Source file src/syscall/exec_linux.go

     1  // Copyright 2011 The Go Authors. All rights reserved.
     2  // Use of this source code is governed by a BSD-style
     3  // license that can be found in the LICENSE file.
     4  
     5  //go:build linux
     6  
     7  package syscall
     8  
     9  import (
    10  	"internal/itoa"
    11  	"runtime"
    12  	"unsafe"
    13  )
    14  
    15  // Linux unshare/clone/clone2/clone3 flags, architecture-independent,
    16  // copied from linux/sched.h.
    17  const (
    18  	CLONE_VM             = 0x00000100 // set if VM shared between processes
    19  	CLONE_FS             = 0x00000200 // set if fs info shared between processes
    20  	CLONE_FILES          = 0x00000400 // set if open files shared between processes
    21  	CLONE_SIGHAND        = 0x00000800 // set if signal handlers and blocked signals shared
    22  	CLONE_PIDFD          = 0x00001000 // set if a pidfd should be placed in parent
    23  	CLONE_PTRACE         = 0x00002000 // set if we want to let tracing continue on the child too
    24  	CLONE_VFORK          = 0x00004000 // set if the parent wants the child to wake it up on mm_release
    25  	CLONE_PARENT         = 0x00008000 // set if we want to have the same parent as the cloner
    26  	CLONE_THREAD         = 0x00010000 // Same thread group?
    27  	CLONE_NEWNS          = 0x00020000 // New mount namespace group
    28  	CLONE_SYSVSEM        = 0x00040000 // share system V SEM_UNDO semantics
    29  	CLONE_SETTLS         = 0x00080000 // create a new TLS for the child
    30  	CLONE_PARENT_SETTID  = 0x00100000 // set the TID in the parent
    31  	CLONE_CHILD_CLEARTID = 0x00200000 // clear the TID in the child
    32  	CLONE_DETACHED       = 0x00400000 // Unused, ignored
    33  	CLONE_UNTRACED       = 0x00800000 // set if the tracing process can't force CLONE_PTRACE on this clone
    34  	CLONE_CHILD_SETTID   = 0x01000000 // set the TID in the child
    35  	CLONE_NEWCGROUP      = 0x02000000 // New cgroup namespace
    36  	CLONE_NEWUTS         = 0x04000000 // New utsname namespace
    37  	CLONE_NEWIPC         = 0x08000000 // New ipc namespace
    38  	CLONE_NEWUSER        = 0x10000000 // New user namespace
    39  	CLONE_NEWPID         = 0x20000000 // New pid namespace
    40  	CLONE_NEWNET         = 0x40000000 // New network namespace
    41  	CLONE_IO             = 0x80000000 // Clone io context
    42  
    43  	// Flags for the clone3() syscall.
    44  
    45  	CLONE_CLEAR_SIGHAND = 0x100000000 // Clear any signal handler and reset to SIG_DFL.
    46  	CLONE_INTO_CGROUP   = 0x200000000 // Clone into a specific cgroup given the right permissions.
    47  
    48  	// Cloning flags intersect with CSIGNAL so can be used with unshare and clone3
    49  	// syscalls only:
    50  
    51  	CLONE_NEWTIME = 0x00000080 // New time namespace
    52  )
    53  
    54  // SysProcIDMap holds Container ID to Host ID mappings used for User Namespaces in Linux.
    55  // See user_namespaces(7).
    56  type SysProcIDMap struct {
    57  	ContainerID int // Container ID.
    58  	HostID      int // Host ID.
    59  	Size        int // Size.
    60  }
    61  
    62  type SysProcAttr struct {
    63  	Chroot     string      // Chroot.
    64  	Credential *Credential // Credential.
    65  	// Ptrace tells the child to call ptrace(PTRACE_TRACEME).
    66  	// Call runtime.LockOSThread before starting a process with this set,
    67  	// and don't call UnlockOSThread until done with PtraceSyscall calls.
    68  	Ptrace bool
    69  	Setsid bool // Create session.
    70  	// Setpgid sets the process group ID of the child to Pgid,
    71  	// or, if Pgid == 0, to the new child's process ID.
    72  	Setpgid bool
    73  	// Setctty sets the controlling terminal of the child to
    74  	// file descriptor Ctty. Ctty must be a descriptor number
    75  	// in the child process: an index into ProcAttr.Files.
    76  	// This is only meaningful if Setsid is true.
    77  	Setctty bool
    78  	Noctty  bool // Detach fd 0 from controlling terminal.
    79  	Ctty    int  // Controlling TTY fd.
    80  	// Foreground places the child process group in the foreground.
    81  	// This implies Setpgid. The Ctty field must be set to
    82  	// the descriptor of the controlling TTY.
    83  	// Unlike Setctty, in this case Ctty must be a descriptor
    84  	// number in the parent process.
    85  	Foreground bool
    86  	Pgid       int // Child's process group ID if Setpgid.
    87  	// Pdeathsig, if non-zero, is a signal that the kernel will send to
    88  	// the child process when the creating thread dies. Note that the signal
    89  	// is sent on thread termination, which may happen before process termination.
    90  	// There are more details at https://go.dev/issue/27505.
    91  	Pdeathsig    Signal
    92  	Cloneflags   uintptr        // Flags for clone calls.
    93  	Unshareflags uintptr        // Flags for unshare calls.
    94  	UidMappings  []SysProcIDMap // User ID mappings for user namespaces.
    95  	GidMappings  []SysProcIDMap // Group ID mappings for user namespaces.
    96  	// GidMappingsEnableSetgroups enabling setgroups syscall.
    97  	// If false, then setgroups syscall will be disabled for the child process.
    98  	// This parameter is no-op if GidMappings == nil. Otherwise for unprivileged
    99  	// users this should be set to false for mappings work.
   100  	GidMappingsEnableSetgroups bool
   101  	AmbientCaps                []uintptr // Ambient capabilities.
   102  	UseCgroupFD                bool      // Whether to make use of the CgroupFD field.
   103  	CgroupFD                   int       // File descriptor of a cgroup to put the new process into.
   104  	// PidFD, if not nil, is used to store the pidfd of a child, if the
   105  	// functionality is supported by the kernel, or -1. Note *PidFD is
   106  	// changed only if the process starts successfully.
   107  	PidFD *int
   108  }
   109  
   110  var (
   111  	none  = [...]byte{'n', 'o', 'n', 'e', 0}
   112  	slash = [...]byte{'/', 0}
   113  
   114  	forceClone3 = false // Used by unit tests only.
   115  )
   116  
   117  // Implemented in runtime package.
   118  func runtime_BeforeFork()
   119  func runtime_AfterFork()
   120  func runtime_AfterForkInChild()
   121  
   122  // Fork, dup fd onto 0..len(fd), and exec(argv0, argvv, envv) in child.
   123  // If a dup or exec fails, write the errno error to pipe.
   124  // (Pipe is close-on-exec so if exec succeeds, it will be closed.)
   125  // In the child, this function must not acquire any locks, because
   126  // they might have been locked at the time of the fork. This means
   127  // no rescheduling, no malloc calls, and no new stack segments.
   128  // For the same reason compiler does not race instrument it.
   129  // The calls to RawSyscall are okay because they are assembly
   130  // functions that do not grow the stack.
   131  //
   132  //go:norace
   133  func forkAndExecInChild(argv0 *byte, argv, envv []*byte, chroot, dir *byte, attr *ProcAttr, sys *SysProcAttr, pipe int) (pid int, err Errno) {
   134  	// Set up and fork. This returns immediately in the parent or
   135  	// if there's an error.
   136  	upid, pidfd, err, mapPipe, locked := forkAndExecInChild1(argv0, argv, envv, chroot, dir, attr, sys, pipe)
   137  	if locked {
   138  		runtime_AfterFork()
   139  	}
   140  	if err != 0 {
   141  		return 0, err
   142  	}
   143  
   144  	// parent; return PID
   145  	pid = int(upid)
   146  	if sys.PidFD != nil {
   147  		*sys.PidFD = int(pidfd)
   148  	}
   149  
   150  	if sys.UidMappings != nil || sys.GidMappings != nil {
   151  		Close(mapPipe[0])
   152  		var err2 Errno
   153  		// uid/gid mappings will be written after fork and unshare(2) for user
   154  		// namespaces.
   155  		if sys.Unshareflags&CLONE_NEWUSER == 0 {
   156  			if err := writeUidGidMappings(pid, sys); err != nil {
   157  				err2 = err.(Errno)
   158  			}
   159  		}
   160  		RawSyscall(SYS_WRITE, uintptr(mapPipe[1]), uintptr(unsafe.Pointer(&err2)), unsafe.Sizeof(err2))
   161  		Close(mapPipe[1])
   162  	}
   163  
   164  	return pid, 0
   165  }
   166  
   167  const _LINUX_CAPABILITY_VERSION_3 = 0x20080522
   168  
   169  type capHeader struct {
   170  	version uint32
   171  	pid     int32
   172  }
   173  
   174  type capData struct {
   175  	effective   uint32
   176  	permitted   uint32
   177  	inheritable uint32
   178  }
   179  type caps struct {
   180  	hdr  capHeader
   181  	data [2]capData
   182  }
   183  
   184  // See CAP_TO_INDEX in linux/capability.h:
   185  func capToIndex(cap uintptr) uintptr { return cap >> 5 }
   186  
   187  // See CAP_TO_MASK in linux/capability.h:
   188  func capToMask(cap uintptr) uint32 { return 1 << uint(cap&31) }
   189  
   190  // cloneArgs holds arguments for clone3 Linux syscall.
   191  type cloneArgs struct {
   192  	flags      uint64 // Flags bit mask
   193  	pidFD      uint64 // Where to store PID file descriptor (int *)
   194  	childTID   uint64 // Where to store child TID, in child's memory (pid_t *)
   195  	parentTID  uint64 // Where to store child TID, in parent's memory (pid_t *)
   196  	exitSignal uint64 // Signal to deliver to parent on child termination
   197  	stack      uint64 // Pointer to lowest byte of stack
   198  	stackSize  uint64 // Size of stack
   199  	tls        uint64 // Location of new TLS
   200  	setTID     uint64 // Pointer to a pid_t array (since Linux 5.5)
   201  	setTIDSize uint64 // Number of elements in set_tid (since Linux 5.5)
   202  	cgroup     uint64 // File descriptor for target cgroup of child (since Linux 5.7)
   203  }
   204  
   205  // forkAndExecInChild1 implements the body of forkAndExecInChild up to
   206  // the parent's post-fork path. This is a separate function so we can
   207  // separate the child's and parent's stack frames if we're using
   208  // vfork.
   209  //
   210  // This is go:noinline because the point is to keep the stack frames
   211  // of this and forkAndExecInChild separate.
   212  //
   213  //go:noinline
   214  //go:norace
   215  //go:nocheckptr
   216  func forkAndExecInChild1(argv0 *byte, argv, envv []*byte, chroot, dir *byte, attr *ProcAttr, sys *SysProcAttr, pipe int) (pid uintptr, pidfd int32, err1 Errno, mapPipe [2]int, locked bool) {
   217  	// Defined in linux/prctl.h starting with Linux 4.3.
   218  	const (
   219  		PR_CAP_AMBIENT       = 0x2f
   220  		PR_CAP_AMBIENT_RAISE = 0x2
   221  	)
   222  
   223  	// vfork requires that the child not touch any of the parent's
   224  	// active stack frames. Hence, the child does all post-fork
   225  	// processing in this stack frame and never returns, while the
   226  	// parent returns immediately from this frame and does all
   227  	// post-fork processing in the outer frame.
   228  	//
   229  	// Declare all variables at top in case any
   230  	// declarations require heap allocation (e.g., err2).
   231  	// ":=" should not be used to declare any variable after
   232  	// the call to runtime_BeforeFork.
   233  	//
   234  	// NOTE(bcmills): The allocation behavior described in the above comment
   235  	// seems to lack a corresponding test, and it may be rendered invalid
   236  	// by an otherwise-correct change in the compiler.
   237  	var (
   238  		err2                      Errno
   239  		nextfd                    int
   240  		i                         int
   241  		caps                      caps
   242  		fd1, flags                uintptr
   243  		puid, psetgroups, pgid    []byte
   244  		uidmap, setgroups, gidmap []byte
   245  		clone3                    *cloneArgs
   246  		pgrp                      int32
   247  		dirfd                     int
   248  		cred                      *Credential
   249  		ngroups, groups           uintptr
   250  		c                         uintptr
   251  	)
   252  	pidfd = -1
   253  
   254  	rlim := origRlimitNofile.Load()
   255  
   256  	if sys.UidMappings != nil {
   257  		puid = []byte("/proc/self/uid_map\000")
   258  		uidmap = formatIDMappings(sys.UidMappings)
   259  	}
   260  
   261  	if sys.GidMappings != nil {
   262  		psetgroups = []byte("/proc/self/setgroups\000")
   263  		pgid = []byte("/proc/self/gid_map\000")
   264  
   265  		if sys.GidMappingsEnableSetgroups {
   266  			setgroups = []byte("allow\000")
   267  		} else {
   268  			setgroups = []byte("deny\000")
   269  		}
   270  		gidmap = formatIDMappings(sys.GidMappings)
   271  	}
   272  
   273  	// Record parent PID so child can test if it has died.
   274  	ppid, _ := rawSyscallNoError(SYS_GETPID, 0, 0, 0)
   275  
   276  	// Guard against side effects of shuffling fds below.
   277  	// Make sure that nextfd is beyond any currently open files so
   278  	// that we can't run the risk of overwriting any of them.
   279  	fd := make([]int, len(attr.Files))
   280  	nextfd = len(attr.Files)
   281  	for i, ufd := range attr.Files {
   282  		if nextfd < int(ufd) {
   283  			nextfd = int(ufd)
   284  		}
   285  		fd[i] = int(ufd)
   286  	}
   287  	nextfd++
   288  
   289  	// Allocate another pipe for parent to child communication for
   290  	// synchronizing writing of User ID/Group ID mappings.
   291  	if sys.UidMappings != nil || sys.GidMappings != nil {
   292  		if err := forkExecPipe(mapPipe[:]); err != nil {
   293  			err1 = err.(Errno)
   294  			return
   295  		}
   296  	}
   297  
   298  	flags = sys.Cloneflags
   299  	if sys.Cloneflags&CLONE_NEWUSER == 0 && sys.Unshareflags&CLONE_NEWUSER == 0 {
   300  		flags |= CLONE_VFORK | CLONE_VM
   301  	}
   302  	if sys.PidFD != nil {
   303  		flags |= CLONE_PIDFD
   304  	}
   305  	// Whether to use clone3.
   306  	if sys.UseCgroupFD || flags&CLONE_NEWTIME != 0 || forceClone3 {
   307  		clone3 = &cloneArgs{
   308  			flags:      uint64(flags),
   309  			exitSignal: uint64(SIGCHLD),
   310  		}
   311  		if sys.UseCgroupFD {
   312  			clone3.flags |= CLONE_INTO_CGROUP
   313  			clone3.cgroup = uint64(sys.CgroupFD)
   314  		}
   315  		if sys.PidFD != nil {
   316  			clone3.pidFD = uint64(uintptr(unsafe.Pointer(&pidfd)))
   317  		}
   318  	}
   319  
   320  	// About to call fork.
   321  	// No more allocation or calls of non-assembly functions.
   322  	runtime_BeforeFork()
   323  	locked = true
   324  	if clone3 != nil {
   325  		pid, err1 = rawVforkSyscall(_SYS_clone3, uintptr(unsafe.Pointer(clone3)), unsafe.Sizeof(*clone3), 0)
   326  	} else {
   327  		flags |= uintptr(SIGCHLD)
   328  		if runtime.GOARCH == "s390x" {
   329  			// On Linux/s390, the first two arguments of clone(2) are swapped.
   330  			pid, err1 = rawVforkSyscall(SYS_CLONE, 0, flags, uintptr(unsafe.Pointer(&pidfd)))
   331  		} else {
   332  			pid, err1 = rawVforkSyscall(SYS_CLONE, flags, 0, uintptr(unsafe.Pointer(&pidfd)))
   333  		}
   334  	}
   335  	if err1 != 0 || pid != 0 {
   336  		// If we're in the parent, we must return immediately
   337  		// so we're not in the same stack frame as the child.
   338  		// This can at most use the return PC, which the child
   339  		// will not modify, and the results of
   340  		// rawVforkSyscall, which must have been written after
   341  		// the child was replaced.
   342  		return
   343  	}
   344  
   345  	// Fork succeeded, now in child.
   346  
   347  	// Enable the "keep capabilities" flag to set ambient capabilities later.
   348  	if len(sys.AmbientCaps) > 0 {
   349  		_, _, err1 = RawSyscall6(SYS_PRCTL, PR_SET_KEEPCAPS, 1, 0, 0, 0, 0)
   350  		if err1 != 0 {
   351  			goto childerror
   352  		}
   353  	}
   354  
   355  	// Wait for User ID/Group ID mappings to be written.
   356  	if sys.UidMappings != nil || sys.GidMappings != nil {
   357  		if _, _, err1 = RawSyscall(SYS_CLOSE, uintptr(mapPipe[1]), 0, 0); err1 != 0 {
   358  			goto childerror
   359  		}
   360  		pid, _, err1 = RawSyscall(SYS_READ, uintptr(mapPipe[0]), uintptr(unsafe.Pointer(&err2)), unsafe.Sizeof(err2))
   361  		if err1 != 0 {
   362  			goto childerror
   363  		}
   364  		if pid != unsafe.Sizeof(err2) {
   365  			err1 = EINVAL
   366  			goto childerror
   367  		}
   368  		if err2 != 0 {
   369  			err1 = err2
   370  			goto childerror
   371  		}
   372  	}
   373  
   374  	// Session ID
   375  	if sys.Setsid {
   376  		_, _, err1 = RawSyscall(SYS_SETSID, 0, 0, 0)
   377  		if err1 != 0 {
   378  			goto childerror
   379  		}
   380  	}
   381  
   382  	// Set process group
   383  	if sys.Setpgid || sys.Foreground {
   384  		// Place child in process group.
   385  		_, _, err1 = RawSyscall(SYS_SETPGID, 0, uintptr(sys.Pgid), 0)
   386  		if err1 != 0 {
   387  			goto childerror
   388  		}
   389  	}
   390  
   391  	if sys.Foreground {
   392  		pgrp = int32(sys.Pgid)
   393  		if pgrp == 0 {
   394  			pid, _ = rawSyscallNoError(SYS_GETPID, 0, 0, 0)
   395  
   396  			pgrp = int32(pid)
   397  		}
   398  
   399  		// Place process group in foreground.
   400  		_, _, err1 = RawSyscall(SYS_IOCTL, uintptr(sys.Ctty), uintptr(TIOCSPGRP), uintptr(unsafe.Pointer(&pgrp)))
   401  		if err1 != 0 {
   402  			goto childerror
   403  		}
   404  	}
   405  
   406  	// Restore the signal mask. We do this after TIOCSPGRP to avoid
   407  	// having the kernel send a SIGTTOU signal to the process group.
   408  	runtime_AfterForkInChild()
   409  
   410  	// Unshare
   411  	if sys.Unshareflags != 0 {
   412  		_, _, err1 = RawSyscall(SYS_UNSHARE, sys.Unshareflags, 0, 0)
   413  		if err1 != 0 {
   414  			goto childerror
   415  		}
   416  
   417  		if sys.Unshareflags&CLONE_NEWUSER != 0 && sys.GidMappings != nil {
   418  			dirfd = int(_AT_FDCWD)
   419  			if fd1, _, err1 = RawSyscall6(SYS_OPENAT, uintptr(dirfd), uintptr(unsafe.Pointer(&psetgroups[0])), uintptr(O_WRONLY), 0, 0, 0); err1 != 0 {
   420  				goto childerror
   421  			}
   422  			pid, _, err1 = RawSyscall(SYS_WRITE, fd1, uintptr(unsafe.Pointer(&setgroups[0])), uintptr(len(setgroups)))
   423  			if err1 != 0 {
   424  				goto childerror
   425  			}
   426  			if _, _, err1 = RawSyscall(SYS_CLOSE, fd1, 0, 0); err1 != 0 {
   427  				goto childerror
   428  			}
   429  
   430  			if fd1, _, err1 = RawSyscall6(SYS_OPENAT, uintptr(dirfd), uintptr(unsafe.Pointer(&pgid[0])), uintptr(O_WRONLY), 0, 0, 0); err1 != 0 {
   431  				goto childerror
   432  			}
   433  			pid, _, err1 = RawSyscall(SYS_WRITE, fd1, uintptr(unsafe.Pointer(&gidmap[0])), uintptr(len(gidmap)))
   434  			if err1 != 0 {
   435  				goto childerror
   436  			}
   437  			if _, _, err1 = RawSyscall(SYS_CLOSE, fd1, 0, 0); err1 != 0 {
   438  				goto childerror
   439  			}
   440  		}
   441  
   442  		if sys.Unshareflags&CLONE_NEWUSER != 0 && sys.UidMappings != nil {
   443  			dirfd = int(_AT_FDCWD)
   444  			if fd1, _, err1 = RawSyscall6(SYS_OPENAT, uintptr(dirfd), uintptr(unsafe.Pointer(&puid[0])), uintptr(O_WRONLY), 0, 0, 0); err1 != 0 {
   445  				goto childerror
   446  			}
   447  			pid, _, err1 = RawSyscall(SYS_WRITE, fd1, uintptr(unsafe.Pointer(&uidmap[0])), uintptr(len(uidmap)))
   448  			if err1 != 0 {
   449  				goto childerror
   450  			}
   451  			if _, _, err1 = RawSyscall(SYS_CLOSE, fd1, 0, 0); err1 != 0 {
   452  				goto childerror
   453  			}
   454  		}
   455  
   456  		// The unshare system call in Linux doesn't unshare mount points
   457  		// mounted with --shared. Systemd mounts / with --shared. For a
   458  		// long discussion of the pros and cons of this see debian bug 739593.
   459  		// The Go model of unsharing is more like Plan 9, where you ask
   460  		// to unshare and the namespaces are unconditionally unshared.
   461  		// To make this model work we must further mark / as MS_PRIVATE.
   462  		// This is what the standard unshare command does.
   463  		if sys.Unshareflags&CLONE_NEWNS == CLONE_NEWNS {
   464  			_, _, err1 = RawSyscall6(SYS_MOUNT, uintptr(unsafe.Pointer(&none[0])), uintptr(unsafe.Pointer(&slash[0])), 0, MS_REC|MS_PRIVATE, 0, 0)
   465  			if err1 != 0 {
   466  				goto childerror
   467  			}
   468  		}
   469  	}
   470  
   471  	// Chroot
   472  	if chroot != nil {
   473  		_, _, err1 = RawSyscall(SYS_CHROOT, uintptr(unsafe.Pointer(chroot)), 0, 0)
   474  		if err1 != 0 {
   475  			goto childerror
   476  		}
   477  	}
   478  
   479  	// User and groups
   480  	if cred = sys.Credential; cred != nil {
   481  		ngroups = uintptr(len(cred.Groups))
   482  		groups = uintptr(0)
   483  		if ngroups > 0 {
   484  			groups = uintptr(unsafe.Pointer(&cred.Groups[0]))
   485  		}
   486  		if !(sys.GidMappings != nil && !sys.GidMappingsEnableSetgroups && ngroups == 0) && !cred.NoSetGroups {
   487  			_, _, err1 = RawSyscall(_SYS_setgroups, ngroups, groups, 0)
   488  			if err1 != 0 {
   489  				goto childerror
   490  			}
   491  		}
   492  		_, _, err1 = RawSyscall(sys_SETGID, uintptr(cred.Gid), 0, 0)
   493  		if err1 != 0 {
   494  			goto childerror
   495  		}
   496  		_, _, err1 = RawSyscall(sys_SETUID, uintptr(cred.Uid), 0, 0)
   497  		if err1 != 0 {
   498  			goto childerror
   499  		}
   500  	}
   501  
   502  	if len(sys.AmbientCaps) != 0 {
   503  		// Ambient capabilities were added in the 4.3 kernel,
   504  		// so it is safe to always use _LINUX_CAPABILITY_VERSION_3.
   505  		caps.hdr.version = _LINUX_CAPABILITY_VERSION_3
   506  
   507  		if _, _, err1 = RawSyscall(SYS_CAPGET, uintptr(unsafe.Pointer(&caps.hdr)), uintptr(unsafe.Pointer(&caps.data[0])), 0); err1 != 0 {
   508  			goto childerror
   509  		}
   510  
   511  		for _, c = range sys.AmbientCaps {
   512  			// Add the c capability to the permitted and inheritable capability mask,
   513  			// otherwise we will not be able to add it to the ambient capability mask.
   514  			caps.data[capToIndex(c)].permitted |= capToMask(c)
   515  			caps.data[capToIndex(c)].inheritable |= capToMask(c)
   516  		}
   517  
   518  		if _, _, err1 = RawSyscall(SYS_CAPSET, uintptr(unsafe.Pointer(&caps.hdr)), uintptr(unsafe.Pointer(&caps.data[0])), 0); err1 != 0 {
   519  			goto childerror
   520  		}
   521  
   522  		for _, c = range sys.AmbientCaps {
   523  			_, _, err1 = RawSyscall6(SYS_PRCTL, PR_CAP_AMBIENT, uintptr(PR_CAP_AMBIENT_RAISE), c, 0, 0, 0)
   524  			if err1 != 0 {
   525  				goto childerror
   526  			}
   527  		}
   528  	}
   529  
   530  	// Chdir
   531  	if dir != nil {
   532  		_, _, err1 = RawSyscall(SYS_CHDIR, uintptr(unsafe.Pointer(dir)), 0, 0)
   533  		if err1 != 0 {
   534  			goto childerror
   535  		}
   536  	}
   537  
   538  	// Parent death signal
   539  	if sys.Pdeathsig != 0 {
   540  		_, _, err1 = RawSyscall6(SYS_PRCTL, PR_SET_PDEATHSIG, uintptr(sys.Pdeathsig), 0, 0, 0, 0)
   541  		if err1 != 0 {
   542  			goto childerror
   543  		}
   544  
   545  		// Signal self if parent is already dead. This might cause a
   546  		// duplicate signal in rare cases, but it won't matter when
   547  		// using SIGKILL.
   548  		pid, _ = rawSyscallNoError(SYS_GETPPID, 0, 0, 0)
   549  		if pid != ppid {
   550  			pid, _ = rawSyscallNoError(SYS_GETPID, 0, 0, 0)
   551  			_, _, err1 = RawSyscall(SYS_KILL, pid, uintptr(sys.Pdeathsig), 0)
   552  			if err1 != 0 {
   553  				goto childerror
   554  			}
   555  		}
   556  	}
   557  
   558  	// Pass 1: look for fd[i] < i and move those up above len(fd)
   559  	// so that pass 2 won't stomp on an fd it needs later.
   560  	if pipe < nextfd {
   561  		_, _, err1 = RawSyscall(SYS_DUP3, uintptr(pipe), uintptr(nextfd), O_CLOEXEC)
   562  		if err1 != 0 {
   563  			goto childerror
   564  		}
   565  		pipe = nextfd
   566  		nextfd++
   567  	}
   568  	for i = 0; i < len(fd); i++ {
   569  		if fd[i] >= 0 && fd[i] < i {
   570  			if nextfd == pipe { // don't stomp on pipe
   571  				nextfd++
   572  			}
   573  			_, _, err1 = RawSyscall(SYS_DUP3, uintptr(fd[i]), uintptr(nextfd), O_CLOEXEC)
   574  			if err1 != 0 {
   575  				goto childerror
   576  			}
   577  			fd[i] = nextfd
   578  			nextfd++
   579  		}
   580  	}
   581  
   582  	// Pass 2: dup fd[i] down onto i.
   583  	for i = 0; i < len(fd); i++ {
   584  		if fd[i] == -1 {
   585  			RawSyscall(SYS_CLOSE, uintptr(i), 0, 0)
   586  			continue
   587  		}
   588  		if fd[i] == i {
   589  			// dup2(i, i) won't clear close-on-exec flag on Linux,
   590  			// probably not elsewhere either.
   591  			_, _, err1 = RawSyscall(fcntl64Syscall, uintptr(fd[i]), F_SETFD, 0)
   592  			if err1 != 0 {
   593  				goto childerror
   594  			}
   595  			continue
   596  		}
   597  		// The new fd is created NOT close-on-exec,
   598  		// which is exactly what we want.
   599  		_, _, err1 = RawSyscall(SYS_DUP3, uintptr(fd[i]), uintptr(i), 0)
   600  		if err1 != 0 {
   601  			goto childerror
   602  		}
   603  	}
   604  
   605  	// By convention, we don't close-on-exec the fds we are
   606  	// started with, so if len(fd) < 3, close 0, 1, 2 as needed.
   607  	// Programs that know they inherit fds >= 3 will need
   608  	// to set them close-on-exec.
   609  	for i = len(fd); i < 3; i++ {
   610  		RawSyscall(SYS_CLOSE, uintptr(i), 0, 0)
   611  	}
   612  
   613  	// Detach fd 0 from tty
   614  	if sys.Noctty {
   615  		_, _, err1 = RawSyscall(SYS_IOCTL, 0, uintptr(TIOCNOTTY), 0)
   616  		if err1 != 0 {
   617  			goto childerror
   618  		}
   619  	}
   620  
   621  	// Set the controlling TTY to Ctty
   622  	if sys.Setctty {
   623  		_, _, err1 = RawSyscall(SYS_IOCTL, uintptr(sys.Ctty), uintptr(TIOCSCTTY), 1)
   624  		if err1 != 0 {
   625  			goto childerror
   626  		}
   627  	}
   628  
   629  	// Restore original rlimit.
   630  	if rlim != nil {
   631  		rawSetrlimit(RLIMIT_NOFILE, rlim)
   632  	}
   633  
   634  	// Enable tracing if requested.
   635  	// Do this right before exec so that we don't unnecessarily trace the runtime
   636  	// setting up after the fork. See issue #21428.
   637  	if sys.Ptrace {
   638  		_, _, err1 = RawSyscall(SYS_PTRACE, uintptr(PTRACE_TRACEME), 0, 0)
   639  		if err1 != 0 {
   640  			goto childerror
   641  		}
   642  	}
   643  
   644  	// Time to exec.
   645  	_, _, err1 = RawSyscall(SYS_EXECVE,
   646  		uintptr(unsafe.Pointer(argv0)),
   647  		uintptr(unsafe.Pointer(&argv[0])),
   648  		uintptr(unsafe.Pointer(&envv[0])))
   649  
   650  childerror:
   651  	// send error code on pipe
   652  	RawSyscall(SYS_WRITE, uintptr(pipe), uintptr(unsafe.Pointer(&err1)), unsafe.Sizeof(err1))
   653  	for {
   654  		RawSyscall(SYS_EXIT, 253, 0, 0)
   655  	}
   656  }
   657  
   658  func formatIDMappings(idMap []SysProcIDMap) []byte {
   659  	var data []byte
   660  	for _, im := range idMap {
   661  		data = append(data, itoa.Itoa(im.ContainerID)+" "+itoa.Itoa(im.HostID)+" "+itoa.Itoa(im.Size)+"\n"...)
   662  	}
   663  	return data
   664  }
   665  
   666  // writeIDMappings writes the user namespace User ID or Group ID mappings to the specified path.
   667  func writeIDMappings(path string, idMap []SysProcIDMap) error {
   668  	fd, err := Open(path, O_RDWR, 0)
   669  	if err != nil {
   670  		return err
   671  	}
   672  
   673  	if _, err := Write(fd, formatIDMappings(idMap)); err != nil {
   674  		Close(fd)
   675  		return err
   676  	}
   677  
   678  	if err := Close(fd); err != nil {
   679  		return err
   680  	}
   681  
   682  	return nil
   683  }
   684  
   685  // writeSetgroups writes to /proc/PID/setgroups "deny" if enable is false
   686  // and "allow" if enable is true.
   687  // This is needed since kernel 3.19, because you can't write gid_map without
   688  // disabling setgroups() system call.
   689  func writeSetgroups(pid int, enable bool) error {
   690  	sgf := "/proc/" + itoa.Itoa(pid) + "/setgroups"
   691  	fd, err := Open(sgf, O_RDWR, 0)
   692  	if err != nil {
   693  		return err
   694  	}
   695  
   696  	var data []byte
   697  	if enable {
   698  		data = []byte("allow")
   699  	} else {
   700  		data = []byte("deny")
   701  	}
   702  
   703  	if _, err := Write(fd, data); err != nil {
   704  		Close(fd)
   705  		return err
   706  	}
   707  
   708  	return Close(fd)
   709  }
   710  
   711  // writeUidGidMappings writes User ID and Group ID mappings for user namespaces
   712  // for a process and it is called from the parent process.
   713  func writeUidGidMappings(pid int, sys *SysProcAttr) error {
   714  	if sys.UidMappings != nil {
   715  		uidf := "/proc/" + itoa.Itoa(pid) + "/uid_map"
   716  		if err := writeIDMappings(uidf, sys.UidMappings); err != nil {
   717  			return err
   718  		}
   719  	}
   720  
   721  	if sys.GidMappings != nil {
   722  		// If the kernel is too old to support /proc/PID/setgroups, writeSetGroups will return ENOENT; this is OK.
   723  		if err := writeSetgroups(pid, sys.GidMappingsEnableSetgroups); err != nil && err != ENOENT {
   724  			return err
   725  		}
   726  		gidf := "/proc/" + itoa.Itoa(pid) + "/gid_map"
   727  		if err := writeIDMappings(gidf, sys.GidMappings); err != nil {
   728  			return err
   729  		}
   730  	}
   731  
   732  	return nil
   733  }
   734  

View as plain text