]> git.proxmox.com Git - mirror_lxc.git/blame - src/lxc/conf.c
Merge pull request #3476 from brauner/2020-07-05/fixes
[mirror_lxc.git] / src / lxc / conf.c
CommitLineData
cc73685d 1/* SPDX-License-Identifier: LGPL-2.1+ */
1d52bdf7 2
d38dd64a
CB
3#ifndef _GNU_SOURCE
4#define _GNU_SOURCE 1
5#endif
9d257a2a 6#include <arpa/inet.h>
8f3e280e
CB
7#include <dirent.h>
8#include <errno.h>
9#include <fcntl.h>
10#include <grp.h>
11#include <inttypes.h>
12#include <libgen.h>
9d257a2a
CB
13#include <linux/loop.h>
14#include <net/if.h>
15#include <netinet/in.h>
8f3e280e
CB
16#include <pwd.h>
17#include <stdarg.h>
0ad19a3f 18#include <stdio.h>
0ad19a3f 19#include <stdlib.h>
0ad19a3f 20#include <string.h>
8f3e280e
CB
21#include <sys/mman.h>
22#include <sys/mount.h>
23#include <sys/param.h>
24#include <sys/prctl.h>
6a49f05e 25#include <sys/sendfile.h>
8f3e280e 26#include <sys/socket.h>
9d257a2a 27#include <sys/stat.h>
2d76d1d7 28#include <sys/syscall.h>
9d257a2a 29#include <sys/sysmacros.h>
97e9cfa0 30#include <sys/types.h>
8f3e280e
CB
31#include <sys/utsname.h>
32#include <sys/wait.h>
9d257a2a
CB
33#include <time.h>
34#include <unistd.h>
1d52bdf7 35
d38dd64a
CB
36#include "af_unix.h"
37#include "caps.h"
38#include "cgroup.h"
bf651989 39#include "cgroup2_devices.h"
d38dd64a
CB
40#include "conf.h"
41#include "config.h"
42#include "confile.h"
43#include "confile_utils.h"
44#include "error.h"
45#include "log.h"
46#include "lsm/lsm.h"
47#include "lxclock.h"
48#include "lxcseccomp.h"
49#include "macro.h"
2f443e88 50#include "memory_utils.h"
d38dd64a
CB
51#include "namespace.h"
52#include "network.h"
53#include "parse.h"
f40988c7 54#include "process_utils.h"
d38dd64a
CB
55#include "ringbuf.h"
56#include "start.h"
57#include "storage.h"
58#include "storage/overlay.h"
6b3d24d7 59#include "syscall_wrappers.h"
d38dd64a
CB
60#include "terminal.h"
61#include "utils.h"
20502652 62#include "uuid.h"
d38dd64a 63
af6824fc 64#ifdef MAJOR_IN_MKDEV
9d257a2a 65#include <sys/mkdev.h>
af6824fc 66#endif
af6824fc 67
614305f3 68#ifdef HAVE_STATVFS
2938f7c8 69#include <sys/statvfs.h>
614305f3 70#endif
e827ff7e
SG
71
72#if HAVE_PTY_H
b0a33c1e 73#include <pty.h>
e827ff7e
SG
74#else
75#include <../include/openpty.h>
76#endif
0ad19a3f 77
9d257a2a
CB
78#if HAVE_LIBCAP
79#include <sys/capability.h>
80#endif
81
82#if HAVE_SYS_PERSONALITY_H
83#include <sys/personality.h>
84#endif
85
f1e05b90
DJ
86#ifndef HAVE_STRLCAT
87#include "include/strlcat.h"
88#endif
89
9d257a2a
CB
90#if IS_BIONIC
91#include <../include/lxcmntent.h>
92#else
93#include <mntent.h>
94#endif
95
96#if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
97#include <../include/prlimit.h>
98#endif
99
ac2cecc4 100lxc_log_define(conf, lxc);
e5bda9ee 101
0fd73091
CB
102/* The lxc_conf of the container currently being worked on in an API call.
103 * This is used in the error calls.
104 */
105#ifdef HAVE_TLS
d7f19646 106thread_local struct lxc_conf *current_config;
0fd73091
CB
107#else
108struct lxc_conf *current_config;
109#endif
8912711c 110
0fd73091
CB
111char *lxchook_names[NUM_LXC_HOOKS] = {
112 "pre-start",
113 "pre-mount",
114 "mount",
115 "autodev",
116 "start",
117 "stop",
118 "post-stop",
119 "clone",
120 "destroy",
121 "start-host"
122};
72d0e1cb 123
998ac676
RT
124struct mount_opt {
125 char *name;
126 int clear;
127 int flag;
128};
129
81810dd1
DL
130struct caps_opt {
131 char *name;
132 int value;
133};
134
c6d09e15
WB
135struct limit_opt {
136 char *name;
137 int value;
138};
139
998ac676 140static struct mount_opt mount_opt[] = {
470b359b
CB
141 { "async", 1, MS_SYNCHRONOUS },
142 { "atime", 1, MS_NOATIME },
143 { "bind", 0, MS_BIND },
88d413d5 144 { "defaults", 0, 0 },
88d413d5 145 { "dev", 1, MS_NODEV },
470b359b 146 { "diratime", 1, MS_NODIRATIME },
88d413d5 147 { "dirsync", 0, MS_DIRSYNC },
470b359b 148 { "exec", 1, MS_NOEXEC },
8912711c 149 { "lazytime", 0, MS_LAZYTIME },
88d413d5 150 { "mand", 0, MS_MANDLOCK },
88d413d5 151 { "noatime", 0, MS_NOATIME },
470b359b 152 { "nodev", 0, MS_NODEV },
88d413d5 153 { "nodiratime", 0, MS_NODIRATIME },
470b359b
CB
154 { "noexec", 0, MS_NOEXEC },
155 { "nomand", 1, MS_MANDLOCK },
156 { "norelatime", 1, MS_RELATIME },
157 { "nostrictatime", 1, MS_STRICTATIME },
158 { "nosuid", 0, MS_NOSUID },
88d413d5
SW
159 { "rbind", 0, MS_BIND|MS_REC },
160 { "relatime", 0, MS_RELATIME },
470b359b
CB
161 { "remount", 0, MS_REMOUNT },
162 { "ro", 0, MS_RDONLY },
163 { "rw", 1, MS_RDONLY },
88d413d5 164 { "strictatime", 0, MS_STRICTATIME },
470b359b
CB
165 { "suid", 1, MS_NOSUID },
166 { "sync", 0, MS_SYNCHRONOUS },
88d413d5 167 { NULL, 0, 0 },
998ac676
RT
168};
169
d840039e 170static struct mount_opt propagation_opt[] = {
0fd73091
CB
171 { "private", 0, MS_PRIVATE },
172 { "shared", 0, MS_SHARED },
173 { "slave", 0, MS_SLAVE },
174 { "unbindable", 0, MS_UNBINDABLE },
175 { "rprivate", 0, MS_PRIVATE|MS_REC },
176 { "rshared", 0, MS_SHARED|MS_REC },
177 { "rslave", 0, MS_SLAVE|MS_REC },
178 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
179 { NULL, 0, 0 },
d840039e
YT
180};
181
81810dd1 182static struct caps_opt caps_opt[] = {
8560cd36 183#if HAVE_LIBCAP
0fd73091
CB
184 { "chown", CAP_CHOWN },
185 { "dac_override", CAP_DAC_OVERRIDE },
186 { "dac_read_search", CAP_DAC_READ_SEARCH },
187 { "fowner", CAP_FOWNER },
188 { "fsetid", CAP_FSETID },
189 { "kill", CAP_KILL },
190 { "setgid", CAP_SETGID },
191 { "setuid", CAP_SETUID },
192 { "setpcap", CAP_SETPCAP },
193 { "linux_immutable", CAP_LINUX_IMMUTABLE },
194 { "net_bind_service", CAP_NET_BIND_SERVICE },
195 { "net_broadcast", CAP_NET_BROADCAST },
196 { "net_admin", CAP_NET_ADMIN },
197 { "net_raw", CAP_NET_RAW },
198 { "ipc_lock", CAP_IPC_LOCK },
199 { "ipc_owner", CAP_IPC_OWNER },
200 { "sys_module", CAP_SYS_MODULE },
201 { "sys_rawio", CAP_SYS_RAWIO },
202 { "sys_chroot", CAP_SYS_CHROOT },
203 { "sys_ptrace", CAP_SYS_PTRACE },
204 { "sys_pacct", CAP_SYS_PACCT },
205 { "sys_admin", CAP_SYS_ADMIN },
206 { "sys_boot", CAP_SYS_BOOT },
207 { "sys_nice", CAP_SYS_NICE },
208 { "sys_resource", CAP_SYS_RESOURCE },
209 { "sys_time", CAP_SYS_TIME },
210 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
211 { "mknod", CAP_MKNOD },
212 { "lease", CAP_LEASE },
57b837e2 213#ifdef CAP_AUDIT_READ
0fd73091 214 { "audit_read", CAP_AUDIT_READ },
57b837e2 215#endif
9527e566 216#ifdef CAP_AUDIT_WRITE
0fd73091 217 { "audit_write", CAP_AUDIT_WRITE },
9527e566
FW
218#endif
219#ifdef CAP_AUDIT_CONTROL
0fd73091 220 { "audit_control", CAP_AUDIT_CONTROL },
9527e566 221#endif
0fd73091
CB
222 { "setfcap", CAP_SETFCAP },
223 { "mac_override", CAP_MAC_OVERRIDE },
224 { "mac_admin", CAP_MAC_ADMIN },
5170c716 225#ifdef CAP_SYSLOG
0fd73091 226 { "syslog", CAP_SYSLOG },
5170c716
CS
227#endif
228#ifdef CAP_WAKE_ALARM
0fd73091 229 { "wake_alarm", CAP_WAKE_ALARM },
5170c716 230#endif
2b54359b 231#ifdef CAP_BLOCK_SUSPEND
0fd73091 232 { "block_suspend", CAP_BLOCK_SUSPEND },
2b54359b 233#endif
495d2046 234#endif
8560cd36 235};
81810dd1 236
c6d09e15
WB
237static struct limit_opt limit_opt[] = {
238#ifdef RLIMIT_AS
239 { "as", RLIMIT_AS },
240#endif
241#ifdef RLIMIT_CORE
242 { "core", RLIMIT_CORE },
243#endif
244#ifdef RLIMIT_CPU
245 { "cpu", RLIMIT_CPU },
246#endif
247#ifdef RLIMIT_DATA
248 { "data", RLIMIT_DATA },
249#endif
250#ifdef RLIMIT_FSIZE
251 { "fsize", RLIMIT_FSIZE },
252#endif
253#ifdef RLIMIT_LOCKS
254 { "locks", RLIMIT_LOCKS },
255#endif
256#ifdef RLIMIT_MEMLOCK
257 { "memlock", RLIMIT_MEMLOCK },
258#endif
259#ifdef RLIMIT_MSGQUEUE
260 { "msgqueue", RLIMIT_MSGQUEUE },
261#endif
262#ifdef RLIMIT_NICE
263 { "nice", RLIMIT_NICE },
264#endif
265#ifdef RLIMIT_NOFILE
266 { "nofile", RLIMIT_NOFILE },
267#endif
268#ifdef RLIMIT_NPROC
269 { "nproc", RLIMIT_NPROC },
270#endif
271#ifdef RLIMIT_RSS
272 { "rss", RLIMIT_RSS },
273#endif
274#ifdef RLIMIT_RTPRIO
275 { "rtprio", RLIMIT_RTPRIO },
276#endif
277#ifdef RLIMIT_RTTIME
278 { "rttime", RLIMIT_RTTIME },
279#endif
280#ifdef RLIMIT_SIGPENDING
281 { "sigpending", RLIMIT_SIGPENDING },
282#endif
283#ifdef RLIMIT_STACK
284 { "stack", RLIMIT_STACK },
285#endif
286};
287
91c3830e
SH
288static int run_buffer(char *buffer)
289{
cc6a0e78 290 __do_free char *output = NULL;
55022530 291 __do_lxc_pclose struct lxc_popen_FILE *f = NULL;
ebf3a6af 292 int fd, ret;
91c3830e 293
ebec9176 294 f = lxc_popen(buffer);
55022530
CB
295 if (!f)
296 return log_error_errno(-1, errno, "Failed to popen() %s", buffer);
91c3830e
SH
297
298 output = malloc(LXC_LOG_BUFFER_SIZE);
55022530
CB
299 if (!output)
300 return log_error_errno(-1, ENOMEM, "Failed to allocate memory for %s", buffer);
91c3830e 301
ebf3a6af 302 fd = fileno(f->f);
55022530
CB
303 if (fd < 0)
304 return log_error_errno(-1, errno, "Failed to retrieve underlying file descriptor");
ebf3a6af
CB
305
306 for (int i = 0; i < 10; i++) {
307 ssize_t bytes_read;
308
309 bytes_read = lxc_read_nointr(fd, output, LXC_LOG_BUFFER_SIZE - 1);
310 if (bytes_read > 0) {
311 output[bytes_read] = '\0';
312 DEBUG("Script %s produced output: %s", buffer, output);
313 continue;
314 }
315
316 break;
317 }
91c3830e 318
55022530
CB
319 ret = lxc_pclose(move_ptr(f));
320 if (ret == -1)
321 return log_error_errno(-1, errno, "Script exited with error");
322 else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0)
323 return log_error(-1, "Script exited with status %d", WEXITSTATUS(ret));
324 else if (WIFSIGNALED(ret))
325 return log_error(-1, "Script terminated by signal %d", WTERMSIG(ret));
91c3830e
SH
326
327 return 0;
328}
329
14a7b0f9
CB
330int run_script_argv(const char *name, unsigned int hook_version,
331 const char *section, const char *script,
586b1ce7 332 const char *hookname, char **argv)
148e91f5 333{
e1a94937 334 __do_free char *buffer = NULL;
3f60c2f7 335 int buf_pos, i, ret;
d08e5708 336 size_t size = 0;
148e91f5 337
3f60c2f7 338 if (hook_version == 0)
55022530
CB
339 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
340 script, name, section);
3f60c2f7
CB
341 else
342 INFO("Executing script \"%s\" for container \"%s\"", script, name);
148e91f5 343
586b1ce7
CB
344 for (i = 0; argv && argv[i]; i++)
345 size += strlen(argv[i]) + 1;
148e91f5 346
6333c915
CB
347 size += STRLITERALLEN("exec");
348 size++;
148e91f5 349 size += strlen(script);
3f60c2f7
CB
350 size++;
351
148e91f5 352 if (size > INT_MAX)
3f60c2f7 353 return -EFBIG;
148e91f5 354
3f60c2f7 355 if (hook_version == 0) {
d08e5708
CB
356 size += strlen(hookname);
357 size++;
358
359 size += strlen(name);
360 size++;
361
362 size += strlen(section);
363 size++;
364
365 if (size > INT_MAX)
366 return -EFBIG;
327cce76 367 }
3f60c2f7 368
6f8d00d2
CB
369 buffer = malloc(size);
370 if (!buffer)
371 return -ENOMEM;
372
327cce76 373 if (hook_version == 0)
3f60c2f7 374 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
327cce76 375 else
3f60c2f7 376 buf_pos = snprintf(buffer, size, "exec %s", script);
55022530
CB
377 if (buf_pos < 0 || (size_t)buf_pos >= size)
378 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 379
327cce76 380 if (hook_version == 1) {
3f60c2f7
CB
381 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
382 if (ret < 0) {
55022530 383 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7 384 }
90f20466 385 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7
CB
386
387 ret = setenv("LXC_HOOK_SECTION", section, 1);
55022530
CB
388 if (ret < 0)
389 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_SECTION=%s", section);
3f60c2f7 390 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
14a7b0f9
CB
391
392 if (strcmp(section, "net") == 0) {
393 char *parent;
394
586b1ce7 395 if (!argv || !argv[0])
e1a94937 396 return -1;
14a7b0f9 397
586b1ce7 398 ret = setenv("LXC_NET_TYPE", argv[0], 1);
55022530
CB
399 if (ret < 0)
400 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_TYPE=%s", argv[0]);
586b1ce7 401 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
14a7b0f9 402
586b1ce7 403 parent = argv[1] ? argv[1] : "";
14a7b0f9 404
a8144263 405 if (strcmp(argv[0], "macvlan") == 0) {
14a7b0f9 406 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
407 if (ret < 0)
408 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 409 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 410 } else if (strcmp(argv[0], "phys") == 0) {
14a7b0f9 411 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
412 if (ret < 0)
413 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 414 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 415 } else if (strcmp(argv[0], "veth") == 0) {
586b1ce7 416 char *peer = argv[2] ? argv[2] : "";
14a7b0f9
CB
417
418 ret = setenv("LXC_NET_PEER", peer, 1);
55022530
CB
419 if (ret < 0)
420 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PEER=%s", peer);
14a7b0f9
CB
421 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
422
423 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
424 if (ret < 0)
425 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9
CB
426 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
427 }
428 }
148e91f5
SH
429 }
430
586b1ce7 431 for (i = 0; argv && argv[i]; i++) {
3f60c2f7
CB
432 size_t len = size - buf_pos;
433
586b1ce7 434 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
55022530
CB
435 if (ret < 0 || (size_t)ret >= len)
436 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 437 buf_pos += ret;
148e91f5
SH
438 }
439
e1a94937 440 return run_buffer(buffer);
148e91f5
SH
441}
442
811ef482 443int run_script(const char *name, const char *section, const char *script, ...)
e3b4c4c4 444{
2f443e88 445 __do_free char *buffer = NULL;
abbfd20b 446 int ret;
2f443e88 447 char *p;
abbfd20b 448 va_list ap;
0fd73091 449 size_t size = 0;
751d9dcd 450
0fd73091 451 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
751d9dcd 452 script, name, section);
e3b4c4c4 453
abbfd20b
DL
454 va_start(ap, script);
455 while ((p = va_arg(ap, char *)))
95642a10 456 size += strlen(p) + 1;
abbfd20b
DL
457 va_end(ap);
458
6333c915 459 size += STRLITERALLEN("exec");
abbfd20b
DL
460 size += strlen(script);
461 size += strlen(name);
462 size += strlen(section);
6d1a5f93 463 size += 4;
abbfd20b 464
95642a10
MS
465 if (size > INT_MAX)
466 return -1;
467
2f443e88 468 buffer = must_realloc(NULL, size);
6d1a5f93 469 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
0fd73091 470 if (ret < 0 || ret >= size)
9ba8130c 471 return -1;
751d9dcd 472
abbfd20b 473 va_start(ap, script);
9ba8130c 474 while ((p = va_arg(ap, char *))) {
062b72c6 475 int len = size - ret;
9ba8130c
SH
476 int rc;
477 rc = snprintf(buffer + ret, len, " %s", p);
7b5a2435
DJ
478 if (rc < 0 || rc >= len) {
479 va_end(ap);
9ba8130c 480 return -1;
7b5a2435 481 }
9ba8130c
SH
482 ret += rc;
483 }
abbfd20b 484 va_end(ap);
751d9dcd 485
91c3830e 486 return run_buffer(buffer);
e3b4c4c4
ST
487}
488
0fd73091 489/* pin_rootfs
63fc76c3 490 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
b7ed4bf0
CS
491 * the duration of the container run, to prevent the container from marking
492 * the underlying fs readonly on shutdown. unlink the file immediately so
63fc76c3
GJ
493 * no name pollution is happens.
494 * don't unlink on NFS to avoid random named stale handles.
0c547523
SH
495 * return -1 on error.
496 * return -2 if nothing needed to be pinned.
497 * return an open fd (>=0) if we pinned it.
498 */
499int pin_rootfs(const char *rootfs)
500{
957c4704 501 __do_free char *absrootfs = NULL;
0fd73091 502 int fd, ret;
6b5a54cd 503 char absrootfspin[PATH_MAX];
0c547523 504 struct stat s;
63fc76c3 505 struct statfs sfs;
0c547523 506
e99ee0de 507 if (rootfs == NULL || strlen(rootfs) == 0)
0d03360a 508 return -2;
e99ee0de 509
74e7b662 510 absrootfs = realpath(rootfs, NULL);
511 if (!absrootfs)
9be53773 512 return -2;
0c547523 513
0fd73091 514 ret = stat(absrootfs, &s);
957c4704 515 if (ret < 0)
0c547523 516 return -1;
0c547523 517
957c4704 518 if (!S_ISDIR(s.st_mode))
0c547523
SH
519 return -2;
520
55022530
CB
521 ret = snprintf(absrootfspin, sizeof(absrootfspin), "%s/.lxc-keep", absrootfs);
522 if (ret < 0 || (size_t)ret >= sizeof(absrootfspin))
0c547523 523 return -1;
0c547523 524
55022530 525 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR | O_CLOEXEC);
b7ed4bf0
CS
526 if (fd < 0)
527 return fd;
0fd73091 528
205fc010
CB
529 ret = fstatfs (fd, &sfs);
530 if (ret < 0)
531 return fd;
63fc76c3 532
55022530
CB
533 if (sfs.f_type == NFS_SUPER_MAGIC)
534 return log_debug(fd, "Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
63fc76c3 535
b7ed4bf0 536 (void)unlink(absrootfspin);
0fd73091 537
0c547523
SH
538 return fd;
539}
540
0fd73091
CB
541/* If we are asking to remount something, make sure that any NOEXEC etc are
542 * honored.
e2a7e8dc 543 */
5ae72b98 544unsigned long add_required_remount_flags(const char *s, const char *d,
5285689c 545 unsigned long flags)
e2a7e8dc 546{
614305f3 547#ifdef HAVE_STATVFS
0fd73091 548 int ret;
e2a7e8dc
SH
549 struct statvfs sb;
550 unsigned long required_flags = 0;
551
e2a7e8dc
SH
552 if (!s)
553 s = d;
554
555 if (!s)
556 return flags;
0fd73091
CB
557
558 ret = statvfs(s, &sb);
559 if (ret < 0)
e2a7e8dc
SH
560 return flags;
561
69eadddb
CB
562 if (flags & MS_REMOUNT) {
563 if (sb.f_flag & MS_NOSUID)
564 required_flags |= MS_NOSUID;
565 if (sb.f_flag & MS_NODEV)
566 required_flags |= MS_NODEV;
567 if (sb.f_flag & MS_RDONLY)
568 required_flags |= MS_RDONLY;
569 if (sb.f_flag & MS_NOEXEC)
570 required_flags |= MS_NOEXEC;
571 }
572
573 if (sb.f_flag & MS_NOATIME)
574 required_flags |= MS_NOATIME;
575 if (sb.f_flag & MS_NODIRATIME)
576 required_flags |= MS_NODIRATIME;
577 if (sb.f_flag & MS_LAZYTIME)
578 required_flags |= MS_LAZYTIME;
579 if (sb.f_flag & MS_RELATIME)
580 required_flags |= MS_RELATIME;
581 if (sb.f_flag & MS_STRICTATIME)
582 required_flags |= MS_STRICTATIME;
e2a7e8dc
SH
583
584 return flags | required_flags;
614305f3
SH
585#else
586 return flags;
587#endif
e2a7e8dc
SH
588}
589
6b741397
CB
590static int add_shmount_to_list(struct lxc_conf *conf)
591{
6b5a54cd 592 char new_mount[PATH_MAX];
0d190408 593 /* Offset for the leading '/' since the path_cont
6b741397
CB
594 * is absolute inside the container.
595 */
596 int offset = 1, ret = -1;
0d190408 597
6b741397
CB
598 ret = snprintf(new_mount, sizeof(new_mount),
599 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
600 conf->shmount.path_cont + offset);
60534030 601 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
0d190408
LT
602 return -1;
603
6b741397 604 return add_elem_to_mount_list(new_mount, conf);
0d190408
LT
605}
606
4fb3cba5 607static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
368bbc02 608{
0fd73091 609 int i, r;
b06b8511
CS
610 static struct {
611 int match_mask;
612 int match_flag;
613 const char *source;
614 const char *destination;
615 const char *fstype;
616 unsigned long flags;
617 const char *options;
618 } default_mounts[] = {
0fd73091
CB
619 /* Read-only bind-mounting... In older kernels, doing that
620 * required to do one MS_BIND mount and then
621 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
622 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
623 * onwards. However, this apparently does not work on kernel
624 * 3.8. Unfortunately, on that very same kernel, doing the same
625 * trick as above doesn't seem to work either, there one needs
626 * to ALSO specify MS_BIND for the remount, otherwise the
627 * entire fs is remounted read-only or the mount fails because
628 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
629 * kernels as low as 2.6.32...
368bbc02 630 */
0fd73091 631 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
592fd47a 632 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
0fd73091
CB
633 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
634 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
635 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
636 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
637 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
638 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
639 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
640 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
641 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
642 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
d1c203f4 643 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys", "%r/sys", NULL, MS_BIND, NULL },
0fd73091
CB
644 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
645 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
646 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
647 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
648 { 0, 0, NULL, NULL, NULL, 0, NULL }
b06b8511 649 };
368bbc02 650
b06b8511 651 for (i = 0; default_mounts[i].match_mask; i++) {
8db92302 652 __do_free char *destination = NULL, *source = NULL;
0fd73091
CB
653 int saved_errno;
654 unsigned long mflags;
0fd73091
CB
655 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
656 continue;
657
658 if (default_mounts[i].source) {
cc4fd506 659 /* will act like strdup if %r is not present */
0fd73091
CB
660 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
661 if (!source)
cc4fd506 662 return -1;
0fd73091 663 }
f24a52d5 664
55022530
CB
665 if (!default_mounts[i].destination)
666 return log_error(-1, "BUG: auto mounts destination %d was NULL", i);
0fd73091
CB
667
668 /* will act like strdup if %r is not present */
669 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
55022530 670 if (!destination)
0fd73091 671 return -1;
0fd73091
CB
672
673 mflags = add_required_remount_flags(source, destination,
674 default_mounts[i].flags);
675 r = safe_mount(source, destination, default_mounts[i].fstype,
676 mflags, default_mounts[i].options,
677 conf->rootfs.path ? conf->rootfs.mount : NULL);
678 saved_errno = errno;
679 if (r < 0 && errno == ENOENT) {
55022530 680 INFO("Mount source or target for \"%s\" on \"%s\" does not exist. Skipping", source, destination);
0fd73091
CB
681 r = 0;
682 } else if (r < 0) {
683 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
684 }
685
0fd73091
CB
686 if (r < 0) {
687 errno = saved_errno;
688 return -1;
368bbc02 689 }
368bbc02
CS
690 }
691
b06b8511 692 if (flags & LXC_AUTO_CGROUP_MASK) {
0769b82a
CS
693 int cg_flags;
694
3f69fb12 695 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
0fd73091
CB
696 /* If the type of cgroup mount was not specified, it depends on
697 * the container's capabilities as to what makes sense: if we
698 * have CAP_SYS_ADMIN, the read-only part can be remounted
699 * read-write anyway, so we may as well default to read-write;
700 * then the admin will not be given a false sense of security.
701 * (And if they really want mixed r/o r/w, then they can
702 * explicitly specify :mixed.) OTOH, if the container lacks
703 * CAP_SYS_ADMIN, do only default to :mixed, because then the
704 * container can't remount it read-write.
705 */
0769b82a
CS
706 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
707 int has_sys_admin = 0;
b0ee5983
CB
708
709 if (!lxc_list_empty(&conf->keepcaps))
0769b82a 710 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
b0ee5983 711 else
0769b82a 712 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
b0ee5983
CB
713
714 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
0769b82a 715 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
b0ee5983 716 else
0769b82a 717 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
0769b82a 718 }
0fd73091 719
3f69fb12 720 if (flags & LXC_AUTO_CGROUP_FORCE)
0fd73091
CB
721 cg_flags |= LXC_AUTO_CGROUP_FORCE;
722
2202afc9
CB
723 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
724 handler,
725 conf->rootfs.path ? conf->rootfs.mount : "",
55022530
CB
726 cg_flags))
727 return log_error_errno(-1, errno, "Failed to mount \"/sys/fs/cgroup\"");
368bbc02
CS
728 }
729
0d190408
LT
730 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
731 int ret = add_shmount_to_list(conf);
55022530
CB
732 if (ret < 0)
733 return log_error(-1, "Failed to add shmount entry to container config");
0d190408
LT
734 }
735
368bbc02 736 return 0;
368bbc02
CS
737}
738
4e5440c6 739static int setup_utsname(struct utsname *utsname)
0ad19a3f 740{
0fd73091
CB
741 int ret;
742
4e5440c6
DL
743 if (!utsname)
744 return 0;
0ad19a3f 745
0fd73091 746 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
55022530
CB
747 if (ret < 0)
748 return log_error_errno(-1, errno, "Failed to set the hostname to \"%s\"",
749 utsname->nodename);
0ad19a3f 750
0fd73091 751 INFO("Set hostname to \"%s\"", utsname->nodename);
cd54d859 752
0ad19a3f 753 return 0;
754}
755
69aa6655
DE
756struct dev_symlinks {
757 const char *oldpath;
758 const char *name;
759};
760
761static const struct dev_symlinks dev_symlinks[] = {
0fd73091
CB
762 { "/proc/self/fd", "fd" },
763 { "/proc/self/fd/0", "stdin" },
764 { "/proc/self/fd/1", "stdout" },
765 { "/proc/self/fd/2", "stderr" },
69aa6655
DE
766};
767
ed8704d0 768static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
69aa6655 769{
0fd73091 770 int i, ret;
6b5a54cd 771 char path[PATH_MAX];
09227be2 772 struct stat s;
69aa6655 773
69aa6655
DE
774 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
775 const struct dev_symlinks *d = &dev_symlinks[i];
0fd73091
CB
776
777 ret = snprintf(path, sizeof(path), "%s/dev/%s",
778 rootfs->path ? rootfs->mount : "", d->name);
55022530 779 if (ret < 0 || (size_t)ret >= sizeof(path))
69aa6655 780 return -1;
09227be2 781
0fd73091
CB
782 /* Stat the path first. If we don't get an error accept it as
783 * is and don't try to create it
09227be2 784 */
0fd73091
CB
785 ret = stat(path, &s);
786 if (ret == 0)
09227be2 787 continue;
09227be2 788
69aa6655
DE
789 ret = symlink(d->oldpath, path);
790 if (ret && errno != EEXIST) {
55022530 791 if (errno == EROFS)
0fd73091 792 WARN("Failed to create \"%s\". Read-only filesystem", path);
55022530
CB
793 else
794 return log_error_errno(-1, errno, "Failed to create \"%s\"", path);
69aa6655
DE
795 }
796 }
0fd73091 797
69aa6655
DE
798 return 0;
799}
800
2187efd3 801/* Build a space-separate list of ptys to pass to systemd. */
885766f5 802static bool append_ttyname(char **pp, char *name)
b0a33c1e 803{
393903d1 804 char *p;
f1e05b90 805 size_t size;
393903d1
SH
806
807 if (!*pp) {
808 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
809 if (!*pp)
810 return false;
0fd73091 811
393903d1
SH
812 sprintf(*pp, "container_ttys=%s", name);
813 return true;
814 }
0fd73091 815
f1e05b90
DJ
816 size = strlen(*pp) + strlen(name) + 2;
817 p = realloc(*pp, size);
393903d1
SH
818 if (!p)
819 return false;
0fd73091 820
393903d1 821 *pp = p;
f1e05b90
DJ
822 (void)strlcat(p, " ", size);
823 (void)strlcat(p, name, size);
0fd73091 824
393903d1
SH
825 return true;
826}
827
2187efd3 828static int lxc_setup_ttys(struct lxc_conf *conf)
393903d1 829{
9e1045e3 830 int i, ret;
0e4be3cf 831 const struct lxc_tty_info *ttys = &conf->ttys;
885766f5 832 char *ttydir = ttys->dir;
6b5a54cd 833 char path[PATH_MAX], lxcpath[PATH_MAX];
b0a33c1e 834
e8bd4e43 835 if (!conf->rootfs.path)
bc9bd0e3
DL
836 return 0;
837
885766f5 838 for (i = 0; i < ttys->max; i++) {
0e4be3cf 839 struct lxc_terminal_info *tty = &ttys->tty[i];
b0a33c1e 840
e8bd4e43 841 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
73363c61 842 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 843 return -1;
9e1045e3 844
7c6ef2a2
SH
845 if (ttydir) {
846 /* create dev/lxc/tty%d" */
9e1045e3
CB
847 ret = snprintf(lxcpath, sizeof(lxcpath),
848 "/dev/%s/tty%d", ttydir, i + 1);
73363c61 849 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
7c6ef2a2 850 return -1;
9e1045e3 851
adc1c715 852 ret = mknod(lxcpath, S_IFREG | 0000, 0);
9e1045e3 853 if (ret < 0 && errno != EEXIST) {
73363c61 854 SYSERROR("Failed to create \"%s\"", lxcpath);
7c6ef2a2
SH
855 return -1;
856 }
9e1045e3 857
7c6ef2a2 858 ret = unlink(path);
9e1045e3 859 if (ret < 0 && errno != ENOENT) {
73363c61 860 SYSERROR("Failed to unlink \"%s\"", path);
7c6ef2a2
SH
861 return -1;
862 }
b0a33c1e 863
2520facd 864 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
9e1045e3 865 if (ret < 0) {
55022530 866 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"", tty->name, lxcpath);
7c6ef2a2
SH
867 continue;
868 }
55022530 869 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, lxcpath);
13954cce 870
9e1045e3
CB
871 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
872 ttydir, i + 1);
73363c61 873 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
9ba8130c 874 return -1;
9e1045e3 875
7c6ef2a2 876 ret = symlink(lxcpath, path);
55022530
CB
877 if (ret < 0)
878 return log_error_errno(-1, errno, "Failed to create symlink \"%s\" -> \"%s\"", path, lxcpath);
7c6ef2a2 879 } else {
9e1045e3
CB
880 /* If we populated /dev, then we need to create
881 * /dev/ttyN
882 */
d3ccc04e
CB
883 ret = mknod(path, S_IFREG | 0000, 0);
884 if (ret < 0) /* this isn't fatal, continue */
6d1400b5 885 SYSERROR("Failed to create \"%s\"", path);
9e1045e3 886
2520facd 887 ret = mount(tty->name, path, "none", MS_BIND, 0);
9e1045e3 888 if (ret < 0) {
2520facd 889 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
7c6ef2a2
SH
890 continue;
891 }
9e1045e3 892
d3ccc04e 893 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
393903d1 894 }
9e1045e3 895
55022530
CB
896 if (!append_ttyname(&conf->ttys.tty_names, tty->name))
897 return log_error(-1, "Error setting up container_ttys string");
b0a33c1e 898 }
899
885766f5 900 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
b0a33c1e 901 return 0;
902}
903
586a3fe8
CB
904define_cleanup_function(struct lxc_tty_info *, lxc_delete_tty);
905
663014ee 906int lxc_allocate_ttys(struct lxc_conf *conf)
2187efd3 907{
586a3fe8 908 struct lxc_terminal_info *tty_new = NULL;
fca23691 909 int ret;
586a3fe8 910 call_cleaner(lxc_delete_tty) struct lxc_tty_info *ttys = &conf->ttys;
2187efd3
CB
911
912 /* no tty in the configuration */
885766f5 913 if (ttys->max == 0)
2187efd3
CB
914 return 0;
915
55022530
CB
916 tty_new = malloc(sizeof(struct lxc_terminal_info) * ttys->max);
917 if (!tty_new)
2187efd3 918 return -ENOMEM;
55022530 919 ttys->tty = tty_new;
2187efd3 920
55022530 921 for (size_t i = 0; i < ttys->max; i++) {
0e4be3cf 922 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 923
cecf3e83
CB
924 tty->ptmx = -EBADF;
925 tty->pts = -EBADF;
926 ret = openpty(&tty->ptmx, &tty->pts, NULL, NULL, NULL);
77a39805 927 if (ret < 0) {
885766f5 928 ttys->max = i;
55022530 929 return log_error_errno(-ENOTTY, ENOTTY, "Failed to create tty %zu", i);
2187efd3
CB
930 }
931
cecf3e83 932 ret = ttyname_r(tty->pts, tty->name, sizeof(tty->name));
77a39805 933 if (ret < 0) {
77a39805 934 ttys->max = i;
cecf3e83 935 return log_error_errno(-ENOTTY, ENOTTY, "Failed to retrieve name of tty %zu pts", i);
77a39805
CB
936 }
937
cecf3e83
CB
938 DEBUG("Created tty \"%s\" with ptmx fd %d and pts fd %d",
939 tty->name, tty->ptmx, tty->pts);
2187efd3
CB
940
941 /* Prevent leaking the file descriptors to the container */
cecf3e83 942 ret = fd_cloexec(tty->ptmx, true);
2187efd3 943 if (ret < 0)
cecf3e83
CB
944 SYSWARN("Failed to set FD_CLOEXEC flag on ptmx fd %d of tty device \"%s\"",
945 tty->ptmx, tty->name);
2187efd3 946
cecf3e83 947 ret = fd_cloexec(tty->pts, true);
2187efd3 948 if (ret < 0)
cecf3e83
CB
949 SYSWARN("Failed to set FD_CLOEXEC flag on pts fd %d of tty device \"%s\"",
950 tty->pts, tty->name);
2187efd3 951
7581d645 952 tty->busy = -1;
2187efd3
CB
953 }
954
885766f5 955 INFO("Finished creating %zu tty devices", ttys->max);
586a3fe8 956 move_ptr(ttys);
2187efd3
CB
957 return 0;
958}
959
0e4be3cf 960void lxc_delete_tty(struct lxc_tty_info *ttys)
2187efd3 961{
386e6768
CB
962 if (!ttys->tty)
963 return;
964
55022530 965 for (int i = 0; i < ttys->max; i++) {
0e4be3cf 966 struct lxc_terminal_info *tty = &ttys->tty[i];
cecf3e83
CB
967 close_prot_errno_disarm(tty->ptmx);
968 close_prot_errno_disarm(tty->pts);
2187efd3
CB
969 }
970
55022530 971 free_disarm(ttys->tty);
2187efd3
CB
972}
973
974static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
975{
976 int i;
0fd73091 977 int ret = -1;
2187efd3 978 struct lxc_conf *conf = handler->conf;
0e4be3cf 979 struct lxc_tty_info *ttys = &conf->ttys;
2187efd3 980 int sock = handler->data_sock[0];
2187efd3 981
885766f5 982 if (ttys->max == 0)
2187efd3
CB
983 return 0;
984
885766f5 985 for (i = 0; i < ttys->max; i++) {
2187efd3 986 int ttyfds[2];
0e4be3cf 987 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 988
cecf3e83
CB
989 ttyfds[0] = tty->ptmx;
990 ttyfds[1] = tty->pts;
2187efd3
CB
991
992 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
993 if (ret < 0)
994 break;
995
cecf3e83
CB
996 TRACE("Sent tty \"%s\" with ptmx fd %d and pts fd %d to parent",
997 tty->name, tty->ptmx, tty->pts);
2187efd3
CB
998 }
999
1000 if (ret < 0)
6d1400b5 1001 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
2187efd3 1002 else
885766f5 1003 TRACE("Sent %zu ttys to parent", ttys->max);
2187efd3
CB
1004
1005 return ret;
1006}
1007
1008static int lxc_create_ttys(struct lxc_handler *handler)
1009{
1010 int ret = -1;
1011 struct lxc_conf *conf = handler->conf;
1012
663014ee 1013 ret = lxc_allocate_ttys(conf);
2187efd3
CB
1014 if (ret < 0) {
1015 ERROR("Failed to allocate ttys");
1016 goto on_error;
1017 }
1018
1019 ret = lxc_send_ttys_to_parent(handler);
1020 if (ret < 0) {
1021 ERROR("Failed to send ttys to parent");
1022 goto on_error;
1023 }
1024
1025 if (!conf->is_execute) {
1026 ret = lxc_setup_ttys(conf);
1027 if (ret < 0) {
1028 ERROR("Failed to setup ttys");
1029 goto on_error;
1030 }
1031 }
1032
885766f5
CB
1033 if (conf->ttys.tty_names) {
1034 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
2187efd3 1035 if (ret < 0)
885766f5 1036 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
2187efd3
CB
1037 }
1038
1039 ret = 0;
1040
1041on_error:
0e4be3cf 1042 lxc_delete_tty(&conf->ttys);
2187efd3
CB
1043
1044 return ret;
1045}
1046
7133b912
CB
1047/* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1048 * error, log it but don't fail yet.
91c3830e 1049 */
7133b912 1050static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
63012bdd 1051 int autodevtmpfssize, const char *lxcpath)
91c3830e 1052{
2f443e88 1053 __do_free char *path = NULL;
91c3830e 1054 int ret;
87da4ec3 1055 size_t clen;
87e0e273 1056 mode_t cur_mask;
63012bdd 1057 char mount_options[128];
91c3830e 1058
7133b912 1059 INFO("Preparing \"/dev\"");
bc6928ff 1060
14221cbb 1061 /* $(rootfs->mount) + "/dev/pts" + '\0' */
ec50007f 1062 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
2f443e88 1063 path = must_realloc(NULL, clen);
63012bdd
CK
1064 sprintf(mount_options, "size=%d,mode=755", (autodevtmpfssize != 0) ? autodevtmpfssize : 500000);
1065 DEBUG("Using mount options: %s", mount_options);
bc6928ff 1066
ec50007f 1067 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
7133b912 1068 if (ret < 0 || (size_t)ret >= clen)
91c3830e 1069 return -1;
bc6928ff 1070
87e0e273
CB
1071 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1072 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1073 if (ret < 0 && errno != EEXIST) {
1074 SYSERROR("Failed to create \"/dev\" directory");
1075 ret = -errno;
1076 goto reset_umask;
bc6928ff 1077 }
87da4ec3 1078
63012bdd
CK
1079 ret = safe_mount("none", path, "tmpfs", 0, mount_options,
1080 rootfs->path ? rootfs->mount : NULL );
7133b912
CB
1081 if (ret < 0) {
1082 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
87e0e273 1083 goto reset_umask;
91c3830e 1084 }
87e0e273 1085 TRACE("Mounted tmpfs on \"%s\"", path);
87da4ec3 1086
ec50007f 1087 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
87e0e273
CB
1088 if (ret < 0 || (size_t)ret >= clen) {
1089 ret = -1;
1090 goto reset_umask;
1091 }
87da4ec3 1092
7133b912 1093 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
bc6928ff
MW
1094 * If not, then create it and exit if that fails...
1095 */
87e0e273
CB
1096 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1097 if (ret < 0 && errno != EEXIST) {
1098 SYSERROR("Failed to create directory \"%s\"", path);
1099 ret = -errno;
1100 goto reset_umask;
91c3830e
SH
1101 }
1102
87e0e273
CB
1103 ret = 0;
1104
1105reset_umask:
1106 (void)umask(cur_mask);
1107
7133b912 1108 INFO("Prepared \"/dev\"");
87e0e273 1109 return ret;
91c3830e
SH
1110}
1111
5e73416f 1112struct lxc_device_node {
74a3920a 1113 const char *name;
5e73416f
CB
1114 const mode_t mode;
1115 const int maj;
1116 const int min;
c6883f38
SH
1117};
1118
5e73416f 1119static const struct lxc_device_node lxc_devices[] = {
06749971 1120 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
5e73416f 1121 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
06749971
CB
1122 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1123 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
5e73416f
CB
1124 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1125 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
c6883f38
SH
1126};
1127
5067e4dd
CB
1128
1129enum {
1130 LXC_DEVNODE_BIND,
1131 LXC_DEVNODE_MKNOD,
1132 LXC_DEVNODE_PARTIAL,
1133 LXC_DEVNODE_OPEN,
1134};
1135
27245ff7 1136static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
c6883f38 1137{
5e73416f 1138 int i, ret;
6b5a54cd 1139 char path[PATH_MAX];
3a32201c 1140 mode_t cmask;
5067e4dd 1141 int use_mknod = LXC_DEVNODE_MKNOD;
c6883f38 1142
6b5a54cd 1143 ret = snprintf(path, PATH_MAX, "%s/dev",
3999be0a 1144 rootfs->path ? rootfs->mount : "");
6b5a54cd 1145 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1146 return -1;
91c3830e 1147
0bbf8572
CB
1148 /* ignore, just don't try to fill in */
1149 if (!dir_exists(path))
9cb4d183
SH
1150 return 0;
1151
3999be0a
CB
1152 INFO("Populating \"/dev\"");
1153
3a32201c 1154 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
5e73416f 1155 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
6b5a54cd 1156 char hostpath[PATH_MAX];
5e73416f 1157 const struct lxc_device_node *device = &lxc_devices[i];
0728ebf4 1158
6b5a54cd 1159 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
5e73416f 1160 rootfs->path ? rootfs->mount : "", device->name);
6b5a54cd 1161 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1162 return -1;
0bbf8572 1163
5067e4dd 1164 if (use_mknod >= LXC_DEVNODE_MKNOD) {
5e73416f
CB
1165 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1166 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1167 DEBUG("Created device node \"%s\"", path);
5067e4dd 1168 } else if (ret < 0) {
55022530
CB
1169 if (errno != EPERM)
1170 return log_error_errno(-1, errno, "Failed to create device node \"%s\"", path);
0bbf8572 1171
5067e4dd 1172 use_mknod = LXC_DEVNODE_BIND;
9cb4d183 1173 }
3999be0a 1174
5067e4dd
CB
1175 /* Device nodes are fully useable. */
1176 if (use_mknod == LXC_DEVNODE_OPEN)
1177 continue;
1178
1179 if (use_mknod == LXC_DEVNODE_MKNOD) {
1180 /* See
1181 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1182 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1183 */
1184 ret = open(path, O_RDONLY | O_CLOEXEC);
1185 if (ret >= 0) {
ae2a3d81 1186 close_prot_errno_disarm(ret);
5067e4dd
CB
1187 /* Device nodes are fully useable. */
1188 use_mknod = LXC_DEVNODE_OPEN;
1189 continue;
1190 }
1191
1192 SYSTRACE("Failed to open \"%s\" device", path);
1193 /* Device nodes are only partially useable. */
1194 use_mknod = LXC_DEVNODE_PARTIAL;
1195 }
5e73416f
CB
1196 }
1197
5067e4dd
CB
1198 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1199 /* If we are dealing with partially functional device
1200 * nodes the prio mknod() call will have created the
1201 * device node so we can use it as a bind-mount target.
1202 */
1203 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1204 if (ret < 0 && errno != EEXIST)
1205 return log_error_errno(-1, errno, "Failed to create file \"%s\"", path);
5e73416f
CB
1206 }
1207
1208 /* Fallback to bind-mounting the device from the host. */
6b5a54cd
CB
1209 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1210 if (ret < 0 || ret >= PATH_MAX)
5e73416f
CB
1211 return -1;
1212
1213 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1214 rootfs->path ? rootfs->mount : NULL);
55022530
CB
1215 if (ret < 0)
1216 return log_error_errno(-1, errno, "Failed to bind mount host device node \"%s\" onto \"%s\"",
1217 hostpath, path);
1218 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"", hostpath, path);
c6883f38 1219 }
5e73416f 1220 (void)umask(cmask);
c6883f38 1221
3999be0a 1222 INFO("Populated \"/dev\"");
c6883f38
SH
1223 return 0;
1224}
1225
8ce1abc2 1226static int lxc_mount_rootfs(struct lxc_conf *conf)
0ad19a3f 1227{
9aa76a17 1228 int ret;
10bc1861 1229 struct lxc_storage *bdev;
8ce1abc2 1230 const struct lxc_rootfs *rootfs = &conf->rootfs;
cc28d0b0 1231
a0f379bf 1232 if (!rootfs->path) {
0fd73091 1233 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
55022530 1234 if (ret < 0)
9e61fb1f 1235 return log_error_errno(-1, errno, "Failed to recursively turn root mount tree into dependent mount");
0fd73091 1236
c69bd12f 1237 return 0;
a0f379bf 1238 }
0ad19a3f 1239
0fd73091 1240 ret = access(rootfs->mount, F_OK);
55022530
CB
1241 if (ret != 0)
1242 return log_error_errno(-1, errno, "Failed to access to \"%s\". Check it is present",
1243 rootfs->mount);
b1789442 1244
8a388ed4 1245 bdev = storage_init(conf);
55022530
CB
1246 if (!bdev)
1247 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1248 rootfs->path, rootfs->mount,
1249 rootfs->options ? rootfs->options : "(null)");
9aa76a17
CB
1250
1251 ret = bdev->ops->mount(bdev);
10bc1861 1252 storage_put(bdev);
55022530
CB
1253 if (ret < 0)
1254 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1255 rootfs->path, rootfs->mount,
1256 rootfs->options ? rootfs->options : "(null)");
0ad19a3f 1257
0fd73091 1258 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
91c3e281
CB
1259 rootfs->path, rootfs->mount,
1260 rootfs->options ? rootfs->options : "(null)");
9aa76a17 1261
ac778708
DL
1262 return 0;
1263}
1264
8ce1abc2 1265int lxc_chroot(const struct lxc_rootfs *rootfs)
91e93c71 1266{
b8d88764 1267 __do_free char *nroot = NULL;
0fd73091 1268 int i, ret;
8ce1abc2 1269 char *root = rootfs->mount;
91e93c71 1270
74e7b662 1271 nroot = realpath(root, NULL);
55022530
CB
1272 if (!nroot)
1273 return log_error_errno(-1, errno, "Failed to resolve \"%s\"", root);
91e93c71 1274
0fd73091 1275 ret = chdir("/");
b8d88764 1276 if (ret < 0)
0fd73091 1277 return -1;
91e93c71 1278
0fd73091
CB
1279 /* We could use here MS_MOVE, but in userns this mount is locked and
1280 * can't be moved.
91e93c71 1281 */
8ce1abc2 1282 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
55022530
CB
1283 if (ret < 0)
1284 return log_error_errno(-1, errno, "Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
91e93c71 1285
0fd73091 1286 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
55022530
CB
1287 if (ret < 0)
1288 return log_error_errno(-1, errno, "Failed to remount \"/\"");
91e93c71 1289
aa899945 1290 /* The following code cleans up inherited mounts which are not required
0fd73091 1291 * for CT.
91e93c71
AV
1292 *
1293 * The mountinfo file shows not all mounts, if a few points have been
1294 * unmounted between read operations from the mountinfo. So we need to
1295 * read mountinfo a few times.
1296 *
7ded5fa7 1297 * This loop can be skipped if a container uses userns, because all
91e93c71
AV
1298 * inherited mounts are locked and we should live with all this trash.
1299 */
0fd73091 1300 for (;;) {
4fdd1f72 1301 __do_fclose FILE *f = NULL;
f3d38164
CB
1302 __do_free char *line = NULL;
1303 char *slider1, *slider2;
91e93c71 1304 int progress = 0;
f3d38164 1305 size_t len = 0;
91e93c71 1306
4110345b 1307 f = fopen("./proc/self/mountinfo", "re");
55022530
CB
1308 if (!f)
1309 return log_error_errno(-1, errno, "Failed to open \"/proc/self/mountinfo\"");
0fd73091 1310
f3d38164
CB
1311 while (getline(&line, &len, f) > 0) {
1312 for (slider1 = line, i = 0; slider1 && i < 4; i++)
1313 slider1 = strchr(slider1 + 1, ' ');
0fd73091 1314
f3d38164 1315 if (!slider1)
91e93c71 1316 continue;
0fd73091 1317
f3d38164
CB
1318 slider2 = strchr(slider1 + 1, ' ');
1319 if (!slider2)
91e93c71
AV
1320 continue;
1321
f3d38164
CB
1322 *slider2 = '\0';
1323 *slider1 = '.';
91e93c71 1324
f3d38164 1325 if (strcmp(slider1 + 1, "/") == 0)
91e93c71 1326 continue;
0fd73091 1327
f3d38164 1328 if (strcmp(slider1 + 1, "/proc") == 0)
91e93c71
AV
1329 continue;
1330
f3d38164 1331 ret = umount2(slider1, MNT_DETACH);
0fd73091 1332 if (ret == 0)
91e93c71
AV
1333 progress++;
1334 }
0fd73091 1335
91e93c71
AV
1336 if (!progress)
1337 break;
1338 }
1339
7ded5fa7 1340 /* This also can be skipped if a container uses userns. */
0fd73091 1341 (void)umount2("./proc", MNT_DETACH);
91e93c71
AV
1342
1343 /* It is weird, but chdir("..") moves us in a new root */
0fd73091 1344 ret = chdir("..");
55022530
CB
1345 if (ret < 0)
1346 return log_error_errno(-1, errno, "Failed to chdir(\"..\")");
91e93c71 1347
0fd73091 1348 ret = chroot(".");
55022530
CB
1349 if (ret < 0)
1350 return log_error_errno(-1, errno, "Failed to chroot(\".\")");
91e93c71
AV
1351
1352 return 0;
1353}
1354
8ce1abc2
CB
1355/* (The following explanation is copied verbatim from the kernel.)
1356 *
1357 * pivot_root Semantics:
1358 * Moves the root file system of the current process to the directory put_old,
1359 * makes new_root as the new root file system of the current process, and sets
1360 * root/cwd of all processes which had them on the current root to new_root.
1361 *
1362 * Restrictions:
1363 * The new_root and put_old must be directories, and must not be on the
1364 * same file system as the current process root. The put_old must be
1365 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1366 * pointed to by put_old must yield the same directory as new_root. No other
1367 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1368 *
1369 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1370 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1371 * in this situation.
1372 *
1373 * Notes:
1374 * - we don't move root/cwd if they are not at the root (reason: if something
1375 * cared enough to change them, it's probably wrong to force them elsewhere)
1376 * - it's okay to pick a root that isn't the root of a file system, e.g.
1377 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1378 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1379 * first.
1380 */
1381static int lxc_pivot_root(const char *rootfs)
ac778708 1382{
f62cf1d4 1383 __do_close int oldroot = -EBADF, newroot = -EBADF;
b0d7aac4 1384 int ret;
0fd73091 1385
7806ebd7 1386 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1387 if (oldroot < 0)
1388 return log_error_errno(-1, errno, "Failed to open old root directory");
ac778708 1389
7806ebd7 1390 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1391 if (newroot < 0)
1392 return log_error_errno(-1, errno, "Failed to open new root directory");
0fd73091 1393
8ce1abc2
CB
1394 /* change into new root fs */
1395 ret = fchdir(newroot);
55022530
CB
1396 if (ret < 0)
1397 return log_error_errno(-1, errno, "Failed to change to new rootfs \"%s\"", rootfs);
39c7b795 1398
8ce1abc2
CB
1399 /* pivot_root into our new root fs */
1400 ret = pivot_root(".", ".");
55022530
CB
1401 if (ret < 0)
1402 return log_error_errno(-1, errno, "Failed to pivot_root()");
39c7b795 1403
8ce1abc2
CB
1404 /* At this point the old-root is mounted on top of our new-root. To
1405 * unmounted it we must not be chdir'd into it, so escape back to
1406 * old-root.
1407 */
1408 ret = fchdir(oldroot);
55022530
CB
1409 if (ret < 0)
1410 return log_error_errno(-1, errno, "Failed to enter old root directory");
c69bd12f 1411
9e61fb1f 1412 /* Make oldroot a depedent mount to make sure our umounts don't propagate to the
8ce1abc2
CB
1413 * host.
1414 */
1415 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
55022530 1416 if (ret < 0)
9e61fb1f 1417 return log_error_errno(-1, errno, "Failed to recursively turn old root mount tree into dependent mount");
8ce1abc2
CB
1418
1419 ret = umount2(".", MNT_DETACH);
55022530
CB
1420 if (ret < 0)
1421 return log_error_errno(-1, errno, "Failed to detach old root directory");
8ce1abc2
CB
1422
1423 ret = fchdir(newroot);
55022530
CB
1424 if (ret < 0)
1425 return log_error_errno(-1, errno, "Failed to re-enter new root directory");
8ce1abc2 1426
8ce1abc2
CB
1427 TRACE("pivot_root(\"%s\") successful", rootfs);
1428
b0d7aac4 1429 return 0;
0ad19a3f 1430}
1431
8ce1abc2
CB
1432static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1433{
55022530
CB
1434 if (!rootfs->path)
1435 return log_debug(0, "Container does not have a rootfs");
8ce1abc2
CB
1436
1437 if (detect_ramfs_rootfs())
1438 return lxc_chroot(rootfs);
1439
1440 return lxc_pivot_root(rootfs->mount);
0ad19a3f 1441}
1442
7581a82f 1443static const struct id_map *find_mapped_nsid_entry(const struct lxc_conf *conf,
8ce1abc2
CB
1444 unsigned id,
1445 enum idtype idtype)
f4900711
CB
1446{
1447 struct lxc_list *it;
1448 struct id_map *map;
1449 struct id_map *retmap = NULL;
1450
dcf0ffdf
CB
1451 /* Shortcut for container's root mappings. */
1452 if (id == 0) {
1453 if (idtype == ID_TYPE_UID)
1454 return conf->root_nsuid_map;
1455
1456 if (idtype == ID_TYPE_GID)
1457 return conf->root_nsgid_map;
1458 }
1459
f4900711
CB
1460 lxc_list_for_each(it, &conf->id_map) {
1461 map = it->elem;
1462 if (map->idtype != idtype)
1463 continue;
1464
1465 if (id >= map->nsid && id < map->nsid + map->range) {
1466 retmap = map;
1467 break;
1468 }
1469 }
1470
1471 return retmap;
1472}
1473
1474static int lxc_setup_devpts(struct lxc_conf *conf)
3c26f34e 1475{
70761e5e 1476 int ret;
ce155c60 1477 char **opts;
9d28c4f9 1478 char devpts_mntopts[256];
ce155c60
CB
1479 char *mntopt_sets[5];
1480 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
77890c6d 1481
55022530
CB
1482 if (conf->pty_max <= 0)
1483 return log_debug(0, "No new devpts instance will be mounted since no pts devices are requested");
3c26f34e 1484
e528c735
CB
1485 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1486 default_devpts_mntopts, conf->pty_max);
9d28c4f9
CB
1487 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1488 return -1;
1489
29a7b484 1490 (void)umount2("/dev/pts", MNT_DETACH);
7e40254a 1491
70761e5e
CB
1492 /* Create mountpoint for devpts instance. */
1493 ret = mkdir("/dev/pts", 0755);
55022530
CB
1494 if (ret < 0 && errno != EEXIST)
1495 return log_error_errno(-1, errno, "Failed to create \"/dev/pts\" directory");
3c26f34e 1496
ce155c60
CB
1497 /* gid=5 && max= */
1498 mntopt_sets[0] = devpts_mntopts;
dfbd4730 1499
ce155c60 1500 /* !gid=5 && max= */
6333c915 1501 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1502
1503 /* gid=5 && !max= */
1504 mntopt_sets[2] = default_devpts_mntopts;
1505
1506 /* !gid=5 && !max= */
6333c915 1507 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1508
1509 /* end */
1510 mntopt_sets[4] = NULL;
1511
1512 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1513 /* mount new devpts instance */
1514 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1515 if (ret == 0)
1516 break;
1517 }
1518
55022530
CB
1519 if (ret < 0)
1520 return log_error_errno(-1, errno, "Failed to mount new devpts instance");
ce155c60 1521 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
70761e5e 1522
d5cb35d6 1523 /* Remove any pre-existing /dev/ptmx file. */
b29e05d6
CB
1524 ret = remove("/dev/ptmx");
1525 if (ret < 0) {
55022530
CB
1526 if (errno != ENOENT)
1527 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\" file");
b29e05d6 1528 } else {
0fd73091 1529 DEBUG("Removed existing \"/dev/ptmx\" file");
3c26f34e 1530 }
1531
d5cb35d6 1532 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
3b7e332f 1533 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
55022530
CB
1534 if (ret < 0 && errno != EEXIST)
1535 return log_error_errno(-1, errno, "Failed to create dummy \"/dev/ptmx\" file as bind mount target");
0fd73091 1536 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
77890c6d 1537
d5cb35d6 1538 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
e87bd19c 1539 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
55022530
CB
1540 if (!ret)
1541 return log_debug(0, "Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1542 else
d5cb35d6 1543 /* Fallthrough and try to create a symlink. */
0fd73091 1544 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
d5cb35d6
CB
1545
1546 /* Remove the dummy /dev/ptmx file we created above. */
1547 ret = remove("/dev/ptmx");
55022530
CB
1548 if (ret < 0)
1549 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\"");
d5cb35d6
CB
1550
1551 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1552 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
55022530
CB
1553 if (ret < 0)
1554 return log_error_errno(-1, errno, "Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
0fd73091 1555 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
cd54d859 1556
3c26f34e 1557 return 0;
1558}
1559
cccc74b5
DL
1560static int setup_personality(int persona)
1561{
0fd73091
CB
1562 int ret;
1563
1564#if HAVE_SYS_PERSONALITY_H
cccc74b5
DL
1565 if (persona == -1)
1566 return 0;
1567
0fd73091 1568 ret = personality(persona);
55022530
CB
1569 if (ret < 0)
1570 return log_error_errno(-1, errno, "Failed to set personality to \"0x%x\"", persona);
cccc74b5 1571
0fd73091
CB
1572 INFO("Set personality to \"0x%x\"", persona);
1573#endif
cccc74b5
DL
1574
1575 return 0;
1576}
1577
efbfe93f
CB
1578static inline bool wants_console(const struct lxc_terminal *terminal)
1579{
1580 return !terminal->path || strcmp(terminal->path, "none");
1581}
1582
3d7d929a 1583static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
cf68ffd9
CB
1584 const struct lxc_terminal *console,
1585 int pts_mnt_fd)
6e590161 1586{
882671aa 1587 int ret;
6b5a54cd 1588 char path[PATH_MAX];
86530b0a 1589 char *rootfs_path = rootfs->path ? rootfs->mount : "";
52e35957 1590
efbfe93f 1591 if (!wants_console(console))
8b1b1210
CB
1592 return 0;
1593
86530b0a 1594 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3d7d929a 1595 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1596 return -1;
52e35957 1597
cf68ffd9
CB
1598 /*
1599 * When we are asked to setup a console we remove any previous
8b1b1210
CB
1600 * /dev/console bind-mounts.
1601 */
a7ba3c7f
CB
1602 if (file_exists(path)) {
1603 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1604 if (ret < 0)
1605 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1606 else
86530b0a 1607 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
8b1b1210
CB
1608 }
1609
cf68ffd9
CB
1610 /*
1611 * For unprivileged containers autodev or automounts will already have
8b1b1210
CB
1612 * taken care of creating /dev/console.
1613 */
882671aa 1614 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1615 if (ret < 0 && errno != EEXIST)
1616 return log_error_errno(-errno, errno, "Failed to create console");
52e35957 1617
cecf3e83 1618 ret = fchmod(console->pts, S_IXUSR | S_IXGRP);
55022530
CB
1619 if (ret < 0)
1620 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
13954cce 1621
efbfe93f 1622 if (pts_mnt_fd >= 0) {
cf68ffd9 1623 ret = move_mount(pts_mnt_fd, "", -EBADF, path, MOVE_MOUNT_F_EMPTY_PATH);
efbfe93f
CB
1624 if (!ret) {
1625 DEBUG("Moved mount \"%s\" onto \"%s\"", console->name, path);
1626 goto finish;
1627 }
1628
1629 if (ret && errno != ENOSYS)
1630 return log_error_errno(-1, errno,
1631 "Failed to mount %d(%s) on \"%s\"",
1632 pts_mnt_fd, console->name, path);
1633 }
1634
1635 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
55022530 1636 if (ret < 0)
cf68ffd9 1637 return log_error_errno(-1, errno, "Failed to mount %d(%s) on \"%s\"", pts_mnt_fd, console->name, path);
6e590161 1638
efbfe93f 1639finish:
cf68ffd9 1640 DEBUG("Mounted pts device %d(%s) onto \"%s\"", pts_mnt_fd, console->name, path);
7c6ef2a2
SH
1641 return 0;
1642}
1643
3d7d929a 1644static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
dcad02f8 1645 const struct lxc_terminal *console,
cf68ffd9 1646 char *ttydir, int pts_mnt_fd)
7c6ef2a2 1647{
3b7e332f 1648 int ret;
6b5a54cd 1649 char path[PATH_MAX], lxcpath[PATH_MAX];
86530b0a 1650 char *rootfs_path = rootfs->path ? rootfs->mount : "";
7c6ef2a2 1651
efbfe93f 1652 if (!wants_console(console))
3dc035f1
L
1653 return 0;
1654
7c6ef2a2 1655 /* create rootfs/dev/<ttydir> directory */
86530b0a 1656 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
3d7d929a 1657 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1658 return -1;
3d7d929a 1659
7c6ef2a2 1660 ret = mkdir(path, 0755);
55022530
CB
1661 if (ret && errno != EEXIST)
1662 return log_error_errno(-errno, errno, "Failed to create \"%s\"", path);
4742cd9a 1663 DEBUG("Created directory for console and tty devices at \"%s\"", path);
7c6ef2a2 1664
86530b0a 1665 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
3d7d929a
CB
1666 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1667 return -1;
1668
3b7e332f 1669 ret = mknod(lxcpath, S_IFREG | 0000, 0);
55022530
CB
1670 if (ret < 0 && errno != EEXIST)
1671 return log_error_errno(-errno, errno, "Failed to create \"%s\"", lxcpath);
7c6ef2a2 1672
86530b0a 1673 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3dc035f1 1674 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1675 return -1;
2a12fefd 1676
3dc035f1 1677 if (file_exists(path)) {
a7ba3c7f 1678 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1679 if (ret < 0)
1680 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1681 else
86530b0a 1682 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
3dc035f1 1683 }
2a12fefd 1684
3b7e332f 1685 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1686 if (ret < 0 && errno != EEXIST)
1687 return log_error_errno(-errno, errno, "Failed to create console");
7c6ef2a2 1688
cecf3e83 1689 ret = fchmod(console->pts, S_IXUSR | S_IXGRP);
55022530
CB
1690 if (ret < 0)
1691 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
2a12fefd 1692
3dc035f1 1693 /* bind mount console->name to '/dev/<ttydir>/console' */
efbfe93f
CB
1694 if (pts_mnt_fd >= 0) {
1695 ret = move_mount(pts_mnt_fd, "", -EBADF, lxcpath, MOVE_MOUNT_F_EMPTY_PATH);
1696 if (!ret) {
1697 DEBUG("Moved mount \"%s\" onto \"%s\"", console->name, lxcpath);
1698 goto finish;
1699 }
1700
1701 if (ret && errno != ENOSYS)
1702 return log_error_errno(-1, errno,
1703 "Failed to mount %d(%s) on \"%s\"",
1704 pts_mnt_fd, console->name, lxcpath);
1705 }
1706
1707 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
55022530 1708 if (ret < 0)
cf68ffd9 1709 return log_error_errno(-1, errno, "Failed to mount %d(%s) on \"%s\"", pts_mnt_fd, console->name, lxcpath);
86530b0a 1710 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1 1711
efbfe93f 1712finish:
3dc035f1 1713 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
86530b0a 1714 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
55022530
CB
1715 if (ret < 0)
1716 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
86530b0a 1717 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1 1718
86530b0a 1719 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
6e590161 1720 return 0;
1721}
1722
3d7d929a 1723static int lxc_setup_console(const struct lxc_rootfs *rootfs,
cf68ffd9
CB
1724 const struct lxc_terminal *console, char *ttydir,
1725 int pts_mnt_fd)
7c6ef2a2 1726{
3d7d929a 1727
7c6ef2a2 1728 if (!ttydir)
cf68ffd9 1729 return lxc_setup_dev_console(rootfs, console, pts_mnt_fd);
7c6ef2a2 1730
cf68ffd9 1731 return lxc_setup_ttydir_console(rootfs, console, ttydir, pts_mnt_fd);
7c6ef2a2
SH
1732}
1733
a08bfbe3 1734static int parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
998ac676 1735{
a08bfbe3 1736 ssize_t ret;
998ac676 1737
85c2de39
MB
1738 /* If '=' is contained in opt, the option must go into data. */
1739 if (!strchr(opt, '=')) {
a08bfbe3
CB
1740 /*
1741 * If opt is found in mount_opt, set or clear flags.
1742 * Otherwise append it to data.
1743 */
85c2de39 1744 size_t opt_len = strlen(opt);
a08bfbe3 1745 for (struct mount_opt *mo = &mount_opt[0]; mo->name != NULL; mo++) {
85c2de39 1746 size_t mo_name_len = strlen(mo->name);
a08bfbe3 1747
85c2de39
MB
1748 if (opt_len == mo_name_len && strncmp(opt, mo->name, mo_name_len) == 0) {
1749 if (mo->clear)
1750 *flags &= ~mo->flag;
1751 else
1752 *flags |= mo->flag;
a08bfbe3 1753 return 0;
85c2de39 1754 }
998ac676
RT
1755 }
1756 }
1757
a08bfbe3
CB
1758 if (strlen(*data)) {
1759 ret = strlcat(*data, ",", size);
1760 if (ret < 0)
1761 return log_error_errno(ret, errno, "Failed to append \",\" to %s", *data);
1762 }
1763
1764 ret = strlcat(*data, opt, size);
1765 if (ret < 0)
1766 return log_error_errno(ret, errno, "Failed to append \"%s\" to %s", opt, *data);
efed99a4 1767
a08bfbe3 1768 return 0;
998ac676
RT
1769}
1770
0fd73091 1771int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
998ac676 1772{
a08bfbe3
CB
1773 __do_free char *mntopts_new = NULL, *mntopts_dup = NULL;
1774 char *mntopt_cur = NULL;
efed99a4 1775 size_t size;
998ac676 1776
a08bfbe3
CB
1777 if (*mntdata || *mntflags)
1778 return ret_errno(EINVAL);
911324ef
DL
1779
1780 if (!mntopts)
998ac676
RT
1781 return 0;
1782
a08bfbe3
CB
1783 mntopts_dup = strdup(mntopts);
1784 if (!mntopts_dup)
1785 return ret_errno(ENOMEM);
998ac676 1786
a08bfbe3
CB
1787 size = strlen(mntopts_dup) + 1;
1788 mntopts_new = zalloc(size);
1789 if (!mntopts_new)
1790 return ret_errno(ENOMEM);
998ac676 1791
a08bfbe3
CB
1792 lxc_iterate_parts(mntopt_cur, mntopts_dup, ",")
1793 if (parse_mntopt(mntopt_cur, mntflags, &mntopts_new, size) < 0)
1794 return ret_errno(EINVAL);
998ac676 1795
a08bfbe3
CB
1796 if (*mntopts_new)
1797 *mntdata = move_ptr(mntopts_new);
998ac676
RT
1798
1799 return 0;
1800}
1801
d840039e
YT
1802static void parse_propagationopt(char *opt, unsigned long *flags)
1803{
1804 struct mount_opt *mo;
1805
1806 /* If opt is found in propagation_opt, set or clear flags. */
d840039e 1807 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
0fd73091
CB
1808 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1809 continue;
1810
1811 if (mo->clear)
1812 *flags &= ~mo->flag;
1813 else
1814 *flags |= mo->flag;
1815
1816 return;
d840039e
YT
1817 }
1818}
1819
8ce1abc2 1820int parse_propagationopts(const char *mntopts, unsigned long *pflags)
d840039e 1821{
dfd2e059
CB
1822 __do_free char *s = NULL;
1823 char *p;
d840039e
YT
1824
1825 if (!mntopts)
1826 return 0;
1827
1828 s = strdup(mntopts);
55022530
CB
1829 if (!s)
1830 return log_error_errno(-ENOMEM, errno, "Failed to allocate memory");
d840039e 1831
0fd73091 1832 *pflags = 0L;
8db9d26f 1833 lxc_iterate_parts(p, s, ",")
d840039e 1834 parse_propagationopt(p, pflags);
0fd73091 1835
d840039e
YT
1836 return 0;
1837}
1838
6fd5e769
SH
1839static void null_endofword(char *word)
1840{
1841 while (*word && *word != ' ' && *word != '\t')
1842 word++;
1843 *word = '\0';
1844}
1845
0fd73091 1846/* skip @nfields spaces in @src */
6fd5e769
SH
1847static char *get_field(char *src, int nfields)
1848{
6fd5e769 1849 int i;
0fd73091 1850 char *p = src;
6fd5e769
SH
1851
1852 for (i = 0; i < nfields; i++) {
1853 while (*p && *p != ' ' && *p != '\t')
1854 p++;
0fd73091 1855
6fd5e769
SH
1856 if (!*p)
1857 break;
0fd73091 1858
6fd5e769
SH
1859 p++;
1860 }
0fd73091 1861
6fd5e769
SH
1862 return p;
1863}
1864
911324ef
DL
1865static int mount_entry(const char *fsname, const char *target,
1866 const char *fstype, unsigned long mountflags,
d840039e
YT
1867 unsigned long pflags, const char *data, bool optional,
1868 bool dev, bool relative, const char *rootfs)
911324ef 1869{
0ac4b28a 1870 int ret;
6b5a54cd 1871 char srcbuf[PATH_MAX];
181437fd 1872 const char *srcpath = fsname;
614305f3 1873#ifdef HAVE_STATVFS
2938f7c8 1874 struct statvfs sb;
614305f3 1875#endif
2938f7c8 1876
181437fd 1877 if (relative) {
55022530
CB
1878 ret = snprintf(srcbuf, sizeof(srcbuf), "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
1879 if (ret < 0 || ret >= sizeof(srcbuf))
1880 return log_error_errno(-1, errno, "source path is too long");
181437fd
YT
1881 srcpath = srcbuf;
1882 }
1883
1884 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
0ac4b28a
CB
1885 rootfs);
1886 if (ret < 0) {
55022530
CB
1887 if (optional)
1888 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1889 srcpath ? srcpath : "(null)", target);
0ac4b28a 1890
55022530
CB
1891 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1892 srcpath ? srcpath : "(null)", target);
911324ef
DL
1893 }
1894
1895 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
0ac4b28a 1896
55022530
CB
1897 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount options",
1898 srcpath ? srcpath : "(none)", target ? target : "(none)");
0ac4b28a 1899
614305f3 1900#ifdef HAVE_STATVFS
181437fd 1901 if (srcpath && statvfs(srcpath, &sb) == 0) {
94bef7e4
TA
1902 unsigned long required_flags = 0;
1903
2938f7c8
SH
1904 if (sb.f_flag & MS_NOSUID)
1905 required_flags |= MS_NOSUID;
0ac4b28a 1906
ae7a770e 1907 if (sb.f_flag & MS_NODEV && !dev)
2938f7c8 1908 required_flags |= MS_NODEV;
0ac4b28a 1909
2938f7c8
SH
1910 if (sb.f_flag & MS_RDONLY)
1911 required_flags |= MS_RDONLY;
0ac4b28a 1912
2938f7c8
SH
1913 if (sb.f_flag & MS_NOEXEC)
1914 required_flags |= MS_NOEXEC;
0ac4b28a 1915
55022530
CB
1916 DEBUG("Flags for \"%s\" were %lu, required extra flags are %lu",
1917 srcpath, sb.f_flag, required_flags);
0ac4b28a
CB
1918
1919 /* If this was a bind mount request, and required_flags
2938f7c8 1920 * does not have any flags which are not already in
0ac4b28a 1921 * mountflags, then skip the remount.
2938f7c8 1922 */
94bef7e4
TA
1923 if (!(mountflags & MS_REMOUNT) &&
1924 (!(required_flags & ~mountflags) && !(mountflags & MS_RDONLY))) {
15f3e22b
CB
1925 DEBUG("Mountflags already were %lu, skipping remount", mountflags);
1926 goto skipremount;
2938f7c8 1927 }
0ac4b28a 1928
2938f7c8 1929 mountflags |= required_flags;
6fd5e769 1930 }
614305f3 1931#endif
911324ef 1932
181437fd 1933 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
0ac4b28a 1934 if (ret < 0) {
55022530
CB
1935 if (optional)
1936 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1937 srcpath ? srcpath : "(null)",
1938 target);
1939
1940 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1941 srcpath ? srcpath : "(null)",
1942 target);
911324ef
DL
1943 }
1944 }
1945
a3ed9b81 1946#ifdef HAVE_STATVFS
1947skipremount:
1948#endif
d840039e
YT
1949 if (pflags) {
1950 ret = mount(NULL, target, NULL, pflags, NULL);
1951 if (ret < 0) {
55022530
CB
1952 if (optional)
1953 return log_info_errno(0, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
1954 else
1955 return log_error_errno(-1, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
d840039e
YT
1956 }
1957 DEBUG("Changed mount propagation for \"%s\"", target);
1958 }
1959
0103eb53 1960 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
181437fd 1961 srcpath ? srcpath : "(null)", target, fstype);
911324ef
DL
1962
1963 return 0;
1964}
1965
c5e30de4 1966/* Remove "optional", "create=dir", and "create=file" from mntopt */
4e4ca161
SH
1967static void cull_mntent_opt(struct mntent *mntent)
1968{
1969 int i;
0fd73091
CB
1970 char *list[] = {
1971 "create=dir",
1972 "create=file",
1973 "optional",
1974 "relative",
1975 NULL
1976 };
c5e30de4
CB
1977
1978 for (i = 0; list[i]; i++) {
1979 char *p, *p2;
1980
1981 p = strstr(mntent->mnt_opts, list[i]);
1982 if (!p)
4e4ca161 1983 continue;
c5e30de4 1984
4e4ca161
SH
1985 p2 = strchr(p, ',');
1986 if (!p2) {
1987 /* no more mntopts, so just chop it here */
1988 *p = '\0';
1989 continue;
1990 }
c5e30de4
CB
1991
1992 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
4e4ca161
SH
1993 }
1994}
1995
4d5b72a1 1996static int mount_entry_create_dir_file(const struct mntent *mntent,
749f98d9
CB
1997 const char *path,
1998 const struct lxc_rootfs *rootfs,
0fd73091 1999 const char *lxc_name, const char *lxc_path)
0ad19a3f 2000{
7a76eeaa 2001 __do_free char *p1 = NULL;
3b7e332f 2002 int ret;
7a76eeaa 2003 char *p2;
911324ef 2004
12e6ab5d 2005 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
749f98d9 2006 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
12e6ab5d
CB
2007 if (ret < 0)
2008 return -1;
2009 }
6e46cc0d 2010
34cfffb3 2011 if (hasmntopt(mntent, "create=dir")) {
749f98d9 2012 ret = mkdir_p(path, 0755);
55022530
CB
2013 if (ret < 0 && errno != EEXIST)
2014 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
34cfffb3
SG
2015 }
2016
0fd73091
CB
2017 if (!hasmntopt(mntent, "create=file"))
2018 return 0;
749f98d9 2019
0fd73091
CB
2020 ret = access(path, F_OK);
2021 if (ret == 0)
2022 return 0;
749f98d9 2023
0fd73091
CB
2024 p1 = strdup(path);
2025 if (!p1)
2026 return -1;
749f98d9 2027
0fd73091 2028 p2 = dirname(p1);
749f98d9 2029
0fd73091 2030 ret = mkdir_p(p2, 0755);
55022530
CB
2031 if (ret < 0 && errno != EEXIST)
2032 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
749f98d9 2033
3b7e332f
CB
2034 ret = mknod(path, S_IFREG | 0000, 0);
2035 if (ret < 0 && errno != EEXIST)
2036 return -errno;
0fd73091 2037
749f98d9 2038 return 0;
4d5b72a1
NC
2039}
2040
ec50007f
CB
2041/* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2042 * without a rootfs. */
db4aba38 2043static inline int mount_entry_on_generic(struct mntent *mntent,
d8b712bc
CB
2044 const char *path,
2045 const struct lxc_rootfs *rootfs,
2046 const char *lxc_name,
2047 const char *lxc_path)
4d5b72a1 2048{
fd214f37 2049 __do_free char *mntdata = NULL;
a08bfbe3
CB
2050 unsigned long mntflags = 0, pflags = 0;
2051 char *rootfs_path = NULL;
d8b712bc 2052 int ret;
181437fd 2053 bool dev, optional, relative;
d8b712bc
CB
2054
2055 optional = hasmntopt(mntent, "optional") != NULL;
2056 dev = hasmntopt(mntent, "dev") != NULL;
181437fd 2057 relative = hasmntopt(mntent, "relative") != NULL;
d8b712bc 2058
ec50007f
CB
2059 if (rootfs && rootfs->path)
2060 rootfs_path = rootfs->mount;
2061
d8b712bc
CB
2062 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2063 lxc_path);
2064 if (ret < 0) {
2065 if (optional)
2066 return 0;
608e3567 2067
d8b712bc
CB
2068 return -1;
2069 }
4e4ca161
SH
2070 cull_mntent_opt(mntent);
2071
d840039e
YT
2072 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2073 if (ret < 0)
2074 return -1;
2075
d8b712bc
CB
2076 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2077 if (ret < 0)
a08bfbe3 2078 return ret;
a17b1e65 2079
6e46cc0d 2080 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
d840039e 2081 pflags, mntdata, optional, dev, relative, rootfs_path);
68c152ef 2082
911324ef
DL
2083 return ret;
2084}
2085
db4aba38
NC
2086static inline int mount_entry_on_systemfs(struct mntent *mntent)
2087{
1433c9f9 2088 int ret;
6b5a54cd 2089 char path[PATH_MAX];
1433c9f9
CB
2090
2091 /* For containers created without a rootfs all mounts are treated as
07667a6a
CB
2092 * absolute paths starting at / on the host.
2093 */
1433c9f9
CB
2094 if (mntent->mnt_dir[0] != '/')
2095 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2096 else
2097 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
07667a6a 2098 if (ret < 0 || ret >= sizeof(path))
1433c9f9 2099 return -1;
1433c9f9
CB
2100
2101 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
db4aba38
NC
2102}
2103
4e4ca161 2104static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
80a881b2 2105 const struct lxc_rootfs *rootfs,
0a2dddd4
CB
2106 const char *lxc_name,
2107 const char *lxc_path)
911324ef 2108{
bdd2b34c 2109 int offset;
013bd428 2110 char *aux;
67e571de 2111 const char *lxcpath;
6b5a54cd 2112 char path[PATH_MAX];
bdd2b34c 2113 int ret = 0;
0ad19a3f 2114
593e8478 2115 lxcpath = lxc_global_config_value("lxc.lxcpath");
bdd2b34c 2116 if (!lxcpath)
2a59a681 2117 return -1;
2a59a681 2118
bdd2b34c
CB
2119 /* If rootfs->path is a blockdev path, allow container fstab to use
2120 * <lxcpath>/<name>/rootfs" as the target prefix.
2121 */
6b5a54cd
CB
2122 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2123 if (ret < 0 || ret >= PATH_MAX)
80a881b2
SH
2124 goto skipvarlib;
2125
2126 aux = strstr(mntent->mnt_dir, path);
2127 if (aux) {
2128 offset = strlen(path);
2129 goto skipabs;
2130 }
2131
2132skipvarlib:
013bd428 2133 aux = strstr(mntent->mnt_dir, rootfs->path);
55022530
CB
2134 if (!aux)
2135 return log_warn(ret, "Ignoring mount point \"%s\"", mntent->mnt_dir);
80a881b2
SH
2136 offset = strlen(rootfs->path);
2137
2138skipabs:
6b5a54cd
CB
2139 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2140 if (ret < 0 || ret >= PATH_MAX)
a17b1e65 2141 return -1;
a17b1e65 2142
0a2dddd4 2143 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef 2144}
d330fe7b 2145
4e4ca161 2146static int mount_entry_on_relative_rootfs(struct mntent *mntent,
0a2dddd4
CB
2147 const struct lxc_rootfs *rootfs,
2148 const char *lxc_name,
2149 const char *lxc_path)
911324ef 2150{
911324ef 2151 int ret;
6b5a54cd 2152 char path[PATH_MAX];
d330fe7b 2153
34cfffb3 2154 /* relative to root mount point */
6e46cc0d 2155 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
0fd73091 2156 if (ret < 0 || (size_t)ret >= sizeof(path))
9ba8130c 2157 return -1;
911324ef 2158
0a2dddd4 2159 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef
DL
2160}
2161
06749971
CB
2162static int mount_file_entries(const struct lxc_conf *conf,
2163 const struct lxc_rootfs *rootfs, FILE *file,
1ae3c19f 2164 const char *lxc_name, const char *lxc_path)
911324ef 2165{
9d03d857 2166 char buf[PATH_MAX];
0fd73091 2167 struct mntent mntent;
e76b8764 2168
aaf901be 2169 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
9d03d857
CB
2170 int ret;
2171
1ae3c19f
CB
2172 if (!rootfs->path)
2173 ret = mount_entry_on_systemfs(&mntent);
2174 else if (mntent.mnt_dir[0] != '/')
2175 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2176 lxc_name, lxc_path);
2177 else
2178 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
9d03d857 2179 lxc_name, lxc_path);
1ae3c19f
CB
2180 if (ret < 0)
2181 return -1;
0ad19a3f 2182 }
cd54d859 2183
55022530
CB
2184 if (!feof(file) || ferror(file))
2185 return log_error(-1, "Failed to parse mount entries");
9d03d857
CB
2186
2187 return 0;
e7938e9e
MN
2188}
2189
55022530
CB
2190static inline void __auto_endmntent__(FILE **f)
2191{
2192 if (*f)
2193 endmntent(*f);
2194}
2195
2196#define __do_endmntent __attribute__((__cleanup__(__auto_endmntent__)))
2197
06749971
CB
2198static int setup_mount(const struct lxc_conf *conf,
2199 const struct lxc_rootfs *rootfs, const char *fstab,
42dff448 2200 const char *lxc_name, const char *lxc_path)
e7938e9e 2201{
55022530 2202 __do_endmntent FILE *f = NULL;
e7938e9e
MN
2203 int ret;
2204
2205 if (!fstab)
2206 return 0;
2207
55022530
CB
2208 f = setmntent(fstab, "re");
2209 if (!f)
2210 return log_error_errno(-1, errno, "Failed to open \"%s\"", fstab);
e7938e9e 2211
06749971 2212 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
42dff448
CB
2213 if (ret < 0)
2214 ERROR("Failed to set up mount entries");
e7938e9e 2215
0ad19a3f 2216 return ret;
2217}
2218
1800f924
WB
2219/*
2220 * In order for nested containers to be able to mount /proc and /sys they need
2221 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2222 * (like lxcfs).
2223 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2224 * apparmor rule to deny access to them. This is mostly for convenience: The
2225 * container's root user can mount them anyway and thus has access to the two
2226 * file systems. But a non-root user in the container should not be allowed to
2227 * access them as a side effect without explicitly allowing it.
2228 */
2229static const char nesting_helpers[] =
dc691e34
CB
2230"proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2231"sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
1800f924
WB
2232
2233FILE *make_anonymous_mount_file(struct lxc_list *mount,
2234 bool include_nesting_helpers)
e7938e9e 2235{
f62cf1d4 2236 __do_close int fd = -EBADF;
4110345b 2237 FILE *f;
5ef5c9a3 2238 int ret;
e7938e9e 2239 char *mount_entry;
5ef5c9a3 2240 struct lxc_list *iterator;
5ef5c9a3 2241
0fd73091 2242 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
5ef5c9a3 2243 if (fd < 0) {
a324e7eb
CB
2244 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2245
5ef5c9a3
CB
2246 if (errno != ENOSYS)
2247 return NULL;
a324e7eb
CB
2248
2249 fd = lxc_make_tmpfile(template, true);
55022530
CB
2250 if (fd < 0)
2251 return log_error_errno(NULL, errno, "Could not create temporary mount file");
0fd73091 2252
6bd04140 2253 TRACE("Created temporary mount file");
5ef5c9a3 2254 }
e7938e9e 2255
0fd73091
CB
2256 lxc_list_for_each (iterator, mount) {
2257 size_t len;
2258
e7938e9e 2259 mount_entry = iterator->elem;
0fd73091 2260 len = strlen(mount_entry);
5ef5c9a3 2261
489f39be 2262 ret = lxc_write_nointr(fd, mount_entry, len);
0fd73091 2263 if (ret != len)
79bcf5ee 2264 return NULL;
0fd73091 2265
489f39be 2266 ret = lxc_write_nointr(fd, "\n", 1);
0fd73091 2267 if (ret != 1)
79bcf5ee 2268 return NULL;
e7938e9e
MN
2269 }
2270
1800f924
WB
2271 if (include_nesting_helpers) {
2272 ret = lxc_write_nointr(fd, nesting_helpers,
6333c915
CB
2273 STRARRAYLEN(nesting_helpers));
2274 if (ret != STRARRAYLEN(nesting_helpers))
79bcf5ee 2275 return NULL;
1800f924
WB
2276 }
2277
0fd73091
CB
2278 ret = lseek(fd, 0, SEEK_SET);
2279 if (ret < 0)
79bcf5ee 2280 return NULL;
0fd73091 2281
4110345b
CB
2282 f = fdopen(fd, "re+");
2283 if (f)
2284 move_fd(fd); /* Transfer ownership of fd. */
2285 return f;
9fc7f8c0
TA
2286}
2287
06749971
CB
2288static int setup_mount_entries(const struct lxc_conf *conf,
2289 const struct lxc_rootfs *rootfs,
5ef5c9a3
CB
2290 struct lxc_list *mount, const char *lxc_name,
2291 const char *lxc_path)
9fc7f8c0 2292{
c85ced65 2293 __do_fclose FILE *f = NULL;
9fc7f8c0 2294
1800f924 2295 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
19b5d755 2296 if (!f)
9fc7f8c0 2297 return -1;
e7938e9e 2298
c85ced65 2299 return mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
e7938e9e
MN
2300}
2301
bab88e68
CS
2302static int parse_cap(const char *cap)
2303{
84760c11 2304 size_t i;
2305 int capid = -1;
0fd73091
CB
2306 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2307 char *ptr = NULL;
bab88e68 2308
0fd73091 2309 if (strcmp(cap, "none") == 0)
7035407c
DE
2310 return -2;
2311
8560cd36 2312 for (i = 0; i < end; i++) {
bab88e68
CS
2313 if (strcmp(cap, caps_opt[i].name))
2314 continue;
2315
2316 capid = caps_opt[i].value;
2317 break;
2318 }
2319
2320 if (capid < 0) {
0fd73091
CB
2321 /* Try to see if it's numeric, so the user may specify
2322 * capabilities that the running kernel knows about but we
2323 * don't
2324 */
bab88e68
CS
2325 errno = 0;
2326 capid = strtol(cap, &ptr, 10);
2327 if (!ptr || *ptr != '\0' || errno != 0)
2328 /* not a valid number */
2329 capid = -1;
2330 else if (capid > lxc_caps_last_cap())
2331 /* we have a number but it's not a valid
2332 * capability */
2333 capid = -1;
2334 }
2335
2336 return capid;
2337}
2338
0769b82a
CS
2339int in_caplist(int cap, struct lxc_list *caps)
2340{
0769b82a 2341 int capid;
0fd73091 2342 struct lxc_list *iterator;
0769b82a 2343
0fd73091 2344 lxc_list_for_each (iterator, caps) {
0769b82a
CS
2345 capid = parse_cap(iterator->elem);
2346 if (capid == cap)
2347 return 1;
2348 }
2349
2350 return 0;
2351}
2352
81810dd1
DL
2353static int setup_caps(struct lxc_list *caps)
2354{
bab88e68 2355 int capid;
0fd73091
CB
2356 char *drop_entry;
2357 struct lxc_list *iterator;
81810dd1 2358
0fd73091
CB
2359 lxc_list_for_each (iterator, caps) {
2360 int ret;
81810dd1
DL
2361
2362 drop_entry = iterator->elem;
2363
bab88e68 2364 capid = parse_cap(drop_entry);
55022530
CB
2365 if (capid < 0)
2366 return log_error(-1, "unknown capability %s", drop_entry);
81810dd1 2367
b81689a1
CB
2368 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2369 prctl_arg(0), prctl_arg(0));
55022530
CB
2370 if (ret < 0)
2371 return log_error_errno(-1, errno, "Failed to remove %s capability", drop_entry);
0fd73091 2372 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
81810dd1
DL
2373 }
2374
0fd73091 2375 DEBUG("Capabilities have been setup");
1fb86a7c
SH
2376 return 0;
2377}
2378
2379static int dropcaps_except(struct lxc_list *caps)
2380{
2f443e88 2381 __do_free int *caplist = NULL;
0fd73091 2382 int i, capid, numcaps;
1fb86a7c 2383 char *keep_entry;
0fd73091 2384 struct lxc_list *iterator;
1fb86a7c 2385
0fd73091 2386 numcaps = lxc_caps_last_cap() + 1;
2caf9a97
SH
2387 if (numcaps <= 0 || numcaps > 200)
2388 return -1;
0fd73091 2389 TRACE("Found %d capabilities", numcaps);
2caf9a97 2390
1a0e70ac 2391 /* caplist[i] is 1 if we keep capability i */
2f443e88 2392 caplist = must_realloc(NULL, numcaps * sizeof(int));
1fb86a7c
SH
2393 memset(caplist, 0, numcaps * sizeof(int));
2394
0fd73091 2395 lxc_list_for_each (iterator, caps) {
1fb86a7c
SH
2396 keep_entry = iterator->elem;
2397
bab88e68 2398 capid = parse_cap(keep_entry);
7035407c
DE
2399 if (capid == -2)
2400 continue;
2401
55022530
CB
2402 if (capid < 0)
2403 return log_error(-1, "Unknown capability %s", keep_entry);
1fb86a7c 2404
0fd73091 2405 DEBUG("Keep capability %s (%d)", keep_entry, capid);
1fb86a7c
SH
2406 caplist[capid] = 1;
2407 }
0fd73091
CB
2408
2409 for (i = 0; i < numcaps; i++) {
2410 int ret;
2411
1fb86a7c
SH
2412 if (caplist[i])
2413 continue;
0fd73091 2414
b81689a1
CB
2415 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2416 prctl_arg(0), prctl_arg(0));
55022530
CB
2417 if (ret < 0)
2418 return log_error_errno(-1, errno, "Failed to remove capability %d", i);
1fb86a7c
SH
2419 }
2420
0fd73091 2421 DEBUG("Capabilities have been setup");
81810dd1
DL
2422 return 0;
2423}
2424
0fd73091
CB
2425static int parse_resource(const char *res)
2426{
2427 int ret;
c6d09e15
WB
2428 size_t i;
2429 int resid = -1;
2430
0fd73091 2431 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
c6d09e15
WB
2432 if (strcmp(res, limit_opt[i].name) == 0)
2433 return limit_opt[i].value;
c6d09e15 2434
0fd73091 2435 /* Try to see if it's numeric, so the user may specify
c6d09e15 2436 * resources that the running kernel knows about but
0fd73091
CB
2437 * we don't.
2438 */
2439 ret = lxc_safe_int(res, &resid);
2440 if (ret < 0)
2441 return -1;
2442
2443 return resid;
c6d09e15
WB
2444}
2445
0fd73091
CB
2446int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2447{
2448 int resid;
c6d09e15
WB
2449 struct lxc_list *it;
2450 struct lxc_limit *lim;
c6d09e15 2451
0fd73091 2452 lxc_list_for_each (it, limits) {
c6d09e15
WB
2453 lim = it->elem;
2454
2455 resid = parse_resource(lim->resource);
55022530
CB
2456 if (resid < 0)
2457 return log_error(-1, "Unknown resource %s", lim->resource);
c6d09e15 2458
f48b5fd8 2459#if HAVE_PRLIMIT || HAVE_PRLIMIT64
55022530
CB
2460 if (prlimit(pid, resid, &lim->limit, NULL) != 0)
2461 return log_error_errno(-1, errno, "Failed to set limit %s", lim->resource);
2de12765
CB
2462
2463 TRACE("Setup \"%s\" limit", lim->resource);
f48b5fd8 2464#else
55022530 2465 return log_error(-1, "Cannot set limit \"%s\" as prlimit is missing", lim->resource);
f48b5fd8 2466#endif
c6d09e15 2467 }
0fd73091 2468
c6d09e15
WB
2469 return 0;
2470}
2471
7edd0540
L
2472int setup_sysctl_parameters(struct lxc_list *sysctls)
2473{
e6f76452 2474 __do_free char *tmp = NULL;
7edd0540
L
2475 struct lxc_list *it;
2476 struct lxc_sysctl *elem;
0fd73091 2477 int ret = 0;
6b5a54cd 2478 char filename[PATH_MAX] = {0};
7edd0540 2479
0fd73091 2480 lxc_list_for_each (it, sysctls) {
7edd0540
L
2481 elem = it->elem;
2482 tmp = lxc_string_replace(".", "/", elem->key);
55022530
CB
2483 if (!tmp)
2484 return log_error(-1, "Failed to replace key %s", elem->key);
7edd0540
L
2485
2486 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
55022530
CB
2487 if (ret < 0 || (size_t)ret >= sizeof(filename))
2488 return log_error(-1, "Error setting up sysctl parameters path");
7edd0540 2489
0fd73091 2490 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2491 strlen(elem->value), false, 0666);
55022530
CB
2492 if (ret < 0)
2493 return log_error_errno(-1, errno, "Failed to setup sysctl parameters %s to %s",
2494 elem->key, elem->value);
7edd0540 2495 }
0fd73091 2496
7edd0540
L
2497 return 0;
2498}
2499
61d7a733
YT
2500int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2501{
0c669152 2502 __do_free char *tmp = NULL;
61d7a733
YT
2503 struct lxc_list *it;
2504 struct lxc_proc *elem;
0fd73091 2505 int ret = 0;
6b5a54cd 2506 char filename[PATH_MAX] = {0};
61d7a733 2507
0fd73091 2508 lxc_list_for_each (it, procs) {
61d7a733
YT
2509 elem = it->elem;
2510 tmp = lxc_string_replace(".", "/", elem->filename);
55022530
CB
2511 if (!tmp)
2512 return log_error(-1, "Failed to replace key %s", elem->filename);
61d7a733
YT
2513
2514 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
55022530
CB
2515 if (ret < 0 || (size_t)ret >= sizeof(filename))
2516 return log_error(-1, "Error setting up proc filesystem path");
61d7a733 2517
0fd73091 2518 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2519 strlen(elem->value), false, 0666);
55022530
CB
2520 if (ret < 0)
2521 return log_error_errno(-1, errno, "Failed to setup proc filesystem %s to %s", elem->filename, elem->value);
61d7a733 2522 }
0fd73091 2523
61d7a733
YT
2524 return 0;
2525}
2526
ae9242c8
SH
2527static char *default_rootfs_mount = LXCROOTFSMOUNT;
2528
7b379ab3 2529struct lxc_conf *lxc_conf_init(void)
089cd8b8 2530{
26ddeedd 2531 int i;
0fd73091 2532 struct lxc_conf *new;
7b379ab3 2533
13277ec4 2534 new = malloc(sizeof(*new));
0fd73091 2535 if (!new)
7b379ab3 2536 return NULL;
7b379ab3
MN
2537 memset(new, 0, sizeof(*new));
2538
4b73005c 2539 new->loglevel = LXC_LOG_LEVEL_NOTSET;
cccc74b5 2540 new->personality = -1;
124fa0a8 2541 new->autodev = 1;
3a784510 2542 new->console.buffer_size = 0;
596a818d
DE
2543 new->console.log_path = NULL;
2544 new->console.log_fd = -1;
861813e5 2545 new->console.log_size = 0;
28a4b0e5 2546 new->console.path = NULL;
63376d7d 2547 new->console.peer = -1;
fb87aa6a 2548 new->console.proxy.busy = -1;
cecf3e83
CB
2549 new->console.proxy.ptmx = -1;
2550 new->console.proxy.pts = -1;
2551 new->console.ptmx = -1;
2552 new->console.pts = -1;
63376d7d 2553 new->console.name[0] = '\0';
732375f5 2554 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
d2e30e99 2555 new->maincmd_fd = -1;
258f8051 2556 new->monitor_signal_pdeath = SIGKILL;
76a26f55 2557 new->nbd_idx = -1;
54c30e29 2558 new->rootfs.mount = strdup(default_rootfs_mount);
53f3f048 2559 if (!new->rootfs.mount) {
53f3f048
SH
2560 free(new);
2561 return NULL;
2562 }
6e54330c 2563 new->rootfs.managed = true;
858377e4 2564 new->logfd = -1;
7b379ab3 2565 lxc_list_init(&new->cgroup);
54860ed0 2566 lxc_list_init(&new->cgroup2);
4bfb655e 2567 lxc_list_init(&new->devices);
7b379ab3
MN
2568 lxc_list_init(&new->network);
2569 lxc_list_init(&new->mount_list);
81810dd1 2570 lxc_list_init(&new->caps);
1fb86a7c 2571 lxc_list_init(&new->keepcaps);
f6d3e3e4 2572 lxc_list_init(&new->id_map);
46ad64ab
CB
2573 new->root_nsuid_map = NULL;
2574 new->root_nsgid_map = NULL;
f979ac15 2575 lxc_list_init(&new->includes);
4184c3e1 2576 lxc_list_init(&new->aliens);
7c661726 2577 lxc_list_init(&new->environment);
c6d09e15 2578 lxc_list_init(&new->limits);
7edd0540 2579 lxc_list_init(&new->sysctls);
61d7a733 2580 lxc_list_init(&new->procs);
44ae0fb6 2581 new->hooks_version = 0;
28d9e29e 2582 for (i = 0; i < NUM_LXC_HOOKS; i++)
26ddeedd 2583 lxc_list_init(&new->hooks[i]);
ee1e7aa0 2584 lxc_list_init(&new->groups);
d39b10eb 2585 lxc_list_init(&new->state_clients);
fe4de9a6 2586 new->lsm_aa_profile = NULL;
1800f924 2587 lxc_list_init(&new->lsm_aa_raw);
fe4de9a6 2588 new->lsm_se_context = NULL;
4fef78bc 2589 new->lsm_se_keyring_context = NULL;
8f818a84 2590 new->keyring_disable_session = false;
7a0bcca3 2591 new->tmp_umount_proc = false;
7a41e857
LT
2592 new->tmp_umount_proc = 0;
2593 new->shmount.path_host = NULL;
2594 new->shmount.path_cont = NULL;
7b379ab3 2595
72bb04e4
PT
2596 /* if running in a new user namespace, init and COMMAND
2597 * default to running as UID/GID 0 when using lxc-execute */
2598 new->init_uid = 0;
2599 new->init_gid = 0;
43654d34 2600 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
b074bbf1 2601 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
70fd7fc9 2602 memset(&new->timens, 0, sizeof(struct timens_offsets));
c3e3c21a 2603 seccomp_conf_init(new);
72bb04e4 2604
7b379ab3 2605 return new;
089cd8b8
DL
2606}
2607
344c9d81 2608int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
a19b974f 2609 size_t buf_size)
f6d3e3e4 2610{
f62cf1d4 2611 __do_close int fd = -EBADF;
76bcd422 2612 int ret;
6b5a54cd 2613 char path[PATH_MAX];
f6d3e3e4 2614
a19b974f 2615 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
f62cf1d4 2616 __do_close int setgroups_fd = -EBADF;
a19b974f 2617
6b5a54cd
CB
2618 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2619 if (ret < 0 || ret >= PATH_MAX)
a19b974f 2620 return -E2BIG;
a19b974f 2621
76bcd422 2622 setgroups_fd = open(path, O_WRONLY);
55022530
CB
2623 if (setgroups_fd < 0 && errno != ENOENT)
2624 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
a19b974f 2625
76bcd422
CB
2626 if (setgroups_fd >= 0) {
2627 ret = lxc_write_nointr(setgroups_fd, "deny\n",
2628 STRLITERALLEN("deny\n"));
55022530
CB
2629 if (ret != STRLITERALLEN("deny\n"))
2630 return log_error_errno(-1, errno, "Failed to write \"deny\" to \"/proc/%d/setgroups\"", pid);
395b1a3e 2631 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
a19b974f 2632 }
a19b974f
CB
2633 }
2634
6b5a54cd 2635 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
29053180 2636 idtype == ID_TYPE_UID ? 'u' : 'g');
6b5a54cd 2637 if (ret < 0 || ret >= PATH_MAX)
f6d3e3e4 2638 return -E2BIG;
29053180 2639
55022530
CB
2640 fd = open(path, O_WRONLY | O_CLOEXEC);
2641 if (fd < 0)
2642 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
29053180 2643
29053180 2644 ret = lxc_write_nointr(fd, buf, buf_size);
55022530
CB
2645 if (ret != buf_size)
2646 return log_error_errno(-1, errno, "Failed to write %cid mapping to \"%s\"",
2647 idtype == ID_TYPE_UID ? 'u' : 'g', path);
29053180
CB
2648
2649 return 0;
f6d3e3e4
SH
2650}
2651
6e50e704
CB
2652/* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2653 *
2654 * @return 1 if functional binary was found
2655 * @return 0 if binary exists but is lacking privilege
2656 * @return -ENOENT if binary does not exist
2657 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
6e50e704 2658 */
df6a2945
CB
2659static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2660{
48411df2 2661 __do_free char *path = NULL;
df6a2945
CB
2662 int ret;
2663 struct stat st;
df6a2945 2664
3275932b 2665 errno = EINVAL;
6e50e704 2666 if (cap != CAP_SETUID && cap != CAP_SETGID)
3275932b 2667 return -1;
6e50e704 2668
3275932b 2669 errno = ENOENT;
df6a2945
CB
2670 path = on_path(binary, NULL);
2671 if (!path)
3275932b 2672 return -1;
df6a2945
CB
2673
2674 ret = stat(path, &st);
3275932b
CB
2675 if (ret < 0)
2676 return -1;
df6a2945
CB
2677
2678 /* Check if the binary is setuid. */
55022530
CB
2679 if (st.st_mode & S_ISUID)
2680 return log_debug(1, "The binary \"%s\" does have the setuid bit set", path);
df6a2945 2681
0fd73091 2682#if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
df6a2945
CB
2683 /* Check if it has the CAP_SETUID capability. */
2684 if ((cap & CAP_SETUID) &&
2685 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
55022530
CB
2686 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED))
2687 return log_debug(1, "The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
df6a2945
CB
2688
2689 /* Check if it has the CAP_SETGID capability. */
2690 if ((cap & CAP_SETGID) &&
2691 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
55022530
CB
2692 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED))
2693 return log_debug(1, "The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
0fd73091 2694#else
69924fff
CB
2695 /* If we cannot check for file capabilities we need to give the benefit
2696 * of the doubt. Otherwise we might fail even though all the necessary
2697 * file capabilities are set.
2698 */
55022530 2699 DEBUG("Cannot check for file capabilities as full capability support is missing. Manual intervention needed");
0fd73091 2700#endif
df6a2945 2701
3275932b 2702 return 1;
df6a2945
CB
2703}
2704
986ef930
CB
2705int lxc_map_ids_exec_wrapper(void *args)
2706{
2707 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2708 return -1;
2709}
2710
f6d3e3e4
SH
2711int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2712{
0fd73091 2713 int fill, left;
986ef930 2714 char u_or_g;
4bc3b759 2715 char *pos;
6b5a54cd 2716 char cmd_output[PATH_MAX];
0fd73091
CB
2717 struct id_map *map;
2718 struct lxc_list *iterator;
2719 enum idtype type;
0fd73091 2720 int ret = 0, gidmap = 0, uidmap = 0;
c6ba8981
CB
2721 char mapbuf[STRLITERALLEN("new@idmap") + STRLITERALLEN(" ") +
2722 INTTYPE_TO_STRLEN(pid_t) + STRLITERALLEN(" ") +
2723 LXC_IDMAPLEN] = {0};
0fd73091 2724 bool had_entry = false, use_shadow = false;
c724025c
JC
2725 int hostuid, hostgid;
2726
2727 hostuid = geteuid();
2728 hostgid = getegid();
df6a2945
CB
2729
2730 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2731 * ranges, then insist that root also reserve ranges in subuid. This
22038de5
SH
2732 * will protected it by preventing another user from being handed the
2733 * range by shadow.
2734 */
df6a2945 2735 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
6e50e704
CB
2736 if (uidmap == -ENOENT)
2737 WARN("newuidmap binary is missing");
2738 else if (!uidmap)
2739 WARN("newuidmap is lacking necessary privileges");
2740
df6a2945 2741 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
6e50e704
CB
2742 if (gidmap == -ENOENT)
2743 WARN("newgidmap binary is missing");
2744 else if (!gidmap)
2745 WARN("newgidmap is lacking necessary privileges");
2746
df6a2945 2747 if (uidmap > 0 && gidmap > 0) {
0fd73091 2748 DEBUG("Functional newuidmap and newgidmap binary found");
4bc3b759 2749 use_shadow = true;
df6a2945 2750 } else {
99d43365
CB
2751 /* In case unprivileged users run application containers via
2752 * execute() or a start*() there are valid cases where they may
2753 * only want to map their own {g,u}id. Let's not block them from
2754 * doing so by requiring geteuid() == 0.
2755 */
2756 DEBUG("No newuidmap and newgidmap binary found. Trying to "
c724025c
JC
2757 "write directly with euid %d", hostuid);
2758 }
2759
2760 /* Check if we really need to use newuidmap and newgidmap.
2761 * If the user is only remapping his own {g,u}id, we don't need it.
2762 */
2763 if (use_shadow && lxc_list_len(idmap) == 2) {
2764 use_shadow = false;
2765 lxc_list_for_each(iterator, idmap) {
2766 map = iterator->elem;
2767 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
2768 map->nsid == hostuid && map->hostid == hostuid)
2769 continue;
2770 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
2771 map->nsid == hostgid && map->hostid == hostgid)
2772 continue;
2773 use_shadow = true;
2774 break;
2775 }
0e6e3a41 2776 }
251d0d2a 2777
986ef930
CB
2778 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
2779 type++, u_or_g = 'g') {
2780 pos = mapbuf;
2781
0e6e3a41 2782 if (use_shadow)
986ef930 2783 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
4f7521b4 2784
cf3ef16d 2785 lxc_list_for_each(iterator, idmap) {
251d0d2a 2786 map = iterator->elem;
cf3ef16d
SH
2787 if (map->idtype != type)
2788 continue;
2789
4bc3b759
CB
2790 had_entry = true;
2791
986ef930 2792 left = LXC_IDMAPLEN - (pos - mapbuf);
d1838f34 2793 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
4bc3b759
CB
2794 use_shadow ? " " : "", map->nsid,
2795 map->hostid, map->range,
0e6e3a41 2796 use_shadow ? "" : "\n");
55022530
CB
2797 /*
2798 * The kernel only takes <= 4k for writes to
2799 * /proc/<pid>/{g,u}id_map
2800 */
2801 if (fill <= 0 || fill >= left)
2802 return log_error_errno(-1, errno, "Too many %cid mappings defined", u_or_g);
4bc3b759 2803
cf3ef16d 2804 pos += fill;
251d0d2a 2805 }
cf3ef16d 2806 if (!had_entry)
4f7521b4 2807 continue;
cf3ef16d 2808
d85813cd 2809 /* Try to catch the output of new{g,u}idmap to make debugging
986ef930
CB
2810 * easier.
2811 */
2812 if (use_shadow) {
2813 ret = run_command(cmd_output, sizeof(cmd_output),
2814 lxc_map_ids_exec_wrapper,
2815 (void *)mapbuf);
55022530
CB
2816 if (ret < 0)
2817 return log_error(-1, "new%cidmap failed to write mapping \"%s\": %s", u_or_g, cmd_output, mapbuf);
54fbbeb5 2818 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
d1838f34 2819 } else {
986ef930 2820 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
55022530
CB
2821 if (ret < 0)
2822 return log_error(-1, "Failed to write mapping: %s", mapbuf);
54fbbeb5 2823 TRACE("Wrote mapping \"%s\"", mapbuf);
d1838f34 2824 }
986ef930
CB
2825
2826 memset(mapbuf, 0, sizeof(mapbuf));
f6d3e3e4 2827 }
251d0d2a 2828
986ef930 2829 return 0;
f6d3e3e4
SH
2830}
2831
234998b4
CB
2832/*
2833 * Return the host uid/gid to which the container root is mapped in val.
0b3a6504 2834 * Return true if id was found, false otherwise.
cf3ef16d 2835 */
234998b4 2836static id_t get_mapped_rootid(const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2837{
4160c3a0 2838 unsigned nsid;
0fd73091
CB
2839 struct id_map *map;
2840 struct lxc_list *it;
4160c3a0
CB
2841
2842 if (idtype == ID_TYPE_UID)
2843 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
2844 else
2845 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
cf3ef16d 2846
0fd73091 2847 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2848 map = it->elem;
7b50c609 2849 if (map->idtype != idtype)
cf3ef16d 2850 continue;
4160c3a0 2851 if (map->nsid != nsid)
cf3ef16d 2852 continue;
234998b4 2853 return map->hostid;
cf3ef16d 2854 }
4160c3a0 2855
234998b4
CB
2856 if (idtype == ID_TYPE_UID)
2857 return LXC_INVALID_UID;
2858
2859 return LXC_INVALID_GID;
cf3ef16d
SH
2860}
2861
facdf925 2862int mapped_hostid(unsigned id, const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2863{
cf3ef16d 2864 struct id_map *map;
0fd73091
CB
2865 struct lxc_list *it;
2866
2867 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2868 map = it->elem;
2133f58c 2869 if (map->idtype != idtype)
cf3ef16d 2870 continue;
0fd73091 2871
cf3ef16d 2872 if (id >= map->hostid && id < map->hostid + map->range)
57d116ab 2873 return (id - map->hostid) + map->nsid;
cf3ef16d 2874 }
0fd73091 2875
57d116ab 2876 return -1;
cf3ef16d
SH
2877}
2878
7581a82f 2879int find_unmapped_nsid(const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2880{
cf3ef16d 2881 struct id_map *map;
0fd73091 2882 struct lxc_list *it;
2133f58c 2883 unsigned int freeid = 0;
0fd73091 2884
cf3ef16d 2885again:
0fd73091 2886 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2887 map = it->elem;
2133f58c 2888 if (map->idtype != idtype)
cf3ef16d 2889 continue;
0fd73091 2890
cf3ef16d
SH
2891 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
2892 freeid = map->nsid + map->range;
2893 goto again;
2894 }
2895 }
0fd73091 2896
cf3ef16d
SH
2897 return freeid;
2898}
2899
943144d9
CB
2900/* NOTE: Must not be called from inside the container namespace! */
2901int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
5112cd70
SH
2902{
2903 int mounted;
2904
943144d9 2905 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
5112cd70 2906 if (mounted == -1) {
0fd73091 2907 SYSERROR("Failed to mount proc in the container");
01958b1f 2908 /* continue only if there is no rootfs */
943144d9 2909 if (conf->rootfs.path)
01958b1f 2910 return -1;
5112cd70 2911 } else if (mounted == 1) {
7a0bcca3 2912 conf->tmp_umount_proc = true;
5112cd70 2913 }
943144d9 2914
5112cd70
SH
2915 return 0;
2916}
2917
2918void tmp_proc_unmount(struct lxc_conf *lxc_conf)
2919{
7a0bcca3 2920 if (!lxc_conf->tmp_umount_proc)
0fd73091
CB
2921 return;
2922
7a0bcca3
CB
2923 (void)umount2("/proc", MNT_DETACH);
2924 lxc_conf->tmp_umount_proc = false;
5112cd70
SH
2925}
2926
9e61fb1f
CB
2927/* Walk /proc/mounts and change any shared entries to dependent mounts. */
2928void turn_into_dependent_mounts(void)
e995d7a2 2929{
7969675f 2930 __do_free char *line = NULL;
003be47b 2931 __do_fclose FILE *f = NULL;
f62cf1d4 2932 __do_close int memfd = -EBADF, mntinfo_fd = -EBADF;
003be47b 2933 int ret;
6a49f05e 2934 ssize_t copied;
e995d7a2
SH
2935 size_t len = 0;
2936
6a49f05e 2937 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
fea3b91d
DJ
2938 if (mntinfo_fd < 0) {
2939 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
6a49f05e 2940 return;
fea3b91d 2941 }
6a49f05e
CB
2942
2943 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
2944 if (memfd < 0) {
2945 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
2946
2947 if (errno != ENOSYS) {
fea3b91d 2948 SYSERROR("Failed to create temporary in-memory file");
6a49f05e
CB
2949 return;
2950 }
2951
2952 memfd = lxc_make_tmpfile(template, true);
fea3b91d 2953 if (memfd < 0) {
fea3b91d
DJ
2954 WARN("Failed to create temporary file");
2955 return;
2956 }
6a49f05e
CB
2957 }
2958
6a49f05e 2959again:
7c4d9466 2960 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
6a49f05e
CB
2961 if (copied < 0) {
2962 if (errno == EINTR)
2963 goto again;
2964
fea3b91d 2965 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
6a49f05e
CB
2966 return;
2967 }
6a49f05e 2968
6a49f05e
CB
2969 ret = lseek(memfd, 0, SEEK_SET);
2970 if (ret < 0) {
fea3b91d 2971 SYSERROR("Failed to reset file descriptor offset");
6a49f05e
CB
2972 return;
2973 }
2974
4110345b 2975 f = fdopen(memfd, "re");
e995d7a2 2976 if (!f) {
003be47b 2977 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark all shared. Continuing");
e995d7a2
SH
2978 return;
2979 }
2980
003be47b
CB
2981 /*
2982 * After a successful fdopen() memfd will be closed when calling
2983 * fclose(f). Calling close(memfd) afterwards is undefined.
2984 */
2985 move_fd(memfd);
2986
e995d7a2 2987 while (getline(&line, &len, f) != -1) {
0fd73091
CB
2988 char *opts, *target;
2989
e995d7a2
SH
2990 target = get_field(line, 4);
2991 if (!target)
2992 continue;
0fd73091 2993
e995d7a2
SH
2994 opts = get_field(target, 2);
2995 if (!opts)
2996 continue;
0fd73091 2997
e995d7a2
SH
2998 null_endofword(opts);
2999 if (!strstr(opts, "shared"))
3000 continue;
0fd73091 3001
e995d7a2 3002 null_endofword(target);
0fd73091
CB
3003 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3004 if (ret < 0) {
9e61fb1f 3005 SYSERROR("Failed to recursively turn old root mount tree into dependent mount. Continuing...");
6a49f05e 3006 continue;
e995d7a2 3007 }
9e61fb1f 3008 TRACE("Recursively turned old root mount tree into dependent mount");
e995d7a2 3009 }
9e61fb1f 3010 TRACE("Turned all mount table entries into dependent mount");
e995d7a2
SH
3011}
3012
794248d0 3013static int lxc_execute_bind_init(struct lxc_handler *handler)
2322903b
SH
3014{
3015 int ret;
794248d0
CB
3016 char *p;
3017 char path[PATH_MAX], destpath[PATH_MAX];
3018 struct lxc_conf *conf = handler->conf;
9d9c111c
SH
3019
3020 /* If init exists in the container, don't bind mount a static one */
3021 p = choose_init(conf->rootfs.mount);
3022 if (p) {
22f835ba 3023 __do_free char *old = p;
41089848
TA
3024
3025 p = strdup(old + strlen(conf->rootfs.mount));
41089848
TA
3026 if (!p)
3027 return -ENOMEM;
3028
3029 INFO("Found existing init at \"%s\"", p);
3030 goto out;
9d9c111c 3031 }
2322903b
SH
3032
3033 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
0fd73091 3034 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3035 return -1;
2322903b 3036
55022530
CB
3037 if (!file_exists(path))
3038 return log_error_errno(-1, errno, "The file \"%s\" does not exist on host", path);
2322903b 3039
794248d0 3040 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
0fd73091 3041 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3042 return -1;
2322903b
SH
3043
3044 if (!file_exists(destpath)) {
794248d0 3045 ret = mknod(destpath, S_IFREG | 0000, 0);
55022530
CB
3046 if (ret < 0 && errno != EEXIST)
3047 return log_error_errno(-1, errno, "Failed to create dummy \"%s\" file as bind mount target", destpath);
2322903b
SH
3048 }
3049
592fd47a 3050 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
55022530
CB
3051 if (ret < 0)
3052 return log_error_errno(-1, errno, "Failed to bind mount lxc.init.static into container");
8353b4c9 3053
794248d0
CB
3054 p = strdup(destpath + strlen(conf->rootfs.mount));
3055 if (!p)
3056 return -ENOMEM;
794248d0 3057
8353b4c9 3058 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
41089848 3059out:
4b5b3a2a 3060 ((struct execute_args *)handler->data)->init_fd = -1;
41089848 3061 ((struct execute_args *)handler->data)->init_path = p;
8353b4c9 3062 return 0;
2322903b
SH
3063}
3064
0fd73091
CB
3065/* This does the work of remounting / if it is shared, calling the container
3066 * pre-mount hooks, and mounting the rootfs.
35120d9c 3067 */
8ce1abc2
CB
3068int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3069 const char *lxcpath)
0ad19a3f 3070{
0fd73091
CB
3071 int ret;
3072
35120d9c 3073 if (conf->rootfs_setup) {
35120d9c 3074 const char *path = conf->rootfs.mount;
0fd73091
CB
3075
3076 /* The rootfs was set up in another namespace. bind-mount it to
3077 * give us a mount in our own ns so we can pivot_root to it
3078 */
3079 ret = mount(path, path, "rootfs", MS_BIND, NULL);
55022530
CB
3080 if (ret < 0)
3081 return log_error(-1, "Failed to bind mount container / onto itself");
0fd73091 3082
55022530 3083 return log_trace(0, "Bind mounted container / onto itself");
35120d9c 3084 }
d4ef7c50 3085
9e61fb1f 3086 turn_into_dependent_mounts();
e995d7a2 3087
0fd73091 3088 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
55022530
CB
3089 if (ret < 0)
3090 return log_error(-1, "Failed to run pre-mount hooks");
35120d9c 3091
8ce1abc2 3092 ret = lxc_mount_rootfs(conf);
55022530
CB
3093 if (ret < 0)
3094 return log_error(-1, "Failed to setup rootfs for");
35120d9c
SH
3095
3096 conf->rootfs_setup = true;
3097 return 0;
3098}
3099
1c1c7051
SH
3100static bool verify_start_hooks(struct lxc_conf *conf)
3101{
6b5a54cd 3102 char path[PATH_MAX];
0fd73091
CB
3103 struct lxc_list *it;
3104
3105 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
1c1c7051 3106 int ret;
0fd73091 3107 char *hookname = it->elem;
1c1c7051 3108
6b5a54cd 3109 ret = snprintf(path, PATH_MAX, "%s%s",
0fd73091
CB
3110 conf->rootfs.path ? conf->rootfs.mount : "",
3111 hookname);
6b5a54cd 3112 if (ret < 0 || ret >= PATH_MAX)
1c1c7051 3113 return false;
0fd73091 3114
75193660 3115 ret = access(path, X_OK);
55022530
CB
3116 if (ret < 0)
3117 return log_error_errno(false, errno, "Start hook \"%s\" not found in container", hookname);
0fd73091 3118
6a0c909a 3119 return true;
1c1c7051
SH
3120 }
3121
3122 return true;
3123}
3124
4b5b3a2a
TA
3125static bool execveat_supported(void)
3126{
f40988c7 3127 execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
4b5b3a2a
TA
3128 if (errno == ENOSYS)
3129 return false;
3130
3131 return true;
4b5b3a2a
TA
3132}
3133
20502652
CB
3134static int lxc_setup_boot_id(void)
3135{
3136 int ret;
3137 const char *boot_id_path = "/proc/sys/kernel/random/boot_id";
3138 const char *mock_boot_id_path = "/dev/.lxc-boot-id";
3139 lxc_id128_t n;
3140
3141 if (access(boot_id_path, F_OK))
3142 return 0;
3143
3144 memset(&n, 0, sizeof(n));
3145 if (lxc_id128_randomize(&n)) {
3146 SYSERROR("Failed to generate random data for uuid");
3147 return -1;
3148 }
3149
3150 ret = lxc_id128_write(mock_boot_id_path, n);
3151 if (ret < 0) {
3152 SYSERROR("Failed to write uuid to %s", mock_boot_id_path);
3153 return -1;
3154 }
3155
3156 ret = chmod(mock_boot_id_path, 0444);
3157 if (ret < 0) {
3158 SYSERROR("Failed to chown %s", mock_boot_id_path);
3159 (void)unlink(mock_boot_id_path);
3160 return -1;
3161 }
3162
3163 ret = mount(mock_boot_id_path, boot_id_path, NULL, MS_BIND, NULL);
3164 if (ret < 0) {
3165 SYSERROR("Failed to mount %s to %s", mock_boot_id_path,
3166 boot_id_path);
3167 (void)unlink(mock_boot_id_path);
3168 return -1;
3169 }
3170
3171 ret = mount(NULL, boot_id_path, NULL,
3172 (MS_BIND | MS_REMOUNT | MS_RDONLY | MS_NOSUID | MS_NOEXEC |
3173 MS_NODEV),
3174 NULL);
3175 if (ret < 0) {
3176 SYSERROR("Failed to remount %s read-only", boot_id_path);
3177 (void)unlink(mock_boot_id_path);
3178 return -1;
3179 }
3180
3181 return 0;
3182}
3183
3b988b33 3184int lxc_setup(struct lxc_handler *handler)
35120d9c 3185{
cf68ffd9 3186 __do_close int pts_mnt_fd = -EBADF;
2187efd3 3187 int ret;
0fd73091 3188 const char *lxcpath = handler->lxcpath, *name = handler->name;
35120d9c 3189 struct lxc_conf *lxc_conf = handler->conf;
4fef78bc 3190 char *keyring_context = NULL;
35120d9c 3191
8ce1abc2 3192 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
55022530
CB
3193 if (ret < 0)
3194 return log_error(-1, "Failed to setup rootfs");
35120d9c 3195
b87ee312 3196 if (handler->nsfd[LXC_NS_UTS] == -EBADF) {
8353b4c9 3197 ret = setup_utsname(lxc_conf->utsname);
55022530
CB
3198 if (ret < 0)
3199 return log_error(-1, "Failed to setup the utsname %s", name);
0ad19a3f 3200 }
3201
8f818a84
MB
3202 if (!lxc_conf->keyring_disable_session) {
3203 if (lxc_conf->lsm_se_keyring_context) {
3204 keyring_context = lxc_conf->lsm_se_keyring_context;
3205 } else if (lxc_conf->lsm_se_context) {
3206 keyring_context = lxc_conf->lsm_se_context;
3207 }
4fef78bc 3208
8f818a84
MB
3209 ret = lxc_setup_keyring(keyring_context);
3210 if (ret < 0)
3211 return -1;
3212 }
b25291da 3213
e389f2af
CB
3214 if (handler->ns_clone_flags & CLONE_NEWNET) {
3215 ret = lxc_setup_network_in_child_namespaces(lxc_conf,
3216 &lxc_conf->network);
55022530
CB
3217 if (ret < 0)
3218 return log_error(-1, "Failed to setup network");
0ad19a3f 3219
e389f2af 3220 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
55022530
CB
3221 if (ret < 0)
3222 return log_error(-1, "Failed to send network device names and ifindices to parent");
790255cf
CB
3223 }
3224
efbfe93f
CB
3225 if (wants_console(&lxc_conf->console)) {
3226 pts_mnt_fd = open_tree(-EBADF, lxc_conf->console.name,
3227 OPEN_TREE_CLONE | OPEN_TREE_CLOEXEC | AT_EMPTY_PATH);
3228 if (pts_mnt_fd < 0)
3229 SYSTRACE("Failed to create detached mount for container's console \"%s\"",
3230 lxc_conf->console.name);
3231 else
3232 TRACE("Created detached mount for container's console \"%s\"",
3233 lxc_conf->console.name);
3234 }
cf68ffd9 3235
bc6928ff 3236 if (lxc_conf->autodev > 0) {
63012bdd 3237 ret = mount_autodev(name, &lxc_conf->rootfs, lxc_conf->autodevtmpfssize, lxcpath);
55022530
CB
3238 if (ret < 0)
3239 return log_error(-1, "Failed to mount \"/dev\"");
c6883f38
SH
3240 }
3241
8353b4c9
CB
3242 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3243 * need to wait until other stuff has finished.
368bbc02 3244 */
8353b4c9 3245 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3246 if (ret < 0)
3247 return log_error(-1, "Failed to setup first automatic mounts");
368bbc02 3248
8353b4c9 3249 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
55022530
CB
3250 if (ret < 0)
3251 return log_error(-1, "Failed to setup mounts");
576f946d 3252
c631115d
FA
3253 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3254 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3255 &lxc_conf->mount_list, name, lxcpath);
55022530
CB
3256 if (ret < 0)
3257 return log_error(-1, "Failed to setup mount entries");
c631115d
FA
3258 }
3259
8353b4c9 3260 if (lxc_conf->is_execute) {
4b5b3a2a
TA
3261 if (execveat_supported()) {
3262 int fd;
3263 char path[PATH_MAX];
3264
3265 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
55022530
CB
3266 if (ret < 0 || ret >= PATH_MAX)
3267 return log_error(-1, "Path to init.lxc.static too long");
4b5b3a2a
TA
3268
3269 fd = open(path, O_PATH | O_CLOEXEC);
55022530
CB
3270 if (fd < 0)
3271 return log_error_errno(-1, errno, "Unable to open lxc.init.static");
4b5b3a2a
TA
3272
3273 ((struct execute_args *)handler->data)->init_fd = fd;
3274 ((struct execute_args *)handler->data)->init_path = NULL;
3275 } else {
3276 ret = lxc_execute_bind_init(handler);
55022530
CB
3277 if (ret < 0)
3278 return log_error(-1, "Failed to bind-mount the lxc init system");
8353b4c9
CB
3279 }
3280 }
2322903b 3281
8353b4c9
CB
3282 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3283 * mounted. It is guaranteed to be mounted now either through
3284 * automatically or via fstab entries.
368bbc02 3285 */
8353b4c9 3286 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3287 if (ret < 0)
3288 return log_error(-1, "Failed to setup remaining automatic mounts");
368bbc02 3289
8353b4c9 3290 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
55022530
CB
3291 if (ret < 0)
3292 return log_error(-1, "Failed to run mount hooks");
773fb9ca 3293
bc6928ff 3294 if (lxc_conf->autodev > 0) {
8353b4c9 3295 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
55022530
CB
3296 if (ret < 0)
3297 return log_error(-1, "Failed to run autodev hooks");
06749971 3298
8353b4c9 3299 ret = lxc_fill_autodev(&lxc_conf->rootfs);
55022530
CB
3300 if (ret < 0)
3301 return log_error(-1, "Failed to populate \"/dev\"");
91c3830e 3302 }
368bbc02 3303
75193660 3304 /* Make sure any start hooks are in the container */
55022530
CB
3305 if (!verify_start_hooks(lxc_conf))
3306 return log_error(-1, "Failed to verify start hooks");
75193660 3307
cf68ffd9
CB
3308 ret = lxc_create_tmp_proc_mount(lxc_conf);
3309 if (ret < 0)
3310 return log_error(-1, "Failed to \"/proc\" LSMs");
3311
ed8704d0 3312 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
cf68ffd9 3313 lxc_conf->ttys.dir, pts_mnt_fd);
55022530
CB
3314 if (ret < 0)
3315 return log_error(-1, "Failed to setup console");
6e590161 3316
ed8704d0 3317 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
55022530
CB
3318 if (ret < 0)
3319 return log_error(-1, "Failed to setup \"/dev\" symlinks");
69aa6655 3320
8ce1abc2 3321 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
55022530
CB
3322 if (ret < 0)
3323 return log_error(-1, "Failed to pivot root into rootfs");
ed502555 3324
20502652
CB
3325 /* Setting the boot-id is best-effort for now. */
3326 if (lxc_conf->autodev > 0)
3327 (void)lxc_setup_boot_id();
3328
8353b4c9 3329 ret = lxc_setup_devpts(lxc_conf);
55022530
CB
3330 if (ret < 0)
3331 return log_error(-1, "Failed to setup new devpts instance");
3c26f34e 3332
2187efd3
CB
3333 ret = lxc_create_ttys(handler);
3334 if (ret < 0)
e8bd4e43 3335 return -1;
e8bd4e43 3336
8353b4c9 3337 ret = setup_personality(lxc_conf->personality);
55022530
CB
3338 if (ret < 0)
3339 return log_error(-1, "Failed to set personality");
cccc74b5 3340
8353b4c9
CB
3341 /* Set sysctl value to a path under /proc/sys as determined from the
3342 * key. For e.g. net.ipv4.ip_forward translated to
3343 * /proc/sys/net/ipv4/ip_forward.
7edd0540
L
3344 */
3345 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3346 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
55022530
CB
3347 if (ret < 0)
3348 return log_error(-1, "Failed to setup sysctl parameters");
7edd0540
L
3349 }
3350
97a8f74f 3351 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
55022530
CB
3352 if (!lxc_list_empty(&lxc_conf->caps))
3353 return log_error(-1, "Container requests lxc.cap.drop and lxc.cap.keep: either use lxc.cap.drop or lxc.cap.keep, not both");
8353b4c9 3354
55022530
CB
3355 if (dropcaps_except(&lxc_conf->keepcaps))
3356 return log_error(-1, "Failed to keep capabilities");
97a8f74f 3357 } else if (setup_caps(&lxc_conf->caps)) {
55022530 3358 return log_error(-1, "Failed to drop capabilities");
81810dd1
DL
3359 }
3360
8353b4c9 3361 NOTICE("The container \"%s\" is set up", name);
cd54d859 3362
0ad19a3f 3363 return 0;
3364}
26ddeedd 3365
3f60c2f7 3366int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
14a7b0f9 3367 char *argv[])
26ddeedd 3368{
26ddeedd 3369 struct lxc_list *it;
3ea957c6
RK
3370 int which;
3371
3372 for (which = 0; which < NUM_LXC_HOOKS; which ++) {
3373 if (strcmp(hookname, lxchook_names[which]) == 0)
3374 break;
3375 }
3376
3377 if (which >= NUM_LXC_HOOKS)
26ddeedd 3378 return -1;
3f60c2f7 3379
0fd73091 3380 lxc_list_for_each (it, &conf->hooks[which]) {
26ddeedd 3381 int ret;
3f60c2f7
CB
3382 char *hook = it->elem;
3383
3384 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
14a7b0f9 3385 hookname, argv);
3f60c2f7
CB
3386 if (ret < 0)
3387 return -1;
26ddeedd 3388 }
3f60c2f7 3389
26ddeedd
SH
3390 return 0;
3391}
72d0e1cb 3392
72d0e1cb
SG
3393int lxc_clear_config_caps(struct lxc_conf *c)
3394{
1a0e70ac 3395 struct lxc_list *it, *next;
72d0e1cb 3396
0fd73091 3397 lxc_list_for_each_safe (it, &c->caps, next) {
72d0e1cb
SG
3398 lxc_list_del(it);
3399 free(it->elem);
3400 free(it);
3401 }
0fd73091 3402
72d0e1cb
SG
3403 return 0;
3404}
3405
c7e345ae
CB
3406static int lxc_free_idmap(struct lxc_list *id_map)
3407{
27c27d73
SH
3408 struct lxc_list *it, *next;
3409
46bc6f2a 3410 lxc_list_for_each_safe(it, id_map, next) {
27c27d73
SH
3411 lxc_list_del(it);
3412 free(it->elem);
3413 free(it);
3414 }
c7e345ae 3415
27c27d73
SH
3416 return 0;
3417}
766c5b6d 3418define_cleanup_function(struct lxc_list *, lxc_free_idmap);
27c27d73 3419
4355ab5f
SH
3420int lxc_clear_idmaps(struct lxc_conf *c)
3421{
3422 return lxc_free_idmap(&c->id_map);
3423}
3424
1fb86a7c
SH
3425int lxc_clear_config_keepcaps(struct lxc_conf *c)
3426{
0fd73091 3427 struct lxc_list *it, *next;
1fb86a7c 3428
0fd73091 3429 lxc_list_for_each_safe (it, &c->keepcaps, next) {
1fb86a7c
SH
3430 lxc_list_del(it);
3431 free(it->elem);
3432 free(it);
3433 }
0fd73091 3434
1fb86a7c
SH
3435 return 0;
3436}
3437
a3ed9b81 3438int lxc_clear_namespace(struct lxc_conf *c)
3439{
3440 int i;
3441 for (i = 0; i < LXC_NS_MAX; i++) {
3442 free(c->ns_share[i]);
3443 c->ns_share[i] = NULL;
3444 }
3445 return 0;
3446}
3447
54860ed0 3448int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
72d0e1cb 3449{
54860ed0 3450 char *global_token, *namespaced_token;
ab1a6cac 3451 size_t namespaced_token_len;
54860ed0 3452 struct lxc_list *it, *next, *list;
ab1a6cac 3453 const char *k = key;
54860ed0 3454 bool all = false;
72d0e1cb 3455
54860ed0
CB
3456 if (version == CGROUP2_SUPER_MAGIC) {
3457 global_token = "lxc.cgroup2";
3458 namespaced_token = "lxc.cgroup2.";
6333c915 3459 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
54860ed0
CB
3460 list = &c->cgroup2;
3461 } else if (version == CGROUP_SUPER_MAGIC) {
3462 global_token = "lxc.cgroup";
3463 namespaced_token = "lxc.cgroup.";
6333c915 3464 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
54860ed0
CB
3465 list = &c->cgroup;
3466 } else {
ab1a6cac 3467 return -EINVAL;
54860ed0
CB
3468 }
3469
3470 if (strcmp(key, global_token) == 0)
72d0e1cb 3471 all = true;
6333c915 3472 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
ab1a6cac 3473 k += namespaced_token_len;
a6390f01 3474 else
ab1a6cac 3475 return -EINVAL;
72d0e1cb 3476
0fd73091 3477 lxc_list_for_each_safe (it, list, next) {
72d0e1cb 3478 struct lxc_cgroup *cg = it->elem;
54860ed0 3479
72d0e1cb
SG
3480 if (!all && strcmp(cg->subsystem, k) != 0)
3481 continue;
54860ed0 3482
72d0e1cb
SG
3483 lxc_list_del(it);
3484 free(cg->subsystem);
3485 free(cg->value);
3486 free(cg);
3487 free(it);
3488 }
e409b214 3489
72d0e1cb
SG
3490 return 0;
3491}
3492
4bfb655e
CB
3493static void lxc_clear_devices(struct lxc_conf *conf)
3494{
3495 struct lxc_list *list = &conf->devices;
3496 struct lxc_list *it, *next;
3497
3498 lxc_list_for_each_safe(it, list, next) {
3499 lxc_list_del(it);
3500 free(it);
3501 }
3502}
3503
c6d09e15
WB
3504int lxc_clear_limits(struct lxc_conf *c, const char *key)
3505{
3506 struct lxc_list *it, *next;
c6d09e15 3507 const char *k = NULL;
0fd73091 3508 bool all = false;
c6d09e15 3509
b668653c 3510 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
c6d09e15 3511 all = true;
6333c915
CB
3512 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3513 k = key + STRLITERALLEN("lxc.limit.");
3514 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3515 k = key + STRLITERALLEN("lxc.prlimit.");
c6d09e15
WB
3516 else
3517 return -1;
3518
0fd73091 3519 lxc_list_for_each_safe (it, &c->limits, next) {
c6d09e15 3520 struct lxc_limit *lim = it->elem;
0fd73091 3521
c6d09e15
WB
3522 if (!all && strcmp(lim->resource, k) != 0)
3523 continue;
0fd73091 3524
c6d09e15
WB
3525 lxc_list_del(it);
3526 free(lim->resource);
3527 free(lim);
3528 free(it);
3529 }
b668653c 3530
c6d09e15
WB
3531 return 0;
3532}
3533
7edd0540
L
3534int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3535{
3536 struct lxc_list *it, *next;
7edd0540 3537 const char *k = NULL;
0fd73091 3538 bool all = false;
7edd0540
L
3539
3540 if (strcmp(key, "lxc.sysctl") == 0)
3541 all = true;
6333c915
CB
3542 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3543 k = key + STRLITERALLEN("lxc.sysctl.");
7edd0540
L
3544 else
3545 return -1;
3546
0fd73091 3547 lxc_list_for_each_safe (it, &c->sysctls, next) {
7edd0540 3548 struct lxc_sysctl *elem = it->elem;
0fd73091 3549
7edd0540
L
3550 if (!all && strcmp(elem->key, k) != 0)
3551 continue;
0fd73091 3552
7edd0540
L
3553 lxc_list_del(it);
3554 free(elem->key);
3555 free(elem->value);
3556 free(elem);
3557 free(it);
3558 }
0fd73091 3559
7edd0540
L
3560 return 0;
3561}
3562
61d7a733
YT
3563int lxc_clear_procs(struct lxc_conf *c, const char *key)
3564{
0fd73091 3565 struct lxc_list *it, *next;
61d7a733 3566 const char *k = NULL;
0fd73091 3567 bool all = false;
61d7a733
YT
3568
3569 if (strcmp(key, "lxc.proc") == 0)
3570 all = true;
6333c915
CB
3571 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3572 k = key + STRLITERALLEN("lxc.proc.");
61d7a733
YT
3573 else
3574 return -1;
3575
0fd73091 3576 lxc_list_for_each_safe (it, &c->procs, next) {
61d7a733 3577 struct lxc_proc *proc = it->elem;
0fd73091 3578
61d7a733
YT
3579 if (!all && strcmp(proc->filename, k) != 0)
3580 continue;
0fd73091 3581
61d7a733
YT
3582 lxc_list_del(it);
3583 free(proc->filename);
3584 free(proc->value);
3585 free(proc);
3586 free(it);
3587 }
3588
3589 return 0;
3590}
3591
ee1e7aa0
SG
3592int lxc_clear_groups(struct lxc_conf *c)
3593{
0fd73091 3594 struct lxc_list *it, *next;
ee1e7aa0 3595
0fd73091 3596 lxc_list_for_each_safe (it, &c->groups, next) {
ee1e7aa0
SG
3597 lxc_list_del(it);
3598 free(it->elem);
3599 free(it);
3600 }
0fd73091 3601
ee1e7aa0
SG
3602 return 0;
3603}
3604
ab799c0b
SG
3605int lxc_clear_environment(struct lxc_conf *c)
3606{
0fd73091 3607 struct lxc_list *it, *next;
ab799c0b 3608
0fd73091 3609 lxc_list_for_each_safe (it, &c->environment, next) {
ab799c0b
SG
3610 lxc_list_del(it);
3611 free(it->elem);
3612 free(it);
3613 }
0fd73091 3614
ab799c0b
SG
3615 return 0;
3616}
3617
72d0e1cb
SG
3618int lxc_clear_mount_entries(struct lxc_conf *c)
3619{
0fd73091 3620 struct lxc_list *it, *next;
72d0e1cb 3621
0fd73091 3622 lxc_list_for_each_safe (it, &c->mount_list, next) {
72d0e1cb
SG
3623 lxc_list_del(it);
3624 free(it->elem);
3625 free(it);
3626 }
0fd73091 3627
72d0e1cb
SG
3628 return 0;
3629}
3630
b099e9e9
SH
3631int lxc_clear_automounts(struct lxc_conf *c)
3632{
3633 c->auto_mounts = 0;
3634 return 0;
3635}
3636
12a50cc6 3637int lxc_clear_hooks(struct lxc_conf *c, const char *key)
72d0e1cb 3638{
72d0e1cb 3639 int i;
0fd73091
CB
3640 struct lxc_list *it, *next;
3641 const char *k = NULL;
3642 bool all = false, done = false;
72d0e1cb 3643
17ed13a3
SH
3644 if (strcmp(key, "lxc.hook") == 0)
3645 all = true;
6333c915
CB
3646 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
3647 k = key + STRLITERALLEN("lxc.hook.");
a6390f01
WB
3648 else
3649 return -1;
17ed13a3 3650
0fd73091 3651 for (i = 0; i < NUM_LXC_HOOKS; i++) {
17ed13a3 3652 if (all || strcmp(k, lxchook_names[i]) == 0) {
0fd73091 3653 lxc_list_for_each_safe (it, &c->hooks[i], next) {
17ed13a3
SH
3654 lxc_list_del(it);
3655 free(it->elem);
3656 free(it);
3657 }
0fd73091 3658
17ed13a3 3659 done = true;
72d0e1cb
SG
3660 }
3661 }
17ed13a3 3662
55022530
CB
3663 if (!done)
3664 return log_error(-1, "Invalid hook key: %s", key);
0fd73091 3665
72d0e1cb
SG
3666 return 0;
3667}
8eb5694b 3668
4184c3e1
SH
3669static inline void lxc_clear_aliens(struct lxc_conf *conf)
3670{
0fd73091 3671 struct lxc_list *it, *next;
4184c3e1 3672
0fd73091 3673 lxc_list_for_each_safe (it, &conf->aliens, next) {
4184c3e1
SH
3674 lxc_list_del(it);
3675 free(it->elem);
3676 free(it);
3677 }
3678}
3679
c7b15d1e 3680void lxc_clear_includes(struct lxc_conf *conf)
f979ac15 3681{
0fd73091 3682 struct lxc_list *it, *next;
f979ac15 3683
0fd73091 3684 lxc_list_for_each_safe (it, &conf->includes, next) {
f979ac15
SH
3685 lxc_list_del(it);
3686 free(it->elem);
3687 free(it);
3688 }
3689}
3690
1800f924
WB
3691int lxc_clear_apparmor_raw(struct lxc_conf *c)
3692{
3693 struct lxc_list *it, *next;
3694
3695 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
3696 lxc_list_del(it);
3697 free(it->elem);
3698 free(it);
3699 }
3700
3701 return 0;
3702}
3703
8eb5694b
SH
3704void lxc_conf_free(struct lxc_conf *conf)
3705{
3706 if (!conf)
3707 return;
0fd73091 3708
858377e4
SH
3709 if (current_config == conf)
3710 current_config = NULL;
aed105d5 3711 lxc_terminal_conf_free(&conf->console);
f10fad2f 3712 free(conf->rootfs.mount);
b3b8c97f 3713 free(conf->rootfs.bdev_type);
f10fad2f
ME
3714 free(conf->rootfs.options);
3715 free(conf->rootfs.path);
9dd75981 3716 free(conf->rootfs.data);
f10fad2f 3717 free(conf->logfile);
858377e4
SH
3718 if (conf->logfd != -1)
3719 close(conf->logfd);
f10fad2f 3720 free(conf->utsname);
885766f5
CB
3721 free(conf->ttys.dir);
3722 free(conf->ttys.tty_names);
f10fad2f
ME
3723 free(conf->fstab);
3724 free(conf->rcfile);
5cda27c1 3725 free(conf->execute_cmd);
f10fad2f 3726 free(conf->init_cmd);
3c491553 3727 free(conf->init_cwd);
6b0d5538 3728 free(conf->unexpanded_config);
76d0127f 3729 free(conf->syslog);
c302b476 3730 lxc_free_networks(&conf->network);
f10fad2f 3731 free(conf->lsm_aa_profile);
1800f924 3732 free(conf->lsm_aa_profile_computed);
f10fad2f 3733 free(conf->lsm_se_context);
c3e3c21a 3734 lxc_seccomp_free(&conf->seccomp);
8eb5694b 3735 lxc_clear_config_caps(conf);
1fb86a7c 3736 lxc_clear_config_keepcaps(conf);
54860ed0
CB
3737 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
3738 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4bfb655e 3739 lxc_clear_devices(conf);
bf651989 3740 lxc_clear_cgroup2_devices(conf);
17ed13a3 3741 lxc_clear_hooks(conf, "lxc.hook");
8eb5694b 3742 lxc_clear_mount_entries(conf);
27c27d73 3743 lxc_clear_idmaps(conf);
ee1e7aa0 3744 lxc_clear_groups(conf);
f979ac15 3745 lxc_clear_includes(conf);
761d81ca 3746 lxc_clear_aliens(conf);
ab799c0b 3747 lxc_clear_environment(conf);
240d4b74 3748 lxc_clear_limits(conf, "lxc.prlimit");
7edd0540 3749 lxc_clear_sysctls(conf, "lxc.sysctl");
61d7a733 3750 lxc_clear_procs(conf, "lxc.proc");
1800f924 3751 lxc_clear_apparmor_raw(conf);
a3ed9b81 3752 lxc_clear_namespace(conf);
43654d34 3753 free(conf->cgroup_meta.dir);
a900cbaf
WB
3754 free(conf->cgroup_meta.monitor_dir);
3755 free(conf->cgroup_meta.container_dir);
3756 free(conf->cgroup_meta.namespace_dir);
43654d34 3757 free(conf->cgroup_meta.controllers);
7a41e857
LT
3758 free(conf->shmount.path_host);
3759 free(conf->shmount.path_cont);
8eb5694b
SH
3760 free(conf);
3761}
4355ab5f
SH
3762
3763struct userns_fn_data {
3764 int (*fn)(void *);
c9b7c33e 3765 const char *fn_name;
4355ab5f
SH
3766 void *arg;
3767 int p[2];
3768};
3769
3770static int run_userns_fn(void *data)
3771{
766c5b6d 3772 struct userns_fn_data *d = data;
adaffdd7 3773 int ret;
4355ab5f 3774 char c;
4355ab5f 3775
766c5b6d 3776 close_prot_errno_disarm(d->p[1]);
f8aa4bf3 3777
766c5b6d
CB
3778 /*
3779 * Wait for parent to finish establishing a new mapping in the user
f8aa4bf3
CB
3780 * namespace we are executing in.
3781 */
adaffdd7 3782 ret = lxc_read_nointr(d->p[0], &c, 1);
766c5b6d 3783 close_prot_errno_disarm(d->p[0]);
adaffdd7
CB
3784 if (ret != 1)
3785 return -1;
f8aa4bf3 3786
c9b7c33e 3787 if (d->fn_name)
adaffdd7 3788 TRACE("Calling function \"%s\"", d->fn_name);
0fd73091 3789
f8aa4bf3 3790 /* Call function to run. */
4355ab5f
SH
3791 return d->fn(d->arg);
3792}
3793
7581a82f 3794static struct id_map *mapped_nsid_add(const struct lxc_conf *conf, unsigned id,
db7cfe23
CB
3795 enum idtype idtype)
3796{
5173b710
CB
3797 const struct id_map *map;
3798 struct id_map *retmap;
db7cfe23
CB
3799
3800 map = find_mapped_nsid_entry(conf, id, idtype);
3801 if (!map)
3802 return NULL;
3803
3804 retmap = malloc(sizeof(*retmap));
3805 if (!retmap)
3806 return NULL;
3807
3808 memcpy(retmap, map, sizeof(*retmap));
3809 return retmap;
3810}
3811
7581a82f 3812static struct id_map *find_mapped_hostid_entry(const struct lxc_conf *conf,
c4333195 3813 unsigned id, enum idtype idtype)
f8aa4bf3 3814{
f8aa4bf3 3815 struct id_map *map;
0fd73091 3816 struct lxc_list *it;
f8aa4bf3
CB
3817 struct id_map *retmap = NULL;
3818
0fd73091 3819 lxc_list_for_each (it, &conf->id_map) {
f8aa4bf3
CB
3820 map = it->elem;
3821 if (map->idtype != idtype)
3822 continue;
3823
3824 if (id >= map->hostid && id < map->hostid + map->range) {
3825 retmap = map;
3826 break;
3827 }
3828 }
3829
f8aa4bf3
CB
3830 return retmap;
3831}
3832
0fd73091 3833/* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
f8aa4bf3 3834 * existing one or establish a new one.
4355ab5f 3835 */
7581a82f 3836static struct id_map *mapped_hostid_add(const struct lxc_conf *conf, uid_t id,
0fd73091 3837 enum idtype type)
4355ab5f 3838{
55022530 3839 __do_free struct id_map *entry = NULL;
28a2d9e7 3840 int hostid_mapped;
55022530 3841 struct id_map *tmp = NULL;
c4333195
CB
3842
3843 entry = malloc(sizeof(*entry));
3844 if (!entry)
3845 return NULL;
f8aa4bf3 3846
28a2d9e7 3847 /* Reuse existing mapping. */
c4333195 3848 tmp = find_mapped_hostid_entry(conf, id, type);
1758c195
CB
3849 if (tmp) {
3850 memcpy(entry, tmp, sizeof(*entry));
3851 } else {
3852 /* Find new mapping. */
3853 hostid_mapped = find_unmapped_nsid(conf, type);
3854 if (hostid_mapped < 0)
3855 return log_debug(NULL, "Failed to find free mapping for id %d", id);
3856
3857 entry->idtype = type;
3858 entry->nsid = hostid_mapped;
3859 entry->hostid = (unsigned long)id;
3860 entry->range = 1;
3861 }
4355ab5f 3862
55022530 3863 return move_ptr(entry);
4355ab5f
SH
3864}
3865
dbfcdf86
CB
3866static struct lxc_list *get_minimal_idmap(const struct lxc_conf *conf,
3867 uid_t *resuid, gid_t *resgid)
4355ab5f 3868{
00d6cfe2
CB
3869 __do_free struct id_map *container_root_uid = NULL,
3870 *container_root_gid = NULL,
3871 *host_uid_map = NULL, *host_gid_map = NULL;
3872 __do_free struct lxc_list *idmap = NULL;
f8aa4bf3 3873 uid_t euid, egid;
4160c3a0
CB
3874 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3875 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
00d6cfe2 3876 struct lxc_list *tmplist = NULL;
4355ab5f 3877
db7cfe23 3878 /* Find container root mappings. */
4160c3a0 3879 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
55022530
CB
3880 if (!container_root_uid)
3881 return log_debug(NULL, "Failed to find mapping for namespace uid %d", 0);
dcf0ffdf
CB
3882 euid = geteuid();
3883 if (euid >= container_root_uid->hostid &&
3884 euid < (container_root_uid->hostid + container_root_uid->range))
2c996219 3885 host_uid_map = move_ptr(container_root_uid);
f8aa4bf3 3886
4160c3a0 3887 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
55022530
CB
3888 if (!container_root_gid)
3889 return log_debug(NULL, "Failed to find mapping for namespace gid %d", 0);
dcf0ffdf
CB
3890 egid = getegid();
3891 if (egid >= container_root_gid->hostid &&
3892 egid < (container_root_gid->hostid + container_root_gid->range))
2c996219 3893 host_gid_map = move_ptr(container_root_gid);
f8aa4bf3
CB
3894
3895 /* Check whether the {g,u}id of the user has a mapping. */
954b7d9b 3896 if (!host_uid_map)
c4333195 3897 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
55022530
CB
3898 if (!host_uid_map)
3899 return log_debug(NULL, "Failed to find mapping for uid %d", euid);
f8aa4bf3 3900
dcf0ffdf
CB
3901 if (!host_gid_map)
3902 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
55022530
CB
3903 if (!host_gid_map)
3904 return log_debug(NULL, "Failed to find mapping for gid %d", egid);
28a2d9e7
CB
3905
3906 /* Allocate new {g,u}id map list. */
3907 idmap = malloc(sizeof(*idmap));
3908 if (!idmap)
00d6cfe2 3909 return NULL;
28a2d9e7
CB
3910 lxc_list_init(idmap);
3911
f8aa4bf3
CB
3912 /* Add container root to the map. */
3913 tmplist = malloc(sizeof(*tmplist));
3914 if (!tmplist)
00d6cfe2 3915 return NULL;
47649d5b
CB
3916 /* idmap will now keep track of that memory. */
3917 lxc_list_add_elem(tmplist, move_ptr(host_uid_map));
f8aa4bf3 3918 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 3919
2c996219 3920 if (container_root_uid) {
28a2d9e7
CB
3921 /* Add container root to the map. */
3922 tmplist = malloc(sizeof(*tmplist));
3923 if (!tmplist)
00d6cfe2 3924 return NULL;
47649d5b
CB
3925 /* idmap will now keep track of that memory. */
3926 lxc_list_add_elem(tmplist, move_ptr(container_root_uid));
28a2d9e7 3927 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 3928 }
f8aa4bf3
CB
3929
3930 tmplist = malloc(sizeof(*tmplist));
3931 if (!tmplist)
00d6cfe2 3932 return NULL;
47649d5b
CB
3933 /* idmap will now keep track of that memory. */
3934 lxc_list_add_elem(tmplist, move_ptr(host_gid_map));
f8aa4bf3 3935 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 3936
2c996219 3937 if (container_root_gid) {
28a2d9e7
CB
3938 tmplist = malloc(sizeof(*tmplist));
3939 if (!tmplist)
00d6cfe2 3940 return NULL;
47649d5b
CB
3941 /* idmap will now keep track of that memory. */
3942 lxc_list_add_elem(tmplist, move_ptr(container_root_gid));
28a2d9e7 3943 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 3944 }
f8aa4bf3 3945
dbfcdf86
CB
3946 TRACE("Allocated minimal idmapping for ns uid %d and ns gid %d", nsuid, nsgid);
3947
3948 if (resuid)
3949 *resuid = nsuid;
3950 if (resgid)
3951 *resgid = nsgid;
00d6cfe2 3952 return move_ptr(idmap);
dcf0ffdf
CB
3953}
3954
766c5b6d
CB
3955/*
3956 * Run a function in a new user namespace.
dcf0ffdf
CB
3957 * The caller's euid/egid will be mapped if it is not already.
3958 * Afaict, userns_exec_1() is only used to operate based on privileges for the
3959 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
3960 * This means we require only to establish a mapping from:
3961 * - the container root {g,u}id as seen from the host > user's host {g,u}id
3962 * - the container root -> some sub{g,u}id
915e3dbd 3963 * The former we add, if the user did not specify a mapping. The latter we
6f3fd27f 3964 * retrieve from the container's configured {g,u}id mappings as it must have been
dcf0ffdf
CB
3965 * there to start the container in the first place.
3966 */
7581a82f 3967int userns_exec_1(const struct lxc_conf *conf, int (*fn)(void *), void *data,
dcf0ffdf
CB
3968 const char *fn_name)
3969{
766c5b6d 3970 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
0fd73091
CB
3971 int ret = -1, status = -1;
3972 char c = '1';
46bc6f2a
CB
3973 struct userns_fn_data d = {
3974 .arg = data,
3975 .fn = fn,
3976 .fn_name = fn_name,
3977 };
766c5b6d
CB
3978 pid_t pid;
3979 int pipe_fds[2];
dcf0ffdf 3980
2b2655a8
CB
3981 if (!conf)
3982 return -EINVAL;
3983
dbfcdf86 3984 idmap = get_minimal_idmap(conf, NULL, NULL);
dcf0ffdf 3985 if (!idmap)
766c5b6d 3986 return ret_errno(ENOENT);
dcf0ffdf 3987
766c5b6d
CB
3988 ret = pipe2(pipe_fds, O_CLOEXEC);
3989 if (ret < 0)
3990 return -errno;
3991
766c5b6d
CB
3992 d.p[0] = pipe_fds[0];
3993 d.p[1] = pipe_fds[1];
dcf0ffdf
CB
3994
3995 /* Clone child in new user namespace. */
a59440be 3996 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER, NULL);
dcf0ffdf 3997 if (pid < 0) {
0fd73091 3998 ERROR("Failed to clone process in new user namespace");
dcf0ffdf
CB
3999 goto on_error;
4000 }
4001
766c5b6d 4002 close_prot_errno_disarm(pipe_fds[0]);
dcf0ffdf 4003
4b73005c
CB
4004 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4005 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
dcf0ffdf 4006 struct id_map *map;
0fd73091 4007 struct lxc_list *it;
dcf0ffdf 4008
766c5b6d 4009 lxc_list_for_each(it, idmap) {
f8aa4bf3 4010 map = it->elem;
766c5b6d
CB
4011 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4012 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
f8aa4bf3 4013 }
4355ab5f
SH
4014 }
4015
f8aa4bf3 4016 /* Set up {g,u}id mapping for user namespace of child process. */
4355ab5f 4017 ret = lxc_map_ids(idmap, pid);
f8aa4bf3 4018 if (ret < 0) {
0fd73091 4019 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
f8aa4bf3 4020 goto on_error;
4355ab5f
SH
4021 }
4022
f8aa4bf3 4023 /* Tell child to proceed. */
766c5b6d 4024 if (lxc_write_nointr(pipe_fds[1], &c, 1) != 1) {
dcf0ffdf 4025 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
f8aa4bf3 4026 goto on_error;
4355ab5f
SH
4027 }
4028
686dd5d1 4029on_error:
766c5b6d
CB
4030 close_prot_errno_disarm(pipe_fds[0]);
4031 close_prot_errno_disarm(pipe_fds[1]);
f8aa4bf3 4032
ee1b16bc
TA
4033 /* Wait for child to finish. */
4034 if (pid > 0)
4035 status = wait_for_pid(pid);
4036
686dd5d1
CB
4037 if (status < 0)
4038 ret = -1;
4039
f8aa4bf3 4040 return ret;
4355ab5f 4041}
97e9cfa0 4042
d1783ef4
CB
4043int userns_exec_minimal(const struct lxc_conf *conf,
4044 int (*fn_parent)(void *), void *fn_parent_data,
4045 int (*fn_child)(void *), void *fn_child_data)
edf88289
CB
4046{
4047 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
dbfcdf86
CB
4048 uid_t resuid = LXC_INVALID_UID;
4049 gid_t resgid = LXC_INVALID_GID;
edf88289 4050 char c = '1';
dbfcdf86 4051 ssize_t ret;
edf88289
CB
4052 pid_t pid;
4053 int sock_fds[2];
4054
d1783ef4 4055 if (!conf || !fn_child)
dbfcdf86 4056 return ret_errno(EINVAL);
edf88289 4057
dbfcdf86 4058 idmap = get_minimal_idmap(conf, &resuid, &resgid);
edf88289
CB
4059 if (!idmap)
4060 return ret_errno(ENOENT);
4061
4062 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
4063 if (ret < 0)
4064 return -errno;
4065
4066 pid = fork();
4067 if (pid < 0) {
dbfcdf86 4068 SYSERROR("Failed to create new process");
edf88289
CB
4069 goto on_error;
4070 }
4071
4072 if (pid == 0) {
4073 close_prot_errno_disarm(sock_fds[1]);
4074
4075 ret = unshare(CLONE_NEWUSER);
dbfcdf86
CB
4076 if (ret < 0) {
4077 SYSERROR("Failed to unshare new user namespace");
edf88289 4078 _exit(EXIT_FAILURE);
dbfcdf86 4079 }
edf88289 4080
dbfcdf86
CB
4081 ret = lxc_write_nointr(sock_fds[0], &c, 1);
4082 if (ret != 1)
edf88289
CB
4083 _exit(EXIT_FAILURE);
4084
4085 ret = lxc_read_nointr(sock_fds[0], &c, 1);
4086 if (ret != 1)
4087 _exit(EXIT_FAILURE);
4088
4089 close_prot_errno_disarm(sock_fds[0]);
4090
4091 if (!lxc_setgroups(0, NULL) && errno != EPERM)
4092 _exit(EXIT_FAILURE);
4093
dbfcdf86
CB
4094 ret = setresgid(resgid, resgid, resgid);
4095 if (ret < 0) {
4096 SYSERROR("Failed to setresgid(%d, %d, %d)",
4097 resgid, resgid, resgid);
edf88289 4098 _exit(EXIT_FAILURE);
dbfcdf86
CB
4099 }
4100
4101 ret = setresuid(resuid, resuid, resuid);
4102 if (ret < 0) {
4103 SYSERROR("Failed to setresuid(%d, %d, %d)",
4104 resuid, resuid, resuid);
4105 _exit(EXIT_FAILURE);
4106 }
edf88289 4107
d1783ef4 4108 ret = fn_child(fn_child_data);
dbfcdf86
CB
4109 if (ret) {
4110 SYSERROR("Running function in new user namespace failed");
edf88289 4111 _exit(EXIT_FAILURE);
dbfcdf86 4112 }
edf88289
CB
4113
4114 _exit(EXIT_SUCCESS);
4115 }
4116
4117 close_prot_errno_disarm(sock_fds[0]);
4118
4119 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4120 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4121 struct id_map *map;
4122 struct lxc_list *it;
4123
4124 lxc_list_for_each(it, idmap) {
4125 map = it->elem;
4126 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4127 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
4128 }
4129 }
4130
4131 ret = lxc_read_nointr(sock_fds[1], &c, 1);
4132 if (ret != 1) {
4133 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
4134 goto on_error;
4135 }
4136
4137 /* Set up {g,u}id mapping for user namespace of child process. */
4138 ret = lxc_map_ids(idmap, pid);
4139 if (ret < 0) {
4140 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4141 goto on_error;
4142 }
4143
4144 /* Tell child to proceed. */
4145 ret = lxc_write_nointr(sock_fds[1], &c, 1);
4146 if (ret != 1) {
4147 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4148 goto on_error;
4149 }
4150
d1783ef4
CB
4151 if (fn_parent && fn_parent(fn_parent_data)) {
4152 SYSERROR("Running parent function failed");
4153 _exit(EXIT_FAILURE);
4154 }
4155
edf88289
CB
4156on_error:
4157 close_prot_errno_disarm(sock_fds[0]);
4158 close_prot_errno_disarm(sock_fds[1]);
4159
4160 /* Wait for child to finish. */
dbfcdf86
CB
4161 if (pid < 0)
4162 return -1;
edf88289 4163
dbfcdf86 4164 return wait_for_pid(pid);
edf88289
CB
4165}
4166
415a8851
CB
4167int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4168 const char *fn_name)
4169{
4170 pid_t pid;
4171 uid_t euid, egid;
415a8851
CB
4172 int p[2];
4173 struct id_map *map;
4174 struct lxc_list *cur;
0fd73091 4175 struct userns_fn_data d;
415a8851 4176 int ret = -1;
0fd73091 4177 char c = '1';
415a8851
CB
4178 struct lxc_list *idmap = NULL, *tmplist = NULL;
4179 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4180 *host_uid_map = NULL, *host_gid_map = NULL;
4181
2b2655a8
CB
4182 if (!conf)
4183 return -EINVAL;
4184
979f9e34 4185 ret = pipe2(p, O_CLOEXEC);
415a8851
CB
4186 if (ret < 0) {
4187 SYSERROR("opening pipe");
4188 return -1;
4189 }
4190 d.fn = fn;
4191 d.fn_name = fn_name;
4192 d.arg = data;
4193 d.p[0] = p[0];
4194 d.p[1] = p[1];
4195
4196 /* Clone child in new user namespace. */
33258b95 4197 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER, NULL);
415a8851 4198 if (pid < 0) {
0fd73091 4199 ERROR("Failed to clone process in new user namespace");
415a8851
CB
4200 goto on_error;
4201 }
4202
4203 close(p[0]);
4204 p[0] = -1;
4205
4206 euid = geteuid();
4207 egid = getegid();
4208
4209 /* Allocate new {g,u}id map list. */
4210 idmap = malloc(sizeof(*idmap));
4211 if (!idmap)
4212 goto on_error;
4213 lxc_list_init(idmap);
4214
4215 /* Find container root. */
0fd73091 4216 lxc_list_for_each (cur, &conf->id_map) {
415a8851
CB
4217 struct id_map *tmpmap;
4218
4219 tmplist = malloc(sizeof(*tmplist));
4220 if (!tmplist)
4221 goto on_error;
4222
4223 tmpmap = malloc(sizeof(*tmpmap));
4224 if (!tmpmap) {
4225 free(tmplist);
4226 goto on_error;
4227 }
4228
4229 memset(tmpmap, 0, sizeof(*tmpmap));
4230 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4231 tmplist->elem = tmpmap;
4232
4233 lxc_list_add_tail(idmap, tmplist);
4234
4235 map = cur->elem;
4236
4237 if (map->idtype == ID_TYPE_UID)
4238 if (euid >= map->hostid && euid < map->hostid + map->range)
4239 host_uid_map = map;
4240
4241 if (map->idtype == ID_TYPE_GID)
4242 if (egid >= map->hostid && egid < map->hostid + map->range)
4243 host_gid_map = map;
4244
4245 if (map->nsid != 0)
4246 continue;
4247
4248 if (map->idtype == ID_TYPE_UID)
4249 if (container_root_uid == NULL)
4250 container_root_uid = map;
4251
4252 if (map->idtype == ID_TYPE_GID)
4253 if (container_root_gid == NULL)
4254 container_root_gid = map;
4255 }
4256
4257 if (!container_root_uid || !container_root_gid) {
4258 ERROR("No mapping for container root found");
4259 goto on_error;
4260 }
4261
4262 /* Check whether the {g,u}id of the user has a mapping. */
4263 if (!host_uid_map)
c4333195 4264 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
415a8851
CB
4265 else
4266 host_uid_map = container_root_uid;
4267
4268 if (!host_gid_map)
c4333195 4269 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
415a8851
CB
4270 else
4271 host_gid_map = container_root_gid;
4272
4273 if (!host_uid_map) {
4274 DEBUG("Failed to find mapping for uid %d", euid);
4275 goto on_error;
4276 }
4277
4278 if (!host_gid_map) {
4279 DEBUG("Failed to find mapping for gid %d", egid);
4280 goto on_error;
4281 }
4282
4283 if (host_uid_map && (host_uid_map != container_root_uid)) {
4284 /* Add container root to the map. */
4285 tmplist = malloc(sizeof(*tmplist));
4286 if (!tmplist)
4287 goto on_error;
4288 lxc_list_add_elem(tmplist, host_uid_map);
4289 lxc_list_add_tail(idmap, tmplist);
4290 }
4291 /* idmap will now keep track of that memory. */
4292 host_uid_map = NULL;
4293
4294 if (host_gid_map && (host_gid_map != container_root_gid)) {
4295 tmplist = malloc(sizeof(*tmplist));
4296 if (!tmplist)
4297 goto on_error;
4298 lxc_list_add_elem(tmplist, host_gid_map);
4299 lxc_list_add_tail(idmap, tmplist);
4300 }
4301 /* idmap will now keep track of that memory. */
4302 host_gid_map = NULL;
4303
4304 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4305 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
0fd73091 4306 lxc_list_for_each (cur, idmap) {
415a8851
CB
4307 map = cur->elem;
4308 TRACE("establishing %cid mapping for \"%d\" in new "
4309 "user namespace: nsuid %lu - hostid %lu - range "
4310 "%lu",
4311 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4312 map->nsid, map->hostid, map->range);
4313 }
4314 }
4315
4316 /* Set up {g,u}id mapping for user namespace of child process. */
4317 ret = lxc_map_ids(idmap, pid);
4318 if (ret < 0) {
0fd73091 4319 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
415a8851
CB
4320 goto on_error;
4321 }
4322
4323 /* Tell child to proceed. */
489f39be 4324 if (lxc_write_nointr(p[1], &c, 1) != 1) {
0fd73091 4325 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
415a8851
CB
4326 goto on_error;
4327 }
4328
686dd5d1 4329on_error:
ee1b16bc
TA
4330 if (p[0] != -1)
4331 close(p[0]);
4332 close(p[1]);
4333
415a8851 4334 /* Wait for child to finish. */
686dd5d1
CB
4335 if (pid > 0)
4336 ret = wait_for_pid(pid);
415a8851 4337
80758b4b 4338 if (idmap) {
415a8851 4339 lxc_free_idmap(idmap);
80758b4b
DJ
4340 free(idmap);
4341 }
4342
415a8851
CB
4343 if (host_uid_map && (host_uid_map != container_root_uid))
4344 free(host_uid_map);
4345 if (host_gid_map && (host_gid_map != container_root_gid))
4346 free(host_gid_map);
4347
415a8851
CB
4348 return ret;
4349}
4350
234998b4
CB
4351static int add_idmap_entry(struct lxc_list *idmap, enum idtype idtype,
4352 unsigned long nsid, unsigned long hostid,
4353 unsigned long range)
4354{
4355 __do_free struct id_map *new_idmap = NULL;
4356 __do_free struct lxc_list *new_list = NULL;
4357
4358 new_idmap = zalloc(sizeof(*new_idmap));
4359 if (!new_idmap)
4360 return ret_errno(ENOMEM);
4361
4362 new_idmap->idtype = idtype;
4363 new_idmap->hostid = hostid;
4364 new_idmap->nsid = nsid;
4365 new_idmap->range = range;
4366
4367 new_list = zalloc(sizeof(*new_list));
4368 if (!new_list)
4369 return ret_errno(ENOMEM);
4370
4371 new_list->elem = move_ptr(new_idmap);
4372 lxc_list_add_tail(idmap, move_ptr(new_list));
4373
4374 INFO("Adding id map: type %c nsid %lu hostid %lu range %lu",
4375 idtype == ID_TYPE_UID ? 'u' : 'g', nsid, hostid, range);
4376 return 0;
4377}
4378
4379int userns_exec_mapped_root(const char *path, int path_fd,
4380 const struct lxc_conf *conf)
4381{
4382 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
4383 __do_close int fd = -EBADF;
4384 int target_fd = -EBADF;
4385 char c = '1';
4386 ssize_t ret;
4387 pid_t pid;
4388 int sock_fds[2];
4389 uid_t container_host_uid, hostuid;
4390 gid_t container_host_gid, hostgid;
4391 struct stat st;
4392
4393 if (!conf || (!path && path_fd < 0))
4394 return ret_errno(EINVAL);
4395
4396 if (!path)
4397 path = "(null)";
4398
4399 container_host_uid = get_mapped_rootid(conf, ID_TYPE_UID);
4400 if (!uid_valid(container_host_uid))
4401 return log_error(-1, "No uid mapping for container root");
4402
4403 container_host_gid = get_mapped_rootid(conf, ID_TYPE_GID);
4404 if (!gid_valid(container_host_gid))
4405 return log_error(-1, "No gid mapping for container root");
4406
cf68ffd9 4407 if (path_fd < 0) {
a72c68f7 4408 fd = open(path, O_CLOEXEC | O_NOCTTY);
234998b4
CB
4409 if (fd < 0)
4410 return log_error_errno(-errno, errno, "Failed to open \"%s\"", path);
4411 target_fd = fd;
4412 } else {
4413 target_fd = path_fd;
4414 }
4415
4416 hostuid = geteuid();
4417 /* We are root so chown directly. */
4418 if (hostuid == 0) {
4419 ret = fchown(target_fd, container_host_uid, container_host_gid);
4420 if (ret)
4421 return log_error_errno(-errno, errno,
4422 "Failed to fchown(%d(%s), %d, %d)",
4423 target_fd, path, container_host_uid,
4424 container_host_gid);
4425 return log_trace(0, "Chowned %d(%s) to uid %d and %d", target_fd, path,
4426 container_host_uid, container_host_gid);
4427 }
4428
4429 /* The container's root host id matches */
4430 if (container_host_uid == hostuid)
4431 return log_info(0, "Container root id is mapped to our uid");
4432
4433 /* Get the current ids of our target. */
4434 ret = fstat(target_fd, &st);
4435 if (ret)
4436 return log_error_errno(-errno, errno, "Failed to stat \"%s\"", path);
4437
4438 hostgid = getegid();
4439 if (st.st_uid == hostuid && mapped_hostid(st.st_gid, conf, ID_TYPE_GID) < 0) {
4440 ret = fchown(target_fd, -1, hostgid);
4441 if (ret)
4442 return log_error_errno(-errno, errno,
4443 "Failed to fchown(%d(%s), -1, %d)",
4444 target_fd, path, hostgid);
2e8013f9 4445 TRACE("Chowned %d(%s) to -1:%d", target_fd, path, hostgid);
234998b4
CB
4446 }
4447
4448 idmap = malloc(sizeof(*idmap));
4449 if (!idmap)
4450 return -ENOMEM;
4451 lxc_list_init(idmap);
4452
4453 /* "u:0:rootuid:1" */
4454 ret = add_idmap_entry(idmap, ID_TYPE_UID, 0, container_host_uid, 1);
4455 if (ret < 0)
4456 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4457
4458 /* "u:hostuid:hostuid:1" */
4459 ret = add_idmap_entry(idmap, ID_TYPE_UID, hostuid, hostuid, 1);
4460 if (ret < 0)
4461 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4462
4463 /* "g:0:rootgid:1" */
4464 ret = add_idmap_entry(idmap, ID_TYPE_GID, 0, container_host_gid, 1);
4465 if (ret < 0)
4466 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4467
4468 /* "g:hostgid:hostgid:1" */
4469 ret = add_idmap_entry(idmap, ID_TYPE_GID, hostgid, hostgid, 1);
4470 if (ret < 0)
4471 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4472
4473 if (hostgid != st.st_gid) {
4474 /* "g:pathgid:rootgid+pathgid:1" */
4475 ret = add_idmap_entry(idmap, ID_TYPE_GID, st.st_gid,
4476 container_host_gid + (gid_t)st.st_gid, 1);
4477 if (ret < 0)
4478 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4479 }
4480
4481 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
4482 if (ret < 0)
4483 return -errno;
4484
4485 pid = fork();
4486 if (pid < 0) {
4487 SYSERROR("Failed to create new process");
4488 goto on_error;
4489 }
4490
4491 if (pid == 0) {
4492 close_prot_errno_disarm(sock_fds[1]);
4493
4494 ret = unshare(CLONE_NEWUSER);
4495 if (ret < 0) {
4496 SYSERROR("Failed to unshare new user namespace");
4497 _exit(EXIT_FAILURE);
4498 }
4499
4500 ret = lxc_write_nointr(sock_fds[0], &c, 1);
4501 if (ret != 1)
4502 _exit(EXIT_FAILURE);
4503
4504 ret = lxc_read_nointr(sock_fds[0], &c, 1);
4505 if (ret != 1)
4506 _exit(EXIT_FAILURE);
4507
4508 close_prot_errno_disarm(sock_fds[0]);
4509
4510 if (!lxc_switch_uid_gid(0, 0))
4511 _exit(EXIT_FAILURE);
4512
4513 if (!lxc_setgroups(0, NULL))
4514 _exit(EXIT_FAILURE);
4515
8053a085 4516 ret = fchown(target_fd, 0, st.st_gid);
234998b4 4517 if (ret) {
2e8013f9 4518 SYSERROR("Failed to chown %d(%s) to -1:%d", target_fd, path, st.st_gid);
234998b4
CB
4519 _exit(EXIT_FAILURE);
4520 }
4521
2e8013f9 4522 TRACE("Chowned %d(%s) to 0:%d", target_fd, path, st.st_gid);
234998b4
CB
4523 _exit(EXIT_SUCCESS);
4524 }
4525
4526 close_prot_errno_disarm(sock_fds[0]);
4527
4528 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4529 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4530 struct id_map *map;
4531 struct lxc_list *it;
4532
4533 lxc_list_for_each(it, idmap) {
4534 map = it->elem;
4535 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4536 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
4537 }
4538 }
4539
4540 ret = lxc_read_nointr(sock_fds[1], &c, 1);
4541 if (ret != 1) {
4542 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
4543 goto on_error;
4544 }
4545
4546 /* Set up {g,u}id mapping for user namespace of child process. */
4547 ret = lxc_map_ids(idmap, pid);
4548 if (ret < 0) {
4549 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4550 goto on_error;
4551 }
4552
4553 /* Tell child to proceed. */
4554 ret = lxc_write_nointr(sock_fds[1], &c, 1);
4555 if (ret != 1) {
4556 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4557 goto on_error;
4558 }
4559
4560on_error:
4561 close_prot_errno_disarm(sock_fds[0]);
4562 close_prot_errno_disarm(sock_fds[1]);
4563
4564 /* Wait for child to finish. */
4565 if (pid < 0)
4566 return -1;
4567
4568 return wait_for_pid(pid);
4569}
4570
a96a8e8c 4571/* not thread-safe, do not use from api without first forking */
0fd73091 4572static char *getuname(void)
97e9cfa0 4573{
4f410b2a 4574 __do_free char *buf = NULL;
cb7aa5e8
DJ
4575 struct passwd pwent;
4576 struct passwd *pwentp = NULL;
cb7aa5e8
DJ
4577 size_t bufsize;
4578 int ret;
97e9cfa0 4579
cb7aa5e8
DJ
4580 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4581 if (bufsize == -1)
4582 bufsize = 1024;
4583
4584 buf = malloc(bufsize);
4585 if (!buf)
97e9cfa0
SH
4586 return NULL;
4587
cb7aa5e8
DJ
4588 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4589 if (!pwentp) {
4590 if (ret == 0)
4591 WARN("Could not find matched password record.");
4592
55022530 4593 return log_error(NULL, "Failed to get password record - %u", geteuid());
cb7aa5e8
DJ
4594 }
4595
4f410b2a 4596 return strdup(pwent.pw_name);
97e9cfa0
SH
4597}
4598
a96a8e8c 4599/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4600static char *getgname(void)
4601{
4f410b2a 4602 __do_free char *buf = NULL;
3de9fb4c
DJ
4603 struct group grent;
4604 struct group *grentp = NULL;
3de9fb4c
DJ
4605 size_t bufsize;
4606 int ret;
4607
4608 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4609 if (bufsize == -1)
4610 bufsize = 1024;
4611
4612 buf = malloc(bufsize);
4613 if (!buf)
4614 return NULL;
4615
4616 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4617 if (!grentp) {
4618 if (ret == 0)
4619 WARN("Could not find matched group record");
97e9cfa0 4620
55022530 4621 return log_error(NULL, "Failed to get group record - %u", getegid());
3de9fb4c
DJ
4622 }
4623
4f410b2a 4624 return strdup(grent.gr_name);
97e9cfa0
SH
4625}
4626
a96a8e8c 4627/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4628void suggest_default_idmap(void)
4629{
3a6e3bf5 4630 __do_free char *gname = NULL, *line = NULL, *uname = NULL;
4aae564f 4631 __do_fclose FILE *subuid_f = NULL, *subgid_f = NULL;
97e9cfa0 4632 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
97e9cfa0
SH
4633 size_t len = 0;
4634
0fd73091
CB
4635 uname = getuname();
4636 if (!uname)
97e9cfa0
SH
4637 return;
4638
0fd73091 4639 gname = getgname();
3a6e3bf5 4640 if (!gname)
97e9cfa0 4641 return;
97e9cfa0 4642
4110345b 4643 subuid_f = fopen(subuidfile, "re");
4aae564f 4644 if (!subuid_f) {
97e9cfa0 4645 ERROR("Your system is not configured with subuids");
97e9cfa0
SH
4646 return;
4647 }
0fd73091 4648
4aae564f 4649 while (getline(&line, &len, subuid_f) != -1) {
0fd73091 4650 char *p, *p2;
b7930180 4651 size_t no_newline = 0;
0fd73091
CB
4652
4653 p = strchr(line, ':');
97e9cfa0
SH
4654 if (*line == '#')
4655 continue;
4656 if (!p)
4657 continue;
4658 *p = '\0';
4659 p++;
0fd73091 4660
97e9cfa0
SH
4661 if (strcmp(line, uname))
4662 continue;
0fd73091 4663
97e9cfa0
SH
4664 p2 = strchr(p, ':');
4665 if (!p2)
4666 continue;
4667 *p2 = '\0';
4668 p2++;
4669 if (!*p2)
4670 continue;
b7930180
CB
4671 no_newline = strcspn(p2, "\n");
4672 p2[no_newline] = '\0';
4673
b7b2fde4 4674 if (lxc_safe_uint(p, &uid) < 0)
0fd73091 4675 WARN("Could not parse UID");
b7b2fde4 4676 if (lxc_safe_uint(p2, &urange) < 0)
0fd73091 4677 WARN("Could not parse UID range");
97e9cfa0 4678 }
97e9cfa0 4679
4110345b 4680 subgid_f = fopen(subgidfile, "re");
4aae564f 4681 if (!subgid_f) {
97e9cfa0 4682 ERROR("Your system is not configured with subgids");
97e9cfa0
SH
4683 return;
4684 }
0fd73091 4685
4aae564f 4686 while (getline(&line, &len, subgid_f) != -1) {
0fd73091 4687 char *p, *p2;
b7930180 4688 size_t no_newline = 0;
0fd73091
CB
4689
4690 p = strchr(line, ':');
97e9cfa0
SH
4691 if (*line == '#')
4692 continue;
4693 if (!p)
4694 continue;
4695 *p = '\0';
4696 p++;
0fd73091 4697
97e9cfa0
SH
4698 if (strcmp(line, uname))
4699 continue;
0fd73091 4700
97e9cfa0
SH
4701 p2 = strchr(p, ':');
4702 if (!p2)
4703 continue;
4704 *p2 = '\0';
4705 p2++;
4706 if (!*p2)
4707 continue;
b7930180
CB
4708 no_newline = strcspn(p2, "\n");
4709 p2[no_newline] = '\0';
4710
b7b2fde4 4711 if (lxc_safe_uint(p, &gid) < 0)
0fd73091 4712 WARN("Could not parse GID");
b7b2fde4 4713 if (lxc_safe_uint(p2, &grange) < 0)
0fd73091 4714 WARN("Could not parse GID range");
97e9cfa0 4715 }
97e9cfa0 4716
97e9cfa0
SH
4717 if (!urange || !grange) {
4718 ERROR("You do not have subuids or subgids allocated");
4719 ERROR("Unprivileged containers require subuids and subgids");
4720 return;
4721 }
4722
4723 ERROR("You must either run as root, or define uid mappings");
4724 ERROR("To pass uid mappings to lxc-create, you could create");
4725 ERROR("~/.config/lxc/default.conf:");
4726 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
bdcbb6b3
CB
4727 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4728 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
97e9cfa0 4729}
aaf26830 4730
a7307747
SH
4731static void free_cgroup_settings(struct lxc_list *result)
4732{
4733 struct lxc_list *iterator, *next;
4734
0fd73091 4735 lxc_list_for_each_safe (iterator, result, next) {
a7307747 4736 lxc_list_del(iterator);
55022530 4737 free_disarm(iterator);
a7307747 4738 }
55022530 4739 free_disarm(result);
a7307747
SH
4740}
4741
0fd73091 4742/* Return the list of cgroup_settings sorted according to the following rules
aaf26830
KT
4743 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4744 */
0fd73091 4745struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
aaf26830
KT
4746{
4747 struct lxc_list *result;
aaf26830 4748 struct lxc_cgroup *cg = NULL;
0fd73091 4749 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
aaf26830
KT
4750
4751 result = malloc(sizeof(*result));
0fd73091 4752 if (!result)
fac7c663 4753 return NULL;
aaf26830
KT
4754 lxc_list_init(result);
4755
0fd73091
CB
4756 /* Iterate over the cgroup settings and copy them to the output list. */
4757 lxc_list_for_each (it, cgroup_settings) {
aaf26830 4758 item = malloc(sizeof(*item));
fac7c663 4759 if (!item) {
a7307747 4760 free_cgroup_settings(result);
fac7c663
KT
4761 return NULL;
4762 }
0fd73091 4763
aaf26830
KT
4764 item->elem = it->elem;
4765 cg = it->elem;
4766 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4767 /* Store the memsw_limit location */
4768 memsw_limit = item;
0fd73091
CB
4769 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4770 memsw_limit != NULL) {
4771 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4772 * before lxc.cgroup.memory.limit_in_bytes, swap these
4773 * two items */
aaf26830
KT
4774 item->elem = memsw_limit->elem;
4775 memsw_limit->elem = it->elem;
4776 }
4777 lxc_list_add_tail(result, item);
4778 }
4779
4780 return result;
a7307747 4781}