]> git.proxmox.com Git - mirror_lxc.git/blob - src/lxc/conf.c
e9bbbb1ce34f819d3aa470ca20234caa98f39b06
[mirror_lxc.git] / src / lxc / conf.c
1 /*
2 * lxc: linux Container library
3 *
4 * (C) Copyright IBM Corp. 2007, 2008
5 *
6 * Authors:
7 * Daniel Lezcano <daniel.lezcano at free.fr>
8 *
9 * This library is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU Lesser General Public
11 * License as published by the Free Software Foundation; either
12 * version 2.1 of the License, or (at your option) any later version.
13 *
14 * This library is distributed in the hope that it will be useful,
15 * but WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 * Lesser General Public License for more details.
18 *
19 * You should have received a copy of the GNU Lesser General Public
20 * License along with this library; if not, write to the Free Software
21 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
22 */
23
24 #ifndef _GNU_SOURCE
25 #define _GNU_SOURCE 1
26 #endif
27 #include <arpa/inet.h>
28 #include <dirent.h>
29 #include <errno.h>
30 #include <fcntl.h>
31 #include <grp.h>
32 #include <inttypes.h>
33 #include <libgen.h>
34 #include <linux/loop.h>
35 #include <net/if.h>
36 #include <netinet/in.h>
37 #include <pwd.h>
38 #include <stdarg.h>
39 #include <stdio.h>
40 #include <stdlib.h>
41 #include <string.h>
42 #include <sys/mman.h>
43 #include <sys/mount.h>
44 #include <sys/param.h>
45 #include <sys/prctl.h>
46 #include <sys/sendfile.h>
47 #include <sys/socket.h>
48 #include <sys/stat.h>
49 #include <sys/syscall.h>
50 #include <sys/sysmacros.h>
51 #include <sys/types.h>
52 #include <sys/utsname.h>
53 #include <sys/wait.h>
54 #include <time.h>
55 #include <unistd.h>
56
57 #include "af_unix.h"
58 #include "caps.h"
59 #include "cgroup.h"
60 #include "conf.h"
61 #include "config.h"
62 #include "confile.h"
63 #include "confile_utils.h"
64 #include "error.h"
65 #include "log.h"
66 #include "lsm/lsm.h"
67 #include "lxclock.h"
68 #include "lxcseccomp.h"
69 #include "macro.h"
70 #include "memory_utils.h"
71 #include "namespace.h"
72 #include "network.h"
73 #include "parse.h"
74 #include "raw_syscalls.h"
75 #include "ringbuf.h"
76 #include "start.h"
77 #include "storage.h"
78 #include "storage/overlay.h"
79 #include "syscall_wrappers.h"
80 #include "terminal.h"
81 #include "utils.h"
82
83 #ifdef MAJOR_IN_MKDEV
84 #include <sys/mkdev.h>
85 #endif
86
87 #ifdef HAVE_STATVFS
88 #include <sys/statvfs.h>
89 #endif
90
91 #if HAVE_PTY_H
92 #include <pty.h>
93 #else
94 #include <../include/openpty.h>
95 #endif
96
97 #if HAVE_LIBCAP
98 #include <sys/capability.h>
99 #endif
100
101 #if HAVE_SYS_PERSONALITY_H
102 #include <sys/personality.h>
103 #endif
104
105 #ifndef HAVE_STRLCAT
106 #include "include/strlcat.h"
107 #endif
108
109 #if IS_BIONIC
110 #include <../include/lxcmntent.h>
111 #else
112 #include <mntent.h>
113 #endif
114
115 #if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
116 #include <../include/prlimit.h>
117 #endif
118
119 lxc_log_define(conf, lxc);
120
121 /* The lxc_conf of the container currently being worked on in an API call.
122 * This is used in the error calls.
123 */
124 #ifdef HAVE_TLS
125 thread_local struct lxc_conf *current_config;
126 #else
127 struct lxc_conf *current_config;
128 #endif
129
130 char *lxchook_names[NUM_LXC_HOOKS] = {
131 "pre-start",
132 "pre-mount",
133 "mount",
134 "autodev",
135 "start",
136 "stop",
137 "post-stop",
138 "clone",
139 "destroy",
140 "start-host"
141 };
142
143 struct mount_opt {
144 char *name;
145 int clear;
146 int flag;
147 };
148
149 struct caps_opt {
150 char *name;
151 int value;
152 };
153
154 struct limit_opt {
155 char *name;
156 int value;
157 };
158
159 static struct mount_opt mount_opt[] = {
160 { "async", 1, MS_SYNCHRONOUS },
161 { "atime", 1, MS_NOATIME },
162 { "bind", 0, MS_BIND },
163 { "defaults", 0, 0 },
164 { "dev", 1, MS_NODEV },
165 { "diratime", 1, MS_NODIRATIME },
166 { "dirsync", 0, MS_DIRSYNC },
167 { "exec", 1, MS_NOEXEC },
168 { "lazytime", 0, MS_LAZYTIME },
169 { "mand", 0, MS_MANDLOCK },
170 { "noatime", 0, MS_NOATIME },
171 { "nodev", 0, MS_NODEV },
172 { "nodiratime", 0, MS_NODIRATIME },
173 { "noexec", 0, MS_NOEXEC },
174 { "nomand", 1, MS_MANDLOCK },
175 { "norelatime", 1, MS_RELATIME },
176 { "nostrictatime", 1, MS_STRICTATIME },
177 { "nosuid", 0, MS_NOSUID },
178 { "rbind", 0, MS_BIND|MS_REC },
179 { "relatime", 0, MS_RELATIME },
180 { "remount", 0, MS_REMOUNT },
181 { "ro", 0, MS_RDONLY },
182 { "rw", 1, MS_RDONLY },
183 { "strictatime", 0, MS_STRICTATIME },
184 { "suid", 1, MS_NOSUID },
185 { "sync", 0, MS_SYNCHRONOUS },
186 { NULL, 0, 0 },
187 };
188
189 static struct mount_opt propagation_opt[] = {
190 { "private", 0, MS_PRIVATE },
191 { "shared", 0, MS_SHARED },
192 { "slave", 0, MS_SLAVE },
193 { "unbindable", 0, MS_UNBINDABLE },
194 { "rprivate", 0, MS_PRIVATE|MS_REC },
195 { "rshared", 0, MS_SHARED|MS_REC },
196 { "rslave", 0, MS_SLAVE|MS_REC },
197 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
198 { NULL, 0, 0 },
199 };
200
201 static struct caps_opt caps_opt[] = {
202 #if HAVE_LIBCAP
203 { "chown", CAP_CHOWN },
204 { "dac_override", CAP_DAC_OVERRIDE },
205 { "dac_read_search", CAP_DAC_READ_SEARCH },
206 { "fowner", CAP_FOWNER },
207 { "fsetid", CAP_FSETID },
208 { "kill", CAP_KILL },
209 { "setgid", CAP_SETGID },
210 { "setuid", CAP_SETUID },
211 { "setpcap", CAP_SETPCAP },
212 { "linux_immutable", CAP_LINUX_IMMUTABLE },
213 { "net_bind_service", CAP_NET_BIND_SERVICE },
214 { "net_broadcast", CAP_NET_BROADCAST },
215 { "net_admin", CAP_NET_ADMIN },
216 { "net_raw", CAP_NET_RAW },
217 { "ipc_lock", CAP_IPC_LOCK },
218 { "ipc_owner", CAP_IPC_OWNER },
219 { "sys_module", CAP_SYS_MODULE },
220 { "sys_rawio", CAP_SYS_RAWIO },
221 { "sys_chroot", CAP_SYS_CHROOT },
222 { "sys_ptrace", CAP_SYS_PTRACE },
223 { "sys_pacct", CAP_SYS_PACCT },
224 { "sys_admin", CAP_SYS_ADMIN },
225 { "sys_boot", CAP_SYS_BOOT },
226 { "sys_nice", CAP_SYS_NICE },
227 { "sys_resource", CAP_SYS_RESOURCE },
228 { "sys_time", CAP_SYS_TIME },
229 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
230 { "mknod", CAP_MKNOD },
231 { "lease", CAP_LEASE },
232 #ifdef CAP_AUDIT_READ
233 { "audit_read", CAP_AUDIT_READ },
234 #endif
235 #ifdef CAP_AUDIT_WRITE
236 { "audit_write", CAP_AUDIT_WRITE },
237 #endif
238 #ifdef CAP_AUDIT_CONTROL
239 { "audit_control", CAP_AUDIT_CONTROL },
240 #endif
241 { "setfcap", CAP_SETFCAP },
242 { "mac_override", CAP_MAC_OVERRIDE },
243 { "mac_admin", CAP_MAC_ADMIN },
244 #ifdef CAP_SYSLOG
245 { "syslog", CAP_SYSLOG },
246 #endif
247 #ifdef CAP_WAKE_ALARM
248 { "wake_alarm", CAP_WAKE_ALARM },
249 #endif
250 #ifdef CAP_BLOCK_SUSPEND
251 { "block_suspend", CAP_BLOCK_SUSPEND },
252 #endif
253 #endif
254 };
255
256 static struct limit_opt limit_opt[] = {
257 #ifdef RLIMIT_AS
258 { "as", RLIMIT_AS },
259 #endif
260 #ifdef RLIMIT_CORE
261 { "core", RLIMIT_CORE },
262 #endif
263 #ifdef RLIMIT_CPU
264 { "cpu", RLIMIT_CPU },
265 #endif
266 #ifdef RLIMIT_DATA
267 { "data", RLIMIT_DATA },
268 #endif
269 #ifdef RLIMIT_FSIZE
270 { "fsize", RLIMIT_FSIZE },
271 #endif
272 #ifdef RLIMIT_LOCKS
273 { "locks", RLIMIT_LOCKS },
274 #endif
275 #ifdef RLIMIT_MEMLOCK
276 { "memlock", RLIMIT_MEMLOCK },
277 #endif
278 #ifdef RLIMIT_MSGQUEUE
279 { "msgqueue", RLIMIT_MSGQUEUE },
280 #endif
281 #ifdef RLIMIT_NICE
282 { "nice", RLIMIT_NICE },
283 #endif
284 #ifdef RLIMIT_NOFILE
285 { "nofile", RLIMIT_NOFILE },
286 #endif
287 #ifdef RLIMIT_NPROC
288 { "nproc", RLIMIT_NPROC },
289 #endif
290 #ifdef RLIMIT_RSS
291 { "rss", RLIMIT_RSS },
292 #endif
293 #ifdef RLIMIT_RTPRIO
294 { "rtprio", RLIMIT_RTPRIO },
295 #endif
296 #ifdef RLIMIT_RTTIME
297 { "rttime", RLIMIT_RTTIME },
298 #endif
299 #ifdef RLIMIT_SIGPENDING
300 { "sigpending", RLIMIT_SIGPENDING },
301 #endif
302 #ifdef RLIMIT_STACK
303 { "stack", RLIMIT_STACK },
304 #endif
305 };
306
307 static int run_buffer(char *buffer)
308 {
309 __do_free char *output = NULL;
310 int ret;
311 struct lxc_popen_FILE *f;
312
313 f = lxc_popen(buffer);
314 if (!f) {
315 SYSERROR("Failed to popen() %s", buffer);
316 return -1;
317 }
318
319 output = malloc(LXC_LOG_BUFFER_SIZE);
320 if (!output) {
321 ERROR("Failed to allocate memory for %s", buffer);
322 lxc_pclose(f);
323 return -1;
324 }
325
326 while (fgets(output, LXC_LOG_BUFFER_SIZE, f->f))
327 DEBUG("Script %s with output: %s", buffer, output);
328
329 ret = lxc_pclose(f);
330 if (ret == -1) {
331 SYSERROR("Script exited with error");
332 return -1;
333 } else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0) {
334 ERROR("Script exited with status %d", WEXITSTATUS(ret));
335 return -1;
336 } else if (WIFSIGNALED(ret)) {
337 ERROR("Script terminated by signal %d", WTERMSIG(ret));
338 return -1;
339 }
340
341 return 0;
342 }
343
344 int run_script_argv(const char *name, unsigned int hook_version,
345 const char *section, const char *script,
346 const char *hookname, char **argv)
347 {
348 __do_free char *buffer = NULL;
349 int buf_pos, i, ret;
350 size_t size = 0;
351
352 if (hook_version == 0)
353 INFO("Executing script \"%s\" for container \"%s\", config "
354 "section \"%s\"", script, name, section);
355 else
356 INFO("Executing script \"%s\" for container \"%s\"", script, name);
357
358 for (i = 0; argv && argv[i]; i++)
359 size += strlen(argv[i]) + 1;
360
361 size += STRLITERALLEN("exec");
362 size++;
363 size += strlen(script);
364 size++;
365
366 if (size > INT_MAX)
367 return -EFBIG;
368
369 if (hook_version == 0) {
370 size += strlen(hookname);
371 size++;
372
373 size += strlen(name);
374 size++;
375
376 size += strlen(section);
377 size++;
378
379 if (size > INT_MAX)
380 return -EFBIG;
381 }
382
383 buffer = malloc(size);
384 if (!buffer)
385 return -ENOMEM;
386
387 if (hook_version == 0)
388 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
389 else
390 buf_pos = snprintf(buffer, size, "exec %s", script);
391 if (buf_pos < 0 || (size_t)buf_pos >= size) {
392 ERROR("Failed to create command line for script \"%s\"", script);
393 return -1;
394 }
395
396 if (hook_version == 1) {
397 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
398 if (ret < 0) {
399 SYSERROR("Failed to set environment variable: "
400 "LXC_HOOK_TYPE=%s", hookname);
401 return -1;
402 }
403 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
404
405 ret = setenv("LXC_HOOK_SECTION", section, 1);
406 if (ret < 0) {
407 SYSERROR("Failed to set environment variable: "
408 "LXC_HOOK_SECTION=%s", section);
409 return -1;
410 }
411 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
412
413 if (strcmp(section, "net") == 0) {
414 char *parent;
415
416 if (!argv || !argv[0])
417 return -1;
418
419 ret = setenv("LXC_NET_TYPE", argv[0], 1);
420 if (ret < 0) {
421 SYSERROR("Failed to set environment variable: "
422 "LXC_NET_TYPE=%s", argv[0]);
423 return -1;
424 }
425 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
426
427 parent = argv[1] ? argv[1] : "";
428
429 if (strcmp(argv[0], "macvlan") == 0) {
430 ret = setenv("LXC_NET_PARENT", parent, 1);
431 if (ret < 0) {
432 SYSERROR("Failed to set environment "
433 "variable: LXC_NET_PARENT=%s", parent);
434 return -1;
435 }
436 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
437 } else if (strcmp(argv[0], "phys") == 0) {
438 ret = setenv("LXC_NET_PARENT", parent, 1);
439 if (ret < 0) {
440 SYSERROR("Failed to set environment "
441 "variable: LXC_NET_PARENT=%s", parent);
442 return -1;
443 }
444 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
445 } else if (strcmp(argv[0], "veth") == 0) {
446 char *peer = argv[2] ? argv[2] : "";
447
448 ret = setenv("LXC_NET_PEER", peer, 1);
449 if (ret < 0) {
450 SYSERROR("Failed to set environment "
451 "variable: LXC_NET_PEER=%s", peer);
452 return -1;
453 }
454 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
455
456 ret = setenv("LXC_NET_PARENT", parent, 1);
457 if (ret < 0) {
458 SYSERROR("Failed to set environment "
459 "variable: LXC_NET_PARENT=%s", parent);
460 return -1;
461 }
462 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
463 }
464 }
465 }
466
467 for (i = 0; argv && argv[i]; i++) {
468 size_t len = size - buf_pos;
469
470 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
471 if (ret < 0 || (size_t)ret >= len) {
472 ERROR("Failed to create command line for script \"%s\"", script);
473 return -1;
474 }
475 buf_pos += ret;
476 }
477
478 return run_buffer(buffer);
479 }
480
481 int run_script(const char *name, const char *section, const char *script, ...)
482 {
483 __do_free char *buffer = NULL;
484 int ret;
485 char *p;
486 va_list ap;
487 size_t size = 0;
488
489 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
490 script, name, section);
491
492 va_start(ap, script);
493 while ((p = va_arg(ap, char *)))
494 size += strlen(p) + 1;
495 va_end(ap);
496
497 size += STRLITERALLEN("exec");
498 size += strlen(script);
499 size += strlen(name);
500 size += strlen(section);
501 size += 4;
502
503 if (size > INT_MAX)
504 return -1;
505
506 buffer = must_realloc(NULL, size);
507 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
508 if (ret < 0 || ret >= size)
509 return -1;
510
511 va_start(ap, script);
512 while ((p = va_arg(ap, char *))) {
513 int len = size - ret;
514 int rc;
515 rc = snprintf(buffer + ret, len, " %s", p);
516 if (rc < 0 || rc >= len) {
517 va_end(ap);
518 return -1;
519 }
520 ret += rc;
521 }
522 va_end(ap);
523
524 return run_buffer(buffer);
525 }
526
527 /* pin_rootfs
528 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
529 * the duration of the container run, to prevent the container from marking
530 * the underlying fs readonly on shutdown. unlink the file immediately so
531 * no name pollution is happens.
532 * don't unlink on NFS to avoid random named stale handles.
533 * return -1 on error.
534 * return -2 if nothing needed to be pinned.
535 * return an open fd (>=0) if we pinned it.
536 */
537 int pin_rootfs(const char *rootfs)
538 {
539 __do_free char *absrootfs = NULL;
540 int fd, ret;
541 char absrootfspin[PATH_MAX];
542 struct stat s;
543 struct statfs sfs;
544
545 if (rootfs == NULL || strlen(rootfs) == 0)
546 return -2;
547
548 absrootfs = realpath(rootfs, NULL);
549 if (!absrootfs)
550 return -2;
551
552 ret = stat(absrootfs, &s);
553 if (ret < 0)
554 return -1;
555
556 if (!S_ISDIR(s.st_mode))
557 return -2;
558
559 ret = snprintf(absrootfspin, PATH_MAX, "%s/.lxc-keep", absrootfs);
560 if (ret < 0 || ret >= PATH_MAX)
561 return -1;
562
563 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR);
564 if (fd < 0)
565 return fd;
566
567 ret = fstatfs (fd, &sfs);
568 if (ret < 0)
569 return fd;
570
571 if (sfs.f_type == NFS_SUPER_MAGIC) {
572 DEBUG("Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
573 return fd;
574 }
575
576 (void)unlink(absrootfspin);
577
578 return fd;
579 }
580
581 /* If we are asking to remount something, make sure that any NOEXEC etc are
582 * honored.
583 */
584 unsigned long add_required_remount_flags(const char *s, const char *d,
585 unsigned long flags)
586 {
587 #ifdef HAVE_STATVFS
588 int ret;
589 struct statvfs sb;
590 unsigned long required_flags = 0;
591
592 if (!s)
593 s = d;
594
595 if (!s)
596 return flags;
597
598 ret = statvfs(s, &sb);
599 if (ret < 0)
600 return flags;
601
602 if (flags & MS_REMOUNT) {
603 if (sb.f_flag & MS_NOSUID)
604 required_flags |= MS_NOSUID;
605 if (sb.f_flag & MS_NODEV)
606 required_flags |= MS_NODEV;
607 if (sb.f_flag & MS_RDONLY)
608 required_flags |= MS_RDONLY;
609 if (sb.f_flag & MS_NOEXEC)
610 required_flags |= MS_NOEXEC;
611 }
612
613 if (sb.f_flag & MS_NOATIME)
614 required_flags |= MS_NOATIME;
615 if (sb.f_flag & MS_NODIRATIME)
616 required_flags |= MS_NODIRATIME;
617 if (sb.f_flag & MS_LAZYTIME)
618 required_flags |= MS_LAZYTIME;
619 if (sb.f_flag & MS_RELATIME)
620 required_flags |= MS_RELATIME;
621 if (sb.f_flag & MS_STRICTATIME)
622 required_flags |= MS_STRICTATIME;
623
624 return flags | required_flags;
625 #else
626 return flags;
627 #endif
628 }
629
630 static int add_shmount_to_list(struct lxc_conf *conf)
631 {
632 char new_mount[PATH_MAX];
633 /* Offset for the leading '/' since the path_cont
634 * is absolute inside the container.
635 */
636 int offset = 1, ret = -1;
637
638 ret = snprintf(new_mount, sizeof(new_mount),
639 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
640 conf->shmount.path_cont + offset);
641 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
642 return -1;
643
644 return add_elem_to_mount_list(new_mount, conf);
645 }
646
647 static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
648 {
649 int i, r;
650 static struct {
651 int match_mask;
652 int match_flag;
653 const char *source;
654 const char *destination;
655 const char *fstype;
656 unsigned long flags;
657 const char *options;
658 } default_mounts[] = {
659 /* Read-only bind-mounting... In older kernels, doing that
660 * required to do one MS_BIND mount and then
661 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
662 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
663 * onwards. However, this apparently does not work on kernel
664 * 3.8. Unfortunately, on that very same kernel, doing the same
665 * trick as above doesn't seem to work either, there one needs
666 * to ALSO specify MS_BIND for the remount, otherwise the
667 * entire fs is remounted read-only or the mount fails because
668 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
669 * kernels as low as 2.6.32...
670 */
671 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
672 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
673 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
674 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
675 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
676 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
677 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
678 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
679 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
680 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
681 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
682 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
683 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys", "%r/sys", NULL, MS_BIND, NULL },
684 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
685 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
686 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
687 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
688 { 0, 0, NULL, NULL, NULL, 0, NULL }
689 };
690
691 for (i = 0; default_mounts[i].match_mask; i++) {
692 __do_free char *destination = NULL, *source = NULL;
693 int saved_errno;
694 unsigned long mflags;
695 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
696 continue;
697
698 if (default_mounts[i].source) {
699 /* will act like strdup if %r is not present */
700 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
701 if (!source)
702 return -1;
703 }
704
705 if (!default_mounts[i].destination) {
706 ERROR("BUG: auto mounts destination %d was NULL", i);
707 return -1;
708 }
709
710 /* will act like strdup if %r is not present */
711 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
712 if (!destination) {
713 return -1;
714 }
715
716 mflags = add_required_remount_flags(source, destination,
717 default_mounts[i].flags);
718 r = safe_mount(source, destination, default_mounts[i].fstype,
719 mflags, default_mounts[i].options,
720 conf->rootfs.path ? conf->rootfs.mount : NULL);
721 saved_errno = errno;
722 if (r < 0 && errno == ENOENT) {
723 INFO("Mount source or target for \"%s\" on \"%s\" does "
724 "not exist. Skipping", source, destination);
725 r = 0;
726 } else if (r < 0) {
727 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
728 }
729
730 if (r < 0) {
731 errno = saved_errno;
732 return -1;
733 }
734 }
735
736 if (flags & LXC_AUTO_CGROUP_MASK) {
737 int cg_flags;
738
739 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
740 /* If the type of cgroup mount was not specified, it depends on
741 * the container's capabilities as to what makes sense: if we
742 * have CAP_SYS_ADMIN, the read-only part can be remounted
743 * read-write anyway, so we may as well default to read-write;
744 * then the admin will not be given a false sense of security.
745 * (And if they really want mixed r/o r/w, then they can
746 * explicitly specify :mixed.) OTOH, if the container lacks
747 * CAP_SYS_ADMIN, do only default to :mixed, because then the
748 * container can't remount it read-write.
749 */
750 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
751 int has_sys_admin = 0;
752
753 if (!lxc_list_empty(&conf->keepcaps))
754 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
755 else
756 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
757
758 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
759 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
760 else
761 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
762 }
763
764 if (flags & LXC_AUTO_CGROUP_FORCE)
765 cg_flags |= LXC_AUTO_CGROUP_FORCE;
766
767 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
768 handler,
769 conf->rootfs.path ? conf->rootfs.mount : "",
770 cg_flags)) {
771 SYSERROR("Failed to mount \"/sys/fs/cgroup\"");
772 return -1;
773 }
774 }
775
776 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
777 int ret = add_shmount_to_list(conf);
778 if (ret < 0) {
779 ERROR("Failed to add shmount entry to container config");
780 return -1;
781 }
782 }
783
784 return 0;
785 }
786
787 static int setup_utsname(struct utsname *utsname)
788 {
789 int ret;
790
791 if (!utsname)
792 return 0;
793
794 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
795 if (ret < 0) {
796 SYSERROR("Failed to set the hostname to \"%s\"", utsname->nodename);
797 return -1;
798 }
799
800 INFO("Set hostname to \"%s\"", utsname->nodename);
801
802 return 0;
803 }
804
805 struct dev_symlinks {
806 const char *oldpath;
807 const char *name;
808 };
809
810 static const struct dev_symlinks dev_symlinks[] = {
811 { "/proc/self/fd", "fd" },
812 { "/proc/self/fd/0", "stdin" },
813 { "/proc/self/fd/1", "stdout" },
814 { "/proc/self/fd/2", "stderr" },
815 };
816
817 static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
818 {
819 int i, ret;
820 char path[PATH_MAX];
821 struct stat s;
822
823 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
824 const struct dev_symlinks *d = &dev_symlinks[i];
825
826 ret = snprintf(path, sizeof(path), "%s/dev/%s",
827 rootfs->path ? rootfs->mount : "", d->name);
828 if (ret < 0 || ret >= PATH_MAX)
829 return -1;
830
831 /* Stat the path first. If we don't get an error accept it as
832 * is and don't try to create it
833 */
834 ret = stat(path, &s);
835 if (ret == 0)
836 continue;
837
838 ret = symlink(d->oldpath, path);
839 if (ret && errno != EEXIST) {
840 if (errno == EROFS) {
841 WARN("Failed to create \"%s\". Read-only filesystem", path);
842 } else {
843 SYSERROR("Failed to create \"%s\"", path);
844 return -1;
845 }
846 }
847 }
848
849 return 0;
850 }
851
852 /* Build a space-separate list of ptys to pass to systemd. */
853 static bool append_ttyname(char **pp, char *name)
854 {
855 char *p;
856 size_t size;
857
858 if (!*pp) {
859 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
860 if (!*pp)
861 return false;
862
863 sprintf(*pp, "container_ttys=%s", name);
864 return true;
865 }
866
867 size = strlen(*pp) + strlen(name) + 2;
868 p = realloc(*pp, size);
869 if (!p)
870 return false;
871
872 *pp = p;
873 (void)strlcat(p, " ", size);
874 (void)strlcat(p, name, size);
875
876 return true;
877 }
878
879 static int lxc_setup_ttys(struct lxc_conf *conf)
880 {
881 int i, ret;
882 const struct lxc_tty_info *ttys = &conf->ttys;
883 char *ttydir = ttys->dir;
884 char path[PATH_MAX], lxcpath[PATH_MAX];
885
886 if (!conf->rootfs.path)
887 return 0;
888
889 for (i = 0; i < ttys->max; i++) {
890 struct lxc_terminal_info *tty = &ttys->tty[i];
891
892 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
893 if (ret < 0 || (size_t)ret >= sizeof(path))
894 return -1;
895
896 if (ttydir) {
897 /* create dev/lxc/tty%d" */
898 ret = snprintf(lxcpath, sizeof(lxcpath),
899 "/dev/%s/tty%d", ttydir, i + 1);
900 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
901 return -1;
902
903 ret = mknod(lxcpath, S_IFREG | 0000, 0);
904 if (ret < 0 && errno != EEXIST) {
905 SYSERROR("Failed to create \"%s\"", lxcpath);
906 return -1;
907 }
908
909 ret = unlink(path);
910 if (ret < 0 && errno != ENOENT) {
911 SYSERROR("Failed to unlink \"%s\"", path);
912 return -1;
913 }
914
915 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
916 if (ret < 0) {
917 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"",
918 tty->name, lxcpath);
919 continue;
920 }
921 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name,
922 lxcpath);
923
924 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
925 ttydir, i + 1);
926 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
927 return -1;
928
929 ret = symlink(lxcpath, path);
930 if (ret < 0) {
931 SYSERROR("Failed to create symlink \"%s\" -> \"%s\"",
932 path, lxcpath);
933 return -1;
934 }
935 } else {
936 /* If we populated /dev, then we need to create
937 * /dev/ttyN
938 */
939 ret = mknod(path, S_IFREG | 0000, 0);
940 if (ret < 0) /* this isn't fatal, continue */
941 SYSERROR("Failed to create \"%s\"", path);
942
943 ret = mount(tty->name, path, "none", MS_BIND, 0);
944 if (ret < 0) {
945 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
946 continue;
947 }
948
949 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
950 }
951
952 if (!append_ttyname(&conf->ttys.tty_names, tty->name)) {
953 ERROR("Error setting up container_ttys string");
954 return -1;
955 }
956 }
957
958 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
959 return 0;
960 }
961
962 int lxc_allocate_ttys(struct lxc_conf *conf)
963 {
964 size_t i;
965 int ret;
966 struct lxc_tty_info *ttys = &conf->ttys;
967
968 /* no tty in the configuration */
969 if (ttys->max == 0)
970 return 0;
971
972 ttys->tty = malloc(sizeof(*ttys->tty) * ttys->max);
973 if (!ttys->tty)
974 return -ENOMEM;
975
976 for (i = 0; i < ttys->max; i++) {
977 struct lxc_terminal_info *tty = &ttys->tty[i];
978
979 tty->master = -EBADF;
980 tty->slave = -EBADF;
981 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
982 if (ret < 0) {
983 SYSERROR("Failed to create tty %zu", i);
984 ttys->max = i;
985 lxc_delete_tty(ttys);
986 return -ENOTTY;
987 }
988
989 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
990 if (ret < 0) {
991 SYSERROR("Failed to retrieve name of tty %zu slave", i);
992 ttys->max = i;
993 lxc_delete_tty(ttys);
994 return -ENOTTY;
995 }
996
997 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
998 tty->name, tty->master, tty->slave);
999
1000 /* Prevent leaking the file descriptors to the container */
1001 ret = fd_cloexec(tty->master, true);
1002 if (ret < 0)
1003 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of "
1004 "tty device \"%s\"", tty->master, tty->name);
1005
1006 ret = fd_cloexec(tty->slave, true);
1007 if (ret < 0)
1008 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of "
1009 "tty device \"%s\"", tty->slave, tty->name);
1010
1011 tty->busy = 0;
1012 }
1013
1014 INFO("Finished creating %zu tty devices", ttys->max);
1015 return 0;
1016 }
1017
1018 void lxc_delete_tty(struct lxc_tty_info *ttys)
1019 {
1020 int i;
1021
1022 if (!ttys->tty)
1023 return;
1024
1025 for (i = 0; i < ttys->max; i++) {
1026 struct lxc_terminal_info *tty = &ttys->tty[i];
1027
1028 if (tty->master >= 0) {
1029 close(tty->master);
1030 tty->master = -EBADF;
1031 }
1032
1033 if (tty->slave >= 0) {
1034 close(tty->slave);
1035 tty->slave = -EBADF;
1036 }
1037 }
1038
1039 free(ttys->tty);
1040 ttys->tty = NULL;
1041 }
1042
1043 static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
1044 {
1045 int i;
1046 int ret = -1;
1047 struct lxc_conf *conf = handler->conf;
1048 struct lxc_tty_info *ttys = &conf->ttys;
1049 int sock = handler->data_sock[0];
1050
1051 if (ttys->max == 0)
1052 return 0;
1053
1054 for (i = 0; i < ttys->max; i++) {
1055 int ttyfds[2];
1056 struct lxc_terminal_info *tty = &ttys->tty[i];
1057
1058 ttyfds[0] = tty->master;
1059 ttyfds[1] = tty->slave;
1060
1061 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
1062 if (ret < 0)
1063 break;
1064
1065 TRACE("Sent tty \"%s\" with master fd %d and slave fd %d to "
1066 "parent", tty->name, tty->master, tty->slave);
1067 }
1068
1069 if (ret < 0)
1070 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
1071 else
1072 TRACE("Sent %zu ttys to parent", ttys->max);
1073
1074 return ret;
1075 }
1076
1077 static int lxc_create_ttys(struct lxc_handler *handler)
1078 {
1079 int ret = -1;
1080 struct lxc_conf *conf = handler->conf;
1081
1082 ret = lxc_allocate_ttys(conf);
1083 if (ret < 0) {
1084 ERROR("Failed to allocate ttys");
1085 goto on_error;
1086 }
1087
1088 ret = lxc_send_ttys_to_parent(handler);
1089 if (ret < 0) {
1090 ERROR("Failed to send ttys to parent");
1091 goto on_error;
1092 }
1093
1094 if (!conf->is_execute) {
1095 ret = lxc_setup_ttys(conf);
1096 if (ret < 0) {
1097 ERROR("Failed to setup ttys");
1098 goto on_error;
1099 }
1100 }
1101
1102 if (conf->ttys.tty_names) {
1103 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
1104 if (ret < 0)
1105 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
1106 }
1107
1108 ret = 0;
1109
1110 on_error:
1111 lxc_delete_tty(&conf->ttys);
1112
1113 return ret;
1114 }
1115
1116 /* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1117 * error, log it but don't fail yet.
1118 */
1119 static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
1120 const char *lxcpath)
1121 {
1122 __do_free char *path = NULL;
1123 int ret;
1124 size_t clen;
1125 mode_t cur_mask;
1126
1127 INFO("Preparing \"/dev\"");
1128
1129 /* $(rootfs->mount) + "/dev/pts" + '\0' */
1130 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
1131 path = must_realloc(NULL, clen);
1132
1133 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
1134 if (ret < 0 || (size_t)ret >= clen)
1135 return -1;
1136
1137 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1138 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1139 if (ret < 0 && errno != EEXIST) {
1140 SYSERROR("Failed to create \"/dev\" directory");
1141 ret = -errno;
1142 goto reset_umask;
1143 }
1144
1145 ret = safe_mount("none", path, "tmpfs", 0, "size=500000,mode=755",
1146 rootfs->path ? rootfs->mount : NULL);
1147 if (ret < 0) {
1148 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
1149 goto reset_umask;
1150 }
1151 TRACE("Mounted tmpfs on \"%s\"", path);
1152
1153 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
1154 if (ret < 0 || (size_t)ret >= clen) {
1155 ret = -1;
1156 goto reset_umask;
1157 }
1158
1159 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
1160 * If not, then create it and exit if that fails...
1161 */
1162 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1163 if (ret < 0 && errno != EEXIST) {
1164 SYSERROR("Failed to create directory \"%s\"", path);
1165 ret = -errno;
1166 goto reset_umask;
1167 }
1168
1169 ret = 0;
1170
1171 reset_umask:
1172 (void)umask(cur_mask);
1173
1174 INFO("Prepared \"/dev\"");
1175 return ret;
1176 }
1177
1178 struct lxc_device_node {
1179 const char *name;
1180 const mode_t mode;
1181 const int maj;
1182 const int min;
1183 };
1184
1185 static const struct lxc_device_node lxc_devices[] = {
1186 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
1187 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
1188 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1189 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
1190 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1191 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
1192 };
1193
1194
1195 enum {
1196 LXC_DEVNODE_BIND,
1197 LXC_DEVNODE_MKNOD,
1198 LXC_DEVNODE_PARTIAL,
1199 LXC_DEVNODE_OPEN,
1200 };
1201
1202 static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
1203 {
1204 int i, ret;
1205 char path[PATH_MAX];
1206 mode_t cmask;
1207 int use_mknod = LXC_DEVNODE_MKNOD;
1208
1209 ret = snprintf(path, PATH_MAX, "%s/dev",
1210 rootfs->path ? rootfs->mount : "");
1211 if (ret < 0 || ret >= PATH_MAX)
1212 return -1;
1213
1214 /* ignore, just don't try to fill in */
1215 if (!dir_exists(path))
1216 return 0;
1217
1218 INFO("Populating \"/dev\"");
1219
1220 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1221 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
1222 char hostpath[PATH_MAX];
1223 const struct lxc_device_node *device = &lxc_devices[i];
1224
1225 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
1226 rootfs->path ? rootfs->mount : "", device->name);
1227 if (ret < 0 || ret >= PATH_MAX)
1228 return -1;
1229
1230 if (use_mknod >= LXC_DEVNODE_MKNOD) {
1231 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1232 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1233 DEBUG("Created device node \"%s\"", path);
1234 } else if (ret < 0) {
1235 if (errno != EPERM) {
1236 SYSERROR("Failed to create device node \"%s\"", path);
1237 return -1;
1238 }
1239
1240 use_mknod = LXC_DEVNODE_BIND;
1241 }
1242
1243 /* Device nodes are fully useable. */
1244 if (use_mknod == LXC_DEVNODE_OPEN)
1245 continue;
1246
1247 if (use_mknod == LXC_DEVNODE_MKNOD) {
1248 /* See
1249 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1250 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1251 */
1252 ret = open(path, O_RDONLY | O_CLOEXEC);
1253 if (ret >= 0) {
1254 close(ret);
1255 /* Device nodes are fully useable. */
1256 use_mknod = LXC_DEVNODE_OPEN;
1257 continue;
1258 }
1259
1260 SYSTRACE("Failed to open \"%s\" device", path);
1261 /* Device nodes are only partially useable. */
1262 use_mknod = LXC_DEVNODE_PARTIAL;
1263 }
1264 }
1265
1266 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1267 /* If we are dealing with partially functional device
1268 * nodes the prio mknod() call will have created the
1269 * device node so we can use it as a bind-mount target.
1270 */
1271 ret = mknod(path, S_IFREG | 0000, 0);
1272 if (ret < 0 && errno != EEXIST) {
1273 SYSERROR("Failed to create file \"%s\"", path);
1274 return -1;
1275 }
1276 }
1277
1278 /* Fallback to bind-mounting the device from the host. */
1279 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1280 if (ret < 0 || ret >= PATH_MAX)
1281 return -1;
1282
1283 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1284 rootfs->path ? rootfs->mount : NULL);
1285 if (ret < 0) {
1286 SYSERROR("Failed to bind mount host device node \"%s\" "
1287 "onto \"%s\"", hostpath, path);
1288 return -1;
1289 }
1290 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"",
1291 hostpath, path);
1292 }
1293 (void)umask(cmask);
1294
1295 INFO("Populated \"/dev\"");
1296 return 0;
1297 }
1298
1299 static int lxc_mount_rootfs(struct lxc_conf *conf)
1300 {
1301 int ret;
1302 struct lxc_storage *bdev;
1303 const struct lxc_rootfs *rootfs = &conf->rootfs;
1304
1305 if (!rootfs->path) {
1306 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
1307 if (ret < 0) {
1308 SYSERROR("Failed to remount \"/\" MS_REC | MS_SLAVE");
1309 return -1;
1310 }
1311
1312 return 0;
1313 }
1314
1315 ret = access(rootfs->mount, F_OK);
1316 if (ret != 0) {
1317 SYSERROR("Failed to access to \"%s\". Check it is present",
1318 rootfs->mount);
1319 return -1;
1320 }
1321
1322 bdev = storage_init(conf);
1323 if (!bdev) {
1324 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1325 rootfs->path, rootfs->mount,
1326 rootfs->options ? rootfs->options : "(null)");
1327 return -1;
1328 }
1329
1330 ret = bdev->ops->mount(bdev);
1331 storage_put(bdev);
1332 if (ret < 0) {
1333 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1334 rootfs->path, rootfs->mount,
1335 rootfs->options ? rootfs->options : "(null)");
1336 return -1;
1337 }
1338
1339 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
1340 rootfs->path, rootfs->mount,
1341 rootfs->options ? rootfs->options : "(null)");
1342
1343 return 0;
1344 }
1345
1346 int lxc_chroot(const struct lxc_rootfs *rootfs)
1347 {
1348 __do_free char *nroot = NULL;
1349 int i, ret;
1350 char *p, *p2;
1351 char buf[LXC_LINELEN];
1352 FILE *f;
1353 char *root = rootfs->mount;
1354
1355 nroot = realpath(root, NULL);
1356 if (!nroot) {
1357 SYSERROR("Failed to resolve \"%s\"", root);
1358 return -1;
1359 }
1360
1361 ret = chdir("/");
1362 if (ret < 0)
1363 return -1;
1364
1365 /* We could use here MS_MOVE, but in userns this mount is locked and
1366 * can't be moved.
1367 */
1368 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
1369 if (ret < 0) {
1370 SYSERROR("Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
1371 return -1;
1372 }
1373
1374 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
1375 if (ret < 0) {
1376 SYSERROR("Failed to remount \"/\"");
1377 return -1;
1378 }
1379
1380 /* The following code cleans up inherited mounts which are not required
1381 * for CT.
1382 *
1383 * The mountinfo file shows not all mounts, if a few points have been
1384 * unmounted between read operations from the mountinfo. So we need to
1385 * read mountinfo a few times.
1386 *
1387 * This loop can be skipped if a container uses userns, because all
1388 * inherited mounts are locked and we should live with all this trash.
1389 */
1390 for (;;) {
1391 int progress = 0;
1392
1393 f = fopen("./proc/self/mountinfo", "r");
1394 if (!f) {
1395 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
1396 return -1;
1397 }
1398
1399 while (fgets(buf, LXC_LINELEN, f)) {
1400 for (p = buf, i=0; p && i < 4; i++)
1401 p = strchr(p+1, ' ');
1402
1403 if (!p)
1404 continue;
1405
1406 p2 = strchr(p+1, ' ');
1407 if (!p2)
1408 continue;
1409
1410 *p2 = '\0';
1411 *p = '.';
1412
1413 if (strcmp(p + 1, "/") == 0)
1414 continue;
1415
1416 if (strcmp(p + 1, "/proc") == 0)
1417 continue;
1418
1419 ret = umount2(p, MNT_DETACH);
1420 if (ret == 0)
1421 progress++;
1422 }
1423
1424 fclose(f);
1425
1426 if (!progress)
1427 break;
1428 }
1429
1430 /* This also can be skipped if a container uses userns. */
1431 (void)umount2("./proc", MNT_DETACH);
1432
1433 /* It is weird, but chdir("..") moves us in a new root */
1434 ret = chdir("..");
1435 if (ret < 0) {
1436 SYSERROR("Failed to chdir(\"..\")");
1437 return -1;
1438 }
1439
1440 ret = chroot(".");
1441 if (ret < 0) {
1442 SYSERROR("Failed to chroot(\".\")");
1443 return -1;
1444 }
1445
1446 return 0;
1447 }
1448
1449 /* (The following explanation is copied verbatim from the kernel.)
1450 *
1451 * pivot_root Semantics:
1452 * Moves the root file system of the current process to the directory put_old,
1453 * makes new_root as the new root file system of the current process, and sets
1454 * root/cwd of all processes which had them on the current root to new_root.
1455 *
1456 * Restrictions:
1457 * The new_root and put_old must be directories, and must not be on the
1458 * same file system as the current process root. The put_old must be
1459 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1460 * pointed to by put_old must yield the same directory as new_root. No other
1461 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1462 *
1463 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1464 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1465 * in this situation.
1466 *
1467 * Notes:
1468 * - we don't move root/cwd if they are not at the root (reason: if something
1469 * cared enough to change them, it's probably wrong to force them elsewhere)
1470 * - it's okay to pick a root that isn't the root of a file system, e.g.
1471 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1472 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1473 * first.
1474 */
1475 static int lxc_pivot_root(const char *rootfs)
1476 {
1477 int oldroot;
1478 int newroot = -1, ret = -1;
1479
1480 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
1481 if (oldroot < 0) {
1482 SYSERROR("Failed to open old root directory");
1483 return -1;
1484 }
1485
1486 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
1487 if (newroot < 0) {
1488 SYSERROR("Failed to open new root directory");
1489 goto on_error;
1490 }
1491
1492 /* change into new root fs */
1493 ret = fchdir(newroot);
1494 if (ret < 0) {
1495 ret = -1;
1496 SYSERROR("Failed to change to new rootfs \"%s\"", rootfs);
1497 goto on_error;
1498 }
1499
1500 /* pivot_root into our new root fs */
1501 ret = pivot_root(".", ".");
1502 if (ret < 0) {
1503 ret = -1;
1504 SYSERROR("Failed to pivot_root()");
1505 goto on_error;
1506 }
1507
1508 /* At this point the old-root is mounted on top of our new-root. To
1509 * unmounted it we must not be chdir'd into it, so escape back to
1510 * old-root.
1511 */
1512 ret = fchdir(oldroot);
1513 if (ret < 0) {
1514 ret = -1;
1515 SYSERROR("Failed to enter old root directory");
1516 goto on_error;
1517 }
1518
1519 /* Make oldroot rslave to make sure our umounts don't propagate to the
1520 * host.
1521 */
1522 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
1523 if (ret < 0) {
1524 ret = -1;
1525 SYSERROR("Failed to make oldroot rslave");
1526 goto on_error;
1527 }
1528
1529 ret = umount2(".", MNT_DETACH);
1530 if (ret < 0) {
1531 ret = -1;
1532 SYSERROR("Failed to detach old root directory");
1533 goto on_error;
1534 }
1535
1536 ret = fchdir(newroot);
1537 if (ret < 0) {
1538 ret = -1;
1539 SYSERROR("Failed to re-enter new root directory");
1540 goto on_error;
1541 }
1542
1543 ret = 0;
1544
1545 TRACE("pivot_root(\"%s\") successful", rootfs);
1546
1547 on_error:
1548 close(oldroot);
1549
1550 if (newroot >= 0)
1551 close(newroot);
1552
1553 return ret;
1554 }
1555
1556 static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1557 {
1558 if (!rootfs->path) {
1559 DEBUG("Container does not have a rootfs");
1560 return 0;
1561 }
1562
1563 if (detect_ramfs_rootfs())
1564 return lxc_chroot(rootfs);
1565
1566 return lxc_pivot_root(rootfs->mount);
1567 }
1568
1569 static const struct id_map *find_mapped_nsid_entry(struct lxc_conf *conf,
1570 unsigned id,
1571 enum idtype idtype)
1572 {
1573 struct lxc_list *it;
1574 struct id_map *map;
1575 struct id_map *retmap = NULL;
1576
1577 /* Shortcut for container's root mappings. */
1578 if (id == 0) {
1579 if (idtype == ID_TYPE_UID)
1580 return conf->root_nsuid_map;
1581
1582 if (idtype == ID_TYPE_GID)
1583 return conf->root_nsgid_map;
1584 }
1585
1586 lxc_list_for_each(it, &conf->id_map) {
1587 map = it->elem;
1588 if (map->idtype != idtype)
1589 continue;
1590
1591 if (id >= map->nsid && id < map->nsid + map->range) {
1592 retmap = map;
1593 break;
1594 }
1595 }
1596
1597 return retmap;
1598 }
1599
1600 static int lxc_setup_devpts(struct lxc_conf *conf)
1601 {
1602 int ret;
1603 char **opts;
1604 char devpts_mntopts[256];
1605 char *mntopt_sets[5];
1606 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
1607
1608 if (conf->pty_max <= 0) {
1609 DEBUG("No new devpts instance will be mounted since no pts "
1610 "devices are requested");
1611 return 0;
1612 }
1613
1614 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1615 default_devpts_mntopts, conf->pty_max);
1616 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1617 return -1;
1618
1619 (void)umount2("/dev/pts", MNT_DETACH);
1620
1621 /* Create mountpoint for devpts instance. */
1622 ret = mkdir("/dev/pts", 0755);
1623 if (ret < 0 && errno != EEXIST) {
1624 SYSERROR("Failed to create \"/dev/pts\" directory");
1625 return -1;
1626 }
1627
1628 /* gid=5 && max= */
1629 mntopt_sets[0] = devpts_mntopts;
1630
1631 /* !gid=5 && max= */
1632 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1633
1634 /* gid=5 && !max= */
1635 mntopt_sets[2] = default_devpts_mntopts;
1636
1637 /* !gid=5 && !max= */
1638 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1639
1640 /* end */
1641 mntopt_sets[4] = NULL;
1642
1643 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1644 /* mount new devpts instance */
1645 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1646 if (ret == 0)
1647 break;
1648 }
1649
1650 if (ret < 0) {
1651 SYSERROR("Failed to mount new devpts instance");
1652 return -1;
1653 }
1654 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
1655
1656 /* Remove any pre-existing /dev/ptmx file. */
1657 ret = remove("/dev/ptmx");
1658 if (ret < 0) {
1659 if (errno != ENOENT) {
1660 SYSERROR("Failed to remove existing \"/dev/ptmx\" file");
1661 return -1;
1662 }
1663 } else {
1664 DEBUG("Removed existing \"/dev/ptmx\" file");
1665 }
1666
1667 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
1668 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
1669 if (ret < 0 && errno != EEXIST) {
1670 SYSERROR("Failed to create dummy \"/dev/ptmx\" file as bind mount target");
1671 return -1;
1672 }
1673 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
1674
1675 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
1676 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
1677 if (!ret) {
1678 DEBUG("Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1679 return 0;
1680 } else {
1681 /* Fallthrough and try to create a symlink. */
1682 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1683 }
1684
1685 /* Remove the dummy /dev/ptmx file we created above. */
1686 ret = remove("/dev/ptmx");
1687 if (ret < 0) {
1688 SYSERROR("Failed to remove existing \"/dev/ptmx\"");
1689 return -1;
1690 }
1691
1692 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1693 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
1694 if (ret < 0) {
1695 SYSERROR("Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1696 return -1;
1697 }
1698 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1699
1700 return 0;
1701 }
1702
1703 static int setup_personality(int persona)
1704 {
1705 int ret;
1706
1707 #if HAVE_SYS_PERSONALITY_H
1708 if (persona == -1)
1709 return 0;
1710
1711 ret = personality(persona);
1712 if (ret < 0) {
1713 SYSERROR("Failed to set personality to \"0x%x\"", persona);
1714 return -1;
1715 }
1716
1717 INFO("Set personality to \"0x%x\"", persona);
1718 #endif
1719
1720 return 0;
1721 }
1722
1723 static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
1724 const struct lxc_terminal *console)
1725 {
1726 int ret;
1727 char path[PATH_MAX];
1728 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1729
1730 if (console->path && !strcmp(console->path, "none"))
1731 return 0;
1732
1733 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1734 if (ret < 0 || (size_t)ret >= sizeof(path))
1735 return -1;
1736
1737 /* When we are asked to setup a console we remove any previous
1738 * /dev/console bind-mounts.
1739 */
1740 if (file_exists(path)) {
1741 ret = lxc_unstack_mountpoint(path, false);
1742 if (ret < 0) {
1743 SYSERROR("Failed to unmount \"%s\"", path);
1744 return -ret;
1745 } else {
1746 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1747 }
1748 }
1749
1750 /* For unprivileged containers autodev or automounts will already have
1751 * taken care of creating /dev/console.
1752 */
1753 ret = mknod(path, S_IFREG | 0000, 0);
1754 if (ret < 0 && errno != EEXIST) {
1755 SYSERROR("Failed to create console");
1756 return -errno;
1757 }
1758
1759 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1760 if (ret < 0) {
1761 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1762 S_IXUSR | S_IXGRP, console->name);
1763 return -errno;
1764 }
1765
1766 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
1767 if (ret < 0) {
1768 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, path);
1769 return -1;
1770 }
1771
1772 DEBUG("Mounted pts device \"%s\" onto \"%s\"", console->name, path);
1773 return 0;
1774 }
1775
1776 static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
1777 const struct lxc_terminal *console,
1778 char *ttydir)
1779 {
1780 int ret;
1781 char path[PATH_MAX], lxcpath[PATH_MAX];
1782 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1783
1784 if (console->path && !strcmp(console->path, "none"))
1785 return 0;
1786
1787 /* create rootfs/dev/<ttydir> directory */
1788 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
1789 if (ret < 0 || (size_t)ret >= sizeof(path))
1790 return -1;
1791
1792 ret = mkdir(path, 0755);
1793 if (ret && errno != EEXIST) {
1794 SYSERROR("Failed to create \"%s\"", path);
1795 return -errno;
1796 }
1797 DEBUG("Created directory for console and tty devices at \"%s\"", path);
1798
1799 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
1800 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1801 return -1;
1802
1803 ret = mknod(lxcpath, S_IFREG | 0000, 0);
1804 if (ret < 0 && errno != EEXIST) {
1805 SYSERROR("Failed to create \"%s\"", lxcpath);
1806 return -errno;
1807 }
1808
1809 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1810 if (ret < 0 || (size_t)ret >= sizeof(path))
1811 return -1;
1812
1813 if (file_exists(path)) {
1814 ret = lxc_unstack_mountpoint(path, false);
1815 if (ret < 0) {
1816 SYSERROR("Failed to unmount \"%s\"", path);
1817 return -ret;
1818 } else {
1819 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1820 }
1821 }
1822
1823 ret = mknod(path, S_IFREG | 0000, 0);
1824 if (ret < 0 && errno != EEXIST) {
1825 SYSERROR("Failed to create console");
1826 return -errno;
1827 }
1828
1829 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1830 if (ret < 0) {
1831 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1832 S_IXUSR | S_IXGRP, console->name);
1833 return -errno;
1834 }
1835
1836 /* bind mount console->name to '/dev/<ttydir>/console' */
1837 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
1838 if (ret < 0) {
1839 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1840 return -1;
1841 }
1842 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1843
1844 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
1845 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
1846 if (ret < 0) {
1847 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1848 return -1;
1849 }
1850 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1851
1852 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
1853 return 0;
1854 }
1855
1856 static int lxc_setup_console(const struct lxc_rootfs *rootfs,
1857 const struct lxc_terminal *console, char *ttydir)
1858 {
1859
1860 if (!ttydir)
1861 return lxc_setup_dev_console(rootfs, console);
1862
1863 return lxc_setup_ttydir_console(rootfs, console, ttydir);
1864 }
1865
1866 static void parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
1867 {
1868 struct mount_opt *mo;
1869
1870 /* If opt is found in mount_opt, set or clear flags.
1871 * Otherwise append it to data. */
1872
1873 for (mo = &mount_opt[0]; mo->name != NULL; mo++) {
1874 if (strncmp(opt, mo->name, strlen(mo->name)) == 0) {
1875 if (mo->clear)
1876 *flags &= ~mo->flag;
1877 else
1878 *flags |= mo->flag;
1879 return;
1880 }
1881 }
1882
1883 if (strlen(*data))
1884 (void)strlcat(*data, ",", size);
1885
1886 (void)strlcat(*data, opt, size);
1887 }
1888
1889 int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
1890 {
1891 __do_free char *data = NULL, *s = NULL;
1892 char *p;
1893 size_t size;
1894
1895 *mntdata = NULL;
1896 *mntflags = 0L;
1897
1898 if (!mntopts)
1899 return 0;
1900
1901 s = strdup(mntopts);
1902 if (!s)
1903 return -1;
1904
1905 size = strlen(s) + 1;
1906 data = malloc(size);
1907 if (!data)
1908 return -1;
1909 *data = 0;
1910
1911 lxc_iterate_parts(p, s, ",")
1912 parse_mntopt(p, mntflags, &data, size);
1913
1914 if (*data)
1915 *mntdata = move_ptr(data);
1916
1917 return 0;
1918 }
1919
1920 static void parse_propagationopt(char *opt, unsigned long *flags)
1921 {
1922 struct mount_opt *mo;
1923
1924 /* If opt is found in propagation_opt, set or clear flags. */
1925 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
1926 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1927 continue;
1928
1929 if (mo->clear)
1930 *flags &= ~mo->flag;
1931 else
1932 *flags |= mo->flag;
1933
1934 return;
1935 }
1936 }
1937
1938 int parse_propagationopts(const char *mntopts, unsigned long *pflags)
1939 {
1940 __do_free char *s = NULL;
1941 char *p;
1942
1943 if (!mntopts)
1944 return 0;
1945
1946 s = strdup(mntopts);
1947 if (!s) {
1948 SYSERROR("Failed to allocate memory");
1949 return -ENOMEM;
1950 }
1951
1952 *pflags = 0L;
1953 lxc_iterate_parts(p, s, ",")
1954 parse_propagationopt(p, pflags);
1955
1956 return 0;
1957 }
1958
1959 static void null_endofword(char *word)
1960 {
1961 while (*word && *word != ' ' && *word != '\t')
1962 word++;
1963 *word = '\0';
1964 }
1965
1966 /* skip @nfields spaces in @src */
1967 static char *get_field(char *src, int nfields)
1968 {
1969 int i;
1970 char *p = src;
1971
1972 for (i = 0; i < nfields; i++) {
1973 while (*p && *p != ' ' && *p != '\t')
1974 p++;
1975
1976 if (!*p)
1977 break;
1978
1979 p++;
1980 }
1981
1982 return p;
1983 }
1984
1985 static int mount_entry(const char *fsname, const char *target,
1986 const char *fstype, unsigned long mountflags,
1987 unsigned long pflags, const char *data, bool optional,
1988 bool dev, bool relative, const char *rootfs)
1989 {
1990 int ret;
1991 char srcbuf[PATH_MAX];
1992 const char *srcpath = fsname;
1993 #ifdef HAVE_STATVFS
1994 struct statvfs sb;
1995 #endif
1996
1997 if (relative) {
1998 ret = snprintf(srcbuf, PATH_MAX, "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
1999 if (ret < 0 || ret >= PATH_MAX) {
2000 ERROR("source path is too long");
2001 return -1;
2002 }
2003 srcpath = srcbuf;
2004 }
2005
2006 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
2007 rootfs);
2008 if (ret < 0) {
2009 if (optional) {
2010 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2011 srcpath ? srcpath : "(null)", target);
2012 return 0;
2013 }
2014
2015 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2016 srcpath ? srcpath : "(null)", target);
2017 return -1;
2018 }
2019
2020 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
2021 unsigned long rqd_flags = 0;
2022
2023 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount "
2024 "options", srcpath ? srcpath : "(none)", target ? target : "(none)");
2025
2026 if (mountflags & MS_RDONLY)
2027 rqd_flags |= MS_RDONLY;
2028 #ifdef HAVE_STATVFS
2029 if (srcpath && statvfs(srcpath, &sb) == 0) {
2030 unsigned long required_flags = rqd_flags;
2031
2032 if (sb.f_flag & MS_NOSUID)
2033 required_flags |= MS_NOSUID;
2034
2035 if (sb.f_flag & MS_NODEV && !dev)
2036 required_flags |= MS_NODEV;
2037
2038 if (sb.f_flag & MS_RDONLY)
2039 required_flags |= MS_RDONLY;
2040
2041 if (sb.f_flag & MS_NOEXEC)
2042 required_flags |= MS_NOEXEC;
2043
2044 DEBUG("Flags for \"%s\" were %lu, required extra flags "
2045 "are %lu", srcpath, sb.f_flag, required_flags);
2046
2047 /* If this was a bind mount request, and required_flags
2048 * does not have any flags which are not already in
2049 * mountflags, then skip the remount.
2050 */
2051 if (!(mountflags & MS_REMOUNT)) {
2052 if (!(required_flags & ~mountflags) &&
2053 rqd_flags == 0) {
2054 DEBUG("Mountflags already were %lu, "
2055 "skipping remount", mountflags);
2056 goto skipremount;
2057 }
2058 }
2059
2060 mountflags |= required_flags;
2061 }
2062 #endif
2063
2064 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
2065 if (ret < 0) {
2066 if (optional) {
2067 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2068 srcpath ? srcpath : "(null)", target);
2069 return 0;
2070 }
2071
2072 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2073 srcpath ? srcpath : "(null)", target);
2074 return -1;
2075 }
2076 }
2077
2078 #ifdef HAVE_STATVFS
2079 skipremount:
2080 #endif
2081 if (pflags) {
2082 ret = mount(NULL, target, NULL, pflags, NULL);
2083 if (ret < 0) {
2084 if (optional) {
2085 SYSINFO("Failed to change mount propagation "
2086 "for \"%s\" (optional)", target);
2087 return 0;
2088 } else {
2089 SYSERROR("Failed to change mount propagation "
2090 "for \"%s\" (optional)", target);
2091 return -1;
2092 }
2093 }
2094 DEBUG("Changed mount propagation for \"%s\"", target);
2095 }
2096
2097 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
2098 srcpath ? srcpath : "(null)", target, fstype);
2099
2100 return 0;
2101 }
2102
2103 /* Remove "optional", "create=dir", and "create=file" from mntopt */
2104 static void cull_mntent_opt(struct mntent *mntent)
2105 {
2106 int i;
2107 char *list[] = {
2108 "create=dir",
2109 "create=file",
2110 "optional",
2111 "relative",
2112 NULL
2113 };
2114
2115 for (i = 0; list[i]; i++) {
2116 char *p, *p2;
2117
2118 p = strstr(mntent->mnt_opts, list[i]);
2119 if (!p)
2120 continue;
2121
2122 p2 = strchr(p, ',');
2123 if (!p2) {
2124 /* no more mntopts, so just chop it here */
2125 *p = '\0';
2126 continue;
2127 }
2128
2129 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
2130 }
2131 }
2132
2133 static int mount_entry_create_dir_file(const struct mntent *mntent,
2134 const char *path,
2135 const struct lxc_rootfs *rootfs,
2136 const char *lxc_name, const char *lxc_path)
2137 {
2138 int ret;
2139 char *p1, *p2;
2140
2141 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
2142 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
2143 if (ret < 0)
2144 return -1;
2145 }
2146
2147 if (hasmntopt(mntent, "create=dir")) {
2148 ret = mkdir_p(path, 0755);
2149 if (ret < 0 && errno != EEXIST) {
2150 SYSERROR("Failed to create directory \"%s\"", path);
2151 return -1;
2152 }
2153 }
2154
2155 if (!hasmntopt(mntent, "create=file"))
2156 return 0;
2157
2158 ret = access(path, F_OK);
2159 if (ret == 0)
2160 return 0;
2161
2162 p1 = strdup(path);
2163 if (!p1)
2164 return -1;
2165
2166 p2 = dirname(p1);
2167
2168 ret = mkdir_p(p2, 0755);
2169 free(p1);
2170 if (ret < 0 && errno != EEXIST) {
2171 SYSERROR("Failed to create directory \"%s\"", path);
2172 return -1;
2173 }
2174
2175 ret = mknod(path, S_IFREG | 0000, 0);
2176 if (ret < 0 && errno != EEXIST)
2177 return -errno;
2178
2179 return 0;
2180 }
2181
2182 /* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2183 * without a rootfs. */
2184 static inline int mount_entry_on_generic(struct mntent *mntent,
2185 const char *path,
2186 const struct lxc_rootfs *rootfs,
2187 const char *lxc_name,
2188 const char *lxc_path)
2189 {
2190 int ret;
2191 unsigned long mntflags;
2192 char *mntdata;
2193 bool dev, optional, relative;
2194 unsigned long pflags = 0;
2195 char *rootfs_path = NULL;
2196
2197 optional = hasmntopt(mntent, "optional") != NULL;
2198 dev = hasmntopt(mntent, "dev") != NULL;
2199 relative = hasmntopt(mntent, "relative") != NULL;
2200
2201 if (rootfs && rootfs->path)
2202 rootfs_path = rootfs->mount;
2203
2204 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2205 lxc_path);
2206 if (ret < 0) {
2207 if (optional)
2208 return 0;
2209
2210 return -1;
2211 }
2212 cull_mntent_opt(mntent);
2213
2214 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2215 if (ret < 0)
2216 return -1;
2217
2218 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2219 if (ret < 0)
2220 return -1;
2221
2222 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
2223 pflags, mntdata, optional, dev, relative, rootfs_path);
2224
2225 free(mntdata);
2226 return ret;
2227 }
2228
2229 static inline int mount_entry_on_systemfs(struct mntent *mntent)
2230 {
2231 int ret;
2232 char path[PATH_MAX];
2233
2234 /* For containers created without a rootfs all mounts are treated as
2235 * absolute paths starting at / on the host.
2236 */
2237 if (mntent->mnt_dir[0] != '/')
2238 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2239 else
2240 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
2241 if (ret < 0 || ret >= sizeof(path))
2242 return -1;
2243
2244 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
2245 }
2246
2247 static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
2248 const struct lxc_rootfs *rootfs,
2249 const char *lxc_name,
2250 const char *lxc_path)
2251 {
2252 int offset;
2253 char *aux;
2254 const char *lxcpath;
2255 char path[PATH_MAX];
2256 int ret = 0;
2257
2258 lxcpath = lxc_global_config_value("lxc.lxcpath");
2259 if (!lxcpath)
2260 return -1;
2261
2262 /* If rootfs->path is a blockdev path, allow container fstab to use
2263 * <lxcpath>/<name>/rootfs" as the target prefix.
2264 */
2265 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2266 if (ret < 0 || ret >= PATH_MAX)
2267 goto skipvarlib;
2268
2269 aux = strstr(mntent->mnt_dir, path);
2270 if (aux) {
2271 offset = strlen(path);
2272 goto skipabs;
2273 }
2274
2275 skipvarlib:
2276 aux = strstr(mntent->mnt_dir, rootfs->path);
2277 if (!aux) {
2278 WARN("Ignoring mount point \"%s\"", mntent->mnt_dir);
2279 return ret;
2280 }
2281 offset = strlen(rootfs->path);
2282
2283 skipabs:
2284 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2285 if (ret < 0 || ret >= PATH_MAX)
2286 return -1;
2287
2288 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2289 }
2290
2291 static int mount_entry_on_relative_rootfs(struct mntent *mntent,
2292 const struct lxc_rootfs *rootfs,
2293 const char *lxc_name,
2294 const char *lxc_path)
2295 {
2296 int ret;
2297 char path[PATH_MAX];
2298
2299 /* relative to root mount point */
2300 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
2301 if (ret < 0 || (size_t)ret >= sizeof(path))
2302 return -1;
2303
2304 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2305 }
2306
2307 static int mount_file_entries(const struct lxc_conf *conf,
2308 const struct lxc_rootfs *rootfs, FILE *file,
2309 const char *lxc_name, const char *lxc_path)
2310 {
2311 char buf[PATH_MAX];
2312 struct mntent mntent;
2313
2314 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
2315 int ret;
2316
2317 if (!rootfs->path)
2318 ret = mount_entry_on_systemfs(&mntent);
2319 else if (mntent.mnt_dir[0] != '/')
2320 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2321 lxc_name, lxc_path);
2322 else
2323 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
2324 lxc_name, lxc_path);
2325 if (ret < 0)
2326 return -1;
2327 }
2328
2329 if (!feof(file) || ferror(file)) {
2330 ERROR("Failed to parse mount entries");
2331 return -1;
2332 }
2333
2334 return 0;
2335 }
2336
2337 static int setup_mount(const struct lxc_conf *conf,
2338 const struct lxc_rootfs *rootfs, const char *fstab,
2339 const char *lxc_name, const char *lxc_path)
2340 {
2341 FILE *f;
2342 int ret;
2343
2344 if (!fstab)
2345 return 0;
2346
2347 f = setmntent(fstab, "r");
2348 if (!f) {
2349 SYSERROR("Failed to open \"%s\"", fstab);
2350 return -1;
2351 }
2352
2353 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2354 if (ret < 0)
2355 ERROR("Failed to set up mount entries");
2356
2357 endmntent(f);
2358 return ret;
2359 }
2360
2361 /*
2362 * In order for nested containers to be able to mount /proc and /sys they need
2363 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2364 * (like lxcfs).
2365 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2366 * apparmor rule to deny access to them. This is mostly for convenience: The
2367 * container's root user can mount them anyway and thus has access to the two
2368 * file systems. But a non-root user in the container should not be allowed to
2369 * access them as a side effect without explicitly allowing it.
2370 */
2371 static const char nesting_helpers[] =
2372 "proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2373 "sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
2374
2375 FILE *make_anonymous_mount_file(struct lxc_list *mount,
2376 bool include_nesting_helpers)
2377 {
2378 int ret;
2379 char *mount_entry;
2380 struct lxc_list *iterator;
2381 int fd = -1;
2382
2383 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
2384 if (fd < 0) {
2385 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2386
2387 if (errno != ENOSYS)
2388 return NULL;
2389
2390 fd = lxc_make_tmpfile(template, true);
2391 if (fd < 0) {
2392 SYSERROR("Could not create temporary mount file");
2393 return NULL;
2394 }
2395
2396 TRACE("Created temporary mount file");
2397 }
2398
2399 lxc_list_for_each (iterator, mount) {
2400 size_t len;
2401
2402 mount_entry = iterator->elem;
2403 len = strlen(mount_entry);
2404
2405 ret = lxc_write_nointr(fd, mount_entry, len);
2406 if (ret != len)
2407 goto on_error;
2408
2409 ret = lxc_write_nointr(fd, "\n", 1);
2410 if (ret != 1)
2411 goto on_error;
2412 }
2413
2414 if (include_nesting_helpers) {
2415 ret = lxc_write_nointr(fd, nesting_helpers,
2416 STRARRAYLEN(nesting_helpers));
2417 if (ret != STRARRAYLEN(nesting_helpers))
2418 goto on_error;
2419 }
2420
2421 ret = lseek(fd, 0, SEEK_SET);
2422 if (ret < 0)
2423 goto on_error;
2424
2425 return fdopen(fd, "r+");
2426
2427 on_error:
2428 SYSERROR("Failed to write mount entry to temporary mount file");
2429 close(fd);
2430 return NULL;
2431 }
2432
2433 static int setup_mount_entries(const struct lxc_conf *conf,
2434 const struct lxc_rootfs *rootfs,
2435 struct lxc_list *mount, const char *lxc_name,
2436 const char *lxc_path)
2437 {
2438 int ret;
2439 FILE *f;
2440
2441 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
2442 if (!f)
2443 return -1;
2444
2445 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2446 fclose(f);
2447
2448 return ret;
2449 }
2450
2451 static int parse_cap(const char *cap)
2452 {
2453 size_t i;
2454 int capid = -1;
2455 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2456 char *ptr = NULL;
2457
2458 if (strcmp(cap, "none") == 0)
2459 return -2;
2460
2461 for (i = 0; i < end; i++) {
2462 if (strcmp(cap, caps_opt[i].name))
2463 continue;
2464
2465 capid = caps_opt[i].value;
2466 break;
2467 }
2468
2469 if (capid < 0) {
2470 /* Try to see if it's numeric, so the user may specify
2471 * capabilities that the running kernel knows about but we
2472 * don't
2473 */
2474 errno = 0;
2475 capid = strtol(cap, &ptr, 10);
2476 if (!ptr || *ptr != '\0' || errno != 0)
2477 /* not a valid number */
2478 capid = -1;
2479 else if (capid > lxc_caps_last_cap())
2480 /* we have a number but it's not a valid
2481 * capability */
2482 capid = -1;
2483 }
2484
2485 return capid;
2486 }
2487
2488 int in_caplist(int cap, struct lxc_list *caps)
2489 {
2490 int capid;
2491 struct lxc_list *iterator;
2492
2493 lxc_list_for_each (iterator, caps) {
2494 capid = parse_cap(iterator->elem);
2495 if (capid == cap)
2496 return 1;
2497 }
2498
2499 return 0;
2500 }
2501
2502 static int setup_caps(struct lxc_list *caps)
2503 {
2504 int capid;
2505 char *drop_entry;
2506 struct lxc_list *iterator;
2507
2508 lxc_list_for_each (iterator, caps) {
2509 int ret;
2510
2511 drop_entry = iterator->elem;
2512
2513 capid = parse_cap(drop_entry);
2514 if (capid < 0) {
2515 ERROR("unknown capability %s", drop_entry);
2516 return -1;
2517 }
2518
2519 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2520 prctl_arg(0), prctl_arg(0));
2521 if (ret < 0) {
2522 SYSERROR("Failed to remove %s capability", drop_entry);
2523 return -1;
2524 }
2525 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
2526 }
2527
2528 DEBUG("Capabilities have been setup");
2529 return 0;
2530 }
2531
2532 static int dropcaps_except(struct lxc_list *caps)
2533 {
2534 __do_free int *caplist = NULL;
2535 int i, capid, numcaps;
2536 char *keep_entry;
2537 struct lxc_list *iterator;
2538
2539 numcaps = lxc_caps_last_cap() + 1;
2540 if (numcaps <= 0 || numcaps > 200)
2541 return -1;
2542 TRACE("Found %d capabilities", numcaps);
2543
2544 /* caplist[i] is 1 if we keep capability i */
2545 caplist = must_realloc(NULL, numcaps * sizeof(int));
2546 memset(caplist, 0, numcaps * sizeof(int));
2547
2548 lxc_list_for_each (iterator, caps) {
2549 keep_entry = iterator->elem;
2550
2551 capid = parse_cap(keep_entry);
2552 if (capid == -2)
2553 continue;
2554
2555 if (capid < 0) {
2556 ERROR("Unknown capability %s", keep_entry);
2557 return -1;
2558 }
2559
2560 DEBUG("Keep capability %s (%d)", keep_entry, capid);
2561 caplist[capid] = 1;
2562 }
2563
2564 for (i = 0; i < numcaps; i++) {
2565 int ret;
2566
2567 if (caplist[i])
2568 continue;
2569
2570 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2571 prctl_arg(0), prctl_arg(0));
2572 if (ret < 0) {
2573 SYSERROR("Failed to remove capability %d", i);
2574 return -1;
2575 }
2576 }
2577
2578 DEBUG("Capabilities have been setup");
2579 return 0;
2580 }
2581
2582 static int parse_resource(const char *res)
2583 {
2584 int ret;
2585 size_t i;
2586 int resid = -1;
2587
2588 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
2589 if (strcmp(res, limit_opt[i].name) == 0)
2590 return limit_opt[i].value;
2591
2592 /* Try to see if it's numeric, so the user may specify
2593 * resources that the running kernel knows about but
2594 * we don't.
2595 */
2596 ret = lxc_safe_int(res, &resid);
2597 if (ret < 0)
2598 return -1;
2599
2600 return resid;
2601 }
2602
2603 int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2604 {
2605 int resid;
2606 struct lxc_list *it;
2607 struct lxc_limit *lim;
2608
2609 lxc_list_for_each (it, limits) {
2610 lim = it->elem;
2611
2612 resid = parse_resource(lim->resource);
2613 if (resid < 0) {
2614 ERROR("Unknown resource %s", lim->resource);
2615 return -1;
2616 }
2617
2618 #if HAVE_PRLIMIT || HAVE_PRLIMIT64
2619 if (prlimit(pid, resid, &lim->limit, NULL) != 0) {
2620 SYSERROR("Failed to set limit %s", lim->resource);
2621 return -1;
2622 }
2623
2624 TRACE("Setup \"%s\" limit", lim->resource);
2625 #else
2626 ERROR("Cannot set limit \"%s\" as prlimit is missing", lim->resource);
2627 return -1;
2628 #endif
2629 }
2630
2631 return 0;
2632 }
2633
2634 int setup_sysctl_parameters(struct lxc_list *sysctls)
2635 {
2636 struct lxc_list *it;
2637 struct lxc_sysctl *elem;
2638 int ret = 0;
2639 char *tmp = NULL;
2640 char filename[PATH_MAX] = {0};
2641
2642 lxc_list_for_each (it, sysctls) {
2643 elem = it->elem;
2644 tmp = lxc_string_replace(".", "/", elem->key);
2645 if (!tmp) {
2646 ERROR("Failed to replace key %s", elem->key);
2647 return -1;
2648 }
2649
2650 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
2651 free(tmp);
2652 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2653 ERROR("Error setting up sysctl parameters path");
2654 return -1;
2655 }
2656
2657 ret = lxc_write_to_file(filename, elem->value,
2658 strlen(elem->value), false, 0666);
2659 if (ret < 0) {
2660 SYSERROR("Failed to setup sysctl parameters %s to %s",
2661 elem->key, elem->value);
2662 return -1;
2663 }
2664 }
2665
2666 return 0;
2667 }
2668
2669 int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2670 {
2671 struct lxc_list *it;
2672 struct lxc_proc *elem;
2673 int ret = 0;
2674 char *tmp = NULL;
2675 char filename[PATH_MAX] = {0};
2676
2677 lxc_list_for_each (it, procs) {
2678 elem = it->elem;
2679 tmp = lxc_string_replace(".", "/", elem->filename);
2680 if (!tmp) {
2681 ERROR("Failed to replace key %s", elem->filename);
2682 return -1;
2683 }
2684
2685 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
2686 free(tmp);
2687 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2688 ERROR("Error setting up proc filesystem path");
2689 return -1;
2690 }
2691
2692 ret = lxc_write_to_file(filename, elem->value,
2693 strlen(elem->value), false, 0666);
2694 if (ret < 0) {
2695 SYSERROR("Failed to setup proc filesystem %s to %s",
2696 elem->filename, elem->value);
2697 return -1;
2698 }
2699 }
2700
2701 return 0;
2702 }
2703
2704 static char *default_rootfs_mount = LXCROOTFSMOUNT;
2705
2706 struct lxc_conf *lxc_conf_init(void)
2707 {
2708 int i;
2709 struct lxc_conf *new;
2710
2711 new = malloc(sizeof(*new));
2712 if (!new)
2713 return NULL;
2714 memset(new, 0, sizeof(*new));
2715
2716 new->loglevel = LXC_LOG_LEVEL_NOTSET;
2717 new->personality = -1;
2718 new->autodev = 1;
2719 new->console.buffer_size = 0;
2720 new->console.log_path = NULL;
2721 new->console.log_fd = -1;
2722 new->console.log_size = 0;
2723 new->console.path = NULL;
2724 new->console.peer = -1;
2725 new->console.proxy.busy = -1;
2726 new->console.proxy.master = -1;
2727 new->console.proxy.slave = -1;
2728 new->console.master = -1;
2729 new->console.slave = -1;
2730 new->console.name[0] = '\0';
2731 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
2732 new->maincmd_fd = -1;
2733 new->monitor_signal_pdeath = SIGKILL;
2734 new->nbd_idx = -1;
2735 new->rootfs.mount = strdup(default_rootfs_mount);
2736 if (!new->rootfs.mount) {
2737 free(new);
2738 return NULL;
2739 }
2740 new->rootfs.managed = true;
2741 new->logfd = -1;
2742 lxc_list_init(&new->cgroup);
2743 lxc_list_init(&new->cgroup2);
2744 lxc_list_init(&new->network);
2745 lxc_list_init(&new->mount_list);
2746 lxc_list_init(&new->caps);
2747 lxc_list_init(&new->keepcaps);
2748 lxc_list_init(&new->id_map);
2749 new->root_nsuid_map = NULL;
2750 new->root_nsgid_map = NULL;
2751 lxc_list_init(&new->includes);
2752 lxc_list_init(&new->aliens);
2753 lxc_list_init(&new->environment);
2754 lxc_list_init(&new->limits);
2755 lxc_list_init(&new->sysctls);
2756 lxc_list_init(&new->procs);
2757 new->hooks_version = 0;
2758 for (i = 0; i < NUM_LXC_HOOKS; i++)
2759 lxc_list_init(&new->hooks[i]);
2760 lxc_list_init(&new->groups);
2761 lxc_list_init(&new->state_clients);
2762 new->lsm_aa_profile = NULL;
2763 lxc_list_init(&new->lsm_aa_raw);
2764 new->lsm_se_context = NULL;
2765 new->tmp_umount_proc = false;
2766 new->tmp_umount_proc = 0;
2767 new->shmount.path_host = NULL;
2768 new->shmount.path_cont = NULL;
2769
2770 /* if running in a new user namespace, init and COMMAND
2771 * default to running as UID/GID 0 when using lxc-execute */
2772 new->init_uid = 0;
2773 new->init_gid = 0;
2774 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
2775 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
2776
2777 return new;
2778 }
2779
2780 int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
2781 size_t buf_size)
2782 {
2783 int fd, ret;
2784 char path[PATH_MAX];
2785
2786 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
2787 size_t buflen;
2788
2789 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2790 if (ret < 0 || ret >= PATH_MAX)
2791 return -E2BIG;
2792
2793 fd = open(path, O_WRONLY);
2794 if (fd < 0 && errno != ENOENT) {
2795 SYSERROR("Failed to open \"%s\"", path);
2796 return -1;
2797 }
2798
2799 if (fd >= 0) {
2800 buflen = STRLITERALLEN("deny\n");
2801 errno = 0;
2802 ret = lxc_write_nointr(fd, "deny\n", buflen);
2803 close(fd);
2804 if (ret != buflen) {
2805 SYSERROR("Failed to write \"deny\" to "
2806 "\"/proc/%d/setgroups\"", pid);
2807 return -1;
2808 }
2809 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
2810 }
2811 }
2812
2813 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
2814 idtype == ID_TYPE_UID ? 'u' : 'g');
2815 if (ret < 0 || ret >= PATH_MAX)
2816 return -E2BIG;
2817
2818 fd = open(path, O_WRONLY);
2819 if (fd < 0) {
2820 SYSERROR("Failed to open \"%s\"", path);
2821 return -1;
2822 }
2823
2824 errno = 0;
2825 ret = lxc_write_nointr(fd, buf, buf_size);
2826 close(fd);
2827 if (ret != buf_size) {
2828 SYSERROR("Failed to write %cid mapping to \"%s\"",
2829 idtype == ID_TYPE_UID ? 'u' : 'g', path);
2830 return -1;
2831 }
2832
2833 return 0;
2834 }
2835
2836 /* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2837 *
2838 * @return 1 if functional binary was found
2839 * @return 0 if binary exists but is lacking privilege
2840 * @return -ENOENT if binary does not exist
2841 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
2842 */
2843 static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2844 {
2845 char *path;
2846 int ret;
2847 struct stat st;
2848 int fret = 0;
2849
2850 if (cap != CAP_SETUID && cap != CAP_SETGID)
2851 return -EINVAL;
2852
2853 path = on_path(binary, NULL);
2854 if (!path)
2855 return -ENOENT;
2856
2857 ret = stat(path, &st);
2858 if (ret < 0) {
2859 fret = -errno;
2860 goto cleanup;
2861 }
2862
2863 /* Check if the binary is setuid. */
2864 if (st.st_mode & S_ISUID) {
2865 DEBUG("The binary \"%s\" does have the setuid bit set", path);
2866 fret = 1;
2867 goto cleanup;
2868 }
2869
2870 #if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
2871 /* Check if it has the CAP_SETUID capability. */
2872 if ((cap & CAP_SETUID) &&
2873 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
2874 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED)) {
2875 DEBUG("The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE "
2876 "and CAP_PERMITTED sets", path);
2877 fret = 1;
2878 goto cleanup;
2879 }
2880
2881 /* Check if it has the CAP_SETGID capability. */
2882 if ((cap & CAP_SETGID) &&
2883 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
2884 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED)) {
2885 DEBUG("The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE "
2886 "and CAP_PERMITTED sets", path);
2887 fret = 1;
2888 goto cleanup;
2889 }
2890 #else
2891 /* If we cannot check for file capabilities we need to give the benefit
2892 * of the doubt. Otherwise we might fail even though all the necessary
2893 * file capabilities are set.
2894 */
2895 DEBUG("Cannot check for file capabilities as full capability support is "
2896 "missing. Manual intervention needed");
2897 fret = 1;
2898 #endif
2899
2900 cleanup:
2901 free(path);
2902 return fret;
2903 }
2904
2905 int lxc_map_ids_exec_wrapper(void *args)
2906 {
2907 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2908 return -1;
2909 }
2910
2911 int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2912 {
2913 int fill, left;
2914 char u_or_g;
2915 char *pos;
2916 char cmd_output[PATH_MAX];
2917 struct id_map *map;
2918 struct lxc_list *iterator;
2919 enum idtype type;
2920 /* strlen("new@idmap") = 9
2921 * +
2922 * strlen(" ") = 1
2923 * +
2924 * INTTYPE_TO_STRLEN(uint32_t)
2925 * +
2926 * strlen(" ") = 1
2927 *
2928 * We add some additional space to make sure that we really have
2929 * LXC_IDMAPLEN bytes available for our the {g,u]id mapping.
2930 */
2931 int ret = 0, gidmap = 0, uidmap = 0;
2932 char mapbuf[9 + 1 + INTTYPE_TO_STRLEN(uint32_t) + 1 + LXC_IDMAPLEN] = {0};
2933 bool had_entry = false, use_shadow = false;
2934 int hostuid, hostgid;
2935
2936 hostuid = geteuid();
2937 hostgid = getegid();
2938
2939 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2940 * ranges, then insist that root also reserve ranges in subuid. This
2941 * will protected it by preventing another user from being handed the
2942 * range by shadow.
2943 */
2944 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
2945 if (uidmap == -ENOENT)
2946 WARN("newuidmap binary is missing");
2947 else if (!uidmap)
2948 WARN("newuidmap is lacking necessary privileges");
2949
2950 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
2951 if (gidmap == -ENOENT)
2952 WARN("newgidmap binary is missing");
2953 else if (!gidmap)
2954 WARN("newgidmap is lacking necessary privileges");
2955
2956 if (uidmap > 0 && gidmap > 0) {
2957 DEBUG("Functional newuidmap and newgidmap binary found");
2958 use_shadow = true;
2959 } else {
2960 /* In case unprivileged users run application containers via
2961 * execute() or a start*() there are valid cases where they may
2962 * only want to map their own {g,u}id. Let's not block them from
2963 * doing so by requiring geteuid() == 0.
2964 */
2965 DEBUG("No newuidmap and newgidmap binary found. Trying to "
2966 "write directly with euid %d", hostuid);
2967 }
2968
2969 /* Check if we really need to use newuidmap and newgidmap.
2970 * If the user is only remapping his own {g,u}id, we don't need it.
2971 */
2972 if (use_shadow && lxc_list_len(idmap) == 2) {
2973 use_shadow = false;
2974 lxc_list_for_each(iterator, idmap) {
2975 map = iterator->elem;
2976 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
2977 map->nsid == hostuid && map->hostid == hostuid)
2978 continue;
2979 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
2980 map->nsid == hostgid && map->hostid == hostgid)
2981 continue;
2982 use_shadow = true;
2983 break;
2984 }
2985 }
2986
2987 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
2988 type++, u_or_g = 'g') {
2989 pos = mapbuf;
2990
2991 if (use_shadow)
2992 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
2993
2994 lxc_list_for_each(iterator, idmap) {
2995 map = iterator->elem;
2996 if (map->idtype != type)
2997 continue;
2998
2999 had_entry = true;
3000
3001 left = LXC_IDMAPLEN - (pos - mapbuf);
3002 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
3003 use_shadow ? " " : "", map->nsid,
3004 map->hostid, map->range,
3005 use_shadow ? "" : "\n");
3006 if (fill <= 0 || fill >= left) {
3007 /* The kernel only takes <= 4k for writes to
3008 * /proc/<pid>/{g,u}id_map
3009 */
3010 SYSERROR("Too many %cid mappings defined", u_or_g);
3011 return -1;
3012 }
3013
3014 pos += fill;
3015 }
3016 if (!had_entry)
3017 continue;
3018
3019 /* Try to catch the output of new{g,u}idmap to make debugging
3020 * easier.
3021 */
3022 if (use_shadow) {
3023 ret = run_command(cmd_output, sizeof(cmd_output),
3024 lxc_map_ids_exec_wrapper,
3025 (void *)mapbuf);
3026 if (ret < 0) {
3027 ERROR("new%cidmap failed to write mapping \"%s\": %s",
3028 u_or_g, cmd_output, mapbuf);
3029 return -1;
3030 }
3031 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
3032 } else {
3033 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
3034 if (ret < 0) {
3035 ERROR("Failed to write mapping: %s", mapbuf);
3036 return -1;
3037 }
3038 TRACE("Wrote mapping \"%s\"", mapbuf);
3039 }
3040
3041 memset(mapbuf, 0, sizeof(mapbuf));
3042 }
3043
3044 return 0;
3045 }
3046
3047 /* Return the host uid/gid to which the container root is mapped in val.
3048 * Return true if id was found, false otherwise.
3049 */
3050 bool get_mapped_rootid(struct lxc_conf *conf, enum idtype idtype,
3051 unsigned long *val)
3052 {
3053 unsigned nsid;
3054 struct id_map *map;
3055 struct lxc_list *it;
3056
3057 if (idtype == ID_TYPE_UID)
3058 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3059 else
3060 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
3061
3062 lxc_list_for_each (it, &conf->id_map) {
3063 map = it->elem;
3064 if (map->idtype != idtype)
3065 continue;
3066 if (map->nsid != nsid)
3067 continue;
3068 *val = map->hostid;
3069 return true;
3070 }
3071
3072 return false;
3073 }
3074
3075 int mapped_hostid(unsigned id, struct lxc_conf *conf, enum idtype idtype)
3076 {
3077 struct id_map *map;
3078 struct lxc_list *it;
3079
3080 lxc_list_for_each (it, &conf->id_map) {
3081 map = it->elem;
3082 if (map->idtype != idtype)
3083 continue;
3084
3085 if (id >= map->hostid && id < map->hostid + map->range)
3086 return (id - map->hostid) + map->nsid;
3087 }
3088
3089 return -1;
3090 }
3091
3092 int find_unmapped_nsid(struct lxc_conf *conf, enum idtype idtype)
3093 {
3094 struct id_map *map;
3095 struct lxc_list *it;
3096 unsigned int freeid = 0;
3097
3098 again:
3099 lxc_list_for_each (it, &conf->id_map) {
3100 map = it->elem;
3101 if (map->idtype != idtype)
3102 continue;
3103
3104 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
3105 freeid = map->nsid + map->range;
3106 goto again;
3107 }
3108 }
3109
3110 return freeid;
3111 }
3112
3113 int chown_mapped_root_exec_wrapper(void *args)
3114 {
3115 execvp("lxc-usernsexec", args);
3116 return -1;
3117 }
3118
3119 /* chown_mapped_root: for an unprivileged user with uid/gid X to
3120 * chown a dir to subuid/subgid Y, he needs to run chown as root
3121 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
3122 * nsid Y is mapped to hostuid/hostgid X. That way, the container
3123 * root is privileged with respect to hostuid/hostgid X, allowing
3124 * him to do the chown.
3125 */
3126 int chown_mapped_root(const char *path, struct lxc_conf *conf)
3127 {
3128 uid_t rootuid, rootgid;
3129 unsigned long val;
3130 int hostuid, hostgid, ret;
3131 struct stat sb;
3132 char map1[100], map2[100], map3[100], map4[100], map5[100];
3133 char ugid[100];
3134 const char *args1[] = {"lxc-usernsexec",
3135 "-m", map1,
3136 "-m", map2,
3137 "-m", map3,
3138 "-m", map5,
3139 "--", "chown", ugid, path,
3140 NULL};
3141 const char *args2[] = {"lxc-usernsexec",
3142 "-m", map1,
3143 "-m", map2,
3144 "-m", map3,
3145 "-m", map4,
3146 "-m", map5,
3147 "--", "chown", ugid, path,
3148 NULL};
3149 char cmd_output[PATH_MAX];
3150
3151 hostuid = geteuid();
3152 hostgid = getegid();
3153
3154 if (!get_mapped_rootid(conf, ID_TYPE_UID, &val)) {
3155 ERROR("No uid mapping for container root");
3156 return -1;
3157 }
3158 rootuid = (uid_t)val;
3159
3160 if (!get_mapped_rootid(conf, ID_TYPE_GID, &val)) {
3161 ERROR("No gid mapping for container root");
3162 return -1;
3163 }
3164 rootgid = (gid_t)val;
3165
3166 if (hostuid == 0) {
3167 if (chown(path, rootuid, rootgid) < 0) {
3168 ERROR("Error chowning %s", path);
3169 return -1;
3170 }
3171
3172 return 0;
3173 }
3174
3175 if (rootuid == hostuid) {
3176 /* nothing to do */
3177 INFO("Container root is our uid; no need to chown");
3178 return 0;
3179 }
3180
3181 /* save the current gid of "path" */
3182 if (stat(path, &sb) < 0) {
3183 ERROR("Error stat %s", path);
3184 return -1;
3185 }
3186
3187 /* Update the path argument in case this was overlayfs. */
3188 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
3189 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
3190
3191 /*
3192 * A file has to be group-owned by a gid mapped into the
3193 * container, or the container won't be privileged over it.
3194 */
3195 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
3196 if (sb.st_uid == hostuid &&
3197 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
3198 chown(path, -1, hostgid) < 0) {
3199 ERROR("Failed chgrping %s", path);
3200 return -1;
3201 }
3202
3203 /* "u:0:rootuid:1" */
3204 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
3205 if (ret < 0 || ret >= 100) {
3206 ERROR("Error uid printing map string");
3207 return -1;
3208 }
3209
3210 /* "u:hostuid:hostuid:1" */
3211 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
3212 if (ret < 0 || ret >= 100) {
3213 ERROR("Error uid printing map string");
3214 return -1;
3215 }
3216
3217 /* "g:0:rootgid:1" */
3218 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
3219 if (ret < 0 || ret >= 100) {
3220 ERROR("Error gid printing map string");
3221 return -1;
3222 }
3223
3224 /* "g:pathgid:rootgid+pathgid:1" */
3225 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
3226 rootgid + (gid_t)sb.st_gid);
3227 if (ret < 0 || ret >= 100) {
3228 ERROR("Error gid printing map string");
3229 return -1;
3230 }
3231
3232 /* "g:hostgid:hostgid:1" */
3233 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
3234 if (ret < 0 || ret >= 100) {
3235 ERROR("Error gid printing map string");
3236 return -1;
3237 }
3238
3239 /* "0:pathgid" (chown) */
3240 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
3241 if (ret < 0 || ret >= 100) {
3242 ERROR("Error owner printing format string for chown");
3243 return -1;
3244 }
3245
3246 if (hostgid == sb.st_gid)
3247 ret = run_command(cmd_output, sizeof(cmd_output),
3248 chown_mapped_root_exec_wrapper,
3249 (void *)args1);
3250 else
3251 ret = run_command(cmd_output, sizeof(cmd_output),
3252 chown_mapped_root_exec_wrapper,
3253 (void *)args2);
3254 if (ret < 0)
3255 ERROR("lxc-usernsexec failed: %s", cmd_output);
3256
3257 return ret;
3258 }
3259
3260 /* NOTE: Must not be called from inside the container namespace! */
3261 int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
3262 {
3263 int mounted;
3264
3265 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
3266 if (mounted == -1) {
3267 SYSERROR("Failed to mount proc in the container");
3268 /* continue only if there is no rootfs */
3269 if (conf->rootfs.path)
3270 return -1;
3271 } else if (mounted == 1) {
3272 conf->tmp_umount_proc = true;
3273 }
3274
3275 return 0;
3276 }
3277
3278 void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3279 {
3280 if (!lxc_conf->tmp_umount_proc)
3281 return;
3282
3283 (void)umount2("/proc", MNT_DETACH);
3284 lxc_conf->tmp_umount_proc = false;
3285 }
3286
3287 /* Walk /proc/mounts and change any shared entries to slave. */
3288 void remount_all_slave(void)
3289 {
3290 int memfd, mntinfo_fd, ret;
3291 ssize_t copied;
3292 FILE *f;
3293 size_t len = 0;
3294 char *line = NULL;
3295
3296 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
3297 if (mntinfo_fd < 0) {
3298 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
3299 return;
3300 }
3301
3302 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3303 if (memfd < 0) {
3304 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3305
3306 if (errno != ENOSYS) {
3307 SYSERROR("Failed to create temporary in-memory file");
3308 close(mntinfo_fd);
3309 return;
3310 }
3311
3312 memfd = lxc_make_tmpfile(template, true);
3313 if (memfd < 0) {
3314 close(mntinfo_fd);
3315 WARN("Failed to create temporary file");
3316 return;
3317 }
3318 }
3319
3320 again:
3321 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
3322 if (copied < 0) {
3323 if (errno == EINTR)
3324 goto again;
3325
3326 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
3327 close(mntinfo_fd);
3328 close(memfd);
3329 return;
3330 }
3331 close(mntinfo_fd);
3332
3333 /* After a successful fdopen() memfd will be closed when calling
3334 * fclose(f). Calling close(memfd) afterwards is undefined.
3335 */
3336 ret = lseek(memfd, 0, SEEK_SET);
3337 if (ret < 0) {
3338 SYSERROR("Failed to reset file descriptor offset");
3339 close(memfd);
3340 return;
3341 }
3342
3343 f = fdopen(memfd, "r");
3344 if (!f) {
3345 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark "
3346 "all shared. Continuing");
3347 close(memfd);
3348 return;
3349 }
3350
3351 while (getline(&line, &len, f) != -1) {
3352 char *opts, *target;
3353
3354 target = get_field(line, 4);
3355 if (!target)
3356 continue;
3357
3358 opts = get_field(target, 2);
3359 if (!opts)
3360 continue;
3361
3362 null_endofword(opts);
3363 if (!strstr(opts, "shared"))
3364 continue;
3365
3366 null_endofword(target);
3367 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3368 if (ret < 0) {
3369 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
3370 ERROR("Continuing...");
3371 continue;
3372 }
3373 TRACE("Remounted \"%s\" as MS_SLAVE", target);
3374 }
3375 fclose(f);
3376 free(line);
3377 TRACE("Remounted all mount table entries as MS_SLAVE");
3378 }
3379
3380 static int lxc_execute_bind_init(struct lxc_handler *handler)
3381 {
3382 int ret;
3383 char *p;
3384 char path[PATH_MAX], destpath[PATH_MAX];
3385 struct lxc_conf *conf = handler->conf;
3386
3387 /* If init exists in the container, don't bind mount a static one */
3388 p = choose_init(conf->rootfs.mount);
3389 if (p) {
3390 char *old = p;
3391
3392 p = strdup(old + strlen(conf->rootfs.mount));
3393 free(old);
3394 if (!p)
3395 return -ENOMEM;
3396
3397 INFO("Found existing init at \"%s\"", p);
3398 goto out;
3399 }
3400
3401 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3402 if (ret < 0 || ret >= PATH_MAX)
3403 return -1;
3404
3405 if (!file_exists(path)) {
3406 ERROR("The file \"%s\" does not exist on host", path);
3407 return -1;
3408 }
3409
3410 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
3411 if (ret < 0 || ret >= PATH_MAX)
3412 return -1;
3413
3414 if (!file_exists(destpath)) {
3415 ret = mknod(destpath, S_IFREG | 0000, 0);
3416 if (ret < 0 && errno != EEXIST) {
3417 SYSERROR("Failed to create dummy \"%s\" file as bind mount target", destpath);
3418 return -1;
3419 }
3420 }
3421
3422 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
3423 if (ret < 0) {
3424 SYSERROR("Failed to bind mount lxc.init.static into container");
3425 return -1;
3426 }
3427
3428 p = strdup(destpath + strlen(conf->rootfs.mount));
3429 if (!p)
3430 return -ENOMEM;
3431
3432 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
3433 out:
3434 ((struct execute_args *)handler->data)->init_fd = -1;
3435 ((struct execute_args *)handler->data)->init_path = p;
3436 return 0;
3437 }
3438
3439 /* This does the work of remounting / if it is shared, calling the container
3440 * pre-mount hooks, and mounting the rootfs.
3441 */
3442 int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3443 const char *lxcpath)
3444 {
3445 int ret;
3446
3447 if (conf->rootfs_setup) {
3448 const char *path = conf->rootfs.mount;
3449
3450 /* The rootfs was set up in another namespace. bind-mount it to
3451 * give us a mount in our own ns so we can pivot_root to it
3452 */
3453 ret = mount(path, path, "rootfs", MS_BIND, NULL);
3454 if (ret < 0) {
3455 ERROR("Failed to bind mount container / onto itself");
3456 return -1;
3457 }
3458
3459 TRACE("Bind mounted container / onto itself");
3460 return 0;
3461 }
3462
3463 remount_all_slave();
3464
3465 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
3466 if (ret < 0) {
3467 ERROR("Failed to run pre-mount hooks");
3468 return -1;
3469 }
3470
3471 ret = lxc_mount_rootfs(conf);
3472 if (ret < 0) {
3473 ERROR("Failed to setup rootfs for");
3474 return -1;
3475 }
3476
3477 conf->rootfs_setup = true;
3478 return 0;
3479 }
3480
3481 static bool verify_start_hooks(struct lxc_conf *conf)
3482 {
3483 char path[PATH_MAX];
3484 struct lxc_list *it;
3485
3486 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
3487 int ret;
3488 char *hookname = it->elem;
3489
3490 ret = snprintf(path, PATH_MAX, "%s%s",
3491 conf->rootfs.path ? conf->rootfs.mount : "",
3492 hookname);
3493 if (ret < 0 || ret >= PATH_MAX)
3494 return false;
3495
3496 ret = access(path, X_OK);
3497 if (ret < 0) {
3498 SYSERROR("Start hook \"%s\" not found in container",
3499 hookname);
3500 return false;
3501 }
3502
3503 return true;
3504 }
3505
3506 return true;
3507 }
3508
3509 static bool execveat_supported(void)
3510 {
3511 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
3512 if (errno == ENOSYS)
3513 return false;
3514
3515 return true;
3516 }
3517
3518 int lxc_setup(struct lxc_handler *handler)
3519 {
3520 int ret;
3521 const char *lxcpath = handler->lxcpath, *name = handler->name;
3522 struct lxc_conf *lxc_conf = handler->conf;
3523
3524 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
3525 if (ret < 0) {
3526 ERROR("Failed to setup rootfs");
3527 return -1;
3528 }
3529
3530 if (handler->nsfd[LXC_NS_UTS] == -1) {
3531 ret = setup_utsname(lxc_conf->utsname);
3532 if (ret < 0) {
3533 ERROR("Failed to setup the utsname %s", name);
3534 return -1;
3535 }
3536 }
3537
3538 ret = lxc_setup_keyring();
3539 if (ret < 0)
3540 return -1;
3541
3542 ret = lxc_setup_network_in_child_namespaces(lxc_conf, &lxc_conf->network);
3543 if (ret < 0) {
3544 ERROR("Failed to setup network");
3545 return -1;
3546 }
3547
3548 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
3549 if (ret < 0) {
3550 ERROR("Failed to send network device names and ifindices to parent");
3551 return -1;
3552 }
3553
3554 if (lxc_conf->autodev > 0) {
3555 ret = mount_autodev(name, &lxc_conf->rootfs, lxcpath);
3556 if (ret < 0) {
3557 ERROR("Failed to mount \"/dev\"");
3558 return -1;
3559 }
3560 }
3561
3562 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3563 * need to wait until other stuff has finished.
3564 */
3565 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
3566 if (ret < 0) {
3567 ERROR("Failed to setup first automatic mounts");
3568 return -1;
3569 }
3570
3571 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
3572 if (ret < 0) {
3573 ERROR("Failed to setup mounts");
3574 return -1;
3575 }
3576
3577 if (lxc_conf->is_execute) {
3578 if (execveat_supported()) {
3579 int fd;
3580 char path[PATH_MAX];
3581
3582 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3583 if (ret < 0 || ret >= PATH_MAX) {
3584 ERROR("Path to init.lxc.static too long");
3585 return -1;
3586 }
3587
3588 fd = open(path, O_PATH | O_CLOEXEC);
3589 if (fd < 0) {
3590 SYSERROR("Unable to open lxc.init.static");
3591 return -1;
3592 }
3593
3594 ((struct execute_args *)handler->data)->init_fd = fd;
3595 ((struct execute_args *)handler->data)->init_path = NULL;
3596 } else {
3597 ret = lxc_execute_bind_init(handler);
3598 if (ret < 0) {
3599 ERROR("Failed to bind-mount the lxc init system");
3600 return -1;
3601 }
3602 }
3603 }
3604
3605 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3606 * mounted. It is guaranteed to be mounted now either through
3607 * automatically or via fstab entries.
3608 */
3609 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
3610 if (ret < 0) {
3611 ERROR("Failed to setup remaining automatic mounts");
3612 return -1;
3613 }
3614
3615 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
3616 if (ret < 0) {
3617 ERROR("Failed to run mount hooks");
3618 return -1;
3619 }
3620
3621 if (lxc_conf->autodev > 0) {
3622 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
3623 if (ret < 0) {
3624 ERROR("Failed to run autodev hooks");
3625 return -1;
3626 }
3627
3628 ret = lxc_fill_autodev(&lxc_conf->rootfs);
3629 if (ret < 0) {
3630 ERROR("Failed to populate \"/dev\"");
3631 return -1;
3632 }
3633 }
3634
3635 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3636 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3637 &lxc_conf->mount_list, name, lxcpath);
3638 if (ret < 0) {
3639 ERROR("Failed to setup mount entries");
3640 return -1;
3641 }
3642 }
3643
3644 /* Make sure any start hooks are in the container */
3645 if (!verify_start_hooks(lxc_conf)) {
3646 ERROR("Failed to verify start hooks");
3647 return -1;
3648 }
3649
3650 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
3651 lxc_conf->ttys.dir);
3652 if (ret < 0) {
3653 ERROR("Failed to setup console");
3654 return -1;
3655 }
3656
3657 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
3658 if (ret < 0) {
3659 ERROR("Failed to setup \"/dev\" symlinks");
3660 return -1;
3661 }
3662
3663 ret = lxc_create_tmp_proc_mount(lxc_conf);
3664 if (ret < 0) {
3665 ERROR("Failed to \"/proc\" LSMs");
3666 return -1;
3667 }
3668
3669 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
3670 if (ret < 0) {
3671 ERROR("Failed to pivot root into rootfs");
3672 return -1;
3673 }
3674
3675 ret = lxc_setup_devpts(lxc_conf);
3676 if (ret < 0) {
3677 ERROR("Failed to setup new devpts instance");
3678 return -1;
3679 }
3680
3681 ret = lxc_create_ttys(handler);
3682 if (ret < 0)
3683 return -1;
3684
3685 ret = setup_personality(lxc_conf->personality);
3686 if (ret < 0) {
3687 ERROR("Failed to set personality");
3688 return -1;
3689 }
3690
3691 /* Set sysctl value to a path under /proc/sys as determined from the
3692 * key. For e.g. net.ipv4.ip_forward translated to
3693 * /proc/sys/net/ipv4/ip_forward.
3694 */
3695 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3696 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
3697 if (ret < 0) {
3698 ERROR("Failed to setup sysctl parameters");
3699 return -1;
3700 }
3701 }
3702
3703 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
3704 if (!lxc_list_empty(&lxc_conf->caps)) {
3705 ERROR("Container requests lxc.cap.drop and "
3706 "lxc.cap.keep: either use lxc.cap.drop or "
3707 "lxc.cap.keep, not both");
3708 return -1;
3709 }
3710
3711 if (dropcaps_except(&lxc_conf->keepcaps)) {
3712 ERROR("Failed to keep capabilities");
3713 return -1;
3714 }
3715 } else if (setup_caps(&lxc_conf->caps)) {
3716 ERROR("Failed to drop capabilities");
3717 return -1;
3718 }
3719
3720 NOTICE("The container \"%s\" is set up", name);
3721
3722 return 0;
3723 }
3724
3725 int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
3726 char *argv[])
3727 {
3728 struct lxc_list *it;
3729 int which = -1;
3730
3731 if (strcmp(hookname, "pre-start") == 0)
3732 which = LXCHOOK_PRESTART;
3733 else if (strcmp(hookname, "start-host") == 0)
3734 which = LXCHOOK_START_HOST;
3735 else if (strcmp(hookname, "pre-mount") == 0)
3736 which = LXCHOOK_PREMOUNT;
3737 else if (strcmp(hookname, "mount") == 0)
3738 which = LXCHOOK_MOUNT;
3739 else if (strcmp(hookname, "autodev") == 0)
3740 which = LXCHOOK_AUTODEV;
3741 else if (strcmp(hookname, "start") == 0)
3742 which = LXCHOOK_START;
3743 else if (strcmp(hookname, "stop") == 0)
3744 which = LXCHOOK_STOP;
3745 else if (strcmp(hookname, "post-stop") == 0)
3746 which = LXCHOOK_POSTSTOP;
3747 else if (strcmp(hookname, "clone") == 0)
3748 which = LXCHOOK_CLONE;
3749 else if (strcmp(hookname, "destroy") == 0)
3750 which = LXCHOOK_DESTROY;
3751 else
3752 return -1;
3753
3754 lxc_list_for_each (it, &conf->hooks[which]) {
3755 int ret;
3756 char *hook = it->elem;
3757
3758 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
3759 hookname, argv);
3760 if (ret < 0)
3761 return -1;
3762 }
3763
3764 return 0;
3765 }
3766
3767 int lxc_clear_config_caps(struct lxc_conf *c)
3768 {
3769 struct lxc_list *it, *next;
3770
3771 lxc_list_for_each_safe (it, &c->caps, next) {
3772 lxc_list_del(it);
3773 free(it->elem);
3774 free(it);
3775 }
3776
3777 return 0;
3778 }
3779
3780 static int lxc_free_idmap(struct lxc_list *id_map)
3781 {
3782 struct lxc_list *it, *next;
3783
3784 lxc_list_for_each_safe (it, id_map, next) {
3785 lxc_list_del(it);
3786 free(it->elem);
3787 free(it);
3788 }
3789
3790 return 0;
3791 }
3792
3793 int lxc_clear_idmaps(struct lxc_conf *c)
3794 {
3795 return lxc_free_idmap(&c->id_map);
3796 }
3797
3798 int lxc_clear_config_keepcaps(struct lxc_conf *c)
3799 {
3800 struct lxc_list *it, *next;
3801
3802 lxc_list_for_each_safe (it, &c->keepcaps, next) {
3803 lxc_list_del(it);
3804 free(it->elem);
3805 free(it);
3806 }
3807
3808 return 0;
3809 }
3810
3811 int lxc_clear_namespace(struct lxc_conf *c)
3812 {
3813 int i;
3814 for (i = 0; i < LXC_NS_MAX; i++) {
3815 free(c->ns_share[i]);
3816 c->ns_share[i] = NULL;
3817 }
3818 return 0;
3819 }
3820
3821 int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
3822 {
3823 char *global_token, *namespaced_token;
3824 size_t namespaced_token_len;
3825 struct lxc_list *it, *next, *list;
3826 const char *k = key;
3827 bool all = false;
3828
3829 if (version == CGROUP2_SUPER_MAGIC) {
3830 global_token = "lxc.cgroup2";
3831 namespaced_token = "lxc.cgroup2.";
3832 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
3833 list = &c->cgroup2;
3834 } else if (version == CGROUP_SUPER_MAGIC) {
3835 global_token = "lxc.cgroup";
3836 namespaced_token = "lxc.cgroup.";
3837 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
3838 list = &c->cgroup;
3839 } else {
3840 return -EINVAL;
3841 }
3842
3843 if (strcmp(key, global_token) == 0)
3844 all = true;
3845 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
3846 k += namespaced_token_len;
3847 else
3848 return -EINVAL;
3849
3850 lxc_list_for_each_safe (it, list, next) {
3851 struct lxc_cgroup *cg = it->elem;
3852
3853 if (!all && strcmp(cg->subsystem, k) != 0)
3854 continue;
3855
3856 lxc_list_del(it);
3857 free(cg->subsystem);
3858 free(cg->value);
3859 free(cg);
3860 free(it);
3861 }
3862
3863 return 0;
3864 }
3865
3866 int lxc_clear_limits(struct lxc_conf *c, const char *key)
3867 {
3868 struct lxc_list *it, *next;
3869 const char *k = NULL;
3870 bool all = false;
3871
3872 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
3873 all = true;
3874 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3875 k = key + STRLITERALLEN("lxc.limit.");
3876 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3877 k = key + STRLITERALLEN("lxc.prlimit.");
3878 else
3879 return -1;
3880
3881 lxc_list_for_each_safe (it, &c->limits, next) {
3882 struct lxc_limit *lim = it->elem;
3883
3884 if (!all && strcmp(lim->resource, k) != 0)
3885 continue;
3886
3887 lxc_list_del(it);
3888 free(lim->resource);
3889 free(lim);
3890 free(it);
3891 }
3892
3893 return 0;
3894 }
3895
3896 int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3897 {
3898 struct lxc_list *it, *next;
3899 const char *k = NULL;
3900 bool all = false;
3901
3902 if (strcmp(key, "lxc.sysctl") == 0)
3903 all = true;
3904 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3905 k = key + STRLITERALLEN("lxc.sysctl.");
3906 else
3907 return -1;
3908
3909 lxc_list_for_each_safe (it, &c->sysctls, next) {
3910 struct lxc_sysctl *elem = it->elem;
3911
3912 if (!all && strcmp(elem->key, k) != 0)
3913 continue;
3914
3915 lxc_list_del(it);
3916 free(elem->key);
3917 free(elem->value);
3918 free(elem);
3919 free(it);
3920 }
3921
3922 return 0;
3923 }
3924
3925 int lxc_clear_procs(struct lxc_conf *c, const char *key)
3926 {
3927 struct lxc_list *it, *next;
3928 const char *k = NULL;
3929 bool all = false;
3930
3931 if (strcmp(key, "lxc.proc") == 0)
3932 all = true;
3933 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3934 k = key + STRLITERALLEN("lxc.proc.");
3935 else
3936 return -1;
3937
3938 lxc_list_for_each_safe (it, &c->procs, next) {
3939 struct lxc_proc *proc = it->elem;
3940
3941 if (!all && strcmp(proc->filename, k) != 0)
3942 continue;
3943
3944 lxc_list_del(it);
3945 free(proc->filename);
3946 free(proc->value);
3947 free(proc);
3948 free(it);
3949 }
3950
3951 return 0;
3952 }
3953
3954 int lxc_clear_groups(struct lxc_conf *c)
3955 {
3956 struct lxc_list *it, *next;
3957
3958 lxc_list_for_each_safe (it, &c->groups, next) {
3959 lxc_list_del(it);
3960 free(it->elem);
3961 free(it);
3962 }
3963
3964 return 0;
3965 }
3966
3967 int lxc_clear_environment(struct lxc_conf *c)
3968 {
3969 struct lxc_list *it, *next;
3970
3971 lxc_list_for_each_safe (it, &c->environment, next) {
3972 lxc_list_del(it);
3973 free(it->elem);
3974 free(it);
3975 }
3976
3977 return 0;
3978 }
3979
3980 int lxc_clear_mount_entries(struct lxc_conf *c)
3981 {
3982 struct lxc_list *it, *next;
3983
3984 lxc_list_for_each_safe (it, &c->mount_list, next) {
3985 lxc_list_del(it);
3986 free(it->elem);
3987 free(it);
3988 }
3989
3990 return 0;
3991 }
3992
3993 int lxc_clear_automounts(struct lxc_conf *c)
3994 {
3995 c->auto_mounts = 0;
3996 return 0;
3997 }
3998
3999 int lxc_clear_hooks(struct lxc_conf *c, const char *key)
4000 {
4001 int i;
4002 struct lxc_list *it, *next;
4003 const char *k = NULL;
4004 bool all = false, done = false;
4005
4006 if (strcmp(key, "lxc.hook") == 0)
4007 all = true;
4008 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
4009 k = key + STRLITERALLEN("lxc.hook.");
4010 else
4011 return -1;
4012
4013 for (i = 0; i < NUM_LXC_HOOKS; i++) {
4014 if (all || strcmp(k, lxchook_names[i]) == 0) {
4015 lxc_list_for_each_safe (it, &c->hooks[i], next) {
4016 lxc_list_del(it);
4017 free(it->elem);
4018 free(it);
4019 }
4020
4021 done = true;
4022 }
4023 }
4024
4025 if (!done) {
4026 ERROR("Invalid hook key: %s", key);
4027 return -1;
4028 }
4029
4030 return 0;
4031 }
4032
4033 static inline void lxc_clear_aliens(struct lxc_conf *conf)
4034 {
4035 struct lxc_list *it, *next;
4036
4037 lxc_list_for_each_safe (it, &conf->aliens, next) {
4038 lxc_list_del(it);
4039 free(it->elem);
4040 free(it);
4041 }
4042 }
4043
4044 void lxc_clear_includes(struct lxc_conf *conf)
4045 {
4046 struct lxc_list *it, *next;
4047
4048 lxc_list_for_each_safe (it, &conf->includes, next) {
4049 lxc_list_del(it);
4050 free(it->elem);
4051 free(it);
4052 }
4053 }
4054
4055 int lxc_clear_apparmor_raw(struct lxc_conf *c)
4056 {
4057 struct lxc_list *it, *next;
4058
4059 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
4060 lxc_list_del(it);
4061 free(it->elem);
4062 free(it);
4063 }
4064
4065 return 0;
4066 }
4067
4068 void lxc_conf_free(struct lxc_conf *conf)
4069 {
4070 if (!conf)
4071 return;
4072
4073 if (current_config == conf)
4074 current_config = NULL;
4075 lxc_terminal_conf_free(&conf->console);
4076 free(conf->rootfs.mount);
4077 free(conf->rootfs.bdev_type);
4078 free(conf->rootfs.options);
4079 free(conf->rootfs.path);
4080 free(conf->logfile);
4081 if (conf->logfd != -1)
4082 close(conf->logfd);
4083 free(conf->utsname);
4084 free(conf->ttys.dir);
4085 free(conf->ttys.tty_names);
4086 free(conf->fstab);
4087 free(conf->rcfile);
4088 free(conf->execute_cmd);
4089 free(conf->init_cmd);
4090 free(conf->init_cwd);
4091 free(conf->unexpanded_config);
4092 free(conf->syslog);
4093 lxc_free_networks(&conf->network);
4094 free(conf->lsm_aa_profile);
4095 free(conf->lsm_aa_profile_computed);
4096 free(conf->lsm_se_context);
4097 lxc_seccomp_free(conf);
4098 lxc_clear_config_caps(conf);
4099 lxc_clear_config_keepcaps(conf);
4100 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
4101 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4102 lxc_clear_hooks(conf, "lxc.hook");
4103 lxc_clear_mount_entries(conf);
4104 lxc_clear_idmaps(conf);
4105 lxc_clear_groups(conf);
4106 lxc_clear_includes(conf);
4107 lxc_clear_aliens(conf);
4108 lxc_clear_environment(conf);
4109 lxc_clear_limits(conf, "lxc.prlimit");
4110 lxc_clear_sysctls(conf, "lxc.sysctl");
4111 lxc_clear_procs(conf, "lxc.proc");
4112 lxc_clear_apparmor_raw(conf);
4113 lxc_clear_namespace(conf);
4114 free(conf->cgroup_meta.dir);
4115 free(conf->cgroup_meta.controllers);
4116 free(conf->shmount.path_host);
4117 free(conf->shmount.path_cont);
4118 free(conf);
4119 }
4120
4121 struct userns_fn_data {
4122 int (*fn)(void *);
4123 const char *fn_name;
4124 void *arg;
4125 int p[2];
4126 };
4127
4128 static int run_userns_fn(void *data)
4129 {
4130 int ret;
4131 char c;
4132 struct userns_fn_data *d = data;
4133
4134 /* Close write end of the pipe. */
4135 close(d->p[1]);
4136
4137 /* Wait for parent to finish establishing a new mapping in the user
4138 * namespace we are executing in.
4139 */
4140 ret = lxc_read_nointr(d->p[0], &c, 1);
4141 /* Close read end of the pipe. */
4142 close(d->p[0]);
4143 if (ret != 1)
4144 return -1;
4145
4146 if (d->fn_name)
4147 TRACE("Calling function \"%s\"", d->fn_name);
4148
4149 /* Call function to run. */
4150 return d->fn(d->arg);
4151 }
4152
4153 static struct id_map *mapped_nsid_add(struct lxc_conf *conf, unsigned id,
4154 enum idtype idtype)
4155 {
4156 const struct id_map *map;
4157 struct id_map *retmap;
4158
4159 map = find_mapped_nsid_entry(conf, id, idtype);
4160 if (!map)
4161 return NULL;
4162
4163 retmap = malloc(sizeof(*retmap));
4164 if (!retmap)
4165 return NULL;
4166
4167 memcpy(retmap, map, sizeof(*retmap));
4168 return retmap;
4169 }
4170
4171 static struct id_map *find_mapped_hostid_entry(struct lxc_conf *conf,
4172 unsigned id, enum idtype idtype)
4173 {
4174 struct id_map *map;
4175 struct lxc_list *it;
4176 struct id_map *retmap = NULL;
4177
4178 lxc_list_for_each (it, &conf->id_map) {
4179 map = it->elem;
4180 if (map->idtype != idtype)
4181 continue;
4182
4183 if (id >= map->hostid && id < map->hostid + map->range) {
4184 retmap = map;
4185 break;
4186 }
4187 }
4188
4189 return retmap;
4190 }
4191
4192 /* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
4193 * existing one or establish a new one.
4194 */
4195 static struct id_map *mapped_hostid_add(struct lxc_conf *conf, uid_t id,
4196 enum idtype type)
4197 {
4198 int hostid_mapped;
4199 struct id_map *entry = NULL, *tmp = NULL;
4200
4201 entry = malloc(sizeof(*entry));
4202 if (!entry)
4203 return NULL;
4204
4205 /* Reuse existing mapping. */
4206 tmp = find_mapped_hostid_entry(conf, id, type);
4207 if (tmp)
4208 return memcpy(entry, tmp, sizeof(*entry));
4209
4210 /* Find new mapping. */
4211 hostid_mapped = find_unmapped_nsid(conf, type);
4212 if (hostid_mapped < 0) {
4213 DEBUG("Failed to find free mapping for id %d", id);
4214 free(entry);
4215 return NULL;
4216 }
4217
4218 entry->idtype = type;
4219 entry->nsid = hostid_mapped;
4220 entry->hostid = (unsigned long)id;
4221 entry->range = 1;
4222
4223 return entry;
4224 }
4225
4226 struct lxc_list *get_minimal_idmap(struct lxc_conf *conf)
4227 {
4228 uid_t euid, egid;
4229 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
4230 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
4231 struct lxc_list *idmap = NULL, *tmplist = NULL;
4232 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4233 *host_uid_map = NULL, *host_gid_map = NULL;
4234
4235 /* Find container root mappings. */
4236 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
4237 if (!container_root_uid) {
4238 DEBUG("Failed to find mapping for namespace uid %d", 0);
4239 goto on_error;
4240 }
4241 euid = geteuid();
4242 if (euid >= container_root_uid->hostid &&
4243 euid < (container_root_uid->hostid + container_root_uid->range))
4244 host_uid_map = container_root_uid;
4245
4246 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
4247 if (!container_root_gid) {
4248 DEBUG("Failed to find mapping for namespace gid %d", 0);
4249 goto on_error;
4250 }
4251 egid = getegid();
4252 if (egid >= container_root_gid->hostid &&
4253 egid < (container_root_gid->hostid + container_root_gid->range))
4254 host_gid_map = container_root_gid;
4255
4256 /* Check whether the {g,u}id of the user has a mapping. */
4257 if (!host_uid_map)
4258 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4259 if (!host_uid_map) {
4260 DEBUG("Failed to find mapping for uid %d", euid);
4261 goto on_error;
4262 }
4263
4264 if (!host_gid_map)
4265 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4266 if (!host_gid_map) {
4267 DEBUG("Failed to find mapping for gid %d", egid);
4268 goto on_error;
4269 }
4270
4271 /* Allocate new {g,u}id map list. */
4272 idmap = malloc(sizeof(*idmap));
4273 if (!idmap)
4274 goto on_error;
4275 lxc_list_init(idmap);
4276
4277 /* Add container root to the map. */
4278 tmplist = malloc(sizeof(*tmplist));
4279 if (!tmplist)
4280 goto on_error;
4281 lxc_list_add_elem(tmplist, container_root_uid);
4282 lxc_list_add_tail(idmap, tmplist);
4283
4284 if (host_uid_map && (host_uid_map != container_root_uid)) {
4285 /* idmap will now keep track of that memory. */
4286 container_root_uid = NULL;
4287
4288 /* Add container root to the map. */
4289 tmplist = malloc(sizeof(*tmplist));
4290 if (!tmplist)
4291 goto on_error;
4292 lxc_list_add_elem(tmplist, host_uid_map);
4293 lxc_list_add_tail(idmap, tmplist);
4294 }
4295 /* idmap will now keep track of that memory. */
4296 container_root_uid = NULL;
4297 /* idmap will now keep track of that memory. */
4298 host_uid_map = NULL;
4299
4300 tmplist = malloc(sizeof(*tmplist));
4301 if (!tmplist)
4302 goto on_error;
4303 lxc_list_add_elem(tmplist, container_root_gid);
4304 lxc_list_add_tail(idmap, tmplist);
4305
4306 if (host_gid_map && (host_gid_map != container_root_gid)) {
4307 /* idmap will now keep track of that memory. */
4308 container_root_gid = NULL;
4309
4310 tmplist = malloc(sizeof(*tmplist));
4311 if (!tmplist)
4312 goto on_error;
4313 lxc_list_add_elem(tmplist, host_gid_map);
4314 lxc_list_add_tail(idmap, tmplist);
4315 }
4316 /* idmap will now keep track of that memory. */
4317 container_root_gid = NULL;
4318 /* idmap will now keep track of that memory. */
4319 host_gid_map = NULL;
4320
4321 TRACE("Allocated minimal idmapping");
4322 return idmap;
4323
4324 on_error:
4325 if (idmap) {
4326 lxc_free_idmap(idmap);
4327 free(idmap);
4328 }
4329 if (container_root_uid)
4330 free(container_root_uid);
4331 if (container_root_gid)
4332 free(container_root_gid);
4333 if (host_uid_map && (host_uid_map != container_root_uid))
4334 free(host_uid_map);
4335 if (host_gid_map && (host_gid_map != container_root_gid))
4336 free(host_gid_map);
4337
4338 return NULL;
4339 }
4340
4341 /* Run a function in a new user namespace.
4342 * The caller's euid/egid will be mapped if it is not already.
4343 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4344 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4345 * This means we require only to establish a mapping from:
4346 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4347 * - the container root -> some sub{g,u}id
4348 * The former we add, if the user did not specify a mapping. The latter we
4349 * retrieve from the container's configured {g,u}id mappings as it must have been
4350 * there to start the container in the first place.
4351 */
4352 int userns_exec_1(struct lxc_conf *conf, int (*fn)(void *), void *data,
4353 const char *fn_name)
4354 {
4355 pid_t pid;
4356 int p[2];
4357 struct userns_fn_data d;
4358 struct lxc_list *idmap;
4359 int ret = -1, status = -1;
4360 char c = '1';
4361
4362 if (!conf)
4363 return -EINVAL;
4364
4365 idmap = get_minimal_idmap(conf);
4366 if (!idmap)
4367 return -1;
4368
4369 ret = pipe2(p, O_CLOEXEC);
4370 if (ret < 0) {
4371 SYSERROR("Failed to create pipe");
4372 return -1;
4373 }
4374 d.fn = fn;
4375 d.fn_name = fn_name;
4376 d.arg = data;
4377 d.p[0] = p[0];
4378 d.p[1] = p[1];
4379
4380 /* Clone child in new user namespace. */
4381 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER);
4382 if (pid < 0) {
4383 ERROR("Failed to clone process in new user namespace");
4384 goto on_error;
4385 }
4386
4387 close(p[0]);
4388 p[0] = -1;
4389
4390 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4391 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4392 struct id_map *map;
4393 struct lxc_list *it;
4394
4395 lxc_list_for_each (it, idmap) {
4396 map = it->elem;
4397 TRACE("Establishing %cid mapping for \"%d\" in new "
4398 "user namespace: nsuid %lu - hostid %lu - range "
4399 "%lu",
4400 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4401 map->nsid, map->hostid, map->range);
4402 }
4403 }
4404
4405 /* Set up {g,u}id mapping for user namespace of child process. */
4406 ret = lxc_map_ids(idmap, pid);
4407 if (ret < 0) {
4408 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4409 goto on_error;
4410 }
4411
4412 /* Tell child to proceed. */
4413 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4414 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4415 goto on_error;
4416 }
4417
4418 on_error:
4419 if (p[0] != -1)
4420 close(p[0]);
4421 close(p[1]);
4422
4423 /* Wait for child to finish. */
4424 if (pid > 0)
4425 status = wait_for_pid(pid);
4426
4427 if (status < 0)
4428 ret = -1;
4429
4430 return ret;
4431 }
4432
4433 int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4434 const char *fn_name)
4435 {
4436 pid_t pid;
4437 uid_t euid, egid;
4438 int p[2];
4439 struct id_map *map;
4440 struct lxc_list *cur;
4441 struct userns_fn_data d;
4442 int ret = -1;
4443 char c = '1';
4444 struct lxc_list *idmap = NULL, *tmplist = NULL;
4445 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4446 *host_uid_map = NULL, *host_gid_map = NULL;
4447
4448 if (!conf)
4449 return -EINVAL;
4450
4451 ret = pipe2(p, O_CLOEXEC);
4452 if (ret < 0) {
4453 SYSERROR("opening pipe");
4454 return -1;
4455 }
4456 d.fn = fn;
4457 d.fn_name = fn_name;
4458 d.arg = data;
4459 d.p[0] = p[0];
4460 d.p[1] = p[1];
4461
4462 /* Clone child in new user namespace. */
4463 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER);
4464 if (pid < 0) {
4465 ERROR("Failed to clone process in new user namespace");
4466 goto on_error;
4467 }
4468
4469 close(p[0]);
4470 p[0] = -1;
4471
4472 euid = geteuid();
4473 egid = getegid();
4474
4475 /* Allocate new {g,u}id map list. */
4476 idmap = malloc(sizeof(*idmap));
4477 if (!idmap)
4478 goto on_error;
4479 lxc_list_init(idmap);
4480
4481 /* Find container root. */
4482 lxc_list_for_each (cur, &conf->id_map) {
4483 struct id_map *tmpmap;
4484
4485 tmplist = malloc(sizeof(*tmplist));
4486 if (!tmplist)
4487 goto on_error;
4488
4489 tmpmap = malloc(sizeof(*tmpmap));
4490 if (!tmpmap) {
4491 free(tmplist);
4492 goto on_error;
4493 }
4494
4495 memset(tmpmap, 0, sizeof(*tmpmap));
4496 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4497 tmplist->elem = tmpmap;
4498
4499 lxc_list_add_tail(idmap, tmplist);
4500
4501 map = cur->elem;
4502
4503 if (map->idtype == ID_TYPE_UID)
4504 if (euid >= map->hostid && euid < map->hostid + map->range)
4505 host_uid_map = map;
4506
4507 if (map->idtype == ID_TYPE_GID)
4508 if (egid >= map->hostid && egid < map->hostid + map->range)
4509 host_gid_map = map;
4510
4511 if (map->nsid != 0)
4512 continue;
4513
4514 if (map->idtype == ID_TYPE_UID)
4515 if (container_root_uid == NULL)
4516 container_root_uid = map;
4517
4518 if (map->idtype == ID_TYPE_GID)
4519 if (container_root_gid == NULL)
4520 container_root_gid = map;
4521 }
4522
4523 if (!container_root_uid || !container_root_gid) {
4524 ERROR("No mapping for container root found");
4525 goto on_error;
4526 }
4527
4528 /* Check whether the {g,u}id of the user has a mapping. */
4529 if (!host_uid_map)
4530 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4531 else
4532 host_uid_map = container_root_uid;
4533
4534 if (!host_gid_map)
4535 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4536 else
4537 host_gid_map = container_root_gid;
4538
4539 if (!host_uid_map) {
4540 DEBUG("Failed to find mapping for uid %d", euid);
4541 goto on_error;
4542 }
4543
4544 if (!host_gid_map) {
4545 DEBUG("Failed to find mapping for gid %d", egid);
4546 goto on_error;
4547 }
4548
4549 if (host_uid_map && (host_uid_map != container_root_uid)) {
4550 /* Add container root to the map. */
4551 tmplist = malloc(sizeof(*tmplist));
4552 if (!tmplist)
4553 goto on_error;
4554 lxc_list_add_elem(tmplist, host_uid_map);
4555 lxc_list_add_tail(idmap, tmplist);
4556 }
4557 /* idmap will now keep track of that memory. */
4558 host_uid_map = NULL;
4559
4560 if (host_gid_map && (host_gid_map != container_root_gid)) {
4561 tmplist = malloc(sizeof(*tmplist));
4562 if (!tmplist)
4563 goto on_error;
4564 lxc_list_add_elem(tmplist, host_gid_map);
4565 lxc_list_add_tail(idmap, tmplist);
4566 }
4567 /* idmap will now keep track of that memory. */
4568 host_gid_map = NULL;
4569
4570 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4571 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4572 lxc_list_for_each (cur, idmap) {
4573 map = cur->elem;
4574 TRACE("establishing %cid mapping for \"%d\" in new "
4575 "user namespace: nsuid %lu - hostid %lu - range "
4576 "%lu",
4577 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4578 map->nsid, map->hostid, map->range);
4579 }
4580 }
4581
4582 /* Set up {g,u}id mapping for user namespace of child process. */
4583 ret = lxc_map_ids(idmap, pid);
4584 if (ret < 0) {
4585 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
4586 goto on_error;
4587 }
4588
4589 /* Tell child to proceed. */
4590 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4591 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4592 goto on_error;
4593 }
4594
4595 on_error:
4596 if (p[0] != -1)
4597 close(p[0]);
4598 close(p[1]);
4599
4600 /* Wait for child to finish. */
4601 if (pid > 0)
4602 ret = wait_for_pid(pid);
4603
4604 if (idmap) {
4605 lxc_free_idmap(idmap);
4606 free(idmap);
4607 }
4608
4609 if (host_uid_map && (host_uid_map != container_root_uid))
4610 free(host_uid_map);
4611 if (host_gid_map && (host_gid_map != container_root_gid))
4612 free(host_gid_map);
4613
4614 return ret;
4615 }
4616
4617 /* not thread-safe, do not use from api without first forking */
4618 static char *getuname(void)
4619 {
4620 struct passwd pwent;
4621 struct passwd *pwentp = NULL;
4622 char *buf;
4623 char *username;
4624 size_t bufsize;
4625 int ret;
4626
4627 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4628 if (bufsize == -1)
4629 bufsize = 1024;
4630
4631 buf = malloc(bufsize);
4632 if (!buf)
4633 return NULL;
4634
4635 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4636 if (!pwentp) {
4637 if (ret == 0)
4638 WARN("Could not find matched password record.");
4639
4640 ERROR("Failed to get password record - %u", geteuid());
4641 free(buf);
4642 return NULL;
4643 }
4644
4645 username = strdup(pwent.pw_name);
4646 free(buf);
4647
4648 return username;
4649 }
4650
4651 /* not thread-safe, do not use from api without first forking */
4652 static char *getgname(void)
4653 {
4654 struct group grent;
4655 struct group *grentp = NULL;
4656 char *buf;
4657 char *grname;
4658 size_t bufsize;
4659 int ret;
4660
4661 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4662 if (bufsize == -1)
4663 bufsize = 1024;
4664
4665 buf = malloc(bufsize);
4666 if (!buf)
4667 return NULL;
4668
4669 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4670 if (!grentp) {
4671 if (ret == 0)
4672 WARN("Could not find matched group record");
4673
4674 ERROR("Failed to get group record - %u", getegid());
4675 free(buf);
4676 return NULL;
4677 }
4678
4679 grname = strdup(grent.gr_name);
4680 free(buf);
4681
4682 return grname;
4683 }
4684
4685 /* not thread-safe, do not use from api without first forking */
4686 void suggest_default_idmap(void)
4687 {
4688 char *uname, *gname;
4689 FILE *f;
4690 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
4691 size_t len = 0;
4692 char *line = NULL;
4693
4694 uname = getuname();
4695 if (!uname)
4696 return;
4697
4698 gname = getgname();
4699 if (!gname) {
4700 free(uname);
4701 return;
4702 }
4703
4704 f = fopen(subuidfile, "r");
4705 if (!f) {
4706 ERROR("Your system is not configured with subuids");
4707 free(gname);
4708 free(uname);
4709 return;
4710 }
4711
4712 while (getline(&line, &len, f) != -1) {
4713 char *p, *p2;
4714 size_t no_newline = 0;
4715
4716 p = strchr(line, ':');
4717 if (*line == '#')
4718 continue;
4719 if (!p)
4720 continue;
4721 *p = '\0';
4722 p++;
4723
4724 if (strcmp(line, uname))
4725 continue;
4726
4727 p2 = strchr(p, ':');
4728 if (!p2)
4729 continue;
4730 *p2 = '\0';
4731 p2++;
4732 if (!*p2)
4733 continue;
4734 no_newline = strcspn(p2, "\n");
4735 p2[no_newline] = '\0';
4736
4737 if (lxc_safe_uint(p, &uid) < 0)
4738 WARN("Could not parse UID");
4739 if (lxc_safe_uint(p2, &urange) < 0)
4740 WARN("Could not parse UID range");
4741 }
4742 fclose(f);
4743
4744 f = fopen(subgidfile, "r");
4745 if (!f) {
4746 ERROR("Your system is not configured with subgids");
4747 free(gname);
4748 free(uname);
4749 return;
4750 }
4751
4752 while (getline(&line, &len, f) != -1) {
4753 char *p, *p2;
4754 size_t no_newline = 0;
4755
4756 p = strchr(line, ':');
4757 if (*line == '#')
4758 continue;
4759 if (!p)
4760 continue;
4761 *p = '\0';
4762 p++;
4763
4764 if (strcmp(line, uname))
4765 continue;
4766
4767 p2 = strchr(p, ':');
4768 if (!p2)
4769 continue;
4770 *p2 = '\0';
4771 p2++;
4772 if (!*p2)
4773 continue;
4774 no_newline = strcspn(p2, "\n");
4775 p2[no_newline] = '\0';
4776
4777 if (lxc_safe_uint(p, &gid) < 0)
4778 WARN("Could not parse GID");
4779 if (lxc_safe_uint(p2, &grange) < 0)
4780 WARN("Could not parse GID range");
4781 }
4782 fclose(f);
4783
4784 free(line);
4785
4786 if (!urange || !grange) {
4787 ERROR("You do not have subuids or subgids allocated");
4788 ERROR("Unprivileged containers require subuids and subgids");
4789 free(uname);
4790 free(gname);
4791 return;
4792 }
4793
4794 ERROR("You must either run as root, or define uid mappings");
4795 ERROR("To pass uid mappings to lxc-create, you could create");
4796 ERROR("~/.config/lxc/default.conf:");
4797 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
4798 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4799 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
4800
4801 free(gname);
4802 free(uname);
4803 }
4804
4805 static void free_cgroup_settings(struct lxc_list *result)
4806 {
4807 struct lxc_list *iterator, *next;
4808
4809 lxc_list_for_each_safe (iterator, result, next) {
4810 lxc_list_del(iterator);
4811 free(iterator);
4812 }
4813 free(result);
4814 }
4815
4816 /* Return the list of cgroup_settings sorted according to the following rules
4817 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4818 */
4819 struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
4820 {
4821 struct lxc_list *result;
4822 struct lxc_cgroup *cg = NULL;
4823 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
4824
4825 result = malloc(sizeof(*result));
4826 if (!result)
4827 return NULL;
4828 lxc_list_init(result);
4829
4830 /* Iterate over the cgroup settings and copy them to the output list. */
4831 lxc_list_for_each (it, cgroup_settings) {
4832 item = malloc(sizeof(*item));
4833 if (!item) {
4834 free_cgroup_settings(result);
4835 return NULL;
4836 }
4837
4838 item->elem = it->elem;
4839 cg = it->elem;
4840 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4841 /* Store the memsw_limit location */
4842 memsw_limit = item;
4843 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4844 memsw_limit != NULL) {
4845 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4846 * before lxc.cgroup.memory.limit_in_bytes, swap these
4847 * two items */
4848 item->elem = memsw_limit->elem;
4849 memsw_limit->elem = it->elem;
4850 }
4851 lxc_list_add_tail(result, item);
4852 }
4853
4854 return result;
4855 }