 close(fds[1 - index]);
993 return fds[index];
994}
995
996int setup_and_dupe_pipe_end(int fds[2], size_t index, int fd)
997{
998 if (index > 1)
999 return -1;
1000
1001 close(fds[1 - index]);
1002 /* dup2(2) the corresponding end of the pipe into |fd|. */
1003 return dup2(fds[index], fd);
1004}
1005
Will Drewry6ac91122011-10-21 16:38:58 -05001006int API minijail_run(struct minijail *j, const char *filename,
1007 char *const argv[])
Elly Jonese1749eb2011-10-07 13:54:59 -04001008{
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001009 return minijail_run_pid_pipes(j, filename, argv,
1010 NULL, NULL, NULL, NULL);
Jorge Lucangeli Obes9807d032012-04-17 13:36:00 -07001011}
1012
1013int API minijail_run_pid(struct minijail *j, const char *filename,
1014 char *const argv[], pid_t *pchild_pid)
1015{
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001016 return minijail_run_pid_pipes(j, filename, argv, pchild_pid,
1017 NULL, NULL, NULL);
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001018}
1019
1020int API minijail_run_pipe(struct minijail *j, const char *filename,
Jorge Lucangeli Obes6537a562012-09-05 10:39:40 -07001021 char *const argv[], int *pstdin_fd)
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001022{
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001023 return minijail_run_pid_pipes(j, filename, argv, NULL, pstdin_fd,
1024 NULL, NULL);
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001025}
1026
1027int API minijail_run_pid_pipe(struct minijail *j, const char *filename,
Jorge Lucangeli Obes6537a562012-09-05 10:39:40 -07001028 char *const argv[], pid_t *pchild_pid,
1029 int *pstdin_fd)
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001030{
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001031 return minijail_run_pid_pipes(j, filename, argv, pchild_pid, pstdin_fd,
1032 NULL, NULL);
1033}
1034
1035int API minijail_run_pid_pipes(struct minijail *j, const char *filename,
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -07001036 char *const argv[], pid_t *pchild_pid,
1037 int *pstdin_fd, int *pstdout_fd, int *pstderr_fd)
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001038{
Elly Jonese1749eb2011-10-07 13:54:59 -04001039 char *oldenv, *oldenv_copy = NULL;
1040 pid_t child_pid;
1041 int pipe_fds[2];
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001042 int stdin_fds[2];
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001043 int stdout_fds[2];
1044 int stderr_fds[2];
Elly Jonese1749eb2011-10-07 13:54:59 -04001045 int ret;
Elly Jonesa05d7bb2012-06-14 14:09:27 -04001046 /* We need to remember this across the minijail_preexec() call. */
1047 int pid_namespace = j->flags.pids;
Ben Chan541c7e52011-08-26 14:55:53 -07001048
Elly Jonese1749eb2011-10-07 13:54:59 -04001049 oldenv = getenv(kLdPreloadEnvVar);
1050 if (oldenv) {
1051 oldenv_copy = strdup(oldenv);
1052 if (!oldenv_copy)
1053 return -ENOMEM;
1054 }
Will Drewryf89aef52011-09-16 16:48:57 -05001055
Elly Jonese1749eb2011-10-07 13:54:59 -04001056 if (setup_preload())
1057 return -EFAULT;
Will Drewry2f54b6a2011-09-16 13:45:31 -05001058
Elly Jonesdd3e8512012-01-23 15:13:38 -05001059 /*
Jorge Lucangeli Obes3c84df12015-05-14 17:37:58 -07001060 * Make the process group ID of this process equal to its PID, so that
1061 * both the Minijail process and the jailed process can be killed
1062 * together.
1063 * Don't fail on EPERM, since setpgid(0, 0) can only EPERM when
1064 * the process is already a process group leader.
1065 */
1066 if (setpgid(0 /* use calling PID */, 0 /* make PGID = PID */)) {
1067 if (errno != EPERM) {
1068 pdie("setpgid(0, 0)");
1069 }
1070 }
1071
1072 /*
Elly Jonesdd3e8512012-01-23 15:13:38 -05001073 * Before we fork(2) and execve(2) the child process, we need to open
Elly Jonese1749eb2011-10-07 13:54:59 -04001074 * a pipe(2) to send the minijail configuration over.
1075 */
1076 if (setup_pipe(pipe_fds))
1077 return -EFAULT;
Elly Jonescd7a9042011-07-22 13:56:51 -04001078
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001079 /*
1080 * If we want to write to the child process' standard input,
1081 * create the pipe(2) now.
1082 */
1083 if (pstdin_fd) {
1084 if (pipe(stdin_fds))
1085 return -EFAULT;
1086 }
1087
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001088 /*
1089 * If we want to read from the child process' standard output,
1090 * create the pipe(2) now.
1091 */
1092 if (pstdout_fd) {
1093 if (pipe(stdout_fds))
1094 return -EFAULT;
1095 }
1096
1097 /*
1098 * If we want to read from the child process' standard error,
1099 * create the pipe(2) now.
1100 */
1101 if (pstderr_fd) {
1102 if (pipe(stderr_fds))
1103 return -EFAULT;
1104 }
1105
Elly Jones761b7412012-06-13 15:49:52 -04001106 /* Use sys_clone() if and only if we're creating a pid namespace.
1107 *
1108 * tl;dr: WARNING: do not mix pid namespaces and multithreading.
1109 *
1110 * In multithreaded programs, there are a bunch of locks inside libc,
1111 * some of which may be held by other threads at the time that we call
1112 * minijail_run_pid(). If we call fork(), glibc does its level best to
1113 * ensure that we hold all of these locks before it calls clone()
1114 * internally and drop them after clone() returns, but when we call
1115 * sys_clone(2) directly, all that gets bypassed and we end up with a
1116 * child address space where some of libc's important locks are held by
1117 * other threads (which did not get cloned, and hence will never release
1118 * those locks). This is okay so long as we call exec() immediately
1119 * after, but a bunch of seemingly-innocent libc functions like setenv()
1120 * take locks.
1121 *
1122 * Hence, only call sys_clone() if we need to, in order to get at pid
1123 * namespacing. If we follow this path, the child's address space might
1124 * have broken locks; you may only call functions that do not acquire
1125 * any locks.
1126 *
1127 * Unfortunately, fork() acquires every lock it can get its hands on, as
1128 * previously detailed, so this function is highly likely to deadlock
1129 * later on (see "deadlock here") if we're multithreaded.
1130 *
1131 * We might hack around this by having the clone()d child (init of the
1132 * pid namespace) return directly, rather than leaving the clone()d
1133 * process hanging around to be init for the new namespace (and having
1134 * its fork()ed child return in turn), but that process would be crippled
1135 * with its libc locks potentially broken. We might try fork()ing in the
1136 * parent before we clone() to ensure that we own all the locks, but
1137 * then we have to have the forked child hanging around consuming
1138 * resources (and possibly having file descriptors / shared memory
1139 * regions / etc attached). We'd need to keep the child around to avoid
1140 * having its children get reparented to init.
1141 *
1142 * TODO(ellyjones): figure out if the "forked child hanging around"
1143 * problem is fixable or not. It would be nice if we worked in this
1144 * case.
1145 */
Elly Jonesa05d7bb2012-06-14 14:09:27 -04001146 if (pid_namespace)
Elly Jones761b7412012-06-13 15:49:52 -04001147 child_pid = syscall(SYS_clone, CLONE_NEWPID | SIGCHLD, NULL);
1148 else
1149 child_pid = fork();
1150
Elly Jonese1749eb2011-10-07 13:54:59 -04001151 if (child_pid < 0) {
1152 free(oldenv_copy);
Lee Campbell1e4fc6a2014-06-06 17:40:02 -07001153 die("failed to fork child");
Elly Jonese1749eb2011-10-07 13:54:59 -04001154 }
Will Drewryf89aef52011-09-16 16:48:57 -05001155
Elly Jonese1749eb2011-10-07 13:54:59 -04001156 if (child_pid) {
1157 /* Restore parent's LD_PRELOAD. */
1158 if (oldenv_copy) {
1159 setenv(kLdPreloadEnvVar, oldenv_copy, 1);
1160 free(oldenv_copy);
1161 } else {
1162 unsetenv(kLdPreloadEnvVar);
1163 }
1164 unsetenv(kFdEnvVar);
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001165
Elly Jonese1749eb2011-10-07 13:54:59 -04001166 j->initpid = child_pid;
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001167
1168 /* Send marshalled minijail. */
Elly Jonese1749eb2011-10-07 13:54:59 -04001169 close(pipe_fds[0]); /* read endpoint */
1170 ret = minijail_to_fd(j, pipe_fds[1]);
1171 close(pipe_fds[1]); /* write endpoint */
1172 if (ret) {
1173 kill(j->initpid, SIGKILL);
1174 die("failed to send marshalled minijail");
1175 }
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001176
Jorge Lucangeli Obes9807d032012-04-17 13:36:00 -07001177 if (pchild_pid)
1178 *pchild_pid = child_pid;
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001179
1180 /*
1181 * If we want to write to the child process' standard input,
1182 * set up the write end of the pipe.
1183 */
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001184 if (pstdin_fd)
1185 *pstdin_fd = setup_pipe_end(stdin_fds,
1186 1 /* write end */);
1187
1188 /*
1189 * If we want to read from the child process' standard output,
1190 * set up the read end of the pipe.
1191 */
1192 if (pstdout_fd)
1193 *pstdout_fd = setup_pipe_end(stdout_fds,
1194 0 /* read end */);
1195
1196 /*
1197 * If we want to read from the child process' standard error,
1198 * set up the read end of the pipe.
1199 */
1200 if (pstderr_fd)
1201 *pstderr_fd = setup_pipe_end(stderr_fds,
1202 0 /* read end */);
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001203
Elly Jonese1749eb2011-10-07 13:54:59 -04001204 return 0;
1205 }
1206 free(oldenv_copy);
Ben Chan541c7e52011-08-26 14:55:53 -07001207
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001208 /*
1209 * If we want to write to the jailed process' standard input,
1210 * set up the read end of the pipe.
1211 */
1212 if (pstdin_fd) {
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001213 if (setup_and_dupe_pipe_end(stdin_fds, 0 /* read end */,
1214 STDIN_FILENO) < 0)
Jorge Lucangeli Obesdf4bd352012-08-29 19:12:28 -07001215 die("failed to set up stdin pipe");
1216 }
1217
Jorge Lucangeli Obes339a1132013-02-15 16:53:47 -08001218 /*
1219 * If we want to read from the jailed process' standard output,
1220 * set up the write end of the pipe.
1221 */
1222 if (pstdout_fd) {
1223 if (setup_and_dupe_pipe_end(stdout_fds, 1 /* write end */,
1224 STDOUT_FILENO) < 0)
1225 die("failed to set up stdout pipe");
1226 }
1227
1228 /*
1229 * If we want to read from the jailed process' standard error,
1230 * set up the write end of the pipe.
1231 */
1232 if (pstderr_fd) {
1233 if (setup_and_dupe_pipe_end(stderr_fds, 1 /* write end */,
1234 STDERR_FILENO) < 0)
1235 die("failed to set up stderr pipe");
1236 }
1237
Jorge Lucangeli Obes4ae30cc2014-04-10 15:35:33 -07001238 /* Strip out flags that cannot be inherited across execve. */
Elly Jonese1749eb2011-10-07 13:54:59 -04001239 minijail_preexec(j);
1240 /* Jail this process and its descendants... */
1241 minijail_enter(j);
Elly Jonescd7a9042011-07-22 13:56:51 -04001242
Elly Jonesa05d7bb2012-06-14 14:09:27 -04001243 if (pid_namespace) {
Elly Jonesdd3e8512012-01-23 15:13:38 -05001244 /*
1245 * pid namespace: this process will become init inside the new
Elly Jonese1749eb2011-10-07 13:54:59 -04001246 * namespace, so fork off a child to actually run the program
1247 * (we don't want all programs we might exec to have to know
1248 * how to be init).
Elly Jones761b7412012-06-13 15:49:52 -04001249 *
1250 * If we're multithreaded, we'll probably deadlock here. See
1251 * WARNING above.
Elly Jonese1749eb2011-10-07 13:54:59 -04001252 */
1253 child_pid = fork();
1254 if (child_pid < 0)
1255 _exit(child_pid);
1256 else if (child_pid > 0)
1257 init(child_pid); /* never returns */
1258 }
Elly Jonescd7a9042011-07-22 13:56:51 -04001259
Elly Jonesdd3e8512012-01-23 15:13:38 -05001260 /*
1261 * If we aren't pid-namespaced:
Elly Jonese1749eb2011-10-07 13:54:59 -04001262 * calling process
1263 * -> execve()-ing process
1264 * If we are:
1265 * calling process
1266 * -> init()-ing process
1267 * -> execve()-ing process
1268 */
1269 _exit(execve(filename, argv, environ));
Elly Jonescd7a9042011-07-22 13:56:51 -04001270}
1271
Lee Campbell1e4fc6a2014-06-06 17:40:02 -07001272int API minijail_run_static(struct minijail *j, const char *filename,
1273 char *const argv[])
1274{
1275 pid_t child_pid;
1276 int pid_namespace = j->flags.pids;
1277
1278 if (j->flags.caps)
1279 die("caps not supported with static targets");
1280
1281 if (pid_namespace)
1282 child_pid = syscall(SYS_clone, CLONE_NEWPID | SIGCHLD, NULL);
1283 else
1284 child_pid = fork();
1285
1286 if (child_pid < 0) {
1287 die("failed to fork child");
1288 }
1289 if (child_pid > 0 ) {
1290 j->initpid = child_pid;
1291 return 0;
1292 }
1293
1294 /*
1295 * We can now drop this child into the sandbox
1296 * then execve the target.
1297 */
1298
1299 j->flags.pids = 0;
1300 minijail_enter(j);
1301
1302 if (pid_namespace) {
1303 /*
1304 * pid namespace: this process will become init inside the new
1305 * namespace, so fork off a child to actually run the program
1306 * (we don't want all programs we might exec to have to know
1307 * how to be init).
1308 *
1309 * If we're multithreaded, we'll probably deadlock here. See
1310 * WARNING above.
1311 */
1312 child_pid = fork();
1313 if (child_pid < 0)
1314 _exit(child_pid);
1315 else if (child_pid > 0)
1316 init(child_pid); /* never returns */
1317 }
1318
1319 _exit(execve(filename, argv, environ));
1320}
1321
Will Drewry6ac91122011-10-21 16:38:58 -05001322int API minijail_kill(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -04001323{
1324 int st;
1325 if (kill(j->initpid, SIGTERM))
1326 return -errno;
1327 if (waitpid(j->initpid, &st, 0) < 0)
1328 return -errno;
1329 return st;
Elly Jonescd7a9042011-07-22 13:56:51 -04001330}
1331
Will Drewry6ac91122011-10-21 16:38:58 -05001332int API minijail_wait(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -04001333{
1334 int st;
1335 if (waitpid(j->initpid, &st, 0) < 0)
1336 return -errno;
Jorge Lucangeli Obes1530b742012-12-11 14:08:09 -08001337
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -07001338 if (!WIFEXITED(st)) {
Jorge Lucangeli Obes18d1eba2014-04-18 13:58:20 -07001339 int error_status = st;
1340 if (WIFSIGNALED(st)) {
1341 int signum = WTERMSIG(st);
mukesh agrawalc420a262013-06-11 17:22:42 -07001342 warn("child process %d received signal %d",
Jorge Lucangeli Obes18d1eba2014-04-18 13:58:20 -07001343 j->initpid, signum);
1344 /*
1345 * We return MINIJAIL_ERR_JAIL if the process received
1346 * SIGSYS, which happens when a syscall is blocked by
1347 * seccomp filters.
1348 * If not, we do what bash(1) does:
1349 * $? = 128 + signum
1350 */
1351 if (signum == SIGSYS) {
1352 error_status = MINIJAIL_ERR_JAIL;
1353 } else {
1354 error_status = 128 + signum;
1355 }
1356 }
1357 return error_status;
Jorge Lucangeli Obesc2c9bcc2012-05-01 09:30:24 -07001358 }
Jorge Lucangeli Obes1530b742012-12-11 14:08:09 -08001359
1360 int exit_status = WEXITSTATUS(st);
1361 if (exit_status != 0)
mukesh agrawalc420a262013-06-11 17:22:42 -07001362 info("child process %d exited with status %d",
1363 j->initpid, exit_status);
Jorge Lucangeli Obes1530b742012-12-11 14:08:09 -08001364
1365 return exit_status;
Elly Jonescd7a9042011-07-22 13:56:51 -04001366}
1367
Will Drewry6ac91122011-10-21 16:38:58 -05001368void API minijail_destroy(struct minijail *j)
Elly Jonese1749eb2011-10-07 13:54:59 -04001369{
Jorge Lucangeli Obes524c0402012-01-17 11:30:23 -08001370 if (j->flags.seccomp_filter && j->filter_prog) {
1371 free(j->filter_prog->filter);
1372 free(j->filter_prog);
Elly Jonese1749eb2011-10-07 13:54:59 -04001373 }
Elly Jones51a5b6c2011-10-12 19:09:26 -04001374 while (j->bindings_head) {
1375 struct binding *b = j->bindings_head;
1376 j->bindings_head = j->bindings_head->next;
1377 free(b->dest);
1378 free(b->src);
1379 free(b);
1380 }
1381 j->bindings_tail = NULL;
Elly Jonese1749eb2011-10-07 13:54:59 -04001382 if (j->user)
1383 free(j->user);
Will Drewrybee7ba72011-10-21 20:47:01 -05001384 if (j->chrootdir)
1385 free(j->chrootdir);
Elly Jonese1749eb2011-10-07 13:54:59 -04001386 free(j);
Elly Jonescd7a9042011-07-22 13:56:51 -04001387}