]> git.proxmox.com Git - mirror_lxc.git/blob - src/lxc/conf.c
1905fd156a849c4391e400dc7d5a30dace2ea82f
[mirror_lxc.git] / src / lxc / conf.c
1 /*
2 * lxc: linux Container library
3 *
4 * (C) Copyright IBM Corp. 2007, 2008
5 *
6 * Authors:
7 * Daniel Lezcano <daniel.lezcano at free.fr>
8 *
9 * This library is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU Lesser General Public
11 * License as published by the Free Software Foundation; either
12 * version 2.1 of the License, or (at your option) any later version.
13 *
14 * This library is distributed in the hope that it will be useful,
15 * but WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
17 * Lesser General Public License for more details.
18 *
19 * You should have received a copy of the GNU Lesser General Public
20 * License along with this library; if not, write to the Free Software
21 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
22 */
23
24 #ifndef _GNU_SOURCE
25 #define _GNU_SOURCE 1
26 #endif
27 #include <arpa/inet.h>
28 #include <dirent.h>
29 #include <errno.h>
30 #include <fcntl.h>
31 #include <grp.h>
32 #include <inttypes.h>
33 #include <libgen.h>
34 #include <linux/loop.h>
35 #include <net/if.h>
36 #include <netinet/in.h>
37 #include <pwd.h>
38 #include <stdarg.h>
39 #include <stdio.h>
40 #include <stdlib.h>
41 #include <string.h>
42 #include <sys/mman.h>
43 #include <sys/mount.h>
44 #include <sys/param.h>
45 #include <sys/prctl.h>
46 #include <sys/sendfile.h>
47 #include <sys/socket.h>
48 #include <sys/stat.h>
49 #include <sys/syscall.h>
50 #include <sys/sysmacros.h>
51 #include <sys/types.h>
52 #include <sys/utsname.h>
53 #include <sys/wait.h>
54 #include <time.h>
55 #include <unistd.h>
56
57 #include "af_unix.h"
58 #include "caps.h"
59 #include "cgroup.h"
60 #include "conf.h"
61 #include "config.h"
62 #include "confile.h"
63 #include "confile_utils.h"
64 #include "error.h"
65 #include "log.h"
66 #include "lsm/lsm.h"
67 #include "lxclock.h"
68 #include "lxcseccomp.h"
69 #include "macro.h"
70 #include "namespace.h"
71 #include "network.h"
72 #include "parse.h"
73 #include "raw_syscalls.h"
74 #include "ringbuf.h"
75 #include "start.h"
76 #include "storage.h"
77 #include "storage/overlay.h"
78 #include "syscall_wrappers.h"
79 #include "terminal.h"
80 #include "utils.h"
81
82 #ifdef MAJOR_IN_MKDEV
83 #include <sys/mkdev.h>
84 #endif
85
86 #ifdef HAVE_STATVFS
87 #include <sys/statvfs.h>
88 #endif
89
90 #if HAVE_PTY_H
91 #include <pty.h>
92 #else
93 #include <../include/openpty.h>
94 #endif
95
96 #if HAVE_LIBCAP
97 #include <sys/capability.h>
98 #endif
99
100 #if HAVE_SYS_PERSONALITY_H
101 #include <sys/personality.h>
102 #endif
103
104 #ifndef HAVE_STRLCAT
105 #include "include/strlcat.h"
106 #endif
107
108 #if IS_BIONIC
109 #include <../include/lxcmntent.h>
110 #else
111 #include <mntent.h>
112 #endif
113
114 #if !defined(HAVE_PRLIMIT) && defined(HAVE_PRLIMIT64)
115 #include <../include/prlimit.h>
116 #endif
117
118 lxc_log_define(conf, lxc);
119
120 /* The lxc_conf of the container currently being worked on in an API call.
121 * This is used in the error calls.
122 */
123 #ifdef HAVE_TLS
124 thread_local struct lxc_conf *current_config;
125 #else
126 struct lxc_conf *current_config;
127 #endif
128
129 char *lxchook_names[NUM_LXC_HOOKS] = {
130 "pre-start",
131 "pre-mount",
132 "mount",
133 "autodev",
134 "start",
135 "stop",
136 "post-stop",
137 "clone",
138 "destroy",
139 "start-host"
140 };
141
142 struct mount_opt {
143 char *name;
144 int clear;
145 int flag;
146 };
147
148 struct caps_opt {
149 char *name;
150 int value;
151 };
152
153 struct limit_opt {
154 char *name;
155 int value;
156 };
157
158 static struct mount_opt mount_opt[] = {
159 { "async", 1, MS_SYNCHRONOUS },
160 { "atime", 1, MS_NOATIME },
161 { "bind", 0, MS_BIND },
162 { "defaults", 0, 0 },
163 { "dev", 1, MS_NODEV },
164 { "diratime", 1, MS_NODIRATIME },
165 { "dirsync", 0, MS_DIRSYNC },
166 { "exec", 1, MS_NOEXEC },
167 { "lazytime", 0, MS_LAZYTIME },
168 { "mand", 0, MS_MANDLOCK },
169 { "noatime", 0, MS_NOATIME },
170 { "nodev", 0, MS_NODEV },
171 { "nodiratime", 0, MS_NODIRATIME },
172 { "noexec", 0, MS_NOEXEC },
173 { "nomand", 1, MS_MANDLOCK },
174 { "norelatime", 1, MS_RELATIME },
175 { "nostrictatime", 1, MS_STRICTATIME },
176 { "nosuid", 0, MS_NOSUID },
177 { "rbind", 0, MS_BIND|MS_REC },
178 { "relatime", 0, MS_RELATIME },
179 { "remount", 0, MS_REMOUNT },
180 { "ro", 0, MS_RDONLY },
181 { "rw", 1, MS_RDONLY },
182 { "strictatime", 0, MS_STRICTATIME },
183 { "suid", 1, MS_NOSUID },
184 { "sync", 0, MS_SYNCHRONOUS },
185 { NULL, 0, 0 },
186 };
187
188 static struct mount_opt propagation_opt[] = {
189 { "private", 0, MS_PRIVATE },
190 { "shared", 0, MS_SHARED },
191 { "slave", 0, MS_SLAVE },
192 { "unbindable", 0, MS_UNBINDABLE },
193 { "rprivate", 0, MS_PRIVATE|MS_REC },
194 { "rshared", 0, MS_SHARED|MS_REC },
195 { "rslave", 0, MS_SLAVE|MS_REC },
196 { "runbindable", 0, MS_UNBINDABLE|MS_REC },
197 { NULL, 0, 0 },
198 };
199
200 static struct caps_opt caps_opt[] = {
201 #if HAVE_LIBCAP
202 { "chown", CAP_CHOWN },
203 { "dac_override", CAP_DAC_OVERRIDE },
204 { "dac_read_search", CAP_DAC_READ_SEARCH },
205 { "fowner", CAP_FOWNER },
206 { "fsetid", CAP_FSETID },
207 { "kill", CAP_KILL },
208 { "setgid", CAP_SETGID },
209 { "setuid", CAP_SETUID },
210 { "setpcap", CAP_SETPCAP },
211 { "linux_immutable", CAP_LINUX_IMMUTABLE },
212 { "net_bind_service", CAP_NET_BIND_SERVICE },
213 { "net_broadcast", CAP_NET_BROADCAST },
214 { "net_admin", CAP_NET_ADMIN },
215 { "net_raw", CAP_NET_RAW },
216 { "ipc_lock", CAP_IPC_LOCK },
217 { "ipc_owner", CAP_IPC_OWNER },
218 { "sys_module", CAP_SYS_MODULE },
219 { "sys_rawio", CAP_SYS_RAWIO },
220 { "sys_chroot", CAP_SYS_CHROOT },
221 { "sys_ptrace", CAP_SYS_PTRACE },
222 { "sys_pacct", CAP_SYS_PACCT },
223 { "sys_admin", CAP_SYS_ADMIN },
224 { "sys_boot", CAP_SYS_BOOT },
225 { "sys_nice", CAP_SYS_NICE },
226 { "sys_resource", CAP_SYS_RESOURCE },
227 { "sys_time", CAP_SYS_TIME },
228 { "sys_tty_config", CAP_SYS_TTY_CONFIG },
229 { "mknod", CAP_MKNOD },
230 { "lease", CAP_LEASE },
231 #ifdef CAP_AUDIT_READ
232 { "audit_read", CAP_AUDIT_READ },
233 #endif
234 #ifdef CAP_AUDIT_WRITE
235 { "audit_write", CAP_AUDIT_WRITE },
236 #endif
237 #ifdef CAP_AUDIT_CONTROL
238 { "audit_control", CAP_AUDIT_CONTROL },
239 #endif
240 { "setfcap", CAP_SETFCAP },
241 { "mac_override", CAP_MAC_OVERRIDE },
242 { "mac_admin", CAP_MAC_ADMIN },
243 #ifdef CAP_SYSLOG
244 { "syslog", CAP_SYSLOG },
245 #endif
246 #ifdef CAP_WAKE_ALARM
247 { "wake_alarm", CAP_WAKE_ALARM },
248 #endif
249 #ifdef CAP_BLOCK_SUSPEND
250 { "block_suspend", CAP_BLOCK_SUSPEND },
251 #endif
252 #endif
253 };
254
255 static struct limit_opt limit_opt[] = {
256 #ifdef RLIMIT_AS
257 { "as", RLIMIT_AS },
258 #endif
259 #ifdef RLIMIT_CORE
260 { "core", RLIMIT_CORE },
261 #endif
262 #ifdef RLIMIT_CPU
263 { "cpu", RLIMIT_CPU },
264 #endif
265 #ifdef RLIMIT_DATA
266 { "data", RLIMIT_DATA },
267 #endif
268 #ifdef RLIMIT_FSIZE
269 { "fsize", RLIMIT_FSIZE },
270 #endif
271 #ifdef RLIMIT_LOCKS
272 { "locks", RLIMIT_LOCKS },
273 #endif
274 #ifdef RLIMIT_MEMLOCK
275 { "memlock", RLIMIT_MEMLOCK },
276 #endif
277 #ifdef RLIMIT_MSGQUEUE
278 { "msgqueue", RLIMIT_MSGQUEUE },
279 #endif
280 #ifdef RLIMIT_NICE
281 { "nice", RLIMIT_NICE },
282 #endif
283 #ifdef RLIMIT_NOFILE
284 { "nofile", RLIMIT_NOFILE },
285 #endif
286 #ifdef RLIMIT_NPROC
287 { "nproc", RLIMIT_NPROC },
288 #endif
289 #ifdef RLIMIT_RSS
290 { "rss", RLIMIT_RSS },
291 #endif
292 #ifdef RLIMIT_RTPRIO
293 { "rtprio", RLIMIT_RTPRIO },
294 #endif
295 #ifdef RLIMIT_RTTIME
296 { "rttime", RLIMIT_RTTIME },
297 #endif
298 #ifdef RLIMIT_SIGPENDING
299 { "sigpending", RLIMIT_SIGPENDING },
300 #endif
301 #ifdef RLIMIT_STACK
302 { "stack", RLIMIT_STACK },
303 #endif
304 };
305
306 static int run_buffer(char *buffer)
307 {
308 int ret;
309 char *output;
310 struct lxc_popen_FILE *f;
311
312 f = lxc_popen(buffer);
313 if (!f) {
314 SYSERROR("Failed to popen() %s", buffer);
315 return -1;
316 }
317
318 output = malloc(LXC_LOG_BUFFER_SIZE);
319 if (!output) {
320 ERROR("Failed to allocate memory for %s", buffer);
321 lxc_pclose(f);
322 return -1;
323 }
324
325 while (fgets(output, LXC_LOG_BUFFER_SIZE, f->f))
326 DEBUG("Script %s with output: %s", buffer, output);
327
328 free(output);
329
330 ret = lxc_pclose(f);
331 if (ret == -1) {
332 SYSERROR("Script exited with error");
333 return -1;
334 } else if (WIFEXITED(ret) && WEXITSTATUS(ret) != 0) {
335 ERROR("Script exited with status %d", WEXITSTATUS(ret));
336 return -1;
337 } else if (WIFSIGNALED(ret)) {
338 ERROR("Script terminated by signal %d", WTERMSIG(ret));
339 return -1;
340 }
341
342 return 0;
343 }
344
345 int run_script_argv(const char *name, unsigned int hook_version,
346 const char *section, const char *script,
347 const char *hookname, char **argv)
348 {
349 int buf_pos, i, ret;
350 char *buffer;
351 int fret = -1;
352 size_t size = 0;
353
354 if (hook_version == 0)
355 INFO("Executing script \"%s\" for container \"%s\", config "
356 "section \"%s\"", script, name, section);
357 else
358 INFO("Executing script \"%s\" for container \"%s\"", script, name);
359
360 for (i = 0; argv && argv[i]; i++)
361 size += strlen(argv[i]) + 1;
362
363 size += STRLITERALLEN("exec");
364 size++;
365 size += strlen(script);
366 size++;
367
368 if (size > INT_MAX)
369 return -EFBIG;
370
371 if (hook_version == 0) {
372 size += strlen(hookname);
373 size++;
374
375 size += strlen(name);
376 size++;
377
378 size += strlen(section);
379 size++;
380
381 if (size > INT_MAX)
382 return -EFBIG;
383 }
384
385 buffer = malloc(size);
386 if (!buffer)
387 return -ENOMEM;
388
389 if (hook_version == 0)
390 buf_pos = snprintf(buffer, size, "exec %s %s %s %s", script, name, section, hookname);
391 else
392 buf_pos = snprintf(buffer, size, "exec %s", script);
393 if (buf_pos < 0 || (size_t)buf_pos >= size) {
394 ERROR("Failed to create command line for script \"%s\"", script);
395 goto on_error;
396 }
397
398 if (hook_version == 1) {
399 ret = setenv("LXC_HOOK_TYPE", hookname, 1);
400 if (ret < 0) {
401 SYSERROR("Failed to set environment variable: "
402 "LXC_HOOK_TYPE=%s", hookname);
403 goto on_error;
404 }
405 TRACE("Set environment variable: LXC_HOOK_TYPE=%s", hookname);
406
407 ret = setenv("LXC_HOOK_SECTION", section, 1);
408 if (ret < 0) {
409 SYSERROR("Failed to set environment variable: "
410 "LXC_HOOK_SECTION=%s", section);
411 goto on_error;
412 }
413 TRACE("Set environment variable: LXC_HOOK_SECTION=%s", section);
414
415 if (strcmp(section, "net") == 0) {
416 char *parent;
417
418 if (!argv || !argv[0])
419 goto on_error;
420
421 ret = setenv("LXC_NET_TYPE", argv[0], 1);
422 if (ret < 0) {
423 SYSERROR("Failed to set environment variable: "
424 "LXC_NET_TYPE=%s", argv[0]);
425 goto on_error;
426 }
427 TRACE("Set environment variable: LXC_NET_TYPE=%s", argv[0]);
428
429 parent = argv[1] ? argv[1] : "";
430
431 if (strcmp(argv[0], "macvlan") == 0) {
432 ret = setenv("LXC_NET_PARENT", parent, 1);
433 if (ret < 0) {
434 SYSERROR("Failed to set environment "
435 "variable: LXC_NET_PARENT=%s", parent);
436 goto on_error;
437 }
438 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
439 } else if (strcmp(argv[0], "phys") == 0) {
440 ret = setenv("LXC_NET_PARENT", parent, 1);
441 if (ret < 0) {
442 SYSERROR("Failed to set environment "
443 "variable: LXC_NET_PARENT=%s", parent);
444 goto on_error;
445 }
446 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
447 } else if (strcmp(argv[0], "veth") == 0) {
448 char *peer = argv[2] ? argv[2] : "";
449
450 ret = setenv("LXC_NET_PEER", peer, 1);
451 if (ret < 0) {
452 SYSERROR("Failed to set environment "
453 "variable: LXC_NET_PEER=%s", peer);
454 goto on_error;
455 }
456 TRACE("Set environment variable: LXC_NET_PEER=%s", peer);
457
458 ret = setenv("LXC_NET_PARENT", parent, 1);
459 if (ret < 0) {
460 SYSERROR("Failed to set environment "
461 "variable: LXC_NET_PARENT=%s", parent);
462 goto on_error;
463 }
464 TRACE("Set environment variable: LXC_NET_PARENT=%s", parent);
465 }
466 }
467 }
468
469 for (i = 0; argv && argv[i]; i++) {
470 size_t len = size - buf_pos;
471
472 ret = snprintf(buffer + buf_pos, len, " %s", argv[i]);
473 if (ret < 0 || (size_t)ret >= len) {
474 ERROR("Failed to create command line for script \"%s\"", script);
475 goto on_error;
476 }
477 buf_pos += ret;
478 }
479
480 fret = run_buffer(buffer);
481
482 on_error:
483 free(buffer);
484 return fret;
485 }
486
487 int run_script(const char *name, const char *section, const char *script, ...)
488 {
489 int ret;
490 char *buffer, *p;
491 va_list ap;
492 size_t size = 0;
493
494 INFO("Executing script \"%s\" for container \"%s\", config section \"%s\"",
495 script, name, section);
496
497 va_start(ap, script);
498 while ((p = va_arg(ap, char *)))
499 size += strlen(p) + 1;
500 va_end(ap);
501
502 size += STRLITERALLEN("exec");
503 size += strlen(script);
504 size += strlen(name);
505 size += strlen(section);
506 size += 4;
507
508 if (size > INT_MAX)
509 return -1;
510
511 buffer = alloca(size);
512 ret = snprintf(buffer, size, "exec %s %s %s", script, name, section);
513 if (ret < 0 || ret >= size)
514 return -1;
515
516 va_start(ap, script);
517 while ((p = va_arg(ap, char *))) {
518 int len = size - ret;
519 int rc;
520 rc = snprintf(buffer + ret, len, " %s", p);
521 if (rc < 0 || rc >= len) {
522 va_end(ap);
523 return -1;
524 }
525 ret += rc;
526 }
527 va_end(ap);
528
529 return run_buffer(buffer);
530 }
531
532 /* pin_rootfs
533 * if rootfs is a directory, then open ${rootfs}/.lxc-keep for writing for
534 * the duration of the container run, to prevent the container from marking
535 * the underlying fs readonly on shutdown. unlink the file immediately so
536 * no name pollution is happens.
537 * don't unlink on NFS to avoid random named stale handles.
538 * return -1 on error.
539 * return -2 if nothing needed to be pinned.
540 * return an open fd (>=0) if we pinned it.
541 */
542 int pin_rootfs(const char *rootfs)
543 {
544 int fd, ret;
545 char absrootfspin[PATH_MAX];
546 char *absrootfs;
547 struct stat s;
548 struct statfs sfs;
549
550 if (rootfs == NULL || strlen(rootfs) == 0)
551 return -2;
552
553 absrootfs = realpath(rootfs, NULL);
554 if (!absrootfs)
555 return -2;
556
557 ret = stat(absrootfs, &s);
558 if (ret < 0) {
559 free(absrootfs);
560 return -1;
561 }
562
563 if (!S_ISDIR(s.st_mode)) {
564 free(absrootfs);
565 return -2;
566 }
567
568 ret = snprintf(absrootfspin, PATH_MAX, "%s/.lxc-keep", absrootfs);
569 free(absrootfs);
570 if (ret < 0 || ret >= PATH_MAX)
571 return -1;
572
573 fd = open(absrootfspin, O_CREAT | O_RDWR, S_IWUSR | S_IRUSR);
574 if (fd < 0)
575 return fd;
576
577 ret = fstatfs (fd, &sfs);
578 if (ret < 0)
579 return fd;
580
581 if (sfs.f_type == NFS_SUPER_MAGIC) {
582 DEBUG("Rootfs on NFS, not unlinking pin file \"%s\"", absrootfspin);
583 return fd;
584 }
585
586 (void)unlink(absrootfspin);
587
588 return fd;
589 }
590
591 /* If we are asking to remount something, make sure that any NOEXEC etc are
592 * honored.
593 */
594 unsigned long add_required_remount_flags(const char *s, const char *d,
595 unsigned long flags)
596 {
597 #ifdef HAVE_STATVFS
598 int ret;
599 struct statvfs sb;
600 unsigned long required_flags = 0;
601
602 if (!s)
603 s = d;
604
605 if (!s)
606 return flags;
607
608 ret = statvfs(s, &sb);
609 if (ret < 0)
610 return flags;
611
612 if (flags & MS_REMOUNT) {
613 if (sb.f_flag & MS_NOSUID)
614 required_flags |= MS_NOSUID;
615 if (sb.f_flag & MS_NODEV)
616 required_flags |= MS_NODEV;
617 if (sb.f_flag & MS_RDONLY)
618 required_flags |= MS_RDONLY;
619 if (sb.f_flag & MS_NOEXEC)
620 required_flags |= MS_NOEXEC;
621 }
622
623 if (sb.f_flag & MS_NOATIME)
624 required_flags |= MS_NOATIME;
625 if (sb.f_flag & MS_NODIRATIME)
626 required_flags |= MS_NODIRATIME;
627 if (sb.f_flag & MS_LAZYTIME)
628 required_flags |= MS_LAZYTIME;
629 if (sb.f_flag & MS_RELATIME)
630 required_flags |= MS_RELATIME;
631 if (sb.f_flag & MS_STRICTATIME)
632 required_flags |= MS_STRICTATIME;
633
634 return flags | required_flags;
635 #else
636 return flags;
637 #endif
638 }
639
640 static int add_shmount_to_list(struct lxc_conf *conf)
641 {
642 char new_mount[PATH_MAX];
643 /* Offset for the leading '/' since the path_cont
644 * is absolute inside the container.
645 */
646 int offset = 1, ret = -1;
647
648 ret = snprintf(new_mount, sizeof(new_mount),
649 "%s %s none bind,create=dir 0 0", conf->shmount.path_host,
650 conf->shmount.path_cont + offset);
651 if (ret < 0 || (size_t)ret >= sizeof(new_mount))
652 return -1;
653
654 return add_elem_to_mount_list(new_mount, conf);
655 }
656
657 static int lxc_mount_auto_mounts(struct lxc_conf *conf, int flags, struct lxc_handler *handler)
658 {
659 int i, r;
660 static struct {
661 int match_mask;
662 int match_flag;
663 const char *source;
664 const char *destination;
665 const char *fstype;
666 unsigned long flags;
667 const char *options;
668 } default_mounts[] = {
669 /* Read-only bind-mounting... In older kernels, doing that
670 * required to do one MS_BIND mount and then
671 * MS_REMOUNT|MS_RDONLY the same one. According to mount(2)
672 * manpage, MS_BIND honors MS_RDONLY from kernel 2.6.26
673 * onwards. However, this apparently does not work on kernel
674 * 3.8. Unfortunately, on that very same kernel, doing the same
675 * trick as above doesn't seem to work either, there one needs
676 * to ALSO specify MS_BIND for the remount, otherwise the
677 * entire fs is remounted read-only or the mount fails because
678 * it's busy... MS_REMOUNT|MS_BIND|MS_RDONLY seems to work for
679 * kernels as low as 2.6.32...
680 */
681 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
682 /* proc/tty is used as a temporary placeholder for proc/sys/net which we'll move back in a few steps */
683 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys/net", "%r/proc/tty", NULL, MS_BIND, NULL },
684 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sys", "%r/proc/sys", NULL, MS_BIND, NULL },
685 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
686 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/tty", "%r/proc/sys/net", NULL, MS_MOVE, NULL },
687 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, "%r/proc/sysrq-trigger", "%r/proc/sysrq-trigger", NULL, MS_BIND, NULL },
688 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_MIXED, NULL, "%r/proc/sysrq-trigger", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
689 { LXC_AUTO_PROC_MASK, LXC_AUTO_PROC_RW, "proc", "%r/proc", "proc", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
690 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RW, "sysfs", "%r/sys", "sysfs", 0, NULL },
691 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_RO, "sysfs", "%r/sys", "sysfs", MS_RDONLY, NULL },
692 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys", "sysfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL },
693 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys", NULL, MS_REMOUNT|MS_BIND|MS_RDONLY, NULL },
694 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "sysfs", "%r/sys/devices/virtual/net", "sysfs", 0, NULL },
695 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, "%r/sys/devices/virtual/net/devices/virtual/net", "%r/sys/devices/virtual/net", NULL, MS_BIND, NULL },
696 { LXC_AUTO_SYS_MASK, LXC_AUTO_SYS_MIXED, NULL, "%r/sys/devices/virtual/net", NULL, MS_REMOUNT|MS_BIND|MS_NOSUID|MS_NODEV|MS_NOEXEC, NULL },
697 { 0, 0, NULL, NULL, NULL, 0, NULL }
698 };
699
700 for (i = 0; default_mounts[i].match_mask; i++) {
701 int saved_errno;
702 unsigned long mflags;
703 char *destination = NULL;
704 char *source = NULL;
705 if ((flags & default_mounts[i].match_mask) != default_mounts[i].match_flag)
706 continue;
707
708 if (default_mounts[i].source) {
709 /* will act like strdup if %r is not present */
710 source = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].source);
711 if (!source)
712 return -1;
713 }
714
715 if (!default_mounts[i].destination) {
716 ERROR("BUG: auto mounts destination %d was NULL", i);
717 free(source);
718 return -1;
719 }
720
721 /* will act like strdup if %r is not present */
722 destination = lxc_string_replace("%r", conf->rootfs.path ? conf->rootfs.mount : "", default_mounts[i].destination);
723 if (!destination) {
724 saved_errno = errno;
725 free(source);
726 errno = saved_errno;
727 return -1;
728 }
729
730 mflags = add_required_remount_flags(source, destination,
731 default_mounts[i].flags);
732 r = safe_mount(source, destination, default_mounts[i].fstype,
733 mflags, default_mounts[i].options,
734 conf->rootfs.path ? conf->rootfs.mount : NULL);
735 saved_errno = errno;
736 if (r < 0 && errno == ENOENT) {
737 INFO("Mount source or target for \"%s\" on \"%s\" does "
738 "not exist. Skipping", source, destination);
739 r = 0;
740 } else if (r < 0) {
741 SYSERROR("Failed to mount \"%s\" on \"%s\" with flags %lu", source, destination, mflags);
742 }
743
744 free(source);
745 free(destination);
746 if (r < 0) {
747 errno = saved_errno;
748 return -1;
749 }
750 }
751
752 if (flags & LXC_AUTO_CGROUP_MASK) {
753 int cg_flags;
754
755 cg_flags = flags & (LXC_AUTO_CGROUP_MASK & ~LXC_AUTO_CGROUP_FORCE);
756 /* If the type of cgroup mount was not specified, it depends on
757 * the container's capabilities as to what makes sense: if we
758 * have CAP_SYS_ADMIN, the read-only part can be remounted
759 * read-write anyway, so we may as well default to read-write;
760 * then the admin will not be given a false sense of security.
761 * (And if they really want mixed r/o r/w, then they can
762 * explicitly specify :mixed.) OTOH, if the container lacks
763 * CAP_SYS_ADMIN, do only default to :mixed, because then the
764 * container can't remount it read-write.
765 */
766 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC || cg_flags == LXC_AUTO_CGROUP_FULL_NOSPEC) {
767 int has_sys_admin = 0;
768
769 if (!lxc_list_empty(&conf->keepcaps))
770 has_sys_admin = in_caplist(CAP_SYS_ADMIN, &conf->keepcaps);
771 else
772 has_sys_admin = !in_caplist(CAP_SYS_ADMIN, &conf->caps);
773
774 if (cg_flags == LXC_AUTO_CGROUP_NOSPEC)
775 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_RW : LXC_AUTO_CGROUP_MIXED;
776 else
777 cg_flags = has_sys_admin ? LXC_AUTO_CGROUP_FULL_RW : LXC_AUTO_CGROUP_FULL_MIXED;
778 }
779
780 if (flags & LXC_AUTO_CGROUP_FORCE)
781 cg_flags |= LXC_AUTO_CGROUP_FORCE;
782
783 if (!handler->cgroup_ops->mount(handler->cgroup_ops,
784 handler,
785 conf->rootfs.path ? conf->rootfs.mount : "",
786 cg_flags)) {
787 SYSERROR("Failed to mount \"/sys/fs/cgroup\"");
788 return -1;
789 }
790 }
791
792 if (flags & LXC_AUTO_SHMOUNTS_MASK) {
793 int ret = add_shmount_to_list(conf);
794 if (ret < 0) {
795 ERROR("Failed to add shmount entry to container config");
796 return -1;
797 }
798 }
799
800 return 0;
801 }
802
803 static int setup_utsname(struct utsname *utsname)
804 {
805 int ret;
806
807 if (!utsname)
808 return 0;
809
810 ret = sethostname(utsname->nodename, strlen(utsname->nodename));
811 if (ret < 0) {
812 SYSERROR("Failed to set the hostname to \"%s\"", utsname->nodename);
813 return -1;
814 }
815
816 INFO("Set hostname to \"%s\"", utsname->nodename);
817
818 return 0;
819 }
820
821 struct dev_symlinks {
822 const char *oldpath;
823 const char *name;
824 };
825
826 static const struct dev_symlinks dev_symlinks[] = {
827 { "/proc/self/fd", "fd" },
828 { "/proc/self/fd/0", "stdin" },
829 { "/proc/self/fd/1", "stdout" },
830 { "/proc/self/fd/2", "stderr" },
831 };
832
833 static int lxc_setup_dev_symlinks(const struct lxc_rootfs *rootfs)
834 {
835 int i, ret;
836 char path[PATH_MAX];
837 struct stat s;
838
839 for (i = 0; i < sizeof(dev_symlinks) / sizeof(dev_symlinks[0]); i++) {
840 const struct dev_symlinks *d = &dev_symlinks[i];
841
842 ret = snprintf(path, sizeof(path), "%s/dev/%s",
843 rootfs->path ? rootfs->mount : "", d->name);
844 if (ret < 0 || ret >= PATH_MAX)
845 return -1;
846
847 /* Stat the path first. If we don't get an error accept it as
848 * is and don't try to create it
849 */
850 ret = stat(path, &s);
851 if (ret == 0)
852 continue;
853
854 ret = symlink(d->oldpath, path);
855 if (ret && errno != EEXIST) {
856 if (errno == EROFS) {
857 WARN("Failed to create \"%s\". Read-only filesystem", path);
858 } else {
859 SYSERROR("Failed to create \"%s\"", path);
860 return -1;
861 }
862 }
863 }
864
865 return 0;
866 }
867
868 /* Build a space-separate list of ptys to pass to systemd. */
869 static bool append_ttyname(char **pp, char *name)
870 {
871 char *p;
872 size_t size;
873
874 if (!*pp) {
875 *pp = malloc(strlen(name) + strlen("container_ttys=") + 1);
876 if (!*pp)
877 return false;
878
879 sprintf(*pp, "container_ttys=%s", name);
880 return true;
881 }
882
883 size = strlen(*pp) + strlen(name) + 2;
884 p = realloc(*pp, size);
885 if (!p)
886 return false;
887
888 *pp = p;
889 (void)strlcat(p, " ", size);
890 (void)strlcat(p, name, size);
891
892 return true;
893 }
894
895 static int lxc_setup_ttys(struct lxc_conf *conf)
896 {
897 int i, ret;
898 const struct lxc_tty_info *ttys = &conf->ttys;
899 char *ttydir = ttys->dir;
900 char path[PATH_MAX], lxcpath[PATH_MAX];
901
902 if (!conf->rootfs.path)
903 return 0;
904
905 for (i = 0; i < ttys->max; i++) {
906 struct lxc_terminal_info *tty = &ttys->tty[i];
907
908 ret = snprintf(path, sizeof(path), "/dev/tty%d", i + 1);
909 if (ret < 0 || (size_t)ret >= sizeof(path))
910 return -1;
911
912 if (ttydir) {
913 /* create dev/lxc/tty%d" */
914 ret = snprintf(lxcpath, sizeof(lxcpath),
915 "/dev/%s/tty%d", ttydir, i + 1);
916 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
917 return -1;
918
919 ret = mknod(lxcpath, S_IFREG | 0000, 0);
920 if (ret < 0 && errno != EEXIST) {
921 SYSERROR("Failed to create \"%s\"", lxcpath);
922 return -1;
923 }
924
925 ret = unlink(path);
926 if (ret < 0 && errno != ENOENT) {
927 SYSERROR("Failed to unlink \"%s\"", path);
928 return -1;
929 }
930
931 ret = mount(tty->name, lxcpath, "none", MS_BIND, 0);
932 if (ret < 0) {
933 SYSWARN("Failed to bind mount \"%s\" onto \"%s\"",
934 tty->name, lxcpath);
935 continue;
936 }
937 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name,
938 lxcpath);
939
940 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/tty%d",
941 ttydir, i + 1);
942 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
943 return -1;
944
945 ret = symlink(lxcpath, path);
946 if (ret < 0) {
947 SYSERROR("Failed to create symlink \"%s\" -> \"%s\"",
948 path, lxcpath);
949 return -1;
950 }
951 } else {
952 /* If we populated /dev, then we need to create
953 * /dev/ttyN
954 */
955 ret = mknod(path, S_IFREG | 0000, 0);
956 if (ret < 0) /* this isn't fatal, continue */
957 SYSERROR("Failed to create \"%s\"", path);
958
959 ret = mount(tty->name, path, "none", MS_BIND, 0);
960 if (ret < 0) {
961 SYSERROR("Failed to mount '%s'->'%s'", tty->name, path);
962 continue;
963 }
964
965 DEBUG("Bind mounted \"%s\" onto \"%s\"", tty->name, path);
966 }
967
968 if (!append_ttyname(&conf->ttys.tty_names, tty->name)) {
969 ERROR("Error setting up container_ttys string");
970 return -1;
971 }
972 }
973
974 INFO("Finished setting up %zu /dev/tty<N> device(s)", ttys->max);
975 return 0;
976 }
977
978 int lxc_allocate_ttys(struct lxc_conf *conf)
979 {
980 size_t i;
981 int ret;
982 struct lxc_tty_info *ttys = &conf->ttys;
983
984 /* no tty in the configuration */
985 if (ttys->max == 0)
986 return 0;
987
988 ttys->tty = malloc(sizeof(*ttys->tty) * ttys->max);
989 if (!ttys->tty)
990 return -ENOMEM;
991
992 for (i = 0; i < ttys->max; i++) {
993 struct lxc_terminal_info *tty = &ttys->tty[i];
994
995 tty->master = -EBADF;
996 tty->slave = -EBADF;
997 ret = openpty(&tty->master, &tty->slave, NULL, NULL, NULL);
998 if (ret < 0) {
999 SYSERROR("Failed to create tty %zu", i);
1000 ttys->max = i;
1001 lxc_delete_tty(ttys);
1002 return -ENOTTY;
1003 }
1004
1005 ret = ttyname_r(tty->slave, tty->name, sizeof(tty->name));
1006 if (ret < 0) {
1007 SYSERROR("Failed to retrieve name of tty %zu slave", i);
1008 ttys->max = i;
1009 lxc_delete_tty(ttys);
1010 return -ENOTTY;
1011 }
1012
1013 DEBUG("Created tty \"%s\" with master fd %d and slave fd %d",
1014 tty->name, tty->master, tty->slave);
1015
1016 /* Prevent leaking the file descriptors to the container */
1017 ret = fd_cloexec(tty->master, true);
1018 if (ret < 0)
1019 SYSWARN("Failed to set FD_CLOEXEC flag on master fd %d of "
1020 "tty device \"%s\"", tty->master, tty->name);
1021
1022 ret = fd_cloexec(tty->slave, true);
1023 if (ret < 0)
1024 SYSWARN("Failed to set FD_CLOEXEC flag on slave fd %d of "
1025 "tty device \"%s\"", tty->slave, tty->name);
1026
1027 tty->busy = 0;
1028 }
1029
1030 INFO("Finished creating %zu tty devices", ttys->max);
1031 return 0;
1032 }
1033
1034 void lxc_delete_tty(struct lxc_tty_info *ttys)
1035 {
1036 int i;
1037
1038 if (!ttys->tty)
1039 return;
1040
1041 for (i = 0; i < ttys->max; i++) {
1042 struct lxc_terminal_info *tty = &ttys->tty[i];
1043
1044 if (tty->master >= 0) {
1045 close(tty->master);
1046 tty->master = -EBADF;
1047 }
1048
1049 if (tty->slave >= 0) {
1050 close(tty->slave);
1051 tty->slave = -EBADF;
1052 }
1053 }
1054
1055 free(ttys->tty);
1056 ttys->tty = NULL;
1057 }
1058
1059 static int lxc_send_ttys_to_parent(struct lxc_handler *handler)
1060 {
1061 int i;
1062 int ret = -1;
1063 struct lxc_conf *conf = handler->conf;
1064 struct lxc_tty_info *ttys = &conf->ttys;
1065 int sock = handler->data_sock[0];
1066
1067 if (ttys->max == 0)
1068 return 0;
1069
1070 for (i = 0; i < ttys->max; i++) {
1071 int ttyfds[2];
1072 struct lxc_terminal_info *tty = &ttys->tty[i];
1073
1074 ttyfds[0] = tty->master;
1075 ttyfds[1] = tty->slave;
1076
1077 ret = lxc_abstract_unix_send_fds(sock, ttyfds, 2, NULL, 0);
1078 if (ret < 0)
1079 break;
1080
1081 TRACE("Sent ty \"%s\" with master fd %d and slave fd %d to "
1082 "parent", tty->name, tty->master, tty->slave);
1083 }
1084
1085 if (ret < 0)
1086 SYSERROR("Failed to send %zu ttys to parent", ttys->max);
1087 else
1088 TRACE("Sent %zu ttys to parent", ttys->max);
1089
1090 return ret;
1091 }
1092
1093 static int lxc_create_ttys(struct lxc_handler *handler)
1094 {
1095 int ret = -1;
1096 struct lxc_conf *conf = handler->conf;
1097
1098 ret = lxc_allocate_ttys(conf);
1099 if (ret < 0) {
1100 ERROR("Failed to allocate ttys");
1101 goto on_error;
1102 }
1103
1104 ret = lxc_send_ttys_to_parent(handler);
1105 if (ret < 0) {
1106 ERROR("Failed to send ttys to parent");
1107 goto on_error;
1108 }
1109
1110 if (!conf->is_execute) {
1111 ret = lxc_setup_ttys(conf);
1112 if (ret < 0) {
1113 ERROR("Failed to setup ttys");
1114 goto on_error;
1115 }
1116 }
1117
1118 if (conf->ttys.tty_names) {
1119 ret = setenv("container_ttys", conf->ttys.tty_names, 1);
1120 if (ret < 0)
1121 SYSERROR("Failed to set \"container_ttys=%s\"", conf->ttys.tty_names);
1122 }
1123
1124 ret = 0;
1125
1126 on_error:
1127 lxc_delete_tty(&conf->ttys);
1128
1129 return ret;
1130 }
1131
1132 /* Just create a path for /dev under $lxcpath/$name and in rootfs If we hit an
1133 * error, log it but don't fail yet.
1134 */
1135 static int mount_autodev(const char *name, const struct lxc_rootfs *rootfs,
1136 const char *lxcpath)
1137 {
1138 int ret;
1139 size_t clen;
1140 char *path;
1141 mode_t cur_mask;
1142
1143 INFO("Preparing \"/dev\"");
1144
1145 /* $(rootfs->mount) + "/dev/pts" + '\0' */
1146 clen = (rootfs->path ? strlen(rootfs->mount) : 0) + 9;
1147 path = alloca(clen);
1148
1149 ret = snprintf(path, clen, "%s/dev", rootfs->path ? rootfs->mount : "");
1150 if (ret < 0 || (size_t)ret >= clen)
1151 return -1;
1152
1153 cur_mask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1154 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1155 if (ret < 0 && errno != EEXIST) {
1156 SYSERROR("Failed to create \"/dev\" directory");
1157 ret = -errno;
1158 goto reset_umask;
1159 }
1160
1161 ret = safe_mount("none", path, "tmpfs", 0, "size=500000,mode=755",
1162 rootfs->path ? rootfs->mount : NULL);
1163 if (ret < 0) {
1164 SYSERROR("Failed to mount tmpfs on \"%s\"", path);
1165 goto reset_umask;
1166 }
1167 TRACE("Mounted tmpfs on \"%s\"", path);
1168
1169 ret = snprintf(path, clen, "%s/dev/pts", rootfs->path ? rootfs->mount : "");
1170 if (ret < 0 || (size_t)ret >= clen) {
1171 ret = -1;
1172 goto reset_umask;
1173 }
1174
1175 /* If we are running on a devtmpfs mapping, dev/pts may already exist.
1176 * If not, then create it and exit if that fails...
1177 */
1178 ret = mkdir(path, S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | S_IXOTH);
1179 if (ret < 0 && errno != EEXIST) {
1180 SYSERROR("Failed to create directory \"%s\"", path);
1181 ret = -errno;
1182 goto reset_umask;
1183 }
1184
1185 ret = 0;
1186
1187 reset_umask:
1188 (void)umask(cur_mask);
1189
1190 INFO("Prepared \"/dev\"");
1191 return ret;
1192 }
1193
1194 struct lxc_device_node {
1195 const char *name;
1196 const mode_t mode;
1197 const int maj;
1198 const int min;
1199 };
1200
1201 static const struct lxc_device_node lxc_devices[] = {
1202 { "full", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 7 },
1203 { "null", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 3 },
1204 { "random", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 8 },
1205 { "tty", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 5, 0 },
1206 { "urandom", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 9 },
1207 { "zero", S_IFCHR | S_IRWXU | S_IRWXG | S_IRWXO, 1, 5 },
1208 };
1209
1210
1211 enum {
1212 LXC_DEVNODE_BIND,
1213 LXC_DEVNODE_MKNOD,
1214 LXC_DEVNODE_PARTIAL,
1215 LXC_DEVNODE_OPEN,
1216 };
1217
1218 static int lxc_fill_autodev(const struct lxc_rootfs *rootfs)
1219 {
1220 int i, ret;
1221 char path[PATH_MAX];
1222 mode_t cmask;
1223 int use_mknod = LXC_DEVNODE_MKNOD;
1224
1225 ret = snprintf(path, PATH_MAX, "%s/dev",
1226 rootfs->path ? rootfs->mount : "");
1227 if (ret < 0 || ret >= PATH_MAX)
1228 return -1;
1229
1230 /* ignore, just don't try to fill in */
1231 if (!dir_exists(path))
1232 return 0;
1233
1234 INFO("Populating \"/dev\"");
1235
1236 cmask = umask(S_IXUSR | S_IXGRP | S_IXOTH);
1237 for (i = 0; i < sizeof(lxc_devices) / sizeof(lxc_devices[0]); i++) {
1238 char hostpath[PATH_MAX];
1239 const struct lxc_device_node *device = &lxc_devices[i];
1240
1241 ret = snprintf(path, PATH_MAX, "%s/dev/%s",
1242 rootfs->path ? rootfs->mount : "", device->name);
1243 if (ret < 0 || ret >= PATH_MAX)
1244 return -1;
1245
1246 if (use_mknod >= LXC_DEVNODE_MKNOD) {
1247 ret = mknod(path, device->mode, makedev(device->maj, device->min));
1248 if (ret == 0 || (ret < 0 && errno == EEXIST)) {
1249 DEBUG("Created device node \"%s\"", path);
1250 } else if (ret < 0) {
1251 if (errno != EPERM) {
1252 SYSERROR("Failed to create device node \"%s\"", path);
1253 return -1;
1254 }
1255
1256 use_mknod = LXC_DEVNODE_BIND;
1257 }
1258
1259 /* Device nodes are fully useable. */
1260 if (use_mknod == LXC_DEVNODE_OPEN)
1261 continue;
1262
1263 if (use_mknod == LXC_DEVNODE_MKNOD) {
1264 /* See
1265 * - https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55956b59df336f6738da916dbb520b6e37df9fbd
1266 * - https://lists.linuxfoundation.org/pipermail/containers/2018-June/039176.html
1267 */
1268 ret = open(path, O_RDONLY | O_CLOEXEC);
1269 if (ret >= 0) {
1270 close(ret);
1271 /* Device nodes are fully useable. */
1272 use_mknod = LXC_DEVNODE_OPEN;
1273 continue;
1274 }
1275
1276 SYSTRACE("Failed to open \"%s\" device", path);
1277 /* Device nodes are only partially useable. */
1278 use_mknod = LXC_DEVNODE_PARTIAL;
1279 }
1280 }
1281
1282 if (use_mknod != LXC_DEVNODE_PARTIAL) {
1283 /* If we are dealing with partially functional device
1284 * nodes the prio mknod() call will have created the
1285 * device node so we can use it as a bind-mount target.
1286 */
1287 ret = mknod(path, S_IFREG | 0000, 0);
1288 if (ret < 0 && errno != EEXIST) {
1289 SYSERROR("Failed to create file \"%s\"", path);
1290 return -1;
1291 }
1292 }
1293
1294 /* Fallback to bind-mounting the device from the host. */
1295 ret = snprintf(hostpath, PATH_MAX, "/dev/%s", device->name);
1296 if (ret < 0 || ret >= PATH_MAX)
1297 return -1;
1298
1299 ret = safe_mount(hostpath, path, 0, MS_BIND, NULL,
1300 rootfs->path ? rootfs->mount : NULL);
1301 if (ret < 0) {
1302 SYSERROR("Failed to bind mount host device node \"%s\" "
1303 "onto \"%s\"", hostpath, path);
1304 return -1;
1305 }
1306 DEBUG("Bind mounted host device node \"%s\" onto \"%s\"",
1307 hostpath, path);
1308 }
1309 (void)umask(cmask);
1310
1311 INFO("Populated \"/dev\"");
1312 return 0;
1313 }
1314
1315 static int lxc_mount_rootfs(struct lxc_conf *conf)
1316 {
1317 int ret;
1318 struct lxc_storage *bdev;
1319 const struct lxc_rootfs *rootfs = &conf->rootfs;
1320
1321 if (!rootfs->path) {
1322 ret = mount("", "/", NULL, MS_SLAVE | MS_REC, 0);
1323 if (ret < 0) {
1324 SYSERROR("Failed to remount \"/\" MS_REC | MS_SLAVE");
1325 return -1;
1326 }
1327
1328 return 0;
1329 }
1330
1331 ret = access(rootfs->mount, F_OK);
1332 if (ret != 0) {
1333 SYSERROR("Failed to access to \"%s\". Check it is present",
1334 rootfs->mount);
1335 return -1;
1336 }
1337
1338 bdev = storage_init(conf);
1339 if (!bdev) {
1340 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1341 rootfs->path, rootfs->mount,
1342 rootfs->options ? rootfs->options : "(null)");
1343 return -1;
1344 }
1345
1346 ret = bdev->ops->mount(bdev);
1347 storage_put(bdev);
1348 if (ret < 0) {
1349 ERROR("Failed to mount rootfs \"%s\" onto \"%s\" with options \"%s\"",
1350 rootfs->path, rootfs->mount,
1351 rootfs->options ? rootfs->options : "(null)");
1352 return -1;
1353 }
1354
1355 DEBUG("Mounted rootfs \"%s\" onto \"%s\" with options \"%s\"",
1356 rootfs->path, rootfs->mount,
1357 rootfs->options ? rootfs->options : "(null)");
1358
1359 return 0;
1360 }
1361
1362 int lxc_chroot(const struct lxc_rootfs *rootfs)
1363 {
1364 int i, ret;
1365 char *p, *p2;
1366 char buf[LXC_LINELEN];
1367 char *nroot;
1368 FILE *f;
1369 char *root = rootfs->mount;
1370
1371 nroot = realpath(root, NULL);
1372 if (!nroot) {
1373 SYSERROR("Failed to resolve \"%s\"", root);
1374 return -1;
1375 }
1376
1377 ret = chdir("/");
1378 if (ret < 0) {
1379 free(nroot);
1380 return -1;
1381 }
1382
1383 /* We could use here MS_MOVE, but in userns this mount is locked and
1384 * can't be moved.
1385 */
1386 ret = mount(nroot, "/", NULL, MS_REC | MS_BIND, NULL);
1387 if (ret < 0) {
1388 SYSERROR("Failed to mount \"%s\" onto \"/\" as MS_REC | MS_BIND", nroot);
1389 free(nroot);
1390 return -1;
1391 }
1392 free(nroot);
1393
1394 ret = mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL);
1395 if (ret < 0) {
1396 SYSERROR("Failed to remount \"/\"");
1397 return -1;
1398 }
1399
1400 /* The following code cleans up inhereted mounts which are not required
1401 * for CT.
1402 *
1403 * The mountinfo file shows not all mounts, if a few points have been
1404 * unmounted between read operations from the mountinfo. So we need to
1405 * read mountinfo a few times.
1406 *
1407 * This loop can be skipped if a container uses unserns, because all
1408 * inherited mounts are locked and we should live with all this trash.
1409 */
1410 for (;;) {
1411 int progress = 0;
1412
1413 f = fopen("./proc/self/mountinfo", "r");
1414 if (!f) {
1415 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
1416 return -1;
1417 }
1418
1419 while (fgets(buf, LXC_LINELEN, f)) {
1420 for (p = buf, i=0; p && i < 4; i++)
1421 p = strchr(p+1, ' ');
1422
1423 if (!p)
1424 continue;
1425
1426 p2 = strchr(p+1, ' ');
1427 if (!p2)
1428 continue;
1429
1430 *p2 = '\0';
1431 *p = '.';
1432
1433 if (strcmp(p + 1, "/") == 0)
1434 continue;
1435
1436 if (strcmp(p + 1, "/proc") == 0)
1437 continue;
1438
1439 ret = umount2(p, MNT_DETACH);
1440 if (ret == 0)
1441 progress++;
1442 }
1443
1444 fclose(f);
1445
1446 if (!progress)
1447 break;
1448 }
1449
1450 /* This also can be skipped if a container uses unserns. */
1451 (void)umount2("./proc", MNT_DETACH);
1452
1453 /* It is weird, but chdir("..") moves us in a new root */
1454 ret = chdir("..");
1455 if (ret < 0) {
1456 SYSERROR("Failed to chdir(\"..\")");
1457 return -1;
1458 }
1459
1460 ret = chroot(".");
1461 if (ret < 0) {
1462 SYSERROR("Failed to chroot(\".\")");
1463 return -1;
1464 }
1465
1466 return 0;
1467 }
1468
1469 /* (The following explanation is copied verbatim from the kernel.)
1470 *
1471 * pivot_root Semantics:
1472 * Moves the root file system of the current process to the directory put_old,
1473 * makes new_root as the new root file system of the current process, and sets
1474 * root/cwd of all processes which had them on the current root to new_root.
1475 *
1476 * Restrictions:
1477 * The new_root and put_old must be directories, and must not be on the
1478 * same file system as the current process root. The put_old must be
1479 * underneath new_root, i.e. adding a non-zero number of /.. to the string
1480 * pointed to by put_old must yield the same directory as new_root. No other
1481 * file system may be mounted on put_old. After all, new_root is a mountpoint.
1482 *
1483 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
1484 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
1485 * in this situation.
1486 *
1487 * Notes:
1488 * - we don't move root/cwd if they are not at the root (reason: if something
1489 * cared enough to change them, it's probably wrong to force them elsewhere)
1490 * - it's okay to pick a root that isn't the root of a file system, e.g.
1491 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
1492 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
1493 * first.
1494 */
1495 static int lxc_pivot_root(const char *rootfs)
1496 {
1497 int oldroot;
1498 int newroot = -1, ret = -1;
1499
1500 oldroot = open("/", O_DIRECTORY | O_RDONLY | O_CLOEXEC);
1501 if (oldroot < 0) {
1502 SYSERROR("Failed to open old root directory");
1503 return -1;
1504 }
1505
1506 newroot = open(rootfs, O_DIRECTORY | O_RDONLY | O_CLOEXEC);
1507 if (newroot < 0) {
1508 SYSERROR("Failed to open new root directory");
1509 goto on_error;
1510 }
1511
1512 /* change into new root fs */
1513 ret = fchdir(newroot);
1514 if (ret < 0) {
1515 ret = -1;
1516 SYSERROR("Failed to change to new rootfs \"%s\"", rootfs);
1517 goto on_error;
1518 }
1519
1520 /* pivot_root into our new root fs */
1521 ret = pivot_root(".", ".");
1522 if (ret < 0) {
1523 ret = -1;
1524 SYSERROR("Failed to pivot_root()");
1525 goto on_error;
1526 }
1527
1528 /* At this point the old-root is mounted on top of our new-root. To
1529 * unmounted it we must not be chdir'd into it, so escape back to
1530 * old-root.
1531 */
1532 ret = fchdir(oldroot);
1533 if (ret < 0) {
1534 ret = -1;
1535 SYSERROR("Failed to enter old root directory");
1536 goto on_error;
1537 }
1538
1539 /* Make oldroot rslave to make sure our umounts don't propagate to the
1540 * host.
1541 */
1542 ret = mount("", ".", "", MS_SLAVE | MS_REC, NULL);
1543 if (ret < 0) {
1544 ret = -1;
1545 SYSERROR("Failed to make oldroot rslave");
1546 goto on_error;
1547 }
1548
1549 ret = umount2(".", MNT_DETACH);
1550 if (ret < 0) {
1551 ret = -1;
1552 SYSERROR("Failed to detach old root directory");
1553 goto on_error;
1554 }
1555
1556 ret = fchdir(newroot);
1557 if (ret < 0) {
1558 ret = -1;
1559 SYSERROR("Failed to re-enter new root directory");
1560 goto on_error;
1561 }
1562
1563 ret = 0;
1564
1565 TRACE("pivot_root(\"%s\") successful", rootfs);
1566
1567 on_error:
1568 close(oldroot);
1569
1570 if (newroot >= 0)
1571 close(newroot);
1572
1573 return ret;
1574 }
1575
1576 static int lxc_setup_rootfs_switch_root(const struct lxc_rootfs *rootfs)
1577 {
1578 if (!rootfs->path) {
1579 DEBUG("Container does not have a rootfs");
1580 return 0;
1581 }
1582
1583 if (detect_ramfs_rootfs())
1584 return lxc_chroot(rootfs);
1585
1586 return lxc_pivot_root(rootfs->mount);
1587 }
1588
1589 static const struct id_map *find_mapped_nsid_entry(struct lxc_conf *conf,
1590 unsigned id,
1591 enum idtype idtype)
1592 {
1593 struct lxc_list *it;
1594 struct id_map *map;
1595 struct id_map *retmap = NULL;
1596
1597 /* Shortcut for container's root mappings. */
1598 if (id == 0) {
1599 if (idtype == ID_TYPE_UID)
1600 return conf->root_nsuid_map;
1601
1602 if (idtype == ID_TYPE_GID)
1603 return conf->root_nsgid_map;
1604 }
1605
1606 lxc_list_for_each(it, &conf->id_map) {
1607 map = it->elem;
1608 if (map->idtype != idtype)
1609 continue;
1610
1611 if (id >= map->nsid && id < map->nsid + map->range) {
1612 retmap = map;
1613 break;
1614 }
1615 }
1616
1617 return retmap;
1618 }
1619
1620 static int lxc_setup_devpts(struct lxc_conf *conf)
1621 {
1622 int ret;
1623 char **opts;
1624 char devpts_mntopts[256];
1625 char *mntopt_sets[5];
1626 char default_devpts_mntopts[256] = "gid=5,newinstance,ptmxmode=0666,mode=0620";
1627
1628 if (conf->pty_max <= 0) {
1629 DEBUG("No new devpts instance will be mounted since no pts "
1630 "devices are requested");
1631 return 0;
1632 }
1633
1634 ret = snprintf(devpts_mntopts, sizeof(devpts_mntopts), "%s,max=%zu",
1635 default_devpts_mntopts, conf->pty_max);
1636 if (ret < 0 || (size_t)ret >= sizeof(devpts_mntopts))
1637 return -1;
1638
1639 ret = umount2("/dev/pts", MNT_DETACH);
1640 if (ret < 0)
1641 SYSWARN("Failed to unmount old devpts instance");
1642 else
1643 DEBUG("Unmounted old devpts instance");
1644
1645 /* Create mountpoint for devpts instance. */
1646 ret = mkdir("/dev/pts", 0755);
1647 if (ret < 0 && errno != EEXIST) {
1648 SYSERROR("Failed to create \"/dev/pts\" directory");
1649 return -1;
1650 }
1651
1652 /* gid=5 && max= */
1653 mntopt_sets[0] = devpts_mntopts;
1654
1655 /* !gid=5 && max= */
1656 mntopt_sets[1] = devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1657
1658 /* gid=5 && !max= */
1659 mntopt_sets[2] = default_devpts_mntopts;
1660
1661 /* !gid=5 && !max= */
1662 mntopt_sets[3] = default_devpts_mntopts + STRLITERALLEN("gid=5") + 1;
1663
1664 /* end */
1665 mntopt_sets[4] = NULL;
1666
1667 for (ret = -1, opts = mntopt_sets; opts && *opts; opts++) {
1668 /* mount new devpts instance */
1669 ret = mount("devpts", "/dev/pts", "devpts", MS_NOSUID | MS_NOEXEC, *opts);
1670 if (ret == 0)
1671 break;
1672 }
1673
1674 if (ret < 0) {
1675 SYSERROR("Failed to mount new devpts instance");
1676 return -1;
1677 }
1678 DEBUG("Mount new devpts instance with options \"%s\"", *opts);
1679
1680 /* Remove any pre-existing /dev/ptmx file. */
1681 ret = remove("/dev/ptmx");
1682 if (ret < 0) {
1683 if (errno != ENOENT) {
1684 SYSERROR("Failed to remove existing \"/dev/ptmx\" file");
1685 return -1;
1686 }
1687 } else {
1688 DEBUG("Removed existing \"/dev/ptmx\" file");
1689 }
1690
1691 /* Create dummy /dev/ptmx file as bind mountpoint for /dev/pts/ptmx. */
1692 ret = mknod("/dev/ptmx", S_IFREG | 0000, 0);
1693 if (ret < 0 && errno != EEXIST) {
1694 SYSERROR("Failed to create dummy \"/dev/ptmx\" file as bind mount target");
1695 return -1;
1696 }
1697 DEBUG("Created dummy \"/dev/ptmx\" file as bind mount target");
1698
1699 /* Fallback option: create symlink /dev/ptmx -> /dev/pts/ptmx */
1700 ret = mount("/dev/pts/ptmx", "/dev/ptmx", NULL, MS_BIND, NULL);
1701 if (!ret) {
1702 DEBUG("Bind mounted \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1703 return 0;
1704 } else {
1705 /* Fallthrough and try to create a symlink. */
1706 ERROR("Failed to bind mount \"/dev/pts/ptmx\" to \"/dev/ptmx\"");
1707 }
1708
1709 /* Remove the dummy /dev/ptmx file we created above. */
1710 ret = remove("/dev/ptmx");
1711 if (ret < 0) {
1712 SYSERROR("Failed to remove existing \"/dev/ptmx\"");
1713 return -1;
1714 }
1715
1716 /* Fallback option: Create symlink /dev/ptmx -> /dev/pts/ptmx. */
1717 ret = symlink("/dev/pts/ptmx", "/dev/ptmx");
1718 if (ret < 0) {
1719 SYSERROR("Failed to create symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1720 return -1;
1721 }
1722 DEBUG("Created symlink from \"/dev/ptmx\" to \"/dev/pts/ptmx\"");
1723
1724 return 0;
1725 }
1726
1727 static int setup_personality(int persona)
1728 {
1729 int ret;
1730
1731 #if HAVE_SYS_PERSONALITY_H
1732 if (persona == -1)
1733 return 0;
1734
1735 ret = personality(persona);
1736 if (ret < 0) {
1737 SYSERROR("Failed to set personality to \"0x%x\"", persona);
1738 return -1;
1739 }
1740
1741 INFO("Set personality to \"0x%x\"", persona);
1742 #endif
1743
1744 return 0;
1745 }
1746
1747 static int lxc_setup_dev_console(const struct lxc_rootfs *rootfs,
1748 const struct lxc_terminal *console)
1749 {
1750 int ret;
1751 char path[PATH_MAX];
1752 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1753
1754 if (console->path && !strcmp(console->path, "none"))
1755 return 0;
1756
1757 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1758 if (ret < 0 || (size_t)ret >= sizeof(path))
1759 return -1;
1760
1761 /* When we are asked to setup a console we remove any previous
1762 * /dev/console bind-mounts.
1763 */
1764 if (file_exists(path)) {
1765 ret = lxc_unstack_mountpoint(path, false);
1766 if (ret < 0) {
1767 SYSERROR("Failed to unmount \"%s\"", path);
1768 return -ret;
1769 } else {
1770 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1771 }
1772 }
1773
1774 /* For unprivileged containers autodev or automounts will already have
1775 * taken care of creating /dev/console.
1776 */
1777 ret = mknod(path, S_IFREG | 0000, 0);
1778 if (ret < 0 && errno != EEXIST) {
1779 SYSERROR("Failed to create console");
1780 return -errno;
1781 }
1782
1783 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1784 if (ret < 0) {
1785 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1786 S_IXUSR | S_IXGRP, console->name);
1787 return -errno;
1788 }
1789
1790 ret = safe_mount(console->name, path, "none", MS_BIND, 0, rootfs_path);
1791 if (ret < 0) {
1792 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, path);
1793 return -1;
1794 }
1795
1796 DEBUG("Mounted pts device \"%s\" onto \"%s\"", console->name, path);
1797 return 0;
1798 }
1799
1800 static int lxc_setup_ttydir_console(const struct lxc_rootfs *rootfs,
1801 const struct lxc_terminal *console,
1802 char *ttydir)
1803 {
1804 int ret;
1805 char path[PATH_MAX], lxcpath[PATH_MAX];
1806 char *rootfs_path = rootfs->path ? rootfs->mount : "";
1807
1808 if (console->path && !strcmp(console->path, "none"))
1809 return 0;
1810
1811 /* create rootfs/dev/<ttydir> directory */
1812 ret = snprintf(path, sizeof(path), "%s/dev/%s", rootfs_path, ttydir);
1813 if (ret < 0 || (size_t)ret >= sizeof(path))
1814 return -1;
1815
1816 ret = mkdir(path, 0755);
1817 if (ret && errno != EEXIST) {
1818 SYSERROR("Failed to create \"%s\"", path);
1819 return -errno;
1820 }
1821 DEBUG("Created directory for console and tty devices at \"%s\"", path);
1822
1823 ret = snprintf(lxcpath, sizeof(lxcpath), "%s/dev/%s/console", rootfs_path, ttydir);
1824 if (ret < 0 || (size_t)ret >= sizeof(lxcpath))
1825 return -1;
1826
1827 ret = mknod(lxcpath, S_IFREG | 0000, 0);
1828 if (ret < 0 && errno != EEXIST) {
1829 SYSERROR("Failed to create \"%s\"", lxcpath);
1830 return -errno;
1831 }
1832
1833 ret = snprintf(path, sizeof(path), "%s/dev/console", rootfs_path);
1834 if (ret < 0 || (size_t)ret >= sizeof(path))
1835 return -1;
1836
1837 if (file_exists(path)) {
1838 ret = lxc_unstack_mountpoint(path, false);
1839 if (ret < 0) {
1840 SYSERROR("Failed to unmount \"%s\"", path);
1841 return -ret;
1842 } else {
1843 DEBUG("Cleared all (%d) mounts from \"%s\"", ret, path);
1844 }
1845 }
1846
1847 ret = mknod(path, S_IFREG | 0000, 0);
1848 if (ret < 0 && errno != EEXIST) {
1849 SYSERROR("Failed to create console");
1850 return -errno;
1851 }
1852
1853 ret = fchmod(console->slave, S_IXUSR | S_IXGRP);
1854 if (ret < 0) {
1855 SYSERROR("Failed to set mode \"0%o\" to \"%s\"",
1856 S_IXUSR | S_IXGRP, console->name);
1857 return -errno;
1858 }
1859
1860 /* bind mount console->name to '/dev/<ttydir>/console' */
1861 ret = safe_mount(console->name, lxcpath, "none", MS_BIND, 0, rootfs_path);
1862 if (ret < 0) {
1863 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1864 return -1;
1865 }
1866 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1867
1868 /* bind mount '/dev/<ttydir>/console' to '/dev/console' */
1869 ret = safe_mount(lxcpath, path, "none", MS_BIND, 0, rootfs_path);
1870 if (ret < 0) {
1871 ERROR("Failed to mount \"%s\" on \"%s\"", console->name, lxcpath);
1872 return -1;
1873 }
1874 DEBUG("Mounted \"%s\" onto \"%s\"", console->name, lxcpath);
1875
1876 DEBUG("Console has been setup under \"%s\" and mounted to \"%s\"", lxcpath, path);
1877 return 0;
1878 }
1879
1880 static int lxc_setup_console(const struct lxc_rootfs *rootfs,
1881 const struct lxc_terminal *console, char *ttydir)
1882 {
1883
1884 if (!ttydir)
1885 return lxc_setup_dev_console(rootfs, console);
1886
1887 return lxc_setup_ttydir_console(rootfs, console, ttydir);
1888 }
1889
1890 static void parse_mntopt(char *opt, unsigned long *flags, char **data, size_t size)
1891 {
1892 struct mount_opt *mo;
1893
1894 /* If opt is found in mount_opt, set or clear flags.
1895 * Otherwise append it to data. */
1896
1897 for (mo = &mount_opt[0]; mo->name != NULL; mo++) {
1898 if (strncmp(opt, mo->name, strlen(mo->name)) == 0) {
1899 if (mo->clear)
1900 *flags &= ~mo->flag;
1901 else
1902 *flags |= mo->flag;
1903 return;
1904 }
1905 }
1906
1907 if (strlen(*data))
1908 (void)strlcat(*data, ",", size);
1909
1910 (void)strlcat(*data, opt, size);
1911 }
1912
1913 int parse_mntopts(const char *mntopts, unsigned long *mntflags, char **mntdata)
1914 {
1915 char *data, *p, *s;
1916 size_t size;
1917
1918 *mntdata = NULL;
1919 *mntflags = 0L;
1920
1921 if (!mntopts)
1922 return 0;
1923
1924 s = strdup(mntopts);
1925 if (!s)
1926 return -1;
1927
1928 size = strlen(s) + 1;
1929 data = malloc(size);
1930 if (!data) {
1931 free(s);
1932 return -1;
1933 }
1934 *data = 0;
1935
1936 lxc_iterate_parts(p, s, ",")
1937 parse_mntopt(p, mntflags, &data, size);
1938
1939 if (*data)
1940 *mntdata = data;
1941 else
1942 free(data);
1943 free(s);
1944
1945 return 0;
1946 }
1947
1948 static void parse_propagationopt(char *opt, unsigned long *flags)
1949 {
1950 struct mount_opt *mo;
1951
1952 /* If opt is found in propagation_opt, set or clear flags. */
1953 for (mo = &propagation_opt[0]; mo->name != NULL; mo++) {
1954 if (strncmp(opt, mo->name, strlen(mo->name)) != 0)
1955 continue;
1956
1957 if (mo->clear)
1958 *flags &= ~mo->flag;
1959 else
1960 *flags |= mo->flag;
1961
1962 return;
1963 }
1964 }
1965
1966 int parse_propagationopts(const char *mntopts, unsigned long *pflags)
1967 {
1968 char *p, *s;
1969
1970 if (!mntopts)
1971 return 0;
1972
1973 s = strdup(mntopts);
1974 if (!s) {
1975 SYSERROR("Failed to allocate memory");
1976 return -ENOMEM;
1977 }
1978
1979 *pflags = 0L;
1980 lxc_iterate_parts(p, s, ",")
1981 parse_propagationopt(p, pflags);
1982 free(s);
1983
1984 return 0;
1985 }
1986
1987 static void null_endofword(char *word)
1988 {
1989 while (*word && *word != ' ' && *word != '\t')
1990 word++;
1991 *word = '\0';
1992 }
1993
1994 /* skip @nfields spaces in @src */
1995 static char *get_field(char *src, int nfields)
1996 {
1997 int i;
1998 char *p = src;
1999
2000 for (i = 0; i < nfields; i++) {
2001 while (*p && *p != ' ' && *p != '\t')
2002 p++;
2003
2004 if (!*p)
2005 break;
2006
2007 p++;
2008 }
2009
2010 return p;
2011 }
2012
2013 static int mount_entry(const char *fsname, const char *target,
2014 const char *fstype, unsigned long mountflags,
2015 unsigned long pflags, const char *data, bool optional,
2016 bool dev, bool relative, const char *rootfs)
2017 {
2018 int ret;
2019 char srcbuf[PATH_MAX];
2020 const char *srcpath = fsname;
2021 #ifdef HAVE_STATVFS
2022 struct statvfs sb;
2023 #endif
2024
2025 if (relative) {
2026 ret = snprintf(srcbuf, PATH_MAX, "%s/%s", rootfs ? rootfs : "/", fsname ? fsname : "");
2027 if (ret < 0 || ret >= PATH_MAX) {
2028 ERROR("source path is too long");
2029 return -1;
2030 }
2031 srcpath = srcbuf;
2032 }
2033
2034 ret = safe_mount(srcpath, target, fstype, mountflags & ~MS_REMOUNT, data,
2035 rootfs);
2036 if (ret < 0) {
2037 if (optional) {
2038 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2039 srcpath ? srcpath : "(null)", target);
2040 return 0;
2041 }
2042
2043 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2044 srcpath ? srcpath : "(null)", target);
2045 return -1;
2046 }
2047
2048 if ((mountflags & MS_REMOUNT) || (mountflags & MS_BIND)) {
2049 unsigned long rqd_flags = 0;
2050
2051 DEBUG("Remounting \"%s\" on \"%s\" to respect bind or remount "
2052 "options", srcpath ? srcpath : "(none)", target ? target : "(none)");
2053
2054 if (mountflags & MS_RDONLY)
2055 rqd_flags |= MS_RDONLY;
2056 #ifdef HAVE_STATVFS
2057 if (srcpath && statvfs(srcpath, &sb) == 0) {
2058 unsigned long required_flags = rqd_flags;
2059
2060 if (sb.f_flag & MS_NOSUID)
2061 required_flags |= MS_NOSUID;
2062
2063 if (sb.f_flag & MS_NODEV && !dev)
2064 required_flags |= MS_NODEV;
2065
2066 if (sb.f_flag & MS_RDONLY)
2067 required_flags |= MS_RDONLY;
2068
2069 if (sb.f_flag & MS_NOEXEC)
2070 required_flags |= MS_NOEXEC;
2071
2072 DEBUG("Flags for \"%s\" were %lu, required extra flags "
2073 "are %lu", srcpath, sb.f_flag, required_flags);
2074
2075 /* If this was a bind mount request, and required_flags
2076 * does not have any flags which are not already in
2077 * mountflags, then skip the remount.
2078 */
2079 if (!(mountflags & MS_REMOUNT)) {
2080 if (!(required_flags & ~mountflags) &&
2081 rqd_flags == 0) {
2082 DEBUG("Mountflags already were %lu, "
2083 "skipping remount", mountflags);
2084 goto skipremount;
2085 }
2086 }
2087
2088 mountflags |= required_flags;
2089 }
2090 #endif
2091
2092 ret = mount(srcpath, target, fstype, mountflags | MS_REMOUNT, data);
2093 if (ret < 0) {
2094 if (optional) {
2095 SYSINFO("Failed to mount \"%s\" on \"%s\" (optional)",
2096 srcpath ? srcpath : "(null)", target);
2097 return 0;
2098 }
2099
2100 SYSERROR("Failed to mount \"%s\" on \"%s\"",
2101 srcpath ? srcpath : "(null)", target);
2102 return -1;
2103 }
2104 }
2105
2106 if (pflags) {
2107 ret = mount(NULL, target, NULL, pflags, NULL);
2108 if (ret < 0) {
2109 if (optional) {
2110 SYSINFO("Failed to change mount propagation "
2111 "for \"%s\" (optional)", target);
2112 return 0;
2113 } else {
2114 SYSERROR("Failed to change mount propagation "
2115 "for \"%s\" (optional)", target);
2116 return -1;
2117 }
2118 }
2119 DEBUG("Changed mount propagation for \"%s\"", target);
2120 }
2121
2122
2123 #ifdef HAVE_STATVFS
2124 skipremount:
2125 #endif
2126 DEBUG("Mounted \"%s\" on \"%s\" with filesystem type \"%s\"",
2127 srcpath ? srcpath : "(null)", target, fstype);
2128
2129 return 0;
2130 }
2131
2132 /* Remove "optional", "create=dir", and "create=file" from mntopt */
2133 static void cull_mntent_opt(struct mntent *mntent)
2134 {
2135 int i;
2136 char *list[] = {
2137 "create=dir",
2138 "create=file",
2139 "optional",
2140 "relative",
2141 NULL
2142 };
2143
2144 for (i = 0; list[i]; i++) {
2145 char *p, *p2;
2146
2147 p = strstr(mntent->mnt_opts, list[i]);
2148 if (!p)
2149 continue;
2150
2151 p2 = strchr(p, ',');
2152 if (!p2) {
2153 /* no more mntopts, so just chop it here */
2154 *p = '\0';
2155 continue;
2156 }
2157
2158 memmove(p, p2 + 1, strlen(p2 + 1) + 1);
2159 }
2160 }
2161
2162 static int mount_entry_create_dir_file(const struct mntent *mntent,
2163 const char *path,
2164 const struct lxc_rootfs *rootfs,
2165 const char *lxc_name, const char *lxc_path)
2166 {
2167 int ret;
2168 char *p1, *p2;
2169
2170 if (strncmp(mntent->mnt_type, "overlay", 7) == 0) {
2171 ret = ovl_mkdir(mntent, rootfs, lxc_name, lxc_path);
2172 if (ret < 0)
2173 return -1;
2174 }
2175
2176 if (hasmntopt(mntent, "create=dir")) {
2177 ret = mkdir_p(path, 0755);
2178 if (ret < 0 && errno != EEXIST) {
2179 SYSERROR("Failed to create directory \"%s\"", path);
2180 return -1;
2181 }
2182 }
2183
2184 if (!hasmntopt(mntent, "create=file"))
2185 return 0;
2186
2187 ret = access(path, F_OK);
2188 if (ret == 0)
2189 return 0;
2190
2191 p1 = strdup(path);
2192 if (!p1)
2193 return -1;
2194
2195 p2 = dirname(p1);
2196
2197 ret = mkdir_p(p2, 0755);
2198 free(p1);
2199 if (ret < 0 && errno != EEXIST) {
2200 SYSERROR("Failed to create directory \"%s\"", path);
2201 return -1;
2202 }
2203
2204 ret = mknod(path, S_IFREG | 0000, 0);
2205 if (ret < 0 && errno != EEXIST)
2206 return -errno;
2207
2208 return 0;
2209 }
2210
2211 /* rootfs, lxc_name, and lxc_path can be NULL when the container is created
2212 * without a rootfs. */
2213 static inline int mount_entry_on_generic(struct mntent *mntent,
2214 const char *path,
2215 const struct lxc_rootfs *rootfs,
2216 const char *lxc_name,
2217 const char *lxc_path)
2218 {
2219 int ret;
2220 unsigned long mntflags;
2221 char *mntdata;
2222 bool dev, optional, relative;
2223 unsigned long pflags = 0;
2224 char *rootfs_path = NULL;
2225
2226 optional = hasmntopt(mntent, "optional") != NULL;
2227 dev = hasmntopt(mntent, "dev") != NULL;
2228 relative = hasmntopt(mntent, "relative") != NULL;
2229
2230 if (rootfs && rootfs->path)
2231 rootfs_path = rootfs->mount;
2232
2233 ret = mount_entry_create_dir_file(mntent, path, rootfs, lxc_name,
2234 lxc_path);
2235 if (ret < 0) {
2236 if (optional)
2237 return 0;
2238
2239 return -1;
2240 }
2241 cull_mntent_opt(mntent);
2242
2243 ret = parse_propagationopts(mntent->mnt_opts, &pflags);
2244 if (ret < 0)
2245 return -1;
2246
2247 ret = parse_mntopts(mntent->mnt_opts, &mntflags, &mntdata);
2248 if (ret < 0)
2249 return -1;
2250
2251 ret = mount_entry(mntent->mnt_fsname, path, mntent->mnt_type, mntflags,
2252 pflags, mntdata, optional, dev, relative, rootfs_path);
2253
2254 free(mntdata);
2255 return ret;
2256 }
2257
2258 static inline int mount_entry_on_systemfs(struct mntent *mntent)
2259 {
2260 int ret;
2261 char path[PATH_MAX];
2262
2263 /* For containers created without a rootfs all mounts are treated as
2264 * absolute paths starting at / on the host.
2265 */
2266 if (mntent->mnt_dir[0] != '/')
2267 ret = snprintf(path, sizeof(path), "/%s", mntent->mnt_dir);
2268 else
2269 ret = snprintf(path, sizeof(path), "%s", mntent->mnt_dir);
2270 if (ret < 0 || ret >= sizeof(path))
2271 return -1;
2272
2273 return mount_entry_on_generic(mntent, path, NULL, NULL, NULL);
2274 }
2275
2276 static int mount_entry_on_absolute_rootfs(struct mntent *mntent,
2277 const struct lxc_rootfs *rootfs,
2278 const char *lxc_name,
2279 const char *lxc_path)
2280 {
2281 int offset;
2282 char *aux;
2283 const char *lxcpath;
2284 char path[PATH_MAX];
2285 int ret = 0;
2286
2287 lxcpath = lxc_global_config_value("lxc.lxcpath");
2288 if (!lxcpath)
2289 return -1;
2290
2291 /* If rootfs->path is a blockdev path, allow container fstab to use
2292 * <lxcpath>/<name>/rootfs" as the target prefix.
2293 */
2294 ret = snprintf(path, PATH_MAX, "%s/%s/rootfs", lxcpath, lxc_name);
2295 if (ret < 0 || ret >= PATH_MAX)
2296 goto skipvarlib;
2297
2298 aux = strstr(mntent->mnt_dir, path);
2299 if (aux) {
2300 offset = strlen(path);
2301 goto skipabs;
2302 }
2303
2304 skipvarlib:
2305 aux = strstr(mntent->mnt_dir, rootfs->path);
2306 if (!aux) {
2307 WARN("Ignoring mount point \"%s\"", mntent->mnt_dir);
2308 return ret;
2309 }
2310 offset = strlen(rootfs->path);
2311
2312 skipabs:
2313 ret = snprintf(path, PATH_MAX, "%s/%s", rootfs->mount, aux + offset);
2314 if (ret < 0 || ret >= PATH_MAX)
2315 return -1;
2316
2317 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2318 }
2319
2320 static int mount_entry_on_relative_rootfs(struct mntent *mntent,
2321 const struct lxc_rootfs *rootfs,
2322 const char *lxc_name,
2323 const char *lxc_path)
2324 {
2325 int ret;
2326 char path[PATH_MAX];
2327
2328 /* relative to root mount point */
2329 ret = snprintf(path, sizeof(path), "%s/%s", rootfs->mount, mntent->mnt_dir);
2330 if (ret < 0 || (size_t)ret >= sizeof(path))
2331 return -1;
2332
2333 return mount_entry_on_generic(mntent, path, rootfs, lxc_name, lxc_path);
2334 }
2335
2336 static int mount_file_entries(const struct lxc_conf *conf,
2337 const struct lxc_rootfs *rootfs, FILE *file,
2338 const char *lxc_name, const char *lxc_path)
2339 {
2340 char buf[4096];
2341 struct mntent mntent;
2342 int ret = -1;
2343
2344 while (getmntent_r(file, &mntent, buf, sizeof(buf))) {
2345 if (!rootfs->path)
2346 ret = mount_entry_on_systemfs(&mntent);
2347 else if (mntent.mnt_dir[0] != '/')
2348 ret = mount_entry_on_relative_rootfs(&mntent, rootfs,
2349 lxc_name, lxc_path);
2350 else
2351 ret = mount_entry_on_absolute_rootfs(&mntent, rootfs,
2352 lxc_name, lxc_path);
2353 if (ret < 0)
2354 return -1;
2355 }
2356 ret = 0;
2357
2358 INFO("Finished setting up mounts");
2359 return ret;
2360 }
2361
2362 static int setup_mount(const struct lxc_conf *conf,
2363 const struct lxc_rootfs *rootfs, const char *fstab,
2364 const char *lxc_name, const char *lxc_path)
2365 {
2366 FILE *f;
2367 int ret;
2368
2369 if (!fstab)
2370 return 0;
2371
2372 f = setmntent(fstab, "r");
2373 if (!f) {
2374 SYSERROR("Failed to open \"%s\"", fstab);
2375 return -1;
2376 }
2377
2378 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2379 if (ret < 0)
2380 ERROR("Failed to set up mount entries");
2381
2382 endmntent(f);
2383 return ret;
2384 }
2385
2386 /*
2387 * In order for nested containers to be able to mount /proc and /sys they need
2388 * to see a "pure" proc and sysfs mount points with nothing mounted on top
2389 * (like lxcfs).
2390 * For this we provide proc and sysfs in /dev/.lxc/{proc,sys} while using an
2391 * apparmor rule to deny access to them. This is mostly for convenience: The
2392 * container's root user can mount them anyway and thus has access to the two
2393 * file systems. But a non-root user in the container should not be allowed to
2394 * access them as a side effect without explicitly allowing it.
2395 */
2396 static const char nesting_helpers[] =
2397 "proc dev/.lxc/proc proc create=dir,optional\n"
2398 "sys dev/.lxc/sys sysfs create=dir,optional\n";
2399
2400 FILE *make_anonymous_mount_file(struct lxc_list *mount,
2401 bool include_nesting_helpers)
2402 {
2403 int ret;
2404 char *mount_entry;
2405 struct lxc_list *iterator;
2406 int fd = -1;
2407
2408 fd = memfd_create(".lxc_mount_file", MFD_CLOEXEC);
2409 if (fd < 0) {
2410 char template[] = P_tmpdir "/.lxc_mount_file_XXXXXX";
2411
2412 if (errno != ENOSYS)
2413 return NULL;
2414
2415 fd = lxc_make_tmpfile(template, true);
2416 if (fd < 0) {
2417 SYSERROR("Could not create temporary mount file");
2418 return NULL;
2419 }
2420
2421 TRACE("Created temporary mount file");
2422 }
2423
2424 lxc_list_for_each (iterator, mount) {
2425 size_t len;
2426
2427 mount_entry = iterator->elem;
2428 len = strlen(mount_entry);
2429
2430 ret = lxc_write_nointr(fd, mount_entry, len);
2431 if (ret != len)
2432 goto on_error;
2433
2434 ret = lxc_write_nointr(fd, "\n", 1);
2435 if (ret != 1)
2436 goto on_error;
2437 }
2438
2439 if (include_nesting_helpers) {
2440 ret = lxc_write_nointr(fd, nesting_helpers,
2441 STRARRAYLEN(nesting_helpers));
2442 if (ret != STRARRAYLEN(nesting_helpers))
2443 goto on_error;
2444 }
2445
2446 ret = lseek(fd, 0, SEEK_SET);
2447 if (ret < 0)
2448 goto on_error;
2449
2450 return fdopen(fd, "r+");
2451
2452 on_error:
2453 SYSERROR("Failed to write mount entry to temporary mount file");
2454 close(fd);
2455 return NULL;
2456 }
2457
2458 static int setup_mount_entries(const struct lxc_conf *conf,
2459 const struct lxc_rootfs *rootfs,
2460 struct lxc_list *mount, const char *lxc_name,
2461 const char *lxc_path)
2462 {
2463 int ret;
2464 FILE *f;
2465
2466 f = make_anonymous_mount_file(mount, conf->lsm_aa_allow_nesting);
2467 if (!f)
2468 return -1;
2469
2470 ret = mount_file_entries(conf, rootfs, f, lxc_name, lxc_path);
2471 fclose(f);
2472
2473 return ret;
2474 }
2475
2476 static int parse_cap(const char *cap)
2477 {
2478 size_t i;
2479 int capid = -1;
2480 size_t end = sizeof(caps_opt) / sizeof(caps_opt[0]);
2481 char *ptr = NULL;
2482
2483 if (strcmp(cap, "none") == 0)
2484 return -2;
2485
2486 for (i = 0; i < end; i++) {
2487 if (strcmp(cap, caps_opt[i].name))
2488 continue;
2489
2490 capid = caps_opt[i].value;
2491 break;
2492 }
2493
2494 if (capid < 0) {
2495 /* Try to see if it's numeric, so the user may specify
2496 * capabilities that the running kernel knows about but we
2497 * don't
2498 */
2499 errno = 0;
2500 capid = strtol(cap, &ptr, 10);
2501 if (!ptr || *ptr != '\0' || errno != 0)
2502 /* not a valid number */
2503 capid = -1;
2504 else if (capid > lxc_caps_last_cap())
2505 /* we have a number but it's not a valid
2506 * capability */
2507 capid = -1;
2508 }
2509
2510 return capid;
2511 }
2512
2513 int in_caplist(int cap, struct lxc_list *caps)
2514 {
2515 int capid;
2516 struct lxc_list *iterator;
2517
2518 lxc_list_for_each (iterator, caps) {
2519 capid = parse_cap(iterator->elem);
2520 if (capid == cap)
2521 return 1;
2522 }
2523
2524 return 0;
2525 }
2526
2527 static int setup_caps(struct lxc_list *caps)
2528 {
2529 int capid;
2530 char *drop_entry;
2531 struct lxc_list *iterator;
2532
2533 lxc_list_for_each (iterator, caps) {
2534 int ret;
2535
2536 drop_entry = iterator->elem;
2537
2538 capid = parse_cap(drop_entry);
2539 if (capid < 0) {
2540 ERROR("unknown capability %s", drop_entry);
2541 return -1;
2542 }
2543
2544 ret = prctl(PR_CAPBSET_DROP, prctl_arg(capid), prctl_arg(0),
2545 prctl_arg(0), prctl_arg(0));
2546 if (ret < 0) {
2547 SYSERROR("Failed to remove %s capability", drop_entry);
2548 return -1;
2549 }
2550 DEBUG("Dropped %s (%d) capability", drop_entry, capid);
2551 }
2552
2553 DEBUG("Capabilities have been setup");
2554 return 0;
2555 }
2556
2557 static int dropcaps_except(struct lxc_list *caps)
2558 {
2559 int i, capid, numcaps;
2560 char *keep_entry;
2561 struct lxc_list *iterator;
2562
2563 numcaps = lxc_caps_last_cap() + 1;
2564 if (numcaps <= 0 || numcaps > 200)
2565 return -1;
2566 TRACE("Found %d capabilities", numcaps);
2567
2568 /* caplist[i] is 1 if we keep capability i */
2569 int *caplist = alloca(numcaps * sizeof(int));
2570 memset(caplist, 0, numcaps * sizeof(int));
2571
2572 lxc_list_for_each (iterator, caps) {
2573 keep_entry = iterator->elem;
2574
2575 capid = parse_cap(keep_entry);
2576 if (capid == -2)
2577 continue;
2578
2579 if (capid < 0) {
2580 ERROR("Unknown capability %s", keep_entry);
2581 return -1;
2582 }
2583
2584 DEBUG("Keep capability %s (%d)", keep_entry, capid);
2585 caplist[capid] = 1;
2586 }
2587
2588 for (i = 0; i < numcaps; i++) {
2589 int ret;
2590
2591 if (caplist[i])
2592 continue;
2593
2594 ret = prctl(PR_CAPBSET_DROP, prctl_arg(i), prctl_arg(0),
2595 prctl_arg(0), prctl_arg(0));
2596 if (ret < 0) {
2597 SYSERROR("Failed to remove capability %d", i);
2598 return -1;
2599 }
2600 }
2601
2602 DEBUG("Capabilities have been setup");
2603 return 0;
2604 }
2605
2606 static int parse_resource(const char *res)
2607 {
2608 int ret;
2609 size_t i;
2610 int resid = -1;
2611
2612 for (i = 0; i < sizeof(limit_opt) / sizeof(limit_opt[0]); ++i)
2613 if (strcmp(res, limit_opt[i].name) == 0)
2614 return limit_opt[i].value;
2615
2616 /* Try to see if it's numeric, so the user may specify
2617 * resources that the running kernel knows about but
2618 * we don't.
2619 */
2620 ret = lxc_safe_int(res, &resid);
2621 if (ret < 0)
2622 return -1;
2623
2624 return resid;
2625 }
2626
2627 int setup_resource_limits(struct lxc_list *limits, pid_t pid)
2628 {
2629 int resid;
2630 struct lxc_list *it;
2631 struct lxc_limit *lim;
2632
2633 lxc_list_for_each (it, limits) {
2634 lim = it->elem;
2635
2636 resid = parse_resource(lim->resource);
2637 if (resid < 0) {
2638 ERROR("Unknown resource %s", lim->resource);
2639 return -1;
2640 }
2641
2642 #if HAVE_PRLIMIT || HAVE_PRLIMIT64
2643 if (prlimit(pid, resid, &lim->limit, NULL) != 0) {
2644 SYSERROR("Failed to set limit %s", lim->resource);
2645 return -1;
2646 }
2647
2648 TRACE("Setup \"%s\" limit", lim->resource);
2649 #else
2650 ERROR("Cannot set limit \"%s\" as prlimit is missing", lim->resource);
2651 return -1;
2652 #endif
2653 }
2654
2655 return 0;
2656 }
2657
2658 int setup_sysctl_parameters(struct lxc_list *sysctls)
2659 {
2660 struct lxc_list *it;
2661 struct lxc_sysctl *elem;
2662 int ret = 0;
2663 char *tmp = NULL;
2664 char filename[PATH_MAX] = {0};
2665
2666 lxc_list_for_each (it, sysctls) {
2667 elem = it->elem;
2668 tmp = lxc_string_replace(".", "/", elem->key);
2669 if (!tmp) {
2670 ERROR("Failed to replace key %s", elem->key);
2671 return -1;
2672 }
2673
2674 ret = snprintf(filename, sizeof(filename), "/proc/sys/%s", tmp);
2675 free(tmp);
2676 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2677 ERROR("Error setting up sysctl parameters path");
2678 return -1;
2679 }
2680
2681 ret = lxc_write_to_file(filename, elem->value,
2682 strlen(elem->value), false, 0666);
2683 if (ret < 0) {
2684 ERROR("Failed to setup sysctl parameters %s to %s",
2685 elem->key, elem->value);
2686 return -1;
2687 }
2688 }
2689
2690 return 0;
2691 }
2692
2693 int setup_proc_filesystem(struct lxc_list *procs, pid_t pid)
2694 {
2695 struct lxc_list *it;
2696 struct lxc_proc *elem;
2697 int ret = 0;
2698 char *tmp = NULL;
2699 char filename[PATH_MAX] = {0};
2700
2701 lxc_list_for_each (it, procs) {
2702 elem = it->elem;
2703 tmp = lxc_string_replace(".", "/", elem->filename);
2704 if (!tmp) {
2705 ERROR("Failed to replace key %s", elem->filename);
2706 return -1;
2707 }
2708
2709 ret = snprintf(filename, sizeof(filename), "/proc/%d/%s", pid, tmp);
2710 free(tmp);
2711 if (ret < 0 || (size_t)ret >= sizeof(filename)) {
2712 ERROR("Error setting up proc filesystem path");
2713 return -1;
2714 }
2715
2716 ret = lxc_write_to_file(filename, elem->value,
2717 strlen(elem->value), false, 0666);
2718 if (ret < 0) {
2719 ERROR("Failed to setup proc filesystem %s to %s",
2720 elem->filename, elem->value);
2721 return -1;
2722 }
2723 }
2724
2725 return 0;
2726 }
2727
2728 static char *default_rootfs_mount = LXCROOTFSMOUNT;
2729
2730 struct lxc_conf *lxc_conf_init(void)
2731 {
2732 int i;
2733 struct lxc_conf *new;
2734
2735 new = malloc(sizeof(*new));
2736 if (!new)
2737 return NULL;
2738 memset(new, 0, sizeof(*new));
2739
2740 new->loglevel = LXC_LOG_LEVEL_NOTSET;
2741 new->personality = -1;
2742 new->autodev = 1;
2743 new->console.buffer_size = 0;
2744 new->console.log_path = NULL;
2745 new->console.log_fd = -1;
2746 new->console.log_size = 0;
2747 new->console.path = NULL;
2748 new->console.peer = -1;
2749 new->console.proxy.busy = -1;
2750 new->console.proxy.master = -1;
2751 new->console.proxy.slave = -1;
2752 new->console.master = -1;
2753 new->console.slave = -1;
2754 new->console.name[0] = '\0';
2755 memset(&new->console.ringbuf, 0, sizeof(struct lxc_ringbuf));
2756 new->maincmd_fd = -1;
2757 new->monitor_signal_pdeath = SIGKILL;
2758 new->nbd_idx = -1;
2759 new->rootfs.mount = strdup(default_rootfs_mount);
2760 if (!new->rootfs.mount) {
2761 free(new);
2762 return NULL;
2763 }
2764 new->rootfs.managed = true;
2765 new->logfd = -1;
2766 lxc_list_init(&new->cgroup);
2767 lxc_list_init(&new->cgroup2);
2768 lxc_list_init(&new->network);
2769 lxc_list_init(&new->mount_list);
2770 lxc_list_init(&new->caps);
2771 lxc_list_init(&new->keepcaps);
2772 lxc_list_init(&new->id_map);
2773 new->root_nsuid_map = NULL;
2774 new->root_nsgid_map = NULL;
2775 lxc_list_init(&new->includes);
2776 lxc_list_init(&new->aliens);
2777 lxc_list_init(&new->environment);
2778 lxc_list_init(&new->limits);
2779 lxc_list_init(&new->sysctls);
2780 lxc_list_init(&new->procs);
2781 new->hooks_version = 0;
2782 for (i = 0; i < NUM_LXC_HOOKS; i++)
2783 lxc_list_init(&new->hooks[i]);
2784 lxc_list_init(&new->groups);
2785 lxc_list_init(&new->state_clients);
2786 new->lsm_aa_profile = NULL;
2787 lxc_list_init(&new->lsm_aa_raw);
2788 new->lsm_se_context = NULL;
2789 new->tmp_umount_proc = false;
2790 new->tmp_umount_proc = 0;
2791 new->shmount.path_host = NULL;
2792 new->shmount.path_cont = NULL;
2793
2794 /* if running in a new user namespace, init and COMMAND
2795 * default to running as UID/GID 0 when using lxc-execute */
2796 new->init_uid = 0;
2797 new->init_gid = 0;
2798 memset(&new->cgroup_meta, 0, sizeof(struct lxc_cgroup));
2799 memset(&new->ns_share, 0, sizeof(char *) * LXC_NS_MAX);
2800
2801 return new;
2802 }
2803
2804 int write_id_mapping(enum idtype idtype, pid_t pid, const char *buf,
2805 size_t buf_size)
2806 {
2807 int fd, ret;
2808 char path[PATH_MAX];
2809
2810 if (geteuid() != 0 && idtype == ID_TYPE_GID) {
2811 size_t buflen;
2812
2813 ret = snprintf(path, PATH_MAX, "/proc/%d/setgroups", pid);
2814 if (ret < 0 || ret >= PATH_MAX)
2815 return -E2BIG;
2816
2817 fd = open(path, O_WRONLY);
2818 if (fd < 0 && errno != ENOENT) {
2819 SYSERROR("Failed to open \"%s\"", path);
2820 return -1;
2821 }
2822
2823 if (fd >= 0) {
2824 buflen = STRLITERALLEN("deny\n");
2825 errno = 0;
2826 ret = lxc_write_nointr(fd, "deny\n", buflen);
2827 close(fd);
2828 if (ret != buflen) {
2829 SYSERROR("Failed to write \"deny\" to "
2830 "\"/proc/%d/setgroups\"", pid);
2831 return -1;
2832 }
2833 TRACE("Wrote \"deny\" to \"/proc/%d/setgroups\"", pid);
2834 }
2835 }
2836
2837 ret = snprintf(path, PATH_MAX, "/proc/%d/%cid_map", pid,
2838 idtype == ID_TYPE_UID ? 'u' : 'g');
2839 if (ret < 0 || ret >= PATH_MAX)
2840 return -E2BIG;
2841
2842 fd = open(path, O_WRONLY);
2843 if (fd < 0) {
2844 SYSERROR("Failed to open \"%s\"", path);
2845 return -1;
2846 }
2847
2848 errno = 0;
2849 ret = lxc_write_nointr(fd, buf, buf_size);
2850 close(fd);
2851 if (ret != buf_size) {
2852 SYSERROR("Failed to write %cid mapping to \"%s\"",
2853 idtype == ID_TYPE_UID ? 'u' : 'g', path);
2854 return -1;
2855 }
2856
2857 return 0;
2858 }
2859
2860 /* Check whether a binary exist and has either CAP_SETUID, CAP_SETGID or both.
2861 *
2862 * @return 1 if functional binary was found
2863 * @return 0 if binary exists but is lacking privilege
2864 * @return -ENOENT if binary does not exist
2865 * @return -EINVAL if cap to check is neither CAP_SETUID nor CAP_SETGID
2866 */
2867 static int idmaptool_on_path_and_privileged(const char *binary, cap_value_t cap)
2868 {
2869 char *path;
2870 int ret;
2871 struct stat st;
2872 int fret = 0;
2873
2874 if (cap != CAP_SETUID && cap != CAP_SETGID)
2875 return -EINVAL;
2876
2877 path = on_path(binary, NULL);
2878 if (!path)
2879 return -ENOENT;
2880
2881 ret = stat(path, &st);
2882 if (ret < 0) {
2883 fret = -errno;
2884 goto cleanup;
2885 }
2886
2887 /* Check if the binary is setuid. */
2888 if (st.st_mode & S_ISUID) {
2889 DEBUG("The binary \"%s\" does have the setuid bit set", path);
2890 fret = 1;
2891 goto cleanup;
2892 }
2893
2894 #if HAVE_LIBCAP && LIBCAP_SUPPORTS_FILE_CAPABILITIES
2895 /* Check if it has the CAP_SETUID capability. */
2896 if ((cap & CAP_SETUID) &&
2897 lxc_file_cap_is_set(path, CAP_SETUID, CAP_EFFECTIVE) &&
2898 lxc_file_cap_is_set(path, CAP_SETUID, CAP_PERMITTED)) {
2899 DEBUG("The binary \"%s\" has CAP_SETUID in its CAP_EFFECTIVE "
2900 "and CAP_PERMITTED sets", path);
2901 fret = 1;
2902 goto cleanup;
2903 }
2904
2905 /* Check if it has the CAP_SETGID capability. */
2906 if ((cap & CAP_SETGID) &&
2907 lxc_file_cap_is_set(path, CAP_SETGID, CAP_EFFECTIVE) &&
2908 lxc_file_cap_is_set(path, CAP_SETGID, CAP_PERMITTED)) {
2909 DEBUG("The binary \"%s\" has CAP_SETGID in its CAP_EFFECTIVE "
2910 "and CAP_PERMITTED sets", path);
2911 fret = 1;
2912 goto cleanup;
2913 }
2914 #else
2915 /* If we cannot check for file capabilities we need to give the benefit
2916 * of the doubt. Otherwise we might fail even though all the necessary
2917 * file capabilities are set.
2918 */
2919 DEBUG("Cannot check for file capabilities as full capability support is "
2920 "missing. Manual intervention needed");
2921 fret = 1;
2922 #endif
2923
2924 cleanup:
2925 free(path);
2926 return fret;
2927 }
2928
2929 int lxc_map_ids_exec_wrapper(void *args)
2930 {
2931 execl("/bin/sh", "sh", "-c", (char *)args, (char *)NULL);
2932 return -1;
2933 }
2934
2935 int lxc_map_ids(struct lxc_list *idmap, pid_t pid)
2936 {
2937 int fill, left;
2938 char u_or_g;
2939 char *pos;
2940 char cmd_output[PATH_MAX];
2941 struct id_map *map;
2942 struct lxc_list *iterator;
2943 enum idtype type;
2944 /* strlen("new@idmap") = 9
2945 * +
2946 * strlen(" ") = 1
2947 * +
2948 * INTTYPE_TO_STRLEN(uint32_t)
2949 * +
2950 * strlen(" ") = 1
2951 *
2952 * We add some additional space to make sure that we really have
2953 * LXC_IDMAPLEN bytes available for our the {g,u]id mapping.
2954 */
2955 int ret = 0, gidmap = 0, uidmap = 0;
2956 char mapbuf[9 + 1 + INTTYPE_TO_STRLEN(uint32_t) + 1 + LXC_IDMAPLEN] = {0};
2957 bool had_entry = false, use_shadow = false;
2958 int hostuid, hostgid;
2959
2960 hostuid = geteuid();
2961 hostgid = getegid();
2962
2963 /* If new{g,u}idmap exists, that is, if shadow is handing out subuid
2964 * ranges, then insist that root also reserve ranges in subuid. This
2965 * will protected it by preventing another user from being handed the
2966 * range by shadow.
2967 */
2968 uidmap = idmaptool_on_path_and_privileged("newuidmap", CAP_SETUID);
2969 if (uidmap == -ENOENT)
2970 WARN("newuidmap binary is missing");
2971 else if (!uidmap)
2972 WARN("newuidmap is lacking necessary privileges");
2973
2974 gidmap = idmaptool_on_path_and_privileged("newgidmap", CAP_SETGID);
2975 if (gidmap == -ENOENT)
2976 WARN("newgidmap binary is missing");
2977 else if (!gidmap)
2978 WARN("newgidmap is lacking necessary privileges");
2979
2980 if (uidmap > 0 && gidmap > 0) {
2981 DEBUG("Functional newuidmap and newgidmap binary found");
2982 use_shadow = true;
2983 } else {
2984 /* In case unprivileged users run application containers via
2985 * execute() or a start*() there are valid cases where they may
2986 * only want to map their own {g,u}id. Let's not block them from
2987 * doing so by requiring geteuid() == 0.
2988 */
2989 DEBUG("No newuidmap and newgidmap binary found. Trying to "
2990 "write directly with euid %d", hostuid);
2991 }
2992
2993 /* Check if we really need to use newuidmap and newgidmap.
2994 * If the user is only remapping his own {g,u}id, we don't need it.
2995 */
2996 if (use_shadow && lxc_list_len(idmap) == 2) {
2997 use_shadow = false;
2998 lxc_list_for_each(iterator, idmap) {
2999 map = iterator->elem;
3000 if (map->idtype == ID_TYPE_UID && map->range == 1 &&
3001 map->nsid == hostuid && map->hostid == hostuid)
3002 continue;
3003 if (map->idtype == ID_TYPE_GID && map->range == 1 &&
3004 map->nsid == hostgid && map->hostid == hostgid)
3005 continue;
3006 use_shadow = true;
3007 break;
3008 }
3009 }
3010
3011 for (type = ID_TYPE_UID, u_or_g = 'u'; type <= ID_TYPE_GID;
3012 type++, u_or_g = 'g') {
3013 pos = mapbuf;
3014
3015 if (use_shadow)
3016 pos += sprintf(mapbuf, "new%cidmap %d", u_or_g, pid);
3017
3018 lxc_list_for_each(iterator, idmap) {
3019 map = iterator->elem;
3020 if (map->idtype != type)
3021 continue;
3022
3023 had_entry = true;
3024
3025 left = LXC_IDMAPLEN - (pos - mapbuf);
3026 fill = snprintf(pos, left, "%s%lu %lu %lu%s",
3027 use_shadow ? " " : "", map->nsid,
3028 map->hostid, map->range,
3029 use_shadow ? "" : "\n");
3030 if (fill <= 0 || fill >= left) {
3031 /* The kernel only takes <= 4k for writes to
3032 * /proc/<pid>/{g,u}id_map
3033 */
3034 SYSERROR("Too many %cid mappings defined", u_or_g);
3035 return -1;
3036 }
3037
3038 pos += fill;
3039 }
3040 if (!had_entry)
3041 continue;
3042
3043 /* Try to catch the ouput of new{g,u}idmap to make debugging
3044 * easier.
3045 */
3046 if (use_shadow) {
3047 ret = run_command(cmd_output, sizeof(cmd_output),
3048 lxc_map_ids_exec_wrapper,
3049 (void *)mapbuf);
3050 if (ret < 0) {
3051 ERROR("new%cidmap failed to write mapping \"%s\": %s",
3052 u_or_g, cmd_output, mapbuf);
3053 return -1;
3054 }
3055 TRACE("new%cidmap wrote mapping \"%s\"", u_or_g, mapbuf);
3056 } else {
3057 ret = write_id_mapping(type, pid, mapbuf, pos - mapbuf);
3058 if (ret < 0) {
3059 ERROR("Failed to write mapping: %s", mapbuf);
3060 return -1;
3061 }
3062 TRACE("Wrote mapping \"%s\"", mapbuf);
3063 }
3064
3065 memset(mapbuf, 0, sizeof(mapbuf));
3066 }
3067
3068 return 0;
3069 }
3070
3071 /* Return the host uid/gid to which the container root is mapped in val.
3072 * Return true if id was found, false otherwise.
3073 */
3074 bool get_mapped_rootid(struct lxc_conf *conf, enum idtype idtype,
3075 unsigned long *val)
3076 {
3077 unsigned nsid;
3078 struct id_map *map;
3079 struct lxc_list *it;
3080
3081 if (idtype == ID_TYPE_UID)
3082 nsid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
3083 else
3084 nsid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
3085
3086 lxc_list_for_each (it, &conf->id_map) {
3087 map = it->elem;
3088 if (map->idtype != idtype)
3089 continue;
3090 if (map->nsid != nsid)
3091 continue;
3092 *val = map->hostid;
3093 return true;
3094 }
3095
3096 return false;
3097 }
3098
3099 int mapped_hostid(unsigned id, struct lxc_conf *conf, enum idtype idtype)
3100 {
3101 struct id_map *map;
3102 struct lxc_list *it;
3103
3104 lxc_list_for_each (it, &conf->id_map) {
3105 map = it->elem;
3106 if (map->idtype != idtype)
3107 continue;
3108
3109 if (id >= map->hostid && id < map->hostid + map->range)
3110 return (id - map->hostid) + map->nsid;
3111 }
3112
3113 return -1;
3114 }
3115
3116 int find_unmapped_nsid(struct lxc_conf *conf, enum idtype idtype)
3117 {
3118 struct id_map *map;
3119 struct lxc_list *it;
3120 unsigned int freeid = 0;
3121
3122 again:
3123 lxc_list_for_each (it, &conf->id_map) {
3124 map = it->elem;
3125 if (map->idtype != idtype)
3126 continue;
3127
3128 if (freeid >= map->nsid && freeid < map->nsid + map->range) {
3129 freeid = map->nsid + map->range;
3130 goto again;
3131 }
3132 }
3133
3134 return freeid;
3135 }
3136
3137 int chown_mapped_root_exec_wrapper(void *args)
3138 {
3139 execvp("lxc-usernsexec", args);
3140 return -1;
3141 }
3142
3143 /* chown_mapped_root: for an unprivileged user with uid/gid X to
3144 * chown a dir to subuid/subgid Y, he needs to run chown as root
3145 * in a userns where nsid 0 is mapped to hostuid/hostgid Y, and
3146 * nsid Y is mapped to hostuid/hostgid X. That way, the container
3147 * root is privileged with respect to hostuid/hostgid X, allowing
3148 * him to do the chown.
3149 */
3150 int chown_mapped_root(const char *path, struct lxc_conf *conf)
3151 {
3152 uid_t rootuid, rootgid;
3153 unsigned long val;
3154 int hostuid, hostgid, ret;
3155 struct stat sb;
3156 char map1[100], map2[100], map3[100], map4[100], map5[100];
3157 char ugid[100];
3158 const char *args1[] = {"lxc-usernsexec",
3159 "-m", map1,
3160 "-m", map2,
3161 "-m", map3,
3162 "-m", map5,
3163 "--", "chown", ugid, path,
3164 NULL};
3165 const char *args2[] = {"lxc-usernsexec",
3166 "-m", map1,
3167 "-m", map2,
3168 "-m", map3,
3169 "-m", map4,
3170 "-m", map5,
3171 "--", "chown", ugid, path,
3172 NULL};
3173 char cmd_output[PATH_MAX];
3174
3175 hostuid = geteuid();
3176 hostgid = getegid();
3177
3178 if (!get_mapped_rootid(conf, ID_TYPE_UID, &val)) {
3179 ERROR("No uid mapping for container root");
3180 return -1;
3181 }
3182 rootuid = (uid_t)val;
3183
3184 if (!get_mapped_rootid(conf, ID_TYPE_GID, &val)) {
3185 ERROR("No gid mapping for container root");
3186 return -1;
3187 }
3188 rootgid = (gid_t)val;
3189
3190 if (hostuid == 0) {
3191 if (chown(path, rootuid, rootgid) < 0) {
3192 ERROR("Error chowning %s", path);
3193 return -1;
3194 }
3195
3196 return 0;
3197 }
3198
3199 if (rootuid == hostuid) {
3200 /* nothing to do */
3201 INFO("Container root is our uid; no need to chown");
3202 return 0;
3203 }
3204
3205 /* save the current gid of "path" */
3206 if (stat(path, &sb) < 0) {
3207 ERROR("Error stat %s", path);
3208 return -1;
3209 }
3210
3211 /* Update the path argument in case this was overlayfs. */
3212 args1[sizeof(args1) / sizeof(args1[0]) - 2] = path;
3213 args2[sizeof(args2) / sizeof(args2[0]) - 2] = path;
3214
3215 /*
3216 * A file has to be group-owned by a gid mapped into the
3217 * container, or the container won't be privileged over it.
3218 */
3219 DEBUG("trying to chown \"%s\" to %d", path, hostgid);
3220 if (sb.st_uid == hostuid &&
3221 mapped_hostid(sb.st_gid, conf, ID_TYPE_GID) < 0 &&
3222 chown(path, -1, hostgid) < 0) {
3223 ERROR("Failed chgrping %s", path);
3224 return -1;
3225 }
3226
3227 /* "u:0:rootuid:1" */
3228 ret = snprintf(map1, 100, "u:0:%d:1", rootuid);
3229 if (ret < 0 || ret >= 100) {
3230 ERROR("Error uid printing map string");
3231 return -1;
3232 }
3233
3234 /* "u:hostuid:hostuid:1" */
3235 ret = snprintf(map2, 100, "u:%d:%d:1", hostuid, hostuid);
3236 if (ret < 0 || ret >= 100) {
3237 ERROR("Error uid printing map string");
3238 return -1;
3239 }
3240
3241 /* "g:0:rootgid:1" */
3242 ret = snprintf(map3, 100, "g:0:%d:1", rootgid);
3243 if (ret < 0 || ret >= 100) {
3244 ERROR("Error gid printing map string");
3245 return -1;
3246 }
3247
3248 /* "g:pathgid:rootgid+pathgid:1" */
3249 ret = snprintf(map4, 100, "g:%d:%d:1", (gid_t)sb.st_gid,
3250 rootgid + (gid_t)sb.st_gid);
3251 if (ret < 0 || ret >= 100) {
3252 ERROR("Error gid printing map string");
3253 return -1;
3254 }
3255
3256 /* "g:hostgid:hostgid:1" */
3257 ret = snprintf(map5, 100, "g:%d:%d:1", hostgid, hostgid);
3258 if (ret < 0 || ret >= 100) {
3259 ERROR("Error gid printing map string");
3260 return -1;
3261 }
3262
3263 /* "0:pathgid" (chown) */
3264 ret = snprintf(ugid, 100, "0:%d", (gid_t)sb.st_gid);
3265 if (ret < 0 || ret >= 100) {
3266 ERROR("Error owner printing format string for chown");
3267 return -1;
3268 }
3269
3270 if (hostgid == sb.st_gid)
3271 ret = run_command(cmd_output, sizeof(cmd_output),
3272 chown_mapped_root_exec_wrapper,
3273 (void *)args1);
3274 else
3275 ret = run_command(cmd_output, sizeof(cmd_output),
3276 chown_mapped_root_exec_wrapper,
3277 (void *)args2);
3278 if (ret < 0)
3279 ERROR("lxc-usernsexec failed: %s", cmd_output);
3280
3281 return ret;
3282 }
3283
3284 /* NOTE: Must not be called from inside the container namespace! */
3285 int lxc_create_tmp_proc_mount(struct lxc_conf *conf)
3286 {
3287 int mounted;
3288
3289 mounted = lxc_mount_proc_if_needed(conf->rootfs.path ? conf->rootfs.mount : "");
3290 if (mounted == -1) {
3291 SYSERROR("Failed to mount proc in the container");
3292 /* continue only if there is no rootfs */
3293 if (conf->rootfs.path)
3294 return -1;
3295 } else if (mounted == 1) {
3296 conf->tmp_umount_proc = true;
3297 }
3298
3299 return 0;
3300 }
3301
3302 void tmp_proc_unmount(struct lxc_conf *lxc_conf)
3303 {
3304 if (!lxc_conf->tmp_umount_proc)
3305 return;
3306
3307 (void)umount2("/proc", MNT_DETACH);
3308 lxc_conf->tmp_umount_proc = false;
3309 }
3310
3311 /* Walk /proc/mounts and change any shared entries to slave. */
3312 void remount_all_slave(void)
3313 {
3314 int memfd, mntinfo_fd, ret;
3315 ssize_t copied;
3316 FILE *f;
3317 size_t len = 0;
3318 char *line = NULL;
3319
3320 mntinfo_fd = open("/proc/self/mountinfo", O_RDONLY | O_CLOEXEC);
3321 if (mntinfo_fd < 0) {
3322 SYSERROR("Failed to open \"/proc/self/mountinfo\"");
3323 return;
3324 }
3325
3326 memfd = memfd_create(".lxc_mountinfo", MFD_CLOEXEC);
3327 if (memfd < 0) {
3328 char template[] = P_tmpdir "/.lxc_mountinfo_XXXXXX";
3329
3330 if (errno != ENOSYS) {
3331 SYSERROR("Failed to create temporary in-memory file");
3332 close(mntinfo_fd);
3333 return;
3334 }
3335
3336 memfd = lxc_make_tmpfile(template, true);
3337 if (memfd < 0) {
3338 close(mntinfo_fd);
3339 WARN("Failed to create temporary file");
3340 return;
3341 }
3342 }
3343
3344 again:
3345 copied = lxc_sendfile_nointr(memfd, mntinfo_fd, NULL, LXC_SENDFILE_MAX);
3346 if (copied < 0) {
3347 if (errno == EINTR)
3348 goto again;
3349
3350 SYSERROR("Failed to copy \"/proc/self/mountinfo\"");
3351 close(mntinfo_fd);
3352 close(memfd);
3353 return;
3354 }
3355 close(mntinfo_fd);
3356
3357 /* After a successful fdopen() memfd will be closed when calling
3358 * fclose(f). Calling close(memfd) afterwards is undefined.
3359 */
3360 ret = lseek(memfd, 0, SEEK_SET);
3361 if (ret < 0) {
3362 SYSERROR("Failed to reset file descriptor offset");
3363 close(memfd);
3364 return;
3365 }
3366
3367 f = fdopen(memfd, "r");
3368 if (!f) {
3369 SYSERROR("Failed to open copy of \"/proc/self/mountinfo\" to mark "
3370 "all shared. Continuing");
3371 close(memfd);
3372 return;
3373 }
3374
3375 while (getline(&line, &len, f) != -1) {
3376 int ret;
3377 char *opts, *target;
3378
3379 target = get_field(line, 4);
3380 if (!target)
3381 continue;
3382
3383 opts = get_field(target, 2);
3384 if (!opts)
3385 continue;
3386
3387 null_endofword(opts);
3388 if (!strstr(opts, "shared"))
3389 continue;
3390
3391 null_endofword(target);
3392 ret = mount(NULL, target, NULL, MS_SLAVE, NULL);
3393 if (ret < 0) {
3394 SYSERROR("Failed to make \"%s\" MS_SLAVE", target);
3395 ERROR("Continuing...");
3396 continue;
3397 }
3398 TRACE("Remounted \"%s\" as MS_SLAVE", target);
3399 }
3400 fclose(f);
3401 free(line);
3402 TRACE("Remounted all mount table entries as MS_SLAVE");
3403 }
3404
3405 static int lxc_execute_bind_init(struct lxc_handler *handler)
3406 {
3407 int ret;
3408 char *p;
3409 char path[PATH_MAX], destpath[PATH_MAX];
3410 struct lxc_conf *conf = handler->conf;
3411
3412 /* If init exists in the container, don't bind mount a static one */
3413 p = choose_init(conf->rootfs.mount);
3414 if (p) {
3415 char *old = p;
3416
3417 p = strdup(old + strlen(conf->rootfs.mount));
3418 free(old);
3419 if (!p)
3420 return -ENOMEM;
3421
3422 INFO("Found existing init at \"%s\"", p);
3423 goto out;
3424 }
3425
3426 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3427 if (ret < 0 || ret >= PATH_MAX)
3428 return -1;
3429
3430 if (!file_exists(path)) {
3431 ERROR("The file \"%s\" does not exist on host", path);
3432 return -1;
3433 }
3434
3435 ret = snprintf(destpath, PATH_MAX, "%s" P_tmpdir "%s", conf->rootfs.mount, "/.lxc-init");
3436 if (ret < 0 || ret >= PATH_MAX)
3437 return -1;
3438
3439 if (!file_exists(destpath)) {
3440 ret = mknod(destpath, S_IFREG | 0000, 0);
3441 if (ret < 0 && errno != EEXIST) {
3442 SYSERROR("Failed to create dummy \"%s\" file as bind mount target", destpath);
3443 return -1;
3444 }
3445 }
3446
3447 ret = safe_mount(path, destpath, "none", MS_BIND, NULL, conf->rootfs.mount);
3448 if (ret < 0) {
3449 SYSERROR("Failed to bind mount lxc.init.static into container");
3450 return -1;
3451 }
3452
3453 p = strdup(destpath + strlen(conf->rootfs.mount));
3454 if (!p)
3455 return -ENOMEM;
3456
3457 INFO("Bind mounted lxc.init.static into container at \"%s\"", path);
3458 out:
3459 ((struct execute_args *)handler->data)->init_fd = -1;
3460 ((struct execute_args *)handler->data)->init_path = p;
3461 return 0;
3462 }
3463
3464 /* This does the work of remounting / if it is shared, calling the container
3465 * pre-mount hooks, and mounting the rootfs.
3466 */
3467 int lxc_setup_rootfs_prepare_root(struct lxc_conf *conf, const char *name,
3468 const char *lxcpath)
3469 {
3470 int ret;
3471
3472 if (conf->rootfs_setup) {
3473 const char *path = conf->rootfs.mount;
3474
3475 /* The rootfs was set up in another namespace. bind-mount it to
3476 * give us a mount in our own ns so we can pivot_root to it
3477 */
3478 ret = mount(path, path, "rootfs", MS_BIND, NULL);
3479 if (ret < 0) {
3480 ERROR("Failed to bind mount container / onto itself");
3481 return -1;
3482 }
3483
3484 TRACE("Bind mounted container / onto itself");
3485 return 0;
3486 }
3487
3488 remount_all_slave();
3489
3490 ret = run_lxc_hooks(name, "pre-mount", conf, NULL);
3491 if (ret < 0) {
3492 ERROR("Failed to run pre-mount hooks");
3493 return -1;
3494 }
3495
3496 ret = lxc_mount_rootfs(conf);
3497 if (ret < 0) {
3498 ERROR("Failed to setup rootfs for");
3499 return -1;
3500 }
3501
3502 conf->rootfs_setup = true;
3503 return 0;
3504 }
3505
3506 static bool verify_start_hooks(struct lxc_conf *conf)
3507 {
3508 char path[PATH_MAX];
3509 struct lxc_list *it;
3510
3511 lxc_list_for_each (it, &conf->hooks[LXCHOOK_START]) {
3512 int ret;
3513 char *hookname = it->elem;
3514
3515 ret = snprintf(path, PATH_MAX, "%s%s",
3516 conf->rootfs.path ? conf->rootfs.mount : "",
3517 hookname);
3518 if (ret < 0 || ret >= PATH_MAX)
3519 return false;
3520
3521 ret = access(path, X_OK);
3522 if (ret < 0) {
3523 SYSERROR("Start hook \"%s\" not found in container",
3524 hookname);
3525 return false;
3526 }
3527
3528 return true;
3529 }
3530
3531 return true;
3532 }
3533
3534 static bool execveat_supported(void)
3535 {
3536 lxc_raw_execveat(-1, "", NULL, NULL, AT_EMPTY_PATH);
3537 if (errno == ENOSYS)
3538 return false;
3539
3540 return true;
3541 }
3542
3543 int lxc_setup(struct lxc_handler *handler)
3544 {
3545 int ret;
3546 const char *lxcpath = handler->lxcpath, *name = handler->name;
3547 struct lxc_conf *lxc_conf = handler->conf;
3548
3549 ret = lxc_setup_rootfs_prepare_root(lxc_conf, name, lxcpath);
3550 if (ret < 0) {
3551 ERROR("Failed to setup rootfs");
3552 return -1;
3553 }
3554
3555 if (handler->nsfd[LXC_NS_UTS] == -1) {
3556 ret = setup_utsname(lxc_conf->utsname);
3557 if (ret < 0) {
3558 ERROR("Failed to setup the utsname %s", name);
3559 return -1;
3560 }
3561 }
3562
3563 ret = lxc_setup_keyring();
3564 if (ret < 0)
3565 return -1;
3566
3567 ret = lxc_setup_network_in_child_namespaces(lxc_conf, &lxc_conf->network);
3568 if (ret < 0) {
3569 ERROR("Failed to setup network");
3570 return -1;
3571 }
3572
3573 ret = lxc_network_send_name_and_ifindex_to_parent(handler);
3574 if (ret < 0) {
3575 ERROR("Failed to send network device names and ifindices to parent");
3576 return -1;
3577 }
3578
3579 if (lxc_conf->autodev > 0) {
3580 ret = mount_autodev(name, &lxc_conf->rootfs, lxcpath);
3581 if (ret < 0) {
3582 ERROR("Failed to mount \"/dev\"");
3583 return -1;
3584 }
3585 }
3586
3587 /* Do automatic mounts (mainly /proc and /sys), but exclude those that
3588 * need to wait until other stuff has finished.
3589 */
3590 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & ~LXC_AUTO_CGROUP_MASK, handler);
3591 if (ret < 0) {
3592 ERROR("Failed to setup first automatic mounts");
3593 return -1;
3594 }
3595
3596 ret = setup_mount(lxc_conf, &lxc_conf->rootfs, lxc_conf->fstab, name, lxcpath);
3597 if (ret < 0) {
3598 ERROR("Failed to setup mounts");
3599 return -1;
3600 }
3601
3602 if (lxc_conf->is_execute) {
3603 if (execveat_supported()) {
3604 int fd;
3605 char path[PATH_MAX];
3606
3607 ret = snprintf(path, PATH_MAX, SBINDIR "/init.lxc.static");
3608 if (ret < 0 || ret >= PATH_MAX) {
3609 ERROR("Path to init.lxc.static too long");
3610 return -1;
3611 }
3612
3613 fd = open(path, O_PATH | O_CLOEXEC);
3614 if (fd < 0) {
3615 SYSERROR("Unable to open lxc.init.static");
3616 return -1;
3617 }
3618
3619 ((struct execute_args *)handler->data)->init_fd = fd;
3620 ((struct execute_args *)handler->data)->init_path = NULL;
3621 } else {
3622 ret = lxc_execute_bind_init(handler);
3623 if (ret < 0) {
3624 ERROR("Failed to bind-mount the lxc init system");
3625 return -1;
3626 }
3627 }
3628 }
3629
3630 /* Now mount only cgroups, if wanted. Before, /sys could not have been
3631 * mounted. It is guaranteed to be mounted now either through
3632 * automatically or via fstab entries.
3633 */
3634 ret = lxc_mount_auto_mounts(lxc_conf, lxc_conf->auto_mounts & LXC_AUTO_CGROUP_MASK, handler);
3635 if (ret < 0) {
3636 ERROR("Failed to setup remaining automatic mounts");
3637 return -1;
3638 }
3639
3640 ret = run_lxc_hooks(name, "mount", lxc_conf, NULL);
3641 if (ret < 0) {
3642 ERROR("Failed to run mount hooks");
3643 return -1;
3644 }
3645
3646 if (lxc_conf->autodev > 0) {
3647 ret = run_lxc_hooks(name, "autodev", lxc_conf, NULL);
3648 if (ret < 0) {
3649 ERROR("Failed to run autodev hooks");
3650 return -1;
3651 }
3652
3653 ret = lxc_fill_autodev(&lxc_conf->rootfs);
3654 if (ret < 0) {
3655 ERROR("Failed to populate \"/dev\"");
3656 return -1;
3657 }
3658 }
3659
3660 if (!lxc_list_empty(&lxc_conf->mount_list)) {
3661 ret = setup_mount_entries(lxc_conf, &lxc_conf->rootfs,
3662 &lxc_conf->mount_list, name, lxcpath);
3663 if (ret < 0) {
3664 ERROR("Failed to setup mount entries");
3665 return -1;
3666 }
3667 }
3668
3669 /* Make sure any start hooks are in the container */
3670 if (!verify_start_hooks(lxc_conf)) {
3671 ERROR("Failed to verify start hooks");
3672 return -1;
3673 }
3674
3675 ret = lxc_setup_console(&lxc_conf->rootfs, &lxc_conf->console,
3676 lxc_conf->ttys.dir);
3677 if (ret < 0) {
3678 ERROR("Failed to setup console");
3679 return -1;
3680 }
3681
3682 ret = lxc_setup_dev_symlinks(&lxc_conf->rootfs);
3683 if (ret < 0) {
3684 ERROR("Failed to setup \"/dev\" symlinks");
3685 return -1;
3686 }
3687
3688 ret = lxc_create_tmp_proc_mount(lxc_conf);
3689 if (ret < 0) {
3690 ERROR("Failed to \"/proc\" LSMs");
3691 return -1;
3692 }
3693
3694 ret = lxc_setup_rootfs_switch_root(&lxc_conf->rootfs);
3695 if (ret < 0) {
3696 ERROR("Failed to pivot root into rootfs");
3697 return -1;
3698 }
3699
3700 ret = lxc_setup_devpts(lxc_conf);
3701 if (ret < 0) {
3702 ERROR("Failed to setup new devpts instance");
3703 return -1;
3704 }
3705
3706 ret = lxc_create_ttys(handler);
3707 if (ret < 0)
3708 return -1;
3709
3710 ret = setup_personality(lxc_conf->personality);
3711 if (ret < 0) {
3712 ERROR("Failed to set personality");
3713 return -1;
3714 }
3715
3716 /* Set sysctl value to a path under /proc/sys as determined from the
3717 * key. For e.g. net.ipv4.ip_forward translated to
3718 * /proc/sys/net/ipv4/ip_forward.
3719 */
3720 if (!lxc_list_empty(&lxc_conf->sysctls)) {
3721 ret = setup_sysctl_parameters(&lxc_conf->sysctls);
3722 if (ret < 0) {
3723 ERROR("Failed to setup sysctl parameters");
3724 return -1;
3725 }
3726 }
3727
3728 if (!lxc_list_empty(&lxc_conf->keepcaps)) {
3729 if (!lxc_list_empty(&lxc_conf->caps)) {
3730 ERROR("Container requests lxc.cap.drop and "
3731 "lxc.cap.keep: either use lxc.cap.drop or "
3732 "lxc.cap.keep, not both");
3733 return -1;
3734 }
3735
3736 if (dropcaps_except(&lxc_conf->keepcaps)) {
3737 ERROR("Failed to keep capabilities");
3738 return -1;
3739 }
3740 } else if (setup_caps(&lxc_conf->caps)) {
3741 ERROR("Failed to drop capabilities");
3742 return -1;
3743 }
3744
3745 NOTICE("The container \"%s\" is set up", name);
3746
3747 return 0;
3748 }
3749
3750 int run_lxc_hooks(const char *name, char *hookname, struct lxc_conf *conf,
3751 char *argv[])
3752 {
3753 struct lxc_list *it;
3754 int which = -1;
3755
3756 if (strcmp(hookname, "pre-start") == 0)
3757 which = LXCHOOK_PRESTART;
3758 else if (strcmp(hookname, "start-host") == 0)
3759 which = LXCHOOK_START_HOST;
3760 else if (strcmp(hookname, "pre-mount") == 0)
3761 which = LXCHOOK_PREMOUNT;
3762 else if (strcmp(hookname, "mount") == 0)
3763 which = LXCHOOK_MOUNT;
3764 else if (strcmp(hookname, "autodev") == 0)
3765 which = LXCHOOK_AUTODEV;
3766 else if (strcmp(hookname, "start") == 0)
3767 which = LXCHOOK_START;
3768 else if (strcmp(hookname, "stop") == 0)
3769 which = LXCHOOK_STOP;
3770 else if (strcmp(hookname, "post-stop") == 0)
3771 which = LXCHOOK_POSTSTOP;
3772 else if (strcmp(hookname, "clone") == 0)
3773 which = LXCHOOK_CLONE;
3774 else if (strcmp(hookname, "destroy") == 0)
3775 which = LXCHOOK_DESTROY;
3776 else
3777 return -1;
3778
3779 lxc_list_for_each (it, &conf->hooks[which]) {
3780 int ret;
3781 char *hook = it->elem;
3782
3783 ret = run_script_argv(name, conf->hooks_version, "lxc", hook,
3784 hookname, argv);
3785 if (ret < 0)
3786 return -1;
3787 }
3788
3789 return 0;
3790 }
3791
3792 int lxc_clear_config_caps(struct lxc_conf *c)
3793 {
3794 struct lxc_list *it, *next;
3795
3796 lxc_list_for_each_safe (it, &c->caps, next) {
3797 lxc_list_del(it);
3798 free(it->elem);
3799 free(it);
3800 }
3801
3802 return 0;
3803 }
3804
3805 static int lxc_free_idmap(struct lxc_list *id_map)
3806 {
3807 struct lxc_list *it, *next;
3808
3809 lxc_list_for_each_safe (it, id_map, next) {
3810 lxc_list_del(it);
3811 free(it->elem);
3812 free(it);
3813 }
3814
3815 return 0;
3816 }
3817
3818 int lxc_clear_idmaps(struct lxc_conf *c)
3819 {
3820 return lxc_free_idmap(&c->id_map);
3821 }
3822
3823 int lxc_clear_config_keepcaps(struct lxc_conf *c)
3824 {
3825 struct lxc_list *it, *next;
3826
3827 lxc_list_for_each_safe (it, &c->keepcaps, next) {
3828 lxc_list_del(it);
3829 free(it->elem);
3830 free(it);
3831 }
3832
3833 return 0;
3834 }
3835
3836 int lxc_clear_cgroups(struct lxc_conf *c, const char *key, int version)
3837 {
3838 char *global_token, *namespaced_token;
3839 size_t namespaced_token_len;
3840 struct lxc_list *it, *next, *list;
3841 const char *k = key;
3842 bool all = false;
3843
3844 if (version == CGROUP2_SUPER_MAGIC) {
3845 global_token = "lxc.cgroup2";
3846 namespaced_token = "lxc.cgroup2.";
3847 namespaced_token_len = STRLITERALLEN("lxc.cgroup2.");
3848 list = &c->cgroup2;
3849 } else if (version == CGROUP_SUPER_MAGIC) {
3850 global_token = "lxc.cgroup";
3851 namespaced_token = "lxc.cgroup.";
3852 namespaced_token_len = STRLITERALLEN("lxc.cgroup.");
3853 list = &c->cgroup;
3854 } else {
3855 return -EINVAL;
3856 }
3857
3858 if (strcmp(key, global_token) == 0)
3859 all = true;
3860 else if (strncmp(key, namespaced_token, namespaced_token_len) == 0)
3861 k += namespaced_token_len;
3862 else
3863 return -EINVAL;
3864
3865 lxc_list_for_each_safe (it, list, next) {
3866 struct lxc_cgroup *cg = it->elem;
3867
3868 if (!all && strcmp(cg->subsystem, k) != 0)
3869 continue;
3870
3871 lxc_list_del(it);
3872 free(cg->subsystem);
3873 free(cg->value);
3874 free(cg);
3875 free(it);
3876 }
3877
3878 return 0;
3879 }
3880
3881 int lxc_clear_limits(struct lxc_conf *c, const char *key)
3882 {
3883 struct lxc_list *it, *next;
3884 const char *k = NULL;
3885 bool all = false;
3886
3887 if (strcmp(key, "lxc.limit") == 0 || strcmp(key, "lxc.prlimit") == 0)
3888 all = true;
3889 else if (strncmp(key, "lxc.limit.", STRLITERALLEN("lxc.limit.")) == 0)
3890 k = key + STRLITERALLEN("lxc.limit.");
3891 else if (strncmp(key, "lxc.prlimit.", STRLITERALLEN("lxc.prlimit.")) == 0)
3892 k = key + STRLITERALLEN("lxc.prlimit.");
3893 else
3894 return -1;
3895
3896 lxc_list_for_each_safe (it, &c->limits, next) {
3897 struct lxc_limit *lim = it->elem;
3898
3899 if (!all && strcmp(lim->resource, k) != 0)
3900 continue;
3901
3902 lxc_list_del(it);
3903 free(lim->resource);
3904 free(lim);
3905 free(it);
3906 }
3907
3908 return 0;
3909 }
3910
3911 int lxc_clear_sysctls(struct lxc_conf *c, const char *key)
3912 {
3913 struct lxc_list *it, *next;
3914 const char *k = NULL;
3915 bool all = false;
3916
3917 if (strcmp(key, "lxc.sysctl") == 0)
3918 all = true;
3919 else if (strncmp(key, "lxc.sysctl.", STRLITERALLEN("lxc.sysctl.")) == 0)
3920 k = key + STRLITERALLEN("lxc.sysctl.");
3921 else
3922 return -1;
3923
3924 lxc_list_for_each_safe (it, &c->sysctls, next) {
3925 struct lxc_sysctl *elem = it->elem;
3926
3927 if (!all && strcmp(elem->key, k) != 0)
3928 continue;
3929
3930 lxc_list_del(it);
3931 free(elem->key);
3932 free(elem->value);
3933 free(elem);
3934 free(it);
3935 }
3936
3937 return 0;
3938 }
3939
3940 int lxc_clear_procs(struct lxc_conf *c, const char *key)
3941 {
3942 struct lxc_list *it, *next;
3943 const char *k = NULL;
3944 bool all = false;
3945
3946 if (strcmp(key, "lxc.proc") == 0)
3947 all = true;
3948 else if (strncmp(key, "lxc.proc.", STRLITERALLEN("lxc.proc.")) == 0)
3949 k = key + STRLITERALLEN("lxc.proc.");
3950 else
3951 return -1;
3952
3953 lxc_list_for_each_safe (it, &c->procs, next) {
3954 struct lxc_proc *proc = it->elem;
3955
3956 if (!all && strcmp(proc->filename, k) != 0)
3957 continue;
3958
3959 lxc_list_del(it);
3960 free(proc->filename);
3961 free(proc->value);
3962 free(proc);
3963 free(it);
3964 }
3965
3966 return 0;
3967 }
3968
3969 int lxc_clear_groups(struct lxc_conf *c)
3970 {
3971 struct lxc_list *it, *next;
3972
3973 lxc_list_for_each_safe (it, &c->groups, next) {
3974 lxc_list_del(it);
3975 free(it->elem);
3976 free(it);
3977 }
3978
3979 return 0;
3980 }
3981
3982 int lxc_clear_environment(struct lxc_conf *c)
3983 {
3984 struct lxc_list *it, *next;
3985
3986 lxc_list_for_each_safe (it, &c->environment, next) {
3987 lxc_list_del(it);
3988 free(it->elem);
3989 free(it);
3990 }
3991
3992 return 0;
3993 }
3994
3995 int lxc_clear_mount_entries(struct lxc_conf *c)
3996 {
3997 struct lxc_list *it, *next;
3998
3999 lxc_list_for_each_safe (it, &c->mount_list, next) {
4000 lxc_list_del(it);
4001 free(it->elem);
4002 free(it);
4003 }
4004
4005 return 0;
4006 }
4007
4008 int lxc_clear_automounts(struct lxc_conf *c)
4009 {
4010 c->auto_mounts = 0;
4011 return 0;
4012 }
4013
4014 int lxc_clear_hooks(struct lxc_conf *c, const char *key)
4015 {
4016 int i;
4017 struct lxc_list *it, *next;
4018 const char *k = NULL;
4019 bool all = false, done = false;
4020
4021 if (strcmp(key, "lxc.hook") == 0)
4022 all = true;
4023 else if (strncmp(key, "lxc.hook.", STRLITERALLEN("lxc.hook.")) == 0)
4024 k = key + STRLITERALLEN("lxc.hook.");
4025 else
4026 return -1;
4027
4028 for (i = 0; i < NUM_LXC_HOOKS; i++) {
4029 if (all || strcmp(k, lxchook_names[i]) == 0) {
4030 lxc_list_for_each_safe (it, &c->hooks[i], next) {
4031 lxc_list_del(it);
4032 free(it->elem);
4033 free(it);
4034 }
4035
4036 done = true;
4037 }
4038 }
4039
4040 if (!done) {
4041 ERROR("Invalid hook key: %s", key);
4042 return -1;
4043 }
4044
4045 return 0;
4046 }
4047
4048 static inline void lxc_clear_aliens(struct lxc_conf *conf)
4049 {
4050 struct lxc_list *it, *next;
4051
4052 lxc_list_for_each_safe (it, &conf->aliens, next) {
4053 lxc_list_del(it);
4054 free(it->elem);
4055 free(it);
4056 }
4057 }
4058
4059 void lxc_clear_includes(struct lxc_conf *conf)
4060 {
4061 struct lxc_list *it, *next;
4062
4063 lxc_list_for_each_safe (it, &conf->includes, next) {
4064 lxc_list_del(it);
4065 free(it->elem);
4066 free(it);
4067 }
4068 }
4069
4070 int lxc_clear_apparmor_raw(struct lxc_conf *c)
4071 {
4072 struct lxc_list *it, *next;
4073
4074 lxc_list_for_each_safe (it, &c->lsm_aa_raw, next) {
4075 lxc_list_del(it);
4076 free(it->elem);
4077 free(it);
4078 }
4079
4080 return 0;
4081 }
4082
4083 void lxc_conf_free(struct lxc_conf *conf)
4084 {
4085 if (!conf)
4086 return;
4087
4088 if (current_config == conf)
4089 current_config = NULL;
4090 lxc_terminal_conf_free(&conf->console);
4091 free(conf->rootfs.mount);
4092 free(conf->rootfs.bdev_type);
4093 free(conf->rootfs.options);
4094 free(conf->rootfs.path);
4095 free(conf->logfile);
4096 if (conf->logfd != -1)
4097 close(conf->logfd);
4098 free(conf->utsname);
4099 free(conf->ttys.dir);
4100 free(conf->ttys.tty_names);
4101 free(conf->fstab);
4102 free(conf->rcfile);
4103 free(conf->execute_cmd);
4104 free(conf->init_cmd);
4105 free(conf->init_cwd);
4106 free(conf->unexpanded_config);
4107 free(conf->syslog);
4108 lxc_free_networks(&conf->network);
4109 free(conf->lsm_aa_profile);
4110 free(conf->lsm_aa_profile_computed);
4111 free(conf->lsm_se_context);
4112 lxc_seccomp_free(conf);
4113 lxc_clear_config_caps(conf);
4114 lxc_clear_config_keepcaps(conf);
4115 lxc_clear_cgroups(conf, "lxc.cgroup", CGROUP_SUPER_MAGIC);
4116 lxc_clear_cgroups(conf, "lxc.cgroup2", CGROUP2_SUPER_MAGIC);
4117 lxc_clear_hooks(conf, "lxc.hook");
4118 lxc_clear_mount_entries(conf);
4119 lxc_clear_idmaps(conf);
4120 lxc_clear_groups(conf);
4121 lxc_clear_includes(conf);
4122 lxc_clear_aliens(conf);
4123 lxc_clear_environment(conf);
4124 lxc_clear_limits(conf, "lxc.prlimit");
4125 lxc_clear_sysctls(conf, "lxc.sysctl");
4126 lxc_clear_procs(conf, "lxc.proc");
4127 lxc_clear_apparmor_raw(conf);
4128 free(conf->cgroup_meta.dir);
4129 free(conf->cgroup_meta.controllers);
4130 free(conf->shmount.path_host);
4131 free(conf->shmount.path_cont);
4132 free(conf);
4133 }
4134
4135 struct userns_fn_data {
4136 int (*fn)(void *);
4137 const char *fn_name;
4138 void *arg;
4139 int p[2];
4140 };
4141
4142 static int run_userns_fn(void *data)
4143 {
4144 int ret;
4145 char c;
4146 struct userns_fn_data *d = data;
4147
4148 /* Close write end of the pipe. */
4149 close(d->p[1]);
4150
4151 /* Wait for parent to finish establishing a new mapping in the user
4152 * namespace we are executing in.
4153 */
4154 ret = lxc_read_nointr(d->p[0], &c, 1);
4155 /* Close read end of the pipe. */
4156 close(d->p[0]);
4157 if (ret != 1)
4158 return -1;
4159
4160 if (d->fn_name)
4161 TRACE("Calling function \"%s\"", d->fn_name);
4162
4163 /* Call function to run. */
4164 return d->fn(d->arg);
4165 }
4166
4167 static struct id_map *mapped_nsid_add(struct lxc_conf *conf, unsigned id,
4168 enum idtype idtype)
4169 {
4170 const struct id_map *map;
4171 struct id_map *retmap;
4172
4173 map = find_mapped_nsid_entry(conf, id, idtype);
4174 if (!map)
4175 return NULL;
4176
4177 retmap = malloc(sizeof(*retmap));
4178 if (!retmap)
4179 return NULL;
4180
4181 memcpy(retmap, map, sizeof(*retmap));
4182 return retmap;
4183 }
4184
4185 static struct id_map *find_mapped_hostid_entry(struct lxc_conf *conf,
4186 unsigned id, enum idtype idtype)
4187 {
4188 struct id_map *map;
4189 struct lxc_list *it;
4190 struct id_map *retmap = NULL;
4191
4192 lxc_list_for_each (it, &conf->id_map) {
4193 map = it->elem;
4194 if (map->idtype != idtype)
4195 continue;
4196
4197 if (id >= map->hostid && id < map->hostid + map->range) {
4198 retmap = map;
4199 break;
4200 }
4201 }
4202
4203 return retmap;
4204 }
4205
4206 /* Allocate a new {g,u}id mapping for the given {g,u}id. Re-use an already
4207 * existing one or establish a new one.
4208 */
4209 static struct id_map *mapped_hostid_add(struct lxc_conf *conf, uid_t id,
4210 enum idtype type)
4211 {
4212 int hostid_mapped;
4213 struct id_map *entry = NULL, *tmp = NULL;
4214
4215 entry = malloc(sizeof(*entry));
4216 if (!entry)
4217 return NULL;
4218
4219 /* Reuse existing mapping. */
4220 tmp = find_mapped_hostid_entry(conf, id, type);
4221 if (tmp)
4222 return memcpy(entry, tmp, sizeof(*entry));
4223
4224 /* Find new mapping. */
4225 hostid_mapped = find_unmapped_nsid(conf, type);
4226 if (hostid_mapped < 0) {
4227 DEBUG("Failed to find free mapping for id %d", id);
4228 free(entry);
4229 return NULL;
4230 }
4231
4232 entry->idtype = type;
4233 entry->nsid = hostid_mapped;
4234 entry->hostid = (unsigned long)id;
4235 entry->range = 1;
4236
4237 return entry;
4238 }
4239
4240 struct lxc_list *get_minimal_idmap(struct lxc_conf *conf)
4241 {
4242 uid_t euid, egid;
4243 uid_t nsuid = (conf->root_nsuid_map != NULL) ? 0 : conf->init_uid;
4244 gid_t nsgid = (conf->root_nsgid_map != NULL) ? 0 : conf->init_gid;
4245 struct lxc_list *idmap = NULL, *tmplist = NULL;
4246 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4247 *host_uid_map = NULL, *host_gid_map = NULL;
4248
4249 /* Find container root mappings. */
4250 container_root_uid = mapped_nsid_add(conf, nsuid, ID_TYPE_UID);
4251 if (!container_root_uid) {
4252 DEBUG("Failed to find mapping for namespace uid %d", 0);
4253 goto on_error;
4254 }
4255 euid = geteuid();
4256 if (euid >= container_root_uid->hostid &&
4257 euid < (container_root_uid->hostid + container_root_uid->range))
4258 host_uid_map = container_root_uid;
4259
4260 container_root_gid = mapped_nsid_add(conf, nsgid, ID_TYPE_GID);
4261 if (!container_root_gid) {
4262 DEBUG("Failed to find mapping for namespace gid %d", 0);
4263 goto on_error;
4264 }
4265 egid = getegid();
4266 if (egid >= container_root_gid->hostid &&
4267 egid < (container_root_gid->hostid + container_root_gid->range))
4268 host_gid_map = container_root_gid;
4269
4270 /* Check whether the {g,u}id of the user has a mapping. */
4271 if (!host_uid_map)
4272 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4273 if (!host_uid_map) {
4274 DEBUG("Failed to find mapping for uid %d", euid);
4275 goto on_error;
4276 }
4277
4278 if (!host_gid_map)
4279 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4280 if (!host_gid_map) {
4281 DEBUG("Failed to find mapping for gid %d", egid);
4282 goto on_error;
4283 }
4284
4285 /* Allocate new {g,u}id map list. */
4286 idmap = malloc(sizeof(*idmap));
4287 if (!idmap)
4288 goto on_error;
4289 lxc_list_init(idmap);
4290
4291 /* Add container root to the map. */
4292 tmplist = malloc(sizeof(*tmplist));
4293 if (!tmplist)
4294 goto on_error;
4295 lxc_list_add_elem(tmplist, container_root_uid);
4296 lxc_list_add_tail(idmap, tmplist);
4297
4298 if (host_uid_map && (host_uid_map != container_root_uid)) {
4299 /* idmap will now keep track of that memory. */
4300 container_root_uid = NULL;
4301
4302 /* Add container root to the map. */
4303 tmplist = malloc(sizeof(*tmplist));
4304 if (!tmplist)
4305 goto on_error;
4306 lxc_list_add_elem(tmplist, host_uid_map);
4307 lxc_list_add_tail(idmap, tmplist);
4308 }
4309 /* idmap will now keep track of that memory. */
4310 container_root_uid = NULL;
4311 /* idmap will now keep track of that memory. */
4312 host_uid_map = NULL;
4313
4314 tmplist = malloc(sizeof(*tmplist));
4315 if (!tmplist)
4316 goto on_error;
4317 lxc_list_add_elem(tmplist, container_root_gid);
4318 lxc_list_add_tail(idmap, tmplist);
4319
4320 if (host_gid_map && (host_gid_map != container_root_gid)) {
4321 /* idmap will now keep track of that memory. */
4322 container_root_gid = NULL;
4323
4324 tmplist = malloc(sizeof(*tmplist));
4325 if (!tmplist)
4326 goto on_error;
4327 lxc_list_add_elem(tmplist, host_gid_map);
4328 lxc_list_add_tail(idmap, tmplist);
4329 }
4330 /* idmap will now keep track of that memory. */
4331 container_root_gid = NULL;
4332 /* idmap will now keep track of that memory. */
4333 host_gid_map = NULL;
4334
4335 TRACE("Allocated minimal idmapping");
4336 return idmap;
4337
4338 on_error:
4339 if (idmap) {
4340 lxc_free_idmap(idmap);
4341 free(idmap);
4342 }
4343 if (container_root_uid)
4344 free(container_root_uid);
4345 if (container_root_gid)
4346 free(container_root_gid);
4347 if (host_uid_map && (host_uid_map != container_root_uid))
4348 free(host_uid_map);
4349 if (host_gid_map && (host_gid_map != container_root_gid))
4350 free(host_gid_map);
4351
4352 return NULL;
4353 }
4354
4355 /* Run a function in a new user namespace.
4356 * The caller's euid/egid will be mapped if it is not already.
4357 * Afaict, userns_exec_1() is only used to operate based on privileges for the
4358 * user's own {g,u}id on the host and for the container root's unmapped {g,u}id.
4359 * This means we require only to establish a mapping from:
4360 * - the container root {g,u}id as seen from the host > user's host {g,u}id
4361 * - the container root -> some sub{g,u}id
4362 * The former we add, if the user did not specifiy a mapping. The latter we
4363 * retrieve from the container's configured {g,u}id mappings as it must have been
4364 * there to start the container in the first place.
4365 */
4366 int userns_exec_1(struct lxc_conf *conf, int (*fn)(void *), void *data,
4367 const char *fn_name)
4368 {
4369 pid_t pid;
4370 int p[2];
4371 struct userns_fn_data d;
4372 struct lxc_list *idmap;
4373 int ret = -1, status = -1;
4374 char c = '1';
4375
4376 if (!conf)
4377 return -EINVAL;
4378
4379 idmap = get_minimal_idmap(conf);
4380 if (!idmap)
4381 return -1;
4382
4383 ret = pipe2(p, O_CLOEXEC);
4384 if (ret < 0) {
4385 SYSERROR("Failed to create pipe");
4386 return -1;
4387 }
4388 d.fn = fn;
4389 d.fn_name = fn_name;
4390 d.arg = data;
4391 d.p[0] = p[0];
4392 d.p[1] = p[1];
4393
4394 /* Clone child in new user namespace. */
4395 pid = lxc_raw_clone_cb(run_userns_fn, &d, CLONE_NEWUSER);
4396 if (pid < 0) {
4397 ERROR("Failed to clone process in new user namespace");
4398 goto on_error;
4399 }
4400
4401 close(p[0]);
4402 p[0] = -1;
4403
4404 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4405 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4406 struct id_map *map;
4407 struct lxc_list *it;
4408
4409 lxc_list_for_each (it, idmap) {
4410 map = it->elem;
4411 TRACE("Establishing %cid mapping for \"%d\" in new "
4412 "user namespace: nsuid %lu - hostid %lu - range "
4413 "%lu",
4414 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4415 map->nsid, map->hostid, map->range);
4416 }
4417 }
4418
4419 /* Set up {g,u}id mapping for user namespace of child process. */
4420 ret = lxc_map_ids(idmap, pid);
4421 if (ret < 0) {
4422 ERROR("Error setting up {g,u}id mappings for child process \"%d\"", pid);
4423 goto on_error;
4424 }
4425
4426 /* Tell child to proceed. */
4427 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4428 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4429 goto on_error;
4430 }
4431
4432 on_error:
4433 if (p[0] != -1)
4434 close(p[0]);
4435 close(p[1]);
4436
4437 /* Wait for child to finish. */
4438 if (pid > 0)
4439 status = wait_for_pid(pid);
4440
4441 if (status < 0)
4442 ret = -1;
4443
4444 return ret;
4445 }
4446
4447 int userns_exec_full(struct lxc_conf *conf, int (*fn)(void *), void *data,
4448 const char *fn_name)
4449 {
4450 pid_t pid;
4451 uid_t euid, egid;
4452 int p[2];
4453 struct id_map *map;
4454 struct lxc_list *cur;
4455 struct userns_fn_data d;
4456 int ret = -1;
4457 char c = '1';
4458 struct lxc_list *idmap = NULL, *tmplist = NULL;
4459 struct id_map *container_root_uid = NULL, *container_root_gid = NULL,
4460 *host_uid_map = NULL, *host_gid_map = NULL;
4461
4462 if (!conf)
4463 return -EINVAL;
4464
4465 ret = pipe2(p, O_CLOEXEC);
4466 if (ret < 0) {
4467 SYSERROR("opening pipe");
4468 return -1;
4469 }
4470 d.fn = fn;
4471 d.fn_name = fn_name;
4472 d.arg = data;
4473 d.p[0] = p[0];
4474 d.p[1] = p[1];
4475
4476 /* Clone child in new user namespace. */
4477 pid = lxc_clone(run_userns_fn, &d, CLONE_NEWUSER);
4478 if (pid < 0) {
4479 ERROR("Failed to clone process in new user namespace");
4480 goto on_error;
4481 }
4482
4483 close(p[0]);
4484 p[0] = -1;
4485
4486 euid = geteuid();
4487 egid = getegid();
4488
4489 /* Allocate new {g,u}id map list. */
4490 idmap = malloc(sizeof(*idmap));
4491 if (!idmap)
4492 goto on_error;
4493 lxc_list_init(idmap);
4494
4495 /* Find container root. */
4496 lxc_list_for_each (cur, &conf->id_map) {
4497 struct id_map *tmpmap;
4498
4499 tmplist = malloc(sizeof(*tmplist));
4500 if (!tmplist)
4501 goto on_error;
4502
4503 tmpmap = malloc(sizeof(*tmpmap));
4504 if (!tmpmap) {
4505 free(tmplist);
4506 goto on_error;
4507 }
4508
4509 memset(tmpmap, 0, sizeof(*tmpmap));
4510 memcpy(tmpmap, cur->elem, sizeof(*tmpmap));
4511 tmplist->elem = tmpmap;
4512
4513 lxc_list_add_tail(idmap, tmplist);
4514
4515 map = cur->elem;
4516
4517 if (map->idtype == ID_TYPE_UID)
4518 if (euid >= map->hostid && euid < map->hostid + map->range)
4519 host_uid_map = map;
4520
4521 if (map->idtype == ID_TYPE_GID)
4522 if (egid >= map->hostid && egid < map->hostid + map->range)
4523 host_gid_map = map;
4524
4525 if (map->nsid != 0)
4526 continue;
4527
4528 if (map->idtype == ID_TYPE_UID)
4529 if (container_root_uid == NULL)
4530 container_root_uid = map;
4531
4532 if (map->idtype == ID_TYPE_GID)
4533 if (container_root_gid == NULL)
4534 container_root_gid = map;
4535 }
4536
4537 if (!container_root_uid || !container_root_gid) {
4538 ERROR("No mapping for container root found");
4539 goto on_error;
4540 }
4541
4542 /* Check whether the {g,u}id of the user has a mapping. */
4543 if (!host_uid_map)
4544 host_uid_map = mapped_hostid_add(conf, euid, ID_TYPE_UID);
4545 else
4546 host_uid_map = container_root_uid;
4547
4548 if (!host_gid_map)
4549 host_gid_map = mapped_hostid_add(conf, egid, ID_TYPE_GID);
4550 else
4551 host_gid_map = container_root_gid;
4552
4553 if (!host_uid_map) {
4554 DEBUG("Failed to find mapping for uid %d", euid);
4555 goto on_error;
4556 }
4557
4558 if (!host_gid_map) {
4559 DEBUG("Failed to find mapping for gid %d", egid);
4560 goto on_error;
4561 }
4562
4563 if (host_uid_map && (host_uid_map != container_root_uid)) {
4564 /* Add container root to the map. */
4565 tmplist = malloc(sizeof(*tmplist));
4566 if (!tmplist)
4567 goto on_error;
4568 lxc_list_add_elem(tmplist, host_uid_map);
4569 lxc_list_add_tail(idmap, tmplist);
4570 }
4571 /* idmap will now keep track of that memory. */
4572 host_uid_map = NULL;
4573
4574 if (host_gid_map && (host_gid_map != container_root_gid)) {
4575 tmplist = malloc(sizeof(*tmplist));
4576 if (!tmplist)
4577 goto on_error;
4578 lxc_list_add_elem(tmplist, host_gid_map);
4579 lxc_list_add_tail(idmap, tmplist);
4580 }
4581 /* idmap will now keep track of that memory. */
4582 host_gid_map = NULL;
4583
4584 if (lxc_log_get_level() == LXC_LOG_LEVEL_TRACE ||
4585 conf->loglevel == LXC_LOG_LEVEL_TRACE) {
4586 lxc_list_for_each (cur, idmap) {
4587 map = cur->elem;
4588 TRACE("establishing %cid mapping for \"%d\" in new "
4589 "user namespace: nsuid %lu - hostid %lu - range "
4590 "%lu",
4591 (map->idtype == ID_TYPE_UID) ? 'u' : 'g', pid,
4592 map->nsid, map->hostid, map->range);
4593 }
4594 }
4595
4596 /* Set up {g,u}id mapping for user namespace of child process. */
4597 ret = lxc_map_ids(idmap, pid);
4598 if (ret < 0) {
4599 ERROR("error setting up {g,u}id mappings for child process \"%d\"", pid);
4600 goto on_error;
4601 }
4602
4603 /* Tell child to proceed. */
4604 if (lxc_write_nointr(p[1], &c, 1) != 1) {
4605 SYSERROR("Failed telling child process \"%d\" to proceed", pid);
4606 goto on_error;
4607 }
4608
4609 on_error:
4610 if (p[0] != -1)
4611 close(p[0]);
4612 close(p[1]);
4613
4614 /* Wait for child to finish. */
4615 if (pid > 0)
4616 ret = wait_for_pid(pid);
4617
4618 if (idmap) {
4619 lxc_free_idmap(idmap);
4620 free(idmap);
4621 }
4622
4623 if (host_uid_map && (host_uid_map != container_root_uid))
4624 free(host_uid_map);
4625 if (host_gid_map && (host_gid_map != container_root_gid))
4626 free(host_gid_map);
4627
4628 return ret;
4629 }
4630
4631 /* not thread-safe, do not use from api without first forking */
4632 static char *getuname(void)
4633 {
4634 struct passwd pwent;
4635 struct passwd *pwentp = NULL;
4636 char *buf;
4637 char *username;
4638 size_t bufsize;
4639 int ret;
4640
4641 bufsize = sysconf(_SC_GETPW_R_SIZE_MAX);
4642 if (bufsize == -1)
4643 bufsize = 1024;
4644
4645 buf = malloc(bufsize);
4646 if (!buf)
4647 return NULL;
4648
4649 ret = getpwuid_r(geteuid(), &pwent, buf, bufsize, &pwentp);
4650 if (!pwentp) {
4651 if (ret == 0)
4652 WARN("Could not find matched password record.");
4653
4654 ERROR("Failed to get password record - %u", geteuid());
4655 free(buf);
4656 return NULL;
4657 }
4658
4659 username = strdup(pwent.pw_name);
4660 free(buf);
4661
4662 return username;
4663 }
4664
4665 /* not thread-safe, do not use from api without first forking */
4666 static char *getgname(void)
4667 {
4668 struct group grent;
4669 struct group *grentp = NULL;
4670 char *buf;
4671 char *grname;
4672 size_t bufsize;
4673 int ret;
4674
4675 bufsize = sysconf(_SC_GETGR_R_SIZE_MAX);
4676 if (bufsize == -1)
4677 bufsize = 1024;
4678
4679 buf = malloc(bufsize);
4680 if (!buf)
4681 return NULL;
4682
4683 ret = getgrgid_r(getegid(), &grent, buf, bufsize, &grentp);
4684 if (!grentp) {
4685 if (ret == 0)
4686 WARN("Could not find matched group record");
4687
4688 ERROR("Failed to get group record - %u", getegid());
4689 free(buf);
4690 return NULL;
4691 }
4692
4693 grname = strdup(grent.gr_name);
4694 free(buf);
4695
4696 return grname;
4697 }
4698
4699 /* not thread-safe, do not use from api without first forking */
4700 void suggest_default_idmap(void)
4701 {
4702 char *uname, *gname;
4703 FILE *f;
4704 unsigned int uid = 0, urange = 0, gid = 0, grange = 0;
4705 size_t len = 0;
4706 char *line = NULL;
4707
4708 uname = getuname();
4709 if (!uname)
4710 return;
4711
4712 gname = getgname();
4713 if (!gname) {
4714 free(uname);
4715 return;
4716 }
4717
4718 f = fopen(subuidfile, "r");
4719 if (!f) {
4720 ERROR("Your system is not configured with subuids");
4721 free(gname);
4722 free(uname);
4723 return;
4724 }
4725
4726 while (getline(&line, &len, f) != -1) {
4727 char *p, *p2;
4728 size_t no_newline = 0;
4729
4730 p = strchr(line, ':');
4731 if (*line == '#')
4732 continue;
4733 if (!p)
4734 continue;
4735 *p = '\0';
4736 p++;
4737
4738 if (strcmp(line, uname))
4739 continue;
4740
4741 p2 = strchr(p, ':');
4742 if (!p2)
4743 continue;
4744 *p2 = '\0';
4745 p2++;
4746 if (!*p2)
4747 continue;
4748 no_newline = strcspn(p2, "\n");
4749 p2[no_newline] = '\0';
4750
4751 if (lxc_safe_uint(p, &uid) < 0)
4752 WARN("Could not parse UID");
4753 if (lxc_safe_uint(p2, &urange) < 0)
4754 WARN("Could not parse UID range");
4755 }
4756 fclose(f);
4757
4758 f = fopen(subgidfile, "r");
4759 if (!f) {
4760 ERROR("Your system is not configured with subgids");
4761 free(gname);
4762 free(uname);
4763 return;
4764 }
4765
4766 while (getline(&line, &len, f) != -1) {
4767 char *p, *p2;
4768 size_t no_newline = 0;
4769
4770 p = strchr(line, ':');
4771 if (*line == '#')
4772 continue;
4773 if (!p)
4774 continue;
4775 *p = '\0';
4776 p++;
4777
4778 if (strcmp(line, uname))
4779 continue;
4780
4781 p2 = strchr(p, ':');
4782 if (!p2)
4783 continue;
4784 *p2 = '\0';
4785 p2++;
4786 if (!*p2)
4787 continue;
4788 no_newline = strcspn(p2, "\n");
4789 p2[no_newline] = '\0';
4790
4791 if (lxc_safe_uint(p, &gid) < 0)
4792 WARN("Could not parse GID");
4793 if (lxc_safe_uint(p2, &grange) < 0)
4794 WARN("Could not parse GID range");
4795 }
4796 fclose(f);
4797
4798 free(line);
4799
4800 if (!urange || !grange) {
4801 ERROR("You do not have subuids or subgids allocated");
4802 ERROR("Unprivileged containers require subuids and subgids");
4803 free(uname);
4804 free(gname);
4805 return;
4806 }
4807
4808 ERROR("You must either run as root, or define uid mappings");
4809 ERROR("To pass uid mappings to lxc-create, you could create");
4810 ERROR("~/.config/lxc/default.conf:");
4811 ERROR("lxc.include = %s", LXC_DEFAULT_CONFIG);
4812 ERROR("lxc.idmap = u 0 %u %u", uid, urange);
4813 ERROR("lxc.idmap = g 0 %u %u", gid, grange);
4814
4815 free(gname);
4816 free(uname);
4817 }
4818
4819 static void free_cgroup_settings(struct lxc_list *result)
4820 {
4821 struct lxc_list *iterator, *next;
4822
4823 lxc_list_for_each_safe (iterator, result, next) {
4824 lxc_list_del(iterator);
4825 free(iterator);
4826 }
4827 free(result);
4828 }
4829
4830 /* Return the list of cgroup_settings sorted according to the following rules
4831 * 1. Put memory.limit_in_bytes before memory.memsw.limit_in_bytes
4832 */
4833 struct lxc_list *sort_cgroup_settings(struct lxc_list *cgroup_settings)
4834 {
4835 struct lxc_list *result;
4836 struct lxc_cgroup *cg = NULL;
4837 struct lxc_list *it = NULL, *item = NULL, *memsw_limit = NULL;
4838
4839 result = malloc(sizeof(*result));
4840 if (!result)
4841 return NULL;
4842 lxc_list_init(result);
4843
4844 /* Iterate over the cgroup settings and copy them to the output list. */
4845 lxc_list_for_each (it, cgroup_settings) {
4846 item = malloc(sizeof(*item));
4847 if (!item) {
4848 free_cgroup_settings(result);
4849 return NULL;
4850 }
4851
4852 item->elem = it->elem;
4853 cg = it->elem;
4854 if (strcmp(cg->subsystem, "memory.memsw.limit_in_bytes") == 0) {
4855 /* Store the memsw_limit location */
4856 memsw_limit = item;
4857 } else if (strcmp(cg->subsystem, "memory.limit_in_bytes") == 0 &&
4858 memsw_limit != NULL) {
4859 /* lxc.cgroup.memory.memsw.limit_in_bytes is found
4860 * before lxc.cgroup.memory.limit_in_bytes, swap these
4861 * two items */
4862 item->elem = memsw_limit->elem;
4863 memsw_limit->elem = it->elem;
4864 }
4865 lxc_list_add_tail(result, item);
4866 }
4867
4868 return result;
4869 }