]> git.proxmox.com Git - mirror_lxc.git/blob - src/lxc/conf.c
parse: protect against config updates during parse
[mirror_lxc.git] / src / lxc / conf.c
1 /*
2 * lxc: linux Container library
3 *
4 * (C) Copyright IBM Corp. 2007, 2008
5 *
6 * Authors:
7 * Daniel Lezcano <daniel.lezcano at free.fr>
8 *
9 * This library is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU Lesser General Public
11 * License as published by the Free Software Foundation; either
12 * version 2.1 of the License, or (at your option) any later version.
13 *
14 * This library is distributed in the hope that it will be useful,
15 * but WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 * Lesser General Public License for more details.
18 *
19 * You should have received a copy of the GNU Lesser General Public
20 * License along with this library; if not, write to the Free Software
21 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
22 */
23
24 #ifndef _GNU_SOURCE
25 #define _GNU_SOURCE 1
26 #endif
27 #include <arpa/inet.h>
28 #include <dirent.h>
29 #include <errno.h>
30 #include <fcntl.h>
31 #include <grp.h>
32 #include <inttypes.h>
33 #include <libgen.h>
34 #include <linux/loop.h>
35 #include <net/if.h>
36 #include <netinet/in.h>
37 #include <pwd.h>
38 #include <stdarg.h>
39 #include <stdio.h>
40 #include <stdlib.h>
41 #include <string.h>
42 #include <sys/mman.h>
43 #include <sys/mount.h>
44 #include <sys/param.h>
45 #include <sys/prctl.h>
46 #include <sys/sendfile.h>
47 #include <sys/socket.h>
48 #include <sys/stat.h>
49 #include <sys/syscall.h>
50 #include <sys/sysmacros.h>
51 #include <sys/types.h>
52 #include <sys/utsname.h>
53 #include <sys/wait.h>
54 #include <time.h>
55 #include <unistd.h>
56
57 #include "af_unix.h"
58 #include "caps.h"
59 #include "cgroup.h"
60 #include "conf.h"
61 #include "config.h"
62 #include "confile.h"
63 #include "confile_utils.h"
64 #include "error.h"
65 #include "log.h"
66 #include "lsm/lsm.h"
67 #include "lxclock.h"
68 #include "lxcseccomp.h"
69 #include "macro.h"
70 #include "namespace.h"
71 #include "network.h"
72 #include "parse.h"
73 #include "raw_syscalls.h"
74 #include "ringbuf.h"
75 #include "start.h"
76 #include "storage.h"
77 #include "storage/overlay.h"
78 #include "syscall_wrappers.h"
79 #include "terminal.h"
80 #include "utils.h"
81
82 #ifdef MAJOR_IN_MKDEV
83 #include <sys/mkdev.h>
84 #endif
85
86 #ifdef HAVE_STATVFS
87 #include <sys/statvfs.h>
88 #endif
89
90 #if HAVE_PTY_H
91 #include <pty.h>
92 #else
93 #include <../include/openpty.h>
94 #endif
95
96 #if HAVE_LIBCAP
97 #include <sys/capability.h>
98 #endif
99
100 #if HAVE_SYS_PERSONALITY_H
101 #include <sys/personality.h>
102 #endif
103
104 #ifndef HAVE_STRLCAT
105 #include "include/strlcat.h"
106 #endif
107
108 #if IS_BIONIC
109 #include <../include/lxcmntent.h>
110 #else
111 #include <mntent.h>
112 #endif
113
114 #if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
115 #include <../include/prlimit.h>
116 #endif
117
118 lxc_log_define(conf, lxc);
119
120 /* The lxc_conf of the container currently being worked on in an API call.
121 * This is used in the error calls.
122 */
123 #ifdef HAVE_TLS
124 thread_local struct lxc_conf *current_config;
125 #else
126 struct lxc_conf *current_config;
127 #endif
128
129 char *lxchook_names[NUM_LXC_HOOKS] = {
130 "pre-start",
131 "pre-mount",
132 "mount",
133 "autodev",
134 "start",
135 "stop",
136 "post-stop",
137 "clone",
138 "destroy",
139 "start-host"
140 };
141
142 struct mount_opt {
143 char *name;
144 int clear;
145 int flag;
146 };
147
148 struct caps_opt {
149 char *name;
150 int value;
151 };
152
153 struct limit_opt {
154 char *name;
155 int value;
156 };
157
158 static struct mount_opt mount_opt[] = {
159 { "async", 1, MS_SYNCHRONOUS },
160 { "atime", 1, MS_NOATIME },
161 { "bind", 0, MS_BIND },
162 { "defaults", 0, 0 },
163 { "dev", 1, MS_NODEV },
164 { "diratime", 1, MS_NODIRATIME },
165 { "dirsync", 0, MS_DIRSYNC },
166 { "exec", 1, MS_NOEXEC },
167 { "lazytime", 0, MS_LAZYTIME },
168 { "mand", 0, MS_MANDLOCK },
169 { "noatime", 0, MS_NOATIME },
170 { "nodev", 0, MS_NODEV },
171 { "nodiratime", 0, MS_NODIRATIME },
172 { "noexec", 0, MS_NOEXEC },
173 { "nomand", 1, MS_MANDLOCK },
174 { "norelatime", 1, MS_RELATIME },
175 { "nostrictatime", 1, MS_STRICTATIME },
176 { "nosuid", 0, MS_NOSUID },
177 { "rbind", 0, MS_BIND|MS_REC },
178 { "relatime", 0, MS_RELATIME },
179 { "remount", 0, MS_REMOUNT },
180 { "ro", 0, MS_RDONLY },
181 { "rw", 1, MS_RDONLY },
182 { "strictatime", 0, MS_STRICTATIME },
183 { "suid", 1, MS_NOSUID },
184 { "sync", 0, MS_SYNCHRONOUS },
185 { NULL, 0, 0 },
186 };
187
188 static struct mount_opt propagation_opt[] = {
189 { "private", 0, MS_PRIVATE },
190 { "shared", 0, MS_SHARED },
191 { "slave", 0, MS_SLAVE },
192 { "unbindable", 0, MS_UNBINDABLE },
193 { "rprivate", 0, MS_PRIVATE|MS_REC },
194 { "rshared", 0, MS_SHARED|MS_REC },
195 { "rslave", 0, MS_SLAVE|MS_REC },
196 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
197 { NULL, 0, 0 },
198 };
199
200 static struct caps_opt caps_opt[] = {
201 #if HAVE_LIBCAP
202 { "chown", CAP_CHOWN },
203 { "dac_override", CAP_DAC_OVERRIDE },
204 { "dac_read_search", CAP_DAC_READ_SEARCH },
205 { "fowner", CAP_FOWNER },
206 { "fsetid", CAP_FSETID },
207 { "kill", CAP_KILL },
208 { "setgid", CAP_SETGID },
209 { "setuid", CAP_SETUID },
210 { "setpcap", CAP_SETPCAP },
211 { "linux_immutable", CAP_LINUX_IMMUTABLE },
212 { "net_bind_service", CAP_NET_BIND_SERVICE },
213 { "net_broadcast", CAP_NET_BROADCAST },
214 { "net_admin", CAP_NET_ADMIN },
215 { "net_raw", CAP_NET_RAW },
216 { "ipc_lock", CAP_IPC_LOCK },
217 { "ipc_owner", CAP_IPC_OWNER },
218 { "sys_module", CAP_SYS_MODULE },
219 { "sys_rawio", CAP_SYS_RAWIO },
220 { "sys_chroot", CAP_SYS_CHROOT },
221 { "sys_ptrace", CAP_SYS_PTRACE },
222 { "sys_pacct", CAP_SYS_PACCT },
223 { "sys_admin", CAP_SYS_ADMIN },
224 { "sys_boot", CAP_SYS_BOOT },
225 { "sys_nice", CAP_SYS_NICE },
226 { "sys_resource", CAP_SYS_RESOURCE },
227 { "sys_time", CAP_SYS_TIME },
228 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
229 { "mknod", CAP_MKNOD },
230 { "lease", CAP_LEASE },
231 #ifdef CAP_AUDIT_READ
232 { "audit_read", CAP_AUDIT_READ },
233 #endif
234 #ifdef CAP_AUDIT_WRITE
235 { "audit_write", CAP_AUDIT_WRITE },
236 #endif
237 #ifdef CAP_AUDIT_CONTROL
238 { "audit_control", CAP_AUDIT_CONTROL },
239 #endif
240 { "setfcap", CAP_SETFCAP },
241 { "mac_override", CAP_MAC_OVERRIDE },
242 { "mac_admin", CAP_MAC_ADMIN },
243 #ifdef CAP_SYSLOG
244 { "syslog", CAP_SYSLOG },
245 #endif
246 #ifdef CAP_WAKE_ALARM
247 { "wake_alarm", CAP_WAKE_ALARM },
248 #endif
249 #ifdef CAP_BLOCK_SUSPEND
250 { "block_suspend", CAP_BLOCK_SUSPEND },
251 #endif
252 #endif
253 };
254
255 static struct limit_opt limit_opt[] = {
256 #ifdef RLIMIT_AS
257 { "as", RLIMIT_AS },
258 #endif
259 #ifdef RLIMIT_CORE
260 { "core", RLIMIT_CORE },
261 #endif
262 #ifdef RLIMIT_CPU
263 { "cpu", RLIMIT_CPU },
264 #endif
265 #ifdef RLIMIT_DATA
266 { "data", RLIMIT_DATA },
267 #endif
268 #ifdef RLIMIT_FSIZE
269 { "fsize", RLIMIT_FSIZE },
270 #endif
271 #ifdef RLIMIT_LOCKS
272 { "locks", RLIMIT_LOCKS },
273 #endif
274 #ifdef RLIMIT_MEMLOCK
275 { "memlock", RLIMIT_MEMLOCK },
276 #endif
277 #ifdef RLIMIT_MSGQUEUE
278 { "msgqueue", RLIMIT_MSGQUEUE },
279 #endif
280 #ifdef RLIMIT_NICE
281 { "nice", RLIMIT_NICE },
282 #endif
283 #ifdef RLIMIT_NOFILE
284 { "nofile", RLIMIT_NOFILE },
285 #endif
286 #ifdef RLIMIT_NPROC
287 { "nproc", RLIMIT_NPROC },
288 #endif
289 #ifdef RLIMIT_RSS
290 { "rss", RLIMIT_RSS },
291 #endif
292 #ifdef RLIMIT_RTPRIO
293 { "rtprio", RLIMIT_RTPRIO },
294 #endif
295 #ifdef RLIMIT_RTTIME
296 { "rttime", RLIMIT_RTTIME },
297 #endif
298 #ifdef RLIMIT_SIGPENDING
299 { "sigpending", RLIMIT_SIGPENDING },
300 #endif
301 #ifdef RLIMIT_STACK
302 { "stack", RLIMIT_STACK },
303 #endif
304 };
305
306 static int run_buffer(char *buffer)
307 {
308 int ret;
309 char *output;
310 struct lxc_popen_FILE *f;
311
312 f = lxc_popen(buffer);
313 if (!f) {
314 SYSERROR("Failed to popen() %s", buffer);
315 return -1;
316 }
317
318 output = malloc(LXC_LOG_BUFFER_SIZE);
319 if (!output) {
320 ERROR("Failed to allocate memory for %s", buffer);
321 lxc_pclose(f);
322 return -1;
323 }
324
325 while (fgets(output, LXC_LOG_BUFFER_SIZE, f->f))
326 DEBUG("Script %s with output: %s", buffer, output);
327
328 free(output);
329
330 ret = lxc_pclose(f);
331 if (ret == -1) {
332 SYSERROR("Script exited with error");
333 return -1;
334 } else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0) {
335 ERROR("Script exited with status %d", WEXITSTATUS(ret));
336 return -1;
337 } else if (WIFSIGNALED(ret)) {
338 ERROR("Script terminated by signal %d", WTERMSIG(ret));
339 return -1;
340 }
341
342 return 0;
343 }
344
345 int run_script_argv(const char *name, unsigned int hook_version,
346 const char *section, const char *script,
347 const char *hookname, char **argv)
348 {
349 int buf_pos, i, ret;
350 char *buffer;
351 int fret = -1;
352 size_t size = 0;
353
354 if (hook_version == 0)
355 INFO("Executing script \"%s\" for container \"%s\", config "
356 "section \"%s\"", script, name, section);
357 else
358 INFO("Executing script \"%s\" for container \"%s\"", script, name);
359
360 for (i = 0; argv && argv[i]; i++)
361 size += strlen(argv[i]) + 1;
362
363 size += STRLITERALLEN("exec");
364 size++;
365 size += strlen(script);
366 size++;
367
368 if (size > INT_MAX)
369 return -EFBIG;
370
371 if (hook_version == 0) {
372 size += strlen(hookname);
373 size++;
374
375 size += strlen(name);
376 size++;
377
378 size += strlen(section);
379 size++;
380
381 if (size > INT_MAX)
382 return -EFBIG;
383 }
384
385 buffer = malloc(size);
386 if (!buffer)
387 return -ENOMEM;
388
389 if (hook_version == 0)
390 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
391 else
392 buf_pos = snprintf(buffer, size, "exec %s", script);
393 if (buf_pos < 0 || (size_t)buf_pos >= size) {
394 ERROR("Failed to create command line for script \"%s\"", script);
395 goto on_error;
396 }
397
398 if (hook_version == 1) {
399 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
400 if (ret < 0) {
401 SYSERROR("Failed to set environment variable: "
402 "LXC_HOOK_TYPE=%s", hookname);
403 goto on_error;
404 }
405 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
406
407 ret = setenv("LXC_HOOK_SECTION", section, 1);
408 if (ret < 0) {
409 SYSERROR("Failed to set environment variable: "
410 "LXC_HOOK_SECTION=%s", section);
411 goto on_error;
412 }
413 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
414
415 if (strcmp(section, "net") == 0) {
416 char *parent;
417
418 if (!argv || !argv[0])
419 goto on_error;
420
421 ret = setenv("LXC_NET_TYPE", argv[0], 1);
422 if (ret < 0) {
423 SYSERROR("Failed to set environment variable: "
424 "LXC_NET_TYPE=%s", argv[0]);
425 goto on_error;
426 }
427 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
428
429 parent = argv[1] ? argv[1] : "";
430
431 if (strcmp(argv[0], "macvlan") == 0) {
432 ret = setenv("LXC_NET_PARENT", parent, 1);
433 if (ret < 0) {
434 SYSERROR("Failed to set environment "
435 "variable: LXC_NET_PARENT=%s", parent);
436 goto on_error;
437 }
438 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
439 } else if (strcmp(argv[0], "phys") == 0) {
440 ret = setenv("LXC_NET_PARENT", parent, 1);
441 if (ret < 0) {
442 SYSERROR("Failed to set environment "
443 "variable: LXC_NET_PARENT=%s", parent);
444 goto on_error;
445 }
446 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
447 } else if (strcmp(argv[0], "veth") == 0) {
448 char *peer = argv[2] ? argv[2] : "";
449
450 ret = setenv("LXC_NET_PEER", peer, 1);
451 if (ret < 0) {
452 SYSERROR("Failed to set environment "
453 "variable: LXC_NET_PEER=%s", peer);
454 goto on_error;
455 }
456 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
457
458 ret = setenv("LXC_NET_PARENT", parent, 1);
459 if (ret < 0) {
460 SYSERROR("Failed to set environment "
461 "variable: LXC_NET_PARENT=%s", parent);
462 goto on_error;
463 }
464 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
465 }
466 }
467 }
468
469 for (i = 0; argv && argv[i]; i++) {
470 size_t len = size - buf_pos;
471
472 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
473 if (ret < 0 || (size_t)ret >= len) {
474 ERROR("Failed to create command line for script \"%s\"", script);
475 goto on_error;
476 }
477 buf_pos += ret;
478 }
479
480 fret = run_buffer(buffer);
481
482 on_error:
483 free(buffer);
484 return fret;
485 }
486
487 int run_script(const char *name, const char *section, const char *script, ...)
488 {
489 int ret;
490 char *buffer, *p;
491 va_list ap;
492 size_t size = 0;
493
494 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
495 script, name, section);
496
497 va_start(ap, script);
498 while ((p = va_arg(ap, char *)))
499 size += strlen(p) + 1;
500 va_end(ap);
501
502 size += STRLITERALLEN("exec");
503 size += strlen(script);
504 size += strlen(name);
505 size += strlen(section);
506 size += 4;
507
508 if (size > INT_MAX)
509 return -1;
510
511 buffer = alloca(size);
512 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
513 if (ret < 0 || ret >= size)
514 return -1;
515
516 va_start(ap, script);
517 while ((p = va_arg(ap, char *))) {
518 int len = size - ret;
519 int rc;
520 rc = snprintf(buffer + ret, len, " %s", p);
521 if (rc < 0 || rc >= len) {
522 va_end(ap);
523 return -1;
524 }
525 ret += rc;
526 }
527 va_end(ap);
528
529 return run_buffer(buffer);
530 }
531
532 /* pin_rootfs
533 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
534 * the duration of the container run, to prevent the container from marking
535 * the underlying fs readonly on shutdown. unlink the file immediately so
536 * no name pollution is happens.
537 * don't unlink on NFS to avoid random named stale handles.
538 * return -1 on error.
539 * return -2 if nothing needed to be pinned.
540 * return an open fd (>=0) if we pinned it.
541 */
542 int pin_rootfs(const char *rootfs)
543 {
544 int fd, ret;
545 char absrootfspin[PATH_MAX];
546 char *absrootfs;
547 struct stat s;
548 struct statfs sfs;
549
550 if (rootfs == NULL || strlen(rootfs) == 0)
551 return -2;
552
553 absrootfs = realpath(rootfs, NULL);
554 if (!absrootfs)
555 return -2;
556
557 ret = stat(absrootfs, &s);
558 if (ret < 0) {
559 free(absrootfs);
560 return -1;
561 }
562
563 if (!S_ISDIR(s.st_mode)) {
564 free(absrootfs);
565 return -2;
566 }
567
568 ret = snprintf(absrootfspin, PATH_MAX, "%s/.lxc-keep", absrootfs);
569 free(absrootfs);
570 if (ret < 0 || ret >= PATH_MAX)
571 return -1;
572
573 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR);
574 if (fd < 0)
575 return fd;
576
577 ret = fstatfs (fd, &sfs);
578 if (ret < 0)
579 return fd;
580
581 if (sfs.f_type == NFS_SUPER_MAGIC) {
582 DEBUG("Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
583 return fd;
584 }
585
586 (void)unlink(absrootfspin);
587
588 return fd;
589 }
590
591 /* If we are asking to remount something, make sure that any NOEXEC etc are
592 * honored.
593 */
594 unsigned long add_required_remount_flags(const char *s, const char *d,
595 unsigned long flags)
596 {
597 #ifdef HAVE_STATVFS
598 int ret;
599 struct statvfs sb;
600 unsigned long required_flags = 0;
601
602 if (!s)
603 s = d;
604
605 if (!s)
606 return flags;
607
608 ret = statvfs(s, &sb);
609 if (ret < 0)
610 return flags;
611
612 if (flags & MS_REMOUNT) {
613 if (sb.f_flag & MS_NOSUID)
614 required_flags |= MS_NOSUID;
615 if (sb.f_flag & MS_NODEV)
616 required_flags |= MS_NODEV;
617 if (sb.f_flag & MS_RDONLY)
618 required_flags |= MS_RDONLY;
619 if (sb.f_flag & MS_NOEXEC)
620 required_flags |= MS_NOEXEC;
621 }
622
623 if (sb.f_flag & MS_NOATIME)
624 required_flags |= MS_NOATIME;
625 if (sb.f_flag & MS_NODIRATIME)
626 required_flags |= MS_NODIRATIME;
627 if (sb.f_flag & MS_LAZYTIME)
628 required_flags |= MS_LAZYTIME;
629 if (sb.f_flag & MS_RELATIME)
630 required_flags |= MS_RELATIME;
631 if (sb.f_flag & MS_STRICTATIME)
632 required_flags |= MS_STRICTATIME;
633
634 return flags | required_flags;
635 #else
636 return flags;
637 #endif
638 }
639
640 static int add_shmount_to_list(struct lxc_conf *conf)
641 {
642 char new_mount[PATH_MAX];
643 /* Offset for the leading '/' since the path_cont
644 * is absolute inside the container.
645 */
646 int offset = 1, ret = -1;
647
648 ret = snprintf(new_mount, sizeof(new_mount),
649 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
650 conf->shmount.path_cont + offset);
651 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
652 return -1;
653
654 return add_elem_to_mount_list(new_mount, conf);
655 }
656
657 static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
658 {
659 int i, r;
660 static struct {
661 int match_mask;
662 int match_flag;
663 const char *source;
664 const char *destination;
665 const char *fstype;
666 unsigned long flags;
667 const char *options;
668 } default_mounts[] = {
669 /* Read-only bind-mounting... In older kernels, doing that
670 * required to do one MS_BIND mount and then
671 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
672 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
673 * onwards. However, this apparently does not work on kernel
674 * 3.8. Unfortunately, on that very same kernel, doing the same
675 * trick as above doesn't seem to work either, there one needs
676 * to ALSO specify MS_BIND for the remount, otherwise the
677 * entire fs is remounted read-only or the mount fails because
678 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
679 * kernels as low as 2.6.32...
680 */
681 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
682 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
683 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
684 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
685 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
686 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
687 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
688 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
689 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
690 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
691 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
692 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
693 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
694 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
695 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
696 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
697 { 0, 0, NULL, NULL, NULL, 0, NULL }
698 };
699
700 for (i = 0; default_mounts[i].match_mask; i++) {
701 int saved_errno;
702 unsigned long mflags;
703 char *destination = NULL;
704 char *source = NULL;
705 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
706 continue;
707
708 if (default_mounts[i].source) {
709 /* will act like strdup if %r is not present */
710 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
711 if (!source)
712 return -1;
713 }
714
715 if (!default_mounts[i].destination) {
716 ERROR("BUG: auto mounts destination %d was NULL", i);
717 free(source);
718 return -1;
719 }
720
721 /* will act like strdup if %r is not present */
722 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
723 if (!destination) {
724 saved_errno = errno;
725 free(source);
726 errno = saved_errno;
727 return -1;
728 }
729
730 mflags = add_required_remount_flags(source, destination,
731 default_mounts[i].flags);
732 r = safe_mount(source, destination, default_mounts[i].fstype,
733 mflags, default_mounts[i].options,
734 conf->rootfs.path ? conf->rootfs.mount : NULL);
735 saved_errno = errno;
736 if (r < 0 && errno == ENOENT) {
737 INFO("Mount source or target for \"%s\" on \"%s\" does "
738 "not exist. Skipping", source, destination);
739 r = 0;
740 } else if (r < 0) {
741 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
742 }
743
744 free(source);
745 free(destination);
746 if (r < 0) {
747 errno = saved_errno;
748 return -1;
749 }
750 }
751
752 if (flags & LXC_AUTO_CGROUP_MASK) {
753 int cg_flags;
754
755 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
756 /* If the type of cgroup mount was not specified, it depends on
757 * the container's capabilities as to what makes sense: if we
758 * have CAP_SYS_ADMIN, the read-only part can be remounted
759 * read-write anyway, so we may as well default to read-write;
760 * then the admin will not be given a false sense of security.
761 * (And if they really want mixed r/o r/w, then they can
762 * explicitly specify :mixed.) OTOH, if the container lacks
763 * CAP_SYS_ADMIN, do only default to :mixed, because then the
764 * container can't remount it read-write.
765 */
766 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
767 int has_sys_admin = 0;
768
769 if (!lxc_list_empty(&conf->keepcaps))
770 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
771 else
772 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
773
774 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
775 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
776 else
777 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
778 }
779
780 if (flags & LXC_AUTO_CGROUP_FORCE)
781 cg_flags |= LXC_AUTO_CGROUP_FORCE;
782
783 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
784 handler,
785 conf->rootfs.path ? conf->rootfs.mount : "",
786 cg_flags)) {
787 SYSERROR("Failed to mount \"/sys/fs/cgroup\"");
788 return -1;
789 }
790 }
791
792 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
793 int ret = add_shmount_to_list(conf);
794 if (ret < 0) {
795 ERROR("Failed to add shmount entry to container config");
796 return -1;
797 }
798 }
799
800 return 0;
801 }
802
803 static int setup_utsname(struct utsname *utsname)
804 {
805 int ret;
806
807 if (!utsname)
808 return 0;
809
810 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
811 if (ret < 0) {
812 SYSERROR("Failed to set the hostname to \"%s\"", utsname->nodename);
813 return -1;
814 }
815
816 INFO("Set hostname to \"%s\"", utsname->nodename);
817
818 return 0;
819 }
820
821 struct dev_symlinks {
822 const char *oldpath;
823 const char *name;
824 };
825
826 static const struct dev_symlinks dev_symlinks[] = {
827 { "/proc/self/fd", "fd" },
828 { "/proc/self/fd/0", "stdin" },
829 { "/proc/self/fd/1", "stdout" },
830 { "/proc/self/fd/2", "stderr" },
831 };
832
833 static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
834 {
835 int i, ret;
836 char path[PATH_MAX];
837 struct stat s;
838
839 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
840 const struct dev_symlinks *d = &dev_symlinks[i];
841
842 ret = snprintf(path, sizeof(path), "%s/dev/%s",
843 rootfs->path ? rootfs->mount : "", d->name);
844 if (ret < 0 || ret >= PATH_MAX)
845 return -1;
846
847 /* Stat the path first. If we don't get an error accept it as
848 * is and don't try to create it
849 */
850 ret = stat(path, &s);
851 if (ret == 0)
852 continue;
853
854 ret = symlink(d->oldpath, path);
855 if (ret && errno != EEXIST) {
856 if (errno == EROFS) {
857 WARN("Failed to create \"%s\". Read-only filesystem", path);
858 } else {
859 SYSERROR("Failed to create \"%s\"", path);
860 return -1;
861 }
862 }
863 }
864
865 return 0;
866 }
867
868 /* Build a space-separate list of ptys to pass to systemd. */
869 static bool append_ttyname(char **pp, char *name)
870 {
871 char *p;
872 size_t size;
873
874 if (!*pp) {
875 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
876 if (!*pp)
877 return false;
878
879 sprintf(*pp, "container_ttys=%s", name);
880 return true;
881 }
882
883 size = strlen(*pp) + strlen(name) + 2;
884 p = realloc(*pp, size);
885 if (!p)
886 return false;
887
888 *pp = p;
889 (void)strlcat(p, " ", size);
890 (void)strlcat(p, name, size);
891
892 return true;
893 }
894
895 static int lxc_setup_ttys(struct lxc_conf *conf)
896 {
897 int i, ret;
898 const struct lxc_tty_info *ttys = &conf->ttys;
899 char *ttydir = ttys->dir;
900 char path[PATH_MAX], lxcpath[PATH_MAX];
901
902 if (!conf->rootfs.path)
903 return 0;
904
905 for (i = 0; i < ttys->max; i++) {
906 struct lxc_terminal_info *tty = &ttys->tty[i];
907
908 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
909 if (ret < 0 || (size_t)ret >= sizeof(path))
910 return -1;
911
912 if (ttydir) {
913 /* create dev/lxc/tty%d" */
914 ret = snprintf(lxcpath, sizeof(lxcpath),
915 "/dev/%s/tty%d", ttydir, i + 1);
916 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
917 return -1;
918
919 ret = mknod(lxcpath, S_IFREG | 0000, 0);
920 if (ret < 0 && errno != EEXIST) {
921 SYSERROR("Failed to create \"%s\"", lxcpath);
922 return -1;
923 }
924
925 ret = unlink(path);
926 if (ret < 0 && errno != ENOENT) {
927 SYSERROR("Failed to unlink \"%s\"", path);
928 return -1;
929 }
930
931 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
932 if (ret < 0) {
933 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"",
934 tty->name, lxcpath);
935 continue;
936 }
937 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name,
938 lxcpath);
939
940 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
941 ttydir, i + 1);
942 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
943 return -1;
944
945 ret = symlink(lxcpath, path);
946 if (ret < 0) {
947 SYSERROR("Failed to create symlink \"%s\" -> \"%s\"",
948 path, lxcpath);
949 return -1;
950 }
951 } else {
952 /* If we populated /dev, then we need to create
953 * /dev/ttyN
954 */
955 ret = mknod(path, S_IFREG | 0000, 0);
956 if (ret < 0) /* this isn't fatal, continue */
957 SYSERROR("Failed to create \"%s\"", path);
958
959 ret = mount(tty->name, path, "none", MS_BIND, 0);
960 if (ret < 0) {
961 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
962 continue;
963 }
964
965 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
966 }
967
968 if (!append_ttyname(&conf->ttys.tty_names, tty->name)) {
969 ERROR("Error setting up container_ttys string");
970 return -1;
971 }
972 }
973
974 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
975 return 0;
976 }
977
978 int lxc_allocate_ttys(struct lxc_conf *conf)
979 {
980 size_t i;
981 int ret;
982 struct lxc_tty_info *ttys = &conf->ttys;
983
984 /* no tty in the configuration */
985 if (ttys->max == 0)
986 return 0;
987
988 ttys->tty = malloc(sizeof(*ttys->tty) * ttys->max);
989 if (!ttys->tty)
990 return -ENOMEM;
991
992 for (i = 0; i < ttys->max; i++) {
993 struct lxc_terminal_info *tty = &ttys->tty[i];
994
995 tty->master = -EBADF;
996 tty->slave = -EBADF;
997 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
998 if (ret < 0) {
999 SYSERROR("Failed to create tty %zu", i);
1000 ttys->max = i;
1001 lxc_delete_tty(ttys);
1002 return -ENOTTY;
1003 }
1004
1005 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
1006 if (ret < 0) {
1007 SYSERROR("Failed to retrieve name of tty %zu slave", i);
1008 ttys->max = i;
1009 lxc_delete_tty(ttys);
1010 return -ENOTTY;
1011 }
1012
1013 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
1014 tty->name, tty->master, tty->slave);
1015
1016 /* Prevent leaking the file descriptors to the container */
1017 ret = fd_cloexec(tty->master, true);
1018 if (ret < 0)
1019 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of "
1020 "tty device \"%s\"", tty->master, tty->name);
1021
1022 ret = fd_cloexec(tty->slave, true);
1023 if (ret < 0)
1024 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of "
1025 "tty device \"%s\"", tty->slave, tty->name);
1026
1027 tty->busy = 0;
1028 }
1029
1030 INFO("Finished creating %zu tty devices", ttys->max);
1031 return 0;
1032 }
1033
1034 void lxc_delete_tty(struct lxc_tty_info *ttys)
1035 {
1036 int i;
1037
1038 if (!ttys->tty)
1039 return;
1040
1041 for (i = 0; i < ttys->max; i++) {
1042 struct lxc_terminal_info *tty = &ttys->tty[i];
1043
1044 if (tty->master >= 0) {
1045 close(tty->master);
1046 tty->master = -EBADF;
1047 }
1048
1049 if (tty->slave >= 0) {
1050 close(tty->slave);
1051 tty->slave = -EBADF;
1052 }
1053 }
1054
1055 free(ttys->tty);
1056 ttys->tty = NULL;
1057 }
1058
1059 static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
1060 {
1061 int i;
1062 int ret = -1;
1063 struct lxc_conf *conf = handler->conf;
1064 struct lxc_tty_info *ttys = &conf->ttys;
1065 int sock = handler->data_sock[0];
1066
1067 if (ttys->max == 0)
1068 return 0;
1069
1070 for (i = 0; i < ttys->max; i++) {
1071 int ttyfds[2];
1072 struct lxc_terminal_info *tty = &ttys->tty[i];
1073
1074 ttyfds[0] = tty->master;
1075 ttyfds[1] = tty->slave;
1076
1077 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
1078 if (ret < 0)
1079 break;
1080
1081 TRACE("Sent ty \"%s\" with master fd %d and slave fd %d to "
1082 "parent", tty->name, tty->master, tty->slave);
1083 }
1084
1085 if (ret < 0)
1086 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
1087 else
1088 TRACE("Sent %zu ttys to parent", ttys->max);
1089
1090 return ret;
1091 }
1092
1093 static int lxc_create_ttys(struct lxc_handler *handler)
1094 {
1095 int ret = -1;
1096 struct lxc_conf *conf = handler->conf;
1097
1098 ret = lxc_allocate_ttys(conf);
1099 if (ret < 0) {
1100 ERROR("Failed to allocate ttys");
1101 goto on_error;
1102 }
1103
1104 ret = lxc_send_ttys_to_parent(handler);
1105 if (ret < 0) {
1106 ERROR("Failed to send ttys to parent");
1107 goto on_error;
1108 }
1109
1110 if (!conf->is_execute) {
1111 ret = lxc_setup_ttys(conf);
1112 if (ret < 0) {
1113 ERROR("Failed to setup ttys");
1114 goto on_error;
1115 }
1116 }
1117
1118 if (conf->ttys.tty_names) {
1119 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
1120 if (ret < 0)
1121 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
1122 }
1123
1124 ret = 0;
1125
1126 on_error:
1127 lxc_delete_tty(&conf->ttys);
1128
1129 return ret;
1130 }
1131
1132 /* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1133 * error, log it but don't fail yet.
1134 */
1135 static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
1136 const char *lxcpath)
1137 {
1138 int ret;
1139 size_t clen;
1140 char *path;
1141 mode_t cur_mask;
1142
1143 INFO("Preparing \"/dev\"");
1144
1145 /* $(rootfs->mount) + "/dev/pts" + '\0' */
1146 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
1147 path = alloca(clen);
1148
1149 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
1150 if (ret < 0 || (size_t)ret >= clen)
1151 return -1;
1152
1153 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1154 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1155 if (ret < 0 && errno != EEXIST) {
1156 SYSERROR("Failed to create \"/dev\" directory");
1157 ret = -errno;
1158 goto reset_umask;
1159 }
1160
1161 ret = safe_mount("none", path, "tmpfs", 0, "size=500000,mode=755",
1162 rootfs->path ? rootfs->mount : NULL);
1163 if (ret < 0) {
1164 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
1165 goto reset_umask;
1166 }
1167 TRACE("Mounted tmpfs on \"%s\"", path);
1168
1169 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
1170 if (ret < 0 || (size_t)ret >= clen) {
1171 ret = -1;
1172 goto reset_umask;
1173 }
1174
1175 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
1176 * If not, then create it and exit if that fails...
1177 */
1178 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1179 if (ret < 0 && errno != EEXIST) {
1180 SYSERROR("Failed to create directory \"%s\"", path);
1181 ret = -errno;
1182 goto reset_umask;
1183 }
1184
1185 ret = 0;
1186
1187 reset_umask:
1188 (void)umask(cur_mask);
1189
1190 INFO("Prepared \"/dev\"");
1191 return ret;
1192 }
1193
1194 struct lxc_device_node {
1195 const char *name;
1196 const mode_t mode;
1197 const int maj;
1198 const int min;
1199 };
1200
1201 static const struct lxc_device_node lxc_devices[] = {
1202 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
1203 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
1204 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1205 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
1206 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1207 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
1208 };
1209
1210
1211 enum {
1212 LXC_DEVNODE_BIND,
1213 LXC_DEVNODE_MKNOD,
1214 LXC_DEVNODE_PARTIAL,
1215 LXC_DEVNODE_OPEN,
1216 };
1217
1218 static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
1219 {
1220 int i, ret;
1221 char path[PATH_MAX];
1222 mode_t cmask;
1223 int use_mknod = LXC_DEVNODE_MKNOD;
1224
1225 ret = snprintf(path, PATH_MAX, "%s/dev",
1226 rootfs->path ? rootfs->mount : "");
1227 if (ret < 0 || ret >= PATH_MAX)
1228 return -1;
1229
1230 /* ignore, just don't try to fill in */
1231 if (!dir_exists(path))
1232 return 0;
1233
1234 INFO("Populating \"/dev\"");
1235
1236 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1237 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
1238 char hostpath[PATH_MAX];
1239 const struct lxc_device_node *device = &lxc_devices[i];
1240
1241 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
1242 rootfs->path ? rootfs->mount : "", device->name);
1243 if (ret < 0 || ret >= PATH_MAX)
1244 return -1;
1245
1246 if (use_mknod >= LXC_DEVNODE_MKNOD) {
1247 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1248 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1249 DEBUG("Created device node \"%s\"", path);
1250 } else if (ret < 0) {
1251 if (errno != EPERM) {
1252 SYSERROR("Failed to create device node \"%s\"", path);
1253 return -1;
1254 }
1255
1256 use_mknod = LXC_DEVNODE_BIND;
1257 }
1258
1259 /* Device nodes are fully useable. */
1260 if (use_mknod == LXC_DEVNODE_OPEN)
1261 continue;
1262
1263 if (use_mknod == LXC_DEVNODE_MKNOD) {
1264 /* See
1265 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1266 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1267 */
1268 ret = open(path, O_RDONLY | O_CLOEXEC);
1269 if (ret >= 0) {
1270 close(ret);
1271 /* Device nodes are fully useable. */
1272 use_mknod = LXC_DEVNODE_OPEN;
1273 continue;
1274 }
1275
1276 SYSTRACE("Failed to open \"%s\" device", path);
1277 /* Device nodes are only partially useable. */
1278 use_mknod = LXC_DEVNODE_PARTIAL;
1279 }
1280 }
1281
1282 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1283 /* If we are dealing with partially functional device
1284 * nodes the prio mknod() call will have created the
1285 * device node so we can use it as a bind-mount target.
1286 */
1287 ret = mknod(path, S_IFREG | 0000, 0);
1288 if (ret < 0 && errno != EEXIST) {
1289 SYSERROR("Failed to create file \"%s\"", path);
1290 return -1;
1291 }
1292 }
1293
1294 /* Fallback to bind-mounting the device from the host. */
1295 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1296 if (ret < 0 || ret >= PATH_MAX)
1297 return -1;
1298
1299 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1300 rootfs->path ? rootfs->mount : NULL);
1301 if (ret < 0) {
1302 SYSERROR("Failed to bind mount host device node \"%s\" "
1303 "onto \"%s\"", hostpath, path);
1304 return -1;
1305 }
1306 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"",
1307 hostpath, path);
1308 }
1309 (void)umask(cmask);
1310
1311 INFO("Populated \"/dev\"");
1312 return 0;
1313 }
1314
1315 static int lxc_mount_rootfs(struct lxc_conf *conf)
1316 {
1317 int ret;
1318 struct lxc_storage *bdev;
1319 const struct lxc_rootfs *rootfs = &conf->rootfs;
1320
1321 if (!rootfs->path) {
1322 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
1323 if (ret < 0) {
1324 SYSERROR("Failed to remount \"/\" MS_REC | MS_SLAVE");
1325 return -1;
1326 }
1327
1328 return 0;
1329 }
1330
1331 ret = access(rootfs->mount, F_OK);
1332 if (ret != 0) {
1333 SYSERROR("Failed to access to \"%s\". Check it is present",
1334 rootfs->mount);
1335 return -1;
1336 }
1337
1338 bdev = storage_init(conf);
1339 if (!bdev) {
1340 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1341 rootfs->path, rootfs->mount,
1342 rootfs->options ? rootfs->options : "(null)");
1343 return -1;
1344 }
1345
1346 ret = bdev->ops->mount(bdev);
1347 storage_put(bdev);
1348 if (ret < 0) {
1349 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1350 rootfs->path, rootfs->mount,
1351 rootfs->options ? rootfs->options : "(null)");
1352 return -1;
1353 }
1354
1355 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
1356 rootfs->path, rootfs->mount,
1357 rootfs->options ? rootfs->options : "(null)");
1358
1359 return 0;
1360 }
1361
1362 int lxc_chroot(const struct lxc_rootfs *rootfs)
1363 {
1364 int i, ret;
1365 char *p, *p2;
1366 char buf[LXC_LINELEN];
1367 char *nroot;
1368 FILE *f;
1369 char *root = rootfs->mount;
1370
1371 nroot = realpath(root, NULL);
1372 if (!nroot) {
1373 SYSERROR("Failed to resolve \"%s\"", root);
1374 return -1;
1375 }
1376
1377 ret = chdir("/");
1378 if (ret < 0) {
1379 free(nroot);
1380 return -1;
1381 }
1382
1383 /* We could use here MS_MOVE, but in userns this mount is locked and
1384 * can't be moved.
1385 */
1386 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
1387 if (ret < 0) {
1388 SYSERROR("Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
1389 free(nroot);
1390 return -1;
1391 }
1392 free(nroot);
1393
1394 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
1395 if (ret < 0) {
1396 SYSERROR("Failed to remount \"/\"");
1397 return -1;
1398 }
1399
1400 /* The following code cleans up inhereted mounts which are not required
1401 * for CT.
1402 *
1403 * The mountinfo file shows not all mounts, if a few points have been
1404 * unmounted between read operations from the mountinfo. So we need to
1405 * read mountinfo a few times.
1406 *
1407 * This loop can be skipped if a container uses unserns, because all
1408 * inherited mounts are locked and we should live with all this trash.
1409 */
1410 for (;;) {
1411 int progress = 0;
1412
1413 f = fopen("./proc/self/mountinfo", "r");
1414 if (!f) {
1415 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
1416 return -1;
1417 }
1418
1419 while (fgets(buf, LXC_LINELEN, f)) {
1420 for (p = buf, i=0; p && i < 4; i++)
1421 p = strchr(p+1, ' ');
1422
1423 if (!p)
1424 continue;
1425
1426 p2 = strchr(p+1, ' ');
1427 if (!p2)
1428 continue;
1429
1430 *p2 = '\0';
1431 *p = '.';
1432
1433 if (strcmp(p + 1, "/") == 0)
1434 continue;
1435
1436 if (strcmp(p + 1, "/proc") == 0)
1437 continue;
1438
1439 ret = umount2(p, MNT_DETACH);
1440 if (ret == 0)
1441 progress++;
1442 }
1443
1444 fclose(f);
1445
1446 if (!progress)
1447 break;
1448 }
1449
1450 /* This also can be skipped if a container uses unserns. */
1451 (void)umount2("./proc", MNT_DETACH);
1452
1453 /* It is weird, but chdir("..") moves us in a new root */
1454 ret = chdir("..");
1455 if (ret < 0) {
1456 SYSERROR("Failed to chdir(\"..\")");
1457 return -1;
1458 }
1459
1460 ret = chroot(".");
1461 if (ret < 0) {
1462 SYSERROR("Failed to chroot(\".\")");
1463 return -1;
1464 }
1465
1466 return 0;
1467 }
1468
1469 /* (The following explanation is copied verbatim from the kernel.)
1470 *
1471 * pivot_root Semantics:
1472 * Moves the root file system of the current process to the directory put_old,
1473 * makes new_root as the new root file system of the current process, and sets
1474 * root/cwd of all processes which had them on the current root to new_root.
1475 *
1476 * Restrictions:
1477 * The new_root and put_old must be directories, and must not be on the
1478 * same file system as the current process root. The put_old must be
1479 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1480 * pointed to by put_old must yield the same directory as new_root. No other
1481 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1482 *
1483 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1484 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1485 * in this situation.
1486 *
1487 * Notes:
1488 * - we don't move root/cwd if they are not at the root (reason: if something
1489 * cared enough to change them, it's probably wrong to force them elsewhere)
1490 * - it's okay to pick a root that isn't the root of a file system, e.g.
1491 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1492 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1493 * first.
1494 */
1495 static int lxc_pivot_root(const char *rootfs)
1496 {
1497 int newroot = -1, oldroot = -1, ret = -1;
1498
1499 oldroot = open("/", O_DIRECTORY | O_RDONLY);
1500 if (oldroot < 0) {
1501 SYSERROR("Failed to open old root directory");
1502 return -1;
1503 }
1504
1505 newroot = open(rootfs, O_DIRECTORY | O_RDONLY);
1506 if (newroot < 0) {
1507 SYSERROR("Failed to open new root directory");
1508 goto on_error;
1509 }
1510
1511 /* change into new root fs */
1512 ret = fchdir(newroot);
1513 if (ret < 0) {
1514 ret = -1;
1515 SYSERROR("Failed to change to new rootfs \"%s\"", rootfs);
1516 goto on_error;
1517 }
1518
1519 /* pivot_root into our new root fs */
1520 ret = pivot_root(".", ".");
1521 if (ret < 0) {
1522 ret = -1;
1523 SYSERROR("Failed to pivot_root()");
1524 goto on_error;
1525 }
1526
1527 /* At this point the old-root is mounted on top of our new-root. To
1528 * unmounted it we must not be chdir'd into it, so escape back to
1529 * old-root.
1530 */
1531 ret = fchdir(oldroot);
1532 if (ret < 0) {
1533 ret = -1;
1534 SYSERROR("Failed to enter old root directory");
1535 goto on_error;
1536 }
1537
1538 /* Make oldroot rslave to make sure our umounts don't propagate to the
1539 * host.
1540 */
1541 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
1542 if (ret < 0) {
1543 ret = -1;
1544 SYSERROR("Failed to make oldroot rslave");
1545 goto on_error;
1546 }
1547
1548 ret = umount2(".", MNT_DETACH);
1549 if (ret < 0) {
1550 ret = -1;
1551 SYSERROR("Failed to detach old root directory");
1552 goto on_error;
1553 }
1554
1555 ret = fchdir(newroot);
1556 if (ret < 0) {
1557 ret = -1;
1558 SYSERROR("Failed to re-enter new root directory");
1559 goto on_error;
1560 }
1561
1562 ret = 0;
1563
1564 TRACE("pivot_root(\"%s\") successful", rootfs);
1565
1566 on_error:
1567 if (oldroot != -1)
1568 close(oldroot);
1569 if (newroot != -1)
1570 close(newroot);
1571
1572 return ret;
1573 }
1574
1575 static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1576 {
1577 if (!rootfs->path) {
1578 DEBUG("Container does not have a rootfs");
1579 return 0;
1580 }
1581
1582 if (detect_ramfs_rootfs())
1583 return lxc_chroot(rootfs);
1584
1585 return lxc_pivot_root(rootfs->mount);
1586 }
1587
1588 static const struct id_map *find_mapped_nsid_entry(struct lxc_conf *conf,
1589 unsigned id,
1590 enum idtype idtype)
1591 {
1592 struct lxc_list *it;
1593 struct id_map *map;
1594 struct id_map *retmap = NULL;
1595
1596 /* Shortcut for container's root mappings. */
1597 if (id == 0) {
1598 if (idtype == ID_TYPE_UID)
1599 return conf->root_nsuid_map;
1600
1601 if (idtype == ID_TYPE_GID)
1602 return conf->root_nsgid_map;
1603 }
1604
1605 lxc_list_for_each(it, &conf->id_map) {
1606 map = it->elem;
1607 if (map->idtype != idtype)
1608 continue;
1609
1610 if (id >= map->nsid && id < map->nsid + map->range) {
1611 retmap = map;
1612 break;
1613 }
1614 }
1615
1616 return retmap;
1617 }
1618
1619 static int lxc_setup_devpts(struct lxc_conf *conf)
1620 {
1621 int ret;
1622 char **opts;
1623 char devpts_mntopts[256];
1624 char *mntopt_sets[5];
1625 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
1626
1627 if (conf->pty_max <= 0) {
1628 DEBUG("No new devpts instance will be mounted since no pts "
1629 "devices are requested");
1630 return 0;
1631 }
1632
1633 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1634 default_devpts_mntopts, conf->pty_max);
1635 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1636 return -1;
1637
1638 ret = umount2("/dev/pts", MNT_DETACH);
1639 if (ret < 0)
1640 SYSWARN("Failed to unmount old devpts instance");
1641 else
1642 DEBUG("Unmounted old devpts instance");
1643
1644 /* Create mountpoint for devpts instance. */
1645 ret = mkdir("/dev/pts", 0755);
1646 if (ret < 0 && errno != EEXIST) {
1647 SYSERROR("Failed to create \"/dev/pts\" directory");
1648 return -1;
1649 }
1650
1651 /* gid=5 && max= */
1652 mntopt_sets[0] = devpts_mntopts;
1653
1654 /* !gid=5 && max= */
1655 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1656
1657 /* gid=5 && !max= */
1658 mntopt_sets[2] = default_devpts_mntopts;
1659
1660 /* !gid=5 && !max= */
1661 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1662
1663 /* end */
1664 mntopt_sets[4] = NULL;
1665
1666 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1667 /* mount new devpts instance */
1668 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1669 if (ret == 0)
1670 break;
1671 }
1672
1673 if (ret < 0) {
1674 SYSERROR("Failed to mount new devpts instance");
1675 return -1;
1676 }
1677 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
1678
1679 /* Remove any pre-existing /dev/ptmx file. */
1680 ret = remove("/dev/ptmx");
1681 if (ret < 0) {
1682 if (errno != ENOENT) {
1683 SYSERROR("Failed to remove existing \"/dev/ptmx\" file");
1684 return -1;
1685 }
1686 } else {
1687 DEBUG("Removed existing \"/dev/ptmx\" file");
1688 }
1689
1690 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
1691 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
1692 if (ret < 0 && errno != EEXIST) {
1693 SYSERROR("Failed to create dummy \"/dev/ptmx\" file as bind mount target");
1694 return -1;
1695 }
1696 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
1697
1698 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
1699 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
1700 if (!ret) {
1701 DEBUG("Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1702 return 0;
1703 } else {
1704 /* Fallthrough and try to create a symlink. */
1705 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1706 }
1707
1708 /* Remove the dummy /dev/ptmx file we created above. */
1709 ret = remove("/dev/ptmx");
1710 if (ret < 0) {
1711 SYSERROR("Failed to remove existing \"/dev/ptmx\"");
1712 return -1;
1713 }
1714
1715 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1716 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
1717 if (ret < 0) {
1718 SYSERROR("Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1719 return -1;
1720 }
1721 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1722
1723 return 0;
1724 }
1725
1726 static int setup_personality(int persona)
1727 {
1728 int ret;
1729
1730 #if HAVE_SYS_PERSONALITY_H
1731 if (persona == -1)
1732 return 0;
1733
1734 ret = personality(persona);
1735 if (ret < 0) {
1736 SYSERROR("Failed to set personality to \"0x%x\"", persona);
1737 return -1;
1738 }
1739
1740 INFO("Set personality to \"0x%x\"", persona);
1741 #endif
1742
1743 return 0;
1744 }
1745
1746 static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
1747 const struct lxc_terminal *console)
1748 {
1749 int ret;
1750 char path[PATH_MAX];
1751 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1752
1753 if (console->path && !strcmp(console->path, "none"))
1754 return 0;
1755
1756 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1757 if (ret < 0 || (size_t)ret >= sizeof(path))
1758 return -1;
1759
1760 /* When we are asked to setup a console we remove any previous
1761 * /dev/console bind-mounts.
1762 */
1763 if (file_exists(path)) {
1764 ret = lxc_unstack_mountpoint(path, false);
1765 if (ret < 0) {
1766 SYSERROR("Failed to unmount \"%s\"", path);
1767 return -ret;
1768 } else {
1769 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1770 }
1771 }
1772
1773 /* For unprivileged containers autodev or automounts will already have
1774 * taken care of creating /dev/console.
1775 */
1776 ret = mknod(path, S_IFREG | 0000, 0);
1777 if (ret < 0 && errno != EEXIST) {
1778 SYSERROR("Failed to create console");
1779 return -errno;
1780 }
1781
1782 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1783 if (ret < 0) {
1784 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1785 S_IXUSR | S_IXGRP, console->name);
1786 return -errno;
1787 }
1788
1789 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
1790 if (ret < 0) {
1791 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, path);
1792 return -1;
1793 }
1794
1795 DEBUG("Mounted pts device \"%s\" onto \"%s\"", console->name, path);
1796 return 0;
1797 }
1798
1799 static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
1800 const struct lxc_terminal *console,
1801 char *ttydir)
1802 {
1803 int ret;
1804 char path[PATH_MAX], lxcpath[PATH_MAX];
1805 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1806
1807 if (console->path && !strcmp(console->path, "none"))
1808 return 0;
1809
1810 /* create rootfs/dev/<ttydir> directory */
1811 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
1812 if (ret < 0 || (size_t)ret >= sizeof(path))
1813 return -1;
1814
1815 ret = mkdir(path, 0755);
1816 if (ret && errno != EEXIST) {
1817 SYSERROR("Failed to create \"%s\"", path);
1818 return -errno;
1819 }
1820 DEBUG("Created directory for console and tty devices at \"%s\"", path);
1821
1822 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
1823 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1824 return -1;
1825
1826 ret = mknod(lxcpath, S_IFREG | 0000, 0);
1827 if (ret < 0 && errno != EEXIST) {
1828 SYSERROR("Failed to create \"%s\"", lxcpath);
1829 return -errno;
1830 }
1831
1832 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1833 if (ret < 0 || (size_t)ret >= sizeof(path))
1834 return -1;
1835
1836 if (file_exists(path)) {
1837 ret = lxc_unstack_mountpoint(path, false);
1838 if (ret < 0) {
1839 SYSERROR("Failed to unmount \"%s\"", path);
1840 return -ret;
1841 } else {
1842 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1843 }
1844 }
1845
1846 ret = mknod(path, S_IFREG | 0000, 0);
1847 if (ret < 0 && errno != EEXIST) {
1848 SYSERROR("Failed to create console");
1849 return -errno;
1850 }
1851
1852 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1853 if (ret < 0) {
1854 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1855 S_IXUSR | S_IXGRP, console->name);
1856 return -errno;
1857 }
1858
1859 /* bind mount console->name to '/dev/<ttydir>/console' */
1860 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
1861 if (ret < 0) {
1862 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1863 return -1;
1864 }
1865 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1866
1867 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
1868 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
1869 if (ret < 0) {
1870 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1871 return -1;
1872 }
1873 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1874
1875 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
1876 return 0;
1877 }
1878
1879 static int lxc_setup_console(const struct lxc_rootfs *rootfs,
1880 const struct lxc_terminal *console, char *ttydir)
1881 {
1882
1883 if (!ttydir)
1884 return lxc_setup_dev_console(rootfs, console);
1885
1886 return lxc_setup_ttydir_console(rootfs, console, ttydir);
1887 }
1888
1889 static void parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
1890 {
1891 struct mount_opt *mo;
1892
1893 /* If opt is found in mount_opt, set or clear flags.
1894 * Otherwise append it to data. */
1895
1896 for (mo = &mount_opt[0]; mo->name != NULL; mo++) {
1897 if (strncmp(opt, mo->name, strlen(mo->name)) == 0) {
1898 if (mo->clear)
1899 *flags &= ~mo->flag;
1900 else
1901 *flags |= mo->flag;
1902 return;
1903 }
1904 }
1905
1906 if (strlen(*data))
1907 (void)strlcat(*data, ",", size);
1908
1909 (void)strlcat(*data, opt, size);
1910 }
1911
1912 int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
1913 {
1914 char *data, *p, *s;
1915 size_t size;
1916
1917 *mntdata = NULL;
1918 *mntflags = 0L;
1919
1920 if (!mntopts)
1921 return 0;
1922
1923 s = strdup(mntopts);
1924 if (!s)
1925 return -1;
1926
1927 size = strlen(s) + 1;
1928 data = malloc(size);
1929 if (!data) {
1930 free(s);
1931 return -1;
1932 }
1933 *data = 0;
1934
1935 lxc_iterate_parts(p, s, ",")
1936 parse_mntopt(p, mntflags, &data, size);
1937
1938 if (*data)
1939 *mntdata = data;
1940 else
1941 free(data);
1942 free(s);
1943
1944 return 0;
1945 }
1946
1947 static void parse_propagationopt(char *opt, unsigned long *flags)
1948 {
1949 struct mount_opt *mo;
1950
1951 /* If opt is found in propagation_opt, set or clear flags. */
1952 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
1953 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1954 continue;
1955
1956 if (mo->clear)
1957 *flags &= ~mo->flag;
1958 else
1959 *flags |= mo->flag;
1960
1961 return;
1962 }
1963 }
1964
1965 int parse_propagationopts(const char *mntopts, unsigned long *pflags)
1966 {
1967 char *p, *s;
1968
1969 if (!mntopts)
1970 return 0;
1971
1972 s = strdup(mntopts);
1973 if (!s) {
1974 SYSERROR("Failed to allocate memory");
1975 return -ENOMEM;
1976 }
1977
1978 *pflags = 0L;
1979 lxc_iterate_parts(p, s, ",")
1980 parse_propagationopt(p, pflags);
1981 free(s);
1982
1983 return 0;
1984 }
1985
1986 static void null_endofword(char *word)
1987 {
1988 while (*word && *word != ' ' && *word != '\t')
1989 word++;
1990 *word = '\0';
1991 }
1992
1993 /* skip @nfields spaces in @src */
1994 static char *get_field(char *src, int nfields)
1995 {
1996 int i;
1997 char *p = src;
1998
1999 for (i = 0; i < nfields; i++) {
2000 while (*p && *p != ' ' && *p != '\t')
2001 p++;
2002
2003 if (!*p)
2004 break;
2005
2006 p++;
2007 }
2008
2009 return p;
2010 }
2011
2012 static int mount_entry(const char *fsname, const char *target,
2013 const char *fstype, unsigned long mountflags,
2014 unsigned long pflags, const char *data, bool optional,
2015 bool dev, bool relative, const char *rootfs)
2016 {
2017 int ret;
2018 char srcbuf[PATH_MAX];
2019 const char *srcpath = fsname;
2020 #ifdef HAVE_STATVFS
2021 struct statvfs sb;
2022 #endif
2023
2024 if (relative) {
2025 ret = snprintf(srcbuf, PATH_MAX, "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
2026 if (ret < 0 || ret >= PATH_MAX) {
2027 ERROR("source path is too long");
2028 return -1;
2029 }
2030 srcpath = srcbuf;
2031 }
2032
2033 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
2034 rootfs);
2035 if (ret < 0) {
2036 if (optional) {
2037 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2038 srcpath ? srcpath : "(null)", target);
2039 return 0;
2040 }
2041
2042 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2043 srcpath ? srcpath : "(null)", target);
2044 return -1;
2045 }
2046
2047 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
2048 unsigned long rqd_flags = 0;
2049
2050 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount "
2051 "options", srcpath ? srcpath : "(none)", target ? target : "(none)");
2052
2053 if (mountflags & MS_RDONLY)
2054 rqd_flags |= MS_RDONLY;
2055 #ifdef HAVE_STATVFS
2056 if (srcpath && statvfs(srcpath, &sb) == 0) {
2057 unsigned long required_flags = rqd_flags;
2058
2059 if (sb.f_flag & MS_NOSUID)
2060 required_flags |= MS_NOSUID;
2061
2062 if (sb.f_flag & MS_NODEV && !dev)
2063 required_flags |= MS_NODEV;
2064
2065 if (sb.f_flag & MS_RDONLY)
2066 required_flags |= MS_RDONLY;
2067
2068 if (sb.f_flag & MS_NOEXEC)
2069 required_flags |= MS_NOEXEC;
2070
2071 DEBUG("Flags for \"%s\" were %lu, required extra flags "
2072 "are %lu", srcpath, sb.f_flag, required_flags);
2073
2074 /* If this was a bind mount request, and required_flags
2075 * does not have any flags which are not already in
2076 * mountflags, then skip the remount.
2077 */
2078 if (!(mountflags & MS_REMOUNT)) {
2079 if (!(required_flags & ~mountflags) &&
2080 rqd_flags == 0) {
2081 DEBUG("Mountflags already were %lu, "
2082 "skipping remount", mountflags);
2083 goto skipremount;
2084 }
2085 }
2086
2087 mountflags |= required_flags;
2088 }
2089 #endif
2090
2091 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
2092 if (ret < 0) {
2093 if (optional) {
2094 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2095 srcpath ? srcpath : "(null)", target);
2096 return 0;
2097 }
2098
2099 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2100 srcpath ? srcpath : "(null)", target);
2101 return -1;
2102 }
2103 }
2104
2105 if (pflags) {
2106 ret = mount(NULL, target, NULL, pflags, NULL);
2107 if (ret < 0) {
2108 if (optional) {
2109 SYSINFO("Failed to change mount propagation "
2110 "for \"%s\" (optional)", target);
2111 return 0;
2112 } else {
2113 SYSERROR("Failed to change mount propagation "
2114 "for \"%s\" (optional)", target);
2115 return -1;
2116 }
2117 }
2118 DEBUG("Changed mount propagation for \"%s\"", target);
2119 }
2120
2121
2122 #ifdef HAVE_STATVFS
2123 skipremount:
2124 #endif
2125 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
2126 srcpath ? srcpath : "(null)", target, fstype);
2127
2128 return 0;
2129 }
2130
2131 /* Remove "optional", "create=dir", and "create=file" from mntopt */
2132 static void cull_mntent_opt(struct mntent *mntent)
2133 {
2134 int i;
2135 char *list[] = {
2136 "create=dir",
2137 "create=file",
2138 "optional",
2139 "relative",
2140 NULL
2141 };
2142
2143 for (i = 0; list[i]; i++) {
2144 char *p, *p2;
2145
2146 p = strstr(mntent->mnt_opts, list[i]);
2147 if (!p)
2148 continue;
2149
2150 p2 = strchr(p, ',');
2151 if (!p2) {
2152 /* no more mntopts, so just chop it here */
2153 *p = '\0';
2154 continue;
2155 }
2156
2157 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
2158 }
2159 }
2160
2161 static int mount_entry_create_dir_file(const struct mntent *mntent,
2162 const char *path,
2163 const struct lxc_rootfs *rootfs,
2164 const char *lxc_name, const char *lxc_path)
2165 {
2166 int ret;
2167 char *p1, *p2;
2168
2169 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
2170 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
2171 if (ret < 0)
2172 return -1;
2173 }
2174
2175 if (hasmntopt(mntent, "create=dir")) {
2176 ret = mkdir_p(path, 0755);
2177 if (ret < 0 && errno != EEXIST) {
2178 SYSERROR("Failed to create directory \"%s\"", path);
2179 return -1;
2180 }
2181 }
2182
2183 if (!hasmntopt(mntent, "create=file"))
2184 return 0;
2185
2186 ret = access(path, F_OK);
2187 if (ret == 0)
2188 return 0;
2189
2190 p1 = strdup(path);
2191 if (!p1)
2192 return -1;
2193
2194 p2 = dirname(p1);
2195
2196 ret = mkdir_p(p2, 0755);
2197 free(p1);
2198 if (ret < 0 && errno != EEXIST) {
2199 SYSERROR("Failed to create directory \"%s\"", path);
2200 return -1;
2201 }
2202
2203 ret = mknod(path, S_IFREG | 0000, 0);
2204 if (ret < 0 && errno != EEXIST)
2205 return -errno;
2206
2207 return 0;
2208 }
2209
2210 /* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2211 * without a rootfs. */
2212 static inline int mount_entry_on_generic(struct mntent *mntent,
2213 const char *path,
2214 const struct lxc_rootfs *rootfs,
2215 const char *lxc_name,
2216 const char *lxc_path)
2217 {
2218 int ret;
2219 unsigned long mntflags;
2220 char *mntdata;
2221 bool dev, optional, relative;
2222 unsigned long pflags = 0;
2223 char *rootfs_path = NULL;
2224
2225 optional = hasmntopt(mntent, "optional") != NULL;
2226 dev = hasmntopt(mntent, "dev") != NULL;
2227 relative = hasmntopt(mntent, "relative") != NULL;
2228
2229 if (rootfs && rootfs->path)
2230 rootfs_path = rootfs->mount;
2231
2232 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2233 lxc_path);
2234 if (ret < 0) {
2235 if (optional)
2236 return 0;
2237
2238 return -1;
2239 }
2240 cull_mntent_opt(mntent);
2241
2242 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2243 if (ret < 0)
2244 return -1;
2245
2246 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2247 if (ret < 0)
2248 return -1;
2249
2250 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
2251 pflags, mntdata, optional, dev, relative, rootfs_path);
2252
2253 free(mntdata);
2254 return ret;
2255 }
2256
2257 static inline int mount_entry_on_systemfs(struct mntent *mntent)
2258 {
2259 int ret;
2260 char path[PATH_MAX];
2261
2262 /* For containers created without a rootfs all mounts are treated as
2263 * absolute paths starting at / on the host.
2264 */
2265 if (mntent->mnt_dir[0] != '/')
2266 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2267 else
2268 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
2269 if (ret < 0 || ret >= sizeof(path))
2270 return -1;
2271
2272 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
2273 }
2274
2275 static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
2276 const struct lxc_rootfs *rootfs,
2277 const char *lxc_name,
2278 const char *lxc_path)
2279 {
2280 int offset;
2281 char *aux;
2282 const char *lxcpath;
2283 char path[PATH_MAX];
2284 int ret = 0;
2285
2286 lxcpath = lxc_global_config_value("lxc.lxcpath");
2287 if (!lxcpath)
2288 return -1;
2289
2290 /* If rootfs->path is a blockdev path, allow container fstab to use
2291 * <lxcpath>/<name>/rootfs" as the target prefix.
2292 */
2293 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2294 if (ret < 0 || ret >= PATH_MAX)
2295 goto skipvarlib;
2296
2297 aux = strstr(mntent->mnt_dir, path);
2298 if (aux) {
2299 offset = strlen(path);
2300 goto skipabs;
2301 }
2302
2303 skipvarlib:
2304 aux = strstr(mntent->mnt_dir, rootfs->path);
2305 if (!aux) {
2306 WARN("Ignoring mount point \"%s\"", mntent->mnt_dir);
2307 return ret;
2308 }
2309 offset = strlen(rootfs->path);
2310
2311 skipabs:
2312 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2313 if (ret < 0 || ret >= PATH_MAX)
2314 return -1;
2315
2316 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2317 }
2318
2319 static int mount_entry_on_relative_rootfs(struct mntent *mntent,
2320 const struct lxc_rootfs *rootfs,
2321 const char *lxc_name,
2322 const char *lxc_path)
2323 {
2324 int ret;
2325 char path[PATH_MAX];
2326
2327 /* relative to root mount point */
2328 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
2329 if (ret < 0 || (size_t)ret >= sizeof(path))
2330 return -1;
2331
2332 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2333 }
2334
2335 static int mount_file_entries(const struct lxc_conf *conf,
2336 const struct lxc_rootfs *rootfs, FILE *file,
2337 const char *lxc_name, const char *lxc_path)
2338 {
2339 char buf[4096];
2340 struct mntent mntent;
2341 int ret = -1;
2342
2343 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
2344 if (!rootfs->path)
2345 ret = mount_entry_on_systemfs(&mntent);
2346 else if (mntent.mnt_dir[0] != '/')
2347 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2348 lxc_name, lxc_path);
2349 else
2350 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
2351 lxc_name, lxc_path);
2352 if (ret < 0)
2353 return -1;
2354 }
2355 ret = 0;
2356
2357 INFO("Finished setting up mounts");
2358 return ret;
2359 }
2360
2361 static int setup_mount(const struct lxc_conf *conf,
2362 const struct lxc_rootfs *rootfs, const char *fstab,
2363 const char *lxc_name, const char *lxc_path)
2364 {
2365 FILE *f;
2366 int ret;
2367
2368 if (!fstab)
2369 return 0;
2370
2371 f = setmntent(fstab, "r");
2372 if (!f) {
2373 SYSERROR("Failed to open \"%s\"", fstab);
2374 return -1;
2375 }
2376
2377 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2378 if (ret < 0)
2379 ERROR("Failed to set up mount entries");
2380
2381 endmntent(f);
2382 return ret;
2383 }
2384
2385 /*
2386 * In order for nested containers to be able to mount /proc and /sys they need
2387 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2388 * (like lxcfs).
2389 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2390 * apparmor rule to deny access to them. This is mostly for convenience: The
2391 * container's root user can mount them anyway and thus has access to the two
2392 * file systems. But a non-root user in the container should not be allowed to
2393 * access them as a side effect without explicitly allowing it.
2394 */
2395 static const char nesting_helpers[] =
2396 "proc dev/.lxc/proc proc create=dir,optional\n"
2397 "sys dev/.lxc/sys sysfs create=dir,optional\n";
2398
2399 FILE *make_anonymous_mount_file(struct lxc_list *mount,
2400 bool include_nesting_helpers)
2401 {
2402 int ret;
2403 char *mount_entry;
2404 struct lxc_list *iterator;
2405 int fd = -1;
2406
2407 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
2408 if (fd < 0) {
2409 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2410
2411 if (errno != ENOSYS)
2412 return NULL;
2413
2414 fd = lxc_make_tmpfile(template, true);
2415 if (fd < 0) {
2416 SYSERROR("Could not create temporary mount file");
2417 return NULL;
2418 }
2419
2420 TRACE("Created temporary mount file");
2421 }
2422 if (fd < 0) {
2423 SYSERROR("Could not create temporary mount file");
2424 return NULL;
2425 }
2426
2427 lxc_list_for_each (iterator, mount) {
2428 size_t len;
2429
2430 mount_entry = iterator->elem;
2431 len = strlen(mount_entry);
2432
2433 ret = lxc_write_nointr(fd, mount_entry, len);
2434 if (ret != len)
2435 goto on_error;
2436
2437 ret = lxc_write_nointr(fd, "\n", 1);
2438 if (ret != 1)
2439 goto on_error;
2440 }
2441
2442 if (include_nesting_helpers) {
2443 ret = lxc_write_nointr(fd, nesting_helpers,
2444 STRARRAYLEN(nesting_helpers));
2445 if (ret != STRARRAYLEN(nesting_helpers))
2446 goto on_error;
2447 }
2448
2449 ret = lseek(fd, 0, SEEK_SET);
2450 if (ret < 0)
2451 goto on_error;
2452
2453 return fdopen(fd, "r+");
2454
2455 on_error:
2456 SYSERROR("Failed to write mount entry to temporary mount file");
2457 close(fd);
2458 return NULL;
2459 }
2460
2461 static int setup_mount_entries(const struct lxc_conf *conf,
2462 const struct lxc_rootfs *rootfs,
2463 struct lxc_list *mount, const char *lxc_name,
2464 const char *lxc_path)
2465 {
2466 int ret;
2467 FILE *f;
2468
2469 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
2470 if (!f)
2471 return -1;
2472
2473 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2474 fclose(f);
2475
2476 return ret;
2477 }
2478
2479 static int parse_cap(const char *cap)
2480 {
2481 size_t i;
2482 int capid = -1;
2483 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2484 char *ptr = NULL;
2485
2486 if (strcmp(cap, "none") == 0)
2487 return -2;
2488
2489 for (i = 0; i < end; i++) {
2490 if (strcmp(cap, caps_opt[i].name))
2491 continue;
2492
2493 capid = caps_opt[i].value;
2494 break;
2495 }
2496
2497 if (capid < 0) {
2498 /* Try to see if it's numeric, so the user may specify
2499 * capabilities that the running kernel knows about but we
2500 * don't
2501 */
2502 errno = 0;
2503 capid = strtol(cap, &ptr, 10);
2504 if (!ptr || *ptr != '\0' || errno != 0)
2505 /* not a valid number */
2506 capid = -1;
2507 else if (capid > lxc_caps_last_cap())
2508 /* we have a number but it's not a valid
2509 * capability */
2510 capid = -1;
2511 }
2512
2513 return capid;
2514 }
2515
2516 int in_caplist(int cap, struct lxc_list *caps)
2517 {
2518 int capid;
2519 struct lxc_list *iterator;
2520
2521 lxc_list_for_each (iterator, caps) {
2522 capid = parse_cap(iterator->elem);
2523 if (capid == cap)
2524 return 1;
2525 }
2526
2527 return 0;
2528 }
2529
2530 static int setup_caps(struct lxc_list *caps)
2531 {
2532 int capid;
2533 char *drop_entry;
2534 struct lxc_list *iterator;
2535
2536 lxc_list_for_each (iterator, caps) {
2537 int ret;
2538
2539 drop_entry = iterator->elem;
2540
2541 capid = parse_cap(drop_entry);
2542 if (capid < 0) {
2543 ERROR("unknown capability %s", drop_entry);
2544 return -1;
2545 }
2546
2547 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2548 prctl_arg(0), prctl_arg(0));
2549 if (ret < 0) {
2550 SYSERROR("Failed to remove %s capability", drop_entry);
2551 return -1;
2552 }
2553 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
2554 }
2555
2556 DEBUG("Capabilities have been setup");
2557 return 0;
2558 }
2559
2560 static int dropcaps_except(struct lxc_list *caps)
2561 {
2562 int i, capid, numcaps;
2563 char *keep_entry;
2564 struct lxc_list *iterator;
2565
2566 numcaps = lxc_caps_last_cap() + 1;
2567 if (numcaps <= 0 || numcaps > 200)
2568 return -1;
2569 TRACE("Found %d capabilities", numcaps);
2570
2571 /* caplist[i] is 1 if we keep capability i */
2572 int *caplist = alloca(numcaps * sizeof(int));
2573 memset(caplist, 0, numcaps * sizeof(int));
2574
2575 lxc_list_for_each (iterator, caps) {
2576 keep_entry = iterator->elem;
2577
2578 capid = parse_cap(keep_entry);
2579 if (capid == -2)
2580 continue;
2581
2582 if (capid < 0) {
2583 ERROR("Unknown capability %s", keep_entry);
2584 return -1;
2585 }
2586
2587 DEBUG("Keep capability %s (%d)", keep_entry, capid);
2588 caplist[capid] = 1;
2589 }
2590
2591 for (i = 0; i < numcaps; i++) {
2592 int ret;
2593
2594 if (caplist[i])
2595 continue;
2596
2597 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2598 prctl_arg(0), prctl_arg(0));
2599 if (ret < 0) {
2600 SYSERROR("Failed to remove capability %d", i);
2601 return -1;
2602 }
2603 }
2604
2605 DEBUG("Capabilities have been setup");
2606 return 0;
2607 }
2608
2609 static int parse_resource(const char *res)
2610 {
2611 int ret;
2612 size_t i;
2613 int resid = -1;
2614
2615 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
2616 if (strcmp(res, limit_opt[i].name) == 0)
2617 return limit_opt[i].value;
2618
2619 /* Try to see if it's numeric, so the user may specify
2620 * resources that the running kernel knows about but
2621 * we don't.
2622 */
2623 ret = lxc_safe_int(res, &resid);
2624 if (ret < 0)
2625 return -1;
2626
2627 return resid;
2628 }
2629
2630 int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2631 {
2632 int resid;
2633 struct lxc_list *it;
2634 struct lxc_limit *lim;
2635
2636 lxc_list_for_each (it, limits) {
2637 lim = it->elem;
2638
2639 resid = parse_resource(lim->resource);
2640 if (resid < 0) {
2641 ERROR("Unknown resource %s", lim->resource);
2642 return -1;
2643 }
2644
2645 #if HAVE_PRLIMIT || HAVE_PRLIMIT64
2646 if (prlimit(pid, resid, &lim->limit, NULL) != 0) {
2647 SYSERROR("Failed to set limit %s", lim->resource);
2648 return -1;
2649 }
2650
2651 TRACE("Setup \"%s\" limit", lim->resource);
2652 #else
2653 ERROR("Cannot set limit \"%s\" as prlimit is missing", lim->resource);
2654 return -1;
2655 #endif
2656 }
2657
2658 return 0;
2659 }
2660
2661 int setup_sysctl_parameters(struct lxc_list *sysctls)
2662 {
2663 struct lxc_list *it;
2664 struct lxc_sysctl *elem;
2665 int ret = 0;
2666 char *tmp = NULL;
2667 char filename[PATH_MAX] = {0};
2668
2669 lxc_list_for_each (it, sysctls) {
2670 elem = it->elem;
2671 tmp = lxc_string_replace(".", "/", elem->key);
2672 if (!tmp) {
2673 ERROR("Failed to replace key %s", elem->key);
2674 return -1;
2675 }
2676
2677 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
2678 free(tmp);
2679 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2680 ERROR("Error setting up sysctl parameters path");
2681 return -1;
2682 }
2683
2684 ret = lxc_write_to_file(filename, elem->value,
2685 strlen(elem->value), false, 0666);
2686 if (ret < 0) {
2687 ERROR("Failed to setup sysctl parameters %s to %s",
2688 elem->key, elem->value);
2689 return -1;
2690 }
2691 }
2692
2693 return 0;
2694 }
2695
2696 int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2697 {
2698 struct lxc_list *it;
2699 struct lxc_proc *elem;
2700 int ret = 0;
2701 char *tmp = NULL;
2702 char filename[PATH_MAX] = {0};
2703
2704 lxc_list_for_each (it, procs) {
2705 elem = it->elem;
2706 tmp = lxc_string_replace(".", "/", elem->filename);
2707 if (!tmp) {
2708 ERROR("Failed to replace key %s", elem->filename);
2709 return -1;
2710 }
2711
2712 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
2713 free(tmp);
2714 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2715 ERROR("Error setting up proc filesystem path");
2716 return -1;
2717 }
2718
2719 ret = lxc_write_to_file(filename, elem->value,
2720 strlen(elem->value), false, 0666);
2721 if (ret < 0) {
2722 ERROR("Failed to setup proc filesystem %s to %s",
2723 elem->filename, elem->value);
2724 return -1;
2725 }
2726 }
2727
2728 return 0;
2729 }
2730
2731 static char *default_rootfs_mount = LXCROOTFSMOUNT;
2732
2733 struct lxc_conf *lxc_conf_init(void)
2734 {
2735 int i;
2736 struct lxc_conf *new;
2737
2738 new = malloc(sizeof(*new));
2739 if (!new)
2740 return NULL;
2741 memset(new, 0, sizeof(*new));
2742
2743 new->loglevel = LXC_LOG_LEVEL_NOTSET;
2744 new->personality = -1;
2745 new->autodev = 1;
2746 new->console.buffer_size = 0;
2747 new->console.log_path = NULL;
2748 new->console.log_fd = -1;
2749 new->console.log_size = 0;
2750 new->console.path = NULL;
2751 new->console.peer = -1;
2752 new->console.proxy.busy = -1;
2753 new->console.proxy.master = -1;
2754 new->console.proxy.slave = -1;
2755 new->console.master = -1;
2756 new->console.slave = -1;
2757 new->console.name[0] = '\0';
2758 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
2759 new->maincmd_fd = -1;
2760 new->monitor_signal_pdeath = SIGKILL;
2761 new->nbd_idx = -1;
2762 new->rootfs.mount = strdup(default_rootfs_mount);
2763 if (!new->rootfs.mount) {
2764 free(new);
2765 return NULL;
2766 }
2767 new->rootfs.managed = true;
2768 new->logfd = -1;
2769 lxc_list_init(&new->cgroup);
2770 lxc_list_init(&new->cgroup2);
2771 lxc_list_init(&new->network);
2772 lxc_list_init(&new->mount_list);
2773 lxc_list_init(&new->caps);
2774 lxc_list_init(&new->keepcaps);
2775 lxc_list_init(&new->id_map);
2776 new->root_nsuid_map = NULL;
2777 new->root_nsgid_map = NULL;
2778 lxc_list_init(&new->includes);
2779 lxc_list_init(&new->aliens);
2780 lxc_list_init(&new->environment);
2781 lxc_list_init(&new->limits);
2782 lxc_list_init(&new->sysctls);
2783 lxc_list_init(&new->procs);
2784 new->hooks_version = 0;
2785 for (i = 0; i < NUM_LXC_HOOKS; i++)
2786 lxc_list_init(&new->hooks[i]);
2787 lxc_list_init(&new->groups);
2788 lxc_list_init(&new->state_clients);
2789 new->lsm_aa_profile = NULL;
2790 lxc_list_init(&new->lsm_aa_raw);
2791 new->lsm_se_context = NULL;
2792 new->tmp_umount_proc = false;
2793 new->tmp_umount_proc = 0;
2794 new->shmount.path_host = NULL;
2795 new->shmount.path_cont = NULL;
2796
2797 /* if running in a new user namespace, init and COMMAND
2798 * default to running as UID/GID 0 when using lxc-execute */
2799 new->init_uid = 0;
2800 new->init_gid = 0;
2801 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
2802 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
2803
2804 return new;
2805 }
2806
2807 int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
2808 size_t buf_size)
2809 {
2810 int fd, ret;
2811 char path[PATH_MAX];
2812
2813 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
2814 size_t buflen;
2815
2816 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2817 if (ret < 0 || ret >= PATH_MAX)
2818 return -E2BIG;
2819
2820 fd = open(path, O_WRONLY);
2821 if (fd < 0 && errno != ENOENT) {
2822 SYSERROR("Failed to open \"%s\"", path);
2823 return -1;
2824 }
2825
2826 if (fd >= 0) {
2827 buflen = STRLITERALLEN("deny\n");
2828 errno = 0;
2829 ret = lxc_write_nointr(fd, "deny\n", buflen);
2830 close(fd);
2831 if (ret != buflen) {
2832 SYSERROR("Failed to write \"deny\" to "
2833 "\"/proc/%d/setgroups\"", pid);
2834 return -1;
2835 }
2836 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
2837 }
2838 }
2839
2840 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
2841 idtype == ID_TYPE_UID ? 'u' : 'g');
2842 if (ret < 0 || ret >= PATH_MAX)
2843 return -E2BIG;
2844
2845 fd = open(path, O_WRONLY);
2846 if (fd < 0) {
2847 SYSERROR("Failed to open \"%s\"", path);
2848 return -1;
2849 }
2850
2851 errno = 0;
2852 ret = lxc_write_nointr(fd, buf, buf_size);
2853 close(fd);
2854 if (ret != buf_size) {
2855 SYSERROR("Failed to write %cid mapping to \"%s\"",
2856 idtype == ID_TYPE_UID ? 'u' : 'g', path);
2857 return -1;
2858 }
2859
2860 return 0;
2861 }
2862
2863 /* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2864 *
2865 * @return 1 if functional binary was found
2866 * @return 0 if binary exists but is lacking privilege
2867 * @return -ENOENT if binary does not exist
2868 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
2869 */
2870 static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2871 {
2872 char *path;
2873 int ret;
2874 struct stat st;
2875 int fret = 0;
2876
2877 if (cap != CAP_SETUID && cap != CAP_SETGID)
2878 return -EINVAL;
2879
2880 path = on_path(binary, NULL);
2881 if (!path)
2882 return -ENOENT;
2883
2884 ret = stat(path, &st);
2885 if (ret < 0) {
2886 fret = -errno;
2887 goto cleanup;
2888 }
2889
2890 /* Check if the binary is setuid. */
2891 if (st.st_mode & S_ISUID) {
2892 DEBUG("The binary \"%s\" does have the setuid bit set", path);
2893 fret = 1;
2894 goto cleanup;
2895 }
2896
2897 #if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
2898 /* Check if it has the CAP_SETUID capability. */
2899 if ((cap & CAP_SETUID) &&
2900 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
2901 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED)) {
2902 DEBUG("The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE "
2903 "and CAP_PERMITTED sets", path);
2904 fret = 1;
2905 goto cleanup;
2906 }
2907
2908 /* Check if it has the CAP_SETGID capability. */
2909 if ((cap & CAP_SETGID) &&
2910 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
2911 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED)) {
2912 DEBUG("The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE "
2913 "and CAP_PERMITTED sets", path);
2914 fret = 1;
2915 goto cleanup;
2916 }
2917 #else
2918 /* If we cannot check for file capabilities we need to give the benefit
2919 * of the doubt. Otherwise we might fail even though all the necessary
2920 * file capabilities are set.
2921 */
2922 DEBUG("Cannot check for file capabilites as full capability support is "
2923 "missing. Manual intervention needed");
2924 fret = 1;
2925 #endif
2926
2927 cleanup:
2928 free(path);
2929 return fret;
2930 }
2931
2932 int lxc_map_ids_exec_wrapper(void *args)
2933 {
2934 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2935 return -1;
2936 }
2937
2938 int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2939 {
2940 int fill, left;
2941 char u_or_g;
2942 char *pos;
2943 char cmd_output[PATH_MAX];
2944 struct id_map *map;
2945 struct lxc_list *iterator;
2946 enum idtype type;
2947 /* strlen("new@idmap") = 9
2948 * +
2949 * strlen(" ") = 1
2950 * +
2951 * INTTYPE_TO_STRLEN(uint32_t)
2952 * +
2953 * strlen(" ") = 1
2954 *
2955 * We add some additional space to make sure that we really have
2956 * LXC_IDMAPLEN bytes available for our the {g,u]id mapping.
2957 */
2958 int ret = 0, gidmap = 0, uidmap = 0;
2959 char mapbuf[9 + 1 + INTTYPE_TO_STRLEN(uint32_t) + 1 + LXC_IDMAPLEN] = {0};
2960 bool had_entry = false, use_shadow = false;
2961 int hostuid, hostgid;
2962
2963 hostuid = geteuid();
2964 hostgid = getegid();
2965
2966 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2967 * ranges, then insist that root also reserve ranges in subuid. This
2968 * will protected it by preventing another user from being handed the
2969 * range by shadow.
2970 */
2971 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
2972 if (uidmap == -ENOENT)
2973 WARN("newuidmap binary is missing");
2974 else if (!uidmap)
2975 WARN("newuidmap is lacking necessary privileges");
2976
2977 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
2978 if (gidmap == -ENOENT)
2979 WARN("newgidmap binary is missing");
2980 else if (!gidmap)
2981 WARN("newgidmap is lacking necessary privileges");
2982
2983 if (uidmap > 0 && gidmap > 0) {
2984 DEBUG("Functional newuidmap and newgidmap binary found");
2985 use_shadow = true;
2986 } else {
2987 /* In case unprivileged users run application containers via
2988 * execute() or a start*() there are valid cases where they may
2989 * only want to map their own {g,u}id. Let's not block them from
2990 * doing so by requiring geteuid() == 0.
2991 */
2992 DEBUG("No newuidmap and newgidmap binary found. Trying to "
2993 "write directly with euid %d", hostuid);
2994 }
2995
2996 /* Check if we really need to use newuidmap and newgidmap.
2997 * If the user is only remapping his own {g,u}id, we don't need it.
2998 */
2999 if (use_shadow && lxc_list_len(idmap) == 2) {
3000 use_shadow = false;
3001 lxc_list_for_each(iterator, idmap) {
3002 map = iterator->elem;
3003 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
3004 map->nsid == hostuid && map->hostid == hostuid)
3005 continue;
3006 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
3007 map->nsid == hostgid && map->hostid == hostgid)
3008 continue;
3009 use_shadow = true;
3010 break;
3011 }
3012 }
3013
3014 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
3015 type++, u_or_g = 'g') {
3016 pos = mapbuf;
3017
3018 if (use_shadow)
3019 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
3020
3021 lxc_list_for_each(iterator, idmap) {
3022 map = iterator->elem;
3023 if (map->idtype != type)
3024 continue;
3025
3026 had_entry = true;
3027
3028 left = LXC_IDMAPLEN - (pos - mapbuf);
3029 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
3030 use_shadow ? " " : "", map->nsid,
3031 map->hostid, map->range,
3032 use_shadow ? "" : "\n");
3033 if (fill <= 0 || fill >= left) {
3034 /* The kernel only takes <= 4k for writes to
3035 * /proc/<pid>/{g,u}id_map
3036 */
3037 SYSERROR("Too many %cid mappings defined", u_or_g);
3038 return -1;
3039 }
3040
3041 pos += fill;
3042 }
3043 if (!had_entry)
3044 continue;
3045
3046 /* Try to catch the ouput of new{g,u}idmap to make debugging
3047 * easier.
3048 */
3049 if (use_shadow) {
3050 ret = run_command(cmd_output, sizeof(cmd_output),
3051 lxc_map_ids_exec_wrapper,
3052 (void *)mapbuf);
3053 if (ret < 0) {
3054 ERROR("new%cidmap failed to write mapping \"%s\": %s",
3055 u_or_g, cmd_output, mapbuf);
3056 return -1;
3057 }
3058 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
3059 } else {
3060 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
3061 if (ret < 0) {
3062 ERROR("Failed to write mapping: %s", mapbuf);
3063 return -1;
3064 }
3065 TRACE("Wrote mapping \"%s\"", mapbuf);
3066 }
3067
3068 memset(mapbuf, 0, sizeof(mapbuf));
3069 }
3070
3071 return 0;
3072 }
3073
3074 /* Return the host uid/gid to which the container root is mapped in val.
3075 * Return true if id was found, false otherwise.
3076 */
3077 bool get_mapped_rootid(struct lxc_conf *conf, enum idtype idtype,
3078 unsigned long *val)
3079 {
3080 unsigned nsid;
3081 struct id_map *map;
3082 struct lxc_list *it;
3083
3084 if (idtype == ID_TYPE_UID)
3085 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3086 else
3087 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
3088
3089 lxc_list_for_each (it, &conf->id_map) {
3090 map = it->elem;
3091 if (map->idtype != idtype)
3092 continue;
3093 if (map->nsid != nsid)
3094 continue;
3095 *val = map->hostid;
3096 return true;
3097 }
3098
3099 return false;
3100 }
3101
3102 int mapped_hostid(unsigned id, struct lxc_conf *conf, enum idtype idtype)
3103 {
3104 struct id_map *map;
3105 struct lxc_list *it;
3106
3107 lxc_list_for_each (it, &conf->id_map) {
3108 map = it->elem;
3109 if (map->idtype != idtype)
3110 continue;
3111
3112 if (id >= map->hostid && id < map->hostid + map->range)
3113 return (id - map->hostid) + map->nsid;
3114 }
3115
3116 return -1;
3117 }
3118
3119 int find_unmapped_nsid(struct lxc_conf *conf, enum idtype idtype)
3120 {
3121 struct id_map *map;
3122 struct lxc_list *it;
3123 unsigned int freeid = 0;
3124
3125 again:
3126 lxc_list_for_each (it, &conf->id_map) {
3127 map = it->elem;
3128 if (map->idtype != idtype)
3129 continue;
3130
3131 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
3132 freeid = map->nsid + map->range;
3133 goto again;
3134 }
3135 }
3136
3137 return freeid;
3138 }
3139
3140 int chown_mapped_root_exec_wrapper(void *args)
3141 {
3142 execvp("lxc-usernsexec", args);
3143 return -1;
3144 }
3145
3146 /* chown_mapped_root: for an unprivileged user with uid/gid X to
3147 * chown a dir to subuid/subgid Y, he needs to run chown as root
3148 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
3149 * nsid Y is mapped to hostuid/hostgid X. That way, the container
3150 * root is privileged with respect to hostuid/hostgid X, allowing
3151 * him to do the chown.
3152 */
3153 int chown_mapped_root(const char *path, struct lxc_conf *conf)
3154 {
3155 uid_t rootuid, rootgid;
3156 unsigned long val;
3157 int hostuid, hostgid, ret;
3158 struct stat sb;
3159 char map1[100], map2[100], map3[100], map4[100], map5[100];
3160 char ugid[100];
3161 const char *args1[] = {"lxc-usernsexec",
3162 "-m", map1,
3163 "-m", map2,
3164 "-m", map3,
3165 "-m", map5,
3166 "--", "chown", ugid, path,
3167 NULL};
3168 const char *args2[] = {"lxc-usernsexec",
3169 "-m", map1,
3170 "-m", map2,
3171 "-m", map3,
3172 "-m", map4,
3173 "-m", map5,
3174 "--", "chown", ugid, path,
3175 NULL};
3176 char cmd_output[PATH_MAX];
3177
3178 hostuid = geteuid();
3179 hostgid = getegid();
3180
3181 if (!get_mapped_rootid(conf, ID_TYPE_UID, &val)) {
3182 ERROR("No uid mapping for container root");
3183 return -1;
3184 }
3185 rootuid = (uid_t)val;
3186
3187 if (!get_mapped_rootid(conf, ID_TYPE_GID, &val)) {
3188 ERROR("No gid mapping for container root");
3189 return -1;
3190 }
3191 rootgid = (gid_t)val;
3192
3193 if (hostuid == 0) {
3194 if (chown(path, rootuid, rootgid) < 0) {
3195 ERROR("Error chowning %s", path);
3196 return -1;
3197 }
3198
3199 return 0;
3200 }
3201
3202 if (rootuid == hostuid) {
3203 /* nothing to do */
3204 INFO("Container root is our uid; no need to chown");
3205 return 0;
3206 }
3207
3208 /* save the current gid of "path" */
3209 if (stat(path, &sb) < 0) {
3210 ERROR("Error stat %s", path);
3211 return -1;
3212 }
3213
3214 /* Update the path argument in case this was overlayfs. */
3215 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
3216 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
3217
3218 /*
3219 * A file has to be group-owned by a gid mapped into the
3220 * container, or the container won't be privileged over it.
3221 */
3222 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
3223 if (sb.st_uid == hostuid &&
3224 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
3225 chown(path, -1, hostgid) < 0) {
3226 ERROR("Failed chgrping %s", path);
3227 return -1;
3228 }
3229
3230 /* "u:0:rootuid:1" */
3231 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
3232 if (ret < 0 || ret >= 100) {
3233 ERROR("Error uid printing map string");
3234 return -1;
3235 }
3236
3237 /* "u:hostuid:hostuid:1" */
3238 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
3239 if (ret < 0 || ret >= 100) {
3240 ERROR("Error uid printing map string");
3241 return -1;
3242 }
3243
3244 /* "g:0:rootgid:1" */
3245 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
3246 if (ret < 0 || ret >= 100) {
3247 ERROR("Error gid printing map string");
3248 return -1;
3249 }
3250
3251 /* "g:pathgid:rootgid+pathgid:1" */
3252 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
3253 rootgid + (gid_t)sb.st_gid);
3254 if (ret < 0 || ret >= 100) {
3255 ERROR("Error gid printing map string");
3256 return -1;
3257 }
3258
3259 /* "g:hostgid:hostgid:1" */
3260 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
3261 if (ret < 0 || ret >= 100) {
3262 ERROR("Error gid printing map string");
3263 return -1;
3264 }
3265
3266 /* "0:pathgid" (chown) */
3267 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
3268 if (ret < 0 || ret >= 100) {
3269 ERROR("Error owner printing format string for chown");
3270 return -1;
3271 }
3272
3273 if (hostgid == sb.st_gid)
3274 ret = run_command(cmd_output, sizeof(cmd_output),
3275 chown_mapped_root_exec_wrapper,
3276 (void *)args1);
3277 else
3278 ret = run_command(cmd_output, sizeof(cmd_output),
3279 chown_mapped_root_exec_wrapper,
3280 (void *)args2);
3281 if (ret < 0)
3282 ERROR("lxc-usernsexec failed: %s", cmd_output);
3283
3284 return ret;
3285 }
3286
3287 /* NOTE: Must not be called from inside the container namespace! */
3288 int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
3289 {
3290 int mounted;
3291
3292 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
3293 if (mounted == -1) {
3294 SYSERROR("Failed to mount proc in the container");
3295 /* continue only if there is no rootfs */
3296 if (conf->rootfs.path)
3297 return -1;
3298 } else if (mounted == 1) {
3299 conf->tmp_umount_proc = true;
3300 }
3301
3302 return 0;
3303 }
3304
3305 void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3306 {
3307 if (!lxc_conf->tmp_umount_proc)
3308 return;
3309
3310 (void)umount2("/proc", MNT_DETACH);
3311 lxc_conf->tmp_umount_proc = false;
3312 }
3313
3314 /* Walk /proc/mounts and change any shared entries to slave. */
3315 void remount_all_slave(void)
3316 {
3317 int memfd, mntinfo_fd, ret;
3318 ssize_t copied;
3319 FILE *f;
3320 size_t len = 0;
3321 char *line = NULL;
3322
3323 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
3324 if (mntinfo_fd < 0) {
3325 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
3326 return;
3327 }
3328
3329 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3330 if (memfd < 0) {
3331 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3332
3333 if (errno != ENOSYS) {
3334 SYSERROR("Failed to create temporary in-memory file");
3335 close(mntinfo_fd);
3336 return;
3337 }
3338
3339 memfd = lxc_make_tmpfile(template, true);
3340 if (memfd < 0) {
3341 close(mntinfo_fd);
3342 WARN("Failed to create temporary file");
3343 return;
3344 }
3345 }
3346
3347 again:
3348 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
3349 if (copied < 0) {
3350 if (errno == EINTR)
3351 goto again;
3352
3353 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
3354 close(mntinfo_fd);
3355 close(memfd);
3356 return;
3357 }
3358 close(mntinfo_fd);
3359
3360 /* After a successful fdopen() memfd will be closed when calling
3361 * fclose(f). Calling close(memfd) afterwards is undefined.
3362 */
3363 ret = lseek(memfd, 0, SEEK_SET);
3364 if (ret < 0) {
3365 SYSERROR("Failed to reset file descriptor offset");
3366 close(memfd);
3367 return;
3368 }
3369
3370 f = fdopen(memfd, "r");
3371 if (!f) {
3372 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark "
3373 "all shared. Continuing");
3374 close(memfd);
3375 return;
3376 }
3377
3378 while (getline(&line, &len, f) != -1) {
3379 int ret;
3380 char *opts, *target;
3381
3382 target = get_field(line, 4);
3383 if (!target)
3384 continue;
3385
3386 opts = get_field(target, 2);
3387 if (!opts)
3388 continue;
3389
3390 null_endofword(opts);
3391 if (!strstr(opts, "shared"))
3392 continue;
3393
3394 null_endofword(target);
3395 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3396 if (ret < 0) {
3397 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
3398 ERROR("Continuing...");
3399 continue;
3400 }
3401 TRACE("Remounted \"%s\" as MS_SLAVE", target);
3402 }
3403 fclose(f);
3404 free(line);
3405 TRACE("Remounted all mount table entries as MS_SLAVE");
3406 }
3407
3408 static int lxc_execute_bind_init(struct lxc_handler *handler)
3409 {
3410 int ret;
3411 char *p;
3412 char path[PATH_MAX], destpath[PATH_MAX];
3413 struct lxc_conf *conf = handler->conf;
3414
3415 /* If init exists in the container, don't bind mount a static one */
3416 p = choose_init(conf->rootfs.mount);
3417 if (p) {
3418 char *old = p;
3419
3420 p = strdup(old + strlen(conf->rootfs.mount));
3421 free(old);
3422 if (!p)
3423 return -ENOMEM;
3424
3425 INFO("Found existing init at \"%s\"", p);
3426 goto out;
3427 }
3428
3429 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3430 if (ret < 0 || ret >= PATH_MAX)
3431 return -1;
3432
3433 if (!file_exists(path)) {
3434 ERROR("The file \"%s\" does not exist on host", path);
3435 return -1;
3436 }
3437
3438 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
3439 if (ret < 0 || ret >= PATH_MAX)
3440 return -1;
3441
3442 if (!file_exists(destpath)) {
3443 ret = mknod(destpath, S_IFREG | 0000, 0);
3444 if (ret < 0 && errno != EEXIST) {
3445 SYSERROR("Failed to create dummy \"%s\" file as bind mount target", destpath);
3446 return -1;
3447 }
3448 }
3449
3450 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
3451 if (ret < 0) {
3452 SYSERROR("Failed to bind mount lxc.init.static into container");
3453 return -1;
3454 }
3455
3456 p = strdup(destpath + strlen(conf->rootfs.mount));
3457 if (!p)
3458 return -ENOMEM;
3459
3460 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
3461 out:
3462 ((struct execute_args *)handler->data)->init_fd = -1;
3463 ((struct execute_args *)handler->data)->init_path = p;
3464 return 0;
3465 }
3466
3467 /* This does the work of remounting / if it is shared, calling the container
3468 * pre-mount hooks, and mounting the rootfs.
3469 */
3470 int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3471 const char *lxcpath)
3472 {
3473 int ret;
3474
3475 if (conf->rootfs_setup) {
3476 const char *path = conf->rootfs.mount;
3477
3478 /* The rootfs was set up in another namespace. bind-mount it to
3479 * give us a mount in our own ns so we can pivot_root to it
3480 */
3481 ret = mount(path, path, "rootfs", MS_BIND, NULL);
3482 if (ret < 0) {
3483 ERROR("Failed to bind mount container / onto itself");
3484 return -1;
3485 }
3486
3487 TRACE("Bind mounted container / onto itself");
3488 return 0;
3489 }
3490
3491 remount_all_slave();
3492
3493 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
3494 if (ret < 0) {
3495 ERROR("Failed to run pre-mount hooks");
3496 return -1;
3497 }
3498
3499 ret = lxc_mount_rootfs(conf);
3500 if (ret < 0) {
3501 ERROR("Failed to setup rootfs for");
3502 return -1;
3503 }
3504
3505 conf->rootfs_setup = true;
3506 return 0;
3507 }
3508
3509 static bool verify_start_hooks(struct lxc_conf *conf)
3510 {
3511 char path[PATH_MAX];
3512 struct lxc_list *it;
3513
3514 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
3515 int ret;
3516 char *hookname = it->elem;
3517
3518 ret = snprintf(path, PATH_MAX, "%s%s",
3519 conf->rootfs.path ? conf->rootfs.mount : "",
3520 hookname);
3521 if (ret < 0 || ret >= PATH_MAX)
3522 return false;
3523
3524 ret = access(path, X_OK);
3525 if (ret < 0) {
3526 SYSERROR("Start hook \"%s\" not found in container",
3527 hookname);
3528 return false;
3529 }
3530
3531 return true;
3532 }
3533
3534 return true;
3535 }
3536
3537 static bool execveat_supported(void)
3538 {
3539 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
3540 if (errno == ENOSYS)
3541 return false;
3542
3543 return true;
3544 }
3545
3546 int lxc_setup(struct lxc_handler *handler)
3547 {
3548 int ret;
3549 const char *lxcpath = handler->lxcpath, *name = handler->name;
3550 struct lxc_conf *lxc_conf = handler->conf;
3551
3552 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
3553 if (ret < 0) {
3554 ERROR("Failed to setup rootfs");
3555 return -1;
3556 }
3557
3558 if (handler->nsfd[LXC_NS_UTS] == -1) {
3559 ret = setup_utsname(lxc_conf->utsname);
3560 if (ret < 0) {
3561 ERROR("Failed to setup the utsname %s", name);
3562 return -1;
3563 }
3564 }
3565
3566 ret = lxc_setup_keyring();
3567 if (ret < 0)
3568 return -1;
3569
3570 ret = lxc_setup_network_in_child_namespaces(lxc_conf, &lxc_conf->network);
3571 if (ret < 0) {
3572 ERROR("Failed to setup network");
3573 return -1;
3574 }
3575
3576 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
3577 if (ret < 0) {
3578 ERROR("Failed to send network device names and ifindices to parent");
3579 return -1;
3580 }
3581
3582 if (lxc_conf->autodev > 0) {
3583 ret = mount_autodev(name, &lxc_conf->rootfs, lxcpath);
3584 if (ret < 0) {
3585 ERROR("Failed to mount \"/dev\"");
3586 return -1;
3587 }
3588 }
3589
3590 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3591 * need to wait until other stuff has finished.
3592 */
3593 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
3594 if (ret < 0) {
3595 ERROR("Failed to setup first automatic mounts");
3596 return -1;
3597 }
3598
3599 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
3600 if (ret < 0) {
3601 ERROR("Failed to setup mounts");
3602 return -1;
3603 }
3604
3605 if (lxc_conf->is_execute) {
3606 if (execveat_supported()) {
3607 int fd;
3608 char path[PATH_MAX];
3609
3610 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3611 if (ret < 0 || ret >= PATH_MAX) {
3612 ERROR("Path to init.lxc.static too long");
3613 return -1;
3614 }
3615
3616 fd = open(path, O_PATH | O_CLOEXEC);
3617 if (fd < 0) {
3618 SYSERROR("Unable to open lxc.init.static");
3619 return -1;
3620 }
3621
3622 ((struct execute_args *)handler->data)->init_fd = fd;
3623 ((struct execute_args *)handler->data)->init_path = NULL;
3624 } else {
3625 ret = lxc_execute_bind_init(handler);
3626 if (ret < 0) {
3627 ERROR("Failed to bind-mount the lxc init system");
3628 return -1;
3629 }
3630 }
3631 }
3632
3633 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3634 * mounted. It is guaranteed to be mounted now either through
3635 * automatically or via fstab entries.
3636 */
3637 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
3638 if (ret < 0) {
3639 ERROR("Failed to setup remaining automatic mounts");
3640 return -1;
3641 }
3642
3643 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
3644 if (ret < 0) {
3645 ERROR("Failed to run mount hooks");
3646 return -1;
3647 }
3648
3649 if (lxc_conf->autodev > 0) {
3650 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
3651 if (ret < 0) {
3652 ERROR("Failed to run autodev hooks");
3653 return -1;
3654 }
3655
3656 ret = lxc_fill_autodev(&lxc_conf->rootfs);
3657 if (ret < 0) {
3658 ERROR("Failed to populate \"/dev\"");
3659 return -1;
3660 }
3661 }
3662
3663 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3664 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3665 &lxc_conf->mount_list, name, lxcpath);
3666 if (ret < 0) {
3667 ERROR("Failed to setup mount entries");
3668 return -1;
3669 }
3670 }
3671
3672 /* Make sure any start hooks are in the container */
3673 if (!verify_start_hooks(lxc_conf)) {
3674 ERROR("Failed to verify start hooks");
3675 return -1;
3676 }
3677
3678 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
3679 lxc_conf->ttys.dir);
3680 if (ret < 0) {
3681 ERROR("Failed to setup console");
3682 return -1;
3683 }
3684
3685 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
3686 if (ret < 0) {
3687 ERROR("Failed to setup \"/dev\" symlinks");
3688 return -1;
3689 }
3690
3691 ret = lxc_create_tmp_proc_mount(lxc_conf);
3692 if (ret < 0) {
3693 ERROR("Failed to \"/proc\" LSMs");
3694 return -1;
3695 }
3696
3697 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
3698 if (ret < 0) {
3699 ERROR("Failed to pivot root into rootfs");
3700 return -1;
3701 }
3702
3703 ret = lxc_setup_devpts(lxc_conf);
3704 if (ret < 0) {
3705 ERROR("Failed to setup new devpts instance");
3706 return -1;
3707 }
3708
3709 ret = lxc_create_ttys(handler);
3710 if (ret < 0)
3711 return -1;
3712
3713 ret = setup_personality(lxc_conf->personality);
3714 if (ret < 0) {
3715 ERROR("Failed to set personality");
3716 return -1;
3717 }
3718
3719 /* Set sysctl value to a path under /proc/sys as determined from the
3720 * key. For e.g. net.ipv4.ip_forward translated to
3721 * /proc/sys/net/ipv4/ip_forward.
3722 */
3723 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3724 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
3725 if (ret < 0) {
3726 ERROR("Failed to setup sysctl parameters");
3727 return -1;
3728 }
3729 }
3730
3731 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
3732 if (!lxc_list_empty(&lxc_conf->caps)) {
3733 ERROR("Container requests lxc.cap.drop and "
3734 "lxc.cap.keep: either use lxc.cap.drop or "
3735 "lxc.cap.keep, not both");
3736 return -1;
3737 }
3738
3739 if (dropcaps_except(&lxc_conf->keepcaps)) {
3740 ERROR("Failed to keep capabilities");
3741 return -1;
3742 }
3743 } else if (setup_caps(&lxc_conf->caps)) {
3744 ERROR("Failed to drop capabilities");
3745 return -1;
3746 }
3747
3748 NOTICE("The container \"%s\" is set up", name);
3749
3750 return 0;
3751 }
3752
3753 int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
3754 char *argv[])
3755 {
3756 struct lxc_list *it;
3757 int which = -1;
3758
3759 if (strcmp(hookname, "pre-start") == 0)
3760 which = LXCHOOK_PRESTART;
3761 else if (strcmp(hookname, "start-host") == 0)
3762 which = LXCHOOK_START_HOST;
3763 else if (strcmp(hookname, "pre-mount") == 0)
3764 which = LXCHOOK_PREMOUNT;
3765 else if (strcmp(hookname, "mount") == 0)
3766 which = LXCHOOK_MOUNT;
3767 else if (strcmp(hookname, "autodev") == 0)
3768 which = LXCHOOK_AUTODEV;
3769 else if (strcmp(hookname, "start") == 0)
3770 which = LXCHOOK_START;
3771 else if (strcmp(hookname, "stop") == 0)
3772 which = LXCHOOK_STOP;
3773 else if (strcmp(hookname, "post-stop") == 0)
3774 which = LXCHOOK_POSTSTOP;
3775 else if (strcmp(hookname, "clone") == 0)
3776 which = LXCHOOK_CLONE;
3777 else if (strcmp(hookname, "destroy") == 0)
3778 which = LXCHOOK_DESTROY;
3779 else
3780 return -1;
3781
3782 lxc_list_for_each (it, &conf->hooks[which]) {
3783 int ret;
3784 char *hook = it->elem;
3785
3786 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
3787 hookname, argv);
3788 if (ret < 0)
3789 return -1;
3790 }
3791
3792 return 0;
3793 }
3794
3795 int lxc_clear_config_caps(struct lxc_conf *c)
3796 {
3797 struct lxc_list *it, *next;
3798
3799 lxc_list_for_each_safe (it, &c->caps, next) {
3800 lxc_list_del(it);
3801 free(it->elem);
3802 free(it);
3803 }
3804
3805 return 0;
3806 }
3807
3808 static int lxc_free_idmap(struct lxc_list *id_map)
3809 {
3810 struct lxc_list *it, *next;
3811
3812 lxc_list_for_each_safe (it, id_map, next) {
3813 lxc_list_del(it);
3814 free(it->elem);
3815 free(it);
3816 }
3817
3818 return 0;
3819 }
3820
3821 int lxc_clear_idmaps(struct lxc_conf *c)
3822 {
3823 return lxc_free_idmap(&c->id_map);
3824 }
3825
3826 int lxc_clear_config_keepcaps(struct lxc_conf *c)
3827 {
3828 struct lxc_list *it, *next;
3829
3830 lxc_list_for_each_safe (it, &c->keepcaps, next) {
3831 lxc_list_del(it);
3832 free(it->elem);
3833 free(it);
3834 }
3835
3836 return 0;
3837 }
3838
3839 int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
3840 {
3841 char *global_token, *namespaced_token;
3842 size_t namespaced_token_len;
3843 struct lxc_list *it, *next, *list;
3844 const char *k = key;
3845 bool all = false;
3846
3847 if (version == CGROUP2_SUPER_MAGIC) {
3848 global_token = "lxc.cgroup2";
3849 namespaced_token = "lxc.cgroup2.";
3850 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
3851 list = &c->cgroup2;
3852 } else if (version == CGROUP_SUPER_MAGIC) {
3853 global_token = "lxc.cgroup";
3854 namespaced_token = "lxc.cgroup.";
3855 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
3856 list = &c->cgroup;
3857 } else {
3858 return -EINVAL;
3859 }
3860
3861 if (strcmp(key, global_token) == 0)
3862 all = true;
3863 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
3864 k += namespaced_token_len;
3865 else
3866 return -EINVAL;
3867
3868 lxc_list_for_each_safe (it, list, next) {
3869 struct lxc_cgroup *cg = it->elem;
3870
3871 if (!all && strcmp(cg->subsystem, k) != 0)
3872 continue;
3873
3874 lxc_list_del(it);
3875 free(cg->subsystem);
3876 free(cg->value);
3877 free(cg);
3878 free(it);
3879 }
3880
3881 return 0;
3882 }
3883
3884 int lxc_clear_limits(struct lxc_conf *c, const char *key)
3885 {
3886 struct lxc_list *it, *next;
3887 const char *k = NULL;
3888 bool all = false;
3889
3890 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
3891 all = true;
3892 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3893 k = key + STRLITERALLEN("lxc.limit.");
3894 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3895 k = key + STRLITERALLEN("lxc.prlimit.");
3896 else
3897 return -1;
3898
3899 lxc_list_for_each_safe (it, &c->limits, next) {
3900 struct lxc_limit *lim = it->elem;
3901
3902 if (!all && strcmp(lim->resource, k) != 0)
3903 continue;
3904
3905 lxc_list_del(it);
3906 free(lim->resource);
3907 free(lim);
3908 free(it);
3909 }
3910
3911 return 0;
3912 }
3913
3914 int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3915 {
3916 struct lxc_list *it, *next;
3917 const char *k = NULL;
3918 bool all = false;
3919
3920 if (strcmp(key, "lxc.sysctl") == 0)
3921 all = true;
3922 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3923 k = key + STRLITERALLEN("lxc.sysctl.");
3924 else
3925 return -1;
3926
3927 lxc_list_for_each_safe (it, &c->sysctls, next) {
3928 struct lxc_sysctl *elem = it->elem;
3929
3930 if (!all && strcmp(elem->key, k) != 0)
3931 continue;
3932
3933 lxc_list_del(it);
3934 free(elem->key);
3935 free(elem->value);
3936 free(elem);
3937 free(it);
3938 }
3939
3940 return 0;
3941 }
3942
3943 int lxc_clear_procs(struct lxc_conf *c, const char *key)
3944 {
3945 struct lxc_list *it, *next;
3946 const char *k = NULL;
3947 bool all = false;
3948
3949 if (strcmp(key, "lxc.proc") == 0)
3950 all = true;
3951 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3952 k = key + STRLITERALLEN("lxc.proc.");
3953 else
3954 return -1;
3955
3956 lxc_list_for_each_safe (it, &c->procs, next) {
3957 struct lxc_proc *proc = it->elem;
3958
3959 if (!all && strcmp(proc->filename, k) != 0)
3960 continue;
3961
3962 lxc_list_del(it);
3963 free(proc->filename);
3964 free(proc->value);
3965 free(proc);
3966 free(it);
3967 }
3968
3969 return 0;
3970 }
3971
3972 int lxc_clear_groups(struct lxc_conf *c)
3973 {
3974 struct lxc_list *it, *next;
3975
3976 lxc_list_for_each_safe (it, &c->groups, next) {
3977 lxc_list_del(it);
3978 free(it->elem);
3979 free(it);
3980 }
3981
3982 return 0;
3983 }
3984
3985 int lxc_clear_environment(struct lxc_conf *c)
3986 {
3987 struct lxc_list *it, *next;
3988
3989 lxc_list_for_each_safe (it, &c->environment, next) {
3990 lxc_list_del(it);
3991 free(it->elem);
3992 free(it);
3993 }
3994
3995 return 0;
3996 }
3997
3998 int lxc_clear_mount_entries(struct lxc_conf *c)
3999 {
4000 struct lxc_list *it, *next;
4001
4002 lxc_list_for_each_safe (it, &c->mount_list, next) {
4003 lxc_list_del(it);
4004 free(it->elem);
4005 free(it);
4006 }
4007
4008 return 0;
4009 }
4010
4011 int lxc_clear_automounts(struct lxc_conf *c)
4012 {
4013 c->auto_mounts = 0;
4014 return 0;
4015 }
4016
4017 int lxc_clear_hooks(struct lxc_conf *c, const char *key)
4018 {
4019 int i;
4020 struct lxc_list *it, *next;
4021 const char *k = NULL;
4022 bool all = false, done = false;
4023
4024 if (strcmp(key, "lxc.hook") == 0)
4025 all = true;
4026 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
4027 k = key + STRLITERALLEN("lxc.hook.");
4028 else
4029 return -1;
4030
4031 for (i = 0; i < NUM_LXC_HOOKS; i++) {
4032 if (all || strcmp(k, lxchook_names[i]) == 0) {
4033 lxc_list_for_each_safe (it, &c->hooks[i], next) {
4034 lxc_list_del(it);
4035 free(it->elem);
4036 free(it);
4037 }
4038
4039 done = true;
4040 }
4041 }
4042
4043 if (!done) {
4044 ERROR("Invalid hook key: %s", key);
4045 return -1;
4046 }
4047
4048 return 0;
4049 }
4050
4051 static inline void lxc_clear_aliens(struct lxc_conf *conf)
4052 {
4053 struct lxc_list *it, *next;
4054
4055 lxc_list_for_each_safe (it, &conf->aliens, next) {
4056 lxc_list_del(it);
4057 free(it->elem);
4058 free(it);
4059 }
4060 }
4061
4062 void lxc_clear_includes(struct lxc_conf *conf)
4063 {
4064 struct lxc_list *it, *next;
4065
4066 lxc_list_for_each_safe (it, &conf->includes, next) {
4067 lxc_list_del(it);
4068 free(it->elem);
4069 free(it);
4070 }
4071 }
4072
4073 int lxc_clear_apparmor_raw(struct lxc_conf *c)
4074 {
4075 struct lxc_list *it, *next;
4076
4077 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
4078 lxc_list_del(it);
4079 free(it->elem);
4080 free(it);
4081 }
4082
4083 return 0;
4084 }
4085
4086 void lxc_conf_free(struct lxc_conf *conf)
4087 {
4088 if (!conf)
4089 return;
4090
4091 if (current_config == conf)
4092 current_config = NULL;
4093 lxc_terminal_conf_free(&conf->console);
4094 free(conf->rootfs.mount);
4095 free(conf->rootfs.bdev_type);
4096 free(conf->rootfs.options);
4097 free(conf->rootfs.path);
4098 free(conf->logfile);
4099 if (conf->logfd != -1)
4100 close(conf->logfd);
4101 free(conf->utsname);
4102 free(conf->ttys.dir);
4103 free(conf->ttys.tty_names);
4104 free(conf->fstab);
4105 free(conf->rcfile);
4106 free(conf->execute_cmd);
4107 free(conf->init_cmd);
4108 free(conf->init_cwd);
4109 free(conf->unexpanded_config);
4110 free(conf->syslog);
4111 lxc_free_networks(&conf->network);
4112 free(conf->lsm_aa_profile);
4113 free(conf->lsm_aa_profile_computed);
4114 free(conf->lsm_se_context);
4115 lxc_seccomp_free(conf);
4116 lxc_clear_config_caps(conf);
4117 lxc_clear_config_keepcaps(conf);
4118 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
4119 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4120 lxc_clear_hooks(conf, "lxc.hook");
4121 lxc_clear_mount_entries(conf);
4122 lxc_clear_idmaps(conf);
4123 lxc_clear_groups(conf);
4124 lxc_clear_includes(conf);
4125 lxc_clear_aliens(conf);
4126 lxc_clear_environment(conf);
4127 lxc_clear_limits(conf, "lxc.prlimit");
4128 lxc_clear_sysctls(conf, "lxc.sysctl");
4129 lxc_clear_procs(conf, "lxc.proc");
4130 lxc_clear_apparmor_raw(conf);
4131 free(conf->cgroup_meta.dir);
4132 free(conf->cgroup_meta.controllers);
4133 free(conf->shmount.path_host);
4134 free(conf->shmount.path_cont);
4135 free(conf);
4136 }
4137
4138 struct userns_fn_data {
4139 int (*fn)(void *);
4140 const char *fn_name;
4141 void *arg;
4142 int p[2];
4143 };
4144
4145 static int run_userns_fn(void *data)
4146 {
4147 int ret;
4148 char c;
4149 struct userns_fn_data *d = data;
4150
4151 /* Close write end of the pipe. */
4152 close(d->p[1]);
4153
4154 /* Wait for parent to finish establishing a new mapping in the user
4155 * namespace we are executing in.
4156 */
4157 ret = lxc_read_nointr(d->p[0], &c, 1);
4158 /* Close read end of the pipe. */
4159 close(d->p[0]);
4160 if (ret != 1)
4161 return -1;
4162
4163 if (d->fn_name)
4164 TRACE("Calling function \"%s\"", d->fn_name);
4165
4166 /* Call function to run. */
4167 return d->fn(d->arg);
4168 }
4169
4170 static struct id_map *mapped_nsid_add(struct lxc_conf *conf, unsigned id,
4171 enum idtype idtype)
4172 {
4173 const struct id_map *map;
4174 struct id_map *retmap;
4175
4176 map = find_mapped_nsid_entry(conf, id, idtype);
4177 if (!map)
4178 return NULL;
4179
4180 retmap = malloc(sizeof(*retmap));
4181 if (!retmap)
4182 return NULL;
4183
4184 memcpy(retmap, map, sizeof(*retmap));
4185 return retmap;
4186 }
4187
4188 static struct id_map *find_mapped_hostid_entry(struct lxc_conf *conf,
4189 unsigned id, enum idtype idtype)
4190 {
4191 struct id_map *map;
4192 struct lxc_list *it;
4193 struct id_map *retmap = NULL;
4194
4195 lxc_list_for_each (it, &conf->id_map) {
4196 map = it->elem;
4197 if (map->idtype != idtype)
4198 continue;
4199
4200 if (id >= map->hostid && id < map->hostid + map->range) {
4201 retmap = map;
4202 break;
4203 }
4204 }
4205
4206 return retmap;
4207 }
4208
4209 /* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
4210 * existing one or establish a new one.
4211 */
4212 static struct id_map *mapped_hostid_add(struct lxc_conf *conf, uid_t id,
4213 enum idtype type)
4214 {
4215 int hostid_mapped;
4216 struct id_map *entry = NULL, *tmp = NULL;
4217
4218 entry = malloc(sizeof(*entry));
4219 if (!entry)
4220 return NULL;
4221
4222 /* Reuse existing mapping. */
4223 tmp = find_mapped_hostid_entry(conf, id, type);
4224 if (tmp)
4225 return memcpy(entry, tmp, sizeof(*entry));
4226
4227 /* Find new mapping. */
4228 hostid_mapped = find_unmapped_nsid(conf, type);
4229 if (hostid_mapped < 0) {
4230 DEBUG("Failed to find free mapping for id %d", id);
4231 free(entry);
4232 return NULL;
4233 }
4234
4235 entry->idtype = type;
4236 entry->nsid = hostid_mapped;
4237 entry->hostid = (unsigned long)id;
4238 entry->range = 1;
4239
4240 return entry;
4241 }
4242
4243 struct lxc_list *get_minimal_idmap(struct lxc_conf *conf)
4244 {
4245 uid_t euid, egid;
4246 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
4247 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
4248 struct lxc_list *idmap = NULL, *tmplist = NULL;
4249 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4250 *host_uid_map = NULL, *host_gid_map = NULL;
4251
4252 /* Find container root mappings. */
4253 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
4254 if (!container_root_uid) {
4255 DEBUG("Failed to find mapping for namespace uid %d", 0);
4256 goto on_error;
4257 }
4258 euid = geteuid();
4259 if (euid >= container_root_uid->hostid &&
4260 euid < (container_root_uid->hostid + container_root_uid->range))
4261 host_uid_map = container_root_uid;
4262
4263 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
4264 if (!container_root_gid) {
4265 DEBUG("Failed to find mapping for namespace gid %d", 0);
4266 goto on_error;
4267 }
4268 egid = getegid();
4269 if (egid >= container_root_gid->hostid &&
4270 egid < (container_root_gid->hostid + container_root_gid->range))
4271 host_gid_map = container_root_gid;
4272
4273 /* Check whether the {g,u}id of the user has a mapping. */
4274 if (!host_uid_map)
4275 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4276 if (!host_uid_map) {
4277 DEBUG("Failed to find mapping for uid %d", euid);
4278 goto on_error;
4279 }
4280
4281 if (!host_gid_map)
4282 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4283 if (!host_gid_map) {
4284 DEBUG("Failed to find mapping for gid %d", egid);
4285 goto on_error;
4286 }
4287
4288 /* Allocate new {g,u}id map list. */
4289 idmap = malloc(sizeof(*idmap));
4290 if (!idmap)
4291 goto on_error;
4292 lxc_list_init(idmap);
4293
4294 /* Add container root to the map. */
4295 tmplist = malloc(sizeof(*tmplist));
4296 if (!tmplist)
4297 goto on_error;
4298 lxc_list_add_elem(tmplist, container_root_uid);
4299 lxc_list_add_tail(idmap, tmplist);
4300
4301 if (host_uid_map && (host_uid_map != container_root_uid)) {
4302 /* idmap will now keep track of that memory. */
4303 container_root_uid = NULL;
4304
4305 /* Add container root to the map. */
4306 tmplist = malloc(sizeof(*tmplist));
4307 if (!tmplist)
4308 goto on_error;
4309 lxc_list_add_elem(tmplist, host_uid_map);
4310 lxc_list_add_tail(idmap, tmplist);
4311 }
4312 /* idmap will now keep track of that memory. */
4313 container_root_uid = NULL;
4314 /* idmap will now keep track of that memory. */
4315 host_uid_map = NULL;
4316
4317 tmplist = malloc(sizeof(*tmplist));
4318 if (!tmplist)
4319 goto on_error;
4320 lxc_list_add_elem(tmplist, container_root_gid);
4321 lxc_list_add_tail(idmap, tmplist);
4322
4323 if (host_gid_map && (host_gid_map != container_root_gid)) {
4324 /* idmap will now keep track of that memory. */
4325 container_root_gid = NULL;
4326
4327 tmplist = malloc(sizeof(*tmplist));
4328 if (!tmplist)
4329 goto on_error;
4330 lxc_list_add_elem(tmplist, host_gid_map);
4331 lxc_list_add_tail(idmap, tmplist);
4332 }
4333 /* idmap will now keep track of that memory. */
4334 container_root_gid = NULL;
4335 /* idmap will now keep track of that memory. */
4336 host_gid_map = NULL;
4337
4338 TRACE("Allocated minimal idmapping");
4339 return idmap;
4340
4341 on_error:
4342 if (idmap) {
4343 lxc_free_idmap(idmap);
4344 free(idmap);
4345 }
4346 if (container_root_uid)
4347 free(container_root_uid);
4348 if (container_root_gid)
4349 free(container_root_gid);
4350 if (host_uid_map && (host_uid_map != container_root_uid))
4351 free(host_uid_map);
4352 if (host_gid_map && (host_gid_map != container_root_gid))
4353 free(host_gid_map);
4354
4355 return NULL;
4356 }
4357
4358 /* Run a function in a new user namespace.
4359 * The caller's euid/egid will be mapped if it is not already.
4360 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4361 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4362 * This means we require only to establish a mapping from:
4363 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4364 * - the container root -> some sub{g,u}id
4365 * The former we add, if the user did not specifiy a mapping. The latter we
4366 * retrieve from the ontainer's configured {g,u}id mappings as it must have been
4367 * there to start the container in the first place.
4368 */
4369 int userns_exec_1(struct lxc_conf *conf, int (*fn)(void *), void *data,
4370 const char *fn_name)
4371 {
4372 pid_t pid;
4373 int p[2];
4374 struct userns_fn_data d;
4375 struct lxc_list *idmap;
4376 int ret = -1, status = -1;
4377 char c = '1';
4378
4379 if (!conf)
4380 return -EINVAL;
4381
4382 idmap = get_minimal_idmap(conf);
4383 if (!idmap)
4384 return -1;
4385
4386 ret = pipe2(p, O_CLOEXEC);
4387 if (ret < 0) {
4388 SYSERROR("Failed to create pipe");
4389 return -1;
4390 }
4391 d.fn = fn;
4392 d.fn_name = fn_name;
4393 d.arg = data;
4394 d.p[0] = p[0];
4395 d.p[1] = p[1];
4396
4397 /* Clone child in new user namespace. */
4398 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER);
4399 if (pid < 0) {
4400 ERROR("Failed to clone process in new user namespace");
4401 goto on_error;
4402 }
4403
4404 close(p[0]);
4405 p[0] = -1;
4406
4407 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4408 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4409 struct id_map *map;
4410 struct lxc_list *it;
4411
4412 lxc_list_for_each (it, idmap) {
4413 map = it->elem;
4414 TRACE("Establishing %cid mapping for \"%d\" in new "
4415 "user namespace: nsuid %lu - hostid %lu - range "
4416 "%lu",
4417 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4418 map->nsid, map->hostid, map->range);
4419 }
4420 }
4421
4422 /* Set up {g,u}id mapping for user namespace of child process. */
4423 ret = lxc_map_ids(idmap, pid);
4424 if (ret < 0) {
4425 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4426 goto on_error;
4427 }
4428
4429 /* Tell child to proceed. */
4430 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4431 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4432 goto on_error;
4433 }
4434
4435 on_error:
4436 if (p[0] != -1)
4437 close(p[0]);
4438 close(p[1]);
4439
4440 /* Wait for child to finish. */
4441 if (pid > 0)
4442 status = wait_for_pid(pid);
4443
4444 if (status < 0)
4445 ret = -1;
4446
4447 return ret;
4448 }
4449
4450 int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4451 const char *fn_name)
4452 {
4453 pid_t pid;
4454 uid_t euid, egid;
4455 int p[2];
4456 struct id_map *map;
4457 struct lxc_list *cur;
4458 struct userns_fn_data d;
4459 int ret = -1;
4460 char c = '1';
4461 struct lxc_list *idmap = NULL, *tmplist = NULL;
4462 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4463 *host_uid_map = NULL, *host_gid_map = NULL;
4464
4465 if (!conf)
4466 return -EINVAL;
4467
4468 ret = pipe2(p, O_CLOEXEC);
4469 if (ret < 0) {
4470 SYSERROR("opening pipe");
4471 return -1;
4472 }
4473 d.fn = fn;
4474 d.fn_name = fn_name;
4475 d.arg = data;
4476 d.p[0] = p[0];
4477 d.p[1] = p[1];
4478
4479 /* Clone child in new user namespace. */
4480 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER);
4481 if (pid < 0) {
4482 ERROR("Failed to clone process in new user namespace");
4483 goto on_error;
4484 }
4485
4486 close(p[0]);
4487 p[0] = -1;
4488
4489 euid = geteuid();
4490 egid = getegid();
4491
4492 /* Allocate new {g,u}id map list. */
4493 idmap = malloc(sizeof(*idmap));
4494 if (!idmap)
4495 goto on_error;
4496 lxc_list_init(idmap);
4497
4498 /* Find container root. */
4499 lxc_list_for_each (cur, &conf->id_map) {
4500 struct id_map *tmpmap;
4501
4502 tmplist = malloc(sizeof(*tmplist));
4503 if (!tmplist)
4504 goto on_error;
4505
4506 tmpmap = malloc(sizeof(*tmpmap));
4507 if (!tmpmap) {
4508 free(tmplist);
4509 goto on_error;
4510 }
4511
4512 memset(tmpmap, 0, sizeof(*tmpmap));
4513 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4514 tmplist->elem = tmpmap;
4515
4516 lxc_list_add_tail(idmap, tmplist);
4517
4518 map = cur->elem;
4519
4520 if (map->idtype == ID_TYPE_UID)
4521 if (euid >= map->hostid && euid < map->hostid + map->range)
4522 host_uid_map = map;
4523
4524 if (map->idtype == ID_TYPE_GID)
4525 if (egid >= map->hostid && egid < map->hostid + map->range)
4526 host_gid_map = map;
4527
4528 if (map->nsid != 0)
4529 continue;
4530
4531 if (map->idtype == ID_TYPE_UID)
4532 if (container_root_uid == NULL)
4533 container_root_uid = map;
4534
4535 if (map->idtype == ID_TYPE_GID)
4536 if (container_root_gid == NULL)
4537 container_root_gid = map;
4538 }
4539
4540 if (!container_root_uid || !container_root_gid) {
4541 ERROR("No mapping for container root found");
4542 goto on_error;
4543 }
4544
4545 /* Check whether the {g,u}id of the user has a mapping. */
4546 if (!host_uid_map)
4547 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4548 else
4549 host_uid_map = container_root_uid;
4550
4551 if (!host_gid_map)
4552 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4553 else
4554 host_gid_map = container_root_gid;
4555
4556 if (!host_uid_map) {
4557 DEBUG("Failed to find mapping for uid %d", euid);
4558 goto on_error;
4559 }
4560
4561 if (!host_gid_map) {
4562 DEBUG("Failed to find mapping for gid %d", egid);
4563 goto on_error;
4564 }
4565
4566 if (host_uid_map && (host_uid_map != container_root_uid)) {
4567 /* Add container root to the map. */
4568 tmplist = malloc(sizeof(*tmplist));
4569 if (!tmplist)
4570 goto on_error;
4571 lxc_list_add_elem(tmplist, host_uid_map);
4572 lxc_list_add_tail(idmap, tmplist);
4573 }
4574 /* idmap will now keep track of that memory. */
4575 host_uid_map = NULL;
4576
4577 if (host_gid_map && (host_gid_map != container_root_gid)) {
4578 tmplist = malloc(sizeof(*tmplist));
4579 if (!tmplist)
4580 goto on_error;
4581 lxc_list_add_elem(tmplist, host_gid_map);
4582 lxc_list_add_tail(idmap, tmplist);
4583 }
4584 /* idmap will now keep track of that memory. */
4585 host_gid_map = NULL;
4586
4587 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4588 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4589 lxc_list_for_each (cur, idmap) {
4590 map = cur->elem;
4591 TRACE("establishing %cid mapping for \"%d\" in new "
4592 "user namespace: nsuid %lu - hostid %lu - range "
4593 "%lu",
4594 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4595 map->nsid, map->hostid, map->range);
4596 }
4597 }
4598
4599 /* Set up {g,u}id mapping for user namespace of child process. */
4600 ret = lxc_map_ids(idmap, pid);
4601 if (ret < 0) {
4602 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
4603 goto on_error;
4604 }
4605
4606 /* Tell child to proceed. */
4607 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4608 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4609 goto on_error;
4610 }
4611
4612 on_error:
4613 if (p[0] != -1)
4614 close(p[0]);
4615 close(p[1]);
4616
4617 /* Wait for child to finish. */
4618 if (pid > 0)
4619 ret = wait_for_pid(pid);
4620
4621 if (idmap) {
4622 lxc_free_idmap(idmap);
4623 free(idmap);
4624 }
4625
4626 if (host_uid_map && (host_uid_map != container_root_uid))
4627 free(host_uid_map);
4628 if (host_gid_map && (host_gid_map != container_root_gid))
4629 free(host_gid_map);
4630
4631 return ret;
4632 }
4633
4634 /* not thread-safe, do not use from api without first forking */
4635 static char *getuname(void)
4636 {
4637 struct passwd pwent;
4638 struct passwd *pwentp = NULL;
4639 char *buf;
4640 char *username;
4641 size_t bufsize;
4642 int ret;
4643
4644 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4645 if (bufsize == -1)
4646 bufsize = 1024;
4647
4648 buf = malloc(bufsize);
4649 if (!buf)
4650 return NULL;
4651
4652 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4653 if (!pwentp) {
4654 if (ret == 0)
4655 WARN("Could not find matched password record.");
4656
4657 ERROR("Failed to get password record - %u", geteuid());
4658 free(buf);
4659 return NULL;
4660 }
4661
4662 username = strdup(pwent.pw_name);
4663 free(buf);
4664
4665 return username;
4666 }
4667
4668 /* not thread-safe, do not use from api without first forking */
4669 static char *getgname(void)
4670 {
4671 struct group grent;
4672 struct group *grentp = NULL;
4673 char *buf;
4674 char *grname;
4675 size_t bufsize;
4676 int ret;
4677
4678 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4679 if (bufsize == -1)
4680 bufsize = 1024;
4681
4682 buf = malloc(bufsize);
4683 if (!buf)
4684 return NULL;
4685
4686 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4687 if (!grentp) {
4688 if (ret == 0)
4689 WARN("Could not find matched group record");
4690
4691 ERROR("Failed to get group record - %u", getegid());
4692 free(buf);
4693 return NULL;
4694 }
4695
4696 grname = strdup(grent.gr_name);
4697 free(buf);
4698
4699 return grname;
4700 }
4701
4702 /* not thread-safe, do not use from api without first forking */
4703 void suggest_default_idmap(void)
4704 {
4705 char *uname, *gname;
4706 FILE *f;
4707 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
4708 size_t len = 0;
4709 char *line = NULL;
4710
4711 uname = getuname();
4712 if (!uname)
4713 return;
4714
4715 gname = getgname();
4716 if (!gname) {
4717 free(uname);
4718 return;
4719 }
4720
4721 f = fopen(subuidfile, "r");
4722 if (!f) {
4723 ERROR("Your system is not configured with subuids");
4724 free(gname);
4725 free(uname);
4726 return;
4727 }
4728
4729 while (getline(&line, &len, f) != -1) {
4730 char *p, *p2;
4731 size_t no_newline = 0;
4732
4733 p = strchr(line, ':');
4734 if (*line == '#')
4735 continue;
4736 if (!p)
4737 continue;
4738 *p = '\0';
4739 p++;
4740
4741 if (strcmp(line, uname))
4742 continue;
4743
4744 p2 = strchr(p, ':');
4745 if (!p2)
4746 continue;
4747 *p2 = '\0';
4748 p2++;
4749 if (!*p2)
4750 continue;
4751 no_newline = strcspn(p2, "\n");
4752 p2[no_newline] = '\0';
4753
4754 if (lxc_safe_uint(p, &uid) < 0)
4755 WARN("Could not parse UID");
4756 if (lxc_safe_uint(p2, &urange) < 0)
4757 WARN("Could not parse UID range");
4758 }
4759 fclose(f);
4760
4761 f = fopen(subgidfile, "r");
4762 if (!f) {
4763 ERROR("Your system is not configured with subgids");
4764 free(gname);
4765 free(uname);
4766 return;
4767 }
4768
4769 while (getline(&line, &len, f) != -1) {
4770 char *p, *p2;
4771 size_t no_newline = 0;
4772
4773 p = strchr(line, ':');
4774 if (*line == '#')
4775 continue;
4776 if (!p)
4777 continue;
4778 *p = '\0';
4779 p++;
4780
4781 if (strcmp(line, uname))
4782 continue;
4783
4784 p2 = strchr(p, ':');
4785 if (!p2)
4786 continue;
4787 *p2 = '\0';
4788 p2++;
4789 if (!*p2)
4790 continue;
4791 no_newline = strcspn(p2, "\n");
4792 p2[no_newline] = '\0';
4793
4794 if (lxc_safe_uint(p, &gid) < 0)
4795 WARN("Could not parse GID");
4796 if (lxc_safe_uint(p2, &grange) < 0)
4797 WARN("Could not parse GID range");
4798 }
4799 fclose(f);
4800
4801 free(line);
4802
4803 if (!urange || !grange) {
4804 ERROR("You do not have subuids or subgids allocated");
4805 ERROR("Unprivileged containers require subuids and subgids");
4806 free(uname);
4807 free(gname);
4808 return;
4809 }
4810
4811 ERROR("You must either run as root, or define uid mappings");
4812 ERROR("To pass uid mappings to lxc-create, you could create");
4813 ERROR("~/.config/lxc/default.conf:");
4814 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
4815 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4816 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
4817
4818 free(gname);
4819 free(uname);
4820 }
4821
4822 static void free_cgroup_settings(struct lxc_list *result)
4823 {
4824 struct lxc_list *iterator, *next;
4825
4826 lxc_list_for_each_safe (iterator, result, next) {
4827 lxc_list_del(iterator);
4828 free(iterator);
4829 }
4830 free(result);
4831 }
4832
4833 /* Return the list of cgroup_settings sorted according to the following rules
4834 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4835 */
4836 struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
4837 {
4838 struct lxc_list *result;
4839 struct lxc_cgroup *cg = NULL;
4840 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
4841
4842 result = malloc(sizeof(*result));
4843 if (!result)
4844 return NULL;
4845 lxc_list_init(result);
4846
4847 /* Iterate over the cgroup settings and copy them to the output list. */
4848 lxc_list_for_each (it, cgroup_settings) {
4849 item = malloc(sizeof(*item));
4850 if (!item) {
4851 free_cgroup_settings(result);
4852 return NULL;
4853 }
4854
4855 item->elem = it->elem;
4856 cg = it->elem;
4857 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4858 /* Store the memsw_limit location */
4859 memsw_limit = item;
4860 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4861 memsw_limit != NULL) {
4862 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4863 * before lxc.cgroup.memory.limit_in_bytes, swap these
4864 * two items */
4865 item->elem = memsw_limit->elem;
4866 memsw_limit->elem = it->elem;
4867 }
4868 lxc_list_add_tail(result, item);
4869 }
4870
4871 return result;
4872 }