]> git.proxmox.com Git - mirror_lxc.git/blame - src/lxc/conf.c
syscall_numbers: add clone3()
[mirror_lxc.git] / src / lxc / conf.c
CommitLineData
cc73685d 1/* SPDX-License-Identifier: LGPL-2.1+ */
1d52bdf7 2
d38dd64a
CB
3#ifndef _GNU_SOURCE
4#define _GNU_SOURCE 1
5#endif
9d257a2a 6#include <arpa/inet.h>
8f3e280e
CB
7#include <dirent.h>
8#include <errno.h>
9#include <fcntl.h>
10#include <grp.h>
11#include <inttypes.h>
12#include <libgen.h>
9d257a2a
CB
13#include <linux/loop.h>
14#include <net/if.h>
15#include <netinet/in.h>
8f3e280e
CB
16#include <pwd.h>
17#include <stdarg.h>
0ad19a3f 18#include <stdio.h>
0ad19a3f 19#include <stdlib.h>
0ad19a3f 20#include <string.h>
8f3e280e
CB
21#include <sys/mman.h>
22#include <sys/mount.h>
23#include <sys/param.h>
24#include <sys/prctl.h>
6a49f05e 25#include <sys/sendfile.h>
8f3e280e 26#include <sys/socket.h>
9d257a2a 27#include <sys/stat.h>
2d76d1d7 28#include <sys/syscall.h>
9d257a2a 29#include <sys/sysmacros.h>
97e9cfa0 30#include <sys/types.h>
8f3e280e
CB
31#include <sys/utsname.h>
32#include <sys/wait.h>
9d257a2a
CB
33#include <time.h>
34#include <unistd.h>
1d52bdf7 35
d38dd64a
CB
36#include "af_unix.h"
37#include "caps.h"
38#include "cgroup.h"
bf651989 39#include "cgroup2_devices.h"
d38dd64a
CB
40#include "conf.h"
41#include "config.h"
42#include "confile.h"
43#include "confile_utils.h"
44#include "error.h"
45#include "log.h"
46#include "lsm/lsm.h"
47#include "lxclock.h"
48#include "lxcseccomp.h"
49#include "macro.h"
2f443e88 50#include "memory_utils.h"
d38dd64a
CB
51#include "namespace.h"
52#include "network.h"
53#include "parse.h"
13be2733 54#include "raw_syscalls.h"
d38dd64a
CB
55#include "ringbuf.h"
56#include "start.h"
57#include "storage.h"
58#include "storage/overlay.h"
6b3d24d7 59#include "syscall_wrappers.h"
d38dd64a
CB
60#include "terminal.h"
61#include "utils.h"
20502652 62#include "uuid.h"
d38dd64a 63
af6824fc 64#ifdef MAJOR_IN_MKDEV
9d257a2a 65#include <sys/mkdev.h>
af6824fc 66#endif
af6824fc 67
614305f3 68#ifdef HAVE_STATVFS
2938f7c8 69#include <sys/statvfs.h>
614305f3 70#endif
e827ff7e
SG
71
72#if HAVE_PTY_H
b0a33c1e 73#include <pty.h>
e827ff7e
SG
74#else
75#include <../include/openpty.h>
76#endif
0ad19a3f 77
9d257a2a
CB
78#if HAVE_LIBCAP
79#include <sys/capability.h>
80#endif
81
82#if HAVE_SYS_PERSONALITY_H
83#include <sys/personality.h>
84#endif
85
f1e05b90
DJ
86#ifndef HAVE_STRLCAT
87#include "include/strlcat.h"
88#endif
89
9d257a2a
CB
90#if IS_BIONIC
91#include <../include/lxcmntent.h>
92#else
93#include <mntent.h>
94#endif
95
96#if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
97#include <../include/prlimit.h>
98#endif
99
ac2cecc4 100lxc_log_define(conf, lxc);
e5bda9ee 101
0fd73091
CB
102/* The lxc_conf of the container currently being worked on in an API call.
103 * This is used in the error calls.
104 */
105#ifdef HAVE_TLS
d7f19646 106thread_local struct lxc_conf *current_config;
0fd73091
CB
107#else
108struct lxc_conf *current_config;
109#endif
8912711c 110
0fd73091
CB
111char *lxchook_names[NUM_LXC_HOOKS] = {
112 "pre-start",
113 "pre-mount",
114 "mount",
115 "autodev",
116 "start",
117 "stop",
118 "post-stop",
119 "clone",
120 "destroy",
121 "start-host"
122};
72d0e1cb 123
998ac676
RT
124struct mount_opt {
125 char *name;
126 int clear;
127 int flag;
128};
129
81810dd1
DL
130struct caps_opt {
131 char *name;
132 int value;
133};
134
c6d09e15
WB
135struct limit_opt {
136 char *name;
137 int value;
138};
139
998ac676 140static struct mount_opt mount_opt[] = {
470b359b
CB
141 { "async", 1, MS_SYNCHRONOUS },
142 { "atime", 1, MS_NOATIME },
143 { "bind", 0, MS_BIND },
88d413d5 144 { "defaults", 0, 0 },
88d413d5 145 { "dev", 1, MS_NODEV },
470b359b 146 { "diratime", 1, MS_NODIRATIME },
88d413d5 147 { "dirsync", 0, MS_DIRSYNC },
470b359b 148 { "exec", 1, MS_NOEXEC },
8912711c 149 { "lazytime", 0, MS_LAZYTIME },
88d413d5 150 { "mand", 0, MS_MANDLOCK },
88d413d5 151 { "noatime", 0, MS_NOATIME },
470b359b 152 { "nodev", 0, MS_NODEV },
88d413d5 153 { "nodiratime", 0, MS_NODIRATIME },
470b359b
CB
154 { "noexec", 0, MS_NOEXEC },
155 { "nomand", 1, MS_MANDLOCK },
156 { "norelatime", 1, MS_RELATIME },
157 { "nostrictatime", 1, MS_STRICTATIME },
158 { "nosuid", 0, MS_NOSUID },
88d413d5
SW
159 { "rbind", 0, MS_BIND|MS_REC },
160 { "relatime", 0, MS_RELATIME },
470b359b
CB
161 { "remount", 0, MS_REMOUNT },
162 { "ro", 0, MS_RDONLY },
163 { "rw", 1, MS_RDONLY },
88d413d5 164 { "strictatime", 0, MS_STRICTATIME },
470b359b
CB
165 { "suid", 1, MS_NOSUID },
166 { "sync", 0, MS_SYNCHRONOUS },
88d413d5 167 { NULL, 0, 0 },
998ac676
RT
168};
169
d840039e 170static struct mount_opt propagation_opt[] = {
0fd73091
CB
171 { "private", 0, MS_PRIVATE },
172 { "shared", 0, MS_SHARED },
173 { "slave", 0, MS_SLAVE },
174 { "unbindable", 0, MS_UNBINDABLE },
175 { "rprivate", 0, MS_PRIVATE|MS_REC },
176 { "rshared", 0, MS_SHARED|MS_REC },
177 { "rslave", 0, MS_SLAVE|MS_REC },
178 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
179 { NULL, 0, 0 },
d840039e
YT
180};
181
81810dd1 182static struct caps_opt caps_opt[] = {
8560cd36 183#if HAVE_LIBCAP
0fd73091
CB
184 { "chown", CAP_CHOWN },
185 { "dac_override", CAP_DAC_OVERRIDE },
186 { "dac_read_search", CAP_DAC_READ_SEARCH },
187 { "fowner", CAP_FOWNER },
188 { "fsetid", CAP_FSETID },
189 { "kill", CAP_KILL },
190 { "setgid", CAP_SETGID },
191 { "setuid", CAP_SETUID },
192 { "setpcap", CAP_SETPCAP },
193 { "linux_immutable", CAP_LINUX_IMMUTABLE },
194 { "net_bind_service", CAP_NET_BIND_SERVICE },
195 { "net_broadcast", CAP_NET_BROADCAST },
196 { "net_admin", CAP_NET_ADMIN },
197 { "net_raw", CAP_NET_RAW },
198 { "ipc_lock", CAP_IPC_LOCK },
199 { "ipc_owner", CAP_IPC_OWNER },
200 { "sys_module", CAP_SYS_MODULE },
201 { "sys_rawio", CAP_SYS_RAWIO },
202 { "sys_chroot", CAP_SYS_CHROOT },
203 { "sys_ptrace", CAP_SYS_PTRACE },
204 { "sys_pacct", CAP_SYS_PACCT },
205 { "sys_admin", CAP_SYS_ADMIN },
206 { "sys_boot", CAP_SYS_BOOT },
207 { "sys_nice", CAP_SYS_NICE },
208 { "sys_resource", CAP_SYS_RESOURCE },
209 { "sys_time", CAP_SYS_TIME },
210 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
211 { "mknod", CAP_MKNOD },
212 { "lease", CAP_LEASE },
57b837e2 213#ifdef CAP_AUDIT_READ
0fd73091 214 { "audit_read", CAP_AUDIT_READ },
57b837e2 215#endif
9527e566 216#ifdef CAP_AUDIT_WRITE
0fd73091 217 { "audit_write", CAP_AUDIT_WRITE },
9527e566
FW
218#endif
219#ifdef CAP_AUDIT_CONTROL
0fd73091 220 { "audit_control", CAP_AUDIT_CONTROL },
9527e566 221#endif
0fd73091
CB
222 { "setfcap", CAP_SETFCAP },
223 { "mac_override", CAP_MAC_OVERRIDE },
224 { "mac_admin", CAP_MAC_ADMIN },
5170c716 225#ifdef CAP_SYSLOG
0fd73091 226 { "syslog", CAP_SYSLOG },
5170c716
CS
227#endif
228#ifdef CAP_WAKE_ALARM
0fd73091 229 { "wake_alarm", CAP_WAKE_ALARM },
5170c716 230#endif
2b54359b 231#ifdef CAP_BLOCK_SUSPEND
0fd73091 232 { "block_suspend", CAP_BLOCK_SUSPEND },
2b54359b 233#endif
495d2046 234#endif
8560cd36 235};
81810dd1 236
c6d09e15
WB
237static struct limit_opt limit_opt[] = {
238#ifdef RLIMIT_AS
239 { "as", RLIMIT_AS },
240#endif
241#ifdef RLIMIT_CORE
242 { "core", RLIMIT_CORE },
243#endif
244#ifdef RLIMIT_CPU
245 { "cpu", RLIMIT_CPU },
246#endif
247#ifdef RLIMIT_DATA
248 { "data", RLIMIT_DATA },
249#endif
250#ifdef RLIMIT_FSIZE
251 { "fsize", RLIMIT_FSIZE },
252#endif
253#ifdef RLIMIT_LOCKS
254 { "locks", RLIMIT_LOCKS },
255#endif
256#ifdef RLIMIT_MEMLOCK
257 { "memlock", RLIMIT_MEMLOCK },
258#endif
259#ifdef RLIMIT_MSGQUEUE
260 { "msgqueue", RLIMIT_MSGQUEUE },
261#endif
262#ifdef RLIMIT_NICE
263 { "nice", RLIMIT_NICE },
264#endif
265#ifdef RLIMIT_NOFILE
266 { "nofile", RLIMIT_NOFILE },
267#endif
268#ifdef RLIMIT_NPROC
269 { "nproc", RLIMIT_NPROC },
270#endif
271#ifdef RLIMIT_RSS
272 { "rss", RLIMIT_RSS },
273#endif
274#ifdef RLIMIT_RTPRIO
275 { "rtprio", RLIMIT_RTPRIO },
276#endif
277#ifdef RLIMIT_RTTIME
278 { "rttime", RLIMIT_RTTIME },
279#endif
280#ifdef RLIMIT_SIGPENDING
281 { "sigpending", RLIMIT_SIGPENDING },
282#endif
283#ifdef RLIMIT_STACK
284 { "stack", RLIMIT_STACK },
285#endif
286};
287
91c3830e
SH
288static int run_buffer(char *buffer)
289{
cc6a0e78 290 __do_free char *output = NULL;
55022530 291 __do_lxc_pclose struct lxc_popen_FILE *f = NULL;
ebf3a6af 292 int fd, ret;
91c3830e 293
ebec9176 294 f = lxc_popen(buffer);
55022530
CB
295 if (!f)
296 return log_error_errno(-1, errno, "Failed to popen() %s", buffer);
91c3830e
SH
297
298 output = malloc(LXC_LOG_BUFFER_SIZE);
55022530
CB
299 if (!output)
300 return log_error_errno(-1, ENOMEM, "Failed to allocate memory for %s", buffer);
91c3830e 301
ebf3a6af 302 fd = fileno(f->f);
55022530
CB
303 if (fd < 0)
304 return log_error_errno(-1, errno, "Failed to retrieve underlying file descriptor");
ebf3a6af
CB
305
306 for (int i = 0; i < 10; i++) {
307 ssize_t bytes_read;
308
309 bytes_read = lxc_read_nointr(fd, output, LXC_LOG_BUFFER_SIZE - 1);
310 if (bytes_read > 0) {
311 output[bytes_read] = '\0';
312 DEBUG("Script %s produced output: %s", buffer, output);
313 continue;
314 }
315
316 break;
317 }
91c3830e 318
55022530
CB
319 ret = lxc_pclose(move_ptr(f));
320 if (ret == -1)
321 return log_error_errno(-1, errno, "Script exited with error");
322 else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0)
323 return log_error(-1, "Script exited with status %d", WEXITSTATUS(ret));
324 else if (WIFSIGNALED(ret))
325 return log_error(-1, "Script terminated by signal %d", WTERMSIG(ret));
91c3830e
SH
326
327 return 0;
328}
329
14a7b0f9
CB
330int run_script_argv(const char *name, unsigned int hook_version,
331 const char *section, const char *script,
586b1ce7 332 const char *hookname, char **argv)
148e91f5 333{
e1a94937 334 __do_free char *buffer = NULL;
3f60c2f7 335 int buf_pos, i, ret;
d08e5708 336 size_t size = 0;
148e91f5 337
3f60c2f7 338 if (hook_version == 0)
55022530
CB
339 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
340 script, name, section);
3f60c2f7
CB
341 else
342 INFO("Executing script \"%s\" for container \"%s\"", script, name);
148e91f5 343
586b1ce7
CB
344 for (i = 0; argv && argv[i]; i++)
345 size += strlen(argv[i]) + 1;
148e91f5 346
6333c915
CB
347 size += STRLITERALLEN("exec");
348 size++;
148e91f5 349 size += strlen(script);
3f60c2f7
CB
350 size++;
351
148e91f5 352 if (size > INT_MAX)
3f60c2f7 353 return -EFBIG;
148e91f5 354
3f60c2f7 355 if (hook_version == 0) {
d08e5708
CB
356 size += strlen(hookname);
357 size++;
358
359 size += strlen(name);
360 size++;
361
362 size += strlen(section);
363 size++;
364
365 if (size > INT_MAX)
366 return -EFBIG;
327cce76 367 }
3f60c2f7 368
6f8d00d2
CB
369 buffer = malloc(size);
370 if (!buffer)
371 return -ENOMEM;
372
327cce76 373 if (hook_version == 0)
3f60c2f7 374 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
327cce76 375 else
3f60c2f7 376 buf_pos = snprintf(buffer, size, "exec %s", script);
55022530
CB
377 if (buf_pos < 0 || (size_t)buf_pos >= size)
378 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 379
327cce76 380 if (hook_version == 1) {
3f60c2f7
CB
381 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
382 if (ret < 0) {
55022530 383 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7 384 }
90f20466 385 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7
CB
386
387 ret = setenv("LXC_HOOK_SECTION", section, 1);
55022530
CB
388 if (ret < 0)
389 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_SECTION=%s", section);
3f60c2f7 390 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
14a7b0f9
CB
391
392 if (strcmp(section, "net") == 0) {
393 char *parent;
394
586b1ce7 395 if (!argv || !argv[0])
e1a94937 396 return -1;
14a7b0f9 397
586b1ce7 398 ret = setenv("LXC_NET_TYPE", argv[0], 1);
55022530
CB
399 if (ret < 0)
400 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_TYPE=%s", argv[0]);
586b1ce7 401 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
14a7b0f9 402
586b1ce7 403 parent = argv[1] ? argv[1] : "";
14a7b0f9 404
a8144263 405 if (strcmp(argv[0], "macvlan") == 0) {
14a7b0f9 406 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
407 if (ret < 0)
408 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 409 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 410 } else if (strcmp(argv[0], "phys") == 0) {
14a7b0f9 411 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
412 if (ret < 0)
413 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 414 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 415 } else if (strcmp(argv[0], "veth") == 0) {
586b1ce7 416 char *peer = argv[2] ? argv[2] : "";
14a7b0f9
CB
417
418 ret = setenv("LXC_NET_PEER", peer, 1);
55022530
CB
419 if (ret < 0)
420 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PEER=%s", peer);
14a7b0f9
CB
421 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
422
423 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
424 if (ret < 0)
425 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9
CB
426 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
427 }
428 }
148e91f5
SH
429 }
430
586b1ce7 431 for (i = 0; argv && argv[i]; i++) {
3f60c2f7
CB
432 size_t len = size - buf_pos;
433
586b1ce7 434 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
55022530
CB
435 if (ret < 0 || (size_t)ret >= len)
436 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 437 buf_pos += ret;
148e91f5
SH
438 }
439
e1a94937 440 return run_buffer(buffer);
148e91f5
SH
441}
442
811ef482 443int run_script(const char *name, const char *section, const char *script, ...)
e3b4c4c4 444{
2f443e88 445 __do_free char *buffer = NULL;
abbfd20b 446 int ret;
2f443e88 447 char *p;
abbfd20b 448 va_list ap;
0fd73091 449 size_t size = 0;
751d9dcd 450
0fd73091 451 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
751d9dcd 452 script, name, section);
e3b4c4c4 453
abbfd20b
DL
454 va_start(ap, script);
455 while ((p = va_arg(ap, char *)))
95642a10 456 size += strlen(p) + 1;
abbfd20b
DL
457 va_end(ap);
458
6333c915 459 size += STRLITERALLEN("exec");
abbfd20b
DL
460 size += strlen(script);
461 size += strlen(name);
462 size += strlen(section);
6d1a5f93 463 size += 4;
abbfd20b 464
95642a10
MS
465 if (size > INT_MAX)
466 return -1;
467
2f443e88 468 buffer = must_realloc(NULL, size);
6d1a5f93 469 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
0fd73091 470 if (ret < 0 || ret >= size)
9ba8130c 471 return -1;
751d9dcd 472
abbfd20b 473 va_start(ap, script);
9ba8130c 474 while ((p = va_arg(ap, char *))) {
062b72c6 475 int len = size - ret;
9ba8130c
SH
476 int rc;
477 rc = snprintf(buffer + ret, len, " %s", p);
7b5a2435
DJ
478 if (rc < 0 || rc >= len) {
479 va_end(ap);
9ba8130c 480 return -1;
7b5a2435 481 }
9ba8130c
SH
482 ret += rc;
483 }
abbfd20b 484 va_end(ap);
751d9dcd 485
91c3830e 486 return run_buffer(buffer);
e3b4c4c4
ST
487}
488
0fd73091 489/* pin_rootfs
63fc76c3 490 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
b7ed4bf0
CS
491 * the duration of the container run, to prevent the container from marking
492 * the underlying fs readonly on shutdown. unlink the file immediately so
63fc76c3
GJ
493 * no name pollution is happens.
494 * don't unlink on NFS to avoid random named stale handles.
0c547523
SH
495 * return -1 on error.
496 * return -2 if nothing needed to be pinned.
497 * return an open fd (>=0) if we pinned it.
498 */
499int pin_rootfs(const char *rootfs)
500{
957c4704 501 __do_free char *absrootfs = NULL;
0fd73091 502 int fd, ret;
6b5a54cd 503 char absrootfspin[PATH_MAX];
0c547523 504 struct stat s;
63fc76c3 505 struct statfs sfs;
0c547523 506
e99ee0de 507 if (rootfs == NULL || strlen(rootfs) == 0)
0d03360a 508 return -2;
e99ee0de 509
74e7b662 510 absrootfs = realpath(rootfs, NULL);
511 if (!absrootfs)
9be53773 512 return -2;
0c547523 513
0fd73091 514 ret = stat(absrootfs, &s);
957c4704 515 if (ret < 0)
0c547523 516 return -1;
0c547523 517
957c4704 518 if (!S_ISDIR(s.st_mode))
0c547523
SH
519 return -2;
520
55022530
CB
521 ret = snprintf(absrootfspin, sizeof(absrootfspin), "%s/.lxc-keep", absrootfs);
522 if (ret < 0 || (size_t)ret >= sizeof(absrootfspin))
0c547523 523 return -1;
0c547523 524
55022530 525 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR | O_CLOEXEC);
b7ed4bf0
CS
526 if (fd < 0)
527 return fd;
0fd73091 528
205fc010
CB
529 ret = fstatfs (fd, &sfs);
530 if (ret < 0)
531 return fd;
63fc76c3 532
55022530
CB
533 if (sfs.f_type == NFS_SUPER_MAGIC)
534 return log_debug(fd, "Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
63fc76c3 535
b7ed4bf0 536 (void)unlink(absrootfspin);
0fd73091 537
0c547523
SH
538 return fd;
539}
540
0fd73091
CB
541/* If we are asking to remount something, make sure that any NOEXEC etc are
542 * honored.
e2a7e8dc 543 */
5ae72b98 544unsigned long add_required_remount_flags(const char *s, const char *d,
5285689c 545 unsigned long flags)
e2a7e8dc 546{
614305f3 547#ifdef HAVE_STATVFS
0fd73091 548 int ret;
e2a7e8dc
SH
549 struct statvfs sb;
550 unsigned long required_flags = 0;
551
e2a7e8dc
SH
552 if (!s)
553 s = d;
554
555 if (!s)
556 return flags;
0fd73091
CB
557
558 ret = statvfs(s, &sb);
559 if (ret < 0)
e2a7e8dc
SH
560 return flags;
561
69eadddb
CB
562 if (flags & MS_REMOUNT) {
563 if (sb.f_flag & MS_NOSUID)
564 required_flags |= MS_NOSUID;
565 if (sb.f_flag & MS_NODEV)
566 required_flags |= MS_NODEV;
567 if (sb.f_flag & MS_RDONLY)
568 required_flags |= MS_RDONLY;
569 if (sb.f_flag & MS_NOEXEC)
570 required_flags |= MS_NOEXEC;
571 }
572
573 if (sb.f_flag & MS_NOATIME)
574 required_flags |= MS_NOATIME;
575 if (sb.f_flag & MS_NODIRATIME)
576 required_flags |= MS_NODIRATIME;
577 if (sb.f_flag & MS_LAZYTIME)
578 required_flags |= MS_LAZYTIME;
579 if (sb.f_flag & MS_RELATIME)
580 required_flags |= MS_RELATIME;
581 if (sb.f_flag & MS_STRICTATIME)
582 required_flags |= MS_STRICTATIME;
e2a7e8dc
SH
583
584 return flags | required_flags;
614305f3
SH
585#else
586 return flags;
587#endif
e2a7e8dc
SH
588}
589
6b741397
CB
590static int add_shmount_to_list(struct lxc_conf *conf)
591{
6b5a54cd 592 char new_mount[PATH_MAX];
0d190408 593 /* Offset for the leading '/' since the path_cont
6b741397
CB
594 * is absolute inside the container.
595 */
596 int offset = 1, ret = -1;
0d190408 597
6b741397
CB
598 ret = snprintf(new_mount, sizeof(new_mount),
599 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
600 conf->shmount.path_cont + offset);
60534030 601 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
0d190408
LT
602 return -1;
603
6b741397 604 return add_elem_to_mount_list(new_mount, conf);
0d190408
LT
605}
606
4fb3cba5 607static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
368bbc02 608{
0fd73091 609 int i, r;
b06b8511
CS
610 static struct {
611 int match_mask;
612 int match_flag;
613 const char *source;
614 const char *destination;
615 const char *fstype;
616 unsigned long flags;
617 const char *options;
618 } default_mounts[] = {
0fd73091
CB
619 /* Read-only bind-mounting... In older kernels, doing that
620 * required to do one MS_BIND mount and then
621 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
622 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
623 * onwards. However, this apparently does not work on kernel
624 * 3.8. Unfortunately, on that very same kernel, doing the same
625 * trick as above doesn't seem to work either, there one needs
626 * to ALSO specify MS_BIND for the remount, otherwise the
627 * entire fs is remounted read-only or the mount fails because
628 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
629 * kernels as low as 2.6.32...
368bbc02 630 */
0fd73091 631 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
592fd47a 632 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
0fd73091
CB
633 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
634 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
635 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
636 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
637 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
638 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
639 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
640 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
641 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
642 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
d1c203f4 643 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys", "%r/sys", NULL, MS_BIND, NULL },
0fd73091
CB
644 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
645 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
646 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
647 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
648 { 0, 0, NULL, NULL, NULL, 0, NULL }
b06b8511 649 };
368bbc02 650
b06b8511 651 for (i = 0; default_mounts[i].match_mask; i++) {
8db92302 652 __do_free char *destination = NULL, *source = NULL;
0fd73091
CB
653 int saved_errno;
654 unsigned long mflags;
0fd73091
CB
655 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
656 continue;
657
658 if (default_mounts[i].source) {
cc4fd506 659 /* will act like strdup if %r is not present */
0fd73091
CB
660 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
661 if (!source)
cc4fd506 662 return -1;
0fd73091 663 }
f24a52d5 664
55022530
CB
665 if (!default_mounts[i].destination)
666 return log_error(-1, "BUG: auto mounts destination %d was NULL", i);
0fd73091
CB
667
668 /* will act like strdup if %r is not present */
669 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
55022530 670 if (!destination)
0fd73091 671 return -1;
0fd73091
CB
672
673 mflags = add_required_remount_flags(source, destination,
674 default_mounts[i].flags);
675 r = safe_mount(source, destination, default_mounts[i].fstype,
676 mflags, default_mounts[i].options,
677 conf->rootfs.path ? conf->rootfs.mount : NULL);
678 saved_errno = errno;
679 if (r < 0 && errno == ENOENT) {
55022530 680 INFO("Mount source or target for \"%s\" on \"%s\" does not exist. Skipping", source, destination);
0fd73091
CB
681 r = 0;
682 } else if (r < 0) {
683 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
684 }
685
0fd73091
CB
686 if (r < 0) {
687 errno = saved_errno;
688 return -1;
368bbc02 689 }
368bbc02
CS
690 }
691
b06b8511 692 if (flags & LXC_AUTO_CGROUP_MASK) {
0769b82a
CS
693 int cg_flags;
694
3f69fb12 695 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
0fd73091
CB
696 /* If the type of cgroup mount was not specified, it depends on
697 * the container's capabilities as to what makes sense: if we
698 * have CAP_SYS_ADMIN, the read-only part can be remounted
699 * read-write anyway, so we may as well default to read-write;
700 * then the admin will not be given a false sense of security.
701 * (And if they really want mixed r/o r/w, then they can
702 * explicitly specify :mixed.) OTOH, if the container lacks
703 * CAP_SYS_ADMIN, do only default to :mixed, because then the
704 * container can't remount it read-write.
705 */
0769b82a
CS
706 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
707 int has_sys_admin = 0;
b0ee5983
CB
708
709 if (!lxc_list_empty(&conf->keepcaps))
0769b82a 710 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
b0ee5983 711 else
0769b82a 712 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
b0ee5983
CB
713
714 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
0769b82a 715 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
b0ee5983 716 else
0769b82a 717 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
0769b82a 718 }
0fd73091 719
3f69fb12 720 if (flags & LXC_AUTO_CGROUP_FORCE)
0fd73091
CB
721 cg_flags |= LXC_AUTO_CGROUP_FORCE;
722
2202afc9
CB
723 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
724 handler,
725 conf->rootfs.path ? conf->rootfs.mount : "",
55022530
CB
726 cg_flags))
727 return log_error_errno(-1, errno, "Failed to mount \"/sys/fs/cgroup\"");
368bbc02
CS
728 }
729
0d190408
LT
730 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
731 int ret = add_shmount_to_list(conf);
55022530
CB
732 if (ret < 0)
733 return log_error(-1, "Failed to add shmount entry to container config");
0d190408
LT
734 }
735
368bbc02 736 return 0;
368bbc02
CS
737}
738
4e5440c6 739static int setup_utsname(struct utsname *utsname)
0ad19a3f 740{
0fd73091
CB
741 int ret;
742
4e5440c6
DL
743 if (!utsname)
744 return 0;
0ad19a3f 745
0fd73091 746 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
55022530
CB
747 if (ret < 0)
748 return log_error_errno(-1, errno, "Failed to set the hostname to \"%s\"",
749 utsname->nodename);
0ad19a3f 750
0fd73091 751 INFO("Set hostname to \"%s\"", utsname->nodename);
cd54d859 752
0ad19a3f 753 return 0;
754}
755
69aa6655
DE
756struct dev_symlinks {
757 const char *oldpath;
758 const char *name;
759};
760
761static const struct dev_symlinks dev_symlinks[] = {
0fd73091
CB
762 { "/proc/self/fd", "fd" },
763 { "/proc/self/fd/0", "stdin" },
764 { "/proc/self/fd/1", "stdout" },
765 { "/proc/self/fd/2", "stderr" },
69aa6655
DE
766};
767
ed8704d0 768static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
69aa6655 769{
0fd73091 770 int i, ret;
6b5a54cd 771 char path[PATH_MAX];
09227be2 772 struct stat s;
69aa6655 773
69aa6655
DE
774 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
775 const struct dev_symlinks *d = &dev_symlinks[i];
0fd73091
CB
776
777 ret = snprintf(path, sizeof(path), "%s/dev/%s",
778 rootfs->path ? rootfs->mount : "", d->name);
55022530 779 if (ret < 0 || (size_t)ret >= sizeof(path))
69aa6655 780 return -1;
09227be2 781
0fd73091
CB
782 /* Stat the path first. If we don't get an error accept it as
783 * is and don't try to create it
09227be2 784 */
0fd73091
CB
785 ret = stat(path, &s);
786 if (ret == 0)
09227be2 787 continue;
09227be2 788
69aa6655
DE
789 ret = symlink(d->oldpath, path);
790 if (ret && errno != EEXIST) {
55022530 791 if (errno == EROFS)
0fd73091 792 WARN("Failed to create \"%s\". Read-only filesystem", path);
55022530
CB
793 else
794 return log_error_errno(-1, errno, "Failed to create \"%s\"", path);
69aa6655
DE
795 }
796 }
0fd73091 797
69aa6655
DE
798 return 0;
799}
800
2187efd3 801/* Build a space-separate list of ptys to pass to systemd. */
885766f5 802static bool append_ttyname(char **pp, char *name)
b0a33c1e 803{
393903d1 804 char *p;
f1e05b90 805 size_t size;
393903d1
SH
806
807 if (!*pp) {
808 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
809 if (!*pp)
810 return false;
0fd73091 811
393903d1
SH
812 sprintf(*pp, "container_ttys=%s", name);
813 return true;
814 }
0fd73091 815
f1e05b90
DJ
816 size = strlen(*pp) + strlen(name) + 2;
817 p = realloc(*pp, size);
393903d1
SH
818 if (!p)
819 return false;
0fd73091 820
393903d1 821 *pp = p;
f1e05b90
DJ
822 (void)strlcat(p, " ", size);
823 (void)strlcat(p, name, size);
0fd73091 824
393903d1
SH
825 return true;
826}
827
2187efd3 828static int lxc_setup_ttys(struct lxc_conf *conf)
393903d1 829{
9e1045e3 830 int i, ret;
0e4be3cf 831 const struct lxc_tty_info *ttys = &conf->ttys;
885766f5 832 char *ttydir = ttys->dir;
6b5a54cd 833 char path[PATH_MAX], lxcpath[PATH_MAX];
b0a33c1e 834
e8bd4e43 835 if (!conf->rootfs.path)
bc9bd0e3
DL
836 return 0;
837
885766f5 838 for (i = 0; i < ttys->max; i++) {
0e4be3cf 839 struct lxc_terminal_info *tty = &ttys->tty[i];
b0a33c1e 840
e8bd4e43 841 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
73363c61 842 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 843 return -1;
9e1045e3 844
7c6ef2a2
SH
845 if (ttydir) {
846 /* create dev/lxc/tty%d" */
9e1045e3
CB
847 ret = snprintf(lxcpath, sizeof(lxcpath),
848 "/dev/%s/tty%d", ttydir, i + 1);
73363c61 849 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
7c6ef2a2 850 return -1;
9e1045e3 851
adc1c715 852 ret = mknod(lxcpath, S_IFREG | 0000, 0);
9e1045e3 853 if (ret < 0 && errno != EEXIST) {
73363c61 854 SYSERROR("Failed to create \"%s\"", lxcpath);
7c6ef2a2
SH
855 return -1;
856 }
9e1045e3 857
7c6ef2a2 858 ret = unlink(path);
9e1045e3 859 if (ret < 0 && errno != ENOENT) {
73363c61 860 SYSERROR("Failed to unlink \"%s\"", path);
7c6ef2a2
SH
861 return -1;
862 }
b0a33c1e 863
2520facd 864 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
9e1045e3 865 if (ret < 0) {
55022530 866 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"", tty->name, lxcpath);
7c6ef2a2
SH
867 continue;
868 }
55022530 869 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, lxcpath);
13954cce 870
9e1045e3
CB
871 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
872 ttydir, i + 1);
73363c61 873 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
9ba8130c 874 return -1;
9e1045e3 875
7c6ef2a2 876 ret = symlink(lxcpath, path);
55022530
CB
877 if (ret < 0)
878 return log_error_errno(-1, errno, "Failed to create symlink \"%s\" -> \"%s\"", path, lxcpath);
7c6ef2a2 879 } else {
9e1045e3
CB
880 /* If we populated /dev, then we need to create
881 * /dev/ttyN
882 */
d3ccc04e
CB
883 ret = mknod(path, S_IFREG | 0000, 0);
884 if (ret < 0) /* this isn't fatal, continue */
6d1400b5 885 SYSERROR("Failed to create \"%s\"", path);
9e1045e3 886
2520facd 887 ret = mount(tty->name, path, "none", MS_BIND, 0);
9e1045e3 888 if (ret < 0) {
2520facd 889 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
7c6ef2a2
SH
890 continue;
891 }
9e1045e3 892
d3ccc04e 893 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
393903d1 894 }
9e1045e3 895
55022530
CB
896 if (!append_ttyname(&conf->ttys.tty_names, tty->name))
897 return log_error(-1, "Error setting up container_ttys string");
b0a33c1e 898 }
899
885766f5 900 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
b0a33c1e 901 return 0;
902}
903
586a3fe8
CB
904define_cleanup_function(struct lxc_tty_info *, lxc_delete_tty);
905
663014ee 906int lxc_allocate_ttys(struct lxc_conf *conf)
2187efd3 907{
586a3fe8 908 struct lxc_terminal_info *tty_new = NULL;
fca23691 909 int ret;
586a3fe8 910 call_cleaner(lxc_delete_tty) struct lxc_tty_info *ttys = &conf->ttys;
2187efd3
CB
911
912 /* no tty in the configuration */
885766f5 913 if (ttys->max == 0)
2187efd3
CB
914 return 0;
915
55022530
CB
916 tty_new = malloc(sizeof(struct lxc_terminal_info) * ttys->max);
917 if (!tty_new)
2187efd3 918 return -ENOMEM;
55022530 919 ttys->tty = tty_new;
2187efd3 920
55022530 921 for (size_t i = 0; i < ttys->max; i++) {
0e4be3cf 922 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 923
386e6768
CB
924 tty->master = -EBADF;
925 tty->slave = -EBADF;
77a39805
CB
926 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
927 if (ret < 0) {
885766f5 928 ttys->max = i;
55022530 929 return log_error_errno(-ENOTTY, ENOTTY, "Failed to create tty %zu", i);
2187efd3
CB
930 }
931
77a39805
CB
932 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
933 if (ret < 0) {
77a39805 934 ttys->max = i;
55022530 935 return log_error_errno(-ENOTTY, ENOTTY, "Failed to retrieve name of tty %zu slave", i);
77a39805
CB
936 }
937
0fd73091 938 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
2520facd 939 tty->name, tty->master, tty->slave);
2187efd3
CB
940
941 /* Prevent leaking the file descriptors to the container */
615f24ff 942 ret = fd_cloexec(tty->master, true);
2187efd3 943 if (ret < 0)
b78872c0
CB
944 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of tty device \"%s\"",
945 tty->master, tty->name);
2187efd3 946
615f24ff 947 ret = fd_cloexec(tty->slave, true);
2187efd3 948 if (ret < 0)
b78872c0
CB
949 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of tty device \"%s\"",
950 tty->slave, tty->name);
2187efd3 951
7581d645 952 tty->busy = -1;
2187efd3
CB
953 }
954
885766f5 955 INFO("Finished creating %zu tty devices", ttys->max);
586a3fe8 956 move_ptr(ttys);
2187efd3
CB
957 return 0;
958}
959
0e4be3cf 960void lxc_delete_tty(struct lxc_tty_info *ttys)
2187efd3 961{
386e6768
CB
962 if (!ttys->tty)
963 return;
964
55022530 965 for (int i = 0; i < ttys->max; i++) {
0e4be3cf 966 struct lxc_terminal_info *tty = &ttys->tty[i];
55022530
CB
967 close_prot_errno_disarm(tty->master);
968 close_prot_errno_disarm(tty->slave);
2187efd3
CB
969 }
970
55022530 971 free_disarm(ttys->tty);
2187efd3
CB
972}
973
974static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
975{
976 int i;
0fd73091 977 int ret = -1;
2187efd3 978 struct lxc_conf *conf = handler->conf;
0e4be3cf 979 struct lxc_tty_info *ttys = &conf->ttys;
2187efd3 980 int sock = handler->data_sock[0];
2187efd3 981
885766f5 982 if (ttys->max == 0)
2187efd3
CB
983 return 0;
984
885766f5 985 for (i = 0; i < ttys->max; i++) {
2187efd3 986 int ttyfds[2];
0e4be3cf 987 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 988
2520facd
CB
989 ttyfds[0] = tty->master;
990 ttyfds[1] = tty->slave;
2187efd3
CB
991
992 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
993 if (ret < 0)
994 break;
995
55022530
CB
996 TRACE("Sent tty \"%s\" with master fd %d and slave fd %d to parent",
997 tty->name, tty->master, tty->slave);
2187efd3
CB
998 }
999
1000 if (ret < 0)
6d1400b5 1001 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
2187efd3 1002 else
885766f5 1003 TRACE("Sent %zu ttys to parent", ttys->max);
2187efd3
CB
1004
1005 return ret;
1006}
1007
1008static int lxc_create_ttys(struct lxc_handler *handler)
1009{
1010 int ret = -1;
1011 struct lxc_conf *conf = handler->conf;
1012
663014ee 1013 ret = lxc_allocate_ttys(conf);
2187efd3
CB
1014 if (ret < 0) {
1015 ERROR("Failed to allocate ttys");
1016 goto on_error;
1017 }
1018
1019 ret = lxc_send_ttys_to_parent(handler);
1020 if (ret < 0) {
1021 ERROR("Failed to send ttys to parent");
1022 goto on_error;
1023 }
1024
1025 if (!conf->is_execute) {
1026 ret = lxc_setup_ttys(conf);
1027 if (ret < 0) {
1028 ERROR("Failed to setup ttys");
1029 goto on_error;
1030 }
1031 }
1032
885766f5
CB
1033 if (conf->ttys.tty_names) {
1034 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
2187efd3 1035 if (ret < 0)
885766f5 1036 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
2187efd3
CB
1037 }
1038
1039 ret = 0;
1040
1041on_error:
0e4be3cf 1042 lxc_delete_tty(&conf->ttys);
2187efd3
CB
1043
1044 return ret;
1045}
1046
7133b912
CB
1047/* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1048 * error, log it but don't fail yet.
91c3830e 1049 */
7133b912 1050static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
63012bdd 1051 int autodevtmpfssize, const char *lxcpath)
91c3830e 1052{
2f443e88 1053 __do_free char *path = NULL;
91c3830e 1054 int ret;
87da4ec3 1055 size_t clen;
87e0e273 1056 mode_t cur_mask;
63012bdd 1057 char mount_options[128];
91c3830e 1058
7133b912 1059 INFO("Preparing \"/dev\"");
bc6928ff 1060
14221cbb 1061 /* $(rootfs->mount) + "/dev/pts" + '\0' */
ec50007f 1062 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
2f443e88 1063 path = must_realloc(NULL, clen);
63012bdd
CK
1064 sprintf(mount_options, "size=%d,mode=755", (autodevtmpfssize != 0) ? autodevtmpfssize : 500000);
1065 DEBUG("Using mount options: %s", mount_options);
bc6928ff 1066
ec50007f 1067 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
7133b912 1068 if (ret < 0 || (size_t)ret >= clen)
91c3830e 1069 return -1;
bc6928ff 1070
87e0e273
CB
1071 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1072 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1073 if (ret < 0 && errno != EEXIST) {
1074 SYSERROR("Failed to create \"/dev\" directory");
1075 ret = -errno;
1076 goto reset_umask;
bc6928ff 1077 }
87da4ec3 1078
63012bdd
CK
1079 ret = safe_mount("none", path, "tmpfs", 0, mount_options,
1080 rootfs->path ? rootfs->mount : NULL );
7133b912
CB
1081 if (ret < 0) {
1082 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
87e0e273 1083 goto reset_umask;
91c3830e 1084 }
87e0e273 1085 TRACE("Mounted tmpfs on \"%s\"", path);
87da4ec3 1086
ec50007f 1087 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
87e0e273
CB
1088 if (ret < 0 || (size_t)ret >= clen) {
1089 ret = -1;
1090 goto reset_umask;
1091 }
87da4ec3 1092
7133b912 1093 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
bc6928ff
MW
1094 * If not, then create it and exit if that fails...
1095 */
87e0e273
CB
1096 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1097 if (ret < 0 && errno != EEXIST) {
1098 SYSERROR("Failed to create directory \"%s\"", path);
1099 ret = -errno;
1100 goto reset_umask;
91c3830e
SH
1101 }
1102
87e0e273
CB
1103 ret = 0;
1104
1105reset_umask:
1106 (void)umask(cur_mask);
1107
7133b912 1108 INFO("Prepared \"/dev\"");
87e0e273 1109 return ret;
91c3830e
SH
1110}
1111
5e73416f 1112struct lxc_device_node {
74a3920a 1113 const char *name;
5e73416f
CB
1114 const mode_t mode;
1115 const int maj;
1116 const int min;
c6883f38
SH
1117};
1118
5e73416f 1119static const struct lxc_device_node lxc_devices[] = {
06749971 1120 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
5e73416f 1121 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
06749971
CB
1122 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1123 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
5e73416f
CB
1124 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1125 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
c6883f38
SH
1126};
1127
5067e4dd
CB
1128
1129enum {
1130 LXC_DEVNODE_BIND,
1131 LXC_DEVNODE_MKNOD,
1132 LXC_DEVNODE_PARTIAL,
1133 LXC_DEVNODE_OPEN,
1134};
1135
27245ff7 1136static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
c6883f38 1137{
5e73416f 1138 int i, ret;
6b5a54cd 1139 char path[PATH_MAX];
3a32201c 1140 mode_t cmask;
5067e4dd 1141 int use_mknod = LXC_DEVNODE_MKNOD;
c6883f38 1142
6b5a54cd 1143 ret = snprintf(path, PATH_MAX, "%s/dev",
3999be0a 1144 rootfs->path ? rootfs->mount : "");
6b5a54cd 1145 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1146 return -1;
91c3830e 1147
0bbf8572
CB
1148 /* ignore, just don't try to fill in */
1149 if (!dir_exists(path))
9cb4d183
SH
1150 return 0;
1151
3999be0a
CB
1152 INFO("Populating \"/dev\"");
1153
3a32201c 1154 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
5e73416f 1155 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
6b5a54cd 1156 char hostpath[PATH_MAX];
5e73416f 1157 const struct lxc_device_node *device = &lxc_devices[i];
0728ebf4 1158
6b5a54cd 1159 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
5e73416f 1160 rootfs->path ? rootfs->mount : "", device->name);
6b5a54cd 1161 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1162 return -1;
0bbf8572 1163
5067e4dd 1164 if (use_mknod >= LXC_DEVNODE_MKNOD) {
5e73416f
CB
1165 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1166 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1167 DEBUG("Created device node \"%s\"", path);
5067e4dd 1168 } else if (ret < 0) {
55022530
CB
1169 if (errno != EPERM)
1170 return log_error_errno(-1, errno, "Failed to create device node \"%s\"", path);
0bbf8572 1171
5067e4dd 1172 use_mknod = LXC_DEVNODE_BIND;
9cb4d183 1173 }
3999be0a 1174
5067e4dd
CB
1175 /* Device nodes are fully useable. */
1176 if (use_mknod == LXC_DEVNODE_OPEN)
1177 continue;
1178
1179 if (use_mknod == LXC_DEVNODE_MKNOD) {
1180 /* See
1181 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1182 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1183 */
1184 ret = open(path, O_RDONLY | O_CLOEXEC);
1185 if (ret >= 0) {
ae2a3d81 1186 close_prot_errno_disarm(ret);
5067e4dd
CB
1187 /* Device nodes are fully useable. */
1188 use_mknod = LXC_DEVNODE_OPEN;
1189 continue;
1190 }
1191
1192 SYSTRACE("Failed to open \"%s\" device", path);
1193 /* Device nodes are only partially useable. */
1194 use_mknod = LXC_DEVNODE_PARTIAL;
1195 }
5e73416f
CB
1196 }
1197
5067e4dd
CB
1198 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1199 /* If we are dealing with partially functional device
1200 * nodes the prio mknod() call will have created the
1201 * device node so we can use it as a bind-mount target.
1202 */
1203 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1204 if (ret < 0 && errno != EEXIST)
1205 return log_error_errno(-1, errno, "Failed to create file \"%s\"", path);
5e73416f
CB
1206 }
1207
1208 /* Fallback to bind-mounting the device from the host. */
6b5a54cd
CB
1209 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1210 if (ret < 0 || ret >= PATH_MAX)
5e73416f
CB
1211 return -1;
1212
1213 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1214 rootfs->path ? rootfs->mount : NULL);
55022530
CB
1215 if (ret < 0)
1216 return log_error_errno(-1, errno, "Failed to bind mount host device node \"%s\" onto \"%s\"",
1217 hostpath, path);
1218 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"", hostpath, path);
c6883f38 1219 }
5e73416f 1220 (void)umask(cmask);
c6883f38 1221
3999be0a 1222 INFO("Populated \"/dev\"");
c6883f38
SH
1223 return 0;
1224}
1225
8ce1abc2 1226static int lxc_mount_rootfs(struct lxc_conf *conf)
0ad19a3f 1227{
9aa76a17 1228 int ret;
10bc1861 1229 struct lxc_storage *bdev;
8ce1abc2 1230 const struct lxc_rootfs *rootfs = &conf->rootfs;
cc28d0b0 1231
a0f379bf 1232 if (!rootfs->path) {
0fd73091 1233 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
55022530
CB
1234 if (ret < 0)
1235 return log_error_errno(-1, errno, "Failed to remount \"/\" MS_REC | MS_SLAVE");
0fd73091 1236
c69bd12f 1237 return 0;
a0f379bf 1238 }
0ad19a3f 1239
0fd73091 1240 ret = access(rootfs->mount, F_OK);
55022530
CB
1241 if (ret != 0)
1242 return log_error_errno(-1, errno, "Failed to access to \"%s\". Check it is present",
1243 rootfs->mount);
b1789442 1244
8a388ed4 1245 bdev = storage_init(conf);
55022530
CB
1246 if (!bdev)
1247 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1248 rootfs->path, rootfs->mount,
1249 rootfs->options ? rootfs->options : "(null)");
9aa76a17
CB
1250
1251 ret = bdev->ops->mount(bdev);
10bc1861 1252 storage_put(bdev);
55022530
CB
1253 if (ret < 0)
1254 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1255 rootfs->path, rootfs->mount,
1256 rootfs->options ? rootfs->options : "(null)");
0ad19a3f 1257
0fd73091 1258 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
91c3e281
CB
1259 rootfs->path, rootfs->mount,
1260 rootfs->options ? rootfs->options : "(null)");
9aa76a17 1261
ac778708
DL
1262 return 0;
1263}
1264
8ce1abc2 1265int lxc_chroot(const struct lxc_rootfs *rootfs)
91e93c71 1266{
b8d88764 1267 __do_free char *nroot = NULL;
0fd73091 1268 int i, ret;
8ce1abc2 1269 char *root = rootfs->mount;
91e93c71 1270
74e7b662 1271 nroot = realpath(root, NULL);
55022530
CB
1272 if (!nroot)
1273 return log_error_errno(-1, errno, "Failed to resolve \"%s\"", root);
91e93c71 1274
0fd73091 1275 ret = chdir("/");
b8d88764 1276 if (ret < 0)
0fd73091 1277 return -1;
91e93c71 1278
0fd73091
CB
1279 /* We could use here MS_MOVE, but in userns this mount is locked and
1280 * can't be moved.
91e93c71 1281 */
8ce1abc2 1282 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
55022530
CB
1283 if (ret < 0)
1284 return log_error_errno(-1, errno, "Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
91e93c71 1285
0fd73091 1286 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
55022530
CB
1287 if (ret < 0)
1288 return log_error_errno(-1, errno, "Failed to remount \"/\"");
91e93c71 1289
aa899945 1290 /* The following code cleans up inherited mounts which are not required
0fd73091 1291 * for CT.
91e93c71
AV
1292 *
1293 * The mountinfo file shows not all mounts, if a few points have been
1294 * unmounted between read operations from the mountinfo. So we need to
1295 * read mountinfo a few times.
1296 *
7ded5fa7 1297 * This loop can be skipped if a container uses userns, because all
91e93c71
AV
1298 * inherited mounts are locked and we should live with all this trash.
1299 */
0fd73091 1300 for (;;) {
4fdd1f72 1301 __do_fclose FILE *f = NULL;
f3d38164
CB
1302 __do_free char *line = NULL;
1303 char *slider1, *slider2;
91e93c71 1304 int progress = 0;
f3d38164 1305 size_t len = 0;
91e93c71 1306
4110345b 1307 f = fopen("./proc/self/mountinfo", "re");
55022530
CB
1308 if (!f)
1309 return log_error_errno(-1, errno, "Failed to open \"/proc/self/mountinfo\"");
0fd73091 1310
f3d38164
CB
1311 while (getline(&line, &len, f) > 0) {
1312 for (slider1 = line, i = 0; slider1 && i < 4; i++)
1313 slider1 = strchr(slider1 + 1, ' ');
0fd73091 1314
f3d38164 1315 if (!slider1)
91e93c71 1316 continue;
0fd73091 1317
f3d38164
CB
1318 slider2 = strchr(slider1 + 1, ' ');
1319 if (!slider2)
91e93c71
AV
1320 continue;
1321
f3d38164
CB
1322 *slider2 = '\0';
1323 *slider1 = '.';
91e93c71 1324
f3d38164 1325 if (strcmp(slider1 + 1, "/") == 0)
91e93c71 1326 continue;
0fd73091 1327
f3d38164 1328 if (strcmp(slider1 + 1, "/proc") == 0)
91e93c71
AV
1329 continue;
1330
f3d38164 1331 ret = umount2(slider1, MNT_DETACH);
0fd73091 1332 if (ret == 0)
91e93c71
AV
1333 progress++;
1334 }
0fd73091 1335
91e93c71
AV
1336 if (!progress)
1337 break;
1338 }
1339
7ded5fa7 1340 /* This also can be skipped if a container uses userns. */
0fd73091 1341 (void)umount2("./proc", MNT_DETACH);
91e93c71
AV
1342
1343 /* It is weird, but chdir("..") moves us in a new root */
0fd73091 1344 ret = chdir("..");
55022530
CB
1345 if (ret < 0)
1346 return log_error_errno(-1, errno, "Failed to chdir(\"..\")");
91e93c71 1347
0fd73091 1348 ret = chroot(".");
55022530
CB
1349 if (ret < 0)
1350 return log_error_errno(-1, errno, "Failed to chroot(\".\")");
91e93c71
AV
1351
1352 return 0;
1353}
1354
8ce1abc2
CB
1355/* (The following explanation is copied verbatim from the kernel.)
1356 *
1357 * pivot_root Semantics:
1358 * Moves the root file system of the current process to the directory put_old,
1359 * makes new_root as the new root file system of the current process, and sets
1360 * root/cwd of all processes which had them on the current root to new_root.
1361 *
1362 * Restrictions:
1363 * The new_root and put_old must be directories, and must not be on the
1364 * same file system as the current process root. The put_old must be
1365 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1366 * pointed to by put_old must yield the same directory as new_root. No other
1367 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1368 *
1369 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1370 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1371 * in this situation.
1372 *
1373 * Notes:
1374 * - we don't move root/cwd if they are not at the root (reason: if something
1375 * cared enough to change them, it's probably wrong to force them elsewhere)
1376 * - it's okay to pick a root that isn't the root of a file system, e.g.
1377 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1378 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1379 * first.
1380 */
1381static int lxc_pivot_root(const char *rootfs)
ac778708 1382{
f62cf1d4 1383 __do_close int oldroot = -EBADF, newroot = -EBADF;
b0d7aac4 1384 int ret;
0fd73091 1385
7806ebd7 1386 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1387 if (oldroot < 0)
1388 return log_error_errno(-1, errno, "Failed to open old root directory");
ac778708 1389
7806ebd7 1390 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1391 if (newroot < 0)
1392 return log_error_errno(-1, errno, "Failed to open new root directory");
0fd73091 1393
8ce1abc2
CB
1394 /* change into new root fs */
1395 ret = fchdir(newroot);
55022530
CB
1396 if (ret < 0)
1397 return log_error_errno(-1, errno, "Failed to change to new rootfs \"%s\"", rootfs);
39c7b795 1398
8ce1abc2
CB
1399 /* pivot_root into our new root fs */
1400 ret = pivot_root(".", ".");
55022530
CB
1401 if (ret < 0)
1402 return log_error_errno(-1, errno, "Failed to pivot_root()");
39c7b795 1403
8ce1abc2
CB
1404 /* At this point the old-root is mounted on top of our new-root. To
1405 * unmounted it we must not be chdir'd into it, so escape back to
1406 * old-root.
1407 */
1408 ret = fchdir(oldroot);
55022530
CB
1409 if (ret < 0)
1410 return log_error_errno(-1, errno, "Failed to enter old root directory");
c69bd12f 1411
8ce1abc2
CB
1412 /* Make oldroot rslave to make sure our umounts don't propagate to the
1413 * host.
1414 */
1415 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
55022530
CB
1416 if (ret < 0)
1417 return log_error_errno(-1, errno, "Failed to make oldroot rslave");
8ce1abc2
CB
1418
1419 ret = umount2(".", MNT_DETACH);
55022530
CB
1420 if (ret < 0)
1421 return log_error_errno(-1, errno, "Failed to detach old root directory");
8ce1abc2
CB
1422
1423 ret = fchdir(newroot);
55022530
CB
1424 if (ret < 0)
1425 return log_error_errno(-1, errno, "Failed to re-enter new root directory");
8ce1abc2 1426
8ce1abc2
CB
1427 TRACE("pivot_root(\"%s\") successful", rootfs);
1428
b0d7aac4 1429 return 0;
0ad19a3f 1430}
1431
8ce1abc2
CB
1432static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1433{
55022530
CB
1434 if (!rootfs->path)
1435 return log_debug(0, "Container does not have a rootfs");
8ce1abc2
CB
1436
1437 if (detect_ramfs_rootfs())
1438 return lxc_chroot(rootfs);
1439
1440 return lxc_pivot_root(rootfs->mount);
0ad19a3f 1441}
1442
7581a82f 1443static const struct id_map *find_mapped_nsid_entry(const struct lxc_conf *conf,
8ce1abc2
CB
1444 unsigned id,
1445 enum idtype idtype)
f4900711
CB
1446{
1447 struct lxc_list *it;
1448 struct id_map *map;
1449 struct id_map *retmap = NULL;
1450
dcf0ffdf
CB
1451 /* Shortcut for container's root mappings. */
1452 if (id == 0) {
1453 if (idtype == ID_TYPE_UID)
1454 return conf->root_nsuid_map;
1455
1456 if (idtype == ID_TYPE_GID)
1457 return conf->root_nsgid_map;
1458 }
1459
f4900711
CB
1460 lxc_list_for_each(it, &conf->id_map) {
1461 map = it->elem;
1462 if (map->idtype != idtype)
1463 continue;
1464
1465 if (id >= map->nsid && id < map->nsid + map->range) {
1466 retmap = map;
1467 break;
1468 }
1469 }
1470
1471 return retmap;
1472}
1473
1474static int lxc_setup_devpts(struct lxc_conf *conf)
3c26f34e 1475{
70761e5e 1476 int ret;
ce155c60 1477 char **opts;
9d28c4f9 1478 char devpts_mntopts[256];
ce155c60
CB
1479 char *mntopt_sets[5];
1480 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
77890c6d 1481
55022530
CB
1482 if (conf->pty_max <= 0)
1483 return log_debug(0, "No new devpts instance will be mounted since no pts devices are requested");
3c26f34e 1484
e528c735
CB
1485 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1486 default_devpts_mntopts, conf->pty_max);
9d28c4f9
CB
1487 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1488 return -1;
1489
29a7b484 1490 (void)umount2("/dev/pts", MNT_DETACH);
7e40254a 1491
70761e5e
CB
1492 /* Create mountpoint for devpts instance. */
1493 ret = mkdir("/dev/pts", 0755);
55022530
CB
1494 if (ret < 0 && errno != EEXIST)
1495 return log_error_errno(-1, errno, "Failed to create \"/dev/pts\" directory");
3c26f34e 1496
ce155c60
CB
1497 /* gid=5 && max= */
1498 mntopt_sets[0] = devpts_mntopts;
dfbd4730 1499
ce155c60 1500 /* !gid=5 && max= */
6333c915 1501 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1502
1503 /* gid=5 && !max= */
1504 mntopt_sets[2] = default_devpts_mntopts;
1505
1506 /* !gid=5 && !max= */
6333c915 1507 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1508
1509 /* end */
1510 mntopt_sets[4] = NULL;
1511
1512 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1513 /* mount new devpts instance */
1514 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1515 if (ret == 0)
1516 break;
1517 }
1518
55022530
CB
1519 if (ret < 0)
1520 return log_error_errno(-1, errno, "Failed to mount new devpts instance");
ce155c60 1521 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
70761e5e 1522
d5cb35d6 1523 /* Remove any pre-existing /dev/ptmx file. */
b29e05d6
CB
1524 ret = remove("/dev/ptmx");
1525 if (ret < 0) {
55022530
CB
1526 if (errno != ENOENT)
1527 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\" file");
b29e05d6 1528 } else {
0fd73091 1529 DEBUG("Removed existing \"/dev/ptmx\" file");
3c26f34e 1530 }
1531
d5cb35d6 1532 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
3b7e332f 1533 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
55022530
CB
1534 if (ret < 0 && errno != EEXIST)
1535 return log_error_errno(-1, errno, "Failed to create dummy \"/dev/ptmx\" file as bind mount target");
0fd73091 1536 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
77890c6d 1537
d5cb35d6 1538 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
e87bd19c 1539 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
55022530
CB
1540 if (!ret)
1541 return log_debug(0, "Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1542 else
d5cb35d6 1543 /* Fallthrough and try to create a symlink. */
0fd73091 1544 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
d5cb35d6
CB
1545
1546 /* Remove the dummy /dev/ptmx file we created above. */
1547 ret = remove("/dev/ptmx");
55022530
CB
1548 if (ret < 0)
1549 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\"");
d5cb35d6
CB
1550
1551 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1552 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
55022530
CB
1553 if (ret < 0)
1554 return log_error_errno(-1, errno, "Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
0fd73091 1555 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
cd54d859 1556
3c26f34e 1557 return 0;
1558}
1559
cccc74b5
DL
1560static int setup_personality(int persona)
1561{
0fd73091
CB
1562 int ret;
1563
1564#if HAVE_SYS_PERSONALITY_H
cccc74b5
DL
1565 if (persona == -1)
1566 return 0;
1567
0fd73091 1568 ret = personality(persona);
55022530
CB
1569 if (ret < 0)
1570 return log_error_errno(-1, errno, "Failed to set personality to \"0x%x\"", persona);
cccc74b5 1571
0fd73091
CB
1572 INFO("Set personality to \"0x%x\"", persona);
1573#endif
cccc74b5
DL
1574
1575 return 0;
1576}
1577
efbfe93f
CB
1578static inline bool wants_console(const struct lxc_terminal *terminal)
1579{
1580 return !terminal->path || strcmp(terminal->path, "none");
1581}
1582
3d7d929a 1583static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
cf68ffd9
CB
1584 const struct lxc_terminal *console,
1585 int pts_mnt_fd)
6e590161 1586{
882671aa 1587 int ret;
6b5a54cd 1588 char path[PATH_MAX];
86530b0a 1589 char *rootfs_path = rootfs->path ? rootfs->mount : "";
52e35957 1590
efbfe93f 1591 if (!wants_console(console))
8b1b1210
CB
1592 return 0;
1593
86530b0a 1594 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3d7d929a 1595 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1596 return -1;
52e35957 1597
cf68ffd9
CB
1598 /*
1599 * When we are asked to setup a console we remove any previous
8b1b1210
CB
1600 * /dev/console bind-mounts.
1601 */
a7ba3c7f
CB
1602 if (file_exists(path)) {
1603 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1604 if (ret < 0)
1605 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1606 else
86530b0a 1607 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
8b1b1210
CB
1608 }
1609
cf68ffd9
CB
1610 /*
1611 * For unprivileged containers autodev or automounts will already have
8b1b1210
CB
1612 * taken care of creating /dev/console.
1613 */
882671aa 1614 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1615 if (ret < 0 && errno != EEXIST)
1616 return log_error_errno(-errno, errno, "Failed to create console");
52e35957 1617
e581b9b5 1618 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
55022530
CB
1619 if (ret < 0)
1620 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
13954cce 1621
efbfe93f 1622 if (pts_mnt_fd >= 0) {
cf68ffd9 1623 ret = move_mount(pts_mnt_fd, "", -EBADF, path, MOVE_MOUNT_F_EMPTY_PATH);
efbfe93f
CB
1624 if (!ret) {
1625 DEBUG("Moved mount \"%s\" onto \"%s\"", console->name, path);
1626 goto finish;
1627 }
1628
1629 if (ret && errno != ENOSYS)
1630 return log_error_errno(-1, errno,
1631 "Failed to mount %d(%s) on \"%s\"",
1632 pts_mnt_fd, console->name, path);
1633 }
1634
1635 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
55022530 1636 if (ret < 0)
cf68ffd9 1637 return log_error_errno(-1, errno, "Failed to mount %d(%s) on \"%s\"", pts_mnt_fd, console->name, path);
6e590161 1638
efbfe93f 1639finish:
cf68ffd9 1640 DEBUG("Mounted pts device %d(%s) onto \"%s\"", pts_mnt_fd, console->name, path);
7c6ef2a2
SH
1641 return 0;
1642}
1643
3d7d929a 1644static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
dcad02f8 1645 const struct lxc_terminal *console,
cf68ffd9 1646 char *ttydir, int pts_mnt_fd)
7c6ef2a2 1647{
3b7e332f 1648 int ret;
6b5a54cd 1649 char path[PATH_MAX], lxcpath[PATH_MAX];
86530b0a 1650 char *rootfs_path = rootfs->path ? rootfs->mount : "";
7c6ef2a2 1651
efbfe93f 1652 if (!wants_console(console))
3dc035f1
L
1653 return 0;
1654
7c6ef2a2 1655 /* create rootfs/dev/<ttydir> directory */
86530b0a 1656 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
3d7d929a 1657 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1658 return -1;
3d7d929a 1659
7c6ef2a2 1660 ret = mkdir(path, 0755);
55022530
CB
1661 if (ret && errno != EEXIST)
1662 return log_error_errno(-errno, errno, "Failed to create \"%s\"", path);
4742cd9a 1663 DEBUG("Created directory for console and tty devices at \"%s\"", path);
7c6ef2a2 1664
86530b0a 1665 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
3d7d929a
CB
1666 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1667 return -1;
1668
3b7e332f 1669 ret = mknod(lxcpath, S_IFREG | 0000, 0);
55022530
CB
1670 if (ret < 0 && errno != EEXIST)
1671 return log_error_errno(-errno, errno, "Failed to create \"%s\"", lxcpath);
7c6ef2a2 1672
86530b0a 1673 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3dc035f1 1674 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1675 return -1;
2a12fefd 1676
3dc035f1 1677 if (file_exists(path)) {
a7ba3c7f 1678 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1679 if (ret < 0)
1680 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1681 else
86530b0a 1682 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
3dc035f1 1683 }
2a12fefd 1684
3b7e332f 1685 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1686 if (ret < 0 && errno != EEXIST)
1687 return log_error_errno(-errno, errno, "Failed to create console");
7c6ef2a2 1688
e581b9b5 1689 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
55022530
CB
1690 if (ret < 0)
1691 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
2a12fefd 1692
3dc035f1 1693 /* bind mount console->name to '/dev/<ttydir>/console' */
efbfe93f
CB
1694 if (pts_mnt_fd >= 0) {
1695 ret = move_mount(pts_mnt_fd, "", -EBADF, lxcpath, MOVE_MOUNT_F_EMPTY_PATH);
1696 if (!ret) {
1697 DEBUG("Moved mount \"%s\" onto \"%s\"", console->name, lxcpath);
1698 goto finish;
1699 }
1700
1701 if (ret && errno != ENOSYS)
1702 return log_error_errno(-1, errno,
1703 "Failed to mount %d(%s) on \"%s\"",
1704 pts_mnt_fd, console->name, lxcpath);
1705 }
1706
1707 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
55022530 1708 if (ret < 0)
cf68ffd9 1709 return log_error_errno(-1, errno, "Failed to mount %d(%s) on \"%s\"", pts_mnt_fd, console->name, lxcpath);
86530b0a 1710 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1 1711
efbfe93f 1712finish:
3dc035f1 1713 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
86530b0a 1714 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
55022530
CB
1715 if (ret < 0)
1716 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
86530b0a 1717 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1 1718
86530b0a 1719 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
6e590161 1720 return 0;
1721}
1722
3d7d929a 1723static int lxc_setup_console(const struct lxc_rootfs *rootfs,
cf68ffd9
CB
1724 const struct lxc_terminal *console, char *ttydir,
1725 int pts_mnt_fd)
7c6ef2a2 1726{
3d7d929a 1727
7c6ef2a2 1728 if (!ttydir)
cf68ffd9 1729 return lxc_setup_dev_console(rootfs, console, pts_mnt_fd);
7c6ef2a2 1730
cf68ffd9 1731 return lxc_setup_ttydir_console(rootfs, console, ttydir, pts_mnt_fd);
7c6ef2a2
SH
1732}
1733
a08bfbe3 1734static int parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
998ac676 1735{
a08bfbe3 1736 ssize_t ret;
998ac676 1737
85c2de39
MB
1738 /* If '=' is contained in opt, the option must go into data. */
1739 if (!strchr(opt, '=')) {
a08bfbe3
CB
1740 /*
1741 * If opt is found in mount_opt, set or clear flags.
1742 * Otherwise append it to data.
1743 */
85c2de39 1744 size_t opt_len = strlen(opt);
a08bfbe3 1745 for (struct mount_opt *mo = &mount_opt[0]; mo->name != NULL; mo++) {
85c2de39 1746 size_t mo_name_len = strlen(mo->name);
a08bfbe3 1747
85c2de39
MB
1748 if (opt_len == mo_name_len && strncmp(opt, mo->name, mo_name_len) == 0) {
1749 if (mo->clear)
1750 *flags &= ~mo->flag;
1751 else
1752 *flags |= mo->flag;
a08bfbe3 1753 return 0;
85c2de39 1754 }
998ac676
RT
1755 }
1756 }
1757
a08bfbe3
CB
1758 if (strlen(*data)) {
1759 ret = strlcat(*data, ",", size);
1760 if (ret < 0)
1761 return log_error_errno(ret, errno, "Failed to append \",\" to %s", *data);
1762 }
1763
1764 ret = strlcat(*data, opt, size);
1765 if (ret < 0)
1766 return log_error_errno(ret, errno, "Failed to append \"%s\" to %s", opt, *data);
efed99a4 1767
a08bfbe3 1768 return 0;
998ac676
RT
1769}
1770
0fd73091 1771int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
998ac676 1772{
a08bfbe3
CB
1773 __do_free char *mntopts_new = NULL, *mntopts_dup = NULL;
1774 char *mntopt_cur = NULL;
efed99a4 1775 size_t size;
998ac676 1776
a08bfbe3
CB
1777 if (*mntdata || *mntflags)
1778 return ret_errno(EINVAL);
911324ef
DL
1779
1780 if (!mntopts)
998ac676
RT
1781 return 0;
1782
a08bfbe3
CB
1783 mntopts_dup = strdup(mntopts);
1784 if (!mntopts_dup)
1785 return ret_errno(ENOMEM);
998ac676 1786
a08bfbe3
CB
1787 size = strlen(mntopts_dup) + 1;
1788 mntopts_new = zalloc(size);
1789 if (!mntopts_new)
1790 return ret_errno(ENOMEM);
998ac676 1791
a08bfbe3
CB
1792 lxc_iterate_parts(mntopt_cur, mntopts_dup, ",")
1793 if (parse_mntopt(mntopt_cur, mntflags, &mntopts_new, size) < 0)
1794 return ret_errno(EINVAL);
998ac676 1795
a08bfbe3
CB
1796 if (*mntopts_new)
1797 *mntdata = move_ptr(mntopts_new);
998ac676
RT
1798
1799 return 0;
1800}
1801
d840039e
YT
1802static void parse_propagationopt(char *opt, unsigned long *flags)
1803{
1804 struct mount_opt *mo;
1805
1806 /* If opt is found in propagation_opt, set or clear flags. */
d840039e 1807 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
0fd73091
CB
1808 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1809 continue;
1810
1811 if (mo->clear)
1812 *flags &= ~mo->flag;
1813 else
1814 *flags |= mo->flag;
1815
1816 return;
d840039e
YT
1817 }
1818}
1819
8ce1abc2 1820int parse_propagationopts(const char *mntopts, unsigned long *pflags)
d840039e 1821{
dfd2e059
CB
1822 __do_free char *s = NULL;
1823 char *p;
d840039e
YT
1824
1825 if (!mntopts)
1826 return 0;
1827
1828 s = strdup(mntopts);
55022530
CB
1829 if (!s)
1830 return log_error_errno(-ENOMEM, errno, "Failed to allocate memory");
d840039e 1831
0fd73091 1832 *pflags = 0L;
8db9d26f 1833 lxc_iterate_parts(p, s, ",")
d840039e 1834 parse_propagationopt(p, pflags);
0fd73091 1835
d840039e
YT
1836 return 0;
1837}
1838
6fd5e769
SH
1839static void null_endofword(char *word)
1840{
1841 while (*word && *word != ' ' && *word != '\t')
1842 word++;
1843 *word = '\0';
1844}
1845
0fd73091 1846/* skip @nfields spaces in @src */
6fd5e769
SH
1847static char *get_field(char *src, int nfields)
1848{
6fd5e769 1849 int i;
0fd73091 1850 char *p = src;
6fd5e769
SH
1851
1852 for (i = 0; i < nfields; i++) {
1853 while (*p && *p != ' ' && *p != '\t')
1854 p++;
0fd73091 1855
6fd5e769
SH
1856 if (!*p)
1857 break;
0fd73091 1858
6fd5e769
SH
1859 p++;
1860 }
0fd73091 1861
6fd5e769
SH
1862 return p;
1863}
1864
911324ef
DL
1865static int mount_entry(const char *fsname, const char *target,
1866 const char *fstype, unsigned long mountflags,
d840039e
YT
1867 unsigned long pflags, const char *data, bool optional,
1868 bool dev, bool relative, const char *rootfs)
911324ef 1869{
0ac4b28a 1870 int ret;
6b5a54cd 1871 char srcbuf[PATH_MAX];
181437fd 1872 const char *srcpath = fsname;
614305f3 1873#ifdef HAVE_STATVFS
2938f7c8 1874 struct statvfs sb;
614305f3 1875#endif
2938f7c8 1876
181437fd 1877 if (relative) {
55022530
CB
1878 ret = snprintf(srcbuf, sizeof(srcbuf), "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
1879 if (ret < 0 || ret >= sizeof(srcbuf))
1880 return log_error_errno(-1, errno, "source path is too long");
181437fd
YT
1881 srcpath = srcbuf;
1882 }
1883
1884 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
0ac4b28a
CB
1885 rootfs);
1886 if (ret < 0) {
55022530
CB
1887 if (optional)
1888 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1889 srcpath ? srcpath : "(null)", target);
0ac4b28a 1890
55022530
CB
1891 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1892 srcpath ? srcpath : "(null)", target);
911324ef
DL
1893 }
1894
1895 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
0ac4b28a 1896
55022530
CB
1897 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount options",
1898 srcpath ? srcpath : "(none)", target ? target : "(none)");
0ac4b28a 1899
614305f3 1900#ifdef HAVE_STATVFS
181437fd 1901 if (srcpath && statvfs(srcpath, &sb) == 0) {
94bef7e4
TA
1902 unsigned long required_flags = 0;
1903
2938f7c8
SH
1904 if (sb.f_flag & MS_NOSUID)
1905 required_flags |= MS_NOSUID;
0ac4b28a 1906
ae7a770e 1907 if (sb.f_flag & MS_NODEV && !dev)
2938f7c8 1908 required_flags |= MS_NODEV;
0ac4b28a 1909
2938f7c8
SH
1910 if (sb.f_flag & MS_RDONLY)
1911 required_flags |= MS_RDONLY;
0ac4b28a 1912
2938f7c8
SH
1913 if (sb.f_flag & MS_NOEXEC)
1914 required_flags |= MS_NOEXEC;
0ac4b28a 1915
55022530
CB
1916 DEBUG("Flags for \"%s\" were %lu, required extra flags are %lu",
1917 srcpath, sb.f_flag, required_flags);
0ac4b28a
CB
1918
1919 /* If this was a bind mount request, and required_flags
2938f7c8 1920 * does not have any flags which are not already in
0ac4b28a 1921 * mountflags, then skip the remount.
2938f7c8 1922 */
94bef7e4
TA
1923 if (!(mountflags & MS_REMOUNT) &&
1924 (!(required_flags & ~mountflags) && !(mountflags & MS_RDONLY))) {
15f3e22b
CB
1925 DEBUG("Mountflags already were %lu, skipping remount", mountflags);
1926 goto skipremount;
2938f7c8 1927 }
0ac4b28a 1928
2938f7c8 1929 mountflags |= required_flags;
6fd5e769 1930 }
614305f3 1931#endif
911324ef 1932
181437fd 1933 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
0ac4b28a 1934 if (ret < 0) {
55022530
CB
1935 if (optional)
1936 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1937 srcpath ? srcpath : "(null)",
1938 target);
1939
1940 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1941 srcpath ? srcpath : "(null)",
1942 target);
911324ef
DL
1943 }
1944 }
1945
a3ed9b81 1946#ifdef HAVE_STATVFS
1947skipremount:
1948#endif
d840039e
YT
1949 if (pflags) {
1950 ret = mount(NULL, target, NULL, pflags, NULL);
1951 if (ret < 0) {
55022530
CB
1952 if (optional)
1953 return log_info_errno(0, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
1954 else
1955 return log_error_errno(-1, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
d840039e
YT
1956 }
1957 DEBUG("Changed mount propagation for \"%s\"", target);
1958 }
1959
0103eb53 1960 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
181437fd 1961 srcpath ? srcpath : "(null)", target, fstype);
911324ef
DL
1962
1963 return 0;
1964}
1965
c5e30de4 1966/* Remove "optional", "create=dir", and "create=file" from mntopt */
4e4ca161
SH
1967static void cull_mntent_opt(struct mntent *mntent)
1968{
1969 int i;
0fd73091
CB
1970 char *list[] = {
1971 "create=dir",
1972 "create=file",
1973 "optional",
1974 "relative",
1975 NULL
1976 };
c5e30de4
CB
1977
1978 for (i = 0; list[i]; i++) {
1979 char *p, *p2;
1980
1981 p = strstr(mntent->mnt_opts, list[i]);
1982 if (!p)
4e4ca161 1983 continue;
c5e30de4 1984
4e4ca161
SH
1985 p2 = strchr(p, ',');
1986 if (!p2) {
1987 /* no more mntopts, so just chop it here */
1988 *p = '\0';
1989 continue;
1990 }
c5e30de4
CB
1991
1992 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
4e4ca161
SH
1993 }
1994}
1995
4d5b72a1 1996static int mount_entry_create_dir_file(const struct mntent *mntent,
749f98d9
CB
1997 const char *path,
1998 const struct lxc_rootfs *rootfs,
0fd73091 1999 const char *lxc_name, const char *lxc_path)
0ad19a3f 2000{
7a76eeaa 2001 __do_free char *p1 = NULL;
3b7e332f 2002 int ret;
7a76eeaa 2003 char *p2;
911324ef 2004
12e6ab5d 2005 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
749f98d9 2006 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
12e6ab5d
CB
2007 if (ret < 0)
2008 return -1;
2009 }
6e46cc0d 2010
34cfffb3 2011 if (hasmntopt(mntent, "create=dir")) {
749f98d9 2012 ret = mkdir_p(path, 0755);
55022530
CB
2013 if (ret < 0 && errno != EEXIST)
2014 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
34cfffb3
SG
2015 }
2016
0fd73091
CB
2017 if (!hasmntopt(mntent, "create=file"))
2018 return 0;
749f98d9 2019
0fd73091
CB
2020 ret = access(path, F_OK);
2021 if (ret == 0)
2022 return 0;
749f98d9 2023
0fd73091
CB
2024 p1 = strdup(path);
2025 if (!p1)
2026 return -1;
749f98d9 2027
0fd73091 2028 p2 = dirname(p1);
749f98d9 2029
0fd73091 2030 ret = mkdir_p(p2, 0755);
55022530
CB
2031 if (ret < 0 && errno != EEXIST)
2032 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
749f98d9 2033
3b7e332f
CB
2034 ret = mknod(path, S_IFREG | 0000, 0);
2035 if (ret < 0 && errno != EEXIST)
2036 return -errno;
0fd73091 2037
749f98d9 2038 return 0;
4d5b72a1
NC
2039}
2040
ec50007f
CB
2041/* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2042 * without a rootfs. */
db4aba38 2043static inline int mount_entry_on_generic(struct mntent *mntent,
d8b712bc
CB
2044 const char *path,
2045 const struct lxc_rootfs *rootfs,
2046 const char *lxc_name,
2047 const char *lxc_path)
4d5b72a1 2048{
fd214f37 2049 __do_free char *mntdata = NULL;
a08bfbe3
CB
2050 unsigned long mntflags = 0, pflags = 0;
2051 char *rootfs_path = NULL;
d8b712bc 2052 int ret;
181437fd 2053 bool dev, optional, relative;
d8b712bc
CB
2054
2055 optional = hasmntopt(mntent, "optional") != NULL;
2056 dev = hasmntopt(mntent, "dev") != NULL;
181437fd 2057 relative = hasmntopt(mntent, "relative") != NULL;
d8b712bc 2058
ec50007f
CB
2059 if (rootfs && rootfs->path)
2060 rootfs_path = rootfs->mount;
2061
d8b712bc
CB
2062 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2063 lxc_path);
2064 if (ret < 0) {
2065 if (optional)
2066 return 0;
608e3567 2067
d8b712bc
CB
2068 return -1;
2069 }
4e4ca161
SH
2070 cull_mntent_opt(mntent);
2071
d840039e
YT
2072 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2073 if (ret < 0)
2074 return -1;
2075
d8b712bc
CB
2076 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2077 if (ret < 0)
a08bfbe3 2078 return ret;
a17b1e65 2079
6e46cc0d 2080 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
d840039e 2081 pflags, mntdata, optional, dev, relative, rootfs_path);
68c152ef 2082
911324ef
DL
2083 return ret;
2084}
2085
db4aba38
NC
2086static inline int mount_entry_on_systemfs(struct mntent *mntent)
2087{
1433c9f9 2088 int ret;
6b5a54cd 2089 char path[PATH_MAX];
1433c9f9
CB
2090
2091 /* For containers created without a rootfs all mounts are treated as
07667a6a
CB
2092 * absolute paths starting at / on the host.
2093 */
1433c9f9
CB
2094 if (mntent->mnt_dir[0] != '/')
2095 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2096 else
2097 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
07667a6a 2098 if (ret < 0 || ret >= sizeof(path))
1433c9f9 2099 return -1;
1433c9f9
CB
2100
2101 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
db4aba38
NC
2102}
2103
4e4ca161 2104static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
80a881b2 2105 const struct lxc_rootfs *rootfs,
0a2dddd4
CB
2106 const char *lxc_name,
2107 const char *lxc_path)
911324ef 2108{
bdd2b34c 2109 int offset;
013bd428 2110 char *aux;
67e571de 2111 const char *lxcpath;
6b5a54cd 2112 char path[PATH_MAX];
bdd2b34c 2113 int ret = 0;
0ad19a3f 2114
593e8478 2115 lxcpath = lxc_global_config_value("lxc.lxcpath");
bdd2b34c 2116 if (!lxcpath)
2a59a681 2117 return -1;
2a59a681 2118
bdd2b34c
CB
2119 /* If rootfs->path is a blockdev path, allow container fstab to use
2120 * <lxcpath>/<name>/rootfs" as the target prefix.
2121 */
6b5a54cd
CB
2122 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2123 if (ret < 0 || ret >= PATH_MAX)
80a881b2
SH
2124 goto skipvarlib;
2125
2126 aux = strstr(mntent->mnt_dir, path);
2127 if (aux) {
2128 offset = strlen(path);
2129 goto skipabs;
2130 }
2131
2132skipvarlib:
013bd428 2133 aux = strstr(mntent->mnt_dir, rootfs->path);
55022530
CB
2134 if (!aux)
2135 return log_warn(ret, "Ignoring mount point \"%s\"", mntent->mnt_dir);
80a881b2
SH
2136 offset = strlen(rootfs->path);
2137
2138skipabs:
6b5a54cd
CB
2139 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2140 if (ret < 0 || ret >= PATH_MAX)
a17b1e65 2141 return -1;
a17b1e65 2142
0a2dddd4 2143 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef 2144}
d330fe7b 2145
4e4ca161 2146static int mount_entry_on_relative_rootfs(struct mntent *mntent,
0a2dddd4
CB
2147 const struct lxc_rootfs *rootfs,
2148 const char *lxc_name,
2149 const char *lxc_path)
911324ef 2150{
911324ef 2151 int ret;
6b5a54cd 2152 char path[PATH_MAX];
d330fe7b 2153
34cfffb3 2154 /* relative to root mount point */
6e46cc0d 2155 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
0fd73091 2156 if (ret < 0 || (size_t)ret >= sizeof(path))
9ba8130c 2157 return -1;
911324ef 2158
0a2dddd4 2159 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef
DL
2160}
2161
06749971
CB
2162static int mount_file_entries(const struct lxc_conf *conf,
2163 const struct lxc_rootfs *rootfs, FILE *file,
1ae3c19f 2164 const char *lxc_name, const char *lxc_path)
911324ef 2165{
9d03d857 2166 char buf[PATH_MAX];
0fd73091 2167 struct mntent mntent;
e76b8764 2168
aaf901be 2169 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
9d03d857
CB
2170 int ret;
2171
1ae3c19f
CB
2172 if (!rootfs->path)
2173 ret = mount_entry_on_systemfs(&mntent);
2174 else if (mntent.mnt_dir[0] != '/')
2175 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2176 lxc_name, lxc_path);
2177 else
2178 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
9d03d857 2179 lxc_name, lxc_path);
1ae3c19f
CB
2180 if (ret < 0)
2181 return -1;
0ad19a3f 2182 }
cd54d859 2183
55022530
CB
2184 if (!feof(file) || ferror(file))
2185 return log_error(-1, "Failed to parse mount entries");
9d03d857
CB
2186
2187 return 0;
e7938e9e
MN
2188}
2189
55022530
CB
2190static inline void __auto_endmntent__(FILE **f)
2191{
2192 if (*f)
2193 endmntent(*f);
2194}
2195
2196#define __do_endmntent __attribute__((__cleanup__(__auto_endmntent__)))
2197
06749971
CB
2198static int setup_mount(const struct lxc_conf *conf,
2199 const struct lxc_rootfs *rootfs, const char *fstab,
42dff448 2200 const char *lxc_name, const char *lxc_path)
e7938e9e 2201{
55022530 2202 __do_endmntent FILE *f = NULL;
e7938e9e
MN
2203 int ret;
2204
2205 if (!fstab)
2206 return 0;
2207
55022530
CB
2208 f = setmntent(fstab, "re");
2209 if (!f)
2210 return log_error_errno(-1, errno, "Failed to open \"%s\"", fstab);
e7938e9e 2211
06749971 2212 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
42dff448
CB
2213 if (ret < 0)
2214 ERROR("Failed to set up mount entries");
e7938e9e 2215
0ad19a3f 2216 return ret;
2217}
2218
1800f924
WB
2219/*
2220 * In order for nested containers to be able to mount /proc and /sys they need
2221 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2222 * (like lxcfs).
2223 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2224 * apparmor rule to deny access to them. This is mostly for convenience: The
2225 * container's root user can mount them anyway and thus has access to the two
2226 * file systems. But a non-root user in the container should not be allowed to
2227 * access them as a side effect without explicitly allowing it.
2228 */
2229static const char nesting_helpers[] =
dc691e34
CB
2230"proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2231"sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
1800f924
WB
2232
2233FILE *make_anonymous_mount_file(struct lxc_list *mount,
2234 bool include_nesting_helpers)
e7938e9e 2235{
f62cf1d4 2236 __do_close int fd = -EBADF;
4110345b 2237 FILE *f;
5ef5c9a3 2238 int ret;
e7938e9e 2239 char *mount_entry;
5ef5c9a3 2240 struct lxc_list *iterator;
5ef5c9a3 2241
0fd73091 2242 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
5ef5c9a3 2243 if (fd < 0) {
a324e7eb
CB
2244 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2245
5ef5c9a3
CB
2246 if (errno != ENOSYS)
2247 return NULL;
a324e7eb
CB
2248
2249 fd = lxc_make_tmpfile(template, true);
55022530
CB
2250 if (fd < 0)
2251 return log_error_errno(NULL, errno, "Could not create temporary mount file");
0fd73091 2252
6bd04140 2253 TRACE("Created temporary mount file");
5ef5c9a3 2254 }
e7938e9e 2255
0fd73091
CB
2256 lxc_list_for_each (iterator, mount) {
2257 size_t len;
2258
e7938e9e 2259 mount_entry = iterator->elem;
0fd73091 2260 len = strlen(mount_entry);
5ef5c9a3 2261
489f39be 2262 ret = lxc_write_nointr(fd, mount_entry, len);
0fd73091 2263 if (ret != len)
79bcf5ee 2264 return NULL;
0fd73091 2265
489f39be 2266 ret = lxc_write_nointr(fd, "\n", 1);
0fd73091 2267 if (ret != 1)
79bcf5ee 2268 return NULL;
e7938e9e
MN
2269 }
2270
1800f924
WB
2271 if (include_nesting_helpers) {
2272 ret = lxc_write_nointr(fd, nesting_helpers,
6333c915
CB
2273 STRARRAYLEN(nesting_helpers));
2274 if (ret != STRARRAYLEN(nesting_helpers))
79bcf5ee 2275 return NULL;
1800f924
WB
2276 }
2277
0fd73091
CB
2278 ret = lseek(fd, 0, SEEK_SET);
2279 if (ret < 0)
79bcf5ee 2280 return NULL;
0fd73091 2281
4110345b
CB
2282 f = fdopen(fd, "re+");
2283 if (f)
2284 move_fd(fd); /* Transfer ownership of fd. */
2285 return f;
9fc7f8c0
TA
2286}
2287
06749971
CB
2288static int setup_mount_entries(const struct lxc_conf *conf,
2289 const struct lxc_rootfs *rootfs,
5ef5c9a3
CB
2290 struct lxc_list *mount, const char *lxc_name,
2291 const char *lxc_path)
9fc7f8c0 2292{
c85ced65 2293 __do_fclose FILE *f = NULL;
9fc7f8c0 2294
1800f924 2295 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
19b5d755 2296 if (!f)
9fc7f8c0 2297 return -1;
e7938e9e 2298
c85ced65 2299 return mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
e7938e9e
MN
2300}
2301
bab88e68
CS
2302static int parse_cap(const char *cap)
2303{
84760c11 2304 size_t i;
2305 int capid = -1;
0fd73091
CB
2306 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2307 char *ptr = NULL;
bab88e68 2308
0fd73091 2309 if (strcmp(cap, "none") == 0)
7035407c
DE
2310 return -2;
2311
8560cd36 2312 for (i = 0; i < end; i++) {
bab88e68
CS
2313 if (strcmp(cap, caps_opt[i].name))
2314 continue;
2315
2316 capid = caps_opt[i].value;
2317 break;
2318 }
2319
2320 if (capid < 0) {
0fd73091
CB
2321 /* Try to see if it's numeric, so the user may specify
2322 * capabilities that the running kernel knows about but we
2323 * don't
2324 */
bab88e68
CS
2325 errno = 0;
2326 capid = strtol(cap, &ptr, 10);
2327 if (!ptr || *ptr != '\0' || errno != 0)
2328 /* not a valid number */
2329 capid = -1;
2330 else if (capid > lxc_caps_last_cap())
2331 /* we have a number but it's not a valid
2332 * capability */
2333 capid = -1;
2334 }
2335
2336 return capid;
2337}
2338
0769b82a
CS
2339int in_caplist(int cap, struct lxc_list *caps)
2340{
0769b82a 2341 int capid;
0fd73091 2342 struct lxc_list *iterator;
0769b82a 2343
0fd73091 2344 lxc_list_for_each (iterator, caps) {
0769b82a
CS
2345 capid = parse_cap(iterator->elem);
2346 if (capid == cap)
2347 return 1;
2348 }
2349
2350 return 0;
2351}
2352
81810dd1
DL
2353static int setup_caps(struct lxc_list *caps)
2354{
bab88e68 2355 int capid;
0fd73091
CB
2356 char *drop_entry;
2357 struct lxc_list *iterator;
81810dd1 2358
0fd73091
CB
2359 lxc_list_for_each (iterator, caps) {
2360 int ret;
81810dd1
DL
2361
2362 drop_entry = iterator->elem;
2363
bab88e68 2364 capid = parse_cap(drop_entry);
55022530
CB
2365 if (capid < 0)
2366 return log_error(-1, "unknown capability %s", drop_entry);
81810dd1 2367
b81689a1
CB
2368 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2369 prctl_arg(0), prctl_arg(0));
55022530
CB
2370 if (ret < 0)
2371 return log_error_errno(-1, errno, "Failed to remove %s capability", drop_entry);
0fd73091 2372 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
81810dd1
DL
2373 }
2374
0fd73091 2375 DEBUG("Capabilities have been setup");
1fb86a7c
SH
2376 return 0;
2377}
2378
2379static int dropcaps_except(struct lxc_list *caps)
2380{
2f443e88 2381 __do_free int *caplist = NULL;
0fd73091 2382 int i, capid, numcaps;
1fb86a7c 2383 char *keep_entry;
0fd73091 2384 struct lxc_list *iterator;
1fb86a7c 2385
0fd73091 2386 numcaps = lxc_caps_last_cap() + 1;
2caf9a97
SH
2387 if (numcaps <= 0 || numcaps > 200)
2388 return -1;
0fd73091 2389 TRACE("Found %d capabilities", numcaps);
2caf9a97 2390
1a0e70ac 2391 /* caplist[i] is 1 if we keep capability i */
2f443e88 2392 caplist = must_realloc(NULL, numcaps * sizeof(int));
1fb86a7c
SH
2393 memset(caplist, 0, numcaps * sizeof(int));
2394
0fd73091 2395 lxc_list_for_each (iterator, caps) {
1fb86a7c
SH
2396 keep_entry = iterator->elem;
2397
bab88e68 2398 capid = parse_cap(keep_entry);
7035407c
DE
2399 if (capid == -2)
2400 continue;
2401
55022530
CB
2402 if (capid < 0)
2403 return log_error(-1, "Unknown capability %s", keep_entry);
1fb86a7c 2404
0fd73091 2405 DEBUG("Keep capability %s (%d)", keep_entry, capid);
1fb86a7c
SH
2406 caplist[capid] = 1;
2407 }
0fd73091
CB
2408
2409 for (i = 0; i < numcaps; i++) {
2410 int ret;
2411
1fb86a7c
SH
2412 if (caplist[i])
2413 continue;
0fd73091 2414
b81689a1
CB
2415 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2416 prctl_arg(0), prctl_arg(0));
55022530
CB
2417 if (ret < 0)
2418 return log_error_errno(-1, errno, "Failed to remove capability %d", i);
1fb86a7c
SH
2419 }
2420
0fd73091 2421 DEBUG("Capabilities have been setup");
81810dd1
DL
2422 return 0;
2423}
2424
0fd73091
CB
2425static int parse_resource(const char *res)
2426{
2427 int ret;
c6d09e15
WB
2428 size_t i;
2429 int resid = -1;
2430
0fd73091 2431 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
c6d09e15
WB
2432 if (strcmp(res, limit_opt[i].name) == 0)
2433 return limit_opt[i].value;
c6d09e15 2434
0fd73091 2435 /* Try to see if it's numeric, so the user may specify
c6d09e15 2436 * resources that the running kernel knows about but
0fd73091
CB
2437 * we don't.
2438 */
2439 ret = lxc_safe_int(res, &resid);
2440 if (ret < 0)
2441 return -1;
2442
2443 return resid;
c6d09e15
WB
2444}
2445
0fd73091
CB
2446int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2447{
2448 int resid;
c6d09e15
WB
2449 struct lxc_list *it;
2450 struct lxc_limit *lim;
c6d09e15 2451
0fd73091 2452 lxc_list_for_each (it, limits) {
c6d09e15
WB
2453 lim = it->elem;
2454
2455 resid = parse_resource(lim->resource);
55022530
CB
2456 if (resid < 0)
2457 return log_error(-1, "Unknown resource %s", lim->resource);
c6d09e15 2458
f48b5fd8 2459#if HAVE_PRLIMIT || HAVE_PRLIMIT64
55022530
CB
2460 if (prlimit(pid, resid, &lim->limit, NULL) != 0)
2461 return log_error_errno(-1, errno, "Failed to set limit %s", lim->resource);
2de12765
CB
2462
2463 TRACE("Setup \"%s\" limit", lim->resource);
f48b5fd8 2464#else
55022530 2465 return log_error(-1, "Cannot set limit \"%s\" as prlimit is missing", lim->resource);
f48b5fd8 2466#endif
c6d09e15 2467 }
0fd73091 2468
c6d09e15
WB
2469 return 0;
2470}
2471
7edd0540
L
2472int setup_sysctl_parameters(struct lxc_list *sysctls)
2473{
e6f76452 2474 __do_free char *tmp = NULL;
7edd0540
L
2475 struct lxc_list *it;
2476 struct lxc_sysctl *elem;
0fd73091 2477 int ret = 0;
6b5a54cd 2478 char filename[PATH_MAX] = {0};
7edd0540 2479
0fd73091 2480 lxc_list_for_each (it, sysctls) {
7edd0540
L
2481 elem = it->elem;
2482 tmp = lxc_string_replace(".", "/", elem->key);
55022530
CB
2483 if (!tmp)
2484 return log_error(-1, "Failed to replace key %s", elem->key);
7edd0540
L
2485
2486 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
55022530
CB
2487 if (ret < 0 || (size_t)ret >= sizeof(filename))
2488 return log_error(-1, "Error setting up sysctl parameters path");
7edd0540 2489
0fd73091 2490 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2491 strlen(elem->value), false, 0666);
55022530
CB
2492 if (ret < 0)
2493 return log_error_errno(-1, errno, "Failed to setup sysctl parameters %s to %s",
2494 elem->key, elem->value);
7edd0540 2495 }
0fd73091 2496
7edd0540
L
2497 return 0;
2498}
2499
61d7a733
YT
2500int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2501{
0c669152 2502 __do_free char *tmp = NULL;
61d7a733
YT
2503 struct lxc_list *it;
2504 struct lxc_proc *elem;
0fd73091 2505 int ret = 0;
6b5a54cd 2506 char filename[PATH_MAX] = {0};
61d7a733 2507
0fd73091 2508 lxc_list_for_each (it, procs) {
61d7a733
YT
2509 elem = it->elem;
2510 tmp = lxc_string_replace(".", "/", elem->filename);
55022530
CB
2511 if (!tmp)
2512 return log_error(-1, "Failed to replace key %s", elem->filename);
61d7a733
YT
2513
2514 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
55022530
CB
2515 if (ret < 0 || (size_t)ret >= sizeof(filename))
2516 return log_error(-1, "Error setting up proc filesystem path");
61d7a733 2517
0fd73091 2518 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2519 strlen(elem->value), false, 0666);
55022530
CB
2520 if (ret < 0)
2521 return log_error_errno(-1, errno, "Failed to setup proc filesystem %s to %s", elem->filename, elem->value);
61d7a733 2522 }
0fd73091 2523
61d7a733
YT
2524 return 0;
2525}
2526
ae9242c8
SH
2527static char *default_rootfs_mount = LXCROOTFSMOUNT;
2528
7b379ab3 2529struct lxc_conf *lxc_conf_init(void)
089cd8b8 2530{
26ddeedd 2531 int i;
0fd73091 2532 struct lxc_conf *new;
7b379ab3 2533
13277ec4 2534 new = malloc(sizeof(*new));
0fd73091 2535 if (!new)
7b379ab3 2536 return NULL;
7b379ab3
MN
2537 memset(new, 0, sizeof(*new));
2538
4b73005c 2539 new->loglevel = LXC_LOG_LEVEL_NOTSET;
cccc74b5 2540 new->personality = -1;
124fa0a8 2541 new->autodev = 1;
3a784510 2542 new->console.buffer_size = 0;
596a818d
DE
2543 new->console.log_path = NULL;
2544 new->console.log_fd = -1;
861813e5 2545 new->console.log_size = 0;
28a4b0e5 2546 new->console.path = NULL;
63376d7d 2547 new->console.peer = -1;
fb87aa6a
CB
2548 new->console.proxy.busy = -1;
2549 new->console.proxy.master = -1;
2550 new->console.proxy.slave = -1;
63376d7d
DL
2551 new->console.master = -1;
2552 new->console.slave = -1;
2553 new->console.name[0] = '\0';
732375f5 2554 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
d2e30e99 2555 new->maincmd_fd = -1;
258f8051 2556 new->monitor_signal_pdeath = SIGKILL;
76a26f55 2557 new->nbd_idx = -1;
54c30e29 2558 new->rootfs.mount = strdup(default_rootfs_mount);
53f3f048 2559 if (!new->rootfs.mount) {
53f3f048
SH
2560 free(new);
2561 return NULL;
2562 }
6e54330c 2563 new->rootfs.managed = true;
858377e4 2564 new->logfd = -1;
7b379ab3 2565 lxc_list_init(&new->cgroup);
54860ed0 2566 lxc_list_init(&new->cgroup2);
4bfb655e 2567 lxc_list_init(&new->devices);
7b379ab3
MN
2568 lxc_list_init(&new->network);
2569 lxc_list_init(&new->mount_list);
81810dd1 2570 lxc_list_init(&new->caps);
1fb86a7c 2571 lxc_list_init(&new->keepcaps);
f6d3e3e4 2572 lxc_list_init(&new->id_map);
46ad64ab
CB
2573 new->root_nsuid_map = NULL;
2574 new->root_nsgid_map = NULL;
f979ac15 2575 lxc_list_init(&new->includes);
4184c3e1 2576 lxc_list_init(&new->aliens);
7c661726 2577 lxc_list_init(&new->environment);
c6d09e15 2578 lxc_list_init(&new->limits);
7edd0540 2579 lxc_list_init(&new->sysctls);
61d7a733 2580 lxc_list_init(&new->procs);
44ae0fb6 2581 new->hooks_version = 0;
28d9e29e 2582 for (i = 0; i < NUM_LXC_HOOKS; i++)
26ddeedd 2583 lxc_list_init(&new->hooks[i]);
ee1e7aa0 2584 lxc_list_init(&new->groups);
d39b10eb 2585 lxc_list_init(&new->state_clients);
fe4de9a6 2586 new->lsm_aa_profile = NULL;
1800f924 2587 lxc_list_init(&new->lsm_aa_raw);
fe4de9a6 2588 new->lsm_se_context = NULL;
4fef78bc 2589 new->lsm_se_keyring_context = NULL;
8f818a84 2590 new->keyring_disable_session = false;
7a0bcca3 2591 new->tmp_umount_proc = false;
7a41e857
LT
2592 new->tmp_umount_proc = 0;
2593 new->shmount.path_host = NULL;
2594 new->shmount.path_cont = NULL;
7b379ab3 2595
72bb04e4
PT
2596 /* if running in a new user namespace, init and COMMAND
2597 * default to running as UID/GID 0 when using lxc-execute */
2598 new->init_uid = 0;
2599 new->init_gid = 0;
43654d34 2600 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
b074bbf1 2601 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
c3e3c21a 2602 seccomp_conf_init(new);
72bb04e4 2603
7b379ab3 2604 return new;
089cd8b8
DL
2605}
2606
344c9d81 2607int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
a19b974f 2608 size_t buf_size)
f6d3e3e4 2609{
f62cf1d4 2610 __do_close int fd = -EBADF;
76bcd422 2611 int ret;
6b5a54cd 2612 char path[PATH_MAX];
f6d3e3e4 2613
a19b974f 2614 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
f62cf1d4 2615 __do_close int setgroups_fd = -EBADF;
a19b974f 2616
6b5a54cd
CB
2617 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2618 if (ret < 0 || ret >= PATH_MAX)
a19b974f 2619 return -E2BIG;
a19b974f 2620
76bcd422 2621 setgroups_fd = open(path, O_WRONLY);
55022530
CB
2622 if (setgroups_fd < 0 && errno != ENOENT)
2623 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
a19b974f 2624
76bcd422
CB
2625 if (setgroups_fd >= 0) {
2626 ret = lxc_write_nointr(setgroups_fd, "deny\n",
2627 STRLITERALLEN("deny\n"));
55022530
CB
2628 if (ret != STRLITERALLEN("deny\n"))
2629 return log_error_errno(-1, errno, "Failed to write \"deny\" to \"/proc/%d/setgroups\"", pid);
395b1a3e 2630 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
a19b974f 2631 }
a19b974f
CB
2632 }
2633
6b5a54cd 2634 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
29053180 2635 idtype == ID_TYPE_UID ? 'u' : 'g');
6b5a54cd 2636 if (ret < 0 || ret >= PATH_MAX)
f6d3e3e4 2637 return -E2BIG;
29053180 2638
55022530
CB
2639 fd = open(path, O_WRONLY | O_CLOEXEC);
2640 if (fd < 0)
2641 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
29053180 2642
29053180 2643 ret = lxc_write_nointr(fd, buf, buf_size);
55022530
CB
2644 if (ret != buf_size)
2645 return log_error_errno(-1, errno, "Failed to write %cid mapping to \"%s\"",
2646 idtype == ID_TYPE_UID ? 'u' : 'g', path);
29053180
CB
2647
2648 return 0;
f6d3e3e4
SH
2649}
2650
6e50e704
CB
2651/* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2652 *
2653 * @return 1 if functional binary was found
2654 * @return 0 if binary exists but is lacking privilege
2655 * @return -ENOENT if binary does not exist
2656 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
6e50e704 2657 */
df6a2945
CB
2658static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2659{
48411df2 2660 __do_free char *path = NULL;
df6a2945
CB
2661 int ret;
2662 struct stat st;
df6a2945 2663
3275932b 2664 errno = EINVAL;
6e50e704 2665 if (cap != CAP_SETUID && cap != CAP_SETGID)
3275932b 2666 return -1;
6e50e704 2667
3275932b 2668 errno = ENOENT;
df6a2945
CB
2669 path = on_path(binary, NULL);
2670 if (!path)
3275932b 2671 return -1;
df6a2945
CB
2672
2673 ret = stat(path, &st);
3275932b
CB
2674 if (ret < 0)
2675 return -1;
df6a2945
CB
2676
2677 /* Check if the binary is setuid. */
55022530
CB
2678 if (st.st_mode & S_ISUID)
2679 return log_debug(1, "The binary \"%s\" does have the setuid bit set", path);
df6a2945 2680
0fd73091 2681#if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
df6a2945
CB
2682 /* Check if it has the CAP_SETUID capability. */
2683 if ((cap & CAP_SETUID) &&
2684 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
55022530
CB
2685 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED))
2686 return log_debug(1, "The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
df6a2945
CB
2687
2688 /* Check if it has the CAP_SETGID capability. */
2689 if ((cap & CAP_SETGID) &&
2690 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
55022530
CB
2691 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED))
2692 return log_debug(1, "The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
0fd73091 2693#else
69924fff
CB
2694 /* If we cannot check for file capabilities we need to give the benefit
2695 * of the doubt. Otherwise we might fail even though all the necessary
2696 * file capabilities are set.
2697 */
55022530 2698 DEBUG("Cannot check for file capabilities as full capability support is missing. Manual intervention needed");
0fd73091 2699#endif
df6a2945 2700
3275932b 2701 return 1;
df6a2945
CB
2702}
2703
986ef930
CB
2704int lxc_map_ids_exec_wrapper(void *args)
2705{
2706 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2707 return -1;
2708}
2709
f6d3e3e4
SH
2710int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2711{
0fd73091 2712 int fill, left;
986ef930 2713 char u_or_g;
4bc3b759 2714 char *pos;
6b5a54cd 2715 char cmd_output[PATH_MAX];
0fd73091
CB
2716 struct id_map *map;
2717 struct lxc_list *iterator;
2718 enum idtype type;
0fd73091 2719 int ret = 0, gidmap = 0, uidmap = 0;
c6ba8981
CB
2720 char mapbuf[STRLITERALLEN("new@idmap") + STRLITERALLEN(" ") +
2721 INTTYPE_TO_STRLEN(pid_t) + STRLITERALLEN(" ") +
2722 LXC_IDMAPLEN] = {0};
0fd73091 2723 bool had_entry = false, use_shadow = false;
c724025c
JC
2724 int hostuid, hostgid;
2725
2726 hostuid = geteuid();
2727 hostgid = getegid();
df6a2945
CB
2728
2729 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2730 * ranges, then insist that root also reserve ranges in subuid. This
22038de5
SH
2731 * will protected it by preventing another user from being handed the
2732 * range by shadow.
2733 */
df6a2945 2734 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
6e50e704
CB
2735 if (uidmap == -ENOENT)
2736 WARN("newuidmap binary is missing");
2737 else if (!uidmap)
2738 WARN("newuidmap is lacking necessary privileges");
2739
df6a2945 2740 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
6e50e704
CB
2741 if (gidmap == -ENOENT)
2742 WARN("newgidmap binary is missing");
2743 else if (!gidmap)
2744 WARN("newgidmap is lacking necessary privileges");
2745
df6a2945 2746 if (uidmap > 0 && gidmap > 0) {
0fd73091 2747 DEBUG("Functional newuidmap and newgidmap binary found");
4bc3b759 2748 use_shadow = true;
df6a2945 2749 } else {
99d43365
CB
2750 /* In case unprivileged users run application containers via
2751 * execute() or a start*() there are valid cases where they may
2752 * only want to map their own {g,u}id. Let's not block them from
2753 * doing so by requiring geteuid() == 0.
2754 */
2755 DEBUG("No newuidmap and newgidmap binary found. Trying to "
c724025c
JC
2756 "write directly with euid %d", hostuid);
2757 }
2758
2759 /* Check if we really need to use newuidmap and newgidmap.
2760 * If the user is only remapping his own {g,u}id, we don't need it.
2761 */
2762 if (use_shadow && lxc_list_len(idmap) == 2) {
2763 use_shadow = false;
2764 lxc_list_for_each(iterator, idmap) {
2765 map = iterator->elem;
2766 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
2767 map->nsid == hostuid && map->hostid == hostuid)
2768 continue;
2769 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
2770 map->nsid == hostgid && map->hostid == hostgid)
2771 continue;
2772 use_shadow = true;
2773 break;
2774 }
0e6e3a41 2775 }
251d0d2a 2776
986ef930
CB
2777 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
2778 type++, u_or_g = 'g') {
2779 pos = mapbuf;
2780
0e6e3a41 2781 if (use_shadow)
986ef930 2782 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
4f7521b4 2783
cf3ef16d 2784 lxc_list_for_each(iterator, idmap) {
251d0d2a 2785 map = iterator->elem;
cf3ef16d
SH
2786 if (map->idtype != type)
2787 continue;
2788
4bc3b759
CB
2789 had_entry = true;
2790
986ef930 2791 left = LXC_IDMAPLEN - (pos - mapbuf);
d1838f34 2792 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
4bc3b759
CB
2793 use_shadow ? " " : "", map->nsid,
2794 map->hostid, map->range,
0e6e3a41 2795 use_shadow ? "" : "\n");
55022530
CB
2796 /*
2797 * The kernel only takes <= 4k for writes to
2798 * /proc/<pid>/{g,u}id_map
2799 */
2800 if (fill <= 0 || fill >= left)
2801 return log_error_errno(-1, errno, "Too many %cid mappings defined", u_or_g);
4bc3b759 2802
cf3ef16d 2803 pos += fill;
251d0d2a 2804 }
cf3ef16d 2805 if (!had_entry)
4f7521b4 2806 continue;
cf3ef16d 2807
d85813cd 2808 /* Try to catch the output of new{g,u}idmap to make debugging
986ef930
CB
2809 * easier.
2810 */
2811 if (use_shadow) {
2812 ret = run_command(cmd_output, sizeof(cmd_output),
2813 lxc_map_ids_exec_wrapper,
2814 (void *)mapbuf);
55022530
CB
2815 if (ret < 0)
2816 return log_error(-1, "new%cidmap failed to write mapping \"%s\": %s", u_or_g, cmd_output, mapbuf);
54fbbeb5 2817 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
d1838f34 2818 } else {
986ef930 2819 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
55022530
CB
2820 if (ret < 0)
2821 return log_error(-1, "Failed to write mapping: %s", mapbuf);
54fbbeb5 2822 TRACE("Wrote mapping \"%s\"", mapbuf);
d1838f34 2823 }
986ef930
CB
2824
2825 memset(mapbuf, 0, sizeof(mapbuf));
f6d3e3e4 2826 }
251d0d2a 2827
986ef930 2828 return 0;
f6d3e3e4
SH
2829}
2830
234998b4
CB
2831/*
2832 * Return the host uid/gid to which the container root is mapped in val.
0b3a6504 2833 * Return true if id was found, false otherwise.
cf3ef16d 2834 */
234998b4 2835static id_t get_mapped_rootid(const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2836{
4160c3a0 2837 unsigned nsid;
0fd73091
CB
2838 struct id_map *map;
2839 struct lxc_list *it;
4160c3a0
CB
2840
2841 if (idtype == ID_TYPE_UID)
2842 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
2843 else
2844 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
cf3ef16d 2845
0fd73091 2846 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2847 map = it->elem;
7b50c609 2848 if (map->idtype != idtype)
cf3ef16d 2849 continue;
4160c3a0 2850 if (map->nsid != nsid)
cf3ef16d 2851 continue;
234998b4 2852 return map->hostid;
cf3ef16d 2853 }
4160c3a0 2854
234998b4
CB
2855 if (idtype == ID_TYPE_UID)
2856 return LXC_INVALID_UID;
2857
2858 return LXC_INVALID_GID;
cf3ef16d
SH
2859}
2860
facdf925 2861int mapped_hostid(unsigned id, const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2862{
cf3ef16d 2863 struct id_map *map;
0fd73091
CB
2864 struct lxc_list *it;
2865
2866 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2867 map = it->elem;
2133f58c 2868 if (map->idtype != idtype)
cf3ef16d 2869 continue;
0fd73091 2870
cf3ef16d 2871 if (id >= map->hostid && id < map->hostid + map->range)
57d116ab 2872 return (id - map->hostid) + map->nsid;
cf3ef16d 2873 }
0fd73091 2874
57d116ab 2875 return -1;
cf3ef16d
SH
2876}
2877
7581a82f 2878int find_unmapped_nsid(const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2879{
cf3ef16d 2880 struct id_map *map;
0fd73091 2881 struct lxc_list *it;
2133f58c 2882 unsigned int freeid = 0;
0fd73091 2883
cf3ef16d 2884again:
0fd73091 2885 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2886 map = it->elem;
2133f58c 2887 if (map->idtype != idtype)
cf3ef16d 2888 continue;
0fd73091 2889
cf3ef16d
SH
2890 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
2891 freeid = map->nsid + map->range;
2892 goto again;
2893 }
2894 }
0fd73091 2895
cf3ef16d
SH
2896 return freeid;
2897}
2898
f4f52cb5
CB
2899int chown_mapped_root_exec_wrapper(void *args)
2900{
2901 execvp("lxc-usernsexec", args);
2902 return -1;
2903}
2904
0fd73091 2905/* chown_mapped_root: for an unprivileged user with uid/gid X to
7b50c609
TS
2906 * chown a dir to subuid/subgid Y, he needs to run chown as root
2907 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
2908 * nsid Y is mapped to hostuid/hostgid X. That way, the container
2909 * root is privileged with respect to hostuid/hostgid X, allowing
2910 * him to do the chown.
f6d3e3e4 2911 */
facdf925 2912int chown_mapped_root(const char *path, const struct lxc_conf *conf)
f6d3e3e4 2913{
f4f52cb5 2914 uid_t rootuid, rootgid;
f4f52cb5
CB
2915 int hostuid, hostgid, ret;
2916 struct stat sb;
2917 char map1[100], map2[100], map3[100], map4[100], map5[100];
2918 char ugid[100];
41dc7155 2919 const char *args1[] = {"lxc-usernsexec",
f4f52cb5
CB
2920 "-m", map1,
2921 "-m", map2,
2922 "-m", map3,
2923 "-m", map5,
2924 "--", "chown", ugid, path,
2925 NULL};
41dc7155 2926 const char *args2[] = {"lxc-usernsexec",
f4f52cb5
CB
2927 "-m", map1,
2928 "-m", map2,
2929 "-m", map3,
2930 "-m", map4,
2931 "-m", map5,
2932 "--", "chown", ugid, path,
2933 NULL};
6b5a54cd 2934 char cmd_output[PATH_MAX];
f4f52cb5 2935
234998b4
CB
2936 rootuid = get_mapped_rootid(conf, ID_TYPE_UID);
2937 if (!uid_valid(rootuid))
55022530 2938 return log_error(-1, "No uid mapping for container root");
0fd73091 2939
234998b4
CB
2940 rootgid = get_mapped_rootid(conf, ID_TYPE_GID);
2941 if (!gid_valid(rootgid))
55022530 2942 return log_error(-1, "No gid mapping for container root");
2a9a80cb 2943
234998b4 2944 hostuid = geteuid();
f4f52cb5 2945 if (hostuid == 0) {
55022530
CB
2946 if (chown(path, rootuid, rootgid) < 0)
2947 return log_error(-1, "Error chowning %s", path);
0fd73091 2948
c4d10a05
SH
2949 return 0;
2950 }
f3d7e4ca 2951
55022530
CB
2952 /* nothing to do */
2953 if (rootuid == hostuid)
2954 return log_info(0, "Container root is our uid; no need to chown");
f3d7e4ca 2955
bbdbf8f0 2956 /* save the current gid of "path" */
55022530
CB
2957 if (stat(path, &sb) < 0)
2958 return log_error(-1, "Error stat %s", path);
7b50c609 2959
bbdbf8f0
CB
2960 /* Update the path argument in case this was overlayfs. */
2961 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
2962 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
2963
f4f52cb5
CB
2964 /*
2965 * A file has to be group-owned by a gid mapped into the
2966 * container, or the container won't be privileged over it.
2967 */
234998b4 2968 hostgid = getegid();
f4f52cb5
CB
2969 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
2970 if (sb.st_uid == hostuid &&
2971 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
55022530
CB
2972 chown(path, -1, hostgid) < 0)
2973 return log_error(-1, "Failed chgrping %s", path);
f6d3e3e4 2974
1a0e70ac 2975 /* "u:0:rootuid:1" */
f4f52cb5 2976 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
55022530
CB
2977 if (ret < 0 || ret >= 100)
2978 return log_error(-1, "Error uid printing map string");
7b50c609 2979
1a0e70ac 2980 /* "u:hostuid:hostuid:1" */
f4f52cb5 2981 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
55022530
CB
2982 if (ret < 0 || ret >= 100)
2983 return log_error(-1, "Error uid printing map string");
c4d10a05 2984
1a0e70ac 2985 /* "g:0:rootgid:1" */
f4f52cb5 2986 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
55022530
CB
2987 if (ret < 0 || ret >= 100)
2988 return log_error(-1, "Error gid printing map string");
98e5ba51 2989
1a0e70ac 2990 /* "g:pathgid:rootgid+pathgid:1" */
f4f52cb5
CB
2991 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
2992 rootgid + (gid_t)sb.st_gid);
55022530
CB
2993 if (ret < 0 || ret >= 100)
2994 return log_error(-1, "Error gid printing map string");
c4d10a05 2995
1a0e70ac 2996 /* "g:hostgid:hostgid:1" */
f4f52cb5 2997 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
55022530
CB
2998 if (ret < 0 || ret >= 100)
2999 return log_error(-1, "Error gid printing map string");
7b50c609 3000
1a0e70ac 3001 /* "0:pathgid" (chown) */
f4f52cb5 3002 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
55022530
CB
3003 if (ret < 0 || ret >= 100)
3004 return log_error(-1, "Error owner printing format string for chown");
7b50c609 3005
f4f52cb5
CB
3006 if (hostgid == sb.st_gid)
3007 ret = run_command(cmd_output, sizeof(cmd_output),
3008 chown_mapped_root_exec_wrapper,
3009 (void *)args1);
3010 else
3011 ret = run_command(cmd_output, sizeof(cmd_output),
3012 chown_mapped_root_exec_wrapper,
3013 (void *)args2);
3014 if (ret < 0)
3015 ERROR("lxc-usernsexec failed: %s", cmd_output);
7b50c609 3016
f4f52cb5 3017 return ret;
f6d3e3e4
SH
3018}
3019
943144d9
CB
3020/* NOTE: Must not be called from inside the container namespace! */
3021int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
5112cd70
SH
3022{
3023 int mounted;
3024
943144d9 3025 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
5112cd70 3026 if (mounted == -1) {
0fd73091 3027 SYSERROR("Failed to mount proc in the container");
01958b1f 3028 /* continue only if there is no rootfs */
943144d9 3029 if (conf->rootfs.path)
01958b1f 3030 return -1;
5112cd70 3031 } else if (mounted == 1) {
7a0bcca3 3032 conf->tmp_umount_proc = true;
5112cd70 3033 }
943144d9 3034
5112cd70
SH
3035 return 0;
3036}
3037
3038void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3039{
7a0bcca3 3040 if (!lxc_conf->tmp_umount_proc)
0fd73091
CB
3041 return;
3042
7a0bcca3
CB
3043 (void)umount2("/proc", MNT_DETACH);
3044 lxc_conf->tmp_umount_proc = false;
5112cd70
SH
3045}
3046
0fd73091 3047/* Walk /proc/mounts and change any shared entries to slave. */
6a0c909a 3048void remount_all_slave(void)
e995d7a2 3049{
7969675f 3050 __do_free char *line = NULL;
003be47b 3051 __do_fclose FILE *f = NULL;
f62cf1d4 3052 __do_close int memfd = -EBADF, mntinfo_fd = -EBADF;
003be47b 3053 int ret;
6a49f05e 3054 ssize_t copied;
e995d7a2
SH
3055 size_t len = 0;
3056
6a49f05e 3057 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
fea3b91d
DJ
3058 if (mntinfo_fd < 0) {
3059 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
6a49f05e 3060 return;
fea3b91d 3061 }
6a49f05e
CB
3062
3063 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3064 if (memfd < 0) {
3065 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3066
3067 if (errno != ENOSYS) {
fea3b91d 3068 SYSERROR("Failed to create temporary in-memory file");
6a49f05e
CB
3069 return;
3070 }
3071
3072 memfd = lxc_make_tmpfile(template, true);
fea3b91d 3073 if (memfd < 0) {
fea3b91d
DJ
3074 WARN("Failed to create temporary file");
3075 return;
3076 }
6a49f05e
CB
3077 }
3078
6a49f05e 3079again:
7c4d9466 3080 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
6a49f05e
CB
3081 if (copied < 0) {
3082 if (errno == EINTR)
3083 goto again;
3084
fea3b91d 3085 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
6a49f05e
CB
3086 return;
3087 }
6a49f05e 3088
6a49f05e
CB
3089 ret = lseek(memfd, 0, SEEK_SET);
3090 if (ret < 0) {
fea3b91d 3091 SYSERROR("Failed to reset file descriptor offset");
6a49f05e
CB
3092 return;
3093 }
3094
4110345b 3095 f = fdopen(memfd, "re");
e995d7a2 3096 if (!f) {
003be47b 3097 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark all shared. Continuing");
e995d7a2
SH
3098 return;
3099 }
3100
003be47b
CB
3101 /*
3102 * After a successful fdopen() memfd will be closed when calling
3103 * fclose(f). Calling close(memfd) afterwards is undefined.
3104 */
3105 move_fd(memfd);
3106
e995d7a2 3107 while (getline(&line, &len, f) != -1) {
0fd73091
CB
3108 char *opts, *target;
3109
e995d7a2
SH
3110 target = get_field(line, 4);
3111 if (!target)
3112 continue;
0fd73091 3113
e995d7a2
SH
3114 opts = get_field(target, 2);
3115 if (!opts)
3116 continue;
0fd73091 3117
e995d7a2
SH
3118 null_endofword(opts);
3119 if (!strstr(opts, "shared"))
3120 continue;
0fd73091 3121
e995d7a2 3122 null_endofword(target);
0fd73091
CB
3123 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3124 if (ret < 0) {
3125 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
e995d7a2 3126 ERROR("Continuing...");
6a49f05e 3127 continue;
e995d7a2 3128 }
6a49f05e 3129 TRACE("Remounted \"%s\" as MS_SLAVE", target);
e995d7a2 3130 }
6a49f05e 3131 TRACE("Remounted all mount table entries as MS_SLAVE");
e995d7a2
SH
3132}
3133
794248d0 3134static int lxc_execute_bind_init(struct lxc_handler *handler)
2322903b
SH
3135{
3136 int ret;
794248d0
CB
3137 char *p;
3138 char path[PATH_MAX], destpath[PATH_MAX];
3139 struct lxc_conf *conf = handler->conf;
9d9c111c
SH
3140
3141 /* If init exists in the container, don't bind mount a static one */
3142 p = choose_init(conf->rootfs.mount);
3143 if (p) {
22f835ba 3144 __do_free char *old = p;
41089848
TA
3145
3146 p = strdup(old + strlen(conf->rootfs.mount));
41089848
TA
3147 if (!p)
3148 return -ENOMEM;
3149
3150 INFO("Found existing init at \"%s\"", p);
3151 goto out;
9d9c111c 3152 }
2322903b
SH
3153
3154 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
0fd73091 3155 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3156 return -1;
2322903b 3157
55022530
CB
3158 if (!file_exists(path))
3159 return log_error_errno(-1, errno, "The file \"%s\" does not exist on host", path);
2322903b 3160
794248d0 3161 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
0fd73091 3162 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3163 return -1;
2322903b
SH
3164
3165 if (!file_exists(destpath)) {
794248d0 3166 ret = mknod(destpath, S_IFREG | 0000, 0);
55022530
CB
3167 if (ret < 0 && errno != EEXIST)
3168 return log_error_errno(-1, errno, "Failed to create dummy \"%s\" file as bind mount target", destpath);
2322903b
SH
3169 }
3170
592fd47a 3171 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
55022530
CB
3172 if (ret < 0)
3173 return log_error_errno(-1, errno, "Failed to bind mount lxc.init.static into container");
8353b4c9 3174
794248d0
CB
3175 p = strdup(destpath + strlen(conf->rootfs.mount));
3176 if (!p)
3177 return -ENOMEM;
794248d0 3178
8353b4c9 3179 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
41089848 3180out:
4b5b3a2a 3181 ((struct execute_args *)handler->data)->init_fd = -1;
41089848 3182 ((struct execute_args *)handler->data)->init_path = p;
8353b4c9 3183 return 0;
2322903b
SH
3184}
3185
0fd73091
CB
3186/* This does the work of remounting / if it is shared, calling the container
3187 * pre-mount hooks, and mounting the rootfs.
35120d9c 3188 */
8ce1abc2
CB
3189int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3190 const char *lxcpath)
0ad19a3f 3191{
0fd73091
CB
3192 int ret;
3193
35120d9c 3194 if (conf->rootfs_setup) {
35120d9c 3195 const char *path = conf->rootfs.mount;
0fd73091
CB
3196
3197 /* The rootfs was set up in another namespace. bind-mount it to
3198 * give us a mount in our own ns so we can pivot_root to it
3199 */
3200 ret = mount(path, path, "rootfs", MS_BIND, NULL);
55022530
CB
3201 if (ret < 0)
3202 return log_error(-1, "Failed to bind mount container / onto itself");
0fd73091 3203
55022530 3204 return log_trace(0, "Bind mounted container / onto itself");
35120d9c 3205 }
d4ef7c50 3206
e995d7a2
SH
3207 remount_all_slave();
3208
0fd73091 3209 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
55022530
CB
3210 if (ret < 0)
3211 return log_error(-1, "Failed to run pre-mount hooks");
35120d9c 3212
8ce1abc2 3213 ret = lxc_mount_rootfs(conf);
55022530
CB
3214 if (ret < 0)
3215 return log_error(-1, "Failed to setup rootfs for");
35120d9c
SH
3216
3217 conf->rootfs_setup = true;
3218 return 0;
3219}
3220
1c1c7051
SH
3221static bool verify_start_hooks(struct lxc_conf *conf)
3222{
6b5a54cd 3223 char path[PATH_MAX];
0fd73091
CB
3224 struct lxc_list *it;
3225
3226 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
1c1c7051 3227 int ret;
0fd73091 3228 char *hookname = it->elem;
1c1c7051 3229
6b5a54cd 3230 ret = snprintf(path, PATH_MAX, "%s%s",
0fd73091
CB
3231 conf->rootfs.path ? conf->rootfs.mount : "",
3232 hookname);
6b5a54cd 3233 if (ret < 0 || ret >= PATH_MAX)
1c1c7051 3234 return false;
0fd73091 3235
75193660 3236 ret = access(path, X_OK);
55022530
CB
3237 if (ret < 0)
3238 return log_error_errno(false, errno, "Start hook \"%s\" not found in container", hookname);
0fd73091 3239
6a0c909a 3240 return true;
1c1c7051
SH
3241 }
3242
3243 return true;
3244}
3245
4b5b3a2a
TA
3246static bool execveat_supported(void)
3247{
13be2733 3248 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
4b5b3a2a
TA
3249 if (errno == ENOSYS)
3250 return false;
3251
3252 return true;
4b5b3a2a
TA
3253}
3254
20502652
CB
3255static int lxc_setup_boot_id(void)
3256{
3257 int ret;
3258 const char *boot_id_path = "/proc/sys/kernel/random/boot_id";
3259 const char *mock_boot_id_path = "/dev/.lxc-boot-id";
3260 lxc_id128_t n;
3261
3262 if (access(boot_id_path, F_OK))
3263 return 0;
3264
3265 memset(&n, 0, sizeof(n));
3266 if (lxc_id128_randomize(&n)) {
3267 SYSERROR("Failed to generate random data for uuid");
3268 return -1;
3269 }
3270
3271 ret = lxc_id128_write(mock_boot_id_path, n);
3272 if (ret < 0) {
3273 SYSERROR("Failed to write uuid to %s", mock_boot_id_path);
3274 return -1;
3275 }
3276
3277 ret = chmod(mock_boot_id_path, 0444);
3278 if (ret < 0) {
3279 SYSERROR("Failed to chown %s", mock_boot_id_path);
3280 (void)unlink(mock_boot_id_path);
3281 return -1;
3282 }
3283
3284 ret = mount(mock_boot_id_path, boot_id_path, NULL, MS_BIND, NULL);
3285 if (ret < 0) {
3286 SYSERROR("Failed to mount %s to %s", mock_boot_id_path,
3287 boot_id_path);
3288 (void)unlink(mock_boot_id_path);
3289 return -1;
3290 }
3291
3292 ret = mount(NULL, boot_id_path, NULL,
3293 (MS_BIND | MS_REMOUNT | MS_RDONLY | MS_NOSUID | MS_NOEXEC |
3294 MS_NODEV),
3295 NULL);
3296 if (ret < 0) {
3297 SYSERROR("Failed to remount %s read-only", boot_id_path);
3298 (void)unlink(mock_boot_id_path);
3299 return -1;
3300 }
3301
3302 return 0;
3303}
3304
3b988b33 3305int lxc_setup(struct lxc_handler *handler)
35120d9c 3306{
cf68ffd9 3307 __do_close int pts_mnt_fd = -EBADF;
2187efd3 3308 int ret;
0fd73091 3309 const char *lxcpath = handler->lxcpath, *name = handler->name;
35120d9c 3310 struct lxc_conf *lxc_conf = handler->conf;
4fef78bc 3311 char *keyring_context = NULL;
35120d9c 3312
8ce1abc2 3313 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
55022530
CB
3314 if (ret < 0)
3315 return log_error(-1, "Failed to setup rootfs");
35120d9c 3316
b87ee312 3317 if (handler->nsfd[LXC_NS_UTS] == -EBADF) {
8353b4c9 3318 ret = setup_utsname(lxc_conf->utsname);
55022530
CB
3319 if (ret < 0)
3320 return log_error(-1, "Failed to setup the utsname %s", name);
0ad19a3f 3321 }
3322
8f818a84
MB
3323 if (!lxc_conf->keyring_disable_session) {
3324 if (lxc_conf->lsm_se_keyring_context) {
3325 keyring_context = lxc_conf->lsm_se_keyring_context;
3326 } else if (lxc_conf->lsm_se_context) {
3327 keyring_context = lxc_conf->lsm_se_context;
3328 }
4fef78bc 3329
8f818a84
MB
3330 ret = lxc_setup_keyring(keyring_context);
3331 if (ret < 0)
3332 return -1;
3333 }
b25291da 3334
e389f2af
CB
3335 if (handler->ns_clone_flags & CLONE_NEWNET) {
3336 ret = lxc_setup_network_in_child_namespaces(lxc_conf,
3337 &lxc_conf->network);
55022530
CB
3338 if (ret < 0)
3339 return log_error(-1, "Failed to setup network");
0ad19a3f 3340
e389f2af 3341 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
55022530
CB
3342 if (ret < 0)
3343 return log_error(-1, "Failed to send network device names and ifindices to parent");
790255cf
CB
3344 }
3345
efbfe93f
CB
3346 if (wants_console(&lxc_conf->console)) {
3347 pts_mnt_fd = open_tree(-EBADF, lxc_conf->console.name,
3348 OPEN_TREE_CLONE | OPEN_TREE_CLOEXEC | AT_EMPTY_PATH);
3349 if (pts_mnt_fd < 0)
3350 SYSTRACE("Failed to create detached mount for container's console \"%s\"",
3351 lxc_conf->console.name);
3352 else
3353 TRACE("Created detached mount for container's console \"%s\"",
3354 lxc_conf->console.name);
3355 }
cf68ffd9 3356
bc6928ff 3357 if (lxc_conf->autodev > 0) {
63012bdd 3358 ret = mount_autodev(name, &lxc_conf->rootfs, lxc_conf->autodevtmpfssize, lxcpath);
55022530
CB
3359 if (ret < 0)
3360 return log_error(-1, "Failed to mount \"/dev\"");
c6883f38
SH
3361 }
3362
8353b4c9
CB
3363 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3364 * need to wait until other stuff has finished.
368bbc02 3365 */
8353b4c9 3366 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3367 if (ret < 0)
3368 return log_error(-1, "Failed to setup first automatic mounts");
368bbc02 3369
8353b4c9 3370 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
55022530
CB
3371 if (ret < 0)
3372 return log_error(-1, "Failed to setup mounts");
576f946d 3373
c631115d
FA
3374 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3375 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3376 &lxc_conf->mount_list, name, lxcpath);
55022530
CB
3377 if (ret < 0)
3378 return log_error(-1, "Failed to setup mount entries");
c631115d
FA
3379 }
3380
8353b4c9 3381 if (lxc_conf->is_execute) {
4b5b3a2a
TA
3382 if (execveat_supported()) {
3383 int fd;
3384 char path[PATH_MAX];
3385
3386 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
55022530
CB
3387 if (ret < 0 || ret >= PATH_MAX)
3388 return log_error(-1, "Path to init.lxc.static too long");
4b5b3a2a
TA
3389
3390 fd = open(path, O_PATH | O_CLOEXEC);
55022530
CB
3391 if (fd < 0)
3392 return log_error_errno(-1, errno, "Unable to open lxc.init.static");
4b5b3a2a
TA
3393
3394 ((struct execute_args *)handler->data)->init_fd = fd;
3395 ((struct execute_args *)handler->data)->init_path = NULL;
3396 } else {
3397 ret = lxc_execute_bind_init(handler);
55022530
CB
3398 if (ret < 0)
3399 return log_error(-1, "Failed to bind-mount the lxc init system");
8353b4c9
CB
3400 }
3401 }
2322903b 3402
8353b4c9
CB
3403 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3404 * mounted. It is guaranteed to be mounted now either through
3405 * automatically or via fstab entries.
368bbc02 3406 */
8353b4c9 3407 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3408 if (ret < 0)
3409 return log_error(-1, "Failed to setup remaining automatic mounts");
368bbc02 3410
8353b4c9 3411 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
55022530
CB
3412 if (ret < 0)
3413 return log_error(-1, "Failed to run mount hooks");
773fb9ca 3414
bc6928ff 3415 if (lxc_conf->autodev > 0) {
8353b4c9 3416 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
55022530
CB
3417 if (ret < 0)
3418 return log_error(-1, "Failed to run autodev hooks");
06749971 3419
8353b4c9 3420 ret = lxc_fill_autodev(&lxc_conf->rootfs);
55022530
CB
3421 if (ret < 0)
3422 return log_error(-1, "Failed to populate \"/dev\"");
91c3830e 3423 }
368bbc02 3424
75193660 3425 /* Make sure any start hooks are in the container */
55022530
CB
3426 if (!verify_start_hooks(lxc_conf))
3427 return log_error(-1, "Failed to verify start hooks");
75193660 3428
cf68ffd9
CB
3429 ret = lxc_create_tmp_proc_mount(lxc_conf);
3430 if (ret < 0)
3431 return log_error(-1, "Failed to \"/proc\" LSMs");
3432
ed8704d0 3433 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
cf68ffd9 3434 lxc_conf->ttys.dir, pts_mnt_fd);
55022530
CB
3435 if (ret < 0)
3436 return log_error(-1, "Failed to setup console");
6e590161 3437
ed8704d0 3438 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
55022530
CB
3439 if (ret < 0)
3440 return log_error(-1, "Failed to setup \"/dev\" symlinks");
69aa6655 3441
8ce1abc2 3442 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
55022530
CB
3443 if (ret < 0)
3444 return log_error(-1, "Failed to pivot root into rootfs");
ed502555 3445
20502652
CB
3446 /* Setting the boot-id is best-effort for now. */
3447 if (lxc_conf->autodev > 0)
3448 (void)lxc_setup_boot_id();
3449
8353b4c9 3450 ret = lxc_setup_devpts(lxc_conf);
55022530
CB
3451 if (ret < 0)
3452 return log_error(-1, "Failed to setup new devpts instance");
3c26f34e 3453
2187efd3
CB
3454 ret = lxc_create_ttys(handler);
3455 if (ret < 0)
e8bd4e43 3456 return -1;
e8bd4e43 3457
8353b4c9 3458 ret = setup_personality(lxc_conf->personality);
55022530
CB
3459 if (ret < 0)
3460 return log_error(-1, "Failed to set personality");
cccc74b5 3461
8353b4c9
CB
3462 /* Set sysctl value to a path under /proc/sys as determined from the
3463 * key. For e.g. net.ipv4.ip_forward translated to
3464 * /proc/sys/net/ipv4/ip_forward.
7edd0540
L
3465 */
3466 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3467 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
55022530
CB
3468 if (ret < 0)
3469 return log_error(-1, "Failed to setup sysctl parameters");
7edd0540
L
3470 }
3471
97a8f74f 3472 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
55022530
CB
3473 if (!lxc_list_empty(&lxc_conf->caps))
3474 return log_error(-1, "Container requests lxc.cap.drop and lxc.cap.keep: either use lxc.cap.drop or lxc.cap.keep, not both");
8353b4c9 3475
55022530
CB
3476 if (dropcaps_except(&lxc_conf->keepcaps))
3477 return log_error(-1, "Failed to keep capabilities");
97a8f74f 3478 } else if (setup_caps(&lxc_conf->caps)) {
55022530 3479 return log_error(-1, "Failed to drop capabilities");
81810dd1
DL
3480 }
3481
8353b4c9 3482 NOTICE("The container \"%s\" is set up", name);
cd54d859 3483
0ad19a3f 3484 return 0;
3485}
26ddeedd 3486
3f60c2f7 3487int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
14a7b0f9 3488 char *argv[])
26ddeedd 3489{
26ddeedd 3490 struct lxc_list *it;
3ea957c6
RK
3491 int which;
3492
3493 for (which = 0; which < NUM_LXC_HOOKS; which ++) {
3494 if (strcmp(hookname, lxchook_names[which]) == 0)
3495 break;
3496 }
3497
3498 if (which >= NUM_LXC_HOOKS)
26ddeedd 3499 return -1;
3f60c2f7 3500
0fd73091 3501 lxc_list_for_each (it, &conf->hooks[which]) {
26ddeedd 3502 int ret;
3f60c2f7
CB
3503 char *hook = it->elem;
3504
3505 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
14a7b0f9 3506 hookname, argv);
3f60c2f7
CB
3507 if (ret < 0)
3508 return -1;
26ddeedd 3509 }
3f60c2f7 3510
26ddeedd
SH
3511 return 0;
3512}
72d0e1cb 3513
72d0e1cb
SG
3514int lxc_clear_config_caps(struct lxc_conf *c)
3515{
1a0e70ac 3516 struct lxc_list *it, *next;
72d0e1cb 3517
0fd73091 3518 lxc_list_for_each_safe (it, &c->caps, next) {
72d0e1cb
SG
3519 lxc_list_del(it);
3520 free(it->elem);
3521 free(it);
3522 }
0fd73091 3523
72d0e1cb
SG
3524 return 0;
3525}
3526
c7e345ae
CB
3527static int lxc_free_idmap(struct lxc_list *id_map)
3528{
27c27d73
SH
3529 struct lxc_list *it, *next;
3530
46bc6f2a 3531 lxc_list_for_each_safe(it, id_map, next) {
27c27d73
SH
3532 lxc_list_del(it);
3533 free(it->elem);
3534 free(it);
3535 }
c7e345ae 3536
27c27d73
SH
3537 return 0;
3538}
766c5b6d 3539define_cleanup_function(struct lxc_list *, lxc_free_idmap);
27c27d73 3540
4355ab5f
SH
3541int lxc_clear_idmaps(struct lxc_conf *c)
3542{
3543 return lxc_free_idmap(&c->id_map);
3544}
3545
1fb86a7c
SH
3546int lxc_clear_config_keepcaps(struct lxc_conf *c)
3547{
0fd73091 3548 struct lxc_list *it, *next;
1fb86a7c 3549
0fd73091 3550 lxc_list_for_each_safe (it, &c->keepcaps, next) {
1fb86a7c
SH
3551 lxc_list_del(it);
3552 free(it->elem);
3553 free(it);
3554 }
0fd73091 3555
1fb86a7c
SH
3556 return 0;
3557}
3558
a3ed9b81 3559int lxc_clear_namespace(struct lxc_conf *c)
3560{
3561 int i;
3562 for (i = 0; i < LXC_NS_MAX; i++) {
3563 free(c->ns_share[i]);
3564 c->ns_share[i] = NULL;
3565 }
3566 return 0;
3567}
3568
54860ed0 3569int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
72d0e1cb 3570{
54860ed0 3571 char *global_token, *namespaced_token;
ab1a6cac 3572 size_t namespaced_token_len;
54860ed0 3573 struct lxc_list *it, *next, *list;
ab1a6cac 3574 const char *k = key;
54860ed0 3575 bool all = false;
72d0e1cb 3576
54860ed0
CB
3577 if (version == CGROUP2_SUPER_MAGIC) {
3578 global_token = "lxc.cgroup2";
3579 namespaced_token = "lxc.cgroup2.";
6333c915 3580 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
54860ed0
CB
3581 list = &c->cgroup2;
3582 } else if (version == CGROUP_SUPER_MAGIC) {
3583 global_token = "lxc.cgroup";
3584 namespaced_token = "lxc.cgroup.";
6333c915 3585 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
54860ed0
CB
3586 list = &c->cgroup;
3587 } else {
ab1a6cac 3588 return -EINVAL;
54860ed0
CB
3589 }
3590
3591 if (strcmp(key, global_token) == 0)
72d0e1cb 3592 all = true;
6333c915 3593 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
ab1a6cac 3594 k += namespaced_token_len;
a6390f01 3595 else
ab1a6cac 3596 return -EINVAL;
72d0e1cb 3597
0fd73091 3598 lxc_list_for_each_safe (it, list, next) {
72d0e1cb 3599 struct lxc_cgroup *cg = it->elem;
54860ed0 3600
72d0e1cb
SG
3601 if (!all && strcmp(cg->subsystem, k) != 0)
3602 continue;
54860ed0 3603
72d0e1cb
SG
3604 lxc_list_del(it);
3605 free(cg->subsystem);
3606 free(cg->value);
3607 free(cg);
3608 free(it);
3609 }
e409b214 3610
72d0e1cb
SG
3611 return 0;
3612}
3613
4bfb655e
CB
3614static void lxc_clear_devices(struct lxc_conf *conf)
3615{
3616 struct lxc_list *list = &conf->devices;
3617 struct lxc_list *it, *next;
3618
3619 lxc_list_for_each_safe(it, list, next) {
3620 lxc_list_del(it);
3621 free(it);
3622 }
3623}
3624
c6d09e15
WB
3625int lxc_clear_limits(struct lxc_conf *c, const char *key)
3626{
3627 struct lxc_list *it, *next;
c6d09e15 3628 const char *k = NULL;
0fd73091 3629 bool all = false;
c6d09e15 3630
b668653c 3631 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
c6d09e15 3632 all = true;
6333c915
CB
3633 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3634 k = key + STRLITERALLEN("lxc.limit.");
3635 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3636 k = key + STRLITERALLEN("lxc.prlimit.");
c6d09e15
WB
3637 else
3638 return -1;
3639
0fd73091 3640 lxc_list_for_each_safe (it, &c->limits, next) {
c6d09e15 3641 struct lxc_limit *lim = it->elem;
0fd73091 3642
c6d09e15
WB
3643 if (!all && strcmp(lim->resource, k) != 0)
3644 continue;
0fd73091 3645
c6d09e15
WB
3646 lxc_list_del(it);
3647 free(lim->resource);
3648 free(lim);
3649 free(it);
3650 }
b668653c 3651
c6d09e15
WB
3652 return 0;
3653}
3654
7edd0540
L
3655int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3656{
3657 struct lxc_list *it, *next;
7edd0540 3658 const char *k = NULL;
0fd73091 3659 bool all = false;
7edd0540
L
3660
3661 if (strcmp(key, "lxc.sysctl") == 0)
3662 all = true;
6333c915
CB
3663 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3664 k = key + STRLITERALLEN("lxc.sysctl.");
7edd0540
L
3665 else
3666 return -1;
3667
0fd73091 3668 lxc_list_for_each_safe (it, &c->sysctls, next) {
7edd0540 3669 struct lxc_sysctl *elem = it->elem;
0fd73091 3670
7edd0540
L
3671 if (!all && strcmp(elem->key, k) != 0)
3672 continue;
0fd73091 3673
7edd0540
L
3674 lxc_list_del(it);
3675 free(elem->key);
3676 free(elem->value);
3677 free(elem);
3678 free(it);
3679 }
0fd73091 3680
7edd0540
L
3681 return 0;
3682}
3683
61d7a733
YT
3684int lxc_clear_procs(struct lxc_conf *c, const char *key)
3685{
0fd73091 3686 struct lxc_list *it, *next;
61d7a733 3687 const char *k = NULL;
0fd73091 3688 bool all = false;
61d7a733
YT
3689
3690 if (strcmp(key, "lxc.proc") == 0)
3691 all = true;
6333c915
CB
3692 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3693 k = key + STRLITERALLEN("lxc.proc.");
61d7a733
YT
3694 else
3695 return -1;
3696
0fd73091 3697 lxc_list_for_each_safe (it, &c->procs, next) {
61d7a733 3698 struct lxc_proc *proc = it->elem;
0fd73091 3699
61d7a733
YT
3700 if (!all && strcmp(proc->filename, k) != 0)
3701 continue;
0fd73091 3702
61d7a733
YT
3703 lxc_list_del(it);
3704 free(proc->filename);
3705 free(proc->value);
3706 free(proc);
3707 free(it);
3708 }
3709
3710 return 0;
3711}
3712
ee1e7aa0
SG
3713int lxc_clear_groups(struct lxc_conf *c)
3714{
0fd73091 3715 struct lxc_list *it, *next;
ee1e7aa0 3716
0fd73091 3717 lxc_list_for_each_safe (it, &c->groups, next) {
ee1e7aa0
SG
3718 lxc_list_del(it);
3719 free(it->elem);
3720 free(it);
3721 }
0fd73091 3722
ee1e7aa0
SG
3723 return 0;
3724}
3725
ab799c0b
SG
3726int lxc_clear_environment(struct lxc_conf *c)
3727{
0fd73091 3728 struct lxc_list *it, *next;
ab799c0b 3729
0fd73091 3730 lxc_list_for_each_safe (it, &c->environment, next) {
ab799c0b
SG
3731 lxc_list_del(it);
3732 free(it->elem);
3733 free(it);
3734 }
0fd73091 3735
ab799c0b
SG
3736 return 0;
3737}
3738
72d0e1cb
SG
3739int lxc_clear_mount_entries(struct lxc_conf *c)
3740{
0fd73091 3741 struct lxc_list *it, *next;
72d0e1cb 3742
0fd73091 3743 lxc_list_for_each_safe (it, &c->mount_list, next) {
72d0e1cb
SG
3744 lxc_list_del(it);
3745 free(it->elem);
3746 free(it);
3747 }
0fd73091 3748
72d0e1cb
SG
3749 return 0;
3750}
3751
b099e9e9
SH
3752int lxc_clear_automounts(struct lxc_conf *c)
3753{
3754 c->auto_mounts = 0;
3755 return 0;
3756}
3757
12a50cc6 3758int lxc_clear_hooks(struct lxc_conf *c, const char *key)
72d0e1cb 3759{
72d0e1cb 3760 int i;
0fd73091
CB
3761 struct lxc_list *it, *next;
3762 const char *k = NULL;
3763 bool all = false, done = false;
72d0e1cb 3764
17ed13a3
SH
3765 if (strcmp(key, "lxc.hook") == 0)
3766 all = true;
6333c915
CB
3767 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
3768 k = key + STRLITERALLEN("lxc.hook.");
a6390f01
WB
3769 else
3770 return -1;
17ed13a3 3771
0fd73091 3772 for (i = 0; i < NUM_LXC_HOOKS; i++) {
17ed13a3 3773 if (all || strcmp(k, lxchook_names[i]) == 0) {
0fd73091 3774 lxc_list_for_each_safe (it, &c->hooks[i], next) {
17ed13a3
SH
3775 lxc_list_del(it);
3776 free(it->elem);
3777 free(it);
3778 }
0fd73091 3779
17ed13a3 3780 done = true;
72d0e1cb
SG
3781 }
3782 }
17ed13a3 3783
55022530
CB
3784 if (!done)
3785 return log_error(-1, "Invalid hook key: %s", key);
0fd73091 3786
72d0e1cb
SG
3787 return 0;
3788}
8eb5694b 3789
4184c3e1
SH
3790static inline void lxc_clear_aliens(struct lxc_conf *conf)
3791{
0fd73091 3792 struct lxc_list *it, *next;
4184c3e1 3793
0fd73091 3794 lxc_list_for_each_safe (it, &conf->aliens, next) {
4184c3e1
SH
3795 lxc_list_del(it);
3796 free(it->elem);
3797 free(it);
3798 }
3799}
3800
c7b15d1e 3801void lxc_clear_includes(struct lxc_conf *conf)
f979ac15 3802{
0fd73091 3803 struct lxc_list *it, *next;
f979ac15 3804
0fd73091 3805 lxc_list_for_each_safe (it, &conf->includes, next) {
f979ac15
SH
3806 lxc_list_del(it);
3807 free(it->elem);
3808 free(it);
3809 }
3810}
3811
1800f924
WB
3812int lxc_clear_apparmor_raw(struct lxc_conf *c)
3813{
3814 struct lxc_list *it, *next;
3815
3816 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
3817 lxc_list_del(it);
3818 free(it->elem);
3819 free(it);
3820 }
3821
3822 return 0;
3823}
3824
8eb5694b
SH
3825void lxc_conf_free(struct lxc_conf *conf)
3826{
3827 if (!conf)
3828 return;
0fd73091 3829
858377e4
SH
3830 if (current_config == conf)
3831 current_config = NULL;
aed105d5 3832 lxc_terminal_conf_free(&conf->console);
f10fad2f 3833 free(conf->rootfs.mount);
b3b8c97f 3834 free(conf->rootfs.bdev_type);
f10fad2f
ME
3835 free(conf->rootfs.options);
3836 free(conf->rootfs.path);
9dd75981 3837 free(conf->rootfs.data);
f10fad2f 3838 free(conf->logfile);
858377e4
SH
3839 if (conf->logfd != -1)
3840 close(conf->logfd);
f10fad2f 3841 free(conf->utsname);
885766f5
CB
3842 free(conf->ttys.dir);
3843 free(conf->ttys.tty_names);
f10fad2f
ME
3844 free(conf->fstab);
3845 free(conf->rcfile);
5cda27c1 3846 free(conf->execute_cmd);
f10fad2f 3847 free(conf->init_cmd);
3c491553 3848 free(conf->init_cwd);
6b0d5538 3849 free(conf->unexpanded_config);
76d0127f 3850 free(conf->syslog);
c302b476 3851 lxc_free_networks(&conf->network);
f10fad2f 3852 free(conf->lsm_aa_profile);
1800f924 3853 free(conf->lsm_aa_profile_computed);
f10fad2f 3854 free(conf->lsm_se_context);
c3e3c21a 3855 lxc_seccomp_free(&conf->seccomp);
8eb5694b 3856 lxc_clear_config_caps(conf);
1fb86a7c 3857 lxc_clear_config_keepcaps(conf);
54860ed0
CB
3858 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
3859 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4bfb655e 3860 lxc_clear_devices(conf);
bf651989 3861 lxc_clear_cgroup2_devices(conf);
17ed13a3 3862 lxc_clear_hooks(conf, "lxc.hook");
8eb5694b 3863 lxc_clear_mount_entries(conf);
27c27d73 3864 lxc_clear_idmaps(conf);
ee1e7aa0 3865 lxc_clear_groups(conf);
f979ac15 3866 lxc_clear_includes(conf);
761d81ca 3867 lxc_clear_aliens(conf);
ab799c0b 3868 lxc_clear_environment(conf);
240d4b74 3869 lxc_clear_limits(conf, "lxc.prlimit");
7edd0540 3870 lxc_clear_sysctls(conf, "lxc.sysctl");
61d7a733 3871 lxc_clear_procs(conf, "lxc.proc");
1800f924 3872 lxc_clear_apparmor_raw(conf);
a3ed9b81 3873 lxc_clear_namespace(conf);
43654d34 3874 free(conf->cgroup_meta.dir);
a900cbaf
WB
3875 free(conf->cgroup_meta.monitor_dir);
3876 free(conf->cgroup_meta.container_dir);
3877 free(conf->cgroup_meta.namespace_dir);
43654d34 3878 free(conf->cgroup_meta.controllers);
7a41e857
LT
3879 free(conf->shmount.path_host);
3880 free(conf->shmount.path_cont);
8eb5694b
SH
3881 free(conf);
3882}
4355ab5f
SH
3883
3884struct userns_fn_data {
3885 int (*fn)(void *);
c9b7c33e 3886 const char *fn_name;
4355ab5f
SH
3887 void *arg;
3888 int p[2];
3889};
3890
3891static int run_userns_fn(void *data)
3892{
766c5b6d 3893 struct userns_fn_data *d = data;
adaffdd7 3894 int ret;
4355ab5f 3895 char c;
4355ab5f 3896
766c5b6d 3897 close_prot_errno_disarm(d->p[1]);
f8aa4bf3 3898
766c5b6d
CB
3899 /*
3900 * Wait for parent to finish establishing a new mapping in the user
f8aa4bf3
CB
3901 * namespace we are executing in.
3902 */
adaffdd7 3903 ret = lxc_read_nointr(d->p[0], &c, 1);
766c5b6d 3904 close_prot_errno_disarm(d->p[0]);
adaffdd7
CB
3905 if (ret != 1)
3906 return -1;
f8aa4bf3 3907
c9b7c33e 3908 if (d->fn_name)
adaffdd7 3909 TRACE("Calling function \"%s\"", d->fn_name);
0fd73091 3910
f8aa4bf3 3911 /* Call function to run. */
4355ab5f
SH
3912 return d->fn(d->arg);
3913}
3914
7581a82f 3915static struct id_map *mapped_nsid_add(const struct lxc_conf *conf, unsigned id,
db7cfe23
CB
3916 enum idtype idtype)
3917{
5173b710
CB
3918 const struct id_map *map;
3919 struct id_map *retmap;
db7cfe23
CB
3920
3921 map = find_mapped_nsid_entry(conf, id, idtype);
3922 if (!map)
3923 return NULL;
3924
3925 retmap = malloc(sizeof(*retmap));
3926 if (!retmap)
3927 return NULL;
3928
3929 memcpy(retmap, map, sizeof(*retmap));
3930 return retmap;
3931}
3932
7581a82f 3933static struct id_map *find_mapped_hostid_entry(const struct lxc_conf *conf,
c4333195 3934 unsigned id, enum idtype idtype)
f8aa4bf3 3935{
f8aa4bf3 3936 struct id_map *map;
0fd73091 3937 struct lxc_list *it;
f8aa4bf3
CB
3938 struct id_map *retmap = NULL;
3939
0fd73091 3940 lxc_list_for_each (it, &conf->id_map) {
f8aa4bf3
CB
3941 map = it->elem;
3942 if (map->idtype != idtype)
3943 continue;
3944
3945 if (id >= map->hostid && id < map->hostid + map->range) {
3946 retmap = map;
3947 break;
3948 }
3949 }
3950
f8aa4bf3
CB
3951 return retmap;
3952}
3953
0fd73091 3954/* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
f8aa4bf3 3955 * existing one or establish a new one.
4355ab5f 3956 */
7581a82f 3957static struct id_map *mapped_hostid_add(const struct lxc_conf *conf, uid_t id,
0fd73091 3958 enum idtype type)
4355ab5f 3959{
55022530 3960 __do_free struct id_map *entry = NULL;
28a2d9e7 3961 int hostid_mapped;
55022530 3962 struct id_map *tmp = NULL;
c4333195
CB
3963
3964 entry = malloc(sizeof(*entry));
3965 if (!entry)
3966 return NULL;
f8aa4bf3 3967
28a2d9e7 3968 /* Reuse existing mapping. */
c4333195 3969 tmp = find_mapped_hostid_entry(conf, id, type);
1758c195
CB
3970 if (tmp) {
3971 memcpy(entry, tmp, sizeof(*entry));
3972 } else {
3973 /* Find new mapping. */
3974 hostid_mapped = find_unmapped_nsid(conf, type);
3975 if (hostid_mapped < 0)
3976 return log_debug(NULL, "Failed to find free mapping for id %d", id);
3977
3978 entry->idtype = type;
3979 entry->nsid = hostid_mapped;
3980 entry->hostid = (unsigned long)id;
3981 entry->range = 1;
3982 }
4355ab5f 3983
55022530 3984 return move_ptr(entry);
4355ab5f
SH
3985}
3986
dbfcdf86
CB
3987static struct lxc_list *get_minimal_idmap(const struct lxc_conf *conf,
3988 uid_t *resuid, gid_t *resgid)
4355ab5f 3989{
00d6cfe2
CB
3990 __do_free struct id_map *container_root_uid = NULL,
3991 *container_root_gid = NULL,
3992 *host_uid_map = NULL, *host_gid_map = NULL;
3993 __do_free struct lxc_list *idmap = NULL;
f8aa4bf3 3994 uid_t euid, egid;
4160c3a0
CB
3995 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3996 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
00d6cfe2 3997 struct lxc_list *tmplist = NULL;
4355ab5f 3998
db7cfe23 3999 /* Find container root mappings. */
4160c3a0 4000 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
55022530
CB
4001 if (!container_root_uid)
4002 return log_debug(NULL, "Failed to find mapping for namespace uid %d", 0);
dcf0ffdf
CB
4003 euid = geteuid();
4004 if (euid >= container_root_uid->hostid &&
4005 euid < (container_root_uid->hostid + container_root_uid->range))
2c996219 4006 host_uid_map = move_ptr(container_root_uid);
f8aa4bf3 4007
4160c3a0 4008 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
55022530
CB
4009 if (!container_root_gid)
4010 return log_debug(NULL, "Failed to find mapping for namespace gid %d", 0);
dcf0ffdf
CB
4011 egid = getegid();
4012 if (egid >= container_root_gid->hostid &&
4013 egid < (container_root_gid->hostid + container_root_gid->range))
2c996219 4014 host_gid_map = move_ptr(container_root_gid);
f8aa4bf3
CB
4015
4016 /* Check whether the {g,u}id of the user has a mapping. */
954b7d9b 4017 if (!host_uid_map)
c4333195 4018 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
55022530
CB
4019 if (!host_uid_map)
4020 return log_debug(NULL, "Failed to find mapping for uid %d", euid);
f8aa4bf3 4021
dcf0ffdf
CB
4022 if (!host_gid_map)
4023 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
55022530
CB
4024 if (!host_gid_map)
4025 return log_debug(NULL, "Failed to find mapping for gid %d", egid);
28a2d9e7
CB
4026
4027 /* Allocate new {g,u}id map list. */
4028 idmap = malloc(sizeof(*idmap));
4029 if (!idmap)
00d6cfe2 4030 return NULL;
28a2d9e7
CB
4031 lxc_list_init(idmap);
4032
f8aa4bf3
CB
4033 /* Add container root to the map. */
4034 tmplist = malloc(sizeof(*tmplist));
4035 if (!tmplist)
00d6cfe2 4036 return NULL;
47649d5b
CB
4037 /* idmap will now keep track of that memory. */
4038 lxc_list_add_elem(tmplist, move_ptr(host_uid_map));
f8aa4bf3 4039 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4040
2c996219 4041 if (container_root_uid) {
28a2d9e7
CB
4042 /* Add container root to the map. */
4043 tmplist = malloc(sizeof(*tmplist));
4044 if (!tmplist)
00d6cfe2 4045 return NULL;
47649d5b
CB
4046 /* idmap will now keep track of that memory. */
4047 lxc_list_add_elem(tmplist, move_ptr(container_root_uid));
28a2d9e7 4048 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4049 }
f8aa4bf3
CB
4050
4051 tmplist = malloc(sizeof(*tmplist));
4052 if (!tmplist)
00d6cfe2 4053 return NULL;
47649d5b
CB
4054 /* idmap will now keep track of that memory. */
4055 lxc_list_add_elem(tmplist, move_ptr(host_gid_map));
f8aa4bf3 4056 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4057
2c996219 4058 if (container_root_gid) {
28a2d9e7
CB
4059 tmplist = malloc(sizeof(*tmplist));
4060 if (!tmplist)
00d6cfe2 4061 return NULL;
47649d5b
CB
4062 /* idmap will now keep track of that memory. */
4063 lxc_list_add_elem(tmplist, move_ptr(container_root_gid));
28a2d9e7 4064 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4065 }
f8aa4bf3 4066
dbfcdf86
CB
4067 TRACE("Allocated minimal idmapping for ns uid %d and ns gid %d", nsuid, nsgid);
4068
4069 if (resuid)
4070 *resuid = nsuid;
4071 if (resgid)
4072 *resgid = nsgid;
00d6cfe2 4073 return move_ptr(idmap);
dcf0ffdf
CB
4074}
4075
766c5b6d
CB
4076/*
4077 * Run a function in a new user namespace.
dcf0ffdf
CB
4078 * The caller's euid/egid will be mapped if it is not already.
4079 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4080 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4081 * This means we require only to establish a mapping from:
4082 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4083 * - the container root -> some sub{g,u}id
915e3dbd 4084 * The former we add, if the user did not specify a mapping. The latter we
6f3fd27f 4085 * retrieve from the container's configured {g,u}id mappings as it must have been
dcf0ffdf
CB
4086 * there to start the container in the first place.
4087 */
7581a82f 4088int userns_exec_1(const struct lxc_conf *conf, int (*fn)(void *), void *data,
dcf0ffdf
CB
4089 const char *fn_name)
4090{
766c5b6d 4091 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
0fd73091
CB
4092 int ret = -1, status = -1;
4093 char c = '1';
46bc6f2a
CB
4094 struct userns_fn_data d = {
4095 .arg = data,
4096 .fn = fn,
4097 .fn_name = fn_name,
4098 };
766c5b6d
CB
4099 pid_t pid;
4100 int pipe_fds[2];
dcf0ffdf 4101
2b2655a8
CB
4102 if (!conf)
4103 return -EINVAL;
4104
dbfcdf86 4105 idmap = get_minimal_idmap(conf, NULL, NULL);
dcf0ffdf 4106 if (!idmap)
766c5b6d 4107 return ret_errno(ENOENT);
dcf0ffdf 4108
766c5b6d
CB
4109 ret = pipe2(pipe_fds, O_CLOEXEC);
4110 if (ret < 0)
4111 return -errno;
4112
766c5b6d
CB
4113 d.p[0] = pipe_fds[0];
4114 d.p[1] = pipe_fds[1];
dcf0ffdf
CB
4115
4116 /* Clone child in new user namespace. */
a59440be 4117 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER, NULL);
dcf0ffdf 4118 if (pid < 0) {
0fd73091 4119 ERROR("Failed to clone process in new user namespace");
dcf0ffdf
CB
4120 goto on_error;
4121 }
4122
766c5b6d 4123 close_prot_errno_disarm(pipe_fds[0]);
dcf0ffdf 4124
4b73005c
CB
4125 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4126 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
dcf0ffdf 4127 struct id_map *map;
0fd73091 4128 struct lxc_list *it;
dcf0ffdf 4129
766c5b6d 4130 lxc_list_for_each(it, idmap) {
f8aa4bf3 4131 map = it->elem;
766c5b6d
CB
4132 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4133 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
f8aa4bf3 4134 }
4355ab5f
SH
4135 }
4136
f8aa4bf3 4137 /* Set up {g,u}id mapping for user namespace of child process. */
4355ab5f 4138 ret = lxc_map_ids(idmap, pid);
f8aa4bf3 4139 if (ret < 0) {
0fd73091 4140 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
f8aa4bf3 4141 goto on_error;
4355ab5f
SH
4142 }
4143
f8aa4bf3 4144 /* Tell child to proceed. */
766c5b6d 4145 if (lxc_write_nointr(pipe_fds[1], &c, 1) != 1) {
dcf0ffdf 4146 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
f8aa4bf3 4147 goto on_error;
4355ab5f
SH
4148 }
4149
686dd5d1 4150on_error:
766c5b6d
CB
4151 close_prot_errno_disarm(pipe_fds[0]);
4152 close_prot_errno_disarm(pipe_fds[1]);
f8aa4bf3 4153
ee1b16bc
TA
4154 /* Wait for child to finish. */
4155 if (pid > 0)
4156 status = wait_for_pid(pid);
4157
686dd5d1
CB
4158 if (status < 0)
4159 ret = -1;
4160
f8aa4bf3 4161 return ret;
4355ab5f 4162}
97e9cfa0 4163
d1783ef4
CB
4164int userns_exec_minimal(const struct lxc_conf *conf,
4165 int (*fn_parent)(void *), void *fn_parent_data,
4166 int (*fn_child)(void *), void *fn_child_data)
edf88289
CB
4167{
4168 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
dbfcdf86
CB
4169 uid_t resuid = LXC_INVALID_UID;
4170 gid_t resgid = LXC_INVALID_GID;
edf88289 4171 char c = '1';
dbfcdf86 4172 ssize_t ret;
edf88289
CB
4173 pid_t pid;
4174 int sock_fds[2];
4175
d1783ef4 4176 if (!conf || !fn_child)
dbfcdf86 4177 return ret_errno(EINVAL);
edf88289 4178
dbfcdf86 4179 idmap = get_minimal_idmap(conf, &resuid, &resgid);
edf88289
CB
4180 if (!idmap)
4181 return ret_errno(ENOENT);
4182
4183 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
4184 if (ret < 0)
4185 return -errno;
4186
4187 pid = fork();
4188 if (pid < 0) {
dbfcdf86 4189 SYSERROR("Failed to create new process");
edf88289
CB
4190 goto on_error;
4191 }
4192
4193 if (pid == 0) {
4194 close_prot_errno_disarm(sock_fds[1]);
4195
4196 ret = unshare(CLONE_NEWUSER);
dbfcdf86
CB
4197 if (ret < 0) {
4198 SYSERROR("Failed to unshare new user namespace");
edf88289 4199 _exit(EXIT_FAILURE);
dbfcdf86 4200 }
edf88289 4201
dbfcdf86
CB
4202 ret = lxc_write_nointr(sock_fds[0], &c, 1);
4203 if (ret != 1)
edf88289
CB
4204 _exit(EXIT_FAILURE);
4205
4206 ret = lxc_read_nointr(sock_fds[0], &c, 1);
4207 if (ret != 1)
4208 _exit(EXIT_FAILURE);
4209
4210 close_prot_errno_disarm(sock_fds[0]);
4211
4212 if (!lxc_setgroups(0, NULL) && errno != EPERM)
4213 _exit(EXIT_FAILURE);
4214
dbfcdf86
CB
4215 ret = setresgid(resgid, resgid, resgid);
4216 if (ret < 0) {
4217 SYSERROR("Failed to setresgid(%d, %d, %d)",
4218 resgid, resgid, resgid);
edf88289 4219 _exit(EXIT_FAILURE);
dbfcdf86
CB
4220 }
4221
4222 ret = setresuid(resuid, resuid, resuid);
4223 if (ret < 0) {
4224 SYSERROR("Failed to setresuid(%d, %d, %d)",
4225 resuid, resuid, resuid);
4226 _exit(EXIT_FAILURE);
4227 }
edf88289 4228
d1783ef4 4229 ret = fn_child(fn_child_data);
dbfcdf86
CB
4230 if (ret) {
4231 SYSERROR("Running function in new user namespace failed");
edf88289 4232 _exit(EXIT_FAILURE);
dbfcdf86 4233 }
edf88289
CB
4234
4235 _exit(EXIT_SUCCESS);
4236 }
4237
4238 close_prot_errno_disarm(sock_fds[0]);
4239
4240 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4241 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4242 struct id_map *map;
4243 struct lxc_list *it;
4244
4245 lxc_list_for_each(it, idmap) {
4246 map = it->elem;
4247 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4248 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
4249 }
4250 }
4251
4252 ret = lxc_read_nointr(sock_fds[1], &c, 1);
4253 if (ret != 1) {
4254 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
4255 goto on_error;
4256 }
4257
4258 /* Set up {g,u}id mapping for user namespace of child process. */
4259 ret = lxc_map_ids(idmap, pid);
4260 if (ret < 0) {
4261 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4262 goto on_error;
4263 }
4264
4265 /* Tell child to proceed. */
4266 ret = lxc_write_nointr(sock_fds[1], &c, 1);
4267 if (ret != 1) {
4268 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4269 goto on_error;
4270 }
4271
d1783ef4
CB
4272 if (fn_parent && fn_parent(fn_parent_data)) {
4273 SYSERROR("Running parent function failed");
4274 _exit(EXIT_FAILURE);
4275 }
4276
edf88289
CB
4277on_error:
4278 close_prot_errno_disarm(sock_fds[0]);
4279 close_prot_errno_disarm(sock_fds[1]);
4280
4281 /* Wait for child to finish. */
dbfcdf86
CB
4282 if (pid < 0)
4283 return -1;
edf88289 4284
dbfcdf86 4285 return wait_for_pid(pid);
edf88289
CB
4286}
4287
415a8851
CB
4288int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4289 const char *fn_name)
4290{
4291 pid_t pid;
4292 uid_t euid, egid;
415a8851
CB
4293 int p[2];
4294 struct id_map *map;
4295 struct lxc_list *cur;
0fd73091 4296 struct userns_fn_data d;
415a8851 4297 int ret = -1;
0fd73091 4298 char c = '1';
415a8851
CB
4299 struct lxc_list *idmap = NULL, *tmplist = NULL;
4300 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4301 *host_uid_map = NULL, *host_gid_map = NULL;
4302
2b2655a8
CB
4303 if (!conf)
4304 return -EINVAL;
4305
979f9e34 4306 ret = pipe2(p, O_CLOEXEC);
415a8851
CB
4307 if (ret < 0) {
4308 SYSERROR("opening pipe");
4309 return -1;
4310 }
4311 d.fn = fn;
4312 d.fn_name = fn_name;
4313 d.arg = data;
4314 d.p[0] = p[0];
4315 d.p[1] = p[1];
4316
4317 /* Clone child in new user namespace. */
33258b95 4318 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER, NULL);
415a8851 4319 if (pid < 0) {
0fd73091 4320 ERROR("Failed to clone process in new user namespace");
415a8851
CB
4321 goto on_error;
4322 }
4323
4324 close(p[0]);
4325 p[0] = -1;
4326
4327 euid = geteuid();
4328 egid = getegid();
4329
4330 /* Allocate new {g,u}id map list. */
4331 idmap = malloc(sizeof(*idmap));
4332 if (!idmap)
4333 goto on_error;
4334 lxc_list_init(idmap);
4335
4336 /* Find container root. */
0fd73091 4337 lxc_list_for_each (cur, &conf->id_map) {
415a8851
CB
4338 struct id_map *tmpmap;
4339
4340 tmplist = malloc(sizeof(*tmplist));
4341 if (!tmplist)
4342 goto on_error;
4343
4344 tmpmap = malloc(sizeof(*tmpmap));
4345 if (!tmpmap) {
4346 free(tmplist);
4347 goto on_error;
4348 }
4349
4350 memset(tmpmap, 0, sizeof(*tmpmap));
4351 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4352 tmplist->elem = tmpmap;
4353
4354 lxc_list_add_tail(idmap, tmplist);
4355
4356 map = cur->elem;
4357
4358 if (map->idtype == ID_TYPE_UID)
4359 if (euid >= map->hostid && euid < map->hostid + map->range)
4360 host_uid_map = map;
4361
4362 if (map->idtype == ID_TYPE_GID)
4363 if (egid >= map->hostid && egid < map->hostid + map->range)
4364 host_gid_map = map;
4365
4366 if (map->nsid != 0)
4367 continue;
4368
4369 if (map->idtype == ID_TYPE_UID)
4370 if (container_root_uid == NULL)
4371 container_root_uid = map;
4372
4373 if (map->idtype == ID_TYPE_GID)
4374 if (container_root_gid == NULL)
4375 container_root_gid = map;
4376 }
4377
4378 if (!container_root_uid || !container_root_gid) {
4379 ERROR("No mapping for container root found");
4380 goto on_error;
4381 }
4382
4383 /* Check whether the {g,u}id of the user has a mapping. */
4384 if (!host_uid_map)
c4333195 4385 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
415a8851
CB
4386 else
4387 host_uid_map = container_root_uid;
4388
4389 if (!host_gid_map)
c4333195 4390 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
415a8851
CB
4391 else
4392 host_gid_map = container_root_gid;
4393
4394 if (!host_uid_map) {
4395 DEBUG("Failed to find mapping for uid %d", euid);
4396 goto on_error;
4397 }
4398
4399 if (!host_gid_map) {
4400 DEBUG("Failed to find mapping for gid %d", egid);
4401 goto on_error;
4402 }
4403
4404 if (host_uid_map && (host_uid_map != container_root_uid)) {
4405 /* Add container root to the map. */
4406 tmplist = malloc(sizeof(*tmplist));
4407 if (!tmplist)
4408 goto on_error;
4409 lxc_list_add_elem(tmplist, host_uid_map);
4410 lxc_list_add_tail(idmap, tmplist);
4411 }
4412 /* idmap will now keep track of that memory. */
4413 host_uid_map = NULL;
4414
4415 if (host_gid_map && (host_gid_map != container_root_gid)) {
4416 tmplist = malloc(sizeof(*tmplist));
4417 if (!tmplist)
4418 goto on_error;
4419 lxc_list_add_elem(tmplist, host_gid_map);
4420 lxc_list_add_tail(idmap, tmplist);
4421 }
4422 /* idmap will now keep track of that memory. */
4423 host_gid_map = NULL;
4424
4425 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4426 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
0fd73091 4427 lxc_list_for_each (cur, idmap) {
415a8851
CB
4428 map = cur->elem;
4429 TRACE("establishing %cid mapping for \"%d\" in new "
4430 "user namespace: nsuid %lu - hostid %lu - range "
4431 "%lu",
4432 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4433 map->nsid, map->hostid, map->range);
4434 }
4435 }
4436
4437 /* Set up {g,u}id mapping for user namespace of child process. */
4438 ret = lxc_map_ids(idmap, pid);
4439 if (ret < 0) {
0fd73091 4440 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
415a8851
CB
4441 goto on_error;
4442 }
4443
4444 /* Tell child to proceed. */
489f39be 4445 if (lxc_write_nointr(p[1], &c, 1) != 1) {
0fd73091 4446 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
415a8851
CB
4447 goto on_error;
4448 }
4449
686dd5d1 4450on_error:
ee1b16bc
TA
4451 if (p[0] != -1)
4452 close(p[0]);
4453 close(p[1]);
4454
415a8851 4455 /* Wait for child to finish. */
686dd5d1
CB
4456 if (pid > 0)
4457 ret = wait_for_pid(pid);
415a8851 4458
80758b4b 4459 if (idmap) {
415a8851 4460 lxc_free_idmap(idmap);
80758b4b
DJ
4461 free(idmap);
4462 }
4463
415a8851
CB
4464 if (host_uid_map && (host_uid_map != container_root_uid))
4465 free(host_uid_map);
4466 if (host_gid_map && (host_gid_map != container_root_gid))
4467 free(host_gid_map);
4468
415a8851
CB
4469 return ret;
4470}
4471
234998b4
CB
4472static int add_idmap_entry(struct lxc_list *idmap, enum idtype idtype,
4473 unsigned long nsid, unsigned long hostid,
4474 unsigned long range)
4475{
4476 __do_free struct id_map *new_idmap = NULL;
4477 __do_free struct lxc_list *new_list = NULL;
4478
4479 new_idmap = zalloc(sizeof(*new_idmap));
4480 if (!new_idmap)
4481 return ret_errno(ENOMEM);
4482
4483 new_idmap->idtype = idtype;
4484 new_idmap->hostid = hostid;
4485 new_idmap->nsid = nsid;
4486 new_idmap->range = range;
4487
4488 new_list = zalloc(sizeof(*new_list));
4489 if (!new_list)
4490 return ret_errno(ENOMEM);
4491
4492 new_list->elem = move_ptr(new_idmap);
4493 lxc_list_add_tail(idmap, move_ptr(new_list));
4494
4495 INFO("Adding id map: type %c nsid %lu hostid %lu range %lu",
4496 idtype == ID_TYPE_UID ? 'u' : 'g', nsid, hostid, range);
4497 return 0;
4498}
4499
4500int userns_exec_mapped_root(const char *path, int path_fd,
4501 const struct lxc_conf *conf)
4502{
4503 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
4504 __do_close int fd = -EBADF;
4505 int target_fd = -EBADF;
4506 char c = '1';
4507 ssize_t ret;
4508 pid_t pid;
4509 int sock_fds[2];
4510 uid_t container_host_uid, hostuid;
4511 gid_t container_host_gid, hostgid;
4512 struct stat st;
4513
4514 if (!conf || (!path && path_fd < 0))
4515 return ret_errno(EINVAL);
4516
4517 if (!path)
4518 path = "(null)";
4519
4520 container_host_uid = get_mapped_rootid(conf, ID_TYPE_UID);
4521 if (!uid_valid(container_host_uid))
4522 return log_error(-1, "No uid mapping for container root");
4523
4524 container_host_gid = get_mapped_rootid(conf, ID_TYPE_GID);
4525 if (!gid_valid(container_host_gid))
4526 return log_error(-1, "No gid mapping for container root");
4527
cf68ffd9
CB
4528 if (path_fd < 0) {
4529 fd = open(path, O_RDWR | O_CLOEXEC | O_NOCTTY | O_PATH);
234998b4
CB
4530 if (fd < 0)
4531 return log_error_errno(-errno, errno, "Failed to open \"%s\"", path);
4532 target_fd = fd;
4533 } else {
4534 target_fd = path_fd;
4535 }
4536
4537 hostuid = geteuid();
4538 /* We are root so chown directly. */
4539 if (hostuid == 0) {
4540 ret = fchown(target_fd, container_host_uid, container_host_gid);
4541 if (ret)
4542 return log_error_errno(-errno, errno,
4543 "Failed to fchown(%d(%s), %d, %d)",
4544 target_fd, path, container_host_uid,
4545 container_host_gid);
4546 return log_trace(0, "Chowned %d(%s) to uid %d and %d", target_fd, path,
4547 container_host_uid, container_host_gid);
4548 }
4549
4550 /* The container's root host id matches */
4551 if (container_host_uid == hostuid)
4552 return log_info(0, "Container root id is mapped to our uid");
4553
4554 /* Get the current ids of our target. */
4555 ret = fstat(target_fd, &st);
4556 if (ret)
4557 return log_error_errno(-errno, errno, "Failed to stat \"%s\"", path);
4558
4559 hostgid = getegid();
4560 if (st.st_uid == hostuid && mapped_hostid(st.st_gid, conf, ID_TYPE_GID) < 0) {
4561 ret = fchown(target_fd, -1, hostgid);
4562 if (ret)
4563 return log_error_errno(-errno, errno,
4564 "Failed to fchown(%d(%s), -1, %d)",
4565 target_fd, path, hostgid);
4566 }
4567
4568 idmap = malloc(sizeof(*idmap));
4569 if (!idmap)
4570 return -ENOMEM;
4571 lxc_list_init(idmap);
4572
4573 /* "u:0:rootuid:1" */
4574 ret = add_idmap_entry(idmap, ID_TYPE_UID, 0, container_host_uid, 1);
4575 if (ret < 0)
4576 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4577
4578 /* "u:hostuid:hostuid:1" */
4579 ret = add_idmap_entry(idmap, ID_TYPE_UID, hostuid, hostuid, 1);
4580 if (ret < 0)
4581 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4582
4583 /* "g:0:rootgid:1" */
4584 ret = add_idmap_entry(idmap, ID_TYPE_GID, 0, container_host_gid, 1);
4585 if (ret < 0)
4586 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4587
4588 /* "g:hostgid:hostgid:1" */
4589 ret = add_idmap_entry(idmap, ID_TYPE_GID, hostgid, hostgid, 1);
4590 if (ret < 0)
4591 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4592
4593 if (hostgid != st.st_gid) {
4594 /* "g:pathgid:rootgid+pathgid:1" */
4595 ret = add_idmap_entry(idmap, ID_TYPE_GID, st.st_gid,
4596 container_host_gid + (gid_t)st.st_gid, 1);
4597 if (ret < 0)
4598 return log_error_errno(ret, -ret, "Failed to add idmap entry");
4599 }
4600
4601 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
4602 if (ret < 0)
4603 return -errno;
4604
4605 pid = fork();
4606 if (pid < 0) {
4607 SYSERROR("Failed to create new process");
4608 goto on_error;
4609 }
4610
4611 if (pid == 0) {
4612 close_prot_errno_disarm(sock_fds[1]);
4613
4614 ret = unshare(CLONE_NEWUSER);
4615 if (ret < 0) {
4616 SYSERROR("Failed to unshare new user namespace");
4617 _exit(EXIT_FAILURE);
4618 }
4619
4620 ret = lxc_write_nointr(sock_fds[0], &c, 1);
4621 if (ret != 1)
4622 _exit(EXIT_FAILURE);
4623
4624 ret = lxc_read_nointr(sock_fds[0], &c, 1);
4625 if (ret != 1)
4626 _exit(EXIT_FAILURE);
4627
4628 close_prot_errno_disarm(sock_fds[0]);
4629
4630 if (!lxc_switch_uid_gid(0, 0))
4631 _exit(EXIT_FAILURE);
4632
4633 if (!lxc_setgroups(0, NULL))
4634 _exit(EXIT_FAILURE);
4635
4636 ret = chown(path, 0, st.st_gid);
4637 if (ret) {
4638 SYSERROR("Failed to chown \"%s\"", path);
4639 _exit(EXIT_FAILURE);
4640 }
4641
4642 _exit(EXIT_SUCCESS);
4643 }
4644
4645 close_prot_errno_disarm(sock_fds[0]);
4646
4647 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4648 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4649 struct id_map *map;
4650 struct lxc_list *it;
4651
4652 lxc_list_for_each(it, idmap) {
4653 map = it->elem;
4654 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4655 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
4656 }
4657 }
4658
4659 ret = lxc_read_nointr(sock_fds[1], &c, 1);
4660 if (ret != 1) {
4661 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
4662 goto on_error;
4663 }
4664
4665 /* Set up {g,u}id mapping for user namespace of child process. */
4666 ret = lxc_map_ids(idmap, pid);
4667 if (ret < 0) {
4668 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4669 goto on_error;
4670 }
4671
4672 /* Tell child to proceed. */
4673 ret = lxc_write_nointr(sock_fds[1], &c, 1);
4674 if (ret != 1) {
4675 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4676 goto on_error;
4677 }
4678
4679on_error:
4680 close_prot_errno_disarm(sock_fds[0]);
4681 close_prot_errno_disarm(sock_fds[1]);
4682
4683 /* Wait for child to finish. */
4684 if (pid < 0)
4685 return -1;
4686
4687 return wait_for_pid(pid);
4688}
4689
a96a8e8c 4690/* not thread-safe, do not use from api without first forking */
0fd73091 4691static char *getuname(void)
97e9cfa0 4692{
4f410b2a 4693 __do_free char *buf = NULL;
cb7aa5e8
DJ
4694 struct passwd pwent;
4695 struct passwd *pwentp = NULL;
cb7aa5e8
DJ
4696 size_t bufsize;
4697 int ret;
97e9cfa0 4698
cb7aa5e8
DJ
4699 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4700 if (bufsize == -1)
4701 bufsize = 1024;
4702
4703 buf = malloc(bufsize);
4704 if (!buf)
97e9cfa0
SH
4705 return NULL;
4706
cb7aa5e8
DJ
4707 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4708 if (!pwentp) {
4709 if (ret == 0)
4710 WARN("Could not find matched password record.");
4711
55022530 4712 return log_error(NULL, "Failed to get password record - %u", geteuid());
cb7aa5e8
DJ
4713 }
4714
4f410b2a 4715 return strdup(pwent.pw_name);
97e9cfa0
SH
4716}
4717
a96a8e8c 4718/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4719static char *getgname(void)
4720{
4f410b2a 4721 __do_free char *buf = NULL;
3de9fb4c
DJ
4722 struct group grent;
4723 struct group *grentp = NULL;
3de9fb4c
DJ
4724 size_t bufsize;
4725 int ret;
4726
4727 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4728 if (bufsize == -1)
4729 bufsize = 1024;
4730
4731 buf = malloc(bufsize);
4732 if (!buf)
4733 return NULL;
4734
4735 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4736 if (!grentp) {
4737 if (ret == 0)
4738 WARN("Could not find matched group record");
97e9cfa0 4739
55022530 4740 return log_error(NULL, "Failed to get group record - %u", getegid());
3de9fb4c
DJ
4741 }
4742
4f410b2a 4743 return strdup(grent.gr_name);
97e9cfa0
SH
4744}
4745
a96a8e8c 4746/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4747void suggest_default_idmap(void)
4748{
3a6e3bf5 4749 __do_free char *gname = NULL, *line = NULL, *uname = NULL;
4aae564f 4750 __do_fclose FILE *subuid_f = NULL, *subgid_f = NULL;
97e9cfa0 4751 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
97e9cfa0
SH
4752 size_t len = 0;
4753
0fd73091
CB
4754 uname = getuname();
4755 if (!uname)
97e9cfa0
SH
4756 return;
4757
0fd73091 4758 gname = getgname();
3a6e3bf5 4759 if (!gname)
97e9cfa0 4760 return;
97e9cfa0 4761
4110345b 4762 subuid_f = fopen(subuidfile, "re");
4aae564f 4763 if (!subuid_f) {
97e9cfa0 4764 ERROR("Your system is not configured with subuids");
97e9cfa0
SH
4765 return;
4766 }
0fd73091 4767
4aae564f 4768 while (getline(&line, &len, subuid_f) != -1) {
0fd73091 4769 char *p, *p2;
b7930180 4770 size_t no_newline = 0;
0fd73091
CB
4771
4772 p = strchr(line, ':');
97e9cfa0
SH
4773 if (*line == '#')
4774 continue;
4775 if (!p)
4776 continue;
4777 *p = '\0';
4778 p++;
0fd73091 4779
97e9cfa0
SH
4780 if (strcmp(line, uname))
4781 continue;
0fd73091 4782
97e9cfa0
SH
4783 p2 = strchr(p, ':');
4784 if (!p2)
4785 continue;
4786 *p2 = '\0';
4787 p2++;
4788 if (!*p2)
4789 continue;
b7930180
CB
4790 no_newline = strcspn(p2, "\n");
4791 p2[no_newline] = '\0';
4792
b7b2fde4 4793 if (lxc_safe_uint(p, &uid) < 0)
0fd73091 4794 WARN("Could not parse UID");
b7b2fde4 4795 if (lxc_safe_uint(p2, &urange) < 0)
0fd73091 4796 WARN("Could not parse UID range");
97e9cfa0 4797 }
97e9cfa0 4798
4110345b 4799 subgid_f = fopen(subgidfile, "re");
4aae564f 4800 if (!subgid_f) {
97e9cfa0 4801 ERROR("Your system is not configured with subgids");
97e9cfa0
SH
4802 return;
4803 }
0fd73091 4804
4aae564f 4805 while (getline(&line, &len, subgid_f) != -1) {
0fd73091 4806 char *p, *p2;
b7930180 4807 size_t no_newline = 0;
0fd73091
CB
4808
4809 p = strchr(line, ':');
97e9cfa0
SH
4810 if (*line == '#')
4811 continue;
4812 if (!p)
4813 continue;
4814 *p = '\0';
4815 p++;
0fd73091 4816
97e9cfa0
SH
4817 if (strcmp(line, uname))
4818 continue;
0fd73091 4819
97e9cfa0
SH
4820 p2 = strchr(p, ':');
4821 if (!p2)
4822 continue;
4823 *p2 = '\0';
4824 p2++;
4825 if (!*p2)
4826 continue;
b7930180
CB
4827 no_newline = strcspn(p2, "\n");
4828 p2[no_newline] = '\0';
4829
b7b2fde4 4830 if (lxc_safe_uint(p, &gid) < 0)
0fd73091 4831 WARN("Could not parse GID");
b7b2fde4 4832 if (lxc_safe_uint(p2, &grange) < 0)
0fd73091 4833 WARN("Could not parse GID range");
97e9cfa0 4834 }
97e9cfa0 4835
97e9cfa0
SH
4836 if (!urange || !grange) {
4837 ERROR("You do not have subuids or subgids allocated");
4838 ERROR("Unprivileged containers require subuids and subgids");
4839 return;
4840 }
4841
4842 ERROR("You must either run as root, or define uid mappings");
4843 ERROR("To pass uid mappings to lxc-create, you could create");
4844 ERROR("~/.config/lxc/default.conf:");
4845 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
bdcbb6b3
CB
4846 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4847 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
97e9cfa0 4848}
aaf26830 4849
a7307747
SH
4850static void free_cgroup_settings(struct lxc_list *result)
4851{
4852 struct lxc_list *iterator, *next;
4853
0fd73091 4854 lxc_list_for_each_safe (iterator, result, next) {
a7307747 4855 lxc_list_del(iterator);
55022530 4856 free_disarm(iterator);
a7307747 4857 }
55022530 4858 free_disarm(result);
a7307747
SH
4859}
4860
0fd73091 4861/* Return the list of cgroup_settings sorted according to the following rules
aaf26830
KT
4862 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4863 */
0fd73091 4864struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
aaf26830
KT
4865{
4866 struct lxc_list *result;
aaf26830 4867 struct lxc_cgroup *cg = NULL;
0fd73091 4868 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
aaf26830
KT
4869
4870 result = malloc(sizeof(*result));
0fd73091 4871 if (!result)
fac7c663 4872 return NULL;
aaf26830
KT
4873 lxc_list_init(result);
4874
0fd73091
CB
4875 /* Iterate over the cgroup settings and copy them to the output list. */
4876 lxc_list_for_each (it, cgroup_settings) {
aaf26830 4877 item = malloc(sizeof(*item));
fac7c663 4878 if (!item) {
a7307747 4879 free_cgroup_settings(result);
fac7c663
KT
4880 return NULL;
4881 }
0fd73091 4882
aaf26830
KT
4883 item->elem = it->elem;
4884 cg = it->elem;
4885 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4886 /* Store the memsw_limit location */
4887 memsw_limit = item;
0fd73091
CB
4888 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4889 memsw_limit != NULL) {
4890 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4891 * before lxc.cgroup.memory.limit_in_bytes, swap these
4892 * two items */
aaf26830
KT
4893 item->elem = memsw_limit->elem;
4894 memsw_limit->elem = it->elem;
4895 }
4896 lxc_list_add_tail(result, item);
4897 }
4898
4899 return result;
a7307747 4900}