]> git.proxmox.com Git - mirror_lxc.git/blob - src/lxc/conf.c
conf: port groups to new list type
[mirror_lxc.git] / src / lxc / conf.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #ifndef _GNU_SOURCE
4 #define _GNU_SOURCE 1
5 #endif
6 #include <arpa/inet.h>
7 #include <dirent.h>
8 #include <errno.h>
9 #include <fcntl.h>
10 #include <grp.h>
11 #include <inttypes.h>
12 #include <libgen.h>
13 #include <linux/loop.h>
14 #include <net/if.h>
15 #include <netinet/in.h>
16 #include <pwd.h>
17 #include <stdarg.h>
18 #include <stdbool.h>
19 #include <stdio.h>
20 #include <stdlib.h>
21 #include <string.h>
22 #include <sys/mman.h>
23 #include <sys/mount.h>
24 #include <sys/param.h>
25 #include <sys/prctl.h>
26 #include <sys/sendfile.h>
27 #include <sys/socket.h>
28 #include <sys/stat.h>
29 #include <sys/syscall.h>
30 #include <sys/sysmacros.h>
31 #include <sys/types.h>
32 #include <sys/utsname.h>
33 #include <sys/wait.h>
34 #include <time.h>
35 #include <unistd.h>
36
37 #include "af_unix.h"
38 #include "caps.h"
39 #include "cgroups/cgroup.h"
40 #include "compiler.h"
41 #include "conf.h"
42 #include "config.h"
43 #include "confile.h"
44 #include "confile_utils.h"
45 #include "error.h"
46 #include "log.h"
47 #include "lsm/lsm.h"
48 #include "lxclock.h"
49 #include "lxcseccomp.h"
50 #include "macro.h"
51 #include "memory_utils.h"
52 #include "mount_utils.h"
53 #include "namespace.h"
54 #include "network.h"
55 #include "parse.h"
56 #include "process_utils.h"
57 #include "ringbuf.h"
58 #include "start.h"
59 #include "storage/storage.h"
60 #include "storage/overlay.h"
61 #include "sync.h"
62 #include "syscall_wrappers.h"
63 #include "terminal.h"
64 #include "utils.h"
65 #include "uuid.h"
66
67 #ifdef MAJOR_IN_MKDEV
68 #include <sys/mkdev.h>
69 #endif
70
71 #ifdef HAVE_STATVFS
72 #include <sys/statvfs.h>
73 #endif
74
75 #if HAVE_OPENPTY
76 #include <pty.h>
77 #else
78 #include <../include/openpty.h>
79 #endif
80
81 #if HAVE_LIBCAP
82 #include <sys/capability.h>
83 #endif
84
85 #ifndef HAVE_STRLCAT
86 #include "include/strlcat.h"
87 #endif
88
89 #if IS_BIONIC
90 #include <../include/lxcmntent.h>
91 #else
92 #include <mntent.h>
93 #endif
94
95 #if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
96 #include <../include/prlimit.h>
97 #endif
98
99 #ifndef HAVE_STRLCPY
100 #include "include/strlcpy.h"
101 #endif
102
103 #ifndef HAVE_STRCHRNUL
104 #include "include/strchrnul.h"
105 #endif
106
107 lxc_log_define(conf, lxc);
108
109 /*
110 * The lxc_conf of the container currently being worked on in an API call.
111 * This is used in the error calls.
112 */
113 thread_local struct lxc_conf *current_config;
114
115 char *lxchook_names[NUM_LXC_HOOKS] = {
116 "pre-start",
117 "pre-mount",
118 "mount",
119 "autodev",
120 "start",
121 "stop",
122 "post-stop",
123 "clone",
124 "destroy",
125 "start-host"
126 };
127
128 struct mount_opt {
129 char *name;
130 int clear;
131 bool recursive;
132 __u64 flag;
133 int legacy_flag;
134 };
135
136 struct caps_opt {
137 char *name;
138 int value;
139 };
140
141 struct limit_opt {
142 char *name;
143 int value;
144 };
145
146 static struct mount_opt mount_opt[] = {
147 { "atime", 1, false, MOUNT_ATTR_NOATIME, MS_NOATIME },
148 { "dev", 1, false, MOUNT_ATTR_NODEV, MS_NODEV },
149 { "diratime", 1, false, MOUNT_ATTR_NODIRATIME, MS_NODIRATIME },
150 { "exec", 1, false, MOUNT_ATTR_NOEXEC, MS_NOEXEC },
151 { "noatime", 0, false, MOUNT_ATTR_NOATIME, MS_NOATIME },
152 { "nodev", 0, false, MOUNT_ATTR_NODEV, MS_NODEV },
153 { "nodiratime", 0, false, MOUNT_ATTR_NODIRATIME, MS_NODIRATIME },
154 { "noexec", 0, false, MOUNT_ATTR_NOEXEC, MS_NOEXEC },
155 { "norelatime", 1, false, MOUNT_ATTR_RELATIME, MS_RELATIME },
156 { "nostrictatime", 1, false, MOUNT_ATTR_STRICTATIME, MS_STRICTATIME },
157 { "nosuid", 0, false, MOUNT_ATTR_NOSUID, MS_NOSUID },
158 { "relatime", 0, false, MOUNT_ATTR_RELATIME, MS_RELATIME },
159 { "ro", 0, false, MOUNT_ATTR_RDONLY, MS_RDONLY },
160 { "rw", 1, false, MOUNT_ATTR_RDONLY, MS_RDONLY },
161 { "strictatime", 0, false, MOUNT_ATTR_STRICTATIME, MS_STRICTATIME },
162 { "suid", 1, false, MOUNT_ATTR_NOSUID, MS_NOSUID },
163
164 { "bind", 0, false, 0, MS_BIND },
165 { "defaults", 0, false, 0, 0 },
166 { "rbind", 0, true, 0, MS_BIND | MS_REC },
167
168 { "sync", 0, false, ~0, MS_SYNCHRONOUS },
169 { "async", 1, false, ~0, MS_SYNCHRONOUS },
170 { "dirsync", 0, false, ~0, MS_DIRSYNC },
171 { "lazytime", 0, false, ~0, MS_LAZYTIME },
172 { "mand", 0, false, ~0, MS_MANDLOCK },
173 { "nomand", 1, false, ~0, MS_MANDLOCK },
174 { "remount", 0, false, ~0, MS_REMOUNT },
175
176 { NULL, 0, false, ~0, ~0 },
177 };
178
179 static struct mount_opt propagation_opt[] = {
180 { "private", 0, false, MS_PRIVATE, MS_PRIVATE },
181 { "shared", 0, false, MS_SHARED, MS_SHARED },
182 { "slave", 0, false, MS_SLAVE, MS_SLAVE },
183 { "unbindable", 0, false, MS_UNBINDABLE, MS_UNBINDABLE },
184 { "rprivate", 0, true, MS_PRIVATE, MS_PRIVATE | MS_REC },
185 { "rshared", 0, true, MS_SHARED, MS_SHARED | MS_REC },
186 { "rslave", 0, true, MS_SLAVE, MS_SLAVE | MS_REC },
187 { "runbindable", 0, true, MS_UNBINDABLE, MS_UNBINDABLE | MS_REC },
188 { NULL, 0, 0 },
189 };
190
191 static struct caps_opt caps_opt[] = {
192 #if HAVE_LIBCAP
193 { "chown", CAP_CHOWN },
194 { "dac_override", CAP_DAC_OVERRIDE },
195 { "dac_read_search", CAP_DAC_READ_SEARCH },
196 { "fowner", CAP_FOWNER },
197 { "fsetid", CAP_FSETID },
198 { "kill", CAP_KILL },
199 { "setgid", CAP_SETGID },
200 { "setuid", CAP_SETUID },
201 { "setpcap", CAP_SETPCAP },
202 { "linux_immutable", CAP_LINUX_IMMUTABLE },
203 { "net_bind_service", CAP_NET_BIND_SERVICE },
204 { "net_broadcast", CAP_NET_BROADCAST },
205 { "net_admin", CAP_NET_ADMIN },
206 { "net_raw", CAP_NET_RAW },
207 { "ipc_lock", CAP_IPC_LOCK },
208 { "ipc_owner", CAP_IPC_OWNER },
209 { "sys_module", CAP_SYS_MODULE },
210 { "sys_rawio", CAP_SYS_RAWIO },
211 { "sys_chroot", CAP_SYS_CHROOT },
212 { "sys_ptrace", CAP_SYS_PTRACE },
213 { "sys_pacct", CAP_SYS_PACCT },
214 { "sys_admin", CAP_SYS_ADMIN },
215 { "sys_boot", CAP_SYS_BOOT },
216 { "sys_nice", CAP_SYS_NICE },
217 { "sys_resource", CAP_SYS_RESOURCE },
218 { "sys_time", CAP_SYS_TIME },
219 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
220 { "mknod", CAP_MKNOD },
221 { "lease", CAP_LEASE },
222 { "audit_write", CAP_AUDIT_WRITE },
223 { "audit_control", CAP_AUDIT_CONTROL },
224 { "setfcap", CAP_SETFCAP },
225 { "mac_override", CAP_MAC_OVERRIDE },
226 { "mac_admin", CAP_MAC_ADMIN },
227 { "syslog", CAP_SYSLOG },
228 { "wake_alarm", CAP_WAKE_ALARM },
229 { "block_suspend", CAP_BLOCK_SUSPEND },
230 { "audit_read", CAP_AUDIT_READ },
231 { "perfmon", CAP_PERFMON },
232 { "bpf", CAP_BPF },
233 { "checkpoint_restore", CAP_CHECKPOINT_RESTORE },
234 #endif
235 };
236
237 static struct limit_opt limit_opt[] = {
238 #ifdef RLIMIT_AS
239 { "as", RLIMIT_AS },
240 #endif
241 #ifdef RLIMIT_CORE
242 { "core", RLIMIT_CORE },
243 #endif
244 #ifdef RLIMIT_CPU
245 { "cpu", RLIMIT_CPU },
246 #endif
247 #ifdef RLIMIT_DATA
248 { "data", RLIMIT_DATA },
249 #endif
250 #ifdef RLIMIT_FSIZE
251 { "fsize", RLIMIT_FSIZE },
252 #endif
253 #ifdef RLIMIT_LOCKS
254 { "locks", RLIMIT_LOCKS },
255 #endif
256 #ifdef RLIMIT_MEMLOCK
257 { "memlock", RLIMIT_MEMLOCK },
258 #endif
259 #ifdef RLIMIT_MSGQUEUE
260 { "msgqueue", RLIMIT_MSGQUEUE },
261 #endif
262 #ifdef RLIMIT_NICE
263 { "nice", RLIMIT_NICE },
264 #endif
265 #ifdef RLIMIT_NOFILE
266 { "nofile", RLIMIT_NOFILE },
267 #endif
268 #ifdef RLIMIT_NPROC
269 { "nproc", RLIMIT_NPROC },
270 #endif
271 #ifdef RLIMIT_RSS
272 { "rss", RLIMIT_RSS },
273 #endif
274 #ifdef RLIMIT_RTPRIO
275 { "rtprio", RLIMIT_RTPRIO },
276 #endif
277 #ifdef RLIMIT_RTTIME
278 { "rttime", RLIMIT_RTTIME },
279 #endif
280 #ifdef RLIMIT_SIGPENDING
281 { "sigpending", RLIMIT_SIGPENDING },
282 #endif
283 #ifdef RLIMIT_STACK
284 { "stack", RLIMIT_STACK },
285 #endif
286 };
287
288 static int run_buffer(char *buffer)
289 {
290 __do_free char *output = NULL;
291 __do_lxc_pclose struct lxc_popen_FILE *f = NULL;
292 int fd, ret;
293
294 f = lxc_popen(buffer);
295 if (!f)
296 return log_error_errno(-1, errno, "Failed to popen() %s", buffer);
297
298 output = zalloc(LXC_LOG_BUFFER_SIZE);
299 if (!output)
300 return log_error_errno(-1, ENOMEM, "Failed to allocate memory for %s", buffer);
301
302 fd = fileno(f->f);
303 if (fd < 0)
304 return log_error_errno(-1, errno, "Failed to retrieve underlying file descriptor");
305
306 for (int i = 0; i < 10; i++) {
307 ssize_t bytes_read;
308
309 bytes_read = lxc_read_nointr(fd, output, LXC_LOG_BUFFER_SIZE - 1);
310 if (bytes_read > 0) {
311 output[bytes_read] = '\0';
312 DEBUG("Script %s produced output: %s", buffer, output);
313 continue;
314 }
315
316 break;
317 }
318
319 ret = lxc_pclose(move_ptr(f));
320 if (ret == -1)
321 return log_error_errno(-1, errno, "Script exited with error");
322 else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0)
323 return log_error(-1, "Script exited with status %d", WEXITSTATUS(ret));
324 else if (WIFSIGNALED(ret))
325 return log_error(-1, "Script terminated by signal %d", WTERMSIG(ret));
326
327 return 0;
328 }
329
330 int run_script_argv(const char *name, unsigned int hook_version,
331 const char *section, const char *script,
332 const char *hookname, char **argv)
333 {
334 __do_free char *buffer = NULL;
335 int buf_pos, i, ret;
336 size_t size = 0;
337
338 if (hook_version == 0)
339 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
340 script, name, section);
341 else
342 INFO("Executing script \"%s\" for container \"%s\"", script, name);
343
344 for (i = 0; argv && argv[i]; i++)
345 size += strlen(argv[i]) + 1;
346
347 size += STRLITERALLEN("exec");
348 size++;
349 size += strlen(script);
350 size++;
351
352 if (size > INT_MAX)
353 return -EFBIG;
354
355 if (hook_version == 0) {
356 size += strlen(hookname);
357 size++;
358
359 size += strlen(name);
360 size++;
361
362 size += strlen(section);
363 size++;
364
365 if (size > INT_MAX)
366 return -EFBIG;
367 }
368
369 buffer = zalloc(size);
370 if (!buffer)
371 return -ENOMEM;
372
373 if (hook_version == 0)
374 buf_pos = strnprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
375 else
376 buf_pos = strnprintf(buffer, size, "exec %s", script);
377 if (buf_pos < 0)
378 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
379
380 if (hook_version == 1) {
381 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
382 if (ret < 0) {
383 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_TYPE=%s", hookname);
384 }
385 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
386
387 ret = setenv("LXC_HOOK_SECTION", section, 1);
388 if (ret < 0)
389 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_HOOK_SECTION=%s", section);
390 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
391
392 if (strequal(section, "net")) {
393 char *parent;
394
395 if (!argv || !argv[0])
396 return -1;
397
398 ret = setenv("LXC_NET_TYPE", argv[0], 1);
399 if (ret < 0)
400 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_TYPE=%s", argv[0]);
401 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
402
403 parent = argv[1] ? argv[1] : "";
404
405 if (strequal(argv[0], "macvlan")) {
406 ret = setenv("LXC_NET_PARENT", parent, 1);
407 if (ret < 0)
408 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
409 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
410 } else if (strequal(argv[0], "phys")) {
411 ret = setenv("LXC_NET_PARENT", parent, 1);
412 if (ret < 0)
413 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
414 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
415 } else if (strequal(argv[0], "veth")) {
416 char *peer = argv[2] ? argv[2] : "";
417
418 ret = setenv("LXC_NET_PEER", peer, 1);
419 if (ret < 0)
420 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PEER=%s", peer);
421 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
422
423 ret = setenv("LXC_NET_PARENT", parent, 1);
424 if (ret < 0)
425 return log_error_errno(-1, errno, "Failed to set environment variable: LXC_NET_PARENT=%s", parent);
426 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
427 }
428 }
429 }
430
431 for (i = 0; argv && argv[i]; i++) {
432 size_t len = size - buf_pos;
433
434 ret = strnprintf(buffer + buf_pos, len, " %s", argv[i]);
435 if (ret < 0)
436 return log_error_errno(-1, errno, "Failed to create command line for script \"%s\"", script);
437 buf_pos += ret;
438 }
439
440 return run_buffer(buffer);
441 }
442
443 int run_script(const char *name, const char *section, const char *script, ...)
444 {
445 __do_free char *buffer = NULL;
446 int ret;
447 char *p;
448 va_list ap;
449 size_t size = 0;
450
451 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
452 script, name, section);
453
454 va_start(ap, script);
455 while ((p = va_arg(ap, char *)))
456 size += strlen(p) + 1;
457 va_end(ap);
458
459 size += STRLITERALLEN("exec");
460 size += strlen(script);
461 size += strlen(name);
462 size += strlen(section);
463 size += 4;
464
465 if (size > INT_MAX)
466 return -1;
467
468 buffer = must_realloc(NULL, size);
469 ret = strnprintf(buffer, size, "exec %s %s %s", script, name, section);
470 if (ret < 0)
471 return -1;
472
473 va_start(ap, script);
474 while ((p = va_arg(ap, char *))) {
475 int len = size - ret;
476 int rc;
477 rc = strnprintf(buffer + ret, len, " %s", p);
478 if (rc < 0) {
479 va_end(ap);
480 return -1;
481 }
482 ret += rc;
483 }
484 va_end(ap);
485
486 return run_buffer(buffer);
487 }
488
489 int lxc_storage_prepare(struct lxc_conf *conf)
490 {
491 int ret;
492 struct lxc_rootfs *rootfs = &conf->rootfs;
493
494 if (!rootfs->path) {
495 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
496 if (ret < 0)
497 return log_error_errno(-1, errno, "Failed to recursively turn root mount tree into dependent mount");
498
499 rootfs->dfd_mnt = open_at(-EBADF, "/", PROTECT_OPATH_DIRECTORY, PROTECT_LOOKUP_ABSOLUTE, 0);
500 if (rootfs->dfd_mnt < 0)
501 return -errno;
502
503 return 0;
504 }
505
506 ret = access(rootfs->mount, F_OK);
507 if (ret != 0)
508 return log_error_errno(-1, errno, "Failed to access to \"%s\". Check it is present",
509 rootfs->mount);
510
511 rootfs->storage = storage_init(conf);
512 if (!rootfs->storage)
513 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
514 rootfs->path, rootfs->mount,
515 rootfs->mnt_opts.raw_options ? rootfs->mnt_opts.raw_options : "(null)");
516
517 return 0;
518 }
519
520 void lxc_storage_put(struct lxc_conf *conf)
521 {
522 storage_put(conf->rootfs.storage);
523 conf->rootfs.storage = NULL;
524 }
525
526 /* lxc_rootfs_prepare
527 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
528 * the duration of the container run, to prevent the container from marking
529 * the underlying fs readonly on shutdown. unlink the file immediately so
530 * no name pollution is happens.
531 * don't unlink on NFS to avoid random named stale handles.
532 */
533 int lxc_rootfs_init(struct lxc_conf *conf, bool userns)
534 {
535 __do_close int dfd_path = -EBADF, fd_pin = -EBADF;
536 int ret;
537 struct stat st;
538 struct statfs stfs;
539 struct lxc_rootfs *rootfs = &conf->rootfs;
540
541 ret = lxc_storage_prepare(conf);
542 if (ret)
543 return syserror_set(-EINVAL, "Failed to prepare rootfs storage");
544
545 if (!is_empty_string(rootfs->mnt_opts.userns_path)) {
546 if (!rootfs->path)
547 return syserror_set(-EINVAL, "Idmapped rootfs currently only supported with separate rootfs for container");
548
549 if (rootfs->bdev_type && !strequal(rootfs->bdev_type, "dir"))
550 return syserror_set(-EINVAL, "Idmapped rootfs currently only supports the \"dir\" storage driver");
551 }
552
553 if (!rootfs->path)
554 return log_trace(0, "Not pinning because container does not have a rootfs");
555
556 if (userns)
557 return log_trace(0, "Not pinning because container runs in user namespace");
558
559 if (rootfs->bdev_type) {
560 if (strequal(rootfs->bdev_type, "overlay") ||
561 strequal(rootfs->bdev_type, "overlayfs"))
562 return log_trace_errno(0, EINVAL, "Not pinning on stacking filesystem");
563
564 if (strequal(rootfs->bdev_type, "zfs"))
565 return log_trace_errno(0, EINVAL, "Not pinning on ZFS filesystem");
566 }
567
568 dfd_path = open_at(-EBADF, rootfs->path, PROTECT_OPATH_FILE, 0, 0);
569 if (dfd_path < 0)
570 return syserror("Failed to open \"%s\"", rootfs->path);
571
572 ret = fstat(dfd_path, &st);
573 if (ret < 0)
574 return log_trace_errno(-errno, errno, "Failed to retrieve file status");
575
576 if (!S_ISDIR(st.st_mode))
577 return log_trace_errno(0, ENOTDIR, "Not pinning because file descriptor is not a directory");
578
579 fd_pin = open_at(dfd_path, ".lxc_keep",
580 PROTECT_OPEN | O_CREAT,
581 PROTECT_LOOKUP_BENEATH,
582 S_IWUSR | S_IRUSR);
583 if (fd_pin < 0) {
584 if (errno == EROFS) {
585 return log_trace_errno(0, EROFS, "Not pinning on read-only filesystem");
586 }
587 return syserror("Failed to pin rootfs");
588 }
589
590 TRACE("Pinned rootfs %d(.lxc_keep)", fd_pin);
591
592 ret = fstatfs(fd_pin, &stfs);
593 if (ret < 0) {
594 SYSWARN("Failed to retrieve filesystem status");
595 goto out;
596 }
597
598 if (stfs.f_type == NFS_SUPER_MAGIC) {
599 DEBUG("Not unlinking pinned file on NFS");
600 goto out;
601 }
602
603 if (unlinkat(dfd_path, ".lxc_keep", 0))
604 SYSTRACE("Failed to unlink rootfs pinning file %d(.lxc_keep)", dfd_path);
605 else
606 TRACE("Unlinked pinned file %d(.lxc_keep)", dfd_path);
607
608 out:
609 rootfs->fd_path_pin = move_fd(fd_pin);
610 return 0;
611 }
612
613 int lxc_rootfs_prepare_parent(struct lxc_handler *handler)
614 {
615 __do_close int dfd_idmapped = -EBADF, fd_userns = -EBADF;
616 struct lxc_rootfs *rootfs = &handler->conf->rootfs;
617 struct lxc_storage *storage = rootfs->storage;
618 const struct lxc_mount_options *mnt_opts = &rootfs->mnt_opts;
619 int ret;
620 const char *path_source;
621
622 if (list_empty(&handler->conf->id_map))
623 return 0;
624
625 if (is_empty_string(rootfs->mnt_opts.userns_path))
626 return 0;
627
628 if (handler->conf->rootfs_setup)
629 return 0;
630
631 if (rootfs_is_blockdev(handler->conf))
632 return syserror_set(-EOPNOTSUPP, "Idmapped mounts on block-backed storage not yet supported");
633
634 if (!can_use_bind_mounts())
635 return syserror_set(-EOPNOTSUPP, "Kernel does not support the new mount api");
636
637 if (strequal(rootfs->mnt_opts.userns_path, "container"))
638 fd_userns = dup_cloexec(handler->nsfd[LXC_NS_USER]);
639 else
640 fd_userns = open_at(-EBADF, rootfs->mnt_opts.userns_path,
641 PROTECT_OPEN_WITH_TRAILING_SYMLINKS, 0, 0);
642 if (fd_userns < 0)
643 return syserror("Failed to open user namespace");
644
645 path_source = lxc_storage_get_path(storage->src, storage->type);
646
647 dfd_idmapped = create_detached_idmapped_mount(path_source, fd_userns, true,
648 mnt_opts->attr.attr_set,
649 mnt_opts->attr.attr_clr);
650 if (dfd_idmapped < 0)
651 return syserror("Failed to create detached idmapped mount");
652
653 ret = lxc_abstract_unix_send_fds(handler->data_sock[0], &dfd_idmapped, 1, NULL, 0);
654 if (ret < 0)
655 return syserror("Failed to send detached idmapped mount fd");
656
657 TRACE("Created detached idmapped mount %d", dfd_idmapped);
658 return 0;
659 }
660
661 static int add_shmount_to_list(struct lxc_conf *conf)
662 {
663 char new_mount[PATH_MAX];
664 /* Offset for the leading '/' since the path_cont
665 * is absolute inside the container.
666 */
667 int offset = 1, ret = -1;
668
669 ret = strnprintf(new_mount, sizeof(new_mount),
670 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
671 conf->shmount.path_cont + offset);
672 if (ret < 0)
673 return -1;
674
675 return add_elem_to_mount_list(new_mount, conf);
676 }
677
678 static int lxc_mount_auto_mounts(struct lxc_handler *handler, int flags)
679 {
680 int i, ret;
681 static struct {
682 int match_mask;
683 int match_flag;
684 const char *source;
685 const char *destination;
686 const char *fstype;
687 unsigned long flags;
688 const char *options;
689 bool requires_cap_net_admin;
690 } default_mounts[] = {
691 /* Read-only bind-mounting... In older kernels, doing that
692 * required to do one MS_BIND mount and then
693 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
694 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
695 * onwards. However, this apparently does not work on kernel
696 * 3.8. Unfortunately, on that very same kernel, doing the same
697 * trick as above doesn't seem to work either, there one needs
698 * to ALSO specify MS_BIND for the remount, otherwise the
699 * entire fs is remounted read-only or the mount fails because
700 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
701 * kernels as low as 2.6.32...
702 */
703 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL, false },
704 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
705 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL, true, },
706 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL, false },
707 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL, false },
708 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL, true },
709 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL, false },
710 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL, false },
711 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL, false },
712 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL, false },
713 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL, false },
714 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_RDONLY|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL, false },
715 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL, false },
716 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL, false },
717 { 0, 0, NULL, NULL, NULL, 0, NULL, false }
718 };
719 struct lxc_conf *conf = handler->conf;
720 struct lxc_rootfs *rootfs = &conf->rootfs;
721 bool has_cap_net_admin;
722
723 if (flags & LXC_AUTO_PROC_MASK) {
724 if (rootfs->path) {
725 /*
726 * Only unmount procfs if we have a separate rootfs so
727 * we can still access it in safe_mount() below.
728 */
729 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/proc",
730 rootfs->path ? rootfs->mount : "");
731 if (ret < 0)
732 return ret_errno(EIO);
733
734 ret = umount2(rootfs->buf, MNT_DETACH);
735 if (ret)
736 SYSDEBUG("Tried to ensure procfs is unmounted");
737 }
738
739 ret = mkdirat(rootfs->dfd_mnt, "proc" , S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
740 if (ret < 0 && errno != EEXIST)
741 return syserror("Failed to create procfs mountpoint under %d", rootfs->dfd_mnt);
742
743 TRACE("Created procfs mountpoint under %d", rootfs->dfd_mnt);
744 }
745
746 if (flags & LXC_AUTO_SYS_MASK) {
747 if (rootfs->path) {
748 /*
749 * Only unmount sysfs if we have a separate rootfs so
750 * we can still access it in safe_mount() below.
751 */
752 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/sys",
753 rootfs->path ? rootfs->mount : "");
754 if (ret < 0)
755 return ret_errno(EIO);
756
757 ret = umount2(rootfs->buf, MNT_DETACH);
758 if (ret)
759 SYSDEBUG("Tried to ensure sysfs is unmounted");
760 }
761
762 ret = mkdirat(rootfs->dfd_mnt, "sys" , S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
763 if (ret < 0 && errno != EEXIST)
764 return syserror("Failed to create sysfs mountpoint under %d", rootfs->dfd_mnt);
765
766 TRACE("Created sysfs mountpoint under %d", rootfs->dfd_mnt);
767 }
768
769 has_cap_net_admin = lxc_wants_cap(CAP_NET_ADMIN, conf);
770 for (i = 0; default_mounts[i].match_mask; i++) {
771 __do_free char *destination = NULL, *source = NULL;
772 unsigned long mflags = default_mounts[i].flags;
773
774 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
775 continue;
776
777 if (default_mounts[i].source) {
778 /* will act like strdup if %r is not present */
779 source = lxc_string_replace("%r", rootfs->path ? rootfs->mount : "", default_mounts[i].source);
780 if (!source)
781 return syserror_set(-ENOMEM, "Failed to create source path");
782 }
783
784 if (!default_mounts[i].destination)
785 return syserror_set(-EINVAL, "BUG: auto mounts destination %d was NULL", i);
786
787 if (!has_cap_net_admin && default_mounts[i].requires_cap_net_admin) {
788 TRACE("Container does not have CAP_NET_ADMIN. Skipping \"%s\" mount", default_mounts[i].source ?: "(null)");
789 continue;
790 }
791
792 /* will act like strdup if %r is not present */
793 destination = lxc_string_replace("%r", rootfs->path ? rootfs->mount : "", default_mounts[i].destination);
794 if (!destination)
795 return syserror_set(-ENOMEM, "Failed to create target path");
796
797 ret = safe_mount(source, destination,
798 default_mounts[i].fstype,
799 mflags,
800 default_mounts[i].options,
801 rootfs->path ? rootfs->mount : NULL);
802 if (ret < 0) {
803 if (errno != ENOENT)
804 return syserror("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
805
806 INFO("Mount source or target for \"%s\" on \"%s\" does not exist. Skipping", source, destination);
807 continue;
808 }
809
810 if (mflags & MS_REMOUNT)
811 TRACE("Remounted automount \"%s\" on \"%s\" %s with flags %lu", source, destination, (mflags & MS_RDONLY) ? "read-only" : "read-write", mflags);
812 else
813 TRACE("Mounted automount \"%s\" on \"%s\" %s with flags %lu", source, destination, (mflags & MS_RDONLY) ? "read-only" : "read-write", mflags);
814 }
815
816 if (flags & LXC_AUTO_CGROUP_MASK) {
817 int cg_flags;
818
819 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
820 /* If the type of cgroup mount was not specified, it depends on
821 * the container's capabilities as to what makes sense: if we
822 * have CAP_SYS_ADMIN, the read-only part can be remounted
823 * read-write anyway, so we may as well default to read-write;
824 * then the admin will not be given a false sense of security.
825 * (And if they really want mixed r/o r/w, then they can
826 * explicitly specify :mixed.) OTOH, if the container lacks
827 * CAP_SYS_ADMIN, do only default to :mixed, because then the
828 * container can't remount it read-write.
829 */
830 if ((cg_flags == LXC_AUTO_CGROUP_NOSPEC) || (cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC)) {
831 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
832 cg_flags = has_cap(CAP_SYS_ADMIN, conf)
833 ? LXC_AUTO_CGROUP_RW
834 : LXC_AUTO_CGROUP_MIXED;
835 else
836 cg_flags = has_cap(CAP_SYS_ADMIN, conf)
837 ? LXC_AUTO_CGROUP_FULL_RW
838 : LXC_AUTO_CGROUP_FULL_MIXED;
839 }
840
841 if (flags & LXC_AUTO_CGROUP_FORCE)
842 cg_flags |= LXC_AUTO_CGROUP_FORCE;
843
844 if (!handler->cgroup_ops->mount(handler->cgroup_ops, handler, cg_flags))
845 return log_error_errno(-1, errno, "Failed to mount \"/sys/fs/cgroup\"");
846 }
847
848 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
849 ret = add_shmount_to_list(conf);
850 if (ret < 0)
851 return log_error(-1, "Failed to add shmount entry to container config");
852 }
853
854 return 0;
855 }
856
857 static int setup_utsname(struct utsname *utsname)
858 {
859 int ret;
860
861 if (!utsname)
862 return 0;
863
864 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
865 if (ret < 0)
866 return log_error_errno(-1, errno, "Failed to set the hostname to \"%s\"",
867 utsname->nodename);
868
869 INFO("Set hostname to \"%s\"", utsname->nodename);
870
871 return 0;
872 }
873
874 struct dev_symlinks {
875 const char *oldpath;
876 const char *name;
877 };
878
879 static const struct dev_symlinks dev_symlinks[] = {
880 { "/proc/self/fd", "fd" },
881 { "/proc/self/fd/0", "stdin" },
882 { "/proc/self/fd/1", "stdout" },
883 { "/proc/self/fd/2", "stderr" },
884 };
885
886 static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
887 {
888 for (int i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
889 int ret;
890 struct stat s;
891 const struct dev_symlinks *d = &dev_symlinks[i];
892
893 /*
894 * Stat the path first. If we don't get an error accept it as
895 * is and don't try to create it
896 */
897 ret = fstatat(rootfs->dfd_dev, d->name, &s, 0);
898 if (ret == 0)
899 continue;
900
901 ret = symlinkat(d->oldpath, rootfs->dfd_dev, d->name);
902 if (ret) {
903 switch (errno) {
904 case EROFS:
905 WARN("Failed to create \"%s\" on read-only filesystem", d->name);
906 __fallthrough;
907 case EEXIST:
908 break;
909 default:
910 return log_error_errno(-errno, errno, "Failed to create \"%s\"", d->name);
911 }
912 }
913 }
914
915 return 0;
916 }
917
918 /* Build a space-separate list of ptys to pass to systemd. */
919 static bool append_ttyname(char **pp, char *name)
920 {
921 char *p;
922 size_t size;
923
924 if (!*pp) {
925 *pp = zalloc(strlen(name) + strlen("container_ttys=") + 1);
926 if (!*pp)
927 return false;
928
929 sprintf(*pp, "container_ttys=%s", name);
930 return true;
931 }
932
933 size = strlen(*pp) + strlen(name) + 2;
934 p = realloc(*pp, size);
935 if (!p)
936 return false;
937
938 *pp = p;
939 (void)strlcat(p, " ", size);
940 (void)strlcat(p, name, size);
941
942 return true;
943 }
944
945 static int open_ttymnt_at(int dfd, const char *path)
946 {
947 int fd;
948
949 fd = open_at(dfd, path,
950 PROTECT_OPEN | O_CREAT | O_EXCL,
951 PROTECT_LOOKUP_BENEATH,
952 0);
953 if (fd < 0) {
954 if (!IN_SET(errno, ENXIO, EEXIST))
955 return syserror("Failed to create \"%d/\%s\"", dfd, path);
956
957 SYSINFO("Failed to create \"%d/\%s\"", dfd, path);
958 fd = open_at(dfd, path,
959 PROTECT_OPATH_FILE,
960 PROTECT_LOOKUP_BENEATH,
961 0);
962 }
963
964 return fd;
965 }
966
967 static int lxc_setup_ttys(struct lxc_conf *conf)
968 {
969 int ret;
970 struct lxc_rootfs *rootfs = &conf->rootfs;
971 const struct lxc_tty_info *ttys = &conf->ttys;
972 char *ttydir = ttys->dir;
973
974 if (!conf->rootfs.path)
975 return 0;
976
977 for (int i = 0; i < ttys->max; i++) {
978 __do_close int fd_to = -EBADF;
979 struct lxc_terminal_info *tty = &ttys->tty[i];
980
981 if (ttydir) {
982 char *tty_name, *tty_path;
983
984 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf),
985 "/dev/%s/tty%d", ttydir, i + 1);
986 if (ret < 0)
987 return ret_errno(-EIO);
988
989 tty_path = &rootfs->buf[STRLITERALLEN("/dev/")];
990 tty_name = tty_path + strlen(ttydir) + 1;
991
992 /* create bind-mount target */
993 fd_to = open_ttymnt_at(rootfs->dfd_dev, tty_path);
994 if (fd_to < 0)
995 return log_error_errno(-errno, errno,
996 "Failed to create tty mount target %d(%s)",
997 rootfs->dfd_dev, tty_path);
998
999 ret = unlinkat(rootfs->dfd_dev, tty_name, 0);
1000 if (ret < 0 && errno != ENOENT)
1001 return log_error_errno(-errno, errno,
1002 "Failed to unlink %d(%s)",
1003 rootfs->dfd_dev, tty_name);
1004
1005 if (can_use_mount_api())
1006 ret = fd_bind_mount(tty->pty, "",
1007 PROTECT_OPATH_FILE,
1008 PROTECT_LOOKUP_BENEATH_XDEV,
1009 fd_to, "",
1010 PROTECT_OPATH_FILE,
1011 PROTECT_LOOKUP_BENEATH_XDEV,
1012 0,
1013 0,
1014 0,
1015 false);
1016 else
1017 ret = mount_fd(tty->pty, fd_to, "none", MS_BIND, 0);
1018 if (ret < 0)
1019 return log_error_errno(-errno, errno,
1020 "Failed to bind mount \"%s\" onto \"%s\"",
1021 tty->name, rootfs->buf);
1022 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, rootfs->buf);
1023
1024 ret = symlinkat(tty_path, rootfs->dfd_dev, tty_name);
1025 if (ret < 0)
1026 return log_error_errno(-errno, errno,
1027 "Failed to create symlink \"%d(%s)\" -> \"%d(%s)\"",
1028 rootfs->dfd_dev, tty_name,
1029 rootfs->dfd_dev, tty_path);
1030 } else {
1031 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "tty%d", i + 1);
1032 if (ret < 0)
1033 return ret_errno(-EIO);
1034
1035 /* If we populated /dev, then we need to create /dev/tty<idx>. */
1036 fd_to = open_ttymnt_at(rootfs->dfd_dev, rootfs->buf);
1037 if (fd_to < 0)
1038 return log_error_errno(-errno, errno,
1039 "Failed to create tty mount target %d(%s)",
1040 rootfs->dfd_dev, rootfs->buf);
1041
1042 if (can_use_mount_api())
1043 ret = fd_bind_mount(tty->pty, "",
1044 PROTECT_OPATH_FILE,
1045 PROTECT_LOOKUP_BENEATH_XDEV,
1046 fd_to, "",
1047 PROTECT_OPATH_FILE,
1048 PROTECT_LOOKUP_BENEATH,
1049 0,
1050 0,
1051 0,
1052 false);
1053 else
1054 ret = mount_fd(tty->pty, fd_to, "none", MS_BIND, 0);
1055 if (ret < 0)
1056 return log_error_errno(-errno, errno,
1057 "Failed to bind mount \"%s\" onto \"%s\"",
1058 tty->name, rootfs->buf);
1059 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, rootfs->buf);
1060 }
1061
1062 if (!append_ttyname(&conf->ttys.tty_names, tty->name))
1063 return log_error(-1, "Error setting up container_ttys string");
1064 }
1065
1066 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
1067 return 0;
1068 }
1069
1070 define_cleanup_function(struct lxc_tty_info *, lxc_delete_tty);
1071
1072 static int lxc_allocate_ttys(struct lxc_conf *conf)
1073 {
1074 call_cleaner(lxc_delete_tty) struct lxc_tty_info *ttys = &conf->ttys;
1075 int ret;
1076
1077 /* no tty in the configuration */
1078 if (ttys->max == 0)
1079 return 0;
1080
1081 ttys->tty = zalloc(sizeof(struct lxc_terminal_info) * ttys->max);
1082 if (!ttys->tty)
1083 return -ENOMEM;
1084
1085 for (size_t i = 0; i < conf->ttys.max; i++) {
1086 int pty_nr = -1;
1087 struct lxc_terminal_info *tty = &ttys->tty[i];
1088
1089 ret = lxc_devpts_terminal(conf->devpts_fd, &tty->ptx,
1090 &tty->pty, &pty_nr, false);
1091 if (ret < 0) {
1092 conf->ttys.max = i;
1093 return syserror_set(-ENOTTY, "Failed to create tty %zu", i);
1094 }
1095 DEBUG("Created tty with ptx fd %d and pty fd %d and index %d",
1096 tty->ptx, tty->pty, pty_nr);
1097 tty->busy = -1;
1098 }
1099
1100 INFO("Finished creating %zu tty devices", ttys->max);
1101 move_ptr(ttys);
1102 return 0;
1103 }
1104
1105 void lxc_delete_tty(struct lxc_tty_info *ttys)
1106 {
1107 if (!ttys || !ttys->tty)
1108 return;
1109
1110 for (int i = 0; i < ttys->max; i++) {
1111 struct lxc_terminal_info *tty = &ttys->tty[i];
1112 close_prot_errno_disarm(tty->ptx);
1113 close_prot_errno_disarm(tty->pty);
1114 }
1115
1116 free_disarm(ttys->tty);
1117 }
1118
1119 static int __lxc_send_ttys_to_parent(struct lxc_handler *handler)
1120 {
1121 int i;
1122 int ret = -1;
1123 struct lxc_conf *conf = handler->conf;
1124 struct lxc_tty_info *ttys = &conf->ttys;
1125 int sock = handler->data_sock[0];
1126
1127 if (ttys->max == 0)
1128 return 0;
1129
1130 for (i = 0; i < ttys->max; i++) {
1131 int ttyfds[2];
1132 struct lxc_terminal_info *tty = &ttys->tty[i];
1133
1134 ttyfds[0] = tty->ptx;
1135 ttyfds[1] = tty->pty;
1136
1137 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
1138 if (ret < 0)
1139 break;
1140
1141 TRACE("Sent tty \"%s\" with ptx fd %d and pty fd %d to parent",
1142 tty->name, tty->ptx, tty->pty);
1143 }
1144
1145 if (ret < 0)
1146 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
1147 else
1148 TRACE("Sent %zu ttys to parent", ttys->max);
1149
1150 return ret;
1151 }
1152
1153 static int lxc_create_ttys(struct lxc_handler *handler)
1154 {
1155 int ret = -1;
1156 struct lxc_conf *conf = handler->conf;
1157
1158 ret = lxc_allocate_ttys(conf);
1159 if (ret < 0) {
1160 ERROR("Failed to allocate ttys");
1161 goto on_error;
1162 }
1163
1164 if (!conf->is_execute) {
1165 ret = lxc_setup_ttys(conf);
1166 if (ret < 0) {
1167 ERROR("Failed to setup ttys");
1168 goto on_error;
1169 }
1170 }
1171
1172 if (conf->ttys.tty_names) {
1173 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
1174 if (ret < 0) {
1175 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
1176 goto on_error;
1177 }
1178 }
1179
1180 return 0;
1181
1182 on_error:
1183 lxc_delete_tty(&conf->ttys);
1184
1185 return -1;
1186 }
1187
1188 static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
1189 {
1190 int ret = -1;
1191
1192 ret = __lxc_send_ttys_to_parent(handler);
1193 lxc_delete_tty(&handler->conf->ttys);
1194 return ret;
1195 }
1196
1197 /* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1198 * error, log it but don't fail yet.
1199 */
1200 static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
1201 int autodevtmpfssize, const char *lxcpath)
1202 {
1203 __do_close int fd_fs = -EBADF;
1204 const char *path = rootfs->path ? rootfs->mount : NULL;
1205 size_t tmpfs_size = (autodevtmpfssize != 0) ? autodevtmpfssize : 500000;
1206 int ret;
1207 mode_t cur_mask;
1208 char mount_options[128];
1209
1210 INFO("Preparing \"/dev\"");
1211
1212 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1213 ret = mkdirat(rootfs->dfd_mnt, "dev" , S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1214 if (ret < 0 && errno != EEXIST) {
1215 SYSERROR("Failed to create \"/dev\" directory");
1216 ret = -errno;
1217 goto reset_umask;
1218 }
1219
1220 if (can_use_mount_api()) {
1221 fd_fs = fs_prepare("tmpfs", -EBADF, "", 0, 0);
1222 if (fd_fs < 0)
1223 return log_error_errno(-errno, errno, "Failed to prepare filesystem context for tmpfs");
1224
1225 sprintf(mount_options, "%zu", tmpfs_size);
1226
1227 ret = fs_set_property(fd_fs, "mode", "0755");
1228 if (ret < 0)
1229 return log_error_errno(-errno, errno, "Failed to mount tmpfs onto %d(dev)", fd_fs);
1230
1231 ret = fs_set_property(fd_fs, "size", mount_options);
1232 if (ret < 0)
1233 return log_error_errno(-errno, errno, "Failed to mount tmpfs onto %d(dev)", fd_fs);
1234
1235 ret = fs_attach(fd_fs, rootfs->dfd_mnt, "dev",
1236 PROTECT_OPATH_DIRECTORY,
1237 PROTECT_LOOKUP_BENEATH_XDEV, 0);
1238 } else {
1239 __do_free char *fallback_path = NULL;
1240
1241 sprintf(mount_options, "size=%zu,mode=755", tmpfs_size);
1242 DEBUG("Using mount options: %s", mount_options);
1243
1244 if (path) {
1245 fallback_path = must_make_path(path, "/dev", NULL);
1246 ret = safe_mount("none", fallback_path, "tmpfs", 0, mount_options, path);
1247 } else {
1248 ret = safe_mount("none", "dev", "tmpfs", 0, mount_options, NULL);
1249 }
1250 }
1251 if (ret < 0) {
1252 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
1253 goto reset_umask;
1254 }
1255
1256 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
1257 * If not, then create it and exit if that fails...
1258 */
1259 ret = mkdirat(rootfs->dfd_mnt, "dev/pts", S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1260 if (ret < 0 && errno != EEXIST) {
1261 SYSERROR("Failed to create directory \"dev/pts\"");
1262 ret = -errno;
1263 goto reset_umask;
1264 }
1265
1266 ret = 0;
1267
1268 reset_umask:
1269 (void)umask(cur_mask);
1270
1271 INFO("Prepared \"/dev\"");
1272 return ret;
1273 }
1274
1275 struct lxc_device_node {
1276 const char *name;
1277 const mode_t mode;
1278 const int maj;
1279 const int min;
1280 };
1281
1282 static const struct lxc_device_node lxc_devices[] = {
1283 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
1284 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
1285 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1286 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
1287 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1288 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
1289 };
1290
1291
1292 enum {
1293 LXC_DEVNODE_BIND,
1294 LXC_DEVNODE_MKNOD,
1295 LXC_DEVNODE_PARTIAL,
1296 LXC_DEVNODE_OPEN,
1297 };
1298
1299 static int lxc_fill_autodev(struct lxc_rootfs *rootfs)
1300 {
1301 int i, ret;
1302 mode_t cmask;
1303 int use_mknod = LXC_DEVNODE_MKNOD;
1304
1305 if (rootfs->dfd_dev < 0)
1306 return log_info(0, "No /dev directory found, skipping setup");
1307
1308 INFO("Populating \"/dev\"");
1309
1310 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1311 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
1312 const struct lxc_device_node *device = &lxc_devices[i];
1313
1314 if (use_mknod >= LXC_DEVNODE_MKNOD) {
1315 ret = mknodat(rootfs->dfd_dev, device->name, device->mode, makedev(device->maj, device->min));
1316 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1317 DEBUG("Created device node \"%s\"", device->name);
1318 } else if (ret < 0) {
1319 if (errno != EPERM)
1320 return log_error_errno(-1, errno, "Failed to create device node \"%s\"", device->name);
1321
1322 use_mknod = LXC_DEVNODE_BIND;
1323 }
1324
1325 /* Device nodes are fully useable. */
1326 if (use_mknod == LXC_DEVNODE_OPEN)
1327 continue;
1328
1329 if (use_mknod == LXC_DEVNODE_MKNOD) {
1330 __do_close int fd = -EBADF;
1331 /* See
1332 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1333 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1334 */
1335 fd = open_at(rootfs->dfd_dev, device->name, PROTECT_OPEN, PROTECT_LOOKUP_BENEATH, 0);
1336 if (fd >= 0) {
1337 /* Device nodes are fully useable. */
1338 use_mknod = LXC_DEVNODE_OPEN;
1339 continue;
1340 }
1341
1342 SYSTRACE("Failed to open \"%s\" device", device->name);
1343 /* Device nodes are only partially useable. */
1344 use_mknod = LXC_DEVNODE_PARTIAL;
1345 }
1346 }
1347
1348 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1349 /* If we are dealing with partially functional device
1350 * nodes the prio mknod() call will have created the
1351 * device node so we can use it as a bind-mount target.
1352 */
1353 ret = mknodat(rootfs->dfd_dev, device->name, S_IFREG | 0000, 0);
1354 if (ret < 0 && errno != EEXIST)
1355 return log_error_errno(-1, errno, "Failed to create file \"%s\"", device->name);
1356 }
1357
1358 /* Fallback to bind-mounting the device from the host. */
1359 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "dev/%s", device->name);
1360 if (ret < 0)
1361 return ret_errno(EIO);
1362
1363 if (can_use_mount_api()) {
1364 ret = fd_bind_mount(rootfs->dfd_host, rootfs->buf,
1365 PROTECT_OPATH_FILE,
1366 PROTECT_LOOKUP_BENEATH_XDEV,
1367 rootfs->dfd_dev, device->name,
1368 PROTECT_OPATH_FILE,
1369 PROTECT_LOOKUP_BENEATH,
1370 0,
1371 0,
1372 0,
1373 false);
1374 } else {
1375 char path[PATH_MAX];
1376
1377 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "/dev/%s", device->name);
1378 if (ret < 0)
1379 return ret_errno(EIO);
1380
1381 ret = strnprintf(path, sizeof(path), "%s/dev/%s", get_rootfs_mnt(rootfs), device->name);
1382 if (ret < 0)
1383 return log_error(-1, "Failed to create device path for %s", device->name);
1384
1385 ret = safe_mount(rootfs->buf, path, 0, MS_BIND, NULL, get_rootfs_mnt(rootfs));
1386 if (ret < 0)
1387 return log_error_errno(-1, errno, "Failed to bind mount host device node \"%s\" to \"%s\"", rootfs->buf, path);
1388
1389 DEBUG("Bind mounted host device node \"%s\" to \"%s\"", rootfs->buf, path);
1390 continue;
1391 }
1392 DEBUG("Bind mounted host device %d(%s) to %d(%s)", rootfs->dfd_host, rootfs->buf, rootfs->dfd_dev, device->name);
1393 }
1394 (void)umask(cmask);
1395
1396 INFO("Populated \"/dev\"");
1397 return 0;
1398 }
1399
1400 static int lxc_mount_rootfs(struct lxc_rootfs *rootfs)
1401 {
1402 int ret;
1403
1404 if (!rootfs->path) {
1405 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
1406 if (ret < 0)
1407 return log_error_errno(-1, errno, "Failed to recursively turn root mount tree into dependent mount");
1408
1409 rootfs->dfd_mnt = open_at(-EBADF, "/", PROTECT_OPATH_DIRECTORY, PROTECT_LOOKUP_ABSOLUTE, 0);
1410 if (rootfs->dfd_mnt < 0)
1411 return -errno;
1412
1413 return log_trace(0, "Container doesn't use separate rootfs. Opened host's rootfs");
1414 }
1415
1416 ret = access(rootfs->mount, F_OK);
1417 if (ret != 0)
1418 return log_error_errno(-1, errno, "Failed to access to \"%s\". Check it is present",
1419 rootfs->mount);
1420
1421 ret = rootfs->storage->ops->mount(rootfs->storage);
1422 if (ret < 0)
1423 return log_error(-1, "Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1424 rootfs->path, rootfs->mount,
1425 rootfs->mnt_opts.raw_options ? rootfs->mnt_opts.raw_options : "(null)");
1426
1427 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
1428 rootfs->path, rootfs->mount,
1429 rootfs->mnt_opts.raw_options ? rootfs->mnt_opts.raw_options : "(null)");
1430
1431 rootfs->dfd_mnt = open_at(-EBADF, rootfs->mount, PROTECT_OPATH_DIRECTORY, PROTECT_LOOKUP_ABSOLUTE_XDEV, 0);
1432 if (rootfs->dfd_mnt < 0)
1433 return -errno;
1434
1435 return log_trace(0, "Container uses separate rootfs. Opened container's rootfs");
1436 }
1437
1438 static int lxc_chroot(const struct lxc_rootfs *rootfs)
1439 {
1440 __do_free char *nroot = NULL;
1441 int i, ret;
1442 char *root = rootfs->mount;
1443
1444 nroot = realpath(root, NULL);
1445 if (!nroot)
1446 return log_error_errno(-1, errno, "Failed to resolve \"%s\"", root);
1447
1448 ret = chdir("/");
1449 if (ret < 0)
1450 return -1;
1451
1452 /* We could use here MS_MOVE, but in userns this mount is locked and
1453 * can't be moved.
1454 */
1455 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
1456 if (ret < 0)
1457 return log_error_errno(-1, errno, "Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
1458
1459 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
1460 if (ret < 0)
1461 return log_error_errno(-1, errno, "Failed to remount \"/\"");
1462
1463 /* The following code cleans up inherited mounts which are not required
1464 * for CT.
1465 *
1466 * The mountinfo file shows not all mounts, if a few points have been
1467 * unmounted between read operations from the mountinfo. So we need to
1468 * read mountinfo a few times.
1469 *
1470 * This loop can be skipped if a container uses userns, because all
1471 * inherited mounts are locked and we should live with all this trash.
1472 */
1473 for (;;) {
1474 __do_fclose FILE *f = NULL;
1475 __do_free char *line = NULL;
1476 char *slider1, *slider2;
1477 int progress = 0;
1478 size_t len = 0;
1479
1480 f = fopen("./proc/self/mountinfo", "re");
1481 if (!f)
1482 return log_error_errno(-1, errno, "Failed to open \"/proc/self/mountinfo\"");
1483
1484 while (getline(&line, &len, f) > 0) {
1485 for (slider1 = line, i = 0; slider1 && i < 4; i++)
1486 slider1 = strchr(slider1 + 1, ' ');
1487
1488 if (!slider1)
1489 continue;
1490
1491 slider2 = strchr(slider1 + 1, ' ');
1492 if (!slider2)
1493 continue;
1494
1495 *slider2 = '\0';
1496 *slider1 = '.';
1497
1498 if (strequal(slider1 + 1, "/"))
1499 continue;
1500
1501 if (strequal(slider1 + 1, "/proc"))
1502 continue;
1503
1504 ret = umount2(slider1, MNT_DETACH);
1505 if (ret == 0)
1506 progress++;
1507 }
1508
1509 if (!progress)
1510 break;
1511 }
1512
1513 /* This also can be skipped if a container uses userns. */
1514 (void)umount2("./proc", MNT_DETACH);
1515
1516 /* It is weird, but chdir("..") moves us in a new root */
1517 ret = chdir("..");
1518 if (ret < 0)
1519 return log_error_errno(-1, errno, "Failed to chdir(\"..\")");
1520
1521 ret = chroot(".");
1522 if (ret < 0)
1523 return log_error_errno(-1, errno, "Failed to chroot(\".\")");
1524
1525 return 0;
1526 }
1527
1528 /* (The following explanation is copied verbatim from the kernel.)
1529 *
1530 * pivot_root Semantics:
1531 * Moves the root file system of the current process to the directory put_old,
1532 * makes new_root as the new root file system of the current process, and sets
1533 * root/cwd of all processes which had them on the current root to new_root.
1534 *
1535 * Restrictions:
1536 * The new_root and put_old must be directories, and must not be on the
1537 * same file system as the current process root. The put_old must be
1538 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1539 * pointed to by put_old must yield the same directory as new_root. No other
1540 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1541 *
1542 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1543 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1544 * in this situation.
1545 *
1546 * Notes:
1547 * - we don't move root/cwd if they are not at the root (reason: if something
1548 * cared enough to change them, it's probably wrong to force them elsewhere)
1549 * - it's okay to pick a root that isn't the root of a file system, e.g.
1550 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1551 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1552 * first.
1553 */
1554 static int lxc_pivot_root(const struct lxc_rootfs *rootfs)
1555 {
1556 __do_close int fd_oldroot = -EBADF;
1557 int ret;
1558
1559 fd_oldroot = open_at(-EBADF, "/", PROTECT_OPATH_DIRECTORY, PROTECT_LOOKUP_ABSOLUTE, 0);
1560 if (fd_oldroot < 0)
1561 return log_error_errno(-1, errno, "Failed to open old root directory");
1562
1563 /* change into new root fs */
1564 ret = fchdir(rootfs->dfd_mnt);
1565 if (ret < 0)
1566 return log_error_errno(-errno, errno, "Failed to change into new root directory \"%s\"", rootfs->mount);
1567
1568 /* pivot_root into our new root fs */
1569 ret = pivot_root(".", ".");
1570 if (ret < 0)
1571 return log_error_errno(-errno, errno, "Failed to pivot into new root directory \"%s\"", rootfs->mount);
1572
1573 /* At this point the old-root is mounted on top of our new-root. To
1574 * unmounted it we must not be chdir'd into it, so escape back to
1575 * old-root.
1576 */
1577 ret = fchdir(fd_oldroot);
1578 if (ret < 0)
1579 return log_error_errno(-errno, errno, "Failed to enter old root directory");
1580
1581 /*
1582 * Make fd_oldroot a depedent mount to make sure our umounts don't
1583 * propagate to the host.
1584 */
1585 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
1586 if (ret < 0)
1587 return log_error_errno(-errno, errno, "Failed to recursively turn old root mount tree into dependent mount");
1588
1589 ret = umount2(".", MNT_DETACH);
1590 if (ret < 0)
1591 return log_error_errno(-errno, errno, "Failed to detach old root directory");
1592
1593 ret = fchdir(rootfs->dfd_mnt);
1594 if (ret < 0)
1595 return log_error_errno(-errno, errno, "Failed to re-enter new root directory \"%s\"", rootfs->mount);
1596
1597 TRACE("Changed into new rootfs \"%s\"", rootfs->mount);
1598 return 0;
1599 }
1600
1601 static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1602 {
1603 if (!rootfs->path)
1604 return log_debug(0, "Container does not have a rootfs");
1605
1606 if (detect_ramfs_rootfs())
1607 return lxc_chroot(rootfs);
1608
1609 return lxc_pivot_root(rootfs);
1610 }
1611
1612 static const struct id_map *find_mapped_nsid_entry(const struct lxc_conf *conf,
1613 unsigned id,
1614 enum idtype idtype)
1615 {
1616 struct id_map *map;
1617 struct id_map *retmap = NULL;
1618
1619 /* Shortcut for container's root mappings. */
1620 if (id == 0) {
1621 if (idtype == ID_TYPE_UID)
1622 return conf->root_nsuid_map;
1623
1624 if (idtype == ID_TYPE_GID)
1625 return conf->root_nsgid_map;
1626 }
1627
1628 list_for_each_entry(map, &conf->id_map, head) {
1629 if (map->idtype != idtype)
1630 continue;
1631
1632 if (id >= map->nsid && id < map->nsid + map->range) {
1633 retmap = map;
1634 break;
1635 }
1636 }
1637
1638 return retmap;
1639 }
1640
1641 static int lxc_recv_devpts_from_child(struct lxc_handler *handler)
1642 {
1643 int ret;
1644
1645 if (handler->conf->pty_max <= 0)
1646 return 0;
1647
1648 ret = lxc_abstract_unix_recv_one_fd(handler->data_sock[1],
1649 &handler->conf->devpts_fd,
1650 &handler->conf->devpts_fd,
1651 sizeof(handler->conf->devpts_fd));
1652 if (ret < 0)
1653 return log_error_errno(-1, errno, "Failed to receive devpts fd from child");
1654
1655 TRACE("Received devpts file descriptor %d from child", handler->conf->devpts_fd);
1656 return 0;
1657 }
1658
1659 static int lxc_setup_devpts_child(struct lxc_handler *handler)
1660 {
1661 __do_close int devpts_fd = -EBADF, fd_fs = -EBADF;
1662 struct lxc_conf *conf = handler->conf;
1663 struct lxc_rootfs *rootfs = &conf->rootfs;
1664 size_t pty_max = conf->pty_max;
1665 int ret;
1666
1667 pty_max += conf->ttys.max;
1668 if (pty_max <= 0)
1669 return log_debug(0, "No new devpts instance will be mounted since no pts devices are required");
1670
1671 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf),
1672 "/proc/self/fd/%d/pts", rootfs->dfd_dev);
1673 if (ret < 0)
1674 return syserror("Failed to create path");
1675
1676 (void)umount2(rootfs->buf, MNT_DETACH);
1677
1678 /* Create mountpoint for devpts instance. */
1679 ret = mkdirat(rootfs->dfd_dev, "pts", 0755);
1680 if (ret < 0 && errno != EEXIST)
1681 return log_error_errno(-1, errno, "Failed to create \"/dev/pts\" directory");
1682
1683 if (can_use_mount_api()) {
1684 fd_fs = fs_prepare("devpts", -EBADF, "", 0, 0);
1685 if (fd_fs < 0)
1686 return syserror("Failed to prepare filesystem context for devpts");
1687
1688 ret = fs_set_property(fd_fs, "source", "devpts");
1689 if (ret < 0)
1690 SYSTRACE("Failed to set \"source=devpts\" on devpts filesystem context %d", fd_fs);
1691
1692 ret = fs_set_property(fd_fs, "gid", "5");
1693 if (ret < 0)
1694 SYSTRACE("Failed to set \"gid=5\" on devpts filesystem context %d", fd_fs);
1695
1696 ret = fs_set_flag(fd_fs, "newinstance");
1697 if (ret < 0)
1698 return syserror("Failed to set \"newinstance\" property on devpts filesystem context %d", fd_fs);
1699
1700 ret = fs_set_property(fd_fs, "ptmxmode", "0666");
1701 if (ret < 0)
1702 return syserror("Failed to set \"ptmxmode=0666\" property on devpts filesystem context %d", fd_fs);
1703
1704 ret = fs_set_property(fd_fs, "mode", "0620");
1705 if (ret < 0)
1706 return syserror("Failed to set \"mode=0620\" property on devpts filesystem context %d", fd_fs);
1707
1708 ret = fs_set_property(fd_fs, "max", fdstr(pty_max));
1709 if (ret < 0)
1710 return syserror("Failed to set \"max=%zu\" property on devpts filesystem context %d", conf->pty_max, fd_fs);
1711
1712 ret = fsconfig(fd_fs, FSCONFIG_CMD_CREATE, NULL, NULL, 0);
1713 if (ret < 0)
1714 return syserror("Failed to finalize filesystem context %d", fd_fs);
1715
1716 devpts_fd = fsmount(fd_fs, FSMOUNT_CLOEXEC, MOUNT_ATTR_NOSUID | MOUNT_ATTR_NOEXEC);
1717 if (devpts_fd < 0)
1718 return syserror("Failed to create new mount for filesystem context %d", fd_fs);
1719 TRACE("Created detached devpts mount %d", devpts_fd);
1720
1721 ret = move_mount(devpts_fd, "", rootfs->dfd_dev, "pts", MOVE_MOUNT_F_EMPTY_PATH);
1722 if (ret)
1723 return syserror("Failed to attach devpts mount %d to %d/pts", conf->devpts_fd, rootfs->dfd_dev);
1724
1725 DEBUG("Attached detached devpts mount %d to %d/pts", devpts_fd, rootfs->dfd_dev);
1726 } else {
1727 char **opts;
1728 char devpts_mntopts[256];
1729 char *mntopt_sets[5];
1730 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
1731
1732 /*
1733 * Fallback codepath in case the new mount API can't be used to
1734 * create detached mounts.
1735 */
1736
1737 ret = strnprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1738 default_devpts_mntopts, pty_max);
1739 if (ret < 0)
1740 return -1;
1741
1742 /* Create mountpoint for devpts instance. */
1743 ret = mkdirat(rootfs->dfd_dev, "pts", 0755);
1744 if (ret < 0 && errno != EEXIST)
1745 return log_error_errno(-1, errno, "Failed to create \"/dev/pts\" directory");
1746
1747 /* gid=5 && max= */
1748 mntopt_sets[0] = devpts_mntopts;
1749
1750 /* !gid=5 && max= */
1751 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1752
1753 /* gid=5 && !max= */
1754 mntopt_sets[2] = default_devpts_mntopts;
1755
1756 /* !gid=5 && !max= */
1757 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1758
1759 /* end */
1760 mntopt_sets[4] = NULL;
1761
1762 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1763 /* mount new devpts instance */
1764 ret = mount_at(rootfs->dfd_dev, "", 0,
1765 rootfs->dfd_dev, "pts", PROTECT_LOOKUP_BENEATH,
1766 "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1767 if (ret == 0)
1768 break;
1769 }
1770 if (ret < 0)
1771 return log_error_errno(-1, errno, "Failed to mount new devpts instance");
1772
1773 devpts_fd = open_at(rootfs->dfd_dev, "pts", PROTECT_OPATH_DIRECTORY, PROTECT_LOOKUP_BENEATH_XDEV, 0);
1774 if (devpts_fd < 0) {
1775 devpts_fd = -EBADF;
1776 TRACE("Failed to create detached devpts mount");
1777 }
1778
1779 DEBUG("Mounted new devpts instance with options \"%s\"", *opts);
1780 }
1781
1782 handler->conf->devpts_fd = move_fd(devpts_fd);
1783
1784 /*
1785 * In order to allocate terminal devices the devpts filesystem will
1786 * have to be attached to the filesystem at least ones in the new mount
1787 * api. The reason is lengthy but the gist is that until the new mount
1788 * has been attached to the filesystem it is a detached mount with an
1789 * anonymous mount mamespace attached to it for which the kernel
1790 * refuses certain operations.
1791 * We end up here if the user has requested to allocate tty devices
1792 * while not requestig pty devices be made available to the container.
1793 * We only need the devpts_fd to allocate tty devices.
1794 */
1795 if (conf->pty_max <= 0)
1796 return 0;
1797
1798 /* Remove any pre-existing /dev/ptmx file. */
1799 ret = unlinkat(rootfs->dfd_dev, "ptmx", 0);
1800 if (ret < 0) {
1801 if (errno != ENOENT)
1802 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\" file");
1803 } else {
1804 DEBUG("Removed existing \"/dev/ptmx\" file");
1805 }
1806
1807 /* Create placeholder /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
1808 ret = mknodat(rootfs->dfd_dev, "ptmx", S_IFREG | 0000, 0);
1809 if (ret < 0 && errno != EEXIST)
1810 return log_error_errno(-1, errno, "Failed to create \"/dev/ptmx\" file as bind mount target");
1811 DEBUG("Created \"/dev/ptmx\" file as bind mount target");
1812
1813 /* Main option: use a bind-mount to please AppArmor */
1814 ret = mount_at(rootfs->dfd_dev, "pts/ptmx", (PROTECT_LOOKUP_BENEATH_WITH_SYMLINKS & ~RESOLVE_NO_XDEV),
1815 rootfs->dfd_dev, "ptmx", (PROTECT_LOOKUP_BENEATH_WITH_SYMLINKS & ~RESOLVE_NO_XDEV),
1816 NULL, MS_BIND, NULL);
1817 if (!ret)
1818 return log_debug(0, "Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1819 else
1820 /* Fallthrough and try to create a symlink. */
1821 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1822
1823 /* Remove the placeholder /dev/ptmx file we created above. */
1824 ret = unlinkat(rootfs->dfd_dev, "ptmx", 0);
1825 if (ret < 0)
1826 return log_error_errno(-1, errno, "Failed to remove existing \"/dev/ptmx\"");
1827
1828 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1829 ret = symlinkat("/dev/pts/ptmx", rootfs->dfd_dev, "dev/ptmx");
1830 if (ret < 0)
1831 return log_error_errno(-1, errno, "Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1832
1833 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1834 return 0;
1835 }
1836
1837 static int lxc_finish_devpts_child(struct lxc_handler *handler)
1838 {
1839 struct lxc_conf *conf = handler->conf;
1840 struct lxc_rootfs *rootfs = &conf->rootfs;
1841 int ret;
1842
1843 if (conf->pty_max > 0)
1844 return 0;
1845
1846 /*
1847 * We end up here if the user has requested to allocate tty devices
1848 * while not requestig pty devices be made available to the container.
1849 * This means we can unmount the devpts instance. We only need the
1850 * devpts_fd to allocate tty devices.
1851 */
1852 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf),
1853 "/proc/self/fd/%d/pts", rootfs->dfd_dev);
1854 if (ret < 0)
1855 return syserror("Failed to create path");
1856
1857 close_prot_errno_disarm(conf->devpts_fd);
1858 return umount2(rootfs->buf, MNT_DETACH);
1859 }
1860
1861 static int lxc_send_devpts_to_parent(struct lxc_handler *handler)
1862 {
1863 int ret;
1864
1865 if (handler->conf->pty_max <= 0)
1866 return log_debug(0, "No devpts file descriptor will be sent since no pts devices are requested");
1867
1868 ret = lxc_abstract_unix_send_fds(handler->data_sock[0], &handler->conf->devpts_fd, 1, NULL, 0);
1869 if (ret < 0)
1870 SYSERROR("Failed to send devpts file descriptor %d to parent", handler->conf->devpts_fd);
1871 else
1872 TRACE("Sent devpts file descriptor %d to parent", handler->conf->devpts_fd);
1873
1874 close_prot_errno_disarm(handler->conf->devpts_fd);
1875
1876 return 0;
1877 }
1878
1879 static int setup_personality(personality_t persona)
1880 {
1881 int ret;
1882
1883 if (persona == LXC_ARCH_UNCHANGED)
1884 return log_debug(0, "Retaining original personality");
1885
1886 ret = lxc_personality(persona);
1887 if (ret < 0)
1888 return syserror("Failed to set personality to \"0lx%lx\"", persona);
1889
1890 INFO("Set personality to \"0lx%lx\"", persona);
1891 return 0;
1892 }
1893
1894 static int bind_mount_console(int fd_devpts, struct lxc_rootfs *rootfs,
1895 struct lxc_terminal *console, int fd_to)
1896 {
1897 __do_close int fd_pty = -EBADF;
1898
1899 if (is_empty_string(console->name))
1900 return ret_errno(EINVAL);
1901
1902 /*
1903 * When the pty fd stashed in console->pty has been retrieved via the
1904 * TIOCGPTPEER ioctl() to avoid dangerous path-based lookups when
1905 * allocating new pty devices we can't reopen it through openat2() or
1906 * created a detached mount through open_tree() from it. This means we
1907 * would need to mount using the path stased in console->name which is
1908 * unsafe. We could be mounting a device that isn't identical to the
1909 * one we've already safely opened and stashed in console->pty.
1910 * So, what we do is we open an O_PATH file descriptor for
1911 * console->name and verify that the opened fd and the fd we stashed in
1912 * console->pty refer to the same device. If they do we can go on and
1913 * created a detached mount based on the newly opened O_PATH file
1914 * descriptor and then safely mount.
1915 */
1916 fd_pty = open_at_same(console->pty, fd_devpts, fdstr(console->pty_nr),
1917 PROTECT_OPATH_FILE, PROTECT_LOOKUP_ABSOLUTE_XDEV, 0);
1918 if (fd_pty < 0)
1919 return syserror("Failed to open \"%s\"", console->name);
1920
1921 /*
1922 * Note, there are intentionally no open or lookup restrictions since
1923 * we're operating directly on the fd.
1924 */
1925 if (can_use_mount_api())
1926 return fd_bind_mount(fd_pty, "", 0, 0, fd_to, "", 0, 0, 0, 0, 0, false);
1927
1928 return mount_fd(fd_pty, fd_to, "none", MS_BIND, 0);
1929 }
1930
1931 static int lxc_setup_dev_console(int fd_devpts, struct lxc_rootfs *rootfs,
1932 struct lxc_terminal *console)
1933 {
1934 __do_close int fd_console = -EBADF;
1935 int ret;
1936
1937 /*
1938 * When we are asked to setup a console we remove any previous
1939 * /dev/console bind-mounts.
1940 */
1941 if (exists_file_at(rootfs->dfd_dev, "console")) {
1942 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1943
1944 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/dev/console", rootfs_path);
1945 if (ret < 0)
1946 return -1;
1947
1948 ret = lxc_unstack_mountpoint(rootfs->buf, false);
1949 if (ret < 0)
1950 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", rootfs->buf);
1951 else
1952 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, rootfs->buf);
1953 }
1954
1955 /*
1956 * For unprivileged containers autodev or automounts will already have
1957 * taken care of creating /dev/console.
1958 */
1959 fd_console = open_at(rootfs->dfd_dev,
1960 "console",
1961 PROTECT_OPEN | O_CREAT,
1962 PROTECT_LOOKUP_BENEATH,
1963 0000);
1964 if (fd_console < 0)
1965 return syserror("Failed to create \"%d/console\"", rootfs->dfd_dev);
1966
1967 ret = fchmod(console->pty, 0620);
1968 if (ret < 0)
1969 return syserror("Failed to change console mode");
1970
1971 ret = bind_mount_console(fd_devpts, rootfs, console, fd_console);
1972 if (ret < 0)
1973 return syserror("Failed to mount \"%d(%s)\" on \"%d\"",
1974 console->pty, console->name, fd_console);
1975
1976 TRACE("Setup console \"%s\"", console->name);
1977 return 0;
1978 }
1979
1980 static int lxc_setup_ttydir_console(int fd_devpts, struct lxc_rootfs *rootfs,
1981 struct lxc_terminal *console,
1982 char *ttydir)
1983 {
1984 __do_close int fd_ttydir = -EBADF, fd_dev_console = -EBADF,
1985 fd_reg_console = -EBADF, fd_reg_ttydir_console = -EBADF;
1986 int ret;
1987
1988 /* create dev/<ttydir> */
1989 ret = mkdirat(rootfs->dfd_dev, ttydir, 0755);
1990 if (ret < 0 && errno != EEXIST)
1991 return syserror("Failed to create \"%d/%s\"", rootfs->dfd_dev, ttydir);
1992
1993 fd_ttydir = open_at(rootfs->dfd_dev,
1994 ttydir,
1995 PROTECT_OPATH_DIRECTORY,
1996 PROTECT_LOOKUP_BENEATH,
1997 0);
1998 if (fd_ttydir < 0)
1999 return syserror("Failed to open \"%d/%s\"", rootfs->dfd_dev, ttydir);
2000
2001 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/console", ttydir);
2002 if (ret < 0)
2003 return -1;
2004
2005 /* create dev/<ttydir>/console */
2006 fd_reg_ttydir_console = open_at(fd_ttydir,
2007 "console",
2008 PROTECT_OPEN | O_CREAT,
2009 PROTECT_LOOKUP_BENEATH,
2010 0000);
2011 if (fd_reg_ttydir_console < 0)
2012 return syserror("Failed to create \"%d/console\"", fd_ttydir);
2013
2014 if (file_exists(rootfs->buf)) {
2015 char *rootfs_path = rootfs->path ? rootfs->mount : "";
2016
2017 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/dev/console", rootfs_path);
2018 if (ret < 0)
2019 return -1;
2020
2021 ret = lxc_unstack_mountpoint(rootfs->buf, false);
2022 if (ret < 0)
2023 return log_error_errno(-ret, errno, "Failed to unmount \"%s\"", rootfs->buf);
2024 else
2025 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, rootfs->buf);
2026 }
2027
2028 /* create dev/console */
2029 fd_reg_console = open_at(rootfs->dfd_dev,
2030 "console",
2031 PROTECT_OPEN | O_CREAT,
2032 PROTECT_LOOKUP_BENEATH,
2033 0000);
2034 if (fd_reg_console < 0)
2035 return syserror("Failed to create \"%d/console\"", rootfs->dfd_dev);
2036
2037 ret = fchmod(console->pty, 0620);
2038 if (ret < 0)
2039 return syserror("Failed to change console mode");
2040
2041 /* bind mount console to '/dev/<ttydir>/console' */
2042 ret = bind_mount_console(fd_devpts, rootfs, console, fd_reg_ttydir_console);
2043 if (ret < 0)
2044 return syserror("Failed to mount \"%d(%s)\" on \"%d\"",
2045 console->pty, console->name, fd_reg_ttydir_console);
2046
2047 fd_dev_console = open_at_same(console->pty,
2048 fd_ttydir,
2049 "console",
2050 PROTECT_OPATH_FILE,
2051 PROTECT_LOOKUP_BENEATH_XDEV,
2052 0);
2053 if (fd_dev_console < 0)
2054 return syserror("Failed to open \"%d/console\"", fd_ttydir);
2055
2056 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
2057 if (can_use_mount_api())
2058 ret = fd_bind_mount(fd_dev_console,
2059 "",
2060 PROTECT_OPATH_FILE,
2061 PROTECT_LOOKUP_BENEATH_XDEV,
2062 fd_reg_console,
2063 "",
2064 PROTECT_OPATH_FILE,
2065 PROTECT_LOOKUP_BENEATH,
2066 0,
2067 0,
2068 0,
2069 false);
2070 else
2071 ret = mount_fd(fd_dev_console, fd_reg_console, "none", MS_BIND, 0);
2072 if (ret < 0)
2073 return syserror("Failed to mount \"%d\" on \"%d\"",
2074 fd_dev_console, fd_reg_console);
2075
2076 TRACE("Setup console \"%s\"", console->name);
2077 return 0;
2078 }
2079
2080 static int lxc_setup_console(const struct lxc_handler *handler,
2081 struct lxc_rootfs *rootfs,
2082 struct lxc_terminal *console, char *ttydir)
2083 {
2084 __do_close int fd_devpts_host = -EBADF;
2085 int fd_devpts = handler->conf->devpts_fd;
2086 int ret = -1;
2087
2088 if (!wants_console(console))
2089 return log_trace(0, "Skipping console setup");
2090
2091 if (console->pty < 0) {
2092 /*
2093 * Allocate a console from the container's devpts instance. We
2094 * have checked on the host that we have enough pty devices
2095 * available.
2096 */
2097 ret = lxc_devpts_terminal(handler->conf->devpts_fd, &console->ptx,
2098 &console->pty, &console->pty_nr, false);
2099 if (ret < 0)
2100 return syserror("Failed to allocate console from container's devpts instance");
2101
2102 ret = strnprintf(console->name, sizeof(console->name),
2103 "/dev/pts/%d", console->pty_nr);
2104 if (ret < 0)
2105 return syserror("Failed to create console path");
2106 } else {
2107 /*
2108 * We're using a console from the host's devpts instance. Open
2109 * it again so we can later verify that the console we're
2110 * supposed to use is still the same as the one we opened on
2111 * the host.
2112 */
2113 fd_devpts_host = open_at(rootfs->dfd_host,
2114 "dev/pts",
2115 PROTECT_OPATH_DIRECTORY,
2116 PROTECT_LOOKUP_BENEATH_XDEV,
2117 0);
2118 if (fd_devpts_host < 0)
2119 return syserror("Failed to open host devpts");
2120
2121 fd_devpts = fd_devpts_host;
2122 }
2123
2124 if (ttydir)
2125 ret = lxc_setup_ttydir_console(fd_devpts, rootfs, console, ttydir);
2126 else
2127 ret = lxc_setup_dev_console(fd_devpts, rootfs, console);
2128 if (ret < 0)
2129 return syserror("Failed to setup console");
2130
2131 /*
2132 * Some init's such as busybox will set sane tty settings on stdin,
2133 * stdout, stderr which it thinks is the console. We already set them
2134 * the way we wanted on the real terminal, and we want init to do its
2135 * setup on its console ie. the pty allocated in lxc_terminal_setup() so
2136 * make sure that that pty is stdin,stdout,stderr.
2137 */
2138 if (console->pty >= 0) {
2139 if (handler->daemonize || !handler->conf->is_execute)
2140 ret = set_stdfds(console->pty);
2141 else
2142 ret = lxc_terminal_set_stdfds(console->pty);
2143 if (ret < 0)
2144 return syserror("Failed to redirect std{in,out,err} to pty file descriptor %d", console->pty);
2145
2146 /*
2147 * If the console has been allocated from the host's devpts
2148 * we're done and we don't need to send fds to the parent.
2149 */
2150 if (fd_devpts_host >= 0)
2151 lxc_terminal_delete(console);
2152 }
2153
2154 return ret;
2155 }
2156
2157 static int parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
2158 {
2159 ssize_t ret;
2160
2161 /* If '=' is contained in opt, the option must go into data. */
2162 if (!strchr(opt, '=')) {
2163 /*
2164 * If opt is found in mount_opt, set or clear flags.
2165 * Otherwise append it to data.
2166 */
2167 size_t opt_len = strlen(opt);
2168 for (struct mount_opt *mo = &mount_opt[0]; mo->name != NULL; mo++) {
2169 size_t mo_name_len = strlen(mo->name);
2170
2171 if (opt_len == mo_name_len && strnequal(opt, mo->name, mo_name_len)) {
2172 if (mo->clear)
2173 *flags &= ~mo->legacy_flag;
2174 else
2175 *flags |= mo->legacy_flag;
2176 return 0;
2177 }
2178 }
2179 }
2180
2181 if (strlen(*data)) {
2182 ret = strlcat(*data, ",", size);
2183 if (ret < 0)
2184 return log_error_errno(ret, errno, "Failed to append \",\" to %s", *data);
2185 }
2186
2187 ret = strlcat(*data, opt, size);
2188 if (ret < 0)
2189 return log_error_errno(ret, errno, "Failed to append \"%s\" to %s", opt, *data);
2190
2191 return 0;
2192 }
2193
2194 int parse_mntopts_legacy(const char *mntopts, unsigned long *mntflags, char **mntdata)
2195 {
2196 __do_free char *mntopts_new = NULL, *mntopts_dup = NULL;
2197 char *mntopt_cur = NULL;
2198 size_t size;
2199
2200 if (*mntdata || *mntflags)
2201 return ret_errno(EINVAL);
2202
2203 if (!mntopts)
2204 return 0;
2205
2206 mntopts_dup = strdup(mntopts);
2207 if (!mntopts_dup)
2208 return ret_errno(ENOMEM);
2209
2210 size = strlen(mntopts_dup) + 1;
2211 mntopts_new = zalloc(size);
2212 if (!mntopts_new)
2213 return ret_errno(ENOMEM);
2214
2215 lxc_iterate_parts(mntopt_cur, mntopts_dup, ",")
2216 if (parse_mntopt(mntopt_cur, mntflags, &mntopts_new, size) < 0)
2217 return ret_errno(EINVAL);
2218
2219 if (*mntopts_new)
2220 *mntdata = move_ptr(mntopts_new);
2221
2222 return 0;
2223 }
2224
2225 static int parse_vfs_attr(struct lxc_mount_options *opts, char *opt, size_t size)
2226 {
2227 /*
2228 * If opt is found in mount_opt, set or clear flags.
2229 * Otherwise append it to data.
2230 */
2231 for (struct mount_opt *mo = &mount_opt[0]; mo->name != NULL; mo++) {
2232 if (!strnequal(opt, mo->name, strlen(mo->name)))
2233 continue;
2234
2235 /* This is a recursive bind-mount. */
2236 if (strequal(mo->name, "rbind")) {
2237 opts->bind_recursively = 1;
2238 opts->bind = 1;
2239 opts->mnt_flags |= mo->legacy_flag; /* MS_BIND | MS_REC */
2240 return 0;
2241 }
2242
2243 /* This is a bind-mount. */
2244 if (strequal(mo->name, "bind")) {
2245 opts->bind = 1;
2246 opts->mnt_flags |= mo->legacy_flag; /* MS_BIND */
2247 return 0;
2248 }
2249
2250 if (mo->flag == ~0)
2251 return log_info(0, "Ignoring %s mount option", mo->name);
2252
2253 if (mo->clear) {
2254 opts->attr.attr_clr |= mo->flag;
2255 opts->mnt_flags &= ~mo->legacy_flag;
2256 TRACE("Lowering %s", mo->name);
2257 } else {
2258 opts->attr.attr_set |= mo->flag;
2259 opts->mnt_flags |= mo->legacy_flag;
2260 TRACE("Raising %s", mo->name);
2261 }
2262
2263 return 0;
2264 }
2265
2266 for (struct mount_opt *mo = &propagation_opt[0]; mo->name != NULL; mo++) {
2267 if (!strnequal(opt, mo->name, strlen(mo->name)))
2268 continue;
2269
2270 if (strequal(mo->name, "rslave") ||
2271 strequal(mo->name, "rshared") ||
2272 strequal(mo->name, "runbindable") ||
2273 strequal(mo->name, "rprivate"))
2274 opts->propagate_recursively = 1;
2275
2276 opts->attr.propagation = mo->flag;
2277 opts->prop_flags |= mo->legacy_flag;
2278 return 0;
2279 }
2280
2281 return 0;
2282 }
2283
2284 int parse_mount_attrs(struct lxc_mount_options *opts, const char *mntopts)
2285 {
2286 __do_free char *mntopts_new = NULL, *mntopts_dup = NULL;
2287 char *end = NULL, *mntopt_cur = NULL;
2288 int ret;
2289 size_t size;
2290
2291 if (!opts)
2292 return ret_errno(EINVAL);
2293
2294 if (!mntopts)
2295 return 0;
2296
2297 mntopts_dup = strdup(mntopts);
2298 if (!mntopts_dup)
2299 return ret_errno(ENOMEM);
2300
2301 size = strlen(mntopts_dup) + 1;
2302 mntopts_new = zalloc(size);
2303 if (!mntopts_new)
2304 return ret_errno(ENOMEM);
2305
2306 lxc_iterate_parts(mntopt_cur, mntopts_dup, ",") {
2307 /* This is a filesystem specific option. */
2308 if (strchr(mntopt_cur, '=')) {
2309 if (!end) {
2310 end = stpcpy(mntopts_new, mntopt_cur);
2311 } else {
2312 end = stpcpy(end, ",");
2313 end = stpcpy(end, mntopt_cur);
2314 }
2315
2316 continue;
2317 }
2318
2319 /* This is a generic vfs option. */
2320 ret = parse_vfs_attr(opts, mntopt_cur, size);
2321 if (ret < 0)
2322 return syserror("Failed to parse mount attributes: \"%s\"", mntopt_cur);
2323 }
2324
2325 if (*mntopts_new)
2326 opts->data = move_ptr(mntopts_new);
2327
2328 return 0;
2329 }
2330
2331 static void null_endofword(char *word)
2332 {
2333 while (*word && *word != ' ' && *word != '\t')
2334 word++;
2335 *word = '\0';
2336 }
2337
2338 /* skip @nfields spaces in @src */
2339 static char *get_field(char *src, int nfields)
2340 {
2341 int i;
2342 char *p = src;
2343
2344 for (i = 0; i < nfields; i++) {
2345 while (*p && *p != ' ' && *p != '\t')
2346 p++;
2347
2348 if (!*p)
2349 break;
2350
2351 p++;
2352 }
2353
2354 return p;
2355 }
2356
2357 static int mount_entry(const char *fsname, const char *target,
2358 const char *fstype, unsigned long mountflags,
2359 unsigned long pflags, const char *data, bool optional,
2360 bool dev, bool relative, const char *rootfs)
2361 {
2362 int ret;
2363 char srcbuf[PATH_MAX];
2364 const char *srcpath = fsname;
2365 #ifdef HAVE_STATVFS
2366 struct statvfs sb;
2367 #endif
2368
2369 if (relative) {
2370 ret = strnprintf(srcbuf, sizeof(srcbuf), "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
2371 if (ret < 0)
2372 return log_error_errno(-1, errno, "source path is too long");
2373 srcpath = srcbuf;
2374 }
2375
2376 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
2377 rootfs);
2378 if (ret < 0) {
2379 if (optional)
2380 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
2381 srcpath ? srcpath : "(null)", target);
2382
2383 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
2384 srcpath ? srcpath : "(null)", target);
2385 }
2386
2387 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
2388
2389 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount options",
2390 srcpath ? srcpath : "(none)", target ? target : "(none)");
2391
2392 #ifdef HAVE_STATVFS
2393 if (srcpath && statvfs(srcpath, &sb) == 0) {
2394 unsigned long required_flags = 0;
2395
2396 if (sb.f_flag & MS_NOSUID)
2397 required_flags |= MS_NOSUID;
2398
2399 if (sb.f_flag & MS_NODEV && !dev)
2400 required_flags |= MS_NODEV;
2401
2402 if (sb.f_flag & MS_RDONLY)
2403 required_flags |= MS_RDONLY;
2404
2405 if (sb.f_flag & MS_NOEXEC)
2406 required_flags |= MS_NOEXEC;
2407
2408 DEBUG("Flags for \"%s\" were %lu, required extra flags are %lu",
2409 srcpath, sb.f_flag, required_flags);
2410
2411 /* If this was a bind mount request, and required_flags
2412 * does not have any flags which are not already in
2413 * mountflags, then skip the remount.
2414 */
2415 if (!(mountflags & MS_REMOUNT) &&
2416 (!(required_flags & ~mountflags) && !(mountflags & MS_RDONLY))) {
2417 DEBUG("Mountflags already were %lu, skipping remount", mountflags);
2418 goto skipremount;
2419 }
2420
2421 mountflags |= required_flags;
2422 }
2423 #endif
2424
2425 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
2426 if (ret < 0) {
2427 if (optional)
2428 return log_info_errno(0, errno, "Failed to mount \"%s\" on \"%s\" (optional)",
2429 srcpath ? srcpath : "(null)",
2430 target);
2431
2432 return log_error_errno(-1, errno, "Failed to mount \"%s\" on \"%s\"",
2433 srcpath ? srcpath : "(null)",
2434 target);
2435 }
2436 }
2437
2438 #ifdef HAVE_STATVFS
2439 skipremount:
2440 #endif
2441 if (pflags) {
2442 ret = mount(NULL, target, NULL, pflags, NULL);
2443 if (ret < 0) {
2444 if (optional)
2445 return log_info_errno(0, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
2446 else
2447 return log_error_errno(-1, errno, "Failed to change mount propagation for \"%s\" (optional)", target);
2448 }
2449 DEBUG("Changed mount propagation for \"%s\"", target);
2450 }
2451
2452 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
2453 srcpath ? srcpath : "(null)", target, fstype);
2454
2455 return 0;
2456 }
2457
2458 const char *lxc_mount_options_info[LXC_MOUNT_MAX] = {
2459 "create=dir",
2460 "create=file",
2461 "optional",
2462 "relative",
2463 "idmap=",
2464 };
2465
2466 /* Remove "optional", "create=dir", and "create=file" from mntopt */
2467 int parse_lxc_mount_attrs(struct lxc_mount_options *opts, char *mnt_opts)
2468 {
2469 for (size_t i = LXC_MOUNT_CREATE_DIR; i < LXC_MOUNT_MAX; i++) {
2470 __do_close int fd_userns = -EBADF;
2471 const char *opt_name = lxc_mount_options_info[i];
2472 size_t len;
2473 char *idmap_path, *opt, *opt_next;
2474
2475 opt = strstr(mnt_opts, opt_name);
2476 if (!opt)
2477 continue;
2478
2479 switch (i) {
2480 case LXC_MOUNT_CREATE_DIR:
2481 opts->create_dir = 1;
2482 break;
2483 case LXC_MOUNT_CREATE_FILE:
2484 opts->create_file = 1;
2485 break;
2486 case LXC_MOUNT_OPTIONAL:
2487 opts->optional = 1;
2488 break;
2489 case LXC_MOUNT_RELATIVE:
2490 opts->relative = 1;
2491 break;
2492 case LXC_MOUNT_IDMAP:
2493 opt_next = opt;
2494 opt_next += STRLITERALLEN("idmap=");
2495 idmap_path = strchrnul(opt_next, ',');
2496 len = idmap_path - opt_next + 1;
2497
2498 if (len >= sizeof(opts->userns_path))
2499 return syserror_set(-EIO, "Excessive idmap path length for \"idmap=<path>\" LXC specific mount option");
2500
2501 strlcpy(opts->userns_path, opt_next, len);
2502
2503 if (is_empty_string(opts->userns_path))
2504 return syserror_set(-EINVAL, "Missing idmap path for \"idmap=<path>\" LXC specific mount option");
2505
2506 if (!strequal(opts->userns_path, "container")) {
2507 fd_userns = open(opts->userns_path, O_RDONLY | O_NOCTTY | O_CLOEXEC);
2508 if (fd_userns < 0)
2509 return syserror("Failed to open user namespace %s", opts->userns_path);
2510 }
2511
2512 TRACE("Parse LXC specific mount option %d->\"idmap=%s\"", fd_userns, opts->userns_path);
2513 break;
2514 default:
2515 return syserror_set(-EINVAL, "Unknown LXC specific mount option");
2516 }
2517
2518 opt_next = strchr(opt, ',');
2519 if (!opt_next)
2520 *opt = '\0'; /* no more mntopts, so just chop it here */
2521 else
2522 memmove(opt, opt_next + 1, strlen(opt_next + 1) + 1);
2523 }
2524
2525 return 0;
2526 }
2527
2528 static int mount_entry_create_dir_file(const struct mntent *mntent,
2529 const char *path,
2530 const struct lxc_rootfs *rootfs,
2531 const char *lxc_name, const char *lxc_path)
2532 {
2533 __do_free char *p1 = NULL;
2534 int ret;
2535 char *p2;
2536
2537 if (strnequal(mntent->mnt_type, "overlay", 7)) {
2538 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
2539 if (ret < 0)
2540 return -1;
2541 }
2542
2543 if (hasmntopt(mntent, "create=dir")) {
2544 ret = mkdir_p(path, 0755);
2545 if (ret < 0 && errno != EEXIST)
2546 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
2547 }
2548
2549 if (!hasmntopt(mntent, "create=file"))
2550 return 0;
2551
2552 ret = access(path, F_OK);
2553 if (ret == 0)
2554 return 0;
2555
2556 p1 = strdup(path);
2557 if (!p1)
2558 return -1;
2559
2560 p2 = dirname(p1);
2561
2562 ret = mkdir_p(p2, 0755);
2563 if (ret < 0 && errno != EEXIST)
2564 return log_error_errno(-1, errno, "Failed to create directory \"%s\"", path);
2565
2566 ret = mknod(path, S_IFREG | 0000, 0);
2567 if (ret < 0 && errno != EEXIST)
2568 return -errno;
2569
2570 return 0;
2571 }
2572
2573 /* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2574 * without a rootfs. */
2575 static inline int mount_entry_on_generic(struct mntent *mntent,
2576 const char *path,
2577 const struct lxc_rootfs *rootfs,
2578 const char *lxc_name,
2579 const char *lxc_path)
2580 {
2581 __do_free char *mntdata = NULL;
2582 char *rootfs_path = NULL;
2583 int ret;
2584 bool dev, optional, relative;
2585 struct lxc_mount_options opts = {};
2586
2587 optional = hasmntopt(mntent, "optional") != NULL;
2588 dev = hasmntopt(mntent, "dev") != NULL;
2589 relative = hasmntopt(mntent, "relative") != NULL;
2590
2591 if (rootfs && rootfs->path)
2592 rootfs_path = rootfs->mount;
2593
2594 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2595 lxc_path);
2596 if (ret < 0) {
2597 if (optional)
2598 return 0;
2599
2600 return -1;
2601 }
2602
2603 ret = parse_lxc_mount_attrs(&opts, mntent->mnt_opts);
2604 if (ret < 0)
2605 return ret;
2606
2607 /*
2608 * Idmapped mount entries will be setup by the parent for us. Note that
2609 * we rely on mount_entry_create_dir_file() above to have already
2610 * created the target path for us. So the parent can just open the
2611 * target and send us the target fd.
2612 */
2613 errno = EOPNOTSUPP;
2614 if (!is_empty_string(opts.userns_path))
2615 return systrace_ret(0, "Skipping idmapped mount entry");
2616
2617 ret = parse_mount_attrs(&opts, mntent->mnt_opts);
2618 if (ret < 0)
2619 return -1;
2620
2621 ret = mount_entry(mntent->mnt_fsname,
2622 path,
2623 mntent->mnt_type,
2624 opts.mnt_flags,
2625 opts.prop_flags,
2626 opts.data,
2627 optional,
2628 dev,
2629 relative,
2630 rootfs_path);
2631
2632 return ret;
2633 }
2634
2635 static inline int mount_entry_on_systemfs(struct lxc_rootfs *rootfs,
2636 struct mntent *mntent)
2637 {
2638 int ret;
2639
2640 /* For containers created without a rootfs all mounts are treated as
2641 * absolute paths starting at / on the host.
2642 */
2643 if (mntent->mnt_dir[0] != '/')
2644 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "/%s", mntent->mnt_dir);
2645 else
2646 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s", mntent->mnt_dir);
2647 if (ret < 0)
2648 return -1;
2649
2650 return mount_entry_on_generic(mntent, rootfs->buf, NULL, NULL, NULL);
2651 }
2652
2653 static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
2654 struct lxc_rootfs *rootfs,
2655 const char *lxc_name,
2656 const char *lxc_path)
2657 {
2658 int offset;
2659 char *aux;
2660 const char *lxcpath;
2661 int ret = 0;
2662
2663 lxcpath = lxc_global_config_value("lxc.lxcpath");
2664 if (!lxcpath)
2665 return -1;
2666
2667 /* If rootfs->path is a blockdev path, allow container fstab to use
2668 * <lxcpath>/<name>/rootfs" as the target prefix.
2669 */
2670 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/%s/rootfs", lxcpath, lxc_name);
2671 if (ret < 0)
2672 goto skipvarlib;
2673
2674 aux = strstr(mntent->mnt_dir, rootfs->buf);
2675 if (aux) {
2676 offset = strlen(rootfs->buf);
2677 goto skipabs;
2678 }
2679
2680 skipvarlib:
2681 aux = strstr(mntent->mnt_dir, rootfs->path);
2682 if (!aux)
2683 return log_warn(ret, "Ignoring mount point \"%s\"", mntent->mnt_dir);
2684 offset = strlen(rootfs->path);
2685
2686 skipabs:
2687 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/%s", rootfs->mount, aux + offset);
2688 if (ret < 0)
2689 return -1;
2690
2691 return mount_entry_on_generic(mntent, rootfs->buf, rootfs, lxc_name, lxc_path);
2692 }
2693
2694 static int mount_entry_on_relative_rootfs(struct mntent *mntent,
2695 struct lxc_rootfs *rootfs,
2696 const char *lxc_name,
2697 const char *lxc_path)
2698 {
2699 int ret;
2700
2701 /* relative to root mount point */
2702 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/%s", rootfs->mount, mntent->mnt_dir);
2703 if (ret < 0)
2704 return -1;
2705
2706 return mount_entry_on_generic(mntent, rootfs->buf, rootfs, lxc_name, lxc_path);
2707 }
2708
2709 static int mount_file_entries(struct lxc_rootfs *rootfs, FILE *file,
2710 const char *lxc_name, const char *lxc_path)
2711 {
2712 char buf[PATH_MAX];
2713 struct mntent mntent;
2714
2715 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
2716 int ret;
2717
2718 if (!rootfs->path)
2719 ret = mount_entry_on_systemfs(rootfs, &mntent);
2720 else if (mntent.mnt_dir[0] != '/')
2721 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2722 lxc_name, lxc_path);
2723 else
2724 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
2725 lxc_name, lxc_path);
2726 if (ret < 0)
2727 return -1;
2728 }
2729
2730 if (!feof(file) || ferror(file))
2731 return log_error(-1, "Failed to parse mount entries");
2732
2733 return 0;
2734 }
2735
2736 static inline void __auto_endmntent__(FILE **f)
2737 {
2738 if (*f)
2739 endmntent(*f);
2740 }
2741
2742 #define __do_endmntent __attribute__((__cleanup__(__auto_endmntent__)))
2743
2744 static int setup_mount_fstab(struct lxc_rootfs *rootfs, const char *fstab,
2745 const char *lxc_name, const char *lxc_path)
2746 {
2747 __do_endmntent FILE *f = NULL;
2748 int ret;
2749
2750 if (!fstab)
2751 return 0;
2752
2753 f = setmntent(fstab, "re");
2754 if (!f)
2755 return log_error_errno(-1, errno, "Failed to open \"%s\"", fstab);
2756
2757 ret = mount_file_entries(rootfs, f, lxc_name, lxc_path);
2758 if (ret < 0)
2759 ERROR("Failed to set up mount entries");
2760
2761 return ret;
2762 }
2763
2764 /*
2765 * In order for nested containers to be able to mount /proc and /sys they need
2766 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2767 * (like lxcfs).
2768 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2769 * apparmor rule to deny access to them. This is mostly for convenience: The
2770 * container's root user can mount them anyway and thus has access to the two
2771 * file systems. But a non-root user in the container should not be allowed to
2772 * access them as a side effect without explicitly allowing it.
2773 */
2774 static const char nesting_helpers[] =
2775 "proc dev/.lxc/proc proc create=dir,optional 0 0\n"
2776 "sys dev/.lxc/sys sysfs create=dir,optional 0 0\n";
2777
2778 FILE *make_anonymous_mount_file(const struct list_head *mount_entries,
2779 bool include_nesting_helpers)
2780 {
2781 __do_close int fd = -EBADF;
2782 FILE *f;
2783 int ret;
2784 struct string_entry *entry;
2785
2786 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
2787 if (fd < 0) {
2788 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2789
2790 if (errno != ENOSYS)
2791 return NULL;
2792
2793 fd = lxc_make_tmpfile(template, true);
2794 if (fd < 0)
2795 return log_error_errno(NULL, errno, "Could not create temporary mount file");
2796
2797 TRACE("Created temporary mount file");
2798 }
2799
2800 list_for_each_entry(entry, mount_entries, head) {
2801 size_t len;
2802
2803 len = strlen(entry->val);
2804
2805 ret = lxc_write_nointr(fd, entry->val, len);
2806 if (ret != len)
2807 return NULL;
2808
2809 ret = lxc_write_nointr(fd, "\n", 1);
2810 if (ret != 1)
2811 return NULL;
2812 }
2813
2814 if (include_nesting_helpers) {
2815 ret = lxc_write_nointr(fd, nesting_helpers,
2816 STRARRAYLEN(nesting_helpers));
2817 if (ret != STRARRAYLEN(nesting_helpers))
2818 return NULL;
2819 }
2820
2821 ret = lseek(fd, 0, SEEK_SET);
2822 if (ret < 0)
2823 return NULL;
2824
2825 f = fdopen(fd, "re+");
2826 if (f)
2827 move_fd(fd); /* Transfer ownership of fd. */
2828 return f;
2829 }
2830
2831 static int setup_mount_entries(const struct lxc_conf *conf,
2832 struct lxc_rootfs *rootfs,
2833 const char *lxc_name, const char *lxc_path)
2834 {
2835 __do_fclose FILE *f = NULL;
2836
2837 f = make_anonymous_mount_file(&conf->mount_entries, conf->lsm_aa_allow_nesting);
2838 if (!f)
2839 return -1;
2840
2841 return mount_file_entries(rootfs, f, lxc_name, lxc_path);
2842 }
2843
2844 static int __lxc_idmapped_mounts_child(struct lxc_handler *handler, FILE *f)
2845 {
2846 struct lxc_conf *conf = handler->conf;
2847 struct lxc_rootfs *rootfs = &conf->rootfs;
2848 int mnt_seq = 0;
2849 int ret;
2850 char buf[PATH_MAX];
2851 struct mntent mntent;
2852
2853 while (getmntent_r(f, &mntent, buf, sizeof(buf))) {
2854 __do_close int fd_from = -EBADF, fd_to = -EBADF,
2855 fd_userns = -EBADF;
2856 __do_free char *__data = NULL;
2857 int cur_mnt_seq = -1;
2858 struct lxc_mount_options opts = {};
2859 int dfd_from;
2860 const char *source_relative, *target_relative;
2861 struct lxc_mount_attr attr = {};
2862
2863 ret = parse_lxc_mount_attrs(&opts, mntent.mnt_opts);
2864 if (ret < 0)
2865 return syserror("Failed to parse LXC specific mount options");
2866 __data = opts.data;
2867
2868 ret = parse_mount_attrs(&opts, mntent.mnt_opts);
2869 if (ret < 0)
2870 return syserror("Failed to parse mount options");
2871
2872 /* No idmapped mount entry so skip it. */
2873 if (is_empty_string(opts.userns_path))
2874 continue;
2875
2876 if (!can_use_bind_mounts())
2877 return syserror_set(-EINVAL, "Kernel does not support idmapped mounts");
2878
2879 if (!opts.bind)
2880 return syserror_set(-EINVAL, "Only bind mounts can currently be idmapped");
2881
2882 /* We don't support new filesystem mounts yet. */
2883 if (!is_empty_string(mntent.mnt_type) &&
2884 !strequal(mntent.mnt_type, "none"))
2885 return syserror_set(-EINVAL, "Only bind mounts can currently be idmapped");
2886
2887 /* Someone specified additional mount options for a bind-mount. */
2888 if (!is_empty_string(opts.data))
2889 return syserror_set(-EINVAL, "Bind mounts don't support non-generic mount options");
2890
2891 /*
2892 * The source path is supposed to be taken relative to the
2893 * container's rootfs mount or - if the container does not have
2894 * a separate rootfs - to the host's /.
2895 */
2896 source_relative = deabs(mntent.mnt_fsname);
2897 if (opts.relative || !rootfs->path)
2898 dfd_from = rootfs->dfd_mnt;
2899 else
2900 dfd_from = rootfs->dfd_host;
2901 fd_from = open_tree(dfd_from, source_relative,
2902 OPEN_TREE_CLONE | OPEN_TREE_CLOEXEC |
2903 (opts.bind_recursively ? AT_RECURSIVE : 0));
2904 if (fd_from < 0)
2905 return syserror("Failed to create detached %smount of %d/%s",
2906 opts.bind_recursively ? "recursive " : "",
2907 dfd_from, source_relative);
2908
2909 if (strequal(opts.userns_path, "container"))
2910 fd_userns = openat(dfd_from, "proc/self/ns/user", O_RDONLY | O_CLOEXEC);
2911 else
2912 fd_userns = open_at(-EBADF, opts.userns_path,
2913 PROTECT_OPEN_WITH_TRAILING_SYMLINKS, 0, 0);
2914 if (fd_userns < 0) {
2915 if (opts.optional) {
2916 TRACE("Skipping optional idmapped mount");
2917 continue;
2918 }
2919
2920 return syserror("Failed to open user namespace \"%s\" for detached %smount of %d/%s",
2921 opts.userns_path, opts.bind_recursively ? "recursive " : "",
2922 dfd_from, source_relative);
2923 }
2924
2925 ret = __lxc_abstract_unix_send_two_fds(handler->data_sock[0],
2926 fd_from, fd_userns,
2927 &opts, sizeof(opts));
2928 if (ret <= 0) {
2929 if (opts.optional) {
2930 TRACE("Skipping optional idmapped mount");
2931 continue;
2932 }
2933
2934 return syserror("Failed to send file descriptor %d for detached %smount of %d/%s and file descriptor %d of user namespace \"%s\" to parent",
2935 fd_from, opts.bind_recursively ? "recursive " : "",
2936 dfd_from, source_relative, fd_userns,
2937 opts.userns_path);
2938 }
2939
2940 ret = lxc_abstract_unix_rcv_credential(handler->data_sock[0],
2941 &cur_mnt_seq,
2942 sizeof(cur_mnt_seq));
2943 if (ret <= 0) {
2944 if (opts.optional) {
2945 TRACE("Skipping optional idmapped mount");
2946 continue;
2947 }
2948
2949 return syserror("Failed to receive notification that parent idmapped detached %smount %d/%s to user namespace %d",
2950 opts.bind_recursively ? "recursive " : "",
2951 dfd_from, source_relative, fd_userns);
2952 }
2953
2954 if (mnt_seq != cur_mnt_seq)
2955 return syserror("Expected mount sequence number and mount sequence number from parent mismatch: %d != %d",
2956 mnt_seq, cur_mnt_seq);
2957 mnt_seq++;
2958
2959 /* Set regular mount options. */
2960 attr = opts.attr;
2961 attr.propagation = 0;
2962 ret = mount_setattr(fd_from,
2963 "",
2964 AT_EMPTY_PATH |
2965 (opts.bind_recursively ? AT_RECURSIVE : 0),
2966 &attr,
2967 sizeof(attr));
2968 if (ret < 0) {
2969 if (opts.optional) {
2970 TRACE("Skipping optional idmapped mount");
2971 continue;
2972 }
2973
2974 return syserror("Failed to set %smount options on detached %d/%s",
2975 opts.bind_recursively ? "recursive " : "",
2976 dfd_from, source_relative);
2977 }
2978
2979 /* Set propagation mount options. */
2980 if (opts.attr.propagation) {
2981 attr = (struct lxc_mount_attr) {
2982 attr.propagation = opts.attr.propagation,
2983 };
2984
2985 ret = mount_setattr(fd_from,
2986 "",
2987 AT_EMPTY_PATH |
2988 (opts.propagate_recursively ? AT_RECURSIVE : 0),
2989 &attr,
2990 sizeof(attr));
2991 if (ret < 0) {
2992 if (opts.optional) {
2993 TRACE("Skipping optional idmapped mount");
2994 continue;
2995 }
2996
2997 return syserror("Failed to set %spropagation mount options on detached %d/%s",
2998 opts.bind_recursively ? "recursive " : "",
2999 dfd_from, source_relative);
3000 }
3001 }
3002
3003
3004 /*
3005 * In contrast to the legacy mount codepath we will simplify
3006 * our lifes and just always treat the target mountpoint to be
3007 * relative to the container's rootfs mountpoint or - if the
3008 * container does not have a separate rootfs - to the host's /.
3009 */
3010
3011 target_relative = deabs(mntent.mnt_dir);
3012 if (rootfs->path)
3013 dfd_from = rootfs->dfd_mnt;
3014 else
3015 dfd_from = rootfs->dfd_host;
3016 fd_to = open_at(dfd_from, target_relative, PROTECT_OPATH_FILE, PROTECT_LOOKUP_BENEATH_WITH_SYMLINKS, 0);
3017 if (fd_to < 0) {
3018 if (opts.optional) {
3019 TRACE("Skipping optional idmapped mount");
3020 continue;
3021 }
3022
3023 return syserror("Failed to open target mountpoint %d/%s for detached idmapped %smount %d:%d/%s",
3024 dfd_from, target_relative,
3025 opts.bind_recursively ? "recursive " : "",
3026 fd_userns, dfd_from, source_relative);
3027 }
3028
3029 ret = move_detached_mount(fd_from, fd_to, "", 0, 0);
3030 if (ret) {
3031 if (opts.optional) {
3032 TRACE("Skipping optional idmapped mount");
3033 continue;
3034 }
3035
3036 return syserror("Failed to attach detached idmapped %smount %d:%d/%s to target mountpoint %d/%s",
3037 opts.bind_recursively ? "recursive " : "",
3038 fd_userns, dfd_from, source_relative, dfd_from, target_relative);
3039 }
3040
3041 TRACE("Attached detached idmapped %smount %d:%d/%s to target mountpoint %d/%s",
3042 opts.bind_recursively ? "recursive " : "", fd_userns, dfd_from,
3043 source_relative, dfd_from, target_relative);
3044 }
3045
3046 if (!feof(f) || ferror(f))
3047 return syserror_set(-EINVAL, "Failed to parse mount entries");
3048
3049 return 0;
3050 }
3051
3052 static int lxc_idmapped_mounts_child(struct lxc_handler *handler)
3053 {
3054 __do_fclose FILE *f_entries = NULL;
3055 int fret = -1;
3056 struct lxc_conf *conf = handler->conf;
3057 const char *fstab = conf->fstab;
3058 int ret;
3059
3060 f_entries = make_anonymous_mount_file(&conf->mount_entries,
3061 conf->lsm_aa_allow_nesting);
3062 if (!f_entries) {
3063 SYSERROR("Failed to create anonymous mount file");
3064 goto out;
3065 }
3066
3067 ret = __lxc_idmapped_mounts_child(handler, f_entries);
3068 if (ret) {
3069 SYSERROR("Failed to setup idmapped mount entries");
3070 goto out;
3071 }
3072
3073 TRACE("Finished setting up idmapped mounts");
3074
3075 if (fstab) {
3076 __do_endmntent FILE *f_fstab = NULL;
3077
3078 f_fstab = setmntent(fstab, "re");
3079 if (!f_fstab) {
3080 SYSERROR("Failed to open fstab format file \"%s\"", fstab);
3081 goto out;
3082 }
3083
3084 ret = __lxc_idmapped_mounts_child(handler, f_fstab);
3085 if (ret) {
3086 SYSERROR("Failed to setup idmapped mount entries specified in fstab");
3087 goto out;
3088 }
3089
3090 TRACE("Finished setting up idmapped mounts specified in fstab");
3091 }
3092
3093 fret = 0;
3094
3095 out:
3096 ret = lxc_abstract_unix_send_credential(handler->data_sock[0], NULL, 0);
3097 if (ret < 0)
3098 return syserror("Failed to inform parent that we are done setting up mounts");
3099
3100 return fret;
3101 }
3102
3103 int parse_cap(const char *cap)
3104 {
3105 size_t i;
3106 int capid = -1;
3107 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
3108 char *ptr = NULL;
3109
3110 if (strequal(cap, "none"))
3111 return -2;
3112
3113 for (i = 0; i < end; i++) {
3114 if (!strequal(cap, caps_opt[i].name))
3115 continue;
3116
3117 capid = caps_opt[i].value;
3118 break;
3119 }
3120
3121 if (capid < 0) {
3122 /* Try to see if it's numeric, so the user may specify
3123 * capabilities that the running kernel knows about but we
3124 * don't
3125 */
3126 errno = 0;
3127 capid = strtol(cap, &ptr, 10);
3128 if (!ptr || *ptr != '\0' || errno != 0)
3129 /* not a valid number */
3130 capid = -1;
3131 else if (capid > lxc_caps_last_cap())
3132 /* we have a number but it's not a valid
3133 * capability */
3134 capid = -1;
3135 }
3136
3137 return capid;
3138 }
3139
3140 bool has_cap(int cap, struct lxc_conf *conf)
3141 {
3142 bool cap_in_list = false;
3143 struct cap_entry *cap_entry;
3144
3145 list_for_each_entry(cap_entry, &conf->caps.list, head) {
3146 if (cap_entry->cap != cap)
3147 continue;
3148
3149 cap_in_list = true;
3150 }
3151
3152 /* The capability is kept. */
3153 if (conf->caps.keep)
3154 return cap_in_list;
3155
3156 /* The capability is not dropped. */
3157 return !cap_in_list;
3158 }
3159
3160 static int setup_caps(struct lxc_conf *conf)
3161 {
3162 struct cap_entry *cap;
3163
3164 list_for_each_entry(cap, &conf->caps.list, head) {
3165 int ret;
3166
3167 ret = prctl(PR_CAPBSET_DROP, prctl_arg(cap->cap), prctl_arg(0),
3168 prctl_arg(0), prctl_arg(0));
3169 if (ret < 0)
3170 return log_error_errno(-1, errno, "Failed to remove %s capability", cap->cap_name);
3171
3172 DEBUG("Dropped %s (%d) capability", cap->cap_name, cap->cap);
3173 }
3174
3175 DEBUG("Capabilities have been setup");
3176 return 0;
3177 }
3178
3179 static int dropcaps_except(struct lxc_conf *conf)
3180 {
3181 int numcaps;
3182 struct cap_entry *cap;
3183
3184 numcaps = lxc_caps_last_cap() + 1;
3185 if (numcaps <= 0 || numcaps > 200)
3186 return ret_errno(EINVAL);
3187
3188 TRACE("Found %d capabilities", numcaps);
3189
3190 list_for_each_entry(cap, &conf->caps.list, head) {
3191 int ret;
3192
3193 if (cap->cap >= numcaps)
3194 continue;
3195
3196 ret = prctl(PR_CAPBSET_DROP, prctl_arg(cap->cap), prctl_arg(0),
3197 prctl_arg(0), prctl_arg(0));
3198 if (ret < 0)
3199 return log_error_errno(-1, errno,
3200 "Failed to remove capability %s (%d)",
3201 cap->cap_name, cap->cap);
3202
3203 DEBUG("Keep capability %s (%d)", cap->cap_name, cap->cap);
3204 }
3205
3206 DEBUG("Capabilities have been setup");
3207 return 0;
3208 }
3209
3210 static int parse_resource(const char *res)
3211 {
3212 int ret;
3213 size_t i;
3214 int resid = -1;
3215
3216 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
3217 if (strequal(res, limit_opt[i].name))
3218 return limit_opt[i].value;
3219
3220 /* Try to see if it's numeric, so the user may specify
3221 * resources that the running kernel knows about but
3222 * we don't.
3223 */
3224 ret = lxc_safe_int(res, &resid);
3225 if (ret < 0)
3226 return -1;
3227
3228 return resid;
3229 }
3230
3231 int setup_resource_limits(struct lxc_conf *conf, pid_t pid)
3232 {
3233 int resid;
3234 struct lxc_limit *lim;
3235
3236 if (list_empty(&conf->limits))
3237 return 0;
3238
3239 list_for_each_entry(lim, &conf->limits, head) {
3240 resid = parse_resource(lim->resource);
3241 if (resid < 0)
3242 return log_error(-1, "Unknown resource %s", lim->resource);
3243
3244 #if HAVE_PRLIMIT || HAVE_PRLIMIT64
3245 if (prlimit(pid, resid, &lim->limit, NULL) != 0)
3246 return log_error_errno(-1, errno, "Failed to set limit %s", lim->resource);
3247
3248 TRACE("Setup \"%s\" limit", lim->resource);
3249 #else
3250 return log_error(-1, "Cannot set limit \"%s\" as prlimit is missing", lim->resource);
3251 #endif
3252 }
3253
3254 TRACE("Setup resource limits");
3255 return 0;
3256 }
3257
3258 int setup_sysctl_parameters(struct lxc_conf *conf)
3259 {
3260 __do_free char *tmp = NULL;
3261 int ret = 0;
3262 char filename[PATH_MAX] = {0};
3263 struct lxc_sysctl *sysctl, *nsysctl;
3264
3265 if (!list_empty(&conf->sysctls))
3266 return 0;
3267
3268 list_for_each_entry_safe(sysctl, nsysctl, &conf->sysctls, head) {
3269 tmp = lxc_string_replace(".", "/", sysctl->key);
3270 if (!tmp)
3271 return log_error(-1, "Failed to replace key %s", sysctl->key);
3272
3273 ret = strnprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
3274 if (ret < 0)
3275 return log_error(-1, "Error setting up sysctl parameters path");
3276
3277 ret = lxc_write_to_file(filename, sysctl->value,
3278 strlen(sysctl->value), false, 0666);
3279 if (ret < 0)
3280 return log_error_errno(-1, errno, "Failed to setup sysctl parameters %s to %s",
3281 sysctl->key, sysctl->value);
3282 }
3283
3284 return 0;
3285 }
3286
3287 int setup_proc_filesystem(struct lxc_conf *conf, pid_t pid)
3288 {
3289 __do_free char *tmp = NULL;
3290 int ret = 0;
3291 char filename[PATH_MAX] = {0};
3292 struct lxc_proc *proc;
3293
3294 if (!list_empty(&conf->procs))
3295 return 0;
3296
3297 list_for_each_entry(proc, &conf->procs, head) {
3298 tmp = lxc_string_replace(".", "/", proc->filename);
3299 if (!tmp)
3300 return log_error(-1, "Failed to replace key %s", proc->filename);
3301
3302 ret = strnprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
3303 if (ret < 0)
3304 return log_error(-1, "Error setting up proc filesystem path");
3305
3306 ret = lxc_write_to_file(filename, proc->value,
3307 strlen(proc->value), false, 0666);
3308 if (ret < 0)
3309 return log_error_errno(-1, errno, "Failed to setup proc filesystem %s to %s",
3310 proc->filename, proc->value);
3311 }
3312
3313 TRACE("Setup /proc/%d settings", pid);
3314 return 0;
3315 }
3316
3317 static char *default_rootfs_mount = LXCROOTFSMOUNT;
3318
3319 struct lxc_conf *lxc_conf_init(void)
3320 {
3321 int i;
3322 struct lxc_conf *new;
3323
3324 new = zalloc(sizeof(*new));
3325 if (!new)
3326 return NULL;
3327
3328 new->loglevel = LXC_LOG_LEVEL_NOTSET;
3329 new->personality = LXC_ARCH_UNCHANGED;
3330 new->autodev = 1;
3331 new->console.buffer_size = 0;
3332 new->console.log_path = NULL;
3333 new->console.log_fd = -1;
3334 new->console.log_size = 0;
3335 new->console.path = NULL;
3336 new->console.peer = -1;
3337 new->console.proxy.busy = -1;
3338 new->console.proxy.ptx = -1;
3339 new->console.proxy.pty = -1;
3340 new->console.ptx = -EBADF;
3341 new->console.pty = -EBADF;
3342 new->console.pty_nr = -1;
3343 new->console.name[0] = '\0';
3344 new->devpts_fd = -EBADF;
3345 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
3346 new->maincmd_fd = -1;
3347 new->monitor_signal_pdeath = SIGKILL;
3348 new->nbd_idx = -1;
3349 new->rootfs.mount = strdup(default_rootfs_mount);
3350 if (!new->rootfs.mount) {
3351 free(new);
3352 return NULL;
3353 }
3354 new->rootfs.managed = true;
3355 new->rootfs.dfd_mnt = -EBADF;
3356 new->rootfs.dfd_dev = -EBADF;
3357 new->rootfs.dfd_host = -EBADF;
3358 new->rootfs.fd_path_pin = -EBADF;
3359 new->rootfs.dfd_idmapped = -EBADF;
3360 new->logfd = -1;
3361 INIT_LIST_HEAD(&new->cgroup);
3362 INIT_LIST_HEAD(&new->cgroup2);
3363 /* Block ("allowlist") all devices by default. */
3364 new->bpf_devices.list_type = LXC_BPF_DEVICE_CGROUP_ALLOWLIST;
3365 INIT_LIST_HEAD(&(new->bpf_devices).devices);
3366 INIT_LIST_HEAD(&new->mount_entries);
3367 INIT_LIST_HEAD(&new->caps.list);
3368 INIT_LIST_HEAD(&new->id_map);
3369 new->root_nsuid_map = NULL;
3370 new->root_nsgid_map = NULL;
3371 INIT_LIST_HEAD(&new->environment);
3372 INIT_LIST_HEAD(&new->limits);
3373 INIT_LIST_HEAD(&new->sysctls);
3374 INIT_LIST_HEAD(&new->procs);
3375 new->hooks_version = 0;
3376 for (i = 0; i < NUM_LXC_HOOKS; i++)
3377 INIT_LIST_HEAD(&new->hooks[i]);
3378 INIT_LIST_HEAD(&new->groups);
3379 INIT_LIST_HEAD(&new->state_clients);
3380 new->lsm_aa_profile = NULL;
3381 INIT_LIST_HEAD(&new->lsm_aa_raw);
3382 new->lsm_se_context = NULL;
3383 new->lsm_se_keyring_context = NULL;
3384 new->keyring_disable_session = false;
3385 new->transient_procfs_mnt = false;
3386 new->shmount.path_host = NULL;
3387 new->shmount.path_cont = NULL;
3388
3389 /* if running in a new user namespace, init and COMMAND
3390 * default to running as UID/GID 0 when using lxc-execute */
3391 new->init_uid = 0;
3392 new->init_gid = 0;
3393 memset(&new->init_groups, 0, sizeof(lxc_groups_t));
3394 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
3395 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
3396 memset(&new->timens, 0, sizeof(struct timens_offsets));
3397 seccomp_conf_init(new);
3398
3399 INIT_LIST_HEAD(&new->netdevs);
3400
3401 return new;
3402 }
3403
3404 int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
3405 size_t buf_size)
3406 {
3407 __do_close int fd = -EBADF;
3408 int ret;
3409 char path[PATH_MAX];
3410
3411 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
3412 __do_close int setgroups_fd = -EBADF;
3413
3414 ret = strnprintf(path, sizeof(path), "/proc/%d/setgroups", pid);
3415 if (ret < 0)
3416 return -E2BIG;
3417
3418 setgroups_fd = open(path, O_WRONLY);
3419 if (setgroups_fd < 0 && errno != ENOENT)
3420 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
3421
3422 if (setgroups_fd >= 0) {
3423 ret = lxc_write_nointr(setgroups_fd, "deny\n",
3424 STRLITERALLEN("deny\n"));
3425 if (ret != STRLITERALLEN("deny\n"))
3426 return log_error_errno(-1, errno, "Failed to write \"deny\" to \"/proc/%d/setgroups\"", pid);
3427 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
3428 }
3429 }
3430
3431 ret = strnprintf(path, sizeof(path), "/proc/%d/%cid_map", pid,
3432 idtype == ID_TYPE_UID ? 'u' : 'g');
3433 if (ret < 0)
3434 return -E2BIG;
3435
3436 fd = open(path, O_WRONLY | O_CLOEXEC);
3437 if (fd < 0)
3438 return log_error_errno(-1, errno, "Failed to open \"%s\"", path);
3439
3440 ret = lxc_write_nointr(fd, buf, buf_size);
3441 if (ret != buf_size)
3442 return log_error_errno(-1, errno, "Failed to write %cid mapping to \"%s\"",
3443 idtype == ID_TYPE_UID ? 'u' : 'g', path);
3444
3445 return 0;
3446 }
3447
3448 /* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
3449 *
3450 * @return 1 if functional binary was found
3451 * @return 0 if binary exists but is lacking privilege
3452 * @return -ENOENT if binary does not exist
3453 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
3454 */
3455 static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
3456 {
3457 __do_free char *path = NULL;
3458 int ret;
3459 struct stat st;
3460
3461 if (cap != CAP_SETUID && cap != CAP_SETGID)
3462 return ret_errno(EINVAL);
3463
3464 path = on_path(binary, NULL);
3465 if (!path)
3466 return ret_errno(ENOENT);
3467
3468 ret = stat(path, &st);
3469 if (ret < 0)
3470 return -errno;
3471
3472 /* Check if the binary is setuid. */
3473 if (st.st_mode & S_ISUID)
3474 return log_debug(1, "The binary \"%s\" does have the setuid bit set", path);
3475
3476 #if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
3477 /* Check if it has the CAP_SETUID capability. */
3478 if ((cap & CAP_SETUID) &&
3479 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
3480 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED))
3481 return log_debug(1, "The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
3482
3483 /* Check if it has the CAP_SETGID capability. */
3484 if ((cap & CAP_SETGID) &&
3485 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
3486 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED))
3487 return log_debug(1, "The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE and CAP_PERMITTED sets", path);
3488
3489 return 0;
3490 #else
3491 /*
3492 * If we cannot check for file capabilities we need to give the benefit
3493 * of the doubt. Otherwise we might fail even though all the necessary
3494 * file capabilities are set.
3495 */
3496 DEBUG("Cannot check for file capabilities as full capability support is missing. Manual intervention needed");
3497 return 1;
3498 #endif
3499 }
3500
3501 static int lxc_map_ids_exec_wrapper(void *args)
3502 {
3503 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
3504 return -1;
3505 }
3506
3507 static struct id_map *find_mapped_hostid_entry(const struct list_head *idmap,
3508 unsigned id, enum idtype idtype);
3509
3510 int lxc_map_ids(struct list_head *idmap, pid_t pid)
3511 {
3512 int hostuid, hostgid, fill, left;
3513 char u_or_g;
3514 char *pos;
3515 char cmd_output[PATH_MAX];
3516 struct id_map *map;
3517 enum idtype type;
3518 int ret = 0, gidmap = 0, uidmap = 0;
3519 char mapbuf[STRLITERALLEN("new@idmap") + STRLITERALLEN(" ") +
3520 INTTYPE_TO_STRLEN(pid_t) + STRLITERALLEN(" ") +
3521 LXC_IDMAPLEN] = {0};
3522 bool had_entry = false, maps_host_root = false, use_shadow = false;
3523
3524 hostuid = geteuid();
3525 hostgid = getegid();
3526
3527 /*
3528 * Check whether caller wants to map host root.
3529 * Due to a security fix newer kernels require CAP_SETFCAP when mapping
3530 * host root into the child userns as you would be able to write fscaps
3531 * that would be valid in the ancestor userns. Mapping host root should
3532 * rarely be the case but LXC is being clever in a bunch of cases.
3533 */
3534 if (find_mapped_hostid_entry(idmap, 0, ID_TYPE_UID))
3535 maps_host_root = true;
3536
3537 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
3538 * ranges, then insist that root also reserve ranges in subuid. This
3539 * will protected it by preventing another user from being handed the
3540 * range by shadow.
3541 */
3542 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
3543 if (uidmap == -ENOENT)
3544 WARN("newuidmap binary is missing");
3545 else if (!uidmap)
3546 WARN("newuidmap is lacking necessary privileges");
3547
3548 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
3549 if (gidmap == -ENOENT)
3550 WARN("newgidmap binary is missing");
3551 else if (!gidmap)
3552 WARN("newgidmap is lacking necessary privileges");
3553
3554 if (maps_host_root) {
3555 INFO("Caller maps host root. Writing mapping directly");
3556 } else if (uidmap > 0 && gidmap > 0) {
3557 DEBUG("Functional newuidmap and newgidmap binary found");
3558 use_shadow = true;
3559 } else {
3560 /* In case unprivileged users run application containers via
3561 * execute() or a start*() there are valid cases where they may
3562 * only want to map their own {g,u}id. Let's not block them from
3563 * doing so by requiring geteuid() == 0.
3564 */
3565 DEBUG("No newuidmap and newgidmap binary found. Trying to "
3566 "write directly with euid %d", hostuid);
3567 }
3568
3569 /* Check if we really need to use newuidmap and newgidmap.
3570 * If the user is only remapping their own {g,u}id, we don't need it.
3571 */
3572 if (use_shadow && list_len(idmap) == 2) {
3573 use_shadow = false;
3574 list_for_each_entry(map, idmap, head) {
3575 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
3576 map->nsid == hostuid && map->hostid == hostuid)
3577 continue;
3578 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
3579 map->nsid == hostgid && map->hostid == hostgid)
3580 continue;
3581 use_shadow = true;
3582 break;
3583 }
3584 }
3585
3586 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
3587 type++, u_or_g = 'g') {
3588 pos = mapbuf;
3589
3590 if (use_shadow)
3591 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
3592
3593 list_for_each_entry(map, idmap, head) {
3594 if (map->idtype != type)
3595 continue;
3596
3597 had_entry = true;
3598
3599 left = LXC_IDMAPLEN - (pos - mapbuf);
3600 fill = strnprintf(pos, left, "%s%lu %lu %lu%s",
3601 use_shadow ? " " : "", map->nsid,
3602 map->hostid, map->range,
3603 use_shadow ? "" : "\n");
3604 /*
3605 * The kernel only takes <= 4k for writes to
3606 * /proc/<pid>/{g,u}id_map
3607 */
3608 if (fill <= 0)
3609 return log_error_errno(-1, errno, "Too many %cid mappings defined", u_or_g);
3610
3611 pos += fill;
3612 }
3613 if (!had_entry)
3614 continue;
3615
3616 /* Try to catch the output of new{g,u}idmap to make debugging
3617 * easier.
3618 */
3619 if (use_shadow) {
3620 ret = run_command(cmd_output, sizeof(cmd_output),
3621 lxc_map_ids_exec_wrapper,
3622 (void *)mapbuf);
3623 if (ret < 0)
3624 return log_error(-1, "new%cidmap failed to write mapping \"%s\": %s", u_or_g, cmd_output, mapbuf);
3625 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
3626 } else {
3627 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
3628 if (ret < 0)
3629 return log_error(-1, "Failed to write mapping: %s", mapbuf);
3630 TRACE("Wrote mapping \"%s\"", mapbuf);
3631 }
3632
3633 memset(mapbuf, 0, sizeof(mapbuf));
3634 }
3635
3636 return 0;
3637 }
3638
3639 /*
3640 * Return the host uid/gid to which the container root is mapped in val.
3641 * Return true if id was found, false otherwise.
3642 */
3643 static id_t get_mapped_rootid(const struct lxc_conf *conf, enum idtype idtype)
3644 {
3645 unsigned nsid;
3646 struct id_map *map;
3647
3648 if (idtype == ID_TYPE_UID)
3649 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3650 else
3651 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
3652
3653 list_for_each_entry (map, &conf->id_map, head) {
3654 if (map->idtype != idtype)
3655 continue;
3656 if (map->nsid != nsid)
3657 continue;
3658 return map->hostid;
3659 }
3660
3661 if (idtype == ID_TYPE_UID)
3662 return LXC_INVALID_UID;
3663
3664 return LXC_INVALID_GID;
3665 }
3666
3667 int mapped_hostid(unsigned id, const struct lxc_conf *conf, enum idtype idtype)
3668 {
3669 struct id_map *map;
3670
3671 list_for_each_entry(map, &conf->id_map, head) {
3672 if (map->idtype != idtype)
3673 continue;
3674
3675 if (id >= map->hostid && id < map->hostid + map->range)
3676 return (id - map->hostid) + map->nsid;
3677 }
3678
3679 return -1;
3680 }
3681
3682 int find_unmapped_nsid(const struct lxc_conf *conf, enum idtype idtype)
3683 {
3684 struct id_map *map;
3685 unsigned int freeid = 0;
3686
3687 again:
3688 list_for_each_entry(map, &conf->id_map, head) {
3689 if (map->idtype != idtype)
3690 continue;
3691
3692 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
3693 freeid = map->nsid + map->range;
3694 goto again;
3695 }
3696 }
3697
3698 return freeid;
3699 }
3700
3701 /*
3702 * Mount a proc under @rootfs if proc self points to a pid other than
3703 * my own. This is needed to have a known-good proc mount for setting
3704 * up LSMs both at container startup and attach.
3705 *
3706 * NOTE: not to be called from inside the container namespace!
3707 */
3708 static int lxc_transient_proc(struct lxc_rootfs *rootfs)
3709 {
3710 __do_close int fd_proc = -EBADF;
3711 int link_to_pid, link_len, pid_self, ret;
3712 char link[INTTYPE_TO_STRLEN(pid_t) + 1];
3713
3714 link_len = readlinkat(rootfs->dfd_mnt, "proc/self", link, sizeof(link));
3715 if (link_len < 0) {
3716 ret = mkdirat(rootfs->dfd_mnt, "proc", 0000);
3717 if (ret < 0 && errno != EEXIST)
3718 return log_error_errno(-errno, errno, "Failed to create %d(proc)", rootfs->dfd_mnt);
3719
3720 goto domount;
3721 } else if (link_len >= sizeof(link)) {
3722 return log_error_errno(-EIO, EIO, "Truncated link target");
3723 }
3724 link[link_len] = '\0';
3725
3726 pid_self = lxc_raw_getpid();
3727 INFO("Caller's PID is %d; /proc/self points to %s", pid_self, link);
3728
3729 ret = lxc_safe_int(link, &link_to_pid);
3730 if (ret)
3731 return log_error_errno(-ret, ret, "Failed to parse %s", link);
3732
3733 /* Correct procfs is already mounted. */
3734 if (link_to_pid == pid_self)
3735 return log_trace(0, "Correct procfs instance mounted");
3736
3737 fd_proc = open_at(rootfs->dfd_mnt, "proc", PROTECT_OPATH_DIRECTORY,
3738 PROTECT_LOOKUP_BENEATH_XDEV, 0);
3739 if (fd_proc < 0)
3740 return log_error_errno(-errno, errno, "Failed to open transient procfs mountpoint");
3741
3742 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "/proc/self/fd/%d", fd_proc);
3743 if (ret < 0)
3744 return ret_errno(EIO);
3745
3746 ret = umount2(rootfs->buf, MNT_DETACH);
3747 if (ret < 0)
3748 SYSWARN("Failed to umount \"%s\" with MNT_DETACH", rootfs->buf);
3749
3750 domount:
3751 /* rootfs is NULL */
3752 if (!rootfs->path) {
3753 ret = mount("proc", rootfs->buf, "proc", 0, NULL);
3754 } else {
3755 ret = safe_mount_beneath_at(rootfs->dfd_mnt, "none", "proc", "proc", 0, NULL);
3756 if (ret < 0) {
3757 ret = strnprintf(rootfs->buf, sizeof(rootfs->buf), "%s/proc", rootfs->path ? rootfs->mount : "");
3758 if (ret < 0)
3759 return ret_errno(EIO);
3760
3761 ret = safe_mount("proc", rootfs->buf, "proc", 0, NULL, rootfs->mount);
3762 }
3763 }
3764 if (ret < 0)
3765 return log_error_errno(-1, errno, "Failed to mount temporary procfs");
3766
3767 INFO("Created transient procfs mount");
3768 return 1;
3769 }
3770
3771 /* NOTE: Must not be called from inside the container namespace! */
3772 static int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
3773 {
3774 int mounted;
3775
3776 mounted = lxc_transient_proc(&conf->rootfs);
3777 if (mounted == -1) {
3778 /* continue only if there is no rootfs */
3779 if (conf->rootfs.path)
3780 return log_error_errno(-EPERM, EPERM, "Failed to create transient procfs mount");
3781 } else if (mounted == 1) {
3782 conf->transient_procfs_mnt = true;
3783 }
3784
3785 return 0;
3786 }
3787
3788 void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3789 {
3790 if (lxc_conf->transient_procfs_mnt) {
3791 (void)umount2("/proc", MNT_DETACH);
3792 lxc_conf->transient_procfs_mnt = false;
3793 }
3794 }
3795
3796 /* Walk /proc/mounts and change any shared entries to dependent mounts. */
3797 static void turn_into_dependent_mounts(const struct lxc_rootfs *rootfs)
3798 {
3799 __do_free char *line = NULL;
3800 __do_fclose FILE *f = NULL;
3801 __do_close int memfd = -EBADF, mntinfo_fd = -EBADF;
3802 size_t len = 0;
3803 ssize_t copied;
3804 int ret;
3805
3806 mntinfo_fd = open_at(rootfs->dfd_host, "proc/self/mountinfo", PROTECT_OPEN,
3807 (PROTECT_LOOKUP_BENEATH_XDEV & ~RESOLVE_NO_SYMLINKS), 0);
3808 if (mntinfo_fd < 0) {
3809 SYSERROR("Failed to open %d/proc/self/mountinfo", rootfs->dfd_host);
3810 return;
3811 }
3812
3813 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3814 if (memfd < 0) {
3815 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3816
3817 if (errno != ENOSYS) {
3818 SYSERROR("Failed to create temporary in-memory file");
3819 return;
3820 }
3821
3822 memfd = lxc_make_tmpfile(template, true);
3823 if (memfd < 0) {
3824 WARN("Failed to create temporary file");
3825 return;
3826 }
3827 }
3828
3829 copied = fd_to_fd(mntinfo_fd, memfd);
3830 if (copied < 0) {
3831 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
3832 return;
3833 }
3834
3835 ret = lseek(memfd, 0, SEEK_SET);
3836 if (ret < 0) {
3837 SYSERROR("Failed to reset file descriptor offset");
3838 return;
3839 }
3840
3841 f = fdopen(memfd, "re");
3842 if (!f) {
3843 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark all shared. Continuing");
3844 return;
3845 }
3846
3847 /*
3848 * After a successful fdopen() memfd will be closed when calling
3849 * fclose(f). Calling close(memfd) afterwards is undefined.
3850 */
3851 move_fd(memfd);
3852
3853 while (getline(&line, &len, f) != -1) {
3854 char *opts, *target;
3855
3856 target = get_field(line, 4);
3857 if (!target)
3858 continue;
3859
3860 opts = get_field(target, 2);
3861 if (!opts)
3862 continue;
3863
3864 null_endofword(opts);
3865 if (!strstr(opts, "shared"))
3866 continue;
3867
3868 null_endofword(target);
3869 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3870 if (ret < 0) {
3871 SYSERROR("Failed to recursively turn old root mount tree into dependent mount. Continuing...");
3872 continue;
3873 }
3874 }
3875 TRACE("Turned all mount table entries into dependent mount");
3876 }
3877
3878 /* This does the work of remounting / if it is shared, calling the container
3879 * pre-mount hooks, and mounting the rootfs.
3880 */
3881 int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3882 const char *lxcpath)
3883 {
3884 int ret;
3885
3886 conf->rootfs.dfd_host = open_at(-EBADF, "/", PROTECT_OPATH_DIRECTORY, PROTECT_LOOKUP_ABSOLUTE, 0);
3887 if (conf->rootfs.dfd_host < 0)
3888 return log_error_errno(-errno, errno, "Failed to open \"/\"");
3889
3890 turn_into_dependent_mounts(&conf->rootfs);
3891
3892 if (conf->rootfs_setup) {
3893 const char *path = conf->rootfs.mount;
3894
3895 /*
3896 * The rootfs was set up in another namespace. bind-mount it to
3897 * give us a mount in our own ns so we can pivot_root to it
3898 */
3899 ret = mount(path, path, "rootfs", MS_BIND, NULL);
3900 if (ret < 0)
3901 return log_error(-1, "Failed to bind mount container / onto itself");
3902
3903 conf->rootfs.dfd_mnt = openat(-EBADF, path, O_RDONLY | O_CLOEXEC | O_DIRECTORY | O_PATH | O_NOCTTY);
3904 if (conf->rootfs.dfd_mnt < 0)
3905 return log_error_errno(-errno, errno, "Failed to open file descriptor for container rootfs");
3906
3907 return log_trace(0, "Bind mounted container / onto itself");
3908 }
3909
3910 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
3911 if (ret < 0)
3912 return log_error(-1, "Failed to run pre-mount hooks");
3913
3914 ret = lxc_mount_rootfs(&conf->rootfs);
3915 if (ret < 0)
3916 return log_error(-1, "Failed to setup rootfs for");
3917
3918 conf->rootfs_setup = true;
3919 return 0;
3920 }
3921
3922 static bool verify_start_hooks(struct lxc_conf *conf)
3923 {
3924 char path[PATH_MAX];
3925 struct string_entry *hook;
3926
3927 list_for_each_entry(hook, &conf->hooks[LXCHOOK_START], head) {
3928 int ret;
3929 char *hookname = hook->val;
3930
3931 ret = strnprintf(path, sizeof(path), "%s%s",
3932 conf->rootfs.path ? conf->rootfs.mount : "",
3933 hookname);
3934 if (ret < 0)
3935 return false;
3936
3937 ret = access(path, X_OK);
3938 if (ret < 0)
3939 return log_error_errno(false, errno, "Start hook \"%s\" not found in container", hookname);
3940
3941 return true;
3942 }
3943
3944 return true;
3945 }
3946
3947 static int lxc_setup_boot_id(void)
3948 {
3949 int ret;
3950 const char *boot_id_path = "/proc/sys/kernel/random/boot_id";
3951 const char *mock_boot_id_path = "/dev/.lxc-boot-id";
3952 lxc_id128_t n;
3953
3954 if (access(boot_id_path, F_OK))
3955 return 0;
3956
3957 memset(&n, 0, sizeof(n));
3958 if (lxc_id128_randomize(&n)) {
3959 SYSERROR("Failed to generate random data for uuid");
3960 return -1;
3961 }
3962
3963 ret = lxc_id128_write(mock_boot_id_path, n);
3964 if (ret < 0) {
3965 SYSERROR("Failed to write uuid to %s", mock_boot_id_path);
3966 return -1;
3967 }
3968
3969 ret = chmod(mock_boot_id_path, 0444);
3970 if (ret < 0) {
3971 SYSERROR("Failed to chown %s", mock_boot_id_path);
3972 (void)unlink(mock_boot_id_path);
3973 return -1;
3974 }
3975
3976 ret = mount(mock_boot_id_path, boot_id_path, NULL, MS_BIND, NULL);
3977 if (ret < 0) {
3978 SYSERROR("Failed to mount %s to %s", mock_boot_id_path,
3979 boot_id_path);
3980 (void)unlink(mock_boot_id_path);
3981 return -1;
3982 }
3983
3984 ret = mount(NULL, boot_id_path, NULL,
3985 (MS_BIND | MS_REMOUNT | MS_RDONLY | MS_NOSUID | MS_NOEXEC |
3986 MS_NODEV),
3987 NULL);
3988 if (ret < 0) {
3989 SYSERROR("Failed to remount %s read-only", boot_id_path);
3990 (void)unlink(mock_boot_id_path);
3991 return -1;
3992 }
3993
3994 return 0;
3995 }
3996
3997 static int lxc_setup_keyring(struct lsm_ops *lsm_ops, const struct lxc_conf *conf)
3998 {
3999 key_serial_t keyring;
4000 int ret = 0;
4001
4002 if (conf->lsm_se_keyring_context)
4003 ret = lsm_ops->keyring_label_set(lsm_ops, conf->lsm_se_keyring_context);
4004 else if (conf->lsm_se_context)
4005 ret = lsm_ops->keyring_label_set(lsm_ops, conf->lsm_se_context);
4006 if (ret < 0)
4007 return syserror("Failed to set keyring context");
4008
4009 /*
4010 * Try to allocate a new session keyring for the container to prevent
4011 * information leaks.
4012 */
4013 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, prctl_arg(0),
4014 prctl_arg(0), prctl_arg(0), prctl_arg(0));
4015 if (keyring < 0) {
4016 switch (errno) {
4017 case ENOSYS:
4018 DEBUG("The keyctl() syscall is not supported or blocked");
4019 break;
4020 case EACCES:
4021 __fallthrough;
4022 case EPERM:
4023 DEBUG("Failed to access kernel keyring. Continuing...");
4024 break;
4025 default:
4026 SYSWARN("Failed to create kernel keyring");
4027 break;
4028 }
4029 }
4030
4031 return ret;
4032 }
4033
4034 static int lxc_rootfs_prepare_child(struct lxc_handler *handler)
4035 {
4036 struct lxc_rootfs *rootfs = &handler->conf->rootfs;
4037 int dfd_idmapped = -EBADF;
4038 int ret;
4039
4040 if (list_empty(&handler->conf->id_map))
4041 return 0;
4042
4043 if (is_empty_string(rootfs->mnt_opts.userns_path))
4044 return 0;
4045
4046 if (handler->conf->rootfs_setup)
4047 return 0;
4048
4049 ret = lxc_abstract_unix_recv_one_fd(handler->data_sock[1], &dfd_idmapped, NULL, 0);
4050 if (ret < 0)
4051 return syserror("Failed to receive idmapped mount fd");
4052
4053 rootfs->dfd_idmapped = dfd_idmapped;
4054 TRACE("Received detached idmapped mount %d", rootfs->dfd_idmapped);
4055 return 0;
4056 }
4057
4058 int lxc_idmapped_mounts_parent(struct lxc_handler *handler)
4059 {
4060 int mnt_seq = 0;
4061
4062 for (;;) {
4063 __do_close int fd_from = -EBADF, fd_userns = -EBADF;
4064 struct lxc_mount_attr attr = {};
4065 struct lxc_mount_options opts = {};
4066 ssize_t ret;
4067
4068 ret = __lxc_abstract_unix_recv_two_fds(handler->data_sock[1],
4069 &fd_from, &fd_userns,
4070 &opts, sizeof(opts));
4071 if (ret < 0)
4072 return syserror("Failed to receive idmapped mount file descriptors from child");
4073
4074 if (fd_from < 0 || fd_userns < 0)
4075 return log_trace(0, "Finished receiving idmapped mount file descriptors from child");
4076
4077 attr.attr_set = MOUNT_ATTR_IDMAP;
4078 attr.userns_fd = fd_userns;
4079 ret = mount_setattr(fd_from, "",
4080 AT_EMPTY_PATH |
4081 (opts.bind_recursively ? AT_RECURSIVE : 0),
4082 &attr, sizeof(attr));
4083 if (ret)
4084 return syserror("Failed to idmap detached %smount %d to %d",
4085 opts.bind_recursively ? "recursive " : "",
4086 fd_from, fd_userns);
4087
4088 ret = lxc_abstract_unix_send_credential(handler->data_sock[1],
4089 &mnt_seq,
4090 sizeof(mnt_seq));
4091 if (ret < 0)
4092 return syserror("Parent failed to notify child that detached %smount %d was idmapped to user namespace %d",
4093 opts.bind_recursively ? "recursive " : "",
4094 fd_from, fd_userns);
4095
4096 TRACE("Parent idmapped detached %smount %d to user namespace %d",
4097 opts.bind_recursively ? "recursive " : "", fd_from, fd_userns);
4098 mnt_seq++;
4099 }
4100 }
4101
4102 static int lxc_recv_ttys_from_child(struct lxc_handler *handler)
4103 {
4104 call_cleaner(lxc_delete_tty) struct lxc_tty_info *info_new = &(struct lxc_tty_info){};
4105 int sock = handler->data_sock[1];
4106 struct lxc_conf *conf = handler->conf;
4107 struct lxc_tty_info *tty_info = &conf->ttys;
4108 size_t ttys_max = tty_info->max;
4109 struct lxc_terminal_info *terminal_info;
4110 int ret;
4111
4112 if (!ttys_max)
4113 return 0;
4114
4115 info_new->tty = malloc(sizeof(*(info_new->tty)) * ttys_max);
4116 if (!info_new->tty)
4117 return ret_errno(ENOMEM);
4118
4119 for (int i = 0; i < ttys_max; i++) {
4120 terminal_info = &info_new->tty[i];
4121 terminal_info->busy = -1;
4122 terminal_info->ptx = -EBADF;
4123 terminal_info->pty = -EBADF;
4124 }
4125
4126 for (int i = 0; i < ttys_max; i++) {
4127 int ptx = -EBADF, pty = -EBADF;
4128
4129 ret = lxc_abstract_unix_recv_two_fds(sock, &ptx, &pty);
4130 if (ret < 0)
4131 return syserror("Failed to receive %zu ttys from child", ttys_max);
4132
4133 terminal_info = &info_new->tty[i];
4134 terminal_info->ptx = ptx;
4135 terminal_info->pty = pty;
4136 TRACE("Received pty with ptx fd %d and pty fd %d from child",
4137 terminal_info->ptx, terminal_info->pty);
4138 }
4139
4140 tty_info->tty = move_ptr(info_new->tty);
4141 TRACE("Received %zu ttys from child", ttys_max);
4142 return 0;
4143 }
4144
4145 static int lxc_send_console_to_parent(struct lxc_handler *handler)
4146 {
4147 struct lxc_terminal *console = &handler->conf->console;
4148 int ret;
4149
4150 if (!wants_console(console))
4151 return 0;
4152
4153 /* We've already allocated a console from the host's devpts instance. */
4154 if (console->pty < 0)
4155 return 0;
4156
4157 ret = __lxc_abstract_unix_send_two_fds(handler->data_sock[0],
4158 console->ptx, console->pty,
4159 console,
4160 sizeof(struct lxc_terminal));
4161 if (ret < 0)
4162 return syserror("Fail to send console to parent");
4163
4164 TRACE("Sent console to parent");
4165 return 0;
4166 }
4167
4168 static int lxc_recv_console_from_child(struct lxc_handler *handler)
4169 {
4170 __do_close int fd_ptx = -EBADF, fd_pty = -EBADF;
4171 struct lxc_terminal *console = &handler->conf->console;
4172 int ret;
4173
4174 if (!wants_console(console))
4175 return 0;
4176
4177 /* We've already allocated a console from the host's devpts instance. */
4178 if (console->pty >= 0)
4179 return 0;
4180
4181 ret = __lxc_abstract_unix_recv_two_fds(handler->data_sock[1],
4182 &fd_ptx, &fd_pty,
4183 console,
4184 sizeof(struct lxc_terminal));
4185 if (ret < 0)
4186 return syserror("Fail to receive console from child");
4187
4188 console->ptx = move_fd(fd_ptx);
4189 console->pty = move_fd(fd_pty);
4190
4191 TRACE("Received console from child");
4192 return 0;
4193 }
4194
4195 int lxc_sync_fds_parent(struct lxc_handler *handler)
4196 {
4197 int ret;
4198
4199 ret = lxc_seccomp_recv_notifier_fd(&handler->conf->seccomp, handler->data_sock[1]);
4200 if (ret < 0)
4201 return syserror_ret(ret, "Failed to receive seccomp notify fd from child");
4202
4203 ret = lxc_recv_devpts_from_child(handler);
4204 if (ret < 0)
4205 return syserror_ret(ret, "Failed to receive devpts fd from child");
4206
4207 /* Read tty fds allocated by child. */
4208 ret = lxc_recv_ttys_from_child(handler);
4209 if (ret < 0)
4210 return syserror_ret(ret, "Failed to receive tty info from child process");
4211
4212 if (handler->ns_clone_flags & CLONE_NEWNET) {
4213 ret = lxc_network_recv_name_and_ifindex_from_child(handler);
4214 if (ret < 0)
4215 return syserror_ret(ret, "Failed to receive names and ifindices for network devices from child");
4216 }
4217
4218 ret = lxc_recv_console_from_child(handler);
4219 if (ret < 0)
4220 return syserror_ret(ret, "Failed to receive console from child");
4221
4222 TRACE("Finished syncing file descriptors with child");
4223 return 0;
4224 }
4225
4226 int lxc_sync_fds_child(struct lxc_handler *handler)
4227 {
4228 int ret;
4229
4230 ret = lxc_seccomp_send_notifier_fd(&handler->conf->seccomp, handler->data_sock[0]);
4231 if (ret < 0)
4232 return syserror_ret(ret, "Failed to send seccomp notify fd to parent");
4233
4234 ret = lxc_send_devpts_to_parent(handler);
4235 if (ret < 0)
4236 return syserror_ret(ret, "Failed to send seccomp devpts fd to parent");
4237
4238 ret = lxc_send_ttys_to_parent(handler);
4239 if (ret < 0)
4240 return syserror_ret(ret, "Failed to send tty file descriptors to parent");
4241
4242 if (handler->ns_clone_flags & CLONE_NEWNET) {
4243 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
4244 if (ret < 0)
4245 return syserror_ret(ret, "Failed to send network device names and ifindices to parent");
4246 }
4247
4248 ret = lxc_send_console_to_parent(handler);
4249 if (ret < 0)
4250 return syserror_ret(ret, "Failed to send console to parent");
4251
4252 TRACE("Finished syncing file descriptors with parent");
4253 return 0;
4254 }
4255
4256 static int setcup_capabilities(struct lxc_conf *conf)
4257 {
4258 int ret;
4259
4260 if (conf->caps.keep)
4261 ret = dropcaps_except(conf);
4262 else
4263 ret = setup_caps(conf);
4264 if (ret < 0)
4265 return log_error(-1, "Failed to %s capabilities", conf->caps.keep ? "keep" : "drop");
4266
4267 return 0;
4268 }
4269
4270 int lxc_setup(struct lxc_handler *handler)
4271 {
4272 int ret;
4273 const char *lxcpath = handler->lxcpath, *name = handler->name;
4274 struct lxc_conf *lxc_conf = handler->conf;
4275
4276 ret = lxc_rootfs_prepare_child(handler);
4277 if (ret < 0)
4278 return syserror("Failed to prepare rootfs");
4279
4280 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
4281 if (ret < 0)
4282 return log_error(-1, "Failed to setup rootfs");
4283
4284 if (handler->nsfd[LXC_NS_UTS] == -EBADF) {
4285 ret = setup_utsname(lxc_conf->utsname);
4286 if (ret < 0)
4287 return log_error(-1, "Failed to setup the utsname %s", name);
4288 }
4289
4290 if (!lxc_conf->keyring_disable_session) {
4291 ret = lxc_setup_keyring(handler->lsm_ops, lxc_conf);
4292 if (ret < 0)
4293 return log_error(-1, "Failed to setup container keyring");
4294 }
4295
4296 if (handler->ns_clone_flags & CLONE_NEWNET) {
4297 ret = lxc_network_recv_from_parent(handler);
4298 if (ret < 0)
4299 return log_error(-1, "Failed to receive veth names from parent");
4300
4301 ret = lxc_setup_network_in_child_namespaces(lxc_conf);
4302 if (ret < 0)
4303 return log_error(-1, "Failed to setup network");
4304 }
4305
4306 if (lxc_conf->autodev > 0) {
4307 ret = mount_autodev(name, &lxc_conf->rootfs, lxc_conf->autodevtmpfssize, lxcpath);
4308 if (ret < 0)
4309 return log_error(-1, "Failed to mount \"/dev\"");
4310 }
4311
4312 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
4313 * need to wait until other stuff has finished.
4314 */
4315 ret = lxc_mount_auto_mounts(handler, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK);
4316 if (ret < 0)
4317 return log_error(-1, "Failed to setup first automatic mounts");
4318
4319 ret = setup_mount_fstab(&lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
4320 if (ret < 0)
4321 return log_error(-1, "Failed to setup mounts");
4322
4323 if (!list_empty(&lxc_conf->mount_entries)) {
4324 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs, name, lxcpath);
4325 if (ret < 0)
4326 return log_error(-1, "Failed to setup mount entries");
4327 }
4328
4329 if (!lxc_sync_wake_parent(handler, START_SYNC_IDMAPPED_MOUNTS))
4330 return -1;
4331
4332 ret = lxc_idmapped_mounts_child(handler);
4333 if (ret)
4334 return syserror("Failed to attached detached idmapped mounts");
4335
4336 lxc_conf->rootfs.dfd_dev = open_at(lxc_conf->rootfs.dfd_mnt, "dev",
4337 PROTECT_OPATH_DIRECTORY, PROTECT_LOOKUP_BENEATH_XDEV, 0);
4338 if (lxc_conf->rootfs.dfd_dev < 0 && errno != ENOENT)
4339 return log_error_errno(-errno, errno, "Failed to open \"/dev\"");
4340
4341 /* Now mount only cgroups, if wanted. Before, /sys could not have been
4342 * mounted. It is guaranteed to be mounted now either through
4343 * automatically or via fstab entries.
4344 */
4345 ret = lxc_mount_auto_mounts(handler, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK);
4346 if (ret < 0)
4347 return log_error(-1, "Failed to setup remaining automatic mounts");
4348
4349 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
4350 if (ret < 0)
4351 return log_error(-1, "Failed to run mount hooks");
4352
4353 if (lxc_conf->autodev > 0) {
4354 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
4355 if (ret < 0)
4356 return log_error(-1, "Failed to run autodev hooks");
4357
4358 ret = lxc_fill_autodev(&lxc_conf->rootfs);
4359 if (ret < 0)
4360 return log_error(-1, "Failed to populate \"/dev\"");
4361 }
4362
4363 /* Make sure any start hooks are in the container */
4364 if (!verify_start_hooks(lxc_conf))
4365 return log_error(-1, "Failed to verify start hooks");
4366
4367 ret = lxc_create_tmp_proc_mount(lxc_conf);
4368 if (ret < 0)
4369 return log_error(-1, "Failed to mount transient procfs instance for LSMs");
4370
4371 ret = lxc_setup_devpts_child(handler);
4372 if (ret < 0)
4373 return log_error(-1, "Failed to prepare new devpts instance");
4374
4375 ret = lxc_finish_devpts_child(handler);
4376 if (ret < 0)
4377 return log_error(-1, "Failed to finish devpts setup");
4378
4379 ret = lxc_setup_console(handler, &lxc_conf->rootfs, &lxc_conf->console,
4380 lxc_conf->ttys.dir);
4381 if (ret < 0)
4382 return log_error(-1, "Failed to setup console");
4383
4384 ret = lxc_create_ttys(handler);
4385 if (ret < 0)
4386 return log_error(-1, "Failed to create ttys");
4387
4388 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
4389 if (ret < 0)
4390 return log_error(-1, "Failed to setup \"/dev\" symlinks");
4391
4392 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
4393 if (ret < 0)
4394 return log_error(-1, "Failed to pivot root into rootfs");
4395
4396 /* Setting the boot-id is best-effort for now. */
4397 if (lxc_conf->autodev > 0)
4398 (void)lxc_setup_boot_id();
4399
4400 ret = setup_personality(lxc_conf->personality);
4401 if (ret < 0)
4402 return syserror("Failed to set personality");
4403
4404 /* Set sysctl value to a path under /proc/sys as determined from the
4405 * key. For e.g. net.ipv4.ip_forward translated to
4406 * /proc/sys/net/ipv4/ip_forward.
4407 */
4408 ret = setup_sysctl_parameters(lxc_conf);
4409 if (ret < 0)
4410 return log_error(-1, "Failed to setup sysctl parameters");
4411
4412 ret = setcup_capabilities(lxc_conf);
4413 if (ret < 0)
4414 return log_error(-1, "Failed to setup capabilities");
4415
4416 put_lxc_rootfs(&handler->conf->rootfs, true);
4417 NOTICE("The container \"%s\" is set up", name);
4418
4419 return 0;
4420 }
4421
4422 int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
4423 char *argv[])
4424 {
4425 int which;
4426 struct string_entry *entry;
4427
4428 for (which = 0; which < NUM_LXC_HOOKS; which ++) {
4429 if (strequal(hookname, lxchook_names[which]))
4430 break;
4431 }
4432
4433 if (which >= NUM_LXC_HOOKS)
4434 return -1;
4435
4436 list_for_each_entry(entry, &conf->hooks[which], head) {
4437 int ret;
4438 char *hook = entry->val;
4439
4440 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
4441 hookname, argv);
4442 if (ret < 0)
4443 return -1;
4444 }
4445
4446 return 0;
4447 }
4448
4449 int lxc_clear_config_caps(struct lxc_conf *c)
4450 {
4451 struct cap_entry *cap, *ncap;
4452
4453 list_for_each_entry_safe(cap, ncap, &c->caps.list, head) {
4454 list_del(&cap->head);
4455 free(cap->cap_name);
4456 free(cap);
4457 }
4458
4459 c->caps.keep = false;
4460 INIT_LIST_HEAD(&c->caps.list);
4461 return 0;
4462 }
4463
4464 static int lxc_free_idmap(struct list_head *id_map)
4465 {
4466 struct id_map *map, *nmap;
4467
4468 list_for_each_entry_safe(map, nmap, id_map, head) {
4469 list_del(&map->head);
4470 free(map);
4471 }
4472
4473 INIT_LIST_HEAD(id_map);
4474 return 0;
4475 }
4476
4477 static int __lxc_free_idmap(struct list_head *id_map)
4478 {
4479 lxc_free_idmap(id_map);
4480 return 0;
4481 }
4482 define_cleanup_function(struct list_head *, __lxc_free_idmap);
4483
4484 int lxc_clear_idmaps(struct lxc_conf *c)
4485 {
4486 return lxc_free_idmap(&c->id_map);
4487 }
4488
4489 int lxc_clear_namespace(struct lxc_conf *c)
4490 {
4491 for (int i = 0; i < LXC_NS_MAX; i++)
4492 free_disarm(c->ns_share[i]);
4493
4494 return 0;
4495 }
4496
4497 int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
4498 {
4499 const char *k = key;
4500 bool all = false;
4501 char *global_token, *namespaced_token;
4502 size_t namespaced_token_len;
4503 struct list_head *list;
4504 struct lxc_cgroup *cgroup, *ncgroup;
4505
4506 if (version == CGROUP2_SUPER_MAGIC) {
4507 global_token = "lxc.cgroup2";
4508 namespaced_token = "lxc.cgroup2.";
4509 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
4510 list = &c->cgroup2;
4511 } else if (version == CGROUP_SUPER_MAGIC) {
4512 global_token = "lxc.cgroup";
4513 namespaced_token = "lxc.cgroup.";
4514 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
4515 list = &c->cgroup;
4516 } else {
4517 return ret_errno(EINVAL);
4518 }
4519
4520 if (strequal(key, global_token))
4521 all = true;
4522 else if (strnequal(key, namespaced_token, namespaced_token_len))
4523 k += namespaced_token_len;
4524 else
4525 return ret_errno(EINVAL);
4526
4527 list_for_each_entry_safe(cgroup, ncgroup, list, head) {
4528 if (!all && !strequal(cgroup->subsystem, k))
4529 continue;
4530
4531 list_del(&cgroup->head);
4532 free(cgroup->subsystem);
4533 free(cgroup->value);
4534 free(cgroup);
4535 }
4536
4537 if (all)
4538 INIT_LIST_HEAD(list);
4539
4540 return 0;
4541 }
4542
4543 static inline void lxc_clear_cgroups_devices(struct lxc_conf *conf)
4544 {
4545 lxc_clear_cgroup2_devices(&conf->bpf_devices);
4546 }
4547
4548 int lxc_clear_limits(struct lxc_conf *c, const char *key)
4549 {
4550 const char *k = NULL;
4551 bool all = false;
4552 struct lxc_limit *lim, *nlim;
4553
4554 if (strequal(key, "lxc.limit") || strequal(key, "lxc.prlimit"))
4555 all = true;
4556 else if (strnequal(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")))
4557 k = key + STRLITERALLEN("lxc.limit.");
4558 else if (strnequal(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")))
4559 k = key + STRLITERALLEN("lxc.prlimit.");
4560 else
4561 return ret_errno(EINVAL);
4562
4563 list_for_each_entry_safe(lim, nlim, &c->limits, head) {
4564 if (!all && !strequal(lim->resource, k))
4565 continue;
4566
4567 list_del(&lim->head);
4568 free_disarm(lim->resource);
4569 free(lim);
4570 }
4571
4572 if (all)
4573 INIT_LIST_HEAD(&c->limits);
4574
4575 return 0;
4576 }
4577
4578 int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
4579 {
4580 const char *k = NULL;
4581 bool all = false;
4582 struct lxc_sysctl *sysctl, *nsysctl;
4583
4584 if (strequal(key, "lxc.sysctl"))
4585 all = true;
4586 else if (strnequal(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")))
4587 k = key + STRLITERALLEN("lxc.sysctl.");
4588 else
4589 return -1;
4590
4591 list_for_each_entry_safe(sysctl, nsysctl, &c->sysctls, head) {
4592 if (!all && !strequal(sysctl->key, k))
4593 continue;
4594
4595 list_del(&sysctl->head);
4596 free(sysctl->key);
4597 free(sysctl->value);
4598 free(sysctl);
4599 }
4600
4601 if (all)
4602 INIT_LIST_HEAD(&c->sysctls);
4603
4604 return 0;
4605 }
4606
4607 int lxc_clear_procs(struct lxc_conf *c, const char *key)
4608 {
4609 const char *k = NULL;
4610 bool all = false;
4611 struct lxc_proc *proc, *nproc;
4612
4613 if (strequal(key, "lxc.proc"))
4614 all = true;
4615 else if (strnequal(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")))
4616 k = key + STRLITERALLEN("lxc.proc.");
4617 else
4618 return -1;
4619
4620 list_for_each_entry_safe(proc, nproc, &c->procs, head) {
4621 if (!all && !strequal(proc->filename, k))
4622 continue;
4623
4624 list_del(&proc->head);
4625 free(proc->filename);
4626 free(proc->value);
4627 free(proc);
4628 }
4629
4630 if (all)
4631 INIT_LIST_HEAD(&c->procs);
4632
4633 return 0;
4634 }
4635
4636 int lxc_clear_groups(struct lxc_conf *c)
4637 {
4638 struct string_entry *entry, *nentry;
4639
4640 list_for_each_entry_safe(entry, nentry, &c->groups, head) {
4641 list_del(&entry->head);
4642 free(entry->val);
4643 free(entry);
4644 }
4645
4646 INIT_LIST_HEAD(&c->groups);
4647 return 0;
4648 }
4649
4650 int lxc_clear_environment(struct lxc_conf *c)
4651 {
4652 struct environment_entry *env, *nenv;
4653
4654 list_for_each_entry_safe(env, nenv, &c->environment, head) {
4655 list_del(&env->head);
4656 free(env->key);
4657 free(env->val);
4658 free(env);
4659 }
4660
4661 INIT_LIST_HEAD(&c->environment);
4662 return 0;
4663 }
4664
4665 int lxc_clear_mount_entries(struct lxc_conf *c)
4666 {
4667 struct string_entry *entry, *nentry;
4668
4669 list_for_each_entry_safe(entry, nentry, &c->mount_entries, head) {
4670 list_del(&entry->head);
4671 free(entry->val);
4672 free(entry);
4673 }
4674
4675 INIT_LIST_HEAD(&c->mount_entries);
4676 return 0;
4677 }
4678
4679 int lxc_clear_automounts(struct lxc_conf *c)
4680 {
4681 c->auto_mounts = 0;
4682 return 0;
4683 }
4684
4685 int lxc_clear_hooks(struct lxc_conf *c, const char *key)
4686 {
4687 const char *k = NULL;
4688 bool all = false, done = false;
4689 struct string_entry *entry, *nentry;
4690
4691 if (strequal(key, "lxc.hook"))
4692 all = true;
4693 else if (strnequal(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")))
4694 k = key + STRLITERALLEN("lxc.hook.");
4695 else
4696 return -1;
4697
4698 for (int i = 0; i < NUM_LXC_HOOKS; i++) {
4699 if (all || strequal(k, lxchook_names[i])) {
4700 list_for_each_entry_safe(entry, nentry, &c->hooks[i], head) {
4701 list_del(&entry->head);
4702 free(entry->val);
4703 free(entry);
4704 }
4705 INIT_LIST_HEAD(&c->hooks[i]);
4706 done = true;
4707 }
4708 }
4709
4710 if (!done)
4711 return log_error(-1, "Invalid hook key: %s", key);
4712
4713 return 0;
4714 }
4715
4716 int lxc_clear_apparmor_raw(struct lxc_conf *c)
4717 {
4718 struct string_entry *entry, *nentry;
4719
4720 list_for_each_entry_safe(entry, nentry, &c->lsm_aa_raw, head) {
4721 list_del(&entry->head);
4722 free(entry->val);
4723 free(entry);
4724 }
4725
4726 INIT_LIST_HEAD(&c->lsm_aa_raw);
4727 return 0;
4728 }
4729
4730 void lxc_conf_free(struct lxc_conf *conf)
4731 {
4732 if (!conf)
4733 return;
4734
4735 if (current_config == conf)
4736 current_config = NULL;
4737 lxc_terminal_conf_free(&conf->console);
4738 free(conf->rootfs.mount);
4739 free(conf->rootfs.bdev_type);
4740 free(conf->rootfs.path);
4741 put_lxc_rootfs(&conf->rootfs, true);
4742 free(conf->logfile);
4743 if (conf->logfd != -1)
4744 close(conf->logfd);
4745 free(conf->utsname);
4746 free(conf->ttys.dir);
4747 free(conf->ttys.tty_names);
4748 free(conf->fstab);
4749 free(conf->rcfile);
4750 free(conf->execute_cmd);
4751 free(conf->init_cmd);
4752 free(conf->init_groups.list);
4753 free(conf->init_cwd);
4754 free(conf->unexpanded_config);
4755 free(conf->syslog);
4756 lxc_free_networks(conf);
4757 free(conf->lsm_aa_profile);
4758 free(conf->lsm_aa_profile_computed);
4759 free(conf->lsm_se_context);
4760 free(conf->lsm_se_keyring_context);
4761 lxc_seccomp_free(&conf->seccomp);
4762 lxc_clear_config_caps(conf);
4763 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
4764 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4765 lxc_clear_cgroups_devices(conf);
4766 lxc_clear_hooks(conf, "lxc.hook");
4767 lxc_clear_mount_entries(conf);
4768 lxc_clear_idmaps(conf);
4769 lxc_clear_groups(conf);
4770 lxc_clear_environment(conf);
4771 lxc_clear_limits(conf, "lxc.prlimit");
4772 lxc_clear_sysctls(conf, "lxc.sysctl");
4773 lxc_clear_procs(conf, "lxc.proc");
4774 lxc_clear_apparmor_raw(conf);
4775 lxc_clear_namespace(conf);
4776 free(conf->cgroup_meta.dir);
4777 free(conf->cgroup_meta.monitor_dir);
4778 free(conf->cgroup_meta.monitor_pivot_dir);
4779 free(conf->cgroup_meta.container_dir);
4780 free(conf->cgroup_meta.namespace_dir);
4781 free(conf->cgroup_meta.controllers);
4782 free(conf->shmount.path_host);
4783 free(conf->shmount.path_cont);
4784 free(conf);
4785 }
4786
4787 struct userns_fn_data {
4788 int (*fn)(void *);
4789 const char *fn_name;
4790 void *arg;
4791 int p[2];
4792 };
4793
4794 static int run_userns_fn(void *data)
4795 {
4796 struct userns_fn_data *d = data;
4797 int ret;
4798 char c;
4799
4800 close_prot_errno_disarm(d->p[1]);
4801
4802 /*
4803 * Wait for parent to finish establishing a new mapping in the user
4804 * namespace we are executing in.
4805 */
4806 ret = lxc_read_nointr(d->p[0], &c, 1);
4807 close_prot_errno_disarm(d->p[0]);
4808 if (ret != 1)
4809 return -1;
4810
4811 if (d->fn_name)
4812 TRACE("Calling function \"%s\"", d->fn_name);
4813
4814 /* Call function to run. */
4815 return d->fn(d->arg);
4816 }
4817
4818 static struct id_map *mapped_nsid_add(const struct lxc_conf *conf, unsigned id,
4819 enum idtype idtype)
4820 {
4821 const struct id_map *map;
4822 struct id_map *retmap;
4823
4824 map = find_mapped_nsid_entry(conf, id, idtype);
4825 if (!map)
4826 return NULL;
4827
4828 retmap = zalloc(sizeof(*retmap));
4829 if (!retmap)
4830 return NULL;
4831
4832 memcpy(retmap, map, sizeof(*retmap));
4833 return retmap;
4834 }
4835
4836 static struct id_map *find_mapped_hostid_entry(const struct list_head *idmap,
4837 unsigned id, enum idtype idtype)
4838 {
4839 struct id_map *retmap = NULL;
4840 struct id_map *map;
4841
4842 list_for_each_entry(map, idmap, head) {
4843 if (map->idtype != idtype)
4844 continue;
4845
4846 if (id >= map->hostid && id < map->hostid + map->range) {
4847 retmap = map;
4848 break;
4849 }
4850 }
4851
4852 return retmap;
4853 }
4854
4855 /* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
4856 * existing one or establish a new one.
4857 */
4858 static struct id_map *mapped_hostid_add(const struct lxc_conf *conf, uid_t id,
4859 enum idtype type)
4860 {
4861 __do_free struct id_map *entry = NULL;
4862 int hostid_mapped;
4863 struct id_map *tmp = NULL;
4864
4865 entry = zalloc(sizeof(*entry));
4866 if (!entry)
4867 return NULL;
4868
4869 /* Reuse existing mapping. */
4870 tmp = find_mapped_hostid_entry(&conf->id_map, id, type);
4871 if (tmp) {
4872 memcpy(entry, tmp, sizeof(*entry));
4873 } else {
4874 /* Find new mapping. */
4875 hostid_mapped = find_unmapped_nsid(conf, type);
4876 if (hostid_mapped < 0)
4877 return log_debug(NULL, "Failed to find free mapping for id %d", id);
4878
4879 entry->idtype = type;
4880 entry->nsid = hostid_mapped;
4881 entry->hostid = (unsigned long)id;
4882 entry->range = 1;
4883 }
4884
4885 return move_ptr(entry);
4886 }
4887
4888 static int get_minimal_idmap(const struct lxc_conf *conf, uid_t *resuid,
4889 gid_t *resgid, struct list_head *head_ret)
4890 {
4891 __do_free struct id_map *container_root_uid = NULL,
4892 *container_root_gid = NULL,
4893 *host_uid_map = NULL, *host_gid_map = NULL;
4894 uid_t euid, egid;
4895 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
4896 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
4897
4898 /* Find container root mappings. */
4899 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
4900 if (!container_root_uid)
4901 return sysdebug("Failed to find mapping for namespace uid %d", 0);
4902 euid = geteuid();
4903 if (euid >= container_root_uid->hostid &&
4904 euid < (container_root_uid->hostid + container_root_uid->range))
4905 host_uid_map = move_ptr(container_root_uid);
4906
4907 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
4908 if (!container_root_gid)
4909 return sysdebug("Failed to find mapping for namespace gid %d", 0);
4910 egid = getegid();
4911 if (egid >= container_root_gid->hostid &&
4912 egid < (container_root_gid->hostid + container_root_gid->range))
4913 host_gid_map = move_ptr(container_root_gid);
4914
4915 /* Check whether the {g,u}id of the user has a mapping. */
4916 if (!host_uid_map)
4917 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4918 if (!host_uid_map)
4919 return sysdebug("Failed to find mapping for uid %d", euid);
4920
4921 if (!host_gid_map)
4922 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4923 if (!host_gid_map)
4924 return sysdebug("Failed to find mapping for gid %d", egid);
4925
4926 /* idmap will now keep track of that memory. */
4927 list_add_tail(&host_uid_map->head, head_ret);
4928 move_ptr(host_uid_map);
4929
4930 if (container_root_uid) {
4931 /* idmap will now keep track of that memory. */
4932 list_add_tail(&container_root_uid->head, head_ret);
4933 move_ptr(container_root_uid);
4934 }
4935
4936 /* idmap will now keep track of that memory. */
4937 list_add_tail(&host_gid_map->head, head_ret);
4938 move_ptr(host_gid_map);
4939
4940 if (container_root_gid) {
4941 /* idmap will now keep track of that memory. */
4942 list_add_tail(&container_root_gid->head, head_ret);
4943 move_ptr(container_root_gid);
4944 }
4945
4946 TRACE("Allocated minimal idmapping for ns uid %d and ns gid %d", nsuid, nsgid);
4947
4948 if (resuid)
4949 *resuid = nsuid;
4950 if (resgid)
4951 *resgid = nsgid;
4952
4953 return 0;
4954 }
4955
4956 /*
4957 * Run a function in a new user namespace.
4958 * The caller's euid/egid will be mapped if it is not already.
4959 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4960 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4961 * This means we require only to establish a mapping from:
4962 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4963 * - the container root -> some sub{g,u}id
4964 * The former we add, if the user did not specify a mapping. The latter we
4965 * retrieve from the container's configured {g,u}id mappings as it must have been
4966 * there to start the container in the first place.
4967 */
4968 int userns_exec_1(const struct lxc_conf *conf, int (*fn)(void *), void *data,
4969 const char *fn_name)
4970 {
4971 LIST_HEAD(minimal_idmap);
4972 call_cleaner(__lxc_free_idmap) struct list_head *idmap = &minimal_idmap;
4973 int ret = -1, status = -1;
4974 char c = '1';
4975 struct userns_fn_data d = {
4976 .arg = data,
4977 .fn = fn,
4978 .fn_name = fn_name,
4979 };
4980 pid_t pid;
4981 int pipe_fds[2];
4982
4983 if (!conf)
4984 return -EINVAL;
4985
4986 ret = get_minimal_idmap(conf, NULL, NULL, idmap);
4987 if (ret)
4988 return ret_errno(ENOENT);
4989
4990 ret = pipe2(pipe_fds, O_CLOEXEC);
4991 if (ret < 0)
4992 return -errno;
4993
4994 d.p[0] = pipe_fds[0];
4995 d.p[1] = pipe_fds[1];
4996
4997 /* Clone child in new user namespace. */
4998 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER, NULL);
4999 if (pid < 0) {
5000 ERROR("Failed to clone process in new user namespace");
5001 goto on_error;
5002 }
5003
5004 close_prot_errno_disarm(pipe_fds[0]);
5005
5006 if (lxc_log_trace()) {
5007 struct id_map *map;
5008
5009 list_for_each_entry(map, idmap, head)
5010 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
5011 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
5012 }
5013
5014 /* Set up {g,u}id mapping for user namespace of child process. */
5015 ret = lxc_map_ids(idmap, pid);
5016 if (ret < 0) {
5017 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
5018 goto on_error;
5019 }
5020
5021 /* Tell child to proceed. */
5022 if (lxc_write_nointr(pipe_fds[1], &c, 1) != 1) {
5023 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
5024 goto on_error;
5025 }
5026
5027 on_error:
5028 close_prot_errno_disarm(pipe_fds[0]);
5029 close_prot_errno_disarm(pipe_fds[1]);
5030
5031 /* Wait for child to finish. */
5032 if (pid > 0)
5033 status = wait_for_pid(pid);
5034
5035 if (status < 0)
5036 ret = -1;
5037
5038 return ret;
5039 }
5040
5041 int userns_exec_minimal(const struct lxc_conf *conf,
5042 int (*fn_parent)(void *), void *fn_parent_data,
5043 int (*fn_child)(void *), void *fn_child_data)
5044 {
5045 LIST_HEAD(minimal_idmap);
5046 call_cleaner(__lxc_free_idmap) struct list_head *idmap = &minimal_idmap;
5047 uid_t resuid = LXC_INVALID_UID;
5048 gid_t resgid = LXC_INVALID_GID;
5049 char c = '1';
5050 ssize_t ret;
5051 pid_t pid;
5052 int sock_fds[2];
5053
5054 if (!conf || !fn_child)
5055 return ret_errno(EINVAL);
5056
5057 ret = get_minimal_idmap(conf, &resuid, &resgid, idmap);
5058 if (ret)
5059 return ret_errno(ENOENT);
5060
5061 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
5062 if (ret < 0)
5063 return -errno;
5064
5065 pid = fork();
5066 if (pid < 0) {
5067 SYSERROR("Failed to create new process");
5068 goto on_error;
5069 }
5070
5071 if (pid == 0) {
5072 close_prot_errno_disarm(sock_fds[1]);
5073
5074 ret = unshare(CLONE_NEWUSER);
5075 if (ret < 0) {
5076 SYSERROR("Failed to unshare new user namespace");
5077 _exit(EXIT_FAILURE);
5078 }
5079
5080 ret = lxc_write_nointr(sock_fds[0], &c, 1);
5081 if (ret != 1)
5082 _exit(EXIT_FAILURE);
5083
5084 ret = lxc_read_nointr(sock_fds[0], &c, 1);
5085 if (ret != 1)
5086 _exit(EXIT_FAILURE);
5087
5088 close_prot_errno_disarm(sock_fds[0]);
5089
5090 if (!lxc_drop_groups() && errno != EPERM)
5091 _exit(EXIT_FAILURE);
5092
5093 ret = setresgid(resgid, resgid, resgid);
5094 if (ret < 0) {
5095 SYSERROR("Failed to setresgid(%d, %d, %d)",
5096 resgid, resgid, resgid);
5097 _exit(EXIT_FAILURE);
5098 }
5099
5100 ret = setresuid(resuid, resuid, resuid);
5101 if (ret < 0) {
5102 SYSERROR("Failed to setresuid(%d, %d, %d)",
5103 resuid, resuid, resuid);
5104 _exit(EXIT_FAILURE);
5105 }
5106
5107 ret = fn_child(fn_child_data);
5108 if (ret) {
5109 SYSERROR("Running function in new user namespace failed");
5110 _exit(EXIT_FAILURE);
5111 }
5112
5113 _exit(EXIT_SUCCESS);
5114 }
5115
5116 close_prot_errno_disarm(sock_fds[0]);
5117
5118 if (lxc_log_trace()) {
5119 struct id_map *map;
5120
5121 list_for_each_entry(map, idmap, head)
5122 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
5123 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
5124 }
5125
5126 ret = lxc_read_nointr(sock_fds[1], &c, 1);
5127 if (ret != 1) {
5128 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
5129 goto on_error;
5130 }
5131
5132 /* Set up {g,u}id mapping for user namespace of child process. */
5133 ret = lxc_map_ids(idmap, pid);
5134 if (ret < 0) {
5135 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
5136 goto on_error;
5137 }
5138
5139 /* Tell child to proceed. */
5140 ret = lxc_write_nointr(sock_fds[1], &c, 1);
5141 if (ret != 1) {
5142 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
5143 goto on_error;
5144 }
5145
5146 if (fn_parent && fn_parent(fn_parent_data)) {
5147 SYSERROR("Running parent function failed");
5148 _exit(EXIT_FAILURE);
5149 }
5150
5151 on_error:
5152 close_prot_errno_disarm(sock_fds[0]);
5153 close_prot_errno_disarm(sock_fds[1]);
5154
5155 /* Wait for child to finish. */
5156 if (pid < 0)
5157 return -1;
5158
5159 return wait_for_pid(pid);
5160 }
5161
5162 int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
5163 const char *fn_name)
5164 {
5165 LIST_HEAD(full_idmap);
5166 int ret = -1;
5167 char c = '1';
5168 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
5169 *host_uid_map = NULL, *host_gid_map = NULL;
5170 pid_t pid;
5171 uid_t euid, egid;
5172 int p[2];
5173 struct id_map *map;
5174 struct userns_fn_data d;
5175
5176 if (!conf)
5177 return -EINVAL;
5178
5179 ret = pipe2(p, O_CLOEXEC);
5180 if (ret < 0)
5181 return -errno;
5182
5183 d.fn = fn;
5184 d.fn_name = fn_name;
5185 d.arg = data;
5186 d.p[0] = p[0];
5187 d.p[1] = p[1];
5188
5189 /* Clone child in new user namespace. */
5190 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER, NULL);
5191 if (pid < 0) {
5192 ERROR("Failed to clone process in new user namespace");
5193 goto on_error;
5194 }
5195
5196 close(p[0]);
5197 p[0] = -1;
5198
5199 euid = geteuid();
5200 egid = getegid();
5201
5202 /* Find container root. */
5203 list_for_each_entry(map, &conf->id_map, head) {
5204 __do_free struct id_map *dup_map = NULL;
5205
5206 dup_map = memdup(map, sizeof(struct id_map));
5207 if (!dup_map)
5208 goto on_error;
5209
5210 list_add_tail(&dup_map->head, &full_idmap);
5211 move_ptr(dup_map);
5212
5213 if (map->idtype == ID_TYPE_UID)
5214 if (euid >= map->hostid && euid < map->hostid + map->range)
5215 host_uid_map = map;
5216
5217 if (map->idtype == ID_TYPE_GID)
5218 if (egid >= map->hostid && egid < map->hostid + map->range)
5219 host_gid_map = map;
5220
5221 if (map->nsid != 0)
5222 continue;
5223
5224 if (map->idtype == ID_TYPE_UID)
5225 if (container_root_uid == NULL)
5226 container_root_uid = map;
5227
5228 if (map->idtype == ID_TYPE_GID)
5229 if (container_root_gid == NULL)
5230 container_root_gid = map;
5231 }
5232
5233 if (!container_root_uid || !container_root_gid) {
5234 ERROR("No mapping for container root found");
5235 goto on_error;
5236 }
5237
5238 /* Check whether the {g,u}id of the user has a mapping. */
5239 if (!host_uid_map)
5240 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
5241 else
5242 host_uid_map = container_root_uid;
5243
5244 if (!host_gid_map)
5245 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
5246 else
5247 host_gid_map = container_root_gid;
5248
5249 if (!host_uid_map) {
5250 DEBUG("Failed to find mapping for uid %d", euid);
5251 goto on_error;
5252 }
5253
5254 if (!host_gid_map) {
5255 DEBUG("Failed to find mapping for gid %d", egid);
5256 goto on_error;
5257 }
5258
5259 if (host_uid_map && (host_uid_map != container_root_uid)) {
5260 /* idmap will now keep track of that memory. */
5261 list_add_tail(&host_uid_map->head, &full_idmap);
5262 move_ptr(host_uid_map);
5263 }
5264
5265 if (host_gid_map && (host_gid_map != container_root_gid)) {
5266 /* idmap will now keep track of that memory. */
5267 list_add_tail(&host_gid_map->head, &full_idmap);
5268 move_ptr(host_gid_map);
5269 }
5270
5271 if (lxc_log_trace()) {
5272 list_for_each_entry(map, &full_idmap, head) {
5273 TRACE("establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
5274 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
5275 map->nsid, map->hostid, map->range);
5276 }
5277 }
5278
5279 /* Set up {g,u}id mapping for user namespace of child process. */
5280 ret = lxc_map_ids(&full_idmap, pid);
5281 if (ret < 0) {
5282 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
5283 goto on_error;
5284 }
5285
5286 /* Tell child to proceed. */
5287 if (lxc_write_nointr(p[1], &c, 1) != 1) {
5288 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
5289 goto on_error;
5290 }
5291
5292 on_error:
5293 if (p[0] != -1)
5294 close(p[0]);
5295 close(p[1]);
5296
5297 /* Wait for child to finish. */
5298 if (pid > 0)
5299 ret = wait_for_pid(pid);
5300
5301 __lxc_free_idmap(&full_idmap);
5302
5303 if (host_uid_map && (host_uid_map != container_root_uid))
5304 free(host_uid_map);
5305 if (host_gid_map && (host_gid_map != container_root_gid))
5306 free(host_gid_map);
5307
5308 return ret;
5309 }
5310
5311 static int add_idmap_entry(struct list_head *idmap_list, enum idtype idtype,
5312 unsigned long nsid, unsigned long hostid,
5313 unsigned long range)
5314 {
5315 __do_free struct id_map *new_idmap = NULL;
5316
5317 new_idmap = zalloc(sizeof(*new_idmap));
5318 if (!new_idmap)
5319 return ret_errno(ENOMEM);
5320
5321 new_idmap->idtype = idtype;
5322 new_idmap->hostid = hostid;
5323 new_idmap->nsid = nsid;
5324 new_idmap->range = range;
5325
5326 list_add_tail(&new_idmap->head, idmap_list);
5327 move_ptr(new_idmap);
5328
5329 INFO("Adding id map: type %c nsid %lu hostid %lu range %lu",
5330 idtype == ID_TYPE_UID ? 'u' : 'g', nsid, hostid, range);
5331 return 0;
5332 }
5333
5334 int userns_exec_mapped_root(const char *path, int path_fd,
5335 const struct lxc_conf *conf)
5336 {
5337 LIST_HEAD(idmap_list);
5338 call_cleaner(__lxc_free_idmap) struct list_head *idmap = &idmap_list;
5339 __do_close int fd = -EBADF;
5340 int target_fd = -EBADF;
5341 char c = '1';
5342 ssize_t ret;
5343 pid_t pid;
5344 int sock_fds[2];
5345 uid_t container_host_uid, hostuid;
5346 gid_t container_host_gid, hostgid;
5347 struct stat st;
5348
5349 if (!conf || (!path && path_fd < 0))
5350 return ret_errno(EINVAL);
5351
5352 if (!path)
5353 path = "(null)";
5354
5355 container_host_uid = get_mapped_rootid(conf, ID_TYPE_UID);
5356 if (!uid_valid(container_host_uid))
5357 return log_error(-1, "No uid mapping for container root");
5358
5359 container_host_gid = get_mapped_rootid(conf, ID_TYPE_GID);
5360 if (!gid_valid(container_host_gid))
5361 return log_error(-1, "No gid mapping for container root");
5362
5363 if (path_fd < 0) {
5364 fd = open(path, O_CLOEXEC | O_NOCTTY);
5365 if (fd < 0)
5366 return log_error_errno(-errno, errno, "Failed to open \"%s\"", path);
5367 target_fd = fd;
5368 } else {
5369 target_fd = path_fd;
5370 }
5371
5372 hostuid = geteuid();
5373 /* We are root so chown directly. */
5374 if (hostuid == 0) {
5375 ret = fchown(target_fd, container_host_uid, container_host_gid);
5376 if (ret)
5377 return log_error_errno(-errno, errno,
5378 "Failed to fchown(%d(%s), %d, %d)",
5379 target_fd, path, container_host_uid,
5380 container_host_gid);
5381 return log_trace(0, "Chowned %d(%s) to uid %d and %d", target_fd, path,
5382 container_host_uid, container_host_gid);
5383 }
5384
5385 /* The container's root host id matches */
5386 if (container_host_uid == hostuid)
5387 return log_info(0, "Container root id is mapped to our uid");
5388
5389 /* Get the current ids of our target. */
5390 ret = fstat(target_fd, &st);
5391 if (ret)
5392 return log_error_errno(-errno, errno, "Failed to stat \"%s\"", path);
5393
5394 hostgid = getegid();
5395 if (st.st_uid == hostuid && mapped_hostid(st.st_gid, conf, ID_TYPE_GID) < 0) {
5396 ret = fchown(target_fd, -1, hostgid);
5397 if (ret)
5398 return log_error_errno(-errno, errno,
5399 "Failed to fchown(%d(%s), -1, %d)",
5400 target_fd, path, hostgid);
5401 TRACE("Chowned %d(%s) to -1:%d", target_fd, path, hostgid);
5402 }
5403
5404 /* "u:0:rootuid:1" */
5405 ret = add_idmap_entry(idmap, ID_TYPE_UID, 0, container_host_uid, 1);
5406 if (ret < 0)
5407 return log_error_errno(ret, -ret, "Failed to add idmap entry");
5408
5409 /* "u:hostuid:hostuid:1" */
5410 ret = add_idmap_entry(idmap, ID_TYPE_UID, hostuid, hostuid, 1);
5411 if (ret < 0)
5412 return log_error_errno(ret, -ret, "Failed to add idmap entry");
5413
5414 /* "g:0:rootgid:1" */
5415 ret = add_idmap_entry(idmap, ID_TYPE_GID, 0, container_host_gid, 1);
5416 if (ret < 0)
5417 return log_error_errno(ret, -ret, "Failed to add idmap entry");
5418
5419 /* "g:hostgid:hostgid:1" */
5420 ret = add_idmap_entry(idmap, ID_TYPE_GID, hostgid, hostgid, 1);
5421 if (ret < 0)
5422 return log_error_errno(ret, -ret, "Failed to add idmap entry");
5423
5424 if (hostgid != st.st_gid) {
5425 /* "g:pathgid:rootgid+pathgid:1" */
5426 ret = add_idmap_entry(idmap, ID_TYPE_GID, st.st_gid,
5427 container_host_gid + (gid_t)st.st_gid, 1);
5428 if (ret < 0)
5429 return log_error_errno(ret, -ret, "Failed to add idmap entry");
5430 }
5431
5432 ret = socketpair(PF_LOCAL, SOCK_STREAM | SOCK_CLOEXEC, 0, sock_fds);
5433 if (ret < 0)
5434 return -errno;
5435
5436 pid = fork();
5437 if (pid < 0) {
5438 SYSERROR("Failed to create new process");
5439 goto on_error;
5440 }
5441
5442 if (pid == 0) {
5443 close_prot_errno_disarm(sock_fds[1]);
5444
5445 ret = unshare(CLONE_NEWUSER);
5446 if (ret < 0) {
5447 SYSERROR("Failed to unshare new user namespace");
5448 _exit(EXIT_FAILURE);
5449 }
5450
5451 ret = lxc_write_nointr(sock_fds[0], &c, 1);
5452 if (ret != 1)
5453 _exit(EXIT_FAILURE);
5454
5455 ret = lxc_read_nointr(sock_fds[0], &c, 1);
5456 if (ret != 1)
5457 _exit(EXIT_FAILURE);
5458
5459 close_prot_errno_disarm(sock_fds[0]);
5460
5461 if (!lxc_switch_uid_gid(0, 0))
5462 _exit(EXIT_FAILURE);
5463
5464 if (!lxc_drop_groups())
5465 _exit(EXIT_FAILURE);
5466
5467 ret = fchown(target_fd, 0, st.st_gid);
5468 if (ret) {
5469 SYSERROR("Failed to chown %d(%s) to 0:%d", target_fd, path, st.st_gid);
5470 _exit(EXIT_FAILURE);
5471 }
5472
5473 TRACE("Chowned %d(%s) to 0:%d", target_fd, path, st.st_gid);
5474 _exit(EXIT_SUCCESS);
5475 }
5476
5477 close_prot_errno_disarm(sock_fds[0]);
5478
5479 if (lxc_log_trace()) {
5480 struct id_map *map;
5481
5482 list_for_each_entry(map, idmap, head)
5483 TRACE("Establishing %cid mapping for \"%d\" in new user namespace: nsuid %lu - hostid %lu - range %lu",
5484 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid, map->nsid, map->hostid, map->range);
5485 }
5486
5487 ret = lxc_read_nointr(sock_fds[1], &c, 1);
5488 if (ret != 1) {
5489 SYSERROR("Failed waiting for child process %d\" to tell us to proceed", pid);
5490 goto on_error;
5491 }
5492
5493 /* Set up {g,u}id mapping for user namespace of child process. */
5494 ret = lxc_map_ids(idmap, pid);
5495 if (ret < 0) {
5496 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
5497 goto on_error;
5498 }
5499
5500 /* Tell child to proceed. */
5501 ret = lxc_write_nointr(sock_fds[1], &c, 1);
5502 if (ret != 1) {
5503 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
5504 goto on_error;
5505 }
5506
5507 on_error:
5508 close_prot_errno_disarm(sock_fds[0]);
5509 close_prot_errno_disarm(sock_fds[1]);
5510
5511 /* Wait for child to finish. */
5512 if (pid < 0)
5513 return -1;
5514
5515 return wait_for_pid(pid);
5516 }
5517
5518 /* not thread-safe, do not use from api without first forking */
5519 static char *getuname(void)
5520 {
5521 __do_free char *buf = NULL;
5522 struct passwd pwent;
5523 struct passwd *pwentp = NULL;
5524 size_t bufsize;
5525 int ret;
5526
5527 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
5528 if (bufsize == -1)
5529 bufsize = 1024;
5530
5531 buf = zalloc(bufsize);
5532 if (!buf)
5533 return NULL;
5534
5535 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
5536 if (!pwentp) {
5537 if (ret == 0)
5538 WARN("Could not find matched password record.");
5539
5540 return log_error(NULL, "Failed to get password record - %u", geteuid());
5541 }
5542
5543 return strdup(pwent.pw_name);
5544 }
5545
5546 /* not thread-safe, do not use from api without first forking */
5547 static char *getgname(void)
5548 {
5549 __do_free char *buf = NULL;
5550 struct group grent;
5551 struct group *grentp = NULL;
5552 size_t bufsize;
5553 int ret;
5554
5555 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
5556 if (bufsize == -1)
5557 bufsize = 1024;
5558
5559 buf = zalloc(bufsize);
5560 if (!buf)
5561 return NULL;
5562
5563 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
5564 if (!grentp) {
5565 if (ret == 0)
5566 WARN("Could not find matched group record");
5567
5568 return log_error(NULL, "Failed to get group record - %u", getegid());
5569 }
5570
5571 return strdup(grent.gr_name);
5572 }
5573
5574 /* not thread-safe, do not use from api without first forking */
5575 void suggest_default_idmap(void)
5576 {
5577 __do_free char *gname = NULL, *line = NULL, *uname = NULL;
5578 __do_fclose FILE *subuid_f = NULL, *subgid_f = NULL;
5579 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
5580 size_t len = 0;
5581
5582 uname = getuname();
5583 if (!uname)
5584 return;
5585
5586 gname = getgname();
5587 if (!gname)
5588 return;
5589
5590 subuid_f = fopen(subuidfile, "re");
5591 if (!subuid_f) {
5592 ERROR("Your system is not configured with subuids");
5593 return;
5594 }
5595
5596 while (getline(&line, &len, subuid_f) != -1) {
5597 char *p, *p2;
5598 size_t no_newline = 0;
5599
5600 p = strchr(line, ':');
5601 if (*line == '#')
5602 continue;
5603 if (!p)
5604 continue;
5605 *p = '\0';
5606 p++;
5607
5608 if (!strequal(line, uname))
5609 continue;
5610
5611 p2 = strchr(p, ':');
5612 if (!p2)
5613 continue;
5614 *p2 = '\0';
5615 p2++;
5616 if (!*p2)
5617 continue;
5618 no_newline = strcspn(p2, "\n");
5619 p2[no_newline] = '\0';
5620
5621 if (lxc_safe_uint(p, &uid) < 0)
5622 WARN("Could not parse UID");
5623 if (lxc_safe_uint(p2, &urange) < 0)
5624 WARN("Could not parse UID range");
5625 }
5626
5627 subgid_f = fopen(subgidfile, "re");
5628 if (!subgid_f) {
5629 ERROR("Your system is not configured with subgids");
5630 return;
5631 }
5632
5633 while (getline(&line, &len, subgid_f) != -1) {
5634 char *p, *p2;
5635 size_t no_newline = 0;
5636
5637 p = strchr(line, ':');
5638 if (*line == '#')
5639 continue;
5640 if (!p)
5641 continue;
5642 *p = '\0';
5643 p++;
5644
5645 if (!strequal(line, uname))
5646 continue;
5647
5648 p2 = strchr(p, ':');
5649 if (!p2)
5650 continue;
5651 *p2 = '\0';
5652 p2++;
5653 if (!*p2)
5654 continue;
5655 no_newline = strcspn(p2, "\n");
5656 p2[no_newline] = '\0';
5657
5658 if (lxc_safe_uint(p, &gid) < 0)
5659 WARN("Could not parse GID");
5660 if (lxc_safe_uint(p2, &grange) < 0)
5661 WARN("Could not parse GID range");
5662 }
5663
5664 if (!urange || !grange) {
5665 ERROR("You do not have subuids or subgids allocated");
5666 ERROR("Unprivileged containers require subuids and subgids");
5667 return;
5668 }
5669
5670 ERROR("You must either run as root, or define uid mappings");
5671 ERROR("To pass uid mappings to lxc-create, you could create");
5672 ERROR("~/.config/lxc/default.conf:");
5673 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
5674 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
5675 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
5676 }
5677
5678 int lxc_set_environment(const struct lxc_conf *conf)
5679 {
5680 struct environment_entry *env;
5681
5682 list_for_each_entry(env, &conf->environment, head) {
5683 int ret;
5684
5685 ret = setenv(env->key, env->val, 1);
5686 if (ret < 0)
5687 return syserror("Failed to set environment variable: %s=%s",
5688 env->key, env->val);
5689 TRACE("Set environment variable: %s=%s", env->key, env->val);
5690 }
5691
5692 return 0;
5693 }