]> git.proxmox.com Git - mirror_lxc.git/blame - src/lxc/conf.c
conf: cleanup macros get_minimal_idmap
[mirror_lxc.git] / src / lxc / conf.c
CommitLineData
0ad19a3f 1/*
2 * lxc: linux Container library
3 *
4 * (C) Copyright IBM Corp. 2007, 2008
5 *
6 * Authors:
9afe19d6 7 * Daniel Lezcano <daniel.lezcano at free.fr>
0ad19a3f 8 *
9 * This library is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU Lesser General Public
11 * License as published by the Free Software Foundation; either
12 * version 2.1 of the License, or (at your option) any later version.
13 *
14 * This library is distributed in the hope that it will be useful,
15 * but WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 * Lesser General Public License for more details.
18 *
19 * You should have received a copy of the GNU Lesser General Public
20 * License along with this library; if not, write to the Free Software
250b1eec 21 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
0ad19a3f 22 */
1d52bdf7 23
d38dd64a
CB
24#ifndef _GNU_SOURCE
25#define _GNU_SOURCE 1
26#endif
9d257a2a 27#include <arpa/inet.h>
8f3e280e
CB
28#include <dirent.h>
29#include <errno.h>
30#include <fcntl.h>
31#include <grp.h>
32#include <inttypes.h>
33#include <libgen.h>
9d257a2a
CB
34#include <linux/loop.h>
35#include <net/if.h>
36#include <netinet/in.h>
8f3e280e
CB
37#include <pwd.h>
38#include <stdarg.h>
0ad19a3f 39#include <stdio.h>
0ad19a3f 40#include <stdlib.h>
0ad19a3f 41#include <string.h>
8f3e280e
CB
42#include <sys/mman.h>
43#include <sys/mount.h>
44#include <sys/param.h>
45#include <sys/prctl.h>
6a49f05e 46#include <sys/sendfile.h>
8f3e280e 47#include <sys/socket.h>
9d257a2a 48#include <sys/stat.h>
2d76d1d7 49#include <sys/syscall.h>
9d257a2a 50#include <sys/sysmacros.h>
97e9cfa0 51#include <sys/types.h>
8f3e280e
CB
52#include <sys/utsname.h>
53#include <sys/wait.h>
9d257a2a
CB
54#include <time.h>
55#include <unistd.h>
1d52bdf7 56
d38dd64a
CB
57#include "af_unix.h"
58#include "caps.h"
59#include "cgroup.h"
60#include "conf.h"
61#include "config.h"
62#include "confile.h"
63#include "confile_utils.h"
64#include "error.h"
65#include "log.h"
66#include "lsm/lsm.h"
67#include "lxclock.h"
68#include "lxcseccomp.h"
69#include "macro.h"
2f443e88 70#include "memory_utils.h"
d38dd64a
CB
71#include "namespace.h"
72#include "network.h"
73#include "parse.h"
13be2733 74#include "raw_syscalls.h"
d38dd64a
CB
75#include "ringbuf.h"
76#include "start.h"
77#include "storage.h"
78#include "storage/overlay.h"
6b3d24d7 79#include "syscall_wrappers.h"
d38dd64a
CB
80#include "terminal.h"
81#include "utils.h"
82
af6824fc 83#ifdef MAJOR_IN_MKDEV
9d257a2a 84#include <sys/mkdev.h>
af6824fc 85#endif
af6824fc 86
614305f3 87#ifdef HAVE_STATVFS
2938f7c8 88#include <sys/statvfs.h>
614305f3 89#endif
e827ff7e
SG
90
91#if HAVE_PTY_H
b0a33c1e 92#include <pty.h>
e827ff7e
SG
93#else
94#include <../include/openpty.h>
95#endif
0ad19a3f 96
9d257a2a
CB
97#if HAVE_LIBCAP
98#include <sys/capability.h>
99#endif
100
101#if HAVE_SYS_PERSONALITY_H
102#include <sys/personality.h>
103#endif
104
f1e05b90
DJ
105#ifndef HAVE_STRLCAT
106#include "include/strlcat.h"
107#endif
108
9d257a2a
CB
109#if IS_BIONIC
110#include <../include/lxcmntent.h>
111#else
112#include <mntent.h>
113#endif
114
115#if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
116#include <../include/prlimit.h>
117#endif
118
ac2cecc4 119lxc_log_define(conf, lxc);
e5bda9ee 120
0fd73091
CB
121/* The lxc_conf of the container currently being worked on in an API call.
122 * This is used in the error calls.
123 */
124#ifdef HAVE_TLS
d7f19646 125thread_local struct lxc_conf *current_config;
0fd73091
CB
126#else
127struct lxc_conf *current_config;
128#endif
8912711c 129
0fd73091
CB
130char *lxchook_names[NUM_LXC_HOOKS] = {
131 "pre-start",
132 "pre-mount",
133 "mount",
134 "autodev",
135 "start",
136 "stop",
137 "post-stop",
138 "clone",
139 "destroy",
140 "start-host"
141};
72d0e1cb 142
998ac676
RT
143struct mount_opt {
144 char *name;
145 int clear;
146 int flag;
147};
148
81810dd1
DL
149struct caps_opt {
150 char *name;
151 int value;
152};
153
c6d09e15
WB
154struct limit_opt {
155 char *name;
156 int value;
157};
158
998ac676 159static struct mount_opt mount_opt[] = {
470b359b
CB
160 { "async", 1, MS_SYNCHRONOUS },
161 { "atime", 1, MS_NOATIME },
162 { "bind", 0, MS_BIND },
88d413d5 163 { "defaults", 0, 0 },
88d413d5 164 { "dev", 1, MS_NODEV },
470b359b 165 { "diratime", 1, MS_NODIRATIME },
88d413d5 166 { "dirsync", 0, MS_DIRSYNC },
470b359b 167 { "exec", 1, MS_NOEXEC },
8912711c 168 { "lazytime", 0, MS_LAZYTIME },
88d413d5 169 { "mand", 0, MS_MANDLOCK },
88d413d5 170 { "noatime", 0, MS_NOATIME },
470b359b 171 { "nodev", 0, MS_NODEV },
88d413d5 172 { "nodiratime", 0, MS_NODIRATIME },
470b359b
CB
173 { "noexec", 0, MS_NOEXEC },
174 { "nomand", 1, MS_MANDLOCK },
175 { "norelatime", 1, MS_RELATIME },
176 { "nostrictatime", 1, MS_STRICTATIME },
177 { "nosuid", 0, MS_NOSUID },
88d413d5
SW
178 { "rbind", 0, MS_BIND|MS_REC },
179 { "relatime", 0, MS_RELATIME },
470b359b
CB
180 { "remount", 0, MS_REMOUNT },
181 { "ro", 0, MS_RDONLY },
182 { "rw", 1, MS_RDONLY },
88d413d5 183 { "strictatime", 0, MS_STRICTATIME },
470b359b
CB
184 { "suid", 1, MS_NOSUID },
185 { "sync", 0, MS_SYNCHRONOUS },
88d413d5 186 { NULL, 0, 0 },
998ac676
RT
187};
188
d840039e 189static struct mount_opt propagation_opt[] = {
0fd73091
CB
190 { "private", 0, MS_PRIVATE },
191 { "shared", 0, MS_SHARED },
192 { "slave", 0, MS_SLAVE },
193 { "unbindable", 0, MS_UNBINDABLE },
194 { "rprivate", 0, MS_PRIVATE|MS_REC },
195 { "rshared", 0, MS_SHARED|MS_REC },
196 { "rslave", 0, MS_SLAVE|MS_REC },
197 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
198 { NULL, 0, 0 },
d840039e
YT
199};
200
81810dd1 201static struct caps_opt caps_opt[] = {
8560cd36 202#if HAVE_LIBCAP
0fd73091
CB
203 { "chown", CAP_CHOWN },
204 { "dac_override", CAP_DAC_OVERRIDE },
205 { "dac_read_search", CAP_DAC_READ_SEARCH },
206 { "fowner", CAP_FOWNER },
207 { "fsetid", CAP_FSETID },
208 { "kill", CAP_KILL },
209 { "setgid", CAP_SETGID },
210 { "setuid", CAP_SETUID },
211 { "setpcap", CAP_SETPCAP },
212 { "linux_immutable", CAP_LINUX_IMMUTABLE },
213 { "net_bind_service", CAP_NET_BIND_SERVICE },
214 { "net_broadcast", CAP_NET_BROADCAST },
215 { "net_admin", CAP_NET_ADMIN },
216 { "net_raw", CAP_NET_RAW },
217 { "ipc_lock", CAP_IPC_LOCK },
218 { "ipc_owner", CAP_IPC_OWNER },
219 { "sys_module", CAP_SYS_MODULE },
220 { "sys_rawio", CAP_SYS_RAWIO },
221 { "sys_chroot", CAP_SYS_CHROOT },
222 { "sys_ptrace", CAP_SYS_PTRACE },
223 { "sys_pacct", CAP_SYS_PACCT },
224 { "sys_admin", CAP_SYS_ADMIN },
225 { "sys_boot", CAP_SYS_BOOT },
226 { "sys_nice", CAP_SYS_NICE },
227 { "sys_resource", CAP_SYS_RESOURCE },
228 { "sys_time", CAP_SYS_TIME },
229 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
230 { "mknod", CAP_MKNOD },
231 { "lease", CAP_LEASE },
57b837e2 232#ifdef CAP_AUDIT_READ
0fd73091 233 { "audit_read", CAP_AUDIT_READ },
57b837e2 234#endif
9527e566 235#ifdef CAP_AUDIT_WRITE
0fd73091 236 { "audit_write", CAP_AUDIT_WRITE },
9527e566
FW
237#endif
238#ifdef CAP_AUDIT_CONTROL
0fd73091 239 { "audit_control", CAP_AUDIT_CONTROL },
9527e566 240#endif
0fd73091
CB
241 { "setfcap", CAP_SETFCAP },
242 { "mac_override", CAP_MAC_OVERRIDE },
243 { "mac_admin", CAP_MAC_ADMIN },
5170c716 244#ifdef CAP_SYSLOG
0fd73091 245 { "syslog", CAP_SYSLOG },
5170c716
CS
246#endif
247#ifdef CAP_WAKE_ALARM
0fd73091 248 { "wake_alarm", CAP_WAKE_ALARM },
5170c716 249#endif
2b54359b 250#ifdef CAP_BLOCK_SUSPEND
0fd73091 251 { "block_suspend", CAP_BLOCK_SUSPEND },
2b54359b 252#endif
495d2046 253#endif
8560cd36 254};
81810dd1 255
c6d09e15
WB
256static struct limit_opt limit_opt[] = {
257#ifdef RLIMIT_AS
258 { "as", RLIMIT_AS },
259#endif
260#ifdef RLIMIT_CORE
261 { "core", RLIMIT_CORE },
262#endif
263#ifdef RLIMIT_CPU
264 { "cpu", RLIMIT_CPU },
265#endif
266#ifdef RLIMIT_DATA
267 { "data", RLIMIT_DATA },
268#endif
269#ifdef RLIMIT_FSIZE
270 { "fsize", RLIMIT_FSIZE },
271#endif
272#ifdef RLIMIT_LOCKS
273 { "locks", RLIMIT_LOCKS },
274#endif
275#ifdef RLIMIT_MEMLOCK
276 { "memlock", RLIMIT_MEMLOCK },
277#endif
278#ifdef RLIMIT_MSGQUEUE
279 { "msgqueue", RLIMIT_MSGQUEUE },
280#endif
281#ifdef RLIMIT_NICE
282 { "nice", RLIMIT_NICE },
283#endif
284#ifdef RLIMIT_NOFILE
285 { "nofile", RLIMIT_NOFILE },
286#endif
287#ifdef RLIMIT_NPROC
288 { "nproc", RLIMIT_NPROC },
289#endif
290#ifdef RLIMIT_RSS
291 { "rss", RLIMIT_RSS },
292#endif
293#ifdef RLIMIT_RTPRIO
294 { "rtprio", RLIMIT_RTPRIO },
295#endif
296#ifdef RLIMIT_RTTIME
297 { "rttime", RLIMIT_RTTIME },
298#endif
299#ifdef RLIMIT_SIGPENDING
300 { "sigpending", RLIMIT_SIGPENDING },
301#endif
302#ifdef RLIMIT_STACK
303 { "stack", RLIMIT_STACK },
304#endif
305};
306
91c3830e
SH
307static int run_buffer(char *buffer)
308{
cc6a0e78 309 __do_free char *output = NULL;
8e7da691 310 int ret;
0fd73091 311 struct lxc_popen_FILE *f;
91c3830e 312
ebec9176 313 f = lxc_popen(buffer);
91c3830e 314 if (!f) {
3f60c2f7 315 SYSERROR("Failed to popen() %s", buffer);
91c3830e
SH
316 return -1;
317 }
318
319 output = malloc(LXC_LOG_BUFFER_SIZE);
320 if (!output) {
3f60c2f7 321 ERROR("Failed to allocate memory for %s", buffer);
ebec9176 322 lxc_pclose(f);
91c3830e
SH
323 return -1;
324 }
325
062b72c6 326 while (fgets(output, LXC_LOG_BUFFER_SIZE, f->f))
3f60c2f7 327 DEBUG("Script %s with output: %s", buffer, output);
91c3830e 328
ebec9176 329 ret = lxc_pclose(f);
8e7da691 330 if (ret == -1) {
3f60c2f7 331 SYSERROR("Script exited with error");
91c3830e 332 return -1;
8e7da691 333 } else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0) {
3f60c2f7 334 ERROR("Script exited with status %d", WEXITSTATUS(ret));
8e7da691
DE
335 return -1;
336 } else if (WIFSIGNALED(ret)) {
3f60c2f7 337 ERROR("Script terminated by signal %d", WTERMSIG(ret));
8e7da691 338 return -1;
91c3830e
SH
339 }
340
341 return 0;
342}
343
14a7b0f9
CB
344int run_script_argv(const char *name, unsigned int hook_version,
345 const char *section, const char *script,
586b1ce7 346 const char *hookname, char **argv)
148e91f5 347{
e1a94937 348 __do_free char *buffer = NULL;
3f60c2f7 349 int buf_pos, i, ret;
d08e5708 350 size_t size = 0;
148e91f5 351
3f60c2f7
CB
352 if (hook_version == 0)
353 INFO("Executing script \"%s\" for container \"%s\", config "
354 "section \"%s\"", script, name, section);
355 else
356 INFO("Executing script \"%s\" for container \"%s\"", script, name);
148e91f5 357
586b1ce7
CB
358 for (i = 0; argv && argv[i]; i++)
359 size += strlen(argv[i]) + 1;
148e91f5 360
6333c915
CB
361 size += STRLITERALLEN("exec");
362 size++;
148e91f5 363 size += strlen(script);
3f60c2f7
CB
364 size++;
365
148e91f5 366 if (size > INT_MAX)
3f60c2f7 367 return -EFBIG;
148e91f5 368
3f60c2f7 369 if (hook_version == 0) {
d08e5708
CB
370 size += strlen(hookname);
371 size++;
372
373 size += strlen(name);
374 size++;
375
376 size += strlen(section);
377 size++;
378
379 if (size > INT_MAX)
380 return -EFBIG;
327cce76 381 }
3f60c2f7 382
6f8d00d2
CB
383 buffer = malloc(size);
384 if (!buffer)
385 return -ENOMEM;
386
327cce76 387 if (hook_version == 0)
3f60c2f7 388 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
327cce76 389 else
3f60c2f7 390 buf_pos = snprintf(buffer, size, "exec %s", script);
327cce76
CB
391 if (buf_pos < 0 || (size_t)buf_pos >= size) {
392 ERROR("Failed to create command line for script \"%s\"", script);
e1a94937 393 return -1;
327cce76 394 }
3f60c2f7 395
327cce76 396 if (hook_version == 1) {
3f60c2f7
CB
397 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
398 if (ret < 0) {
399 SYSERROR("Failed to set environment variable: "
400 "LXC_HOOK_TYPE=%s", hookname);
e1a94937 401 return -1;
3f60c2f7 402 }
90f20466 403 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7
CB
404
405 ret = setenv("LXC_HOOK_SECTION", section, 1);
406 if (ret < 0) {
407 SYSERROR("Failed to set environment variable: "
408 "LXC_HOOK_SECTION=%s", section);
e1a94937 409 return -1;
3f60c2f7
CB
410 }
411 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
14a7b0f9
CB
412
413 if (strcmp(section, "net") == 0) {
414 char *parent;
415
586b1ce7 416 if (!argv || !argv[0])
e1a94937 417 return -1;
14a7b0f9 418
586b1ce7 419 ret = setenv("LXC_NET_TYPE", argv[0], 1);
14a7b0f9
CB
420 if (ret < 0) {
421 SYSERROR("Failed to set environment variable: "
586b1ce7 422 "LXC_NET_TYPE=%s", argv[0]);
e1a94937 423 return -1;
14a7b0f9 424 }
586b1ce7 425 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
14a7b0f9 426
586b1ce7 427 parent = argv[1] ? argv[1] : "";
14a7b0f9 428
a8144263 429 if (strcmp(argv[0], "macvlan") == 0) {
14a7b0f9
CB
430 ret = setenv("LXC_NET_PARENT", parent, 1);
431 if (ret < 0) {
432 SYSERROR("Failed to set environment "
433 "variable: LXC_NET_PARENT=%s", parent);
e1a94937 434 return -1;
14a7b0f9
CB
435 }
436 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 437 } else if (strcmp(argv[0], "phys") == 0) {
14a7b0f9
CB
438 ret = setenv("LXC_NET_PARENT", parent, 1);
439 if (ret < 0) {
440 SYSERROR("Failed to set environment "
441 "variable: LXC_NET_PARENT=%s", parent);
e1a94937 442 return -1;
14a7b0f9
CB
443 }
444 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 445 } else if (strcmp(argv[0], "veth") == 0) {
586b1ce7 446 char *peer = argv[2] ? argv[2] : "";
14a7b0f9
CB
447
448 ret = setenv("LXC_NET_PEER", peer, 1);
449 if (ret < 0) {
450 SYSERROR("Failed to set environment "
451 "variable: LXC_NET_PEER=%s", peer);
e1a94937 452 return -1;
14a7b0f9
CB
453 }
454 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
455
456 ret = setenv("LXC_NET_PARENT", parent, 1);
457 if (ret < 0) {
458 SYSERROR("Failed to set environment "
459 "variable: LXC_NET_PARENT=%s", parent);
e1a94937 460 return -1;
14a7b0f9
CB
461 }
462 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
463 }
464 }
148e91f5
SH
465 }
466
586b1ce7 467 for (i = 0; argv && argv[i]; i++) {
3f60c2f7
CB
468 size_t len = size - buf_pos;
469
586b1ce7 470 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
3f60c2f7
CB
471 if (ret < 0 || (size_t)ret >= len) {
472 ERROR("Failed to create command line for script \"%s\"", script);
e1a94937 473 return -1;
148e91f5 474 }
3f60c2f7 475 buf_pos += ret;
148e91f5
SH
476 }
477
e1a94937 478 return run_buffer(buffer);
148e91f5
SH
479}
480
811ef482 481int run_script(const char *name, const char *section, const char *script, ...)
e3b4c4c4 482{
2f443e88 483 __do_free char *buffer = NULL;
abbfd20b 484 int ret;
2f443e88 485 char *p;
abbfd20b 486 va_list ap;
0fd73091 487 size_t size = 0;
751d9dcd 488
0fd73091 489 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
751d9dcd 490 script, name, section);
e3b4c4c4 491
abbfd20b
DL
492 va_start(ap, script);
493 while ((p = va_arg(ap, char *)))
95642a10 494 size += strlen(p) + 1;
abbfd20b
DL
495 va_end(ap);
496
6333c915 497 size += STRLITERALLEN("exec");
abbfd20b
DL
498 size += strlen(script);
499 size += strlen(name);
500 size += strlen(section);
6d1a5f93 501 size += 4;
abbfd20b 502
95642a10
MS
503 if (size > INT_MAX)
504 return -1;
505
2f443e88 506 buffer = must_realloc(NULL, size);
6d1a5f93 507 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
0fd73091 508 if (ret < 0 || ret >= size)
9ba8130c 509 return -1;
751d9dcd 510
abbfd20b 511 va_start(ap, script);
9ba8130c 512 while ((p = va_arg(ap, char *))) {
062b72c6 513 int len = size - ret;
9ba8130c
SH
514 int rc;
515 rc = snprintf(buffer + ret, len, " %s", p);
7b5a2435
DJ
516 if (rc < 0 || rc >= len) {
517 va_end(ap);
9ba8130c 518 return -1;
7b5a2435 519 }
9ba8130c
SH
520 ret += rc;
521 }
abbfd20b 522 va_end(ap);
751d9dcd 523
91c3830e 524 return run_buffer(buffer);
e3b4c4c4
ST
525}
526
0fd73091 527/* pin_rootfs
63fc76c3 528 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
b7ed4bf0
CS
529 * the duration of the container run, to prevent the container from marking
530 * the underlying fs readonly on shutdown. unlink the file immediately so
63fc76c3
GJ
531 * no name pollution is happens.
532 * don't unlink on NFS to avoid random named stale handles.
0c547523
SH
533 * return -1 on error.
534 * return -2 if nothing needed to be pinned.
535 * return an open fd (>=0) if we pinned it.
536 */
537int pin_rootfs(const char *rootfs)
538{
957c4704 539 __do_free char *absrootfs = NULL;
0fd73091 540 int fd, ret;
6b5a54cd 541 char absrootfspin[PATH_MAX];
0c547523 542 struct stat s;
63fc76c3 543 struct statfs sfs;
0c547523 544
e99ee0de 545 if (rootfs == NULL || strlen(rootfs) == 0)
0d03360a 546 return -2;
e99ee0de 547
74e7b662 548 absrootfs = realpath(rootfs, NULL);
549 if (!absrootfs)
9be53773 550 return -2;
0c547523 551
0fd73091 552 ret = stat(absrootfs, &s);
957c4704 553 if (ret < 0)
0c547523 554 return -1;
0c547523 555
957c4704 556 if (!S_ISDIR(s.st_mode))
0c547523
SH
557 return -2;
558
6b5a54cd 559 ret = snprintf(absrootfspin, PATH_MAX, "%s/.lxc-keep", absrootfs);
6b5a54cd 560 if (ret < 0 || ret >= PATH_MAX)
0c547523 561 return -1;
0c547523 562
0fd73091 563 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR);
b7ed4bf0
CS
564 if (fd < 0)
565 return fd;
0fd73091 566
205fc010
CB
567 ret = fstatfs (fd, &sfs);
568 if (ret < 0)
569 return fd;
63fc76c3
GJ
570
571 if (sfs.f_type == NFS_SUPER_MAGIC) {
205fc010 572 DEBUG("Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
63fc76c3
GJ
573 return fd;
574 }
575
b7ed4bf0 576 (void)unlink(absrootfspin);
0fd73091 577
0c547523
SH
578 return fd;
579}
580
0fd73091
CB
581/* If we are asking to remount something, make sure that any NOEXEC etc are
582 * honored.
e2a7e8dc 583 */
5ae72b98 584unsigned long add_required_remount_flags(const char *s, const char *d,
5285689c 585 unsigned long flags)
e2a7e8dc 586{
614305f3 587#ifdef HAVE_STATVFS
0fd73091 588 int ret;
e2a7e8dc
SH
589 struct statvfs sb;
590 unsigned long required_flags = 0;
591
e2a7e8dc
SH
592 if (!s)
593 s = d;
594
595 if (!s)
596 return flags;
0fd73091
CB
597
598 ret = statvfs(s, &sb);
599 if (ret < 0)
e2a7e8dc
SH
600 return flags;
601
69eadddb
CB
602 if (flags & MS_REMOUNT) {
603 if (sb.f_flag & MS_NOSUID)
604 required_flags |= MS_NOSUID;
605 if (sb.f_flag & MS_NODEV)
606 required_flags |= MS_NODEV;
607 if (sb.f_flag & MS_RDONLY)
608 required_flags |= MS_RDONLY;
609 if (sb.f_flag & MS_NOEXEC)
610 required_flags |= MS_NOEXEC;
611 }
612
613 if (sb.f_flag & MS_NOATIME)
614 required_flags |= MS_NOATIME;
615 if (sb.f_flag & MS_NODIRATIME)
616 required_flags |= MS_NODIRATIME;
617 if (sb.f_flag & MS_LAZYTIME)
618 required_flags |= MS_LAZYTIME;
619 if (sb.f_flag & MS_RELATIME)
620 required_flags |= MS_RELATIME;
621 if (sb.f_flag & MS_STRICTATIME)
622 required_flags |= MS_STRICTATIME;
e2a7e8dc
SH
623
624 return flags | required_flags;
614305f3
SH
625#else
626 return flags;
627#endif
e2a7e8dc
SH
628}
629
6b741397
CB
630static int add_shmount_to_list(struct lxc_conf *conf)
631{
6b5a54cd 632 char new_mount[PATH_MAX];
0d190408 633 /* Offset for the leading '/' since the path_cont
6b741397
CB
634 * is absolute inside the container.
635 */
636 int offset = 1, ret = -1;
0d190408 637
6b741397
CB
638 ret = snprintf(new_mount, sizeof(new_mount),
639 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
640 conf->shmount.path_cont + offset);
60534030 641 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
0d190408
LT
642 return -1;
643
6b741397 644 return add_elem_to_mount_list(new_mount, conf);
0d190408
LT
645}
646
4fb3cba5 647static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
368bbc02 648{
0fd73091 649 int i, r;
b06b8511
CS
650 static struct {
651 int match_mask;
652 int match_flag;
653 const char *source;
654 const char *destination;
655 const char *fstype;
656 unsigned long flags;
657 const char *options;
658 } default_mounts[] = {
0fd73091
CB
659 /* Read-only bind-mounting... In older kernels, doing that
660 * required to do one MS_BIND mount and then
661 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
662 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
663 * onwards. However, this apparently does not work on kernel
664 * 3.8. Unfortunately, on that very same kernel, doing the same
665 * trick as above doesn't seem to work either, there one needs
666 * to ALSO specify MS_BIND for the remount, otherwise the
667 * entire fs is remounted read-only or the mount fails because
668 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
669 * kernels as low as 2.6.32...
368bbc02 670 */
0fd73091 671 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
592fd47a 672 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
0fd73091
CB
673 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
674 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
675 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
676 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
677 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
678 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
679 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
680 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
681 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
682 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
d1c203f4 683 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys", "%r/sys", NULL, MS_BIND, NULL },
0fd73091
CB
684 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
685 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
686 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
687 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
688 { 0, 0, NULL, NULL, NULL, 0, NULL }
b06b8511 689 };
368bbc02 690
b06b8511 691 for (i = 0; default_mounts[i].match_mask; i++) {
8db92302 692 __do_free char *destination = NULL, *source = NULL;
0fd73091
CB
693 int saved_errno;
694 unsigned long mflags;
0fd73091
CB
695 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
696 continue;
697
698 if (default_mounts[i].source) {
cc4fd506 699 /* will act like strdup if %r is not present */
0fd73091
CB
700 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
701 if (!source)
cc4fd506 702 return -1;
0fd73091 703 }
f24a52d5 704
0fd73091
CB
705 if (!default_mounts[i].destination) {
706 ERROR("BUG: auto mounts destination %d was NULL", i);
0fd73091
CB
707 return -1;
708 }
709
710 /* will act like strdup if %r is not present */
711 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
712 if (!destination) {
0fd73091
CB
713 return -1;
714 }
715
716 mflags = add_required_remount_flags(source, destination,
717 default_mounts[i].flags);
718 r = safe_mount(source, destination, default_mounts[i].fstype,
719 mflags, default_mounts[i].options,
720 conf->rootfs.path ? conf->rootfs.mount : NULL);
721 saved_errno = errno;
722 if (r < 0 && errno == ENOENT) {
723 INFO("Mount source or target for \"%s\" on \"%s\" does "
724 "not exist. Skipping", source, destination);
725 r = 0;
726 } else if (r < 0) {
727 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
728 }
729
0fd73091
CB
730 if (r < 0) {
731 errno = saved_errno;
732 return -1;
368bbc02 733 }
368bbc02
CS
734 }
735
b06b8511 736 if (flags & LXC_AUTO_CGROUP_MASK) {
0769b82a
CS
737 int cg_flags;
738
3f69fb12 739 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
0fd73091
CB
740 /* If the type of cgroup mount was not specified, it depends on
741 * the container's capabilities as to what makes sense: if we
742 * have CAP_SYS_ADMIN, the read-only part can be remounted
743 * read-write anyway, so we may as well default to read-write;
744 * then the admin will not be given a false sense of security.
745 * (And if they really want mixed r/o r/w, then they can
746 * explicitly specify :mixed.) OTOH, if the container lacks
747 * CAP_SYS_ADMIN, do only default to :mixed, because then the
748 * container can't remount it read-write.
749 */
0769b82a
CS
750 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
751 int has_sys_admin = 0;
b0ee5983
CB
752
753 if (!lxc_list_empty(&conf->keepcaps))
0769b82a 754 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
b0ee5983 755 else
0769b82a 756 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
b0ee5983
CB
757
758 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
0769b82a 759 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
b0ee5983 760 else
0769b82a 761 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
0769b82a 762 }
0fd73091 763
3f69fb12 764 if (flags & LXC_AUTO_CGROUP_FORCE)
0fd73091
CB
765 cg_flags |= LXC_AUTO_CGROUP_FORCE;
766
2202afc9
CB
767 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
768 handler,
769 conf->rootfs.path ? conf->rootfs.mount : "",
770 cg_flags)) {
0fd73091 771 SYSERROR("Failed to mount \"/sys/fs/cgroup\"");
b06b8511 772 return -1;
368bbc02
CS
773 }
774 }
775
0d190408
LT
776 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
777 int ret = add_shmount_to_list(conf);
778 if (ret < 0) {
779 ERROR("Failed to add shmount entry to container config");
6b741397 780 return -1;
0d190408
LT
781 }
782 }
783
368bbc02 784 return 0;
368bbc02
CS
785}
786
4e5440c6 787static int setup_utsname(struct utsname *utsname)
0ad19a3f 788{
0fd73091
CB
789 int ret;
790
4e5440c6
DL
791 if (!utsname)
792 return 0;
0ad19a3f 793
0fd73091
CB
794 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
795 if (ret < 0) {
796 SYSERROR("Failed to set the hostname to \"%s\"", utsname->nodename);
0ad19a3f 797 return -1;
798 }
799
0fd73091 800 INFO("Set hostname to \"%s\"", utsname->nodename);
cd54d859 801
0ad19a3f 802 return 0;
803}
804
69aa6655
DE
805struct dev_symlinks {
806 const char *oldpath;
807 const char *name;
808};
809
810static const struct dev_symlinks dev_symlinks[] = {
0fd73091
CB
811 { "/proc/self/fd", "fd" },
812 { "/proc/self/fd/0", "stdin" },
813 { "/proc/self/fd/1", "stdout" },
814 { "/proc/self/fd/2", "stderr" },
69aa6655
DE
815};
816
ed8704d0 817static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
69aa6655 818{
0fd73091 819 int i, ret;
6b5a54cd 820 char path[PATH_MAX];
09227be2 821 struct stat s;
69aa6655 822
69aa6655
DE
823 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
824 const struct dev_symlinks *d = &dev_symlinks[i];
0fd73091
CB
825
826 ret = snprintf(path, sizeof(path), "%s/dev/%s",
827 rootfs->path ? rootfs->mount : "", d->name);
6b5a54cd 828 if (ret < 0 || ret >= PATH_MAX)
69aa6655 829 return -1;
09227be2 830
0fd73091
CB
831 /* Stat the path first. If we don't get an error accept it as
832 * is and don't try to create it
09227be2 833 */
0fd73091
CB
834 ret = stat(path, &s);
835 if (ret == 0)
09227be2 836 continue;
09227be2 837
69aa6655
DE
838 ret = symlink(d->oldpath, path);
839 if (ret && errno != EEXIST) {
0fd73091
CB
840 if (errno == EROFS) {
841 WARN("Failed to create \"%s\". Read-only filesystem", path);
09227be2 842 } else {
0fd73091 843 SYSERROR("Failed to create \"%s\"", path);
09227be2
MW
844 return -1;
845 }
69aa6655
DE
846 }
847 }
0fd73091 848
69aa6655
DE
849 return 0;
850}
851
2187efd3 852/* Build a space-separate list of ptys to pass to systemd. */
885766f5 853static bool append_ttyname(char **pp, char *name)
b0a33c1e 854{
393903d1 855 char *p;
f1e05b90 856 size_t size;
393903d1
SH
857
858 if (!*pp) {
859 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
860 if (!*pp)
861 return false;
0fd73091 862
393903d1
SH
863 sprintf(*pp, "container_ttys=%s", name);
864 return true;
865 }
0fd73091 866
f1e05b90
DJ
867 size = strlen(*pp) + strlen(name) + 2;
868 p = realloc(*pp, size);
393903d1
SH
869 if (!p)
870 return false;
0fd73091 871
393903d1 872 *pp = p;
f1e05b90
DJ
873 (void)strlcat(p, " ", size);
874 (void)strlcat(p, name, size);
0fd73091 875
393903d1
SH
876 return true;
877}
878
2187efd3 879static int lxc_setup_ttys(struct lxc_conf *conf)
393903d1 880{
9e1045e3 881 int i, ret;
0e4be3cf 882 const struct lxc_tty_info *ttys = &conf->ttys;
885766f5 883 char *ttydir = ttys->dir;
6b5a54cd 884 char path[PATH_MAX], lxcpath[PATH_MAX];
b0a33c1e 885
e8bd4e43 886 if (!conf->rootfs.path)
bc9bd0e3
DL
887 return 0;
888
885766f5 889 for (i = 0; i < ttys->max; i++) {
0e4be3cf 890 struct lxc_terminal_info *tty = &ttys->tty[i];
b0a33c1e 891
e8bd4e43 892 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
73363c61 893 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 894 return -1;
9e1045e3 895
7c6ef2a2
SH
896 if (ttydir) {
897 /* create dev/lxc/tty%d" */
9e1045e3
CB
898 ret = snprintf(lxcpath, sizeof(lxcpath),
899 "/dev/%s/tty%d", ttydir, i + 1);
73363c61 900 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
7c6ef2a2 901 return -1;
9e1045e3 902
adc1c715 903 ret = mknod(lxcpath, S_IFREG | 0000, 0);
9e1045e3 904 if (ret < 0 && errno != EEXIST) {
73363c61 905 SYSERROR("Failed to create \"%s\"", lxcpath);
7c6ef2a2
SH
906 return -1;
907 }
9e1045e3 908
7c6ef2a2 909 ret = unlink(path);
9e1045e3 910 if (ret < 0 && errno != ENOENT) {
73363c61 911 SYSERROR("Failed to unlink \"%s\"", path);
7c6ef2a2
SH
912 return -1;
913 }
b0a33c1e 914
2520facd 915 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
9e1045e3 916 if (ret < 0) {
adc1c715
WB
917 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"",
918 tty->name, lxcpath);
7c6ef2a2
SH
919 continue;
920 }
0fd73091 921 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name,
adc1c715 922 lxcpath);
13954cce 923
9e1045e3
CB
924 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
925 ttydir, i + 1);
73363c61 926 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
9ba8130c 927 return -1;
9e1045e3 928
7c6ef2a2 929 ret = symlink(lxcpath, path);
9e1045e3 930 if (ret < 0) {
73363c61 931 SYSERROR("Failed to create symlink \"%s\" -> \"%s\"",
9e1045e3 932 path, lxcpath);
7c6ef2a2
SH
933 return -1;
934 }
935 } else {
9e1045e3
CB
936 /* If we populated /dev, then we need to create
937 * /dev/ttyN
938 */
d3ccc04e
CB
939 ret = mknod(path, S_IFREG | 0000, 0);
940 if (ret < 0) /* this isn't fatal, continue */
6d1400b5 941 SYSERROR("Failed to create \"%s\"", path);
9e1045e3 942
2520facd 943 ret = mount(tty->name, path, "none", MS_BIND, 0);
9e1045e3 944 if (ret < 0) {
2520facd 945 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
7c6ef2a2
SH
946 continue;
947 }
9e1045e3 948
d3ccc04e 949 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
393903d1 950 }
9e1045e3 951
885766f5 952 if (!append_ttyname(&conf->ttys.tty_names, tty->name)) {
393903d1
SH
953 ERROR("Error setting up container_ttys string");
954 return -1;
b0a33c1e 955 }
956 }
957
885766f5 958 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
b0a33c1e 959 return 0;
960}
961
663014ee 962int lxc_allocate_ttys(struct lxc_conf *conf)
2187efd3 963{
fca23691 964 size_t i;
965 int ret;
0fd73091 966 struct lxc_tty_info *ttys = &conf->ttys;
2187efd3
CB
967
968 /* no tty in the configuration */
885766f5 969 if (ttys->max == 0)
2187efd3
CB
970 return 0;
971
885766f5 972 ttys->tty = malloc(sizeof(*ttys->tty) * ttys->max);
0e4be3cf 973 if (!ttys->tty)
2187efd3 974 return -ENOMEM;
2187efd3 975
885766f5 976 for (i = 0; i < ttys->max; i++) {
0e4be3cf 977 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 978
386e6768
CB
979 tty->master = -EBADF;
980 tty->slave = -EBADF;
77a39805
CB
981 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
982 if (ret < 0) {
fca23691 983 SYSERROR("Failed to create tty %zu", i);
885766f5 984 ttys->max = i;
0e4be3cf 985 lxc_delete_tty(ttys);
2187efd3
CB
986 return -ENOTTY;
987 }
988
77a39805
CB
989 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
990 if (ret < 0) {
fca23691 991 SYSERROR("Failed to retrieve name of tty %zu slave", i);
77a39805
CB
992 ttys->max = i;
993 lxc_delete_tty(ttys);
994 return -ENOTTY;
995 }
996
0fd73091 997 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
2520facd 998 tty->name, tty->master, tty->slave);
2187efd3
CB
999
1000 /* Prevent leaking the file descriptors to the container */
615f24ff 1001 ret = fd_cloexec(tty->master, true);
2187efd3 1002 if (ret < 0)
a24c5678 1003 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of "
1004 "tty device \"%s\"", tty->master, tty->name);
2187efd3 1005
615f24ff 1006 ret = fd_cloexec(tty->slave, true);
2187efd3 1007 if (ret < 0)
a24c5678 1008 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of "
1009 "tty device \"%s\"", tty->slave, tty->name);
2187efd3 1010
2520facd 1011 tty->busy = 0;
2187efd3
CB
1012 }
1013
885766f5 1014 INFO("Finished creating %zu tty devices", ttys->max);
2187efd3
CB
1015 return 0;
1016}
1017
0e4be3cf 1018void lxc_delete_tty(struct lxc_tty_info *ttys)
2187efd3
CB
1019{
1020 int i;
1021
386e6768
CB
1022 if (!ttys->tty)
1023 return;
1024
885766f5 1025 for (i = 0; i < ttys->max; i++) {
0e4be3cf 1026 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 1027
386e6768
CB
1028 if (tty->master >= 0) {
1029 close(tty->master);
1030 tty->master = -EBADF;
1031 }
1032
1033 if (tty->slave >= 0) {
1034 close(tty->slave);
1035 tty->slave = -EBADF;
1036 }
2187efd3
CB
1037 }
1038
0e4be3cf
CB
1039 free(ttys->tty);
1040 ttys->tty = NULL;
2187efd3
CB
1041}
1042
1043static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
1044{
1045 int i;
0fd73091 1046 int ret = -1;
2187efd3 1047 struct lxc_conf *conf = handler->conf;
0e4be3cf 1048 struct lxc_tty_info *ttys = &conf->ttys;
2187efd3 1049 int sock = handler->data_sock[0];
2187efd3 1050
885766f5 1051 if (ttys->max == 0)
2187efd3
CB
1052 return 0;
1053
885766f5 1054 for (i = 0; i < ttys->max; i++) {
2187efd3 1055 int ttyfds[2];
0e4be3cf 1056 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 1057
2520facd
CB
1058 ttyfds[0] = tty->master;
1059 ttyfds[1] = tty->slave;
2187efd3
CB
1060
1061 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
1062 if (ret < 0)
1063 break;
1064
7d7333b3 1065 TRACE("Sent tty \"%s\" with master fd %d and slave fd %d to "
2520facd 1066 "parent", tty->name, tty->master, tty->slave);
2187efd3
CB
1067 }
1068
1069 if (ret < 0)
6d1400b5 1070 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
2187efd3 1071 else
885766f5 1072 TRACE("Sent %zu ttys to parent", ttys->max);
2187efd3
CB
1073
1074 return ret;
1075}
1076
1077static int lxc_create_ttys(struct lxc_handler *handler)
1078{
1079 int ret = -1;
1080 struct lxc_conf *conf = handler->conf;
1081
663014ee 1082 ret = lxc_allocate_ttys(conf);
2187efd3
CB
1083 if (ret < 0) {
1084 ERROR("Failed to allocate ttys");
1085 goto on_error;
1086 }
1087
1088 ret = lxc_send_ttys_to_parent(handler);
1089 if (ret < 0) {
1090 ERROR("Failed to send ttys to parent");
1091 goto on_error;
1092 }
1093
1094 if (!conf->is_execute) {
1095 ret = lxc_setup_ttys(conf);
1096 if (ret < 0) {
1097 ERROR("Failed to setup ttys");
1098 goto on_error;
1099 }
1100 }
1101
885766f5
CB
1102 if (conf->ttys.tty_names) {
1103 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
2187efd3 1104 if (ret < 0)
885766f5 1105 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
2187efd3
CB
1106 }
1107
1108 ret = 0;
1109
1110on_error:
0e4be3cf 1111 lxc_delete_tty(&conf->ttys);
2187efd3
CB
1112
1113 return ret;
1114}
1115
7133b912
CB
1116/* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1117 * error, log it but don't fail yet.
91c3830e 1118 */
7133b912
CB
1119static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
1120 const char *lxcpath)
91c3830e 1121{
2f443e88 1122 __do_free char *path = NULL;
91c3830e 1123 int ret;
87da4ec3 1124 size_t clen;
87e0e273 1125 mode_t cur_mask;
91c3830e 1126
7133b912 1127 INFO("Preparing \"/dev\"");
bc6928ff 1128
14221cbb 1129 /* $(rootfs->mount) + "/dev/pts" + '\0' */
ec50007f 1130 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
2f443e88 1131 path = must_realloc(NULL, clen);
bc6928ff 1132
ec50007f 1133 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
7133b912 1134 if (ret < 0 || (size_t)ret >= clen)
91c3830e 1135 return -1;
bc6928ff 1136
87e0e273
CB
1137 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1138 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1139 if (ret < 0 && errno != EEXIST) {
1140 SYSERROR("Failed to create \"/dev\" directory");
1141 ret = -errno;
1142 goto reset_umask;
bc6928ff 1143 }
87da4ec3 1144
1ec0e8e3 1145 ret = safe_mount("none", path, "tmpfs", 0, "size=500000,mode=755",
7133b912
CB
1146 rootfs->path ? rootfs->mount : NULL);
1147 if (ret < 0) {
1148 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
87e0e273 1149 goto reset_umask;
91c3830e 1150 }
87e0e273 1151 TRACE("Mounted tmpfs on \"%s\"", path);
87da4ec3 1152
ec50007f 1153 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
87e0e273
CB
1154 if (ret < 0 || (size_t)ret >= clen) {
1155 ret = -1;
1156 goto reset_umask;
1157 }
87da4ec3 1158
7133b912 1159 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
bc6928ff
MW
1160 * If not, then create it and exit if that fails...
1161 */
87e0e273
CB
1162 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1163 if (ret < 0 && errno != EEXIST) {
1164 SYSERROR("Failed to create directory \"%s\"", path);
1165 ret = -errno;
1166 goto reset_umask;
91c3830e
SH
1167 }
1168
87e0e273
CB
1169 ret = 0;
1170
1171reset_umask:
1172 (void)umask(cur_mask);
1173
7133b912 1174 INFO("Prepared \"/dev\"");
87e0e273 1175 return ret;
91c3830e
SH
1176}
1177
5e73416f 1178struct lxc_device_node {
74a3920a 1179 const char *name;
5e73416f
CB
1180 const mode_t mode;
1181 const int maj;
1182 const int min;
c6883f38
SH
1183};
1184
5e73416f 1185static const struct lxc_device_node lxc_devices[] = {
06749971 1186 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
5e73416f 1187 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
06749971
CB
1188 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1189 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
5e73416f
CB
1190 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1191 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
c6883f38
SH
1192};
1193
5067e4dd
CB
1194
1195enum {
1196 LXC_DEVNODE_BIND,
1197 LXC_DEVNODE_MKNOD,
1198 LXC_DEVNODE_PARTIAL,
1199 LXC_DEVNODE_OPEN,
1200};
1201
27245ff7 1202static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
c6883f38 1203{
5e73416f 1204 int i, ret;
6b5a54cd 1205 char path[PATH_MAX];
3a32201c 1206 mode_t cmask;
5067e4dd 1207 int use_mknod = LXC_DEVNODE_MKNOD;
c6883f38 1208
6b5a54cd 1209 ret = snprintf(path, PATH_MAX, "%s/dev",
3999be0a 1210 rootfs->path ? rootfs->mount : "");
6b5a54cd 1211 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1212 return -1;
91c3830e 1213
0bbf8572
CB
1214 /* ignore, just don't try to fill in */
1215 if (!dir_exists(path))
9cb4d183
SH
1216 return 0;
1217
3999be0a
CB
1218 INFO("Populating \"/dev\"");
1219
3a32201c 1220 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
5e73416f 1221 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
6b5a54cd 1222 char hostpath[PATH_MAX];
5e73416f 1223 const struct lxc_device_node *device = &lxc_devices[i];
0728ebf4 1224
6b5a54cd 1225 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
5e73416f 1226 rootfs->path ? rootfs->mount : "", device->name);
6b5a54cd 1227 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1228 return -1;
0bbf8572 1229
5067e4dd 1230 if (use_mknod >= LXC_DEVNODE_MKNOD) {
5e73416f
CB
1231 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1232 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1233 DEBUG("Created device node \"%s\"", path);
5067e4dd
CB
1234 } else if (ret < 0) {
1235 if (errno != EPERM) {
1236 SYSERROR("Failed to create device node \"%s\"", path);
1237 return -1;
1238 }
0bbf8572 1239
5067e4dd 1240 use_mknod = LXC_DEVNODE_BIND;
9cb4d183 1241 }
3999be0a 1242
5067e4dd
CB
1243 /* Device nodes are fully useable. */
1244 if (use_mknod == LXC_DEVNODE_OPEN)
1245 continue;
1246
1247 if (use_mknod == LXC_DEVNODE_MKNOD) {
1248 /* See
1249 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1250 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1251 */
1252 ret = open(path, O_RDONLY | O_CLOEXEC);
1253 if (ret >= 0) {
1254 close(ret);
1255 /* Device nodes are fully useable. */
1256 use_mknod = LXC_DEVNODE_OPEN;
1257 continue;
1258 }
1259
1260 SYSTRACE("Failed to open \"%s\" device", path);
1261 /* Device nodes are only partially useable. */
1262 use_mknod = LXC_DEVNODE_PARTIAL;
1263 }
5e73416f
CB
1264 }
1265
5067e4dd
CB
1266 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1267 /* If we are dealing with partially functional device
1268 * nodes the prio mknod() call will have created the
1269 * device node so we can use it as a bind-mount target.
1270 */
1271 ret = mknod(path, S_IFREG | 0000, 0);
1272 if (ret < 0 && errno != EEXIST) {
1273 SYSERROR("Failed to create file \"%s\"", path);
1274 return -1;
1275 }
5e73416f
CB
1276 }
1277
1278 /* Fallback to bind-mounting the device from the host. */
6b5a54cd
CB
1279 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1280 if (ret < 0 || ret >= PATH_MAX)
5e73416f
CB
1281 return -1;
1282
1283 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1284 rootfs->path ? rootfs->mount : NULL);
1285 if (ret < 0) {
1286 SYSERROR("Failed to bind mount host device node \"%s\" "
1287 "onto \"%s\"", hostpath, path);
1288 return -1;
c6883f38 1289 }
5e73416f
CB
1290 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"",
1291 hostpath, path);
c6883f38 1292 }
5e73416f 1293 (void)umask(cmask);
c6883f38 1294
3999be0a 1295 INFO("Populated \"/dev\"");
c6883f38
SH
1296 return 0;
1297}
1298
8ce1abc2 1299static int lxc_mount_rootfs(struct lxc_conf *conf)
0ad19a3f 1300{
9aa76a17 1301 int ret;
10bc1861 1302 struct lxc_storage *bdev;
8ce1abc2 1303 const struct lxc_rootfs *rootfs = &conf->rootfs;
cc28d0b0 1304
a0f379bf 1305 if (!rootfs->path) {
0fd73091
CB
1306 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
1307 if (ret < 0) {
8ce1abc2 1308 SYSERROR("Failed to remount \"/\" MS_REC | MS_SLAVE");
a0f379bf
DW
1309 return -1;
1310 }
0fd73091 1311
c69bd12f 1312 return 0;
a0f379bf 1313 }
0ad19a3f 1314
0fd73091
CB
1315 ret = access(rootfs->mount, F_OK);
1316 if (ret != 0) {
1317 SYSERROR("Failed to access to \"%s\". Check it is present",
12297168 1318 rootfs->mount);
b1789442
DL
1319 return -1;
1320 }
1321
8a388ed4 1322 bdev = storage_init(conf);
9aa76a17 1323 if (!bdev) {
0fd73091 1324 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
91c3e281
CB
1325 rootfs->path, rootfs->mount,
1326 rootfs->options ? rootfs->options : "(null)");
9aa76a17 1327 return -1;
9be53773 1328 }
9aa76a17
CB
1329
1330 ret = bdev->ops->mount(bdev);
10bc1861 1331 storage_put(bdev);
9aa76a17 1332 if (ret < 0) {
0fd73091 1333 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
91c3e281
CB
1334 rootfs->path, rootfs->mount,
1335 rootfs->options ? rootfs->options : "(null)");
c3f0a28c 1336 return -1;
1337 }
0ad19a3f 1338
0fd73091 1339 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
91c3e281
CB
1340 rootfs->path, rootfs->mount,
1341 rootfs->options ? rootfs->options : "(null)");
9aa76a17 1342
ac778708
DL
1343 return 0;
1344}
1345
8ce1abc2 1346int lxc_chroot(const struct lxc_rootfs *rootfs)
91e93c71 1347{
b8d88764 1348 __do_free char *nroot = NULL;
0fd73091
CB
1349 int i, ret;
1350 char *p, *p2;
74e7b662 1351 char buf[LXC_LINELEN];
91e93c71 1352 FILE *f;
8ce1abc2 1353 char *root = rootfs->mount;
91e93c71 1354
74e7b662 1355 nroot = realpath(root, NULL);
1356 if (!nroot) {
8ce1abc2 1357 SYSERROR("Failed to resolve \"%s\"", root);
0fd73091 1358 return -1;
8ce1abc2 1359 }
91e93c71 1360
0fd73091 1361 ret = chdir("/");
b8d88764 1362 if (ret < 0)
0fd73091 1363 return -1;
91e93c71 1364
0fd73091
CB
1365 /* We could use here MS_MOVE, but in userns this mount is locked and
1366 * can't be moved.
91e93c71 1367 */
8ce1abc2 1368 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
0fd73091 1369 if (ret < 0) {
8ce1abc2 1370 SYSERROR("Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
0fd73091 1371 return -1;
91e93c71
AV
1372 }
1373
0fd73091
CB
1374 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
1375 if (ret < 0) {
8ce1abc2 1376 SYSERROR("Failed to remount \"/\"");
0fd73091 1377 return -1;
91e93c71
AV
1378 }
1379
aa899945 1380 /* The following code cleans up inherited mounts which are not required
0fd73091 1381 * for CT.
91e93c71
AV
1382 *
1383 * The mountinfo file shows not all mounts, if a few points have been
1384 * unmounted between read operations from the mountinfo. So we need to
1385 * read mountinfo a few times.
1386 *
7ded5fa7 1387 * This loop can be skipped if a container uses userns, because all
91e93c71
AV
1388 * inherited mounts are locked and we should live with all this trash.
1389 */
0fd73091 1390 for (;;) {
91e93c71
AV
1391 int progress = 0;
1392
1393 f = fopen("./proc/self/mountinfo", "r");
1394 if (!f) {
8ce1abc2 1395 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
91e93c71
AV
1396 return -1;
1397 }
0fd73091 1398
eab15c1e 1399 while (fgets(buf, LXC_LINELEN, f)) {
91e93c71
AV
1400 for (p = buf, i=0; p && i < 4; i++)
1401 p = strchr(p+1, ' ');
0fd73091 1402
91e93c71
AV
1403 if (!p)
1404 continue;
0fd73091 1405
91e93c71
AV
1406 p2 = strchr(p+1, ' ');
1407 if (!p2)
1408 continue;
1409
1410 *p2 = '\0';
1411 *p = '.';
1412
1413 if (strcmp(p + 1, "/") == 0)
1414 continue;
0fd73091 1415
91e93c71
AV
1416 if (strcmp(p + 1, "/proc") == 0)
1417 continue;
1418
0fd73091
CB
1419 ret = umount2(p, MNT_DETACH);
1420 if (ret == 0)
91e93c71
AV
1421 progress++;
1422 }
0fd73091 1423
91e93c71 1424 fclose(f);
0fd73091 1425
91e93c71
AV
1426 if (!progress)
1427 break;
1428 }
1429
7ded5fa7 1430 /* This also can be skipped if a container uses userns. */
0fd73091 1431 (void)umount2("./proc", MNT_DETACH);
91e93c71
AV
1432
1433 /* It is weird, but chdir("..") moves us in a new root */
0fd73091
CB
1434 ret = chdir("..");
1435 if (ret < 0) {
8ce1abc2 1436 SYSERROR("Failed to chdir(\"..\")");
91e93c71
AV
1437 return -1;
1438 }
1439
0fd73091
CB
1440 ret = chroot(".");
1441 if (ret < 0) {
8ce1abc2 1442 SYSERROR("Failed to chroot(\".\")");
91e93c71
AV
1443 return -1;
1444 }
1445
1446 return 0;
1447}
1448
8ce1abc2
CB
1449/* (The following explanation is copied verbatim from the kernel.)
1450 *
1451 * pivot_root Semantics:
1452 * Moves the root file system of the current process to the directory put_old,
1453 * makes new_root as the new root file system of the current process, and sets
1454 * root/cwd of all processes which had them on the current root to new_root.
1455 *
1456 * Restrictions:
1457 * The new_root and put_old must be directories, and must not be on the
1458 * same file system as the current process root. The put_old must be
1459 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1460 * pointed to by put_old must yield the same directory as new_root. No other
1461 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1462 *
1463 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1464 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1465 * in this situation.
1466 *
1467 * Notes:
1468 * - we don't move root/cwd if they are not at the root (reason: if something
1469 * cared enough to change them, it's probably wrong to force them elsewhere)
1470 * - it's okay to pick a root that isn't the root of a file system, e.g.
1471 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1472 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1473 * first.
1474 */
1475static int lxc_pivot_root(const char *rootfs)
ac778708 1476{
e2d0c21b
CB
1477 int oldroot;
1478 int newroot = -1, ret = -1;
0fd73091 1479
7806ebd7 1480 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
8ce1abc2
CB
1481 if (oldroot < 0) {
1482 SYSERROR("Failed to open old root directory");
1483 return -1;
39c7b795 1484 }
ac778708 1485
7806ebd7 1486 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
8ce1abc2
CB
1487 if (newroot < 0) {
1488 SYSERROR("Failed to open new root directory");
1489 goto on_error;
1490 }
0fd73091 1491
8ce1abc2
CB
1492 /* change into new root fs */
1493 ret = fchdir(newroot);
1494 if (ret < 0) {
1495 ret = -1;
1496 SYSERROR("Failed to change to new rootfs \"%s\"", rootfs);
1497 goto on_error;
1498 }
39c7b795 1499
8ce1abc2
CB
1500 /* pivot_root into our new root fs */
1501 ret = pivot_root(".", ".");
1502 if (ret < 0) {
1503 ret = -1;
1504 SYSERROR("Failed to pivot_root()");
1505 goto on_error;
39c7b795
CB
1506 }
1507
8ce1abc2
CB
1508 /* At this point the old-root is mounted on top of our new-root. To
1509 * unmounted it we must not be chdir'd into it, so escape back to
1510 * old-root.
1511 */
1512 ret = fchdir(oldroot);
0fd73091 1513 if (ret < 0) {
8ce1abc2
CB
1514 ret = -1;
1515 SYSERROR("Failed to enter old root directory");
1516 goto on_error;
c69bd12f
DL
1517 }
1518
8ce1abc2
CB
1519 /* Make oldroot rslave to make sure our umounts don't propagate to the
1520 * host.
1521 */
1522 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
1523 if (ret < 0) {
1524 ret = -1;
1525 SYSERROR("Failed to make oldroot rslave");
1526 goto on_error;
1527 }
1528
1529 ret = umount2(".", MNT_DETACH);
1530 if (ret < 0) {
1531 ret = -1;
1532 SYSERROR("Failed to detach old root directory");
1533 goto on_error;
1534 }
1535
1536 ret = fchdir(newroot);
1537 if (ret < 0) {
1538 ret = -1;
1539 SYSERROR("Failed to re-enter new root directory");
1540 goto on_error;
1541 }
1542
1543 ret = 0;
1544
1545 TRACE("pivot_root(\"%s\") successful", rootfs);
1546
1547on_error:
e2d0c21b
CB
1548 close(oldroot);
1549
1550 if (newroot >= 0)
8ce1abc2
CB
1551 close(newroot);
1552
1553 return ret;
0ad19a3f 1554}
1555
8ce1abc2
CB
1556static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1557{
1558 if (!rootfs->path) {
1559 DEBUG("Container does not have a rootfs");
1560 return 0;
1561 }
1562
1563 if (detect_ramfs_rootfs())
1564 return lxc_chroot(rootfs);
1565
1566 return lxc_pivot_root(rootfs->mount);
0ad19a3f 1567}
1568
8ce1abc2
CB
1569static const struct id_map *find_mapped_nsid_entry(struct lxc_conf *conf,
1570 unsigned id,
1571 enum idtype idtype)
f4900711
CB
1572{
1573 struct lxc_list *it;
1574 struct id_map *map;
1575 struct id_map *retmap = NULL;
1576
dcf0ffdf
CB
1577 /* Shortcut for container's root mappings. */
1578 if (id == 0) {
1579 if (idtype == ID_TYPE_UID)
1580 return conf->root_nsuid_map;
1581
1582 if (idtype == ID_TYPE_GID)
1583 return conf->root_nsgid_map;
1584 }
1585
f4900711
CB
1586 lxc_list_for_each(it, &conf->id_map) {
1587 map = it->elem;
1588 if (map->idtype != idtype)
1589 continue;
1590
1591 if (id >= map->nsid && id < map->nsid + map->range) {
1592 retmap = map;
1593 break;
1594 }
1595 }
1596
1597 return retmap;
1598}
1599
1600static int lxc_setup_devpts(struct lxc_conf *conf)
3c26f34e 1601{
70761e5e 1602 int ret;
ce155c60 1603 char **opts;
9d28c4f9 1604 char devpts_mntopts[256];
ce155c60
CB
1605 char *mntopt_sets[5];
1606 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
77890c6d 1607
e528c735 1608 if (conf->pty_max <= 0) {
0fd73091 1609 DEBUG("No new devpts instance will be mounted since no pts "
70761e5e 1610 "devices are requested");
d852c78c 1611 return 0;
3c26f34e 1612 }
1613
e528c735
CB
1614 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1615 default_devpts_mntopts, conf->pty_max);
9d28c4f9
CB
1616 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1617 return -1;
1618
29a7b484 1619 (void)umount2("/dev/pts", MNT_DETACH);
7e40254a 1620
70761e5e
CB
1621 /* Create mountpoint for devpts instance. */
1622 ret = mkdir("/dev/pts", 0755);
1623 if (ret < 0 && errno != EEXIST) {
0fd73091 1624 SYSERROR("Failed to create \"/dev/pts\" directory");
3c26f34e 1625 return -1;
1626 }
1627
ce155c60
CB
1628 /* gid=5 && max= */
1629 mntopt_sets[0] = devpts_mntopts;
dfbd4730 1630
ce155c60 1631 /* !gid=5 && max= */
6333c915 1632 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1633
1634 /* gid=5 && !max= */
1635 mntopt_sets[2] = default_devpts_mntopts;
1636
1637 /* !gid=5 && !max= */
6333c915 1638 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1639
1640 /* end */
1641 mntopt_sets[4] = NULL;
1642
1643 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1644 /* mount new devpts instance */
1645 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1646 if (ret == 0)
1647 break;
1648 }
1649
1650 if (ret < 0) {
1651 SYSERROR("Failed to mount new devpts instance");
1652 return -1;
70761e5e 1653 }
ce155c60 1654 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
70761e5e 1655
d5cb35d6 1656 /* Remove any pre-existing /dev/ptmx file. */
b29e05d6
CB
1657 ret = remove("/dev/ptmx");
1658 if (ret < 0) {
1659 if (errno != ENOENT) {
0fd73091 1660 SYSERROR("Failed to remove existing \"/dev/ptmx\" file");
d5cb35d6 1661 return -1;
70761e5e 1662 }
b29e05d6 1663 } else {
0fd73091 1664 DEBUG("Removed existing \"/dev/ptmx\" file");
3c26f34e 1665 }
1666
d5cb35d6 1667 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
3b7e332f
CB
1668 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
1669 if (ret < 0 && errno != EEXIST) {
0fd73091 1670 SYSERROR("Failed to create dummy \"/dev/ptmx\" file as bind mount target");
d5cb35d6
CB
1671 return -1;
1672 }
0fd73091 1673 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
77890c6d 1674
d5cb35d6 1675 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
e87bd19c 1676 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
d5cb35d6 1677 if (!ret) {
0fd73091 1678 DEBUG("Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
d5cb35d6
CB
1679 return 0;
1680 } else {
1681 /* Fallthrough and try to create a symlink. */
0fd73091 1682 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
d5cb35d6
CB
1683 }
1684
1685 /* Remove the dummy /dev/ptmx file we created above. */
1686 ret = remove("/dev/ptmx");
70761e5e 1687 if (ret < 0) {
0fd73091 1688 SYSERROR("Failed to remove existing \"/dev/ptmx\"");
d5cb35d6
CB
1689 return -1;
1690 }
1691
1692 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1693 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
1694 if (ret < 0) {
0fd73091 1695 SYSERROR("Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
3c26f34e 1696 return -1;
1697 }
0fd73091 1698 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
cd54d859 1699
3c26f34e 1700 return 0;
1701}
1702
cccc74b5
DL
1703static int setup_personality(int persona)
1704{
0fd73091
CB
1705 int ret;
1706
1707#if HAVE_SYS_PERSONALITY_H
cccc74b5
DL
1708 if (persona == -1)
1709 return 0;
1710
0fd73091
CB
1711 ret = personality(persona);
1712 if (ret < 0) {
1713 SYSERROR("Failed to set personality to \"0x%x\"", persona);
cccc74b5
DL
1714 return -1;
1715 }
1716
0fd73091
CB
1717 INFO("Set personality to \"0x%x\"", persona);
1718#endif
cccc74b5
DL
1719
1720 return 0;
1721}
1722
3d7d929a 1723static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
dcad02f8 1724 const struct lxc_terminal *console)
6e590161 1725{
882671aa 1726 int ret;
6b5a54cd 1727 char path[PATH_MAX];
86530b0a 1728 char *rootfs_path = rootfs->path ? rootfs->mount : "";
52e35957 1729
8b1b1210
CB
1730 if (console->path && !strcmp(console->path, "none"))
1731 return 0;
1732
86530b0a 1733 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3d7d929a 1734 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1735 return -1;
52e35957 1736
8b1b1210
CB
1737 /* When we are asked to setup a console we remove any previous
1738 * /dev/console bind-mounts.
1739 */
a7ba3c7f
CB
1740 if (file_exists(path)) {
1741 ret = lxc_unstack_mountpoint(path, false);
1742 if (ret < 0) {
6d1400b5 1743 SYSERROR("Failed to unmount \"%s\"", path);
a7ba3c7f
CB
1744 return -ret;
1745 } else {
86530b0a 1746 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
a7ba3c7f 1747 }
8b1b1210
CB
1748 }
1749
1750 /* For unprivileged containers autodev or automounts will already have
1751 * taken care of creating /dev/console.
1752 */
882671aa 1753 ret = mknod(path, S_IFREG | 0000, 0);
3b7e332f
CB
1754 if (ret < 0 && errno != EEXIST) {
1755 SYSERROR("Failed to create console");
1756 return -errno;
52e35957
DL
1757 }
1758
e581b9b5 1759 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
86530b0a 1760 if (ret < 0) {
0fd73091 1761 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
e581b9b5 1762 S_IXUSR | S_IXGRP, console->name);
3d7d929a 1763 return -errno;
63376d7d 1764 }
13954cce 1765
86530b0a
L
1766 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
1767 if (ret < 0) {
0fd73091 1768 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, path);
6e590161 1769 return -1;
1770 }
1771
86530b0a 1772 DEBUG("Mounted pts device \"%s\" onto \"%s\"", console->name, path);
7c6ef2a2
SH
1773 return 0;
1774}
1775
3d7d929a 1776static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
dcad02f8 1777 const struct lxc_terminal *console,
3d7d929a 1778 char *ttydir)
7c6ef2a2 1779{
3b7e332f 1780 int ret;
6b5a54cd 1781 char path[PATH_MAX], lxcpath[PATH_MAX];
86530b0a 1782 char *rootfs_path = rootfs->path ? rootfs->mount : "";
7c6ef2a2 1783
3dc035f1
L
1784 if (console->path && !strcmp(console->path, "none"))
1785 return 0;
1786
7c6ef2a2 1787 /* create rootfs/dev/<ttydir> directory */
86530b0a 1788 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
3d7d929a 1789 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1790 return -1;
3d7d929a 1791
7c6ef2a2
SH
1792 ret = mkdir(path, 0755);
1793 if (ret && errno != EEXIST) {
0fd73091 1794 SYSERROR("Failed to create \"%s\"", path);
3d7d929a 1795 return -errno;
7c6ef2a2 1796 }
4742cd9a 1797 DEBUG("Created directory for console and tty devices at \"%s\"", path);
7c6ef2a2 1798
86530b0a 1799 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
3d7d929a
CB
1800 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1801 return -1;
1802
3b7e332f
CB
1803 ret = mknod(lxcpath, S_IFREG | 0000, 0);
1804 if (ret < 0 && errno != EEXIST) {
0fd73091 1805 SYSERROR("Failed to create \"%s\"", lxcpath);
3d7d929a 1806 return -errno;
7c6ef2a2 1807 }
7c6ef2a2 1808
86530b0a 1809 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3dc035f1 1810 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1811 return -1;
2a12fefd 1812
3dc035f1 1813 if (file_exists(path)) {
a7ba3c7f 1814 ret = lxc_unstack_mountpoint(path, false);
2a12fefd 1815 if (ret < 0) {
6d1400b5 1816 SYSERROR("Failed to unmount \"%s\"", path);
a7ba3c7f
CB
1817 return -ret;
1818 } else {
86530b0a 1819 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
a7ba3c7f 1820 }
3dc035f1 1821 }
2a12fefd 1822
3b7e332f
CB
1823 ret = mknod(path, S_IFREG | 0000, 0);
1824 if (ret < 0 && errno != EEXIST) {
1825 SYSERROR("Failed to create console");
1826 return -errno;
7c6ef2a2
SH
1827 }
1828
e581b9b5 1829 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
86530b0a 1830 if (ret < 0) {
0fd73091 1831 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
e581b9b5 1832 S_IXUSR | S_IXGRP, console->name);
2a12fefd
CB
1833 return -errno;
1834 }
1835
3dc035f1 1836 /* bind mount console->name to '/dev/<ttydir>/console' */
86530b0a
L
1837 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
1838 if (ret < 0) {
0fd73091 1839 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
7c6ef2a2
SH
1840 return -1;
1841 }
86530b0a 1842 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1
L
1843
1844 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
86530b0a
L
1845 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
1846 if (ret < 0) {
0fd73091 1847 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
3dc035f1
L
1848 return -1;
1849 }
86530b0a 1850 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1 1851
86530b0a 1852 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
6e590161 1853 return 0;
1854}
1855
3d7d929a 1856static int lxc_setup_console(const struct lxc_rootfs *rootfs,
dcad02f8 1857 const struct lxc_terminal *console, char *ttydir)
7c6ef2a2 1858{
3d7d929a 1859
7c6ef2a2 1860 if (!ttydir)
3d7d929a 1861 return lxc_setup_dev_console(rootfs, console);
7c6ef2a2 1862
3d7d929a 1863 return lxc_setup_ttydir_console(rootfs, console, ttydir);
7c6ef2a2
SH
1864}
1865
efed99a4 1866static void parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
998ac676
RT
1867{
1868 struct mount_opt *mo;
1869
1870 /* If opt is found in mount_opt, set or clear flags.
1871 * Otherwise append it to data. */
1872
1873 for (mo = &mount_opt[0]; mo->name != NULL; mo++) {
0fd73091 1874 if (strncmp(opt, mo->name, strlen(mo->name)) == 0) {
998ac676
RT
1875 if (mo->clear)
1876 *flags &= ~mo->flag;
1877 else
1878 *flags |= mo->flag;
1879 return;
1880 }
1881 }
1882
f1e05b90
DJ
1883 if (strlen(*data))
1884 (void)strlcat(*data, ",", size);
efed99a4 1885
f1e05b90 1886 (void)strlcat(*data, opt, size);
998ac676
RT
1887}
1888
0fd73091 1889int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
998ac676 1890{
a71f619c
CB
1891 __do_free char *data = NULL, *s = NULL;
1892 char *p;
efed99a4 1893 size_t size;
998ac676 1894
911324ef 1895 *mntdata = NULL;
91656ce5 1896 *mntflags = 0L;
911324ef
DL
1897
1898 if (!mntopts)
998ac676
RT
1899 return 0;
1900
911324ef 1901 s = strdup(mntopts);
0fd73091 1902 if (!s)
998ac676 1903 return -1;
998ac676 1904
efed99a4
DJ
1905 size = strlen(s) + 1;
1906 data = malloc(size);
a71f619c 1907 if (!data)
998ac676 1908 return -1;
998ac676
RT
1909 *data = 0;
1910
8db9d26f 1911 lxc_iterate_parts(p, s, ",")
efed99a4 1912 parse_mntopt(p, mntflags, &data, size);
998ac676
RT
1913
1914 if (*data)
a71f619c 1915 *mntdata = move_ptr(data);
998ac676
RT
1916
1917 return 0;
1918}
1919
d840039e
YT
1920static void parse_propagationopt(char *opt, unsigned long *flags)
1921{
1922 struct mount_opt *mo;
1923
1924 /* If opt is found in propagation_opt, set or clear flags. */
d840039e 1925 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
0fd73091
CB
1926 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1927 continue;
1928
1929 if (mo->clear)
1930 *flags &= ~mo->flag;
1931 else
1932 *flags |= mo->flag;
1933
1934 return;
d840039e
YT
1935 }
1936}
1937
8ce1abc2 1938int parse_propagationopts(const char *mntopts, unsigned long *pflags)
d840039e 1939{
dfd2e059
CB
1940 __do_free char *s = NULL;
1941 char *p;
d840039e
YT
1942
1943 if (!mntopts)
1944 return 0;
1945
1946 s = strdup(mntopts);
1947 if (!s) {
1948 SYSERROR("Failed to allocate memory");
1949 return -ENOMEM;
1950 }
1951
0fd73091 1952 *pflags = 0L;
8db9d26f 1953 lxc_iterate_parts(p, s, ",")
d840039e 1954 parse_propagationopt(p, pflags);
0fd73091 1955
d840039e
YT
1956 return 0;
1957}
1958
6fd5e769
SH
1959static void null_endofword(char *word)
1960{
1961 while (*word && *word != ' ' && *word != '\t')
1962 word++;
1963 *word = '\0';
1964}
1965
0fd73091 1966/* skip @nfields spaces in @src */
6fd5e769
SH
1967static char *get_field(char *src, int nfields)
1968{
6fd5e769 1969 int i;
0fd73091 1970 char *p = src;
6fd5e769
SH
1971
1972 for (i = 0; i < nfields; i++) {
1973 while (*p && *p != ' ' && *p != '\t')
1974 p++;
0fd73091 1975
6fd5e769
SH
1976 if (!*p)
1977 break;
0fd73091 1978
6fd5e769
SH
1979 p++;
1980 }
0fd73091 1981
6fd5e769
SH
1982 return p;
1983}
1984
911324ef
DL
1985static int mount_entry(const char *fsname, const char *target,
1986 const char *fstype, unsigned long mountflags,
d840039e
YT
1987 unsigned long pflags, const char *data, bool optional,
1988 bool dev, bool relative, const char *rootfs)
911324ef 1989{
0ac4b28a 1990 int ret;
6b5a54cd 1991 char srcbuf[PATH_MAX];
181437fd 1992 const char *srcpath = fsname;
614305f3 1993#ifdef HAVE_STATVFS
2938f7c8 1994 struct statvfs sb;
614305f3 1995#endif
2938f7c8 1996
181437fd 1997 if (relative) {
6b5a54cd
CB
1998 ret = snprintf(srcbuf, PATH_MAX, "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
1999 if (ret < 0 || ret >= PATH_MAX) {
181437fd
YT
2000 ERROR("source path is too long");
2001 return -1;
2002 }
2003 srcpath = srcbuf;
2004 }
2005
2006 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
0ac4b28a
CB
2007 rootfs);
2008 if (ret < 0) {
1fc64d22 2009 if (optional) {
7874d81a 2010 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2011 srcpath ? srcpath : "(null)", target);
1fc64d22
SG
2012 return 0;
2013 }
0ac4b28a 2014
0103eb53 2015 SYSERROR("Failed to mount \"%s\" on \"%s\"",
181437fd 2016 srcpath ? srcpath : "(null)", target);
0ac4b28a 2017 return -1;
911324ef
DL
2018 }
2019
2020 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
7c5b6e7c 2021 unsigned long rqd_flags = 0;
0ac4b28a
CB
2022
2023 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount "
181437fd 2024 "options", srcpath ? srcpath : "(none)", target ? target : "(none)");
0ac4b28a 2025
7c5b6e7c
AS
2026 if (mountflags & MS_RDONLY)
2027 rqd_flags |= MS_RDONLY;
614305f3 2028#ifdef HAVE_STATVFS
181437fd 2029 if (srcpath && statvfs(srcpath, &sb) == 0) {
7c5b6e7c 2030 unsigned long required_flags = rqd_flags;
0ac4b28a 2031
2938f7c8
SH
2032 if (sb.f_flag & MS_NOSUID)
2033 required_flags |= MS_NOSUID;
0ac4b28a 2034
ae7a770e 2035 if (sb.f_flag & MS_NODEV && !dev)
2938f7c8 2036 required_flags |= MS_NODEV;
0ac4b28a 2037
2938f7c8
SH
2038 if (sb.f_flag & MS_RDONLY)
2039 required_flags |= MS_RDONLY;
0ac4b28a 2040
2938f7c8
SH
2041 if (sb.f_flag & MS_NOEXEC)
2042 required_flags |= MS_NOEXEC;
0ac4b28a
CB
2043
2044 DEBUG("Flags for \"%s\" were %lu, required extra flags "
181437fd 2045 "are %lu", srcpath, sb.f_flag, required_flags);
0ac4b28a
CB
2046
2047 /* If this was a bind mount request, and required_flags
2938f7c8 2048 * does not have any flags which are not already in
0ac4b28a 2049 * mountflags, then skip the remount.
2938f7c8
SH
2050 */
2051 if (!(mountflags & MS_REMOUNT)) {
0ac4b28a
CB
2052 if (!(required_flags & ~mountflags) &&
2053 rqd_flags == 0) {
2054 DEBUG("Mountflags already were %lu, "
2055 "skipping remount", mountflags);
2938f7c8
SH
2056 goto skipremount;
2057 }
2058 }
0ac4b28a 2059
2938f7c8 2060 mountflags |= required_flags;
6fd5e769 2061 }
614305f3 2062#endif
911324ef 2063
181437fd 2064 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
0ac4b28a 2065 if (ret < 0) {
1fc64d22 2066 if (optional) {
7874d81a 2067 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2068 srcpath ? srcpath : "(null)", target);
1fc64d22
SG
2069 return 0;
2070 }
0ac4b28a 2071
0103eb53 2072 SYSERROR("Failed to mount \"%s\" on \"%s\"",
181437fd 2073 srcpath ? srcpath : "(null)", target);
0ac4b28a 2074 return -1;
911324ef
DL
2075 }
2076 }
2077
a3ed9b81 2078#ifdef HAVE_STATVFS
2079skipremount:
2080#endif
d840039e
YT
2081 if (pflags) {
2082 ret = mount(NULL, target, NULL, pflags, NULL);
2083 if (ret < 0) {
2084 if (optional) {
7874d81a 2085 SYSINFO("Failed to change mount propagation "
2086 "for \"%s\" (optional)", target);
d840039e
YT
2087 return 0;
2088 } else {
2089 SYSERROR("Failed to change mount propagation "
2090 "for \"%s\" (optional)", target);
2091 return -1;
2092 }
2093 }
2094 DEBUG("Changed mount propagation for \"%s\"", target);
2095 }
2096
0103eb53 2097 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
181437fd 2098 srcpath ? srcpath : "(null)", target, fstype);
911324ef
DL
2099
2100 return 0;
2101}
2102
c5e30de4 2103/* Remove "optional", "create=dir", and "create=file" from mntopt */
4e4ca161
SH
2104static void cull_mntent_opt(struct mntent *mntent)
2105{
2106 int i;
0fd73091
CB
2107 char *list[] = {
2108 "create=dir",
2109 "create=file",
2110 "optional",
2111 "relative",
2112 NULL
2113 };
c5e30de4
CB
2114
2115 for (i = 0; list[i]; i++) {
2116 char *p, *p2;
2117
2118 p = strstr(mntent->mnt_opts, list[i]);
2119 if (!p)
4e4ca161 2120 continue;
c5e30de4 2121
4e4ca161
SH
2122 p2 = strchr(p, ',');
2123 if (!p2) {
2124 /* no more mntopts, so just chop it here */
2125 *p = '\0';
2126 continue;
2127 }
c5e30de4
CB
2128
2129 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
4e4ca161
SH
2130 }
2131}
2132
4d5b72a1 2133static int mount_entry_create_dir_file(const struct mntent *mntent,
749f98d9
CB
2134 const char *path,
2135 const struct lxc_rootfs *rootfs,
0fd73091 2136 const char *lxc_name, const char *lxc_path)
0ad19a3f 2137{
7a76eeaa 2138 __do_free char *p1 = NULL;
3b7e332f 2139 int ret;
7a76eeaa 2140 char *p2;
911324ef 2141
12e6ab5d 2142 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
749f98d9 2143 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
12e6ab5d
CB
2144 if (ret < 0)
2145 return -1;
2146 }
6e46cc0d 2147
34cfffb3 2148 if (hasmntopt(mntent, "create=dir")) {
749f98d9
CB
2149 ret = mkdir_p(path, 0755);
2150 if (ret < 0 && errno != EEXIST) {
2151 SYSERROR("Failed to create directory \"%s\"", path);
2152 return -1;
34cfffb3
SG
2153 }
2154 }
2155
0fd73091
CB
2156 if (!hasmntopt(mntent, "create=file"))
2157 return 0;
749f98d9 2158
0fd73091
CB
2159 ret = access(path, F_OK);
2160 if (ret == 0)
2161 return 0;
749f98d9 2162
0fd73091
CB
2163 p1 = strdup(path);
2164 if (!p1)
2165 return -1;
749f98d9 2166
0fd73091 2167 p2 = dirname(p1);
749f98d9 2168
0fd73091 2169 ret = mkdir_p(p2, 0755);
0fd73091
CB
2170 if (ret < 0 && errno != EEXIST) {
2171 SYSERROR("Failed to create directory \"%s\"", path);
2172 return -1;
34cfffb3 2173 }
749f98d9 2174
3b7e332f
CB
2175 ret = mknod(path, S_IFREG | 0000, 0);
2176 if (ret < 0 && errno != EEXIST)
2177 return -errno;
0fd73091 2178
749f98d9 2179 return 0;
4d5b72a1
NC
2180}
2181
ec50007f
CB
2182/* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2183 * without a rootfs. */
db4aba38 2184static inline int mount_entry_on_generic(struct mntent *mntent,
d8b712bc
CB
2185 const char *path,
2186 const struct lxc_rootfs *rootfs,
2187 const char *lxc_name,
2188 const char *lxc_path)
4d5b72a1 2189{
fd214f37 2190 __do_free char *mntdata = NULL;
d8b712bc 2191 int ret;
949d0338 2192 unsigned long mntflags;
181437fd 2193 bool dev, optional, relative;
949d0338 2194 unsigned long pflags = 0;
ec50007f 2195 char *rootfs_path = NULL;
d8b712bc
CB
2196
2197 optional = hasmntopt(mntent, "optional") != NULL;
2198 dev = hasmntopt(mntent, "dev") != NULL;
181437fd 2199 relative = hasmntopt(mntent, "relative") != NULL;
d8b712bc 2200
ec50007f
CB
2201 if (rootfs && rootfs->path)
2202 rootfs_path = rootfs->mount;
2203
d8b712bc
CB
2204 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2205 lxc_path);
2206 if (ret < 0) {
2207 if (optional)
2208 return 0;
608e3567 2209
d8b712bc
CB
2210 return -1;
2211 }
4e4ca161
SH
2212 cull_mntent_opt(mntent);
2213
d840039e
YT
2214 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2215 if (ret < 0)
2216 return -1;
2217
d8b712bc
CB
2218 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2219 if (ret < 0)
a17b1e65 2220 return -1;
a17b1e65 2221
6e46cc0d 2222 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
d840039e 2223 pflags, mntdata, optional, dev, relative, rootfs_path);
68c152ef 2224
911324ef
DL
2225 return ret;
2226}
2227
db4aba38
NC
2228static inline int mount_entry_on_systemfs(struct mntent *mntent)
2229{
1433c9f9 2230 int ret;
6b5a54cd 2231 char path[PATH_MAX];
1433c9f9
CB
2232
2233 /* For containers created without a rootfs all mounts are treated as
07667a6a
CB
2234 * absolute paths starting at / on the host.
2235 */
1433c9f9
CB
2236 if (mntent->mnt_dir[0] != '/')
2237 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2238 else
2239 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
07667a6a 2240 if (ret < 0 || ret >= sizeof(path))
1433c9f9 2241 return -1;
1433c9f9
CB
2242
2243 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
db4aba38
NC
2244}
2245
4e4ca161 2246static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
80a881b2 2247 const struct lxc_rootfs *rootfs,
0a2dddd4
CB
2248 const char *lxc_name,
2249 const char *lxc_path)
911324ef 2250{
bdd2b34c 2251 int offset;
013bd428 2252 char *aux;
67e571de 2253 const char *lxcpath;
6b5a54cd 2254 char path[PATH_MAX];
bdd2b34c 2255 int ret = 0;
0ad19a3f 2256
593e8478 2257 lxcpath = lxc_global_config_value("lxc.lxcpath");
bdd2b34c 2258 if (!lxcpath)
2a59a681 2259 return -1;
2a59a681 2260
bdd2b34c
CB
2261 /* If rootfs->path is a blockdev path, allow container fstab to use
2262 * <lxcpath>/<name>/rootfs" as the target prefix.
2263 */
6b5a54cd
CB
2264 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2265 if (ret < 0 || ret >= PATH_MAX)
80a881b2
SH
2266 goto skipvarlib;
2267
2268 aux = strstr(mntent->mnt_dir, path);
2269 if (aux) {
2270 offset = strlen(path);
2271 goto skipabs;
2272 }
2273
2274skipvarlib:
013bd428
DL
2275 aux = strstr(mntent->mnt_dir, rootfs->path);
2276 if (!aux) {
bdd2b34c 2277 WARN("Ignoring mount point \"%s\"", mntent->mnt_dir);
db4aba38 2278 return ret;
013bd428 2279 }
80a881b2
SH
2280 offset = strlen(rootfs->path);
2281
2282skipabs:
6b5a54cd
CB
2283 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2284 if (ret < 0 || ret >= PATH_MAX)
a17b1e65 2285 return -1;
a17b1e65 2286
0a2dddd4 2287 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef 2288}
d330fe7b 2289
4e4ca161 2290static int mount_entry_on_relative_rootfs(struct mntent *mntent,
0a2dddd4
CB
2291 const struct lxc_rootfs *rootfs,
2292 const char *lxc_name,
2293 const char *lxc_path)
911324ef 2294{
911324ef 2295 int ret;
6b5a54cd 2296 char path[PATH_MAX];
d330fe7b 2297
34cfffb3 2298 /* relative to root mount point */
6e46cc0d 2299 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
0fd73091 2300 if (ret < 0 || (size_t)ret >= sizeof(path))
9ba8130c 2301 return -1;
911324ef 2302
0a2dddd4 2303 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef
DL
2304}
2305
06749971
CB
2306static int mount_file_entries(const struct lxc_conf *conf,
2307 const struct lxc_rootfs *rootfs, FILE *file,
1ae3c19f 2308 const char *lxc_name, const char *lxc_path)
911324ef 2309{
9d03d857 2310 char buf[PATH_MAX];
0fd73091 2311 struct mntent mntent;
e76b8764 2312
aaf901be 2313 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
9d03d857
CB
2314 int ret;
2315
1ae3c19f
CB
2316 if (!rootfs->path)
2317 ret = mount_entry_on_systemfs(&mntent);
2318 else if (mntent.mnt_dir[0] != '/')
2319 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2320 lxc_name, lxc_path);
2321 else
2322 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
9d03d857 2323 lxc_name, lxc_path);
1ae3c19f
CB
2324 if (ret < 0)
2325 return -1;
0ad19a3f 2326 }
cd54d859 2327
9d03d857
CB
2328 if (!feof(file) || ferror(file)) {
2329 ERROR("Failed to parse mount entries");
2330 return -1;
2331 }
2332
2333 return 0;
e7938e9e
MN
2334}
2335
06749971
CB
2336static int setup_mount(const struct lxc_conf *conf,
2337 const struct lxc_rootfs *rootfs, const char *fstab,
42dff448 2338 const char *lxc_name, const char *lxc_path)
e7938e9e 2339{
42dff448 2340 FILE *f;
e7938e9e
MN
2341 int ret;
2342
2343 if (!fstab)
2344 return 0;
2345
42dff448
CB
2346 f = setmntent(fstab, "r");
2347 if (!f) {
2348 SYSERROR("Failed to open \"%s\"", fstab);
e7938e9e
MN
2349 return -1;
2350 }
2351
06749971 2352 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
42dff448
CB
2353 if (ret < 0)
2354 ERROR("Failed to set up mount entries");
e7938e9e 2355
42dff448 2356 endmntent(f);
0ad19a3f 2357 return ret;
2358}
2359
1800f924
WB
2360/*
2361 * In order for nested containers to be able to mount /proc and /sys they need
2362 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2363 * (like lxcfs).
2364 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2365 * apparmor rule to deny access to them. This is mostly for convenience: The
2366 * container's root user can mount them anyway and thus has access to the two
2367 * file systems. But a non-root user in the container should not be allowed to
2368 * access them as a side effect without explicitly allowing it.
2369 */
2370static const char nesting_helpers[] =
dc691e34
CB
2371"proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2372"sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
1800f924
WB
2373
2374FILE *make_anonymous_mount_file(struct lxc_list *mount,
2375 bool include_nesting_helpers)
e7938e9e 2376{
5ef5c9a3 2377 int ret;
e7938e9e 2378 char *mount_entry;
5ef5c9a3 2379 struct lxc_list *iterator;
5ef5c9a3
CB
2380 int fd = -1;
2381
0fd73091 2382 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
5ef5c9a3 2383 if (fd < 0) {
a324e7eb
CB
2384 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2385
5ef5c9a3
CB
2386 if (errno != ENOSYS)
2387 return NULL;
a324e7eb
CB
2388
2389 fd = lxc_make_tmpfile(template, true);
0fd73091
CB
2390 if (fd < 0) {
2391 SYSERROR("Could not create temporary mount file");
2392 return NULL;
2393 }
2394
6bd04140 2395 TRACE("Created temporary mount file");
5ef5c9a3 2396 }
e7938e9e 2397
0fd73091
CB
2398 lxc_list_for_each (iterator, mount) {
2399 size_t len;
2400
e7938e9e 2401 mount_entry = iterator->elem;
0fd73091 2402 len = strlen(mount_entry);
5ef5c9a3 2403
489f39be 2404 ret = lxc_write_nointr(fd, mount_entry, len);
0fd73091
CB
2405 if (ret != len)
2406 goto on_error;
2407
489f39be 2408 ret = lxc_write_nointr(fd, "\n", 1);
0fd73091
CB
2409 if (ret != 1)
2410 goto on_error;
e7938e9e
MN
2411 }
2412
1800f924
WB
2413 if (include_nesting_helpers) {
2414 ret = lxc_write_nointr(fd, nesting_helpers,
6333c915
CB
2415 STRARRAYLEN(nesting_helpers));
2416 if (ret != STRARRAYLEN(nesting_helpers))
1800f924
WB
2417 goto on_error;
2418 }
2419
0fd73091
CB
2420 ret = lseek(fd, 0, SEEK_SET);
2421 if (ret < 0)
2422 goto on_error;
2423
2424 return fdopen(fd, "r+");
2425
2426on_error:
2427 SYSERROR("Failed to write mount entry to temporary mount file");
2428 close(fd);
2429 return NULL;
9fc7f8c0
TA
2430}
2431
06749971
CB
2432static int setup_mount_entries(const struct lxc_conf *conf,
2433 const struct lxc_rootfs *rootfs,
5ef5c9a3
CB
2434 struct lxc_list *mount, const char *lxc_name,
2435 const char *lxc_path)
9fc7f8c0 2436{
9fc7f8c0 2437 int ret;
0fd73091 2438 FILE *f;
9fc7f8c0 2439
1800f924 2440 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
19b5d755 2441 if (!f)
9fc7f8c0 2442 return -1;
e7938e9e 2443
06749971 2444 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
19b5d755 2445 fclose(f);
0fd73091 2446
e7938e9e
MN
2447 return ret;
2448}
2449
bab88e68
CS
2450static int parse_cap(const char *cap)
2451{
84760c11 2452 size_t i;
2453 int capid = -1;
0fd73091
CB
2454 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2455 char *ptr = NULL;
bab88e68 2456
0fd73091 2457 if (strcmp(cap, "none") == 0)
7035407c
DE
2458 return -2;
2459
8560cd36 2460 for (i = 0; i < end; i++) {
bab88e68
CS
2461 if (strcmp(cap, caps_opt[i].name))
2462 continue;
2463
2464 capid = caps_opt[i].value;
2465 break;
2466 }
2467
2468 if (capid < 0) {
0fd73091
CB
2469 /* Try to see if it's numeric, so the user may specify
2470 * capabilities that the running kernel knows about but we
2471 * don't
2472 */
bab88e68
CS
2473 errno = 0;
2474 capid = strtol(cap, &ptr, 10);
2475 if (!ptr || *ptr != '\0' || errno != 0)
2476 /* not a valid number */
2477 capid = -1;
2478 else if (capid > lxc_caps_last_cap())
2479 /* we have a number but it's not a valid
2480 * capability */
2481 capid = -1;
2482 }
2483
2484 return capid;
2485}
2486
0769b82a
CS
2487int in_caplist(int cap, struct lxc_list *caps)
2488{
0769b82a 2489 int capid;
0fd73091 2490 struct lxc_list *iterator;
0769b82a 2491
0fd73091 2492 lxc_list_for_each (iterator, caps) {
0769b82a
CS
2493 capid = parse_cap(iterator->elem);
2494 if (capid == cap)
2495 return 1;
2496 }
2497
2498 return 0;
2499}
2500
81810dd1
DL
2501static int setup_caps(struct lxc_list *caps)
2502{
bab88e68 2503 int capid;
0fd73091
CB
2504 char *drop_entry;
2505 struct lxc_list *iterator;
81810dd1 2506
0fd73091
CB
2507 lxc_list_for_each (iterator, caps) {
2508 int ret;
81810dd1
DL
2509
2510 drop_entry = iterator->elem;
2511
bab88e68 2512 capid = parse_cap(drop_entry);
0fd73091 2513 if (capid < 0) {
1e11be34
DL
2514 ERROR("unknown capability %s", drop_entry);
2515 return -1;
81810dd1
DL
2516 }
2517
b81689a1
CB
2518 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2519 prctl_arg(0), prctl_arg(0));
0fd73091
CB
2520 if (ret < 0) {
2521 SYSERROR("Failed to remove %s capability", drop_entry);
3ec1648d
SH
2522 return -1;
2523 }
0fd73091 2524 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
81810dd1
DL
2525 }
2526
0fd73091 2527 DEBUG("Capabilities have been setup");
1fb86a7c
SH
2528 return 0;
2529}
2530
2531static int dropcaps_except(struct lxc_list *caps)
2532{
2f443e88 2533 __do_free int *caplist = NULL;
0fd73091 2534 int i, capid, numcaps;
1fb86a7c 2535 char *keep_entry;
0fd73091 2536 struct lxc_list *iterator;
1fb86a7c 2537
0fd73091 2538 numcaps = lxc_caps_last_cap() + 1;
2caf9a97
SH
2539 if (numcaps <= 0 || numcaps > 200)
2540 return -1;
0fd73091 2541 TRACE("Found %d capabilities", numcaps);
2caf9a97 2542
1a0e70ac 2543 /* caplist[i] is 1 if we keep capability i */
2f443e88 2544 caplist = must_realloc(NULL, numcaps * sizeof(int));
1fb86a7c
SH
2545 memset(caplist, 0, numcaps * sizeof(int));
2546
0fd73091 2547 lxc_list_for_each (iterator, caps) {
1fb86a7c
SH
2548 keep_entry = iterator->elem;
2549
bab88e68 2550 capid = parse_cap(keep_entry);
7035407c
DE
2551 if (capid == -2)
2552 continue;
2553
0fd73091
CB
2554 if (capid < 0) {
2555 ERROR("Unknown capability %s", keep_entry);
1fb86a7c
SH
2556 return -1;
2557 }
2558
0fd73091 2559 DEBUG("Keep capability %s (%d)", keep_entry, capid);
1fb86a7c
SH
2560 caplist[capid] = 1;
2561 }
0fd73091
CB
2562
2563 for (i = 0; i < numcaps; i++) {
2564 int ret;
2565
1fb86a7c
SH
2566 if (caplist[i])
2567 continue;
0fd73091 2568
b81689a1
CB
2569 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2570 prctl_arg(0), prctl_arg(0));
0fd73091
CB
2571 if (ret < 0) {
2572 SYSERROR("Failed to remove capability %d", i);
3ec1648d
SH
2573 return -1;
2574 }
1fb86a7c
SH
2575 }
2576
0fd73091 2577 DEBUG("Capabilities have been setup");
81810dd1
DL
2578 return 0;
2579}
2580
0fd73091
CB
2581static int parse_resource(const char *res)
2582{
2583 int ret;
c6d09e15
WB
2584 size_t i;
2585 int resid = -1;
2586
0fd73091 2587 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
c6d09e15
WB
2588 if (strcmp(res, limit_opt[i].name) == 0)
2589 return limit_opt[i].value;
c6d09e15 2590
0fd73091 2591 /* Try to see if it's numeric, so the user may specify
c6d09e15 2592 * resources that the running kernel knows about but
0fd73091
CB
2593 * we don't.
2594 */
2595 ret = lxc_safe_int(res, &resid);
2596 if (ret < 0)
2597 return -1;
2598
2599 return resid;
c6d09e15
WB
2600}
2601
0fd73091
CB
2602int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2603{
2604 int resid;
c6d09e15
WB
2605 struct lxc_list *it;
2606 struct lxc_limit *lim;
c6d09e15 2607
0fd73091 2608 lxc_list_for_each (it, limits) {
c6d09e15
WB
2609 lim = it->elem;
2610
2611 resid = parse_resource(lim->resource);
2612 if (resid < 0) {
0fd73091 2613 ERROR("Unknown resource %s", lim->resource);
c6d09e15
WB
2614 return -1;
2615 }
2616
f48b5fd8 2617#if HAVE_PRLIMIT || HAVE_PRLIMIT64
c6d09e15 2618 if (prlimit(pid, resid, &lim->limit, NULL) != 0) {
6d1400b5 2619 SYSERROR("Failed to set limit %s", lim->resource);
c6d09e15
WB
2620 return -1;
2621 }
2de12765
CB
2622
2623 TRACE("Setup \"%s\" limit", lim->resource);
f48b5fd8 2624#else
2de12765 2625 ERROR("Cannot set limit \"%s\" as prlimit is missing", lim->resource);
f48b5fd8
FF
2626 return -1;
2627#endif
c6d09e15 2628 }
0fd73091 2629
c6d09e15
WB
2630 return 0;
2631}
2632
7edd0540
L
2633int setup_sysctl_parameters(struct lxc_list *sysctls)
2634{
e6f76452 2635 __do_free char *tmp = NULL;
7edd0540
L
2636 struct lxc_list *it;
2637 struct lxc_sysctl *elem;
0fd73091 2638 int ret = 0;
6b5a54cd 2639 char filename[PATH_MAX] = {0};
7edd0540 2640
0fd73091 2641 lxc_list_for_each (it, sysctls) {
7edd0540
L
2642 elem = it->elem;
2643 tmp = lxc_string_replace(".", "/", elem->key);
2644 if (!tmp) {
2645 ERROR("Failed to replace key %s", elem->key);
2646 return -1;
2647 }
2648
2649 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
7edd0540
L
2650 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2651 ERROR("Error setting up sysctl parameters path");
2652 return -1;
2653 }
2654
0fd73091 2655 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2656 strlen(elem->value), false, 0666);
7edd0540 2657 if (ret < 0) {
688e8982
WB
2658 SYSERROR("Failed to setup sysctl parameters %s to %s",
2659 elem->key, elem->value);
7edd0540
L
2660 return -1;
2661 }
2662 }
0fd73091 2663
7edd0540
L
2664 return 0;
2665}
2666
61d7a733
YT
2667int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2668{
0c669152 2669 __do_free char *tmp = NULL;
61d7a733
YT
2670 struct lxc_list *it;
2671 struct lxc_proc *elem;
0fd73091 2672 int ret = 0;
6b5a54cd 2673 char filename[PATH_MAX] = {0};
61d7a733 2674
0fd73091 2675 lxc_list_for_each (it, procs) {
61d7a733
YT
2676 elem = it->elem;
2677 tmp = lxc_string_replace(".", "/", elem->filename);
2678 if (!tmp) {
2679 ERROR("Failed to replace key %s", elem->filename);
2680 return -1;
2681 }
2682
2683 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
61d7a733
YT
2684 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2685 ERROR("Error setting up proc filesystem path");
2686 return -1;
2687 }
2688
0fd73091 2689 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2690 strlen(elem->value), false, 0666);
61d7a733 2691 if (ret < 0) {
688e8982
WB
2692 SYSERROR("Failed to setup proc filesystem %s to %s",
2693 elem->filename, elem->value);
61d7a733
YT
2694 return -1;
2695 }
2696 }
0fd73091 2697
61d7a733
YT
2698 return 0;
2699}
2700
ae9242c8
SH
2701static char *default_rootfs_mount = LXCROOTFSMOUNT;
2702
7b379ab3 2703struct lxc_conf *lxc_conf_init(void)
089cd8b8 2704{
26ddeedd 2705 int i;
0fd73091 2706 struct lxc_conf *new;
7b379ab3 2707
13277ec4 2708 new = malloc(sizeof(*new));
0fd73091 2709 if (!new)
7b379ab3 2710 return NULL;
7b379ab3
MN
2711 memset(new, 0, sizeof(*new));
2712
4b73005c 2713 new->loglevel = LXC_LOG_LEVEL_NOTSET;
cccc74b5 2714 new->personality = -1;
124fa0a8 2715 new->autodev = 1;
3a784510 2716 new->console.buffer_size = 0;
596a818d
DE
2717 new->console.log_path = NULL;
2718 new->console.log_fd = -1;
861813e5 2719 new->console.log_size = 0;
28a4b0e5 2720 new->console.path = NULL;
63376d7d 2721 new->console.peer = -1;
fb87aa6a
CB
2722 new->console.proxy.busy = -1;
2723 new->console.proxy.master = -1;
2724 new->console.proxy.slave = -1;
63376d7d
DL
2725 new->console.master = -1;
2726 new->console.slave = -1;
2727 new->console.name[0] = '\0';
732375f5 2728 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
d2e30e99 2729 new->maincmd_fd = -1;
258f8051 2730 new->monitor_signal_pdeath = SIGKILL;
76a26f55 2731 new->nbd_idx = -1;
54c30e29 2732 new->rootfs.mount = strdup(default_rootfs_mount);
53f3f048 2733 if (!new->rootfs.mount) {
53f3f048
SH
2734 free(new);
2735 return NULL;
2736 }
6e54330c 2737 new->rootfs.managed = true;
858377e4 2738 new->logfd = -1;
7b379ab3 2739 lxc_list_init(&new->cgroup);
54860ed0 2740 lxc_list_init(&new->cgroup2);
7b379ab3
MN
2741 lxc_list_init(&new->network);
2742 lxc_list_init(&new->mount_list);
81810dd1 2743 lxc_list_init(&new->caps);
1fb86a7c 2744 lxc_list_init(&new->keepcaps);
f6d3e3e4 2745 lxc_list_init(&new->id_map);
46ad64ab
CB
2746 new->root_nsuid_map = NULL;
2747 new->root_nsgid_map = NULL;
f979ac15 2748 lxc_list_init(&new->includes);
4184c3e1 2749 lxc_list_init(&new->aliens);
7c661726 2750 lxc_list_init(&new->environment);
c6d09e15 2751 lxc_list_init(&new->limits);
7edd0540 2752 lxc_list_init(&new->sysctls);
61d7a733 2753 lxc_list_init(&new->procs);
44ae0fb6 2754 new->hooks_version = 0;
28d9e29e 2755 for (i = 0; i < NUM_LXC_HOOKS; i++)
26ddeedd 2756 lxc_list_init(&new->hooks[i]);
ee1e7aa0 2757 lxc_list_init(&new->groups);
d39b10eb 2758 lxc_list_init(&new->state_clients);
fe4de9a6 2759 new->lsm_aa_profile = NULL;
1800f924 2760 lxc_list_init(&new->lsm_aa_raw);
fe4de9a6 2761 new->lsm_se_context = NULL;
7a0bcca3 2762 new->tmp_umount_proc = false;
7a41e857
LT
2763 new->tmp_umount_proc = 0;
2764 new->shmount.path_host = NULL;
2765 new->shmount.path_cont = NULL;
7b379ab3 2766
72bb04e4
PT
2767 /* if running in a new user namespace, init and COMMAND
2768 * default to running as UID/GID 0 when using lxc-execute */
2769 new->init_uid = 0;
2770 new->init_gid = 0;
43654d34 2771 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
b074bbf1 2772 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
72bb04e4 2773
7b379ab3 2774 return new;
089cd8b8
DL
2775}
2776
344c9d81 2777int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
a19b974f 2778 size_t buf_size)
f6d3e3e4 2779{
29053180 2780 int fd, ret;
6b5a54cd 2781 char path[PATH_MAX];
f6d3e3e4 2782
a19b974f
CB
2783 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
2784 size_t buflen;
2785
6b5a54cd
CB
2786 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2787 if (ret < 0 || ret >= PATH_MAX)
a19b974f 2788 return -E2BIG;
a19b974f
CB
2789
2790 fd = open(path, O_WRONLY);
2791 if (fd < 0 && errno != ENOENT) {
2792 SYSERROR("Failed to open \"%s\"", path);
2793 return -1;
2794 }
2795
2388737b 2796 if (fd >= 0) {
6333c915 2797 buflen = STRLITERALLEN("deny\n");
2388737b
CB
2798 errno = 0;
2799 ret = lxc_write_nointr(fd, "deny\n", buflen);
395b1a3e 2800 close(fd);
2388737b 2801 if (ret != buflen) {
0fd73091
CB
2802 SYSERROR("Failed to write \"deny\" to "
2803 "\"/proc/%d/setgroups\"", pid);
2388737b
CB
2804 return -1;
2805 }
395b1a3e 2806 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
a19b974f 2807 }
a19b974f
CB
2808 }
2809
6b5a54cd 2810 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
29053180 2811 idtype == ID_TYPE_UID ? 'u' : 'g');
6b5a54cd 2812 if (ret < 0 || ret >= PATH_MAX)
f6d3e3e4 2813 return -E2BIG;
29053180
CB
2814
2815 fd = open(path, O_WRONLY);
2816 if (fd < 0) {
a19b974f 2817 SYSERROR("Failed to open \"%s\"", path);
29053180 2818 return -1;
f6d3e3e4 2819 }
29053180
CB
2820
2821 errno = 0;
2822 ret = lxc_write_nointr(fd, buf, buf_size);
395b1a3e 2823 close(fd);
29053180 2824 if (ret != buf_size) {
a19b974f 2825 SYSERROR("Failed to write %cid mapping to \"%s\"",
29053180 2826 idtype == ID_TYPE_UID ? 'u' : 'g', path);
29053180
CB
2827 return -1;
2828 }
29053180
CB
2829
2830 return 0;
f6d3e3e4
SH
2831}
2832
6e50e704
CB
2833/* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2834 *
2835 * @return 1 if functional binary was found
2836 * @return 0 if binary exists but is lacking privilege
2837 * @return -ENOENT if binary does not exist
2838 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
6e50e704 2839 */
df6a2945
CB
2840static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2841{
48411df2 2842 __do_free char *path = NULL;
df6a2945
CB
2843 int ret;
2844 struct stat st;
2845 int fret = 0;
2846
6e50e704
CB
2847 if (cap != CAP_SETUID && cap != CAP_SETGID)
2848 return -EINVAL;
2849
df6a2945
CB
2850 path = on_path(binary, NULL);
2851 if (!path)
2852 return -ENOENT;
2853
2854 ret = stat(path, &st);
2855 if (ret < 0) {
2856 fret = -errno;
2857 goto cleanup;
2858 }
2859
2860 /* Check if the binary is setuid. */
2861 if (st.st_mode & S_ISUID) {
0fd73091 2862 DEBUG("The binary \"%s\" does have the setuid bit set", path);
df6a2945
CB
2863 fret = 1;
2864 goto cleanup;
2865 }
2866
0fd73091 2867#if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
df6a2945
CB
2868 /* Check if it has the CAP_SETUID capability. */
2869 if ((cap & CAP_SETUID) &&
2870 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
2871 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED)) {
2872 DEBUG("The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE "
0fd73091 2873 "and CAP_PERMITTED sets", path);
df6a2945
CB
2874 fret = 1;
2875 goto cleanup;
2876 }
2877
2878 /* Check if it has the CAP_SETGID capability. */
2879 if ((cap & CAP_SETGID) &&
2880 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
2881 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED)) {
2882 DEBUG("The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE "
0fd73091 2883 "and CAP_PERMITTED sets", path);
df6a2945
CB
2884 fret = 1;
2885 goto cleanup;
2886 }
0fd73091 2887#else
69924fff
CB
2888 /* If we cannot check for file capabilities we need to give the benefit
2889 * of the doubt. Otherwise we might fail even though all the necessary
2890 * file capabilities are set.
2891 */
ffc40301 2892 DEBUG("Cannot check for file capabilities as full capability support is "
0fd73091 2893 "missing. Manual intervention needed");
d6018f88 2894 fret = 1;
0fd73091 2895#endif
df6a2945
CB
2896
2897cleanup:
df6a2945
CB
2898 return fret;
2899}
2900
986ef930
CB
2901int lxc_map_ids_exec_wrapper(void *args)
2902{
2903 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2904 return -1;
2905}
2906
f6d3e3e4
SH
2907int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2908{
0fd73091 2909 int fill, left;
986ef930 2910 char u_or_g;
4bc3b759 2911 char *pos;
6b5a54cd 2912 char cmd_output[PATH_MAX];
0fd73091
CB
2913 struct id_map *map;
2914 struct lxc_list *iterator;
2915 enum idtype type;
986ef930
CB
2916 /* strlen("new@idmap") = 9
2917 * +
2918 * strlen(" ") = 1
2919 * +
d33968ad 2920 * INTTYPE_TO_STRLEN(uint32_t)
986ef930
CB
2921 * +
2922 * strlen(" ") = 1
2923 *
2924 * We add some additional space to make sure that we really have
2925 * LXC_IDMAPLEN bytes available for our the {g,u]id mapping.
2926 */
0fd73091 2927 int ret = 0, gidmap = 0, uidmap = 0;
d33968ad 2928 char mapbuf[9 + 1 + INTTYPE_TO_STRLEN(uint32_t) + 1 + LXC_IDMAPLEN] = {0};
0fd73091 2929 bool had_entry = false, use_shadow = false;
c724025c
JC
2930 int hostuid, hostgid;
2931
2932 hostuid = geteuid();
2933 hostgid = getegid();
df6a2945
CB
2934
2935 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2936 * ranges, then insist that root also reserve ranges in subuid. This
22038de5
SH
2937 * will protected it by preventing another user from being handed the
2938 * range by shadow.
2939 */
df6a2945 2940 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
6e50e704
CB
2941 if (uidmap == -ENOENT)
2942 WARN("newuidmap binary is missing");
2943 else if (!uidmap)
2944 WARN("newuidmap is lacking necessary privileges");
2945
df6a2945 2946 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
6e50e704
CB
2947 if (gidmap == -ENOENT)
2948 WARN("newgidmap binary is missing");
2949 else if (!gidmap)
2950 WARN("newgidmap is lacking necessary privileges");
2951
df6a2945 2952 if (uidmap > 0 && gidmap > 0) {
0fd73091 2953 DEBUG("Functional newuidmap and newgidmap binary found");
4bc3b759 2954 use_shadow = true;
df6a2945 2955 } else {
99d43365
CB
2956 /* In case unprivileged users run application containers via
2957 * execute() or a start*() there are valid cases where they may
2958 * only want to map their own {g,u}id. Let's not block them from
2959 * doing so by requiring geteuid() == 0.
2960 */
2961 DEBUG("No newuidmap and newgidmap binary found. Trying to "
c724025c
JC
2962 "write directly with euid %d", hostuid);
2963 }
2964
2965 /* Check if we really need to use newuidmap and newgidmap.
2966 * If the user is only remapping his own {g,u}id, we don't need it.
2967 */
2968 if (use_shadow && lxc_list_len(idmap) == 2) {
2969 use_shadow = false;
2970 lxc_list_for_each(iterator, idmap) {
2971 map = iterator->elem;
2972 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
2973 map->nsid == hostuid && map->hostid == hostuid)
2974 continue;
2975 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
2976 map->nsid == hostgid && map->hostid == hostgid)
2977 continue;
2978 use_shadow = true;
2979 break;
2980 }
0e6e3a41 2981 }
251d0d2a 2982
986ef930
CB
2983 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
2984 type++, u_or_g = 'g') {
2985 pos = mapbuf;
2986
0e6e3a41 2987 if (use_shadow)
986ef930 2988 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
4f7521b4 2989
cf3ef16d 2990 lxc_list_for_each(iterator, idmap) {
251d0d2a 2991 map = iterator->elem;
cf3ef16d
SH
2992 if (map->idtype != type)
2993 continue;
2994
4bc3b759
CB
2995 had_entry = true;
2996
986ef930 2997 left = LXC_IDMAPLEN - (pos - mapbuf);
d1838f34 2998 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
4bc3b759
CB
2999 use_shadow ? " " : "", map->nsid,
3000 map->hostid, map->range,
0e6e3a41 3001 use_shadow ? "" : "\n");
a427e268
CB
3002 if (fill <= 0 || fill >= left) {
3003 /* The kernel only takes <= 4k for writes to
3004 * /proc/<pid>/{g,u}id_map
3005 */
3006 SYSERROR("Too many %cid mappings defined", u_or_g);
3007 return -1;
3008 }
4bc3b759 3009
cf3ef16d 3010 pos += fill;
251d0d2a 3011 }
cf3ef16d 3012 if (!had_entry)
4f7521b4 3013 continue;
cf3ef16d 3014
d85813cd 3015 /* Try to catch the output of new{g,u}idmap to make debugging
986ef930
CB
3016 * easier.
3017 */
3018 if (use_shadow) {
3019 ret = run_command(cmd_output, sizeof(cmd_output),
3020 lxc_map_ids_exec_wrapper,
3021 (void *)mapbuf);
3022 if (ret < 0) {
54fbbeb5
CB
3023 ERROR("new%cidmap failed to write mapping \"%s\": %s",
3024 u_or_g, cmd_output, mapbuf);
986ef930
CB
3025 return -1;
3026 }
54fbbeb5 3027 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
d1838f34 3028 } else {
986ef930 3029 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
54fbbeb5 3030 if (ret < 0) {
da0f9977 3031 ERROR("Failed to write mapping: %s", mapbuf);
986ef930 3032 return -1;
54fbbeb5
CB
3033 }
3034 TRACE("Wrote mapping \"%s\"", mapbuf);
d1838f34 3035 }
986ef930
CB
3036
3037 memset(mapbuf, 0, sizeof(mapbuf));
f6d3e3e4 3038 }
251d0d2a 3039
986ef930 3040 return 0;
f6d3e3e4
SH
3041}
3042
0fd73091 3043/* Return the host uid/gid to which the container root is mapped in val.
0b3a6504 3044 * Return true if id was found, false otherwise.
cf3ef16d 3045 */
2a9a80cb 3046bool get_mapped_rootid(struct lxc_conf *conf, enum idtype idtype,
4160c3a0 3047 unsigned long *val)
cf3ef16d 3048{
4160c3a0 3049 unsigned nsid;
0fd73091
CB
3050 struct id_map *map;
3051 struct lxc_list *it;
4160c3a0
CB
3052
3053 if (idtype == ID_TYPE_UID)
3054 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3055 else
3056 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
cf3ef16d 3057
0fd73091 3058 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 3059 map = it->elem;
7b50c609 3060 if (map->idtype != idtype)
cf3ef16d 3061 continue;
4160c3a0 3062 if (map->nsid != nsid)
cf3ef16d 3063 continue;
2a9a80cb
SH
3064 *val = map->hostid;
3065 return true;
cf3ef16d 3066 }
4160c3a0 3067
2a9a80cb 3068 return false;
cf3ef16d
SH
3069}
3070
2133f58c 3071int mapped_hostid(unsigned id, struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 3072{
cf3ef16d 3073 struct id_map *map;
0fd73091
CB
3074 struct lxc_list *it;
3075
3076 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 3077 map = it->elem;
2133f58c 3078 if (map->idtype != idtype)
cf3ef16d 3079 continue;
0fd73091 3080
cf3ef16d 3081 if (id >= map->hostid && id < map->hostid + map->range)
57d116ab 3082 return (id - map->hostid) + map->nsid;
cf3ef16d 3083 }
0fd73091 3084
57d116ab 3085 return -1;
cf3ef16d
SH
3086}
3087
339efad9 3088int find_unmapped_nsid(struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 3089{
cf3ef16d 3090 struct id_map *map;
0fd73091 3091 struct lxc_list *it;
2133f58c 3092 unsigned int freeid = 0;
0fd73091 3093
cf3ef16d 3094again:
0fd73091 3095 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 3096 map = it->elem;
2133f58c 3097 if (map->idtype != idtype)
cf3ef16d 3098 continue;
0fd73091 3099
cf3ef16d
SH
3100 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
3101 freeid = map->nsid + map->range;
3102 goto again;
3103 }
3104 }
0fd73091 3105
cf3ef16d
SH
3106 return freeid;
3107}
3108
f4f52cb5
CB
3109int chown_mapped_root_exec_wrapper(void *args)
3110{
3111 execvp("lxc-usernsexec", args);
3112 return -1;
3113}
3114
0fd73091 3115/* chown_mapped_root: for an unprivileged user with uid/gid X to
7b50c609
TS
3116 * chown a dir to subuid/subgid Y, he needs to run chown as root
3117 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
3118 * nsid Y is mapped to hostuid/hostgid X. That way, the container
3119 * root is privileged with respect to hostuid/hostgid X, allowing
3120 * him to do the chown.
f6d3e3e4 3121 */
41dc7155 3122int chown_mapped_root(const char *path, struct lxc_conf *conf)
f6d3e3e4 3123{
f4f52cb5 3124 uid_t rootuid, rootgid;
2a9a80cb 3125 unsigned long val;
f4f52cb5
CB
3126 int hostuid, hostgid, ret;
3127 struct stat sb;
3128 char map1[100], map2[100], map3[100], map4[100], map5[100];
3129 char ugid[100];
41dc7155 3130 const char *args1[] = {"lxc-usernsexec",
f4f52cb5
CB
3131 "-m", map1,
3132 "-m", map2,
3133 "-m", map3,
3134 "-m", map5,
3135 "--", "chown", ugid, path,
3136 NULL};
41dc7155 3137 const char *args2[] = {"lxc-usernsexec",
f4f52cb5
CB
3138 "-m", map1,
3139 "-m", map2,
3140 "-m", map3,
3141 "-m", map4,
3142 "-m", map5,
3143 "--", "chown", ugid, path,
3144 NULL};
6b5a54cd 3145 char cmd_output[PATH_MAX];
f4f52cb5
CB
3146
3147 hostuid = geteuid();
3148 hostgid = getegid();
f6d3e3e4 3149
2a9a80cb 3150 if (!get_mapped_rootid(conf, ID_TYPE_UID, &val)) {
bc80f098 3151 ERROR("No uid mapping for container root");
c4d10a05 3152 return -1;
f6d3e3e4 3153 }
f4f52cb5 3154 rootuid = (uid_t)val;
0fd73091 3155
7b50c609 3156 if (!get_mapped_rootid(conf, ID_TYPE_GID, &val)) {
bc80f098 3157 ERROR("No gid mapping for container root");
7b50c609
TS
3158 return -1;
3159 }
f4f52cb5 3160 rootgid = (gid_t)val;
2a9a80cb 3161
f4f52cb5 3162 if (hostuid == 0) {
7b50c609 3163 if (chown(path, rootuid, rootgid) < 0) {
c4d10a05
SH
3164 ERROR("Error chowning %s", path);
3165 return -1;
3166 }
0fd73091 3167
c4d10a05
SH
3168 return 0;
3169 }
f3d7e4ca 3170
f4f52cb5 3171 if (rootuid == hostuid) {
1a0e70ac 3172 /* nothing to do */
b103ceac 3173 INFO("Container root is our uid; no need to chown");
f3d7e4ca
SH
3174 return 0;
3175 }
3176
bbdbf8f0 3177 /* save the current gid of "path" */
f4f52cb5
CB
3178 if (stat(path, &sb) < 0) {
3179 ERROR("Error stat %s", path);
f6d3e3e4
SH
3180 return -1;
3181 }
7b50c609 3182
bbdbf8f0
CB
3183 /* Update the path argument in case this was overlayfs. */
3184 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
3185 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
3186
f4f52cb5
CB
3187 /*
3188 * A file has to be group-owned by a gid mapped into the
3189 * container, or the container won't be privileged over it.
3190 */
3191 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
3192 if (sb.st_uid == hostuid &&
3193 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
3194 chown(path, -1, hostgid) < 0) {
3195 ERROR("Failed chgrping %s", path);
3196 return -1;
3197 }
f6d3e3e4 3198
1a0e70ac 3199 /* "u:0:rootuid:1" */
f4f52cb5
CB
3200 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
3201 if (ret < 0 || ret >= 100) {
3202 ERROR("Error uid printing map string");
3203 return -1;
3204 }
7b50c609 3205
1a0e70ac 3206 /* "u:hostuid:hostuid:1" */
f4f52cb5
CB
3207 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
3208 if (ret < 0 || ret >= 100) {
3209 ERROR("Error uid printing map string");
3210 return -1;
3211 }
c4d10a05 3212
1a0e70ac 3213 /* "g:0:rootgid:1" */
f4f52cb5
CB
3214 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
3215 if (ret < 0 || ret >= 100) {
3216 ERROR("Error gid printing map string");
3217 return -1;
3218 }
98e5ba51 3219
1a0e70ac 3220 /* "g:pathgid:rootgid+pathgid:1" */
f4f52cb5
CB
3221 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
3222 rootgid + (gid_t)sb.st_gid);
3223 if (ret < 0 || ret >= 100) {
3224 ERROR("Error gid printing map string");
3225 return -1;
3226 }
c4d10a05 3227
1a0e70ac 3228 /* "g:hostgid:hostgid:1" */
f4f52cb5
CB
3229 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
3230 if (ret < 0 || ret >= 100) {
3231 ERROR("Error gid printing map string");
3232 return -1;
3233 }
7b50c609 3234
1a0e70ac 3235 /* "0:pathgid" (chown) */
f4f52cb5
CB
3236 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
3237 if (ret < 0 || ret >= 100) {
3238 ERROR("Error owner printing format string for chown");
3239 return -1;
3240 }
7b50c609 3241
f4f52cb5
CB
3242 if (hostgid == sb.st_gid)
3243 ret = run_command(cmd_output, sizeof(cmd_output),
3244 chown_mapped_root_exec_wrapper,
3245 (void *)args1);
3246 else
3247 ret = run_command(cmd_output, sizeof(cmd_output),
3248 chown_mapped_root_exec_wrapper,
3249 (void *)args2);
3250 if (ret < 0)
3251 ERROR("lxc-usernsexec failed: %s", cmd_output);
7b50c609 3252
f4f52cb5 3253 return ret;
f6d3e3e4
SH
3254}
3255
943144d9
CB
3256/* NOTE: Must not be called from inside the container namespace! */
3257int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
5112cd70
SH
3258{
3259 int mounted;
3260
943144d9 3261 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
5112cd70 3262 if (mounted == -1) {
0fd73091 3263 SYSERROR("Failed to mount proc in the container");
01958b1f 3264 /* continue only if there is no rootfs */
943144d9 3265 if (conf->rootfs.path)
01958b1f 3266 return -1;
5112cd70 3267 } else if (mounted == 1) {
7a0bcca3 3268 conf->tmp_umount_proc = true;
5112cd70 3269 }
943144d9 3270
5112cd70
SH
3271 return 0;
3272}
3273
3274void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3275{
7a0bcca3 3276 if (!lxc_conf->tmp_umount_proc)
0fd73091
CB
3277 return;
3278
7a0bcca3
CB
3279 (void)umount2("/proc", MNT_DETACH);
3280 lxc_conf->tmp_umount_proc = false;
5112cd70
SH
3281}
3282
0fd73091 3283/* Walk /proc/mounts and change any shared entries to slave. */
6a0c909a 3284void remount_all_slave(void)
e995d7a2 3285{
7969675f 3286 __do_free char *line = NULL;
6a49f05e
CB
3287 int memfd, mntinfo_fd, ret;
3288 ssize_t copied;
0fd73091 3289 FILE *f;
e995d7a2
SH
3290 size_t len = 0;
3291
6a49f05e 3292 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
fea3b91d
DJ
3293 if (mntinfo_fd < 0) {
3294 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
6a49f05e 3295 return;
fea3b91d 3296 }
6a49f05e
CB
3297
3298 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3299 if (memfd < 0) {
3300 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3301
3302 if (errno != ENOSYS) {
fea3b91d 3303 SYSERROR("Failed to create temporary in-memory file");
6a49f05e 3304 close(mntinfo_fd);
6a49f05e
CB
3305 return;
3306 }
3307
3308 memfd = lxc_make_tmpfile(template, true);
fea3b91d
DJ
3309 if (memfd < 0) {
3310 close(mntinfo_fd);
3311 WARN("Failed to create temporary file");
3312 return;
3313 }
6a49f05e
CB
3314 }
3315
6a49f05e 3316again:
7c4d9466 3317 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
6a49f05e
CB
3318 if (copied < 0) {
3319 if (errno == EINTR)
3320 goto again;
3321
fea3b91d 3322 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
6a49f05e
CB
3323 close(mntinfo_fd);
3324 close(memfd);
6a49f05e
CB
3325 return;
3326 }
3327 close(mntinfo_fd);
3328
3329 /* After a successful fdopen() memfd will be closed when calling
3330 * fclose(f). Calling close(memfd) afterwards is undefined.
3331 */
3332 ret = lseek(memfd, 0, SEEK_SET);
3333 if (ret < 0) {
fea3b91d 3334 SYSERROR("Failed to reset file descriptor offset");
6a49f05e 3335 close(memfd);
6a49f05e
CB
3336 return;
3337 }
3338
3339 f = fdopen(memfd, "r");
e995d7a2 3340 if (!f) {
fea3b91d
DJ
3341 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark "
3342 "all shared. Continuing");
6a49f05e 3343 close(memfd);
e995d7a2
SH
3344 return;
3345 }
3346
3347 while (getline(&line, &len, f) != -1) {
0fd73091
CB
3348 char *opts, *target;
3349
e995d7a2
SH
3350 target = get_field(line, 4);
3351 if (!target)
3352 continue;
0fd73091 3353
e995d7a2
SH
3354 opts = get_field(target, 2);
3355 if (!opts)
3356 continue;
0fd73091 3357
e995d7a2
SH
3358 null_endofword(opts);
3359 if (!strstr(opts, "shared"))
3360 continue;
0fd73091 3361
e995d7a2 3362 null_endofword(target);
0fd73091
CB
3363 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3364 if (ret < 0) {
3365 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
e995d7a2 3366 ERROR("Continuing...");
6a49f05e 3367 continue;
e995d7a2 3368 }
6a49f05e 3369 TRACE("Remounted \"%s\" as MS_SLAVE", target);
e995d7a2
SH
3370 }
3371 fclose(f);
6a49f05e 3372 TRACE("Remounted all mount table entries as MS_SLAVE");
e995d7a2
SH
3373}
3374
794248d0 3375static int lxc_execute_bind_init(struct lxc_handler *handler)
2322903b
SH
3376{
3377 int ret;
794248d0
CB
3378 char *p;
3379 char path[PATH_MAX], destpath[PATH_MAX];
3380 struct lxc_conf *conf = handler->conf;
9d9c111c
SH
3381
3382 /* If init exists in the container, don't bind mount a static one */
3383 p = choose_init(conf->rootfs.mount);
3384 if (p) {
22f835ba 3385 __do_free char *old = p;
41089848
TA
3386
3387 p = strdup(old + strlen(conf->rootfs.mount));
41089848
TA
3388 if (!p)
3389 return -ENOMEM;
3390
3391 INFO("Found existing init at \"%s\"", p);
3392 goto out;
9d9c111c 3393 }
2322903b
SH
3394
3395 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
0fd73091 3396 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3397 return -1;
2322903b
SH
3398
3399 if (!file_exists(path)) {
0fd73091 3400 ERROR("The file \"%s\" does not exist on host", path);
8353b4c9 3401 return -1;
2322903b
SH
3402 }
3403
794248d0 3404 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
0fd73091 3405 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3406 return -1;
2322903b
SH
3407
3408 if (!file_exists(destpath)) {
794248d0
CB
3409 ret = mknod(destpath, S_IFREG | 0000, 0);
3410 if (ret < 0 && errno != EEXIST) {
3411 SYSERROR("Failed to create dummy \"%s\" file as bind mount target", destpath);
8353b4c9 3412 return -1;
2322903b 3413 }
2322903b
SH
3414 }
3415
592fd47a 3416 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
8353b4c9 3417 if (ret < 0) {
0fd73091 3418 SYSERROR("Failed to bind mount lxc.init.static into container");
8353b4c9
CB
3419 return -1;
3420 }
3421
794248d0
CB
3422 p = strdup(destpath + strlen(conf->rootfs.mount));
3423 if (!p)
3424 return -ENOMEM;
794248d0 3425
8353b4c9 3426 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
41089848 3427out:
4b5b3a2a 3428 ((struct execute_args *)handler->data)->init_fd = -1;
41089848 3429 ((struct execute_args *)handler->data)->init_path = p;
8353b4c9 3430 return 0;
2322903b
SH
3431}
3432
0fd73091
CB
3433/* This does the work of remounting / if it is shared, calling the container
3434 * pre-mount hooks, and mounting the rootfs.
35120d9c 3435 */
8ce1abc2
CB
3436int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3437 const char *lxcpath)
0ad19a3f 3438{
0fd73091
CB
3439 int ret;
3440
35120d9c 3441 if (conf->rootfs_setup) {
35120d9c 3442 const char *path = conf->rootfs.mount;
0fd73091
CB
3443
3444 /* The rootfs was set up in another namespace. bind-mount it to
3445 * give us a mount in our own ns so we can pivot_root to it
3446 */
3447 ret = mount(path, path, "rootfs", MS_BIND, NULL);
3448 if (ret < 0) {
3449 ERROR("Failed to bind mount container / onto itself");
145832ba 3450 return -1;
35120d9c 3451 }
0fd73091
CB
3452
3453 TRACE("Bind mounted container / onto itself");
145832ba 3454 return 0;
35120d9c 3455 }
d4ef7c50 3456
e995d7a2
SH
3457 remount_all_slave();
3458
0fd73091
CB
3459 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
3460 if (ret < 0) {
3461 ERROR("Failed to run pre-mount hooks");
35120d9c
SH
3462 return -1;
3463 }
3464
8ce1abc2 3465 ret = lxc_mount_rootfs(conf);
0fd73091
CB
3466 if (ret < 0) {
3467 ERROR("Failed to setup rootfs for");
35120d9c
SH
3468 return -1;
3469 }
3470
3471 conf->rootfs_setup = true;
3472 return 0;
3473}
3474
1c1c7051
SH
3475static bool verify_start_hooks(struct lxc_conf *conf)
3476{
6b5a54cd 3477 char path[PATH_MAX];
0fd73091
CB
3478 struct lxc_list *it;
3479
3480 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
1c1c7051 3481 int ret;
0fd73091 3482 char *hookname = it->elem;
1c1c7051 3483
6b5a54cd 3484 ret = snprintf(path, PATH_MAX, "%s%s",
0fd73091
CB
3485 conf->rootfs.path ? conf->rootfs.mount : "",
3486 hookname);
6b5a54cd 3487 if (ret < 0 || ret >= PATH_MAX)
1c1c7051 3488 return false;
0fd73091 3489
75193660 3490 ret = access(path, X_OK);
0fd73091 3491 if (ret < 0) {
75193660 3492 SYSERROR("Start hook \"%s\" not found in container",
0fd73091 3493 hookname);
1c1c7051
SH
3494 return false;
3495 }
0fd73091 3496
6a0c909a 3497 return true;
1c1c7051
SH
3498 }
3499
3500 return true;
3501}
3502
4b5b3a2a
TA
3503static bool execveat_supported(void)
3504{
13be2733 3505 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
4b5b3a2a
TA
3506 if (errno == ENOSYS)
3507 return false;
3508
3509 return true;
4b5b3a2a
TA
3510}
3511
3b988b33 3512int lxc_setup(struct lxc_handler *handler)
35120d9c 3513{
2187efd3 3514 int ret;
0fd73091 3515 const char *lxcpath = handler->lxcpath, *name = handler->name;
35120d9c 3516 struct lxc_conf *lxc_conf = handler->conf;
35120d9c 3517
8ce1abc2 3518 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
8353b4c9
CB
3519 if (ret < 0) {
3520 ERROR("Failed to setup rootfs");
35120d9c
SH
3521 return -1;
3522 }
3523
28d9e29e 3524 if (handler->nsfd[LXC_NS_UTS] == -1) {
8353b4c9
CB
3525 ret = setup_utsname(lxc_conf->utsname);
3526 if (ret < 0) {
0fd73091 3527 ERROR("Failed to setup the utsname %s", name);
6c544cb3
MM
3528 return -1;
3529 }
0ad19a3f 3530 }
3531
b25291da
CB
3532 ret = lxc_setup_keyring();
3533 if (ret < 0)
3534 return -1;
3535
8353b4c9
CB
3536 ret = lxc_setup_network_in_child_namespaces(lxc_conf, &lxc_conf->network);
3537 if (ret < 0) {
3538 ERROR("Failed to setup network");
95b5ffaf 3539 return -1;
0ad19a3f 3540 }
3541
8353b4c9
CB
3542 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
3543 if (ret < 0) {
3544 ERROR("Failed to send network device names and ifindices to parent");
790255cf
CB
3545 return -1;
3546 }
3547
bc6928ff 3548 if (lxc_conf->autodev > 0) {
8353b4c9
CB
3549 ret = mount_autodev(name, &lxc_conf->rootfs, lxcpath);
3550 if (ret < 0) {
3551 ERROR("Failed to mount \"/dev\"");
c6883f38
SH
3552 return -1;
3553 }
3554 }
3555
8353b4c9
CB
3556 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3557 * need to wait until other stuff has finished.
368bbc02 3558 */
8353b4c9
CB
3559 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
3560 if (ret < 0) {
3561 ERROR("Failed to setup first automatic mounts");
368bbc02
CS
3562 return -1;
3563 }
3564
8353b4c9
CB
3565 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
3566 if (ret < 0) {
3567 ERROR("Failed to setup mounts");
95b5ffaf 3568 return -1;
576f946d 3569 }
3570
8353b4c9 3571 if (lxc_conf->is_execute) {
4b5b3a2a
TA
3572 if (execveat_supported()) {
3573 int fd;
3574 char path[PATH_MAX];
3575
3576 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3577 if (ret < 0 || ret >= PATH_MAX) {
3578 ERROR("Path to init.lxc.static too long");
3579 return -1;
3580 }
3581
3582 fd = open(path, O_PATH | O_CLOEXEC);
3583 if (fd < 0) {
3584 SYSERROR("Unable to open lxc.init.static");
3585 return -1;
3586 }
3587
3588 ((struct execute_args *)handler->data)->init_fd = fd;
3589 ((struct execute_args *)handler->data)->init_path = NULL;
3590 } else {
3591 ret = lxc_execute_bind_init(handler);
3592 if (ret < 0) {
3593 ERROR("Failed to bind-mount the lxc init system");
3594 return -1;
3595 }
8353b4c9
CB
3596 }
3597 }
2322903b 3598
8353b4c9
CB
3599 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3600 * mounted. It is guaranteed to be mounted now either through
3601 * automatically or via fstab entries.
368bbc02 3602 */
8353b4c9
CB
3603 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
3604 if (ret < 0) {
3605 ERROR("Failed to setup remaining automatic mounts");
368bbc02
CS
3606 return -1;
3607 }
3608
8353b4c9 3609 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
1a2cf89d 3610 if (ret < 0) {
8353b4c9 3611 ERROR("Failed to run mount hooks");
773fb9ca
SH
3612 return -1;
3613 }
3614
bc6928ff 3615 if (lxc_conf->autodev > 0) {
8353b4c9
CB
3616 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
3617 if (ret < 0) {
3618 ERROR("Failed to run autodev hooks");
f7bee6c6
MW
3619 return -1;
3620 }
06749971 3621
8353b4c9
CB
3622 ret = lxc_fill_autodev(&lxc_conf->rootfs);
3623 if (ret < 0) {
3624 ERROR("Failed to populate \"/dev\"");
91c3830e
SH
3625 return -1;
3626 }
3627 }
368bbc02 3628
8353b4c9
CB
3629 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3630 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3631 &lxc_conf->mount_list, name, lxcpath);
3632 if (ret < 0) {
3633 ERROR("Failed to setup mount entries");
3634 return -1;
3635 }
181437fd
YT
3636 }
3637
75193660
CB
3638 /* Make sure any start hooks are in the container */
3639 if (!verify_start_hooks(lxc_conf)) {
3640 ERROR("Failed to verify start hooks");
3641 return -1;
3642 }
3643
ed8704d0 3644 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
885766f5 3645 lxc_conf->ttys.dir);
ed8704d0
CB
3646 if (ret < 0) {
3647 ERROR("Failed to setup console");
95b5ffaf 3648 return -1;
6e590161 3649 }
3650
ed8704d0
CB
3651 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
3652 if (ret < 0) {
8353b4c9 3653 ERROR("Failed to setup \"/dev\" symlinks");
69aa6655
DE
3654 return -1;
3655 }
3656
8353b4c9
CB
3657 ret = lxc_create_tmp_proc_mount(lxc_conf);
3658 if (ret < 0) {
3659 ERROR("Failed to \"/proc\" LSMs");
e075f5d9 3660 return -1;
e075f5d9 3661 }
e075f5d9 3662
8ce1abc2 3663 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
8353b4c9
CB
3664 if (ret < 0) {
3665 ERROR("Failed to pivot root into rootfs");
95b5ffaf 3666 return -1;
ed502555 3667 }
3668
8353b4c9
CB
3669 ret = lxc_setup_devpts(lxc_conf);
3670 if (ret < 0) {
3671 ERROR("Failed to setup new devpts instance");
95b5ffaf 3672 return -1;
3c26f34e 3673 }
3674
2187efd3
CB
3675 ret = lxc_create_ttys(handler);
3676 if (ret < 0)
e8bd4e43 3677 return -1;
e8bd4e43 3678
8353b4c9
CB
3679 ret = setup_personality(lxc_conf->personality);
3680 if (ret < 0) {
3681 ERROR("Failed to set personality");
cccc74b5
DL
3682 return -1;
3683 }
3684
8353b4c9
CB
3685 /* Set sysctl value to a path under /proc/sys as determined from the
3686 * key. For e.g. net.ipv4.ip_forward translated to
3687 * /proc/sys/net/ipv4/ip_forward.
7edd0540
L
3688 */
3689 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3690 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
8353b4c9
CB
3691 if (ret < 0) {
3692 ERROR("Failed to setup sysctl parameters");
7edd0540 3693 return -1;
8353b4c9 3694 }
7edd0540
L
3695 }
3696
97a8f74f
SG
3697 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
3698 if (!lxc_list_empty(&lxc_conf->caps)) {
8353b4c9
CB
3699 ERROR("Container requests lxc.cap.drop and "
3700 "lxc.cap.keep: either use lxc.cap.drop or "
3701 "lxc.cap.keep, not both");
f6d3e3e4
SH
3702 return -1;
3703 }
8353b4c9 3704
97a8f74f 3705 if (dropcaps_except(&lxc_conf->keepcaps)) {
8353b4c9 3706 ERROR("Failed to keep capabilities");
97a8f74f
SG
3707 return -1;
3708 }
3709 } else if (setup_caps(&lxc_conf->caps)) {
8353b4c9 3710 ERROR("Failed to drop capabilities");
97a8f74f 3711 return -1;
81810dd1
DL
3712 }
3713
8353b4c9 3714 NOTICE("The container \"%s\" is set up", name);
cd54d859 3715
0ad19a3f 3716 return 0;
3717}
26ddeedd 3718
3f60c2f7 3719int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
14a7b0f9 3720 char *argv[])
26ddeedd 3721{
26ddeedd 3722 struct lxc_list *it;
3f60c2f7 3723 int which = -1;
26ddeedd 3724
3f60c2f7 3725 if (strcmp(hookname, "pre-start") == 0)
26ddeedd 3726 which = LXCHOOK_PRESTART;
3f60c2f7 3727 else if (strcmp(hookname, "start-host") == 0)
08dd2805 3728 which = LXCHOOK_START_HOST;
3f60c2f7 3729 else if (strcmp(hookname, "pre-mount") == 0)
5ea6163a 3730 which = LXCHOOK_PREMOUNT;
3f60c2f7 3731 else if (strcmp(hookname, "mount") == 0)
26ddeedd 3732 which = LXCHOOK_MOUNT;
3f60c2f7 3733 else if (strcmp(hookname, "autodev") == 0)
f7bee6c6 3734 which = LXCHOOK_AUTODEV;
3f60c2f7 3735 else if (strcmp(hookname, "start") == 0)
26ddeedd 3736 which = LXCHOOK_START;
3f60c2f7 3737 else if (strcmp(hookname, "stop") == 0)
52492063 3738 which = LXCHOOK_STOP;
3f60c2f7 3739 else if (strcmp(hookname, "post-stop") == 0)
26ddeedd 3740 which = LXCHOOK_POSTSTOP;
3f60c2f7 3741 else if (strcmp(hookname, "clone") == 0)
148e91f5 3742 which = LXCHOOK_CLONE;
3f60c2f7 3743 else if (strcmp(hookname, "destroy") == 0)
37cf711b 3744 which = LXCHOOK_DESTROY;
26ddeedd
SH
3745 else
3746 return -1;
3f60c2f7 3747
0fd73091 3748 lxc_list_for_each (it, &conf->hooks[which]) {
26ddeedd 3749 int ret;
3f60c2f7
CB
3750 char *hook = it->elem;
3751
3752 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
14a7b0f9 3753 hookname, argv);
3f60c2f7
CB
3754 if (ret < 0)
3755 return -1;
26ddeedd 3756 }
3f60c2f7 3757
26ddeedd
SH
3758 return 0;
3759}
72d0e1cb 3760
72d0e1cb
SG
3761int lxc_clear_config_caps(struct lxc_conf *c)
3762{
1a0e70ac 3763 struct lxc_list *it, *next;
72d0e1cb 3764
0fd73091 3765 lxc_list_for_each_safe (it, &c->caps, next) {
72d0e1cb
SG
3766 lxc_list_del(it);
3767 free(it->elem);
3768 free(it);
3769 }
0fd73091 3770
72d0e1cb
SG
3771 return 0;
3772}
3773
c7e345ae
CB
3774static int lxc_free_idmap(struct lxc_list *id_map)
3775{
27c27d73
SH
3776 struct lxc_list *it, *next;
3777
0fd73091 3778 lxc_list_for_each_safe (it, id_map, next) {
27c27d73
SH
3779 lxc_list_del(it);
3780 free(it->elem);
3781 free(it);
3782 }
c7e345ae 3783
27c27d73
SH
3784 return 0;
3785}
3786
4355ab5f
SH
3787int lxc_clear_idmaps(struct lxc_conf *c)
3788{
3789 return lxc_free_idmap(&c->id_map);
3790}
3791
1fb86a7c
SH
3792int lxc_clear_config_keepcaps(struct lxc_conf *c)
3793{
0fd73091 3794 struct lxc_list *it, *next;
1fb86a7c 3795
0fd73091 3796 lxc_list_for_each_safe (it, &c->keepcaps, next) {
1fb86a7c
SH
3797 lxc_list_del(it);
3798 free(it->elem);
3799 free(it);
3800 }
0fd73091 3801
1fb86a7c
SH
3802 return 0;
3803}
3804
a3ed9b81 3805int lxc_clear_namespace(struct lxc_conf *c)
3806{
3807 int i;
3808 for (i = 0; i < LXC_NS_MAX; i++) {
3809 free(c->ns_share[i]);
3810 c->ns_share[i] = NULL;
3811 }
3812 return 0;
3813}
3814
54860ed0 3815int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
72d0e1cb 3816{
54860ed0 3817 char *global_token, *namespaced_token;
ab1a6cac 3818 size_t namespaced_token_len;
54860ed0 3819 struct lxc_list *it, *next, *list;
ab1a6cac 3820 const char *k = key;
54860ed0 3821 bool all = false;
72d0e1cb 3822
54860ed0
CB
3823 if (version == CGROUP2_SUPER_MAGIC) {
3824 global_token = "lxc.cgroup2";
3825 namespaced_token = "lxc.cgroup2.";
6333c915 3826 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
54860ed0
CB
3827 list = &c->cgroup2;
3828 } else if (version == CGROUP_SUPER_MAGIC) {
3829 global_token = "lxc.cgroup";
3830 namespaced_token = "lxc.cgroup.";
6333c915 3831 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
54860ed0
CB
3832 list = &c->cgroup;
3833 } else {
ab1a6cac 3834 return -EINVAL;
54860ed0
CB
3835 }
3836
3837 if (strcmp(key, global_token) == 0)
72d0e1cb 3838 all = true;
6333c915 3839 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
ab1a6cac 3840 k += namespaced_token_len;
a6390f01 3841 else
ab1a6cac 3842 return -EINVAL;
72d0e1cb 3843
0fd73091 3844 lxc_list_for_each_safe (it, list, next) {
72d0e1cb 3845 struct lxc_cgroup *cg = it->elem;
54860ed0 3846
72d0e1cb
SG
3847 if (!all && strcmp(cg->subsystem, k) != 0)
3848 continue;
54860ed0 3849
72d0e1cb
SG
3850 lxc_list_del(it);
3851 free(cg->subsystem);
3852 free(cg->value);
3853 free(cg);
3854 free(it);
3855 }
e409b214 3856
72d0e1cb
SG
3857 return 0;
3858}
3859
c6d09e15
WB
3860int lxc_clear_limits(struct lxc_conf *c, const char *key)
3861{
3862 struct lxc_list *it, *next;
c6d09e15 3863 const char *k = NULL;
0fd73091 3864 bool all = false;
c6d09e15 3865
b668653c 3866 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
c6d09e15 3867 all = true;
6333c915
CB
3868 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3869 k = key + STRLITERALLEN("lxc.limit.");
3870 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3871 k = key + STRLITERALLEN("lxc.prlimit.");
c6d09e15
WB
3872 else
3873 return -1;
3874
0fd73091 3875 lxc_list_for_each_safe (it, &c->limits, next) {
c6d09e15 3876 struct lxc_limit *lim = it->elem;
0fd73091 3877
c6d09e15
WB
3878 if (!all && strcmp(lim->resource, k) != 0)
3879 continue;
0fd73091 3880
c6d09e15
WB
3881 lxc_list_del(it);
3882 free(lim->resource);
3883 free(lim);
3884 free(it);
3885 }
b668653c 3886
c6d09e15
WB
3887 return 0;
3888}
3889
7edd0540
L
3890int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3891{
3892 struct lxc_list *it, *next;
7edd0540 3893 const char *k = NULL;
0fd73091 3894 bool all = false;
7edd0540
L
3895
3896 if (strcmp(key, "lxc.sysctl") == 0)
3897 all = true;
6333c915
CB
3898 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3899 k = key + STRLITERALLEN("lxc.sysctl.");
7edd0540
L
3900 else
3901 return -1;
3902
0fd73091 3903 lxc_list_for_each_safe (it, &c->sysctls, next) {
7edd0540 3904 struct lxc_sysctl *elem = it->elem;
0fd73091 3905
7edd0540
L
3906 if (!all && strcmp(elem->key, k) != 0)
3907 continue;
0fd73091 3908
7edd0540
L
3909 lxc_list_del(it);
3910 free(elem->key);
3911 free(elem->value);
3912 free(elem);
3913 free(it);
3914 }
0fd73091 3915
7edd0540
L
3916 return 0;
3917}
3918
61d7a733
YT
3919int lxc_clear_procs(struct lxc_conf *c, const char *key)
3920{
0fd73091 3921 struct lxc_list *it, *next;
61d7a733 3922 const char *k = NULL;
0fd73091 3923 bool all = false;
61d7a733
YT
3924
3925 if (strcmp(key, "lxc.proc") == 0)
3926 all = true;
6333c915
CB
3927 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3928 k = key + STRLITERALLEN("lxc.proc.");
61d7a733
YT
3929 else
3930 return -1;
3931
0fd73091 3932 lxc_list_for_each_safe (it, &c->procs, next) {
61d7a733 3933 struct lxc_proc *proc = it->elem;
0fd73091 3934
61d7a733
YT
3935 if (!all && strcmp(proc->filename, k) != 0)
3936 continue;
0fd73091 3937
61d7a733
YT
3938 lxc_list_del(it);
3939 free(proc->filename);
3940 free(proc->value);
3941 free(proc);
3942 free(it);
3943 }
3944
3945 return 0;
3946}
3947
ee1e7aa0
SG
3948int lxc_clear_groups(struct lxc_conf *c)
3949{
0fd73091 3950 struct lxc_list *it, *next;
ee1e7aa0 3951
0fd73091 3952 lxc_list_for_each_safe (it, &c->groups, next) {
ee1e7aa0
SG
3953 lxc_list_del(it);
3954 free(it->elem);
3955 free(it);
3956 }
0fd73091 3957
ee1e7aa0
SG
3958 return 0;
3959}
3960
ab799c0b
SG
3961int lxc_clear_environment(struct lxc_conf *c)
3962{
0fd73091 3963 struct lxc_list *it, *next;
ab799c0b 3964
0fd73091 3965 lxc_list_for_each_safe (it, &c->environment, next) {
ab799c0b
SG
3966 lxc_list_del(it);
3967 free(it->elem);
3968 free(it);
3969 }
0fd73091 3970
ab799c0b
SG
3971 return 0;
3972}
3973
72d0e1cb
SG
3974int lxc_clear_mount_entries(struct lxc_conf *c)
3975{
0fd73091 3976 struct lxc_list *it, *next;
72d0e1cb 3977
0fd73091 3978 lxc_list_for_each_safe (it, &c->mount_list, next) {
72d0e1cb
SG
3979 lxc_list_del(it);
3980 free(it->elem);
3981 free(it);
3982 }
0fd73091 3983
72d0e1cb
SG
3984 return 0;
3985}
3986
b099e9e9
SH
3987int lxc_clear_automounts(struct lxc_conf *c)
3988{
3989 c->auto_mounts = 0;
3990 return 0;
3991}
3992
12a50cc6 3993int lxc_clear_hooks(struct lxc_conf *c, const char *key)
72d0e1cb 3994{
72d0e1cb 3995 int i;
0fd73091
CB
3996 struct lxc_list *it, *next;
3997 const char *k = NULL;
3998 bool all = false, done = false;
72d0e1cb 3999
17ed13a3
SH
4000 if (strcmp(key, "lxc.hook") == 0)
4001 all = true;
6333c915
CB
4002 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
4003 k = key + STRLITERALLEN("lxc.hook.");
a6390f01
WB
4004 else
4005 return -1;
17ed13a3 4006
0fd73091 4007 for (i = 0; i < NUM_LXC_HOOKS; i++) {
17ed13a3 4008 if (all || strcmp(k, lxchook_names[i]) == 0) {
0fd73091 4009 lxc_list_for_each_safe (it, &c->hooks[i], next) {
17ed13a3
SH
4010 lxc_list_del(it);
4011 free(it->elem);
4012 free(it);
4013 }
0fd73091 4014
17ed13a3 4015 done = true;
72d0e1cb
SG
4016 }
4017 }
17ed13a3
SH
4018
4019 if (!done) {
4020 ERROR("Invalid hook key: %s", key);
4021 return -1;
4022 }
0fd73091 4023
72d0e1cb
SG
4024 return 0;
4025}
8eb5694b 4026
4184c3e1
SH
4027static inline void lxc_clear_aliens(struct lxc_conf *conf)
4028{
0fd73091 4029 struct lxc_list *it, *next;
4184c3e1 4030
0fd73091 4031 lxc_list_for_each_safe (it, &conf->aliens, next) {
4184c3e1
SH
4032 lxc_list_del(it);
4033 free(it->elem);
4034 free(it);
4035 }
4036}
4037
c7b15d1e 4038void lxc_clear_includes(struct lxc_conf *conf)
f979ac15 4039{
0fd73091 4040 struct lxc_list *it, *next;
f979ac15 4041
0fd73091 4042 lxc_list_for_each_safe (it, &conf->includes, next) {
f979ac15
SH
4043 lxc_list_del(it);
4044 free(it->elem);
4045 free(it);
4046 }
4047}
4048
1800f924
WB
4049int lxc_clear_apparmor_raw(struct lxc_conf *c)
4050{
4051 struct lxc_list *it, *next;
4052
4053 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
4054 lxc_list_del(it);
4055 free(it->elem);
4056 free(it);
4057 }
4058
4059 return 0;
4060}
4061
8eb5694b
SH
4062void lxc_conf_free(struct lxc_conf *conf)
4063{
4064 if (!conf)
4065 return;
0fd73091 4066
858377e4
SH
4067 if (current_config == conf)
4068 current_config = NULL;
aed105d5 4069 lxc_terminal_conf_free(&conf->console);
f10fad2f 4070 free(conf->rootfs.mount);
b3b8c97f 4071 free(conf->rootfs.bdev_type);
f10fad2f
ME
4072 free(conf->rootfs.options);
4073 free(conf->rootfs.path);
f10fad2f 4074 free(conf->logfile);
858377e4
SH
4075 if (conf->logfd != -1)
4076 close(conf->logfd);
f10fad2f 4077 free(conf->utsname);
885766f5
CB
4078 free(conf->ttys.dir);
4079 free(conf->ttys.tty_names);
f10fad2f
ME
4080 free(conf->fstab);
4081 free(conf->rcfile);
5cda27c1 4082 free(conf->execute_cmd);
f10fad2f 4083 free(conf->init_cmd);
3c491553 4084 free(conf->init_cwd);
6b0d5538 4085 free(conf->unexpanded_config);
76d0127f 4086 free(conf->syslog);
c302b476 4087 lxc_free_networks(&conf->network);
f10fad2f 4088 free(conf->lsm_aa_profile);
1800f924 4089 free(conf->lsm_aa_profile_computed);
f10fad2f 4090 free(conf->lsm_se_context);
769872f9 4091 lxc_seccomp_free(conf);
8eb5694b 4092 lxc_clear_config_caps(conf);
1fb86a7c 4093 lxc_clear_config_keepcaps(conf);
54860ed0
CB
4094 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
4095 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
17ed13a3 4096 lxc_clear_hooks(conf, "lxc.hook");
8eb5694b 4097 lxc_clear_mount_entries(conf);
27c27d73 4098 lxc_clear_idmaps(conf);
ee1e7aa0 4099 lxc_clear_groups(conf);
f979ac15 4100 lxc_clear_includes(conf);
761d81ca 4101 lxc_clear_aliens(conf);
ab799c0b 4102 lxc_clear_environment(conf);
240d4b74 4103 lxc_clear_limits(conf, "lxc.prlimit");
7edd0540 4104 lxc_clear_sysctls(conf, "lxc.sysctl");
61d7a733 4105 lxc_clear_procs(conf, "lxc.proc");
1800f924 4106 lxc_clear_apparmor_raw(conf);
a3ed9b81 4107 lxc_clear_namespace(conf);
43654d34
CB
4108 free(conf->cgroup_meta.dir);
4109 free(conf->cgroup_meta.controllers);
7a41e857
LT
4110 free(conf->shmount.path_host);
4111 free(conf->shmount.path_cont);
8eb5694b
SH
4112 free(conf);
4113}
4355ab5f
SH
4114
4115struct userns_fn_data {
4116 int (*fn)(void *);
c9b7c33e 4117 const char *fn_name;
4355ab5f
SH
4118 void *arg;
4119 int p[2];
4120};
4121
4122static int run_userns_fn(void *data)
4123{
adaffdd7 4124 int ret;
4355ab5f 4125 char c;
0fd73091 4126 struct userns_fn_data *d = data;
4355ab5f 4127
f8aa4bf3 4128 /* Close write end of the pipe. */
4355ab5f 4129 close(d->p[1]);
f8aa4bf3
CB
4130
4131 /* Wait for parent to finish establishing a new mapping in the user
4132 * namespace we are executing in.
4133 */
adaffdd7 4134 ret = lxc_read_nointr(d->p[0], &c, 1);
f8aa4bf3 4135 /* Close read end of the pipe. */
4355ab5f 4136 close(d->p[0]);
adaffdd7
CB
4137 if (ret != 1)
4138 return -1;
f8aa4bf3 4139
c9b7c33e 4140 if (d->fn_name)
adaffdd7 4141 TRACE("Calling function \"%s\"", d->fn_name);
0fd73091 4142
f8aa4bf3 4143 /* Call function to run. */
4355ab5f
SH
4144 return d->fn(d->arg);
4145}
4146
db7cfe23
CB
4147static struct id_map *mapped_nsid_add(struct lxc_conf *conf, unsigned id,
4148 enum idtype idtype)
4149{
5173b710
CB
4150 const struct id_map *map;
4151 struct id_map *retmap;
db7cfe23
CB
4152
4153 map = find_mapped_nsid_entry(conf, id, idtype);
4154 if (!map)
4155 return NULL;
4156
4157 retmap = malloc(sizeof(*retmap));
4158 if (!retmap)
4159 return NULL;
4160
4161 memcpy(retmap, map, sizeof(*retmap));
4162 return retmap;
4163}
4164
c4333195
CB
4165static struct id_map *find_mapped_hostid_entry(struct lxc_conf *conf,
4166 unsigned id, enum idtype idtype)
f8aa4bf3 4167{
f8aa4bf3 4168 struct id_map *map;
0fd73091 4169 struct lxc_list *it;
f8aa4bf3
CB
4170 struct id_map *retmap = NULL;
4171
0fd73091 4172 lxc_list_for_each (it, &conf->id_map) {
f8aa4bf3
CB
4173 map = it->elem;
4174 if (map->idtype != idtype)
4175 continue;
4176
4177 if (id >= map->hostid && id < map->hostid + map->range) {
4178 retmap = map;
4179 break;
4180 }
4181 }
4182
f8aa4bf3
CB
4183 return retmap;
4184}
4185
0fd73091 4186/* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
f8aa4bf3 4187 * existing one or establish a new one.
4355ab5f 4188 */
0fd73091
CB
4189static struct id_map *mapped_hostid_add(struct lxc_conf *conf, uid_t id,
4190 enum idtype type)
4355ab5f 4191{
28a2d9e7 4192 int hostid_mapped;
c4333195
CB
4193 struct id_map *entry = NULL, *tmp = NULL;
4194
4195 entry = malloc(sizeof(*entry));
4196 if (!entry)
4197 return NULL;
f8aa4bf3 4198
28a2d9e7 4199 /* Reuse existing mapping. */
c4333195
CB
4200 tmp = find_mapped_hostid_entry(conf, id, type);
4201 if (tmp)
4202 return memcpy(entry, tmp, sizeof(*entry));
f8aa4bf3 4203
28a2d9e7
CB
4204 /* Find new mapping. */
4205 hostid_mapped = find_unmapped_nsid(conf, type);
4206 if (hostid_mapped < 0) {
c4333195
CB
4207 DEBUG("Failed to find free mapping for id %d", id);
4208 free(entry);
28a2d9e7 4209 return NULL;
f8aa4bf3 4210 }
f8aa4bf3 4211
28a2d9e7
CB
4212 entry->idtype = type;
4213 entry->nsid = hostid_mapped;
4214 entry->hostid = (unsigned long)id;
4215 entry->range = 1;
4355ab5f 4216
28a2d9e7 4217 return entry;
4355ab5f
SH
4218}
4219
dcf0ffdf 4220struct lxc_list *get_minimal_idmap(struct lxc_conf *conf)
4355ab5f 4221{
00d6cfe2
CB
4222 __do_free struct id_map *container_root_uid = NULL,
4223 *container_root_gid = NULL,
4224 *host_uid_map = NULL, *host_gid_map = NULL;
4225 __do_free struct lxc_list *idmap = NULL;
f8aa4bf3 4226 uid_t euid, egid;
4160c3a0
CB
4227 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
4228 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
00d6cfe2 4229 struct lxc_list *tmplist = NULL;
4355ab5f 4230
db7cfe23 4231 /* Find container root mappings. */
4160c3a0 4232 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
db7cfe23 4233 if (!container_root_uid) {
dcf0ffdf 4234 DEBUG("Failed to find mapping for namespace uid %d", 0);
00d6cfe2 4235 return NULL;
f8aa4bf3 4236 }
dcf0ffdf
CB
4237 euid = geteuid();
4238 if (euid >= container_root_uid->hostid &&
4239 euid < (container_root_uid->hostid + container_root_uid->range))
db7cfe23 4240 host_uid_map = container_root_uid;
f8aa4bf3 4241
4160c3a0 4242 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
db7cfe23 4243 if (!container_root_gid) {
dcf0ffdf 4244 DEBUG("Failed to find mapping for namespace gid %d", 0);
00d6cfe2 4245 return NULL;
f8aa4bf3 4246 }
dcf0ffdf
CB
4247 egid = getegid();
4248 if (egid >= container_root_gid->hostid &&
4249 egid < (container_root_gid->hostid + container_root_gid->range))
db7cfe23 4250 host_gid_map = container_root_gid;
f8aa4bf3
CB
4251
4252 /* Check whether the {g,u}id of the user has a mapping. */
954b7d9b 4253 if (!host_uid_map)
c4333195 4254 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
28a2d9e7 4255 if (!host_uid_map) {
db7cfe23 4256 DEBUG("Failed to find mapping for uid %d", euid);
00d6cfe2 4257 return NULL;
f8aa4bf3
CB
4258 }
4259
dcf0ffdf
CB
4260 if (!host_gid_map)
4261 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
28a2d9e7 4262 if (!host_gid_map) {
db7cfe23 4263 DEBUG("Failed to find mapping for gid %d", egid);
00d6cfe2 4264 return NULL;
28a2d9e7
CB
4265 }
4266
4267 /* Allocate new {g,u}id map list. */
4268 idmap = malloc(sizeof(*idmap));
4269 if (!idmap)
00d6cfe2 4270 return NULL;
28a2d9e7
CB
4271 lxc_list_init(idmap);
4272
f8aa4bf3
CB
4273 /* Add container root to the map. */
4274 tmplist = malloc(sizeof(*tmplist));
4275 if (!tmplist)
00d6cfe2 4276 return NULL;
f8aa4bf3
CB
4277 lxc_list_add_elem(tmplist, container_root_uid);
4278 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4279
1d90e064 4280 if (host_uid_map && (host_uid_map != container_root_uid)) {
28a2d9e7 4281 /* idmap will now keep track of that memory. */
00d6cfe2 4282 move_ptr(container_root_uid);
28a2d9e7
CB
4283
4284 /* Add container root to the map. */
4285 tmplist = malloc(sizeof(*tmplist));
4286 if (!tmplist)
00d6cfe2 4287 return NULL;
28a2d9e7
CB
4288 lxc_list_add_elem(tmplist, host_uid_map);
4289 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4290 }
1d90e064 4291 /* idmap will now keep track of that memory. */
00d6cfe2 4292 move_ptr(container_root_uid);
1d90e064 4293 /* idmap will now keep track of that memory. */
00d6cfe2 4294 move_ptr(host_uid_map);
f8aa4bf3
CB
4295
4296 tmplist = malloc(sizeof(*tmplist));
4297 if (!tmplist)
00d6cfe2 4298 return NULL;
f8aa4bf3
CB
4299 lxc_list_add_elem(tmplist, container_root_gid);
4300 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4301
1d90e064 4302 if (host_gid_map && (host_gid_map != container_root_gid)) {
28a2d9e7 4303 /* idmap will now keep track of that memory. */
00d6cfe2 4304 move_ptr(container_root_gid);
28a2d9e7
CB
4305
4306 tmplist = malloc(sizeof(*tmplist));
4307 if (!tmplist)
00d6cfe2 4308 return NULL;
28a2d9e7
CB
4309 lxc_list_add_elem(tmplist, host_gid_map);
4310 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4311 }
1d90e064 4312 /* idmap will now keep track of that memory. */
00d6cfe2 4313 move_ptr(container_root_gid);
1d90e064 4314 /* idmap will now keep track of that memory. */
00d6cfe2 4315 move_ptr(host_gid_map);
f8aa4bf3 4316
dcf0ffdf 4317 TRACE("Allocated minimal idmapping");
00d6cfe2 4318 return move_ptr(idmap);
dcf0ffdf
CB
4319}
4320
4321/* Run a function in a new user namespace.
4322 * The caller's euid/egid will be mapped if it is not already.
4323 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4324 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4325 * This means we require only to establish a mapping from:
4326 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4327 * - the container root -> some sub{g,u}id
915e3dbd 4328 * The former we add, if the user did not specify a mapping. The latter we
6f3fd27f 4329 * retrieve from the container's configured {g,u}id mappings as it must have been
dcf0ffdf
CB
4330 * there to start the container in the first place.
4331 */
4332int userns_exec_1(struct lxc_conf *conf, int (*fn)(void *), void *data,
4333 const char *fn_name)
4334{
4335 pid_t pid;
dcf0ffdf 4336 int p[2];
0fd73091 4337 struct userns_fn_data d;
dcf0ffdf 4338 struct lxc_list *idmap;
0fd73091
CB
4339 int ret = -1, status = -1;
4340 char c = '1';
dcf0ffdf 4341
2b2655a8
CB
4342 if (!conf)
4343 return -EINVAL;
4344
dcf0ffdf
CB
4345 idmap = get_minimal_idmap(conf);
4346 if (!idmap)
4347 return -1;
4348
979f9e34 4349 ret = pipe2(p, O_CLOEXEC);
dcf0ffdf
CB
4350 if (ret < 0) {
4351 SYSERROR("Failed to create pipe");
4352 return -1;
4353 }
4354 d.fn = fn;
4355 d.fn_name = fn_name;
4356 d.arg = data;
4357 d.p[0] = p[0];
4358 d.p[1] = p[1];
4359
4360 /* Clone child in new user namespace. */
4361 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER);
4362 if (pid < 0) {
0fd73091 4363 ERROR("Failed to clone process in new user namespace");
dcf0ffdf
CB
4364 goto on_error;
4365 }
4366
4367 close(p[0]);
4368 p[0] = -1;
4369
4b73005c
CB
4370 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4371 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
dcf0ffdf 4372 struct id_map *map;
0fd73091 4373 struct lxc_list *it;
dcf0ffdf 4374
0fd73091 4375 lxc_list_for_each (it, idmap) {
f8aa4bf3 4376 map = it->elem;
dcf0ffdf 4377 TRACE("Establishing %cid mapping for \"%d\" in new "
f8aa4bf3 4378 "user namespace: nsuid %lu - hostid %lu - range "
0fd73091
CB
4379 "%lu",
4380 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4381 map->nsid, map->hostid, map->range);
f8aa4bf3 4382 }
4355ab5f
SH
4383 }
4384
f8aa4bf3 4385 /* Set up {g,u}id mapping for user namespace of child process. */
4355ab5f 4386 ret = lxc_map_ids(idmap, pid);
f8aa4bf3 4387 if (ret < 0) {
0fd73091 4388 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
f8aa4bf3 4389 goto on_error;
4355ab5f
SH
4390 }
4391
f8aa4bf3 4392 /* Tell child to proceed. */
489f39be 4393 if (lxc_write_nointr(p[1], &c, 1) != 1) {
dcf0ffdf 4394 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
f8aa4bf3 4395 goto on_error;
4355ab5f
SH
4396 }
4397
686dd5d1 4398on_error:
4355ab5f
SH
4399 if (p[0] != -1)
4400 close(p[0]);
4401 close(p[1]);
f8aa4bf3 4402
ee1b16bc
TA
4403 /* Wait for child to finish. */
4404 if (pid > 0)
4405 status = wait_for_pid(pid);
4406
686dd5d1
CB
4407 if (status < 0)
4408 ret = -1;
4409
f8aa4bf3 4410 return ret;
4355ab5f 4411}
97e9cfa0 4412
415a8851
CB
4413int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4414 const char *fn_name)
4415{
4416 pid_t pid;
4417 uid_t euid, egid;
415a8851
CB
4418 int p[2];
4419 struct id_map *map;
4420 struct lxc_list *cur;
0fd73091 4421 struct userns_fn_data d;
415a8851 4422 int ret = -1;
0fd73091 4423 char c = '1';
415a8851
CB
4424 struct lxc_list *idmap = NULL, *tmplist = NULL;
4425 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4426 *host_uid_map = NULL, *host_gid_map = NULL;
4427
2b2655a8
CB
4428 if (!conf)
4429 return -EINVAL;
4430
979f9e34 4431 ret = pipe2(p, O_CLOEXEC);
415a8851
CB
4432 if (ret < 0) {
4433 SYSERROR("opening pipe");
4434 return -1;
4435 }
4436 d.fn = fn;
4437 d.fn_name = fn_name;
4438 d.arg = data;
4439 d.p[0] = p[0];
4440 d.p[1] = p[1];
4441
4442 /* Clone child in new user namespace. */
4443 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER);
4444 if (pid < 0) {
0fd73091 4445 ERROR("Failed to clone process in new user namespace");
415a8851
CB
4446 goto on_error;
4447 }
4448
4449 close(p[0]);
4450 p[0] = -1;
4451
4452 euid = geteuid();
4453 egid = getegid();
4454
4455 /* Allocate new {g,u}id map list. */
4456 idmap = malloc(sizeof(*idmap));
4457 if (!idmap)
4458 goto on_error;
4459 lxc_list_init(idmap);
4460
4461 /* Find container root. */
0fd73091 4462 lxc_list_for_each (cur, &conf->id_map) {
415a8851
CB
4463 struct id_map *tmpmap;
4464
4465 tmplist = malloc(sizeof(*tmplist));
4466 if (!tmplist)
4467 goto on_error;
4468
4469 tmpmap = malloc(sizeof(*tmpmap));
4470 if (!tmpmap) {
4471 free(tmplist);
4472 goto on_error;
4473 }
4474
4475 memset(tmpmap, 0, sizeof(*tmpmap));
4476 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4477 tmplist->elem = tmpmap;
4478
4479 lxc_list_add_tail(idmap, tmplist);
4480
4481 map = cur->elem;
4482
4483 if (map->idtype == ID_TYPE_UID)
4484 if (euid >= map->hostid && euid < map->hostid + map->range)
4485 host_uid_map = map;
4486
4487 if (map->idtype == ID_TYPE_GID)
4488 if (egid >= map->hostid && egid < map->hostid + map->range)
4489 host_gid_map = map;
4490
4491 if (map->nsid != 0)
4492 continue;
4493
4494 if (map->idtype == ID_TYPE_UID)
4495 if (container_root_uid == NULL)
4496 container_root_uid = map;
4497
4498 if (map->idtype == ID_TYPE_GID)
4499 if (container_root_gid == NULL)
4500 container_root_gid = map;
4501 }
4502
4503 if (!container_root_uid || !container_root_gid) {
4504 ERROR("No mapping for container root found");
4505 goto on_error;
4506 }
4507
4508 /* Check whether the {g,u}id of the user has a mapping. */
4509 if (!host_uid_map)
c4333195 4510 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
415a8851
CB
4511 else
4512 host_uid_map = container_root_uid;
4513
4514 if (!host_gid_map)
c4333195 4515 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
415a8851
CB
4516 else
4517 host_gid_map = container_root_gid;
4518
4519 if (!host_uid_map) {
4520 DEBUG("Failed to find mapping for uid %d", euid);
4521 goto on_error;
4522 }
4523
4524 if (!host_gid_map) {
4525 DEBUG("Failed to find mapping for gid %d", egid);
4526 goto on_error;
4527 }
4528
4529 if (host_uid_map && (host_uid_map != container_root_uid)) {
4530 /* Add container root to the map. */
4531 tmplist = malloc(sizeof(*tmplist));
4532 if (!tmplist)
4533 goto on_error;
4534 lxc_list_add_elem(tmplist, host_uid_map);
4535 lxc_list_add_tail(idmap, tmplist);
4536 }
4537 /* idmap will now keep track of that memory. */
4538 host_uid_map = NULL;
4539
4540 if (host_gid_map && (host_gid_map != container_root_gid)) {
4541 tmplist = malloc(sizeof(*tmplist));
4542 if (!tmplist)
4543 goto on_error;
4544 lxc_list_add_elem(tmplist, host_gid_map);
4545 lxc_list_add_tail(idmap, tmplist);
4546 }
4547 /* idmap will now keep track of that memory. */
4548 host_gid_map = NULL;
4549
4550 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4551 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
0fd73091 4552 lxc_list_for_each (cur, idmap) {
415a8851
CB
4553 map = cur->elem;
4554 TRACE("establishing %cid mapping for \"%d\" in new "
4555 "user namespace: nsuid %lu - hostid %lu - range "
4556 "%lu",
4557 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4558 map->nsid, map->hostid, map->range);
4559 }
4560 }
4561
4562 /* Set up {g,u}id mapping for user namespace of child process. */
4563 ret = lxc_map_ids(idmap, pid);
4564 if (ret < 0) {
0fd73091 4565 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
415a8851
CB
4566 goto on_error;
4567 }
4568
4569 /* Tell child to proceed. */
489f39be 4570 if (lxc_write_nointr(p[1], &c, 1) != 1) {
0fd73091 4571 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
415a8851
CB
4572 goto on_error;
4573 }
4574
686dd5d1 4575on_error:
ee1b16bc
TA
4576 if (p[0] != -1)
4577 close(p[0]);
4578 close(p[1]);
4579
415a8851 4580 /* Wait for child to finish. */
686dd5d1
CB
4581 if (pid > 0)
4582 ret = wait_for_pid(pid);
415a8851 4583
80758b4b 4584 if (idmap) {
415a8851 4585 lxc_free_idmap(idmap);
80758b4b
DJ
4586 free(idmap);
4587 }
4588
415a8851
CB
4589 if (host_uid_map && (host_uid_map != container_root_uid))
4590 free(host_uid_map);
4591 if (host_gid_map && (host_gid_map != container_root_gid))
4592 free(host_gid_map);
4593
415a8851
CB
4594 return ret;
4595}
4596
a96a8e8c 4597/* not thread-safe, do not use from api without first forking */
0fd73091 4598static char *getuname(void)
97e9cfa0 4599{
cb7aa5e8
DJ
4600 struct passwd pwent;
4601 struct passwd *pwentp = NULL;
4602 char *buf;
4603 char *username;
4604 size_t bufsize;
4605 int ret;
97e9cfa0 4606
cb7aa5e8
DJ
4607 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4608 if (bufsize == -1)
4609 bufsize = 1024;
4610
4611 buf = malloc(bufsize);
4612 if (!buf)
97e9cfa0
SH
4613 return NULL;
4614
cb7aa5e8
DJ
4615 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4616 if (!pwentp) {
4617 if (ret == 0)
4618 WARN("Could not find matched password record.");
4619
4620 ERROR("Failed to get password record - %u", geteuid());
4621 free(buf);
4622 return NULL;
4623 }
4624
4625 username = strdup(pwent.pw_name);
4626 free(buf);
4627
4628 return username;
97e9cfa0
SH
4629}
4630
a96a8e8c 4631/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4632static char *getgname(void)
4633{
3de9fb4c
DJ
4634 struct group grent;
4635 struct group *grentp = NULL;
4636 char *buf;
4637 char *grname;
4638 size_t bufsize;
4639 int ret;
4640
4641 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4642 if (bufsize == -1)
4643 bufsize = 1024;
4644
4645 buf = malloc(bufsize);
4646 if (!buf)
4647 return NULL;
4648
4649 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4650 if (!grentp) {
4651 if (ret == 0)
4652 WARN("Could not find matched group record");
97e9cfa0 4653
3de9fb4c
DJ
4654 ERROR("Failed to get group record - %u", getegid());
4655 free(buf);
97e9cfa0 4656 return NULL;
3de9fb4c
DJ
4657 }
4658
4659 grname = strdup(grent.gr_name);
4660 free(buf);
97e9cfa0 4661
3de9fb4c 4662 return grname;
97e9cfa0
SH
4663}
4664
a96a8e8c 4665/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4666void suggest_default_idmap(void)
4667{
0fd73091 4668 char *uname, *gname;
97e9cfa0
SH
4669 FILE *f;
4670 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
97e9cfa0 4671 size_t len = 0;
0fd73091 4672 char *line = NULL;
97e9cfa0 4673
0fd73091
CB
4674 uname = getuname();
4675 if (!uname)
97e9cfa0
SH
4676 return;
4677
0fd73091
CB
4678 gname = getgname();
4679 if (!gname) {
97e9cfa0
SH
4680 free(uname);
4681 return;
4682 }
4683
4684 f = fopen(subuidfile, "r");
4685 if (!f) {
4686 ERROR("Your system is not configured with subuids");
4687 free(gname);
4688 free(uname);
4689 return;
4690 }
0fd73091 4691
97e9cfa0 4692 while (getline(&line, &len, f) != -1) {
0fd73091 4693 char *p, *p2;
b7930180 4694 size_t no_newline = 0;
0fd73091
CB
4695
4696 p = strchr(line, ':');
97e9cfa0
SH
4697 if (*line == '#')
4698 continue;
4699 if (!p)
4700 continue;
4701 *p = '\0';
4702 p++;
0fd73091 4703
97e9cfa0
SH
4704 if (strcmp(line, uname))
4705 continue;
0fd73091 4706
97e9cfa0
SH
4707 p2 = strchr(p, ':');
4708 if (!p2)
4709 continue;
4710 *p2 = '\0';
4711 p2++;
4712 if (!*p2)
4713 continue;
b7930180
CB
4714 no_newline = strcspn(p2, "\n");
4715 p2[no_newline] = '\0';
4716
b7b2fde4 4717 if (lxc_safe_uint(p, &uid) < 0)
0fd73091 4718 WARN("Could not parse UID");
b7b2fde4 4719 if (lxc_safe_uint(p2, &urange) < 0)
0fd73091 4720 WARN("Could not parse UID range");
97e9cfa0
SH
4721 }
4722 fclose(f);
4723
6be7389a 4724 f = fopen(subgidfile, "r");
97e9cfa0
SH
4725 if (!f) {
4726 ERROR("Your system is not configured with subgids");
4727 free(gname);
4728 free(uname);
4729 return;
4730 }
0fd73091 4731
97e9cfa0 4732 while (getline(&line, &len, f) != -1) {
0fd73091 4733 char *p, *p2;
b7930180 4734 size_t no_newline = 0;
0fd73091
CB
4735
4736 p = strchr(line, ':');
97e9cfa0
SH
4737 if (*line == '#')
4738 continue;
4739 if (!p)
4740 continue;
4741 *p = '\0';
4742 p++;
0fd73091 4743
97e9cfa0
SH
4744 if (strcmp(line, uname))
4745 continue;
0fd73091 4746
97e9cfa0
SH
4747 p2 = strchr(p, ':');
4748 if (!p2)
4749 continue;
4750 *p2 = '\0';
4751 p2++;
4752 if (!*p2)
4753 continue;
b7930180
CB
4754 no_newline = strcspn(p2, "\n");
4755 p2[no_newline] = '\0';
4756
b7b2fde4 4757 if (lxc_safe_uint(p, &gid) < 0)
0fd73091 4758 WARN("Could not parse GID");
b7b2fde4 4759 if (lxc_safe_uint(p2, &grange) < 0)
0fd73091 4760 WARN("Could not parse GID range");
97e9cfa0
SH
4761 }
4762 fclose(f);
4763
f10fad2f 4764 free(line);
97e9cfa0
SH
4765
4766 if (!urange || !grange) {
4767 ERROR("You do not have subuids or subgids allocated");
4768 ERROR("Unprivileged containers require subuids and subgids");
fbd4a4d1 4769 free(uname);
1e7cd2f7 4770 free(gname);
97e9cfa0
SH
4771 return;
4772 }
4773
4774 ERROR("You must either run as root, or define uid mappings");
4775 ERROR("To pass uid mappings to lxc-create, you could create");
4776 ERROR("~/.config/lxc/default.conf:");
4777 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
bdcbb6b3
CB
4778 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4779 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
97e9cfa0
SH
4780
4781 free(gname);
4782 free(uname);
4783}
aaf26830 4784
a7307747
SH
4785static void free_cgroup_settings(struct lxc_list *result)
4786{
4787 struct lxc_list *iterator, *next;
4788
0fd73091 4789 lxc_list_for_each_safe (iterator, result, next) {
a7307747
SH
4790 lxc_list_del(iterator);
4791 free(iterator);
4792 }
4793 free(result);
4794}
4795
0fd73091 4796/* Return the list of cgroup_settings sorted according to the following rules
aaf26830
KT
4797 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4798 */
0fd73091 4799struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
aaf26830
KT
4800{
4801 struct lxc_list *result;
aaf26830 4802 struct lxc_cgroup *cg = NULL;
0fd73091 4803 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
aaf26830
KT
4804
4805 result = malloc(sizeof(*result));
0fd73091 4806 if (!result)
fac7c663 4807 return NULL;
aaf26830
KT
4808 lxc_list_init(result);
4809
0fd73091
CB
4810 /* Iterate over the cgroup settings and copy them to the output list. */
4811 lxc_list_for_each (it, cgroup_settings) {
aaf26830 4812 item = malloc(sizeof(*item));
fac7c663 4813 if (!item) {
a7307747 4814 free_cgroup_settings(result);
fac7c663
KT
4815 return NULL;
4816 }
0fd73091 4817
aaf26830
KT
4818 item->elem = it->elem;
4819 cg = it->elem;
4820 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4821 /* Store the memsw_limit location */
4822 memsw_limit = item;
0fd73091
CB
4823 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4824 memsw_limit != NULL) {
4825 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4826 * before lxc.cgroup.memory.limit_in_bytes, swap these
4827 * two items */
aaf26830
KT
4828 item->elem = memsw_limit->elem;
4829 memsw_limit->elem = it->elem;
4830 }
4831 lxc_list_add_tail(result, item);
4832 }
4833
4834 return result;
a7307747 4835}