]> git.proxmox.com Git - mirror_lxc.git/blame - src/lxc/conf.c
Merge pull request #3410 from brauner/2020-05-13/fixes
[mirror_lxc.git] / src / lxc / conf.c
CommitLineData
cc73685d 1/* SPDX-License-Identifier: LGPL-2.1+ */
1d52bdf7 2
d38dd64a
CB
3#ifndef _GNU_SOURCE
4#define _GNU_SOURCE 1
5#endif
9d257a2a 6#include <arpa/inet.h>
8f3e280e
CB
7#include <dirent.h>
8#include <errno.h>
9#include <fcntl.h>
10#include <grp.h>
11#include <inttypes.h>
12#include <libgen.h>
9d257a2a
CB
13#include <linux/loop.h>
14#include <net/if.h>
15#include <netinet/in.h>
8f3e280e
CB
16#include <pwd.h>
17#include <stdarg.h>
0ad19a3f 18#include <stdio.h>
0ad19a3f 19#include <stdlib.h>
0ad19a3f 20#include <string.h>
8f3e280e
CB
21#include <sys/mman.h>
22#include <sys/mount.h>
23#include <sys/param.h>
24#include <sys/prctl.h>
6a49f05e 25#include <sys/sendfile.h>
8f3e280e 26#include <sys/socket.h>
9d257a2a 27#include <sys/stat.h>
2d76d1d7 28#include <sys/syscall.h>
9d257a2a 29#include <sys/sysmacros.h>
97e9cfa0 30#include <sys/types.h>
8f3e280e
CB
31#include <sys/utsname.h>
32#include <sys/wait.h>
9d257a2a
CB
33#include <time.h>
34#include <unistd.h>
1d52bdf7 35
d38dd64a
CB
36#include "af_unix.h"
37#include "caps.h"
38#include "cgroup.h"
bf651989 39#include "cgroup2_devices.h"
d38dd64a
CB
40#include "conf.h"
41#include "config.h"
42#include "confile.h"
43#include "confile_utils.h"
44#include "error.h"
45#include "log.h"
46#include "lsm/lsm.h"
47#include "lxclock.h"
48#include "lxcseccomp.h"
49#include "macro.h"
2f443e88 50#include "memory_utils.h"
d38dd64a
CB
51#include "namespace.h"
52#include "network.h"
53#include "parse.h"
13be2733 54#include "raw_syscalls.h"
d38dd64a
CB
55#include "ringbuf.h"
56#include "start.h"
57#include "storage.h"
58#include "storage/overlay.h"
6b3d24d7 59#include "syscall_wrappers.h"
d38dd64a
CB
60#include "terminal.h"
61#include "utils.h"
20502652 62#include "uuid.h"
d38dd64a 63
af6824fc 64#ifdef MAJOR_IN_MKDEV
9d257a2a 65#include <sys/mkdev.h>
af6824fc 66#endif
af6824fc 67
614305f3 68#ifdef HAVE_STATVFS
2938f7c8 69#include <sys/statvfs.h>
614305f3 70#endif
e827ff7e
SG
71
72#if HAVE_PTY_H
b0a33c1e 73#include <pty.h>
e827ff7e
SG
74#else
75#include <../include/openpty.h>
76#endif
0ad19a3f 77
9d257a2a
CB
78#if HAVE_LIBCAP
79#include <sys/capability.h>
80#endif
81
82#if HAVE_SYS_PERSONALITY_H
83#include <sys/personality.h>
84#endif
85
f1e05b90
DJ
86#ifndef HAVE_STRLCAT
87#include "include/strlcat.h"
88#endif
89
9d257a2a
CB
90#if IS_BIONIC
91#include <../include/lxcmntent.h>
92#else
93#include <mntent.h>
94#endif
95
96#if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
97#include <../include/prlimit.h>
98#endif
99
ac2cecc4 100lxc_log_define(conf, lxc);
e5bda9ee 101
0fd73091
CB
102/* The lxc_conf of the container currently being worked on in an API call.
103 * This is used in the error calls.
104 */
105#ifdef HAVE_TLS
d7f19646 106thread_local struct lxc_conf *current_config;
0fd73091
CB
107#else
108struct lxc_conf *current_config;
109#endif
8912711c 110
0fd73091
CB
111char *lxchook_names[NUM_LXC_HOOKS] = {
112 "pre-start",
113 "pre-mount",
114 "mount",
115 "autodev",
116 "start",
117 "stop",
118 "post-stop",
119 "clone",
120 "destroy",
121 "start-host"
122};
72d0e1cb 123
998ac676
RT
124struct mount_opt {
125 char *name;
126 int clear;
127 int flag;
128};
129
81810dd1
DL
130struct caps_opt {
131 char *name;
132 int value;
133};
134
c6d09e15
WB
135struct limit_opt {
136 char *name;
137 int value;
138};
139
998ac676 140static struct mount_opt mount_opt[] = {
470b359b
CB
141 { "async", 1, MS_SYNCHRONOUS },
142 { "atime", 1, MS_NOATIME },
143 { "bind", 0, MS_BIND },
88d413d5 144 { "defaults", 0, 0 },
88d413d5 145 { "dev", 1, MS_NODEV },
470b359b 146 { "diratime", 1, MS_NODIRATIME },
88d413d5 147 { "dirsync", 0, MS_DIRSYNC },
470b359b 148 { "exec", 1, MS_NOEXEC },
8912711c 149 { "lazytime", 0, MS_LAZYTIME },
88d413d5 150 { "mand", 0, MS_MANDLOCK },
88d413d5 151 { "noatime", 0, MS_NOATIME },
470b359b 152 { "nodev", 0, MS_NODEV },
88d413d5 153 { "nodiratime", 0, MS_NODIRATIME },
470b359b
CB
154 { "noexec", 0, MS_NOEXEC },
155 { "nomand", 1, MS_MANDLOCK },
156 { "norelatime", 1, MS_RELATIME },
157 { "nostrictatime", 1, MS_STRICTATIME },
158 { "nosuid", 0, MS_NOSUID },
88d413d5
SW
159 { "rbind", 0, MS_BIND|MS_REC },
160 { "relatime", 0, MS_RELATIME },
470b359b
CB
161 { "remount", 0, MS_REMOUNT },
162 { "ro", 0, MS_RDONLY },
163 { "rw", 1, MS_RDONLY },
88d413d5 164 { "strictatime", 0, MS_STRICTATIME },
470b359b
CB
165 { "suid", 1, MS_NOSUID },
166 { "sync", 0, MS_SYNCHRONOUS },
88d413d5 167 { NULL, 0, 0 },
998ac676
RT
168};
169
d840039e 170static struct mount_opt propagation_opt[] = {
0fd73091
CB
171 { "private", 0, MS_PRIVATE },
172 { "shared", 0, MS_SHARED },
173 { "slave", 0, MS_SLAVE },
174 { "unbindable", 0, MS_UNBINDABLE },
175 { "rprivate", 0, MS_PRIVATE|MS_REC },
176 { "rshared", 0, MS_SHARED|MS_REC },
177 { "rslave", 0, MS_SLAVE|MS_REC },
178 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
179 { NULL, 0, 0 },
d840039e
YT
180};
181
81810dd1 182static struct caps_opt caps_opt[] = {
8560cd36 183#if HAVE_LIBCAP
0fd73091
CB
184 { "chown", CAP_CHOWN },
185 { "dac_override", CAP_DAC_OVERRIDE },
186 { "dac_read_search", CAP_DAC_READ_SEARCH },
187 { "fowner", CAP_FOWNER },
188 { "fsetid", CAP_FSETID },
189 { "kill", CAP_KILL },
190 { "setgid", CAP_SETGID },
191 { "setuid", CAP_SETUID },
192 { "setpcap", CAP_SETPCAP },
193 { "linux_immutable", CAP_LINUX_IMMUTABLE },
194 { "net_bind_service", CAP_NET_BIND_SERVICE },
195 { "net_broadcast", CAP_NET_BROADCAST },
196 { "net_admin", CAP_NET_ADMIN },
197 { "net_raw", CAP_NET_RAW },
198 { "ipc_lock", CAP_IPC_LOCK },
199 { "ipc_owner", CAP_IPC_OWNER },
200 { "sys_module", CAP_SYS_MODULE },
201 { "sys_rawio", CAP_SYS_RAWIO },
202 { "sys_chroot", CAP_SYS_CHROOT },
203 { "sys_ptrace", CAP_SYS_PTRACE },
204 { "sys_pacct", CAP_SYS_PACCT },
205 { "sys_admin", CAP_SYS_ADMIN },
206 { "sys_boot", CAP_SYS_BOOT },
207 { "sys_nice", CAP_SYS_NICE },
208 { "sys_resource", CAP_SYS_RESOURCE },
209 { "sys_time", CAP_SYS_TIME },
210 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
211 { "mknod", CAP_MKNOD },
212 { "lease", CAP_LEASE },
57b837e2 213#ifdef CAP_AUDIT_READ
0fd73091 214 { "audit_read", CAP_AUDIT_READ },
57b837e2 215#endif
9527e566 216#ifdef CAP_AUDIT_WRITE
0fd73091 217 { "audit_write", CAP_AUDIT_WRITE },
9527e566
FW
218#endif
219#ifdef CAP_AUDIT_CONTROL
0fd73091 220 { "audit_control", CAP_AUDIT_CONTROL },
9527e566 221#endif
0fd73091
CB
222 { "setfcap", CAP_SETFCAP },
223 { "mac_override", CAP_MAC_OVERRIDE },
224 { "mac_admin", CAP_MAC_ADMIN },
5170c716 225#ifdef CAP_SYSLOG
0fd73091 226 { "syslog", CAP_SYSLOG },
5170c716
CS
227#endif
228#ifdef CAP_WAKE_ALARM
0fd73091 229 { "wake_alarm", CAP_WAKE_ALARM },
5170c716 230#endif
2b54359b 231#ifdef CAP_BLOCK_SUSPEND
0fd73091 232 { "block_suspend", CAP_BLOCK_SUSPEND },
2b54359b 233#endif
495d2046 234#endif
8560cd36 235};
81810dd1 236
c6d09e15
WB
237static struct limit_opt limit_opt[] = {
238#ifdef RLIMIT_AS
239 { "as", RLIMIT_AS },
240#endif
241#ifdef RLIMIT_CORE
242 { "core", RLIMIT_CORE },
243#endif
244#ifdef RLIMIT_CPU
245 { "cpu", RLIMIT_CPU },
246#endif
247#ifdef RLIMIT_DATA
248 { "data", RLIMIT_DATA },
249#endif
250#ifdef RLIMIT_FSIZE
251 { "fsize", RLIMIT_FSIZE },
252#endif
253#ifdef RLIMIT_LOCKS
254 { "locks", RLIMIT_LOCKS },
255#endif
256#ifdef RLIMIT_MEMLOCK
257 { "memlock", RLIMIT_MEMLOCK },
258#endif
259#ifdef RLIMIT_MSGQUEUE
260 { "msgqueue", RLIMIT_MSGQUEUE },
261#endif
262#ifdef RLIMIT_NICE
263 { "nice", RLIMIT_NICE },
264#endif
265#ifdef RLIMIT_NOFILE
266 { "nofile", RLIMIT_NOFILE },
267#endif
268#ifdef RLIMIT_NPROC
269 { "nproc", RLIMIT_NPROC },
270#endif
271#ifdef RLIMIT_RSS
272 { "rss", RLIMIT_RSS },
273#endif
274#ifdef RLIMIT_RTPRIO
275 { "rtprio", RLIMIT_RTPRIO },
276#endif
277#ifdef RLIMIT_RTTIME
278 { "rttime", RLIMIT_RTTIME },
279#endif
280#ifdef RLIMIT_SIGPENDING
281 { "sigpending", RLIMIT_SIGPENDING },
282#endif
283#ifdef RLIMIT_STACK
284 { "stack", RLIMIT_STACK },
285#endif
286};
287
91c3830e
SH
288static int run_buffer(char *buffer)
289{
cc6a0e78 290 __do_free char *output = NULL;
55022530 291 __do_lxc_pclose struct lxc_popen_FILE *f = NULL;
ebf3a6af 292 int fd, ret;
91c3830e 293
ebec9176 294 f = lxc_popen(buffer);
55022530
CB
295 if (!f)
296 return log_error_errno(-1, errno, "Failed to popen() %s", buffer);
91c3830e
SH
297
298 output = malloc(LXC_LOG_BUFFER_SIZE);
55022530
CB
299 if (!output)
300 return log_error_errno(-1, ENOMEM, "Failed to allocate memory for %s", buffer);
91c3830e 301
ebf3a6af 302 fd = fileno(f->f);
55022530
CB
303 if (fd < 0)
304 return log_error_errno(-1, errno, "Failed to retrieve underlying file descriptor");
ebf3a6af
CB
305
306 for (int i = 0; i < 10; i++) {
307 ssize_t bytes_read;
308
309 bytes_read = lxc_read_nointr(fd, output, LXC_LOG_BUFFER_SIZE - 1);
310 if (bytes_read > 0) {
311 output[bytes_read] = '\0';
312 DEBUG("Script %s produced output: %s", buffer, output);
313 continue;
314 }
315
316 break;
317 }
91c3830e 318
55022530
CB
319 ret = lxc_pclose(move_ptr(f));
320 if (ret == -1)
321 return log_error_errno(-1, errno, "Script exited with error");
322 else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0)
323 return log_error(-1, "Script exited with status %d", WEXITSTATUS(ret));
324 else if (WIFSIGNALED(ret))
325 return log_error(-1, "Script terminated by signal %d", WTERMSIG(ret));
91c3830e
SH
326
327 return 0;
328}
329
14a7b0f9
CB
330int run_script_argv(const char *name, unsigned int hook_version,
331 const char *section, const char *script,
586b1ce7 332 const char *hookname, char **argv)
148e91f5 333{
e1a94937 334 __do_free char *buffer = NULL;
3f60c2f7 335 int buf_pos, i, ret;
d08e5708 336 size_t size = 0;
148e91f5 337
3f60c2f7 338 if (hook_version == 0)
55022530
CB
339 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
340 script, name, section);
3f60c2f7
CB
341 else
342 INFO("Executing script \"%s\" for container \"%s\"", script, name);
148e91f5 343
586b1ce7
CB
344 for (i = 0; argv && argv[i]; i++)
345 size += strlen(argv[i]) + 1;
148e91f5 346
6333c915
CB
347 size += STRLITERALLEN("exec");
348 size++;
148e91f5 349 size += strlen(script);
3f60c2f7
CB
350 size++;
351
148e91f5 352 if (size > INT_MAX)
3f60c2f7 353 return -EFBIG;
148e91f5 354
3f60c2f7 355 if (hook_version == 0) {
d08e5708
CB
356 size += strlen(hookname);
357 size++;
358
359 size += strlen(name);
360 size++;
361
362 size += strlen(section);
363 size++;
364
365 if (size > INT_MAX)
366 return -EFBIG;
327cce76 367 }
3f60c2f7 368
6f8d00d2
CB
369 buffer = malloc(size);
370 if (!buffer)
371 return -ENOMEM;
372
327cce76 373 if (hook_version == 0)
3f60c2f7 374 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
327cce76 375 else
3f60c2f7 376 buf_pos = snprintf(buffer, size, "exec %s", script);
55022530
CB
377 if (buf_pos < 0 || (size_t)buf_pos >= size)
378 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 379
327cce76 380 if (hook_version == 1) {
3f60c2f7
CB
381 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
382 if (ret < 0) {
55022530 383 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7 384 }
90f20466 385 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7
CB
386
387 ret = setenv("LXC_HOOK_SECTION", section, 1);
55022530
CB
388 if (ret < 0)
389 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_SECTION=%s", section);
3f60c2f7 390 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
14a7b0f9
CB
391
392 if (strcmp(section, "net") == 0) {
393 char *parent;
394
586b1ce7 395 if (!argv || !argv[0])
e1a94937 396 return -1;
14a7b0f9 397
586b1ce7 398 ret = setenv("LXC_NET_TYPE", argv[0], 1);
55022530
CB
399 if (ret < 0)
400 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_TYPE=%s", argv[0]);
586b1ce7 401 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
14a7b0f9 402
586b1ce7 403 parent = argv[1] ? argv[1] : "";
14a7b0f9 404
a8144263 405 if (strcmp(argv[0], "macvlan") == 0) {
14a7b0f9 406 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
407 if (ret < 0)
408 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 409 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 410 } else if (strcmp(argv[0], "phys") == 0) {
14a7b0f9 411 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
412 if (ret < 0)
413 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 414 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 415 } else if (strcmp(argv[0], "veth") == 0) {
586b1ce7 416 char *peer = argv[2] ? argv[2] : "";
14a7b0f9
CB
417
418 ret = setenv("LXC_NET_PEER", peer, 1);
55022530
CB
419 if (ret < 0)
420 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PEER=%s", peer);
14a7b0f9
CB
421 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
422
423 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
424 if (ret < 0)
425 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9
CB
426 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
427 }
428 }
148e91f5
SH
429 }
430
586b1ce7 431 for (i = 0; argv && argv[i]; i++) {
3f60c2f7
CB
432 size_t len = size - buf_pos;
433
586b1ce7 434 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
55022530
CB
435 if (ret < 0 || (size_t)ret >= len)
436 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 437 buf_pos += ret;
148e91f5
SH
438 }
439
e1a94937 440 return run_buffer(buffer);
148e91f5
SH
441}
442
811ef482 443int run_script(const char *name, const char *section, const char *script, ...)
e3b4c4c4 444{
2f443e88 445 __do_free char *buffer = NULL;
abbfd20b 446 int ret;
2f443e88 447 char *p;
abbfd20b 448 va_list ap;
0fd73091 449 size_t size = 0;
751d9dcd 450
0fd73091 451 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
751d9dcd 452 script, name, section);
e3b4c4c4 453
abbfd20b
DL
454 va_start(ap, script);
455 while ((p = va_arg(ap, char *)))
95642a10 456 size += strlen(p) + 1;
abbfd20b
DL
457 va_end(ap);
458
6333c915 459 size += STRLITERALLEN("exec");
abbfd20b
DL
460 size += strlen(script);
461 size += strlen(name);
462 size += strlen(section);
6d1a5f93 463 size += 4;
abbfd20b 464
95642a10
MS
465 if (size > INT_MAX)
466 return -1;
467
2f443e88 468 buffer = must_realloc(NULL, size);
6d1a5f93 469 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
0fd73091 470 if (ret < 0 || ret >= size)
9ba8130c 471 return -1;
751d9dcd 472
abbfd20b 473 va_start(ap, script);
9ba8130c 474 while ((p = va_arg(ap, char *))) {
062b72c6 475 int len = size - ret;
9ba8130c
SH
476 int rc;
477 rc = snprintf(buffer + ret, len, " %s", p);
7b5a2435
DJ
478 if (rc < 0 || rc >= len) {
479 va_end(ap);
9ba8130c 480 return -1;
7b5a2435 481 }
9ba8130c
SH
482 ret += rc;
483 }
abbfd20b 484 va_end(ap);
751d9dcd 485
91c3830e 486 return run_buffer(buffer);
e3b4c4c4
ST
487}
488
0fd73091 489/* pin_rootfs
63fc76c3 490 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
b7ed4bf0
CS
491 * the duration of the container run, to prevent the container from marking
492 * the underlying fs readonly on shutdown. unlink the file immediately so
63fc76c3
GJ
493 * no name pollution is happens.
494 * don't unlink on NFS to avoid random named stale handles.
0c547523
SH
495 * return -1 on error.
496 * return -2 if nothing needed to be pinned.
497 * return an open fd (>=0) if we pinned it.
498 */
499int pin_rootfs(const char *rootfs)
500{
957c4704 501 __do_free char *absrootfs = NULL;
0fd73091 502 int fd, ret;
6b5a54cd 503 char absrootfspin[PATH_MAX];
0c547523 504 struct stat s;
63fc76c3 505 struct statfs sfs;
0c547523 506
e99ee0de 507 if (rootfs == NULL || strlen(rootfs) == 0)
0d03360a 508 return -2;
e99ee0de 509
74e7b662 510 absrootfs = realpath(rootfs, NULL);
511 if (!absrootfs)
9be53773 512 return -2;
0c547523 513
0fd73091 514 ret = stat(absrootfs, &s);
957c4704 515 if (ret < 0)
0c547523 516 return -1;
0c547523 517
957c4704 518 if (!S_ISDIR(s.st_mode))
0c547523
SH
519 return -2;
520
55022530
CB
521 ret = snprintf(absrootfspin, sizeof(absrootfspin), "%s/.lxc-keep", absrootfs);
522 if (ret < 0 || (size_t)ret >= sizeof(absrootfspin))
0c547523 523 return -1;
0c547523 524
55022530 525 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR | O_CLOEXEC);
b7ed4bf0
CS
526 if (fd < 0)
527 return fd;
0fd73091 528
205fc010
CB
529 ret = fstatfs (fd, &sfs);
530 if (ret < 0)
531 return fd;
63fc76c3 532
55022530
CB
533 if (sfs.f_type == NFS_SUPER_MAGIC)
534 return log_debug(fd, "Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
63fc76c3 535
b7ed4bf0 536 (void)unlink(absrootfspin);
0fd73091 537
0c547523
SH
538 return fd;
539}
540
0fd73091
CB
541/* If we are asking to remount something, make sure that any NOEXEC etc are
542 * honored.
e2a7e8dc 543 */
5ae72b98 544unsigned long add_required_remount_flags(const char *s, const char *d,
5285689c 545 unsigned long flags)
e2a7e8dc 546{
614305f3 547#ifdef HAVE_STATVFS
0fd73091 548 int ret;
e2a7e8dc
SH
549 struct statvfs sb;
550 unsigned long required_flags = 0;
551
e2a7e8dc
SH
552 if (!s)
553 s = d;
554
555 if (!s)
556 return flags;
0fd73091
CB
557
558 ret = statvfs(s, &sb);
559 if (ret < 0)
e2a7e8dc
SH
560 return flags;
561
69eadddb
CB
562 if (flags & MS_REMOUNT) {
563 if (sb.f_flag & MS_NOSUID)
564 required_flags |= MS_NOSUID;
565 if (sb.f_flag & MS_NODEV)
566 required_flags |= MS_NODEV;
567 if (sb.f_flag & MS_RDONLY)
568 required_flags |= MS_RDONLY;
569 if (sb.f_flag & MS_NOEXEC)
570 required_flags |= MS_NOEXEC;
571 }
572
573 if (sb.f_flag & MS_NOATIME)
574 required_flags |= MS_NOATIME;
575 if (sb.f_flag & MS_NODIRATIME)
576 required_flags |= MS_NODIRATIME;
577 if (sb.f_flag & MS_LAZYTIME)
578 required_flags |= MS_LAZYTIME;
579 if (sb.f_flag & MS_RELATIME)
580 required_flags |= MS_RELATIME;
581 if (sb.f_flag & MS_STRICTATIME)
582 required_flags |= MS_STRICTATIME;
e2a7e8dc
SH
583
584 return flags | required_flags;
614305f3
SH
585#else
586 return flags;
587#endif
e2a7e8dc
SH
588}
589
6b741397
CB
590static int add_shmount_to_list(struct lxc_conf *conf)
591{
6b5a54cd 592 char new_mount[PATH_MAX];
0d190408 593 /* Offset for the leading '/' since the path_cont
6b741397
CB
594 * is absolute inside the container.
595 */
596 int offset = 1, ret = -1;
0d190408 597
6b741397
CB
598 ret = snprintf(new_mount, sizeof(new_mount),
599 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
600 conf->shmount.path_cont + offset);
60534030 601 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
0d190408
LT
602 return -1;
603
6b741397 604 return add_elem_to_mount_list(new_mount, conf);
0d190408
LT
605}
606
4fb3cba5 607static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
368bbc02 608{
0fd73091 609 int i, r;
b06b8511
CS
610 static struct {
611 int match_mask;
612 int match_flag;
613 const char *source;
614 const char *destination;
615 const char *fstype;
616 unsigned long flags;
617 const char *options;
618 } default_mounts[] = {
0fd73091
CB
619 /* Read-only bind-mounting... In older kernels, doing that
620 * required to do one MS_BIND mount and then
621 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
622 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
623 * onwards. However, this apparently does not work on kernel
624 * 3.8. Unfortunately, on that very same kernel, doing the same
625 * trick as above doesn't seem to work either, there one needs
626 * to ALSO specify MS_BIND for the remount, otherwise the
627 * entire fs is remounted read-only or the mount fails because
628 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
629 * kernels as low as 2.6.32...
368bbc02 630 */
0fd73091 631 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
592fd47a 632 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
0fd73091
CB
633 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
634 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
635 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
636 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
637 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
638 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
639 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
640 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
641 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
642 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
d1c203f4 643 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys", "%r/sys", NULL, MS_BIND, NULL },
0fd73091
CB
644 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
645 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
646 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
647 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
648 { 0, 0, NULL, NULL, NULL, 0, NULL }
b06b8511 649 };
368bbc02 650
b06b8511 651 for (i = 0; default_mounts[i].match_mask; i++) {
8db92302 652 __do_free char *destination = NULL, *source = NULL;
0fd73091
CB
653 int saved_errno;
654 unsigned long mflags;
0fd73091
CB
655 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
656 continue;
657
658 if (default_mounts[i].source) {
cc4fd506 659 /* will act like strdup if %r is not present */
0fd73091
CB
660 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
661 if (!source)
cc4fd506 662 return -1;
0fd73091 663 }
f24a52d5 664
55022530
CB
665 if (!default_mounts[i].destination)
666 return log_error(-1, "BUG: auto mounts destination %d was NULL", i);
0fd73091
CB
667
668 /* will act like strdup if %r is not present */
669 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
55022530 670 if (!destination)
0fd73091 671 return -1;
0fd73091
CB
672
673 mflags = add_required_remount_flags(source, destination,
674 default_mounts[i].flags);
675 r = safe_mount(source, destination, default_mounts[i].fstype,
676 mflags, default_mounts[i].options,
677 conf->rootfs.path ? conf->rootfs.mount : NULL);
678 saved_errno = errno;
679 if (r < 0 && errno == ENOENT) {
55022530 680 INFO("Mount source or target for \"%s\" on \"%s\" does not exist. Skipping", source, destination);
0fd73091
CB
681 r = 0;
682 } else if (r < 0) {
683 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
684 }
685
0fd73091
CB
686 if (r < 0) {
687 errno = saved_errno;
688 return -1;
368bbc02 689 }
368bbc02
CS
690 }
691
b06b8511 692 if (flags & LXC_AUTO_CGROUP_MASK) {
0769b82a
CS
693 int cg_flags;
694
3f69fb12 695 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
0fd73091
CB
696 /* If the type of cgroup mount was not specified, it depends on
697 * the container's capabilities as to what makes sense: if we
698 * have CAP_SYS_ADMIN, the read-only part can be remounted
699 * read-write anyway, so we may as well default to read-write;
700 * then the admin will not be given a false sense of security.
701 * (And if they really want mixed r/o r/w, then they can
702 * explicitly specify :mixed.) OTOH, if the container lacks
703 * CAP_SYS_ADMIN, do only default to :mixed, because then the
704 * container can't remount it read-write.
705 */
0769b82a
CS
706 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
707 int has_sys_admin = 0;
b0ee5983
CB
708
709 if (!lxc_list_empty(&conf->keepcaps))
0769b82a 710 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
b0ee5983 711 else
0769b82a 712 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
b0ee5983
CB
713
714 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
0769b82a 715 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
b0ee5983 716 else
0769b82a 717 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
0769b82a 718 }
0fd73091 719
3f69fb12 720 if (flags & LXC_AUTO_CGROUP_FORCE)
0fd73091
CB
721 cg_flags |= LXC_AUTO_CGROUP_FORCE;
722
2202afc9
CB
723 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
724 handler,
725 conf->rootfs.path ? conf->rootfs.mount : "",
55022530
CB
726 cg_flags))
727 return log_error_errno(-1, errno, "Failed to mount \"/sys/fs/cgroup\"");
368bbc02
CS
728 }
729
0d190408
LT
730 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
731 int ret = add_shmount_to_list(conf);
55022530
CB
732 if (ret < 0)
733 return log_error(-1, "Failed to add shmount entry to container config");
0d190408
LT
734 }
735
368bbc02 736 return 0;
368bbc02
CS
737}
738
4e5440c6 739static int setup_utsname(struct utsname *utsname)
0ad19a3f 740{
0fd73091
CB
741 int ret;
742
4e5440c6
DL
743 if (!utsname)
744 return 0;
0ad19a3f 745
0fd73091 746 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
55022530
CB
747 if (ret < 0)
748 return log_error_errno(-1, errno, "Failed to set the hostname to \"%s\"",
749 utsname->nodename);
0ad19a3f 750
0fd73091 751 INFO("Set hostname to \"%s\"", utsname->nodename);
cd54d859 752
0ad19a3f 753 return 0;
754}
755
69aa6655
DE
756struct dev_symlinks {
757 const char *oldpath;
758 const char *name;
759};
760
761static const struct dev_symlinks dev_symlinks[] = {
0fd73091
CB
762 { "/proc/self/fd", "fd" },
763 { "/proc/self/fd/0", "stdin" },
764 { "/proc/self/fd/1", "stdout" },
765 { "/proc/self/fd/2", "stderr" },
69aa6655
DE
766};
767
ed8704d0 768static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
69aa6655 769{
0fd73091 770 int i, ret;
6b5a54cd 771 char path[PATH_MAX];
09227be2 772 struct stat s;
69aa6655 773
69aa6655
DE
774 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
775 const struct dev_symlinks *d = &dev_symlinks[i];
0fd73091
CB
776
777 ret = snprintf(path, sizeof(path), "%s/dev/%s",
778 rootfs->path ? rootfs->mount : "", d->name);
55022530 779 if (ret < 0 || (size_t)ret >= sizeof(path))
69aa6655 780 return -1;
09227be2 781
0fd73091
CB
782 /* Stat the path first. If we don't get an error accept it as
783 * is and don't try to create it
09227be2 784 */
0fd73091
CB
785 ret = stat(path, &s);
786 if (ret == 0)
09227be2 787 continue;
09227be2 788
69aa6655
DE
789 ret = symlink(d->oldpath, path);
790 if (ret && errno != EEXIST) {
55022530 791 if (errno == EROFS)
0fd73091 792 WARN("Failed to create \"%s\". Read-only filesystem", path);
55022530
CB
793 else
794 return log_error_errno(-1, errno, "Failed to create \"%s\"", path);
69aa6655
DE
795 }
796 }
0fd73091 797
69aa6655
DE
798 return 0;
799}
800
2187efd3 801/* Build a space-separate list of ptys to pass to systemd. */
885766f5 802static bool append_ttyname(char **pp, char *name)
b0a33c1e 803{
393903d1 804 char *p;
f1e05b90 805 size_t size;
393903d1
SH
806
807 if (!*pp) {
808 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
809 if (!*pp)
810 return false;
0fd73091 811
393903d1
SH
812 sprintf(*pp, "container_ttys=%s", name);
813 return true;
814 }
0fd73091 815
f1e05b90
DJ
816 size = strlen(*pp) + strlen(name) + 2;
817 p = realloc(*pp, size);
393903d1
SH
818 if (!p)
819 return false;
0fd73091 820
393903d1 821 *pp = p;
f1e05b90
DJ
822 (void)strlcat(p, " ", size);
823 (void)strlcat(p, name, size);
0fd73091 824
393903d1
SH
825 return true;
826}
827
2187efd3 828static int lxc_setup_ttys(struct lxc_conf *conf)
393903d1 829{
9e1045e3 830 int i, ret;
0e4be3cf 831 const struct lxc_tty_info *ttys = &conf->ttys;
885766f5 832 char *ttydir = ttys->dir;
6b5a54cd 833 char path[PATH_MAX], lxcpath[PATH_MAX];
b0a33c1e 834
e8bd4e43 835 if (!conf->rootfs.path)
bc9bd0e3
DL
836 return 0;
837
885766f5 838 for (i = 0; i < ttys->max; i++) {
0e4be3cf 839 struct lxc_terminal_info *tty = &ttys->tty[i];
b0a33c1e 840
e8bd4e43 841 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
73363c61 842 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 843 return -1;
9e1045e3 844
7c6ef2a2
SH
845 if (ttydir) {
846 /* create dev/lxc/tty%d" */
9e1045e3
CB
847 ret = snprintf(lxcpath, sizeof(lxcpath),
848 "/dev/%s/tty%d", ttydir, i + 1);
73363c61 849 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
7c6ef2a2 850 return -1;
9e1045e3 851
adc1c715 852 ret = mknod(lxcpath, S_IFREG | 0000, 0);
9e1045e3 853 if (ret < 0 && errno != EEXIST) {
73363c61 854 SYSERROR("Failed to create \"%s\"", lxcpath);
7c6ef2a2
SH
855 return -1;
856 }
9e1045e3 857
7c6ef2a2 858 ret = unlink(path);
9e1045e3 859 if (ret < 0 && errno != ENOENT) {
73363c61 860 SYSERROR("Failed to unlink \"%s\"", path);
7c6ef2a2
SH
861 return -1;
862 }
b0a33c1e 863
2520facd 864 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
9e1045e3 865 if (ret < 0) {
55022530 866 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"", tty->name, lxcpath);
7c6ef2a2
SH
867 continue;
868 }
55022530 869 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, lxcpath);
13954cce 870
9e1045e3
CB
871 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
872 ttydir, i + 1);
73363c61 873 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
9ba8130c 874 return -1;
9e1045e3 875
7c6ef2a2 876 ret = symlink(lxcpath, path);
55022530
CB
877 if (ret < 0)
878 return log_error_errno(-1, errno, "Failed to create symlink \"%s\" -> \"%s\"", path, lxcpath);
7c6ef2a2 879 } else {
9e1045e3
CB
880 /* If we populated /dev, then we need to create
881 * /dev/ttyN
882 */
d3ccc04e
CB
883 ret = mknod(path, S_IFREG | 0000, 0);
884 if (ret < 0) /* this isn't fatal, continue */
6d1400b5 885 SYSERROR("Failed to create \"%s\"", path);
9e1045e3 886
2520facd 887 ret = mount(tty->name, path, "none", MS_BIND, 0);
9e1045e3 888 if (ret < 0) {
2520facd 889 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
7c6ef2a2
SH
890 continue;
891 }
9e1045e3 892
d3ccc04e 893 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
393903d1 894 }
9e1045e3 895
55022530
CB
896 if (!append_ttyname(&conf->ttys.tty_names, tty->name))
897 return log_error(-1, "Error setting up container_ttys string");
b0a33c1e 898 }
899
885766f5 900 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
b0a33c1e 901 return 0;
902}
903
586a3fe8
CB
904define_cleanup_function(struct lxc_tty_info *, lxc_delete_tty);
905
663014ee 906int lxc_allocate_ttys(struct lxc_conf *conf)
2187efd3 907{
586a3fe8 908 struct lxc_terminal_info *tty_new = NULL;
fca23691 909 int ret;
586a3fe8 910 call_cleaner(lxc_delete_tty) struct lxc_tty_info *ttys = &conf->ttys;
2187efd3
CB
911
912 /* no tty in the configuration */
885766f5 913 if (ttys->max == 0)
2187efd3
CB
914 return 0;
915
55022530
CB
916 tty_new = malloc(sizeof(struct lxc_terminal_info) * ttys->max);
917 if (!tty_new)
2187efd3 918 return -ENOMEM;
55022530 919 ttys->tty = tty_new;
2187efd3 920
55022530 921 for (size_t i = 0; i < ttys->max; i++) {
0e4be3cf 922 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 923
386e6768
CB
924 tty->master = -EBADF;
925 tty->slave = -EBADF;
77a39805
CB
926 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
927 if (ret < 0) {
885766f5 928 ttys->max = i;
55022530 929 return log_error_errno(-ENOTTY, ENOTTY, "Failed to create tty %zu", i);
2187efd3
CB
930 }
931
77a39805
CB
932 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
933 if (ret < 0) {
77a39805 934 ttys->max = i;
55022530 935 return log_error_errno(-ENOTTY, ENOTTY, "Failed to retrieve name of tty %zu slave", i);
77a39805
CB
936 }
937
0fd73091 938 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
2520facd 939 tty->name, tty->master, tty->slave);
2187efd3
CB
940
941 /* Prevent leaking the file descriptors to the container */
615f24ff 942 ret = fd_cloexec(tty->master, true);
2187efd3 943 if (ret < 0)
b78872c0
CB
944 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of tty device \"%s\"",
945 tty->master, tty->name);
2187efd3 946
615f24ff 947 ret = fd_cloexec(tty->slave, true);
2187efd3 948 if (ret < 0)
b78872c0
CB
949 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of tty device \"%s\"",
950 tty->slave, tty->name);
2187efd3 951
7581d645 952 tty->busy = -1;
2187efd3
CB
953 }
954
885766f5 955 INFO("Finished creating %zu tty devices", ttys->max);
586a3fe8 956 move_ptr(ttys);
2187efd3
CB
957 return 0;
958}
959
0e4be3cf 960void lxc_delete_tty(struct lxc_tty_info *ttys)
2187efd3 961{
386e6768
CB
962 if (!ttys->tty)
963 return;
964
55022530 965 for (int i = 0; i < ttys->max; i++) {
0e4be3cf 966 struct lxc_terminal_info *tty = &ttys->tty[i];
55022530
CB
967 close_prot_errno_disarm(tty->master);
968 close_prot_errno_disarm(tty->slave);
2187efd3
CB
969 }
970
55022530 971 free_disarm(ttys->tty);
2187efd3
CB
972}
973
974static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
975{
976 int i;
0fd73091 977 int ret = -1;
2187efd3 978 struct lxc_conf *conf = handler->conf;
0e4be3cf 979 struct lxc_tty_info *ttys = &conf->ttys;
2187efd3 980 int sock = handler->data_sock[0];
2187efd3 981
885766f5 982 if (ttys->max == 0)
2187efd3
CB
983 return 0;
984
885766f5 985 for (i = 0; i < ttys->max; i++) {
2187efd3 986 int ttyfds[2];
0e4be3cf 987 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 988
2520facd
CB
989 ttyfds[0] = tty->master;
990 ttyfds[1] = tty->slave;
2187efd3
CB
991
992 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
993 if (ret < 0)
994 break;
995
55022530
CB
996 TRACE("Sent tty \"%s\" with master fd %d and slave fd %d to parent",
997 tty->name, tty->master, tty->slave);
2187efd3
CB
998 }
999
1000 if (ret < 0)
6d1400b5 1001 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
2187efd3 1002 else
885766f5 1003 TRACE("Sent %zu ttys to parent", ttys->max);
2187efd3
CB
1004
1005 return ret;
1006}
1007
1008static int lxc_create_ttys(struct lxc_handler *handler)
1009{
1010 int ret = -1;
1011 struct lxc_conf *conf = handler->conf;
1012
663014ee 1013 ret = lxc_allocate_ttys(conf);
2187efd3
CB
1014 if (ret < 0) {
1015 ERROR("Failed to allocate ttys");
1016 goto on_error;
1017 }
1018
1019 ret = lxc_send_ttys_to_parent(handler);
1020 if (ret < 0) {
1021 ERROR("Failed to send ttys to parent");
1022 goto on_error;
1023 }
1024
1025 if (!conf->is_execute) {
1026 ret = lxc_setup_ttys(conf);
1027 if (ret < 0) {
1028 ERROR("Failed to setup ttys");
1029 goto on_error;
1030 }
1031 }
1032
885766f5
CB
1033 if (conf->ttys.tty_names) {
1034 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
2187efd3 1035 if (ret < 0)
885766f5 1036 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
2187efd3
CB
1037 }
1038
1039 ret = 0;
1040
1041on_error:
0e4be3cf 1042 lxc_delete_tty(&conf->ttys);
2187efd3
CB
1043
1044 return ret;
1045}
1046
7133b912
CB
1047/* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1048 * error, log it but don't fail yet.
91c3830e 1049 */
7133b912 1050static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
63012bdd 1051 int autodevtmpfssize, const char *lxcpath)
91c3830e 1052{
2f443e88 1053 __do_free char *path = NULL;
91c3830e 1054 int ret;
87da4ec3 1055 size_t clen;
87e0e273 1056 mode_t cur_mask;
63012bdd 1057 char mount_options[128];
91c3830e 1058
7133b912 1059 INFO("Preparing \"/dev\"");
bc6928ff 1060
14221cbb 1061 /* $(rootfs->mount) + "/dev/pts" + '\0' */
ec50007f 1062 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
2f443e88 1063 path = must_realloc(NULL, clen);
63012bdd
CK
1064 sprintf(mount_options, "size=%d,mode=755", (autodevtmpfssize != 0) ? autodevtmpfssize : 500000);
1065 DEBUG("Using mount options: %s", mount_options);
bc6928ff 1066
ec50007f 1067 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
7133b912 1068 if (ret < 0 || (size_t)ret >= clen)
91c3830e 1069 return -1;
bc6928ff 1070
87e0e273
CB
1071 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1072 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1073 if (ret < 0 && errno != EEXIST) {
1074 SYSERROR("Failed to create \"/dev\" directory");
1075 ret = -errno;
1076 goto reset_umask;
bc6928ff 1077 }
87da4ec3 1078
63012bdd
CK
1079 ret = safe_mount("none", path, "tmpfs", 0, mount_options,
1080 rootfs->path ? rootfs->mount : NULL );
7133b912
CB
1081 if (ret < 0) {
1082 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
87e0e273 1083 goto reset_umask;
91c3830e 1084 }
87e0e273 1085 TRACE("Mounted tmpfs on \"%s\"", path);
87da4ec3 1086
ec50007f 1087 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
87e0e273
CB
1088 if (ret < 0 || (size_t)ret >= clen) {
1089 ret = -1;
1090 goto reset_umask;
1091 }
87da4ec3 1092
7133b912 1093 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
bc6928ff
MW
1094 * If not, then create it and exit if that fails...
1095 */
87e0e273
CB
1096 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1097 if (ret < 0 && errno != EEXIST) {
1098 SYSERROR("Failed to create directory \"%s\"", path);
1099 ret = -errno;
1100 goto reset_umask;
91c3830e
SH
1101 }
1102
87e0e273
CB
1103 ret = 0;
1104
1105reset_umask:
1106 (void)umask(cur_mask);
1107
7133b912 1108 INFO("Prepared \"/dev\"");
87e0e273 1109 return ret;
91c3830e
SH
1110}
1111
5e73416f 1112struct lxc_device_node {
74a3920a 1113 const char *name;
5e73416f
CB
1114 const mode_t mode;
1115 const int maj;
1116 const int min;
c6883f38
SH
1117};
1118
5e73416f 1119static const struct lxc_device_node lxc_devices[] = {
06749971 1120 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
5e73416f 1121 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
06749971
CB
1122 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1123 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
5e73416f
CB
1124 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1125 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
c6883f38
SH
1126};
1127
5067e4dd
CB
1128
1129enum {
1130 LXC_DEVNODE_BIND,
1131 LXC_DEVNODE_MKNOD,
1132 LXC_DEVNODE_PARTIAL,
1133 LXC_DEVNODE_OPEN,
1134};
1135
27245ff7 1136static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
c6883f38 1137{
5e73416f 1138 int i, ret;
6b5a54cd 1139 char path[PATH_MAX];
3a32201c 1140 mode_t cmask;
5067e4dd 1141 int use_mknod = LXC_DEVNODE_MKNOD;
c6883f38 1142
6b5a54cd 1143 ret = snprintf(path, PATH_MAX, "%s/dev",
3999be0a 1144 rootfs->path ? rootfs->mount : "");
6b5a54cd 1145 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1146 return -1;
91c3830e 1147
0bbf8572
CB
1148 /* ignore, just don't try to fill in */
1149 if (!dir_exists(path))
9cb4d183
SH
1150 return 0;
1151
3999be0a
CB
1152 INFO("Populating \"/dev\"");
1153
3a32201c 1154 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
5e73416f 1155 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
6b5a54cd 1156 char hostpath[PATH_MAX];
5e73416f 1157 const struct lxc_device_node *device = &lxc_devices[i];
0728ebf4 1158
6b5a54cd 1159 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
5e73416f 1160 rootfs->path ? rootfs->mount : "", device->name);
6b5a54cd 1161 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1162 return -1;
0bbf8572 1163
5067e4dd 1164 if (use_mknod >= LXC_DEVNODE_MKNOD) {
5e73416f
CB
1165 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1166 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1167 DEBUG("Created device node \"%s\"", path);
5067e4dd 1168 } else if (ret < 0) {
55022530
CB
1169 if (errno != EPERM)
1170 return log_error_errno(-1, errno, "Failed to create device node \"%s\"", path);
0bbf8572 1171
5067e4dd 1172 use_mknod = LXC_DEVNODE_BIND;
9cb4d183 1173 }
3999be0a 1174
5067e4dd
CB
1175 /* Device nodes are fully useable. */
1176 if (use_mknod == LXC_DEVNODE_OPEN)
1177 continue;
1178
1179 if (use_mknod == LXC_DEVNODE_MKNOD) {
1180 /* See
1181 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1182 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1183 */
1184 ret = open(path, O_RDONLY | O_CLOEXEC);
1185 if (ret >= 0) {
ae2a3d81 1186 close_prot_errno_disarm(ret);
5067e4dd
CB
1187 /* Device nodes are fully useable. */
1188 use_mknod = LXC_DEVNODE_OPEN;
1189 continue;
1190 }
1191
1192 SYSTRACE("Failed to open \"%s\" device", path);
1193 /* Device nodes are only partially useable. */
1194 use_mknod = LXC_DEVNODE_PARTIAL;
1195 }
5e73416f
CB
1196 }
1197
5067e4dd
CB
1198 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1199 /* If we are dealing with partially functional device
1200 * nodes the prio mknod() call will have created the
1201 * device node so we can use it as a bind-mount target.
1202 */
1203 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1204 if (ret < 0 && errno != EEXIST)
1205 return log_error_errno(-1, errno, "Failed to create file \"%s\"", path);
5e73416f
CB
1206 }
1207
1208 /* Fallback to bind-mounting the device from the host. */
6b5a54cd
CB
1209 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1210 if (ret < 0 || ret >= PATH_MAX)
5e73416f
CB
1211 return -1;
1212
1213 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1214 rootfs->path ? rootfs->mount : NULL);
55022530
CB
1215 if (ret < 0)
1216 return log_error_errno(-1, errno, "Failed to bind mount host device node \"%s\" onto \"%s\"",
1217 hostpath, path);
1218 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"", hostpath, path);
c6883f38 1219 }
5e73416f 1220 (void)umask(cmask);
c6883f38 1221
3999be0a 1222 INFO("Populated \"/dev\"");
c6883f38
SH
1223 return 0;
1224}
1225
8ce1abc2 1226static int lxc_mount_rootfs(struct lxc_conf *conf)
0ad19a3f 1227{
9aa76a17 1228 int ret;
10bc1861 1229 struct lxc_storage *bdev;
8ce1abc2 1230 const struct lxc_rootfs *rootfs = &conf->rootfs;
cc28d0b0 1231
a0f379bf 1232 if (!rootfs->path) {
0fd73091 1233 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
55022530
CB
1234 if (ret < 0)
1235 return log_error_errno(-1, errno, "Failed to remount \"/\" MS_REC | MS_SLAVE");
0fd73091 1236
c69bd12f 1237 return 0;
a0f379bf 1238 }
0ad19a3f 1239
0fd73091 1240 ret = access(rootfs->mount, F_OK);
55022530
CB
1241 if (ret != 0)
1242 return log_error_errno(-1, errno, "Failed to access to \"%s\". Check it is present",
1243 rootfs->mount);
b1789442 1244
8a388ed4 1245 bdev = storage_init(conf);
55022530
CB
1246 if (!bdev)
1247 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1248 rootfs->path, rootfs->mount,
1249 rootfs->options ? rootfs->options : "(null)");
9aa76a17
CB
1250
1251 ret = bdev->ops->mount(bdev);
10bc1861 1252 storage_put(bdev);
55022530
CB
1253 if (ret < 0)
1254 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1255 rootfs->path, rootfs->mount,
1256 rootfs->options ? rootfs->options : "(null)");
0ad19a3f 1257
0fd73091 1258 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
91c3e281
CB
1259 rootfs->path, rootfs->mount,
1260 rootfs->options ? rootfs->options : "(null)");
9aa76a17 1261
ac778708
DL
1262 return 0;
1263}
1264
8ce1abc2 1265int lxc_chroot(const struct lxc_rootfs *rootfs)
91e93c71 1266{
b8d88764 1267 __do_free char *nroot = NULL;
0fd73091 1268 int i, ret;
8ce1abc2 1269 char *root = rootfs->mount;
91e93c71 1270
74e7b662 1271 nroot = realpath(root, NULL);
55022530
CB
1272 if (!nroot)
1273 return log_error_errno(-1, errno, "Failed to resolve \"%s\"", root);
91e93c71 1274
0fd73091 1275 ret = chdir("/");
b8d88764 1276 if (ret < 0)
0fd73091 1277 return -1;
91e93c71 1278
0fd73091
CB
1279 /* We could use here MS_MOVE, but in userns this mount is locked and
1280 * can't be moved.
91e93c71 1281 */
8ce1abc2 1282 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
55022530
CB
1283 if (ret < 0)
1284 return log_error_errno(-1, errno, "Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
91e93c71 1285
0fd73091 1286 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
55022530
CB
1287 if (ret < 0)
1288 return log_error_errno(-1, errno, "Failed to remount \"/\"");
91e93c71 1289
aa899945 1290 /* The following code cleans up inherited mounts which are not required
0fd73091 1291 * for CT.
91e93c71
AV
1292 *
1293 * The mountinfo file shows not all mounts, if a few points have been
1294 * unmounted between read operations from the mountinfo. So we need to
1295 * read mountinfo a few times.
1296 *
7ded5fa7 1297 * This loop can be skipped if a container uses userns, because all
91e93c71
AV
1298 * inherited mounts are locked and we should live with all this trash.
1299 */
0fd73091 1300 for (;;) {
4fdd1f72 1301 __do_fclose FILE *f = NULL;
f3d38164
CB
1302 __do_free char *line = NULL;
1303 char *slider1, *slider2;
91e93c71 1304 int progress = 0;
f3d38164 1305 size_t len = 0;
91e93c71 1306
4110345b 1307 f = fopen("./proc/self/mountinfo", "re");
55022530
CB
1308 if (!f)
1309 return log_error_errno(-1, errno, "Failed to open \"/proc/self/mountinfo\"");
0fd73091 1310
f3d38164
CB
1311 while (getline(&line, &len, f) > 0) {
1312 for (slider1 = line, i = 0; slider1 && i < 4; i++)
1313 slider1 = strchr(slider1 + 1, ' ');
0fd73091 1314
f3d38164 1315 if (!slider1)
91e93c71 1316 continue;
0fd73091 1317
f3d38164
CB
1318 slider2 = strchr(slider1 + 1, ' ');
1319 if (!slider2)
91e93c71
AV
1320 continue;
1321
f3d38164
CB
1322 *slider2 = '\0';
1323 *slider1 = '.';
91e93c71 1324
f3d38164 1325 if (strcmp(slider1 + 1, "/") == 0)
91e93c71 1326 continue;
0fd73091 1327
f3d38164 1328 if (strcmp(slider1 + 1, "/proc") == 0)
91e93c71
AV
1329 continue;
1330
f3d38164 1331 ret = umount2(slider1, MNT_DETACH);
0fd73091 1332 if (ret == 0)
91e93c71
AV
1333 progress++;
1334 }
0fd73091 1335
91e93c71
AV
1336 if (!progress)
1337 break;
1338 }
1339
7ded5fa7 1340 /* This also can be skipped if a container uses userns. */
0fd73091 1341 (void)umount2("./proc", MNT_DETACH);
91e93c71
AV
1342
1343 /* It is weird, but chdir("..") moves us in a new root */
0fd73091 1344 ret = chdir("..");
55022530
CB
1345 if (ret < 0)
1346 return log_error_errno(-1, errno, "Failed to chdir(\"..\")");
91e93c71 1347
0fd73091 1348 ret = chroot(".");
55022530
CB
1349 if (ret < 0)
1350 return log_error_errno(-1, errno, "Failed to chroot(\".\")");
91e93c71
AV
1351
1352 return 0;
1353}
1354
8ce1abc2
CB
1355/* (The following explanation is copied verbatim from the kernel.)
1356 *
1357 * pivot_root Semantics:
1358 * Moves the root file system of the current process to the directory put_old,
1359 * makes new_root as the new root file system of the current process, and sets
1360 * root/cwd of all processes which had them on the current root to new_root.
1361 *
1362 * Restrictions:
1363 * The new_root and put_old must be directories, and must not be on the
1364 * same file system as the current process root. The put_old must be
1365 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1366 * pointed to by put_old must yield the same directory as new_root. No other
1367 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1368 *
1369 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1370 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1371 * in this situation.
1372 *
1373 * Notes:
1374 * - we don't move root/cwd if they are not at the root (reason: if something
1375 * cared enough to change them, it's probably wrong to force them elsewhere)
1376 * - it's okay to pick a root that isn't the root of a file system, e.g.
1377 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1378 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1379 * first.
1380 */
1381static int lxc_pivot_root(const char *rootfs)
ac778708 1382{
f62cf1d4 1383 __do_close int oldroot = -EBADF, newroot = -EBADF;
b0d7aac4 1384 int ret;
0fd73091 1385
7806ebd7 1386 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1387 if (oldroot < 0)
1388 return log_error_errno(-1, errno, "Failed to open old root directory");
ac778708 1389
7806ebd7 1390 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1391 if (newroot < 0)
1392 return log_error_errno(-1, errno, "Failed to open new root directory");
0fd73091 1393
8ce1abc2
CB
1394 /* change into new root fs */
1395 ret = fchdir(newroot);
55022530
CB
1396 if (ret < 0)
1397 return log_error_errno(-1, errno, "Failed to change to new rootfs \"%s\"", rootfs);
39c7b795 1398
8ce1abc2
CB
1399 /* pivot_root into our new root fs */
1400 ret = pivot_root(".", ".");
55022530
CB
1401 if (ret < 0)
1402 return log_error_errno(-1, errno, "Failed to pivot_root()");
39c7b795 1403
8ce1abc2
CB
1404 /* At this point the old-root is mounted on top of our new-root. To
1405 * unmounted it we must not be chdir'd into it, so escape back to
1406 * old-root.
1407 */
1408 ret = fchdir(oldroot);
55022530
CB
1409 if (ret < 0)
1410 return log_error_errno(-1, errno, "Failed to enter old root directory");
c69bd12f 1411
8ce1abc2
CB
1412 /* Make oldroot rslave to make sure our umounts don't propagate to the
1413 * host.
1414 */
1415 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
55022530
CB
1416 if (ret < 0)
1417 return log_error_errno(-1, errno, "Failed to make oldroot rslave");
8ce1abc2
CB
1418
1419 ret = umount2(".", MNT_DETACH);
55022530
CB
1420 if (ret < 0)
1421 return log_error_errno(-1, errno, "Failed to detach old root directory");
8ce1abc2
CB
1422
1423 ret = fchdir(newroot);
55022530
CB
1424 if (ret < 0)
1425 return log_error_errno(-1, errno, "Failed to re-enter new root directory");
8ce1abc2 1426
8ce1abc2
CB
1427 TRACE("pivot_root(\"%s\") successful", rootfs);
1428
b0d7aac4 1429 return 0;
0ad19a3f 1430}
1431
8ce1abc2
CB
1432static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1433{
55022530
CB
1434 if (!rootfs->path)
1435 return log_debug(0, "Container does not have a rootfs");
8ce1abc2
CB
1436
1437 if (detect_ramfs_rootfs())
1438 return lxc_chroot(rootfs);
1439
1440 return lxc_pivot_root(rootfs->mount);
0ad19a3f 1441}
1442
7581a82f 1443static const struct id_map *find_mapped_nsid_entry(const struct lxc_conf *conf,
8ce1abc2
CB
1444 unsigned id,
1445 enum idtype idtype)
f4900711
CB
1446{
1447 struct lxc_list *it;
1448 struct id_map *map;
1449 struct id_map *retmap = NULL;
1450
dcf0ffdf
CB
1451 /* Shortcut for container's root mappings. */
1452 if (id == 0) {
1453 if (idtype == ID_TYPE_UID)
1454 return conf->root_nsuid_map;
1455
1456 if (idtype == ID_TYPE_GID)
1457 return conf->root_nsgid_map;
1458 }
1459
f4900711
CB
1460 lxc_list_for_each(it, &conf->id_map) {
1461 map = it->elem;
1462 if (map->idtype != idtype)
1463 continue;
1464
1465 if (id >= map->nsid && id < map->nsid + map->range) {
1466 retmap = map;
1467 break;
1468 }
1469 }
1470
1471 return retmap;
1472}
1473
1474static int lxc_setup_devpts(struct lxc_conf *conf)
3c26f34e 1475{
70761e5e 1476 int ret;
ce155c60 1477 char **opts;
9d28c4f9 1478 char devpts_mntopts[256];
ce155c60
CB
1479 char *mntopt_sets[5];
1480 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
77890c6d 1481
55022530
CB
1482 if (conf->pty_max <= 0)
1483 return log_debug(0, "No new devpts instance will be mounted since no pts devices are requested");
3c26f34e 1484
e528c735
CB
1485 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1486 default_devpts_mntopts, conf->pty_max);
9d28c4f9
CB
1487 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1488 return -1;
1489
29a7b484 1490 (void)umount2("/dev/pts", MNT_DETACH);
7e40254a 1491
70761e5e
CB
1492 /* Create mountpoint for devpts instance. */
1493 ret = mkdir("/dev/pts", 0755);
55022530
CB
1494 if (ret < 0 && errno != EEXIST)
1495 return log_error_errno(-1, errno, "Failed to create \"/dev/pts\" directory");
3c26f34e 1496
ce155c60
CB
1497 /* gid=5 && max= */
1498 mntopt_sets[0] = devpts_mntopts;
dfbd4730 1499
ce155c60 1500 /* !gid=5 && max= */
6333c915 1501 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1502
1503 /* gid=5 && !max= */
1504 mntopt_sets[2] = default_devpts_mntopts;
1505
1506 /* !gid=5 && !max= */
6333c915 1507 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1508
1509 /* end */
1510 mntopt_sets[4] = NULL;
1511
1512 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1513 /* mount new devpts instance */
1514 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1515 if (ret == 0)
1516 break;
1517 }
1518
55022530
CB
1519 if (ret < 0)
1520 return log_error_errno(-1, errno, "Failed to mount new devpts instance");
ce155c60 1521 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
70761e5e 1522
d5cb35d6 1523 /* Remove any pre-existing /dev/ptmx file. */
b29e05d6
CB
1524 ret = remove("/dev/ptmx");
1525 if (ret < 0) {
55022530
CB
1526 if (errno != ENOENT)
1527 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\" file");
b29e05d6 1528 } else {
0fd73091 1529 DEBUG("Removed existing \"/dev/ptmx\" file");
3c26f34e 1530 }
1531
d5cb35d6 1532 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
3b7e332f 1533 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
55022530
CB
1534 if (ret < 0 && errno != EEXIST)
1535 return log_error_errno(-1, errno, "Failed to create dummy \"/dev/ptmx\" file as bind mount target");
0fd73091 1536 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
77890c6d 1537
d5cb35d6 1538 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
e87bd19c 1539 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
55022530
CB
1540 if (!ret)
1541 return log_debug(0, "Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1542 else
d5cb35d6 1543 /* Fallthrough and try to create a symlink. */
0fd73091 1544 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
d5cb35d6
CB
1545
1546 /* Remove the dummy /dev/ptmx file we created above. */
1547 ret = remove("/dev/ptmx");
55022530
CB
1548 if (ret < 0)
1549 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\"");
d5cb35d6
CB
1550
1551 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1552 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
55022530
CB
1553 if (ret < 0)
1554 return log_error_errno(-1, errno, "Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
0fd73091 1555 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
cd54d859 1556
3c26f34e 1557 return 0;
1558}
1559
cccc74b5
DL
1560static int setup_personality(int persona)
1561{
0fd73091
CB
1562 int ret;
1563
1564#if HAVE_SYS_PERSONALITY_H
cccc74b5
DL
1565 if (persona == -1)
1566 return 0;
1567
0fd73091 1568 ret = personality(persona);
55022530
CB
1569 if (ret < 0)
1570 return log_error_errno(-1, errno, "Failed to set personality to \"0x%x\"", persona);
cccc74b5 1571
0fd73091
CB
1572 INFO("Set personality to \"0x%x\"", persona);
1573#endif
cccc74b5
DL
1574
1575 return 0;
1576}
1577
3d7d929a 1578static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
cf68ffd9
CB
1579 const struct lxc_terminal *console,
1580 int pts_mnt_fd)
6e590161 1581{
882671aa 1582 int ret;
6b5a54cd 1583 char path[PATH_MAX];
86530b0a 1584 char *rootfs_path = rootfs->path ? rootfs->mount : "";
52e35957 1585
8b1b1210
CB
1586 if (console->path && !strcmp(console->path, "none"))
1587 return 0;
1588
86530b0a 1589 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3d7d929a 1590 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1591 return -1;
52e35957 1592
cf68ffd9
CB
1593 /*
1594 * When we are asked to setup a console we remove any previous
8b1b1210
CB
1595 * /dev/console bind-mounts.
1596 */
a7ba3c7f
CB
1597 if (file_exists(path)) {
1598 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1599 if (ret < 0)
1600 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1601 else
86530b0a 1602 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
8b1b1210
CB
1603 }
1604
cf68ffd9
CB
1605 /*
1606 * For unprivileged containers autodev or automounts will already have
8b1b1210
CB
1607 * taken care of creating /dev/console.
1608 */
882671aa 1609 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1610 if (ret < 0 && errno != EEXIST)
1611 return log_error_errno(-errno, errno, "Failed to create console");
52e35957 1612
e581b9b5 1613 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
55022530
CB
1614 if (ret < 0)
1615 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
13954cce 1616
cf68ffd9
CB
1617 if (pts_mnt_fd >= 0)
1618 ret = move_mount(pts_mnt_fd, "", -EBADF, path, MOVE_MOUNT_F_EMPTY_PATH);
1619 else
1620 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
55022530 1621 if (ret < 0)
cf68ffd9 1622 return log_error_errno(-1, errno, "Failed to mount %d(%s) on \"%s\"", pts_mnt_fd, console->name, path);
6e590161 1623
cf68ffd9 1624 DEBUG("Mounted pts device %d(%s) onto \"%s\"", pts_mnt_fd, console->name, path);
7c6ef2a2
SH
1625 return 0;
1626}
1627
3d7d929a 1628static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
dcad02f8 1629 const struct lxc_terminal *console,
cf68ffd9 1630 char *ttydir, int pts_mnt_fd)
7c6ef2a2 1631{
3b7e332f 1632 int ret;
6b5a54cd 1633 char path[PATH_MAX], lxcpath[PATH_MAX];
86530b0a 1634 char *rootfs_path = rootfs->path ? rootfs->mount : "";
7c6ef2a2 1635
3dc035f1
L
1636 if (console->path && !strcmp(console->path, "none"))
1637 return 0;
1638
7c6ef2a2 1639 /* create rootfs/dev/<ttydir> directory */
86530b0a 1640 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
3d7d929a 1641 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1642 return -1;
3d7d929a 1643
7c6ef2a2 1644 ret = mkdir(path, 0755);
55022530
CB
1645 if (ret && errno != EEXIST)
1646 return log_error_errno(-errno, errno, "Failed to create \"%s\"", path);
4742cd9a 1647 DEBUG("Created directory for console and tty devices at \"%s\"", path);
7c6ef2a2 1648
86530b0a 1649 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
3d7d929a
CB
1650 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1651 return -1;
1652
3b7e332f 1653 ret = mknod(lxcpath, S_IFREG | 0000, 0);
55022530
CB
1654 if (ret < 0 && errno != EEXIST)
1655 return log_error_errno(-errno, errno, "Failed to create \"%s\"", lxcpath);
7c6ef2a2 1656
86530b0a 1657 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3dc035f1 1658 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1659 return -1;
2a12fefd 1660
3dc035f1 1661 if (file_exists(path)) {
a7ba3c7f 1662 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1663 if (ret < 0)
1664 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1665 else
86530b0a 1666 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
3dc035f1 1667 }
2a12fefd 1668
3b7e332f 1669 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1670 if (ret < 0 && errno != EEXIST)
1671 return log_error_errno(-errno, errno, "Failed to create console");
7c6ef2a2 1672
e581b9b5 1673 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
55022530
CB
1674 if (ret < 0)
1675 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
2a12fefd 1676
3dc035f1 1677 /* bind mount console->name to '/dev/<ttydir>/console' */
cf68ffd9
CB
1678 if (pts_mnt_fd >= 0)
1679 ret = move_mount(pts_mnt_fd, "", -EBADF, path, MOVE_MOUNT_F_EMPTY_PATH);
1680 else
1681 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
55022530 1682 if (ret < 0)
cf68ffd9 1683 return log_error_errno(-1, errno, "Failed to mount %d(%s) on \"%s\"", pts_mnt_fd, console->name, lxcpath);
86530b0a 1684 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1
L
1685
1686 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
86530b0a 1687 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
55022530
CB
1688 if (ret < 0)
1689 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
86530b0a 1690 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1 1691
86530b0a 1692 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
6e590161 1693 return 0;
1694}
1695
3d7d929a 1696static int lxc_setup_console(const struct lxc_rootfs *rootfs,
cf68ffd9
CB
1697 const struct lxc_terminal *console, char *ttydir,
1698 int pts_mnt_fd)
7c6ef2a2 1699{
3d7d929a 1700
7c6ef2a2 1701 if (!ttydir)
cf68ffd9 1702 return lxc_setup_dev_console(rootfs, console, pts_mnt_fd);
7c6ef2a2 1703
cf68ffd9 1704 return lxc_setup_ttydir_console(rootfs, console, ttydir, pts_mnt_fd);
7c6ef2a2
SH
1705}
1706
a08bfbe3 1707static int parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
998ac676 1708{
a08bfbe3 1709 ssize_t ret;
998ac676 1710
85c2de39
MB
1711 /* If '=' is contained in opt, the option must go into data. */
1712 if (!strchr(opt, '=')) {
a08bfbe3
CB
1713 /*
1714 * If opt is found in mount_opt, set or clear flags.
1715 * Otherwise append it to data.
1716 */
85c2de39 1717 size_t opt_len = strlen(opt);
a08bfbe3 1718 for (struct mount_opt *mo = &mount_opt[0]; mo->name != NULL; mo++) {
85c2de39 1719 size_t mo_name_len = strlen(mo->name);
a08bfbe3 1720
85c2de39
MB
1721 if (opt_len == mo_name_len && strncmp(opt, mo->name, mo_name_len) == 0) {
1722 if (mo->clear)
1723 *flags &= ~mo->flag;
1724 else
1725 *flags |= mo->flag;
a08bfbe3 1726 return 0;
85c2de39 1727 }
998ac676
RT
1728 }
1729 }
1730
a08bfbe3
CB
1731 if (strlen(*data)) {
1732 ret = strlcat(*data, ",", size);
1733 if (ret < 0)
1734 return log_error_errno(ret, errno, "Failed to append \",\" to %s", *data);
1735 }
1736
1737 ret = strlcat(*data, opt, size);
1738 if (ret < 0)
1739 return log_error_errno(ret, errno, "Failed to append \"%s\" to %s", opt, *data);
efed99a4 1740
a08bfbe3 1741 return 0;
998ac676
RT
1742}
1743
0fd73091 1744int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
998ac676 1745{
a08bfbe3
CB
1746 __do_free char *mntopts_new = NULL, *mntopts_dup = NULL;
1747 char *mntopt_cur = NULL;
efed99a4 1748 size_t size;
998ac676 1749
a08bfbe3
CB
1750 if (*mntdata || *mntflags)
1751 return ret_errno(EINVAL);
911324ef
DL
1752
1753 if (!mntopts)
998ac676
RT
1754 return 0;
1755
a08bfbe3
CB
1756 mntopts_dup = strdup(mntopts);
1757 if (!mntopts_dup)
1758 return ret_errno(ENOMEM);
998ac676 1759
a08bfbe3
CB
1760 size = strlen(mntopts_dup) + 1;
1761 mntopts_new = zalloc(size);
1762 if (!mntopts_new)
1763 return ret_errno(ENOMEM);
998ac676 1764
a08bfbe3
CB
1765 lxc_iterate_parts(mntopt_cur, mntopts_dup, ",")
1766 if (parse_mntopt(mntopt_cur, mntflags, &mntopts_new, size) < 0)
1767 return ret_errno(EINVAL);
998ac676 1768
a08bfbe3
CB
1769 if (*mntopts_new)
1770 *mntdata = move_ptr(mntopts_new);
998ac676
RT
1771
1772 return 0;
1773}
1774
d840039e
YT
1775static void parse_propagationopt(char *opt, unsigned long *flags)
1776{
1777 struct mount_opt *mo;
1778
1779 /* If opt is found in propagation_opt, set or clear flags. */
d840039e 1780 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
0fd73091
CB
1781 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1782 continue;
1783
1784 if (mo->clear)
1785 *flags &= ~mo->flag;
1786 else
1787 *flags |= mo->flag;
1788
1789 return;
d840039e
YT
1790 }
1791}
1792
8ce1abc2 1793int parse_propagationopts(const char *mntopts, unsigned long *pflags)
d840039e 1794{
dfd2e059
CB
1795 __do_free char *s = NULL;
1796 char *p;
d840039e
YT
1797
1798 if (!mntopts)
1799 return 0;
1800
1801 s = strdup(mntopts);
55022530
CB
1802 if (!s)
1803 return log_error_errno(-ENOMEM, errno, "Failed to allocate memory");
d840039e 1804
0fd73091 1805 *pflags = 0L;
8db9d26f 1806 lxc_iterate_parts(p, s, ",")
d840039e 1807 parse_propagationopt(p, pflags);
0fd73091 1808
d840039e
YT
1809 return 0;
1810}
1811
6fd5e769
SH
1812static void null_endofword(char *word)
1813{
1814 while (*word && *word != ' ' && *word != '\t')
1815 word++;
1816 *word = '\0';
1817}
1818
0fd73091 1819/* skip @nfields spaces in @src */
6fd5e769
SH
1820static char *get_field(char *src, int nfields)
1821{
6fd5e769 1822 int i;
0fd73091 1823 char *p = src;
6fd5e769
SH
1824
1825 for (i = 0; i < nfields; i++) {
1826 while (*p && *p != ' ' && *p != '\t')
1827 p++;
0fd73091 1828
6fd5e769
SH
1829 if (!*p)
1830 break;
0fd73091 1831
6fd5e769
SH
1832 p++;
1833 }
0fd73091 1834
6fd5e769
SH
1835 return p;
1836}
1837
911324ef
DL
1838static int mount_entry(const char *fsname, const char *target,
1839 const char *fstype, unsigned long mountflags,
d840039e
YT
1840 unsigned long pflags, const char *data, bool optional,
1841 bool dev, bool relative, const char *rootfs)
911324ef 1842{
0ac4b28a 1843 int ret;
6b5a54cd 1844 char srcbuf[PATH_MAX];
181437fd 1845 const char *srcpath = fsname;
614305f3 1846#ifdef HAVE_STATVFS
2938f7c8 1847 struct statvfs sb;
614305f3 1848#endif
2938f7c8 1849
181437fd 1850 if (relative) {
55022530
CB
1851 ret = snprintf(srcbuf, sizeof(srcbuf), "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
1852 if (ret < 0 || ret >= sizeof(srcbuf))
1853 return log_error_errno(-1, errno, "source path is too long");
181437fd
YT
1854 srcpath = srcbuf;
1855 }
1856
1857 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
0ac4b28a
CB
1858 rootfs);
1859 if (ret < 0) {
55022530
CB
1860 if (optional)
1861 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1862 srcpath ? srcpath : "(null)", target);
0ac4b28a 1863
55022530
CB
1864 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1865 srcpath ? srcpath : "(null)", target);
911324ef
DL
1866 }
1867
1868 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
0ac4b28a 1869
55022530
CB
1870 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount options",
1871 srcpath ? srcpath : "(none)", target ? target : "(none)");
0ac4b28a 1872
614305f3 1873#ifdef HAVE_STATVFS
181437fd 1874 if (srcpath && statvfs(srcpath, &sb) == 0) {
94bef7e4
TA
1875 unsigned long required_flags = 0;
1876
2938f7c8
SH
1877 if (sb.f_flag & MS_NOSUID)
1878 required_flags |= MS_NOSUID;
0ac4b28a 1879
ae7a770e 1880 if (sb.f_flag & MS_NODEV && !dev)
2938f7c8 1881 required_flags |= MS_NODEV;
0ac4b28a 1882
2938f7c8
SH
1883 if (sb.f_flag & MS_RDONLY)
1884 required_flags |= MS_RDONLY;
0ac4b28a 1885
2938f7c8
SH
1886 if (sb.f_flag & MS_NOEXEC)
1887 required_flags |= MS_NOEXEC;
0ac4b28a 1888
55022530
CB
1889 DEBUG("Flags for \"%s\" were %lu, required extra flags are %lu",
1890 srcpath, sb.f_flag, required_flags);
0ac4b28a
CB
1891
1892 /* If this was a bind mount request, and required_flags
2938f7c8 1893 * does not have any flags which are not already in
0ac4b28a 1894 * mountflags, then skip the remount.
2938f7c8 1895 */
94bef7e4
TA
1896 if (!(mountflags & MS_REMOUNT) &&
1897 (!(required_flags & ~mountflags) && !(mountflags & MS_RDONLY))) {
15f3e22b
CB
1898 DEBUG("Mountflags already were %lu, skipping remount", mountflags);
1899 goto skipremount;
2938f7c8 1900 }
0ac4b28a 1901
2938f7c8 1902 mountflags |= required_flags;
6fd5e769 1903 }
614305f3 1904#endif
911324ef 1905
181437fd 1906 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
0ac4b28a 1907 if (ret < 0) {
55022530
CB
1908 if (optional)
1909 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1910 srcpath ? srcpath : "(null)",
1911 target);
1912
1913 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1914 srcpath ? srcpath : "(null)",
1915 target);
911324ef
DL
1916 }
1917 }
1918
a3ed9b81 1919#ifdef HAVE_STATVFS
1920skipremount:
1921#endif
d840039e
YT
1922 if (pflags) {
1923 ret = mount(NULL, target, NULL, pflags, NULL);
1924 if (ret < 0) {
55022530
CB
1925 if (optional)
1926 return log_info_errno(0, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
1927 else
1928 return log_error_errno(-1, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
d840039e
YT
1929 }
1930 DEBUG("Changed mount propagation for \"%s\"", target);
1931 }
1932
0103eb53 1933 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
181437fd 1934 srcpath ? srcpath : "(null)", target, fstype);
911324ef
DL
1935
1936 return 0;
1937}
1938
c5e30de4 1939/* Remove "optional", "create=dir", and "create=file" from mntopt */
4e4ca161
SH
1940static void cull_mntent_opt(struct mntent *mntent)
1941{
1942 int i;
0fd73091
CB
1943 char *list[] = {
1944 "create=dir",
1945 "create=file",
1946 "optional",
1947 "relative",
1948 NULL
1949 };
c5e30de4
CB
1950
1951 for (i = 0; list[i]; i++) {
1952 char *p, *p2;
1953
1954 p = strstr(mntent->mnt_opts, list[i]);
1955 if (!p)
4e4ca161 1956 continue;
c5e30de4 1957
4e4ca161
SH
1958 p2 = strchr(p, ',');
1959 if (!p2) {
1960 /* no more mntopts, so just chop it here */
1961 *p = '\0';
1962 continue;
1963 }
c5e30de4
CB
1964
1965 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
4e4ca161
SH
1966 }
1967}
1968
4d5b72a1 1969static int mount_entry_create_dir_file(const struct mntent *mntent,
749f98d9
CB
1970 const char *path,
1971 const struct lxc_rootfs *rootfs,
0fd73091 1972 const char *lxc_name, const char *lxc_path)
0ad19a3f 1973{
7a76eeaa 1974 __do_free char *p1 = NULL;
3b7e332f 1975 int ret;
7a76eeaa 1976 char *p2;
911324ef 1977
12e6ab5d 1978 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
749f98d9 1979 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
12e6ab5d
CB
1980 if (ret < 0)
1981 return -1;
1982 }
6e46cc0d 1983
34cfffb3 1984 if (hasmntopt(mntent, "create=dir")) {
749f98d9 1985 ret = mkdir_p(path, 0755);
55022530
CB
1986 if (ret < 0 && errno != EEXIST)
1987 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
34cfffb3
SG
1988 }
1989
0fd73091
CB
1990 if (!hasmntopt(mntent, "create=file"))
1991 return 0;
749f98d9 1992
0fd73091
CB
1993 ret = access(path, F_OK);
1994 if (ret == 0)
1995 return 0;
749f98d9 1996
0fd73091
CB
1997 p1 = strdup(path);
1998 if (!p1)
1999 return -1;
749f98d9 2000
0fd73091 2001 p2 = dirname(p1);
749f98d9 2002
0fd73091 2003 ret = mkdir_p(p2, 0755);
55022530
CB
2004 if (ret < 0 && errno != EEXIST)
2005 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
749f98d9 2006
3b7e332f
CB
2007 ret = mknod(path, S_IFREG | 0000, 0);
2008 if (ret < 0 && errno != EEXIST)
2009 return -errno;
0fd73091 2010
749f98d9 2011 return 0;
4d5b72a1
NC
2012}
2013
ec50007f
CB
2014/* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2015 * without a rootfs. */
db4aba38 2016static inline int mount_entry_on_generic(struct mntent *mntent,
d8b712bc
CB
2017 const char *path,
2018 const struct lxc_rootfs *rootfs,
2019 const char *lxc_name,
2020 const char *lxc_path)
4d5b72a1 2021{
fd214f37 2022 __do_free char *mntdata = NULL;
a08bfbe3
CB
2023 unsigned long mntflags = 0, pflags = 0;
2024 char *rootfs_path = NULL;
d8b712bc 2025 int ret;
181437fd 2026 bool dev, optional, relative;
d8b712bc
CB
2027
2028 optional = hasmntopt(mntent, "optional") != NULL;
2029 dev = hasmntopt(mntent, "dev") != NULL;
181437fd 2030 relative = hasmntopt(mntent, "relative") != NULL;
d8b712bc 2031
ec50007f
CB
2032 if (rootfs && rootfs->path)
2033 rootfs_path = rootfs->mount;
2034
d8b712bc
CB
2035 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2036 lxc_path);
2037 if (ret < 0) {
2038 if (optional)
2039 return 0;
608e3567 2040
d8b712bc
CB
2041 return -1;
2042 }
4e4ca161
SH
2043 cull_mntent_opt(mntent);
2044
d840039e
YT
2045 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2046 if (ret < 0)
2047 return -1;
2048
d8b712bc
CB
2049 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2050 if (ret < 0)
a08bfbe3 2051 return ret;
a17b1e65 2052
6e46cc0d 2053 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
d840039e 2054 pflags, mntdata, optional, dev, relative, rootfs_path);
68c152ef 2055
911324ef
DL
2056 return ret;
2057}
2058
db4aba38
NC
2059static inline int mount_entry_on_systemfs(struct mntent *mntent)
2060{
1433c9f9 2061 int ret;
6b5a54cd 2062 char path[PATH_MAX];
1433c9f9
CB
2063
2064 /* For containers created without a rootfs all mounts are treated as
07667a6a
CB
2065 * absolute paths starting at / on the host.
2066 */
1433c9f9
CB
2067 if (mntent->mnt_dir[0] != '/')
2068 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2069 else
2070 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
07667a6a 2071 if (ret < 0 || ret >= sizeof(path))
1433c9f9 2072 return -1;
1433c9f9
CB
2073
2074 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
db4aba38
NC
2075}
2076
4e4ca161 2077static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
80a881b2 2078 const struct lxc_rootfs *rootfs,
0a2dddd4
CB
2079 const char *lxc_name,
2080 const char *lxc_path)
911324ef 2081{
bdd2b34c 2082 int offset;
013bd428 2083 char *aux;
67e571de 2084 const char *lxcpath;
6b5a54cd 2085 char path[PATH_MAX];
bdd2b34c 2086 int ret = 0;
0ad19a3f 2087
593e8478 2088 lxcpath = lxc_global_config_value("lxc.lxcpath");
bdd2b34c 2089 if (!lxcpath)
2a59a681 2090 return -1;
2a59a681 2091
bdd2b34c
CB
2092 /* If rootfs->path is a blockdev path, allow container fstab to use
2093 * <lxcpath>/<name>/rootfs" as the target prefix.
2094 */
6b5a54cd
CB
2095 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2096 if (ret < 0 || ret >= PATH_MAX)
80a881b2
SH
2097 goto skipvarlib;
2098
2099 aux = strstr(mntent->mnt_dir, path);
2100 if (aux) {
2101 offset = strlen(path);
2102 goto skipabs;
2103 }
2104
2105skipvarlib:
013bd428 2106 aux = strstr(mntent->mnt_dir, rootfs->path);
55022530
CB
2107 if (!aux)
2108 return log_warn(ret, "Ignoring mount point \"%s\"", mntent->mnt_dir);
80a881b2
SH
2109 offset = strlen(rootfs->path);
2110
2111skipabs:
6b5a54cd
CB
2112 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2113 if (ret < 0 || ret >= PATH_MAX)
a17b1e65 2114 return -1;
a17b1e65 2115
0a2dddd4 2116 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef 2117}
d330fe7b 2118
4e4ca161 2119static int mount_entry_on_relative_rootfs(struct mntent *mntent,
0a2dddd4
CB
2120 const struct lxc_rootfs *rootfs,
2121 const char *lxc_name,
2122 const char *lxc_path)
911324ef 2123{
911324ef 2124 int ret;
6b5a54cd 2125 char path[PATH_MAX];
d330fe7b 2126
34cfffb3 2127 /* relative to root mount point */
6e46cc0d 2128 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
0fd73091 2129 if (ret < 0 || (size_t)ret >= sizeof(path))
9ba8130c 2130 return -1;
911324ef 2131
0a2dddd4 2132 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef
DL
2133}
2134
06749971
CB
2135static int mount_file_entries(const struct lxc_conf *conf,
2136 const struct lxc_rootfs *rootfs, FILE *file,
1ae3c19f 2137 const char *lxc_name, const char *lxc_path)
911324ef 2138{
9d03d857 2139 char buf[PATH_MAX];
0fd73091 2140 struct mntent mntent;
e76b8764 2141
aaf901be 2142 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
9d03d857
CB
2143 int ret;
2144
1ae3c19f
CB
2145 if (!rootfs->path)
2146 ret = mount_entry_on_systemfs(&mntent);
2147 else if (mntent.mnt_dir[0] != '/')
2148 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2149 lxc_name, lxc_path);
2150 else
2151 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
9d03d857 2152 lxc_name, lxc_path);
1ae3c19f
CB
2153 if (ret < 0)
2154 return -1;
0ad19a3f 2155 }
cd54d859 2156
55022530
CB
2157 if (!feof(file) || ferror(file))
2158 return log_error(-1, "Failed to parse mount entries");
9d03d857
CB
2159
2160 return 0;
e7938e9e
MN
2161}
2162
55022530
CB
2163static inline void __auto_endmntent__(FILE **f)
2164{
2165 if (*f)
2166 endmntent(*f);
2167}
2168
2169#define __do_endmntent __attribute__((__cleanup__(__auto_endmntent__)))
2170
06749971
CB
2171static int setup_mount(const struct lxc_conf *conf,
2172 const struct lxc_rootfs *rootfs, const char *fstab,
42dff448 2173 const char *lxc_name, const char *lxc_path)
e7938e9e 2174{
55022530 2175 __do_endmntent FILE *f = NULL;
e7938e9e
MN
2176 int ret;
2177
2178 if (!fstab)
2179 return 0;
2180
55022530
CB
2181 f = setmntent(fstab, "re");
2182 if (!f)
2183 return log_error_errno(-1, errno, "Failed to open \"%s\"", fstab);
e7938e9e 2184
06749971 2185 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
42dff448
CB
2186 if (ret < 0)
2187 ERROR("Failed to set up mount entries");
e7938e9e 2188
0ad19a3f 2189 return ret;
2190}
2191
1800f924
WB
2192/*
2193 * In order for nested containers to be able to mount /proc and /sys they need
2194 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2195 * (like lxcfs).
2196 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2197 * apparmor rule to deny access to them. This is mostly for convenience: The
2198 * container's root user can mount them anyway and thus has access to the two
2199 * file systems. But a non-root user in the container should not be allowed to
2200 * access them as a side effect without explicitly allowing it.
2201 */
2202static const char nesting_helpers[] =
dc691e34
CB
2203"proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2204"sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
1800f924
WB
2205
2206FILE *make_anonymous_mount_file(struct lxc_list *mount,
2207 bool include_nesting_helpers)
e7938e9e 2208{
f62cf1d4 2209 __do_close int fd = -EBADF;
4110345b 2210 FILE *f;
5ef5c9a3 2211 int ret;
e7938e9e 2212 char *mount_entry;
5ef5c9a3 2213 struct lxc_list *iterator;
5ef5c9a3 2214
0fd73091 2215 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
5ef5c9a3 2216 if (fd < 0) {
a324e7eb
CB
2217 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2218
5ef5c9a3
CB
2219 if (errno != ENOSYS)
2220 return NULL;
a324e7eb
CB
2221
2222 fd = lxc_make_tmpfile(template, true);
55022530
CB
2223 if (fd < 0)
2224 return log_error_errno(NULL, errno, "Could not create temporary mount file");
0fd73091 2225
6bd04140 2226 TRACE("Created temporary mount file");
5ef5c9a3 2227 }
e7938e9e 2228
0fd73091
CB
2229 lxc_list_for_each (iterator, mount) {
2230 size_t len;
2231
e7938e9e 2232 mount_entry = iterator->elem;
0fd73091 2233 len = strlen(mount_entry);
5ef5c9a3 2234
489f39be 2235 ret = lxc_write_nointr(fd, mount_entry, len);
0fd73091 2236 if (ret != len)
79bcf5ee 2237 return NULL;
0fd73091 2238
489f39be 2239 ret = lxc_write_nointr(fd, "\n", 1);
0fd73091 2240 if (ret != 1)
79bcf5ee 2241 return NULL;
e7938e9e
MN
2242 }
2243
1800f924
WB
2244 if (include_nesting_helpers) {
2245 ret = lxc_write_nointr(fd, nesting_helpers,
6333c915
CB
2246 STRARRAYLEN(nesting_helpers));
2247 if (ret != STRARRAYLEN(nesting_helpers))
79bcf5ee 2248 return NULL;
1800f924
WB
2249 }
2250
0fd73091
CB
2251 ret = lseek(fd, 0, SEEK_SET);
2252 if (ret < 0)
79bcf5ee 2253 return NULL;
0fd73091 2254
4110345b
CB
2255 f = fdopen(fd, "re+");
2256 if (f)
2257 move_fd(fd); /* Transfer ownership of fd. */
2258 return f;
9fc7f8c0
TA
2259}
2260
06749971
CB
2261static int setup_mount_entries(const struct lxc_conf *conf,
2262 const struct lxc_rootfs *rootfs,
5ef5c9a3
CB
2263 struct lxc_list *mount, const char *lxc_name,
2264 const char *lxc_path)
9fc7f8c0 2265{
c85ced65 2266 __do_fclose FILE *f = NULL;
9fc7f8c0 2267
1800f924 2268 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
19b5d755 2269 if (!f)
9fc7f8c0 2270 return -1;
e7938e9e 2271
c85ced65 2272 return mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
e7938e9e
MN
2273}
2274
bab88e68
CS
2275static int parse_cap(const char *cap)
2276{
84760c11 2277 size_t i;
2278 int capid = -1;
0fd73091
CB
2279 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2280 char *ptr = NULL;
bab88e68 2281
0fd73091 2282 if (strcmp(cap, "none") == 0)
7035407c
DE
2283 return -2;
2284
8560cd36 2285 for (i = 0; i < end; i++) {
bab88e68
CS
2286 if (strcmp(cap, caps_opt[i].name))
2287 continue;
2288
2289 capid = caps_opt[i].value;
2290 break;
2291 }
2292
2293 if (capid < 0) {
0fd73091
CB
2294 /* Try to see if it's numeric, so the user may specify
2295 * capabilities that the running kernel knows about but we
2296 * don't
2297 */
bab88e68
CS
2298 errno = 0;
2299 capid = strtol(cap, &ptr, 10);
2300 if (!ptr || *ptr != '\0' || errno != 0)
2301 /* not a valid number */
2302 capid = -1;
2303 else if (capid > lxc_caps_last_cap())
2304 /* we have a number but it's not a valid
2305 * capability */
2306 capid = -1;
2307 }
2308
2309 return capid;
2310}
2311
0769b82a
CS
2312int in_caplist(int cap, struct lxc_list *caps)
2313{
0769b82a 2314 int capid;
0fd73091 2315 struct lxc_list *iterator;
0769b82a 2316
0fd73091 2317 lxc_list_for_each (iterator, caps) {
0769b82a
CS
2318 capid = parse_cap(iterator->elem);
2319 if (capid == cap)
2320 return 1;
2321 }
2322
2323 return 0;
2324}
2325
81810dd1
DL
2326static int setup_caps(struct lxc_list *caps)
2327{
bab88e68 2328 int capid;
0fd73091
CB
2329 char *drop_entry;
2330 struct lxc_list *iterator;
81810dd1 2331
0fd73091
CB
2332 lxc_list_for_each (iterator, caps) {
2333 int ret;
81810dd1
DL
2334
2335 drop_entry = iterator->elem;
2336
bab88e68 2337 capid = parse_cap(drop_entry);
55022530
CB
2338 if (capid < 0)
2339 return log_error(-1, "unknown capability %s", drop_entry);
81810dd1 2340
b81689a1
CB
2341 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2342 prctl_arg(0), prctl_arg(0));
55022530
CB
2343 if (ret < 0)
2344 return log_error_errno(-1, errno, "Failed to remove %s capability", drop_entry);
0fd73091 2345 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
81810dd1
DL
2346 }
2347
0fd73091 2348 DEBUG("Capabilities have been setup");
1fb86a7c
SH
2349 return 0;
2350}
2351
2352static int dropcaps_except(struct lxc_list *caps)
2353{
2f443e88 2354 __do_free int *caplist = NULL;
0fd73091 2355 int i, capid, numcaps;
1fb86a7c 2356 char *keep_entry;
0fd73091 2357 struct lxc_list *iterator;
1fb86a7c 2358
0fd73091 2359 numcaps = lxc_caps_last_cap() + 1;
2caf9a97
SH
2360 if (numcaps <= 0 || numcaps > 200)
2361 return -1;
0fd73091 2362 TRACE("Found %d capabilities", numcaps);
2caf9a97 2363
1a0e70ac 2364 /* caplist[i] is 1 if we keep capability i */
2f443e88 2365 caplist = must_realloc(NULL, numcaps * sizeof(int));
1fb86a7c
SH
2366 memset(caplist, 0, numcaps * sizeof(int));
2367
0fd73091 2368 lxc_list_for_each (iterator, caps) {
1fb86a7c
SH
2369 keep_entry = iterator->elem;
2370
bab88e68 2371 capid = parse_cap(keep_entry);
7035407c
DE
2372 if (capid == -2)
2373 continue;
2374
55022530
CB
2375 if (capid < 0)
2376 return log_error(-1, "Unknown capability %s", keep_entry);
1fb86a7c 2377
0fd73091 2378 DEBUG("Keep capability %s (%d)", keep_entry, capid);
1fb86a7c
SH
2379 caplist[capid] = 1;
2380 }
0fd73091
CB
2381
2382 for (i = 0; i < numcaps; i++) {
2383 int ret;
2384
1fb86a7c
SH
2385 if (caplist[i])
2386 continue;
0fd73091 2387
b81689a1
CB
2388 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2389 prctl_arg(0), prctl_arg(0));
55022530
CB
2390 if (ret < 0)
2391 return log_error_errno(-1, errno, "Failed to remove capability %d", i);
1fb86a7c
SH
2392 }
2393
0fd73091 2394 DEBUG("Capabilities have been setup");
81810dd1
DL
2395 return 0;
2396}
2397
0fd73091
CB
2398static int parse_resource(const char *res)
2399{
2400 int ret;
c6d09e15
WB
2401 size_t i;
2402 int resid = -1;
2403
0fd73091 2404 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
c6d09e15
WB
2405 if (strcmp(res, limit_opt[i].name) == 0)
2406 return limit_opt[i].value;
c6d09e15 2407
0fd73091 2408 /* Try to see if it's numeric, so the user may specify
c6d09e15 2409 * resources that the running kernel knows about but
0fd73091
CB
2410 * we don't.
2411 */
2412 ret = lxc_safe_int(res, &resid);
2413 if (ret < 0)
2414 return -1;
2415
2416 return resid;
c6d09e15
WB
2417}
2418
0fd73091
CB
2419int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2420{
2421 int resid;
c6d09e15
WB
2422 struct lxc_list *it;
2423 struct lxc_limit *lim;
c6d09e15 2424
0fd73091 2425 lxc_list_for_each (it, limits) {
c6d09e15
WB
2426 lim = it->elem;
2427
2428 resid = parse_resource(lim->resource);
55022530
CB
2429 if (resid < 0)
2430 return log_error(-1, "Unknown resource %s", lim->resource);
c6d09e15 2431
f48b5fd8 2432#if HAVE_PRLIMIT || HAVE_PRLIMIT64
55022530
CB
2433 if (prlimit(pid, resid, &lim->limit, NULL) != 0)
2434 return log_error_errno(-1, errno, "Failed to set limit %s", lim->resource);
2de12765
CB
2435
2436 TRACE("Setup \"%s\" limit", lim->resource);
f48b5fd8 2437#else
55022530 2438 return log_error(-1, "Cannot set limit \"%s\" as prlimit is missing", lim->resource);
f48b5fd8 2439#endif
c6d09e15 2440 }
0fd73091 2441
c6d09e15
WB
2442 return 0;
2443}
2444
7edd0540
L
2445int setup_sysctl_parameters(struct lxc_list *sysctls)
2446{
e6f76452 2447 __do_free char *tmp = NULL;
7edd0540
L
2448 struct lxc_list *it;
2449 struct lxc_sysctl *elem;
0fd73091 2450 int ret = 0;
6b5a54cd 2451 char filename[PATH_MAX] = {0};
7edd0540 2452
0fd73091 2453 lxc_list_for_each (it, sysctls) {
7edd0540
L
2454 elem = it->elem;
2455 tmp = lxc_string_replace(".", "/", elem->key);
55022530
CB
2456 if (!tmp)
2457 return log_error(-1, "Failed to replace key %s", elem->key);
7edd0540
L
2458
2459 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
55022530
CB
2460 if (ret < 0 || (size_t)ret >= sizeof(filename))
2461 return log_error(-1, "Error setting up sysctl parameters path");
7edd0540 2462
0fd73091 2463 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2464 strlen(elem->value), false, 0666);
55022530
CB
2465 if (ret < 0)
2466 return log_error_errno(-1, errno, "Failed to setup sysctl parameters %s to %s",
2467 elem->key, elem->value);
7edd0540 2468 }
0fd73091 2469
7edd0540
L
2470 return 0;
2471}
2472
61d7a733
YT
2473int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2474{
0c669152 2475 __do_free char *tmp = NULL;
61d7a733
YT
2476 struct lxc_list *it;
2477 struct lxc_proc *elem;
0fd73091 2478 int ret = 0;
6b5a54cd 2479 char filename[PATH_MAX] = {0};
61d7a733 2480
0fd73091 2481 lxc_list_for_each (it, procs) {
61d7a733
YT
2482 elem = it->elem;
2483 tmp = lxc_string_replace(".", "/", elem->filename);
55022530
CB
2484 if (!tmp)
2485 return log_error(-1, "Failed to replace key %s", elem->filename);
61d7a733
YT
2486
2487 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
55022530
CB
2488 if (ret < 0 || (size_t)ret >= sizeof(filename))
2489 return log_error(-1, "Error setting up proc filesystem path");
61d7a733 2490
0fd73091 2491 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2492 strlen(elem->value), false, 0666);
55022530
CB
2493 if (ret < 0)
2494 return log_error_errno(-1, errno, "Failed to setup proc filesystem %s to %s", elem->filename, elem->value);
61d7a733 2495 }
0fd73091 2496
61d7a733
YT
2497 return 0;
2498}
2499
ae9242c8
SH
2500static char *default_rootfs_mount = LXCROOTFSMOUNT;
2501
7b379ab3 2502struct lxc_conf *lxc_conf_init(void)
089cd8b8 2503{
26ddeedd 2504 int i;
0fd73091 2505 struct lxc_conf *new;
7b379ab3 2506
13277ec4 2507 new = malloc(sizeof(*new));
0fd73091 2508 if (!new)
7b379ab3 2509 return NULL;
7b379ab3
MN
2510 memset(new, 0, sizeof(*new));
2511
4b73005c 2512 new->loglevel = LXC_LOG_LEVEL_NOTSET;
cccc74b5 2513 new->personality = -1;
124fa0a8 2514 new->autodev = 1;
3a784510 2515 new->console.buffer_size = 0;
596a818d
DE
2516 new->console.log_path = NULL;
2517 new->console.log_fd = -1;
861813e5 2518 new->console.log_size = 0;
28a4b0e5 2519 new->console.path = NULL;
63376d7d 2520 new->console.peer = -1;
fb87aa6a
CB
2521 new->console.proxy.busy = -1;
2522 new->console.proxy.master = -1;
2523 new->console.proxy.slave = -1;
63376d7d
DL
2524 new->console.master = -1;
2525 new->console.slave = -1;
2526 new->console.name[0] = '\0';
732375f5 2527 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
d2e30e99 2528 new->maincmd_fd = -1;
258f8051 2529 new->monitor_signal_pdeath = SIGKILL;
76a26f55 2530 new->nbd_idx = -1;
54c30e29 2531 new->rootfs.mount = strdup(default_rootfs_mount);
53f3f048 2532 if (!new->rootfs.mount) {
53f3f048
SH
2533 free(new);
2534 return NULL;
2535 }
6e54330c 2536 new->rootfs.managed = true;
858377e4 2537 new->logfd = -1;
7b379ab3 2538 lxc_list_init(&new->cgroup);
54860ed0 2539 lxc_list_init(&new->cgroup2);
4bfb655e 2540 lxc_list_init(&new->devices);
7b379ab3
MN
2541 lxc_list_init(&new->network);
2542 lxc_list_init(&new->mount_list);
81810dd1 2543 lxc_list_init(&new->caps);
1fb86a7c 2544 lxc_list_init(&new->keepcaps);
f6d3e3e4 2545 lxc_list_init(&new->id_map);
46ad64ab
CB
2546 new->root_nsuid_map = NULL;
2547 new->root_nsgid_map = NULL;
f979ac15 2548 lxc_list_init(&new->includes);
4184c3e1 2549 lxc_list_init(&new->aliens);
7c661726 2550 lxc_list_init(&new->environment);
c6d09e15 2551 lxc_list_init(&new->limits);
7edd0540 2552 lxc_list_init(&new->sysctls);
61d7a733 2553 lxc_list_init(&new->procs);
44ae0fb6 2554 new->hooks_version = 0;
28d9e29e 2555 for (i = 0; i < NUM_LXC_HOOKS; i++)
26ddeedd 2556 lxc_list_init(&new->hooks[i]);
ee1e7aa0 2557 lxc_list_init(&new->groups);
d39b10eb 2558 lxc_list_init(&new->state_clients);
fe4de9a6 2559 new->lsm_aa_profile = NULL;
1800f924 2560 lxc_list_init(&new->lsm_aa_raw);
fe4de9a6 2561 new->lsm_se_context = NULL;
4fef78bc 2562 new->lsm_se_keyring_context = NULL;
8f818a84 2563 new->keyring_disable_session = false;
7a0bcca3 2564 new->tmp_umount_proc = false;
7a41e857
LT
2565 new->tmp_umount_proc = 0;
2566 new->shmount.path_host = NULL;
2567 new->shmount.path_cont = NULL;
7b379ab3 2568
72bb04e4
PT
2569 /* if running in a new user namespace, init and COMMAND
2570 * default to running as UID/GID 0 when using lxc-execute */
2571 new->init_uid = 0;
2572 new->init_gid = 0;
43654d34 2573 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
b074bbf1 2574 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
c3e3c21a 2575 seccomp_conf_init(new);
72bb04e4 2576
7b379ab3 2577 return new;
089cd8b8
DL
2578}
2579
344c9d81 2580int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
a19b974f 2581 size_t buf_size)
f6d3e3e4 2582{
f62cf1d4 2583 __do_close int fd = -EBADF;
76bcd422 2584 int ret;
6b5a54cd 2585 char path[PATH_MAX];
f6d3e3e4 2586
a19b974f 2587 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
f62cf1d4 2588 __do_close int setgroups_fd = -EBADF;
a19b974f 2589
6b5a54cd
CB
2590 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2591 if (ret < 0 || ret >= PATH_MAX)
a19b974f 2592 return -E2BIG;
a19b974f 2593
76bcd422 2594 setgroups_fd = open(path, O_WRONLY);
55022530
CB
2595 if (setgroups_fd < 0 && errno != ENOENT)
2596 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
a19b974f 2597
76bcd422
CB
2598 if (setgroups_fd >= 0) {
2599 ret = lxc_write_nointr(setgroups_fd, "deny\n",
2600 STRLITERALLEN("deny\n"));
55022530
CB
2601 if (ret != STRLITERALLEN("deny\n"))
2602 return log_error_errno(-1, errno, "Failed to write \"deny\" to \"/proc/%d/setgroups\"", pid);
395b1a3e 2603 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
a19b974f 2604 }
a19b974f
CB
2605 }
2606
6b5a54cd 2607 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
29053180 2608 idtype == ID_TYPE_UID ? 'u' : 'g');
6b5a54cd 2609 if (ret < 0 || ret >= PATH_MAX)
f6d3e3e4 2610 return -E2BIG;
29053180 2611
55022530
CB
2612 fd = open(path, O_WRONLY | O_CLOEXEC);
2613 if (fd < 0)
2614 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
29053180 2615
29053180 2616 ret = lxc_write_nointr(fd, buf, buf_size);
55022530
CB
2617 if (ret != buf_size)
2618 return log_error_errno(-1, errno, "Failed to write %cid mapping to \"%s\"",
2619 idtype == ID_TYPE_UID ? 'u' : 'g', path);
29053180
CB
2620
2621 return 0;
f6d3e3e4
SH
2622}
2623
6e50e704
CB
2624/* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2625 *
2626 * @return 1 if functional binary was found
2627 * @return 0 if binary exists but is lacking privilege
2628 * @return -ENOENT if binary does not exist
2629 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
6e50e704 2630 */
df6a2945
CB
2631static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2632{
48411df2 2633 __do_free char *path = NULL;
df6a2945
CB
2634 int ret;
2635 struct stat st;
df6a2945 2636
3275932b 2637 errno = EINVAL;
6e50e704 2638 if (cap != CAP_SETUID && cap != CAP_SETGID)
3275932b 2639 return -1;
6e50e704 2640
3275932b 2641 errno = ENOENT;
df6a2945
CB
2642 path = on_path(binary, NULL);
2643 if (!path)
3275932b 2644 return -1;
df6a2945
CB
2645
2646 ret = stat(path, &st);
3275932b
CB
2647 if (ret < 0)
2648 return -1;
df6a2945
CB
2649
2650 /* Check if the binary is setuid. */
55022530
CB
2651 if (st.st_mode & S_ISUID)
2652 return log_debug(1, "The binary \"%s\" does have the setuid bit set", path);
df6a2945 2653
0fd73091 2654#if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
df6a2945
CB
2655 /* Check if it has the CAP_SETUID capability. */
2656 if ((cap & CAP_SETUID) &&
2657 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
55022530
CB
2658 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED))
2659 return log_debug(1, "The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
df6a2945
CB
2660
2661 /* Check if it has the CAP_SETGID capability. */
2662 if ((cap & CAP_SETGID) &&
2663 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
55022530
CB
2664 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED))
2665 return log_debug(1, "The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
0fd73091 2666#else
69924fff
CB
2667 /* If we cannot check for file capabilities we need to give the benefit
2668 * of the doubt. Otherwise we might fail even though all the necessary
2669 * file capabilities are set.
2670 */
55022530 2671 DEBUG("Cannot check for file capabilities as full capability support is missing. Manual intervention needed");
0fd73091 2672#endif
df6a2945 2673
3275932b 2674 return 1;
df6a2945
CB
2675}
2676
986ef930
CB
2677int lxc_map_ids_exec_wrapper(void *args)
2678{
2679 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2680 return -1;
2681}
2682
f6d3e3e4
SH
2683int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2684{
0fd73091 2685 int fill, left;
986ef930 2686 char u_or_g;
4bc3b759 2687 char *pos;
6b5a54cd 2688 char cmd_output[PATH_MAX];
0fd73091
CB
2689 struct id_map *map;
2690 struct lxc_list *iterator;
2691 enum idtype type;
0fd73091 2692 int ret = 0, gidmap = 0, uidmap = 0;
c6ba8981
CB
2693 char mapbuf[STRLITERALLEN("new@idmap") + STRLITERALLEN(" ") +
2694 INTTYPE_TO_STRLEN(pid_t) + STRLITERALLEN(" ") +
2695 LXC_IDMAPLEN] = {0};
0fd73091 2696 bool had_entry = false, use_shadow = false;
c724025c
JC
2697 int hostuid, hostgid;
2698
2699 hostuid = geteuid();
2700 hostgid = getegid();
df6a2945
CB
2701
2702 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2703 * ranges, then insist that root also reserve ranges in subuid. This
22038de5
SH
2704 * will protected it by preventing another user from being handed the
2705 * range by shadow.
2706 */
df6a2945 2707 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
6e50e704
CB
2708 if (uidmap == -ENOENT)
2709 WARN("newuidmap binary is missing");
2710 else if (!uidmap)
2711 WARN("newuidmap is lacking necessary privileges");
2712
df6a2945 2713 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
6e50e704
CB
2714 if (gidmap == -ENOENT)
2715 WARN("newgidmap binary is missing");
2716 else if (!gidmap)
2717 WARN("newgidmap is lacking necessary privileges");
2718
df6a2945 2719 if (uidmap > 0 && gidmap > 0) {
0fd73091 2720 DEBUG("Functional newuidmap and newgidmap binary found");
4bc3b759 2721 use_shadow = true;
df6a2945 2722 } else {
99d43365
CB
2723 /* In case unprivileged users run application containers via
2724 * execute() or a start*() there are valid cases where they may
2725 * only want to map their own {g,u}id. Let's not block them from
2726 * doing so by requiring geteuid() == 0.
2727 */
2728 DEBUG("No newuidmap and newgidmap binary found. Trying to "
c724025c
JC
2729 "write directly with euid %d", hostuid);
2730 }
2731
2732 /* Check if we really need to use newuidmap and newgidmap.
2733 * If the user is only remapping his own {g,u}id, we don't need it.
2734 */
2735 if (use_shadow && lxc_list_len(idmap) == 2) {
2736 use_shadow = false;
2737 lxc_list_for_each(iterator, idmap) {
2738 map = iterator->elem;
2739 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
2740 map->nsid == hostuid && map->hostid == hostuid)
2741 continue;
2742 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
2743 map->nsid == hostgid && map->hostid == hostgid)
2744 continue;
2745 use_shadow = true;
2746 break;
2747 }
0e6e3a41 2748 }
251d0d2a 2749
986ef930
CB
2750 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
2751 type++, u_or_g = 'g') {
2752 pos = mapbuf;
2753
0e6e3a41 2754 if (use_shadow)
986ef930 2755 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
4f7521b4 2756
cf3ef16d 2757 lxc_list_for_each(iterator, idmap) {
251d0d2a 2758 map = iterator->elem;
cf3ef16d
SH
2759 if (map->idtype != type)
2760 continue;
2761
4bc3b759
CB
2762 had_entry = true;
2763
986ef930 2764 left = LXC_IDMAPLEN - (pos - mapbuf);
d1838f34 2765 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
4bc3b759
CB
2766 use_shadow ? " " : "", map->nsid,
2767 map->hostid, map->range,
0e6e3a41 2768 use_shadow ? "" : "\n");
55022530
CB
2769 /*
2770 * The kernel only takes <= 4k for writes to
2771 * /proc/<pid>/{g,u}id_map
2772 */
2773 if (fill <= 0 || fill >= left)
2774 return log_error_errno(-1, errno, "Too many %cid mappings defined", u_or_g);
4bc3b759 2775
cf3ef16d 2776 pos += fill;
251d0d2a 2777 }
cf3ef16d 2778 if (!had_entry)
4f7521b4 2779 continue;
cf3ef16d 2780
d85813cd 2781 /* Try to catch the output of new{g,u}idmap to make debugging
986ef930
CB
2782 * easier.
2783 */
2784 if (use_shadow) {
2785 ret = run_command(cmd_output, sizeof(cmd_output),
2786 lxc_map_ids_exec_wrapper,
2787 (void *)mapbuf);
55022530
CB
2788 if (ret < 0)
2789 return log_error(-1, "new%cidmap failed to write mapping \"%s\": %s", u_or_g, cmd_output, mapbuf);
54fbbeb5 2790 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
d1838f34 2791 } else {
986ef930 2792 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
55022530
CB
2793 if (ret < 0)
2794 return log_error(-1, "Failed to write mapping: %s", mapbuf);
54fbbeb5 2795 TRACE("Wrote mapping \"%s\"", mapbuf);
d1838f34 2796 }
986ef930
CB
2797
2798 memset(mapbuf, 0, sizeof(mapbuf));
f6d3e3e4 2799 }
251d0d2a 2800
986ef930 2801 return 0;
f6d3e3e4
SH
2802}
2803
234998b4
CB
2804/*
2805 * Return the host uid/gid to which the container root is mapped in val.
0b3a6504 2806 * Return true if id was found, false otherwise.
cf3ef16d 2807 */
234998b4 2808static id_t get_mapped_rootid(const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2809{
4160c3a0 2810 unsigned nsid;
0fd73091
CB
2811 struct id_map *map;
2812 struct lxc_list *it;
4160c3a0
CB
2813
2814 if (idtype == ID_TYPE_UID)
2815 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
2816 else
2817 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
cf3ef16d 2818
0fd73091 2819 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2820 map = it->elem;
7b50c609 2821 if (map->idtype != idtype)
cf3ef16d 2822 continue;
4160c3a0 2823 if (map->nsid != nsid)
cf3ef16d 2824 continue;
234998b4 2825 return map->hostid;
cf3ef16d 2826 }
4160c3a0 2827
234998b4
CB
2828 if (idtype == ID_TYPE_UID)
2829 return LXC_INVALID_UID;
2830
2831 return LXC_INVALID_GID;
cf3ef16d
SH
2832}
2833
facdf925 2834int mapped_hostid(unsigned id, const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2835{
cf3ef16d 2836 struct id_map *map;
0fd73091
CB
2837 struct lxc_list *it;
2838
2839 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2840 map = it->elem;
2133f58c 2841 if (map->idtype != idtype)
cf3ef16d 2842 continue;
0fd73091 2843
cf3ef16d 2844 if (id >= map->hostid && id < map->hostid + map->range)
57d116ab 2845 return (id - map->hostid) + map->nsid;
cf3ef16d 2846 }
0fd73091 2847
57d116ab 2848 return -1;
cf3ef16d
SH
2849}
2850
7581a82f 2851int find_unmapped_nsid(const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2852{
cf3ef16d 2853 struct id_map *map;
0fd73091 2854 struct lxc_list *it;
2133f58c 2855 unsigned int freeid = 0;
0fd73091 2856
cf3ef16d 2857again:
0fd73091 2858 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2859 map = it->elem;
2133f58c 2860 if (map->idtype != idtype)
cf3ef16d 2861 continue;
0fd73091 2862
cf3ef16d
SH
2863 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
2864 freeid = map->nsid + map->range;
2865 goto again;
2866 }
2867 }
0fd73091 2868
cf3ef16d
SH
2869 return freeid;
2870}
2871
f4f52cb5
CB
2872int chown_mapped_root_exec_wrapper(void *args)
2873{
2874 execvp("lxc-usernsexec", args);
2875 return -1;
2876}
2877
0fd73091 2878/* chown_mapped_root: for an unprivileged user with uid/gid X to
7b50c609
TS
2879 * chown a dir to subuid/subgid Y, he needs to run chown as root
2880 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
2881 * nsid Y is mapped to hostuid/hostgid X. That way, the container
2882 * root is privileged with respect to hostuid/hostgid X, allowing
2883 * him to do the chown.
f6d3e3e4 2884 */
facdf925 2885int chown_mapped_root(const char *path, const struct lxc_conf *conf)
f6d3e3e4 2886{
f4f52cb5 2887 uid_t rootuid, rootgid;
f4f52cb5
CB
2888 int hostuid, hostgid, ret;
2889 struct stat sb;
2890 char map1[100], map2[100], map3[100], map4[100], map5[100];
2891 char ugid[100];
41dc7155 2892 const char *args1[] = {"lxc-usernsexec",
f4f52cb5
CB
2893 "-m", map1,
2894 "-m", map2,
2895 "-m", map3,
2896 "-m", map5,
2897 "--", "chown", ugid, path,
2898 NULL};
41dc7155 2899 const char *args2[] = {"lxc-usernsexec",
f4f52cb5
CB
2900 "-m", map1,
2901 "-m", map2,
2902 "-m", map3,
2903 "-m", map4,
2904 "-m", map5,
2905 "--", "chown", ugid, path,
2906 NULL};
6b5a54cd 2907 char cmd_output[PATH_MAX];
f4f52cb5 2908
234998b4
CB
2909 rootuid = get_mapped_rootid(conf, ID_TYPE_UID);
2910 if (!uid_valid(rootuid))
55022530 2911 return log_error(-1, "No uid mapping for container root");
0fd73091 2912
234998b4
CB
2913 rootgid = get_mapped_rootid(conf, ID_TYPE_GID);
2914 if (!gid_valid(rootgid))
55022530 2915 return log_error(-1, "No gid mapping for container root");
2a9a80cb 2916
234998b4 2917 hostuid = geteuid();
f4f52cb5 2918 if (hostuid == 0) {
55022530
CB
2919 if (chown(path, rootuid, rootgid) < 0)
2920 return log_error(-1, "Error chowning %s", path);
0fd73091 2921
c4d10a05
SH
2922 return 0;
2923 }
f3d7e4ca 2924
55022530
CB
2925 /* nothing to do */
2926 if (rootuid == hostuid)
2927 return log_info(0, "Container root is our uid; no need to chown");
f3d7e4ca 2928
bbdbf8f0 2929 /* save the current gid of "path" */
55022530
CB
2930 if (stat(path, &sb) < 0)
2931 return log_error(-1, "Error stat %s", path);
7b50c609 2932
bbdbf8f0
CB
2933 /* Update the path argument in case this was overlayfs. */
2934 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
2935 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
2936
f4f52cb5
CB
2937 /*
2938 * A file has to be group-owned by a gid mapped into the
2939 * container, or the container won't be privileged over it.
2940 */
234998b4 2941 hostgid = getegid();
f4f52cb5
CB
2942 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
2943 if (sb.st_uid == hostuid &&
2944 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
55022530
CB
2945 chown(path, -1, hostgid) < 0)
2946 return log_error(-1, "Failed chgrping %s", path);
f6d3e3e4 2947
1a0e70ac 2948 /* "u:0:rootuid:1" */
f4f52cb5 2949 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
55022530
CB
2950 if (ret < 0 || ret >= 100)
2951 return log_error(-1, "Error uid printing map string");
7b50c609 2952
1a0e70ac 2953 /* "u:hostuid:hostuid:1" */
f4f52cb5 2954 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
55022530
CB
2955 if (ret < 0 || ret >= 100)
2956 return log_error(-1, "Error uid printing map string");
c4d10a05 2957
1a0e70ac 2958 /* "g:0:rootgid:1" */
f4f52cb5 2959 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
55022530
CB
2960 if (ret < 0 || ret >= 100)
2961 return log_error(-1, "Error gid printing map string");
98e5ba51 2962
1a0e70ac 2963 /* "g:pathgid:rootgid+pathgid:1" */
f4f52cb5
CB
2964 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
2965 rootgid + (gid_t)sb.st_gid);
55022530
CB
2966 if (ret < 0 || ret >= 100)
2967 return log_error(-1, "Error gid printing map string");
c4d10a05 2968
1a0e70ac 2969 /* "g:hostgid:hostgid:1" */
f4f52cb5 2970 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
55022530
CB
2971 if (ret < 0 || ret >= 100)
2972 return log_error(-1, "Error gid printing map string");
7b50c609 2973
1a0e70ac 2974 /* "0:pathgid" (chown) */
f4f52cb5 2975 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
55022530
CB
2976 if (ret < 0 || ret >= 100)
2977 return log_error(-1, "Error owner printing format string for chown");
7b50c609 2978
f4f52cb5
CB
2979 if (hostgid == sb.st_gid)
2980 ret = run_command(cmd_output, sizeof(cmd_output),
2981 chown_mapped_root_exec_wrapper,
2982 (void *)args1);
2983 else
2984 ret = run_command(cmd_output, sizeof(cmd_output),
2985 chown_mapped_root_exec_wrapper,
2986 (void *)args2);
2987 if (ret < 0)
2988 ERROR("lxc-usernsexec failed: %s", cmd_output);
7b50c609 2989
f4f52cb5 2990 return ret;
f6d3e3e4
SH
2991}
2992
943144d9
CB
2993/* NOTE: Must not be called from inside the container namespace! */
2994int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
5112cd70
SH
2995{
2996 int mounted;
2997
943144d9 2998 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
5112cd70 2999 if (mounted == -1) {
0fd73091 3000 SYSERROR("Failed to mount proc in the container");
01958b1f 3001 /* continue only if there is no rootfs */
943144d9 3002 if (conf->rootfs.path)
01958b1f 3003 return -1;
5112cd70 3004 } else if (mounted == 1) {
7a0bcca3 3005 conf->tmp_umount_proc = true;
5112cd70 3006 }
943144d9 3007
5112cd70
SH
3008 return 0;
3009}
3010
3011void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3012{
7a0bcca3 3013 if (!lxc_conf->tmp_umount_proc)
0fd73091
CB
3014 return;
3015
7a0bcca3
CB
3016 (void)umount2("/proc", MNT_DETACH);
3017 lxc_conf->tmp_umount_proc = false;
5112cd70
SH
3018}
3019
0fd73091 3020/* Walk /proc/mounts and change any shared entries to slave. */
6a0c909a 3021void remount_all_slave(void)
e995d7a2 3022{
7969675f 3023 __do_free char *line = NULL;
003be47b 3024 __do_fclose FILE *f = NULL;
f62cf1d4 3025 __do_close int memfd = -EBADF, mntinfo_fd = -EBADF;
003be47b 3026 int ret;
6a49f05e 3027 ssize_t copied;
e995d7a2
SH
3028 size_t len = 0;
3029
6a49f05e 3030 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
fea3b91d
DJ
3031 if (mntinfo_fd < 0) {
3032 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
6a49f05e 3033 return;
fea3b91d 3034 }
6a49f05e
CB
3035
3036 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3037 if (memfd < 0) {
3038 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3039
3040 if (errno != ENOSYS) {
fea3b91d 3041 SYSERROR("Failed to create temporary in-memory file");
6a49f05e
CB
3042 return;
3043 }
3044
3045 memfd = lxc_make_tmpfile(template, true);
fea3b91d 3046 if (memfd < 0) {
fea3b91d
DJ
3047 WARN("Failed to create temporary file");
3048 return;
3049 }
6a49f05e
CB
3050 }
3051
6a49f05e 3052again:
7c4d9466 3053 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
6a49f05e
CB
3054 if (copied < 0) {
3055 if (errno == EINTR)
3056 goto again;
3057
fea3b91d 3058 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
6a49f05e
CB
3059 return;
3060 }
6a49f05e 3061
6a49f05e
CB
3062 ret = lseek(memfd, 0, SEEK_SET);
3063 if (ret < 0) {
fea3b91d 3064 SYSERROR("Failed to reset file descriptor offset");
6a49f05e
CB
3065 return;
3066 }
3067
4110345b 3068 f = fdopen(memfd, "re");
e995d7a2 3069 if (!f) {
003be47b 3070 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark all shared. Continuing");
e995d7a2
SH
3071 return;
3072 }
3073
003be47b
CB
3074 /*
3075 * After a successful fdopen() memfd will be closed when calling
3076 * fclose(f). Calling close(memfd) afterwards is undefined.
3077 */
3078 move_fd(memfd);
3079
e995d7a2 3080 while (getline(&line, &len, f) != -1) {
0fd73091
CB
3081 char *opts, *target;
3082
e995d7a2
SH
3083 target = get_field(line, 4);
3084 if (!target)
3085 continue;
0fd73091 3086
e995d7a2
SH
3087 opts = get_field(target, 2);
3088 if (!opts)
3089 continue;
0fd73091 3090
e995d7a2
SH
3091 null_endofword(opts);
3092 if (!strstr(opts, "shared"))
3093 continue;
0fd73091 3094
e995d7a2 3095 null_endofword(target);
0fd73091
CB
3096 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3097 if (ret < 0) {
3098 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
e995d7a2 3099 ERROR("Continuing...");
6a49f05e 3100 continue;
e995d7a2 3101 }
6a49f05e 3102 TRACE("Remounted \"%s\" as MS_SLAVE", target);
e995d7a2 3103 }
6a49f05e 3104 TRACE("Remounted all mount table entries as MS_SLAVE");
e995d7a2
SH
3105}
3106
794248d0 3107static int lxc_execute_bind_init(struct lxc_handler *handler)
2322903b
SH
3108{
3109 int ret;
794248d0
CB
3110 char *p;
3111 char path[PATH_MAX], destpath[PATH_MAX];
3112 struct lxc_conf *conf = handler->conf;
9d9c111c
SH
3113
3114 /* If init exists in the container, don't bind mount a static one */
3115 p = choose_init(conf->rootfs.mount);
3116 if (p) {
22f835ba 3117 __do_free char *old = p;
41089848
TA
3118
3119 p = strdup(old + strlen(conf->rootfs.mount));
41089848
TA
3120 if (!p)
3121 return -ENOMEM;
3122
3123 INFO("Found existing init at \"%s\"", p);
3124 goto out;
9d9c111c 3125 }
2322903b
SH
3126
3127 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
0fd73091 3128 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3129 return -1;
2322903b 3130
55022530
CB
3131 if (!file_exists(path))
3132 return log_error_errno(-1, errno, "The file \"%s\" does not exist on host", path);
2322903b 3133
794248d0 3134 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
0fd73091 3135 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3136 return -1;
2322903b
SH
3137
3138 if (!file_exists(destpath)) {
794248d0 3139 ret = mknod(destpath, S_IFREG | 0000, 0);
55022530
CB
3140 if (ret < 0 && errno != EEXIST)
3141 return log_error_errno(-1, errno, "Failed to create dummy \"%s\" file as bind mount target", destpath);
2322903b
SH
3142 }
3143
592fd47a 3144 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
55022530
CB
3145 if (ret < 0)
3146 return log_error_errno(-1, errno, "Failed to bind mount lxc.init.static into container");
8353b4c9 3147
794248d0
CB
3148 p = strdup(destpath + strlen(conf->rootfs.mount));
3149 if (!p)
3150 return -ENOMEM;
794248d0 3151
8353b4c9 3152 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
41089848 3153out:
4b5b3a2a 3154 ((struct execute_args *)handler->data)->init_fd = -1;
41089848 3155 ((struct execute_args *)handler->data)->init_path = p;
8353b4c9 3156 return 0;
2322903b
SH
3157}
3158
0fd73091
CB
3159/* This does the work of remounting / if it is shared, calling the container
3160 * pre-mount hooks, and mounting the rootfs.
35120d9c 3161 */
8ce1abc2
CB
3162int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3163 const char *lxcpath)
0ad19a3f 3164{
0fd73091
CB
3165 int ret;
3166
35120d9c 3167 if (conf->rootfs_setup) {
35120d9c 3168 const char *path = conf->rootfs.mount;
0fd73091
CB
3169
3170 /* The rootfs was set up in another namespace. bind-mount it to
3171 * give us a mount in our own ns so we can pivot_root to it
3172 */
3173 ret = mount(path, path, "rootfs", MS_BIND, NULL);
55022530
CB
3174 if (ret < 0)
3175 return log_error(-1, "Failed to bind mount container / onto itself");
0fd73091 3176
55022530 3177 return log_trace(0, "Bind mounted container / onto itself");
35120d9c 3178 }
d4ef7c50 3179
e995d7a2
SH
3180 remount_all_slave();
3181
0fd73091 3182 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
55022530
CB
3183 if (ret < 0)
3184 return log_error(-1, "Failed to run pre-mount hooks");
35120d9c 3185
8ce1abc2 3186 ret = lxc_mount_rootfs(conf);
55022530
CB
3187 if (ret < 0)
3188 return log_error(-1, "Failed to setup rootfs for");
35120d9c
SH
3189
3190 conf->rootfs_setup = true;
3191 return 0;
3192}
3193
1c1c7051
SH
3194static bool verify_start_hooks(struct lxc_conf *conf)
3195{
6b5a54cd 3196 char path[PATH_MAX];
0fd73091
CB
3197 struct lxc_list *it;
3198
3199 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
1c1c7051 3200 int ret;
0fd73091 3201 char *hookname = it->elem;
1c1c7051 3202
6b5a54cd 3203 ret = snprintf(path, PATH_MAX, "%s%s",
0fd73091
CB
3204 conf->rootfs.path ? conf->rootfs.mount : "",
3205 hookname);
6b5a54cd 3206 if (ret < 0 || ret >= PATH_MAX)
1c1c7051 3207 return false;
0fd73091 3208
75193660 3209 ret = access(path, X_OK);
55022530
CB
3210 if (ret < 0)
3211 return log_error_errno(false, errno, "Start hook \"%s\" not found in container", hookname);
0fd73091 3212
6a0c909a 3213 return true;
1c1c7051
SH
3214 }
3215
3216 return true;
3217}
3218
4b5b3a2a
TA
3219static bool execveat_supported(void)
3220{
13be2733 3221 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
4b5b3a2a
TA
3222 if (errno == ENOSYS)
3223 return false;
3224
3225 return true;
4b5b3a2a
TA
3226}
3227
20502652
CB
3228static int lxc_setup_boot_id(void)
3229{
3230 int ret;
3231 const char *boot_id_path = "/proc/sys/kernel/random/boot_id";
3232 const char *mock_boot_id_path = "/dev/.lxc-boot-id";
3233 lxc_id128_t n;
3234
3235 if (access(boot_id_path, F_OK))
3236 return 0;
3237
3238 memset(&n, 0, sizeof(n));
3239 if (lxc_id128_randomize(&n)) {
3240 SYSERROR("Failed to generate random data for uuid");
3241 return -1;
3242 }
3243
3244 ret = lxc_id128_write(mock_boot_id_path, n);
3245 if (ret < 0) {
3246 SYSERROR("Failed to write uuid to %s", mock_boot_id_path);
3247 return -1;
3248 }
3249
3250 ret = chmod(mock_boot_id_path, 0444);
3251 if (ret < 0) {
3252 SYSERROR("Failed to chown %s", mock_boot_id_path);
3253 (void)unlink(mock_boot_id_path);
3254 return -1;
3255 }
3256
3257 ret = mount(mock_boot_id_path, boot_id_path, NULL, MS_BIND, NULL);
3258 if (ret < 0) {
3259 SYSERROR("Failed to mount %s to %s", mock_boot_id_path,
3260 boot_id_path);
3261 (void)unlink(mock_boot_id_path);
3262 return -1;
3263 }
3264
3265 ret = mount(NULL, boot_id_path, NULL,
3266 (MS_BIND | MS_REMOUNT | MS_RDONLY | MS_NOSUID | MS_NOEXEC |
3267 MS_NODEV),
3268 NULL);
3269 if (ret < 0) {
3270 SYSERROR("Failed to remount %s read-only", boot_id_path);
3271 (void)unlink(mock_boot_id_path);
3272 return -1;
3273 }
3274
3275 return 0;
3276}
3277
3b988b33 3278int lxc_setup(struct lxc_handler *handler)
35120d9c 3279{
cf68ffd9 3280 __do_close int pts_mnt_fd = -EBADF;
2187efd3 3281 int ret;
0fd73091 3282 const char *lxcpath = handler->lxcpath, *name = handler->name;
35120d9c 3283 struct lxc_conf *lxc_conf = handler->conf;
4fef78bc 3284 char *keyring_context = NULL;
35120d9c 3285
8ce1abc2 3286 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
55022530
CB
3287 if (ret < 0)
3288 return log_error(-1, "Failed to setup rootfs");
35120d9c 3289
b87ee312 3290 if (handler->nsfd[LXC_NS_UTS] == -EBADF) {
8353b4c9 3291 ret = setup_utsname(lxc_conf->utsname);
55022530
CB
3292 if (ret < 0)
3293 return log_error(-1, "Failed to setup the utsname %s", name);
0ad19a3f 3294 }
3295
8f818a84
MB
3296 if (!lxc_conf->keyring_disable_session) {
3297 if (lxc_conf->lsm_se_keyring_context) {
3298 keyring_context = lxc_conf->lsm_se_keyring_context;
3299 } else if (lxc_conf->lsm_se_context) {
3300 keyring_context = lxc_conf->lsm_se_context;
3301 }
4fef78bc 3302
8f818a84
MB
3303 ret = lxc_setup_keyring(keyring_context);
3304 if (ret < 0)
3305 return -1;
3306 }
b25291da 3307
e389f2af
CB
3308 if (handler->ns_clone_flags & CLONE_NEWNET) {
3309 ret = lxc_setup_network_in_child_namespaces(lxc_conf,
3310 &lxc_conf->network);
55022530
CB
3311 if (ret < 0)
3312 return log_error(-1, "Failed to setup network");
0ad19a3f 3313
e389f2af 3314 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
55022530
CB
3315 if (ret < 0)
3316 return log_error(-1, "Failed to send network device names and ifindices to parent");
790255cf
CB
3317 }
3318
cf68ffd9
CB
3319 pts_mnt_fd = open_tree(-EBADF, lxc_conf->console.name,
3320 OPEN_TREE_CLONE | OPEN_TREE_CLOEXEC | AT_EMPTY_PATH);
3321 if (pts_mnt_fd < 0)
3322 SYSTRACE("Failed to create detached mount for container's console \"%s\"",
3323 lxc_conf->console.name);
3324
bc6928ff 3325 if (lxc_conf->autodev > 0) {
63012bdd 3326 ret = mount_autodev(name, &lxc_conf->rootfs, lxc_conf->autodevtmpfssize, lxcpath);
55022530
CB
3327 if (ret < 0)
3328 return log_error(-1, "Failed to mount \"/dev\"");
c6883f38
SH
3329 }
3330
8353b4c9
CB
3331 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3332 * need to wait until other stuff has finished.
368bbc02 3333 */
8353b4c9 3334 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3335 if (ret < 0)
3336 return log_error(-1, "Failed to setup first automatic mounts");
368bbc02 3337
8353b4c9 3338 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
55022530
CB
3339 if (ret < 0)
3340 return log_error(-1, "Failed to setup mounts");
576f946d 3341
c631115d
FA
3342 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3343 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3344 &lxc_conf->mount_list, name, lxcpath);
55022530
CB
3345 if (ret < 0)
3346 return log_error(-1, "Failed to setup mount entries");
c631115d
FA
3347 }
3348
8353b4c9 3349 if (lxc_conf->is_execute) {
4b5b3a2a
TA
3350 if (execveat_supported()) {
3351 int fd;
3352 char path[PATH_MAX];
3353
3354 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
55022530
CB
3355 if (ret < 0 || ret >= PATH_MAX)
3356 return log_error(-1, "Path to init.lxc.static too long");
4b5b3a2a
TA
3357
3358 fd = open(path, O_PATH | O_CLOEXEC);
55022530
CB
3359 if (fd < 0)
3360 return log_error_errno(-1, errno, "Unable to open lxc.init.static");
4b5b3a2a
TA
3361
3362 ((struct execute_args *)handler->data)->init_fd = fd;
3363 ((struct execute_args *)handler->data)->init_path = NULL;
3364 } else {
3365 ret = lxc_execute_bind_init(handler);
55022530
CB
3366 if (ret < 0)
3367 return log_error(-1, "Failed to bind-mount the lxc init system");
8353b4c9
CB
3368 }
3369 }
2322903b 3370
8353b4c9
CB
3371 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3372 * mounted. It is guaranteed to be mounted now either through
3373 * automatically or via fstab entries.
368bbc02 3374 */
8353b4c9 3375 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3376 if (ret < 0)
3377 return log_error(-1, "Failed to setup remaining automatic mounts");
368bbc02 3378
8353b4c9 3379 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
55022530
CB
3380 if (ret < 0)
3381 return log_error(-1, "Failed to run mount hooks");
773fb9ca 3382
bc6928ff 3383 if (lxc_conf->autodev > 0) {
8353b4c9 3384 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
55022530
CB
3385 if (ret < 0)
3386 return log_error(-1, "Failed to run autodev hooks");
06749971 3387
8353b4c9 3388 ret = lxc_fill_autodev(&lxc_conf->rootfs);
55022530
CB
3389 if (ret < 0)
3390 return log_error(-1, "Failed to populate \"/dev\"");
91c3830e 3391 }
368bbc02 3392
75193660 3393 /* Make sure any start hooks are in the container */
55022530
CB
3394 if (!verify_start_hooks(lxc_conf))
3395 return log_error(-1, "Failed to verify start hooks");
75193660 3396
cf68ffd9
CB
3397 ret = lxc_create_tmp_proc_mount(lxc_conf);
3398 if (ret < 0)
3399 return log_error(-1, "Failed to \"/proc\" LSMs");
3400
ed8704d0 3401 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
cf68ffd9 3402 lxc_conf->ttys.dir, pts_mnt_fd);
55022530
CB
3403 if (ret < 0)
3404 return log_error(-1, "Failed to setup console");
6e590161 3405
ed8704d0 3406 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
55022530
CB
3407 if (ret < 0)
3408 return log_error(-1, "Failed to setup \"/dev\" symlinks");
69aa6655 3409
8ce1abc2 3410 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
55022530
CB
3411 if (ret < 0)
3412 return log_error(-1, "Failed to pivot root into rootfs");
ed502555 3413
20502652
CB
3414 /* Setting the boot-id is best-effort for now. */
3415 if (lxc_conf->autodev > 0)
3416 (void)lxc_setup_boot_id();
3417
8353b4c9 3418 ret = lxc_setup_devpts(lxc_conf);
55022530
CB
3419 if (ret < 0)
3420 return log_error(-1, "Failed to setup new devpts instance");
3c26f34e 3421
2187efd3
CB
3422 ret = lxc_create_ttys(handler);
3423 if (ret < 0)
e8bd4e43 3424 return -1;
e8bd4e43 3425
8353b4c9 3426 ret = setup_personality(lxc_conf->personality);
55022530
CB
3427 if (ret < 0)
3428 return log_error(-1, "Failed to set personality");
cccc74b5 3429
8353b4c9
CB
3430 /* Set sysctl value to a path under /proc/sys as determined from the
3431 * key. For e.g. net.ipv4.ip_forward translated to
3432 * /proc/sys/net/ipv4/ip_forward.
7edd0540
L
3433 */
3434 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3435 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
55022530
CB
3436 if (ret < 0)
3437 return log_error(-1, "Failed to setup sysctl parameters");
7edd0540
L
3438 }
3439
97a8f74f 3440 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
55022530
CB
3441 if (!lxc_list_empty(&lxc_conf->caps))
3442 return log_error(-1, "Container requests lxc.cap.drop and lxc.cap.keep: either use lxc.cap.drop or lxc.cap.keep, not both");
8353b4c9 3443
55022530
CB
3444 if (dropcaps_except(&lxc_conf->keepcaps))
3445 return log_error(-1, "Failed to keep capabilities");
97a8f74f 3446 } else if (setup_caps(&lxc_conf->caps)) {
55022530 3447 return log_error(-1, "Failed to drop capabilities");
81810dd1
DL
3448 }
3449
8353b4c9 3450 NOTICE("The container \"%s\" is set up", name);
cd54d859 3451
0ad19a3f 3452 return 0;
3453}
26ddeedd 3454
3f60c2f7 3455int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
14a7b0f9 3456 char *argv[])
26ddeedd 3457{
26ddeedd 3458 struct lxc_list *it;
3ea957c6
RK
3459 int which;
3460
3461 for (which = 0; which < NUM_LXC_HOOKS; which ++) {
3462 if (strcmp(hookname, lxchook_names[which]) == 0)
3463 break;
3464 }
3465
3466 if (which >= NUM_LXC_HOOKS)
26ddeedd 3467 return -1;
3f60c2f7 3468
0fd73091 3469 lxc_list_for_each (it, &conf->hooks[which]) {
26ddeedd 3470 int ret;
3f60c2f7
CB
3471 char *hook = it->elem;
3472
3473 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
14a7b0f9 3474 hookname, argv);
3f60c2f7
CB
3475 if (ret < 0)
3476 return -1;
26ddeedd 3477 }
3f60c2f7 3478
26ddeedd
SH
3479 return 0;
3480}
72d0e1cb 3481
72d0e1cb
SG
3482int lxc_clear_config_caps(struct lxc_conf *c)
3483{
1a0e70ac 3484 struct lxc_list *it, *next;
72d0e1cb 3485
0fd73091 3486 lxc_list_for_each_safe (it, &c->caps, next) {
72d0e1cb
SG
3487 lxc_list_del(it);
3488 free(it->elem);
3489 free(it);
3490 }
0fd73091 3491
72d0e1cb
SG
3492 return 0;
3493}
3494
c7e345ae
CB
3495static int lxc_free_idmap(struct lxc_list *id_map)
3496{
27c27d73
SH
3497 struct lxc_list *it, *next;
3498
46bc6f2a 3499 lxc_list_for_each_safe(it, id_map, next) {
27c27d73
SH
3500 lxc_list_del(it);
3501 free(it->elem);
3502 free(it);
3503 }
c7e345ae 3504
27c27d73
SH
3505 return 0;
3506}
766c5b6d 3507define_cleanup_function(struct lxc_list *, lxc_free_idmap);
27c27d73 3508
4355ab5f
SH
3509int lxc_clear_idmaps(struct lxc_conf *c)
3510{
3511 return lxc_free_idmap(&c->id_map);
3512}
3513
1fb86a7c
SH
3514int lxc_clear_config_keepcaps(struct lxc_conf *c)
3515{
0fd73091 3516 struct lxc_list *it, *next;
1fb86a7c 3517
0fd73091 3518 lxc_list_for_each_safe (it, &c->keepcaps, next) {
1fb86a7c
SH
3519 lxc_list_del(it);
3520 free(it->elem);
3521 free(it);
3522 }
0fd73091 3523
1fb86a7c
SH
3524 return 0;
3525}
3526
a3ed9b81 3527int lxc_clear_namespace(struct lxc_conf *c)
3528{
3529 int i;
3530 for (i = 0; i < LXC_NS_MAX; i++) {
3531 free(c->ns_share[i]);
3532 c->ns_share[i] = NULL;
3533 }
3534 return 0;
3535}
3536
54860ed0 3537int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
72d0e1cb 3538{
54860ed0 3539 char *global_token, *namespaced_token;
ab1a6cac 3540 size_t namespaced_token_len;
54860ed0 3541 struct lxc_list *it, *next, *list;
ab1a6cac 3542 const char *k = key;
54860ed0 3543 bool all = false;
72d0e1cb 3544
54860ed0
CB
3545 if (version == CGROUP2_SUPER_MAGIC) {
3546 global_token = "lxc.cgroup2";
3547 namespaced_token = "lxc.cgroup2.";
6333c915 3548 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
54860ed0
CB
3549 list = &c->cgroup2;
3550 } else if (version == CGROUP_SUPER_MAGIC) {
3551 global_token = "lxc.cgroup";
3552 namespaced_token = "lxc.cgroup.";
6333c915 3553 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
54860ed0
CB
3554 list = &c->cgroup;
3555 } else {
ab1a6cac 3556 return -EINVAL;
54860ed0
CB
3557 }
3558
3559 if (strcmp(key, global_token) == 0)
72d0e1cb 3560 all = true;
6333c915 3561 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
ab1a6cac 3562 k += namespaced_token_len;
a6390f01 3563 else
ab1a6cac 3564 return -EINVAL;
72d0e1cb 3565
0fd73091 3566 lxc_list_for_each_safe (it, list, next) {
72d0e1cb 3567 struct lxc_cgroup *cg = it->elem;
54860ed0 3568
72d0e1cb
SG
3569 if (!all && strcmp(cg->subsystem, k) != 0)
3570 continue;
54860ed0 3571
72d0e1cb
SG
3572 lxc_list_del(it);
3573 free(cg->subsystem);
3574 free(cg->value);
3575 free(cg);
3576 free(it);
3577 }
e409b214 3578
72d0e1cb
SG
3579 return 0;
3580}
3581
4bfb655e
CB
3582static void lxc_clear_devices(struct lxc_conf *conf)
3583{
3584 struct lxc_list *list = &conf->devices;
3585 struct lxc_list *it, *next;
3586
3587 lxc_list_for_each_safe(it, list, next) {
3588 lxc_list_del(it);
3589 free(it);
3590 }
3591}
3592
c6d09e15
WB
3593int lxc_clear_limits(struct lxc_conf *c, const char *key)
3594{
3595 struct lxc_list *it, *next;
c6d09e15 3596 const char *k = NULL;
0fd73091 3597 bool all = false;
c6d09e15 3598
b668653c 3599 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
c6d09e15 3600 all = true;
6333c915
CB
3601 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3602 k = key + STRLITERALLEN("lxc.limit.");
3603 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3604 k = key + STRLITERALLEN("lxc.prlimit.");
c6d09e15
WB
3605 else
3606 return -1;
3607
0fd73091 3608 lxc_list_for_each_safe (it, &c->limits, next) {
c6d09e15 3609 struct lxc_limit *lim = it->elem;
0fd73091 3610
c6d09e15
WB
3611 if (!all && strcmp(lim->resource, k) != 0)
3612 continue;
0fd73091 3613
c6d09e15
WB
3614 lxc_list_del(it);
3615 free(lim->resource);
3616 free(lim);
3617 free(it);
3618 }
b668653c 3619
c6d09e15
WB
3620 return 0;
3621}
3622
7edd0540
L
3623int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3624{
3625 struct lxc_list *it, *next;
7edd0540 3626 const char *k = NULL;
0fd73091 3627 bool all = false;
7edd0540
L
3628
3629 if (strcmp(key, "lxc.sysctl") == 0)
3630 all = true;
6333c915
CB
3631 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3632 k = key + STRLITERALLEN("lxc.sysctl.");
7edd0540
L
3633 else
3634 return -1;
3635
0fd73091 3636 lxc_list_for_each_safe (it, &c->sysctls, next) {
7edd0540 3637 struct lxc_sysctl *elem = it->elem;
0fd73091 3638
7edd0540
L
3639 if (!all && strcmp(elem->key, k) != 0)
3640 continue;
0fd73091 3641
7edd0540
L
3642 lxc_list_del(it);
3643 free(elem->key);
3644 free(elem->value);
3645 free(elem);
3646 free(it);
3647 }
0fd73091 3648
7edd0540
L
3649 return 0;
3650}
3651
61d7a733
YT
3652int lxc_clear_procs(struct lxc_conf *c, const char *key)
3653{
0fd73091 3654 struct lxc_list *it, *next;
61d7a733 3655 const char *k = NULL;
0fd73091 3656 bool all = false;
61d7a733
YT
3657
3658 if (strcmp(key, "lxc.proc") == 0)
3659 all = true;
6333c915
CB
3660 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3661 k = key + STRLITERALLEN("lxc.proc.");
61d7a733
YT
3662 else
3663 return -1;
3664
0fd73091 3665 lxc_list_for_each_safe (it, &c->procs, next) {
61d7a733 3666 struct lxc_proc *proc = it->elem;
0fd73091 3667
61d7a733
YT
3668 if (!all && strcmp(proc->filename, k) != 0)
3669 continue;
0fd73091 3670
61d7a733
YT
3671 lxc_list_del(it);
3672 free(proc->filename);
3673 free(proc->value);
3674 free(proc);
3675 free(it);
3676 }
3677
3678 return 0;
3679}
3680
ee1e7aa0
SG
3681int lxc_clear_groups(struct lxc_conf *c)
3682{
0fd73091 3683 struct lxc_list *it, *next;
ee1e7aa0 3684
0fd73091 3685 lxc_list_for_each_safe (it, &c->groups, next) {
ee1e7aa0
SG
3686 lxc_list_del(it);
3687 free(it->elem);
3688 free(it);
3689 }
0fd73091 3690
ee1e7aa0
SG
3691 return 0;
3692}
3693
ab799c0b
SG
3694int lxc_clear_environment(struct lxc_conf *c)
3695{
0fd73091 3696 struct lxc_list *it, *next;
ab799c0b 3697
0fd73091 3698 lxc_list_for_each_safe (it, &c->environment, next) {
ab799c0b
SG
3699 lxc_list_del(it);
3700 free(it->elem);
3701 free(it);
3702 }
0fd73091 3703
ab799c0b
SG
3704 return 0;
3705}
3706
72d0e1cb
SG
3707int lxc_clear_mount_entries(struct lxc_conf *c)
3708{
0fd73091 3709 struct lxc_list *it, *next;
72d0e1cb 3710
0fd73091 3711 lxc_list_for_each_safe (it, &c->mount_list, next) {
72d0e1cb
SG
3712 lxc_list_del(it);
3713 free(it->elem);
3714 free(it);
3715 }
0fd73091 3716
72d0e1cb
SG
3717 return 0;
3718}
3719
b099e9e9
SH
3720int lxc_clear_automounts(struct lxc_conf *c)
3721{
3722 c->auto_mounts = 0;
3723 return 0;
3724}
3725
12a50cc6 3726int lxc_clear_hooks(struct lxc_conf *c, const char *key)
72d0e1cb 3727{
72d0e1cb 3728 int i;
0fd73091
CB
3729 struct lxc_list *it, *next;
3730 const char *k = NULL;
3731 bool all = false, done = false;
72d0e1cb 3732
17ed13a3
SH
3733 if (strcmp(key, "lxc.hook") == 0)
3734 all = true;
6333c915
CB
3735 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
3736 k = key + STRLITERALLEN("lxc.hook.");
a6390f01
WB
3737 else
3738 return -1;
17ed13a3 3739
0fd73091 3740 for (i = 0; i < NUM_LXC_HOOKS; i++) {
17ed13a3 3741 if (all || strcmp(k, lxchook_names[i]) == 0) {
0fd73091 3742 lxc_list_for_each_safe (it, &c->hooks[i], next) {
17ed13a3
SH
3743 lxc_list_del(it);
3744 free(it->elem);
3745 free(it);
3746 }
0fd73091 3747
17ed13a3 3748 done = true;
72d0e1cb
SG
3749 }
3750 }
17ed13a3 3751
55022530
CB
3752 if (!done)
3753 return log_error(-1, "Invalid hook key: %s", key);
0fd73091 3754
72d0e1cb
SG
3755 return 0;
3756}
8eb5694b 3757
4184c3e1
SH
3758static inline void lxc_clear_aliens(struct lxc_conf *conf)
3759{
0fd73091 3760 struct lxc_list *it, *next;
4184c3e1 3761
0fd73091 3762 lxc_list_for_each_safe (it, &conf->aliens, next) {
4184c3e1
SH
3763 lxc_list_del(it);
3764 free(it->elem);
3765 free(it);
3766 }
3767}
3768
c7b15d1e 3769void lxc_clear_includes(struct lxc_conf *conf)
f979ac15 3770{
0fd73091 3771 struct lxc_list *it, *next;
f979ac15 3772
0fd73091 3773 lxc_list_for_each_safe (it, &conf->includes, next) {
f979ac15
SH
3774 lxc_list_del(it);
3775 free(it->elem);
3776 free(it);
3777 }
3778}
3779
1800f924
WB
3780int lxc_clear_apparmor_raw(struct lxc_conf *c)
3781{
3782 struct lxc_list *it, *next;
3783
3784 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
3785 lxc_list_del(it);
3786 free(it->elem);
3787 free(it);
3788 }
3789
3790 return 0;
3791}
3792
8eb5694b
SH
3793void lxc_conf_free(struct lxc_conf *conf)
3794{
3795 if (!conf)
3796 return;
0fd73091 3797
858377e4
SH
3798 if (current_config == conf)
3799 current_config = NULL;
aed105d5 3800 lxc_terminal_conf_free(&conf->console);
f10fad2f 3801 free(conf->rootfs.mount);
b3b8c97f 3802 free(conf->rootfs.bdev_type);
f10fad2f
ME
3803 free(conf->rootfs.options);
3804 free(conf->rootfs.path);
9dd75981 3805 free(conf->rootfs.data);
f10fad2f 3806 free(conf->logfile);
858377e4
SH
3807 if (conf->logfd != -1)
3808 close(conf->logfd);
f10fad2f 3809 free(conf->utsname);
885766f5
CB
3810 free(conf->ttys.dir);
3811 free(conf->ttys.tty_names);
f10fad2f
ME
3812 free(conf->fstab);
3813 free(conf->rcfile);
5cda27c1 3814 free(conf->execute_cmd);
f10fad2f 3815 free(conf->init_cmd);
3c491553 3816 free(conf->init_cwd);
6b0d5538 3817 free(conf->unexpanded_config);
76d0127f 3818 free(conf->syslog);
c302b476 3819 lxc_free_networks(&conf->network);
f10fad2f 3820 free(conf->lsm_aa_profile);
1800f924 3821 free(conf->lsm_aa_profile_computed);
f10fad2f 3822 free(conf->lsm_se_context);
c3e3c21a 3823 lxc_seccomp_free(&conf->seccomp);
8eb5694b 3824 lxc_clear_config_caps(conf);
1fb86a7c 3825 lxc_clear_config_keepcaps(conf);
54860ed0
CB
3826 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
3827 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4bfb655e 3828 lxc_clear_devices(conf);
bf651989 3829 lxc_clear_cgroup2_devices(conf);
17ed13a3 3830 lxc_clear_hooks(conf, "lxc.hook");
8eb5694b 3831 lxc_clear_mount_entries(conf);
27c27d73 3832 lxc_clear_idmaps(conf);
ee1e7aa0 3833 lxc_clear_groups(conf);
f979ac15 3834 lxc_clear_includes(conf);
761d81ca 3835 lxc_clear_aliens(conf);
ab799c0b 3836 lxc_clear_environment(conf);
240d4b74 3837 lxc_clear_limits(conf, "lxc.prlimit");
7edd0540 3838 lxc_clear_sysctls(conf, "lxc.sysctl");
61d7a733 3839 lxc_clear_procs(conf, "lxc.proc");
1800f924 3840 lxc_clear_apparmor_raw(conf);
a3ed9b81 3841 lxc_clear_namespace(conf);
43654d34 3842 free(conf->cgroup_meta.dir);
a900cbaf
WB
3843 free(conf->cgroup_meta.monitor_dir);
3844 free(conf->cgroup_meta.container_dir);
3845 free(conf->cgroup_meta.namespace_dir);
43654d34 3846 free(conf->cgroup_meta.controllers);
7a41e857
LT
3847 free(conf->shmount.path_host);
3848 free(conf->shmount.path_cont);
8eb5694b
SH
3849 free(conf);
3850}
4355ab5f
SH
3851
3852struct userns_fn_data {
3853 int (*fn)(void *);
c9b7c33e 3854 const char *fn_name;
4355ab5f
SH
3855 void *arg;
3856 int p[2];
3857};
3858
3859static int run_userns_fn(void *data)
3860{
766c5b6d 3861 struct userns_fn_data *d = data;
adaffdd7 3862 int ret;
4355ab5f 3863 char c;
4355ab5f 3864
766c5b6d 3865 close_prot_errno_disarm(d->p[1]);
f8aa4bf3 3866
766c5b6d
CB
3867 /*
3868 * Wait for parent to finish establishing a new mapping in the user
f8aa4bf3
CB
3869 * namespace we are executing in.
3870 */
adaffdd7 3871 ret = lxc_read_nointr(d->p[0], &c, 1);
766c5b6d 3872 close_prot_errno_disarm(d->p[0]);
adaffdd7
CB
3873 if (ret != 1)
3874 return -1;
f8aa4bf3 3875
c9b7c33e 3876 if (d->fn_name)
adaffdd7 3877 TRACE("Calling function \"%s\"", d->fn_name);
0fd73091 3878
f8aa4bf3 3879 /* Call function to run. */
4355ab5f
SH
3880 return d->fn(d->arg);
3881}
3882
7581a82f 3883static struct id_map *mapped_nsid_add(const struct lxc_conf *conf, unsigned id,
db7cfe23
CB
3884 enum idtype idtype)
3885{
5173b710
CB
3886 const struct id_map *map;
3887 struct id_map *retmap;
db7cfe23
CB
3888
3889 map = find_mapped_nsid_entry(conf, id, idtype);
3890 if (!map)
3891 return NULL;
3892
3893 retmap = malloc(sizeof(*retmap));
3894 if (!retmap)
3895 return NULL;
3896
3897 memcpy(retmap, map, sizeof(*retmap));
3898 return retmap;
3899}
3900
7581a82f 3901static struct id_map *find_mapped_hostid_entry(const struct lxc_conf *conf,
c4333195 3902 unsigned id, enum idtype idtype)
f8aa4bf3 3903{
f8aa4bf3 3904 struct id_map *map;
0fd73091 3905 struct lxc_list *it;
f8aa4bf3
CB
3906 struct id_map *retmap = NULL;
3907
0fd73091 3908 lxc_list_for_each (it, &conf->id_map) {
f8aa4bf3
CB
3909 map = it->elem;
3910 if (map->idtype != idtype)
3911 continue;
3912
3913 if (id >= map->hostid && id < map->hostid + map->range) {
3914 retmap = map;
3915 break;
3916 }
3917 }
3918
f8aa4bf3
CB
3919 return retmap;
3920}
3921
0fd73091 3922/* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
f8aa4bf3 3923 * existing one or establish a new one.
4355ab5f 3924 */
7581a82f 3925static struct id_map *mapped_hostid_add(const struct lxc_conf *conf, uid_t id,
0fd73091 3926 enum idtype type)
4355ab5f 3927{
55022530 3928 __do_free struct id_map *entry = NULL;
28a2d9e7 3929 int hostid_mapped;
55022530 3930 struct id_map *tmp = NULL;
c4333195
CB
3931
3932 entry = malloc(sizeof(*entry));
3933 if (!entry)
3934 return NULL;
f8aa4bf3 3935
28a2d9e7 3936 /* Reuse existing mapping. */
c4333195 3937 tmp = find_mapped_hostid_entry(conf, id, type);
1758c195
CB
3938 if (tmp) {
3939 memcpy(entry, tmp, sizeof(*entry));
3940 } else {
3941 /* Find new mapping. */
3942 hostid_mapped = find_unmapped_nsid(conf, type);
3943 if (hostid_mapped < 0)
3944 return log_debug(NULL, "Failed to find free mapping for id %d", id);
3945
3946 entry->idtype = type;
3947 entry->nsid = hostid_mapped;
3948 entry->hostid = (unsigned long)id;
3949 entry->range = 1;
3950 }
4355ab5f 3951
55022530 3952 return move_ptr(entry);
4355ab5f
SH
3953}
3954
dbfcdf86
CB
3955static struct lxc_list *get_minimal_idmap(const struct lxc_conf *conf,
3956 uid_t *resuid, gid_t *resgid)
4355ab5f 3957{
00d6cfe2
CB
3958 __do_free struct id_map *container_root_uid = NULL,
3959 *container_root_gid = NULL,
3960 *host_uid_map = NULL, *host_gid_map = NULL;
3961 __do_free struct lxc_list *idmap = NULL;
f8aa4bf3 3962 uid_t euid, egid;
4160c3a0
CB
3963 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3964 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
00d6cfe2 3965 struct lxc_list *tmplist = NULL;
4355ab5f 3966
db7cfe23 3967 /* Find container root mappings. */
4160c3a0 3968 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
55022530
CB
3969 if (!container_root_uid)
3970 return log_debug(NULL, "Failed to find mapping for namespace uid %d", 0);
dcf0ffdf
CB
3971 euid = geteuid();
3972 if (euid >= container_root_uid->hostid &&
3973 euid < (container_root_uid->hostid + container_root_uid->range))
2c996219 3974 host_uid_map = move_ptr(container_root_uid);
f8aa4bf3 3975
4160c3a0 3976 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
55022530
CB
3977 if (!container_root_gid)
3978 return log_debug(NULL, "Failed to find mapping for namespace gid %d", 0);
dcf0ffdf
CB
3979 egid = getegid();
3980 if (egid >= container_root_gid->hostid &&
3981 egid < (container_root_gid->hostid + container_root_gid->range))
2c996219 3982 host_gid_map = move_ptr(container_root_gid);
f8aa4bf3
CB
3983
3984 /* Check whether the {g,u}id of the user has a mapping. */
954b7d9b 3985 if (!host_uid_map)
c4333195 3986 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
55022530
CB
3987 if (!host_uid_map)
3988 return log_debug(NULL, "Failed to find mapping for uid %d", euid);
f8aa4bf3 3989
dcf0ffdf
CB
3990 if (!host_gid_map)
3991 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
55022530
CB
3992 if (!host_gid_map)
3993 return log_debug(NULL, "Failed to find mapping for gid %d", egid);
28a2d9e7
CB
3994
3995 /* Allocate new {g,u}id map list. */
3996 idmap = malloc(sizeof(*idmap));
3997 if (!idmap)
00d6cfe2 3998 return NULL;
28a2d9e7
CB
3999 lxc_list_init(idmap);
4000
f8aa4bf3
CB
4001 /* Add container root to the map. */
4002 tmplist = malloc(sizeof(*tmplist));
4003 if (!tmplist)
00d6cfe2 4004 return NULL;
47649d5b
CB
4005 /* idmap will now keep track of that memory. */
4006 lxc_list_add_elem(tmplist, move_ptr(host_uid_map));
f8aa4bf3 4007 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4008
2c996219 4009 if (container_root_uid) {
28a2d9e7
CB
4010 /* Add container root to the map. */
4011 tmplist = malloc(sizeof(*tmplist));
4012 if (!tmplist)
00d6cfe2 4013 return NULL;
47649d5b
CB
4014 /* idmap will now keep track of that memory. */
4015 lxc_list_add_elem(tmplist, move_ptr(container_root_uid));
28a2d9e7 4016 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4017 }
f8aa4bf3
CB
4018
4019 tmplist = malloc(sizeof(*tmplist));
4020 if (!tmplist)
00d6cfe2 4021 return NULL;
47649d5b
CB
4022 /* idmap will now keep track of that memory. */
4023 lxc_list_add_elem(tmplist, move_ptr(host_gid_map));
f8aa4bf3 4024 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4025
2c996219 4026 if (container_root_gid) {
28a2d9e7
CB
4027 tmplist = malloc(sizeof(*tmplist));
4028 if (!tmplist)
00d6cfe2 4029 return NULL;
47649d5b
CB
4030 /* idmap will now keep track of that memory. */
4031 lxc_list_add_elem(tmplist, move_ptr(container_root_gid));
28a2d9e7 4032 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4033 }
f8aa4bf3 4034
dbfcdf86
CB
4035 TRACE("Allocated minimal idmapping for ns uid %d and ns gid %d", nsuid, nsgid);
4036
4037 if (resuid)
4038 *resuid = nsuid;
4039 if (resgid)
4040 *resgid = nsgid;
00d6cfe2 4041 return move_ptr(idmap);
dcf0ffdf
CB
4042}
4043
766c5b6d
CB
4044/*
4045 * Run a function in a new user namespace.
dcf0ffdf
CB
4046 * The caller's euid/egid will be mapped if it is not already.
4047 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4048 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4049 * This means we require only to establish a mapping from:
4050 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4051 * - the container root -> some sub{g,u}id
915e3dbd 4052 * The former we add, if the user did not specify a mapping. The latter we
6f3fd27f 4053 * retrieve from the container's configured {g,u}id mappings as it must have been
dcf0ffdf
CB
4054 * there to start the container in the first place.
4055 */
7581a82f 4056int userns_exec_1(const struct lxc_conf *conf, int (*fn)(void *), void *data,
dcf0ffdf
CB
4057 const char *fn_name)
4058{
766c5b6d 4059 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
0fd73091
CB
4060 int ret = -1, status = -1;
4061 char c = '1';
46bc6f2a
CB
4062 struct userns_fn_data d = {
4063 .arg = data,
4064 .fn = fn,
4065 .fn_name = fn_name,
4066 };
766c5b6d
CB
4067 pid_t pid;
4068 int pipe_fds[2];
dcf0ffdf 4069
2b2655a8
CB
4070 if (!conf)
4071 return -EINVAL;
4072
dbfcdf86 4073 idmap = get_minimal_idmap(conf, NULL, NULL);
dcf0ffdf 4074 if (!idmap)
766c5b6d 4075 return ret_errno(ENOENT);
dcf0ffdf 4076
766c5b6d
CB
4077 ret = pipe2(pipe_fds, O_CLOEXEC);
4078 if (ret < 0)
4079 return -errno;
4080
766c5b6d
CB
4081 d.p[0] = pipe_fds[0];
4082 d.p[1] = pipe_fds[1];
dcf0ffdf
CB
4083
4084 /* Clone child in new user namespace. */
a59440be 4085 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER, NULL);
dcf0ffdf 4086 if (pid < 0) {
0fd73091 4087 ERROR("Failed to clone process in new user namespace");
dcf0ffdf
CB
4088 goto on_error;
4089 }
4090
766c5b6d 4091 close_prot_errno_disarm(pipe_fds[0]);
dcf0ffdf 4092
4b73005c
CB
4093 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4094 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
dcf0ffdf 4095 struct id_map *map;
0fd73091 4096 struct lxc_list *it;
dcf0ffdf 4097
766c5b6d 4098 lxc_list_for_each(it, idmap) {
f8aa4bf3 4099 map = it->elem;
766c5b6d
CB
4100 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4101 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
f8aa4bf3 4102 }
4355ab5f
SH
4103 }
4104
f8aa4bf3 4105 /* Set up {g,u}id mapping for user namespace of child process. */
4355ab5f 4106 ret = lxc_map_ids(idmap, pid);
f8aa4bf3 4107 if (ret < 0) {
0fd73091 4108 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
f8aa4bf3 4109 goto on_error;
4355ab5f
SH
4110 }
4111
f8aa4bf3 4112 /* Tell child to proceed. */
766c5b6d 4113 if (lxc_write_nointr(pipe_fds[1], &c, 1) != 1) {
dcf0ffdf 4114 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
f8aa4bf3 4115 goto on_error;
4355ab5f
SH
4116 }
4117
686dd5d1 4118on_error:
766c5b6d
CB
4119 close_prot_errno_disarm(pipe_fds[0]);
4120 close_prot_errno_disarm(pipe_fds[1]);
f8aa4bf3 4121
ee1b16bc
TA
4122 /* Wait for child to finish. */
4123 if (pid > 0)
4124 status = wait_for_pid(pid);
4125
686dd5d1
CB
4126 if (status < 0)
4127 ret = -1;
4128
f8aa4bf3 4129 return ret;
4355ab5f 4130}
97e9cfa0 4131
d1783ef4
CB
4132int userns_exec_minimal(const struct lxc_conf *conf,
4133 int (*fn_parent)(void *), void *fn_parent_data,
4134 int (*fn_child)(void *), void *fn_child_data)
edf88289
CB
4135{
4136 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
dbfcdf86
CB
4137 uid_t resuid = LXC_INVALID_UID;
4138 gid_t resgid = LXC_INVALID_GID;
edf88289 4139 char c = '1';
dbfcdf86 4140 ssize_t ret;
edf88289
CB
4141 pid_t pid;
4142 int sock_fds[2];
4143
d1783ef4 4144 if (!conf || !fn_child)
dbfcdf86 4145 return ret_errno(EINVAL);
edf88289 4146
dbfcdf86 4147 idmap = get_minimal_idmap(conf, &resuid, &resgid);
edf88289
CB
4148 if (!idmap)
4149 return ret_errno(ENOENT);
4150
4151 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
4152 if (ret < 0)
4153 return -errno;
4154
4155 pid = fork();
4156 if (pid < 0) {
dbfcdf86 4157 SYSERROR("Failed to create new process");
edf88289
CB
4158 goto on_error;
4159 }
4160
4161 if (pid == 0) {
4162 close_prot_errno_disarm(sock_fds[1]);
4163
4164 ret = unshare(CLONE_NEWUSER);
dbfcdf86
CB
4165 if (ret < 0) {
4166 SYSERROR("Failed to unshare new user namespace");
edf88289 4167 _exit(EXIT_FAILURE);
dbfcdf86 4168 }
edf88289 4169
dbfcdf86
CB
4170 ret = lxc_write_nointr(sock_fds[0], &c, 1);
4171 if (ret != 1)
edf88289
CB
4172 _exit(EXIT_FAILURE);
4173
4174 ret = lxc_read_nointr(sock_fds[0], &c, 1);
4175 if (ret != 1)
4176 _exit(EXIT_FAILURE);
4177
4178 close_prot_errno_disarm(sock_fds[0]);
4179
4180 if (!lxc_setgroups(0, NULL) && errno != EPERM)
4181 _exit(EXIT_FAILURE);
4182
dbfcdf86
CB
4183 ret = setresgid(resgid, resgid, resgid);
4184 if (ret < 0) {
4185 SYSERROR("Failed to setresgid(%d, %d, %d)",
4186 resgid, resgid, resgid);
edf88289 4187 _exit(EXIT_FAILURE);
dbfcdf86
CB
4188 }
4189
4190 ret = setresuid(resuid, resuid, resuid);
4191 if (ret < 0) {
4192 SYSERROR("Failed to setresuid(%d, %d, %d)",
4193 resuid, resuid, resuid);
4194 _exit(EXIT_FAILURE);
4195 }
edf88289 4196
d1783ef4 4197 ret = fn_child(fn_child_data);
dbfcdf86
CB
4198 if (ret) {
4199 SYSERROR("Running function in new user namespace failed");
edf88289 4200 _exit(EXIT_FAILURE);
dbfcdf86 4201 }
edf88289
CB
4202
4203 _exit(EXIT_SUCCESS);
4204 }
4205
4206 close_prot_errno_disarm(sock_fds[0]);
4207
4208 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4209 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4210 struct id_map *map;
4211 struct lxc_list *it;
4212
4213 lxc_list_for_each(it, idmap) {
4214 map = it->elem;
4215 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4216 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
4217 }
4218 }
4219
4220 ret = lxc_read_nointr(sock_fds[1], &c, 1);
4221 if (ret != 1) {
4222 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
4223 goto on_error;
4224 }
4225
4226 /* Set up {g,u}id mapping for user namespace of child process. */
4227 ret = lxc_map_ids(idmap, pid);
4228 if (ret < 0) {
4229 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4230 goto on_error;
4231 }
4232
4233 /* Tell child to proceed. */
4234 ret = lxc_write_nointr(sock_fds[1], &c, 1);
4235 if (ret != 1) {
4236 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4237 goto on_error;
4238 }
4239
d1783ef4
CB
4240 if (fn_parent && fn_parent(fn_parent_data)) {
4241 SYSERROR("Running parent function failed");
4242 _exit(EXIT_FAILURE);
4243 }
4244
edf88289
CB
4245on_error:
4246 close_prot_errno_disarm(sock_fds[0]);
4247 close_prot_errno_disarm(sock_fds[1]);
4248
4249 /* Wait for child to finish. */
dbfcdf86
CB
4250 if (pid < 0)
4251 return -1;
edf88289 4252
dbfcdf86 4253 return wait_for_pid(pid);
edf88289
CB
4254}
4255
415a8851
CB
4256int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4257 const char *fn_name)
4258{
4259 pid_t pid;
4260 uid_t euid, egid;
415a8851
CB
4261 int p[2];
4262 struct id_map *map;
4263 struct lxc_list *cur;
0fd73091 4264 struct userns_fn_data d;
415a8851 4265 int ret = -1;
0fd73091 4266 char c = '1';
415a8851
CB
4267 struct lxc_list *idmap = NULL, *tmplist = NULL;
4268 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4269 *host_uid_map = NULL, *host_gid_map = NULL;
4270
2b2655a8
CB
4271 if (!conf)
4272 return -EINVAL;
4273
979f9e34 4274 ret = pipe2(p, O_CLOEXEC);
415a8851
CB
4275 if (ret < 0) {
4276 SYSERROR("opening pipe");
4277 return -1;
4278 }
4279 d.fn = fn;
4280 d.fn_name = fn_name;
4281 d.arg = data;
4282 d.p[0] = p[0];
4283 d.p[1] = p[1];
4284
4285 /* Clone child in new user namespace. */
33258b95 4286 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER, NULL);
415a8851 4287 if (pid < 0) {
0fd73091 4288 ERROR("Failed to clone process in new user namespace");
415a8851
CB
4289 goto on_error;
4290 }
4291
4292 close(p[0]);
4293 p[0] = -1;
4294
4295 euid = geteuid();
4296 egid = getegid();
4297
4298 /* Allocate new {g,u}id map list. */
4299 idmap = malloc(sizeof(*idmap));
4300 if (!idmap)
4301 goto on_error;
4302 lxc_list_init(idmap);
4303
4304 /* Find container root. */
0fd73091 4305 lxc_list_for_each (cur, &conf->id_map) {
415a8851
CB
4306 struct id_map *tmpmap;
4307
4308 tmplist = malloc(sizeof(*tmplist));
4309 if (!tmplist)
4310 goto on_error;
4311
4312 tmpmap = malloc(sizeof(*tmpmap));
4313 if (!tmpmap) {
4314 free(tmplist);
4315 goto on_error;
4316 }
4317
4318 memset(tmpmap, 0, sizeof(*tmpmap));
4319 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4320 tmplist->elem = tmpmap;
4321
4322 lxc_list_add_tail(idmap, tmplist);
4323
4324 map = cur->elem;
4325
4326 if (map->idtype == ID_TYPE_UID)
4327 if (euid >= map->hostid && euid < map->hostid + map->range)
4328 host_uid_map = map;
4329
4330 if (map->idtype == ID_TYPE_GID)
4331 if (egid >= map->hostid && egid < map->hostid + map->range)
4332 host_gid_map = map;
4333
4334 if (map->nsid != 0)
4335 continue;
4336
4337 if (map->idtype == ID_TYPE_UID)
4338 if (container_root_uid == NULL)
4339 container_root_uid = map;
4340
4341 if (map->idtype == ID_TYPE_GID)
4342 if (container_root_gid == NULL)
4343 container_root_gid = map;
4344 }
4345
4346 if (!container_root_uid || !container_root_gid) {
4347 ERROR("No mapping for container root found");
4348 goto on_error;
4349 }
4350
4351 /* Check whether the {g,u}id of the user has a mapping. */
4352 if (!host_uid_map)
c4333195 4353 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
415a8851
CB
4354 else
4355 host_uid_map = container_root_uid;
4356
4357 if (!host_gid_map)
c4333195 4358 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
415a8851
CB
4359 else
4360 host_gid_map = container_root_gid;
4361
4362 if (!host_uid_map) {
4363 DEBUG("Failed to find mapping for uid %d", euid);
4364 goto on_error;
4365 }
4366
4367 if (!host_gid_map) {
4368 DEBUG("Failed to find mapping for gid %d", egid);
4369 goto on_error;
4370 }
4371
4372 if (host_uid_map && (host_uid_map != container_root_uid)) {
4373 /* Add container root to the map. */
4374 tmplist = malloc(sizeof(*tmplist));
4375 if (!tmplist)
4376 goto on_error;
4377 lxc_list_add_elem(tmplist, host_uid_map);
4378 lxc_list_add_tail(idmap, tmplist);
4379 }
4380 /* idmap will now keep track of that memory. */
4381 host_uid_map = NULL;
4382
4383 if (host_gid_map && (host_gid_map != container_root_gid)) {
4384 tmplist = malloc(sizeof(*tmplist));
4385 if (!tmplist)
4386 goto on_error;
4387 lxc_list_add_elem(tmplist, host_gid_map);
4388 lxc_list_add_tail(idmap, tmplist);
4389 }
4390 /* idmap will now keep track of that memory. */
4391 host_gid_map = NULL;
4392
4393 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4394 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
0fd73091 4395 lxc_list_for_each (cur, idmap) {
415a8851
CB
4396 map = cur->elem;
4397 TRACE("establishing %cid mapping for \"%d\" in new "
4398 "user namespace: nsuid %lu - hostid %lu - range "
4399 "%lu",
4400 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4401 map->nsid, map->hostid, map->range);
4402 }
4403 }
4404
4405 /* Set up {g,u}id mapping for user namespace of child process. */
4406 ret = lxc_map_ids(idmap, pid);
4407 if (ret < 0) {
0fd73091 4408 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
415a8851
CB
4409 goto on_error;
4410 }
4411
4412 /* Tell child to proceed. */
489f39be 4413 if (lxc_write_nointr(p[1], &c, 1) != 1) {
0fd73091 4414 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
415a8851
CB
4415 goto on_error;
4416 }
4417
686dd5d1 4418on_error:
ee1b16bc
TA
4419 if (p[0] != -1)
4420 close(p[0]);
4421 close(p[1]);
4422
415a8851 4423 /* Wait for child to finish. */
686dd5d1
CB
4424 if (pid > 0)
4425 ret = wait_for_pid(pid);
415a8851 4426
80758b4b 4427 if (idmap) {
415a8851 4428 lxc_free_idmap(idmap);
80758b4b
DJ
4429 free(idmap);
4430 }
4431
415a8851
CB
4432 if (host_uid_map && (host_uid_map != container_root_uid))
4433 free(host_uid_map);
4434 if (host_gid_map && (host_gid_map != container_root_gid))
4435 free(host_gid_map);
4436
415a8851
CB
4437 return ret;
4438}
4439
234998b4
CB
4440static int add_idmap_entry(struct lxc_list *idmap, enum idtype idtype,
4441 unsigned long nsid, unsigned long hostid,
4442 unsigned long range)
4443{
4444 __do_free struct id_map *new_idmap = NULL;
4445 __do_free struct lxc_list *new_list = NULL;
4446
4447 new_idmap = zalloc(sizeof(*new_idmap));
4448 if (!new_idmap)
4449 return ret_errno(ENOMEM);
4450
4451 new_idmap->idtype = idtype;
4452 new_idmap->hostid = hostid;
4453 new_idmap->nsid = nsid;
4454 new_idmap->range = range;
4455
4456 new_list = zalloc(sizeof(*new_list));
4457 if (!new_list)
4458 return ret_errno(ENOMEM);
4459
4460 new_list->elem = move_ptr(new_idmap);
4461 lxc_list_add_tail(idmap, move_ptr(new_list));
4462
4463 INFO("Adding id map: type %c nsid %lu hostid %lu range %lu",
4464 idtype == ID_TYPE_UID ? 'u' : 'g', nsid, hostid, range);
4465 return 0;
4466}
4467
4468int userns_exec_mapped_root(const char *path, int path_fd,
4469 const struct lxc_conf *conf)
4470{
4471 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
4472 __do_close int fd = -EBADF;
4473 int target_fd = -EBADF;
4474 char c = '1';
4475 ssize_t ret;
4476 pid_t pid;
4477 int sock_fds[2];
4478 uid_t container_host_uid, hostuid;
4479 gid_t container_host_gid, hostgid;
4480 struct stat st;
4481
4482 if (!conf || (!path && path_fd < 0))
4483 return ret_errno(EINVAL);
4484
4485 if (!path)
4486 path = "(null)";
4487
4488 container_host_uid = get_mapped_rootid(conf, ID_TYPE_UID);
4489 if (!uid_valid(container_host_uid))
4490 return log_error(-1, "No uid mapping for container root");
4491
4492 container_host_gid = get_mapped_rootid(conf, ID_TYPE_GID);
4493 if (!gid_valid(container_host_gid))
4494 return log_error(-1, "No gid mapping for container root");
4495
cf68ffd9
CB
4496 if (path_fd < 0) {
4497 fd = open(path, O_RDWR | O_CLOEXEC | O_NOCTTY | O_PATH);
234998b4
CB
4498 if (fd < 0)
4499 return log_error_errno(-errno, errno, "Failed to open \"%s\"", path);
4500 target_fd = fd;
4501 } else {
4502 target_fd = path_fd;
4503 }
4504
4505 hostuid = geteuid();
4506 /* We are root so chown directly. */
4507 if (hostuid == 0) {
4508 ret = fchown(target_fd, container_host_uid, container_host_gid);
4509 if (ret)
4510 return log_error_errno(-errno, errno,
4511 "Failed to fchown(%d(%s), %d, %d)",
4512 target_fd, path, container_host_uid,
4513 container_host_gid);
4514 return log_trace(0, "Chowned %d(%s) to uid %d and %d", target_fd, path,
4515 container_host_uid, container_host_gid);
4516 }
4517
4518 /* The container's root host id matches */
4519 if (container_host_uid == hostuid)
4520 return log_info(0, "Container root id is mapped to our uid");
4521
4522 /* Get the current ids of our target. */
4523 ret = fstat(target_fd, &st);
4524 if (ret)
4525 return log_error_errno(-errno, errno, "Failed to stat \"%s\"", path);
4526
4527 hostgid = getegid();
4528 if (st.st_uid == hostuid && mapped_hostid(st.st_gid, conf, ID_TYPE_GID) < 0) {
4529 ret = fchown(target_fd, -1, hostgid);
4530 if (ret)
4531 return log_error_errno(-errno, errno,
4532 "Failed to fchown(%d(%s), -1, %d)",
4533 target_fd, path, hostgid);
4534 }
4535
4536 idmap = malloc(sizeof(*idmap));
4537 if (!idmap)
4538 return -ENOMEM;
4539 lxc_list_init(idmap);
4540
4541 /* "u:0:rootuid:1" */
4542 ret = add_idmap_entry(idmap, ID_TYPE_UID, 0, container_host_uid, 1);
4543 if (ret < 0)
4544 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4545
4546 /* "u:hostuid:hostuid:1" */
4547 ret = add_idmap_entry(idmap, ID_TYPE_UID, hostuid, hostuid, 1);
4548 if (ret < 0)
4549 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4550
4551 /* "g:0:rootgid:1" */
4552 ret = add_idmap_entry(idmap, ID_TYPE_GID, 0, container_host_gid, 1);
4553 if (ret < 0)
4554 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4555
4556 /* "g:hostgid:hostgid:1" */
4557 ret = add_idmap_entry(idmap, ID_TYPE_GID, hostgid, hostgid, 1);
4558 if (ret < 0)
4559 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4560
4561 if (hostgid != st.st_gid) {
4562 /* "g:pathgid:rootgid+pathgid:1" */
4563 ret = add_idmap_entry(idmap, ID_TYPE_GID, st.st_gid,
4564 container_host_gid + (gid_t)st.st_gid, 1);
4565 if (ret < 0)
4566 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4567 }
4568
4569 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
4570 if (ret < 0)
4571 return -errno;
4572
4573 pid = fork();
4574 if (pid < 0) {
4575 SYSERROR("Failed to create new process");
4576 goto on_error;
4577 }
4578
4579 if (pid == 0) {
4580 close_prot_errno_disarm(sock_fds[1]);
4581
4582 ret = unshare(CLONE_NEWUSER);
4583 if (ret < 0) {
4584 SYSERROR("Failed to unshare new user namespace");
4585 _exit(EXIT_FAILURE);
4586 }
4587
4588 ret = lxc_write_nointr(sock_fds[0], &c, 1);
4589 if (ret != 1)
4590 _exit(EXIT_FAILURE);
4591
4592 ret = lxc_read_nointr(sock_fds[0], &c, 1);
4593 if (ret != 1)
4594 _exit(EXIT_FAILURE);
4595
4596 close_prot_errno_disarm(sock_fds[0]);
4597
4598 if (!lxc_switch_uid_gid(0, 0))
4599 _exit(EXIT_FAILURE);
4600
4601 if (!lxc_setgroups(0, NULL))
4602 _exit(EXIT_FAILURE);
4603
4604 ret = chown(path, 0, st.st_gid);
4605 if (ret) {
4606 SYSERROR("Failed to chown \"%s\"", path);
4607 _exit(EXIT_FAILURE);
4608 }
4609
4610 _exit(EXIT_SUCCESS);
4611 }
4612
4613 close_prot_errno_disarm(sock_fds[0]);
4614
4615 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4616 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4617 struct id_map *map;
4618 struct lxc_list *it;
4619
4620 lxc_list_for_each(it, idmap) {
4621 map = it->elem;
4622 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4623 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
4624 }
4625 }
4626
4627 ret = lxc_read_nointr(sock_fds[1], &c, 1);
4628 if (ret != 1) {
4629 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
4630 goto on_error;
4631 }
4632
4633 /* Set up {g,u}id mapping for user namespace of child process. */
4634 ret = lxc_map_ids(idmap, pid);
4635 if (ret < 0) {
4636 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4637 goto on_error;
4638 }
4639
4640 /* Tell child to proceed. */
4641 ret = lxc_write_nointr(sock_fds[1], &c, 1);
4642 if (ret != 1) {
4643 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4644 goto on_error;
4645 }
4646
4647on_error:
4648 close_prot_errno_disarm(sock_fds[0]);
4649 close_prot_errno_disarm(sock_fds[1]);
4650
4651 /* Wait for child to finish. */
4652 if (pid < 0)
4653 return -1;
4654
4655 return wait_for_pid(pid);
4656}
4657
a96a8e8c 4658/* not thread-safe, do not use from api without first forking */
0fd73091 4659static char *getuname(void)
97e9cfa0 4660{
4f410b2a 4661 __do_free char *buf = NULL;
cb7aa5e8
DJ
4662 struct passwd pwent;
4663 struct passwd *pwentp = NULL;
cb7aa5e8
DJ
4664 size_t bufsize;
4665 int ret;
97e9cfa0 4666
cb7aa5e8
DJ
4667 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4668 if (bufsize == -1)
4669 bufsize = 1024;
4670
4671 buf = malloc(bufsize);
4672 if (!buf)
97e9cfa0
SH
4673 return NULL;
4674
cb7aa5e8
DJ
4675 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4676 if (!pwentp) {
4677 if (ret == 0)
4678 WARN("Could not find matched password record.");
4679
55022530 4680 return log_error(NULL, "Failed to get password record - %u", geteuid());
cb7aa5e8
DJ
4681 }
4682
4f410b2a 4683 return strdup(pwent.pw_name);
97e9cfa0
SH
4684}
4685
a96a8e8c 4686/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4687static char *getgname(void)
4688{
4f410b2a 4689 __do_free char *buf = NULL;
3de9fb4c
DJ
4690 struct group grent;
4691 struct group *grentp = NULL;
3de9fb4c
DJ
4692 size_t bufsize;
4693 int ret;
4694
4695 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4696 if (bufsize == -1)
4697 bufsize = 1024;
4698
4699 buf = malloc(bufsize);
4700 if (!buf)
4701 return NULL;
4702
4703 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4704 if (!grentp) {
4705 if (ret == 0)
4706 WARN("Could not find matched group record");
97e9cfa0 4707
55022530 4708 return log_error(NULL, "Failed to get group record - %u", getegid());
3de9fb4c
DJ
4709 }
4710
4f410b2a 4711 return strdup(grent.gr_name);
97e9cfa0
SH
4712}
4713
a96a8e8c 4714/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4715void suggest_default_idmap(void)
4716{
3a6e3bf5 4717 __do_free char *gname = NULL, *line = NULL, *uname = NULL;
4aae564f 4718 __do_fclose FILE *subuid_f = NULL, *subgid_f = NULL;
97e9cfa0 4719 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
97e9cfa0
SH
4720 size_t len = 0;
4721
0fd73091
CB
4722 uname = getuname();
4723 if (!uname)
97e9cfa0
SH
4724 return;
4725
0fd73091 4726 gname = getgname();
3a6e3bf5 4727 if (!gname)
97e9cfa0 4728 return;
97e9cfa0 4729
4110345b 4730 subuid_f = fopen(subuidfile, "re");
4aae564f 4731 if (!subuid_f) {
97e9cfa0 4732 ERROR("Your system is not configured with subuids");
97e9cfa0
SH
4733 return;
4734 }
0fd73091 4735
4aae564f 4736 while (getline(&line, &len, subuid_f) != -1) {
0fd73091 4737 char *p, *p2;
b7930180 4738 size_t no_newline = 0;
0fd73091
CB
4739
4740 p = strchr(line, ':');
97e9cfa0
SH
4741 if (*line == '#')
4742 continue;
4743 if (!p)
4744 continue;
4745 *p = '\0';
4746 p++;
0fd73091 4747
97e9cfa0
SH
4748 if (strcmp(line, uname))
4749 continue;
0fd73091 4750
97e9cfa0
SH
4751 p2 = strchr(p, ':');
4752 if (!p2)
4753 continue;
4754 *p2 = '\0';
4755 p2++;
4756 if (!*p2)
4757 continue;
b7930180
CB
4758 no_newline = strcspn(p2, "\n");
4759 p2[no_newline] = '\0';
4760
b7b2fde4 4761 if (lxc_safe_uint(p, &uid) < 0)
0fd73091 4762 WARN("Could not parse UID");
b7b2fde4 4763 if (lxc_safe_uint(p2, &urange) < 0)
0fd73091 4764 WARN("Could not parse UID range");
97e9cfa0 4765 }
97e9cfa0 4766
4110345b 4767 subgid_f = fopen(subgidfile, "re");
4aae564f 4768 if (!subgid_f) {
97e9cfa0 4769 ERROR("Your system is not configured with subgids");
97e9cfa0
SH
4770 return;
4771 }
0fd73091 4772
4aae564f 4773 while (getline(&line, &len, subgid_f) != -1) {
0fd73091 4774 char *p, *p2;
b7930180 4775 size_t no_newline = 0;
0fd73091
CB
4776
4777 p = strchr(line, ':');
97e9cfa0
SH
4778 if (*line == '#')
4779 continue;
4780 if (!p)
4781 continue;
4782 *p = '\0';
4783 p++;
0fd73091 4784
97e9cfa0
SH
4785 if (strcmp(line, uname))
4786 continue;
0fd73091 4787
97e9cfa0
SH
4788 p2 = strchr(p, ':');
4789 if (!p2)
4790 continue;
4791 *p2 = '\0';
4792 p2++;
4793 if (!*p2)
4794 continue;
b7930180
CB
4795 no_newline = strcspn(p2, "\n");
4796 p2[no_newline] = '\0';
4797
b7b2fde4 4798 if (lxc_safe_uint(p, &gid) < 0)
0fd73091 4799 WARN("Could not parse GID");
b7b2fde4 4800 if (lxc_safe_uint(p2, &grange) < 0)
0fd73091 4801 WARN("Could not parse GID range");
97e9cfa0 4802 }
97e9cfa0 4803
97e9cfa0
SH
4804 if (!urange || !grange) {
4805 ERROR("You do not have subuids or subgids allocated");
4806 ERROR("Unprivileged containers require subuids and subgids");
4807 return;
4808 }
4809
4810 ERROR("You must either run as root, or define uid mappings");
4811 ERROR("To pass uid mappings to lxc-create, you could create");
4812 ERROR("~/.config/lxc/default.conf:");
4813 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
bdcbb6b3
CB
4814 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4815 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
97e9cfa0 4816}
aaf26830 4817
a7307747
SH
4818static void free_cgroup_settings(struct lxc_list *result)
4819{
4820 struct lxc_list *iterator, *next;
4821
0fd73091 4822 lxc_list_for_each_safe (iterator, result, next) {
a7307747 4823 lxc_list_del(iterator);
55022530 4824 free_disarm(iterator);
a7307747 4825 }
55022530 4826 free_disarm(result);
a7307747
SH
4827}
4828
0fd73091 4829/* Return the list of cgroup_settings sorted according to the following rules
aaf26830
KT
4830 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4831 */
0fd73091 4832struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
aaf26830
KT
4833{
4834 struct lxc_list *result;
aaf26830 4835 struct lxc_cgroup *cg = NULL;
0fd73091 4836 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
aaf26830
KT
4837
4838 result = malloc(sizeof(*result));
0fd73091 4839 if (!result)
fac7c663 4840 return NULL;
aaf26830
KT
4841 lxc_list_init(result);
4842
0fd73091
CB
4843 /* Iterate over the cgroup settings and copy them to the output list. */
4844 lxc_list_for_each (it, cgroup_settings) {
aaf26830 4845 item = malloc(sizeof(*item));
fac7c663 4846 if (!item) {
a7307747 4847 free_cgroup_settings(result);
fac7c663
KT
4848 return NULL;
4849 }
0fd73091 4850
aaf26830
KT
4851 item->elem = it->elem;
4852 cg = it->elem;
4853 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4854 /* Store the memsw_limit location */
4855 memsw_limit = item;
0fd73091
CB
4856 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4857 memsw_limit != NULL) {
4858 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4859 * before lxc.cgroup.memory.limit_in_bytes, swap these
4860 * two items */
aaf26830
KT
4861 item->elem = memsw_limit->elem;
4862 memsw_limit->elem = it->elem;
4863 }
4864 lxc_list_add_tail(result, item);
4865 }
4866
4867 return result;
a7307747 4868}