]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #18863 from keszybz/cmdline-escaping
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "barrier.h"
28 #include "base-filesystem.h"
29 #include "blkid-util.h"
30 #include "btrfs-util.h"
31 #include "bus-error.h"
32 #include "bus-util.h"
33 #include "cap-list.h"
34 #include "capability-util.h"
35 #include "cgroup-util.h"
36 #include "copy.h"
37 #include "cpu-set-util.h"
38 #include "creds-util.h"
39 #include "dev-setup.h"
40 #include "discover-image.h"
41 #include "dissect-image.h"
42 #include "env-util.h"
43 #include "escape.h"
44 #include "fd-util.h"
45 #include "fdset.h"
46 #include "fileio.h"
47 #include "format-util.h"
48 #include "fs-util.h"
49 #include "gpt.h"
50 #include "hexdecoct.h"
51 #include "hostname-setup.h"
52 #include "hostname-util.h"
53 #include "id128-util.h"
54 #include "io-util.h"
55 #include "log.h"
56 #include "loop-util.h"
57 #include "loopback-setup.h"
58 #include "macro.h"
59 #include "main-func.h"
60 #include "missing_sched.h"
61 #include "mkdir.h"
62 #include "mount-util.h"
63 #include "mountpoint-util.h"
64 #include "namespace-util.h"
65 #include "netlink-util.h"
66 #include "nspawn-cgroup.h"
67 #include "nspawn-creds.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-oci.h"
73 #include "nspawn-patch-uid.h"
74 #include "nspawn-register.h"
75 #include "nspawn-seccomp.h"
76 #include "nspawn-settings.h"
77 #include "nspawn-setuid.h"
78 #include "nspawn-stub-pid1.h"
79 #include "nulstr-util.h"
80 #include "os-util.h"
81 #include "pager.h"
82 #include "parse-argument.h"
83 #include "parse-util.h"
84 #include "path-util.h"
85 #include "pretty-print.h"
86 #include "process-util.h"
87 #include "ptyfwd.h"
88 #include "random-util.h"
89 #include "raw-clone.h"
90 #include "resolve-util.h"
91 #include "rlimit-util.h"
92 #include "rm-rf.h"
93 #if HAVE_SECCOMP
94 #include "seccomp-util.h"
95 #endif
96 #include "selinux-util.h"
97 #include "signal-util.h"
98 #include "socket-util.h"
99 #include "stat-util.h"
100 #include "stdio-util.h"
101 #include "string-table.h"
102 #include "string-util.h"
103 #include "strv.h"
104 #include "sysctl-util.h"
105 #include "terminal-util.h"
106 #include "tmpfile-util.h"
107 #include "umask-util.h"
108 #include "unit-name.h"
109 #include "user-util.h"
110 #include "util.h"
111
112 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
113 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
114
115 #define EXIT_FORCE_RESTART 133
116
117 typedef enum ContainerStatus {
118 CONTAINER_TERMINATED,
119 CONTAINER_REBOOTED,
120 } ContainerStatus;
121
122 static char *arg_directory = NULL;
123 static char *arg_template = NULL;
124 static char *arg_chdir = NULL;
125 static char *arg_pivot_root_new = NULL;
126 static char *arg_pivot_root_old = NULL;
127 static char *arg_user = NULL;
128 static uid_t arg_uid = UID_INVALID;
129 static gid_t arg_gid = GID_INVALID;
130 static gid_t* arg_supplementary_gids = NULL;
131 static size_t arg_n_supplementary_gids = 0;
132 static sd_id128_t arg_uuid = {};
133 static char *arg_machine = NULL; /* The name used by the host to refer to this */
134 static char *arg_hostname = NULL; /* The name the payload sees by default */
135 static const char *arg_selinux_context = NULL;
136 static const char *arg_selinux_apifs_context = NULL;
137 static char *arg_slice = NULL;
138 static bool arg_private_network = false;
139 static bool arg_read_only = false;
140 static StartMode arg_start_mode = START_PID1;
141 static bool arg_ephemeral = false;
142 static LinkJournal arg_link_journal = LINK_AUTO;
143 static bool arg_link_journal_try = false;
144 static uint64_t arg_caps_retain =
145 (1ULL << CAP_AUDIT_CONTROL) |
146 (1ULL << CAP_AUDIT_WRITE) |
147 (1ULL << CAP_CHOWN) |
148 (1ULL << CAP_DAC_OVERRIDE) |
149 (1ULL << CAP_DAC_READ_SEARCH) |
150 (1ULL << CAP_FOWNER) |
151 (1ULL << CAP_FSETID) |
152 (1ULL << CAP_IPC_OWNER) |
153 (1ULL << CAP_KILL) |
154 (1ULL << CAP_LEASE) |
155 (1ULL << CAP_LINUX_IMMUTABLE) |
156 (1ULL << CAP_MKNOD) |
157 (1ULL << CAP_NET_BIND_SERVICE) |
158 (1ULL << CAP_NET_BROADCAST) |
159 (1ULL << CAP_NET_RAW) |
160 (1ULL << CAP_SETFCAP) |
161 (1ULL << CAP_SETGID) |
162 (1ULL << CAP_SETPCAP) |
163 (1ULL << CAP_SETUID) |
164 (1ULL << CAP_SYS_ADMIN) |
165 (1ULL << CAP_SYS_BOOT) |
166 (1ULL << CAP_SYS_CHROOT) |
167 (1ULL << CAP_SYS_NICE) |
168 (1ULL << CAP_SYS_PTRACE) |
169 (1ULL << CAP_SYS_RESOURCE) |
170 (1ULL << CAP_SYS_TTY_CONFIG);
171 static uint64_t arg_caps_ambient = 0;
172 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
173 static CustomMount *arg_custom_mounts = NULL;
174 static size_t arg_n_custom_mounts = 0;
175 static char **arg_setenv = NULL;
176 static bool arg_quiet = false;
177 static bool arg_register = true;
178 static bool arg_keep_unit = false;
179 static char **arg_network_interfaces = NULL;
180 static char **arg_network_macvlan = NULL;
181 static char **arg_network_ipvlan = NULL;
182 static bool arg_network_veth = false;
183 static char **arg_network_veth_extra = NULL;
184 static char *arg_network_bridge = NULL;
185 static char *arg_network_zone = NULL;
186 static char *arg_network_namespace_path = NULL;
187 static PagerFlags arg_pager_flags = 0;
188 static unsigned long arg_personality = PERSONALITY_INVALID;
189 static char *arg_image = NULL;
190 static char *arg_oci_bundle = NULL;
191 static VolatileMode arg_volatile_mode = VOLATILE_NO;
192 static ExposePort *arg_expose_ports = NULL;
193 static char **arg_property = NULL;
194 static sd_bus_message *arg_property_message = NULL;
195 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
196 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
197 static bool arg_userns_chown = false;
198 static int arg_kill_signal = 0;
199 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
200 static SettingsMask arg_settings_mask = 0;
201 static int arg_settings_trusted = -1;
202 static char **arg_parameters = NULL;
203 static const char *arg_container_service_name = "systemd-nspawn";
204 static bool arg_notify_ready = false;
205 static bool arg_use_cgns = true;
206 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
207 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
208 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
209 static char **arg_syscall_allow_list = NULL;
210 static char **arg_syscall_deny_list = NULL;
211 #if HAVE_SECCOMP
212 static scmp_filter_ctx arg_seccomp = NULL;
213 #endif
214 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
215 static bool arg_no_new_privileges = false;
216 static int arg_oom_score_adjust = 0;
217 static bool arg_oom_score_adjust_set = false;
218 static CPUSet arg_cpu_set = {};
219 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
220 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
221 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
222 static DeviceNode* arg_extra_nodes = NULL;
223 static size_t arg_n_extra_nodes = 0;
224 static char **arg_sysctl = NULL;
225 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
226 static Credential *arg_credentials = NULL;
227 static size_t arg_n_credentials = 0;
228
229 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
251 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
253 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
255 #if HAVE_SECCOMP
256 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
257 #endif
258 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
259 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
260
261 static int handle_arg_console(const char *arg) {
262 if (streq(arg, "help")) {
263 puts("autopipe\n"
264 "interactive\n"
265 "passive\n"
266 "pipe\n"
267 "read-only");
268 return 0;
269 }
270
271 if (streq(arg, "interactive"))
272 arg_console_mode = CONSOLE_INTERACTIVE;
273 else if (streq(arg, "read-only"))
274 arg_console_mode = CONSOLE_READ_ONLY;
275 else if (streq(arg, "passive"))
276 arg_console_mode = CONSOLE_PASSIVE;
277 else if (streq(arg, "pipe")) {
278 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
279 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
280 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
281 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
282 "Proceeding anyway.");
283
284 arg_console_mode = CONSOLE_PIPE;
285 } else if (streq(arg, "autopipe")) {
286 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
287 arg_console_mode = CONSOLE_INTERACTIVE;
288 else
289 arg_console_mode = CONSOLE_PIPE;
290 } else
291 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
292
293 arg_settings_mask |= SETTING_CONSOLE_MODE;
294 return 1;
295 }
296
297 static int help(void) {
298 _cleanup_free_ char *link = NULL;
299 int r;
300
301 (void) pager_open(arg_pager_flags);
302
303 r = terminal_urlify_man("systemd-nspawn", "1", &link);
304 if (r < 0)
305 return log_oom();
306
307 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
308 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
309 " -h --help Show this help\n"
310 " --version Print version string\n"
311 " -q --quiet Do not show status information\n"
312 " --no-pager Do not pipe output into a pager\n"
313 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
314 "%3$sImage:%4$s\n"
315 " -D --directory=PATH Root directory for the container\n"
316 " --template=PATH Initialize root directory from template directory,\n"
317 " if missing\n"
318 " -x --ephemeral Run container with snapshot of root directory, and\n"
319 " remove it after exit\n"
320 " -i --image=PATH Root file system disk image (or device node) for\n"
321 " the container\n"
322 " --oci-bundle=PATH OCI bundle directory\n"
323 " --read-only Mount the root directory read-only\n"
324 " --volatile[=MODE] Run the system in volatile mode\n"
325 " --root-hash=HASH Specify verity root hash for root disk image\n"
326 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
327 " as a DER encoded PKCS7, either as a path to a file\n"
328 " or as an ASCII base64 encoded string prefixed by\n"
329 " 'base64:'\n"
330 " --verity-data=PATH Specify hash device for verity\n"
331 " --pivot-root=PATH[:PATH]\n"
332 " Pivot root to given directory in the container\n\n"
333 "%3$sExecution:%4$s\n"
334 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
335 " -b --boot Boot up full system (i.e. invoke init)\n"
336 " --chdir=PATH Set working directory in the container\n"
337 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
338 " -u --user=USER Run the command under specified user or UID\n"
339 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
340 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
341 "%3$sSystem Identity:%4$s\n"
342 " -M --machine=NAME Set the machine name for the container\n"
343 " --hostname=NAME Override the hostname for the container\n"
344 " --uuid=UUID Set a specific machine UUID for the container\n\n"
345 "%3$sProperties:%4$s\n"
346 " -S --slice=SLICE Place the container in the specified slice\n"
347 " --property=NAME=VALUE Set scope unit property\n"
348 " --register=BOOLEAN Register container as machine\n"
349 " --keep-unit Do not register a scope for the machine, reuse\n"
350 " the service unit nspawn is running in\n\n"
351 "%3$sUser Namespacing:%4$s\n"
352 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
353 " --private-users[=UIDBASE[:NUIDS]]\n"
354 " Similar, but with user configured UID/GID range\n"
355 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
356 "%3$sNetworking:%4$s\n"
357 " --private-network Disable network in container\n"
358 " --network-interface=INTERFACE\n"
359 " Assign an existing network interface to the\n"
360 " container\n"
361 " --network-macvlan=INTERFACE\n"
362 " Create a macvlan network interface based on an\n"
363 " existing network interface to the container\n"
364 " --network-ipvlan=INTERFACE\n"
365 " Create a ipvlan network interface based on an\n"
366 " existing network interface to the container\n"
367 " -n --network-veth Add a virtual Ethernet connection between host\n"
368 " and container\n"
369 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
370 " Add an additional virtual Ethernet link between\n"
371 " host and container\n"
372 " --network-bridge=INTERFACE\n"
373 " Add a virtual Ethernet connection to the container\n"
374 " and attach it to an existing bridge on the host\n"
375 " --network-zone=NAME Similar, but attach the new interface to an\n"
376 " an automatically managed bridge interface\n"
377 " --network-namespace-path=PATH\n"
378 " Set network namespace to the one represented by\n"
379 " the specified kernel namespace file node\n"
380 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
381 " Expose a container IP port on the host\n\n"
382 "%3$sSecurity:%4$s\n"
383 " --capability=CAP In addition to the default, retain specified\n"
384 " capability\n"
385 " --drop-capability=CAP Drop the specified capability from the default set\n"
386 " --ambient-capability=CAP\n"
387 " Sets the specified capability for the started\n"
388 " process. Not useful if booting a machine.\n"
389 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
390 " --system-call-filter=LIST|~LIST\n"
391 " Permit/prohibit specific system calls\n"
392 " -Z --selinux-context=SECLABEL\n"
393 " Set the SELinux security context to be used by\n"
394 " processes in the container\n"
395 " -L --selinux-apifs-context=SECLABEL\n"
396 " Set the SELinux security context to be used by\n"
397 " API/tmpfs file systems in the container\n\n"
398 "%3$sResources:%4$s\n"
399 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
400 " --oom-score-adjust=VALUE\n"
401 " Adjust the OOM score value for the payload\n"
402 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
403 " --personality=ARCH Pick personality for this container\n\n"
404 "%3$sIntegration:%4$s\n"
405 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
406 " --timezone=MODE Select mode of /etc/localtime initialization\n"
407 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
408 " host, try-guest, try-host\n"
409 " -j Equivalent to --link-journal=try-guest\n\n"
410 "%3$sMounts:%4$s\n"
411 " --bind=PATH[:PATH[:OPTIONS]]\n"
412 " Bind mount a file or directory from the host into\n"
413 " the container\n"
414 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
415 " Similar, but creates a read-only bind mount\n"
416 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
417 " it\n"
418 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
419 " --overlay=PATH[:PATH...]:PATH\n"
420 " Create an overlay mount from the host to \n"
421 " the container\n"
422 " --overlay-ro=PATH[:PATH...]:PATH\n"
423 " Similar, but creates a read-only overlay mount\n\n"
424 "%3$sInput/Output:%4$s\n"
425 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
426 " set up for the container.\n"
427 " -P --pipe Equivalent to --console=pipe\n\n"
428 "%3$sCredentials:%4$s\n"
429 " --set-credential=ID:VALUE\n"
430 " Pass a credential with literal value to container.\n"
431 " --load-credential=ID:PATH\n"
432 " Load credential to pass to container from file or\n"
433 " AF_UNIX stream socket.\n"
434 "\nSee the %2$s for details.\n",
435 program_invocation_short_name,
436 link,
437 ansi_underline(),
438 ansi_normal(),
439 ansi_highlight(),
440 ansi_normal());
441
442 return 0;
443 }
444
445 static int custom_mount_check_all(void) {
446 size_t i;
447
448 for (i = 0; i < arg_n_custom_mounts; i++) {
449 CustomMount *m = &arg_custom_mounts[i];
450
451 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
452 if (arg_userns_chown)
453 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
454 "--private-users-chown may not be combined with custom root mounts.");
455 else if (arg_uid_shift == UID_INVALID)
456 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
457 "--private-users with automatic UID shift may not be combined with custom root mounts.");
458 }
459 }
460
461 return 0;
462 }
463
464 static int detect_unified_cgroup_hierarchy_from_environment(void) {
465 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
466 int r;
467
468 /* Allow the user to control whether the unified hierarchy is used */
469
470 e = getenv(var);
471 if (!e) {
472 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
473 var = "UNIFIED_CGROUP_HIERARCHY";
474 e = getenv(var);
475 }
476
477 if (!isempty(e)) {
478 r = parse_boolean(e);
479 if (r < 0)
480 return log_error_errno(r, "Failed to parse $%s: %m", var);
481 if (r > 0)
482 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
483 else
484 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
485 }
486
487 return 0;
488 }
489
490 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
491 int r;
492
493 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
494 * in the image actually supports. */
495 r = cg_all_unified();
496 if (r < 0)
497 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
498 if (r > 0) {
499 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
500 * routine only detects 231, so we'll have a false negative here for 230. */
501 r = systemd_installation_has_version(directory, 230);
502 if (r < 0)
503 return log_error_errno(r, "Failed to determine systemd version in container: %m");
504 if (r > 0)
505 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
506 else
507 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
508 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
509 /* Mixed cgroup hierarchy support was added in 233 */
510 r = systemd_installation_has_version(directory, 233);
511 if (r < 0)
512 return log_error_errno(r, "Failed to determine systemd version in container: %m");
513 if (r > 0)
514 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
515 else
516 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
517 } else
518 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
519
520 log_debug("Using %s hierarchy for container.",
521 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
522 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
523
524 return 0;
525 }
526
527 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
528 uint64_t mask = 0;
529 int r;
530
531 for (;;) {
532 _cleanup_free_ char *t = NULL;
533
534 r = extract_first_word(&spec, &t, ",", 0);
535 if (r < 0)
536 return log_error_errno(r, "Failed to parse capability %s.", t);
537 if (r == 0)
538 break;
539
540 if (streq(t, "help")) {
541 for (int i = 0; i < capability_list_length(); i++) {
542 const char *name;
543
544 name = capability_to_name(i);
545 if (name)
546 puts(name);
547 }
548
549 return 0; /* quit */
550 }
551
552 if (streq(t, "all"))
553 mask = UINT64_MAX;
554 else {
555 r = capability_from_name(t);
556 if (r < 0)
557 return log_error_errno(r, "Failed to parse capability %s.", t);
558
559 mask |= 1ULL << r;
560 }
561 }
562
563 *ret_mask = mask;
564 return 1; /* continue */
565 }
566
567 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
568 int r;
569
570 r = getenv_bool(name);
571 if (r == -ENXIO)
572 return 0;
573 if (r < 0)
574 return log_error_errno(r, "Failed to parse $%s: %m", name);
575
576 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
577 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
578 return 0;
579 }
580
581 static int parse_mount_settings_env(void) {
582 const char *e;
583 int r;
584
585 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
586 if (r < 0 && r != -ENXIO)
587 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
588 if (r >= 0)
589 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
590
591 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
592 if (streq_ptr(e, "network"))
593 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
594
595 else if (e) {
596 r = parse_boolean(e);
597 if (r < 0)
598 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
599
600 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
601 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
602 }
603
604 return 0;
605 }
606
607 static int parse_environment(void) {
608 const char *e;
609 int r;
610
611 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
612 if (r < 0)
613 return r;
614 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
615 if (r < 0)
616 return r;
617 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
618 if (r < 0)
619 return r;
620 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
621 if (r < 0)
622 return r;
623
624 r = parse_mount_settings_env();
625 if (r < 0)
626 return r;
627
628 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
629 * even if it is supported. If not supported, it has no effect. */
630 if (!cg_ns_supported())
631 arg_use_cgns = false;
632 else {
633 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
634 if (r < 0) {
635 if (r != -ENXIO)
636 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
637
638 arg_use_cgns = true;
639 } else {
640 arg_use_cgns = r > 0;
641 arg_settings_mask |= SETTING_USE_CGNS;
642 }
643 }
644
645 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
646 if (e)
647 arg_container_service_name = e;
648
649 return detect_unified_cgroup_hierarchy_from_environment();
650 }
651
652 static int parse_argv(int argc, char *argv[]) {
653 enum {
654 ARG_VERSION = 0x100,
655 ARG_PRIVATE_NETWORK,
656 ARG_UUID,
657 ARG_READ_ONLY,
658 ARG_CAPABILITY,
659 ARG_AMBIENT_CAPABILITY,
660 ARG_DROP_CAPABILITY,
661 ARG_LINK_JOURNAL,
662 ARG_BIND,
663 ARG_BIND_RO,
664 ARG_TMPFS,
665 ARG_OVERLAY,
666 ARG_OVERLAY_RO,
667 ARG_INACCESSIBLE,
668 ARG_SHARE_SYSTEM,
669 ARG_REGISTER,
670 ARG_KEEP_UNIT,
671 ARG_NETWORK_INTERFACE,
672 ARG_NETWORK_MACVLAN,
673 ARG_NETWORK_IPVLAN,
674 ARG_NETWORK_BRIDGE,
675 ARG_NETWORK_ZONE,
676 ARG_NETWORK_VETH_EXTRA,
677 ARG_NETWORK_NAMESPACE_PATH,
678 ARG_PERSONALITY,
679 ARG_VOLATILE,
680 ARG_TEMPLATE,
681 ARG_PROPERTY,
682 ARG_PRIVATE_USERS,
683 ARG_KILL_SIGNAL,
684 ARG_SETTINGS,
685 ARG_CHDIR,
686 ARG_PIVOT_ROOT,
687 ARG_PRIVATE_USERS_CHOWN,
688 ARG_NOTIFY_READY,
689 ARG_ROOT_HASH,
690 ARG_ROOT_HASH_SIG,
691 ARG_VERITY_DATA,
692 ARG_SYSTEM_CALL_FILTER,
693 ARG_RLIMIT,
694 ARG_HOSTNAME,
695 ARG_NO_NEW_PRIVILEGES,
696 ARG_OOM_SCORE_ADJUST,
697 ARG_CPU_AFFINITY,
698 ARG_RESOLV_CONF,
699 ARG_TIMEZONE,
700 ARG_CONSOLE,
701 ARG_PIPE,
702 ARG_OCI_BUNDLE,
703 ARG_NO_PAGER,
704 ARG_SET_CREDENTIAL,
705 ARG_LOAD_CREDENTIAL,
706 };
707
708 static const struct option options[] = {
709 { "help", no_argument, NULL, 'h' },
710 { "version", no_argument, NULL, ARG_VERSION },
711 { "directory", required_argument, NULL, 'D' },
712 { "template", required_argument, NULL, ARG_TEMPLATE },
713 { "ephemeral", no_argument, NULL, 'x' },
714 { "user", required_argument, NULL, 'u' },
715 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
716 { "as-pid2", no_argument, NULL, 'a' },
717 { "boot", no_argument, NULL, 'b' },
718 { "uuid", required_argument, NULL, ARG_UUID },
719 { "read-only", no_argument, NULL, ARG_READ_ONLY },
720 { "capability", required_argument, NULL, ARG_CAPABILITY },
721 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
722 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
723 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
724 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
725 { "bind", required_argument, NULL, ARG_BIND },
726 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
727 { "tmpfs", required_argument, NULL, ARG_TMPFS },
728 { "overlay", required_argument, NULL, ARG_OVERLAY },
729 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
730 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
731 { "machine", required_argument, NULL, 'M' },
732 { "hostname", required_argument, NULL, ARG_HOSTNAME },
733 { "slice", required_argument, NULL, 'S' },
734 { "setenv", required_argument, NULL, 'E' },
735 { "selinux-context", required_argument, NULL, 'Z' },
736 { "selinux-apifs-context", required_argument, NULL, 'L' },
737 { "quiet", no_argument, NULL, 'q' },
738 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
739 { "register", required_argument, NULL, ARG_REGISTER },
740 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
741 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
742 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
743 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
744 { "network-veth", no_argument, NULL, 'n' },
745 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
746 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
747 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
748 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
749 { "personality", required_argument, NULL, ARG_PERSONALITY },
750 { "image", required_argument, NULL, 'i' },
751 { "volatile", optional_argument, NULL, ARG_VOLATILE },
752 { "port", required_argument, NULL, 'p' },
753 { "property", required_argument, NULL, ARG_PROPERTY },
754 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
755 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
756 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
757 { "settings", required_argument, NULL, ARG_SETTINGS },
758 { "chdir", required_argument, NULL, ARG_CHDIR },
759 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
760 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
761 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
762 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
763 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
764 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
765 { "rlimit", required_argument, NULL, ARG_RLIMIT },
766 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
767 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
768 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
769 { "timezone", required_argument, NULL, ARG_TIMEZONE },
770 { "console", required_argument, NULL, ARG_CONSOLE },
771 { "pipe", no_argument, NULL, ARG_PIPE },
772 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
773 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
774 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
775 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
776 {}
777 };
778
779 int c, r;
780 uint64_t plus = 0, minus = 0;
781 bool mask_all_settings = false, mask_no_settings = false;
782
783 assert(argc >= 0);
784 assert(argv);
785
786 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
787 switch (c) {
788
789 case 'h':
790 return help();
791
792 case ARG_VERSION:
793 return version();
794
795 case 'D':
796 r = parse_path_argument(optarg, false, &arg_directory);
797 if (r < 0)
798 return r;
799
800 arg_settings_mask |= SETTING_DIRECTORY;
801 break;
802
803 case ARG_TEMPLATE:
804 r = parse_path_argument(optarg, false, &arg_template);
805 if (r < 0)
806 return r;
807
808 arg_settings_mask |= SETTING_DIRECTORY;
809 break;
810
811 case 'i':
812 r = parse_path_argument(optarg, false, &arg_image);
813 if (r < 0)
814 return r;
815
816 arg_settings_mask |= SETTING_DIRECTORY;
817 break;
818
819 case ARG_OCI_BUNDLE:
820 r = parse_path_argument(optarg, false, &arg_oci_bundle);
821 if (r < 0)
822 return r;
823
824 break;
825
826 case 'x':
827 arg_ephemeral = true;
828 arg_settings_mask |= SETTING_EPHEMERAL;
829 break;
830
831 case 'u':
832 r = free_and_strdup(&arg_user, optarg);
833 if (r < 0)
834 return log_oom();
835
836 arg_settings_mask |= SETTING_USER;
837 break;
838
839 case ARG_NETWORK_ZONE: {
840 char *j;
841
842 j = strjoin("vz-", optarg);
843 if (!j)
844 return log_oom();
845
846 if (!ifname_valid(j)) {
847 log_error("Network zone name not valid: %s", j);
848 free(j);
849 return -EINVAL;
850 }
851
852 free_and_replace(arg_network_zone, j);
853
854 arg_network_veth = true;
855 arg_private_network = true;
856 arg_settings_mask |= SETTING_NETWORK;
857 break;
858 }
859
860 case ARG_NETWORK_BRIDGE:
861
862 if (!ifname_valid(optarg))
863 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
864 "Bridge interface name not valid: %s", optarg);
865
866 r = free_and_strdup(&arg_network_bridge, optarg);
867 if (r < 0)
868 return log_oom();
869
870 _fallthrough_;
871 case 'n':
872 arg_network_veth = true;
873 arg_private_network = true;
874 arg_settings_mask |= SETTING_NETWORK;
875 break;
876
877 case ARG_NETWORK_VETH_EXTRA:
878 r = veth_extra_parse(&arg_network_veth_extra, optarg);
879 if (r < 0)
880 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
881
882 arg_private_network = true;
883 arg_settings_mask |= SETTING_NETWORK;
884 break;
885
886 case ARG_NETWORK_INTERFACE:
887 if (!ifname_valid(optarg))
888 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
889 "Network interface name not valid: %s", optarg);
890
891 r = test_network_interface_initialized(optarg);
892 if (r < 0)
893 return r;
894
895 if (strv_extend(&arg_network_interfaces, optarg) < 0)
896 return log_oom();
897
898 arg_private_network = true;
899 arg_settings_mask |= SETTING_NETWORK;
900 break;
901
902 case ARG_NETWORK_MACVLAN:
903
904 if (!ifname_valid(optarg))
905 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
906 "MACVLAN network interface name not valid: %s", optarg);
907
908 r = test_network_interface_initialized(optarg);
909 if (r < 0)
910 return r;
911
912 if (strv_extend(&arg_network_macvlan, optarg) < 0)
913 return log_oom();
914
915 arg_private_network = true;
916 arg_settings_mask |= SETTING_NETWORK;
917 break;
918
919 case ARG_NETWORK_IPVLAN:
920
921 if (!ifname_valid(optarg))
922 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
923 "IPVLAN network interface name not valid: %s", optarg);
924
925 r = test_network_interface_initialized(optarg);
926 if (r < 0)
927 return r;
928
929 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
930 return log_oom();
931
932 _fallthrough_;
933 case ARG_PRIVATE_NETWORK:
934 arg_private_network = true;
935 arg_settings_mask |= SETTING_NETWORK;
936 break;
937
938 case ARG_NETWORK_NAMESPACE_PATH:
939 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
940 if (r < 0)
941 return r;
942
943 arg_settings_mask |= SETTING_NETWORK;
944 break;
945
946 case 'b':
947 if (arg_start_mode == START_PID2)
948 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
949 "--boot and --as-pid2 may not be combined.");
950
951 arg_start_mode = START_BOOT;
952 arg_settings_mask |= SETTING_START_MODE;
953 break;
954
955 case 'a':
956 if (arg_start_mode == START_BOOT)
957 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
958 "--boot and --as-pid2 may not be combined.");
959
960 arg_start_mode = START_PID2;
961 arg_settings_mask |= SETTING_START_MODE;
962 break;
963
964 case ARG_UUID:
965 r = sd_id128_from_string(optarg, &arg_uuid);
966 if (r < 0)
967 return log_error_errno(r, "Invalid UUID: %s", optarg);
968
969 if (sd_id128_is_null(arg_uuid))
970 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
971 "Machine UUID may not be all zeroes.");
972
973 arg_settings_mask |= SETTING_MACHINE_ID;
974 break;
975
976 case 'S': {
977 _cleanup_free_ char *mangled = NULL;
978
979 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
980 if (r < 0)
981 return log_oom();
982
983 free_and_replace(arg_slice, mangled);
984 arg_settings_mask |= SETTING_SLICE;
985 break;
986 }
987
988 case 'M':
989 if (isempty(optarg))
990 arg_machine = mfree(arg_machine);
991 else {
992 if (!hostname_is_valid(optarg, 0))
993 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
994 "Invalid machine name: %s", optarg);
995
996 r = free_and_strdup(&arg_machine, optarg);
997 if (r < 0)
998 return log_oom();
999 }
1000 break;
1001
1002 case ARG_HOSTNAME:
1003 if (isempty(optarg))
1004 arg_hostname = mfree(arg_hostname);
1005 else {
1006 if (!hostname_is_valid(optarg, 0))
1007 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1008 "Invalid hostname: %s", optarg);
1009
1010 r = free_and_strdup(&arg_hostname, optarg);
1011 if (r < 0)
1012 return log_oom();
1013 }
1014
1015 arg_settings_mask |= SETTING_HOSTNAME;
1016 break;
1017
1018 case 'Z':
1019 arg_selinux_context = optarg;
1020 break;
1021
1022 case 'L':
1023 arg_selinux_apifs_context = optarg;
1024 break;
1025
1026 case ARG_READ_ONLY:
1027 arg_read_only = true;
1028 arg_settings_mask |= SETTING_READ_ONLY;
1029 break;
1030
1031 case ARG_AMBIENT_CAPABILITY: {
1032 uint64_t m;
1033 r = parse_capability_spec(optarg, &m);
1034 if (r <= 0)
1035 return r;
1036 arg_caps_ambient |= m;
1037 arg_settings_mask |= SETTING_CAPABILITY;
1038 break;
1039 }
1040 case ARG_CAPABILITY:
1041 case ARG_DROP_CAPABILITY: {
1042 uint64_t m;
1043 r = parse_capability_spec(optarg, &m);
1044 if (r <= 0)
1045 return r;
1046
1047 if (c == ARG_CAPABILITY)
1048 plus |= m;
1049 else
1050 minus |= m;
1051 arg_settings_mask |= SETTING_CAPABILITY;
1052 break;
1053 }
1054 case ARG_NO_NEW_PRIVILEGES:
1055 r = parse_boolean(optarg);
1056 if (r < 0)
1057 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1058
1059 arg_no_new_privileges = r;
1060 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1061 break;
1062
1063 case 'j':
1064 arg_link_journal = LINK_GUEST;
1065 arg_link_journal_try = true;
1066 arg_settings_mask |= SETTING_LINK_JOURNAL;
1067 break;
1068
1069 case ARG_LINK_JOURNAL:
1070 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1071 if (r < 0)
1072 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1073
1074 arg_settings_mask |= SETTING_LINK_JOURNAL;
1075 break;
1076
1077 case ARG_BIND:
1078 case ARG_BIND_RO:
1079 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1080 if (r < 0)
1081 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1082
1083 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1084 break;
1085
1086 case ARG_TMPFS:
1087 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1088 if (r < 0)
1089 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1090
1091 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1092 break;
1093
1094 case ARG_OVERLAY:
1095 case ARG_OVERLAY_RO:
1096 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1097 if (r == -EADDRNOTAVAIL)
1098 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1099 if (r < 0)
1100 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1101
1102 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1103 break;
1104
1105 case ARG_INACCESSIBLE:
1106 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1107 if (r < 0)
1108 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1109
1110 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1111 break;
1112
1113 case 'E': {
1114 if (!env_assignment_is_valid(optarg))
1115 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1116 "Environment variable assignment '%s' is not valid.", optarg);
1117 r = strv_env_replace_strdup(&arg_setenv, optarg);
1118 if (r < 0)
1119 return r;
1120
1121 arg_settings_mask |= SETTING_ENVIRONMENT;
1122 break;
1123 }
1124
1125 case 'q':
1126 arg_quiet = true;
1127 break;
1128
1129 case ARG_SHARE_SYSTEM:
1130 /* We don't officially support this anymore, except for compat reasons. People should use the
1131 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1132 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1133 arg_clone_ns_flags = 0;
1134 break;
1135
1136 case ARG_REGISTER:
1137 r = parse_boolean(optarg);
1138 if (r < 0) {
1139 log_error("Failed to parse --register= argument: %s", optarg);
1140 return r;
1141 }
1142
1143 arg_register = r;
1144 break;
1145
1146 case ARG_KEEP_UNIT:
1147 arg_keep_unit = true;
1148 break;
1149
1150 case ARG_PERSONALITY:
1151
1152 arg_personality = personality_from_string(optarg);
1153 if (arg_personality == PERSONALITY_INVALID)
1154 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1155 "Unknown or unsupported personality '%s'.", optarg);
1156
1157 arg_settings_mask |= SETTING_PERSONALITY;
1158 break;
1159
1160 case ARG_VOLATILE:
1161
1162 if (!optarg)
1163 arg_volatile_mode = VOLATILE_YES;
1164 else if (streq(optarg, "help")) {
1165 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1166 return 0;
1167 } else {
1168 VolatileMode m;
1169
1170 m = volatile_mode_from_string(optarg);
1171 if (m < 0)
1172 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1173 "Failed to parse --volatile= argument: %s", optarg);
1174 else
1175 arg_volatile_mode = m;
1176 }
1177
1178 arg_settings_mask |= SETTING_VOLATILE_MODE;
1179 break;
1180
1181 case 'p':
1182 r = expose_port_parse(&arg_expose_ports, optarg);
1183 if (r == -EEXIST)
1184 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1185 if (r < 0)
1186 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1187
1188 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1189 break;
1190
1191 case ARG_PROPERTY:
1192 if (strv_extend(&arg_property, optarg) < 0)
1193 return log_oom();
1194
1195 break;
1196
1197 case ARG_PRIVATE_USERS: {
1198 int boolean = -1;
1199
1200 if (!optarg)
1201 boolean = true;
1202 else if (!in_charset(optarg, DIGITS))
1203 /* do *not* parse numbers as booleans */
1204 boolean = parse_boolean(optarg);
1205
1206 if (boolean == false) {
1207 /* no: User namespacing off */
1208 arg_userns_mode = USER_NAMESPACE_NO;
1209 arg_uid_shift = UID_INVALID;
1210 arg_uid_range = UINT32_C(0x10000);
1211 } else if (boolean == true) {
1212 /* yes: User namespacing on, UID range is read from root dir */
1213 arg_userns_mode = USER_NAMESPACE_FIXED;
1214 arg_uid_shift = UID_INVALID;
1215 arg_uid_range = UINT32_C(0x10000);
1216 } else if (streq(optarg, "pick")) {
1217 /* pick: User namespacing on, UID range is picked randomly */
1218 arg_userns_mode = USER_NAMESPACE_PICK;
1219 arg_uid_shift = UID_INVALID;
1220 arg_uid_range = UINT32_C(0x10000);
1221 } else {
1222 _cleanup_free_ char *buffer = NULL;
1223 const char *range, *shift;
1224
1225 /* anything else: User namespacing on, UID range is explicitly configured */
1226
1227 range = strchr(optarg, ':');
1228 if (range) {
1229 buffer = strndup(optarg, range - optarg);
1230 if (!buffer)
1231 return log_oom();
1232 shift = buffer;
1233
1234 range++;
1235 r = safe_atou32(range, &arg_uid_range);
1236 if (r < 0)
1237 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1238 } else
1239 shift = optarg;
1240
1241 r = parse_uid(shift, &arg_uid_shift);
1242 if (r < 0)
1243 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1244
1245 arg_userns_mode = USER_NAMESPACE_FIXED;
1246 }
1247
1248 if (arg_uid_range <= 0)
1249 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1250 "UID range cannot be 0.");
1251
1252 arg_settings_mask |= SETTING_USERNS;
1253 break;
1254 }
1255
1256 case 'U':
1257 if (userns_supported()) {
1258 arg_userns_mode = USER_NAMESPACE_PICK;
1259 arg_uid_shift = UID_INVALID;
1260 arg_uid_range = UINT32_C(0x10000);
1261
1262 arg_settings_mask |= SETTING_USERNS;
1263 }
1264
1265 break;
1266
1267 case ARG_PRIVATE_USERS_CHOWN:
1268 arg_userns_chown = true;
1269
1270 arg_settings_mask |= SETTING_USERNS;
1271 break;
1272
1273 case ARG_KILL_SIGNAL:
1274 if (streq(optarg, "help")) {
1275 DUMP_STRING_TABLE(signal, int, _NSIG);
1276 return 0;
1277 }
1278
1279 arg_kill_signal = signal_from_string(optarg);
1280 if (arg_kill_signal < 0)
1281 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1282
1283 arg_settings_mask |= SETTING_KILL_SIGNAL;
1284 break;
1285
1286 case ARG_SETTINGS:
1287
1288 /* no → do not read files
1289 * yes → read files, do not override cmdline, trust only subset
1290 * override → read files, override cmdline, trust only subset
1291 * trusted → read files, do not override cmdline, trust all
1292 */
1293
1294 r = parse_boolean(optarg);
1295 if (r < 0) {
1296 if (streq(optarg, "trusted")) {
1297 mask_all_settings = false;
1298 mask_no_settings = false;
1299 arg_settings_trusted = true;
1300
1301 } else if (streq(optarg, "override")) {
1302 mask_all_settings = false;
1303 mask_no_settings = true;
1304 arg_settings_trusted = -1;
1305 } else
1306 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1307 } else if (r > 0) {
1308 /* yes */
1309 mask_all_settings = false;
1310 mask_no_settings = false;
1311 arg_settings_trusted = -1;
1312 } else {
1313 /* no */
1314 mask_all_settings = true;
1315 mask_no_settings = false;
1316 arg_settings_trusted = false;
1317 }
1318
1319 break;
1320
1321 case ARG_CHDIR:
1322 if (!path_is_absolute(optarg))
1323 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1324 "Working directory %s is not an absolute path.", optarg);
1325
1326 r = free_and_strdup(&arg_chdir, optarg);
1327 if (r < 0)
1328 return log_oom();
1329
1330 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1331 break;
1332
1333 case ARG_PIVOT_ROOT:
1334 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1335 if (r < 0)
1336 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1337
1338 arg_settings_mask |= SETTING_PIVOT_ROOT;
1339 break;
1340
1341 case ARG_NOTIFY_READY:
1342 r = parse_boolean(optarg);
1343 if (r < 0)
1344 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1345 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1346 arg_notify_ready = r;
1347 arg_settings_mask |= SETTING_NOTIFY_READY;
1348 break;
1349
1350 case ARG_ROOT_HASH: {
1351 _cleanup_free_ void *k = NULL;
1352 size_t l;
1353
1354 r = unhexmem(optarg, strlen(optarg), &k, &l);
1355 if (r < 0)
1356 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1357 if (l < sizeof(sd_id128_t))
1358 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1359
1360 free_and_replace(arg_verity_settings.root_hash, k);
1361 arg_verity_settings.root_hash_size = l;
1362 break;
1363 }
1364
1365 case ARG_ROOT_HASH_SIG: {
1366 char *value;
1367 size_t l;
1368 void *p;
1369
1370 if ((value = startswith(optarg, "base64:"))) {
1371 r = unbase64mem(value, strlen(value), &p, &l);
1372 if (r < 0)
1373 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1374
1375 } else {
1376 r = read_full_file(optarg, (char**) &p, &l);
1377 if (r < 0)
1378 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1379 }
1380
1381 free_and_replace(arg_verity_settings.root_hash_sig, p);
1382 arg_verity_settings.root_hash_sig_size = l;
1383 break;
1384 }
1385
1386 case ARG_VERITY_DATA:
1387 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1388 if (r < 0)
1389 return r;
1390 break;
1391
1392 case ARG_SYSTEM_CALL_FILTER: {
1393 bool negative;
1394 const char *items;
1395
1396 negative = optarg[0] == '~';
1397 items = negative ? optarg + 1 : optarg;
1398
1399 for (;;) {
1400 _cleanup_free_ char *word = NULL;
1401
1402 r = extract_first_word(&items, &word, NULL, 0);
1403 if (r == 0)
1404 break;
1405 if (r == -ENOMEM)
1406 return log_oom();
1407 if (r < 0)
1408 return log_error_errno(r, "Failed to parse system call filter: %m");
1409
1410 if (negative)
1411 r = strv_extend(&arg_syscall_deny_list, word);
1412 else
1413 r = strv_extend(&arg_syscall_allow_list, word);
1414 if (r < 0)
1415 return log_oom();
1416 }
1417
1418 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1419 break;
1420 }
1421
1422 case ARG_RLIMIT: {
1423 const char *eq;
1424 _cleanup_free_ char *name = NULL;
1425 int rl;
1426
1427 if (streq(optarg, "help")) {
1428 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1429 return 0;
1430 }
1431
1432 eq = strchr(optarg, '=');
1433 if (!eq)
1434 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1435 "--rlimit= expects an '=' assignment.");
1436
1437 name = strndup(optarg, eq - optarg);
1438 if (!name)
1439 return log_oom();
1440
1441 rl = rlimit_from_string_harder(name);
1442 if (rl < 0)
1443 return log_error_errno(rl, "Unknown resource limit: %s", name);
1444
1445 if (!arg_rlimit[rl]) {
1446 arg_rlimit[rl] = new0(struct rlimit, 1);
1447 if (!arg_rlimit[rl])
1448 return log_oom();
1449 }
1450
1451 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1452 if (r < 0)
1453 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1454
1455 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1456 break;
1457 }
1458
1459 case ARG_OOM_SCORE_ADJUST:
1460 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1461 if (r < 0)
1462 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1463
1464 arg_oom_score_adjust_set = true;
1465 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1466 break;
1467
1468 case ARG_CPU_AFFINITY: {
1469 CPUSet cpuset;
1470
1471 r = parse_cpu_set(optarg, &cpuset);
1472 if (r < 0)
1473 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1474
1475 cpu_set_reset(&arg_cpu_set);
1476 arg_cpu_set = cpuset;
1477 arg_settings_mask |= SETTING_CPU_AFFINITY;
1478 break;
1479 }
1480
1481 case ARG_RESOLV_CONF:
1482 if (streq(optarg, "help")) {
1483 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1484 return 0;
1485 }
1486
1487 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1488 if (arg_resolv_conf < 0)
1489 return log_error_errno(arg_resolv_conf,
1490 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1491
1492 arg_settings_mask |= SETTING_RESOLV_CONF;
1493 break;
1494
1495 case ARG_TIMEZONE:
1496 if (streq(optarg, "help")) {
1497 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1498 return 0;
1499 }
1500
1501 arg_timezone = timezone_mode_from_string(optarg);
1502 if (arg_timezone < 0)
1503 return log_error_errno(arg_timezone,
1504 "Failed to parse /etc/localtime mode: %s", optarg);
1505
1506 arg_settings_mask |= SETTING_TIMEZONE;
1507 break;
1508
1509 case ARG_CONSOLE:
1510 r = handle_arg_console(optarg);
1511 if (r <= 0)
1512 return r;
1513 break;
1514
1515 case 'P':
1516 case ARG_PIPE:
1517 r = handle_arg_console("pipe");
1518 if (r <= 0)
1519 return r;
1520 break;
1521
1522 case ARG_NO_PAGER:
1523 arg_pager_flags |= PAGER_DISABLE;
1524 break;
1525
1526 case ARG_SET_CREDENTIAL: {
1527 _cleanup_free_ char *word = NULL, *data = NULL;
1528 const char *p = optarg;
1529 Credential *a;
1530 size_t i;
1531 int l;
1532
1533 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1534 if (r == -ENOMEM)
1535 return log_oom();
1536 if (r < 0)
1537 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1538 if (r == 0 || !p)
1539 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1540
1541 if (!credential_name_valid(word))
1542 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1543
1544 for (i = 0; i < arg_n_credentials; i++)
1545 if (streq(arg_credentials[i].id, word))
1546 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1547
1548 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1549 if (l < 0)
1550 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1551
1552 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1553 if (!a)
1554 return log_oom();
1555
1556 a[arg_n_credentials++] = (Credential) {
1557 .id = TAKE_PTR(word),
1558 .data = TAKE_PTR(data),
1559 .size = l,
1560 };
1561
1562 arg_credentials = a;
1563
1564 arg_settings_mask |= SETTING_CREDENTIALS;
1565 break;
1566 }
1567
1568 case ARG_LOAD_CREDENTIAL: {
1569 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1570 _cleanup_(erase_and_freep) char *data = NULL;
1571 _cleanup_free_ char *word = NULL, *j = NULL;
1572 const char *p = optarg;
1573 Credential *a;
1574 size_t size, i;
1575
1576 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1577 if (r == -ENOMEM)
1578 return log_oom();
1579 if (r < 0)
1580 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1581 if (r == 0 || !p)
1582 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1583
1584 if (!credential_name_valid(word))
1585 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1586
1587 for (i = 0; i < arg_n_credentials; i++)
1588 if (streq(arg_credentials[i].id, word))
1589 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1590
1591 if (path_is_absolute(p))
1592 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1593 else {
1594 const char *e;
1595
1596 r = get_credentials_dir(&e);
1597 if (r < 0)
1598 return log_error_errno(r, "Credential not available (no credentials passed at all): %s", word);
1599
1600 j = path_join(e, p);
1601 if (!j)
1602 return log_oom();
1603 }
1604
1605 r = read_full_file_full(AT_FDCWD, j ?: p, UINT64_MAX, SIZE_MAX,
1606 flags,
1607 NULL,
1608 &data, &size);
1609 if (r < 0)
1610 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1611
1612 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1613 if (!a)
1614 return log_oom();
1615
1616 a[arg_n_credentials++] = (Credential) {
1617 .id = TAKE_PTR(word),
1618 .data = TAKE_PTR(data),
1619 .size = size,
1620 };
1621
1622 arg_credentials = a;
1623
1624 arg_settings_mask |= SETTING_CREDENTIALS;
1625 break;
1626 }
1627
1628 case '?':
1629 return -EINVAL;
1630
1631 default:
1632 assert_not_reached("Unhandled option");
1633 }
1634
1635 if (argc > optind) {
1636 strv_free(arg_parameters);
1637 arg_parameters = strv_copy(argv + optind);
1638 if (!arg_parameters)
1639 return log_oom();
1640
1641 arg_settings_mask |= SETTING_START_MODE;
1642 }
1643
1644 if (arg_ephemeral && arg_template && !arg_directory)
1645 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1646 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1647 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1648 * --directory=". */
1649 arg_directory = TAKE_PTR(arg_template);
1650
1651 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1652
1653 /* Make sure to parse environment before we reset the settings mask below */
1654 r = parse_environment();
1655 if (r < 0)
1656 return r;
1657
1658 /* Load all settings from .nspawn files */
1659 if (mask_no_settings)
1660 arg_settings_mask = 0;
1661
1662 /* Don't load any settings from .nspawn files */
1663 if (mask_all_settings)
1664 arg_settings_mask = _SETTINGS_MASK_ALL;
1665
1666 return 1;
1667 }
1668
1669 static int verify_arguments(void) {
1670 int r;
1671
1672 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1673 /* If we are running the stub init in the container, we don't need to look at what the init
1674 * in the container supports, because we are not using it. Let's immediately pick the right
1675 * setting based on the host system configuration.
1676 *
1677 * We only do this, if the user didn't use an environment variable to override the detection.
1678 */
1679
1680 r = cg_all_unified();
1681 if (r < 0)
1682 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1683 if (r > 0)
1684 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1685 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1686 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1687 else
1688 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1689 }
1690
1691 if (arg_userns_mode != USER_NAMESPACE_NO)
1692 arg_mount_settings |= MOUNT_USE_USERNS;
1693
1694 if (arg_private_network)
1695 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1696
1697 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1698 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1699 arg_register = false;
1700 if (arg_start_mode != START_PID1)
1701 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1702 }
1703
1704 if (arg_userns_mode == USER_NAMESPACE_PICK)
1705 arg_userns_chown = true;
1706
1707 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1708 arg_kill_signal = SIGRTMIN+3;
1709
1710 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1711 arg_read_only = true;
1712
1713 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1714 arg_read_only = true;
1715
1716 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1717 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1718 * The latter is not technically a user session, but we don't need to labour the point. */
1719 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1720
1721 if (arg_directory && arg_image)
1722 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1723
1724 if (arg_template && arg_image)
1725 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1726
1727 if (arg_template && !(arg_directory || arg_machine))
1728 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1729
1730 if (arg_ephemeral && arg_template)
1731 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1732
1733 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1734 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1735
1736 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1737 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1738
1739 if (arg_userns_chown && arg_read_only)
1740 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1741 "--read-only and --private-users-chown may not be combined.");
1742
1743 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1744 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1745 * copy-up (in case of overlay) making the entire exercise pointless. */
1746 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1747 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1748
1749 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1750 * we need to error out, to avoid conflicts between different network options. */
1751 if (arg_network_namespace_path &&
1752 (arg_network_interfaces || arg_network_macvlan ||
1753 arg_network_ipvlan || arg_network_veth_extra ||
1754 arg_network_bridge || arg_network_zone ||
1755 arg_network_veth))
1756 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1757
1758 if (arg_network_bridge && arg_network_zone)
1759 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1760 "--network-bridge= and --network-zone= may not be combined.");
1761
1762 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1764
1765 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1767
1768 if (arg_expose_ports && !arg_private_network)
1769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1770
1771 if (arg_caps_ambient) {
1772 if (arg_caps_ambient == UINT64_MAX)
1773 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1774
1775 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1776 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1777
1778 if (arg_start_mode == START_BOOT)
1779 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1780 }
1781
1782 r = custom_mount_check_all();
1783 if (r < 0)
1784 return r;
1785
1786 return 0;
1787 }
1788
1789 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1790 assert(p);
1791
1792 if (arg_userns_mode == USER_NAMESPACE_NO)
1793 return 0;
1794
1795 if (uid == UID_INVALID && gid == GID_INVALID)
1796 return 0;
1797
1798 if (uid != UID_INVALID) {
1799 uid += arg_uid_shift;
1800
1801 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1802 return -EOVERFLOW;
1803 }
1804
1805 if (gid != GID_INVALID) {
1806 gid += (gid_t) arg_uid_shift;
1807
1808 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1809 return -EOVERFLOW;
1810 }
1811
1812 if (lchown(p, uid, gid) < 0)
1813 return -errno;
1814
1815 return 0;
1816 }
1817
1818 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1819 const char *q;
1820 int r;
1821
1822 q = prefix_roota(root, path);
1823 r = mkdir_errno_wrapper(q, mode);
1824 if (r == -EEXIST)
1825 return 0;
1826 if (r < 0)
1827 return r;
1828
1829 return userns_lchown(q, uid, gid);
1830 }
1831
1832 static const char *timezone_from_path(const char *path) {
1833 return PATH_STARTSWITH_SET(
1834 path,
1835 "../usr/share/zoneinfo/",
1836 "/usr/share/zoneinfo/");
1837 }
1838
1839 static bool etc_writable(void) {
1840 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1841 }
1842
1843 static int setup_timezone(const char *dest) {
1844 _cleanup_free_ char *p = NULL, *etc = NULL;
1845 const char *where, *check;
1846 TimezoneMode m;
1847 int r;
1848
1849 assert(dest);
1850
1851 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1852 r = readlink_malloc("/etc/localtime", &p);
1853 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1854 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1855 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1856 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1857 else if (r < 0) {
1858 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1859 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1860 * file.
1861 *
1862 * Example:
1863 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1864 */
1865 return 0;
1866 } else if (arg_timezone == TIMEZONE_AUTO)
1867 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1868 else
1869 m = arg_timezone;
1870 } else
1871 m = arg_timezone;
1872
1873 if (m == TIMEZONE_OFF)
1874 return 0;
1875
1876 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1877 if (r < 0) {
1878 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1879 return 0;
1880 }
1881
1882 where = strjoina(etc, "/localtime");
1883
1884 switch (m) {
1885
1886 case TIMEZONE_DELETE:
1887 if (unlink(where) < 0)
1888 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1889
1890 return 0;
1891
1892 case TIMEZONE_SYMLINK: {
1893 _cleanup_free_ char *q = NULL;
1894 const char *z, *what;
1895
1896 z = timezone_from_path(p);
1897 if (!z) {
1898 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1899 return 0;
1900 }
1901
1902 r = readlink_malloc(where, &q);
1903 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1904 return 0; /* Already pointing to the right place? Then do nothing .. */
1905
1906 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1907 r = chase_symlinks(check, dest, 0, NULL, NULL);
1908 if (r < 0)
1909 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1910 else {
1911 if (unlink(where) < 0 && errno != ENOENT) {
1912 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1913 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1914 return 0;
1915 }
1916
1917 what = strjoina("../usr/share/zoneinfo/", z);
1918 if (symlink(what, where) < 0) {
1919 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1920 errno, "Failed to correct timezone of container, ignoring: %m");
1921 return 0;
1922 }
1923
1924 break;
1925 }
1926
1927 _fallthrough_;
1928 }
1929
1930 case TIMEZONE_BIND: {
1931 _cleanup_free_ char *resolved = NULL;
1932 int found;
1933
1934 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1935 if (found < 0) {
1936 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1937 return 0;
1938 }
1939
1940 if (found == 0) /* missing? */
1941 (void) touch(resolved);
1942
1943 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1944 if (r >= 0)
1945 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1946
1947 _fallthrough_;
1948 }
1949
1950 case TIMEZONE_COPY:
1951 /* If mounting failed, try to copy */
1952 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1953 if (r < 0) {
1954 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1955 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1956 return 0;
1957 }
1958
1959 break;
1960
1961 default:
1962 assert_not_reached("unexpected mode");
1963 }
1964
1965 /* Fix permissions of the symlink or file copy we just created */
1966 r = userns_lchown(where, 0, 0);
1967 if (r < 0)
1968 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1969
1970 return 0;
1971 }
1972
1973 static int have_resolv_conf(const char *path) {
1974 assert(path);
1975
1976 if (access(path, F_OK) < 0) {
1977 if (errno == ENOENT)
1978 return 0;
1979
1980 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1981 }
1982
1983 return 1;
1984 }
1985
1986 static int resolved_listening(void) {
1987 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1988 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1989 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1990 int r;
1991
1992 /* Check if resolved is listening */
1993
1994 r = sd_bus_open_system(&bus);
1995 if (r < 0)
1996 return log_debug_errno(r, "Failed to open system bus: %m");
1997
1998 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1999 if (r < 0)
2000 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2001 if (r == 0)
2002 return 0;
2003
2004 r = sd_bus_get_property_string(bus,
2005 "org.freedesktop.resolve1",
2006 "/org/freedesktop/resolve1",
2007 "org.freedesktop.resolve1.Manager",
2008 "DNSStubListener",
2009 &error,
2010 &dns_stub_listener_mode);
2011 if (r < 0)
2012 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2013
2014 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2015 }
2016
2017 static int setup_resolv_conf(const char *dest) {
2018 _cleanup_free_ char *etc = NULL;
2019 const char *where, *what;
2020 ResolvConfMode m;
2021 int r;
2022
2023 assert(dest);
2024
2025 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2026 if (arg_private_network)
2027 m = RESOLV_CONF_OFF;
2028 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2029 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2030 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2031 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2032 else
2033 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2034
2035 } else
2036 m = arg_resolv_conf;
2037
2038 if (m == RESOLV_CONF_OFF)
2039 return 0;
2040
2041 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2042 if (r < 0) {
2043 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2044 return 0;
2045 }
2046
2047 where = strjoina(etc, "/resolv.conf");
2048
2049 if (m == RESOLV_CONF_DELETE) {
2050 if (unlink(where) < 0)
2051 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2052
2053 return 0;
2054 }
2055
2056 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2057 what = PRIVATE_STATIC_RESOLV_CONF;
2058 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2059 what = PRIVATE_UPLINK_RESOLV_CONF;
2060 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2061 what = PRIVATE_STUB_RESOLV_CONF;
2062 else
2063 what = "/etc/resolv.conf";
2064
2065 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2066 _cleanup_free_ char *resolved = NULL;
2067 int found;
2068
2069 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
2070 if (found < 0) {
2071 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2072 return 0;
2073 }
2074
2075 if (found == 0) /* missing? */
2076 (void) touch(resolved);
2077
2078 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2079 if (r >= 0)
2080 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2081
2082 /* If that didn't work, let's copy the file */
2083 }
2084
2085 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2086 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2087 else
2088 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
2089 if (r < 0) {
2090 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2091 * resolved or something similar runs inside and the symlink points there.
2092 *
2093 * If the disk image is read-only, there's also no point in complaining.
2094 */
2095 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2096 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2097 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2098 return 0;
2099 }
2100
2101 r = userns_lchown(where, 0, 0);
2102 if (r < 0)
2103 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2104
2105 return 0;
2106 }
2107
2108 static int setup_boot_id(void) {
2109 _cleanup_(unlink_and_freep) char *from = NULL;
2110 _cleanup_free_ char *path = NULL;
2111 sd_id128_t rnd = SD_ID128_NULL;
2112 const char *to;
2113 int r;
2114
2115 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2116
2117 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2118 if (r < 0)
2119 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2120
2121 r = sd_id128_randomize(&rnd);
2122 if (r < 0)
2123 return log_error_errno(r, "Failed to generate random boot id: %m");
2124
2125 r = id128_write(path, ID128_UUID, rnd, false);
2126 if (r < 0)
2127 return log_error_errno(r, "Failed to write boot id: %m");
2128
2129 from = TAKE_PTR(path);
2130 to = "/proc/sys/kernel/random/boot_id";
2131
2132 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2133 if (r < 0)
2134 return r;
2135
2136 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2137 }
2138
2139 static int copy_devnodes(const char *dest) {
2140 static const char devnodes[] =
2141 "null\0"
2142 "zero\0"
2143 "full\0"
2144 "random\0"
2145 "urandom\0"
2146 "tty\0"
2147 "net/tun\0";
2148
2149 _cleanup_umask_ mode_t u;
2150 const char *d;
2151 int r = 0;
2152
2153 assert(dest);
2154
2155 u = umask(0000);
2156
2157 /* Create /dev/net, so that we can create /dev/net/tun in it */
2158 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2159 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2160
2161 NULSTR_FOREACH(d, devnodes) {
2162 _cleanup_free_ char *from = NULL, *to = NULL;
2163 struct stat st;
2164
2165 from = path_join("/dev/", d);
2166 if (!from)
2167 return log_oom();
2168
2169 to = path_join(dest, from);
2170 if (!to)
2171 return log_oom();
2172
2173 if (stat(from, &st) < 0) {
2174
2175 if (errno != ENOENT)
2176 return log_error_errno(errno, "Failed to stat %s: %m", from);
2177
2178 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2179 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2180 "%s is not a char or block device, cannot copy.", from);
2181 else {
2182 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2183
2184 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2185 /* Explicitly warn the user when /dev is already populated. */
2186 if (errno == EEXIST)
2187 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2188 if (errno != EPERM)
2189 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2190
2191 /* Some systems abusively restrict mknod but allow bind mounts. */
2192 r = touch(to);
2193 if (r < 0)
2194 return log_error_errno(r, "touch (%s) failed: %m", to);
2195 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2196 if (r < 0)
2197 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2198 }
2199
2200 r = userns_lchown(to, 0, 0);
2201 if (r < 0)
2202 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2203
2204 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2205 if (!dn)
2206 return log_oom();
2207
2208 r = userns_mkdir(dest, dn, 0755, 0, 0);
2209 if (r < 0)
2210 return log_error_errno(r, "Failed to create '%s': %m", dn);
2211
2212 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2213 return log_oom();
2214
2215 prefixed = path_join(dest, sl);
2216 if (!prefixed)
2217 return log_oom();
2218
2219 t = path_join("..", d);
2220 if (!t)
2221 return log_oom();
2222
2223 if (symlink(t, prefixed) < 0)
2224 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2225 }
2226 }
2227
2228 return r;
2229 }
2230
2231 static int make_extra_nodes(const char *dest) {
2232 _cleanup_umask_ mode_t u;
2233 size_t i;
2234 int r;
2235
2236 u = umask(0000);
2237
2238 for (i = 0; i < arg_n_extra_nodes; i++) {
2239 _cleanup_free_ char *path = NULL;
2240 DeviceNode *n = arg_extra_nodes + i;
2241
2242 path = path_join(dest, n->path);
2243 if (!path)
2244 return log_oom();
2245
2246 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2247 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2248
2249 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2250 if (r < 0)
2251 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2252 }
2253
2254 return 0;
2255 }
2256
2257 static int setup_pts(const char *dest) {
2258 _cleanup_free_ char *options = NULL;
2259 const char *p;
2260 int r;
2261
2262 #if HAVE_SELINUX
2263 if (arg_selinux_apifs_context)
2264 (void) asprintf(&options,
2265 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2266 arg_uid_shift + TTY_GID,
2267 arg_selinux_apifs_context);
2268 else
2269 #endif
2270 (void) asprintf(&options,
2271 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2272 arg_uid_shift + TTY_GID);
2273
2274 if (!options)
2275 return log_oom();
2276
2277 /* Mount /dev/pts itself */
2278 p = prefix_roota(dest, "/dev/pts");
2279 r = mkdir_errno_wrapper(p, 0755);
2280 if (r < 0)
2281 return log_error_errno(r, "Failed to create /dev/pts: %m");
2282
2283 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2284 if (r < 0)
2285 return r;
2286 r = userns_lchown(p, 0, 0);
2287 if (r < 0)
2288 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2289
2290 /* Create /dev/ptmx symlink */
2291 p = prefix_roota(dest, "/dev/ptmx");
2292 if (symlink("pts/ptmx", p) < 0)
2293 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2294 r = userns_lchown(p, 0, 0);
2295 if (r < 0)
2296 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2297
2298 /* And fix /dev/pts/ptmx ownership */
2299 p = prefix_roota(dest, "/dev/pts/ptmx");
2300 r = userns_lchown(p, 0, 0);
2301 if (r < 0)
2302 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2303
2304 return 0;
2305 }
2306
2307 static int setup_stdio_as_dev_console(void) {
2308 _cleanup_close_ int terminal = -1;
2309 int r;
2310
2311 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2312 * explicitly, if we are configured to. */
2313 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2314 if (terminal < 0)
2315 return log_error_errno(terminal, "Failed to open console: %m");
2316
2317 /* Make sure we can continue logging to the original stderr, even if
2318 * stderr points elsewhere now */
2319 r = log_dup_console();
2320 if (r < 0)
2321 return log_error_errno(r, "Failed to duplicate stderr: %m");
2322
2323 /* invalidates 'terminal' on success and failure */
2324 r = rearrange_stdio(terminal, terminal, terminal);
2325 TAKE_FD(terminal);
2326 if (r < 0)
2327 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2328
2329 return 0;
2330 }
2331
2332 static int setup_dev_console(const char *console) {
2333 _cleanup_free_ char *p = NULL;
2334 int r;
2335
2336 /* Create /dev/console symlink */
2337 r = path_make_relative("/dev", console, &p);
2338 if (r < 0)
2339 return log_error_errno(r, "Failed to create relative path: %m");
2340
2341 if (symlink(p, "/dev/console") < 0)
2342 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2343
2344 return 0;
2345 }
2346
2347 static int setup_keyring(void) {
2348 key_serial_t keyring;
2349
2350 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2351 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2352 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2353 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2354 * into the container. */
2355
2356 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2357 if (keyring == -1) {
2358 if (errno == ENOSYS)
2359 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2360 else if (ERRNO_IS_PRIVILEGE(errno))
2361 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2362 else
2363 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2364 }
2365
2366 return 0;
2367 }
2368
2369 static int setup_credentials(const char *root) {
2370 const char *q;
2371 int r;
2372
2373 if (arg_n_credentials <= 0)
2374 return 0;
2375
2376 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2377 if (r < 0)
2378 return log_error_errno(r, "Failed to create /run/host: %m");
2379
2380 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2381 if (r < 0)
2382 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2383
2384 q = prefix_roota(root, "/run/host/credentials");
2385 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2386 if (r < 0)
2387 return r;
2388
2389 for (size_t i = 0; i < arg_n_credentials; i++) {
2390 _cleanup_free_ char *j = NULL;
2391 _cleanup_close_ int fd = -1;
2392
2393 j = path_join(q, arg_credentials[i].id);
2394 if (!j)
2395 return log_oom();
2396
2397 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2398 if (fd < 0)
2399 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2400
2401 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2402 if (r < 0)
2403 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2404
2405 if (fchmod(fd, 0400) < 0)
2406 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2407
2408 if (arg_userns_mode != USER_NAMESPACE_NO) {
2409 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2410 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2411 }
2412 }
2413
2414 if (chmod(q, 0500) < 0)
2415 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2416
2417 r = userns_lchown(q, 0, 0);
2418 if (r < 0)
2419 return r;
2420
2421 /* Make both mount and superblock read-only now */
2422 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2423 if (r < 0)
2424 return r;
2425
2426 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2427 }
2428
2429 static int setup_kmsg(int kmsg_socket) {
2430 _cleanup_(unlink_and_freep) char *from = NULL;
2431 _cleanup_free_ char *fifo = NULL;
2432 _cleanup_close_ int fd = -1;
2433 _cleanup_umask_ mode_t u;
2434 int r;
2435
2436 assert(kmsg_socket >= 0);
2437
2438 u = umask(0000);
2439
2440 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2441 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2442 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2443 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2444
2445 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2446 if (r < 0)
2447 return log_error_errno(r, "Failed to generate kmsg path: %m");
2448
2449 if (mkfifo(fifo, 0600) < 0)
2450 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2451
2452 from = TAKE_PTR(fifo);
2453
2454 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2455 if (r < 0)
2456 return r;
2457
2458 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2459 if (fd < 0)
2460 return log_error_errno(errno, "Failed to open fifo: %m");
2461
2462 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2463 r = send_one_fd(kmsg_socket, fd, 0);
2464 if (r < 0)
2465 return log_error_errno(r, "Failed to send FIFO fd: %m");
2466
2467 return 0;
2468 }
2469
2470 struct ExposeArgs {
2471 union in_addr_union address4;
2472 union in_addr_union address6;
2473 struct FirewallContext *fw_ctx;
2474 };
2475
2476 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2477 struct ExposeArgs *args = userdata;
2478
2479 assert(rtnl);
2480 assert(m);
2481 assert(args);
2482
2483 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2484 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2485 return 0;
2486 }
2487
2488 static int setup_hostname(void) {
2489 int r;
2490
2491 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2492 return 0;
2493
2494 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2495 if (r < 0)
2496 return log_error_errno(r, "Failed to set hostname: %m");
2497
2498 return 0;
2499 }
2500
2501 static int setup_journal(const char *directory) {
2502 _cleanup_free_ char *d = NULL;
2503 char id[SD_ID128_STRING_MAX];
2504 const char *dirname, *p, *q;
2505 sd_id128_t this_id;
2506 bool try;
2507 int r;
2508
2509 /* Don't link journals in ephemeral mode */
2510 if (arg_ephemeral)
2511 return 0;
2512
2513 if (arg_link_journal == LINK_NO)
2514 return 0;
2515
2516 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2517
2518 r = sd_id128_get_machine(&this_id);
2519 if (r < 0)
2520 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2521
2522 if (sd_id128_equal(arg_uuid, this_id)) {
2523 log_full(try ? LOG_WARNING : LOG_ERR,
2524 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2525 if (try)
2526 return 0;
2527 return -EEXIST;
2528 }
2529
2530 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2531 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2532 if (r < 0) {
2533 bool ignore = r == -EROFS && try;
2534 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2535 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2536 return ignore ? 0 : r;
2537 }
2538 }
2539
2540 (void) sd_id128_to_string(arg_uuid, id);
2541
2542 p = strjoina("/var/log/journal/", id);
2543 q = prefix_roota(directory, p);
2544
2545 if (path_is_mount_point(p, NULL, 0) > 0) {
2546 if (try)
2547 return 0;
2548
2549 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2550 "%s: already a mount point, refusing to use for journal", p);
2551 }
2552
2553 if (path_is_mount_point(q, NULL, 0) > 0) {
2554 if (try)
2555 return 0;
2556
2557 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2558 "%s: already a mount point, refusing to use for journal", q);
2559 }
2560
2561 r = readlink_and_make_absolute(p, &d);
2562 if (r >= 0) {
2563 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2564 path_equal(d, q)) {
2565
2566 r = userns_mkdir(directory, p, 0755, 0, 0);
2567 if (r < 0)
2568 log_warning_errno(r, "Failed to create directory %s: %m", q);
2569 return 0;
2570 }
2571
2572 if (unlink(p) < 0)
2573 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2574 } else if (r == -EINVAL) {
2575
2576 if (arg_link_journal == LINK_GUEST &&
2577 rmdir(p) < 0) {
2578
2579 if (errno == ENOTDIR) {
2580 log_error("%s already exists and is neither a symlink nor a directory", p);
2581 return r;
2582 } else
2583 return log_error_errno(errno, "Failed to remove %s: %m", p);
2584 }
2585 } else if (r != -ENOENT)
2586 return log_error_errno(r, "readlink(%s) failed: %m", p);
2587
2588 if (arg_link_journal == LINK_GUEST) {
2589
2590 if (symlink(q, p) < 0) {
2591 if (try) {
2592 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2593 return 0;
2594 } else
2595 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2596 }
2597
2598 r = userns_mkdir(directory, p, 0755, 0, 0);
2599 if (r < 0)
2600 log_warning_errno(r, "Failed to create directory %s: %m", q);
2601 return 0;
2602 }
2603
2604 if (arg_link_journal == LINK_HOST) {
2605 /* don't create parents here — if the host doesn't have
2606 * permanent journal set up, don't force it here */
2607
2608 r = mkdir_errno_wrapper(p, 0755);
2609 if (r < 0 && r != -EEXIST) {
2610 if (try) {
2611 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2612 return 0;
2613 } else
2614 return log_error_errno(r, "Failed to create %s: %m", p);
2615 }
2616
2617 } else if (access(p, F_OK) < 0)
2618 return 0;
2619
2620 if (dir_is_empty(q) == 0)
2621 log_warning("%s is not empty, proceeding anyway.", q);
2622
2623 r = userns_mkdir(directory, p, 0755, 0, 0);
2624 if (r < 0)
2625 return log_error_errno(r, "Failed to create %s: %m", q);
2626
2627 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2628 if (r < 0)
2629 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2630
2631 return 0;
2632 }
2633
2634 static int drop_capabilities(uid_t uid) {
2635 CapabilityQuintet q;
2636
2637 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2638 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2639 * arg_caps_retain. */
2640
2641 if (capability_quintet_is_set(&arg_full_capabilities)) {
2642 q = arg_full_capabilities;
2643
2644 if (q.bounding == UINT64_MAX)
2645 q.bounding = uid == 0 ? arg_caps_retain : 0;
2646
2647 if (q.effective == UINT64_MAX)
2648 q.effective = uid == 0 ? q.bounding : 0;
2649
2650 if (q.inheritable == UINT64_MAX)
2651 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2652
2653 if (q.permitted == UINT64_MAX)
2654 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2655
2656 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2657 q.ambient = arg_caps_ambient;
2658
2659 if (capability_quintet_mangle(&q))
2660 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2661
2662 } else {
2663 q = (CapabilityQuintet) {
2664 .bounding = arg_caps_retain,
2665 .effective = uid == 0 ? arg_caps_retain : 0,
2666 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2667 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2668 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2669 };
2670
2671 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2672 * in order to maintain the same behavior as systemd < 242. */
2673 if (capability_quintet_mangle(&q))
2674 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2675 "Some capabilities will not be set because they are not in the current bounding set.");
2676
2677 }
2678
2679 return capability_quintet_enforce(&q);
2680 }
2681
2682 static int reset_audit_loginuid(void) {
2683 _cleanup_free_ char *p = NULL;
2684 int r;
2685
2686 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2687 return 0;
2688
2689 r = read_one_line_file("/proc/self/loginuid", &p);
2690 if (r == -ENOENT)
2691 return 0;
2692 if (r < 0)
2693 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2694
2695 /* Already reset? */
2696 if (streq(p, "4294967295"))
2697 return 0;
2698
2699 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2700 if (r < 0) {
2701 log_error_errno(r,
2702 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2703 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2704 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2705 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2706 "using systemd-nspawn. Sleeping for 5s... (%m)");
2707
2708 sleep(5);
2709 }
2710
2711 return 0;
2712 }
2713
2714 static int setup_propagate(const char *root) {
2715 const char *p, *q;
2716 int r;
2717
2718 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2719 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2720 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2721 (void) mkdir_p(p, 0600);
2722
2723 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2724 if (r < 0)
2725 return log_error_errno(r, "Failed to create /run/host: %m");
2726
2727 r = userns_mkdir(root, "/run/host/incoming", 0600, 0, 0);
2728 if (r < 0)
2729 return log_error_errno(r, "Failed to create /run/host/incoming: %m");
2730
2731 q = prefix_roota(root, "/run/host/incoming");
2732 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2733 if (r < 0)
2734 return r;
2735
2736 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2737 if (r < 0)
2738 return r;
2739
2740 /* machined will MS_MOVE into that directory, and that's only supported for non-shared mounts. */
2741 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2742 }
2743
2744 static int setup_machine_id(const char *directory) {
2745 const char *etc_machine_id;
2746 sd_id128_t id;
2747 int r;
2748
2749 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2750 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2751 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2752 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2753 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2754 * container behaves nicely). */
2755
2756 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2757
2758 r = id128_read(etc_machine_id, ID128_PLAIN_OR_UNINIT, &id);
2759 if (r < 0) {
2760 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2761 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2762
2763 if (sd_id128_is_null(arg_uuid)) {
2764 r = sd_id128_randomize(&arg_uuid);
2765 if (r < 0)
2766 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2767 }
2768 } else {
2769 if (sd_id128_is_null(id))
2770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2771 "Machine ID in container image is zero, refusing.");
2772
2773 arg_uuid = id;
2774 }
2775
2776 return 0;
2777 }
2778
2779 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2780 int r;
2781
2782 assert(directory);
2783
2784 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2785 return 0;
2786
2787 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2788 if (r == -EOPNOTSUPP)
2789 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2790 if (r == -EBADE)
2791 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2792 if (r < 0)
2793 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2794 if (r == 0)
2795 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2796 else
2797 log_debug("Patched directory tree to match UID/GID range.");
2798
2799 return r;
2800 }
2801
2802 /*
2803 * Return values:
2804 * < 0 : wait_for_terminate() failed to get the state of the
2805 * container, the container was terminated by a signal, or
2806 * failed for an unknown reason. No change is made to the
2807 * container argument.
2808 * > 0 : The program executed in the container terminated with an
2809 * error. The exit code of the program executed in the
2810 * container is returned. The container argument has been set
2811 * to CONTAINER_TERMINATED.
2812 * 0 : The container is being rebooted, has been shut down or exited
2813 * successfully. The container argument has been set to either
2814 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2815 *
2816 * That is, success is indicated by a return value of zero, and an
2817 * error is indicated by a non-zero value.
2818 */
2819 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2820 siginfo_t status;
2821 int r;
2822
2823 r = wait_for_terminate(pid, &status);
2824 if (r < 0)
2825 return log_warning_errno(r, "Failed to wait for container: %m");
2826
2827 switch (status.si_code) {
2828
2829 case CLD_EXITED:
2830 if (status.si_status == 0)
2831 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2832 else
2833 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2834
2835 *container = CONTAINER_TERMINATED;
2836 return status.si_status;
2837
2838 case CLD_KILLED:
2839 if (status.si_status == SIGINT) {
2840 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2841 *container = CONTAINER_TERMINATED;
2842 return 0;
2843
2844 } else if (status.si_status == SIGHUP) {
2845 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2846 *container = CONTAINER_REBOOTED;
2847 return 0;
2848 }
2849
2850 _fallthrough_;
2851 case CLD_DUMPED:
2852 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2853 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2854
2855 default:
2856 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2857 "Container %s failed due to unknown reason.", arg_machine);
2858 }
2859 }
2860
2861 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2862 pid_t pid;
2863
2864 pid = PTR_TO_PID(userdata);
2865 if (pid > 0) {
2866 if (kill(pid, arg_kill_signal) >= 0) {
2867 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2868 sd_event_source_set_userdata(s, NULL);
2869 return 0;
2870 }
2871 }
2872
2873 sd_event_exit(sd_event_source_get_event(s), 0);
2874 return 0;
2875 }
2876
2877 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2878 pid_t pid;
2879
2880 assert(s);
2881 assert(ssi);
2882
2883 pid = PTR_TO_PID(userdata);
2884
2885 for (;;) {
2886 siginfo_t si = {};
2887
2888 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2889 return log_error_errno(errno, "Failed to waitid(): %m");
2890 if (si.si_pid == 0) /* No pending children. */
2891 break;
2892 if (si.si_pid == pid) {
2893 /* The main process we care for has exited. Return from
2894 * signal handler but leave the zombie. */
2895 sd_event_exit(sd_event_source_get_event(s), 0);
2896 break;
2897 }
2898
2899 /* Reap all other children. */
2900 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2901 }
2902
2903 return 0;
2904 }
2905
2906 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2907 pid_t pid;
2908
2909 assert(m);
2910
2911 pid = PTR_TO_PID(userdata);
2912
2913 if (arg_kill_signal > 0) {
2914 log_info("Container termination requested. Attempting to halt container.");
2915 (void) kill(pid, arg_kill_signal);
2916 } else {
2917 log_info("Container termination requested. Exiting.");
2918 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2919 }
2920
2921 return 0;
2922 }
2923
2924 static int determine_names(void) {
2925 int r;
2926
2927 if (arg_template && !arg_directory && arg_machine) {
2928
2929 /* If --template= was specified then we should not
2930 * search for a machine, but instead create a new one
2931 * in /var/lib/machine. */
2932
2933 arg_directory = path_join("/var/lib/machines", arg_machine);
2934 if (!arg_directory)
2935 return log_oom();
2936 }
2937
2938 if (!arg_image && !arg_directory) {
2939 if (arg_machine) {
2940 _cleanup_(image_unrefp) Image *i = NULL;
2941
2942 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
2943 if (r == -ENOENT)
2944 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2945 if (r < 0)
2946 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2947
2948 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2949 r = free_and_strdup(&arg_image, i->path);
2950 else
2951 r = free_and_strdup(&arg_directory, i->path);
2952 if (r < 0)
2953 return log_oom();
2954
2955 if (!arg_ephemeral)
2956 arg_read_only = arg_read_only || i->read_only;
2957 } else {
2958 r = safe_getcwd(&arg_directory);
2959 if (r < 0)
2960 return log_error_errno(r, "Failed to determine current directory: %m");
2961 }
2962
2963 if (!arg_directory && !arg_image)
2964 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2965 }
2966
2967 if (!arg_machine) {
2968 if (arg_directory && path_equal(arg_directory, "/"))
2969 arg_machine = gethostname_malloc();
2970 else if (arg_image) {
2971 char *e;
2972
2973 arg_machine = strdup(basename(arg_image));
2974
2975 /* Truncate suffix if there is one */
2976 e = endswith(arg_machine, ".raw");
2977 if (e)
2978 *e = 0;
2979 } else
2980 arg_machine = strdup(basename(arg_directory));
2981 if (!arg_machine)
2982 return log_oom();
2983
2984 hostname_cleanup(arg_machine);
2985 if (!hostname_is_valid(arg_machine, 0))
2986 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2987
2988 /* Add a random suffix when this is an ephemeral machine, so that we can run many
2989 * instances at once without manually having to specify -M each time. */
2990 if (arg_ephemeral)
2991 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
2992 return log_oom();
2993 }
2994
2995 return 0;
2996 }
2997
2998 static int chase_symlinks_and_update(char **p, unsigned flags) {
2999 char *chased;
3000 int r;
3001
3002 assert(p);
3003
3004 if (!*p)
3005 return 0;
3006
3007 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
3008 if (r < 0)
3009 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3010
3011 return free_and_replace(*p, chased);
3012 }
3013
3014 static int determine_uid_shift(const char *directory) {
3015 int r;
3016
3017 if (arg_userns_mode == USER_NAMESPACE_NO) {
3018 arg_uid_shift = 0;
3019 return 0;
3020 }
3021
3022 if (arg_uid_shift == UID_INVALID) {
3023 struct stat st;
3024
3025 r = stat(directory, &st);
3026 if (r < 0)
3027 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3028
3029 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3030
3031 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3032 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3033 "UID and GID base of %s don't match.", directory);
3034
3035 arg_uid_range = UINT32_C(0x10000);
3036 }
3037
3038 if (arg_uid_shift > UID_INVALID - arg_uid_range)
3039 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3040 "UID base too high for UID range.");
3041
3042 return 0;
3043 }
3044
3045 static unsigned long effective_clone_ns_flags(void) {
3046 unsigned long flags = arg_clone_ns_flags;
3047
3048 if (arg_private_network)
3049 flags |= CLONE_NEWNET;
3050 if (arg_use_cgns)
3051 flags |= CLONE_NEWCGROUP;
3052 if (arg_userns_mode != USER_NAMESPACE_NO)
3053 flags |= CLONE_NEWUSER;
3054
3055 return flags;
3056 }
3057
3058 static int patch_sysctl(void) {
3059
3060 /* This table is inspired by runc's sysctl() function */
3061 static const struct {
3062 const char *key;
3063 bool prefix;
3064 unsigned long clone_flags;
3065 } safe_sysctl[] = {
3066 { "kernel.hostname", false, CLONE_NEWUTS },
3067 { "kernel.domainname", false, CLONE_NEWUTS },
3068 { "kernel.msgmax", false, CLONE_NEWIPC },
3069 { "kernel.msgmnb", false, CLONE_NEWIPC },
3070 { "kernel.msgmni", false, CLONE_NEWIPC },
3071 { "kernel.sem", false, CLONE_NEWIPC },
3072 { "kernel.shmall", false, CLONE_NEWIPC },
3073 { "kernel.shmmax", false, CLONE_NEWIPC },
3074 { "kernel.shmmni", false, CLONE_NEWIPC },
3075 { "fs.mqueue.", true, CLONE_NEWIPC },
3076 { "net.", true, CLONE_NEWNET },
3077 };
3078
3079 unsigned long flags;
3080 char **k, **v;
3081 int r;
3082
3083 flags = effective_clone_ns_flags();
3084
3085 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3086 bool good = false;
3087 size_t i;
3088
3089 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3090
3091 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3092 continue;
3093
3094 if (safe_sysctl[i].prefix)
3095 good = startswith(*k, safe_sysctl[i].key);
3096 else
3097 good = streq(*k, safe_sysctl[i].key);
3098
3099 if (good)
3100 break;
3101 }
3102
3103 if (!good)
3104 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3105
3106 r = sysctl_write(*k, *v);
3107 if (r < 0)
3108 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3109 }
3110
3111 return 0;
3112 }
3113
3114 static int inner_child(
3115 Barrier *barrier,
3116 const char *directory,
3117 bool secondary,
3118 int kmsg_socket,
3119 int rtnl_socket,
3120 int master_pty_socket,
3121 FDSet *fds,
3122 char **os_release_pairs) {
3123
3124 _cleanup_free_ char *home = NULL;
3125 char as_uuid[ID128_UUID_STRING_MAX];
3126 size_t n_env = 1;
3127 const char *envp[] = {
3128 "PATH=" DEFAULT_PATH_COMPAT,
3129 NULL, /* container */
3130 NULL, /* TERM */
3131 NULL, /* HOME */
3132 NULL, /* USER */
3133 NULL, /* LOGNAME */
3134 NULL, /* container_uuid */
3135 NULL, /* LISTEN_FDS */
3136 NULL, /* LISTEN_PID */
3137 NULL, /* NOTIFY_SOCKET */
3138 NULL, /* CREDENTIALS_DIRECTORY */
3139 NULL
3140 };
3141 const char *exec_target;
3142 _cleanup_strv_free_ char **env_use = NULL;
3143 int r, which_failed;
3144
3145 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3146 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3147 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3148 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3149 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3150 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3151 * namespace.
3152 *
3153 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3154 * unshare(). See below. */
3155
3156 assert(barrier);
3157 assert(directory);
3158 assert(kmsg_socket >= 0);
3159
3160 log_debug("Inner child is initializing.");
3161
3162 if (arg_userns_mode != USER_NAMESPACE_NO) {
3163 /* Tell the parent, that it now can write the UID map. */
3164 (void) barrier_place(barrier); /* #1 */
3165
3166 /* Wait until the parent wrote the UID map */
3167 if (!barrier_place_and_sync(barrier)) /* #2 */
3168 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3169
3170 /* Become the new root user inside our namespace */
3171 r = reset_uid_gid();
3172 if (r < 0)
3173 return log_error_errno(r, "Couldn't become new root: %m");
3174
3175 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3176 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3177 * propagation, but simply create new peer groups for all our mounts). */
3178 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3179 if (r < 0)
3180 return r;
3181 }
3182
3183 r = mount_all(NULL,
3184 arg_mount_settings | MOUNT_IN_USERNS,
3185 arg_uid_shift,
3186 arg_selinux_apifs_context);
3187 if (r < 0)
3188 return r;
3189
3190 if (!arg_network_namespace_path && arg_private_network) {
3191 r = unshare(CLONE_NEWNET);
3192 if (r < 0)
3193 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3194
3195 /* Tell the parent that it can setup network interfaces. */
3196 (void) barrier_place(barrier); /* #3 */
3197 }
3198
3199 r = mount_sysfs(NULL, arg_mount_settings);
3200 if (r < 0)
3201 return r;
3202
3203 /* Wait until we are cgroup-ified, so that we
3204 * can mount the right cgroup path writable */
3205 if (!barrier_place_and_sync(barrier)) /* #4 */
3206 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3207 "Parent died too early");
3208
3209 if (arg_use_cgns) {
3210 r = unshare(CLONE_NEWCGROUP);
3211 if (r < 0)
3212 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3213 r = mount_cgroups(
3214 "",
3215 arg_unified_cgroup_hierarchy,
3216 arg_userns_mode != USER_NAMESPACE_NO,
3217 arg_uid_shift,
3218 arg_uid_range,
3219 arg_selinux_apifs_context,
3220 true);
3221 } else
3222 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3223 if (r < 0)
3224 return r;
3225
3226 r = setup_boot_id();
3227 if (r < 0)
3228 return r;
3229
3230 r = setup_kmsg(kmsg_socket);
3231 if (r < 0)
3232 return r;
3233 kmsg_socket = safe_close(kmsg_socket);
3234
3235 r = mount_custom(
3236 "/",
3237 arg_custom_mounts,
3238 arg_n_custom_mounts,
3239 0,
3240 arg_selinux_apifs_context,
3241 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3242 if (r < 0)
3243 return r;
3244
3245 if (setsid() < 0)
3246 return log_error_errno(errno, "setsid() failed: %m");
3247
3248 if (arg_private_network)
3249 (void) loopback_setup();
3250
3251 if (arg_expose_ports) {
3252 r = expose_port_send_rtnl(rtnl_socket);
3253 if (r < 0)
3254 return r;
3255 rtnl_socket = safe_close(rtnl_socket);
3256 }
3257
3258 if (arg_console_mode != CONSOLE_PIPE) {
3259 _cleanup_close_ int master = -1;
3260 _cleanup_free_ char *console = NULL;
3261
3262 /* Allocate a pty and make it available as /dev/console. */
3263 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3264 if (master < 0)
3265 return log_error_errno(master, "Failed to allocate a pty: %m");
3266
3267 r = setup_dev_console(console);
3268 if (r < 0)
3269 return log_error_errno(r, "Failed to set up /dev/console: %m");
3270
3271 r = send_one_fd(master_pty_socket, master, 0);
3272 if (r < 0)
3273 return log_error_errno(r, "Failed to send master fd: %m");
3274 master_pty_socket = safe_close(master_pty_socket);
3275
3276 r = setup_stdio_as_dev_console();
3277 if (r < 0)
3278 return r;
3279 }
3280
3281 r = patch_sysctl();
3282 if (r < 0)
3283 return r;
3284
3285 if (arg_oom_score_adjust_set) {
3286 r = set_oom_score_adjust(arg_oom_score_adjust);
3287 if (r < 0)
3288 return log_error_errno(r, "Failed to adjust OOM score: %m");
3289 }
3290
3291 if (arg_cpu_set.set)
3292 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3293 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3294
3295 (void) setup_hostname();
3296
3297 if (arg_personality != PERSONALITY_INVALID) {
3298 r = safe_personality(arg_personality);
3299 if (r < 0)
3300 return log_error_errno(r, "personality() failed: %m");
3301 } else if (secondary) {
3302 r = safe_personality(PER_LINUX32);
3303 if (r < 0)
3304 return log_error_errno(r, "personality() failed: %m");
3305 }
3306
3307 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3308 if (r < 0)
3309 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3310
3311 #if HAVE_SECCOMP
3312 if (arg_seccomp) {
3313
3314 if (is_seccomp_available()) {
3315
3316 r = seccomp_load(arg_seccomp);
3317 if (ERRNO_IS_SECCOMP_FATAL(r))
3318 return log_error_errno(r, "Failed to install seccomp filter: %m");
3319 if (r < 0)
3320 log_debug_errno(r, "Failed to install seccomp filter: %m");
3321 }
3322 } else
3323 #endif
3324 {
3325 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3326 if (r < 0)
3327 return r;
3328 }
3329
3330 #if HAVE_SELINUX
3331 if (arg_selinux_context)
3332 if (setexeccon(arg_selinux_context) < 0)
3333 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3334 #endif
3335
3336 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3337 * if we need to later on. */
3338 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3339 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3340
3341 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3342 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3343 else
3344 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3345 if (r < 0)
3346 return r;
3347
3348 r = drop_capabilities(getuid());
3349 if (r < 0)
3350 return log_error_errno(r, "Dropping capabilities failed: %m");
3351
3352 if (arg_no_new_privileges)
3353 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3354 return log_error_errno(errno, "Failed to disable new privileges: %m");
3355
3356 /* LXC sets container=lxc, so follow the scheme here */
3357 envp[n_env++] = strjoina("container=", arg_container_service_name);
3358
3359 envp[n_env] = strv_find_prefix(environ, "TERM=");
3360 if (envp[n_env])
3361 n_env++;
3362
3363 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3364 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3365 return log_oom();
3366
3367 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3368 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3369 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3370 return log_oom();
3371
3372 assert(!sd_id128_is_null(arg_uuid));
3373
3374 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3375 return log_oom();
3376
3377 if (fdset_size(fds) > 0) {
3378 r = fdset_cloexec(fds, false);
3379 if (r < 0)
3380 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3381
3382 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3383 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3384 return log_oom();
3385 }
3386 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3387 return log_oom();
3388
3389 if (arg_n_credentials > 0) {
3390 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3391 if (!envp[n_env])
3392 return log_oom();
3393 n_env++;
3394 }
3395
3396 env_use = strv_env_merge(3, envp, os_release_pairs, arg_setenv);
3397 if (!env_use)
3398 return log_oom();
3399
3400 /* Let the parent know that we are ready and
3401 * wait until the parent is ready with the
3402 * setup, too... */
3403 if (!barrier_place_and_sync(barrier)) /* #5 */
3404 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3405
3406 if (arg_chdir)
3407 if (chdir(arg_chdir) < 0)
3408 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3409
3410 if (arg_start_mode == START_PID2) {
3411 r = stub_pid1(arg_uuid);
3412 if (r < 0)
3413 return r;
3414 }
3415
3416 if (arg_console_mode != CONSOLE_PIPE) {
3417 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3418 * are configured for that. Acquire it as controlling tty. */
3419 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3420 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3421 }
3422
3423 log_debug("Inner child completed, invoking payload.");
3424
3425 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3426 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3427 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3428 log_close();
3429 log_set_open_when_needed(true);
3430
3431 (void) fdset_close_others(fds);
3432
3433 if (arg_start_mode == START_BOOT) {
3434 char **a;
3435 size_t m;
3436
3437 /* Automatically search for the init system */
3438
3439 m = strv_length(arg_parameters);
3440 a = newa(char*, m + 2);
3441 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3442 a[1 + m] = NULL;
3443
3444 a[0] = (char*) "/usr/lib/systemd/systemd";
3445 execve(a[0], a, env_use);
3446
3447 a[0] = (char*) "/lib/systemd/systemd";
3448 execve(a[0], a, env_use);
3449
3450 a[0] = (char*) "/sbin/init";
3451 execve(a[0], a, env_use);
3452
3453 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3454 } else if (!strv_isempty(arg_parameters)) {
3455 const char *dollar_path;
3456
3457 exec_target = arg_parameters[0];
3458
3459 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3460 * binary. */
3461 dollar_path = strv_env_get(env_use, "PATH");
3462 if (dollar_path) {
3463 if (setenv("PATH", dollar_path, 1) < 0)
3464 return log_error_errno(errno, "Failed to update $PATH: %m");
3465 }
3466
3467 execvpe(arg_parameters[0], arg_parameters, env_use);
3468 } else {
3469 if (!arg_chdir)
3470 /* If we cannot change the directory, we'll end up in /, that is expected. */
3471 (void) chdir(home ?: "/root");
3472
3473 execle("/bin/bash", "-bash", NULL, env_use);
3474 execle("/bin/sh", "-sh", NULL, env_use);
3475
3476 exec_target = "/bin/bash, /bin/sh";
3477 }
3478
3479 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3480 }
3481
3482 static int setup_notify_child(void) {
3483 _cleanup_close_ int fd = -1;
3484 union sockaddr_union sa = {
3485 .un.sun_family = AF_UNIX,
3486 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3487 };
3488 int r;
3489
3490 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3491 if (fd < 0)
3492 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3493
3494 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3495 (void) sockaddr_un_unlink(&sa.un);
3496
3497 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3498 if (r < 0)
3499 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3500
3501 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3502 if (r < 0)
3503 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3504
3505 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3506 if (r < 0)
3507 return log_error_errno(r, "SO_PASSCRED failed: %m");
3508
3509 return TAKE_FD(fd);
3510 }
3511
3512 static int outer_child(
3513 Barrier *barrier,
3514 const char *directory,
3515 DissectedImage *dissected_image,
3516 bool secondary,
3517 int pid_socket,
3518 int uuid_socket,
3519 int notify_socket,
3520 int kmsg_socket,
3521 int rtnl_socket,
3522 int uid_shift_socket,
3523 int master_pty_socket,
3524 int unified_cgroup_hierarchy_socket,
3525 FDSet *fds,
3526 int netns_fd) {
3527
3528 _cleanup_strv_free_ char **os_release_pairs = NULL;
3529 _cleanup_close_ int fd = -1;
3530 const char *p;
3531 pid_t pid;
3532 ssize_t l;
3533 int r;
3534
3535 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3536 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3537 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3538 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3539
3540 assert(barrier);
3541 assert(directory);
3542 assert(pid_socket >= 0);
3543 assert(uuid_socket >= 0);
3544 assert(notify_socket >= 0);
3545 assert(master_pty_socket >= 0);
3546 assert(kmsg_socket >= 0);
3547
3548 log_debug("Outer child is initializing.");
3549
3550 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3551 if (r < 0)
3552 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3553
3554 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3555 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3556
3557 r = reset_audit_loginuid();
3558 if (r < 0)
3559 return r;
3560
3561 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3562 * mounts to the real root. */
3563 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3564 if (r < 0)
3565 return r;
3566
3567 if (dissected_image) {
3568 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3569 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3570 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3571 * makes sure ESP partitions and userns are compatible. */
3572
3573 r = dissected_image_mount_and_warn(
3574 dissected_image,
3575 directory,
3576 arg_uid_shift,
3577 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3578 DISSECT_IMAGE_DISCARD_ON_LOOP|
3579 DISSECT_IMAGE_USR_NO_ROOT|
3580 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3581 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3582 if (r < 0)
3583 return r;
3584 }
3585
3586 r = determine_uid_shift(directory);
3587 if (r < 0)
3588 return r;
3589
3590 if (arg_userns_mode != USER_NAMESPACE_NO) {
3591 /* Let the parent know which UID shift we read from the image */
3592 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3593 if (l < 0)
3594 return log_error_errno(errno, "Failed to send UID shift: %m");
3595 if (l != sizeof(arg_uid_shift))
3596 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3597 "Short write while sending UID shift.");
3598
3599 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3600 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3601 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3602 * not it will pick a different one, and send it back to us. */
3603
3604 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3605 if (l < 0)
3606 return log_error_errno(errno, "Failed to recv UID shift: %m");
3607 if (l != sizeof(arg_uid_shift))
3608 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3609 "Short read while receiving UID shift.");
3610 }
3611
3612 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3613 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3614 }
3615
3616 if (path_equal(directory, "/")) {
3617 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3618 * place, so that we can make changes to its mount structure (for example, to implement
3619 * --volatile=) without this interfering with our ability to access files such as
3620 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3621 * (instead of a temporary directory, since we are living in our own mount namspace here
3622 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3623 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3624
3625 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3626 if (r < 0)
3627 return r;
3628
3629 directory = "/run/systemd/nspawn-root";
3630 }
3631
3632 r = setup_pivot_root(
3633 directory,
3634 arg_pivot_root_new,
3635 arg_pivot_root_old);
3636 if (r < 0)
3637 return r;
3638
3639 r = setup_volatile_mode(
3640 directory,
3641 arg_volatile_mode,
3642 arg_uid_shift,
3643 arg_selinux_apifs_context);
3644 if (r < 0)
3645 return r;
3646
3647 r = mount_custom(
3648 directory,
3649 arg_custom_mounts,
3650 arg_n_custom_mounts,
3651 arg_uid_shift,
3652 arg_selinux_apifs_context,
3653 MOUNT_ROOT_ONLY);
3654 if (r < 0)
3655 return r;
3656
3657 /* Make sure we always have a mount that we can move to root later on. */
3658 if (!path_is_mount_point(directory, NULL, 0)) {
3659 r = mount_nofollow_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3660 if (r < 0)
3661 return r;
3662 }
3663
3664 if (dissected_image) {
3665 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3666 r = dissected_image_mount(
3667 dissected_image,
3668 directory,
3669 arg_uid_shift,
3670 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3671 DISSECT_IMAGE_DISCARD_ON_LOOP|
3672 DISSECT_IMAGE_USR_NO_ROOT|
3673 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS));
3674 if (r == -EUCLEAN)
3675 return log_error_errno(r, "File system check for image failed: %m");
3676 if (r < 0)
3677 return log_error_errno(r, "Failed to mount image file system: %m");
3678 }
3679
3680 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3681 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3682
3683 r = detect_unified_cgroup_hierarchy_from_image(directory);
3684 if (r < 0)
3685 return r;
3686
3687 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3688 if (l < 0)
3689 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3690 if (l != sizeof(arg_unified_cgroup_hierarchy))
3691 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3692 "Short write while sending cgroup mode.");
3693
3694 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3695 }
3696
3697 /* Mark everything as shared so our mounts get propagated down. This is
3698 * required to make new bind mounts available in systemd services
3699 * inside the container that create a new mount namespace.
3700 * See https://github.com/systemd/systemd/issues/3860
3701 * Further submounts (such as /dev) done after this will inherit the
3702 * shared propagation mode.
3703 *
3704 * IMPORTANT: Do not overmount the root directory anymore from now on to
3705 * enable moving the root directory mount to root later on.
3706 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3707 */
3708 r = mount_nofollow_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3709 if (r < 0)
3710 return r;
3711
3712 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3713 if (r < 0)
3714 return r;
3715
3716 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3717 if (r < 0)
3718 return r;
3719
3720 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3721 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3722 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3723 if (r < 0)
3724 return log_error_errno(r, "Failed to make tree read-only: %m");
3725 }
3726
3727 r = mount_all(directory,
3728 arg_mount_settings,
3729 arg_uid_shift,
3730 arg_selinux_apifs_context);
3731 if (r < 0)
3732 return r;
3733
3734 r = copy_devnodes(directory);
3735 if (r < 0)
3736 return r;
3737
3738 r = make_extra_nodes(directory);
3739 if (r < 0)
3740 return r;
3741
3742 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3743
3744 p = prefix_roota(directory, "/run/host");
3745 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3746
3747 r = setup_pts(directory);
3748 if (r < 0)
3749 return r;
3750
3751 r = setup_propagate(directory);
3752 if (r < 0)
3753 return r;
3754
3755 r = setup_keyring();
3756 if (r < 0)
3757 return r;
3758
3759 r = setup_credentials(directory);
3760 if (r < 0)
3761 return r;
3762
3763 r = mount_custom(
3764 directory,
3765 arg_custom_mounts,
3766 arg_n_custom_mounts,
3767 arg_uid_shift,
3768 arg_selinux_apifs_context,
3769 MOUNT_NON_ROOT_ONLY);
3770 if (r < 0)
3771 return r;
3772
3773 r = setup_timezone(directory);
3774 if (r < 0)
3775 return r;
3776
3777 r = setup_resolv_conf(directory);
3778 if (r < 0)
3779 return r;
3780
3781 r = setup_machine_id(directory);
3782 if (r < 0)
3783 return r;
3784
3785 r = setup_journal(directory);
3786 if (r < 0)
3787 return r;
3788
3789 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3790 p = prefix_roota(directory, "/run/host/container-manager");
3791 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3792
3793 /* The same stuff as the $container_uuid env var */
3794 p = prefix_roota(directory, "/run/host/container-uuid");
3795 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3796
3797 if (!arg_use_cgns) {
3798 r = mount_cgroups(
3799 directory,
3800 arg_unified_cgroup_hierarchy,
3801 arg_userns_mode != USER_NAMESPACE_NO,
3802 arg_uid_shift,
3803 arg_uid_range,
3804 arg_selinux_apifs_context,
3805 false);
3806 if (r < 0)
3807 return r;
3808 }
3809
3810 r = mount_move_root(directory);
3811 if (r < 0)
3812 return log_error_errno(r, "Failed to move root directory: %m");
3813
3814 fd = setup_notify_child();
3815 if (fd < 0)
3816 return fd;
3817
3818 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3819 arg_clone_ns_flags |
3820 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3821 if (pid < 0)
3822 return log_error_errno(errno, "Failed to fork inner child: %m");
3823 if (pid == 0) {
3824 pid_socket = safe_close(pid_socket);
3825 uuid_socket = safe_close(uuid_socket);
3826 notify_socket = safe_close(notify_socket);
3827 uid_shift_socket = safe_close(uid_shift_socket);
3828
3829 /* The inner child has all namespaces that are requested, so that we all are owned by the
3830 * user if user namespaces are turned on. */
3831
3832 if (arg_network_namespace_path) {
3833 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3834 if (r < 0)
3835 return log_error_errno(r, "Failed to join network namespace: %m");
3836 }
3837
3838 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
3839 if (r < 0)
3840 _exit(EXIT_FAILURE);
3841
3842 _exit(EXIT_SUCCESS);
3843 }
3844
3845 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3846 if (l < 0)
3847 return log_error_errno(errno, "Failed to send PID: %m");
3848 if (l != sizeof(pid))
3849 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3850 "Short write while sending PID.");
3851
3852 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3853 if (l < 0)
3854 return log_error_errno(errno, "Failed to send machine ID: %m");
3855 if (l != sizeof(arg_uuid))
3856 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3857 "Short write while sending machine ID.");
3858
3859 l = send_one_fd(notify_socket, fd, 0);
3860 if (l < 0)
3861 return log_error_errno(l, "Failed to send notify fd: %m");
3862
3863 pid_socket = safe_close(pid_socket);
3864 uuid_socket = safe_close(uuid_socket);
3865 notify_socket = safe_close(notify_socket);
3866 master_pty_socket = safe_close(master_pty_socket);
3867 kmsg_socket = safe_close(kmsg_socket);
3868 rtnl_socket = safe_close(rtnl_socket);
3869 netns_fd = safe_close(netns_fd);
3870
3871 return 0;
3872 }
3873
3874 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3875 bool tried_hashed = false;
3876 unsigned n_tries = 100;
3877 uid_t candidate;
3878 int r;
3879
3880 assert(shift);
3881 assert(ret_lock_file);
3882 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3883 assert(arg_uid_range == 0x10000U);
3884
3885 candidate = *shift;
3886
3887 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3888
3889 for (;;) {
3890 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3891 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3892
3893 if (--n_tries <= 0)
3894 return -EBUSY;
3895
3896 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3897 goto next;
3898 if ((candidate & UINT32_C(0xFFFF)) != 0)
3899 goto next;
3900
3901 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3902 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3903 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3904 goto next;
3905 if (r < 0)
3906 return r;
3907
3908 /* Make some superficial checks whether the range is currently known in the user database */
3909 if (getpwuid(candidate))
3910 goto next;
3911 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3912 goto next;
3913 if (getgrgid(candidate))
3914 goto next;
3915 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3916 goto next;
3917
3918 *ret_lock_file = lf;
3919 lf = (struct LockFile) LOCK_FILE_INIT;
3920 *shift = candidate;
3921 return 0;
3922
3923 next:
3924 if (arg_machine && !tried_hashed) {
3925 /* Try to hash the base from the container name */
3926
3927 static const uint8_t hash_key[] = {
3928 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3929 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3930 };
3931
3932 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3933
3934 tried_hashed = true;
3935 } else
3936 random_bytes(&candidate, sizeof(candidate));
3937
3938 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3939 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3940 }
3941 }
3942
3943 static int setup_uid_map(pid_t pid) {
3944 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3945 int r;
3946
3947 assert(pid > 1);
3948
3949 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3950 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3951 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3952 if (r < 0)
3953 return log_error_errno(r, "Failed to write UID map: %m");
3954
3955 /* We always assign the same UID and GID ranges */
3956 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3957 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3958 if (r < 0)
3959 return log_error_errno(r, "Failed to write GID map: %m");
3960
3961 return 0;
3962 }
3963
3964 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3965 char buf[NOTIFY_BUFFER_MAX+1];
3966 char *p = NULL;
3967 struct iovec iovec = {
3968 .iov_base = buf,
3969 .iov_len = sizeof(buf)-1,
3970 };
3971 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
3972 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
3973 struct msghdr msghdr = {
3974 .msg_iov = &iovec,
3975 .msg_iovlen = 1,
3976 .msg_control = &control,
3977 .msg_controllen = sizeof(control),
3978 };
3979 struct ucred *ucred;
3980 ssize_t n;
3981 pid_t inner_child_pid;
3982 _cleanup_strv_free_ char **tags = NULL;
3983
3984 assert(userdata);
3985
3986 inner_child_pid = PTR_TO_PID(userdata);
3987
3988 if (revents != EPOLLIN) {
3989 log_warning("Got unexpected poll event for notify fd.");
3990 return 0;
3991 }
3992
3993 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3994 if (IN_SET(n, -EAGAIN, -EINTR))
3995 return 0;
3996 if (n == -EXFULL) {
3997 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
3998 return 0;
3999 }
4000 if (n < 0)
4001 return log_warning_errno(n, "Couldn't read notification socket: %m");
4002
4003 cmsg_close_all(&msghdr);
4004
4005 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4006 if (!ucred || ucred->pid != inner_child_pid) {
4007 log_debug("Received notify message without valid credentials. Ignoring.");
4008 return 0;
4009 }
4010
4011 if ((size_t) n >= sizeof(buf)) {
4012 log_warning("Received notify message exceeded maximum size. Ignoring.");
4013 return 0;
4014 }
4015
4016 buf[n] = 0;
4017 tags = strv_split(buf, "\n\r");
4018 if (!tags)
4019 return log_oom();
4020
4021 if (strv_find(tags, "READY=1"))
4022 (void) sd_notifyf(false, "READY=1\n");
4023
4024 p = strv_find_startswith(tags, "STATUS=");
4025 if (p)
4026 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4027
4028 return 0;
4029 }
4030
4031 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4032 int r;
4033
4034 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4035 if (r < 0)
4036 return log_error_errno(r, "Failed to allocate notify event source: %m");
4037
4038 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4039
4040 return 0;
4041 }
4042
4043 static int merge_settings(Settings *settings, const char *path) {
4044 int rl;
4045
4046 assert(settings);
4047 assert(path);
4048
4049 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4050 * that this steals the fields of the Settings* structure, and hence modifies it. */
4051
4052 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4053 settings->start_mode >= 0) {
4054 arg_start_mode = settings->start_mode;
4055 strv_free_and_replace(arg_parameters, settings->parameters);
4056 }
4057
4058 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
4059 arg_ephemeral = settings->ephemeral;
4060
4061 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4062 settings->root) {
4063
4064 if (!arg_settings_trusted)
4065 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4066 else
4067 free_and_replace(arg_directory, settings->root);
4068 }
4069
4070 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4071 settings->pivot_root_new) {
4072 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4073 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4074 }
4075
4076 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4077 settings->working_directory)
4078 free_and_replace(arg_chdir, settings->working_directory);
4079
4080 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4081 settings->environment)
4082 strv_free_and_replace(arg_setenv, settings->environment);
4083
4084 if ((arg_settings_mask & SETTING_USER) == 0) {
4085
4086 if (settings->user)
4087 free_and_replace(arg_user, settings->user);
4088
4089 if (uid_is_valid(settings->uid))
4090 arg_uid = settings->uid;
4091 if (gid_is_valid(settings->gid))
4092 arg_gid = settings->gid;
4093 if (settings->n_supplementary_gids > 0) {
4094 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4095 arg_n_supplementary_gids = settings->n_supplementary_gids;
4096 }
4097 }
4098
4099 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4100 uint64_t plus, minus;
4101 uint64_t network_minus = 0;
4102 uint64_t ambient;
4103
4104 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4105 * Settings structure */
4106
4107 plus = settings->capability;
4108 minus = settings->drop_capability;
4109
4110 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
4111 if (settings_private_network(settings))
4112 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4113 else
4114 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4115 }
4116
4117 if (!arg_settings_trusted && plus != 0) {
4118 if (settings->capability != 0)
4119 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4120 } else {
4121 arg_caps_retain &= ~network_minus;
4122 arg_caps_retain |= plus;
4123 }
4124
4125 arg_caps_retain &= ~minus;
4126
4127 /* Copy the full capabilities over too */
4128 if (capability_quintet_is_set(&settings->full_capabilities)) {
4129 if (!arg_settings_trusted)
4130 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4131 else
4132 arg_full_capabilities = settings->full_capabilities;
4133 }
4134
4135 ambient = settings->ambient_capability;
4136 if (!arg_settings_trusted && ambient != 0)
4137 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4138 else
4139 arg_caps_ambient |= ambient;
4140 }
4141
4142 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4143 settings->kill_signal > 0)
4144 arg_kill_signal = settings->kill_signal;
4145
4146 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4147 settings->personality != PERSONALITY_INVALID)
4148 arg_personality = settings->personality;
4149
4150 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4151 !sd_id128_is_null(settings->machine_id)) {
4152
4153 if (!arg_settings_trusted)
4154 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4155 else
4156 arg_uuid = settings->machine_id;
4157 }
4158
4159 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4160 settings->read_only >= 0)
4161 arg_read_only = settings->read_only;
4162
4163 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4164 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4165 arg_volatile_mode = settings->volatile_mode;
4166
4167 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4168 settings->n_custom_mounts > 0) {
4169
4170 if (!arg_settings_trusted)
4171 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4172 else {
4173 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4174 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4175 arg_n_custom_mounts = settings->n_custom_mounts;
4176 settings->n_custom_mounts = 0;
4177 }
4178 }
4179
4180 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4181 (settings->private_network >= 0 ||
4182 settings->network_veth >= 0 ||
4183 settings->network_bridge ||
4184 settings->network_zone ||
4185 settings->network_interfaces ||
4186 settings->network_macvlan ||
4187 settings->network_ipvlan ||
4188 settings->network_veth_extra ||
4189 settings->network_namespace_path)) {
4190
4191 if (!arg_settings_trusted)
4192 log_warning("Ignoring network settings, file %s is not trusted.", path);
4193 else {
4194 arg_network_veth = settings_network_veth(settings);
4195 arg_private_network = settings_private_network(settings);
4196
4197 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4198 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4199 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4200 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4201
4202 free_and_replace(arg_network_bridge, settings->network_bridge);
4203 free_and_replace(arg_network_zone, settings->network_zone);
4204
4205 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4206 }
4207 }
4208
4209 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4210 settings->expose_ports) {
4211
4212 if (!arg_settings_trusted)
4213 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4214 else {
4215 expose_port_free_all(arg_expose_ports);
4216 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4217 }
4218 }
4219
4220 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4221 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4222
4223 if (!arg_settings_trusted)
4224 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4225 else {
4226 arg_userns_mode = settings->userns_mode;
4227 arg_uid_shift = settings->uid_shift;
4228 arg_uid_range = settings->uid_range;
4229 arg_userns_chown = settings->userns_chown;
4230 }
4231 }
4232
4233 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
4234 arg_notify_ready = settings->notify_ready;
4235
4236 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4237
4238 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4239 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4240 else {
4241 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4242 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4243 }
4244
4245 #if HAVE_SECCOMP
4246 if (!arg_settings_trusted && settings->seccomp)
4247 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4248 else {
4249 seccomp_release(arg_seccomp);
4250 arg_seccomp = TAKE_PTR(settings->seccomp);
4251 }
4252 #endif
4253 }
4254
4255 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4256 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4257 continue;
4258
4259 if (!settings->rlimit[rl])
4260 continue;
4261
4262 if (!arg_settings_trusted) {
4263 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4264 continue;
4265 }
4266
4267 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4268 }
4269
4270 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4271 settings->hostname)
4272 free_and_replace(arg_hostname, settings->hostname);
4273
4274 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4275 settings->no_new_privileges >= 0)
4276 arg_no_new_privileges = settings->no_new_privileges;
4277
4278 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4279 settings->oom_score_adjust_set) {
4280
4281 if (!arg_settings_trusted)
4282 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4283 else {
4284 arg_oom_score_adjust = settings->oom_score_adjust;
4285 arg_oom_score_adjust_set = true;
4286 }
4287 }
4288
4289 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4290 settings->cpu_set.set) {
4291
4292 if (!arg_settings_trusted)
4293 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4294 else {
4295 cpu_set_reset(&arg_cpu_set);
4296 arg_cpu_set = settings->cpu_set;
4297 settings->cpu_set = (CPUSet) {};
4298 }
4299 }
4300
4301 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4302 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4303 arg_resolv_conf = settings->resolv_conf;
4304
4305 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4306 settings->link_journal != _LINK_JOURNAL_INVALID) {
4307
4308 if (!arg_settings_trusted)
4309 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4310 else {
4311 arg_link_journal = settings->link_journal;
4312 arg_link_journal_try = settings->link_journal_try;
4313 }
4314 }
4315
4316 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4317 settings->timezone != _TIMEZONE_MODE_INVALID)
4318 arg_timezone = settings->timezone;
4319
4320 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4321 settings->slice) {
4322
4323 if (!arg_settings_trusted)
4324 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4325 else
4326 free_and_replace(arg_slice, settings->slice);
4327 }
4328
4329 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4330 settings->use_cgns >= 0) {
4331
4332 if (!arg_settings_trusted)
4333 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4334 else
4335 arg_use_cgns = settings->use_cgns;
4336 }
4337
4338 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4339 settings->clone_ns_flags != ULONG_MAX) {
4340
4341 if (!arg_settings_trusted)
4342 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4343 else
4344 arg_clone_ns_flags = settings->clone_ns_flags;
4345 }
4346
4347 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4348 settings->console_mode >= 0) {
4349
4350 if (!arg_settings_trusted)
4351 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4352 else
4353 arg_console_mode = settings->console_mode;
4354 }
4355
4356 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4357 * don't consult arg_settings_mask for them. */
4358
4359 sd_bus_message_unref(arg_property_message);
4360 arg_property_message = TAKE_PTR(settings->properties);
4361
4362 arg_console_width = settings->console_width;
4363 arg_console_height = settings->console_height;
4364
4365 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4366 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4367 arg_n_extra_nodes = settings->n_extra_nodes;
4368
4369 return 0;
4370 }
4371
4372 static int load_settings(void) {
4373 _cleanup_(settings_freep) Settings *settings = NULL;
4374 _cleanup_fclose_ FILE *f = NULL;
4375 _cleanup_free_ char *p = NULL;
4376 const char *fn, *i;
4377 int r;
4378
4379 if (arg_oci_bundle)
4380 return 0;
4381
4382 /* If all settings are masked, there's no point in looking for
4383 * the settings file */
4384 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4385 return 0;
4386
4387 fn = strjoina(arg_machine, ".nspawn");
4388
4389 /* We first look in the admin's directories in /etc and /run */
4390 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4391 _cleanup_free_ char *j = NULL;
4392
4393 j = path_join(i, fn);
4394 if (!j)
4395 return log_oom();
4396
4397 f = fopen(j, "re");
4398 if (f) {
4399 p = TAKE_PTR(j);
4400
4401 /* By default, we trust configuration from /etc and /run */
4402 if (arg_settings_trusted < 0)
4403 arg_settings_trusted = true;
4404
4405 break;
4406 }
4407
4408 if (errno != ENOENT)
4409 return log_error_errno(errno, "Failed to open %s: %m", j);
4410 }
4411
4412 if (!f) {
4413 /* After that, let's look for a file next to the
4414 * actual image we shall boot. */
4415
4416 if (arg_image) {
4417 p = file_in_same_dir(arg_image, fn);
4418 if (!p)
4419 return log_oom();
4420 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4421 p = file_in_same_dir(arg_directory, fn);
4422 if (!p)
4423 return log_oom();
4424 }
4425
4426 if (p) {
4427 f = fopen(p, "re");
4428 if (!f && errno != ENOENT)
4429 return log_error_errno(errno, "Failed to open %s: %m", p);
4430
4431 /* By default, we do not trust configuration from /var/lib/machines */
4432 if (arg_settings_trusted < 0)
4433 arg_settings_trusted = false;
4434 }
4435 }
4436
4437 if (!f)
4438 return 0;
4439
4440 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4441
4442 r = settings_load(f, p, &settings);
4443 if (r < 0)
4444 return r;
4445
4446 return merge_settings(settings, p);
4447 }
4448
4449 static int load_oci_bundle(void) {
4450 _cleanup_(settings_freep) Settings *settings = NULL;
4451 int r;
4452
4453 if (!arg_oci_bundle)
4454 return 0;
4455
4456 /* By default let's trust OCI bundles */
4457 if (arg_settings_trusted < 0)
4458 arg_settings_trusted = true;
4459
4460 r = oci_load(NULL, arg_oci_bundle, &settings);
4461 if (r < 0)
4462 return r;
4463
4464 return merge_settings(settings, arg_oci_bundle);
4465 }
4466
4467 static int run_container(
4468 DissectedImage *dissected_image,
4469 bool secondary,
4470 FDSet *fds,
4471 char veth_name[IFNAMSIZ], bool *veth_created,
4472 struct ExposeArgs *expose_args,
4473 int *master, pid_t *pid, int *ret) {
4474
4475 static const struct sigaction sa = {
4476 .sa_handler = nop_signal_handler,
4477 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4478 };
4479
4480 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4481 _cleanup_close_ int etc_passwd_lock = -1;
4482 _cleanup_close_pair_ int
4483 kmsg_socket_pair[2] = { -1, -1 },
4484 rtnl_socket_pair[2] = { -1, -1 },
4485 pid_socket_pair[2] = { -1, -1 },
4486 uuid_socket_pair[2] = { -1, -1 },
4487 notify_socket_pair[2] = { -1, -1 },
4488 uid_shift_socket_pair[2] = { -1, -1 },
4489 master_pty_socket_pair[2] = { -1, -1 },
4490 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4491
4492 _cleanup_close_ int notify_socket = -1;
4493 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4494 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4495 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4496 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4497 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4498 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4499 ContainerStatus container_status = 0;
4500 int ifi = 0, r;
4501 ssize_t l;
4502 sigset_t mask_chld;
4503 _cleanup_close_ int child_netns_fd = -1;
4504
4505 assert_se(sigemptyset(&mask_chld) == 0);
4506 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4507
4508 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4509 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4510 * check with getpwuid() if the specific user already exists. Note that /etc might be
4511 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4512 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4513 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4514 * really ours. */
4515
4516 etc_passwd_lock = take_etc_passwd_lock(NULL);
4517 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4518 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4519 }
4520
4521 r = barrier_create(&barrier);
4522 if (r < 0)
4523 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4524
4525 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4526 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4527
4528 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4529 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4530
4531 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4532 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4533
4534 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4535 return log_error_errno(errno, "Failed to create id socket pair: %m");
4536
4537 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4538 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4539
4540 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4541 return log_error_errno(errno, "Failed to create console socket pair: %m");
4542
4543 if (arg_userns_mode != USER_NAMESPACE_NO)
4544 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4545 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4546
4547 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4548 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4549 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4550
4551 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4552 * parent's blocking calls and give it a chance to call wait() and terminate. */
4553 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4554 if (r < 0)
4555 return log_error_errno(errno, "Failed to change the signal mask: %m");
4556
4557 r = sigaction(SIGCHLD, &sa, NULL);
4558 if (r < 0)
4559 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4560
4561 if (arg_network_namespace_path) {
4562 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4563 if (child_netns_fd < 0)
4564 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4565
4566 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4567 if (r == -EUCLEAN)
4568 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4569 else if (r < 0)
4570 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4571 else if (r == 0)
4572 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4573 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4574 }
4575
4576 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4577 if (*pid < 0)
4578 return log_error_errno(errno, "clone() failed%s: %m",
4579 errno == EINVAL ?
4580 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4581
4582 if (*pid == 0) {
4583 /* The outer child only has a file system namespace. */
4584 barrier_set_role(&barrier, BARRIER_CHILD);
4585
4586 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4587 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4588 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4589 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4590 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4591 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4592 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4593 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4594
4595 (void) reset_all_signal_handlers();
4596 (void) reset_signal_mask();
4597
4598 r = outer_child(&barrier,
4599 arg_directory,
4600 dissected_image,
4601 secondary,
4602 pid_socket_pair[1],
4603 uuid_socket_pair[1],
4604 notify_socket_pair[1],
4605 kmsg_socket_pair[1],
4606 rtnl_socket_pair[1],
4607 uid_shift_socket_pair[1],
4608 master_pty_socket_pair[1],
4609 unified_cgroup_hierarchy_socket_pair[1],
4610 fds,
4611 child_netns_fd);
4612 if (r < 0)
4613 _exit(EXIT_FAILURE);
4614
4615 _exit(EXIT_SUCCESS);
4616 }
4617
4618 barrier_set_role(&barrier, BARRIER_PARENT);
4619
4620 fdset_close(fds);
4621
4622 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4623 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4624 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4625 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4626 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4627 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4628 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4629 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4630
4631 if (arg_userns_mode != USER_NAMESPACE_NO) {
4632 /* The child just let us know the UID shift it might have read from the image. */
4633 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4634 if (l < 0)
4635 return log_error_errno(errno, "Failed to read UID shift: %m");
4636 if (l != sizeof arg_uid_shift)
4637 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4638
4639 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4640 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4641 * image, but if that's already in use, pick a new one, and report back to the child,
4642 * which one we now picked. */
4643
4644 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4645 if (r < 0)
4646 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4647
4648 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4649 if (l < 0)
4650 return log_error_errno(errno, "Failed to send UID shift: %m");
4651 if (l != sizeof arg_uid_shift)
4652 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4653 }
4654 }
4655
4656 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4657 /* The child let us know the support cgroup mode it might have read from the image. */
4658 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4659 if (l < 0)
4660 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4661 if (l != sizeof(arg_unified_cgroup_hierarchy))
4662 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4663 l, l == 0 ? " The child is most likely dead." : "");
4664 }
4665
4666 /* Wait for the outer child. */
4667 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4668 if (r < 0)
4669 return r;
4670 if (r != EXIT_SUCCESS)
4671 return -EIO;
4672
4673 /* And now retrieve the PID of the inner child. */
4674 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4675 if (l < 0)
4676 return log_error_errno(errno, "Failed to read inner child PID: %m");
4677 if (l != sizeof *pid)
4678 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4679
4680 /* We also retrieve container UUID in case it was generated by outer child */
4681 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4682 if (l < 0)
4683 return log_error_errno(errno, "Failed to read container machine ID: %m");
4684 if (l != sizeof(arg_uuid))
4685 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4686
4687 /* We also retrieve the socket used for notifications generated by outer child */
4688 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4689 if (notify_socket < 0)
4690 return log_error_errno(notify_socket,
4691 "Failed to receive notification socket from the outer child: %m");
4692
4693 log_debug("Init process invoked as PID "PID_FMT, *pid);
4694
4695 if (arg_userns_mode != USER_NAMESPACE_NO) {
4696 if (!barrier_place_and_sync(&barrier)) /* #1 */
4697 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4698
4699 r = setup_uid_map(*pid);
4700 if (r < 0)
4701 return r;
4702
4703 (void) barrier_place(&barrier); /* #2 */
4704 }
4705
4706 if (arg_private_network) {
4707 if (!arg_network_namespace_path) {
4708 /* Wait until the child has unshared its network namespace. */
4709 if (!barrier_place_and_sync(&barrier)) /* #3 */
4710 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4711 }
4712
4713 if (child_netns_fd < 0) {
4714 /* Make sure we have an open file descriptor to the child's network
4715 * namespace so it stays alive even if the child exits. */
4716 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4717 if (r < 0)
4718 return log_error_errno(r, "Failed to open child network namespace: %m");
4719 }
4720
4721 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4722 if (r < 0)
4723 return r;
4724
4725 if (arg_network_veth) {
4726 r = setup_veth(arg_machine, *pid, veth_name,
4727 arg_network_bridge || arg_network_zone);
4728 if (r < 0)
4729 return r;
4730 else if (r > 0)
4731 ifi = r;
4732
4733 if (arg_network_bridge) {
4734 /* Add the interface to a bridge */
4735 r = setup_bridge(veth_name, arg_network_bridge, false);
4736 if (r < 0)
4737 return r;
4738 if (r > 0)
4739 ifi = r;
4740 } else if (arg_network_zone) {
4741 /* Add the interface to a bridge, possibly creating it */
4742 r = setup_bridge(veth_name, arg_network_zone, true);
4743 if (r < 0)
4744 return r;
4745 if (r > 0)
4746 ifi = r;
4747 }
4748 }
4749
4750 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4751 if (r < 0)
4752 return r;
4753
4754 /* We created the primary and extra veth links now; let's remember this, so that we know to
4755 remove them later on. Note that we don't bother with removing veth links that were created
4756 here when their setup failed half-way, because in that case the kernel should be able to
4757 remove them on its own, since they cannot be referenced by anything yet. */
4758 *veth_created = true;
4759
4760 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4761 if (r < 0)
4762 return r;
4763
4764 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4765 if (r < 0)
4766 return r;
4767 }
4768
4769 if (arg_register || !arg_keep_unit) {
4770 r = sd_bus_default_system(&bus);
4771 if (r < 0)
4772 return log_error_errno(r, "Failed to open system bus: %m");
4773
4774 r = sd_bus_set_close_on_exit(bus, false);
4775 if (r < 0)
4776 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4777 }
4778
4779 if (!arg_keep_unit) {
4780 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4781 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4782 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4783
4784 r = sd_bus_match_signal_async(
4785 bus,
4786 NULL,
4787 "org.freedesktop.systemd1",
4788 NULL,
4789 "org.freedesktop.systemd1.Scope",
4790 "RequestStop",
4791 on_request_stop, NULL, PID_TO_PTR(*pid));
4792 if (r < 0)
4793 return log_error_errno(r, "Failed to request RequestStop match: %m");
4794 }
4795
4796 if (arg_register) {
4797 r = register_machine(
4798 bus,
4799 arg_machine,
4800 *pid,
4801 arg_directory,
4802 arg_uuid,
4803 ifi,
4804 arg_slice,
4805 arg_custom_mounts, arg_n_custom_mounts,
4806 arg_kill_signal,
4807 arg_property,
4808 arg_property_message,
4809 arg_keep_unit,
4810 arg_container_service_name);
4811 if (r < 0)
4812 return r;
4813
4814 } else if (!arg_keep_unit) {
4815 r = allocate_scope(
4816 bus,
4817 arg_machine,
4818 *pid,
4819 arg_slice,
4820 arg_custom_mounts, arg_n_custom_mounts,
4821 arg_kill_signal,
4822 arg_property,
4823 arg_property_message);
4824 if (r < 0)
4825 return r;
4826
4827 } else if (arg_slice || arg_property)
4828 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4829
4830 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4831 if (r < 0)
4832 return r;
4833
4834 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4835 if (r < 0)
4836 return r;
4837
4838 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4839 if (r < 0)
4840 return r;
4841
4842 /* Notify the child that the parent is ready with all
4843 * its setup (including cgroup-ification), and that
4844 * the child can now hand over control to the code to
4845 * run inside the container. */
4846 (void) barrier_place(&barrier); /* #4 */
4847
4848 /* Block SIGCHLD here, before notifying child.
4849 * process_pty() will handle it with the other signals. */
4850 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4851
4852 /* Reset signal to default */
4853 r = default_signals(SIGCHLD);
4854 if (r < 0)
4855 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4856
4857 r = sd_event_new(&event);
4858 if (r < 0)
4859 return log_error_errno(r, "Failed to get default event source: %m");
4860
4861 (void) sd_event_set_watchdog(event, true);
4862
4863 if (bus) {
4864 r = sd_bus_attach_event(bus, event, 0);
4865 if (r < 0)
4866 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4867 }
4868
4869 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4870 if (r < 0)
4871 return r;
4872
4873 /* Let the child know that we are ready and wait that the child is completely ready now. */
4874 if (!barrier_place_and_sync(&barrier)) /* #5 */
4875 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4876
4877 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
4878 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4879 etc_passwd_lock = safe_close(etc_passwd_lock);
4880
4881 (void) sd_notifyf(false,
4882 "STATUS=Container running.\n"
4883 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4884 if (!arg_notify_ready)
4885 (void) sd_notify(false, "READY=1\n");
4886
4887 if (arg_kill_signal > 0) {
4888 /* Try to kill the init system on SIGINT or SIGTERM */
4889 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4890 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4891 } else {
4892 /* Immediately exit */
4893 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4894 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4895 }
4896
4897 /* Exit when the child exits */
4898 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4899
4900 if (arg_expose_ports) {
4901 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, expose_args, &rtnl);
4902 if (r < 0)
4903 return r;
4904
4905 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
4906 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
4907 }
4908
4909 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4910
4911 if (arg_console_mode != CONSOLE_PIPE) {
4912 _cleanup_close_ int fd = -1;
4913 PTYForwardFlags flags = 0;
4914
4915 /* Retrieve the master pty allocated by inner child */
4916 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4917 if (fd < 0)
4918 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4919
4920 switch (arg_console_mode) {
4921
4922 case CONSOLE_READ_ONLY:
4923 flags |= PTY_FORWARD_READ_ONLY;
4924
4925 _fallthrough_;
4926
4927 case CONSOLE_INTERACTIVE:
4928 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4929
4930 r = pty_forward_new(event, fd, flags, &forward);
4931 if (r < 0)
4932 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4933
4934 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
4935 (void) pty_forward_set_width_height(forward,
4936 arg_console_width,
4937 arg_console_height);
4938 break;
4939
4940 default:
4941 assert(arg_console_mode == CONSOLE_PASSIVE);
4942 }
4943
4944 *master = TAKE_FD(fd);
4945 }
4946
4947 r = sd_event_loop(event);
4948 if (r < 0)
4949 return log_error_errno(r, "Failed to run event loop: %m");
4950
4951 if (forward) {
4952 char last_char = 0;
4953
4954 (void) pty_forward_get_last_char(forward, &last_char);
4955 forward = pty_forward_free(forward);
4956
4957 if (!arg_quiet && last_char != '\n')
4958 putc('\n', stdout);
4959 }
4960
4961 /* Kill if it is not dead yet anyway */
4962 if (!arg_register && !arg_keep_unit && bus)
4963 terminate_scope(bus, arg_machine);
4964
4965 /* Normally redundant, but better safe than sorry */
4966 (void) kill(*pid, SIGKILL);
4967
4968 if (arg_private_network) {
4969 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
4970 * to avoid having to move the parent to the child network namespace. */
4971 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
4972 if (r < 0)
4973 return r;
4974
4975 if (r == 0) {
4976 _cleanup_close_ int parent_netns_fd = -1;
4977
4978 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
4979 if (r < 0) {
4980 log_error_errno(r, "Failed to open parent network namespace: %m");
4981 _exit(EXIT_FAILURE);
4982 }
4983
4984 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
4985 if (r < 0) {
4986 log_error_errno(r, "Failed to enter child network namespace: %m");
4987 _exit(EXIT_FAILURE);
4988 }
4989
4990 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
4991 if (r < 0)
4992 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
4993
4994 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
4995 }
4996 }
4997
4998 r = wait_for_container(*pid, &container_status);
4999 *pid = 0;
5000
5001 /* Tell machined that we are gone. */
5002 if (bus)
5003 (void) unregister_machine(bus, arg_machine);
5004
5005 if (r < 0)
5006 /* We failed to wait for the container, or the container exited abnormally. */
5007 return r;
5008 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5009 /* r > 0 → The container exited with a non-zero status.
5010 * As a special case, we need to replace 133 with a different value,
5011 * because 133 is special-cased in the service file to reboot the container.
5012 * otherwise → The container exited with zero status and a reboot was not requested.
5013 */
5014 if (r == EXIT_FORCE_RESTART)
5015 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5016 *ret = r;
5017 return 0; /* finito */
5018 }
5019
5020 /* CONTAINER_REBOOTED, loop again */
5021
5022 if (arg_keep_unit) {
5023 /* Special handling if we are running as a service: instead of simply
5024 * restarting the machine we want to restart the entire service, so let's
5025 * inform systemd about this with the special exit code 133. The service
5026 * file uses RestartForceExitStatus=133 so that this results in a full
5027 * nspawn restart. This is necessary since we might have cgroup parameters
5028 * set we want to have flushed out. */
5029 *ret = EXIT_FORCE_RESTART;
5030 return 0; /* finito */
5031 }
5032
5033 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5034 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5035
5036 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5037 *veth_created = false;
5038 return 1; /* loop again */
5039 }
5040
5041 static int initialize_rlimits(void) {
5042 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
5043 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5044 * container execution environments. */
5045
5046 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5047 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5048 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5049 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5050 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5051 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5052 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5053 [RLIMIT_MEMLOCK] = { 65536, 65536 },
5054 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5055 [RLIMIT_NICE] = { 0, 0 },
5056 [RLIMIT_NOFILE] = { 1024, 4096 },
5057 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5058 [RLIMIT_RTPRIO] = { 0, 0 },
5059 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5060 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5061
5062 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5063 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5064 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5065 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5066 * that PID 1 changes a number of other resource limits during early initialization which is why we
5067 * don't read the other limits from PID 1 but prefer the static table above. */
5068 };
5069
5070 int rl;
5071
5072 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5073 /* Let's only fill in what the user hasn't explicitly configured anyway */
5074 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5075 const struct rlimit *v;
5076 struct rlimit buffer;
5077
5078 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5079 /* For these two let's read the limits off PID 1. See above for an explanation. */
5080
5081 if (prlimit(1, rl, NULL, &buffer) < 0)
5082 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5083
5084 v = &buffer;
5085 } else
5086 v = kernel_defaults + rl;
5087
5088 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5089 if (!arg_rlimit[rl])
5090 return log_oom();
5091 }
5092
5093 if (DEBUG_LOGGING) {
5094 _cleanup_free_ char *k = NULL;
5095
5096 (void) rlimit_format(arg_rlimit[rl], &k);
5097 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5098 }
5099 }
5100
5101 return 0;
5102 }
5103
5104 static int cant_be_in_netns(void) {
5105 union sockaddr_union sa = {
5106 .un = {
5107 .sun_family = AF_UNIX,
5108 .sun_path = "/run/udev/control",
5109 },
5110 };
5111 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
5112 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
5113 _cleanup_close_ int fd = -1;
5114 struct ucred ucred;
5115 int r;
5116
5117 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5118 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5119 * nice message. */
5120
5121 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5122 return 0;
5123
5124 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5125 if (fd < 0)
5126 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5127
5128 if (connect(fd, &sa.un, SOCKADDR_UN_LEN(sa.un)) < 0) {
5129
5130 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
5131 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5132 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5133
5134 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
5135 }
5136
5137 r = getpeercred(fd, &ucred);
5138 if (r < 0)
5139 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5140
5141 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
5142 r = readlink_malloc(udev_path, &udev_ns);
5143 if (r < 0)
5144 return log_error_errno(r, "Failed to read network namespace of udev: %m");
5145
5146 r = readlink_malloc("/proc/self/ns/net", &our_ns);
5147 if (r < 0)
5148 return log_error_errno(r, "Failed to read our own network namespace: %m");
5149
5150 if (!streq(our_ns, udev_ns))
5151 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5152 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5153 return 0;
5154 }
5155
5156 static int run(int argc, char *argv[]) {
5157 bool secondary = false, remove_directory = false, remove_image = false,
5158 veth_created = false, remove_tmprootdir = false;
5159 _cleanup_close_ int master = -1;
5160 _cleanup_fdset_free_ FDSet *fds = NULL;
5161 int r, n_fd_passed, ret = EXIT_SUCCESS;
5162 char veth_name[IFNAMSIZ] = "";
5163 struct ExposeArgs expose_args = {};
5164 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5165 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5166 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5167 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
5168 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5169 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5170 pid_t pid = 0;
5171
5172 log_parse_environment();
5173 log_open();
5174
5175 r = parse_argv(argc, argv);
5176 if (r <= 0)
5177 goto finish;
5178
5179 if (geteuid() != 0) {
5180 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5181 argc >= 2 ? "Need to be root." :
5182 "Need to be root (and some arguments are usually required).\nHint: try --help");
5183 goto finish;
5184 }
5185
5186 r = cant_be_in_netns();
5187 if (r < 0)
5188 goto finish;
5189
5190 r = initialize_rlimits();
5191 if (r < 0)
5192 goto finish;
5193
5194 r = load_oci_bundle();
5195 if (r < 0)
5196 goto finish;
5197
5198 r = determine_names();
5199 if (r < 0)
5200 goto finish;
5201
5202 r = load_settings();
5203 if (r < 0)
5204 goto finish;
5205
5206 r = cg_unified();
5207 if (r < 0) {
5208 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5209 goto finish;
5210 }
5211
5212 r = verify_arguments();
5213 if (r < 0)
5214 goto finish;
5215
5216 /* Reapply environment settings. */
5217 (void) detect_unified_cgroup_hierarchy_from_environment();
5218
5219 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5220 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5221 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5222 (void) ignore_signals(SIGPIPE);
5223
5224 n_fd_passed = sd_listen_fds(false);
5225 if (n_fd_passed > 0) {
5226 r = fdset_new_listen_fds(&fds, false);
5227 if (r < 0) {
5228 log_error_errno(r, "Failed to collect file descriptors: %m");
5229 goto finish;
5230 }
5231 }
5232
5233 /* The "default" umask. This is appropriate for most file and directory
5234 * operations performed by nspawn, and is the umask that will be used for
5235 * the child. Functions like copy_devnodes() change the umask temporarily. */
5236 umask(0022);
5237
5238 if (arg_directory) {
5239 assert(!arg_image);
5240
5241 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5242 * /var from the host will propagate into container dynamically (because bad things happen if
5243 * two systems write to the same /var). Let's allow it for the special cases where /var is
5244 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5245 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5246 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5247 r = -EINVAL;
5248 goto finish;
5249 }
5250
5251 if (arg_ephemeral) {
5252 _cleanup_free_ char *np = NULL;
5253
5254 r = chase_symlinks_and_update(&arg_directory, 0);
5255 if (r < 0)
5256 goto finish;
5257
5258 /* If the specified path is a mount point we generate the new snapshot immediately
5259 * inside it under a random name. However if the specified is not a mount point we
5260 * create the new snapshot in the parent directory, just next to it. */
5261 r = path_is_mount_point(arg_directory, NULL, 0);
5262 if (r < 0) {
5263 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5264 goto finish;
5265 }
5266 if (r > 0)
5267 r = tempfn_random_child(arg_directory, "machine.", &np);
5268 else
5269 r = tempfn_random(arg_directory, "machine.", &np);
5270 if (r < 0) {
5271 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5272 goto finish;
5273 }
5274
5275 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5276 * only owned by us and no one else. */
5277 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5278 if (r < 0) {
5279 log_error_errno(r, "Failed to lock %s: %m", np);
5280 goto finish;
5281 }
5282
5283 {
5284 BLOCK_SIGNALS(SIGINT);
5285 r = btrfs_subvol_snapshot(arg_directory, np,
5286 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5287 BTRFS_SNAPSHOT_FALLBACK_COPY |
5288 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5289 BTRFS_SNAPSHOT_RECURSIVE |
5290 BTRFS_SNAPSHOT_QUOTA |
5291 BTRFS_SNAPSHOT_SIGINT);
5292 }
5293 if (r == -EINTR) {
5294 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5295 goto finish;
5296 }
5297 if (r < 0) {
5298 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5299 goto finish;
5300 }
5301
5302 free_and_replace(arg_directory, np);
5303 remove_directory = true;
5304 } else {
5305 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5306 if (r < 0)
5307 goto finish;
5308
5309 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5310 if (r == -EBUSY) {
5311 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5312 goto finish;
5313 }
5314 if (r < 0) {
5315 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5316 goto finish;
5317 }
5318
5319 if (arg_template) {
5320 r = chase_symlinks_and_update(&arg_template, 0);
5321 if (r < 0)
5322 goto finish;
5323
5324 {
5325 BLOCK_SIGNALS(SIGINT);
5326 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5327 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5328 BTRFS_SNAPSHOT_FALLBACK_COPY |
5329 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5330 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5331 BTRFS_SNAPSHOT_RECURSIVE |
5332 BTRFS_SNAPSHOT_QUOTA |
5333 BTRFS_SNAPSHOT_SIGINT);
5334 }
5335 if (r == -EEXIST)
5336 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5337 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5338 else if (r == -EINTR) {
5339 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5340 goto finish;
5341 } else if (r < 0) {
5342 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5343 goto finish;
5344 } else
5345 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5346 "Populated %s from template %s.", arg_directory, arg_template);
5347 }
5348 }
5349
5350 if (arg_start_mode == START_BOOT) {
5351 const char *p;
5352
5353 if (arg_pivot_root_new)
5354 p = prefix_roota(arg_directory, arg_pivot_root_new);
5355 else
5356 p = arg_directory;
5357
5358 if (path_is_os_tree(p) <= 0) {
5359 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5360 r = -EINVAL;
5361 goto finish;
5362 }
5363 } else {
5364 const char *p, *q;
5365
5366 if (arg_pivot_root_new)
5367 p = prefix_roota(arg_directory, arg_pivot_root_new);
5368 else
5369 p = arg_directory;
5370
5371 q = strjoina(p, "/usr/");
5372
5373 if (laccess(q, F_OK) < 0) {
5374 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5375 r = -EINVAL;
5376 goto finish;
5377 }
5378 }
5379
5380 } else {
5381 DissectImageFlags dissect_image_flags =
5382 DISSECT_IMAGE_GENERIC_ROOT |
5383 DISSECT_IMAGE_REQUIRE_ROOT |
5384 DISSECT_IMAGE_RELAX_VAR_CHECK |
5385 DISSECT_IMAGE_USR_NO_ROOT;
5386 assert(arg_image);
5387 assert(!arg_template);
5388
5389 r = chase_symlinks_and_update(&arg_image, 0);
5390 if (r < 0)
5391 goto finish;
5392
5393 if (arg_ephemeral) {
5394 _cleanup_free_ char *np = NULL;
5395
5396 r = tempfn_random(arg_image, "machine.", &np);
5397 if (r < 0) {
5398 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5399 goto finish;
5400 }
5401
5402 /* Always take an exclusive lock on our own ephemeral copy. */
5403 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5404 if (r < 0) {
5405 r = log_error_errno(r, "Failed to create image lock: %m");
5406 goto finish;
5407 }
5408
5409 {
5410 BLOCK_SIGNALS(SIGINT);
5411 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5412 }
5413 if (r == -EINTR) {
5414 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5415 goto finish;
5416 }
5417 if (r < 0) {
5418 r = log_error_errno(r, "Failed to copy image file: %m");
5419 goto finish;
5420 }
5421
5422 free_and_replace(arg_image, np);
5423 remove_image = true;
5424 } else {
5425 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5426 if (r == -EBUSY) {
5427 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5428 goto finish;
5429 }
5430 if (r < 0) {
5431 r = log_error_errno(r, "Failed to create image lock: %m");
5432 goto finish;
5433 }
5434
5435 r = verity_settings_load(
5436 &arg_verity_settings,
5437 arg_image, NULL, NULL);
5438 if (r < 0) {
5439 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5440 goto finish;
5441 }
5442
5443 if (arg_verity_settings.data_path)
5444 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5445 }
5446
5447 if (!mkdtemp(tmprootdir)) {
5448 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5449 goto finish;
5450 }
5451
5452 remove_tmprootdir = true;
5453
5454 arg_directory = strdup(tmprootdir);
5455 if (!arg_directory) {
5456 r = log_oom();
5457 goto finish;
5458 }
5459
5460 r = loop_device_make_by_path(
5461 arg_image,
5462 arg_read_only ? O_RDONLY : O_RDWR,
5463 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5464 &loop);
5465 if (r < 0) {
5466 log_error_errno(r, "Failed to set up loopback block device: %m");
5467 goto finish;
5468 }
5469
5470 r = dissect_image_and_warn(
5471 loop->fd,
5472 arg_image,
5473 &arg_verity_settings,
5474 NULL,
5475 loop->uevent_seqnum_not_before,
5476 loop->timestamp_not_before,
5477 dissect_image_flags,
5478 &dissected_image);
5479 if (r == -ENOPKG) {
5480 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5481 log_notice("Note that the disk image needs to\n"
5482 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5483 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5484 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5485 " d) or contain a file system without a partition table\n"
5486 "in order to be bootable with systemd-nspawn.");
5487 goto finish;
5488 }
5489 if (r < 0)
5490 goto finish;
5491
5492 if (!arg_verity_settings.root_hash && dissected_image->can_verity)
5493 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5494
5495 r = dissected_image_decrypt_interactively(
5496 dissected_image,
5497 NULL,
5498 &arg_verity_settings,
5499 0,
5500 &decrypted_image);
5501 if (r < 0)
5502 goto finish;
5503
5504 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5505 if (remove_image && unlink(arg_image) >= 0)
5506 remove_image = false;
5507 }
5508
5509 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5510 if (r < 0)
5511 goto finish;
5512
5513 if (arg_console_mode < 0)
5514 arg_console_mode =
5515 isatty(STDIN_FILENO) > 0 &&
5516 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5517
5518 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5519 arg_quiet = true;
5520
5521 if (!arg_quiet)
5522 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5523 arg_machine, arg_image ?: arg_directory);
5524
5525 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5526
5527 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5528 r = log_error_errno(errno, "Failed to become subreaper: %m");
5529 goto finish;
5530 }
5531
5532 if (arg_expose_ports) {
5533 r = fw_ctx_new(&fw_ctx);
5534 if (r < 0) {
5535 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5536 goto finish;
5537 }
5538 expose_args.fw_ctx = fw_ctx;
5539 }
5540 for (;;) {
5541 r = run_container(dissected_image,
5542 secondary,
5543 fds,
5544 veth_name, &veth_created,
5545 &expose_args, &master,
5546 &pid, &ret);
5547 if (r <= 0)
5548 break;
5549 }
5550
5551 finish:
5552 (void) sd_notify(false,
5553 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5554 "STOPPING=1\nSTATUS=Terminating...");
5555
5556 if (pid > 0)
5557 (void) kill(pid, SIGKILL);
5558
5559 /* Try to flush whatever is still queued in the pty */
5560 if (master >= 0) {
5561 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
5562 master = safe_close(master);
5563 }
5564
5565 if (pid > 0)
5566 (void) wait_for_terminate(pid, NULL);
5567
5568 pager_close();
5569
5570 if (remove_directory && arg_directory) {
5571 int k;
5572
5573 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5574 if (k < 0)
5575 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5576 }
5577
5578 if (remove_image && arg_image) {
5579 if (unlink(arg_image) < 0)
5580 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5581 }
5582
5583 if (remove_tmprootdir) {
5584 if (rmdir(tmprootdir) < 0)
5585 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5586 }
5587
5588 if (arg_machine) {
5589 const char *p;
5590
5591 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5592 (void) rm_rf(p, REMOVE_ROOT);
5593 }
5594
5595 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5596 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5597
5598 if (veth_created)
5599 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5600 (void) remove_bridge(arg_network_zone);
5601
5602 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5603 expose_port_free_all(arg_expose_ports);
5604 rlimit_free_all(arg_rlimit);
5605 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5606 credential_free_all(arg_credentials, arg_n_credentials);
5607
5608 if (r < 0)
5609 return r;
5610
5611 return ret;
5612 }
5613
5614 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);