]> git.proxmox.com Git - mirror_lxc.git/blame - src/lxc/conf.c
memory_utils: directly NULL ptr in free_disarm()
[mirror_lxc.git] / src / lxc / conf.c
CommitLineData
cc73685d 1/* SPDX-License-Identifier: LGPL-2.1+ */
1d52bdf7 2
d38dd64a
CB
3#ifndef _GNU_SOURCE
4#define _GNU_SOURCE 1
5#endif
9d257a2a 6#include <arpa/inet.h>
8f3e280e
CB
7#include <dirent.h>
8#include <errno.h>
9#include <fcntl.h>
10#include <grp.h>
11#include <inttypes.h>
12#include <libgen.h>
9d257a2a
CB
13#include <linux/loop.h>
14#include <net/if.h>
15#include <netinet/in.h>
8f3e280e
CB
16#include <pwd.h>
17#include <stdarg.h>
0ad19a3f 18#include <stdio.h>
0ad19a3f 19#include <stdlib.h>
0ad19a3f 20#include <string.h>
8f3e280e
CB
21#include <sys/mman.h>
22#include <sys/mount.h>
23#include <sys/param.h>
24#include <sys/prctl.h>
6a49f05e 25#include <sys/sendfile.h>
8f3e280e 26#include <sys/socket.h>
9d257a2a 27#include <sys/stat.h>
2d76d1d7 28#include <sys/syscall.h>
9d257a2a 29#include <sys/sysmacros.h>
97e9cfa0 30#include <sys/types.h>
8f3e280e
CB
31#include <sys/utsname.h>
32#include <sys/wait.h>
9d257a2a
CB
33#include <time.h>
34#include <unistd.h>
1d52bdf7 35
d38dd64a
CB
36#include "af_unix.h"
37#include "caps.h"
38#include "cgroup.h"
bf651989 39#include "cgroup2_devices.h"
d38dd64a
CB
40#include "conf.h"
41#include "config.h"
42#include "confile.h"
43#include "confile_utils.h"
44#include "error.h"
45#include "log.h"
46#include "lsm/lsm.h"
47#include "lxclock.h"
48#include "lxcseccomp.h"
49#include "macro.h"
2f443e88 50#include "memory_utils.h"
d38dd64a
CB
51#include "namespace.h"
52#include "network.h"
53#include "parse.h"
13be2733 54#include "raw_syscalls.h"
d38dd64a
CB
55#include "ringbuf.h"
56#include "start.h"
57#include "storage.h"
58#include "storage/overlay.h"
6b3d24d7 59#include "syscall_wrappers.h"
d38dd64a
CB
60#include "terminal.h"
61#include "utils.h"
20502652 62#include "uuid.h"
d38dd64a 63
af6824fc 64#ifdef MAJOR_IN_MKDEV
9d257a2a 65#include <sys/mkdev.h>
af6824fc 66#endif
af6824fc 67
614305f3 68#ifdef HAVE_STATVFS
2938f7c8 69#include <sys/statvfs.h>
614305f3 70#endif
e827ff7e
SG
71
72#if HAVE_PTY_H
b0a33c1e 73#include <pty.h>
e827ff7e
SG
74#else
75#include <../include/openpty.h>
76#endif
0ad19a3f 77
9d257a2a
CB
78#if HAVE_LIBCAP
79#include <sys/capability.h>
80#endif
81
82#if HAVE_SYS_PERSONALITY_H
83#include <sys/personality.h>
84#endif
85
f1e05b90
DJ
86#ifndef HAVE_STRLCAT
87#include "include/strlcat.h"
88#endif
89
9d257a2a
CB
90#if IS_BIONIC
91#include <../include/lxcmntent.h>
92#else
93#include <mntent.h>
94#endif
95
96#if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
97#include <../include/prlimit.h>
98#endif
99
ac2cecc4 100lxc_log_define(conf, lxc);
e5bda9ee 101
0fd73091
CB
102/* The lxc_conf of the container currently being worked on in an API call.
103 * This is used in the error calls.
104 */
105#ifdef HAVE_TLS
d7f19646 106thread_local struct lxc_conf *current_config;
0fd73091
CB
107#else
108struct lxc_conf *current_config;
109#endif
8912711c 110
0fd73091
CB
111char *lxchook_names[NUM_LXC_HOOKS] = {
112 "pre-start",
113 "pre-mount",
114 "mount",
115 "autodev",
116 "start",
117 "stop",
118 "post-stop",
119 "clone",
120 "destroy",
121 "start-host"
122};
72d0e1cb 123
998ac676
RT
124struct mount_opt {
125 char *name;
126 int clear;
127 int flag;
128};
129
81810dd1
DL
130struct caps_opt {
131 char *name;
132 int value;
133};
134
c6d09e15
WB
135struct limit_opt {
136 char *name;
137 int value;
138};
139
998ac676 140static struct mount_opt mount_opt[] = {
470b359b
CB
141 { "async", 1, MS_SYNCHRONOUS },
142 { "atime", 1, MS_NOATIME },
143 { "bind", 0, MS_BIND },
88d413d5 144 { "defaults", 0, 0 },
88d413d5 145 { "dev", 1, MS_NODEV },
470b359b 146 { "diratime", 1, MS_NODIRATIME },
88d413d5 147 { "dirsync", 0, MS_DIRSYNC },
470b359b 148 { "exec", 1, MS_NOEXEC },
8912711c 149 { "lazytime", 0, MS_LAZYTIME },
88d413d5 150 { "mand", 0, MS_MANDLOCK },
88d413d5 151 { "noatime", 0, MS_NOATIME },
470b359b 152 { "nodev", 0, MS_NODEV },
88d413d5 153 { "nodiratime", 0, MS_NODIRATIME },
470b359b
CB
154 { "noexec", 0, MS_NOEXEC },
155 { "nomand", 1, MS_MANDLOCK },
156 { "norelatime", 1, MS_RELATIME },
157 { "nostrictatime", 1, MS_STRICTATIME },
158 { "nosuid", 0, MS_NOSUID },
88d413d5
SW
159 { "rbind", 0, MS_BIND|MS_REC },
160 { "relatime", 0, MS_RELATIME },
470b359b
CB
161 { "remount", 0, MS_REMOUNT },
162 { "ro", 0, MS_RDONLY },
163 { "rw", 1, MS_RDONLY },
88d413d5 164 { "strictatime", 0, MS_STRICTATIME },
470b359b
CB
165 { "suid", 1, MS_NOSUID },
166 { "sync", 0, MS_SYNCHRONOUS },
88d413d5 167 { NULL, 0, 0 },
998ac676
RT
168};
169
d840039e 170static struct mount_opt propagation_opt[] = {
0fd73091
CB
171 { "private", 0, MS_PRIVATE },
172 { "shared", 0, MS_SHARED },
173 { "slave", 0, MS_SLAVE },
174 { "unbindable", 0, MS_UNBINDABLE },
175 { "rprivate", 0, MS_PRIVATE|MS_REC },
176 { "rshared", 0, MS_SHARED|MS_REC },
177 { "rslave", 0, MS_SLAVE|MS_REC },
178 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
179 { NULL, 0, 0 },
d840039e
YT
180};
181
81810dd1 182static struct caps_opt caps_opt[] = {
8560cd36 183#if HAVE_LIBCAP
0fd73091
CB
184 { "chown", CAP_CHOWN },
185 { "dac_override", CAP_DAC_OVERRIDE },
186 { "dac_read_search", CAP_DAC_READ_SEARCH },
187 { "fowner", CAP_FOWNER },
188 { "fsetid", CAP_FSETID },
189 { "kill", CAP_KILL },
190 { "setgid", CAP_SETGID },
191 { "setuid", CAP_SETUID },
192 { "setpcap", CAP_SETPCAP },
193 { "linux_immutable", CAP_LINUX_IMMUTABLE },
194 { "net_bind_service", CAP_NET_BIND_SERVICE },
195 { "net_broadcast", CAP_NET_BROADCAST },
196 { "net_admin", CAP_NET_ADMIN },
197 { "net_raw", CAP_NET_RAW },
198 { "ipc_lock", CAP_IPC_LOCK },
199 { "ipc_owner", CAP_IPC_OWNER },
200 { "sys_module", CAP_SYS_MODULE },
201 { "sys_rawio", CAP_SYS_RAWIO },
202 { "sys_chroot", CAP_SYS_CHROOT },
203 { "sys_ptrace", CAP_SYS_PTRACE },
204 { "sys_pacct", CAP_SYS_PACCT },
205 { "sys_admin", CAP_SYS_ADMIN },
206 { "sys_boot", CAP_SYS_BOOT },
207 { "sys_nice", CAP_SYS_NICE },
208 { "sys_resource", CAP_SYS_RESOURCE },
209 { "sys_time", CAP_SYS_TIME },
210 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
211 { "mknod", CAP_MKNOD },
212 { "lease", CAP_LEASE },
57b837e2 213#ifdef CAP_AUDIT_READ
0fd73091 214 { "audit_read", CAP_AUDIT_READ },
57b837e2 215#endif
9527e566 216#ifdef CAP_AUDIT_WRITE
0fd73091 217 { "audit_write", CAP_AUDIT_WRITE },
9527e566
FW
218#endif
219#ifdef CAP_AUDIT_CONTROL
0fd73091 220 { "audit_control", CAP_AUDIT_CONTROL },
9527e566 221#endif
0fd73091
CB
222 { "setfcap", CAP_SETFCAP },
223 { "mac_override", CAP_MAC_OVERRIDE },
224 { "mac_admin", CAP_MAC_ADMIN },
5170c716 225#ifdef CAP_SYSLOG
0fd73091 226 { "syslog", CAP_SYSLOG },
5170c716
CS
227#endif
228#ifdef CAP_WAKE_ALARM
0fd73091 229 { "wake_alarm", CAP_WAKE_ALARM },
5170c716 230#endif
2b54359b 231#ifdef CAP_BLOCK_SUSPEND
0fd73091 232 { "block_suspend", CAP_BLOCK_SUSPEND },
2b54359b 233#endif
495d2046 234#endif
8560cd36 235};
81810dd1 236
c6d09e15
WB
237static struct limit_opt limit_opt[] = {
238#ifdef RLIMIT_AS
239 { "as", RLIMIT_AS },
240#endif
241#ifdef RLIMIT_CORE
242 { "core", RLIMIT_CORE },
243#endif
244#ifdef RLIMIT_CPU
245 { "cpu", RLIMIT_CPU },
246#endif
247#ifdef RLIMIT_DATA
248 { "data", RLIMIT_DATA },
249#endif
250#ifdef RLIMIT_FSIZE
251 { "fsize", RLIMIT_FSIZE },
252#endif
253#ifdef RLIMIT_LOCKS
254 { "locks", RLIMIT_LOCKS },
255#endif
256#ifdef RLIMIT_MEMLOCK
257 { "memlock", RLIMIT_MEMLOCK },
258#endif
259#ifdef RLIMIT_MSGQUEUE
260 { "msgqueue", RLIMIT_MSGQUEUE },
261#endif
262#ifdef RLIMIT_NICE
263 { "nice", RLIMIT_NICE },
264#endif
265#ifdef RLIMIT_NOFILE
266 { "nofile", RLIMIT_NOFILE },
267#endif
268#ifdef RLIMIT_NPROC
269 { "nproc", RLIMIT_NPROC },
270#endif
271#ifdef RLIMIT_RSS
272 { "rss", RLIMIT_RSS },
273#endif
274#ifdef RLIMIT_RTPRIO
275 { "rtprio", RLIMIT_RTPRIO },
276#endif
277#ifdef RLIMIT_RTTIME
278 { "rttime", RLIMIT_RTTIME },
279#endif
280#ifdef RLIMIT_SIGPENDING
281 { "sigpending", RLIMIT_SIGPENDING },
282#endif
283#ifdef RLIMIT_STACK
284 { "stack", RLIMIT_STACK },
285#endif
286};
287
91c3830e
SH
288static int run_buffer(char *buffer)
289{
cc6a0e78 290 __do_free char *output = NULL;
55022530 291 __do_lxc_pclose struct lxc_popen_FILE *f = NULL;
ebf3a6af 292 int fd, ret;
91c3830e 293
ebec9176 294 f = lxc_popen(buffer);
55022530
CB
295 if (!f)
296 return log_error_errno(-1, errno, "Failed to popen() %s", buffer);
91c3830e
SH
297
298 output = malloc(LXC_LOG_BUFFER_SIZE);
55022530
CB
299 if (!output)
300 return log_error_errno(-1, ENOMEM, "Failed to allocate memory for %s", buffer);
91c3830e 301
ebf3a6af 302 fd = fileno(f->f);
55022530
CB
303 if (fd < 0)
304 return log_error_errno(-1, errno, "Failed to retrieve underlying file descriptor");
ebf3a6af
CB
305
306 for (int i = 0; i < 10; i++) {
307 ssize_t bytes_read;
308
309 bytes_read = lxc_read_nointr(fd, output, LXC_LOG_BUFFER_SIZE - 1);
310 if (bytes_read > 0) {
311 output[bytes_read] = '\0';
312 DEBUG("Script %s produced output: %s", buffer, output);
313 continue;
314 }
315
316 break;
317 }
91c3830e 318
55022530
CB
319 ret = lxc_pclose(move_ptr(f));
320 if (ret == -1)
321 return log_error_errno(-1, errno, "Script exited with error");
322 else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0)
323 return log_error(-1, "Script exited with status %d", WEXITSTATUS(ret));
324 else if (WIFSIGNALED(ret))
325 return log_error(-1, "Script terminated by signal %d", WTERMSIG(ret));
91c3830e
SH
326
327 return 0;
328}
329
14a7b0f9
CB
330int run_script_argv(const char *name, unsigned int hook_version,
331 const char *section, const char *script,
586b1ce7 332 const char *hookname, char **argv)
148e91f5 333{
e1a94937 334 __do_free char *buffer = NULL;
3f60c2f7 335 int buf_pos, i, ret;
d08e5708 336 size_t size = 0;
148e91f5 337
3f60c2f7 338 if (hook_version == 0)
55022530
CB
339 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
340 script, name, section);
3f60c2f7
CB
341 else
342 INFO("Executing script \"%s\" for container \"%s\"", script, name);
148e91f5 343
586b1ce7
CB
344 for (i = 0; argv && argv[i]; i++)
345 size += strlen(argv[i]) + 1;
148e91f5 346
6333c915
CB
347 size += STRLITERALLEN("exec");
348 size++;
148e91f5 349 size += strlen(script);
3f60c2f7
CB
350 size++;
351
148e91f5 352 if (size > INT_MAX)
3f60c2f7 353 return -EFBIG;
148e91f5 354
3f60c2f7 355 if (hook_version == 0) {
d08e5708
CB
356 size += strlen(hookname);
357 size++;
358
359 size += strlen(name);
360 size++;
361
362 size += strlen(section);
363 size++;
364
365 if (size > INT_MAX)
366 return -EFBIG;
327cce76 367 }
3f60c2f7 368
6f8d00d2
CB
369 buffer = malloc(size);
370 if (!buffer)
371 return -ENOMEM;
372
327cce76 373 if (hook_version == 0)
3f60c2f7 374 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
327cce76 375 else
3f60c2f7 376 buf_pos = snprintf(buffer, size, "exec %s", script);
55022530
CB
377 if (buf_pos < 0 || (size_t)buf_pos >= size)
378 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 379
327cce76 380 if (hook_version == 1) {
3f60c2f7
CB
381 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
382 if (ret < 0) {
55022530 383 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7 384 }
90f20466 385 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
3f60c2f7
CB
386
387 ret = setenv("LXC_HOOK_SECTION", section, 1);
55022530
CB
388 if (ret < 0)
389 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_SECTION=%s", section);
3f60c2f7 390 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
14a7b0f9
CB
391
392 if (strcmp(section, "net") == 0) {
393 char *parent;
394
586b1ce7 395 if (!argv || !argv[0])
e1a94937 396 return -1;
14a7b0f9 397
586b1ce7 398 ret = setenv("LXC_NET_TYPE", argv[0], 1);
55022530
CB
399 if (ret < 0)
400 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_TYPE=%s", argv[0]);
586b1ce7 401 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
14a7b0f9 402
586b1ce7 403 parent = argv[1] ? argv[1] : "";
14a7b0f9 404
a8144263 405 if (strcmp(argv[0], "macvlan") == 0) {
14a7b0f9 406 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
407 if (ret < 0)
408 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 409 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 410 } else if (strcmp(argv[0], "phys") == 0) {
14a7b0f9 411 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
412 if (ret < 0)
413 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9 414 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
a8144263 415 } else if (strcmp(argv[0], "veth") == 0) {
586b1ce7 416 char *peer = argv[2] ? argv[2] : "";
14a7b0f9
CB
417
418 ret = setenv("LXC_NET_PEER", peer, 1);
55022530
CB
419 if (ret < 0)
420 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PEER=%s", peer);
14a7b0f9
CB
421 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
422
423 ret = setenv("LXC_NET_PARENT", parent, 1);
55022530
CB
424 if (ret < 0)
425 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
14a7b0f9
CB
426 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
427 }
428 }
148e91f5
SH
429 }
430
586b1ce7 431 for (i = 0; argv && argv[i]; i++) {
3f60c2f7
CB
432 size_t len = size - buf_pos;
433
586b1ce7 434 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
55022530
CB
435 if (ret < 0 || (size_t)ret >= len)
436 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
3f60c2f7 437 buf_pos += ret;
148e91f5
SH
438 }
439
e1a94937 440 return run_buffer(buffer);
148e91f5
SH
441}
442
811ef482 443int run_script(const char *name, const char *section, const char *script, ...)
e3b4c4c4 444{
2f443e88 445 __do_free char *buffer = NULL;
abbfd20b 446 int ret;
2f443e88 447 char *p;
abbfd20b 448 va_list ap;
0fd73091 449 size_t size = 0;
751d9dcd 450
0fd73091 451 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
751d9dcd 452 script, name, section);
e3b4c4c4 453
abbfd20b
DL
454 va_start(ap, script);
455 while ((p = va_arg(ap, char *)))
95642a10 456 size += strlen(p) + 1;
abbfd20b
DL
457 va_end(ap);
458
6333c915 459 size += STRLITERALLEN("exec");
abbfd20b
DL
460 size += strlen(script);
461 size += strlen(name);
462 size += strlen(section);
6d1a5f93 463 size += 4;
abbfd20b 464
95642a10
MS
465 if (size > INT_MAX)
466 return -1;
467
2f443e88 468 buffer = must_realloc(NULL, size);
6d1a5f93 469 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
0fd73091 470 if (ret < 0 || ret >= size)
9ba8130c 471 return -1;
751d9dcd 472
abbfd20b 473 va_start(ap, script);
9ba8130c 474 while ((p = va_arg(ap, char *))) {
062b72c6 475 int len = size - ret;
9ba8130c
SH
476 int rc;
477 rc = snprintf(buffer + ret, len, " %s", p);
7b5a2435
DJ
478 if (rc < 0 || rc >= len) {
479 va_end(ap);
9ba8130c 480 return -1;
7b5a2435 481 }
9ba8130c
SH
482 ret += rc;
483 }
abbfd20b 484 va_end(ap);
751d9dcd 485
91c3830e 486 return run_buffer(buffer);
e3b4c4c4
ST
487}
488
0fd73091 489/* pin_rootfs
63fc76c3 490 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
b7ed4bf0
CS
491 * the duration of the container run, to prevent the container from marking
492 * the underlying fs readonly on shutdown. unlink the file immediately so
63fc76c3
GJ
493 * no name pollution is happens.
494 * don't unlink on NFS to avoid random named stale handles.
0c547523
SH
495 * return -1 on error.
496 * return -2 if nothing needed to be pinned.
497 * return an open fd (>=0) if we pinned it.
498 */
499int pin_rootfs(const char *rootfs)
500{
957c4704 501 __do_free char *absrootfs = NULL;
0fd73091 502 int fd, ret;
6b5a54cd 503 char absrootfspin[PATH_MAX];
0c547523 504 struct stat s;
63fc76c3 505 struct statfs sfs;
0c547523 506
e99ee0de 507 if (rootfs == NULL || strlen(rootfs) == 0)
0d03360a 508 return -2;
e99ee0de 509
74e7b662 510 absrootfs = realpath(rootfs, NULL);
511 if (!absrootfs)
9be53773 512 return -2;
0c547523 513
0fd73091 514 ret = stat(absrootfs, &s);
957c4704 515 if (ret < 0)
0c547523 516 return -1;
0c547523 517
957c4704 518 if (!S_ISDIR(s.st_mode))
0c547523
SH
519 return -2;
520
55022530
CB
521 ret = snprintf(absrootfspin, sizeof(absrootfspin), "%s/.lxc-keep", absrootfs);
522 if (ret < 0 || (size_t)ret >= sizeof(absrootfspin))
0c547523 523 return -1;
0c547523 524
55022530 525 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR | O_CLOEXEC);
b7ed4bf0
CS
526 if (fd < 0)
527 return fd;
0fd73091 528
205fc010
CB
529 ret = fstatfs (fd, &sfs);
530 if (ret < 0)
531 return fd;
63fc76c3 532
55022530
CB
533 if (sfs.f_type == NFS_SUPER_MAGIC)
534 return log_debug(fd, "Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
63fc76c3 535
b7ed4bf0 536 (void)unlink(absrootfspin);
0fd73091 537
0c547523
SH
538 return fd;
539}
540
0fd73091
CB
541/* If we are asking to remount something, make sure that any NOEXEC etc are
542 * honored.
e2a7e8dc 543 */
5ae72b98 544unsigned long add_required_remount_flags(const char *s, const char *d,
5285689c 545 unsigned long flags)
e2a7e8dc 546{
614305f3 547#ifdef HAVE_STATVFS
0fd73091 548 int ret;
e2a7e8dc
SH
549 struct statvfs sb;
550 unsigned long required_flags = 0;
551
e2a7e8dc
SH
552 if (!s)
553 s = d;
554
555 if (!s)
556 return flags;
0fd73091
CB
557
558 ret = statvfs(s, &sb);
559 if (ret < 0)
e2a7e8dc
SH
560 return flags;
561
69eadddb
CB
562 if (flags & MS_REMOUNT) {
563 if (sb.f_flag & MS_NOSUID)
564 required_flags |= MS_NOSUID;
565 if (sb.f_flag & MS_NODEV)
566 required_flags |= MS_NODEV;
567 if (sb.f_flag & MS_RDONLY)
568 required_flags |= MS_RDONLY;
569 if (sb.f_flag & MS_NOEXEC)
570 required_flags |= MS_NOEXEC;
571 }
572
573 if (sb.f_flag & MS_NOATIME)
574 required_flags |= MS_NOATIME;
575 if (sb.f_flag & MS_NODIRATIME)
576 required_flags |= MS_NODIRATIME;
577 if (sb.f_flag & MS_LAZYTIME)
578 required_flags |= MS_LAZYTIME;
579 if (sb.f_flag & MS_RELATIME)
580 required_flags |= MS_RELATIME;
581 if (sb.f_flag & MS_STRICTATIME)
582 required_flags |= MS_STRICTATIME;
e2a7e8dc
SH
583
584 return flags | required_flags;
614305f3
SH
585#else
586 return flags;
587#endif
e2a7e8dc
SH
588}
589
6b741397
CB
590static int add_shmount_to_list(struct lxc_conf *conf)
591{
6b5a54cd 592 char new_mount[PATH_MAX];
0d190408 593 /* Offset for the leading '/' since the path_cont
6b741397
CB
594 * is absolute inside the container.
595 */
596 int offset = 1, ret = -1;
0d190408 597
6b741397
CB
598 ret = snprintf(new_mount, sizeof(new_mount),
599 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
600 conf->shmount.path_cont + offset);
60534030 601 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
0d190408
LT
602 return -1;
603
6b741397 604 return add_elem_to_mount_list(new_mount, conf);
0d190408
LT
605}
606
4fb3cba5 607static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
368bbc02 608{
0fd73091 609 int i, r;
b06b8511
CS
610 static struct {
611 int match_mask;
612 int match_flag;
613 const char *source;
614 const char *destination;
615 const char *fstype;
616 unsigned long flags;
617 const char *options;
618 } default_mounts[] = {
0fd73091
CB
619 /* Read-only bind-mounting... In older kernels, doing that
620 * required to do one MS_BIND mount and then
621 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
622 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
623 * onwards. However, this apparently does not work on kernel
624 * 3.8. Unfortunately, on that very same kernel, doing the same
625 * trick as above doesn't seem to work either, there one needs
626 * to ALSO specify MS_BIND for the remount, otherwise the
627 * entire fs is remounted read-only or the mount fails because
628 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
629 * kernels as low as 2.6.32...
368bbc02 630 */
0fd73091 631 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
592fd47a 632 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
0fd73091
CB
633 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
634 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
635 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
636 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
637 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
638 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
639 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
640 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
641 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
642 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
d1c203f4 643 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys", "%r/sys", NULL, MS_BIND, NULL },
0fd73091
CB
644 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
645 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
646 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
647 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
648 { 0, 0, NULL, NULL, NULL, 0, NULL }
b06b8511 649 };
368bbc02 650
b06b8511 651 for (i = 0; default_mounts[i].match_mask; i++) {
8db92302 652 __do_free char *destination = NULL, *source = NULL;
0fd73091
CB
653 int saved_errno;
654 unsigned long mflags;
0fd73091
CB
655 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
656 continue;
657
658 if (default_mounts[i].source) {
cc4fd506 659 /* will act like strdup if %r is not present */
0fd73091
CB
660 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
661 if (!source)
cc4fd506 662 return -1;
0fd73091 663 }
f24a52d5 664
55022530
CB
665 if (!default_mounts[i].destination)
666 return log_error(-1, "BUG: auto mounts destination %d was NULL", i);
0fd73091
CB
667
668 /* will act like strdup if %r is not present */
669 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
55022530 670 if (!destination)
0fd73091 671 return -1;
0fd73091
CB
672
673 mflags = add_required_remount_flags(source, destination,
674 default_mounts[i].flags);
675 r = safe_mount(source, destination, default_mounts[i].fstype,
676 mflags, default_mounts[i].options,
677 conf->rootfs.path ? conf->rootfs.mount : NULL);
678 saved_errno = errno;
679 if (r < 0 && errno == ENOENT) {
55022530 680 INFO("Mount source or target for \"%s\" on \"%s\" does not exist. Skipping", source, destination);
0fd73091
CB
681 r = 0;
682 } else if (r < 0) {
683 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
684 }
685
0fd73091
CB
686 if (r < 0) {
687 errno = saved_errno;
688 return -1;
368bbc02 689 }
368bbc02
CS
690 }
691
b06b8511 692 if (flags & LXC_AUTO_CGROUP_MASK) {
0769b82a
CS
693 int cg_flags;
694
3f69fb12 695 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
0fd73091
CB
696 /* If the type of cgroup mount was not specified, it depends on
697 * the container's capabilities as to what makes sense: if we
698 * have CAP_SYS_ADMIN, the read-only part can be remounted
699 * read-write anyway, so we may as well default to read-write;
700 * then the admin will not be given a false sense of security.
701 * (And if they really want mixed r/o r/w, then they can
702 * explicitly specify :mixed.) OTOH, if the container lacks
703 * CAP_SYS_ADMIN, do only default to :mixed, because then the
704 * container can't remount it read-write.
705 */
0769b82a
CS
706 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
707 int has_sys_admin = 0;
b0ee5983
CB
708
709 if (!lxc_list_empty(&conf->keepcaps))
0769b82a 710 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
b0ee5983 711 else
0769b82a 712 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
b0ee5983
CB
713
714 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
0769b82a 715 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
b0ee5983 716 else
0769b82a 717 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
0769b82a 718 }
0fd73091 719
3f69fb12 720 if (flags & LXC_AUTO_CGROUP_FORCE)
0fd73091
CB
721 cg_flags |= LXC_AUTO_CGROUP_FORCE;
722
2202afc9
CB
723 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
724 handler,
725 conf->rootfs.path ? conf->rootfs.mount : "",
55022530
CB
726 cg_flags))
727 return log_error_errno(-1, errno, "Failed to mount \"/sys/fs/cgroup\"");
368bbc02
CS
728 }
729
0d190408
LT
730 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
731 int ret = add_shmount_to_list(conf);
55022530
CB
732 if (ret < 0)
733 return log_error(-1, "Failed to add shmount entry to container config");
0d190408
LT
734 }
735
368bbc02 736 return 0;
368bbc02
CS
737}
738
4e5440c6 739static int setup_utsname(struct utsname *utsname)
0ad19a3f 740{
0fd73091
CB
741 int ret;
742
4e5440c6
DL
743 if (!utsname)
744 return 0;
0ad19a3f 745
0fd73091 746 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
55022530
CB
747 if (ret < 0)
748 return log_error_errno(-1, errno, "Failed to set the hostname to \"%s\"",
749 utsname->nodename);
0ad19a3f 750
0fd73091 751 INFO("Set hostname to \"%s\"", utsname->nodename);
cd54d859 752
0ad19a3f 753 return 0;
754}
755
69aa6655
DE
756struct dev_symlinks {
757 const char *oldpath;
758 const char *name;
759};
760
761static const struct dev_symlinks dev_symlinks[] = {
0fd73091
CB
762 { "/proc/self/fd", "fd" },
763 { "/proc/self/fd/0", "stdin" },
764 { "/proc/self/fd/1", "stdout" },
765 { "/proc/self/fd/2", "stderr" },
69aa6655
DE
766};
767
ed8704d0 768static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
69aa6655 769{
0fd73091 770 int i, ret;
6b5a54cd 771 char path[PATH_MAX];
09227be2 772 struct stat s;
69aa6655 773
69aa6655
DE
774 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
775 const struct dev_symlinks *d = &dev_symlinks[i];
0fd73091
CB
776
777 ret = snprintf(path, sizeof(path), "%s/dev/%s",
778 rootfs->path ? rootfs->mount : "", d->name);
55022530 779 if (ret < 0 || (size_t)ret >= sizeof(path))
69aa6655 780 return -1;
09227be2 781
0fd73091
CB
782 /* Stat the path first. If we don't get an error accept it as
783 * is and don't try to create it
09227be2 784 */
0fd73091
CB
785 ret = stat(path, &s);
786 if (ret == 0)
09227be2 787 continue;
09227be2 788
69aa6655
DE
789 ret = symlink(d->oldpath, path);
790 if (ret && errno != EEXIST) {
55022530 791 if (errno == EROFS)
0fd73091 792 WARN("Failed to create \"%s\". Read-only filesystem", path);
55022530
CB
793 else
794 return log_error_errno(-1, errno, "Failed to create \"%s\"", path);
69aa6655
DE
795 }
796 }
0fd73091 797
69aa6655
DE
798 return 0;
799}
800
2187efd3 801/* Build a space-separate list of ptys to pass to systemd. */
885766f5 802static bool append_ttyname(char **pp, char *name)
b0a33c1e 803{
393903d1 804 char *p;
f1e05b90 805 size_t size;
393903d1
SH
806
807 if (!*pp) {
808 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
809 if (!*pp)
810 return false;
0fd73091 811
393903d1
SH
812 sprintf(*pp, "container_ttys=%s", name);
813 return true;
814 }
0fd73091 815
f1e05b90
DJ
816 size = strlen(*pp) + strlen(name) + 2;
817 p = realloc(*pp, size);
393903d1
SH
818 if (!p)
819 return false;
0fd73091 820
393903d1 821 *pp = p;
f1e05b90
DJ
822 (void)strlcat(p, " ", size);
823 (void)strlcat(p, name, size);
0fd73091 824
393903d1
SH
825 return true;
826}
827
2187efd3 828static int lxc_setup_ttys(struct lxc_conf *conf)
393903d1 829{
9e1045e3 830 int i, ret;
0e4be3cf 831 const struct lxc_tty_info *ttys = &conf->ttys;
885766f5 832 char *ttydir = ttys->dir;
6b5a54cd 833 char path[PATH_MAX], lxcpath[PATH_MAX];
b0a33c1e 834
e8bd4e43 835 if (!conf->rootfs.path)
bc9bd0e3
DL
836 return 0;
837
885766f5 838 for (i = 0; i < ttys->max; i++) {
0e4be3cf 839 struct lxc_terminal_info *tty = &ttys->tty[i];
b0a33c1e 840
e8bd4e43 841 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
73363c61 842 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 843 return -1;
9e1045e3 844
7c6ef2a2
SH
845 if (ttydir) {
846 /* create dev/lxc/tty%d" */
9e1045e3
CB
847 ret = snprintf(lxcpath, sizeof(lxcpath),
848 "/dev/%s/tty%d", ttydir, i + 1);
73363c61 849 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
7c6ef2a2 850 return -1;
9e1045e3 851
adc1c715 852 ret = mknod(lxcpath, S_IFREG | 0000, 0);
9e1045e3 853 if (ret < 0 && errno != EEXIST) {
73363c61 854 SYSERROR("Failed to create \"%s\"", lxcpath);
7c6ef2a2
SH
855 return -1;
856 }
9e1045e3 857
7c6ef2a2 858 ret = unlink(path);
9e1045e3 859 if (ret < 0 && errno != ENOENT) {
73363c61 860 SYSERROR("Failed to unlink \"%s\"", path);
7c6ef2a2
SH
861 return -1;
862 }
b0a33c1e 863
2520facd 864 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
9e1045e3 865 if (ret < 0) {
55022530 866 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"", tty->name, lxcpath);
7c6ef2a2
SH
867 continue;
868 }
55022530 869 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, lxcpath);
13954cce 870
9e1045e3
CB
871 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
872 ttydir, i + 1);
73363c61 873 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
9ba8130c 874 return -1;
9e1045e3 875
7c6ef2a2 876 ret = symlink(lxcpath, path);
55022530
CB
877 if (ret < 0)
878 return log_error_errno(-1, errno, "Failed to create symlink \"%s\" -> \"%s\"", path, lxcpath);
7c6ef2a2 879 } else {
9e1045e3
CB
880 /* If we populated /dev, then we need to create
881 * /dev/ttyN
882 */
d3ccc04e
CB
883 ret = mknod(path, S_IFREG | 0000, 0);
884 if (ret < 0) /* this isn't fatal, continue */
6d1400b5 885 SYSERROR("Failed to create \"%s\"", path);
9e1045e3 886
2520facd 887 ret = mount(tty->name, path, "none", MS_BIND, 0);
9e1045e3 888 if (ret < 0) {
2520facd 889 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
7c6ef2a2
SH
890 continue;
891 }
9e1045e3 892
d3ccc04e 893 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
393903d1 894 }
9e1045e3 895
55022530
CB
896 if (!append_ttyname(&conf->ttys.tty_names, tty->name))
897 return log_error(-1, "Error setting up container_ttys string");
b0a33c1e 898 }
899
885766f5 900 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
b0a33c1e 901 return 0;
902}
903
663014ee 904int lxc_allocate_ttys(struct lxc_conf *conf)
2187efd3 905{
55022530 906 __do_free struct lxc_terminal_info *tty_new = NULL;
fca23691 907 int ret;
0fd73091 908 struct lxc_tty_info *ttys = &conf->ttys;
2187efd3
CB
909
910 /* no tty in the configuration */
885766f5 911 if (ttys->max == 0)
2187efd3
CB
912 return 0;
913
55022530
CB
914 tty_new = malloc(sizeof(struct lxc_terminal_info) * ttys->max);
915 if (!tty_new)
2187efd3 916 return -ENOMEM;
55022530 917 ttys->tty = tty_new;
2187efd3 918
55022530 919 for (size_t i = 0; i < ttys->max; i++) {
0e4be3cf 920 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 921
386e6768
CB
922 tty->master = -EBADF;
923 tty->slave = -EBADF;
77a39805
CB
924 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
925 if (ret < 0) {
885766f5 926 ttys->max = i;
0e4be3cf 927 lxc_delete_tty(ttys);
55022530 928 return log_error_errno(-ENOTTY, ENOTTY, "Failed to create tty %zu", i);
2187efd3
CB
929 }
930
77a39805
CB
931 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
932 if (ret < 0) {
77a39805
CB
933 ttys->max = i;
934 lxc_delete_tty(ttys);
55022530 935 return log_error_errno(-ENOTTY, ENOTTY, "Failed to retrieve name of tty %zu slave", i);
77a39805
CB
936 }
937
0fd73091 938 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
2520facd 939 tty->name, tty->master, tty->slave);
2187efd3
CB
940
941 /* Prevent leaking the file descriptors to the container */
615f24ff 942 ret = fd_cloexec(tty->master, true);
2187efd3 943 if (ret < 0)
b78872c0
CB
944 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of tty device \"%s\"",
945 tty->master, tty->name);
2187efd3 946
615f24ff 947 ret = fd_cloexec(tty->slave, true);
2187efd3 948 if (ret < 0)
b78872c0
CB
949 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of tty device \"%s\"",
950 tty->slave, tty->name);
2187efd3 951
7581d645 952 tty->busy = -1;
2187efd3
CB
953 }
954
885766f5 955 INFO("Finished creating %zu tty devices", ttys->max);
55022530 956 ttys->tty = move_ptr(tty_new);
2187efd3
CB
957 return 0;
958}
959
0e4be3cf 960void lxc_delete_tty(struct lxc_tty_info *ttys)
2187efd3 961{
386e6768
CB
962 if (!ttys->tty)
963 return;
964
55022530 965 for (int i = 0; i < ttys->max; i++) {
0e4be3cf 966 struct lxc_terminal_info *tty = &ttys->tty[i];
55022530
CB
967 close_prot_errno_disarm(tty->master);
968 close_prot_errno_disarm(tty->slave);
2187efd3
CB
969 }
970
55022530 971 free_disarm(ttys->tty);
2187efd3
CB
972}
973
974static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
975{
976 int i;
0fd73091 977 int ret = -1;
2187efd3 978 struct lxc_conf *conf = handler->conf;
0e4be3cf 979 struct lxc_tty_info *ttys = &conf->ttys;
2187efd3 980 int sock = handler->data_sock[0];
2187efd3 981
885766f5 982 if (ttys->max == 0)
2187efd3
CB
983 return 0;
984
885766f5 985 for (i = 0; i < ttys->max; i++) {
2187efd3 986 int ttyfds[2];
0e4be3cf 987 struct lxc_terminal_info *tty = &ttys->tty[i];
2187efd3 988
2520facd
CB
989 ttyfds[0] = tty->master;
990 ttyfds[1] = tty->slave;
2187efd3
CB
991
992 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
993 if (ret < 0)
994 break;
995
55022530
CB
996 TRACE("Sent tty \"%s\" with master fd %d and slave fd %d to parent",
997 tty->name, tty->master, tty->slave);
2187efd3
CB
998 }
999
1000 if (ret < 0)
6d1400b5 1001 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
2187efd3 1002 else
885766f5 1003 TRACE("Sent %zu ttys to parent", ttys->max);
2187efd3
CB
1004
1005 return ret;
1006}
1007
1008static int lxc_create_ttys(struct lxc_handler *handler)
1009{
1010 int ret = -1;
1011 struct lxc_conf *conf = handler->conf;
1012
663014ee 1013 ret = lxc_allocate_ttys(conf);
2187efd3
CB
1014 if (ret < 0) {
1015 ERROR("Failed to allocate ttys");
1016 goto on_error;
1017 }
1018
1019 ret = lxc_send_ttys_to_parent(handler);
1020 if (ret < 0) {
1021 ERROR("Failed to send ttys to parent");
1022 goto on_error;
1023 }
1024
1025 if (!conf->is_execute) {
1026 ret = lxc_setup_ttys(conf);
1027 if (ret < 0) {
1028 ERROR("Failed to setup ttys");
1029 goto on_error;
1030 }
1031 }
1032
885766f5
CB
1033 if (conf->ttys.tty_names) {
1034 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
2187efd3 1035 if (ret < 0)
885766f5 1036 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
2187efd3
CB
1037 }
1038
1039 ret = 0;
1040
1041on_error:
0e4be3cf 1042 lxc_delete_tty(&conf->ttys);
2187efd3
CB
1043
1044 return ret;
1045}
1046
7133b912
CB
1047/* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1048 * error, log it but don't fail yet.
91c3830e 1049 */
7133b912 1050static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
63012bdd 1051 int autodevtmpfssize, const char *lxcpath)
91c3830e 1052{
2f443e88 1053 __do_free char *path = NULL;
91c3830e 1054 int ret;
87da4ec3 1055 size_t clen;
87e0e273 1056 mode_t cur_mask;
63012bdd 1057 char mount_options[128];
91c3830e 1058
7133b912 1059 INFO("Preparing \"/dev\"");
bc6928ff 1060
14221cbb 1061 /* $(rootfs->mount) + "/dev/pts" + '\0' */
ec50007f 1062 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
2f443e88 1063 path = must_realloc(NULL, clen);
63012bdd
CK
1064 sprintf(mount_options, "size=%d,mode=755", (autodevtmpfssize != 0) ? autodevtmpfssize : 500000);
1065 DEBUG("Using mount options: %s", mount_options);
bc6928ff 1066
ec50007f 1067 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
7133b912 1068 if (ret < 0 || (size_t)ret >= clen)
91c3830e 1069 return -1;
bc6928ff 1070
87e0e273
CB
1071 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1072 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1073 if (ret < 0 && errno != EEXIST) {
1074 SYSERROR("Failed to create \"/dev\" directory");
1075 ret = -errno;
1076 goto reset_umask;
bc6928ff 1077 }
87da4ec3 1078
63012bdd
CK
1079 ret = safe_mount("none", path, "tmpfs", 0, mount_options,
1080 rootfs->path ? rootfs->mount : NULL );
7133b912
CB
1081 if (ret < 0) {
1082 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
87e0e273 1083 goto reset_umask;
91c3830e 1084 }
87e0e273 1085 TRACE("Mounted tmpfs on \"%s\"", path);
87da4ec3 1086
ec50007f 1087 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
87e0e273
CB
1088 if (ret < 0 || (size_t)ret >= clen) {
1089 ret = -1;
1090 goto reset_umask;
1091 }
87da4ec3 1092
7133b912 1093 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
bc6928ff
MW
1094 * If not, then create it and exit if that fails...
1095 */
87e0e273
CB
1096 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1097 if (ret < 0 && errno != EEXIST) {
1098 SYSERROR("Failed to create directory \"%s\"", path);
1099 ret = -errno;
1100 goto reset_umask;
91c3830e
SH
1101 }
1102
87e0e273
CB
1103 ret = 0;
1104
1105reset_umask:
1106 (void)umask(cur_mask);
1107
7133b912 1108 INFO("Prepared \"/dev\"");
87e0e273 1109 return ret;
91c3830e
SH
1110}
1111
5e73416f 1112struct lxc_device_node {
74a3920a 1113 const char *name;
5e73416f
CB
1114 const mode_t mode;
1115 const int maj;
1116 const int min;
c6883f38
SH
1117};
1118
5e73416f 1119static const struct lxc_device_node lxc_devices[] = {
06749971 1120 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
5e73416f 1121 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
06749971
CB
1122 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1123 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
5e73416f
CB
1124 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1125 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
c6883f38
SH
1126};
1127
5067e4dd
CB
1128
1129enum {
1130 LXC_DEVNODE_BIND,
1131 LXC_DEVNODE_MKNOD,
1132 LXC_DEVNODE_PARTIAL,
1133 LXC_DEVNODE_OPEN,
1134};
1135
27245ff7 1136static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
c6883f38 1137{
5e73416f 1138 int i, ret;
6b5a54cd 1139 char path[PATH_MAX];
3a32201c 1140 mode_t cmask;
5067e4dd 1141 int use_mknod = LXC_DEVNODE_MKNOD;
c6883f38 1142
6b5a54cd 1143 ret = snprintf(path, PATH_MAX, "%s/dev",
3999be0a 1144 rootfs->path ? rootfs->mount : "");
6b5a54cd 1145 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1146 return -1;
91c3830e 1147
0bbf8572
CB
1148 /* ignore, just don't try to fill in */
1149 if (!dir_exists(path))
9cb4d183
SH
1150 return 0;
1151
3999be0a
CB
1152 INFO("Populating \"/dev\"");
1153
3a32201c 1154 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
5e73416f 1155 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
6b5a54cd 1156 char hostpath[PATH_MAX];
5e73416f 1157 const struct lxc_device_node *device = &lxc_devices[i];
0728ebf4 1158
6b5a54cd 1159 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
5e73416f 1160 rootfs->path ? rootfs->mount : "", device->name);
6b5a54cd 1161 if (ret < 0 || ret >= PATH_MAX)
c6883f38 1162 return -1;
0bbf8572 1163
5067e4dd 1164 if (use_mknod >= LXC_DEVNODE_MKNOD) {
5e73416f
CB
1165 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1166 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1167 DEBUG("Created device node \"%s\"", path);
5067e4dd 1168 } else if (ret < 0) {
55022530
CB
1169 if (errno != EPERM)
1170 return log_error_errno(-1, errno, "Failed to create device node \"%s\"", path);
0bbf8572 1171
5067e4dd 1172 use_mknod = LXC_DEVNODE_BIND;
9cb4d183 1173 }
3999be0a 1174
5067e4dd
CB
1175 /* Device nodes are fully useable. */
1176 if (use_mknod == LXC_DEVNODE_OPEN)
1177 continue;
1178
1179 if (use_mknod == LXC_DEVNODE_MKNOD) {
1180 /* See
1181 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1182 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1183 */
1184 ret = open(path, O_RDONLY | O_CLOEXEC);
1185 if (ret >= 0) {
ae2a3d81 1186 close_prot_errno_disarm(ret);
5067e4dd
CB
1187 /* Device nodes are fully useable. */
1188 use_mknod = LXC_DEVNODE_OPEN;
1189 continue;
1190 }
1191
1192 SYSTRACE("Failed to open \"%s\" device", path);
1193 /* Device nodes are only partially useable. */
1194 use_mknod = LXC_DEVNODE_PARTIAL;
1195 }
5e73416f
CB
1196 }
1197
5067e4dd
CB
1198 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1199 /* If we are dealing with partially functional device
1200 * nodes the prio mknod() call will have created the
1201 * device node so we can use it as a bind-mount target.
1202 */
1203 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1204 if (ret < 0 && errno != EEXIST)
1205 return log_error_errno(-1, errno, "Failed to create file \"%s\"", path);
5e73416f
CB
1206 }
1207
1208 /* Fallback to bind-mounting the device from the host. */
6b5a54cd
CB
1209 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1210 if (ret < 0 || ret >= PATH_MAX)
5e73416f
CB
1211 return -1;
1212
1213 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1214 rootfs->path ? rootfs->mount : NULL);
55022530
CB
1215 if (ret < 0)
1216 return log_error_errno(-1, errno, "Failed to bind mount host device node \"%s\" onto \"%s\"",
1217 hostpath, path);
1218 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"", hostpath, path);
c6883f38 1219 }
5e73416f 1220 (void)umask(cmask);
c6883f38 1221
3999be0a 1222 INFO("Populated \"/dev\"");
c6883f38
SH
1223 return 0;
1224}
1225
8ce1abc2 1226static int lxc_mount_rootfs(struct lxc_conf *conf)
0ad19a3f 1227{
9aa76a17 1228 int ret;
10bc1861 1229 struct lxc_storage *bdev;
8ce1abc2 1230 const struct lxc_rootfs *rootfs = &conf->rootfs;
cc28d0b0 1231
a0f379bf 1232 if (!rootfs->path) {
0fd73091 1233 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
55022530
CB
1234 if (ret < 0)
1235 return log_error_errno(-1, errno, "Failed to remount \"/\" MS_REC | MS_SLAVE");
0fd73091 1236
c69bd12f 1237 return 0;
a0f379bf 1238 }
0ad19a3f 1239
0fd73091 1240 ret = access(rootfs->mount, F_OK);
55022530
CB
1241 if (ret != 0)
1242 return log_error_errno(-1, errno, "Failed to access to \"%s\". Check it is present",
1243 rootfs->mount);
b1789442 1244
8a388ed4 1245 bdev = storage_init(conf);
55022530
CB
1246 if (!bdev)
1247 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1248 rootfs->path, rootfs->mount,
1249 rootfs->options ? rootfs->options : "(null)");
9aa76a17
CB
1250
1251 ret = bdev->ops->mount(bdev);
10bc1861 1252 storage_put(bdev);
55022530
CB
1253 if (ret < 0)
1254 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1255 rootfs->path, rootfs->mount,
1256 rootfs->options ? rootfs->options : "(null)");
0ad19a3f 1257
0fd73091 1258 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
91c3e281
CB
1259 rootfs->path, rootfs->mount,
1260 rootfs->options ? rootfs->options : "(null)");
9aa76a17 1261
ac778708
DL
1262 return 0;
1263}
1264
8ce1abc2 1265int lxc_chroot(const struct lxc_rootfs *rootfs)
91e93c71 1266{
b8d88764 1267 __do_free char *nroot = NULL;
0fd73091 1268 int i, ret;
8ce1abc2 1269 char *root = rootfs->mount;
91e93c71 1270
74e7b662 1271 nroot = realpath(root, NULL);
55022530
CB
1272 if (!nroot)
1273 return log_error_errno(-1, errno, "Failed to resolve \"%s\"", root);
91e93c71 1274
0fd73091 1275 ret = chdir("/");
b8d88764 1276 if (ret < 0)
0fd73091 1277 return -1;
91e93c71 1278
0fd73091
CB
1279 /* We could use here MS_MOVE, but in userns this mount is locked and
1280 * can't be moved.
91e93c71 1281 */
8ce1abc2 1282 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
55022530
CB
1283 if (ret < 0)
1284 return log_error_errno(-1, errno, "Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
91e93c71 1285
0fd73091 1286 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
55022530
CB
1287 if (ret < 0)
1288 return log_error_errno(-1, errno, "Failed to remount \"/\"");
91e93c71 1289
aa899945 1290 /* The following code cleans up inherited mounts which are not required
0fd73091 1291 * for CT.
91e93c71
AV
1292 *
1293 * The mountinfo file shows not all mounts, if a few points have been
1294 * unmounted between read operations from the mountinfo. So we need to
1295 * read mountinfo a few times.
1296 *
7ded5fa7 1297 * This loop can be skipped if a container uses userns, because all
91e93c71
AV
1298 * inherited mounts are locked and we should live with all this trash.
1299 */
0fd73091 1300 for (;;) {
4fdd1f72 1301 __do_fclose FILE *f = NULL;
f3d38164
CB
1302 __do_free char *line = NULL;
1303 char *slider1, *slider2;
91e93c71 1304 int progress = 0;
f3d38164 1305 size_t len = 0;
91e93c71 1306
4110345b 1307 f = fopen("./proc/self/mountinfo", "re");
55022530
CB
1308 if (!f)
1309 return log_error_errno(-1, errno, "Failed to open \"/proc/self/mountinfo\"");
0fd73091 1310
f3d38164
CB
1311 while (getline(&line, &len, f) > 0) {
1312 for (slider1 = line, i = 0; slider1 && i < 4; i++)
1313 slider1 = strchr(slider1 + 1, ' ');
0fd73091 1314
f3d38164 1315 if (!slider1)
91e93c71 1316 continue;
0fd73091 1317
f3d38164
CB
1318 slider2 = strchr(slider1 + 1, ' ');
1319 if (!slider2)
91e93c71
AV
1320 continue;
1321
f3d38164
CB
1322 *slider2 = '\0';
1323 *slider1 = '.';
91e93c71 1324
f3d38164 1325 if (strcmp(slider1 + 1, "/") == 0)
91e93c71 1326 continue;
0fd73091 1327
f3d38164 1328 if (strcmp(slider1 + 1, "/proc") == 0)
91e93c71
AV
1329 continue;
1330
f3d38164 1331 ret = umount2(slider1, MNT_DETACH);
0fd73091 1332 if (ret == 0)
91e93c71
AV
1333 progress++;
1334 }
0fd73091 1335
91e93c71
AV
1336 if (!progress)
1337 break;
1338 }
1339
7ded5fa7 1340 /* This also can be skipped if a container uses userns. */
0fd73091 1341 (void)umount2("./proc", MNT_DETACH);
91e93c71
AV
1342
1343 /* It is weird, but chdir("..") moves us in a new root */
0fd73091 1344 ret = chdir("..");
55022530
CB
1345 if (ret < 0)
1346 return log_error_errno(-1, errno, "Failed to chdir(\"..\")");
91e93c71 1347
0fd73091 1348 ret = chroot(".");
55022530
CB
1349 if (ret < 0)
1350 return log_error_errno(-1, errno, "Failed to chroot(\".\")");
91e93c71
AV
1351
1352 return 0;
1353}
1354
8ce1abc2
CB
1355/* (The following explanation is copied verbatim from the kernel.)
1356 *
1357 * pivot_root Semantics:
1358 * Moves the root file system of the current process to the directory put_old,
1359 * makes new_root as the new root file system of the current process, and sets
1360 * root/cwd of all processes which had them on the current root to new_root.
1361 *
1362 * Restrictions:
1363 * The new_root and put_old must be directories, and must not be on the
1364 * same file system as the current process root. The put_old must be
1365 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1366 * pointed to by put_old must yield the same directory as new_root. No other
1367 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1368 *
1369 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1370 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1371 * in this situation.
1372 *
1373 * Notes:
1374 * - we don't move root/cwd if they are not at the root (reason: if something
1375 * cared enough to change them, it's probably wrong to force them elsewhere)
1376 * - it's okay to pick a root that isn't the root of a file system, e.g.
1377 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1378 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1379 * first.
1380 */
1381static int lxc_pivot_root(const char *rootfs)
ac778708 1382{
f62cf1d4 1383 __do_close int oldroot = -EBADF, newroot = -EBADF;
b0d7aac4 1384 int ret;
0fd73091 1385
7806ebd7 1386 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1387 if (oldroot < 0)
1388 return log_error_errno(-1, errno, "Failed to open old root directory");
ac778708 1389
7806ebd7 1390 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
55022530
CB
1391 if (newroot < 0)
1392 return log_error_errno(-1, errno, "Failed to open new root directory");
0fd73091 1393
8ce1abc2
CB
1394 /* change into new root fs */
1395 ret = fchdir(newroot);
55022530
CB
1396 if (ret < 0)
1397 return log_error_errno(-1, errno, "Failed to change to new rootfs \"%s\"", rootfs);
39c7b795 1398
8ce1abc2
CB
1399 /* pivot_root into our new root fs */
1400 ret = pivot_root(".", ".");
55022530
CB
1401 if (ret < 0)
1402 return log_error_errno(-1, errno, "Failed to pivot_root()");
39c7b795 1403
8ce1abc2
CB
1404 /* At this point the old-root is mounted on top of our new-root. To
1405 * unmounted it we must not be chdir'd into it, so escape back to
1406 * old-root.
1407 */
1408 ret = fchdir(oldroot);
55022530
CB
1409 if (ret < 0)
1410 return log_error_errno(-1, errno, "Failed to enter old root directory");
c69bd12f 1411
8ce1abc2
CB
1412 /* Make oldroot rslave to make sure our umounts don't propagate to the
1413 * host.
1414 */
1415 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
55022530
CB
1416 if (ret < 0)
1417 return log_error_errno(-1, errno, "Failed to make oldroot rslave");
8ce1abc2
CB
1418
1419 ret = umount2(".", MNT_DETACH);
55022530
CB
1420 if (ret < 0)
1421 return log_error_errno(-1, errno, "Failed to detach old root directory");
8ce1abc2
CB
1422
1423 ret = fchdir(newroot);
55022530
CB
1424 if (ret < 0)
1425 return log_error_errno(-1, errno, "Failed to re-enter new root directory");
8ce1abc2 1426
8ce1abc2
CB
1427 TRACE("pivot_root(\"%s\") successful", rootfs);
1428
b0d7aac4 1429 return 0;
0ad19a3f 1430}
1431
8ce1abc2
CB
1432static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1433{
55022530
CB
1434 if (!rootfs->path)
1435 return log_debug(0, "Container does not have a rootfs");
8ce1abc2
CB
1436
1437 if (detect_ramfs_rootfs())
1438 return lxc_chroot(rootfs);
1439
1440 return lxc_pivot_root(rootfs->mount);
0ad19a3f 1441}
1442
7581a82f 1443static const struct id_map *find_mapped_nsid_entry(const struct lxc_conf *conf,
8ce1abc2
CB
1444 unsigned id,
1445 enum idtype idtype)
f4900711
CB
1446{
1447 struct lxc_list *it;
1448 struct id_map *map;
1449 struct id_map *retmap = NULL;
1450
dcf0ffdf
CB
1451 /* Shortcut for container's root mappings. */
1452 if (id == 0) {
1453 if (idtype == ID_TYPE_UID)
1454 return conf->root_nsuid_map;
1455
1456 if (idtype == ID_TYPE_GID)
1457 return conf->root_nsgid_map;
1458 }
1459
f4900711
CB
1460 lxc_list_for_each(it, &conf->id_map) {
1461 map = it->elem;
1462 if (map->idtype != idtype)
1463 continue;
1464
1465 if (id >= map->nsid && id < map->nsid + map->range) {
1466 retmap = map;
1467 break;
1468 }
1469 }
1470
1471 return retmap;
1472}
1473
1474static int lxc_setup_devpts(struct lxc_conf *conf)
3c26f34e 1475{
70761e5e 1476 int ret;
ce155c60 1477 char **opts;
9d28c4f9 1478 char devpts_mntopts[256];
ce155c60
CB
1479 char *mntopt_sets[5];
1480 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
77890c6d 1481
55022530
CB
1482 if (conf->pty_max <= 0)
1483 return log_debug(0, "No new devpts instance will be mounted since no pts devices are requested");
3c26f34e 1484
e528c735
CB
1485 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1486 default_devpts_mntopts, conf->pty_max);
9d28c4f9
CB
1487 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1488 return -1;
1489
29a7b484 1490 (void)umount2("/dev/pts", MNT_DETACH);
7e40254a 1491
70761e5e
CB
1492 /* Create mountpoint for devpts instance. */
1493 ret = mkdir("/dev/pts", 0755);
55022530
CB
1494 if (ret < 0 && errno != EEXIST)
1495 return log_error_errno(-1, errno, "Failed to create \"/dev/pts\" directory");
3c26f34e 1496
ce155c60
CB
1497 /* gid=5 && max= */
1498 mntopt_sets[0] = devpts_mntopts;
dfbd4730 1499
ce155c60 1500 /* !gid=5 && max= */
6333c915 1501 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1502
1503 /* gid=5 && !max= */
1504 mntopt_sets[2] = default_devpts_mntopts;
1505
1506 /* !gid=5 && !max= */
6333c915 1507 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
ce155c60
CB
1508
1509 /* end */
1510 mntopt_sets[4] = NULL;
1511
1512 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1513 /* mount new devpts instance */
1514 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1515 if (ret == 0)
1516 break;
1517 }
1518
55022530
CB
1519 if (ret < 0)
1520 return log_error_errno(-1, errno, "Failed to mount new devpts instance");
ce155c60 1521 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
70761e5e 1522
d5cb35d6 1523 /* Remove any pre-existing /dev/ptmx file. */
b29e05d6
CB
1524 ret = remove("/dev/ptmx");
1525 if (ret < 0) {
55022530
CB
1526 if (errno != ENOENT)
1527 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\" file");
b29e05d6 1528 } else {
0fd73091 1529 DEBUG("Removed existing \"/dev/ptmx\" file");
3c26f34e 1530 }
1531
d5cb35d6 1532 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
3b7e332f 1533 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
55022530
CB
1534 if (ret < 0 && errno != EEXIST)
1535 return log_error_errno(-1, errno, "Failed to create dummy \"/dev/ptmx\" file as bind mount target");
0fd73091 1536 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
77890c6d 1537
d5cb35d6 1538 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
e87bd19c 1539 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
55022530
CB
1540 if (!ret)
1541 return log_debug(0, "Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1542 else
d5cb35d6 1543 /* Fallthrough and try to create a symlink. */
0fd73091 1544 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
d5cb35d6
CB
1545
1546 /* Remove the dummy /dev/ptmx file we created above. */
1547 ret = remove("/dev/ptmx");
55022530
CB
1548 if (ret < 0)
1549 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\"");
d5cb35d6
CB
1550
1551 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1552 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
55022530
CB
1553 if (ret < 0)
1554 return log_error_errno(-1, errno, "Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
0fd73091 1555 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
cd54d859 1556
3c26f34e 1557 return 0;
1558}
1559
cccc74b5
DL
1560static int setup_personality(int persona)
1561{
0fd73091
CB
1562 int ret;
1563
1564#if HAVE_SYS_PERSONALITY_H
cccc74b5
DL
1565 if (persona == -1)
1566 return 0;
1567
0fd73091 1568 ret = personality(persona);
55022530
CB
1569 if (ret < 0)
1570 return log_error_errno(-1, errno, "Failed to set personality to \"0x%x\"", persona);
cccc74b5 1571
0fd73091
CB
1572 INFO("Set personality to \"0x%x\"", persona);
1573#endif
cccc74b5
DL
1574
1575 return 0;
1576}
1577
3d7d929a 1578static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
dcad02f8 1579 const struct lxc_terminal *console)
6e590161 1580{
882671aa 1581 int ret;
6b5a54cd 1582 char path[PATH_MAX];
86530b0a 1583 char *rootfs_path = rootfs->path ? rootfs->mount : "";
52e35957 1584
8b1b1210
CB
1585 if (console->path && !strcmp(console->path, "none"))
1586 return 0;
1587
86530b0a 1588 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3d7d929a 1589 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1590 return -1;
52e35957 1591
8b1b1210
CB
1592 /* When we are asked to setup a console we remove any previous
1593 * /dev/console bind-mounts.
1594 */
a7ba3c7f
CB
1595 if (file_exists(path)) {
1596 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1597 if (ret < 0)
1598 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1599 else
86530b0a 1600 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
8b1b1210
CB
1601 }
1602
1603 /* For unprivileged containers autodev or automounts will already have
1604 * taken care of creating /dev/console.
1605 */
882671aa 1606 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1607 if (ret < 0 && errno != EEXIST)
1608 return log_error_errno(-errno, errno, "Failed to create console");
52e35957 1609
e581b9b5 1610 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
55022530
CB
1611 if (ret < 0)
1612 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
13954cce 1613
86530b0a 1614 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
55022530
CB
1615 if (ret < 0)
1616 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"", console->name, path);
6e590161 1617
86530b0a 1618 DEBUG("Mounted pts device \"%s\" onto \"%s\"", console->name, path);
7c6ef2a2
SH
1619 return 0;
1620}
1621
3d7d929a 1622static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
dcad02f8 1623 const struct lxc_terminal *console,
3d7d929a 1624 char *ttydir)
7c6ef2a2 1625{
3b7e332f 1626 int ret;
6b5a54cd 1627 char path[PATH_MAX], lxcpath[PATH_MAX];
86530b0a 1628 char *rootfs_path = rootfs->path ? rootfs->mount : "";
7c6ef2a2 1629
3dc035f1
L
1630 if (console->path && !strcmp(console->path, "none"))
1631 return 0;
1632
7c6ef2a2 1633 /* create rootfs/dev/<ttydir> directory */
86530b0a 1634 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
3d7d929a 1635 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1636 return -1;
3d7d929a 1637
7c6ef2a2 1638 ret = mkdir(path, 0755);
55022530
CB
1639 if (ret && errno != EEXIST)
1640 return log_error_errno(-errno, errno, "Failed to create \"%s\"", path);
4742cd9a 1641 DEBUG("Created directory for console and tty devices at \"%s\"", path);
7c6ef2a2 1642
86530b0a 1643 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
3d7d929a
CB
1644 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1645 return -1;
1646
3b7e332f 1647 ret = mknod(lxcpath, S_IFREG | 0000, 0);
55022530
CB
1648 if (ret < 0 && errno != EEXIST)
1649 return log_error_errno(-errno, errno, "Failed to create \"%s\"", lxcpath);
7c6ef2a2 1650
86530b0a 1651 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
3dc035f1 1652 if (ret < 0 || (size_t)ret >= sizeof(path))
7c6ef2a2 1653 return -1;
2a12fefd 1654
3dc035f1 1655 if (file_exists(path)) {
a7ba3c7f 1656 ret = lxc_unstack_mountpoint(path, false);
55022530
CB
1657 if (ret < 0)
1658 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", path);
1659 else
86530b0a 1660 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
3dc035f1 1661 }
2a12fefd 1662
3b7e332f 1663 ret = mknod(path, S_IFREG | 0000, 0);
55022530
CB
1664 if (ret < 0 && errno != EEXIST)
1665 return log_error_errno(-errno, errno, "Failed to create console");
7c6ef2a2 1666
e581b9b5 1667 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
55022530
CB
1668 if (ret < 0)
1669 return log_error_errno(-errno, errno, "Failed to set mode \"0%o\" to \"%s\"", S_IXUSR | S_IXGRP, console->name);
2a12fefd 1670
3dc035f1 1671 /* bind mount console->name to '/dev/<ttydir>/console' */
86530b0a 1672 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
55022530
CB
1673 if (ret < 0)
1674 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
86530b0a 1675 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1
L
1676
1677 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
86530b0a 1678 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
55022530
CB
1679 if (ret < 0)
1680 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
86530b0a 1681 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
3dc035f1 1682
86530b0a 1683 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
6e590161 1684 return 0;
1685}
1686
3d7d929a 1687static int lxc_setup_console(const struct lxc_rootfs *rootfs,
dcad02f8 1688 const struct lxc_terminal *console, char *ttydir)
7c6ef2a2 1689{
3d7d929a 1690
7c6ef2a2 1691 if (!ttydir)
3d7d929a 1692 return lxc_setup_dev_console(rootfs, console);
7c6ef2a2 1693
3d7d929a 1694 return lxc_setup_ttydir_console(rootfs, console, ttydir);
7c6ef2a2
SH
1695}
1696
a08bfbe3 1697static int parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
998ac676 1698{
a08bfbe3 1699 ssize_t ret;
998ac676 1700
85c2de39
MB
1701 /* If '=' is contained in opt, the option must go into data. */
1702 if (!strchr(opt, '=')) {
a08bfbe3
CB
1703 /*
1704 * If opt is found in mount_opt, set or clear flags.
1705 * Otherwise append it to data.
1706 */
85c2de39 1707 size_t opt_len = strlen(opt);
a08bfbe3 1708 for (struct mount_opt *mo = &mount_opt[0]; mo->name != NULL; mo++) {
85c2de39 1709 size_t mo_name_len = strlen(mo->name);
a08bfbe3 1710
85c2de39
MB
1711 if (opt_len == mo_name_len && strncmp(opt, mo->name, mo_name_len) == 0) {
1712 if (mo->clear)
1713 *flags &= ~mo->flag;
1714 else
1715 *flags |= mo->flag;
a08bfbe3 1716 return 0;
85c2de39 1717 }
998ac676
RT
1718 }
1719 }
1720
a08bfbe3
CB
1721 if (strlen(*data)) {
1722 ret = strlcat(*data, ",", size);
1723 if (ret < 0)
1724 return log_error_errno(ret, errno, "Failed to append \",\" to %s", *data);
1725 }
1726
1727 ret = strlcat(*data, opt, size);
1728 if (ret < 0)
1729 return log_error_errno(ret, errno, "Failed to append \"%s\" to %s", opt, *data);
efed99a4 1730
a08bfbe3 1731 return 0;
998ac676
RT
1732}
1733
0fd73091 1734int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
998ac676 1735{
a08bfbe3
CB
1736 __do_free char *mntopts_new = NULL, *mntopts_dup = NULL;
1737 char *mntopt_cur = NULL;
efed99a4 1738 size_t size;
998ac676 1739
a08bfbe3
CB
1740 if (*mntdata || *mntflags)
1741 return ret_errno(EINVAL);
911324ef
DL
1742
1743 if (!mntopts)
998ac676
RT
1744 return 0;
1745
a08bfbe3
CB
1746 mntopts_dup = strdup(mntopts);
1747 if (!mntopts_dup)
1748 return ret_errno(ENOMEM);
998ac676 1749
a08bfbe3
CB
1750 size = strlen(mntopts_dup) + 1;
1751 mntopts_new = zalloc(size);
1752 if (!mntopts_new)
1753 return ret_errno(ENOMEM);
998ac676 1754
a08bfbe3
CB
1755 lxc_iterate_parts(mntopt_cur, mntopts_dup, ",")
1756 if (parse_mntopt(mntopt_cur, mntflags, &mntopts_new, size) < 0)
1757 return ret_errno(EINVAL);
998ac676 1758
a08bfbe3
CB
1759 if (*mntopts_new)
1760 *mntdata = move_ptr(mntopts_new);
998ac676
RT
1761
1762 return 0;
1763}
1764
d840039e
YT
1765static void parse_propagationopt(char *opt, unsigned long *flags)
1766{
1767 struct mount_opt *mo;
1768
1769 /* If opt is found in propagation_opt, set or clear flags. */
d840039e 1770 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
0fd73091
CB
1771 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1772 continue;
1773
1774 if (mo->clear)
1775 *flags &= ~mo->flag;
1776 else
1777 *flags |= mo->flag;
1778
1779 return;
d840039e
YT
1780 }
1781}
1782
8ce1abc2 1783int parse_propagationopts(const char *mntopts, unsigned long *pflags)
d840039e 1784{
dfd2e059
CB
1785 __do_free char *s = NULL;
1786 char *p;
d840039e
YT
1787
1788 if (!mntopts)
1789 return 0;
1790
1791 s = strdup(mntopts);
55022530
CB
1792 if (!s)
1793 return log_error_errno(-ENOMEM, errno, "Failed to allocate memory");
d840039e 1794
0fd73091 1795 *pflags = 0L;
8db9d26f 1796 lxc_iterate_parts(p, s, ",")
d840039e 1797 parse_propagationopt(p, pflags);
0fd73091 1798
d840039e
YT
1799 return 0;
1800}
1801
6fd5e769
SH
1802static void null_endofword(char *word)
1803{
1804 while (*word && *word != ' ' && *word != '\t')
1805 word++;
1806 *word = '\0';
1807}
1808
0fd73091 1809/* skip @nfields spaces in @src */
6fd5e769
SH
1810static char *get_field(char *src, int nfields)
1811{
6fd5e769 1812 int i;
0fd73091 1813 char *p = src;
6fd5e769
SH
1814
1815 for (i = 0; i < nfields; i++) {
1816 while (*p && *p != ' ' && *p != '\t')
1817 p++;
0fd73091 1818
6fd5e769
SH
1819 if (!*p)
1820 break;
0fd73091 1821
6fd5e769
SH
1822 p++;
1823 }
0fd73091 1824
6fd5e769
SH
1825 return p;
1826}
1827
911324ef
DL
1828static int mount_entry(const char *fsname, const char *target,
1829 const char *fstype, unsigned long mountflags,
d840039e
YT
1830 unsigned long pflags, const char *data, bool optional,
1831 bool dev, bool relative, const char *rootfs)
911324ef 1832{
0ac4b28a 1833 int ret;
6b5a54cd 1834 char srcbuf[PATH_MAX];
181437fd 1835 const char *srcpath = fsname;
614305f3 1836#ifdef HAVE_STATVFS
2938f7c8 1837 struct statvfs sb;
614305f3 1838#endif
2938f7c8 1839
181437fd 1840 if (relative) {
55022530
CB
1841 ret = snprintf(srcbuf, sizeof(srcbuf), "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
1842 if (ret < 0 || ret >= sizeof(srcbuf))
1843 return log_error_errno(-1, errno, "source path is too long");
181437fd
YT
1844 srcpath = srcbuf;
1845 }
1846
1847 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
0ac4b28a
CB
1848 rootfs);
1849 if (ret < 0) {
55022530
CB
1850 if (optional)
1851 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1852 srcpath ? srcpath : "(null)", target);
0ac4b28a 1853
55022530
CB
1854 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1855 srcpath ? srcpath : "(null)", target);
911324ef
DL
1856 }
1857
1858 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
0ac4b28a 1859
55022530
CB
1860 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount options",
1861 srcpath ? srcpath : "(none)", target ? target : "(none)");
0ac4b28a 1862
614305f3 1863#ifdef HAVE_STATVFS
181437fd 1864 if (srcpath && statvfs(srcpath, &sb) == 0) {
94bef7e4
TA
1865 unsigned long required_flags = 0;
1866
2938f7c8
SH
1867 if (sb.f_flag & MS_NOSUID)
1868 required_flags |= MS_NOSUID;
0ac4b28a 1869
ae7a770e 1870 if (sb.f_flag & MS_NODEV && !dev)
2938f7c8 1871 required_flags |= MS_NODEV;
0ac4b28a 1872
2938f7c8
SH
1873 if (sb.f_flag & MS_RDONLY)
1874 required_flags |= MS_RDONLY;
0ac4b28a 1875
2938f7c8
SH
1876 if (sb.f_flag & MS_NOEXEC)
1877 required_flags |= MS_NOEXEC;
0ac4b28a 1878
55022530
CB
1879 DEBUG("Flags for \"%s\" were %lu, required extra flags are %lu",
1880 srcpath, sb.f_flag, required_flags);
0ac4b28a
CB
1881
1882 /* If this was a bind mount request, and required_flags
2938f7c8 1883 * does not have any flags which are not already in
0ac4b28a 1884 * mountflags, then skip the remount.
2938f7c8 1885 */
94bef7e4
TA
1886 if (!(mountflags & MS_REMOUNT) &&
1887 (!(required_flags & ~mountflags) && !(mountflags & MS_RDONLY))) {
15f3e22b
CB
1888 DEBUG("Mountflags already were %lu, skipping remount", mountflags);
1889 goto skipremount;
2938f7c8 1890 }
0ac4b28a 1891
2938f7c8 1892 mountflags |= required_flags;
6fd5e769 1893 }
614305f3 1894#endif
911324ef 1895
181437fd 1896 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
0ac4b28a 1897 if (ret < 0) {
55022530
CB
1898 if (optional)
1899 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
1900 srcpath ? srcpath : "(null)",
1901 target);
1902
1903 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
1904 srcpath ? srcpath : "(null)",
1905 target);
911324ef
DL
1906 }
1907 }
1908
a3ed9b81 1909#ifdef HAVE_STATVFS
1910skipremount:
1911#endif
d840039e
YT
1912 if (pflags) {
1913 ret = mount(NULL, target, NULL, pflags, NULL);
1914 if (ret < 0) {
55022530
CB
1915 if (optional)
1916 return log_info_errno(0, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
1917 else
1918 return log_error_errno(-1, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
d840039e
YT
1919 }
1920 DEBUG("Changed mount propagation for \"%s\"", target);
1921 }
1922
0103eb53 1923 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
181437fd 1924 srcpath ? srcpath : "(null)", target, fstype);
911324ef
DL
1925
1926 return 0;
1927}
1928
c5e30de4 1929/* Remove "optional", "create=dir", and "create=file" from mntopt */
4e4ca161
SH
1930static void cull_mntent_opt(struct mntent *mntent)
1931{
1932 int i;
0fd73091
CB
1933 char *list[] = {
1934 "create=dir",
1935 "create=file",
1936 "optional",
1937 "relative",
1938 NULL
1939 };
c5e30de4
CB
1940
1941 for (i = 0; list[i]; i++) {
1942 char *p, *p2;
1943
1944 p = strstr(mntent->mnt_opts, list[i]);
1945 if (!p)
4e4ca161 1946 continue;
c5e30de4 1947
4e4ca161
SH
1948 p2 = strchr(p, ',');
1949 if (!p2) {
1950 /* no more mntopts, so just chop it here */
1951 *p = '\0';
1952 continue;
1953 }
c5e30de4
CB
1954
1955 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
4e4ca161
SH
1956 }
1957}
1958
4d5b72a1 1959static int mount_entry_create_dir_file(const struct mntent *mntent,
749f98d9
CB
1960 const char *path,
1961 const struct lxc_rootfs *rootfs,
0fd73091 1962 const char *lxc_name, const char *lxc_path)
0ad19a3f 1963{
7a76eeaa 1964 __do_free char *p1 = NULL;
3b7e332f 1965 int ret;
7a76eeaa 1966 char *p2;
911324ef 1967
12e6ab5d 1968 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
749f98d9 1969 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
12e6ab5d
CB
1970 if (ret < 0)
1971 return -1;
1972 }
6e46cc0d 1973
34cfffb3 1974 if (hasmntopt(mntent, "create=dir")) {
749f98d9 1975 ret = mkdir_p(path, 0755);
55022530
CB
1976 if (ret < 0 && errno != EEXIST)
1977 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
34cfffb3
SG
1978 }
1979
0fd73091
CB
1980 if (!hasmntopt(mntent, "create=file"))
1981 return 0;
749f98d9 1982
0fd73091
CB
1983 ret = access(path, F_OK);
1984 if (ret == 0)
1985 return 0;
749f98d9 1986
0fd73091
CB
1987 p1 = strdup(path);
1988 if (!p1)
1989 return -1;
749f98d9 1990
0fd73091 1991 p2 = dirname(p1);
749f98d9 1992
0fd73091 1993 ret = mkdir_p(p2, 0755);
55022530
CB
1994 if (ret < 0 && errno != EEXIST)
1995 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
749f98d9 1996
3b7e332f
CB
1997 ret = mknod(path, S_IFREG | 0000, 0);
1998 if (ret < 0 && errno != EEXIST)
1999 return -errno;
0fd73091 2000
749f98d9 2001 return 0;
4d5b72a1
NC
2002}
2003
ec50007f
CB
2004/* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2005 * without a rootfs. */
db4aba38 2006static inline int mount_entry_on_generic(struct mntent *mntent,
d8b712bc
CB
2007 const char *path,
2008 const struct lxc_rootfs *rootfs,
2009 const char *lxc_name,
2010 const char *lxc_path)
4d5b72a1 2011{
fd214f37 2012 __do_free char *mntdata = NULL;
a08bfbe3
CB
2013 unsigned long mntflags = 0, pflags = 0;
2014 char *rootfs_path = NULL;
d8b712bc 2015 int ret;
181437fd 2016 bool dev, optional, relative;
d8b712bc
CB
2017
2018 optional = hasmntopt(mntent, "optional") != NULL;
2019 dev = hasmntopt(mntent, "dev") != NULL;
181437fd 2020 relative = hasmntopt(mntent, "relative") != NULL;
d8b712bc 2021
ec50007f
CB
2022 if (rootfs && rootfs->path)
2023 rootfs_path = rootfs->mount;
2024
d8b712bc
CB
2025 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2026 lxc_path);
2027 if (ret < 0) {
2028 if (optional)
2029 return 0;
608e3567 2030
d8b712bc
CB
2031 return -1;
2032 }
4e4ca161
SH
2033 cull_mntent_opt(mntent);
2034
d840039e
YT
2035 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2036 if (ret < 0)
2037 return -1;
2038
d8b712bc
CB
2039 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2040 if (ret < 0)
a08bfbe3 2041 return ret;
a17b1e65 2042
6e46cc0d 2043 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
d840039e 2044 pflags, mntdata, optional, dev, relative, rootfs_path);
68c152ef 2045
911324ef
DL
2046 return ret;
2047}
2048
db4aba38
NC
2049static inline int mount_entry_on_systemfs(struct mntent *mntent)
2050{
1433c9f9 2051 int ret;
6b5a54cd 2052 char path[PATH_MAX];
1433c9f9
CB
2053
2054 /* For containers created without a rootfs all mounts are treated as
07667a6a
CB
2055 * absolute paths starting at / on the host.
2056 */
1433c9f9
CB
2057 if (mntent->mnt_dir[0] != '/')
2058 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2059 else
2060 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
07667a6a 2061 if (ret < 0 || ret >= sizeof(path))
1433c9f9 2062 return -1;
1433c9f9
CB
2063
2064 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
db4aba38
NC
2065}
2066
4e4ca161 2067static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
80a881b2 2068 const struct lxc_rootfs *rootfs,
0a2dddd4
CB
2069 const char *lxc_name,
2070 const char *lxc_path)
911324ef 2071{
bdd2b34c 2072 int offset;
013bd428 2073 char *aux;
67e571de 2074 const char *lxcpath;
6b5a54cd 2075 char path[PATH_MAX];
bdd2b34c 2076 int ret = 0;
0ad19a3f 2077
593e8478 2078 lxcpath = lxc_global_config_value("lxc.lxcpath");
bdd2b34c 2079 if (!lxcpath)
2a59a681 2080 return -1;
2a59a681 2081
bdd2b34c
CB
2082 /* If rootfs->path is a blockdev path, allow container fstab to use
2083 * <lxcpath>/<name>/rootfs" as the target prefix.
2084 */
6b5a54cd
CB
2085 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2086 if (ret < 0 || ret >= PATH_MAX)
80a881b2
SH
2087 goto skipvarlib;
2088
2089 aux = strstr(mntent->mnt_dir, path);
2090 if (aux) {
2091 offset = strlen(path);
2092 goto skipabs;
2093 }
2094
2095skipvarlib:
013bd428 2096 aux = strstr(mntent->mnt_dir, rootfs->path);
55022530
CB
2097 if (!aux)
2098 return log_warn(ret, "Ignoring mount point \"%s\"", mntent->mnt_dir);
80a881b2
SH
2099 offset = strlen(rootfs->path);
2100
2101skipabs:
6b5a54cd
CB
2102 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2103 if (ret < 0 || ret >= PATH_MAX)
a17b1e65 2104 return -1;
a17b1e65 2105
0a2dddd4 2106 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef 2107}
d330fe7b 2108
4e4ca161 2109static int mount_entry_on_relative_rootfs(struct mntent *mntent,
0a2dddd4
CB
2110 const struct lxc_rootfs *rootfs,
2111 const char *lxc_name,
2112 const char *lxc_path)
911324ef 2113{
911324ef 2114 int ret;
6b5a54cd 2115 char path[PATH_MAX];
d330fe7b 2116
34cfffb3 2117 /* relative to root mount point */
6e46cc0d 2118 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
0fd73091 2119 if (ret < 0 || (size_t)ret >= sizeof(path))
9ba8130c 2120 return -1;
911324ef 2121
0a2dddd4 2122 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
911324ef
DL
2123}
2124
06749971
CB
2125static int mount_file_entries(const struct lxc_conf *conf,
2126 const struct lxc_rootfs *rootfs, FILE *file,
1ae3c19f 2127 const char *lxc_name, const char *lxc_path)
911324ef 2128{
9d03d857 2129 char buf[PATH_MAX];
0fd73091 2130 struct mntent mntent;
e76b8764 2131
aaf901be 2132 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
9d03d857
CB
2133 int ret;
2134
1ae3c19f
CB
2135 if (!rootfs->path)
2136 ret = mount_entry_on_systemfs(&mntent);
2137 else if (mntent.mnt_dir[0] != '/')
2138 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2139 lxc_name, lxc_path);
2140 else
2141 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
9d03d857 2142 lxc_name, lxc_path);
1ae3c19f
CB
2143 if (ret < 0)
2144 return -1;
0ad19a3f 2145 }
cd54d859 2146
55022530
CB
2147 if (!feof(file) || ferror(file))
2148 return log_error(-1, "Failed to parse mount entries");
9d03d857
CB
2149
2150 return 0;
e7938e9e
MN
2151}
2152
55022530
CB
2153static inline void __auto_endmntent__(FILE **f)
2154{
2155 if (*f)
2156 endmntent(*f);
2157}
2158
2159#define __do_endmntent __attribute__((__cleanup__(__auto_endmntent__)))
2160
06749971
CB
2161static int setup_mount(const struct lxc_conf *conf,
2162 const struct lxc_rootfs *rootfs, const char *fstab,
42dff448 2163 const char *lxc_name, const char *lxc_path)
e7938e9e 2164{
55022530 2165 __do_endmntent FILE *f = NULL;
e7938e9e
MN
2166 int ret;
2167
2168 if (!fstab)
2169 return 0;
2170
55022530
CB
2171 f = setmntent(fstab, "re");
2172 if (!f)
2173 return log_error_errno(-1, errno, "Failed to open \"%s\"", fstab);
e7938e9e 2174
06749971 2175 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
42dff448
CB
2176 if (ret < 0)
2177 ERROR("Failed to set up mount entries");
e7938e9e 2178
0ad19a3f 2179 return ret;
2180}
2181
1800f924
WB
2182/*
2183 * In order for nested containers to be able to mount /proc and /sys they need
2184 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2185 * (like lxcfs).
2186 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2187 * apparmor rule to deny access to them. This is mostly for convenience: The
2188 * container's root user can mount them anyway and thus has access to the two
2189 * file systems. But a non-root user in the container should not be allowed to
2190 * access them as a side effect without explicitly allowing it.
2191 */
2192static const char nesting_helpers[] =
dc691e34
CB
2193"proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2194"sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
1800f924
WB
2195
2196FILE *make_anonymous_mount_file(struct lxc_list *mount,
2197 bool include_nesting_helpers)
e7938e9e 2198{
f62cf1d4 2199 __do_close int fd = -EBADF;
4110345b 2200 FILE *f;
5ef5c9a3 2201 int ret;
e7938e9e 2202 char *mount_entry;
5ef5c9a3 2203 struct lxc_list *iterator;
5ef5c9a3 2204
0fd73091 2205 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
5ef5c9a3 2206 if (fd < 0) {
a324e7eb
CB
2207 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2208
5ef5c9a3
CB
2209 if (errno != ENOSYS)
2210 return NULL;
a324e7eb
CB
2211
2212 fd = lxc_make_tmpfile(template, true);
55022530
CB
2213 if (fd < 0)
2214 return log_error_errno(NULL, errno, "Could not create temporary mount file");
0fd73091 2215
6bd04140 2216 TRACE("Created temporary mount file");
5ef5c9a3 2217 }
e7938e9e 2218
0fd73091
CB
2219 lxc_list_for_each (iterator, mount) {
2220 size_t len;
2221
e7938e9e 2222 mount_entry = iterator->elem;
0fd73091 2223 len = strlen(mount_entry);
5ef5c9a3 2224
489f39be 2225 ret = lxc_write_nointr(fd, mount_entry, len);
0fd73091 2226 if (ret != len)
79bcf5ee 2227 return NULL;
0fd73091 2228
489f39be 2229 ret = lxc_write_nointr(fd, "\n", 1);
0fd73091 2230 if (ret != 1)
79bcf5ee 2231 return NULL;
e7938e9e
MN
2232 }
2233
1800f924
WB
2234 if (include_nesting_helpers) {
2235 ret = lxc_write_nointr(fd, nesting_helpers,
6333c915
CB
2236 STRARRAYLEN(nesting_helpers));
2237 if (ret != STRARRAYLEN(nesting_helpers))
79bcf5ee 2238 return NULL;
1800f924
WB
2239 }
2240
0fd73091
CB
2241 ret = lseek(fd, 0, SEEK_SET);
2242 if (ret < 0)
79bcf5ee 2243 return NULL;
0fd73091 2244
4110345b
CB
2245 f = fdopen(fd, "re+");
2246 if (f)
2247 move_fd(fd); /* Transfer ownership of fd. */
2248 return f;
9fc7f8c0
TA
2249}
2250
06749971
CB
2251static int setup_mount_entries(const struct lxc_conf *conf,
2252 const struct lxc_rootfs *rootfs,
5ef5c9a3
CB
2253 struct lxc_list *mount, const char *lxc_name,
2254 const char *lxc_path)
9fc7f8c0 2255{
c85ced65 2256 __do_fclose FILE *f = NULL;
9fc7f8c0 2257
1800f924 2258 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
19b5d755 2259 if (!f)
9fc7f8c0 2260 return -1;
e7938e9e 2261
c85ced65 2262 return mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
e7938e9e
MN
2263}
2264
bab88e68
CS
2265static int parse_cap(const char *cap)
2266{
84760c11 2267 size_t i;
2268 int capid = -1;
0fd73091
CB
2269 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2270 char *ptr = NULL;
bab88e68 2271
0fd73091 2272 if (strcmp(cap, "none") == 0)
7035407c
DE
2273 return -2;
2274
8560cd36 2275 for (i = 0; i < end; i++) {
bab88e68
CS
2276 if (strcmp(cap, caps_opt[i].name))
2277 continue;
2278
2279 capid = caps_opt[i].value;
2280 break;
2281 }
2282
2283 if (capid < 0) {
0fd73091
CB
2284 /* Try to see if it's numeric, so the user may specify
2285 * capabilities that the running kernel knows about but we
2286 * don't
2287 */
bab88e68
CS
2288 errno = 0;
2289 capid = strtol(cap, &ptr, 10);
2290 if (!ptr || *ptr != '\0' || errno != 0)
2291 /* not a valid number */
2292 capid = -1;
2293 else if (capid > lxc_caps_last_cap())
2294 /* we have a number but it's not a valid
2295 * capability */
2296 capid = -1;
2297 }
2298
2299 return capid;
2300}
2301
0769b82a
CS
2302int in_caplist(int cap, struct lxc_list *caps)
2303{
0769b82a 2304 int capid;
0fd73091 2305 struct lxc_list *iterator;
0769b82a 2306
0fd73091 2307 lxc_list_for_each (iterator, caps) {
0769b82a
CS
2308 capid = parse_cap(iterator->elem);
2309 if (capid == cap)
2310 return 1;
2311 }
2312
2313 return 0;
2314}
2315
81810dd1
DL
2316static int setup_caps(struct lxc_list *caps)
2317{
bab88e68 2318 int capid;
0fd73091
CB
2319 char *drop_entry;
2320 struct lxc_list *iterator;
81810dd1 2321
0fd73091
CB
2322 lxc_list_for_each (iterator, caps) {
2323 int ret;
81810dd1
DL
2324
2325 drop_entry = iterator->elem;
2326
bab88e68 2327 capid = parse_cap(drop_entry);
55022530
CB
2328 if (capid < 0)
2329 return log_error(-1, "unknown capability %s", drop_entry);
81810dd1 2330
b81689a1
CB
2331 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2332 prctl_arg(0), prctl_arg(0));
55022530
CB
2333 if (ret < 0)
2334 return log_error_errno(-1, errno, "Failed to remove %s capability", drop_entry);
0fd73091 2335 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
81810dd1
DL
2336 }
2337
0fd73091 2338 DEBUG("Capabilities have been setup");
1fb86a7c
SH
2339 return 0;
2340}
2341
2342static int dropcaps_except(struct lxc_list *caps)
2343{
2f443e88 2344 __do_free int *caplist = NULL;
0fd73091 2345 int i, capid, numcaps;
1fb86a7c 2346 char *keep_entry;
0fd73091 2347 struct lxc_list *iterator;
1fb86a7c 2348
0fd73091 2349 numcaps = lxc_caps_last_cap() + 1;
2caf9a97
SH
2350 if (numcaps <= 0 || numcaps > 200)
2351 return -1;
0fd73091 2352 TRACE("Found %d capabilities", numcaps);
2caf9a97 2353
1a0e70ac 2354 /* caplist[i] is 1 if we keep capability i */
2f443e88 2355 caplist = must_realloc(NULL, numcaps * sizeof(int));
1fb86a7c
SH
2356 memset(caplist, 0, numcaps * sizeof(int));
2357
0fd73091 2358 lxc_list_for_each (iterator, caps) {
1fb86a7c
SH
2359 keep_entry = iterator->elem;
2360
bab88e68 2361 capid = parse_cap(keep_entry);
7035407c
DE
2362 if (capid == -2)
2363 continue;
2364
55022530
CB
2365 if (capid < 0)
2366 return log_error(-1, "Unknown capability %s", keep_entry);
1fb86a7c 2367
0fd73091 2368 DEBUG("Keep capability %s (%d)", keep_entry, capid);
1fb86a7c
SH
2369 caplist[capid] = 1;
2370 }
0fd73091
CB
2371
2372 for (i = 0; i < numcaps; i++) {
2373 int ret;
2374
1fb86a7c
SH
2375 if (caplist[i])
2376 continue;
0fd73091 2377
b81689a1
CB
2378 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2379 prctl_arg(0), prctl_arg(0));
55022530
CB
2380 if (ret < 0)
2381 return log_error_errno(-1, errno, "Failed to remove capability %d", i);
1fb86a7c
SH
2382 }
2383
0fd73091 2384 DEBUG("Capabilities have been setup");
81810dd1
DL
2385 return 0;
2386}
2387
0fd73091
CB
2388static int parse_resource(const char *res)
2389{
2390 int ret;
c6d09e15
WB
2391 size_t i;
2392 int resid = -1;
2393
0fd73091 2394 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
c6d09e15
WB
2395 if (strcmp(res, limit_opt[i].name) == 0)
2396 return limit_opt[i].value;
c6d09e15 2397
0fd73091 2398 /* Try to see if it's numeric, so the user may specify
c6d09e15 2399 * resources that the running kernel knows about but
0fd73091
CB
2400 * we don't.
2401 */
2402 ret = lxc_safe_int(res, &resid);
2403 if (ret < 0)
2404 return -1;
2405
2406 return resid;
c6d09e15
WB
2407}
2408
0fd73091
CB
2409int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2410{
2411 int resid;
c6d09e15
WB
2412 struct lxc_list *it;
2413 struct lxc_limit *lim;
c6d09e15 2414
0fd73091 2415 lxc_list_for_each (it, limits) {
c6d09e15
WB
2416 lim = it->elem;
2417
2418 resid = parse_resource(lim->resource);
55022530
CB
2419 if (resid < 0)
2420 return log_error(-1, "Unknown resource %s", lim->resource);
c6d09e15 2421
f48b5fd8 2422#if HAVE_PRLIMIT || HAVE_PRLIMIT64
55022530
CB
2423 if (prlimit(pid, resid, &lim->limit, NULL) != 0)
2424 return log_error_errno(-1, errno, "Failed to set limit %s", lim->resource);
2de12765
CB
2425
2426 TRACE("Setup \"%s\" limit", lim->resource);
f48b5fd8 2427#else
55022530 2428 return log_error(-1, "Cannot set limit \"%s\" as prlimit is missing", lim->resource);
f48b5fd8 2429#endif
c6d09e15 2430 }
0fd73091 2431
c6d09e15
WB
2432 return 0;
2433}
2434
7edd0540
L
2435int setup_sysctl_parameters(struct lxc_list *sysctls)
2436{
e6f76452 2437 __do_free char *tmp = NULL;
7edd0540
L
2438 struct lxc_list *it;
2439 struct lxc_sysctl *elem;
0fd73091 2440 int ret = 0;
6b5a54cd 2441 char filename[PATH_MAX] = {0};
7edd0540 2442
0fd73091 2443 lxc_list_for_each (it, sysctls) {
7edd0540
L
2444 elem = it->elem;
2445 tmp = lxc_string_replace(".", "/", elem->key);
55022530
CB
2446 if (!tmp)
2447 return log_error(-1, "Failed to replace key %s", elem->key);
7edd0540
L
2448
2449 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
55022530
CB
2450 if (ret < 0 || (size_t)ret >= sizeof(filename))
2451 return log_error(-1, "Error setting up sysctl parameters path");
7edd0540 2452
0fd73091 2453 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2454 strlen(elem->value), false, 0666);
55022530
CB
2455 if (ret < 0)
2456 return log_error_errno(-1, errno, "Failed to setup sysctl parameters %s to %s",
2457 elem->key, elem->value);
7edd0540 2458 }
0fd73091 2459
7edd0540
L
2460 return 0;
2461}
2462
61d7a733
YT
2463int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2464{
0c669152 2465 __do_free char *tmp = NULL;
61d7a733
YT
2466 struct lxc_list *it;
2467 struct lxc_proc *elem;
0fd73091 2468 int ret = 0;
6b5a54cd 2469 char filename[PATH_MAX] = {0};
61d7a733 2470
0fd73091 2471 lxc_list_for_each (it, procs) {
61d7a733
YT
2472 elem = it->elem;
2473 tmp = lxc_string_replace(".", "/", elem->filename);
55022530
CB
2474 if (!tmp)
2475 return log_error(-1, "Failed to replace key %s", elem->filename);
61d7a733
YT
2476
2477 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
55022530
CB
2478 if (ret < 0 || (size_t)ret >= sizeof(filename))
2479 return log_error(-1, "Error setting up proc filesystem path");
61d7a733 2480
0fd73091 2481 ret = lxc_write_to_file(filename, elem->value,
7cea5905 2482 strlen(elem->value), false, 0666);
55022530
CB
2483 if (ret < 0)
2484 return log_error_errno(-1, errno, "Failed to setup proc filesystem %s to %s", elem->filename, elem->value);
61d7a733 2485 }
0fd73091 2486
61d7a733
YT
2487 return 0;
2488}
2489
ae9242c8
SH
2490static char *default_rootfs_mount = LXCROOTFSMOUNT;
2491
7b379ab3 2492struct lxc_conf *lxc_conf_init(void)
089cd8b8 2493{
26ddeedd 2494 int i;
0fd73091 2495 struct lxc_conf *new;
7b379ab3 2496
13277ec4 2497 new = malloc(sizeof(*new));
0fd73091 2498 if (!new)
7b379ab3 2499 return NULL;
7b379ab3
MN
2500 memset(new, 0, sizeof(*new));
2501
4b73005c 2502 new->loglevel = LXC_LOG_LEVEL_NOTSET;
cccc74b5 2503 new->personality = -1;
124fa0a8 2504 new->autodev = 1;
3a784510 2505 new->console.buffer_size = 0;
596a818d
DE
2506 new->console.log_path = NULL;
2507 new->console.log_fd = -1;
861813e5 2508 new->console.log_size = 0;
28a4b0e5 2509 new->console.path = NULL;
63376d7d 2510 new->console.peer = -1;
fb87aa6a
CB
2511 new->console.proxy.busy = -1;
2512 new->console.proxy.master = -1;
2513 new->console.proxy.slave = -1;
63376d7d
DL
2514 new->console.master = -1;
2515 new->console.slave = -1;
2516 new->console.name[0] = '\0';
732375f5 2517 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
d2e30e99 2518 new->maincmd_fd = -1;
258f8051 2519 new->monitor_signal_pdeath = SIGKILL;
76a26f55 2520 new->nbd_idx = -1;
54c30e29 2521 new->rootfs.mount = strdup(default_rootfs_mount);
53f3f048 2522 if (!new->rootfs.mount) {
53f3f048
SH
2523 free(new);
2524 return NULL;
2525 }
6e54330c 2526 new->rootfs.managed = true;
858377e4 2527 new->logfd = -1;
7b379ab3 2528 lxc_list_init(&new->cgroup);
54860ed0 2529 lxc_list_init(&new->cgroup2);
4bfb655e 2530 lxc_list_init(&new->devices);
7b379ab3
MN
2531 lxc_list_init(&new->network);
2532 lxc_list_init(&new->mount_list);
81810dd1 2533 lxc_list_init(&new->caps);
1fb86a7c 2534 lxc_list_init(&new->keepcaps);
f6d3e3e4 2535 lxc_list_init(&new->id_map);
46ad64ab
CB
2536 new->root_nsuid_map = NULL;
2537 new->root_nsgid_map = NULL;
f979ac15 2538 lxc_list_init(&new->includes);
4184c3e1 2539 lxc_list_init(&new->aliens);
7c661726 2540 lxc_list_init(&new->environment);
c6d09e15 2541 lxc_list_init(&new->limits);
7edd0540 2542 lxc_list_init(&new->sysctls);
61d7a733 2543 lxc_list_init(&new->procs);
44ae0fb6 2544 new->hooks_version = 0;
28d9e29e 2545 for (i = 0; i < NUM_LXC_HOOKS; i++)
26ddeedd 2546 lxc_list_init(&new->hooks[i]);
ee1e7aa0 2547 lxc_list_init(&new->groups);
d39b10eb 2548 lxc_list_init(&new->state_clients);
fe4de9a6 2549 new->lsm_aa_profile = NULL;
1800f924 2550 lxc_list_init(&new->lsm_aa_raw);
fe4de9a6 2551 new->lsm_se_context = NULL;
4fef78bc 2552 new->lsm_se_keyring_context = NULL;
8f818a84 2553 new->keyring_disable_session = false;
7a0bcca3 2554 new->tmp_umount_proc = false;
7a41e857
LT
2555 new->tmp_umount_proc = 0;
2556 new->shmount.path_host = NULL;
2557 new->shmount.path_cont = NULL;
7b379ab3 2558
72bb04e4
PT
2559 /* if running in a new user namespace, init and COMMAND
2560 * default to running as UID/GID 0 when using lxc-execute */
2561 new->init_uid = 0;
2562 new->init_gid = 0;
43654d34 2563 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
b074bbf1 2564 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
c3e3c21a 2565 seccomp_conf_init(new);
72bb04e4 2566
7b379ab3 2567 return new;
089cd8b8
DL
2568}
2569
344c9d81 2570int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
a19b974f 2571 size_t buf_size)
f6d3e3e4 2572{
f62cf1d4 2573 __do_close int fd = -EBADF;
76bcd422 2574 int ret;
6b5a54cd 2575 char path[PATH_MAX];
f6d3e3e4 2576
a19b974f 2577 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
f62cf1d4 2578 __do_close int setgroups_fd = -EBADF;
a19b974f 2579
6b5a54cd
CB
2580 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2581 if (ret < 0 || ret >= PATH_MAX)
a19b974f 2582 return -E2BIG;
a19b974f 2583
76bcd422 2584 setgroups_fd = open(path, O_WRONLY);
55022530
CB
2585 if (setgroups_fd < 0 && errno != ENOENT)
2586 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
a19b974f 2587
76bcd422
CB
2588 if (setgroups_fd >= 0) {
2589 ret = lxc_write_nointr(setgroups_fd, "deny\n",
2590 STRLITERALLEN("deny\n"));
55022530
CB
2591 if (ret != STRLITERALLEN("deny\n"))
2592 return log_error_errno(-1, errno, "Failed to write \"deny\" to \"/proc/%d/setgroups\"", pid);
395b1a3e 2593 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
a19b974f 2594 }
a19b974f
CB
2595 }
2596
6b5a54cd 2597 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
29053180 2598 idtype == ID_TYPE_UID ? 'u' : 'g');
6b5a54cd 2599 if (ret < 0 || ret >= PATH_MAX)
f6d3e3e4 2600 return -E2BIG;
29053180 2601
55022530
CB
2602 fd = open(path, O_WRONLY | O_CLOEXEC);
2603 if (fd < 0)
2604 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
29053180 2605
29053180 2606 ret = lxc_write_nointr(fd, buf, buf_size);
55022530
CB
2607 if (ret != buf_size)
2608 return log_error_errno(-1, errno, "Failed to write %cid mapping to \"%s\"",
2609 idtype == ID_TYPE_UID ? 'u' : 'g', path);
29053180
CB
2610
2611 return 0;
f6d3e3e4
SH
2612}
2613
6e50e704
CB
2614/* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2615 *
2616 * @return 1 if functional binary was found
2617 * @return 0 if binary exists but is lacking privilege
2618 * @return -ENOENT if binary does not exist
2619 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
6e50e704 2620 */
df6a2945
CB
2621static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2622{
48411df2 2623 __do_free char *path = NULL;
df6a2945
CB
2624 int ret;
2625 struct stat st;
df6a2945 2626
3275932b 2627 errno = EINVAL;
6e50e704 2628 if (cap != CAP_SETUID && cap != CAP_SETGID)
3275932b 2629 return -1;
6e50e704 2630
3275932b 2631 errno = ENOENT;
df6a2945
CB
2632 path = on_path(binary, NULL);
2633 if (!path)
3275932b 2634 return -1;
df6a2945
CB
2635
2636 ret = stat(path, &st);
3275932b
CB
2637 if (ret < 0)
2638 return -1;
df6a2945
CB
2639
2640 /* Check if the binary is setuid. */
55022530
CB
2641 if (st.st_mode & S_ISUID)
2642 return log_debug(1, "The binary \"%s\" does have the setuid bit set", path);
df6a2945 2643
0fd73091 2644#if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
df6a2945
CB
2645 /* Check if it has the CAP_SETUID capability. */
2646 if ((cap & CAP_SETUID) &&
2647 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
55022530
CB
2648 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED))
2649 return log_debug(1, "The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
df6a2945
CB
2650
2651 /* Check if it has the CAP_SETGID capability. */
2652 if ((cap & CAP_SETGID) &&
2653 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
55022530
CB
2654 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED))
2655 return log_debug(1, "The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
0fd73091 2656#else
69924fff
CB
2657 /* If we cannot check for file capabilities we need to give the benefit
2658 * of the doubt. Otherwise we might fail even though all the necessary
2659 * file capabilities are set.
2660 */
55022530 2661 DEBUG("Cannot check for file capabilities as full capability support is missing. Manual intervention needed");
0fd73091 2662#endif
df6a2945 2663
3275932b 2664 return 1;
df6a2945
CB
2665}
2666
986ef930
CB
2667int lxc_map_ids_exec_wrapper(void *args)
2668{
2669 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2670 return -1;
2671}
2672
f6d3e3e4
SH
2673int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2674{
0fd73091 2675 int fill, left;
986ef930 2676 char u_or_g;
4bc3b759 2677 char *pos;
6b5a54cd 2678 char cmd_output[PATH_MAX];
0fd73091
CB
2679 struct id_map *map;
2680 struct lxc_list *iterator;
2681 enum idtype type;
0fd73091 2682 int ret = 0, gidmap = 0, uidmap = 0;
c6ba8981
CB
2683 char mapbuf[STRLITERALLEN("new@idmap") + STRLITERALLEN(" ") +
2684 INTTYPE_TO_STRLEN(pid_t) + STRLITERALLEN(" ") +
2685 LXC_IDMAPLEN] = {0};
0fd73091 2686 bool had_entry = false, use_shadow = false;
c724025c
JC
2687 int hostuid, hostgid;
2688
2689 hostuid = geteuid();
2690 hostgid = getegid();
df6a2945
CB
2691
2692 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2693 * ranges, then insist that root also reserve ranges in subuid. This
22038de5
SH
2694 * will protected it by preventing another user from being handed the
2695 * range by shadow.
2696 */
df6a2945 2697 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
6e50e704
CB
2698 if (uidmap == -ENOENT)
2699 WARN("newuidmap binary is missing");
2700 else if (!uidmap)
2701 WARN("newuidmap is lacking necessary privileges");
2702
df6a2945 2703 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
6e50e704
CB
2704 if (gidmap == -ENOENT)
2705 WARN("newgidmap binary is missing");
2706 else if (!gidmap)
2707 WARN("newgidmap is lacking necessary privileges");
2708
df6a2945 2709 if (uidmap > 0 && gidmap > 0) {
0fd73091 2710 DEBUG("Functional newuidmap and newgidmap binary found");
4bc3b759 2711 use_shadow = true;
df6a2945 2712 } else {
99d43365
CB
2713 /* In case unprivileged users run application containers via
2714 * execute() or a start*() there are valid cases where they may
2715 * only want to map their own {g,u}id. Let's not block them from
2716 * doing so by requiring geteuid() == 0.
2717 */
2718 DEBUG("No newuidmap and newgidmap binary found. Trying to "
c724025c
JC
2719 "write directly with euid %d", hostuid);
2720 }
2721
2722 /* Check if we really need to use newuidmap and newgidmap.
2723 * If the user is only remapping his own {g,u}id, we don't need it.
2724 */
2725 if (use_shadow && lxc_list_len(idmap) == 2) {
2726 use_shadow = false;
2727 lxc_list_for_each(iterator, idmap) {
2728 map = iterator->elem;
2729 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
2730 map->nsid == hostuid && map->hostid == hostuid)
2731 continue;
2732 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
2733 map->nsid == hostgid && map->hostid == hostgid)
2734 continue;
2735 use_shadow = true;
2736 break;
2737 }
0e6e3a41 2738 }
251d0d2a 2739
986ef930
CB
2740 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
2741 type++, u_or_g = 'g') {
2742 pos = mapbuf;
2743
0e6e3a41 2744 if (use_shadow)
986ef930 2745 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
4f7521b4 2746
cf3ef16d 2747 lxc_list_for_each(iterator, idmap) {
251d0d2a 2748 map = iterator->elem;
cf3ef16d
SH
2749 if (map->idtype != type)
2750 continue;
2751
4bc3b759
CB
2752 had_entry = true;
2753
986ef930 2754 left = LXC_IDMAPLEN - (pos - mapbuf);
d1838f34 2755 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
4bc3b759
CB
2756 use_shadow ? " " : "", map->nsid,
2757 map->hostid, map->range,
0e6e3a41 2758 use_shadow ? "" : "\n");
55022530
CB
2759 /*
2760 * The kernel only takes <= 4k for writes to
2761 * /proc/<pid>/{g,u}id_map
2762 */
2763 if (fill <= 0 || fill >= left)
2764 return log_error_errno(-1, errno, "Too many %cid mappings defined", u_or_g);
4bc3b759 2765
cf3ef16d 2766 pos += fill;
251d0d2a 2767 }
cf3ef16d 2768 if (!had_entry)
4f7521b4 2769 continue;
cf3ef16d 2770
d85813cd 2771 /* Try to catch the output of new{g,u}idmap to make debugging
986ef930
CB
2772 * easier.
2773 */
2774 if (use_shadow) {
2775 ret = run_command(cmd_output, sizeof(cmd_output),
2776 lxc_map_ids_exec_wrapper,
2777 (void *)mapbuf);
55022530
CB
2778 if (ret < 0)
2779 return log_error(-1, "new%cidmap failed to write mapping \"%s\": %s", u_or_g, cmd_output, mapbuf);
54fbbeb5 2780 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
d1838f34 2781 } else {
986ef930 2782 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
55022530
CB
2783 if (ret < 0)
2784 return log_error(-1, "Failed to write mapping: %s", mapbuf);
54fbbeb5 2785 TRACE("Wrote mapping \"%s\"", mapbuf);
d1838f34 2786 }
986ef930
CB
2787
2788 memset(mapbuf, 0, sizeof(mapbuf));
f6d3e3e4 2789 }
251d0d2a 2790
986ef930 2791 return 0;
f6d3e3e4
SH
2792}
2793
0fd73091 2794/* Return the host uid/gid to which the container root is mapped in val.
0b3a6504 2795 * Return true if id was found, false otherwise.
cf3ef16d 2796 */
facdf925
CB
2797static bool get_mapped_rootid(const struct lxc_conf *conf, enum idtype idtype,
2798 unsigned long *val)
cf3ef16d 2799{
4160c3a0 2800 unsigned nsid;
0fd73091
CB
2801 struct id_map *map;
2802 struct lxc_list *it;
4160c3a0
CB
2803
2804 if (idtype == ID_TYPE_UID)
2805 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
2806 else
2807 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
cf3ef16d 2808
0fd73091 2809 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2810 map = it->elem;
7b50c609 2811 if (map->idtype != idtype)
cf3ef16d 2812 continue;
4160c3a0 2813 if (map->nsid != nsid)
cf3ef16d 2814 continue;
2a9a80cb
SH
2815 *val = map->hostid;
2816 return true;
cf3ef16d 2817 }
4160c3a0 2818
2a9a80cb 2819 return false;
cf3ef16d
SH
2820}
2821
facdf925 2822int mapped_hostid(unsigned id, const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2823{
cf3ef16d 2824 struct id_map *map;
0fd73091
CB
2825 struct lxc_list *it;
2826
2827 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2828 map = it->elem;
2133f58c 2829 if (map->idtype != idtype)
cf3ef16d 2830 continue;
0fd73091 2831
cf3ef16d 2832 if (id >= map->hostid && id < map->hostid + map->range)
57d116ab 2833 return (id - map->hostid) + map->nsid;
cf3ef16d 2834 }
0fd73091 2835
57d116ab 2836 return -1;
cf3ef16d
SH
2837}
2838
7581a82f 2839int find_unmapped_nsid(const struct lxc_conf *conf, enum idtype idtype)
cf3ef16d 2840{
cf3ef16d 2841 struct id_map *map;
0fd73091 2842 struct lxc_list *it;
2133f58c 2843 unsigned int freeid = 0;
0fd73091 2844
cf3ef16d 2845again:
0fd73091 2846 lxc_list_for_each (it, &conf->id_map) {
cf3ef16d 2847 map = it->elem;
2133f58c 2848 if (map->idtype != idtype)
cf3ef16d 2849 continue;
0fd73091 2850
cf3ef16d
SH
2851 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
2852 freeid = map->nsid + map->range;
2853 goto again;
2854 }
2855 }
0fd73091 2856
cf3ef16d
SH
2857 return freeid;
2858}
2859
f4f52cb5
CB
2860int chown_mapped_root_exec_wrapper(void *args)
2861{
2862 execvp("lxc-usernsexec", args);
2863 return -1;
2864}
2865
0fd73091 2866/* chown_mapped_root: for an unprivileged user with uid/gid X to
7b50c609
TS
2867 * chown a dir to subuid/subgid Y, he needs to run chown as root
2868 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
2869 * nsid Y is mapped to hostuid/hostgid X. That way, the container
2870 * root is privileged with respect to hostuid/hostgid X, allowing
2871 * him to do the chown.
f6d3e3e4 2872 */
facdf925 2873int chown_mapped_root(const char *path, const struct lxc_conf *conf)
f6d3e3e4 2874{
f4f52cb5 2875 uid_t rootuid, rootgid;
2a9a80cb 2876 unsigned long val;
f4f52cb5
CB
2877 int hostuid, hostgid, ret;
2878 struct stat sb;
2879 char map1[100], map2[100], map3[100], map4[100], map5[100];
2880 char ugid[100];
41dc7155 2881 const char *args1[] = {"lxc-usernsexec",
f4f52cb5
CB
2882 "-m", map1,
2883 "-m", map2,
2884 "-m", map3,
2885 "-m", map5,
2886 "--", "chown", ugid, path,
2887 NULL};
41dc7155 2888 const char *args2[] = {"lxc-usernsexec",
f4f52cb5
CB
2889 "-m", map1,
2890 "-m", map2,
2891 "-m", map3,
2892 "-m", map4,
2893 "-m", map5,
2894 "--", "chown", ugid, path,
2895 NULL};
6b5a54cd 2896 char cmd_output[PATH_MAX];
f4f52cb5
CB
2897
2898 hostuid = geteuid();
2899 hostgid = getegid();
f6d3e3e4 2900
55022530
CB
2901 if (!get_mapped_rootid(conf, ID_TYPE_UID, &val))
2902 return log_error(-1, "No uid mapping for container root");
f4f52cb5 2903 rootuid = (uid_t)val;
0fd73091 2904
55022530
CB
2905 if (!get_mapped_rootid(conf, ID_TYPE_GID, &val))
2906 return log_error(-1, "No gid mapping for container root");
f4f52cb5 2907 rootgid = (gid_t)val;
2a9a80cb 2908
f4f52cb5 2909 if (hostuid == 0) {
55022530
CB
2910 if (chown(path, rootuid, rootgid) < 0)
2911 return log_error(-1, "Error chowning %s", path);
0fd73091 2912
c4d10a05
SH
2913 return 0;
2914 }
f3d7e4ca 2915
55022530
CB
2916 /* nothing to do */
2917 if (rootuid == hostuid)
2918 return log_info(0, "Container root is our uid; no need to chown");
f3d7e4ca 2919
bbdbf8f0 2920 /* save the current gid of "path" */
55022530
CB
2921 if (stat(path, &sb) < 0)
2922 return log_error(-1, "Error stat %s", path);
7b50c609 2923
bbdbf8f0
CB
2924 /* Update the path argument in case this was overlayfs. */
2925 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
2926 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
2927
f4f52cb5
CB
2928 /*
2929 * A file has to be group-owned by a gid mapped into the
2930 * container, or the container won't be privileged over it.
2931 */
2932 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
2933 if (sb.st_uid == hostuid &&
2934 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
55022530
CB
2935 chown(path, -1, hostgid) < 0)
2936 return log_error(-1, "Failed chgrping %s", path);
f6d3e3e4 2937
1a0e70ac 2938 /* "u:0:rootuid:1" */
f4f52cb5 2939 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
55022530
CB
2940 if (ret < 0 || ret >= 100)
2941 return log_error(-1, "Error uid printing map string");
7b50c609 2942
1a0e70ac 2943 /* "u:hostuid:hostuid:1" */
f4f52cb5 2944 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
55022530
CB
2945 if (ret < 0 || ret >= 100)
2946 return log_error(-1, "Error uid printing map string");
c4d10a05 2947
1a0e70ac 2948 /* "g:0:rootgid:1" */
f4f52cb5 2949 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
55022530
CB
2950 if (ret < 0 || ret >= 100)
2951 return log_error(-1, "Error gid printing map string");
98e5ba51 2952
1a0e70ac 2953 /* "g:pathgid:rootgid+pathgid:1" */
f4f52cb5
CB
2954 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
2955 rootgid + (gid_t)sb.st_gid);
55022530
CB
2956 if (ret < 0 || ret >= 100)
2957 return log_error(-1, "Error gid printing map string");
c4d10a05 2958
1a0e70ac 2959 /* "g:hostgid:hostgid:1" */
f4f52cb5 2960 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
55022530
CB
2961 if (ret < 0 || ret >= 100)
2962 return log_error(-1, "Error gid printing map string");
7b50c609 2963
1a0e70ac 2964 /* "0:pathgid" (chown) */
f4f52cb5 2965 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
55022530
CB
2966 if (ret < 0 || ret >= 100)
2967 return log_error(-1, "Error owner printing format string for chown");
7b50c609 2968
f4f52cb5
CB
2969 if (hostgid == sb.st_gid)
2970 ret = run_command(cmd_output, sizeof(cmd_output),
2971 chown_mapped_root_exec_wrapper,
2972 (void *)args1);
2973 else
2974 ret = run_command(cmd_output, sizeof(cmd_output),
2975 chown_mapped_root_exec_wrapper,
2976 (void *)args2);
2977 if (ret < 0)
2978 ERROR("lxc-usernsexec failed: %s", cmd_output);
7b50c609 2979
f4f52cb5 2980 return ret;
f6d3e3e4
SH
2981}
2982
943144d9
CB
2983/* NOTE: Must not be called from inside the container namespace! */
2984int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
5112cd70
SH
2985{
2986 int mounted;
2987
943144d9 2988 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
5112cd70 2989 if (mounted == -1) {
0fd73091 2990 SYSERROR("Failed to mount proc in the container");
01958b1f 2991 /* continue only if there is no rootfs */
943144d9 2992 if (conf->rootfs.path)
01958b1f 2993 return -1;
5112cd70 2994 } else if (mounted == 1) {
7a0bcca3 2995 conf->tmp_umount_proc = true;
5112cd70 2996 }
943144d9 2997
5112cd70
SH
2998 return 0;
2999}
3000
3001void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3002{
7a0bcca3 3003 if (!lxc_conf->tmp_umount_proc)
0fd73091
CB
3004 return;
3005
7a0bcca3
CB
3006 (void)umount2("/proc", MNT_DETACH);
3007 lxc_conf->tmp_umount_proc = false;
5112cd70
SH
3008}
3009
0fd73091 3010/* Walk /proc/mounts and change any shared entries to slave. */
6a0c909a 3011void remount_all_slave(void)
e995d7a2 3012{
7969675f 3013 __do_free char *line = NULL;
003be47b 3014 __do_fclose FILE *f = NULL;
f62cf1d4 3015 __do_close int memfd = -EBADF, mntinfo_fd = -EBADF;
003be47b 3016 int ret;
6a49f05e 3017 ssize_t copied;
e995d7a2
SH
3018 size_t len = 0;
3019
6a49f05e 3020 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
fea3b91d
DJ
3021 if (mntinfo_fd < 0) {
3022 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
6a49f05e 3023 return;
fea3b91d 3024 }
6a49f05e
CB
3025
3026 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3027 if (memfd < 0) {
3028 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3029
3030 if (errno != ENOSYS) {
fea3b91d 3031 SYSERROR("Failed to create temporary in-memory file");
6a49f05e
CB
3032 return;
3033 }
3034
3035 memfd = lxc_make_tmpfile(template, true);
fea3b91d 3036 if (memfd < 0) {
fea3b91d
DJ
3037 WARN("Failed to create temporary file");
3038 return;
3039 }
6a49f05e
CB
3040 }
3041
6a49f05e 3042again:
7c4d9466 3043 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
6a49f05e
CB
3044 if (copied < 0) {
3045 if (errno == EINTR)
3046 goto again;
3047
fea3b91d 3048 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
6a49f05e
CB
3049 return;
3050 }
6a49f05e 3051
6a49f05e
CB
3052 ret = lseek(memfd, 0, SEEK_SET);
3053 if (ret < 0) {
fea3b91d 3054 SYSERROR("Failed to reset file descriptor offset");
6a49f05e
CB
3055 return;
3056 }
3057
4110345b 3058 f = fdopen(memfd, "re");
e995d7a2 3059 if (!f) {
003be47b 3060 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark all shared. Continuing");
e995d7a2
SH
3061 return;
3062 }
3063
003be47b
CB
3064 /*
3065 * After a successful fdopen() memfd will be closed when calling
3066 * fclose(f). Calling close(memfd) afterwards is undefined.
3067 */
3068 move_fd(memfd);
3069
e995d7a2 3070 while (getline(&line, &len, f) != -1) {
0fd73091
CB
3071 char *opts, *target;
3072
e995d7a2
SH
3073 target = get_field(line, 4);
3074 if (!target)
3075 continue;
0fd73091 3076
e995d7a2
SH
3077 opts = get_field(target, 2);
3078 if (!opts)
3079 continue;
0fd73091 3080
e995d7a2
SH
3081 null_endofword(opts);
3082 if (!strstr(opts, "shared"))
3083 continue;
0fd73091 3084
e995d7a2 3085 null_endofword(target);
0fd73091
CB
3086 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3087 if (ret < 0) {
3088 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
e995d7a2 3089 ERROR("Continuing...");
6a49f05e 3090 continue;
e995d7a2 3091 }
6a49f05e 3092 TRACE("Remounted \"%s\" as MS_SLAVE", target);
e995d7a2 3093 }
6a49f05e 3094 TRACE("Remounted all mount table entries as MS_SLAVE");
e995d7a2
SH
3095}
3096
794248d0 3097static int lxc_execute_bind_init(struct lxc_handler *handler)
2322903b
SH
3098{
3099 int ret;
794248d0
CB
3100 char *p;
3101 char path[PATH_MAX], destpath[PATH_MAX];
3102 struct lxc_conf *conf = handler->conf;
9d9c111c
SH
3103
3104 /* If init exists in the container, don't bind mount a static one */
3105 p = choose_init(conf->rootfs.mount);
3106 if (p) {
22f835ba 3107 __do_free char *old = p;
41089848
TA
3108
3109 p = strdup(old + strlen(conf->rootfs.mount));
41089848
TA
3110 if (!p)
3111 return -ENOMEM;
3112
3113 INFO("Found existing init at \"%s\"", p);
3114 goto out;
9d9c111c 3115 }
2322903b
SH
3116
3117 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
0fd73091 3118 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3119 return -1;
2322903b 3120
55022530
CB
3121 if (!file_exists(path))
3122 return log_error_errno(-1, errno, "The file \"%s\" does not exist on host", path);
2322903b 3123
794248d0 3124 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
0fd73091 3125 if (ret < 0 || ret >= PATH_MAX)
8353b4c9 3126 return -1;
2322903b
SH
3127
3128 if (!file_exists(destpath)) {
794248d0 3129 ret = mknod(destpath, S_IFREG | 0000, 0);
55022530
CB
3130 if (ret < 0 && errno != EEXIST)
3131 return log_error_errno(-1, errno, "Failed to create dummy \"%s\" file as bind mount target", destpath);
2322903b
SH
3132 }
3133
592fd47a 3134 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
55022530
CB
3135 if (ret < 0)
3136 return log_error_errno(-1, errno, "Failed to bind mount lxc.init.static into container");
8353b4c9 3137
794248d0
CB
3138 p = strdup(destpath + strlen(conf->rootfs.mount));
3139 if (!p)
3140 return -ENOMEM;
794248d0 3141
8353b4c9 3142 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
41089848 3143out:
4b5b3a2a 3144 ((struct execute_args *)handler->data)->init_fd = -1;
41089848 3145 ((struct execute_args *)handler->data)->init_path = p;
8353b4c9 3146 return 0;
2322903b
SH
3147}
3148
0fd73091
CB
3149/* This does the work of remounting / if it is shared, calling the container
3150 * pre-mount hooks, and mounting the rootfs.
35120d9c 3151 */
8ce1abc2
CB
3152int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3153 const char *lxcpath)
0ad19a3f 3154{
0fd73091
CB
3155 int ret;
3156
35120d9c 3157 if (conf->rootfs_setup) {
35120d9c 3158 const char *path = conf->rootfs.mount;
0fd73091
CB
3159
3160 /* The rootfs was set up in another namespace. bind-mount it to
3161 * give us a mount in our own ns so we can pivot_root to it
3162 */
3163 ret = mount(path, path, "rootfs", MS_BIND, NULL);
55022530
CB
3164 if (ret < 0)
3165 return log_error(-1, "Failed to bind mount container / onto itself");
0fd73091 3166
55022530 3167 return log_trace(0, "Bind mounted container / onto itself");
35120d9c 3168 }
d4ef7c50 3169
e995d7a2
SH
3170 remount_all_slave();
3171
0fd73091 3172 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
55022530
CB
3173 if (ret < 0)
3174 return log_error(-1, "Failed to run pre-mount hooks");
35120d9c 3175
8ce1abc2 3176 ret = lxc_mount_rootfs(conf);
55022530
CB
3177 if (ret < 0)
3178 return log_error(-1, "Failed to setup rootfs for");
35120d9c
SH
3179
3180 conf->rootfs_setup = true;
3181 return 0;
3182}
3183
1c1c7051
SH
3184static bool verify_start_hooks(struct lxc_conf *conf)
3185{
6b5a54cd 3186 char path[PATH_MAX];
0fd73091
CB
3187 struct lxc_list *it;
3188
3189 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
1c1c7051 3190 int ret;
0fd73091 3191 char *hookname = it->elem;
1c1c7051 3192
6b5a54cd 3193 ret = snprintf(path, PATH_MAX, "%s%s",
0fd73091
CB
3194 conf->rootfs.path ? conf->rootfs.mount : "",
3195 hookname);
6b5a54cd 3196 if (ret < 0 || ret >= PATH_MAX)
1c1c7051 3197 return false;
0fd73091 3198
75193660 3199 ret = access(path, X_OK);
55022530
CB
3200 if (ret < 0)
3201 return log_error_errno(false, errno, "Start hook \"%s\" not found in container", hookname);
0fd73091 3202
6a0c909a 3203 return true;
1c1c7051
SH
3204 }
3205
3206 return true;
3207}
3208
4b5b3a2a
TA
3209static bool execveat_supported(void)
3210{
13be2733 3211 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
4b5b3a2a
TA
3212 if (errno == ENOSYS)
3213 return false;
3214
3215 return true;
4b5b3a2a
TA
3216}
3217
20502652
CB
3218static int lxc_setup_boot_id(void)
3219{
3220 int ret;
3221 const char *boot_id_path = "/proc/sys/kernel/random/boot_id";
3222 const char *mock_boot_id_path = "/dev/.lxc-boot-id";
3223 lxc_id128_t n;
3224
3225 if (access(boot_id_path, F_OK))
3226 return 0;
3227
3228 memset(&n, 0, sizeof(n));
3229 if (lxc_id128_randomize(&n)) {
3230 SYSERROR("Failed to generate random data for uuid");
3231 return -1;
3232 }
3233
3234 ret = lxc_id128_write(mock_boot_id_path, n);
3235 if (ret < 0) {
3236 SYSERROR("Failed to write uuid to %s", mock_boot_id_path);
3237 return -1;
3238 }
3239
3240 ret = chmod(mock_boot_id_path, 0444);
3241 if (ret < 0) {
3242 SYSERROR("Failed to chown %s", mock_boot_id_path);
3243 (void)unlink(mock_boot_id_path);
3244 return -1;
3245 }
3246
3247 ret = mount(mock_boot_id_path, boot_id_path, NULL, MS_BIND, NULL);
3248 if (ret < 0) {
3249 SYSERROR("Failed to mount %s to %s", mock_boot_id_path,
3250 boot_id_path);
3251 (void)unlink(mock_boot_id_path);
3252 return -1;
3253 }
3254
3255 ret = mount(NULL, boot_id_path, NULL,
3256 (MS_BIND | MS_REMOUNT | MS_RDONLY | MS_NOSUID | MS_NOEXEC |
3257 MS_NODEV),
3258 NULL);
3259 if (ret < 0) {
3260 SYSERROR("Failed to remount %s read-only", boot_id_path);
3261 (void)unlink(mock_boot_id_path);
3262 return -1;
3263 }
3264
3265 return 0;
3266}
3267
3b988b33 3268int lxc_setup(struct lxc_handler *handler)
35120d9c 3269{
2187efd3 3270 int ret;
0fd73091 3271 const char *lxcpath = handler->lxcpath, *name = handler->name;
35120d9c 3272 struct lxc_conf *lxc_conf = handler->conf;
4fef78bc 3273 char *keyring_context = NULL;
35120d9c 3274
8ce1abc2 3275 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
55022530
CB
3276 if (ret < 0)
3277 return log_error(-1, "Failed to setup rootfs");
35120d9c 3278
b87ee312 3279 if (handler->nsfd[LXC_NS_UTS] == -EBADF) {
8353b4c9 3280 ret = setup_utsname(lxc_conf->utsname);
55022530
CB
3281 if (ret < 0)
3282 return log_error(-1, "Failed to setup the utsname %s", name);
0ad19a3f 3283 }
3284
8f818a84
MB
3285 if (!lxc_conf->keyring_disable_session) {
3286 if (lxc_conf->lsm_se_keyring_context) {
3287 keyring_context = lxc_conf->lsm_se_keyring_context;
3288 } else if (lxc_conf->lsm_se_context) {
3289 keyring_context = lxc_conf->lsm_se_context;
3290 }
4fef78bc 3291
8f818a84
MB
3292 ret = lxc_setup_keyring(keyring_context);
3293 if (ret < 0)
3294 return -1;
3295 }
b25291da 3296
e389f2af
CB
3297 if (handler->ns_clone_flags & CLONE_NEWNET) {
3298 ret = lxc_setup_network_in_child_namespaces(lxc_conf,
3299 &lxc_conf->network);
55022530
CB
3300 if (ret < 0)
3301 return log_error(-1, "Failed to setup network");
0ad19a3f 3302
e389f2af 3303 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
55022530
CB
3304 if (ret < 0)
3305 return log_error(-1, "Failed to send network device names and ifindices to parent");
790255cf
CB
3306 }
3307
bc6928ff 3308 if (lxc_conf->autodev > 0) {
63012bdd 3309 ret = mount_autodev(name, &lxc_conf->rootfs, lxc_conf->autodevtmpfssize, lxcpath);
55022530
CB
3310 if (ret < 0)
3311 return log_error(-1, "Failed to mount \"/dev\"");
c6883f38
SH
3312 }
3313
8353b4c9
CB
3314 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3315 * need to wait until other stuff has finished.
368bbc02 3316 */
8353b4c9 3317 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3318 if (ret < 0)
3319 return log_error(-1, "Failed to setup first automatic mounts");
368bbc02 3320
8353b4c9 3321 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
55022530
CB
3322 if (ret < 0)
3323 return log_error(-1, "Failed to setup mounts");
576f946d 3324
c631115d
FA
3325 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3326 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3327 &lxc_conf->mount_list, name, lxcpath);
55022530
CB
3328 if (ret < 0)
3329 return log_error(-1, "Failed to setup mount entries");
c631115d
FA
3330 }
3331
8353b4c9 3332 if (lxc_conf->is_execute) {
4b5b3a2a
TA
3333 if (execveat_supported()) {
3334 int fd;
3335 char path[PATH_MAX];
3336
3337 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
55022530
CB
3338 if (ret < 0 || ret >= PATH_MAX)
3339 return log_error(-1, "Path to init.lxc.static too long");
4b5b3a2a
TA
3340
3341 fd = open(path, O_PATH | O_CLOEXEC);
55022530
CB
3342 if (fd < 0)
3343 return log_error_errno(-1, errno, "Unable to open lxc.init.static");
4b5b3a2a
TA
3344
3345 ((struct execute_args *)handler->data)->init_fd = fd;
3346 ((struct execute_args *)handler->data)->init_path = NULL;
3347 } else {
3348 ret = lxc_execute_bind_init(handler);
55022530
CB
3349 if (ret < 0)
3350 return log_error(-1, "Failed to bind-mount the lxc init system");
8353b4c9
CB
3351 }
3352 }
2322903b 3353
8353b4c9
CB
3354 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3355 * mounted. It is guaranteed to be mounted now either through
3356 * automatically or via fstab entries.
368bbc02 3357 */
8353b4c9 3358 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
55022530
CB
3359 if (ret < 0)
3360 return log_error(-1, "Failed to setup remaining automatic mounts");
368bbc02 3361
8353b4c9 3362 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
55022530
CB
3363 if (ret < 0)
3364 return log_error(-1, "Failed to run mount hooks");
773fb9ca 3365
bc6928ff 3366 if (lxc_conf->autodev > 0) {
8353b4c9 3367 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
55022530
CB
3368 if (ret < 0)
3369 return log_error(-1, "Failed to run autodev hooks");
06749971 3370
8353b4c9 3371 ret = lxc_fill_autodev(&lxc_conf->rootfs);
55022530
CB
3372 if (ret < 0)
3373 return log_error(-1, "Failed to populate \"/dev\"");
91c3830e 3374 }
368bbc02 3375
75193660 3376 /* Make sure any start hooks are in the container */
55022530
CB
3377 if (!verify_start_hooks(lxc_conf))
3378 return log_error(-1, "Failed to verify start hooks");
75193660 3379
ed8704d0 3380 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
885766f5 3381 lxc_conf->ttys.dir);
55022530
CB
3382 if (ret < 0)
3383 return log_error(-1, "Failed to setup console");
6e590161 3384
ed8704d0 3385 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
55022530
CB
3386 if (ret < 0)
3387 return log_error(-1, "Failed to setup \"/dev\" symlinks");
69aa6655 3388
8353b4c9 3389 ret = lxc_create_tmp_proc_mount(lxc_conf);
55022530
CB
3390 if (ret < 0)
3391 return log_error(-1, "Failed to \"/proc\" LSMs");
e075f5d9 3392
8ce1abc2 3393 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
55022530
CB
3394 if (ret < 0)
3395 return log_error(-1, "Failed to pivot root into rootfs");
ed502555 3396
20502652
CB
3397 /* Setting the boot-id is best-effort for now. */
3398 if (lxc_conf->autodev > 0)
3399 (void)lxc_setup_boot_id();
3400
8353b4c9 3401 ret = lxc_setup_devpts(lxc_conf);
55022530
CB
3402 if (ret < 0)
3403 return log_error(-1, "Failed to setup new devpts instance");
3c26f34e 3404
2187efd3
CB
3405 ret = lxc_create_ttys(handler);
3406 if (ret < 0)
e8bd4e43 3407 return -1;
e8bd4e43 3408
8353b4c9 3409 ret = setup_personality(lxc_conf->personality);
55022530
CB
3410 if (ret < 0)
3411 return log_error(-1, "Failed to set personality");
cccc74b5 3412
8353b4c9
CB
3413 /* Set sysctl value to a path under /proc/sys as determined from the
3414 * key. For e.g. net.ipv4.ip_forward translated to
3415 * /proc/sys/net/ipv4/ip_forward.
7edd0540
L
3416 */
3417 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3418 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
55022530
CB
3419 if (ret < 0)
3420 return log_error(-1, "Failed to setup sysctl parameters");
7edd0540
L
3421 }
3422
97a8f74f 3423 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
55022530
CB
3424 if (!lxc_list_empty(&lxc_conf->caps))
3425 return log_error(-1, "Container requests lxc.cap.drop and lxc.cap.keep: either use lxc.cap.drop or lxc.cap.keep, not both");
8353b4c9 3426
55022530
CB
3427 if (dropcaps_except(&lxc_conf->keepcaps))
3428 return log_error(-1, "Failed to keep capabilities");
97a8f74f 3429 } else if (setup_caps(&lxc_conf->caps)) {
55022530 3430 return log_error(-1, "Failed to drop capabilities");
81810dd1
DL
3431 }
3432
8353b4c9 3433 NOTICE("The container \"%s\" is set up", name);
cd54d859 3434
0ad19a3f 3435 return 0;
3436}
26ddeedd 3437
3f60c2f7 3438int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
14a7b0f9 3439 char *argv[])
26ddeedd 3440{
26ddeedd 3441 struct lxc_list *it;
3ea957c6
RK
3442 int which;
3443
3444 for (which = 0; which < NUM_LXC_HOOKS; which ++) {
3445 if (strcmp(hookname, lxchook_names[which]) == 0)
3446 break;
3447 }
3448
3449 if (which >= NUM_LXC_HOOKS)
26ddeedd 3450 return -1;
3f60c2f7 3451
0fd73091 3452 lxc_list_for_each (it, &conf->hooks[which]) {
26ddeedd 3453 int ret;
3f60c2f7
CB
3454 char *hook = it->elem;
3455
3456 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
14a7b0f9 3457 hookname, argv);
3f60c2f7
CB
3458 if (ret < 0)
3459 return -1;
26ddeedd 3460 }
3f60c2f7 3461
26ddeedd
SH
3462 return 0;
3463}
72d0e1cb 3464
72d0e1cb
SG
3465int lxc_clear_config_caps(struct lxc_conf *c)
3466{
1a0e70ac 3467 struct lxc_list *it, *next;
72d0e1cb 3468
0fd73091 3469 lxc_list_for_each_safe (it, &c->caps, next) {
72d0e1cb
SG
3470 lxc_list_del(it);
3471 free(it->elem);
3472 free(it);
3473 }
0fd73091 3474
72d0e1cb
SG
3475 return 0;
3476}
3477
c7e345ae
CB
3478static int lxc_free_idmap(struct lxc_list *id_map)
3479{
27c27d73
SH
3480 struct lxc_list *it, *next;
3481
46bc6f2a 3482 lxc_list_for_each_safe(it, id_map, next) {
27c27d73
SH
3483 lxc_list_del(it);
3484 free(it->elem);
3485 free(it);
3486 }
c7e345ae 3487
27c27d73
SH
3488 return 0;
3489}
766c5b6d 3490define_cleanup_function(struct lxc_list *, lxc_free_idmap);
27c27d73 3491
4355ab5f
SH
3492int lxc_clear_idmaps(struct lxc_conf *c)
3493{
3494 return lxc_free_idmap(&c->id_map);
3495}
3496
1fb86a7c
SH
3497int lxc_clear_config_keepcaps(struct lxc_conf *c)
3498{
0fd73091 3499 struct lxc_list *it, *next;
1fb86a7c 3500
0fd73091 3501 lxc_list_for_each_safe (it, &c->keepcaps, next) {
1fb86a7c
SH
3502 lxc_list_del(it);
3503 free(it->elem);
3504 free(it);
3505 }
0fd73091 3506
1fb86a7c
SH
3507 return 0;
3508}
3509
a3ed9b81 3510int lxc_clear_namespace(struct lxc_conf *c)
3511{
3512 int i;
3513 for (i = 0; i < LXC_NS_MAX; i++) {
3514 free(c->ns_share[i]);
3515 c->ns_share[i] = NULL;
3516 }
3517 return 0;
3518}
3519
54860ed0 3520int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
72d0e1cb 3521{
54860ed0 3522 char *global_token, *namespaced_token;
ab1a6cac 3523 size_t namespaced_token_len;
54860ed0 3524 struct lxc_list *it, *next, *list;
ab1a6cac 3525 const char *k = key;
54860ed0 3526 bool all = false;
72d0e1cb 3527
54860ed0
CB
3528 if (version == CGROUP2_SUPER_MAGIC) {
3529 global_token = "lxc.cgroup2";
3530 namespaced_token = "lxc.cgroup2.";
6333c915 3531 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
54860ed0
CB
3532 list = &c->cgroup2;
3533 } else if (version == CGROUP_SUPER_MAGIC) {
3534 global_token = "lxc.cgroup";
3535 namespaced_token = "lxc.cgroup.";
6333c915 3536 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
54860ed0
CB
3537 list = &c->cgroup;
3538 } else {
ab1a6cac 3539 return -EINVAL;
54860ed0
CB
3540 }
3541
3542 if (strcmp(key, global_token) == 0)
72d0e1cb 3543 all = true;
6333c915 3544 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
ab1a6cac 3545 k += namespaced_token_len;
a6390f01 3546 else
ab1a6cac 3547 return -EINVAL;
72d0e1cb 3548
0fd73091 3549 lxc_list_for_each_safe (it, list, next) {
72d0e1cb 3550 struct lxc_cgroup *cg = it->elem;
54860ed0 3551
72d0e1cb
SG
3552 if (!all && strcmp(cg->subsystem, k) != 0)
3553 continue;
54860ed0 3554
72d0e1cb
SG
3555 lxc_list_del(it);
3556 free(cg->subsystem);
3557 free(cg->value);
3558 free(cg);
3559 free(it);
3560 }
e409b214 3561
72d0e1cb
SG
3562 return 0;
3563}
3564
4bfb655e
CB
3565static void lxc_clear_devices(struct lxc_conf *conf)
3566{
3567 struct lxc_list *list = &conf->devices;
3568 struct lxc_list *it, *next;
3569
3570 lxc_list_for_each_safe(it, list, next) {
3571 lxc_list_del(it);
3572 free(it);
3573 }
3574}
3575
c6d09e15
WB
3576int lxc_clear_limits(struct lxc_conf *c, const char *key)
3577{
3578 struct lxc_list *it, *next;
c6d09e15 3579 const char *k = NULL;
0fd73091 3580 bool all = false;
c6d09e15 3581
b668653c 3582 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
c6d09e15 3583 all = true;
6333c915
CB
3584 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3585 k = key + STRLITERALLEN("lxc.limit.");
3586 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3587 k = key + STRLITERALLEN("lxc.prlimit.");
c6d09e15
WB
3588 else
3589 return -1;
3590
0fd73091 3591 lxc_list_for_each_safe (it, &c->limits, next) {
c6d09e15 3592 struct lxc_limit *lim = it->elem;
0fd73091 3593
c6d09e15
WB
3594 if (!all && strcmp(lim->resource, k) != 0)
3595 continue;
0fd73091 3596
c6d09e15
WB
3597 lxc_list_del(it);
3598 free(lim->resource);
3599 free(lim);
3600 free(it);
3601 }
b668653c 3602
c6d09e15
WB
3603 return 0;
3604}
3605
7edd0540
L
3606int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3607{
3608 struct lxc_list *it, *next;
7edd0540 3609 const char *k = NULL;
0fd73091 3610 bool all = false;
7edd0540
L
3611
3612 if (strcmp(key, "lxc.sysctl") == 0)
3613 all = true;
6333c915
CB
3614 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3615 k = key + STRLITERALLEN("lxc.sysctl.");
7edd0540
L
3616 else
3617 return -1;
3618
0fd73091 3619 lxc_list_for_each_safe (it, &c->sysctls, next) {
7edd0540 3620 struct lxc_sysctl *elem = it->elem;
0fd73091 3621
7edd0540
L
3622 if (!all && strcmp(elem->key, k) != 0)
3623 continue;
0fd73091 3624
7edd0540
L
3625 lxc_list_del(it);
3626 free(elem->key);
3627 free(elem->value);
3628 free(elem);
3629 free(it);
3630 }
0fd73091 3631
7edd0540
L
3632 return 0;
3633}
3634
61d7a733
YT
3635int lxc_clear_procs(struct lxc_conf *c, const char *key)
3636{
0fd73091 3637 struct lxc_list *it, *next;
61d7a733 3638 const char *k = NULL;
0fd73091 3639 bool all = false;
61d7a733
YT
3640
3641 if (strcmp(key, "lxc.proc") == 0)
3642 all = true;
6333c915
CB
3643 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3644 k = key + STRLITERALLEN("lxc.proc.");
61d7a733
YT
3645 else
3646 return -1;
3647
0fd73091 3648 lxc_list_for_each_safe (it, &c->procs, next) {
61d7a733 3649 struct lxc_proc *proc = it->elem;
0fd73091 3650
61d7a733
YT
3651 if (!all && strcmp(proc->filename, k) != 0)
3652 continue;
0fd73091 3653
61d7a733
YT
3654 lxc_list_del(it);
3655 free(proc->filename);
3656 free(proc->value);
3657 free(proc);
3658 free(it);
3659 }
3660
3661 return 0;
3662}
3663
ee1e7aa0
SG
3664int lxc_clear_groups(struct lxc_conf *c)
3665{
0fd73091 3666 struct lxc_list *it, *next;
ee1e7aa0 3667
0fd73091 3668 lxc_list_for_each_safe (it, &c->groups, next) {
ee1e7aa0
SG
3669 lxc_list_del(it);
3670 free(it->elem);
3671 free(it);
3672 }
0fd73091 3673
ee1e7aa0
SG
3674 return 0;
3675}
3676
ab799c0b
SG
3677int lxc_clear_environment(struct lxc_conf *c)
3678{
0fd73091 3679 struct lxc_list *it, *next;
ab799c0b 3680
0fd73091 3681 lxc_list_for_each_safe (it, &c->environment, next) {
ab799c0b
SG
3682 lxc_list_del(it);
3683 free(it->elem);
3684 free(it);
3685 }
0fd73091 3686
ab799c0b
SG
3687 return 0;
3688}
3689
72d0e1cb
SG
3690int lxc_clear_mount_entries(struct lxc_conf *c)
3691{
0fd73091 3692 struct lxc_list *it, *next;
72d0e1cb 3693
0fd73091 3694 lxc_list_for_each_safe (it, &c->mount_list, next) {
72d0e1cb
SG
3695 lxc_list_del(it);
3696 free(it->elem);
3697 free(it);
3698 }
0fd73091 3699
72d0e1cb
SG
3700 return 0;
3701}
3702
b099e9e9
SH
3703int lxc_clear_automounts(struct lxc_conf *c)
3704{
3705 c->auto_mounts = 0;
3706 return 0;
3707}
3708
12a50cc6 3709int lxc_clear_hooks(struct lxc_conf *c, const char *key)
72d0e1cb 3710{
72d0e1cb 3711 int i;
0fd73091
CB
3712 struct lxc_list *it, *next;
3713 const char *k = NULL;
3714 bool all = false, done = false;
72d0e1cb 3715
17ed13a3
SH
3716 if (strcmp(key, "lxc.hook") == 0)
3717 all = true;
6333c915
CB
3718 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
3719 k = key + STRLITERALLEN("lxc.hook.");
a6390f01
WB
3720 else
3721 return -1;
17ed13a3 3722
0fd73091 3723 for (i = 0; i < NUM_LXC_HOOKS; i++) {
17ed13a3 3724 if (all || strcmp(k, lxchook_names[i]) == 0) {
0fd73091 3725 lxc_list_for_each_safe (it, &c->hooks[i], next) {
17ed13a3
SH
3726 lxc_list_del(it);
3727 free(it->elem);
3728 free(it);
3729 }
0fd73091 3730
17ed13a3 3731 done = true;
72d0e1cb
SG
3732 }
3733 }
17ed13a3 3734
55022530
CB
3735 if (!done)
3736 return log_error(-1, "Invalid hook key: %s", key);
0fd73091 3737
72d0e1cb
SG
3738 return 0;
3739}
8eb5694b 3740
4184c3e1
SH
3741static inline void lxc_clear_aliens(struct lxc_conf *conf)
3742{
0fd73091 3743 struct lxc_list *it, *next;
4184c3e1 3744
0fd73091 3745 lxc_list_for_each_safe (it, &conf->aliens, next) {
4184c3e1
SH
3746 lxc_list_del(it);
3747 free(it->elem);
3748 free(it);
3749 }
3750}
3751
c7b15d1e 3752void lxc_clear_includes(struct lxc_conf *conf)
f979ac15 3753{
0fd73091 3754 struct lxc_list *it, *next;
f979ac15 3755
0fd73091 3756 lxc_list_for_each_safe (it, &conf->includes, next) {
f979ac15
SH
3757 lxc_list_del(it);
3758 free(it->elem);
3759 free(it);
3760 }
3761}
3762
1800f924
WB
3763int lxc_clear_apparmor_raw(struct lxc_conf *c)
3764{
3765 struct lxc_list *it, *next;
3766
3767 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
3768 lxc_list_del(it);
3769 free(it->elem);
3770 free(it);
3771 }
3772
3773 return 0;
3774}
3775
8eb5694b
SH
3776void lxc_conf_free(struct lxc_conf *conf)
3777{
3778 if (!conf)
3779 return;
0fd73091 3780
858377e4
SH
3781 if (current_config == conf)
3782 current_config = NULL;
aed105d5 3783 lxc_terminal_conf_free(&conf->console);
f10fad2f 3784 free(conf->rootfs.mount);
b3b8c97f 3785 free(conf->rootfs.bdev_type);
f10fad2f
ME
3786 free(conf->rootfs.options);
3787 free(conf->rootfs.path);
9dd75981 3788 free(conf->rootfs.data);
f10fad2f 3789 free(conf->logfile);
858377e4
SH
3790 if (conf->logfd != -1)
3791 close(conf->logfd);
f10fad2f 3792 free(conf->utsname);
885766f5
CB
3793 free(conf->ttys.dir);
3794 free(conf->ttys.tty_names);
f10fad2f
ME
3795 free(conf->fstab);
3796 free(conf->rcfile);
5cda27c1 3797 free(conf->execute_cmd);
f10fad2f 3798 free(conf->init_cmd);
3c491553 3799 free(conf->init_cwd);
6b0d5538 3800 free(conf->unexpanded_config);
76d0127f 3801 free(conf->syslog);
c302b476 3802 lxc_free_networks(&conf->network);
f10fad2f 3803 free(conf->lsm_aa_profile);
1800f924 3804 free(conf->lsm_aa_profile_computed);
f10fad2f 3805 free(conf->lsm_se_context);
c3e3c21a 3806 lxc_seccomp_free(&conf->seccomp);
8eb5694b 3807 lxc_clear_config_caps(conf);
1fb86a7c 3808 lxc_clear_config_keepcaps(conf);
54860ed0
CB
3809 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
3810 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4bfb655e 3811 lxc_clear_devices(conf);
bf651989 3812 lxc_clear_cgroup2_devices(conf);
17ed13a3 3813 lxc_clear_hooks(conf, "lxc.hook");
8eb5694b 3814 lxc_clear_mount_entries(conf);
27c27d73 3815 lxc_clear_idmaps(conf);
ee1e7aa0 3816 lxc_clear_groups(conf);
f979ac15 3817 lxc_clear_includes(conf);
761d81ca 3818 lxc_clear_aliens(conf);
ab799c0b 3819 lxc_clear_environment(conf);
240d4b74 3820 lxc_clear_limits(conf, "lxc.prlimit");
7edd0540 3821 lxc_clear_sysctls(conf, "lxc.sysctl");
61d7a733 3822 lxc_clear_procs(conf, "lxc.proc");
1800f924 3823 lxc_clear_apparmor_raw(conf);
a3ed9b81 3824 lxc_clear_namespace(conf);
43654d34 3825 free(conf->cgroup_meta.dir);
a900cbaf
WB
3826 free(conf->cgroup_meta.monitor_dir);
3827 free(conf->cgroup_meta.container_dir);
3828 free(conf->cgroup_meta.namespace_dir);
43654d34 3829 free(conf->cgroup_meta.controllers);
7a41e857
LT
3830 free(conf->shmount.path_host);
3831 free(conf->shmount.path_cont);
8eb5694b
SH
3832 free(conf);
3833}
4355ab5f
SH
3834
3835struct userns_fn_data {
3836 int (*fn)(void *);
c9b7c33e 3837 const char *fn_name;
4355ab5f
SH
3838 void *arg;
3839 int p[2];
3840};
3841
3842static int run_userns_fn(void *data)
3843{
766c5b6d 3844 struct userns_fn_data *d = data;
adaffdd7 3845 int ret;
4355ab5f 3846 char c;
4355ab5f 3847
766c5b6d 3848 close_prot_errno_disarm(d->p[1]);
f8aa4bf3 3849
766c5b6d
CB
3850 /*
3851 * Wait for parent to finish establishing a new mapping in the user
f8aa4bf3
CB
3852 * namespace we are executing in.
3853 */
adaffdd7 3854 ret = lxc_read_nointr(d->p[0], &c, 1);
766c5b6d 3855 close_prot_errno_disarm(d->p[0]);
adaffdd7
CB
3856 if (ret != 1)
3857 return -1;
f8aa4bf3 3858
c9b7c33e 3859 if (d->fn_name)
adaffdd7 3860 TRACE("Calling function \"%s\"", d->fn_name);
0fd73091 3861
f8aa4bf3 3862 /* Call function to run. */
4355ab5f
SH
3863 return d->fn(d->arg);
3864}
3865
7581a82f 3866static struct id_map *mapped_nsid_add(const struct lxc_conf *conf, unsigned id,
db7cfe23
CB
3867 enum idtype idtype)
3868{
5173b710
CB
3869 const struct id_map *map;
3870 struct id_map *retmap;
db7cfe23
CB
3871
3872 map = find_mapped_nsid_entry(conf, id, idtype);
3873 if (!map)
3874 return NULL;
3875
3876 retmap = malloc(sizeof(*retmap));
3877 if (!retmap)
3878 return NULL;
3879
3880 memcpy(retmap, map, sizeof(*retmap));
3881 return retmap;
3882}
3883
7581a82f 3884static struct id_map *find_mapped_hostid_entry(const struct lxc_conf *conf,
c4333195 3885 unsigned id, enum idtype idtype)
f8aa4bf3 3886{
f8aa4bf3 3887 struct id_map *map;
0fd73091 3888 struct lxc_list *it;
f8aa4bf3
CB
3889 struct id_map *retmap = NULL;
3890
0fd73091 3891 lxc_list_for_each (it, &conf->id_map) {
f8aa4bf3
CB
3892 map = it->elem;
3893 if (map->idtype != idtype)
3894 continue;
3895
3896 if (id >= map->hostid && id < map->hostid + map->range) {
3897 retmap = map;
3898 break;
3899 }
3900 }
3901
f8aa4bf3
CB
3902 return retmap;
3903}
3904
0fd73091 3905/* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
f8aa4bf3 3906 * existing one or establish a new one.
4355ab5f 3907 */
7581a82f 3908static struct id_map *mapped_hostid_add(const struct lxc_conf *conf, uid_t id,
0fd73091 3909 enum idtype type)
4355ab5f 3910{
55022530 3911 __do_free struct id_map *entry = NULL;
28a2d9e7 3912 int hostid_mapped;
55022530 3913 struct id_map *tmp = NULL;
c4333195
CB
3914
3915 entry = malloc(sizeof(*entry));
3916 if (!entry)
3917 return NULL;
f8aa4bf3 3918
28a2d9e7 3919 /* Reuse existing mapping. */
c4333195 3920 tmp = find_mapped_hostid_entry(conf, id, type);
1758c195
CB
3921 if (tmp) {
3922 memcpy(entry, tmp, sizeof(*entry));
3923 } else {
3924 /* Find new mapping. */
3925 hostid_mapped = find_unmapped_nsid(conf, type);
3926 if (hostid_mapped < 0)
3927 return log_debug(NULL, "Failed to find free mapping for id %d", id);
3928
3929 entry->idtype = type;
3930 entry->nsid = hostid_mapped;
3931 entry->hostid = (unsigned long)id;
3932 entry->range = 1;
3933 }
4355ab5f 3934
55022530 3935 return move_ptr(entry);
4355ab5f
SH
3936}
3937
dbfcdf86
CB
3938static struct lxc_list *get_minimal_idmap(const struct lxc_conf *conf,
3939 uid_t *resuid, gid_t *resgid)
4355ab5f 3940{
00d6cfe2
CB
3941 __do_free struct id_map *container_root_uid = NULL,
3942 *container_root_gid = NULL,
3943 *host_uid_map = NULL, *host_gid_map = NULL;
3944 __do_free struct lxc_list *idmap = NULL;
f8aa4bf3 3945 uid_t euid, egid;
4160c3a0
CB
3946 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3947 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
00d6cfe2 3948 struct lxc_list *tmplist = NULL;
4355ab5f 3949
db7cfe23 3950 /* Find container root mappings. */
4160c3a0 3951 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
55022530
CB
3952 if (!container_root_uid)
3953 return log_debug(NULL, "Failed to find mapping for namespace uid %d", 0);
dcf0ffdf
CB
3954 euid = geteuid();
3955 if (euid >= container_root_uid->hostid &&
3956 euid < (container_root_uid->hostid + container_root_uid->range))
db7cfe23 3957 host_uid_map = container_root_uid;
f8aa4bf3 3958
4160c3a0 3959 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
55022530
CB
3960 if (!container_root_gid)
3961 return log_debug(NULL, "Failed to find mapping for namespace gid %d", 0);
dcf0ffdf
CB
3962 egid = getegid();
3963 if (egid >= container_root_gid->hostid &&
3964 egid < (container_root_gid->hostid + container_root_gid->range))
db7cfe23 3965 host_gid_map = container_root_gid;
f8aa4bf3
CB
3966
3967 /* Check whether the {g,u}id of the user has a mapping. */
954b7d9b 3968 if (!host_uid_map)
c4333195 3969 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
55022530
CB
3970 if (!host_uid_map)
3971 return log_debug(NULL, "Failed to find mapping for uid %d", euid);
f8aa4bf3 3972
dcf0ffdf
CB
3973 if (!host_gid_map)
3974 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
55022530
CB
3975 if (!host_gid_map)
3976 return log_debug(NULL, "Failed to find mapping for gid %d", egid);
28a2d9e7
CB
3977
3978 /* Allocate new {g,u}id map list. */
3979 idmap = malloc(sizeof(*idmap));
3980 if (!idmap)
00d6cfe2 3981 return NULL;
28a2d9e7
CB
3982 lxc_list_init(idmap);
3983
f8aa4bf3
CB
3984 /* Add container root to the map. */
3985 tmplist = malloc(sizeof(*tmplist));
3986 if (!tmplist)
00d6cfe2 3987 return NULL;
f8aa4bf3
CB
3988 lxc_list_add_elem(tmplist, container_root_uid);
3989 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 3990
46bc6f2a 3991 if (host_uid_map != container_root_uid) {
28a2d9e7 3992 /* idmap will now keep track of that memory. */
00d6cfe2 3993 move_ptr(container_root_uid);
28a2d9e7
CB
3994
3995 /* Add container root to the map. */
3996 tmplist = malloc(sizeof(*tmplist));
3997 if (!tmplist)
00d6cfe2 3998 return NULL;
28a2d9e7
CB
3999 lxc_list_add_elem(tmplist, host_uid_map);
4000 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4001 }
1d90e064 4002 /* idmap will now keep track of that memory. */
00d6cfe2 4003 move_ptr(container_root_uid);
1d90e064 4004 /* idmap will now keep track of that memory. */
00d6cfe2 4005 move_ptr(host_uid_map);
f8aa4bf3
CB
4006
4007 tmplist = malloc(sizeof(*tmplist));
4008 if (!tmplist)
00d6cfe2 4009 return NULL;
f8aa4bf3
CB
4010 lxc_list_add_elem(tmplist, container_root_gid);
4011 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4012
46bc6f2a 4013 if (host_gid_map != container_root_gid) {
28a2d9e7 4014 /* idmap will now keep track of that memory. */
00d6cfe2 4015 move_ptr(container_root_gid);
28a2d9e7
CB
4016
4017 tmplist = malloc(sizeof(*tmplist));
4018 if (!tmplist)
00d6cfe2 4019 return NULL;
28a2d9e7
CB
4020 lxc_list_add_elem(tmplist, host_gid_map);
4021 lxc_list_add_tail(idmap, tmplist);
28a2d9e7 4022 }
1d90e064 4023 /* idmap will now keep track of that memory. */
00d6cfe2 4024 move_ptr(container_root_gid);
1d90e064 4025 /* idmap will now keep track of that memory. */
00d6cfe2 4026 move_ptr(host_gid_map);
f8aa4bf3 4027
dbfcdf86
CB
4028 TRACE("Allocated minimal idmapping for ns uid %d and ns gid %d", nsuid, nsgid);
4029
4030 if (resuid)
4031 *resuid = nsuid;
4032 if (resgid)
4033 *resgid = nsgid;
00d6cfe2 4034 return move_ptr(idmap);
dcf0ffdf
CB
4035}
4036
766c5b6d
CB
4037/*
4038 * Run a function in a new user namespace.
dcf0ffdf
CB
4039 * The caller's euid/egid will be mapped if it is not already.
4040 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4041 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4042 * This means we require only to establish a mapping from:
4043 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4044 * - the container root -> some sub{g,u}id
915e3dbd 4045 * The former we add, if the user did not specify a mapping. The latter we
6f3fd27f 4046 * retrieve from the container's configured {g,u}id mappings as it must have been
dcf0ffdf
CB
4047 * there to start the container in the first place.
4048 */
7581a82f 4049int userns_exec_1(const struct lxc_conf *conf, int (*fn)(void *), void *data,
dcf0ffdf
CB
4050 const char *fn_name)
4051{
766c5b6d 4052 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
0fd73091
CB
4053 int ret = -1, status = -1;
4054 char c = '1';
46bc6f2a
CB
4055 struct userns_fn_data d = {
4056 .arg = data,
4057 .fn = fn,
4058 .fn_name = fn_name,
4059 };
766c5b6d
CB
4060 pid_t pid;
4061 int pipe_fds[2];
dcf0ffdf 4062
2b2655a8
CB
4063 if (!conf)
4064 return -EINVAL;
4065
dbfcdf86 4066 idmap = get_minimal_idmap(conf, NULL, NULL);
dcf0ffdf 4067 if (!idmap)
766c5b6d 4068 return ret_errno(ENOENT);
dcf0ffdf 4069
766c5b6d
CB
4070 ret = pipe2(pipe_fds, O_CLOEXEC);
4071 if (ret < 0)
4072 return -errno;
4073
766c5b6d
CB
4074 d.p[0] = pipe_fds[0];
4075 d.p[1] = pipe_fds[1];
dcf0ffdf
CB
4076
4077 /* Clone child in new user namespace. */
a59440be 4078 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER, NULL);
dcf0ffdf 4079 if (pid < 0) {
0fd73091 4080 ERROR("Failed to clone process in new user namespace");
dcf0ffdf
CB
4081 goto on_error;
4082 }
4083
766c5b6d 4084 close_prot_errno_disarm(pipe_fds[0]);
dcf0ffdf 4085
4b73005c
CB
4086 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4087 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
dcf0ffdf 4088 struct id_map *map;
0fd73091 4089 struct lxc_list *it;
dcf0ffdf 4090
766c5b6d 4091 lxc_list_for_each(it, idmap) {
f8aa4bf3 4092 map = it->elem;
766c5b6d
CB
4093 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4094 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
f8aa4bf3 4095 }
4355ab5f
SH
4096 }
4097
f8aa4bf3 4098 /* Set up {g,u}id mapping for user namespace of child process. */
4355ab5f 4099 ret = lxc_map_ids(idmap, pid);
f8aa4bf3 4100 if (ret < 0) {
0fd73091 4101 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
f8aa4bf3 4102 goto on_error;
4355ab5f
SH
4103 }
4104
f8aa4bf3 4105 /* Tell child to proceed. */
766c5b6d 4106 if (lxc_write_nointr(pipe_fds[1], &c, 1) != 1) {
dcf0ffdf 4107 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
f8aa4bf3 4108 goto on_error;
4355ab5f
SH
4109 }
4110
686dd5d1 4111on_error:
766c5b6d
CB
4112 close_prot_errno_disarm(pipe_fds[0]);
4113 close_prot_errno_disarm(pipe_fds[1]);
f8aa4bf3 4114
ee1b16bc
TA
4115 /* Wait for child to finish. */
4116 if (pid > 0)
4117 status = wait_for_pid(pid);
4118
686dd5d1
CB
4119 if (status < 0)
4120 ret = -1;
4121
f8aa4bf3 4122 return ret;
4355ab5f 4123}
97e9cfa0 4124
d1783ef4
CB
4125int userns_exec_minimal(const struct lxc_conf *conf,
4126 int (*fn_parent)(void *), void *fn_parent_data,
4127 int (*fn_child)(void *), void *fn_child_data)
edf88289
CB
4128{
4129 call_cleaner(lxc_free_idmap) struct lxc_list *idmap = NULL;
dbfcdf86
CB
4130 uid_t resuid = LXC_INVALID_UID;
4131 gid_t resgid = LXC_INVALID_GID;
edf88289 4132 char c = '1';
dbfcdf86 4133 ssize_t ret;
edf88289
CB
4134 pid_t pid;
4135 int sock_fds[2];
4136
d1783ef4 4137 if (!conf || !fn_child)
dbfcdf86 4138 return ret_errno(EINVAL);
edf88289 4139
dbfcdf86 4140 idmap = get_minimal_idmap(conf, &resuid, &resgid);
edf88289
CB
4141 if (!idmap)
4142 return ret_errno(ENOENT);
4143
4144 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
4145 if (ret < 0)
4146 return -errno;
4147
4148 pid = fork();
4149 if (pid < 0) {
dbfcdf86 4150 SYSERROR("Failed to create new process");
edf88289
CB
4151 goto on_error;
4152 }
4153
4154 if (pid == 0) {
4155 close_prot_errno_disarm(sock_fds[1]);
4156
4157 ret = unshare(CLONE_NEWUSER);
dbfcdf86
CB
4158 if (ret < 0) {
4159 SYSERROR("Failed to unshare new user namespace");
edf88289 4160 _exit(EXIT_FAILURE);
dbfcdf86 4161 }
edf88289 4162
dbfcdf86
CB
4163 ret = lxc_write_nointr(sock_fds[0], &c, 1);
4164 if (ret != 1)
edf88289
CB
4165 _exit(EXIT_FAILURE);
4166
4167 ret = lxc_read_nointr(sock_fds[0], &c, 1);
4168 if (ret != 1)
4169 _exit(EXIT_FAILURE);
4170
4171 close_prot_errno_disarm(sock_fds[0]);
4172
4173 if (!lxc_setgroups(0, NULL) && errno != EPERM)
4174 _exit(EXIT_FAILURE);
4175
dbfcdf86
CB
4176 ret = setresgid(resgid, resgid, resgid);
4177 if (ret < 0) {
4178 SYSERROR("Failed to setresgid(%d, %d, %d)",
4179 resgid, resgid, resgid);
edf88289 4180 _exit(EXIT_FAILURE);
dbfcdf86
CB
4181 }
4182
4183 ret = setresuid(resuid, resuid, resuid);
4184 if (ret < 0) {
4185 SYSERROR("Failed to setresuid(%d, %d, %d)",
4186 resuid, resuid, resuid);
4187 _exit(EXIT_FAILURE);
4188 }
edf88289 4189
d1783ef4 4190 ret = fn_child(fn_child_data);
dbfcdf86
CB
4191 if (ret) {
4192 SYSERROR("Running function in new user namespace failed");
edf88289 4193 _exit(EXIT_FAILURE);
dbfcdf86 4194 }
edf88289
CB
4195
4196 _exit(EXIT_SUCCESS);
4197 }
4198
4199 close_prot_errno_disarm(sock_fds[0]);
4200
4201 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4202 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4203 struct id_map *map;
4204 struct lxc_list *it;
4205
4206 lxc_list_for_each(it, idmap) {
4207 map = it->elem;
4208 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
4209 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
4210 }
4211 }
4212
4213 ret = lxc_read_nointr(sock_fds[1], &c, 1);
4214 if (ret != 1) {
4215 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
4216 goto on_error;
4217 }
4218
4219 /* Set up {g,u}id mapping for user namespace of child process. */
4220 ret = lxc_map_ids(idmap, pid);
4221 if (ret < 0) {
4222 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4223 goto on_error;
4224 }
4225
4226 /* Tell child to proceed. */
4227 ret = lxc_write_nointr(sock_fds[1], &c, 1);
4228 if (ret != 1) {
4229 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4230 goto on_error;
4231 }
4232
d1783ef4
CB
4233 if (fn_parent && fn_parent(fn_parent_data)) {
4234 SYSERROR("Running parent function failed");
4235 _exit(EXIT_FAILURE);
4236 }
4237
edf88289
CB
4238on_error:
4239 close_prot_errno_disarm(sock_fds[0]);
4240 close_prot_errno_disarm(sock_fds[1]);
4241
4242 /* Wait for child to finish. */
dbfcdf86
CB
4243 if (pid < 0)
4244 return -1;
edf88289 4245
dbfcdf86 4246 return wait_for_pid(pid);
edf88289
CB
4247}
4248
415a8851
CB
4249int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4250 const char *fn_name)
4251{
4252 pid_t pid;
4253 uid_t euid, egid;
415a8851
CB
4254 int p[2];
4255 struct id_map *map;
4256 struct lxc_list *cur;
0fd73091 4257 struct userns_fn_data d;
415a8851 4258 int ret = -1;
0fd73091 4259 char c = '1';
415a8851
CB
4260 struct lxc_list *idmap = NULL, *tmplist = NULL;
4261 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4262 *host_uid_map = NULL, *host_gid_map = NULL;
4263
2b2655a8
CB
4264 if (!conf)
4265 return -EINVAL;
4266
979f9e34 4267 ret = pipe2(p, O_CLOEXEC);
415a8851
CB
4268 if (ret < 0) {
4269 SYSERROR("opening pipe");
4270 return -1;
4271 }
4272 d.fn = fn;
4273 d.fn_name = fn_name;
4274 d.arg = data;
4275 d.p[0] = p[0];
4276 d.p[1] = p[1];
4277
4278 /* Clone child in new user namespace. */
33258b95 4279 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER, NULL);
415a8851 4280 if (pid < 0) {
0fd73091 4281 ERROR("Failed to clone process in new user namespace");
415a8851
CB
4282 goto on_error;
4283 }
4284
4285 close(p[0]);
4286 p[0] = -1;
4287
4288 euid = geteuid();
4289 egid = getegid();
4290
4291 /* Allocate new {g,u}id map list. */
4292 idmap = malloc(sizeof(*idmap));
4293 if (!idmap)
4294 goto on_error;
4295 lxc_list_init(idmap);
4296
4297 /* Find container root. */
0fd73091 4298 lxc_list_for_each (cur, &conf->id_map) {
415a8851
CB
4299 struct id_map *tmpmap;
4300
4301 tmplist = malloc(sizeof(*tmplist));
4302 if (!tmplist)
4303 goto on_error;
4304
4305 tmpmap = malloc(sizeof(*tmpmap));
4306 if (!tmpmap) {
4307 free(tmplist);
4308 goto on_error;
4309 }
4310
4311 memset(tmpmap, 0, sizeof(*tmpmap));
4312 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4313 tmplist->elem = tmpmap;
4314
4315 lxc_list_add_tail(idmap, tmplist);
4316
4317 map = cur->elem;
4318
4319 if (map->idtype == ID_TYPE_UID)
4320 if (euid >= map->hostid && euid < map->hostid + map->range)
4321 host_uid_map = map;
4322
4323 if (map->idtype == ID_TYPE_GID)
4324 if (egid >= map->hostid && egid < map->hostid + map->range)
4325 host_gid_map = map;
4326
4327 if (map->nsid != 0)
4328 continue;
4329
4330 if (map->idtype == ID_TYPE_UID)
4331 if (container_root_uid == NULL)
4332 container_root_uid = map;
4333
4334 if (map->idtype == ID_TYPE_GID)
4335 if (container_root_gid == NULL)
4336 container_root_gid = map;
4337 }
4338
4339 if (!container_root_uid || !container_root_gid) {
4340 ERROR("No mapping for container root found");
4341 goto on_error;
4342 }
4343
4344 /* Check whether the {g,u}id of the user has a mapping. */
4345 if (!host_uid_map)
c4333195 4346 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
415a8851
CB
4347 else
4348 host_uid_map = container_root_uid;
4349
4350 if (!host_gid_map)
c4333195 4351 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
415a8851
CB
4352 else
4353 host_gid_map = container_root_gid;
4354
4355 if (!host_uid_map) {
4356 DEBUG("Failed to find mapping for uid %d", euid);
4357 goto on_error;
4358 }
4359
4360 if (!host_gid_map) {
4361 DEBUG("Failed to find mapping for gid %d", egid);
4362 goto on_error;
4363 }
4364
4365 if (host_uid_map && (host_uid_map != container_root_uid)) {
4366 /* Add container root to the map. */
4367 tmplist = malloc(sizeof(*tmplist));
4368 if (!tmplist)
4369 goto on_error;
4370 lxc_list_add_elem(tmplist, host_uid_map);
4371 lxc_list_add_tail(idmap, tmplist);
4372 }
4373 /* idmap will now keep track of that memory. */
4374 host_uid_map = NULL;
4375
4376 if (host_gid_map && (host_gid_map != container_root_gid)) {
4377 tmplist = malloc(sizeof(*tmplist));
4378 if (!tmplist)
4379 goto on_error;
4380 lxc_list_add_elem(tmplist, host_gid_map);
4381 lxc_list_add_tail(idmap, tmplist);
4382 }
4383 /* idmap will now keep track of that memory. */
4384 host_gid_map = NULL;
4385
4386 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4387 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
0fd73091 4388 lxc_list_for_each (cur, idmap) {
415a8851
CB
4389 map = cur->elem;
4390 TRACE("establishing %cid mapping for \"%d\" in new "
4391 "user namespace: nsuid %lu - hostid %lu - range "
4392 "%lu",
4393 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4394 map->nsid, map->hostid, map->range);
4395 }
4396 }
4397
4398 /* Set up {g,u}id mapping for user namespace of child process. */
4399 ret = lxc_map_ids(idmap, pid);
4400 if (ret < 0) {
0fd73091 4401 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
415a8851
CB
4402 goto on_error;
4403 }
4404
4405 /* Tell child to proceed. */
489f39be 4406 if (lxc_write_nointr(p[1], &c, 1) != 1) {
0fd73091 4407 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
415a8851
CB
4408 goto on_error;
4409 }
4410
686dd5d1 4411on_error:
ee1b16bc
TA
4412 if (p[0] != -1)
4413 close(p[0]);
4414 close(p[1]);
4415
415a8851 4416 /* Wait for child to finish. */
686dd5d1
CB
4417 if (pid > 0)
4418 ret = wait_for_pid(pid);
415a8851 4419
80758b4b 4420 if (idmap) {
415a8851 4421 lxc_free_idmap(idmap);
80758b4b
DJ
4422 free(idmap);
4423 }
4424
415a8851
CB
4425 if (host_uid_map && (host_uid_map != container_root_uid))
4426 free(host_uid_map);
4427 if (host_gid_map && (host_gid_map != container_root_gid))
4428 free(host_gid_map);
4429
415a8851
CB
4430 return ret;
4431}
4432
a96a8e8c 4433/* not thread-safe, do not use from api without first forking */
0fd73091 4434static char *getuname(void)
97e9cfa0 4435{
4f410b2a 4436 __do_free char *buf = NULL;
cb7aa5e8
DJ
4437 struct passwd pwent;
4438 struct passwd *pwentp = NULL;
cb7aa5e8
DJ
4439 size_t bufsize;
4440 int ret;
97e9cfa0 4441
cb7aa5e8
DJ
4442 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4443 if (bufsize == -1)
4444 bufsize = 1024;
4445
4446 buf = malloc(bufsize);
4447 if (!buf)
97e9cfa0
SH
4448 return NULL;
4449
cb7aa5e8
DJ
4450 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4451 if (!pwentp) {
4452 if (ret == 0)
4453 WARN("Could not find matched password record.");
4454
55022530 4455 return log_error(NULL, "Failed to get password record - %u", geteuid());
cb7aa5e8
DJ
4456 }
4457
4f410b2a 4458 return strdup(pwent.pw_name);
97e9cfa0
SH
4459}
4460
a96a8e8c 4461/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4462static char *getgname(void)
4463{
4f410b2a 4464 __do_free char *buf = NULL;
3de9fb4c
DJ
4465 struct group grent;
4466 struct group *grentp = NULL;
3de9fb4c
DJ
4467 size_t bufsize;
4468 int ret;
4469
4470 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4471 if (bufsize == -1)
4472 bufsize = 1024;
4473
4474 buf = malloc(bufsize);
4475 if (!buf)
4476 return NULL;
4477
4478 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4479 if (!grentp) {
4480 if (ret == 0)
4481 WARN("Could not find matched group record");
97e9cfa0 4482
55022530 4483 return log_error(NULL, "Failed to get group record - %u", getegid());
3de9fb4c
DJ
4484 }
4485
4f410b2a 4486 return strdup(grent.gr_name);
97e9cfa0
SH
4487}
4488
a96a8e8c 4489/* not thread-safe, do not use from api without first forking */
97e9cfa0
SH
4490void suggest_default_idmap(void)
4491{
3a6e3bf5 4492 __do_free char *gname = NULL, *line = NULL, *uname = NULL;
4aae564f 4493 __do_fclose FILE *subuid_f = NULL, *subgid_f = NULL;
97e9cfa0 4494 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
97e9cfa0
SH
4495 size_t len = 0;
4496
0fd73091
CB
4497 uname = getuname();
4498 if (!uname)
97e9cfa0
SH
4499 return;
4500
0fd73091 4501 gname = getgname();
3a6e3bf5 4502 if (!gname)
97e9cfa0 4503 return;
97e9cfa0 4504
4110345b 4505 subuid_f = fopen(subuidfile, "re");
4aae564f 4506 if (!subuid_f) {
97e9cfa0 4507 ERROR("Your system is not configured with subuids");
97e9cfa0
SH
4508 return;
4509 }
0fd73091 4510
4aae564f 4511 while (getline(&line, &len, subuid_f) != -1) {
0fd73091 4512 char *p, *p2;
b7930180 4513 size_t no_newline = 0;
0fd73091
CB
4514
4515 p = strchr(line, ':');
97e9cfa0
SH
4516 if (*line == '#')
4517 continue;
4518 if (!p)
4519 continue;
4520 *p = '\0';
4521 p++;
0fd73091 4522
97e9cfa0
SH
4523 if (strcmp(line, uname))
4524 continue;
0fd73091 4525
97e9cfa0
SH
4526 p2 = strchr(p, ':');
4527 if (!p2)
4528 continue;
4529 *p2 = '\0';
4530 p2++;
4531 if (!*p2)
4532 continue;
b7930180
CB
4533 no_newline = strcspn(p2, "\n");
4534 p2[no_newline] = '\0';
4535
b7b2fde4 4536 if (lxc_safe_uint(p, &uid) < 0)
0fd73091 4537 WARN("Could not parse UID");
b7b2fde4 4538 if (lxc_safe_uint(p2, &urange) < 0)
0fd73091 4539 WARN("Could not parse UID range");
97e9cfa0 4540 }
97e9cfa0 4541
4110345b 4542 subgid_f = fopen(subgidfile, "re");
4aae564f 4543 if (!subgid_f) {
97e9cfa0 4544 ERROR("Your system is not configured with subgids");
97e9cfa0
SH
4545 return;
4546 }
0fd73091 4547
4aae564f 4548 while (getline(&line, &len, subgid_f) != -1) {
0fd73091 4549 char *p, *p2;
b7930180 4550 size_t no_newline = 0;
0fd73091
CB
4551
4552 p = strchr(line, ':');
97e9cfa0
SH
4553 if (*line == '#')
4554 continue;
4555 if (!p)
4556 continue;
4557 *p = '\0';
4558 p++;
0fd73091 4559
97e9cfa0
SH
4560 if (strcmp(line, uname))
4561 continue;
0fd73091 4562
97e9cfa0
SH
4563 p2 = strchr(p, ':');
4564 if (!p2)
4565 continue;
4566 *p2 = '\0';
4567 p2++;
4568 if (!*p2)
4569 continue;
b7930180
CB
4570 no_newline = strcspn(p2, "\n");
4571 p2[no_newline] = '\0';
4572
b7b2fde4 4573 if (lxc_safe_uint(p, &gid) < 0)
0fd73091 4574 WARN("Could not parse GID");
b7b2fde4 4575 if (lxc_safe_uint(p2, &grange) < 0)
0fd73091 4576 WARN("Could not parse GID range");
97e9cfa0 4577 }
97e9cfa0 4578
97e9cfa0
SH
4579 if (!urange || !grange) {
4580 ERROR("You do not have subuids or subgids allocated");
4581 ERROR("Unprivileged containers require subuids and subgids");
4582 return;
4583 }
4584
4585 ERROR("You must either run as root, or define uid mappings");
4586 ERROR("To pass uid mappings to lxc-create, you could create");
4587 ERROR("~/.config/lxc/default.conf:");
4588 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
bdcbb6b3
CB
4589 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4590 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
97e9cfa0 4591}
aaf26830 4592
a7307747
SH
4593static void free_cgroup_settings(struct lxc_list *result)
4594{
4595 struct lxc_list *iterator, *next;
4596
0fd73091 4597 lxc_list_for_each_safe (iterator, result, next) {
a7307747 4598 lxc_list_del(iterator);
55022530 4599 free_disarm(iterator);
a7307747 4600 }
55022530 4601 free_disarm(result);
a7307747
SH
4602}
4603
0fd73091 4604/* Return the list of cgroup_settings sorted according to the following rules
aaf26830
KT
4605 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4606 */
0fd73091 4607struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
aaf26830
KT
4608{
4609 struct lxc_list *result;
aaf26830 4610 struct lxc_cgroup *cg = NULL;
0fd73091 4611 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
aaf26830
KT
4612
4613 result = malloc(sizeof(*result));
0fd73091 4614 if (!result)
fac7c663 4615 return NULL;
aaf26830
KT
4616 lxc_list_init(result);
4617
0fd73091
CB
4618 /* Iterate over the cgroup settings and copy them to the output list. */
4619 lxc_list_for_each (it, cgroup_settings) {
aaf26830 4620 item = malloc(sizeof(*item));
fac7c663 4621 if (!item) {
a7307747 4622 free_cgroup_settings(result);
fac7c663
KT
4623 return NULL;
4624 }
0fd73091 4625
aaf26830
KT
4626 item->elem = it->elem;
4627 cg = it->elem;
4628 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4629 /* Store the memsw_limit location */
4630 memsw_limit = item;
0fd73091
CB
4631 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4632 memsw_limit != NULL) {
4633 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4634 * before lxc.cgroup.memory.limit_in_bytes, swap these
4635 * two items */
aaf26830
KT
4636 item->elem = memsw_limit->elem;
4637 memsw_limit->elem = it->elem;
4638 }
4639 lxc_list_add_tail(result, item);
4640 }
4641
4642 return result;
a7307747 4643}