]> git.proxmox.com Git - mirror_lxc.git/blob - src/lxc/conf.c
conf: cleanup macros lxc_chroot
[mirror_lxc.git] / src / lxc / conf.c
1 /*
2 * lxc: linux Container library
3 *
4 * (C) Copyright IBM Corp. 2007, 2008
5 *
6 * Authors:
7 * Daniel Lezcano <daniel.lezcano at free.fr>
8 *
9 * This library is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU Lesser General Public
11 * License as published by the Free Software Foundation; either
12 * version 2.1 of the License, or (at your option) any later version.
13 *
14 * This library is distributed in the hope that it will be useful,
15 * but WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 * Lesser General Public License for more details.
18 *
19 * You should have received a copy of the GNU Lesser General Public
20 * License along with this library; if not, write to the Free Software
21 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
22 */
23
24 #ifndef _GNU_SOURCE
25 #define _GNU_SOURCE 1
26 #endif
27 #include <arpa/inet.h>
28 #include <dirent.h>
29 #include <errno.h>
30 #include <fcntl.h>
31 #include <grp.h>
32 #include <inttypes.h>
33 #include <libgen.h>
34 #include <linux/loop.h>
35 #include <net/if.h>
36 #include <netinet/in.h>
37 #include <pwd.h>
38 #include <stdarg.h>
39 #include <stdio.h>
40 #include <stdlib.h>
41 #include <string.h>
42 #include <sys/mman.h>
43 #include <sys/mount.h>
44 #include <sys/param.h>
45 #include <sys/prctl.h>
46 #include <sys/sendfile.h>
47 #include <sys/socket.h>
48 #include <sys/stat.h>
49 #include <sys/syscall.h>
50 #include <sys/sysmacros.h>
51 #include <sys/types.h>
52 #include <sys/utsname.h>
53 #include <sys/wait.h>
54 #include <time.h>
55 #include <unistd.h>
56
57 #include "af_unix.h"
58 #include "caps.h"
59 #include "cgroup.h"
60 #include "conf.h"
61 #include "config.h"
62 #include "confile.h"
63 #include "confile_utils.h"
64 #include "error.h"
65 #include "log.h"
66 #include "lsm/lsm.h"
67 #include "lxclock.h"
68 #include "lxcseccomp.h"
69 #include "macro.h"
70 #include "memory_utils.h"
71 #include "namespace.h"
72 #include "network.h"
73 #include "parse.h"
74 #include "raw_syscalls.h"
75 #include "ringbuf.h"
76 #include "start.h"
77 #include "storage.h"
78 #include "storage/overlay.h"
79 #include "syscall_wrappers.h"
80 #include "terminal.h"
81 #include "utils.h"
82
83 #ifdef MAJOR_IN_MKDEV
84 #include <sys/mkdev.h>
85 #endif
86
87 #ifdef HAVE_STATVFS
88 #include <sys/statvfs.h>
89 #endif
90
91 #if HAVE_PTY_H
92 #include <pty.h>
93 #else
94 #include <../include/openpty.h>
95 #endif
96
97 #if HAVE_LIBCAP
98 #include <sys/capability.h>
99 #endif
100
101 #if HAVE_SYS_PERSONALITY_H
102 #include <sys/personality.h>
103 #endif
104
105 #ifndef HAVE_STRLCAT
106 #include "include/strlcat.h"
107 #endif
108
109 #if IS_BIONIC
110 #include <../include/lxcmntent.h>
111 #else
112 #include <mntent.h>
113 #endif
114
115 #if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
116 #include <../include/prlimit.h>
117 #endif
118
119 lxc_log_define(conf, lxc);
120
121 /* The lxc_conf of the container currently being worked on in an API call.
122 * This is used in the error calls.
123 */
124 #ifdef HAVE_TLS
125 thread_local struct lxc_conf *current_config;
126 #else
127 struct lxc_conf *current_config;
128 #endif
129
130 char *lxchook_names[NUM_LXC_HOOKS] = {
131 "pre-start",
132 "pre-mount",
133 "mount",
134 "autodev",
135 "start",
136 "stop",
137 "post-stop",
138 "clone",
139 "destroy",
140 "start-host"
141 };
142
143 struct mount_opt {
144 char *name;
145 int clear;
146 int flag;
147 };
148
149 struct caps_opt {
150 char *name;
151 int value;
152 };
153
154 struct limit_opt {
155 char *name;
156 int value;
157 };
158
159 static struct mount_opt mount_opt[] = {
160 { "async", 1, MS_SYNCHRONOUS },
161 { "atime", 1, MS_NOATIME },
162 { "bind", 0, MS_BIND },
163 { "defaults", 0, 0 },
164 { "dev", 1, MS_NODEV },
165 { "diratime", 1, MS_NODIRATIME },
166 { "dirsync", 0, MS_DIRSYNC },
167 { "exec", 1, MS_NOEXEC },
168 { "lazytime", 0, MS_LAZYTIME },
169 { "mand", 0, MS_MANDLOCK },
170 { "noatime", 0, MS_NOATIME },
171 { "nodev", 0, MS_NODEV },
172 { "nodiratime", 0, MS_NODIRATIME },
173 { "noexec", 0, MS_NOEXEC },
174 { "nomand", 1, MS_MANDLOCK },
175 { "norelatime", 1, MS_RELATIME },
176 { "nostrictatime", 1, MS_STRICTATIME },
177 { "nosuid", 0, MS_NOSUID },
178 { "rbind", 0, MS_BIND|MS_REC },
179 { "relatime", 0, MS_RELATIME },
180 { "remount", 0, MS_REMOUNT },
181 { "ro", 0, MS_RDONLY },
182 { "rw", 1, MS_RDONLY },
183 { "strictatime", 0, MS_STRICTATIME },
184 { "suid", 1, MS_NOSUID },
185 { "sync", 0, MS_SYNCHRONOUS },
186 { NULL, 0, 0 },
187 };
188
189 static struct mount_opt propagation_opt[] = {
190 { "private", 0, MS_PRIVATE },
191 { "shared", 0, MS_SHARED },
192 { "slave", 0, MS_SLAVE },
193 { "unbindable", 0, MS_UNBINDABLE },
194 { "rprivate", 0, MS_PRIVATE|MS_REC },
195 { "rshared", 0, MS_SHARED|MS_REC },
196 { "rslave", 0, MS_SLAVE|MS_REC },
197 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
198 { NULL, 0, 0 },
199 };
200
201 static struct caps_opt caps_opt[] = {
202 #if HAVE_LIBCAP
203 { "chown", CAP_CHOWN },
204 { "dac_override", CAP_DAC_OVERRIDE },
205 { "dac_read_search", CAP_DAC_READ_SEARCH },
206 { "fowner", CAP_FOWNER },
207 { "fsetid", CAP_FSETID },
208 { "kill", CAP_KILL },
209 { "setgid", CAP_SETGID },
210 { "setuid", CAP_SETUID },
211 { "setpcap", CAP_SETPCAP },
212 { "linux_immutable", CAP_LINUX_IMMUTABLE },
213 { "net_bind_service", CAP_NET_BIND_SERVICE },
214 { "net_broadcast", CAP_NET_BROADCAST },
215 { "net_admin", CAP_NET_ADMIN },
216 { "net_raw", CAP_NET_RAW },
217 { "ipc_lock", CAP_IPC_LOCK },
218 { "ipc_owner", CAP_IPC_OWNER },
219 { "sys_module", CAP_SYS_MODULE },
220 { "sys_rawio", CAP_SYS_RAWIO },
221 { "sys_chroot", CAP_SYS_CHROOT },
222 { "sys_ptrace", CAP_SYS_PTRACE },
223 { "sys_pacct", CAP_SYS_PACCT },
224 { "sys_admin", CAP_SYS_ADMIN },
225 { "sys_boot", CAP_SYS_BOOT },
226 { "sys_nice", CAP_SYS_NICE },
227 { "sys_resource", CAP_SYS_RESOURCE },
228 { "sys_time", CAP_SYS_TIME },
229 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
230 { "mknod", CAP_MKNOD },
231 { "lease", CAP_LEASE },
232 #ifdef CAP_AUDIT_READ
233 { "audit_read", CAP_AUDIT_READ },
234 #endif
235 #ifdef CAP_AUDIT_WRITE
236 { "audit_write", CAP_AUDIT_WRITE },
237 #endif
238 #ifdef CAP_AUDIT_CONTROL
239 { "audit_control", CAP_AUDIT_CONTROL },
240 #endif
241 { "setfcap", CAP_SETFCAP },
242 { "mac_override", CAP_MAC_OVERRIDE },
243 { "mac_admin", CAP_MAC_ADMIN },
244 #ifdef CAP_SYSLOG
245 { "syslog", CAP_SYSLOG },
246 #endif
247 #ifdef CAP_WAKE_ALARM
248 { "wake_alarm", CAP_WAKE_ALARM },
249 #endif
250 #ifdef CAP_BLOCK_SUSPEND
251 { "block_suspend", CAP_BLOCK_SUSPEND },
252 #endif
253 #endif
254 };
255
256 static struct limit_opt limit_opt[] = {
257 #ifdef RLIMIT_AS
258 { "as", RLIMIT_AS },
259 #endif
260 #ifdef RLIMIT_CORE
261 { "core", RLIMIT_CORE },
262 #endif
263 #ifdef RLIMIT_CPU
264 { "cpu", RLIMIT_CPU },
265 #endif
266 #ifdef RLIMIT_DATA
267 { "data", RLIMIT_DATA },
268 #endif
269 #ifdef RLIMIT_FSIZE
270 { "fsize", RLIMIT_FSIZE },
271 #endif
272 #ifdef RLIMIT_LOCKS
273 { "locks", RLIMIT_LOCKS },
274 #endif
275 #ifdef RLIMIT_MEMLOCK
276 { "memlock", RLIMIT_MEMLOCK },
277 #endif
278 #ifdef RLIMIT_MSGQUEUE
279 { "msgqueue", RLIMIT_MSGQUEUE },
280 #endif
281 #ifdef RLIMIT_NICE
282 { "nice", RLIMIT_NICE },
283 #endif
284 #ifdef RLIMIT_NOFILE
285 { "nofile", RLIMIT_NOFILE },
286 #endif
287 #ifdef RLIMIT_NPROC
288 { "nproc", RLIMIT_NPROC },
289 #endif
290 #ifdef RLIMIT_RSS
291 { "rss", RLIMIT_RSS },
292 #endif
293 #ifdef RLIMIT_RTPRIO
294 { "rtprio", RLIMIT_RTPRIO },
295 #endif
296 #ifdef RLIMIT_RTTIME
297 { "rttime", RLIMIT_RTTIME },
298 #endif
299 #ifdef RLIMIT_SIGPENDING
300 { "sigpending", RLIMIT_SIGPENDING },
301 #endif
302 #ifdef RLIMIT_STACK
303 { "stack", RLIMIT_STACK },
304 #endif
305 };
306
307 static int run_buffer(char *buffer)
308 {
309 __do_free char *output = NULL;
310 int ret;
311 struct lxc_popen_FILE *f;
312
313 f = lxc_popen(buffer);
314 if (!f) {
315 SYSERROR("Failed to popen() %s", buffer);
316 return -1;
317 }
318
319 output = malloc(LXC_LOG_BUFFER_SIZE);
320 if (!output) {
321 ERROR("Failed to allocate memory for %s", buffer);
322 lxc_pclose(f);
323 return -1;
324 }
325
326 while (fgets(output, LXC_LOG_BUFFER_SIZE, f->f))
327 DEBUG("Script %s with output: %s", buffer, output);
328
329 ret = lxc_pclose(f);
330 if (ret == -1) {
331 SYSERROR("Script exited with error");
332 return -1;
333 } else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0) {
334 ERROR("Script exited with status %d", WEXITSTATUS(ret));
335 return -1;
336 } else if (WIFSIGNALED(ret)) {
337 ERROR("Script terminated by signal %d", WTERMSIG(ret));
338 return -1;
339 }
340
341 return 0;
342 }
343
344 int run_script_argv(const char *name, unsigned int hook_version,
345 const char *section, const char *script,
346 const char *hookname, char **argv)
347 {
348 __do_free char *buffer = NULL;
349 int buf_pos, i, ret;
350 size_t size = 0;
351
352 if (hook_version == 0)
353 INFO("Executing script \"%s\" for container \"%s\", config "
354 "section \"%s\"", script, name, section);
355 else
356 INFO("Executing script \"%s\" for container \"%s\"", script, name);
357
358 for (i = 0; argv && argv[i]; i++)
359 size += strlen(argv[i]) + 1;
360
361 size += STRLITERALLEN("exec");
362 size++;
363 size += strlen(script);
364 size++;
365
366 if (size > INT_MAX)
367 return -EFBIG;
368
369 if (hook_version == 0) {
370 size += strlen(hookname);
371 size++;
372
373 size += strlen(name);
374 size++;
375
376 size += strlen(section);
377 size++;
378
379 if (size > INT_MAX)
380 return -EFBIG;
381 }
382
383 buffer = malloc(size);
384 if (!buffer)
385 return -ENOMEM;
386
387 if (hook_version == 0)
388 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
389 else
390 buf_pos = snprintf(buffer, size, "exec %s", script);
391 if (buf_pos < 0 || (size_t)buf_pos >= size) {
392 ERROR("Failed to create command line for script \"%s\"", script);
393 return -1;
394 }
395
396 if (hook_version == 1) {
397 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
398 if (ret < 0) {
399 SYSERROR("Failed to set environment variable: "
400 "LXC_HOOK_TYPE=%s", hookname);
401 return -1;
402 }
403 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
404
405 ret = setenv("LXC_HOOK_SECTION", section, 1);
406 if (ret < 0) {
407 SYSERROR("Failed to set environment variable: "
408 "LXC_HOOK_SECTION=%s", section);
409 return -1;
410 }
411 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
412
413 if (strcmp(section, "net") == 0) {
414 char *parent;
415
416 if (!argv || !argv[0])
417 return -1;
418
419 ret = setenv("LXC_NET_TYPE", argv[0], 1);
420 if (ret < 0) {
421 SYSERROR("Failed to set environment variable: "
422 "LXC_NET_TYPE=%s", argv[0]);
423 return -1;
424 }
425 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
426
427 parent = argv[1] ? argv[1] : "";
428
429 if (strcmp(argv[0], "macvlan") == 0) {
430 ret = setenv("LXC_NET_PARENT", parent, 1);
431 if (ret < 0) {
432 SYSERROR("Failed to set environment "
433 "variable: LXC_NET_PARENT=%s", parent);
434 return -1;
435 }
436 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
437 } else if (strcmp(argv[0], "phys") == 0) {
438 ret = setenv("LXC_NET_PARENT", parent, 1);
439 if (ret < 0) {
440 SYSERROR("Failed to set environment "
441 "variable: LXC_NET_PARENT=%s", parent);
442 return -1;
443 }
444 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
445 } else if (strcmp(argv[0], "veth") == 0) {
446 char *peer = argv[2] ? argv[2] : "";
447
448 ret = setenv("LXC_NET_PEER", peer, 1);
449 if (ret < 0) {
450 SYSERROR("Failed to set environment "
451 "variable: LXC_NET_PEER=%s", peer);
452 return -1;
453 }
454 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
455
456 ret = setenv("LXC_NET_PARENT", parent, 1);
457 if (ret < 0) {
458 SYSERROR("Failed to set environment "
459 "variable: LXC_NET_PARENT=%s", parent);
460 return -1;
461 }
462 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
463 }
464 }
465 }
466
467 for (i = 0; argv && argv[i]; i++) {
468 size_t len = size - buf_pos;
469
470 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
471 if (ret < 0 || (size_t)ret >= len) {
472 ERROR("Failed to create command line for script \"%s\"", script);
473 return -1;
474 }
475 buf_pos += ret;
476 }
477
478 return run_buffer(buffer);
479 }
480
481 int run_script(const char *name, const char *section, const char *script, ...)
482 {
483 __do_free char *buffer = NULL;
484 int ret;
485 char *p;
486 va_list ap;
487 size_t size = 0;
488
489 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
490 script, name, section);
491
492 va_start(ap, script);
493 while ((p = va_arg(ap, char *)))
494 size += strlen(p) + 1;
495 va_end(ap);
496
497 size += STRLITERALLEN("exec");
498 size += strlen(script);
499 size += strlen(name);
500 size += strlen(section);
501 size += 4;
502
503 if (size > INT_MAX)
504 return -1;
505
506 buffer = must_realloc(NULL, size);
507 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
508 if (ret < 0 || ret >= size)
509 return -1;
510
511 va_start(ap, script);
512 while ((p = va_arg(ap, char *))) {
513 int len = size - ret;
514 int rc;
515 rc = snprintf(buffer + ret, len, " %s", p);
516 if (rc < 0 || rc >= len) {
517 va_end(ap);
518 return -1;
519 }
520 ret += rc;
521 }
522 va_end(ap);
523
524 return run_buffer(buffer);
525 }
526
527 /* pin_rootfs
528 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
529 * the duration of the container run, to prevent the container from marking
530 * the underlying fs readonly on shutdown. unlink the file immediately so
531 * no name pollution is happens.
532 * don't unlink on NFS to avoid random named stale handles.
533 * return -1 on error.
534 * return -2 if nothing needed to be pinned.
535 * return an open fd (>=0) if we pinned it.
536 */
537 int pin_rootfs(const char *rootfs)
538 {
539 __do_free char *absrootfs = NULL;
540 int fd, ret;
541 char absrootfspin[PATH_MAX];
542 struct stat s;
543 struct statfs sfs;
544
545 if (rootfs == NULL || strlen(rootfs) == 0)
546 return -2;
547
548 absrootfs = realpath(rootfs, NULL);
549 if (!absrootfs)
550 return -2;
551
552 ret = stat(absrootfs, &s);
553 if (ret < 0)
554 return -1;
555
556 if (!S_ISDIR(s.st_mode))
557 return -2;
558
559 ret = snprintf(absrootfspin, PATH_MAX, "%s/.lxc-keep", absrootfs);
560 if (ret < 0 || ret >= PATH_MAX)
561 return -1;
562
563 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR);
564 if (fd < 0)
565 return fd;
566
567 ret = fstatfs (fd, &sfs);
568 if (ret < 0)
569 return fd;
570
571 if (sfs.f_type == NFS_SUPER_MAGIC) {
572 DEBUG("Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
573 return fd;
574 }
575
576 (void)unlink(absrootfspin);
577
578 return fd;
579 }
580
581 /* If we are asking to remount something, make sure that any NOEXEC etc are
582 * honored.
583 */
584 unsigned long add_required_remount_flags(const char *s, const char *d,
585 unsigned long flags)
586 {
587 #ifdef HAVE_STATVFS
588 int ret;
589 struct statvfs sb;
590 unsigned long required_flags = 0;
591
592 if (!s)
593 s = d;
594
595 if (!s)
596 return flags;
597
598 ret = statvfs(s, &sb);
599 if (ret < 0)
600 return flags;
601
602 if (flags & MS_REMOUNT) {
603 if (sb.f_flag & MS_NOSUID)
604 required_flags |= MS_NOSUID;
605 if (sb.f_flag & MS_NODEV)
606 required_flags |= MS_NODEV;
607 if (sb.f_flag & MS_RDONLY)
608 required_flags |= MS_RDONLY;
609 if (sb.f_flag & MS_NOEXEC)
610 required_flags |= MS_NOEXEC;
611 }
612
613 if (sb.f_flag & MS_NOATIME)
614 required_flags |= MS_NOATIME;
615 if (sb.f_flag & MS_NODIRATIME)
616 required_flags |= MS_NODIRATIME;
617 if (sb.f_flag & MS_LAZYTIME)
618 required_flags |= MS_LAZYTIME;
619 if (sb.f_flag & MS_RELATIME)
620 required_flags |= MS_RELATIME;
621 if (sb.f_flag & MS_STRICTATIME)
622 required_flags |= MS_STRICTATIME;
623
624 return flags | required_flags;
625 #else
626 return flags;
627 #endif
628 }
629
630 static int add_shmount_to_list(struct lxc_conf *conf)
631 {
632 char new_mount[PATH_MAX];
633 /* Offset for the leading '/' since the path_cont
634 * is absolute inside the container.
635 */
636 int offset = 1, ret = -1;
637
638 ret = snprintf(new_mount, sizeof(new_mount),
639 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
640 conf->shmount.path_cont + offset);
641 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
642 return -1;
643
644 return add_elem_to_mount_list(new_mount, conf);
645 }
646
647 static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
648 {
649 int i, r;
650 static struct {
651 int match_mask;
652 int match_flag;
653 const char *source;
654 const char *destination;
655 const char *fstype;
656 unsigned long flags;
657 const char *options;
658 } default_mounts[] = {
659 /* Read-only bind-mounting... In older kernels, doing that
660 * required to do one MS_BIND mount and then
661 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
662 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
663 * onwards. However, this apparently does not work on kernel
664 * 3.8. Unfortunately, on that very same kernel, doing the same
665 * trick as above doesn't seem to work either, there one needs
666 * to ALSO specify MS_BIND for the remount, otherwise the
667 * entire fs is remounted read-only or the mount fails because
668 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
669 * kernels as low as 2.6.32...
670 */
671 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
672 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
673 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
674 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
675 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
676 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
677 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
678 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
679 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
680 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
681 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
682 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
683 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys", "%r/sys", NULL, MS_BIND, NULL },
684 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
685 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
686 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
687 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
688 { 0, 0, NULL, NULL, NULL, 0, NULL }
689 };
690
691 for (i = 0; default_mounts[i].match_mask; i++) {
692 __do_free char *destination = NULL, *source = NULL;
693 int saved_errno;
694 unsigned long mflags;
695 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
696 continue;
697
698 if (default_mounts[i].source) {
699 /* will act like strdup if %r is not present */
700 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
701 if (!source)
702 return -1;
703 }
704
705 if (!default_mounts[i].destination) {
706 ERROR("BUG: auto mounts destination %d was NULL", i);
707 return -1;
708 }
709
710 /* will act like strdup if %r is not present */
711 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
712 if (!destination) {
713 return -1;
714 }
715
716 mflags = add_required_remount_flags(source, destination,
717 default_mounts[i].flags);
718 r = safe_mount(source, destination, default_mounts[i].fstype,
719 mflags, default_mounts[i].options,
720 conf->rootfs.path ? conf->rootfs.mount : NULL);
721 saved_errno = errno;
722 if (r < 0 && errno == ENOENT) {
723 INFO("Mount source or target for \"%s\" on \"%s\" does "
724 "not exist. Skipping", source, destination);
725 r = 0;
726 } else if (r < 0) {
727 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
728 }
729
730 if (r < 0) {
731 errno = saved_errno;
732 return -1;
733 }
734 }
735
736 if (flags & LXC_AUTO_CGROUP_MASK) {
737 int cg_flags;
738
739 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
740 /* If the type of cgroup mount was not specified, it depends on
741 * the container's capabilities as to what makes sense: if we
742 * have CAP_SYS_ADMIN, the read-only part can be remounted
743 * read-write anyway, so we may as well default to read-write;
744 * then the admin will not be given a false sense of security.
745 * (And if they really want mixed r/o r/w, then they can
746 * explicitly specify :mixed.) OTOH, if the container lacks
747 * CAP_SYS_ADMIN, do only default to :mixed, because then the
748 * container can't remount it read-write.
749 */
750 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
751 int has_sys_admin = 0;
752
753 if (!lxc_list_empty(&conf->keepcaps))
754 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
755 else
756 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
757
758 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
759 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
760 else
761 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
762 }
763
764 if (flags & LXC_AUTO_CGROUP_FORCE)
765 cg_flags |= LXC_AUTO_CGROUP_FORCE;
766
767 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
768 handler,
769 conf->rootfs.path ? conf->rootfs.mount : "",
770 cg_flags)) {
771 SYSERROR("Failed to mount \"/sys/fs/cgroup\"");
772 return -1;
773 }
774 }
775
776 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
777 int ret = add_shmount_to_list(conf);
778 if (ret < 0) {
779 ERROR("Failed to add shmount entry to container config");
780 return -1;
781 }
782 }
783
784 return 0;
785 }
786
787 static int setup_utsname(struct utsname *utsname)
788 {
789 int ret;
790
791 if (!utsname)
792 return 0;
793
794 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
795 if (ret < 0) {
796 SYSERROR("Failed to set the hostname to \"%s\"", utsname->nodename);
797 return -1;
798 }
799
800 INFO("Set hostname to \"%s\"", utsname->nodename);
801
802 return 0;
803 }
804
805 struct dev_symlinks {
806 const char *oldpath;
807 const char *name;
808 };
809
810 static const struct dev_symlinks dev_symlinks[] = {
811 { "/proc/self/fd", "fd" },
812 { "/proc/self/fd/0", "stdin" },
813 { "/proc/self/fd/1", "stdout" },
814 { "/proc/self/fd/2", "stderr" },
815 };
816
817 static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
818 {
819 int i, ret;
820 char path[PATH_MAX];
821 struct stat s;
822
823 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
824 const struct dev_symlinks *d = &dev_symlinks[i];
825
826 ret = snprintf(path, sizeof(path), "%s/dev/%s",
827 rootfs->path ? rootfs->mount : "", d->name);
828 if (ret < 0 || ret >= PATH_MAX)
829 return -1;
830
831 /* Stat the path first. If we don't get an error accept it as
832 * is and don't try to create it
833 */
834 ret = stat(path, &s);
835 if (ret == 0)
836 continue;
837
838 ret = symlink(d->oldpath, path);
839 if (ret && errno != EEXIST) {
840 if (errno == EROFS) {
841 WARN("Failed to create \"%s\". Read-only filesystem", path);
842 } else {
843 SYSERROR("Failed to create \"%s\"", path);
844 return -1;
845 }
846 }
847 }
848
849 return 0;
850 }
851
852 /* Build a space-separate list of ptys to pass to systemd. */
853 static bool append_ttyname(char **pp, char *name)
854 {
855 char *p;
856 size_t size;
857
858 if (!*pp) {
859 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
860 if (!*pp)
861 return false;
862
863 sprintf(*pp, "container_ttys=%s", name);
864 return true;
865 }
866
867 size = strlen(*pp) + strlen(name) + 2;
868 p = realloc(*pp, size);
869 if (!p)
870 return false;
871
872 *pp = p;
873 (void)strlcat(p, " ", size);
874 (void)strlcat(p, name, size);
875
876 return true;
877 }
878
879 static int lxc_setup_ttys(struct lxc_conf *conf)
880 {
881 int i, ret;
882 const struct lxc_tty_info *ttys = &conf->ttys;
883 char *ttydir = ttys->dir;
884 char path[PATH_MAX], lxcpath[PATH_MAX];
885
886 if (!conf->rootfs.path)
887 return 0;
888
889 for (i = 0; i < ttys->max; i++) {
890 struct lxc_terminal_info *tty = &ttys->tty[i];
891
892 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
893 if (ret < 0 || (size_t)ret >= sizeof(path))
894 return -1;
895
896 if (ttydir) {
897 /* create dev/lxc/tty%d" */
898 ret = snprintf(lxcpath, sizeof(lxcpath),
899 "/dev/%s/tty%d", ttydir, i + 1);
900 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
901 return -1;
902
903 ret = mknod(lxcpath, S_IFREG | 0000, 0);
904 if (ret < 0 && errno != EEXIST) {
905 SYSERROR("Failed to create \"%s\"", lxcpath);
906 return -1;
907 }
908
909 ret = unlink(path);
910 if (ret < 0 && errno != ENOENT) {
911 SYSERROR("Failed to unlink \"%s\"", path);
912 return -1;
913 }
914
915 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
916 if (ret < 0) {
917 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"",
918 tty->name, lxcpath);
919 continue;
920 }
921 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name,
922 lxcpath);
923
924 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
925 ttydir, i + 1);
926 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
927 return -1;
928
929 ret = symlink(lxcpath, path);
930 if (ret < 0) {
931 SYSERROR("Failed to create symlink \"%s\" -> \"%s\"",
932 path, lxcpath);
933 return -1;
934 }
935 } else {
936 /* If we populated /dev, then we need to create
937 * /dev/ttyN
938 */
939 ret = mknod(path, S_IFREG | 0000, 0);
940 if (ret < 0) /* this isn't fatal, continue */
941 SYSERROR("Failed to create \"%s\"", path);
942
943 ret = mount(tty->name, path, "none", MS_BIND, 0);
944 if (ret < 0) {
945 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
946 continue;
947 }
948
949 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
950 }
951
952 if (!append_ttyname(&conf->ttys.tty_names, tty->name)) {
953 ERROR("Error setting up container_ttys string");
954 return -1;
955 }
956 }
957
958 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
959 return 0;
960 }
961
962 int lxc_allocate_ttys(struct lxc_conf *conf)
963 {
964 size_t i;
965 int ret;
966 struct lxc_tty_info *ttys = &conf->ttys;
967
968 /* no tty in the configuration */
969 if (ttys->max == 0)
970 return 0;
971
972 ttys->tty = malloc(sizeof(*ttys->tty) * ttys->max);
973 if (!ttys->tty)
974 return -ENOMEM;
975
976 for (i = 0; i < ttys->max; i++) {
977 struct lxc_terminal_info *tty = &ttys->tty[i];
978
979 tty->master = -EBADF;
980 tty->slave = -EBADF;
981 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
982 if (ret < 0) {
983 SYSERROR("Failed to create tty %zu", i);
984 ttys->max = i;
985 lxc_delete_tty(ttys);
986 return -ENOTTY;
987 }
988
989 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
990 if (ret < 0) {
991 SYSERROR("Failed to retrieve name of tty %zu slave", i);
992 ttys->max = i;
993 lxc_delete_tty(ttys);
994 return -ENOTTY;
995 }
996
997 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
998 tty->name, tty->master, tty->slave);
999
1000 /* Prevent leaking the file descriptors to the container */
1001 ret = fd_cloexec(tty->master, true);
1002 if (ret < 0)
1003 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of "
1004 "tty device \"%s\"", tty->master, tty->name);
1005
1006 ret = fd_cloexec(tty->slave, true);
1007 if (ret < 0)
1008 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of "
1009 "tty device \"%s\"", tty->slave, tty->name);
1010
1011 tty->busy = 0;
1012 }
1013
1014 INFO("Finished creating %zu tty devices", ttys->max);
1015 return 0;
1016 }
1017
1018 void lxc_delete_tty(struct lxc_tty_info *ttys)
1019 {
1020 int i;
1021
1022 if (!ttys->tty)
1023 return;
1024
1025 for (i = 0; i < ttys->max; i++) {
1026 struct lxc_terminal_info *tty = &ttys->tty[i];
1027
1028 if (tty->master >= 0) {
1029 close(tty->master);
1030 tty->master = -EBADF;
1031 }
1032
1033 if (tty->slave >= 0) {
1034 close(tty->slave);
1035 tty->slave = -EBADF;
1036 }
1037 }
1038
1039 free(ttys->tty);
1040 ttys->tty = NULL;
1041 }
1042
1043 static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
1044 {
1045 int i;
1046 int ret = -1;
1047 struct lxc_conf *conf = handler->conf;
1048 struct lxc_tty_info *ttys = &conf->ttys;
1049 int sock = handler->data_sock[0];
1050
1051 if (ttys->max == 0)
1052 return 0;
1053
1054 for (i = 0; i < ttys->max; i++) {
1055 int ttyfds[2];
1056 struct lxc_terminal_info *tty = &ttys->tty[i];
1057
1058 ttyfds[0] = tty->master;
1059 ttyfds[1] = tty->slave;
1060
1061 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
1062 if (ret < 0)
1063 break;
1064
1065 TRACE("Sent tty \"%s\" with master fd %d and slave fd %d to "
1066 "parent", tty->name, tty->master, tty->slave);
1067 }
1068
1069 if (ret < 0)
1070 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
1071 else
1072 TRACE("Sent %zu ttys to parent", ttys->max);
1073
1074 return ret;
1075 }
1076
1077 static int lxc_create_ttys(struct lxc_handler *handler)
1078 {
1079 int ret = -1;
1080 struct lxc_conf *conf = handler->conf;
1081
1082 ret = lxc_allocate_ttys(conf);
1083 if (ret < 0) {
1084 ERROR("Failed to allocate ttys");
1085 goto on_error;
1086 }
1087
1088 ret = lxc_send_ttys_to_parent(handler);
1089 if (ret < 0) {
1090 ERROR("Failed to send ttys to parent");
1091 goto on_error;
1092 }
1093
1094 if (!conf->is_execute) {
1095 ret = lxc_setup_ttys(conf);
1096 if (ret < 0) {
1097 ERROR("Failed to setup ttys");
1098 goto on_error;
1099 }
1100 }
1101
1102 if (conf->ttys.tty_names) {
1103 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
1104 if (ret < 0)
1105 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
1106 }
1107
1108 ret = 0;
1109
1110 on_error:
1111 lxc_delete_tty(&conf->ttys);
1112
1113 return ret;
1114 }
1115
1116 /* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1117 * error, log it but don't fail yet.
1118 */
1119 static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
1120 const char *lxcpath)
1121 {
1122 __do_free char *path = NULL;
1123 int ret;
1124 size_t clen;
1125 mode_t cur_mask;
1126
1127 INFO("Preparing \"/dev\"");
1128
1129 /* $(rootfs->mount) + "/dev/pts" + '\0' */
1130 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
1131 path = must_realloc(NULL, clen);
1132
1133 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
1134 if (ret < 0 || (size_t)ret >= clen)
1135 return -1;
1136
1137 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1138 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1139 if (ret < 0 && errno != EEXIST) {
1140 SYSERROR("Failed to create \"/dev\" directory");
1141 ret = -errno;
1142 goto reset_umask;
1143 }
1144
1145 ret = safe_mount("none", path, "tmpfs", 0, "size=500000,mode=755",
1146 rootfs->path ? rootfs->mount : NULL);
1147 if (ret < 0) {
1148 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
1149 goto reset_umask;
1150 }
1151 TRACE("Mounted tmpfs on \"%s\"", path);
1152
1153 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
1154 if (ret < 0 || (size_t)ret >= clen) {
1155 ret = -1;
1156 goto reset_umask;
1157 }
1158
1159 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
1160 * If not, then create it and exit if that fails...
1161 */
1162 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1163 if (ret < 0 && errno != EEXIST) {
1164 SYSERROR("Failed to create directory \"%s\"", path);
1165 ret = -errno;
1166 goto reset_umask;
1167 }
1168
1169 ret = 0;
1170
1171 reset_umask:
1172 (void)umask(cur_mask);
1173
1174 INFO("Prepared \"/dev\"");
1175 return ret;
1176 }
1177
1178 struct lxc_device_node {
1179 const char *name;
1180 const mode_t mode;
1181 const int maj;
1182 const int min;
1183 };
1184
1185 static const struct lxc_device_node lxc_devices[] = {
1186 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
1187 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
1188 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1189 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
1190 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1191 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
1192 };
1193
1194
1195 enum {
1196 LXC_DEVNODE_BIND,
1197 LXC_DEVNODE_MKNOD,
1198 LXC_DEVNODE_PARTIAL,
1199 LXC_DEVNODE_OPEN,
1200 };
1201
1202 static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
1203 {
1204 int i, ret;
1205 char path[PATH_MAX];
1206 mode_t cmask;
1207 int use_mknod = LXC_DEVNODE_MKNOD;
1208
1209 ret = snprintf(path, PATH_MAX, "%s/dev",
1210 rootfs->path ? rootfs->mount : "");
1211 if (ret < 0 || ret >= PATH_MAX)
1212 return -1;
1213
1214 /* ignore, just don't try to fill in */
1215 if (!dir_exists(path))
1216 return 0;
1217
1218 INFO("Populating \"/dev\"");
1219
1220 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1221 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
1222 char hostpath[PATH_MAX];
1223 const struct lxc_device_node *device = &lxc_devices[i];
1224
1225 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
1226 rootfs->path ? rootfs->mount : "", device->name);
1227 if (ret < 0 || ret >= PATH_MAX)
1228 return -1;
1229
1230 if (use_mknod >= LXC_DEVNODE_MKNOD) {
1231 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1232 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1233 DEBUG("Created device node \"%s\"", path);
1234 } else if (ret < 0) {
1235 if (errno != EPERM) {
1236 SYSERROR("Failed to create device node \"%s\"", path);
1237 return -1;
1238 }
1239
1240 use_mknod = LXC_DEVNODE_BIND;
1241 }
1242
1243 /* Device nodes are fully useable. */
1244 if (use_mknod == LXC_DEVNODE_OPEN)
1245 continue;
1246
1247 if (use_mknod == LXC_DEVNODE_MKNOD) {
1248 /* See
1249 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1250 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1251 */
1252 ret = open(path, O_RDONLY | O_CLOEXEC);
1253 if (ret >= 0) {
1254 close(ret);
1255 /* Device nodes are fully useable. */
1256 use_mknod = LXC_DEVNODE_OPEN;
1257 continue;
1258 }
1259
1260 SYSTRACE("Failed to open \"%s\" device", path);
1261 /* Device nodes are only partially useable. */
1262 use_mknod = LXC_DEVNODE_PARTIAL;
1263 }
1264 }
1265
1266 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1267 /* If we are dealing with partially functional device
1268 * nodes the prio mknod() call will have created the
1269 * device node so we can use it as a bind-mount target.
1270 */
1271 ret = mknod(path, S_IFREG | 0000, 0);
1272 if (ret < 0 && errno != EEXIST) {
1273 SYSERROR("Failed to create file \"%s\"", path);
1274 return -1;
1275 }
1276 }
1277
1278 /* Fallback to bind-mounting the device from the host. */
1279 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1280 if (ret < 0 || ret >= PATH_MAX)
1281 return -1;
1282
1283 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1284 rootfs->path ? rootfs->mount : NULL);
1285 if (ret < 0) {
1286 SYSERROR("Failed to bind mount host device node \"%s\" "
1287 "onto \"%s\"", hostpath, path);
1288 return -1;
1289 }
1290 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"",
1291 hostpath, path);
1292 }
1293 (void)umask(cmask);
1294
1295 INFO("Populated \"/dev\"");
1296 return 0;
1297 }
1298
1299 static int lxc_mount_rootfs(struct lxc_conf *conf)
1300 {
1301 int ret;
1302 struct lxc_storage *bdev;
1303 const struct lxc_rootfs *rootfs = &conf->rootfs;
1304
1305 if (!rootfs->path) {
1306 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
1307 if (ret < 0) {
1308 SYSERROR("Failed to remount \"/\" MS_REC | MS_SLAVE");
1309 return -1;
1310 }
1311
1312 return 0;
1313 }
1314
1315 ret = access(rootfs->mount, F_OK);
1316 if (ret != 0) {
1317 SYSERROR("Failed to access to \"%s\". Check it is present",
1318 rootfs->mount);
1319 return -1;
1320 }
1321
1322 bdev = storage_init(conf);
1323 if (!bdev) {
1324 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1325 rootfs->path, rootfs->mount,
1326 rootfs->options ? rootfs->options : "(null)");
1327 return -1;
1328 }
1329
1330 ret = bdev->ops->mount(bdev);
1331 storage_put(bdev);
1332 if (ret < 0) {
1333 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1334 rootfs->path, rootfs->mount,
1335 rootfs->options ? rootfs->options : "(null)");
1336 return -1;
1337 }
1338
1339 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
1340 rootfs->path, rootfs->mount,
1341 rootfs->options ? rootfs->options : "(null)");
1342
1343 return 0;
1344 }
1345
1346 int lxc_chroot(const struct lxc_rootfs *rootfs)
1347 {
1348 __do_free char *nroot = NULL;
1349 int i, ret;
1350 char *p, *p2;
1351 char buf[LXC_LINELEN];
1352 char *root = rootfs->mount;
1353
1354 nroot = realpath(root, NULL);
1355 if (!nroot) {
1356 SYSERROR("Failed to resolve \"%s\"", root);
1357 return -1;
1358 }
1359
1360 ret = chdir("/");
1361 if (ret < 0)
1362 return -1;
1363
1364 /* We could use here MS_MOVE, but in userns this mount is locked and
1365 * can't be moved.
1366 */
1367 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
1368 if (ret < 0) {
1369 SYSERROR("Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
1370 return -1;
1371 }
1372
1373 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
1374 if (ret < 0) {
1375 SYSERROR("Failed to remount \"/\"");
1376 return -1;
1377 }
1378
1379 /* The following code cleans up inherited mounts which are not required
1380 * for CT.
1381 *
1382 * The mountinfo file shows not all mounts, if a few points have been
1383 * unmounted between read operations from the mountinfo. So we need to
1384 * read mountinfo a few times.
1385 *
1386 * This loop can be skipped if a container uses userns, because all
1387 * inherited mounts are locked and we should live with all this trash.
1388 */
1389 for (;;) {
1390 __do_fclose FILE *f = NULL;
1391 int progress = 0;
1392
1393 f = fopen("./proc/self/mountinfo", "r");
1394 if (!f) {
1395 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
1396 return -1;
1397 }
1398
1399 while (fgets(buf, LXC_LINELEN, f)) {
1400 for (p = buf, i=0; p && i < 4; i++)
1401 p = strchr(p+1, ' ');
1402
1403 if (!p)
1404 continue;
1405
1406 p2 = strchr(p+1, ' ');
1407 if (!p2)
1408 continue;
1409
1410 *p2 = '\0';
1411 *p = '.';
1412
1413 if (strcmp(p + 1, "/") == 0)
1414 continue;
1415
1416 if (strcmp(p + 1, "/proc") == 0)
1417 continue;
1418
1419 ret = umount2(p, MNT_DETACH);
1420 if (ret == 0)
1421 progress++;
1422 }
1423
1424 if (!progress)
1425 break;
1426 }
1427
1428 /* This also can be skipped if a container uses userns. */
1429 (void)umount2("./proc", MNT_DETACH);
1430
1431 /* It is weird, but chdir("..") moves us in a new root */
1432 ret = chdir("..");
1433 if (ret < 0) {
1434 SYSERROR("Failed to chdir(\"..\")");
1435 return -1;
1436 }
1437
1438 ret = chroot(".");
1439 if (ret < 0) {
1440 SYSERROR("Failed to chroot(\".\")");
1441 return -1;
1442 }
1443
1444 return 0;
1445 }
1446
1447 /* (The following explanation is copied verbatim from the kernel.)
1448 *
1449 * pivot_root Semantics:
1450 * Moves the root file system of the current process to the directory put_old,
1451 * makes new_root as the new root file system of the current process, and sets
1452 * root/cwd of all processes which had them on the current root to new_root.
1453 *
1454 * Restrictions:
1455 * The new_root and put_old must be directories, and must not be on the
1456 * same file system as the current process root. The put_old must be
1457 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1458 * pointed to by put_old must yield the same directory as new_root. No other
1459 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1460 *
1461 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1462 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1463 * in this situation.
1464 *
1465 * Notes:
1466 * - we don't move root/cwd if they are not at the root (reason: if something
1467 * cared enough to change them, it's probably wrong to force them elsewhere)
1468 * - it's okay to pick a root that isn't the root of a file system, e.g.
1469 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1470 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1471 * first.
1472 */
1473 static int lxc_pivot_root(const char *rootfs)
1474 {
1475 int oldroot;
1476 int newroot = -1, ret = -1;
1477
1478 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
1479 if (oldroot < 0) {
1480 SYSERROR("Failed to open old root directory");
1481 return -1;
1482 }
1483
1484 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
1485 if (newroot < 0) {
1486 SYSERROR("Failed to open new root directory");
1487 goto on_error;
1488 }
1489
1490 /* change into new root fs */
1491 ret = fchdir(newroot);
1492 if (ret < 0) {
1493 ret = -1;
1494 SYSERROR("Failed to change to new rootfs \"%s\"", rootfs);
1495 goto on_error;
1496 }
1497
1498 /* pivot_root into our new root fs */
1499 ret = pivot_root(".", ".");
1500 if (ret < 0) {
1501 ret = -1;
1502 SYSERROR("Failed to pivot_root()");
1503 goto on_error;
1504 }
1505
1506 /* At this point the old-root is mounted on top of our new-root. To
1507 * unmounted it we must not be chdir'd into it, so escape back to
1508 * old-root.
1509 */
1510 ret = fchdir(oldroot);
1511 if (ret < 0) {
1512 ret = -1;
1513 SYSERROR("Failed to enter old root directory");
1514 goto on_error;
1515 }
1516
1517 /* Make oldroot rslave to make sure our umounts don't propagate to the
1518 * host.
1519 */
1520 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
1521 if (ret < 0) {
1522 ret = -1;
1523 SYSERROR("Failed to make oldroot rslave");
1524 goto on_error;
1525 }
1526
1527 ret = umount2(".", MNT_DETACH);
1528 if (ret < 0) {
1529 ret = -1;
1530 SYSERROR("Failed to detach old root directory");
1531 goto on_error;
1532 }
1533
1534 ret = fchdir(newroot);
1535 if (ret < 0) {
1536 ret = -1;
1537 SYSERROR("Failed to re-enter new root directory");
1538 goto on_error;
1539 }
1540
1541 ret = 0;
1542
1543 TRACE("pivot_root(\"%s\") successful", rootfs);
1544
1545 on_error:
1546 close(oldroot);
1547
1548 if (newroot >= 0)
1549 close(newroot);
1550
1551 return ret;
1552 }
1553
1554 static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1555 {
1556 if (!rootfs->path) {
1557 DEBUG("Container does not have a rootfs");
1558 return 0;
1559 }
1560
1561 if (detect_ramfs_rootfs())
1562 return lxc_chroot(rootfs);
1563
1564 return lxc_pivot_root(rootfs->mount);
1565 }
1566
1567 static const struct id_map *find_mapped_nsid_entry(struct lxc_conf *conf,
1568 unsigned id,
1569 enum idtype idtype)
1570 {
1571 struct lxc_list *it;
1572 struct id_map *map;
1573 struct id_map *retmap = NULL;
1574
1575 /* Shortcut for container's root mappings. */
1576 if (id == 0) {
1577 if (idtype == ID_TYPE_UID)
1578 return conf->root_nsuid_map;
1579
1580 if (idtype == ID_TYPE_GID)
1581 return conf->root_nsgid_map;
1582 }
1583
1584 lxc_list_for_each(it, &conf->id_map) {
1585 map = it->elem;
1586 if (map->idtype != idtype)
1587 continue;
1588
1589 if (id >= map->nsid && id < map->nsid + map->range) {
1590 retmap = map;
1591 break;
1592 }
1593 }
1594
1595 return retmap;
1596 }
1597
1598 static int lxc_setup_devpts(struct lxc_conf *conf)
1599 {
1600 int ret;
1601 char **opts;
1602 char devpts_mntopts[256];
1603 char *mntopt_sets[5];
1604 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
1605
1606 if (conf->pty_max <= 0) {
1607 DEBUG("No new devpts instance will be mounted since no pts "
1608 "devices are requested");
1609 return 0;
1610 }
1611
1612 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1613 default_devpts_mntopts, conf->pty_max);
1614 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1615 return -1;
1616
1617 (void)umount2("/dev/pts", MNT_DETACH);
1618
1619 /* Create mountpoint for devpts instance. */
1620 ret = mkdir("/dev/pts", 0755);
1621 if (ret < 0 && errno != EEXIST) {
1622 SYSERROR("Failed to create \"/dev/pts\" directory");
1623 return -1;
1624 }
1625
1626 /* gid=5 && max= */
1627 mntopt_sets[0] = devpts_mntopts;
1628
1629 /* !gid=5 && max= */
1630 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1631
1632 /* gid=5 && !max= */
1633 mntopt_sets[2] = default_devpts_mntopts;
1634
1635 /* !gid=5 && !max= */
1636 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1637
1638 /* end */
1639 mntopt_sets[4] = NULL;
1640
1641 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1642 /* mount new devpts instance */
1643 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1644 if (ret == 0)
1645 break;
1646 }
1647
1648 if (ret < 0) {
1649 SYSERROR("Failed to mount new devpts instance");
1650 return -1;
1651 }
1652 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
1653
1654 /* Remove any pre-existing /dev/ptmx file. */
1655 ret = remove("/dev/ptmx");
1656 if (ret < 0) {
1657 if (errno != ENOENT) {
1658 SYSERROR("Failed to remove existing \"/dev/ptmx\" file");
1659 return -1;
1660 }
1661 } else {
1662 DEBUG("Removed existing \"/dev/ptmx\" file");
1663 }
1664
1665 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
1666 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
1667 if (ret < 0 && errno != EEXIST) {
1668 SYSERROR("Failed to create dummy \"/dev/ptmx\" file as bind mount target");
1669 return -1;
1670 }
1671 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
1672
1673 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
1674 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
1675 if (!ret) {
1676 DEBUG("Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1677 return 0;
1678 } else {
1679 /* Fallthrough and try to create a symlink. */
1680 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1681 }
1682
1683 /* Remove the dummy /dev/ptmx file we created above. */
1684 ret = remove("/dev/ptmx");
1685 if (ret < 0) {
1686 SYSERROR("Failed to remove existing \"/dev/ptmx\"");
1687 return -1;
1688 }
1689
1690 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1691 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
1692 if (ret < 0) {
1693 SYSERROR("Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1694 return -1;
1695 }
1696 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1697
1698 return 0;
1699 }
1700
1701 static int setup_personality(int persona)
1702 {
1703 int ret;
1704
1705 #if HAVE_SYS_PERSONALITY_H
1706 if (persona == -1)
1707 return 0;
1708
1709 ret = personality(persona);
1710 if (ret < 0) {
1711 SYSERROR("Failed to set personality to \"0x%x\"", persona);
1712 return -1;
1713 }
1714
1715 INFO("Set personality to \"0x%x\"", persona);
1716 #endif
1717
1718 return 0;
1719 }
1720
1721 static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
1722 const struct lxc_terminal *console)
1723 {
1724 int ret;
1725 char path[PATH_MAX];
1726 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1727
1728 if (console->path && !strcmp(console->path, "none"))
1729 return 0;
1730
1731 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1732 if (ret < 0 || (size_t)ret >= sizeof(path))
1733 return -1;
1734
1735 /* When we are asked to setup a console we remove any previous
1736 * /dev/console bind-mounts.
1737 */
1738 if (file_exists(path)) {
1739 ret = lxc_unstack_mountpoint(path, false);
1740 if (ret < 0) {
1741 SYSERROR("Failed to unmount \"%s\"", path);
1742 return -ret;
1743 } else {
1744 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1745 }
1746 }
1747
1748 /* For unprivileged containers autodev or automounts will already have
1749 * taken care of creating /dev/console.
1750 */
1751 ret = mknod(path, S_IFREG | 0000, 0);
1752 if (ret < 0 && errno != EEXIST) {
1753 SYSERROR("Failed to create console");
1754 return -errno;
1755 }
1756
1757 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1758 if (ret < 0) {
1759 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1760 S_IXUSR | S_IXGRP, console->name);
1761 return -errno;
1762 }
1763
1764 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
1765 if (ret < 0) {
1766 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, path);
1767 return -1;
1768 }
1769
1770 DEBUG("Mounted pts device \"%s\" onto \"%s\"", console->name, path);
1771 return 0;
1772 }
1773
1774 static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
1775 const struct lxc_terminal *console,
1776 char *ttydir)
1777 {
1778 int ret;
1779 char path[PATH_MAX], lxcpath[PATH_MAX];
1780 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1781
1782 if (console->path && !strcmp(console->path, "none"))
1783 return 0;
1784
1785 /* create rootfs/dev/<ttydir> directory */
1786 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
1787 if (ret < 0 || (size_t)ret >= sizeof(path))
1788 return -1;
1789
1790 ret = mkdir(path, 0755);
1791 if (ret && errno != EEXIST) {
1792 SYSERROR("Failed to create \"%s\"", path);
1793 return -errno;
1794 }
1795 DEBUG("Created directory for console and tty devices at \"%s\"", path);
1796
1797 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
1798 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1799 return -1;
1800
1801 ret = mknod(lxcpath, S_IFREG | 0000, 0);
1802 if (ret < 0 && errno != EEXIST) {
1803 SYSERROR("Failed to create \"%s\"", lxcpath);
1804 return -errno;
1805 }
1806
1807 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1808 if (ret < 0 || (size_t)ret >= sizeof(path))
1809 return -1;
1810
1811 if (file_exists(path)) {
1812 ret = lxc_unstack_mountpoint(path, false);
1813 if (ret < 0) {
1814 SYSERROR("Failed to unmount \"%s\"", path);
1815 return -ret;
1816 } else {
1817 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1818 }
1819 }
1820
1821 ret = mknod(path, S_IFREG | 0000, 0);
1822 if (ret < 0 && errno != EEXIST) {
1823 SYSERROR("Failed to create console");
1824 return -errno;
1825 }
1826
1827 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1828 if (ret < 0) {
1829 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1830 S_IXUSR | S_IXGRP, console->name);
1831 return -errno;
1832 }
1833
1834 /* bind mount console->name to '/dev/<ttydir>/console' */
1835 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
1836 if (ret < 0) {
1837 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1838 return -1;
1839 }
1840 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1841
1842 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
1843 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
1844 if (ret < 0) {
1845 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1846 return -1;
1847 }
1848 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1849
1850 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
1851 return 0;
1852 }
1853
1854 static int lxc_setup_console(const struct lxc_rootfs *rootfs,
1855 const struct lxc_terminal *console, char *ttydir)
1856 {
1857
1858 if (!ttydir)
1859 return lxc_setup_dev_console(rootfs, console);
1860
1861 return lxc_setup_ttydir_console(rootfs, console, ttydir);
1862 }
1863
1864 static void parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
1865 {
1866 struct mount_opt *mo;
1867
1868 /* If opt is found in mount_opt, set or clear flags.
1869 * Otherwise append it to data. */
1870
1871 for (mo = &mount_opt[0]; mo->name != NULL; mo++) {
1872 if (strncmp(opt, mo->name, strlen(mo->name)) == 0) {
1873 if (mo->clear)
1874 *flags &= ~mo->flag;
1875 else
1876 *flags |= mo->flag;
1877 return;
1878 }
1879 }
1880
1881 if (strlen(*data))
1882 (void)strlcat(*data, ",", size);
1883
1884 (void)strlcat(*data, opt, size);
1885 }
1886
1887 int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
1888 {
1889 __do_free char *data = NULL, *s = NULL;
1890 char *p;
1891 size_t size;
1892
1893 *mntdata = NULL;
1894 *mntflags = 0L;
1895
1896 if (!mntopts)
1897 return 0;
1898
1899 s = strdup(mntopts);
1900 if (!s)
1901 return -1;
1902
1903 size = strlen(s) + 1;
1904 data = malloc(size);
1905 if (!data)
1906 return -1;
1907 *data = 0;
1908
1909 lxc_iterate_parts(p, s, ",")
1910 parse_mntopt(p, mntflags, &data, size);
1911
1912 if (*data)
1913 *mntdata = move_ptr(data);
1914
1915 return 0;
1916 }
1917
1918 static void parse_propagationopt(char *opt, unsigned long *flags)
1919 {
1920 struct mount_opt *mo;
1921
1922 /* If opt is found in propagation_opt, set or clear flags. */
1923 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
1924 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1925 continue;
1926
1927 if (mo->clear)
1928 *flags &= ~mo->flag;
1929 else
1930 *flags |= mo->flag;
1931
1932 return;
1933 }
1934 }
1935
1936 int parse_propagationopts(const char *mntopts, unsigned long *pflags)
1937 {
1938 __do_free char *s = NULL;
1939 char *p;
1940
1941 if (!mntopts)
1942 return 0;
1943
1944 s = strdup(mntopts);
1945 if (!s) {
1946 SYSERROR("Failed to allocate memory");
1947 return -ENOMEM;
1948 }
1949
1950 *pflags = 0L;
1951 lxc_iterate_parts(p, s, ",")
1952 parse_propagationopt(p, pflags);
1953
1954 return 0;
1955 }
1956
1957 static void null_endofword(char *word)
1958 {
1959 while (*word && *word != ' ' && *word != '\t')
1960 word++;
1961 *word = '\0';
1962 }
1963
1964 /* skip @nfields spaces in @src */
1965 static char *get_field(char *src, int nfields)
1966 {
1967 int i;
1968 char *p = src;
1969
1970 for (i = 0; i < nfields; i++) {
1971 while (*p && *p != ' ' && *p != '\t')
1972 p++;
1973
1974 if (!*p)
1975 break;
1976
1977 p++;
1978 }
1979
1980 return p;
1981 }
1982
1983 static int mount_entry(const char *fsname, const char *target,
1984 const char *fstype, unsigned long mountflags,
1985 unsigned long pflags, const char *data, bool optional,
1986 bool dev, bool relative, const char *rootfs)
1987 {
1988 int ret;
1989 char srcbuf[PATH_MAX];
1990 const char *srcpath = fsname;
1991 #ifdef HAVE_STATVFS
1992 struct statvfs sb;
1993 #endif
1994
1995 if (relative) {
1996 ret = snprintf(srcbuf, PATH_MAX, "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
1997 if (ret < 0 || ret >= PATH_MAX) {
1998 ERROR("source path is too long");
1999 return -1;
2000 }
2001 srcpath = srcbuf;
2002 }
2003
2004 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
2005 rootfs);
2006 if (ret < 0) {
2007 if (optional) {
2008 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2009 srcpath ? srcpath : "(null)", target);
2010 return 0;
2011 }
2012
2013 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2014 srcpath ? srcpath : "(null)", target);
2015 return -1;
2016 }
2017
2018 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
2019 unsigned long rqd_flags = 0;
2020
2021 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount "
2022 "options", srcpath ? srcpath : "(none)", target ? target : "(none)");
2023
2024 if (mountflags & MS_RDONLY)
2025 rqd_flags |= MS_RDONLY;
2026 #ifdef HAVE_STATVFS
2027 if (srcpath && statvfs(srcpath, &sb) == 0) {
2028 unsigned long required_flags = rqd_flags;
2029
2030 if (sb.f_flag & MS_NOSUID)
2031 required_flags |= MS_NOSUID;
2032
2033 if (sb.f_flag & MS_NODEV && !dev)
2034 required_flags |= MS_NODEV;
2035
2036 if (sb.f_flag & MS_RDONLY)
2037 required_flags |= MS_RDONLY;
2038
2039 if (sb.f_flag & MS_NOEXEC)
2040 required_flags |= MS_NOEXEC;
2041
2042 DEBUG("Flags for \"%s\" were %lu, required extra flags "
2043 "are %lu", srcpath, sb.f_flag, required_flags);
2044
2045 /* If this was a bind mount request, and required_flags
2046 * does not have any flags which are not already in
2047 * mountflags, then skip the remount.
2048 */
2049 if (!(mountflags & MS_REMOUNT)) {
2050 if (!(required_flags & ~mountflags) &&
2051 rqd_flags == 0) {
2052 DEBUG("Mountflags already were %lu, "
2053 "skipping remount", mountflags);
2054 goto skipremount;
2055 }
2056 }
2057
2058 mountflags |= required_flags;
2059 }
2060 #endif
2061
2062 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
2063 if (ret < 0) {
2064 if (optional) {
2065 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2066 srcpath ? srcpath : "(null)", target);
2067 return 0;
2068 }
2069
2070 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2071 srcpath ? srcpath : "(null)", target);
2072 return -1;
2073 }
2074 }
2075
2076 #ifdef HAVE_STATVFS
2077 skipremount:
2078 #endif
2079 if (pflags) {
2080 ret = mount(NULL, target, NULL, pflags, NULL);
2081 if (ret < 0) {
2082 if (optional) {
2083 SYSINFO("Failed to change mount propagation "
2084 "for \"%s\" (optional)", target);
2085 return 0;
2086 } else {
2087 SYSERROR("Failed to change mount propagation "
2088 "for \"%s\" (optional)", target);
2089 return -1;
2090 }
2091 }
2092 DEBUG("Changed mount propagation for \"%s\"", target);
2093 }
2094
2095 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
2096 srcpath ? srcpath : "(null)", target, fstype);
2097
2098 return 0;
2099 }
2100
2101 /* Remove "optional", "create=dir", and "create=file" from mntopt */
2102 static void cull_mntent_opt(struct mntent *mntent)
2103 {
2104 int i;
2105 char *list[] = {
2106 "create=dir",
2107 "create=file",
2108 "optional",
2109 "relative",
2110 NULL
2111 };
2112
2113 for (i = 0; list[i]; i++) {
2114 char *p, *p2;
2115
2116 p = strstr(mntent->mnt_opts, list[i]);
2117 if (!p)
2118 continue;
2119
2120 p2 = strchr(p, ',');
2121 if (!p2) {
2122 /* no more mntopts, so just chop it here */
2123 *p = '\0';
2124 continue;
2125 }
2126
2127 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
2128 }
2129 }
2130
2131 static int mount_entry_create_dir_file(const struct mntent *mntent,
2132 const char *path,
2133 const struct lxc_rootfs *rootfs,
2134 const char *lxc_name, const char *lxc_path)
2135 {
2136 __do_free char *p1 = NULL;
2137 int ret;
2138 char *p2;
2139
2140 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
2141 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
2142 if (ret < 0)
2143 return -1;
2144 }
2145
2146 if (hasmntopt(mntent, "create=dir")) {
2147 ret = mkdir_p(path, 0755);
2148 if (ret < 0 && errno != EEXIST) {
2149 SYSERROR("Failed to create directory \"%s\"", path);
2150 return -1;
2151 }
2152 }
2153
2154 if (!hasmntopt(mntent, "create=file"))
2155 return 0;
2156
2157 ret = access(path, F_OK);
2158 if (ret == 0)
2159 return 0;
2160
2161 p1 = strdup(path);
2162 if (!p1)
2163 return -1;
2164
2165 p2 = dirname(p1);
2166
2167 ret = mkdir_p(p2, 0755);
2168 if (ret < 0 && errno != EEXIST) {
2169 SYSERROR("Failed to create directory \"%s\"", path);
2170 return -1;
2171 }
2172
2173 ret = mknod(path, S_IFREG | 0000, 0);
2174 if (ret < 0 && errno != EEXIST)
2175 return -errno;
2176
2177 return 0;
2178 }
2179
2180 /* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2181 * without a rootfs. */
2182 static inline int mount_entry_on_generic(struct mntent *mntent,
2183 const char *path,
2184 const struct lxc_rootfs *rootfs,
2185 const char *lxc_name,
2186 const char *lxc_path)
2187 {
2188 __do_free char *mntdata = NULL;
2189 int ret;
2190 unsigned long mntflags;
2191 bool dev, optional, relative;
2192 unsigned long pflags = 0;
2193 char *rootfs_path = NULL;
2194
2195 optional = hasmntopt(mntent, "optional") != NULL;
2196 dev = hasmntopt(mntent, "dev") != NULL;
2197 relative = hasmntopt(mntent, "relative") != NULL;
2198
2199 if (rootfs && rootfs->path)
2200 rootfs_path = rootfs->mount;
2201
2202 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2203 lxc_path);
2204 if (ret < 0) {
2205 if (optional)
2206 return 0;
2207
2208 return -1;
2209 }
2210 cull_mntent_opt(mntent);
2211
2212 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2213 if (ret < 0)
2214 return -1;
2215
2216 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2217 if (ret < 0)
2218 return -1;
2219
2220 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
2221 pflags, mntdata, optional, dev, relative, rootfs_path);
2222
2223 return ret;
2224 }
2225
2226 static inline int mount_entry_on_systemfs(struct mntent *mntent)
2227 {
2228 int ret;
2229 char path[PATH_MAX];
2230
2231 /* For containers created without a rootfs all mounts are treated as
2232 * absolute paths starting at / on the host.
2233 */
2234 if (mntent->mnt_dir[0] != '/')
2235 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2236 else
2237 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
2238 if (ret < 0 || ret >= sizeof(path))
2239 return -1;
2240
2241 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
2242 }
2243
2244 static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
2245 const struct lxc_rootfs *rootfs,
2246 const char *lxc_name,
2247 const char *lxc_path)
2248 {
2249 int offset;
2250 char *aux;
2251 const char *lxcpath;
2252 char path[PATH_MAX];
2253 int ret = 0;
2254
2255 lxcpath = lxc_global_config_value("lxc.lxcpath");
2256 if (!lxcpath)
2257 return -1;
2258
2259 /* If rootfs->path is a blockdev path, allow container fstab to use
2260 * <lxcpath>/<name>/rootfs" as the target prefix.
2261 */
2262 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2263 if (ret < 0 || ret >= PATH_MAX)
2264 goto skipvarlib;
2265
2266 aux = strstr(mntent->mnt_dir, path);
2267 if (aux) {
2268 offset = strlen(path);
2269 goto skipabs;
2270 }
2271
2272 skipvarlib:
2273 aux = strstr(mntent->mnt_dir, rootfs->path);
2274 if (!aux) {
2275 WARN("Ignoring mount point \"%s\"", mntent->mnt_dir);
2276 return ret;
2277 }
2278 offset = strlen(rootfs->path);
2279
2280 skipabs:
2281 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2282 if (ret < 0 || ret >= PATH_MAX)
2283 return -1;
2284
2285 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2286 }
2287
2288 static int mount_entry_on_relative_rootfs(struct mntent *mntent,
2289 const struct lxc_rootfs *rootfs,
2290 const char *lxc_name,
2291 const char *lxc_path)
2292 {
2293 int ret;
2294 char path[PATH_MAX];
2295
2296 /* relative to root mount point */
2297 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
2298 if (ret < 0 || (size_t)ret >= sizeof(path))
2299 return -1;
2300
2301 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2302 }
2303
2304 static int mount_file_entries(const struct lxc_conf *conf,
2305 const struct lxc_rootfs *rootfs, FILE *file,
2306 const char *lxc_name, const char *lxc_path)
2307 {
2308 char buf[PATH_MAX];
2309 struct mntent mntent;
2310
2311 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
2312 int ret;
2313
2314 if (!rootfs->path)
2315 ret = mount_entry_on_systemfs(&mntent);
2316 else if (mntent.mnt_dir[0] != '/')
2317 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2318 lxc_name, lxc_path);
2319 else
2320 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
2321 lxc_name, lxc_path);
2322 if (ret < 0)
2323 return -1;
2324 }
2325
2326 if (!feof(file) || ferror(file)) {
2327 ERROR("Failed to parse mount entries");
2328 return -1;
2329 }
2330
2331 return 0;
2332 }
2333
2334 static int setup_mount(const struct lxc_conf *conf,
2335 const struct lxc_rootfs *rootfs, const char *fstab,
2336 const char *lxc_name, const char *lxc_path)
2337 {
2338 FILE *f;
2339 int ret;
2340
2341 if (!fstab)
2342 return 0;
2343
2344 f = setmntent(fstab, "r");
2345 if (!f) {
2346 SYSERROR("Failed to open \"%s\"", fstab);
2347 return -1;
2348 }
2349
2350 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2351 if (ret < 0)
2352 ERROR("Failed to set up mount entries");
2353
2354 endmntent(f);
2355 return ret;
2356 }
2357
2358 /*
2359 * In order for nested containers to be able to mount /proc and /sys they need
2360 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2361 * (like lxcfs).
2362 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2363 * apparmor rule to deny access to them. This is mostly for convenience: The
2364 * container's root user can mount them anyway and thus has access to the two
2365 * file systems. But a non-root user in the container should not be allowed to
2366 * access them as a side effect without explicitly allowing it.
2367 */
2368 static const char nesting_helpers[] =
2369 "proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2370 "sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
2371
2372 FILE *make_anonymous_mount_file(struct lxc_list *mount,
2373 bool include_nesting_helpers)
2374 {
2375 int ret;
2376 char *mount_entry;
2377 struct lxc_list *iterator;
2378 int fd = -1;
2379
2380 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
2381 if (fd < 0) {
2382 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2383
2384 if (errno != ENOSYS)
2385 return NULL;
2386
2387 fd = lxc_make_tmpfile(template, true);
2388 if (fd < 0) {
2389 SYSERROR("Could not create temporary mount file");
2390 return NULL;
2391 }
2392
2393 TRACE("Created temporary mount file");
2394 }
2395
2396 lxc_list_for_each (iterator, mount) {
2397 size_t len;
2398
2399 mount_entry = iterator->elem;
2400 len = strlen(mount_entry);
2401
2402 ret = lxc_write_nointr(fd, mount_entry, len);
2403 if (ret != len)
2404 goto on_error;
2405
2406 ret = lxc_write_nointr(fd, "\n", 1);
2407 if (ret != 1)
2408 goto on_error;
2409 }
2410
2411 if (include_nesting_helpers) {
2412 ret = lxc_write_nointr(fd, nesting_helpers,
2413 STRARRAYLEN(nesting_helpers));
2414 if (ret != STRARRAYLEN(nesting_helpers))
2415 goto on_error;
2416 }
2417
2418 ret = lseek(fd, 0, SEEK_SET);
2419 if (ret < 0)
2420 goto on_error;
2421
2422 return fdopen(fd, "r+");
2423
2424 on_error:
2425 SYSERROR("Failed to write mount entry to temporary mount file");
2426 close(fd);
2427 return NULL;
2428 }
2429
2430 static int setup_mount_entries(const struct lxc_conf *conf,
2431 const struct lxc_rootfs *rootfs,
2432 struct lxc_list *mount, const char *lxc_name,
2433 const char *lxc_path)
2434 {
2435 int ret;
2436 FILE *f;
2437
2438 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
2439 if (!f)
2440 return -1;
2441
2442 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2443 fclose(f);
2444
2445 return ret;
2446 }
2447
2448 static int parse_cap(const char *cap)
2449 {
2450 size_t i;
2451 int capid = -1;
2452 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2453 char *ptr = NULL;
2454
2455 if (strcmp(cap, "none") == 0)
2456 return -2;
2457
2458 for (i = 0; i < end; i++) {
2459 if (strcmp(cap, caps_opt[i].name))
2460 continue;
2461
2462 capid = caps_opt[i].value;
2463 break;
2464 }
2465
2466 if (capid < 0) {
2467 /* Try to see if it's numeric, so the user may specify
2468 * capabilities that the running kernel knows about but we
2469 * don't
2470 */
2471 errno = 0;
2472 capid = strtol(cap, &ptr, 10);
2473 if (!ptr || *ptr != '\0' || errno != 0)
2474 /* not a valid number */
2475 capid = -1;
2476 else if (capid > lxc_caps_last_cap())
2477 /* we have a number but it's not a valid
2478 * capability */
2479 capid = -1;
2480 }
2481
2482 return capid;
2483 }
2484
2485 int in_caplist(int cap, struct lxc_list *caps)
2486 {
2487 int capid;
2488 struct lxc_list *iterator;
2489
2490 lxc_list_for_each (iterator, caps) {
2491 capid = parse_cap(iterator->elem);
2492 if (capid == cap)
2493 return 1;
2494 }
2495
2496 return 0;
2497 }
2498
2499 static int setup_caps(struct lxc_list *caps)
2500 {
2501 int capid;
2502 char *drop_entry;
2503 struct lxc_list *iterator;
2504
2505 lxc_list_for_each (iterator, caps) {
2506 int ret;
2507
2508 drop_entry = iterator->elem;
2509
2510 capid = parse_cap(drop_entry);
2511 if (capid < 0) {
2512 ERROR("unknown capability %s", drop_entry);
2513 return -1;
2514 }
2515
2516 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2517 prctl_arg(0), prctl_arg(0));
2518 if (ret < 0) {
2519 SYSERROR("Failed to remove %s capability", drop_entry);
2520 return -1;
2521 }
2522 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
2523 }
2524
2525 DEBUG("Capabilities have been setup");
2526 return 0;
2527 }
2528
2529 static int dropcaps_except(struct lxc_list *caps)
2530 {
2531 __do_free int *caplist = NULL;
2532 int i, capid, numcaps;
2533 char *keep_entry;
2534 struct lxc_list *iterator;
2535
2536 numcaps = lxc_caps_last_cap() + 1;
2537 if (numcaps <= 0 || numcaps > 200)
2538 return -1;
2539 TRACE("Found %d capabilities", numcaps);
2540
2541 /* caplist[i] is 1 if we keep capability i */
2542 caplist = must_realloc(NULL, numcaps * sizeof(int));
2543 memset(caplist, 0, numcaps * sizeof(int));
2544
2545 lxc_list_for_each (iterator, caps) {
2546 keep_entry = iterator->elem;
2547
2548 capid = parse_cap(keep_entry);
2549 if (capid == -2)
2550 continue;
2551
2552 if (capid < 0) {
2553 ERROR("Unknown capability %s", keep_entry);
2554 return -1;
2555 }
2556
2557 DEBUG("Keep capability %s (%d)", keep_entry, capid);
2558 caplist[capid] = 1;
2559 }
2560
2561 for (i = 0; i < numcaps; i++) {
2562 int ret;
2563
2564 if (caplist[i])
2565 continue;
2566
2567 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2568 prctl_arg(0), prctl_arg(0));
2569 if (ret < 0) {
2570 SYSERROR("Failed to remove capability %d", i);
2571 return -1;
2572 }
2573 }
2574
2575 DEBUG("Capabilities have been setup");
2576 return 0;
2577 }
2578
2579 static int parse_resource(const char *res)
2580 {
2581 int ret;
2582 size_t i;
2583 int resid = -1;
2584
2585 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
2586 if (strcmp(res, limit_opt[i].name) == 0)
2587 return limit_opt[i].value;
2588
2589 /* Try to see if it's numeric, so the user may specify
2590 * resources that the running kernel knows about but
2591 * we don't.
2592 */
2593 ret = lxc_safe_int(res, &resid);
2594 if (ret < 0)
2595 return -1;
2596
2597 return resid;
2598 }
2599
2600 int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2601 {
2602 int resid;
2603 struct lxc_list *it;
2604 struct lxc_limit *lim;
2605
2606 lxc_list_for_each (it, limits) {
2607 lim = it->elem;
2608
2609 resid = parse_resource(lim->resource);
2610 if (resid < 0) {
2611 ERROR("Unknown resource %s", lim->resource);
2612 return -1;
2613 }
2614
2615 #if HAVE_PRLIMIT || HAVE_PRLIMIT64
2616 if (prlimit(pid, resid, &lim->limit, NULL) != 0) {
2617 SYSERROR("Failed to set limit %s", lim->resource);
2618 return -1;
2619 }
2620
2621 TRACE("Setup \"%s\" limit", lim->resource);
2622 #else
2623 ERROR("Cannot set limit \"%s\" as prlimit is missing", lim->resource);
2624 return -1;
2625 #endif
2626 }
2627
2628 return 0;
2629 }
2630
2631 int setup_sysctl_parameters(struct lxc_list *sysctls)
2632 {
2633 __do_free char *tmp = NULL;
2634 struct lxc_list *it;
2635 struct lxc_sysctl *elem;
2636 int ret = 0;
2637 char filename[PATH_MAX] = {0};
2638
2639 lxc_list_for_each (it, sysctls) {
2640 elem = it->elem;
2641 tmp = lxc_string_replace(".", "/", elem->key);
2642 if (!tmp) {
2643 ERROR("Failed to replace key %s", elem->key);
2644 return -1;
2645 }
2646
2647 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
2648 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2649 ERROR("Error setting up sysctl parameters path");
2650 return -1;
2651 }
2652
2653 ret = lxc_write_to_file(filename, elem->value,
2654 strlen(elem->value), false, 0666);
2655 if (ret < 0) {
2656 SYSERROR("Failed to setup sysctl parameters %s to %s",
2657 elem->key, elem->value);
2658 return -1;
2659 }
2660 }
2661
2662 return 0;
2663 }
2664
2665 int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2666 {
2667 __do_free char *tmp = NULL;
2668 struct lxc_list *it;
2669 struct lxc_proc *elem;
2670 int ret = 0;
2671 char filename[PATH_MAX] = {0};
2672
2673 lxc_list_for_each (it, procs) {
2674 elem = it->elem;
2675 tmp = lxc_string_replace(".", "/", elem->filename);
2676 if (!tmp) {
2677 ERROR("Failed to replace key %s", elem->filename);
2678 return -1;
2679 }
2680
2681 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
2682 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2683 ERROR("Error setting up proc filesystem path");
2684 return -1;
2685 }
2686
2687 ret = lxc_write_to_file(filename, elem->value,
2688 strlen(elem->value), false, 0666);
2689 if (ret < 0) {
2690 SYSERROR("Failed to setup proc filesystem %s to %s",
2691 elem->filename, elem->value);
2692 return -1;
2693 }
2694 }
2695
2696 return 0;
2697 }
2698
2699 static char *default_rootfs_mount = LXCROOTFSMOUNT;
2700
2701 struct lxc_conf *lxc_conf_init(void)
2702 {
2703 int i;
2704 struct lxc_conf *new;
2705
2706 new = malloc(sizeof(*new));
2707 if (!new)
2708 return NULL;
2709 memset(new, 0, sizeof(*new));
2710
2711 new->loglevel = LXC_LOG_LEVEL_NOTSET;
2712 new->personality = -1;
2713 new->autodev = 1;
2714 new->console.buffer_size = 0;
2715 new->console.log_path = NULL;
2716 new->console.log_fd = -1;
2717 new->console.log_size = 0;
2718 new->console.path = NULL;
2719 new->console.peer = -1;
2720 new->console.proxy.busy = -1;
2721 new->console.proxy.master = -1;
2722 new->console.proxy.slave = -1;
2723 new->console.master = -1;
2724 new->console.slave = -1;
2725 new->console.name[0] = '\0';
2726 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
2727 new->maincmd_fd = -1;
2728 new->monitor_signal_pdeath = SIGKILL;
2729 new->nbd_idx = -1;
2730 new->rootfs.mount = strdup(default_rootfs_mount);
2731 if (!new->rootfs.mount) {
2732 free(new);
2733 return NULL;
2734 }
2735 new->rootfs.managed = true;
2736 new->logfd = -1;
2737 lxc_list_init(&new->cgroup);
2738 lxc_list_init(&new->cgroup2);
2739 lxc_list_init(&new->network);
2740 lxc_list_init(&new->mount_list);
2741 lxc_list_init(&new->caps);
2742 lxc_list_init(&new->keepcaps);
2743 lxc_list_init(&new->id_map);
2744 new->root_nsuid_map = NULL;
2745 new->root_nsgid_map = NULL;
2746 lxc_list_init(&new->includes);
2747 lxc_list_init(&new->aliens);
2748 lxc_list_init(&new->environment);
2749 lxc_list_init(&new->limits);
2750 lxc_list_init(&new->sysctls);
2751 lxc_list_init(&new->procs);
2752 new->hooks_version = 0;
2753 for (i = 0; i < NUM_LXC_HOOKS; i++)
2754 lxc_list_init(&new->hooks[i]);
2755 lxc_list_init(&new->groups);
2756 lxc_list_init(&new->state_clients);
2757 new->lsm_aa_profile = NULL;
2758 lxc_list_init(&new->lsm_aa_raw);
2759 new->lsm_se_context = NULL;
2760 new->tmp_umount_proc = false;
2761 new->tmp_umount_proc = 0;
2762 new->shmount.path_host = NULL;
2763 new->shmount.path_cont = NULL;
2764
2765 /* if running in a new user namespace, init and COMMAND
2766 * default to running as UID/GID 0 when using lxc-execute */
2767 new->init_uid = 0;
2768 new->init_gid = 0;
2769 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
2770 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
2771
2772 return new;
2773 }
2774
2775 int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
2776 size_t buf_size)
2777 {
2778 int fd, ret;
2779 char path[PATH_MAX];
2780
2781 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
2782 size_t buflen;
2783
2784 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2785 if (ret < 0 || ret >= PATH_MAX)
2786 return -E2BIG;
2787
2788 fd = open(path, O_WRONLY);
2789 if (fd < 0 && errno != ENOENT) {
2790 SYSERROR("Failed to open \"%s\"", path);
2791 return -1;
2792 }
2793
2794 if (fd >= 0) {
2795 buflen = STRLITERALLEN("deny\n");
2796 errno = 0;
2797 ret = lxc_write_nointr(fd, "deny\n", buflen);
2798 close(fd);
2799 if (ret != buflen) {
2800 SYSERROR("Failed to write \"deny\" to "
2801 "\"/proc/%d/setgroups\"", pid);
2802 return -1;
2803 }
2804 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
2805 }
2806 }
2807
2808 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
2809 idtype == ID_TYPE_UID ? 'u' : 'g');
2810 if (ret < 0 || ret >= PATH_MAX)
2811 return -E2BIG;
2812
2813 fd = open(path, O_WRONLY);
2814 if (fd < 0) {
2815 SYSERROR("Failed to open \"%s\"", path);
2816 return -1;
2817 }
2818
2819 errno = 0;
2820 ret = lxc_write_nointr(fd, buf, buf_size);
2821 close(fd);
2822 if (ret != buf_size) {
2823 SYSERROR("Failed to write %cid mapping to \"%s\"",
2824 idtype == ID_TYPE_UID ? 'u' : 'g', path);
2825 return -1;
2826 }
2827
2828 return 0;
2829 }
2830
2831 /* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2832 *
2833 * @return 1 if functional binary was found
2834 * @return 0 if binary exists but is lacking privilege
2835 * @return -ENOENT if binary does not exist
2836 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
2837 */
2838 static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2839 {
2840 __do_free char *path = NULL;
2841 int ret;
2842 struct stat st;
2843 int fret = 0;
2844
2845 errno = EINVAL;
2846 if (cap != CAP_SETUID && cap != CAP_SETGID)
2847 return -1;
2848
2849 errno = ENOENT;
2850 path = on_path(binary, NULL);
2851 if (!path)
2852 return -1;
2853
2854 ret = stat(path, &st);
2855 if (ret < 0)
2856 return -1;
2857
2858 /* Check if the binary is setuid. */
2859 if (st.st_mode & S_ISUID) {
2860 DEBUG("The binary \"%s\" does have the setuid bit set", path);
2861 return 1;
2862 }
2863
2864 #if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
2865 /* Check if it has the CAP_SETUID capability. */
2866 if ((cap & CAP_SETUID) &&
2867 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
2868 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED)) {
2869 DEBUG("The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE "
2870 "and CAP_PERMITTED sets", path);
2871 return 1;
2872 }
2873
2874 /* Check if it has the CAP_SETGID capability. */
2875 if ((cap & CAP_SETGID) &&
2876 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
2877 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED)) {
2878 DEBUG("The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE "
2879 "and CAP_PERMITTED sets", path);
2880 return 1;
2881 }
2882 #else
2883 /* If we cannot check for file capabilities we need to give the benefit
2884 * of the doubt. Otherwise we might fail even though all the necessary
2885 * file capabilities are set.
2886 */
2887 DEBUG("Cannot check for file capabilities as full capability support is "
2888 "missing. Manual intervention needed");
2889 #endif
2890
2891 return 1;
2892 }
2893
2894 int lxc_map_ids_exec_wrapper(void *args)
2895 {
2896 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2897 return -1;
2898 }
2899
2900 int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2901 {
2902 int fill, left;
2903 char u_or_g;
2904 char *pos;
2905 char cmd_output[PATH_MAX];
2906 struct id_map *map;
2907 struct lxc_list *iterator;
2908 enum idtype type;
2909 /* strlen("new@idmap") = 9
2910 * +
2911 * strlen(" ") = 1
2912 * +
2913 * INTTYPE_TO_STRLEN(uint32_t)
2914 * +
2915 * strlen(" ") = 1
2916 *
2917 * We add some additional space to make sure that we really have
2918 * LXC_IDMAPLEN bytes available for our the {g,u]id mapping.
2919 */
2920 int ret = 0, gidmap = 0, uidmap = 0;
2921 char mapbuf[9 + 1 + INTTYPE_TO_STRLEN(uint32_t) + 1 + LXC_IDMAPLEN] = {0};
2922 bool had_entry = false, use_shadow = false;
2923 int hostuid, hostgid;
2924
2925 hostuid = geteuid();
2926 hostgid = getegid();
2927
2928 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2929 * ranges, then insist that root also reserve ranges in subuid. This
2930 * will protected it by preventing another user from being handed the
2931 * range by shadow.
2932 */
2933 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
2934 if (uidmap == -ENOENT)
2935 WARN("newuidmap binary is missing");
2936 else if (!uidmap)
2937 WARN("newuidmap is lacking necessary privileges");
2938
2939 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
2940 if (gidmap == -ENOENT)
2941 WARN("newgidmap binary is missing");
2942 else if (!gidmap)
2943 WARN("newgidmap is lacking necessary privileges");
2944
2945 if (uidmap > 0 && gidmap > 0) {
2946 DEBUG("Functional newuidmap and newgidmap binary found");
2947 use_shadow = true;
2948 } else {
2949 /* In case unprivileged users run application containers via
2950 * execute() or a start*() there are valid cases where they may
2951 * only want to map their own {g,u}id. Let's not block them from
2952 * doing so by requiring geteuid() == 0.
2953 */
2954 DEBUG("No newuidmap and newgidmap binary found. Trying to "
2955 "write directly with euid %d", hostuid);
2956 }
2957
2958 /* Check if we really need to use newuidmap and newgidmap.
2959 * If the user is only remapping his own {g,u}id, we don't need it.
2960 */
2961 if (use_shadow && lxc_list_len(idmap) == 2) {
2962 use_shadow = false;
2963 lxc_list_for_each(iterator, idmap) {
2964 map = iterator->elem;
2965 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
2966 map->nsid == hostuid && map->hostid == hostuid)
2967 continue;
2968 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
2969 map->nsid == hostgid && map->hostid == hostgid)
2970 continue;
2971 use_shadow = true;
2972 break;
2973 }
2974 }
2975
2976 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
2977 type++, u_or_g = 'g') {
2978 pos = mapbuf;
2979
2980 if (use_shadow)
2981 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
2982
2983 lxc_list_for_each(iterator, idmap) {
2984 map = iterator->elem;
2985 if (map->idtype != type)
2986 continue;
2987
2988 had_entry = true;
2989
2990 left = LXC_IDMAPLEN - (pos - mapbuf);
2991 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
2992 use_shadow ? " " : "", map->nsid,
2993 map->hostid, map->range,
2994 use_shadow ? "" : "\n");
2995 if (fill <= 0 || fill >= left) {
2996 /* The kernel only takes <= 4k for writes to
2997 * /proc/<pid>/{g,u}id_map
2998 */
2999 SYSERROR("Too many %cid mappings defined", u_or_g);
3000 return -1;
3001 }
3002
3003 pos += fill;
3004 }
3005 if (!had_entry)
3006 continue;
3007
3008 /* Try to catch the output of new{g,u}idmap to make debugging
3009 * easier.
3010 */
3011 if (use_shadow) {
3012 ret = run_command(cmd_output, sizeof(cmd_output),
3013 lxc_map_ids_exec_wrapper,
3014 (void *)mapbuf);
3015 if (ret < 0) {
3016 ERROR("new%cidmap failed to write mapping \"%s\": %s",
3017 u_or_g, cmd_output, mapbuf);
3018 return -1;
3019 }
3020 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
3021 } else {
3022 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
3023 if (ret < 0) {
3024 ERROR("Failed to write mapping: %s", mapbuf);
3025 return -1;
3026 }
3027 TRACE("Wrote mapping \"%s\"", mapbuf);
3028 }
3029
3030 memset(mapbuf, 0, sizeof(mapbuf));
3031 }
3032
3033 return 0;
3034 }
3035
3036 /* Return the host uid/gid to which the container root is mapped in val.
3037 * Return true if id was found, false otherwise.
3038 */
3039 bool get_mapped_rootid(struct lxc_conf *conf, enum idtype idtype,
3040 unsigned long *val)
3041 {
3042 unsigned nsid;
3043 struct id_map *map;
3044 struct lxc_list *it;
3045
3046 if (idtype == ID_TYPE_UID)
3047 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3048 else
3049 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
3050
3051 lxc_list_for_each (it, &conf->id_map) {
3052 map = it->elem;
3053 if (map->idtype != idtype)
3054 continue;
3055 if (map->nsid != nsid)
3056 continue;
3057 *val = map->hostid;
3058 return true;
3059 }
3060
3061 return false;
3062 }
3063
3064 int mapped_hostid(unsigned id, struct lxc_conf *conf, enum idtype idtype)
3065 {
3066 struct id_map *map;
3067 struct lxc_list *it;
3068
3069 lxc_list_for_each (it, &conf->id_map) {
3070 map = it->elem;
3071 if (map->idtype != idtype)
3072 continue;
3073
3074 if (id >= map->hostid && id < map->hostid + map->range)
3075 return (id - map->hostid) + map->nsid;
3076 }
3077
3078 return -1;
3079 }
3080
3081 int find_unmapped_nsid(struct lxc_conf *conf, enum idtype idtype)
3082 {
3083 struct id_map *map;
3084 struct lxc_list *it;
3085 unsigned int freeid = 0;
3086
3087 again:
3088 lxc_list_for_each (it, &conf->id_map) {
3089 map = it->elem;
3090 if (map->idtype != idtype)
3091 continue;
3092
3093 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
3094 freeid = map->nsid + map->range;
3095 goto again;
3096 }
3097 }
3098
3099 return freeid;
3100 }
3101
3102 int chown_mapped_root_exec_wrapper(void *args)
3103 {
3104 execvp("lxc-usernsexec", args);
3105 return -1;
3106 }
3107
3108 /* chown_mapped_root: for an unprivileged user with uid/gid X to
3109 * chown a dir to subuid/subgid Y, he needs to run chown as root
3110 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
3111 * nsid Y is mapped to hostuid/hostgid X. That way, the container
3112 * root is privileged with respect to hostuid/hostgid X, allowing
3113 * him to do the chown.
3114 */
3115 int chown_mapped_root(const char *path, struct lxc_conf *conf)
3116 {
3117 uid_t rootuid, rootgid;
3118 unsigned long val;
3119 int hostuid, hostgid, ret;
3120 struct stat sb;
3121 char map1[100], map2[100], map3[100], map4[100], map5[100];
3122 char ugid[100];
3123 const char *args1[] = {"lxc-usernsexec",
3124 "-m", map1,
3125 "-m", map2,
3126 "-m", map3,
3127 "-m", map5,
3128 "--", "chown", ugid, path,
3129 NULL};
3130 const char *args2[] = {"lxc-usernsexec",
3131 "-m", map1,
3132 "-m", map2,
3133 "-m", map3,
3134 "-m", map4,
3135 "-m", map5,
3136 "--", "chown", ugid, path,
3137 NULL};
3138 char cmd_output[PATH_MAX];
3139
3140 hostuid = geteuid();
3141 hostgid = getegid();
3142
3143 if (!get_mapped_rootid(conf, ID_TYPE_UID, &val)) {
3144 ERROR("No uid mapping for container root");
3145 return -1;
3146 }
3147 rootuid = (uid_t)val;
3148
3149 if (!get_mapped_rootid(conf, ID_TYPE_GID, &val)) {
3150 ERROR("No gid mapping for container root");
3151 return -1;
3152 }
3153 rootgid = (gid_t)val;
3154
3155 if (hostuid == 0) {
3156 if (chown(path, rootuid, rootgid) < 0) {
3157 ERROR("Error chowning %s", path);
3158 return -1;
3159 }
3160
3161 return 0;
3162 }
3163
3164 if (rootuid == hostuid) {
3165 /* nothing to do */
3166 INFO("Container root is our uid; no need to chown");
3167 return 0;
3168 }
3169
3170 /* save the current gid of "path" */
3171 if (stat(path, &sb) < 0) {
3172 ERROR("Error stat %s", path);
3173 return -1;
3174 }
3175
3176 /* Update the path argument in case this was overlayfs. */
3177 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
3178 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
3179
3180 /*
3181 * A file has to be group-owned by a gid mapped into the
3182 * container, or the container won't be privileged over it.
3183 */
3184 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
3185 if (sb.st_uid == hostuid &&
3186 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
3187 chown(path, -1, hostgid) < 0) {
3188 ERROR("Failed chgrping %s", path);
3189 return -1;
3190 }
3191
3192 /* "u:0:rootuid:1" */
3193 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
3194 if (ret < 0 || ret >= 100) {
3195 ERROR("Error uid printing map string");
3196 return -1;
3197 }
3198
3199 /* "u:hostuid:hostuid:1" */
3200 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
3201 if (ret < 0 || ret >= 100) {
3202 ERROR("Error uid printing map string");
3203 return -1;
3204 }
3205
3206 /* "g:0:rootgid:1" */
3207 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
3208 if (ret < 0 || ret >= 100) {
3209 ERROR("Error gid printing map string");
3210 return -1;
3211 }
3212
3213 /* "g:pathgid:rootgid+pathgid:1" */
3214 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
3215 rootgid + (gid_t)sb.st_gid);
3216 if (ret < 0 || ret >= 100) {
3217 ERROR("Error gid printing map string");
3218 return -1;
3219 }
3220
3221 /* "g:hostgid:hostgid:1" */
3222 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
3223 if (ret < 0 || ret >= 100) {
3224 ERROR("Error gid printing map string");
3225 return -1;
3226 }
3227
3228 /* "0:pathgid" (chown) */
3229 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
3230 if (ret < 0 || ret >= 100) {
3231 ERROR("Error owner printing format string for chown");
3232 return -1;
3233 }
3234
3235 if (hostgid == sb.st_gid)
3236 ret = run_command(cmd_output, sizeof(cmd_output),
3237 chown_mapped_root_exec_wrapper,
3238 (void *)args1);
3239 else
3240 ret = run_command(cmd_output, sizeof(cmd_output),
3241 chown_mapped_root_exec_wrapper,
3242 (void *)args2);
3243 if (ret < 0)
3244 ERROR("lxc-usernsexec failed: %s", cmd_output);
3245
3246 return ret;
3247 }
3248
3249 /* NOTE: Must not be called from inside the container namespace! */
3250 int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
3251 {
3252 int mounted;
3253
3254 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
3255 if (mounted == -1) {
3256 SYSERROR("Failed to mount proc in the container");
3257 /* continue only if there is no rootfs */
3258 if (conf->rootfs.path)
3259 return -1;
3260 } else if (mounted == 1) {
3261 conf->tmp_umount_proc = true;
3262 }
3263
3264 return 0;
3265 }
3266
3267 void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3268 {
3269 if (!lxc_conf->tmp_umount_proc)
3270 return;
3271
3272 (void)umount2("/proc", MNT_DETACH);
3273 lxc_conf->tmp_umount_proc = false;
3274 }
3275
3276 /* Walk /proc/mounts and change any shared entries to slave. */
3277 void remount_all_slave(void)
3278 {
3279 __do_free char *line = NULL;
3280 __do_fclose FILE *f = NULL;
3281 __do_close_prot_errno int memfd = -EBADF, mntinfo_fd = -EBADF;
3282 int ret;
3283 ssize_t copied;
3284 size_t len = 0;
3285
3286 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
3287 if (mntinfo_fd < 0) {
3288 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
3289 return;
3290 }
3291
3292 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3293 if (memfd < 0) {
3294 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3295
3296 if (errno != ENOSYS) {
3297 SYSERROR("Failed to create temporary in-memory file");
3298 return;
3299 }
3300
3301 memfd = lxc_make_tmpfile(template, true);
3302 if (memfd < 0) {
3303 WARN("Failed to create temporary file");
3304 return;
3305 }
3306 }
3307
3308 again:
3309 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
3310 if (copied < 0) {
3311 if (errno == EINTR)
3312 goto again;
3313
3314 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
3315 return;
3316 }
3317
3318 ret = lseek(memfd, 0, SEEK_SET);
3319 if (ret < 0) {
3320 SYSERROR("Failed to reset file descriptor offset");
3321 return;
3322 }
3323
3324 f = fdopen(memfd, "r");
3325 if (!f) {
3326 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark all shared. Continuing");
3327 return;
3328 }
3329
3330 /*
3331 * After a successful fdopen() memfd will be closed when calling
3332 * fclose(f). Calling close(memfd) afterwards is undefined.
3333 */
3334 move_fd(memfd);
3335
3336 while (getline(&line, &len, f) != -1) {
3337 char *opts, *target;
3338
3339 target = get_field(line, 4);
3340 if (!target)
3341 continue;
3342
3343 opts = get_field(target, 2);
3344 if (!opts)
3345 continue;
3346
3347 null_endofword(opts);
3348 if (!strstr(opts, "shared"))
3349 continue;
3350
3351 null_endofword(target);
3352 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3353 if (ret < 0) {
3354 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
3355 ERROR("Continuing...");
3356 continue;
3357 }
3358 TRACE("Remounted \"%s\" as MS_SLAVE", target);
3359 }
3360 TRACE("Remounted all mount table entries as MS_SLAVE");
3361 }
3362
3363 static int lxc_execute_bind_init(struct lxc_handler *handler)
3364 {
3365 int ret;
3366 char *p;
3367 char path[PATH_MAX], destpath[PATH_MAX];
3368 struct lxc_conf *conf = handler->conf;
3369
3370 /* If init exists in the container, don't bind mount a static one */
3371 p = choose_init(conf->rootfs.mount);
3372 if (p) {
3373 __do_free char *old = p;
3374
3375 p = strdup(old + strlen(conf->rootfs.mount));
3376 if (!p)
3377 return -ENOMEM;
3378
3379 INFO("Found existing init at \"%s\"", p);
3380 goto out;
3381 }
3382
3383 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3384 if (ret < 0 || ret >= PATH_MAX)
3385 return -1;
3386
3387 if (!file_exists(path)) {
3388 ERROR("The file \"%s\" does not exist on host", path);
3389 return -1;
3390 }
3391
3392 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
3393 if (ret < 0 || ret >= PATH_MAX)
3394 return -1;
3395
3396 if (!file_exists(destpath)) {
3397 ret = mknod(destpath, S_IFREG | 0000, 0);
3398 if (ret < 0 && errno != EEXIST) {
3399 SYSERROR("Failed to create dummy \"%s\" file as bind mount target", destpath);
3400 return -1;
3401 }
3402 }
3403
3404 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
3405 if (ret < 0) {
3406 SYSERROR("Failed to bind mount lxc.init.static into container");
3407 return -1;
3408 }
3409
3410 p = strdup(destpath + strlen(conf->rootfs.mount));
3411 if (!p)
3412 return -ENOMEM;
3413
3414 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
3415 out:
3416 ((struct execute_args *)handler->data)->init_fd = -1;
3417 ((struct execute_args *)handler->data)->init_path = p;
3418 return 0;
3419 }
3420
3421 /* This does the work of remounting / if it is shared, calling the container
3422 * pre-mount hooks, and mounting the rootfs.
3423 */
3424 int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3425 const char *lxcpath)
3426 {
3427 int ret;
3428
3429 if (conf->rootfs_setup) {
3430 const char *path = conf->rootfs.mount;
3431
3432 /* The rootfs was set up in another namespace. bind-mount it to
3433 * give us a mount in our own ns so we can pivot_root to it
3434 */
3435 ret = mount(path, path, "rootfs", MS_BIND, NULL);
3436 if (ret < 0) {
3437 ERROR("Failed to bind mount container / onto itself");
3438 return -1;
3439 }
3440
3441 TRACE("Bind mounted container / onto itself");
3442 return 0;
3443 }
3444
3445 remount_all_slave();
3446
3447 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
3448 if (ret < 0) {
3449 ERROR("Failed to run pre-mount hooks");
3450 return -1;
3451 }
3452
3453 ret = lxc_mount_rootfs(conf);
3454 if (ret < 0) {
3455 ERROR("Failed to setup rootfs for");
3456 return -1;
3457 }
3458
3459 conf->rootfs_setup = true;
3460 return 0;
3461 }
3462
3463 static bool verify_start_hooks(struct lxc_conf *conf)
3464 {
3465 char path[PATH_MAX];
3466 struct lxc_list *it;
3467
3468 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
3469 int ret;
3470 char *hookname = it->elem;
3471
3472 ret = snprintf(path, PATH_MAX, "%s%s",
3473 conf->rootfs.path ? conf->rootfs.mount : "",
3474 hookname);
3475 if (ret < 0 || ret >= PATH_MAX)
3476 return false;
3477
3478 ret = access(path, X_OK);
3479 if (ret < 0) {
3480 SYSERROR("Start hook \"%s\" not found in container",
3481 hookname);
3482 return false;
3483 }
3484
3485 return true;
3486 }
3487
3488 return true;
3489 }
3490
3491 static bool execveat_supported(void)
3492 {
3493 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
3494 if (errno == ENOSYS)
3495 return false;
3496
3497 return true;
3498 }
3499
3500 int lxc_setup(struct lxc_handler *handler)
3501 {
3502 int ret;
3503 const char *lxcpath = handler->lxcpath, *name = handler->name;
3504 struct lxc_conf *lxc_conf = handler->conf;
3505
3506 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
3507 if (ret < 0) {
3508 ERROR("Failed to setup rootfs");
3509 return -1;
3510 }
3511
3512 if (handler->nsfd[LXC_NS_UTS] == -1) {
3513 ret = setup_utsname(lxc_conf->utsname);
3514 if (ret < 0) {
3515 ERROR("Failed to setup the utsname %s", name);
3516 return -1;
3517 }
3518 }
3519
3520 ret = lxc_setup_keyring();
3521 if (ret < 0)
3522 return -1;
3523
3524 ret = lxc_setup_network_in_child_namespaces(lxc_conf, &lxc_conf->network);
3525 if (ret < 0) {
3526 ERROR("Failed to setup network");
3527 return -1;
3528 }
3529
3530 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
3531 if (ret < 0) {
3532 ERROR("Failed to send network device names and ifindices to parent");
3533 return -1;
3534 }
3535
3536 if (lxc_conf->autodev > 0) {
3537 ret = mount_autodev(name, &lxc_conf->rootfs, lxcpath);
3538 if (ret < 0) {
3539 ERROR("Failed to mount \"/dev\"");
3540 return -1;
3541 }
3542 }
3543
3544 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3545 * need to wait until other stuff has finished.
3546 */
3547 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
3548 if (ret < 0) {
3549 ERROR("Failed to setup first automatic mounts");
3550 return -1;
3551 }
3552
3553 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
3554 if (ret < 0) {
3555 ERROR("Failed to setup mounts");
3556 return -1;
3557 }
3558
3559 if (lxc_conf->is_execute) {
3560 if (execveat_supported()) {
3561 int fd;
3562 char path[PATH_MAX];
3563
3564 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3565 if (ret < 0 || ret >= PATH_MAX) {
3566 ERROR("Path to init.lxc.static too long");
3567 return -1;
3568 }
3569
3570 fd = open(path, O_PATH | O_CLOEXEC);
3571 if (fd < 0) {
3572 SYSERROR("Unable to open lxc.init.static");
3573 return -1;
3574 }
3575
3576 ((struct execute_args *)handler->data)->init_fd = fd;
3577 ((struct execute_args *)handler->data)->init_path = NULL;
3578 } else {
3579 ret = lxc_execute_bind_init(handler);
3580 if (ret < 0) {
3581 ERROR("Failed to bind-mount the lxc init system");
3582 return -1;
3583 }
3584 }
3585 }
3586
3587 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3588 * mounted. It is guaranteed to be mounted now either through
3589 * automatically or via fstab entries.
3590 */
3591 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
3592 if (ret < 0) {
3593 ERROR("Failed to setup remaining automatic mounts");
3594 return -1;
3595 }
3596
3597 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
3598 if (ret < 0) {
3599 ERROR("Failed to run mount hooks");
3600 return -1;
3601 }
3602
3603 if (lxc_conf->autodev > 0) {
3604 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
3605 if (ret < 0) {
3606 ERROR("Failed to run autodev hooks");
3607 return -1;
3608 }
3609
3610 ret = lxc_fill_autodev(&lxc_conf->rootfs);
3611 if (ret < 0) {
3612 ERROR("Failed to populate \"/dev\"");
3613 return -1;
3614 }
3615 }
3616
3617 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3618 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3619 &lxc_conf->mount_list, name, lxcpath);
3620 if (ret < 0) {
3621 ERROR("Failed to setup mount entries");
3622 return -1;
3623 }
3624 }
3625
3626 /* Make sure any start hooks are in the container */
3627 if (!verify_start_hooks(lxc_conf)) {
3628 ERROR("Failed to verify start hooks");
3629 return -1;
3630 }
3631
3632 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
3633 lxc_conf->ttys.dir);
3634 if (ret < 0) {
3635 ERROR("Failed to setup console");
3636 return -1;
3637 }
3638
3639 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
3640 if (ret < 0) {
3641 ERROR("Failed to setup \"/dev\" symlinks");
3642 return -1;
3643 }
3644
3645 ret = lxc_create_tmp_proc_mount(lxc_conf);
3646 if (ret < 0) {
3647 ERROR("Failed to \"/proc\" LSMs");
3648 return -1;
3649 }
3650
3651 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
3652 if (ret < 0) {
3653 ERROR("Failed to pivot root into rootfs");
3654 return -1;
3655 }
3656
3657 ret = lxc_setup_devpts(lxc_conf);
3658 if (ret < 0) {
3659 ERROR("Failed to setup new devpts instance");
3660 return -1;
3661 }
3662
3663 ret = lxc_create_ttys(handler);
3664 if (ret < 0)
3665 return -1;
3666
3667 ret = setup_personality(lxc_conf->personality);
3668 if (ret < 0) {
3669 ERROR("Failed to set personality");
3670 return -1;
3671 }
3672
3673 /* Set sysctl value to a path under /proc/sys as determined from the
3674 * key. For e.g. net.ipv4.ip_forward translated to
3675 * /proc/sys/net/ipv4/ip_forward.
3676 */
3677 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3678 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
3679 if (ret < 0) {
3680 ERROR("Failed to setup sysctl parameters");
3681 return -1;
3682 }
3683 }
3684
3685 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
3686 if (!lxc_list_empty(&lxc_conf->caps)) {
3687 ERROR("Container requests lxc.cap.drop and "
3688 "lxc.cap.keep: either use lxc.cap.drop or "
3689 "lxc.cap.keep, not both");
3690 return -1;
3691 }
3692
3693 if (dropcaps_except(&lxc_conf->keepcaps)) {
3694 ERROR("Failed to keep capabilities");
3695 return -1;
3696 }
3697 } else if (setup_caps(&lxc_conf->caps)) {
3698 ERROR("Failed to drop capabilities");
3699 return -1;
3700 }
3701
3702 NOTICE("The container \"%s\" is set up", name);
3703
3704 return 0;
3705 }
3706
3707 int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
3708 char *argv[])
3709 {
3710 struct lxc_list *it;
3711 int which = -1;
3712
3713 if (strcmp(hookname, "pre-start") == 0)
3714 which = LXCHOOK_PRESTART;
3715 else if (strcmp(hookname, "start-host") == 0)
3716 which = LXCHOOK_START_HOST;
3717 else if (strcmp(hookname, "pre-mount") == 0)
3718 which = LXCHOOK_PREMOUNT;
3719 else if (strcmp(hookname, "mount") == 0)
3720 which = LXCHOOK_MOUNT;
3721 else if (strcmp(hookname, "autodev") == 0)
3722 which = LXCHOOK_AUTODEV;
3723 else if (strcmp(hookname, "start") == 0)
3724 which = LXCHOOK_START;
3725 else if (strcmp(hookname, "stop") == 0)
3726 which = LXCHOOK_STOP;
3727 else if (strcmp(hookname, "post-stop") == 0)
3728 which = LXCHOOK_POSTSTOP;
3729 else if (strcmp(hookname, "clone") == 0)
3730 which = LXCHOOK_CLONE;
3731 else if (strcmp(hookname, "destroy") == 0)
3732 which = LXCHOOK_DESTROY;
3733 else
3734 return -1;
3735
3736 lxc_list_for_each (it, &conf->hooks[which]) {
3737 int ret;
3738 char *hook = it->elem;
3739
3740 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
3741 hookname, argv);
3742 if (ret < 0)
3743 return -1;
3744 }
3745
3746 return 0;
3747 }
3748
3749 int lxc_clear_config_caps(struct lxc_conf *c)
3750 {
3751 struct lxc_list *it, *next;
3752
3753 lxc_list_for_each_safe (it, &c->caps, next) {
3754 lxc_list_del(it);
3755 free(it->elem);
3756 free(it);
3757 }
3758
3759 return 0;
3760 }
3761
3762 static int lxc_free_idmap(struct lxc_list *id_map)
3763 {
3764 struct lxc_list *it, *next;
3765
3766 lxc_list_for_each_safe (it, id_map, next) {
3767 lxc_list_del(it);
3768 free(it->elem);
3769 free(it);
3770 }
3771
3772 return 0;
3773 }
3774
3775 int lxc_clear_idmaps(struct lxc_conf *c)
3776 {
3777 return lxc_free_idmap(&c->id_map);
3778 }
3779
3780 int lxc_clear_config_keepcaps(struct lxc_conf *c)
3781 {
3782 struct lxc_list *it, *next;
3783
3784 lxc_list_for_each_safe (it, &c->keepcaps, next) {
3785 lxc_list_del(it);
3786 free(it->elem);
3787 free(it);
3788 }
3789
3790 return 0;
3791 }
3792
3793 int lxc_clear_namespace(struct lxc_conf *c)
3794 {
3795 int i;
3796 for (i = 0; i < LXC_NS_MAX; i++) {
3797 free(c->ns_share[i]);
3798 c->ns_share[i] = NULL;
3799 }
3800 return 0;
3801 }
3802
3803 int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
3804 {
3805 char *global_token, *namespaced_token;
3806 size_t namespaced_token_len;
3807 struct lxc_list *it, *next, *list;
3808 const char *k = key;
3809 bool all = false;
3810
3811 if (version == CGROUP2_SUPER_MAGIC) {
3812 global_token = "lxc.cgroup2";
3813 namespaced_token = "lxc.cgroup2.";
3814 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
3815 list = &c->cgroup2;
3816 } else if (version == CGROUP_SUPER_MAGIC) {
3817 global_token = "lxc.cgroup";
3818 namespaced_token = "lxc.cgroup.";
3819 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
3820 list = &c->cgroup;
3821 } else {
3822 return -EINVAL;
3823 }
3824
3825 if (strcmp(key, global_token) == 0)
3826 all = true;
3827 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
3828 k += namespaced_token_len;
3829 else
3830 return -EINVAL;
3831
3832 lxc_list_for_each_safe (it, list, next) {
3833 struct lxc_cgroup *cg = it->elem;
3834
3835 if (!all && strcmp(cg->subsystem, k) != 0)
3836 continue;
3837
3838 lxc_list_del(it);
3839 free(cg->subsystem);
3840 free(cg->value);
3841 free(cg);
3842 free(it);
3843 }
3844
3845 return 0;
3846 }
3847
3848 int lxc_clear_limits(struct lxc_conf *c, const char *key)
3849 {
3850 struct lxc_list *it, *next;
3851 const char *k = NULL;
3852 bool all = false;
3853
3854 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
3855 all = true;
3856 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3857 k = key + STRLITERALLEN("lxc.limit.");
3858 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3859 k = key + STRLITERALLEN("lxc.prlimit.");
3860 else
3861 return -1;
3862
3863 lxc_list_for_each_safe (it, &c->limits, next) {
3864 struct lxc_limit *lim = it->elem;
3865
3866 if (!all && strcmp(lim->resource, k) != 0)
3867 continue;
3868
3869 lxc_list_del(it);
3870 free(lim->resource);
3871 free(lim);
3872 free(it);
3873 }
3874
3875 return 0;
3876 }
3877
3878 int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3879 {
3880 struct lxc_list *it, *next;
3881 const char *k = NULL;
3882 bool all = false;
3883
3884 if (strcmp(key, "lxc.sysctl") == 0)
3885 all = true;
3886 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3887 k = key + STRLITERALLEN("lxc.sysctl.");
3888 else
3889 return -1;
3890
3891 lxc_list_for_each_safe (it, &c->sysctls, next) {
3892 struct lxc_sysctl *elem = it->elem;
3893
3894 if (!all && strcmp(elem->key, k) != 0)
3895 continue;
3896
3897 lxc_list_del(it);
3898 free(elem->key);
3899 free(elem->value);
3900 free(elem);
3901 free(it);
3902 }
3903
3904 return 0;
3905 }
3906
3907 int lxc_clear_procs(struct lxc_conf *c, const char *key)
3908 {
3909 struct lxc_list *it, *next;
3910 const char *k = NULL;
3911 bool all = false;
3912
3913 if (strcmp(key, "lxc.proc") == 0)
3914 all = true;
3915 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3916 k = key + STRLITERALLEN("lxc.proc.");
3917 else
3918 return -1;
3919
3920 lxc_list_for_each_safe (it, &c->procs, next) {
3921 struct lxc_proc *proc = it->elem;
3922
3923 if (!all && strcmp(proc->filename, k) != 0)
3924 continue;
3925
3926 lxc_list_del(it);
3927 free(proc->filename);
3928 free(proc->value);
3929 free(proc);
3930 free(it);
3931 }
3932
3933 return 0;
3934 }
3935
3936 int lxc_clear_groups(struct lxc_conf *c)
3937 {
3938 struct lxc_list *it, *next;
3939
3940 lxc_list_for_each_safe (it, &c->groups, next) {
3941 lxc_list_del(it);
3942 free(it->elem);
3943 free(it);
3944 }
3945
3946 return 0;
3947 }
3948
3949 int lxc_clear_environment(struct lxc_conf *c)
3950 {
3951 struct lxc_list *it, *next;
3952
3953 lxc_list_for_each_safe (it, &c->environment, next) {
3954 lxc_list_del(it);
3955 free(it->elem);
3956 free(it);
3957 }
3958
3959 return 0;
3960 }
3961
3962 int lxc_clear_mount_entries(struct lxc_conf *c)
3963 {
3964 struct lxc_list *it, *next;
3965
3966 lxc_list_for_each_safe (it, &c->mount_list, next) {
3967 lxc_list_del(it);
3968 free(it->elem);
3969 free(it);
3970 }
3971
3972 return 0;
3973 }
3974
3975 int lxc_clear_automounts(struct lxc_conf *c)
3976 {
3977 c->auto_mounts = 0;
3978 return 0;
3979 }
3980
3981 int lxc_clear_hooks(struct lxc_conf *c, const char *key)
3982 {
3983 int i;
3984 struct lxc_list *it, *next;
3985 const char *k = NULL;
3986 bool all = false, done = false;
3987
3988 if (strcmp(key, "lxc.hook") == 0)
3989 all = true;
3990 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
3991 k = key + STRLITERALLEN("lxc.hook.");
3992 else
3993 return -1;
3994
3995 for (i = 0; i < NUM_LXC_HOOKS; i++) {
3996 if (all || strcmp(k, lxchook_names[i]) == 0) {
3997 lxc_list_for_each_safe (it, &c->hooks[i], next) {
3998 lxc_list_del(it);
3999 free(it->elem);
4000 free(it);
4001 }
4002
4003 done = true;
4004 }
4005 }
4006
4007 if (!done) {
4008 ERROR("Invalid hook key: %s", key);
4009 return -1;
4010 }
4011
4012 return 0;
4013 }
4014
4015 static inline void lxc_clear_aliens(struct lxc_conf *conf)
4016 {
4017 struct lxc_list *it, *next;
4018
4019 lxc_list_for_each_safe (it, &conf->aliens, next) {
4020 lxc_list_del(it);
4021 free(it->elem);
4022 free(it);
4023 }
4024 }
4025
4026 void lxc_clear_includes(struct lxc_conf *conf)
4027 {
4028 struct lxc_list *it, *next;
4029
4030 lxc_list_for_each_safe (it, &conf->includes, next) {
4031 lxc_list_del(it);
4032 free(it->elem);
4033 free(it);
4034 }
4035 }
4036
4037 int lxc_clear_apparmor_raw(struct lxc_conf *c)
4038 {
4039 struct lxc_list *it, *next;
4040
4041 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
4042 lxc_list_del(it);
4043 free(it->elem);
4044 free(it);
4045 }
4046
4047 return 0;
4048 }
4049
4050 void lxc_conf_free(struct lxc_conf *conf)
4051 {
4052 if (!conf)
4053 return;
4054
4055 if (current_config == conf)
4056 current_config = NULL;
4057 lxc_terminal_conf_free(&conf->console);
4058 free(conf->rootfs.mount);
4059 free(conf->rootfs.bdev_type);
4060 free(conf->rootfs.options);
4061 free(conf->rootfs.path);
4062 free(conf->logfile);
4063 if (conf->logfd != -1)
4064 close(conf->logfd);
4065 free(conf->utsname);
4066 free(conf->ttys.dir);
4067 free(conf->ttys.tty_names);
4068 free(conf->fstab);
4069 free(conf->rcfile);
4070 free(conf->execute_cmd);
4071 free(conf->init_cmd);
4072 free(conf->init_cwd);
4073 free(conf->unexpanded_config);
4074 free(conf->syslog);
4075 lxc_free_networks(&conf->network);
4076 free(conf->lsm_aa_profile);
4077 free(conf->lsm_aa_profile_computed);
4078 free(conf->lsm_se_context);
4079 lxc_seccomp_free(conf);
4080 lxc_clear_config_caps(conf);
4081 lxc_clear_config_keepcaps(conf);
4082 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
4083 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4084 lxc_clear_hooks(conf, "lxc.hook");
4085 lxc_clear_mount_entries(conf);
4086 lxc_clear_idmaps(conf);
4087 lxc_clear_groups(conf);
4088 lxc_clear_includes(conf);
4089 lxc_clear_aliens(conf);
4090 lxc_clear_environment(conf);
4091 lxc_clear_limits(conf, "lxc.prlimit");
4092 lxc_clear_sysctls(conf, "lxc.sysctl");
4093 lxc_clear_procs(conf, "lxc.proc");
4094 lxc_clear_apparmor_raw(conf);
4095 lxc_clear_namespace(conf);
4096 free(conf->cgroup_meta.dir);
4097 free(conf->cgroup_meta.controllers);
4098 free(conf->shmount.path_host);
4099 free(conf->shmount.path_cont);
4100 free(conf);
4101 }
4102
4103 struct userns_fn_data {
4104 int (*fn)(void *);
4105 const char *fn_name;
4106 void *arg;
4107 int p[2];
4108 };
4109
4110 static int run_userns_fn(void *data)
4111 {
4112 int ret;
4113 char c;
4114 struct userns_fn_data *d = data;
4115
4116 /* Close write end of the pipe. */
4117 close(d->p[1]);
4118
4119 /* Wait for parent to finish establishing a new mapping in the user
4120 * namespace we are executing in.
4121 */
4122 ret = lxc_read_nointr(d->p[0], &c, 1);
4123 /* Close read end of the pipe. */
4124 close(d->p[0]);
4125 if (ret != 1)
4126 return -1;
4127
4128 if (d->fn_name)
4129 TRACE("Calling function \"%s\"", d->fn_name);
4130
4131 /* Call function to run. */
4132 return d->fn(d->arg);
4133 }
4134
4135 static struct id_map *mapped_nsid_add(struct lxc_conf *conf, unsigned id,
4136 enum idtype idtype)
4137 {
4138 const struct id_map *map;
4139 struct id_map *retmap;
4140
4141 map = find_mapped_nsid_entry(conf, id, idtype);
4142 if (!map)
4143 return NULL;
4144
4145 retmap = malloc(sizeof(*retmap));
4146 if (!retmap)
4147 return NULL;
4148
4149 memcpy(retmap, map, sizeof(*retmap));
4150 return retmap;
4151 }
4152
4153 static struct id_map *find_mapped_hostid_entry(struct lxc_conf *conf,
4154 unsigned id, enum idtype idtype)
4155 {
4156 struct id_map *map;
4157 struct lxc_list *it;
4158 struct id_map *retmap = NULL;
4159
4160 lxc_list_for_each (it, &conf->id_map) {
4161 map = it->elem;
4162 if (map->idtype != idtype)
4163 continue;
4164
4165 if (id >= map->hostid && id < map->hostid + map->range) {
4166 retmap = map;
4167 break;
4168 }
4169 }
4170
4171 return retmap;
4172 }
4173
4174 /* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
4175 * existing one or establish a new one.
4176 */
4177 static struct id_map *mapped_hostid_add(struct lxc_conf *conf, uid_t id,
4178 enum idtype type)
4179 {
4180 int hostid_mapped;
4181 struct id_map *entry = NULL, *tmp = NULL;
4182
4183 entry = malloc(sizeof(*entry));
4184 if (!entry)
4185 return NULL;
4186
4187 /* Reuse existing mapping. */
4188 tmp = find_mapped_hostid_entry(conf, id, type);
4189 if (tmp)
4190 return memcpy(entry, tmp, sizeof(*entry));
4191
4192 /* Find new mapping. */
4193 hostid_mapped = find_unmapped_nsid(conf, type);
4194 if (hostid_mapped < 0) {
4195 DEBUG("Failed to find free mapping for id %d", id);
4196 free(entry);
4197 return NULL;
4198 }
4199
4200 entry->idtype = type;
4201 entry->nsid = hostid_mapped;
4202 entry->hostid = (unsigned long)id;
4203 entry->range = 1;
4204
4205 return entry;
4206 }
4207
4208 struct lxc_list *get_minimal_idmap(struct lxc_conf *conf)
4209 {
4210 __do_free struct id_map *container_root_uid = NULL,
4211 *container_root_gid = NULL,
4212 *host_uid_map = NULL, *host_gid_map = NULL;
4213 __do_free struct lxc_list *idmap = NULL;
4214 uid_t euid, egid;
4215 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
4216 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
4217 struct lxc_list *tmplist = NULL;
4218
4219 /* Find container root mappings. */
4220 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
4221 if (!container_root_uid) {
4222 DEBUG("Failed to find mapping for namespace uid %d", 0);
4223 return NULL;
4224 }
4225 euid = geteuid();
4226 if (euid >= container_root_uid->hostid &&
4227 euid < (container_root_uid->hostid + container_root_uid->range))
4228 host_uid_map = container_root_uid;
4229
4230 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
4231 if (!container_root_gid) {
4232 DEBUG("Failed to find mapping for namespace gid %d", 0);
4233 return NULL;
4234 }
4235 egid = getegid();
4236 if (egid >= container_root_gid->hostid &&
4237 egid < (container_root_gid->hostid + container_root_gid->range))
4238 host_gid_map = container_root_gid;
4239
4240 /* Check whether the {g,u}id of the user has a mapping. */
4241 if (!host_uid_map)
4242 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4243 if (!host_uid_map) {
4244 DEBUG("Failed to find mapping for uid %d", euid);
4245 return NULL;
4246 }
4247
4248 if (!host_gid_map)
4249 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4250 if (!host_gid_map) {
4251 DEBUG("Failed to find mapping for gid %d", egid);
4252 return NULL;
4253 }
4254
4255 /* Allocate new {g,u}id map list. */
4256 idmap = malloc(sizeof(*idmap));
4257 if (!idmap)
4258 return NULL;
4259 lxc_list_init(idmap);
4260
4261 /* Add container root to the map. */
4262 tmplist = malloc(sizeof(*tmplist));
4263 if (!tmplist)
4264 return NULL;
4265 lxc_list_add_elem(tmplist, container_root_uid);
4266 lxc_list_add_tail(idmap, tmplist);
4267
4268 if (host_uid_map && (host_uid_map != container_root_uid)) {
4269 /* idmap will now keep track of that memory. */
4270 move_ptr(container_root_uid);
4271
4272 /* Add container root to the map. */
4273 tmplist = malloc(sizeof(*tmplist));
4274 if (!tmplist)
4275 return NULL;
4276 lxc_list_add_elem(tmplist, host_uid_map);
4277 lxc_list_add_tail(idmap, tmplist);
4278 }
4279 /* idmap will now keep track of that memory. */
4280 move_ptr(container_root_uid);
4281 /* idmap will now keep track of that memory. */
4282 move_ptr(host_uid_map);
4283
4284 tmplist = malloc(sizeof(*tmplist));
4285 if (!tmplist)
4286 return NULL;
4287 lxc_list_add_elem(tmplist, container_root_gid);
4288 lxc_list_add_tail(idmap, tmplist);
4289
4290 if (host_gid_map && (host_gid_map != container_root_gid)) {
4291 /* idmap will now keep track of that memory. */
4292 move_ptr(container_root_gid);
4293
4294 tmplist = malloc(sizeof(*tmplist));
4295 if (!tmplist)
4296 return NULL;
4297 lxc_list_add_elem(tmplist, host_gid_map);
4298 lxc_list_add_tail(idmap, tmplist);
4299 }
4300 /* idmap will now keep track of that memory. */
4301 move_ptr(container_root_gid);
4302 /* idmap will now keep track of that memory. */
4303 move_ptr(host_gid_map);
4304
4305 TRACE("Allocated minimal idmapping");
4306 return move_ptr(idmap);
4307 }
4308
4309 /* Run a function in a new user namespace.
4310 * The caller's euid/egid will be mapped if it is not already.
4311 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4312 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4313 * This means we require only to establish a mapping from:
4314 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4315 * - the container root -> some sub{g,u}id
4316 * The former we add, if the user did not specify a mapping. The latter we
4317 * retrieve from the container's configured {g,u}id mappings as it must have been
4318 * there to start the container in the first place.
4319 */
4320 int userns_exec_1(struct lxc_conf *conf, int (*fn)(void *), void *data,
4321 const char *fn_name)
4322 {
4323 pid_t pid;
4324 int p[2];
4325 struct userns_fn_data d;
4326 struct lxc_list *idmap;
4327 int ret = -1, status = -1;
4328 char c = '1';
4329
4330 if (!conf)
4331 return -EINVAL;
4332
4333 idmap = get_minimal_idmap(conf);
4334 if (!idmap)
4335 return -1;
4336
4337 ret = pipe2(p, O_CLOEXEC);
4338 if (ret < 0) {
4339 SYSERROR("Failed to create pipe");
4340 return -1;
4341 }
4342 d.fn = fn;
4343 d.fn_name = fn_name;
4344 d.arg = data;
4345 d.p[0] = p[0];
4346 d.p[1] = p[1];
4347
4348 /* Clone child in new user namespace. */
4349 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER);
4350 if (pid < 0) {
4351 ERROR("Failed to clone process in new user namespace");
4352 goto on_error;
4353 }
4354
4355 close(p[0]);
4356 p[0] = -1;
4357
4358 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4359 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4360 struct id_map *map;
4361 struct lxc_list *it;
4362
4363 lxc_list_for_each (it, idmap) {
4364 map = it->elem;
4365 TRACE("Establishing %cid mapping for \"%d\" in new "
4366 "user namespace: nsuid %lu - hostid %lu - range "
4367 "%lu",
4368 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4369 map->nsid, map->hostid, map->range);
4370 }
4371 }
4372
4373 /* Set up {g,u}id mapping for user namespace of child process. */
4374 ret = lxc_map_ids(idmap, pid);
4375 if (ret < 0) {
4376 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4377 goto on_error;
4378 }
4379
4380 /* Tell child to proceed. */
4381 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4382 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4383 goto on_error;
4384 }
4385
4386 on_error:
4387 if (p[0] != -1)
4388 close(p[0]);
4389 close(p[1]);
4390
4391 /* Wait for child to finish. */
4392 if (pid > 0)
4393 status = wait_for_pid(pid);
4394
4395 if (status < 0)
4396 ret = -1;
4397
4398 return ret;
4399 }
4400
4401 int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4402 const char *fn_name)
4403 {
4404 pid_t pid;
4405 uid_t euid, egid;
4406 int p[2];
4407 struct id_map *map;
4408 struct lxc_list *cur;
4409 struct userns_fn_data d;
4410 int ret = -1;
4411 char c = '1';
4412 struct lxc_list *idmap = NULL, *tmplist = NULL;
4413 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4414 *host_uid_map = NULL, *host_gid_map = NULL;
4415
4416 if (!conf)
4417 return -EINVAL;
4418
4419 ret = pipe2(p, O_CLOEXEC);
4420 if (ret < 0) {
4421 SYSERROR("opening pipe");
4422 return -1;
4423 }
4424 d.fn = fn;
4425 d.fn_name = fn_name;
4426 d.arg = data;
4427 d.p[0] = p[0];
4428 d.p[1] = p[1];
4429
4430 /* Clone child in new user namespace. */
4431 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER);
4432 if (pid < 0) {
4433 ERROR("Failed to clone process in new user namespace");
4434 goto on_error;
4435 }
4436
4437 close(p[0]);
4438 p[0] = -1;
4439
4440 euid = geteuid();
4441 egid = getegid();
4442
4443 /* Allocate new {g,u}id map list. */
4444 idmap = malloc(sizeof(*idmap));
4445 if (!idmap)
4446 goto on_error;
4447 lxc_list_init(idmap);
4448
4449 /* Find container root. */
4450 lxc_list_for_each (cur, &conf->id_map) {
4451 struct id_map *tmpmap;
4452
4453 tmplist = malloc(sizeof(*tmplist));
4454 if (!tmplist)
4455 goto on_error;
4456
4457 tmpmap = malloc(sizeof(*tmpmap));
4458 if (!tmpmap) {
4459 free(tmplist);
4460 goto on_error;
4461 }
4462
4463 memset(tmpmap, 0, sizeof(*tmpmap));
4464 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4465 tmplist->elem = tmpmap;
4466
4467 lxc_list_add_tail(idmap, tmplist);
4468
4469 map = cur->elem;
4470
4471 if (map->idtype == ID_TYPE_UID)
4472 if (euid >= map->hostid && euid < map->hostid + map->range)
4473 host_uid_map = map;
4474
4475 if (map->idtype == ID_TYPE_GID)
4476 if (egid >= map->hostid && egid < map->hostid + map->range)
4477 host_gid_map = map;
4478
4479 if (map->nsid != 0)
4480 continue;
4481
4482 if (map->idtype == ID_TYPE_UID)
4483 if (container_root_uid == NULL)
4484 container_root_uid = map;
4485
4486 if (map->idtype == ID_TYPE_GID)
4487 if (container_root_gid == NULL)
4488 container_root_gid = map;
4489 }
4490
4491 if (!container_root_uid || !container_root_gid) {
4492 ERROR("No mapping for container root found");
4493 goto on_error;
4494 }
4495
4496 /* Check whether the {g,u}id of the user has a mapping. */
4497 if (!host_uid_map)
4498 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4499 else
4500 host_uid_map = container_root_uid;
4501
4502 if (!host_gid_map)
4503 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4504 else
4505 host_gid_map = container_root_gid;
4506
4507 if (!host_uid_map) {
4508 DEBUG("Failed to find mapping for uid %d", euid);
4509 goto on_error;
4510 }
4511
4512 if (!host_gid_map) {
4513 DEBUG("Failed to find mapping for gid %d", egid);
4514 goto on_error;
4515 }
4516
4517 if (host_uid_map && (host_uid_map != container_root_uid)) {
4518 /* Add container root to the map. */
4519 tmplist = malloc(sizeof(*tmplist));
4520 if (!tmplist)
4521 goto on_error;
4522 lxc_list_add_elem(tmplist, host_uid_map);
4523 lxc_list_add_tail(idmap, tmplist);
4524 }
4525 /* idmap will now keep track of that memory. */
4526 host_uid_map = NULL;
4527
4528 if (host_gid_map && (host_gid_map != container_root_gid)) {
4529 tmplist = malloc(sizeof(*tmplist));
4530 if (!tmplist)
4531 goto on_error;
4532 lxc_list_add_elem(tmplist, host_gid_map);
4533 lxc_list_add_tail(idmap, tmplist);
4534 }
4535 /* idmap will now keep track of that memory. */
4536 host_gid_map = NULL;
4537
4538 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4539 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4540 lxc_list_for_each (cur, idmap) {
4541 map = cur->elem;
4542 TRACE("establishing %cid mapping for \"%d\" in new "
4543 "user namespace: nsuid %lu - hostid %lu - range "
4544 "%lu",
4545 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4546 map->nsid, map->hostid, map->range);
4547 }
4548 }
4549
4550 /* Set up {g,u}id mapping for user namespace of child process. */
4551 ret = lxc_map_ids(idmap, pid);
4552 if (ret < 0) {
4553 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
4554 goto on_error;
4555 }
4556
4557 /* Tell child to proceed. */
4558 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4559 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4560 goto on_error;
4561 }
4562
4563 on_error:
4564 if (p[0] != -1)
4565 close(p[0]);
4566 close(p[1]);
4567
4568 /* Wait for child to finish. */
4569 if (pid > 0)
4570 ret = wait_for_pid(pid);
4571
4572 if (idmap) {
4573 lxc_free_idmap(idmap);
4574 free(idmap);
4575 }
4576
4577 if (host_uid_map && (host_uid_map != container_root_uid))
4578 free(host_uid_map);
4579 if (host_gid_map && (host_gid_map != container_root_gid))
4580 free(host_gid_map);
4581
4582 return ret;
4583 }
4584
4585 /* not thread-safe, do not use from api without first forking */
4586 static char *getuname(void)
4587 {
4588 __do_free char *buf = NULL;
4589 struct passwd pwent;
4590 struct passwd *pwentp = NULL;
4591 size_t bufsize;
4592 int ret;
4593
4594 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4595 if (bufsize == -1)
4596 bufsize = 1024;
4597
4598 buf = malloc(bufsize);
4599 if (!buf)
4600 return NULL;
4601
4602 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4603 if (!pwentp) {
4604 if (ret == 0)
4605 WARN("Could not find matched password record.");
4606
4607 ERROR("Failed to get password record - %u", geteuid());
4608 return NULL;
4609 }
4610
4611 return strdup(pwent.pw_name);
4612 }
4613
4614 /* not thread-safe, do not use from api without first forking */
4615 static char *getgname(void)
4616 {
4617 __do_free char *buf = NULL;
4618 struct group grent;
4619 struct group *grentp = NULL;
4620 size_t bufsize;
4621 int ret;
4622
4623 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4624 if (bufsize == -1)
4625 bufsize = 1024;
4626
4627 buf = malloc(bufsize);
4628 if (!buf)
4629 return NULL;
4630
4631 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4632 if (!grentp) {
4633 if (ret == 0)
4634 WARN("Could not find matched group record");
4635
4636 ERROR("Failed to get group record - %u", getegid());
4637 return NULL;
4638 }
4639
4640 return strdup(grent.gr_name);
4641 }
4642
4643 /* not thread-safe, do not use from api without first forking */
4644 void suggest_default_idmap(void)
4645 {
4646 __do_free char *gname = NULL, *line = NULL, *uname = NULL;
4647 FILE *f;
4648 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
4649 size_t len = 0;
4650
4651 uname = getuname();
4652 if (!uname)
4653 return;
4654
4655 gname = getgname();
4656 if (!gname)
4657 return;
4658
4659 f = fopen(subuidfile, "r");
4660 if (!f) {
4661 ERROR("Your system is not configured with subuids");
4662 return;
4663 }
4664
4665 while (getline(&line, &len, f) != -1) {
4666 char *p, *p2;
4667 size_t no_newline = 0;
4668
4669 p = strchr(line, ':');
4670 if (*line == '#')
4671 continue;
4672 if (!p)
4673 continue;
4674 *p = '\0';
4675 p++;
4676
4677 if (strcmp(line, uname))
4678 continue;
4679
4680 p2 = strchr(p, ':');
4681 if (!p2)
4682 continue;
4683 *p2 = '\0';
4684 p2++;
4685 if (!*p2)
4686 continue;
4687 no_newline = strcspn(p2, "\n");
4688 p2[no_newline] = '\0';
4689
4690 if (lxc_safe_uint(p, &uid) < 0)
4691 WARN("Could not parse UID");
4692 if (lxc_safe_uint(p2, &urange) < 0)
4693 WARN("Could not parse UID range");
4694 }
4695 fclose(f);
4696
4697 f = fopen(subgidfile, "r");
4698 if (!f) {
4699 ERROR("Your system is not configured with subgids");
4700 return;
4701 }
4702
4703 while (getline(&line, &len, f) != -1) {
4704 char *p, *p2;
4705 size_t no_newline = 0;
4706
4707 p = strchr(line, ':');
4708 if (*line == '#')
4709 continue;
4710 if (!p)
4711 continue;
4712 *p = '\0';
4713 p++;
4714
4715 if (strcmp(line, uname))
4716 continue;
4717
4718 p2 = strchr(p, ':');
4719 if (!p2)
4720 continue;
4721 *p2 = '\0';
4722 p2++;
4723 if (!*p2)
4724 continue;
4725 no_newline = strcspn(p2, "\n");
4726 p2[no_newline] = '\0';
4727
4728 if (lxc_safe_uint(p, &gid) < 0)
4729 WARN("Could not parse GID");
4730 if (lxc_safe_uint(p2, &grange) < 0)
4731 WARN("Could not parse GID range");
4732 }
4733 fclose(f);
4734
4735 if (!urange || !grange) {
4736 ERROR("You do not have subuids or subgids allocated");
4737 ERROR("Unprivileged containers require subuids and subgids");
4738 return;
4739 }
4740
4741 ERROR("You must either run as root, or define uid mappings");
4742 ERROR("To pass uid mappings to lxc-create, you could create");
4743 ERROR("~/.config/lxc/default.conf:");
4744 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
4745 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4746 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
4747 }
4748
4749 static void free_cgroup_settings(struct lxc_list *result)
4750 {
4751 struct lxc_list *iterator, *next;
4752
4753 lxc_list_for_each_safe (iterator, result, next) {
4754 lxc_list_del(iterator);
4755 free(iterator);
4756 }
4757 free(result);
4758 }
4759
4760 /* Return the list of cgroup_settings sorted according to the following rules
4761 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4762 */
4763 struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
4764 {
4765 struct lxc_list *result;
4766 struct lxc_cgroup *cg = NULL;
4767 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
4768
4769 result = malloc(sizeof(*result));
4770 if (!result)
4771 return NULL;
4772 lxc_list_init(result);
4773
4774 /* Iterate over the cgroup settings and copy them to the output list. */
4775 lxc_list_for_each (it, cgroup_settings) {
4776 item = malloc(sizeof(*item));
4777 if (!item) {
4778 free_cgroup_settings(result);
4779 return NULL;
4780 }
4781
4782 item->elem = it->elem;
4783 cg = it->elem;
4784 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4785 /* Store the memsw_limit location */
4786 memsw_limit = item;
4787 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4788 memsw_limit != NULL) {
4789 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4790 * before lxc.cgroup.memory.limit_in_bytes, swap these
4791 * two items */
4792 item->elem = memsw_limit->elem;
4793 memsw_limit->elem = it->elem;
4794 }
4795 lxc_list_add_tail(result, item);
4796 }
4797
4798 return result;
4799 }