]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #13904 from keur/job_mode_triggering
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/personality.h>
15 #include <sys/prctl.h>
16 #include <sys/types.h>
17 #include <sys/wait.h>
18 #include <unistd.h>
19
20 #include "sd-bus.h"
21 #include "sd-daemon.h"
22 #include "sd-id128.h"
23
24 #include "alloc-util.h"
25 #include "barrier.h"
26 #include "base-filesystem.h"
27 #include "blkid-util.h"
28 #include "btrfs-util.h"
29 #include "bus-error.h"
30 #include "bus-util.h"
31 #include "cap-list.h"
32 #include "capability-util.h"
33 #include "cgroup-util.h"
34 #include "copy.h"
35 #include "cpu-set-util.h"
36 #include "dev-setup.h"
37 #include "dissect-image.h"
38 #include "env-util.h"
39 #include "fd-util.h"
40 #include "fdset.h"
41 #include "fileio.h"
42 #include "format-util.h"
43 #include "fs-util.h"
44 #include "gpt.h"
45 #include "hexdecoct.h"
46 #include "hostname-util.h"
47 #include "id128-util.h"
48 #include "log.h"
49 #include "loop-util.h"
50 #include "loopback-setup.h"
51 #include "machine-image.h"
52 #include "macro.h"
53 #include "main-func.h"
54 #include "missing_sched.h"
55 #include "mkdir.h"
56 #include "mount-util.h"
57 #include "mountpoint-util.h"
58 #include "namespace-util.h"
59 #include "netlink-util.h"
60 #include "nspawn-cgroup.h"
61 #include "nspawn-def.h"
62 #include "nspawn-expose-ports.h"
63 #include "nspawn-mount.h"
64 #include "nspawn-network.h"
65 #include "nspawn-oci.h"
66 #include "nspawn-patch-uid.h"
67 #include "nspawn-register.h"
68 #include "nspawn-seccomp.h"
69 #include "nspawn-settings.h"
70 #include "nspawn-setuid.h"
71 #include "nspawn-stub-pid1.h"
72 #include "nulstr-util.h"
73 #include "os-util.h"
74 #include "pager.h"
75 #include "parse-util.h"
76 #include "path-util.h"
77 #include "pretty-print.h"
78 #include "process-util.h"
79 #include "ptyfwd.h"
80 #include "random-util.h"
81 #include "raw-clone.h"
82 #include "rlimit-util.h"
83 #include "rm-rf.h"
84 #if HAVE_SECCOMP
85 #include "seccomp-util.h"
86 #endif
87 #include "selinux-util.h"
88 #include "signal-util.h"
89 #include "socket-util.h"
90 #include "stat-util.h"
91 #include "stdio-util.h"
92 #include "string-table.h"
93 #include "string-util.h"
94 #include "strv.h"
95 #include "sysctl-util.h"
96 #include "terminal-util.h"
97 #include "tmpfile-util.h"
98 #include "umask-util.h"
99 #include "unit-name.h"
100 #include "user-util.h"
101 #include "util.h"
102
103 #if HAVE_SPLIT_USR
104 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
105 #else
106 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
107 #endif
108
109 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
110 * nspawn_notify_socket_path is relative to the container
111 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
112 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
113
114 #define EXIT_FORCE_RESTART 133
115
116 typedef enum ContainerStatus {
117 CONTAINER_TERMINATED,
118 CONTAINER_REBOOTED,
119 } ContainerStatus;
120
121 static char *arg_directory = NULL;
122 static char *arg_template = NULL;
123 static char *arg_chdir = NULL;
124 static char *arg_pivot_root_new = NULL;
125 static char *arg_pivot_root_old = NULL;
126 static char *arg_user = NULL;
127 static uid_t arg_uid = UID_INVALID;
128 static gid_t arg_gid = GID_INVALID;
129 static gid_t* arg_supplementary_gids = NULL;
130 static size_t arg_n_supplementary_gids = 0;
131 static sd_id128_t arg_uuid = {};
132 static char *arg_machine = NULL; /* The name used by the host to refer to this */
133 static char *arg_hostname = NULL; /* The name the payload sees by default */
134 static const char *arg_selinux_context = NULL;
135 static const char *arg_selinux_apifs_context = NULL;
136 static char *arg_slice = NULL;
137 static bool arg_private_network = false;
138 static bool arg_read_only = false;
139 static StartMode arg_start_mode = START_PID1;
140 static bool arg_ephemeral = false;
141 static LinkJournal arg_link_journal = LINK_AUTO;
142 static bool arg_link_journal_try = false;
143 static uint64_t arg_caps_retain =
144 (1ULL << CAP_AUDIT_CONTROL) |
145 (1ULL << CAP_AUDIT_WRITE) |
146 (1ULL << CAP_CHOWN) |
147 (1ULL << CAP_DAC_OVERRIDE) |
148 (1ULL << CAP_DAC_READ_SEARCH) |
149 (1ULL << CAP_FOWNER) |
150 (1ULL << CAP_FSETID) |
151 (1ULL << CAP_IPC_OWNER) |
152 (1ULL << CAP_KILL) |
153 (1ULL << CAP_LEASE) |
154 (1ULL << CAP_LINUX_IMMUTABLE) |
155 (1ULL << CAP_MKNOD) |
156 (1ULL << CAP_NET_BIND_SERVICE) |
157 (1ULL << CAP_NET_BROADCAST) |
158 (1ULL << CAP_NET_RAW) |
159 (1ULL << CAP_SETFCAP) |
160 (1ULL << CAP_SETGID) |
161 (1ULL << CAP_SETPCAP) |
162 (1ULL << CAP_SETUID) |
163 (1ULL << CAP_SYS_ADMIN) |
164 (1ULL << CAP_SYS_BOOT) |
165 (1ULL << CAP_SYS_CHROOT) |
166 (1ULL << CAP_SYS_NICE) |
167 (1ULL << CAP_SYS_PTRACE) |
168 (1ULL << CAP_SYS_RESOURCE) |
169 (1ULL << CAP_SYS_TTY_CONFIG);
170 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
171 static CustomMount *arg_custom_mounts = NULL;
172 static size_t arg_n_custom_mounts = 0;
173 static char **arg_setenv = NULL;
174 static bool arg_quiet = false;
175 static bool arg_register = true;
176 static bool arg_keep_unit = false;
177 static char **arg_network_interfaces = NULL;
178 static char **arg_network_macvlan = NULL;
179 static char **arg_network_ipvlan = NULL;
180 static bool arg_network_veth = false;
181 static char **arg_network_veth_extra = NULL;
182 static char *arg_network_bridge = NULL;
183 static char *arg_network_zone = NULL;
184 static char *arg_network_namespace_path = NULL;
185 static PagerFlags arg_pager_flags = 0;
186 static unsigned long arg_personality = PERSONALITY_INVALID;
187 static char *arg_image = NULL;
188 static char *arg_oci_bundle = NULL;
189 static VolatileMode arg_volatile_mode = VOLATILE_NO;
190 static ExposePort *arg_expose_ports = NULL;
191 static char **arg_property = NULL;
192 static sd_bus_message *arg_property_message = NULL;
193 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
194 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
195 static bool arg_userns_chown = false;
196 static int arg_kill_signal = 0;
197 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
198 static SettingsMask arg_settings_mask = 0;
199 static int arg_settings_trusted = -1;
200 static char **arg_parameters = NULL;
201 static const char *arg_container_service_name = "systemd-nspawn";
202 static bool arg_notify_ready = false;
203 static bool arg_use_cgns = true;
204 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
205 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
206 static void *arg_root_hash = NULL;
207 static size_t arg_root_hash_size = 0;
208 static char **arg_syscall_whitelist = NULL;
209 static char **arg_syscall_blacklist = NULL;
210 #if HAVE_SECCOMP
211 static scmp_filter_ctx arg_seccomp = NULL;
212 #endif
213 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
214 static bool arg_no_new_privileges = false;
215 static int arg_oom_score_adjust = 0;
216 static bool arg_oom_score_adjust_set = false;
217 static CPUSet arg_cpu_set = {};
218 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
219 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
220 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
221 static DeviceNode* arg_extra_nodes = NULL;
222 static size_t arg_n_extra_nodes = 0;
223 static char **arg_sysctl = NULL;
224 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
225
226 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
227 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
228 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
248 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
252 #if HAVE_SECCOMP
253 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
254 #endif
255 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
256 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
257
258 static int handle_arg_console(const char *arg) {
259 if (streq(arg, "help")) {
260 puts("interactive\n"
261 "read-only\n"
262 "passive\n"
263 "pipe");
264 return 0;
265 }
266
267 if (streq(arg, "interactive"))
268 arg_console_mode = CONSOLE_INTERACTIVE;
269 else if (streq(arg, "read-only"))
270 arg_console_mode = CONSOLE_READ_ONLY;
271 else if (streq(arg, "passive"))
272 arg_console_mode = CONSOLE_PASSIVE;
273 else if (streq(arg, "pipe"))
274 arg_console_mode = CONSOLE_PIPE;
275 else
276 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
277
278 arg_settings_mask |= SETTING_CONSOLE_MODE;
279 return 1;
280 }
281
282 static int help(void) {
283 _cleanup_free_ char *link = NULL;
284 int r;
285
286 (void) pager_open(arg_pager_flags);
287
288 r = terminal_urlify_man("systemd-nspawn", "1", &link);
289 if (r < 0)
290 return log_oom();
291
292 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
293 "Spawn a command or OS in a light-weight container.\n\n"
294 " -h --help Show this help\n"
295 " --version Print version string\n"
296 " -q --quiet Do not show status information\n"
297 " --no-pager Do not pipe output into a pager\n"
298 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
299 "%3$sImage:%4$s\n"
300 " -D --directory=PATH Root directory for the container\n"
301 " --template=PATH Initialize root directory from template directory,\n"
302 " if missing\n"
303 " -x --ephemeral Run container with snapshot of root directory, and\n"
304 " remove it after exit\n"
305 " -i --image=PATH Root file system disk image (or device node) for\n"
306 " the container\n"
307 " --oci-bundle=PATH OCI bundle directory\n"
308 " --read-only Mount the root directory read-only\n"
309 " --volatile[=MODE] Run the system in volatile mode\n"
310 " --root-hash=HASH Specify verity root hash for root disk image\n"
311 " --pivot-root=PATH[:PATH]\n"
312 " Pivot root to given directory in the container\n\n"
313 "%3$sExecution:%4$s\n"
314 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
315 " -b --boot Boot up full system (i.e. invoke init)\n"
316 " --chdir=PATH Set working directory in the container\n"
317 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
318 " -u --user=USER Run the command under specified user or UID\n"
319 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
320 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
321 "%3$sSystem Identity:%4$s\n"
322 " -M --machine=NAME Set the machine name for the container\n"
323 " --hostname=NAME Override the hostname for the container\n"
324 " --uuid=UUID Set a specific machine UUID for the container\n\n"
325 "%3$sProperties:%4$s\n"
326 " -S --slice=SLICE Place the container in the specified slice\n"
327 " --property=NAME=VALUE Set scope unit property\n"
328 " --register=BOOLEAN Register container as machine\n"
329 " --keep-unit Do not register a scope for the machine, reuse\n"
330 " the service unit nspawn is running in\n\n"
331 "%3$sUser Namespacing:%4$s\n"
332 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
333 " --private-users[=UIDBASE[:NUIDS]]\n"
334 " Similar, but with user configured UID/GID range\n"
335 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
336 "%3$sNetworking:%4$s\n"
337 " --private-network Disable network in container\n"
338 " --network-interface=INTERFACE\n"
339 " Assign an existing network interface to the\n"
340 " container\n"
341 " --network-macvlan=INTERFACE\n"
342 " Create a macvlan network interface based on an\n"
343 " existing network interface to the container\n"
344 " --network-ipvlan=INTERFACE\n"
345 " Create a ipvlan network interface based on an\n"
346 " existing network interface to the container\n"
347 " -n --network-veth Add a virtual Ethernet connection between host\n"
348 " and container\n"
349 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
350 " Add an additional virtual Ethernet link between\n"
351 " host and container\n"
352 " --network-bridge=INTERFACE\n"
353 " Add a virtual Ethernet connection to the container\n"
354 " and attach it to an existing bridge on the host\n"
355 " --network-zone=NAME Similar, but attach the new interface to an\n"
356 " an automatically managed bridge interface\n"
357 " --network-namespace-path=PATH\n"
358 " Set network namespace to the one represented by\n"
359 " the specified kernel namespace file node\n"
360 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
361 " Expose a container IP port on the host\n\n"
362 "%3$sSecurity:%4$s\n"
363 " --capability=CAP In addition to the default, retain specified\n"
364 " capability\n"
365 " --drop-capability=CAP Drop the specified capability from the default set\n"
366 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
367 " --system-call-filter=LIST|~LIST\n"
368 " Permit/prohibit specific system calls\n"
369 " -Z --selinux-context=SECLABEL\n"
370 " Set the SELinux security context to be used by\n"
371 " processes in the container\n"
372 " -L --selinux-apifs-context=SECLABEL\n"
373 " Set the SELinux security context to be used by\n"
374 " API/tmpfs file systems in the container\n\n"
375 "%3$sResources:%4$s\n"
376 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
377 " --oom-score-adjust=VALUE\n"
378 " Adjust the OOM score value for the payload\n"
379 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
380 " --personality=ARCH Pick personality for this container\n\n"
381 "%3$sIntegration:%4$s\n"
382 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
383 " --timezone=MODE Select mode of /etc/localtime initialization\n"
384 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
385 " host, try-guest, try-host\n"
386 " -j Equivalent to --link-journal=try-guest\n\n"
387 "%3$sMounts:%4$s\n"
388 " --bind=PATH[:PATH[:OPTIONS]]\n"
389 " Bind mount a file or directory from the host into\n"
390 " the container\n"
391 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
392 " Similar, but creates a read-only bind mount\n"
393 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
394 " it\n"
395 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
396 " --overlay=PATH[:PATH...]:PATH\n"
397 " Create an overlay mount from the host to \n"
398 " the container\n"
399 " --overlay-ro=PATH[:PATH...]:PATH\n"
400 " Similar, but creates a read-only overlay mount\n\n"
401 "%3$sInput/Output:%4$s\n"
402 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
403 " set up for the container.\n"
404 " -P --pipe Equivalent to --console=pipe\n"
405 "\nSee the %2$s for details.\n"
406 , program_invocation_short_name
407 , link
408 , ansi_underline(), ansi_normal());
409
410 return 0;
411 }
412
413 static int custom_mount_check_all(void) {
414 size_t i;
415
416 for (i = 0; i < arg_n_custom_mounts; i++) {
417 CustomMount *m = &arg_custom_mounts[i];
418
419 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
420 if (arg_userns_chown)
421 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
422 "--private-users-chown may not be combined with custom root mounts.");
423 else if (arg_uid_shift == UID_INVALID)
424 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
425 "--private-users with automatic UID shift may not be combined with custom root mounts.");
426 }
427 }
428
429 return 0;
430 }
431
432 static int detect_unified_cgroup_hierarchy_from_environment(void) {
433 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
434 int r;
435
436 /* Allow the user to control whether the unified hierarchy is used */
437
438 e = getenv(var);
439 if (!e) {
440 static bool warned = false;
441
442 var = "UNIFIED_CGROUP_HIERARCHY";
443 e = getenv(var);
444 if (e && !warned) {
445 log_info("$UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY.");
446 warned = true;
447 }
448 }
449
450 if (!isempty(e)) {
451 r = parse_boolean(e);
452 if (r < 0)
453 return log_error_errno(r, "Failed to parse $%s: %m", var);
454 if (r > 0)
455 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
456 else
457 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
458 }
459
460 return 0;
461 }
462
463 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
464 int r;
465
466 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
467 * in the image actually supports. */
468 r = cg_all_unified();
469 if (r < 0)
470 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
471 if (r > 0) {
472 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
473 * routine only detects 231, so we'll have a false negative here for 230. */
474 r = systemd_installation_has_version(directory, 230);
475 if (r < 0)
476 return log_error_errno(r, "Failed to determine systemd version in container: %m");
477 if (r > 0)
478 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
479 else
480 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
481 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
482 /* Mixed cgroup hierarchy support was added in 233 */
483 r = systemd_installation_has_version(directory, 233);
484 if (r < 0)
485 return log_error_errno(r, "Failed to determine systemd version in container: %m");
486 if (r > 0)
487 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
488 else
489 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
490 } else
491 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
492
493 log_debug("Using %s hierarchy for container.",
494 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
495 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
496
497 return 0;
498 }
499
500 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
501 int r;
502
503 r = getenv_bool(name);
504 if (r == -ENXIO)
505 return 0;
506 if (r < 0)
507 return log_error_errno(r, "Failed to parse $%s: %m", name);
508
509 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
510 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
511 return 0;
512 }
513
514 static int parse_mount_settings_env(void) {
515 const char *e;
516 int r;
517
518 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
519 if (r < 0 && r != -ENXIO)
520 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
521 if (r >= 0)
522 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
523
524 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
525 if (streq_ptr(e, "network"))
526 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
527
528 else if (e) {
529 r = parse_boolean(e);
530 if (r < 0)
531 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
532
533 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
534 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
535 }
536
537 return 0;
538 }
539
540 static int parse_environment(void) {
541 const char *e;
542 int r;
543
544 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
545 if (r < 0)
546 return r;
547 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
548 if (r < 0)
549 return r;
550 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
551 if (r < 0)
552 return r;
553 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
554 if (r < 0)
555 return r;
556
557 r = parse_mount_settings_env();
558 if (r < 0)
559 return r;
560
561 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
562 * even if it is supported. If not supported, it has no effect. */
563 if (!cg_ns_supported())
564 arg_use_cgns = false;
565 else {
566 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
567 if (r < 0) {
568 if (r != -ENXIO)
569 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
570
571 arg_use_cgns = true;
572 } else {
573 arg_use_cgns = r > 0;
574 arg_settings_mask |= SETTING_USE_CGNS;
575 }
576 }
577
578 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
579 if (e)
580 arg_container_service_name = e;
581
582 return detect_unified_cgroup_hierarchy_from_environment();
583 }
584
585 static int parse_argv(int argc, char *argv[]) {
586 enum {
587 ARG_VERSION = 0x100,
588 ARG_PRIVATE_NETWORK,
589 ARG_UUID,
590 ARG_READ_ONLY,
591 ARG_CAPABILITY,
592 ARG_DROP_CAPABILITY,
593 ARG_LINK_JOURNAL,
594 ARG_BIND,
595 ARG_BIND_RO,
596 ARG_TMPFS,
597 ARG_OVERLAY,
598 ARG_OVERLAY_RO,
599 ARG_INACCESSIBLE,
600 ARG_SHARE_SYSTEM,
601 ARG_REGISTER,
602 ARG_KEEP_UNIT,
603 ARG_NETWORK_INTERFACE,
604 ARG_NETWORK_MACVLAN,
605 ARG_NETWORK_IPVLAN,
606 ARG_NETWORK_BRIDGE,
607 ARG_NETWORK_ZONE,
608 ARG_NETWORK_VETH_EXTRA,
609 ARG_NETWORK_NAMESPACE_PATH,
610 ARG_PERSONALITY,
611 ARG_VOLATILE,
612 ARG_TEMPLATE,
613 ARG_PROPERTY,
614 ARG_PRIVATE_USERS,
615 ARG_KILL_SIGNAL,
616 ARG_SETTINGS,
617 ARG_CHDIR,
618 ARG_PIVOT_ROOT,
619 ARG_PRIVATE_USERS_CHOWN,
620 ARG_NOTIFY_READY,
621 ARG_ROOT_HASH,
622 ARG_SYSTEM_CALL_FILTER,
623 ARG_RLIMIT,
624 ARG_HOSTNAME,
625 ARG_NO_NEW_PRIVILEGES,
626 ARG_OOM_SCORE_ADJUST,
627 ARG_CPU_AFFINITY,
628 ARG_RESOLV_CONF,
629 ARG_TIMEZONE,
630 ARG_CONSOLE,
631 ARG_PIPE,
632 ARG_OCI_BUNDLE,
633 ARG_NO_PAGER,
634 };
635
636 static const struct option options[] = {
637 { "help", no_argument, NULL, 'h' },
638 { "version", no_argument, NULL, ARG_VERSION },
639 { "directory", required_argument, NULL, 'D' },
640 { "template", required_argument, NULL, ARG_TEMPLATE },
641 { "ephemeral", no_argument, NULL, 'x' },
642 { "user", required_argument, NULL, 'u' },
643 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
644 { "as-pid2", no_argument, NULL, 'a' },
645 { "boot", no_argument, NULL, 'b' },
646 { "uuid", required_argument, NULL, ARG_UUID },
647 { "read-only", no_argument, NULL, ARG_READ_ONLY },
648 { "capability", required_argument, NULL, ARG_CAPABILITY },
649 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
650 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
651 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
652 { "bind", required_argument, NULL, ARG_BIND },
653 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
654 { "tmpfs", required_argument, NULL, ARG_TMPFS },
655 { "overlay", required_argument, NULL, ARG_OVERLAY },
656 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
657 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
658 { "machine", required_argument, NULL, 'M' },
659 { "hostname", required_argument, NULL, ARG_HOSTNAME },
660 { "slice", required_argument, NULL, 'S' },
661 { "setenv", required_argument, NULL, 'E' },
662 { "selinux-context", required_argument, NULL, 'Z' },
663 { "selinux-apifs-context", required_argument, NULL, 'L' },
664 { "quiet", no_argument, NULL, 'q' },
665 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
666 { "register", required_argument, NULL, ARG_REGISTER },
667 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
668 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
669 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
670 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
671 { "network-veth", no_argument, NULL, 'n' },
672 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
673 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
674 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
675 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
676 { "personality", required_argument, NULL, ARG_PERSONALITY },
677 { "image", required_argument, NULL, 'i' },
678 { "volatile", optional_argument, NULL, ARG_VOLATILE },
679 { "port", required_argument, NULL, 'p' },
680 { "property", required_argument, NULL, ARG_PROPERTY },
681 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
682 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
683 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
684 { "settings", required_argument, NULL, ARG_SETTINGS },
685 { "chdir", required_argument, NULL, ARG_CHDIR },
686 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
687 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
688 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
689 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
690 { "rlimit", required_argument, NULL, ARG_RLIMIT },
691 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
692 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
693 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
694 { "timezone", required_argument, NULL, ARG_TIMEZONE },
695 { "console", required_argument, NULL, ARG_CONSOLE },
696 { "pipe", no_argument, NULL, ARG_PIPE },
697 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
698 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
699 {}
700 };
701
702 int c, r;
703 const char *p;
704 uint64_t plus = 0, minus = 0;
705 bool mask_all_settings = false, mask_no_settings = false;
706
707 assert(argc >= 0);
708 assert(argv);
709
710 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
711 switch (c) {
712
713 case 'h':
714 return help();
715
716 case ARG_VERSION:
717 return version();
718
719 case 'D':
720 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
721 if (r < 0)
722 return r;
723
724 arg_settings_mask |= SETTING_DIRECTORY;
725 break;
726
727 case ARG_TEMPLATE:
728 r = parse_path_argument_and_warn(optarg, false, &arg_template);
729 if (r < 0)
730 return r;
731
732 arg_settings_mask |= SETTING_DIRECTORY;
733 break;
734
735 case 'i':
736 r = parse_path_argument_and_warn(optarg, false, &arg_image);
737 if (r < 0)
738 return r;
739
740 arg_settings_mask |= SETTING_DIRECTORY;
741 break;
742
743 case ARG_OCI_BUNDLE:
744 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
745 if (r < 0)
746 return r;
747
748 break;
749
750 case 'x':
751 arg_ephemeral = true;
752 arg_settings_mask |= SETTING_EPHEMERAL;
753 break;
754
755 case 'u':
756 r = free_and_strdup(&arg_user, optarg);
757 if (r < 0)
758 return log_oom();
759
760 arg_settings_mask |= SETTING_USER;
761 break;
762
763 case ARG_NETWORK_ZONE: {
764 char *j;
765
766 j = strjoin("vz-", optarg);
767 if (!j)
768 return log_oom();
769
770 if (!ifname_valid(j)) {
771 log_error("Network zone name not valid: %s", j);
772 free(j);
773 return -EINVAL;
774 }
775
776 free_and_replace(arg_network_zone, j);
777
778 arg_network_veth = true;
779 arg_private_network = true;
780 arg_settings_mask |= SETTING_NETWORK;
781 break;
782 }
783
784 case ARG_NETWORK_BRIDGE:
785
786 if (!ifname_valid(optarg))
787 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
788 "Bridge interface name not valid: %s", optarg);
789
790 r = free_and_strdup(&arg_network_bridge, optarg);
791 if (r < 0)
792 return log_oom();
793
794 _fallthrough_;
795 case 'n':
796 arg_network_veth = true;
797 arg_private_network = true;
798 arg_settings_mask |= SETTING_NETWORK;
799 break;
800
801 case ARG_NETWORK_VETH_EXTRA:
802 r = veth_extra_parse(&arg_network_veth_extra, optarg);
803 if (r < 0)
804 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
805
806 arg_private_network = true;
807 arg_settings_mask |= SETTING_NETWORK;
808 break;
809
810 case ARG_NETWORK_INTERFACE:
811 if (!ifname_valid(optarg))
812 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
813 "Network interface name not valid: %s", optarg);
814
815 if (strv_extend(&arg_network_interfaces, optarg) < 0)
816 return log_oom();
817
818 arg_private_network = true;
819 arg_settings_mask |= SETTING_NETWORK;
820 break;
821
822 case ARG_NETWORK_MACVLAN:
823
824 if (!ifname_valid(optarg))
825 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
826 "MACVLAN network interface name not valid: %s", optarg);
827
828 if (strv_extend(&arg_network_macvlan, optarg) < 0)
829 return log_oom();
830
831 arg_private_network = true;
832 arg_settings_mask |= SETTING_NETWORK;
833 break;
834
835 case ARG_NETWORK_IPVLAN:
836
837 if (!ifname_valid(optarg))
838 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
839 "IPVLAN network interface name not valid: %s", optarg);
840
841 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
842 return log_oom();
843
844 _fallthrough_;
845 case ARG_PRIVATE_NETWORK:
846 arg_private_network = true;
847 arg_settings_mask |= SETTING_NETWORK;
848 break;
849
850 case ARG_NETWORK_NAMESPACE_PATH:
851 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
852 if (r < 0)
853 return r;
854
855 arg_settings_mask |= SETTING_NETWORK;
856 break;
857
858 case 'b':
859 if (arg_start_mode == START_PID2)
860 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
861 "--boot and --as-pid2 may not be combined.");
862
863 arg_start_mode = START_BOOT;
864 arg_settings_mask |= SETTING_START_MODE;
865 break;
866
867 case 'a':
868 if (arg_start_mode == START_BOOT)
869 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
870 "--boot and --as-pid2 may not be combined.");
871
872 arg_start_mode = START_PID2;
873 arg_settings_mask |= SETTING_START_MODE;
874 break;
875
876 case ARG_UUID:
877 r = sd_id128_from_string(optarg, &arg_uuid);
878 if (r < 0)
879 return log_error_errno(r, "Invalid UUID: %s", optarg);
880
881 if (sd_id128_is_null(arg_uuid))
882 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
883 "Machine UUID may not be all zeroes.");
884
885 arg_settings_mask |= SETTING_MACHINE_ID;
886 break;
887
888 case 'S': {
889 _cleanup_free_ char *mangled = NULL;
890
891 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
892 if (r < 0)
893 return log_oom();
894
895 free_and_replace(arg_slice, mangled);
896 arg_settings_mask |= SETTING_SLICE;
897 break;
898 }
899
900 case 'M':
901 if (isempty(optarg))
902 arg_machine = mfree(arg_machine);
903 else {
904 if (!machine_name_is_valid(optarg))
905 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
906 "Invalid machine name: %s", optarg);
907
908 r = free_and_strdup(&arg_machine, optarg);
909 if (r < 0)
910 return log_oom();
911 }
912 break;
913
914 case ARG_HOSTNAME:
915 if (isempty(optarg))
916 arg_hostname = mfree(arg_hostname);
917 else {
918 if (!hostname_is_valid(optarg, false))
919 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
920 "Invalid hostname: %s", optarg);
921
922 r = free_and_strdup(&arg_hostname, optarg);
923 if (r < 0)
924 return log_oom();
925 }
926
927 arg_settings_mask |= SETTING_HOSTNAME;
928 break;
929
930 case 'Z':
931 arg_selinux_context = optarg;
932 break;
933
934 case 'L':
935 arg_selinux_apifs_context = optarg;
936 break;
937
938 case ARG_READ_ONLY:
939 arg_read_only = true;
940 arg_settings_mask |= SETTING_READ_ONLY;
941 break;
942
943 case ARG_CAPABILITY:
944 case ARG_DROP_CAPABILITY: {
945 p = optarg;
946 for (;;) {
947 _cleanup_free_ char *t = NULL;
948
949 r = extract_first_word(&p, &t, ",", 0);
950 if (r < 0)
951 return log_error_errno(r, "Failed to parse capability %s.", t);
952 if (r == 0)
953 break;
954
955 if (streq(t, "all")) {
956 if (c == ARG_CAPABILITY)
957 plus = (uint64_t) -1;
958 else
959 minus = (uint64_t) -1;
960 } else {
961 r = capability_from_name(t);
962 if (r < 0)
963 return log_error_errno(r, "Failed to parse capability %s.", t);
964
965 if (c == ARG_CAPABILITY)
966 plus |= 1ULL << r;
967 else
968 minus |= 1ULL << r;
969 }
970 }
971
972 arg_settings_mask |= SETTING_CAPABILITY;
973 break;
974 }
975
976 case ARG_NO_NEW_PRIVILEGES:
977 r = parse_boolean(optarg);
978 if (r < 0)
979 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
980
981 arg_no_new_privileges = r;
982 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
983 break;
984
985 case 'j':
986 arg_link_journal = LINK_GUEST;
987 arg_link_journal_try = true;
988 arg_settings_mask |= SETTING_LINK_JOURNAL;
989 break;
990
991 case ARG_LINK_JOURNAL:
992 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
993 if (r < 0)
994 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
995
996 arg_settings_mask |= SETTING_LINK_JOURNAL;
997 break;
998
999 case ARG_BIND:
1000 case ARG_BIND_RO:
1001 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1002 if (r < 0)
1003 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1004
1005 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1006 break;
1007
1008 case ARG_TMPFS:
1009 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1010 if (r < 0)
1011 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1012
1013 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1014 break;
1015
1016 case ARG_OVERLAY:
1017 case ARG_OVERLAY_RO:
1018 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1019 if (r == -EADDRNOTAVAIL)
1020 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1021 if (r < 0)
1022 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1023
1024 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1025 break;
1026
1027 case ARG_INACCESSIBLE:
1028 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1029 if (r < 0)
1030 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1031
1032 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1033 break;
1034
1035 case 'E': {
1036 char **n;
1037
1038 if (!env_assignment_is_valid(optarg))
1039 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1040 "Environment variable assignment '%s' is not valid.", optarg);
1041
1042 n = strv_env_set(arg_setenv, optarg);
1043 if (!n)
1044 return log_oom();
1045
1046 strv_free_and_replace(arg_setenv, n);
1047 arg_settings_mask |= SETTING_ENVIRONMENT;
1048 break;
1049 }
1050
1051 case 'q':
1052 arg_quiet = true;
1053 break;
1054
1055 case ARG_SHARE_SYSTEM:
1056 /* We don't officially support this anymore, except for compat reasons. People should use the
1057 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1058 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1059 arg_clone_ns_flags = 0;
1060 break;
1061
1062 case ARG_REGISTER:
1063 r = parse_boolean(optarg);
1064 if (r < 0) {
1065 log_error("Failed to parse --register= argument: %s", optarg);
1066 return r;
1067 }
1068
1069 arg_register = r;
1070 break;
1071
1072 case ARG_KEEP_UNIT:
1073 arg_keep_unit = true;
1074 break;
1075
1076 case ARG_PERSONALITY:
1077
1078 arg_personality = personality_from_string(optarg);
1079 if (arg_personality == PERSONALITY_INVALID)
1080 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1081 "Unknown or unsupported personality '%s'.", optarg);
1082
1083 arg_settings_mask |= SETTING_PERSONALITY;
1084 break;
1085
1086 case ARG_VOLATILE:
1087
1088 if (!optarg)
1089 arg_volatile_mode = VOLATILE_YES;
1090 else if (streq(optarg, "help")) {
1091 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1092 return 0;
1093 } else {
1094 VolatileMode m;
1095
1096 m = volatile_mode_from_string(optarg);
1097 if (m < 0)
1098 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1099 "Failed to parse --volatile= argument: %s", optarg);
1100 else
1101 arg_volatile_mode = m;
1102 }
1103
1104 arg_settings_mask |= SETTING_VOLATILE_MODE;
1105 break;
1106
1107 case 'p':
1108 r = expose_port_parse(&arg_expose_ports, optarg);
1109 if (r == -EEXIST)
1110 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1111 if (r < 0)
1112 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1113
1114 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1115 break;
1116
1117 case ARG_PROPERTY:
1118 if (strv_extend(&arg_property, optarg) < 0)
1119 return log_oom();
1120
1121 break;
1122
1123 case ARG_PRIVATE_USERS: {
1124 int boolean = -1;
1125
1126 if (!optarg)
1127 boolean = true;
1128 else if (!in_charset(optarg, DIGITS))
1129 /* do *not* parse numbers as booleans */
1130 boolean = parse_boolean(optarg);
1131
1132 if (boolean == false) {
1133 /* no: User namespacing off */
1134 arg_userns_mode = USER_NAMESPACE_NO;
1135 arg_uid_shift = UID_INVALID;
1136 arg_uid_range = UINT32_C(0x10000);
1137 } else if (boolean == true) {
1138 /* yes: User namespacing on, UID range is read from root dir */
1139 arg_userns_mode = USER_NAMESPACE_FIXED;
1140 arg_uid_shift = UID_INVALID;
1141 arg_uid_range = UINT32_C(0x10000);
1142 } else if (streq(optarg, "pick")) {
1143 /* pick: User namespacing on, UID range is picked randomly */
1144 arg_userns_mode = USER_NAMESPACE_PICK;
1145 arg_uid_shift = UID_INVALID;
1146 arg_uid_range = UINT32_C(0x10000);
1147 } else {
1148 _cleanup_free_ char *buffer = NULL;
1149 const char *range, *shift;
1150
1151 /* anything else: User namespacing on, UID range is explicitly configured */
1152
1153 range = strchr(optarg, ':');
1154 if (range) {
1155 buffer = strndup(optarg, range - optarg);
1156 if (!buffer)
1157 return log_oom();
1158 shift = buffer;
1159
1160 range++;
1161 r = safe_atou32(range, &arg_uid_range);
1162 if (r < 0)
1163 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1164 } else
1165 shift = optarg;
1166
1167 r = parse_uid(shift, &arg_uid_shift);
1168 if (r < 0)
1169 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1170
1171 arg_userns_mode = USER_NAMESPACE_FIXED;
1172 }
1173
1174 if (arg_uid_range <= 0)
1175 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1176 "UID range cannot be 0.");
1177
1178 arg_settings_mask |= SETTING_USERNS;
1179 break;
1180 }
1181
1182 case 'U':
1183 if (userns_supported()) {
1184 arg_userns_mode = USER_NAMESPACE_PICK;
1185 arg_uid_shift = UID_INVALID;
1186 arg_uid_range = UINT32_C(0x10000);
1187
1188 arg_settings_mask |= SETTING_USERNS;
1189 }
1190
1191 break;
1192
1193 case ARG_PRIVATE_USERS_CHOWN:
1194 arg_userns_chown = true;
1195
1196 arg_settings_mask |= SETTING_USERNS;
1197 break;
1198
1199 case ARG_KILL_SIGNAL:
1200 if (streq(optarg, "help")) {
1201 DUMP_STRING_TABLE(signal, int, _NSIG);
1202 return 0;
1203 }
1204
1205 arg_kill_signal = signal_from_string(optarg);
1206 if (arg_kill_signal < 0)
1207 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1208 "Cannot parse signal: %s", optarg);
1209
1210 arg_settings_mask |= SETTING_KILL_SIGNAL;
1211 break;
1212
1213 case ARG_SETTINGS:
1214
1215 /* no → do not read files
1216 * yes → read files, do not override cmdline, trust only subset
1217 * override → read files, override cmdline, trust only subset
1218 * trusted → read files, do not override cmdline, trust all
1219 */
1220
1221 r = parse_boolean(optarg);
1222 if (r < 0) {
1223 if (streq(optarg, "trusted")) {
1224 mask_all_settings = false;
1225 mask_no_settings = false;
1226 arg_settings_trusted = true;
1227
1228 } else if (streq(optarg, "override")) {
1229 mask_all_settings = false;
1230 mask_no_settings = true;
1231 arg_settings_trusted = -1;
1232 } else
1233 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1234 } else if (r > 0) {
1235 /* yes */
1236 mask_all_settings = false;
1237 mask_no_settings = false;
1238 arg_settings_trusted = -1;
1239 } else {
1240 /* no */
1241 mask_all_settings = true;
1242 mask_no_settings = false;
1243 arg_settings_trusted = false;
1244 }
1245
1246 break;
1247
1248 case ARG_CHDIR:
1249 if (!path_is_absolute(optarg))
1250 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1251 "Working directory %s is not an absolute path.", optarg);
1252
1253 r = free_and_strdup(&arg_chdir, optarg);
1254 if (r < 0)
1255 return log_oom();
1256
1257 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1258 break;
1259
1260 case ARG_PIVOT_ROOT:
1261 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1262 if (r < 0)
1263 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1264
1265 arg_settings_mask |= SETTING_PIVOT_ROOT;
1266 break;
1267
1268 case ARG_NOTIFY_READY:
1269 r = parse_boolean(optarg);
1270 if (r < 0)
1271 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1272 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1273 arg_notify_ready = r;
1274 arg_settings_mask |= SETTING_NOTIFY_READY;
1275 break;
1276
1277 case ARG_ROOT_HASH: {
1278 void *k;
1279 size_t l;
1280
1281 r = unhexmem(optarg, strlen(optarg), &k, &l);
1282 if (r < 0)
1283 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1284 if (l < sizeof(sd_id128_t)) {
1285 free(k);
1286 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1287 }
1288
1289 free(arg_root_hash);
1290 arg_root_hash = k;
1291 arg_root_hash_size = l;
1292 break;
1293 }
1294
1295 case ARG_SYSTEM_CALL_FILTER: {
1296 bool negative;
1297 const char *items;
1298
1299 negative = optarg[0] == '~';
1300 items = negative ? optarg + 1 : optarg;
1301
1302 for (;;) {
1303 _cleanup_free_ char *word = NULL;
1304
1305 r = extract_first_word(&items, &word, NULL, 0);
1306 if (r == 0)
1307 break;
1308 if (r == -ENOMEM)
1309 return log_oom();
1310 if (r < 0)
1311 return log_error_errno(r, "Failed to parse system call filter: %m");
1312
1313 if (negative)
1314 r = strv_extend(&arg_syscall_blacklist, word);
1315 else
1316 r = strv_extend(&arg_syscall_whitelist, word);
1317 if (r < 0)
1318 return log_oom();
1319 }
1320
1321 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1322 break;
1323 }
1324
1325 case ARG_RLIMIT: {
1326 const char *eq;
1327 _cleanup_free_ char *name = NULL;
1328 int rl;
1329
1330 if (streq(optarg, "help")) {
1331 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1332 return 0;
1333 }
1334
1335 eq = strchr(optarg, '=');
1336 if (!eq)
1337 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1338 "--rlimit= expects an '=' assignment.");
1339
1340 name = strndup(optarg, eq - optarg);
1341 if (!name)
1342 return log_oom();
1343
1344 rl = rlimit_from_string_harder(name);
1345 if (rl < 0)
1346 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1347 "Unknown resource limit: %s", name);
1348
1349 if (!arg_rlimit[rl]) {
1350 arg_rlimit[rl] = new0(struct rlimit, 1);
1351 if (!arg_rlimit[rl])
1352 return log_oom();
1353 }
1354
1355 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1356 if (r < 0)
1357 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1358
1359 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1360 break;
1361 }
1362
1363 case ARG_OOM_SCORE_ADJUST:
1364 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1365 if (r < 0)
1366 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1367
1368 arg_oom_score_adjust_set = true;
1369 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1370 break;
1371
1372 case ARG_CPU_AFFINITY: {
1373 CPUSet cpuset;
1374
1375 r = parse_cpu_set(optarg, &cpuset);
1376 if (r < 0)
1377 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1378
1379 cpu_set_reset(&arg_cpu_set);
1380 arg_cpu_set = cpuset;
1381 arg_settings_mask |= SETTING_CPU_AFFINITY;
1382 break;
1383 }
1384
1385 case ARG_RESOLV_CONF:
1386 if (streq(optarg, "help")) {
1387 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1388 return 0;
1389 }
1390
1391 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1392 if (arg_resolv_conf < 0)
1393 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1394 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1395
1396 arg_settings_mask |= SETTING_RESOLV_CONF;
1397 break;
1398
1399 case ARG_TIMEZONE:
1400 if (streq(optarg, "help")) {
1401 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1402 return 0;
1403 }
1404
1405 arg_timezone = timezone_mode_from_string(optarg);
1406 if (arg_timezone < 0)
1407 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1408 "Failed to parse /etc/localtime mode: %s", optarg);
1409
1410 arg_settings_mask |= SETTING_TIMEZONE;
1411 break;
1412
1413 case ARG_CONSOLE:
1414 r = handle_arg_console(optarg);
1415 if (r <= 0)
1416 return r;
1417 break;
1418
1419 case 'P':
1420 case ARG_PIPE:
1421 r = handle_arg_console("pipe");
1422 if (r <= 0)
1423 return r;
1424 break;
1425
1426 case ARG_NO_PAGER:
1427 arg_pager_flags |= PAGER_DISABLE;
1428 break;
1429
1430 case '?':
1431 return -EINVAL;
1432
1433 default:
1434 assert_not_reached("Unhandled option");
1435 }
1436
1437 if (argc > optind) {
1438 strv_free(arg_parameters);
1439 arg_parameters = strv_copy(argv + optind);
1440 if (!arg_parameters)
1441 return log_oom();
1442
1443 arg_settings_mask |= SETTING_START_MODE;
1444 }
1445
1446 if (arg_ephemeral && arg_template && !arg_directory)
1447 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1448 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1449 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1450 * --directory=". */
1451 arg_directory = TAKE_PTR(arg_template);
1452
1453 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1454
1455 /* Make sure to parse environment before we reset the settings mask below */
1456 r = parse_environment();
1457 if (r < 0)
1458 return r;
1459
1460 /* Load all settings from .nspawn files */
1461 if (mask_no_settings)
1462 arg_settings_mask = 0;
1463
1464 /* Don't load any settings from .nspawn files */
1465 if (mask_all_settings)
1466 arg_settings_mask = _SETTINGS_MASK_ALL;
1467
1468 return 1;
1469 }
1470
1471 static int verify_arguments(void) {
1472 int r;
1473
1474 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1475 /* If we are running the stub init in the container, we don't need to look at what the init
1476 * in the container supports, because we are not using it. Let's immediately pick the right
1477 * setting based on the host system configuration.
1478 *
1479 * We only do this, if the user didn't use an environment variable to override the detection.
1480 */
1481
1482 r = cg_all_unified();
1483 if (r < 0)
1484 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1485 if (r > 0)
1486 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1487 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1488 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1489 else
1490 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1491 }
1492
1493 if (arg_userns_mode != USER_NAMESPACE_NO)
1494 arg_mount_settings |= MOUNT_USE_USERNS;
1495
1496 if (arg_private_network)
1497 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1498
1499 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1500 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1501 arg_register = false;
1502 if (arg_start_mode != START_PID1)
1503 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1504 }
1505
1506 if (arg_userns_mode == USER_NAMESPACE_PICK)
1507 arg_userns_chown = true;
1508
1509 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1510 arg_kill_signal = SIGRTMIN+3;
1511
1512 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1513 arg_read_only = true;
1514
1515 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1516 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1517 * The latter is not technically a user session, but we don't need to labour the point. */
1518 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1519
1520 if (arg_directory && arg_image)
1521 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1522
1523 if (arg_template && arg_image)
1524 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1525
1526 if (arg_template && !(arg_directory || arg_machine))
1527 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1528
1529 if (arg_ephemeral && arg_template)
1530 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1531
1532 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1533 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1534
1535 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1536 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1537
1538 if (arg_userns_chown && arg_read_only)
1539 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1540 "--read-only and --private-users-chown may not be combined.");
1541
1542 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1543 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1544 * copy-up (in case of overlay) making the entire exercise pointless. */
1545 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1546 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1547
1548 /* If --network-namespace-path is given with any other network-related option, we need to error out,
1549 * to avoid conflicts between different network options. */
1550 if (arg_network_namespace_path &&
1551 (arg_network_interfaces || arg_network_macvlan ||
1552 arg_network_ipvlan || arg_network_veth_extra ||
1553 arg_network_bridge || arg_network_zone ||
1554 arg_network_veth || arg_private_network))
1555 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1556
1557 if (arg_network_bridge && arg_network_zone)
1558 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1559 "--network-bridge= and --network-zone= may not be combined.");
1560
1561 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1562 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1563
1564 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1565 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1566
1567 if (arg_expose_ports && !arg_private_network)
1568 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1569
1570 #if ! HAVE_LIBIPTC
1571 if (arg_expose_ports)
1572 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1573 #endif
1574
1575 r = custom_mount_check_all();
1576 if (r < 0)
1577 return r;
1578
1579 return 0;
1580 }
1581
1582 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1583 assert(p);
1584
1585 if (arg_userns_mode == USER_NAMESPACE_NO)
1586 return 0;
1587
1588 if (uid == UID_INVALID && gid == GID_INVALID)
1589 return 0;
1590
1591 if (uid != UID_INVALID) {
1592 uid += arg_uid_shift;
1593
1594 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1595 return -EOVERFLOW;
1596 }
1597
1598 if (gid != GID_INVALID) {
1599 gid += (gid_t) arg_uid_shift;
1600
1601 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1602 return -EOVERFLOW;
1603 }
1604
1605 if (lchown(p, uid, gid) < 0)
1606 return -errno;
1607
1608 return 0;
1609 }
1610
1611 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1612 const char *q;
1613 int r;
1614
1615 q = prefix_roota(root, path);
1616 r = mkdir_errno_wrapper(q, mode);
1617 if (r == -EEXIST)
1618 return 0;
1619 if (r < 0)
1620 return r;
1621
1622 return userns_lchown(q, uid, gid);
1623 }
1624
1625 static const char *timezone_from_path(const char *path) {
1626 return PATH_STARTSWITH_SET(
1627 path,
1628 "../usr/share/zoneinfo/",
1629 "/usr/share/zoneinfo/");
1630 }
1631
1632 static bool etc_writable(void) {
1633 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1634 }
1635
1636 static int setup_timezone(const char *dest) {
1637 _cleanup_free_ char *p = NULL, *etc = NULL;
1638 const char *where, *check;
1639 TimezoneMode m;
1640 int r;
1641
1642 assert(dest);
1643
1644 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1645 r = readlink_malloc("/etc/localtime", &p);
1646 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1647 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1648 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1649 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1650 else if (r < 0) {
1651 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1652 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1653 * file.
1654 *
1655 * Example:
1656 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1657 */
1658 return 0;
1659 } else if (arg_timezone == TIMEZONE_AUTO)
1660 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1661 else
1662 m = arg_timezone;
1663 } else
1664 m = arg_timezone;
1665
1666 if (m == TIMEZONE_OFF)
1667 return 0;
1668
1669 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1670 if (r < 0) {
1671 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1672 return 0;
1673 }
1674
1675 where = strjoina(etc, "/localtime");
1676
1677 switch (m) {
1678
1679 case TIMEZONE_DELETE:
1680 if (unlink(where) < 0)
1681 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1682
1683 return 0;
1684
1685 case TIMEZONE_SYMLINK: {
1686 _cleanup_free_ char *q = NULL;
1687 const char *z, *what;
1688
1689 z = timezone_from_path(p);
1690 if (!z) {
1691 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1692 return 0;
1693 }
1694
1695 r = readlink_malloc(where, &q);
1696 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1697 return 0; /* Already pointing to the right place? Then do nothing .. */
1698
1699 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1700 r = chase_symlinks(check, dest, 0, NULL, NULL);
1701 if (r < 0)
1702 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1703 else {
1704 if (unlink(where) < 0 && errno != ENOENT) {
1705 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1706 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1707 return 0;
1708 }
1709
1710 what = strjoina("../usr/share/zoneinfo/", z);
1711 if (symlink(what, where) < 0) {
1712 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1713 errno, "Failed to correct timezone of container, ignoring: %m");
1714 return 0;
1715 }
1716
1717 break;
1718 }
1719
1720 _fallthrough_;
1721 }
1722
1723 case TIMEZONE_BIND: {
1724 _cleanup_free_ char *resolved = NULL;
1725 int found;
1726
1727 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1728 if (found < 0) {
1729 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1730 return 0;
1731 }
1732
1733 if (found == 0) /* missing? */
1734 (void) touch(resolved);
1735
1736 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1737 if (r >= 0)
1738 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1739
1740 _fallthrough_;
1741 }
1742
1743 case TIMEZONE_COPY:
1744 /* If mounting failed, try to copy */
1745 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1746 if (r < 0) {
1747 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1748 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1749 return 0;
1750 }
1751
1752 break;
1753
1754 default:
1755 assert_not_reached("unexpected mode");
1756 }
1757
1758 /* Fix permissions of the symlink or file copy we just created */
1759 r = userns_lchown(where, 0, 0);
1760 if (r < 0)
1761 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1762
1763 return 0;
1764 }
1765
1766 static int have_resolv_conf(const char *path) {
1767 assert(path);
1768
1769 if (access(path, F_OK) < 0) {
1770 if (errno == ENOENT)
1771 return 0;
1772
1773 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1774 }
1775
1776 return 1;
1777 }
1778
1779 static int resolved_listening(void) {
1780 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1781 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1782 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1783 int r;
1784
1785 /* Check if resolved is listening */
1786
1787 r = sd_bus_open_system(&bus);
1788 if (r < 0)
1789 return log_debug_errno(r, "Failed to open system bus: %m");
1790
1791 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1792 if (r < 0)
1793 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1794 if (r == 0)
1795 return 0;
1796
1797 r = sd_bus_get_property_string(bus,
1798 "org.freedesktop.resolve1",
1799 "/org/freedesktop/resolve1",
1800 "org.freedesktop.resolve1.Manager",
1801 "DNSStubListener",
1802 &error,
1803 &dns_stub_listener_mode);
1804 if (r < 0)
1805 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1806
1807 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1808 }
1809
1810 static int setup_resolv_conf(const char *dest) {
1811 _cleanup_free_ char *etc = NULL;
1812 const char *where, *what;
1813 ResolvConfMode m;
1814 int r;
1815
1816 assert(dest);
1817
1818 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1819 if (arg_private_network)
1820 m = RESOLV_CONF_OFF;
1821 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1822 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1823 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1824 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1825 else
1826 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1827 } else
1828 m = arg_resolv_conf;
1829
1830 if (m == RESOLV_CONF_OFF)
1831 return 0;
1832
1833 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1834 if (r < 0) {
1835 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1836 return 0;
1837 }
1838
1839 where = strjoina(etc, "/resolv.conf");
1840
1841 if (m == RESOLV_CONF_DELETE) {
1842 if (unlink(where) < 0)
1843 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1844
1845 return 0;
1846 }
1847
1848 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1849 what = STATIC_RESOLV_CONF;
1850 else
1851 what = "/etc/resolv.conf";
1852
1853 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1854 _cleanup_free_ char *resolved = NULL;
1855 int found;
1856
1857 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1858 if (found < 0) {
1859 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1860 return 0;
1861 }
1862
1863 if (found == 0) /* missing? */
1864 (void) touch(resolved);
1865
1866 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1867 if (r >= 0)
1868 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1869 }
1870
1871 /* If that didn't work, let's copy the file */
1872 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1873 if (r < 0) {
1874 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1875 * resolved or something similar runs inside and the symlink points there.
1876 *
1877 * If the disk image is read-only, there's also no point in complaining.
1878 */
1879 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1880 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1881 return 0;
1882 }
1883
1884 r = userns_lchown(where, 0, 0);
1885 if (r < 0)
1886 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1887
1888 return 0;
1889 }
1890
1891 static int setup_boot_id(void) {
1892 _cleanup_(unlink_and_freep) char *from = NULL;
1893 _cleanup_free_ char *path = NULL;
1894 sd_id128_t rnd = SD_ID128_NULL;
1895 const char *to;
1896 int r;
1897
1898 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1899
1900 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1901 if (r < 0)
1902 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1903
1904 r = sd_id128_randomize(&rnd);
1905 if (r < 0)
1906 return log_error_errno(r, "Failed to generate random boot id: %m");
1907
1908 r = id128_write(path, ID128_UUID, rnd, false);
1909 if (r < 0)
1910 return log_error_errno(r, "Failed to write boot id: %m");
1911
1912 from = TAKE_PTR(path);
1913 to = "/proc/sys/kernel/random/boot_id";
1914
1915 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1916 if (r < 0)
1917 return r;
1918
1919 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1920 }
1921
1922 static int copy_devnodes(const char *dest) {
1923 static const char devnodes[] =
1924 "null\0"
1925 "zero\0"
1926 "full\0"
1927 "random\0"
1928 "urandom\0"
1929 "tty\0"
1930 "net/tun\0";
1931
1932 _cleanup_umask_ mode_t u;
1933 const char *d;
1934 int r = 0;
1935
1936 assert(dest);
1937
1938 u = umask(0000);
1939
1940 /* Create /dev/net, so that we can create /dev/net/tun in it */
1941 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1942 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1943
1944 NULSTR_FOREACH(d, devnodes) {
1945 _cleanup_free_ char *from = NULL, *to = NULL;
1946 struct stat st;
1947
1948 from = path_join("/dev/", d);
1949 if (!from)
1950 return log_oom();
1951
1952 to = path_join(dest, from);
1953 if (!to)
1954 return log_oom();
1955
1956 if (stat(from, &st) < 0) {
1957
1958 if (errno != ENOENT)
1959 return log_error_errno(errno, "Failed to stat %s: %m", from);
1960
1961 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1962 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1963 "%s is not a char or block device, cannot copy.", from);
1964 else {
1965 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1966
1967 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1968 /* Explicitly warn the user when /dev is already populated. */
1969 if (errno == EEXIST)
1970 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1971 if (errno != EPERM)
1972 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1973
1974 /* Some systems abusively restrict mknod but allow bind mounts. */
1975 r = touch(to);
1976 if (r < 0)
1977 return log_error_errno(r, "touch (%s) failed: %m", to);
1978 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1979 if (r < 0)
1980 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1981 }
1982
1983 r = userns_lchown(to, 0, 0);
1984 if (r < 0)
1985 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1986
1987 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
1988 if (!dn)
1989 return log_oom();
1990
1991 r = userns_mkdir(dest, dn, 0755, 0, 0);
1992 if (r < 0)
1993 return log_error_errno(r, "Failed to create '%s': %m", dn);
1994
1995 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
1996 return log_oom();
1997
1998 prefixed = path_join(dest, sl);
1999 if (!prefixed)
2000 return log_oom();
2001
2002 t = path_join("..", d);
2003 if (!t)
2004 return log_oom();
2005
2006 if (symlink(t, prefixed) < 0)
2007 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2008 }
2009 }
2010
2011 return r;
2012 }
2013
2014 static int make_extra_nodes(const char *dest) {
2015 _cleanup_umask_ mode_t u;
2016 size_t i;
2017 int r;
2018
2019 u = umask(0000);
2020
2021 for (i = 0; i < arg_n_extra_nodes; i++) {
2022 _cleanup_free_ char *path = NULL;
2023 DeviceNode *n = arg_extra_nodes + i;
2024
2025 path = path_join(dest, n->path);
2026 if (!path)
2027 return log_oom();
2028
2029 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2030 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2031
2032 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2033 if (r < 0)
2034 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2035 }
2036
2037 return 0;
2038 }
2039
2040 static int setup_pts(const char *dest) {
2041 _cleanup_free_ char *options = NULL;
2042 const char *p;
2043 int r;
2044
2045 #if HAVE_SELINUX
2046 if (arg_selinux_apifs_context)
2047 (void) asprintf(&options,
2048 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2049 arg_uid_shift + TTY_GID,
2050 arg_selinux_apifs_context);
2051 else
2052 #endif
2053 (void) asprintf(&options,
2054 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2055 arg_uid_shift + TTY_GID);
2056
2057 if (!options)
2058 return log_oom();
2059
2060 /* Mount /dev/pts itself */
2061 p = prefix_roota(dest, "/dev/pts");
2062 r = mkdir_errno_wrapper(p, 0755);
2063 if (r < 0)
2064 return log_error_errno(r, "Failed to create /dev/pts: %m");
2065
2066 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2067 if (r < 0)
2068 return r;
2069 r = userns_lchown(p, 0, 0);
2070 if (r < 0)
2071 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2072
2073 /* Create /dev/ptmx symlink */
2074 p = prefix_roota(dest, "/dev/ptmx");
2075 if (symlink("pts/ptmx", p) < 0)
2076 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2077 r = userns_lchown(p, 0, 0);
2078 if (r < 0)
2079 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2080
2081 /* And fix /dev/pts/ptmx ownership */
2082 p = prefix_roota(dest, "/dev/pts/ptmx");
2083 r = userns_lchown(p, 0, 0);
2084 if (r < 0)
2085 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2086
2087 return 0;
2088 }
2089
2090 static int setup_stdio_as_dev_console(void) {
2091 int terminal;
2092 int r;
2093
2094 terminal = open_terminal("/dev/console", O_RDWR);
2095 if (terminal < 0)
2096 return log_error_errno(terminal, "Failed to open console: %m");
2097
2098 /* Make sure we can continue logging to the original stderr, even if
2099 * stderr points elsewhere now */
2100 r = log_dup_console();
2101 if (r < 0)
2102 return log_error_errno(r, "Failed to duplicate stderr: %m");
2103
2104 /* invalidates 'terminal' on success and failure */
2105 r = rearrange_stdio(terminal, terminal, terminal);
2106 if (r < 0)
2107 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2108
2109 return 0;
2110 }
2111
2112 static int setup_dev_console(const char *console) {
2113 _cleanup_free_ char *p = NULL;
2114 int r;
2115
2116 /* Create /dev/console symlink */
2117 r = path_make_relative("/dev", console, &p);
2118 if (r < 0)
2119 return log_error_errno(r, "Failed to create relative path: %m");
2120
2121 if (symlink(p, "/dev/console") < 0)
2122 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2123
2124 return 0;
2125 }
2126
2127 static int setup_keyring(void) {
2128 key_serial_t keyring;
2129
2130 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2131 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2132 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2133 * these system calls let's make sure we don't leak anything into the container. */
2134
2135 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2136 if (keyring == -1) {
2137 if (errno == ENOSYS)
2138 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2139 else if (IN_SET(errno, EACCES, EPERM))
2140 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2141 else
2142 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2143 }
2144
2145 return 0;
2146 }
2147
2148 static int setup_kmsg(int kmsg_socket) {
2149 _cleanup_(unlink_and_freep) char *from = NULL;
2150 _cleanup_free_ char *fifo = NULL;
2151 _cleanup_close_ int fd = -1;
2152 _cleanup_umask_ mode_t u;
2153 int r;
2154
2155 assert(kmsg_socket >= 0);
2156
2157 u = umask(0000);
2158
2159 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2160 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2161 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2162 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2163
2164 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2165 if (r < 0)
2166 return log_error_errno(r, "Failed to generate kmsg path: %m");
2167
2168 if (mkfifo(fifo, 0600) < 0)
2169 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2170
2171 from = TAKE_PTR(fifo);
2172
2173 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2174 if (r < 0)
2175 return r;
2176
2177 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2178 if (fd < 0)
2179 return log_error_errno(errno, "Failed to open fifo: %m");
2180
2181 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2182 r = send_one_fd(kmsg_socket, fd, 0);
2183 if (r < 0)
2184 return log_error_errno(r, "Failed to send FIFO fd: %m");
2185
2186 return 0;
2187 }
2188
2189 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2190 union in_addr_union *exposed = userdata;
2191
2192 assert(rtnl);
2193 assert(m);
2194 assert(exposed);
2195
2196 expose_port_execute(rtnl, arg_expose_ports, exposed);
2197 return 0;
2198 }
2199
2200 static int setup_hostname(void) {
2201 int r;
2202
2203 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2204 return 0;
2205
2206 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2207 if (r < 0)
2208 return log_error_errno(r, "Failed to set hostname: %m");
2209
2210 return 0;
2211 }
2212
2213 static int setup_journal(const char *directory) {
2214 _cleanup_free_ char *d = NULL;
2215 const char *dirname, *p, *q;
2216 sd_id128_t this_id;
2217 char id[33];
2218 bool try;
2219 int r;
2220
2221 /* Don't link journals in ephemeral mode */
2222 if (arg_ephemeral)
2223 return 0;
2224
2225 if (arg_link_journal == LINK_NO)
2226 return 0;
2227
2228 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2229
2230 r = sd_id128_get_machine(&this_id);
2231 if (r < 0)
2232 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2233
2234 if (sd_id128_equal(arg_uuid, this_id)) {
2235 log_full(try ? LOG_WARNING : LOG_ERR,
2236 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2237 if (try)
2238 return 0;
2239 return -EEXIST;
2240 }
2241
2242 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2243 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2244 if (r < 0) {
2245 bool ignore = r == -EROFS && try;
2246 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2247 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2248 return ignore ? 0 : r;
2249 }
2250 }
2251
2252 (void) sd_id128_to_string(arg_uuid, id);
2253
2254 p = strjoina("/var/log/journal/", id);
2255 q = prefix_roota(directory, p);
2256
2257 if (path_is_mount_point(p, NULL, 0) > 0) {
2258 if (try)
2259 return 0;
2260
2261 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2262 "%s: already a mount point, refusing to use for journal", p);
2263 }
2264
2265 if (path_is_mount_point(q, NULL, 0) > 0) {
2266 if (try)
2267 return 0;
2268
2269 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2270 "%s: already a mount point, refusing to use for journal", q);
2271 }
2272
2273 r = readlink_and_make_absolute(p, &d);
2274 if (r >= 0) {
2275 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2276 path_equal(d, q)) {
2277
2278 r = userns_mkdir(directory, p, 0755, 0, 0);
2279 if (r < 0)
2280 log_warning_errno(r, "Failed to create directory %s: %m", q);
2281 return 0;
2282 }
2283
2284 if (unlink(p) < 0)
2285 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2286 } else if (r == -EINVAL) {
2287
2288 if (arg_link_journal == LINK_GUEST &&
2289 rmdir(p) < 0) {
2290
2291 if (errno == ENOTDIR) {
2292 log_error("%s already exists and is neither a symlink nor a directory", p);
2293 return r;
2294 } else
2295 return log_error_errno(errno, "Failed to remove %s: %m", p);
2296 }
2297 } else if (r != -ENOENT)
2298 return log_error_errno(r, "readlink(%s) failed: %m", p);
2299
2300 if (arg_link_journal == LINK_GUEST) {
2301
2302 if (symlink(q, p) < 0) {
2303 if (try) {
2304 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2305 return 0;
2306 } else
2307 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2308 }
2309
2310 r = userns_mkdir(directory, p, 0755, 0, 0);
2311 if (r < 0)
2312 log_warning_errno(r, "Failed to create directory %s: %m", q);
2313 return 0;
2314 }
2315
2316 if (arg_link_journal == LINK_HOST) {
2317 /* don't create parents here — if the host doesn't have
2318 * permanent journal set up, don't force it here */
2319
2320 r = mkdir_errno_wrapper(p, 0755);
2321 if (r < 0 && r != -EEXIST) {
2322 if (try) {
2323 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2324 return 0;
2325 } else
2326 return log_error_errno(r, "Failed to create %s: %m", p);
2327 }
2328
2329 } else if (access(p, F_OK) < 0)
2330 return 0;
2331
2332 if (dir_is_empty(q) == 0)
2333 log_warning("%s is not empty, proceeding anyway.", q);
2334
2335 r = userns_mkdir(directory, p, 0755, 0, 0);
2336 if (r < 0)
2337 return log_error_errno(r, "Failed to create %s: %m", q);
2338
2339 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2340 if (r < 0)
2341 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2342
2343 return 0;
2344 }
2345
2346 static int drop_capabilities(uid_t uid) {
2347 CapabilityQuintet q;
2348
2349 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2350 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2351 * arg_caps_retain. */
2352
2353 if (capability_quintet_is_set(&arg_full_capabilities)) {
2354 q = arg_full_capabilities;
2355
2356 if (q.bounding == (uint64_t) -1)
2357 q.bounding = uid == 0 ? arg_caps_retain : 0;
2358
2359 if (q.effective == (uint64_t) -1)
2360 q.effective = uid == 0 ? q.bounding : 0;
2361
2362 if (q.inheritable == (uint64_t) -1)
2363 q.inheritable = uid == 0 ? q.bounding : 0;
2364
2365 if (q.permitted == (uint64_t) -1)
2366 q.permitted = uid == 0 ? q.bounding : 0;
2367
2368 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2369 q.ambient = 0;
2370
2371 if (capability_quintet_mangle(&q))
2372 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2373
2374 } else {
2375 q = (CapabilityQuintet) {
2376 .bounding = arg_caps_retain,
2377 .effective = uid == 0 ? arg_caps_retain : 0,
2378 .inheritable = uid == 0 ? arg_caps_retain : 0,
2379 .permitted = uid == 0 ? arg_caps_retain : 0,
2380 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2381 };
2382
2383 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2384 * in order to maintain the same behavior as systemd < 242. */
2385 if (capability_quintet_mangle(&q))
2386 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2387 "Some capabilities will not be set because they are not in the current bounding set.");
2388
2389 }
2390
2391 return capability_quintet_enforce(&q);
2392 }
2393
2394 static int reset_audit_loginuid(void) {
2395 _cleanup_free_ char *p = NULL;
2396 int r;
2397
2398 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2399 return 0;
2400
2401 r = read_one_line_file("/proc/self/loginuid", &p);
2402 if (r == -ENOENT)
2403 return 0;
2404 if (r < 0)
2405 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2406
2407 /* Already reset? */
2408 if (streq(p, "4294967295"))
2409 return 0;
2410
2411 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2412 if (r < 0) {
2413 log_error_errno(r,
2414 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2415 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2416 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2417 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2418 "using systemd-nspawn. Sleeping for 5s... (%m)");
2419
2420 sleep(5);
2421 }
2422
2423 return 0;
2424 }
2425
2426 static int setup_propagate(const char *root) {
2427 const char *p, *q;
2428 int r;
2429
2430 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2431 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2432 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2433 (void) mkdir_p(p, 0600);
2434
2435 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2436 if (r < 0)
2437 return log_error_errno(r, "Failed to create /run/systemd: %m");
2438
2439 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2440 if (r < 0)
2441 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2442
2443 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2444 if (r < 0)
2445 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2446
2447 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2448 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2449 if (r < 0)
2450 return r;
2451
2452 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2453 if (r < 0)
2454 return r;
2455
2456 /* machined will MS_MOVE into that directory, and that's only
2457 * supported for non-shared mounts. */
2458 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2459 }
2460
2461 static int setup_machine_id(const char *directory) {
2462 const char *etc_machine_id;
2463 sd_id128_t id;
2464 int r;
2465
2466 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2467 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2468 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2469 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2470 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2471 * container behaves nicely). */
2472
2473 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2474
2475 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2476 if (r < 0) {
2477 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2478 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2479
2480 if (sd_id128_is_null(arg_uuid)) {
2481 r = sd_id128_randomize(&arg_uuid);
2482 if (r < 0)
2483 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2484 }
2485 } else {
2486 if (sd_id128_is_null(id))
2487 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2488 "Machine ID in container image is zero, refusing.");
2489
2490 arg_uuid = id;
2491 }
2492
2493 return 0;
2494 }
2495
2496 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2497 int r;
2498
2499 assert(directory);
2500
2501 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2502 return 0;
2503
2504 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2505 if (r == -EOPNOTSUPP)
2506 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2507 if (r == -EBADE)
2508 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2509 if (r < 0)
2510 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2511 if (r == 0)
2512 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2513 else
2514 log_debug("Patched directory tree to match UID/GID range.");
2515
2516 return r;
2517 }
2518
2519 /*
2520 * Return values:
2521 * < 0 : wait_for_terminate() failed to get the state of the
2522 * container, the container was terminated by a signal, or
2523 * failed for an unknown reason. No change is made to the
2524 * container argument.
2525 * > 0 : The program executed in the container terminated with an
2526 * error. The exit code of the program executed in the
2527 * container is returned. The container argument has been set
2528 * to CONTAINER_TERMINATED.
2529 * 0 : The container is being rebooted, has been shut down or exited
2530 * successfully. The container argument has been set to either
2531 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2532 *
2533 * That is, success is indicated by a return value of zero, and an
2534 * error is indicated by a non-zero value.
2535 */
2536 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2537 siginfo_t status;
2538 int r;
2539
2540 r = wait_for_terminate(pid, &status);
2541 if (r < 0)
2542 return log_warning_errno(r, "Failed to wait for container: %m");
2543
2544 switch (status.si_code) {
2545
2546 case CLD_EXITED:
2547 if (status.si_status == 0)
2548 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2549 else
2550 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2551
2552 *container = CONTAINER_TERMINATED;
2553 return status.si_status;
2554
2555 case CLD_KILLED:
2556 if (status.si_status == SIGINT) {
2557 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2558 *container = CONTAINER_TERMINATED;
2559 return 0;
2560
2561 } else if (status.si_status == SIGHUP) {
2562 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2563 *container = CONTAINER_REBOOTED;
2564 return 0;
2565 }
2566
2567 _fallthrough_;
2568 case CLD_DUMPED:
2569 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2570 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2571
2572 default:
2573 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2574 "Container %s failed due to unknown reason.", arg_machine);
2575 }
2576 }
2577
2578 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2579 pid_t pid;
2580
2581 pid = PTR_TO_PID(userdata);
2582 if (pid > 0) {
2583 if (kill(pid, arg_kill_signal) >= 0) {
2584 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2585 sd_event_source_set_userdata(s, NULL);
2586 return 0;
2587 }
2588 }
2589
2590 sd_event_exit(sd_event_source_get_event(s), 0);
2591 return 0;
2592 }
2593
2594 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2595 pid_t pid;
2596
2597 assert(s);
2598 assert(ssi);
2599
2600 pid = PTR_TO_PID(userdata);
2601
2602 for (;;) {
2603 siginfo_t si = {};
2604
2605 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2606 return log_error_errno(errno, "Failed to waitid(): %m");
2607 if (si.si_pid == 0) /* No pending children. */
2608 break;
2609 if (si.si_pid == pid) {
2610 /* The main process we care for has exited. Return from
2611 * signal handler but leave the zombie. */
2612 sd_event_exit(sd_event_source_get_event(s), 0);
2613 break;
2614 }
2615
2616 /* Reap all other children. */
2617 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2618 }
2619
2620 return 0;
2621 }
2622
2623 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2624 pid_t pid;
2625
2626 assert(m);
2627
2628 pid = PTR_TO_PID(userdata);
2629
2630 if (arg_kill_signal > 0) {
2631 log_info("Container termination requested. Attempting to halt container.");
2632 (void) kill(pid, arg_kill_signal);
2633 } else {
2634 log_info("Container termination requested. Exiting.");
2635 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2636 }
2637
2638 return 0;
2639 }
2640
2641 static int determine_names(void) {
2642 int r;
2643
2644 if (arg_template && !arg_directory && arg_machine) {
2645
2646 /* If --template= was specified then we should not
2647 * search for a machine, but instead create a new one
2648 * in /var/lib/machine. */
2649
2650 arg_directory = path_join("/var/lib/machines", arg_machine);
2651 if (!arg_directory)
2652 return log_oom();
2653 }
2654
2655 if (!arg_image && !arg_directory) {
2656 if (arg_machine) {
2657 _cleanup_(image_unrefp) Image *i = NULL;
2658
2659 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2660 if (r == -ENOENT)
2661 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2662 if (r < 0)
2663 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2664
2665 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2666 r = free_and_strdup(&arg_image, i->path);
2667 else
2668 r = free_and_strdup(&arg_directory, i->path);
2669 if (r < 0)
2670 return log_oom();
2671
2672 if (!arg_ephemeral)
2673 arg_read_only = arg_read_only || i->read_only;
2674 } else {
2675 r = safe_getcwd(&arg_directory);
2676 if (r < 0)
2677 return log_error_errno(r, "Failed to determine current directory: %m");
2678 }
2679
2680 if (!arg_directory && !arg_image)
2681 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2682 }
2683
2684 if (!arg_machine) {
2685 if (arg_directory && path_equal(arg_directory, "/"))
2686 arg_machine = gethostname_malloc();
2687 else {
2688 if (arg_image) {
2689 char *e;
2690
2691 arg_machine = strdup(basename(arg_image));
2692
2693 /* Truncate suffix if there is one */
2694 e = endswith(arg_machine, ".raw");
2695 if (e)
2696 *e = 0;
2697 } else
2698 arg_machine = strdup(basename(arg_directory));
2699 }
2700 if (!arg_machine)
2701 return log_oom();
2702
2703 hostname_cleanup(arg_machine);
2704 if (!machine_name_is_valid(arg_machine))
2705 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2706
2707 if (arg_ephemeral) {
2708 char *b;
2709
2710 /* Add a random suffix when this is an
2711 * ephemeral machine, so that we can run many
2712 * instances at once without manually having
2713 * to specify -M each time. */
2714
2715 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2716 return log_oom();
2717
2718 free(arg_machine);
2719 arg_machine = b;
2720 }
2721 }
2722
2723 return 0;
2724 }
2725
2726 static int chase_symlinks_and_update(char **p, unsigned flags) {
2727 char *chased;
2728 int r;
2729
2730 assert(p);
2731
2732 if (!*p)
2733 return 0;
2734
2735 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
2736 if (r < 0)
2737 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2738
2739 return free_and_replace(*p, chased);
2740 }
2741
2742 static int determine_uid_shift(const char *directory) {
2743 int r;
2744
2745 if (arg_userns_mode == USER_NAMESPACE_NO) {
2746 arg_uid_shift = 0;
2747 return 0;
2748 }
2749
2750 if (arg_uid_shift == UID_INVALID) {
2751 struct stat st;
2752
2753 r = stat(directory, &st);
2754 if (r < 0)
2755 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2756
2757 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2758
2759 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2760 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2761 "UID and GID base of %s don't match.", directory);
2762
2763 arg_uid_range = UINT32_C(0x10000);
2764 }
2765
2766 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2767 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2768 "UID base too high for UID range.");
2769
2770 return 0;
2771 }
2772
2773 static unsigned long effective_clone_ns_flags(void) {
2774 unsigned long flags = arg_clone_ns_flags;
2775
2776 if (arg_private_network)
2777 flags |= CLONE_NEWNET;
2778 if (arg_use_cgns)
2779 flags |= CLONE_NEWCGROUP;
2780 if (arg_userns_mode != USER_NAMESPACE_NO)
2781 flags |= CLONE_NEWUSER;
2782
2783 return flags;
2784 }
2785
2786 static int patch_sysctl(void) {
2787
2788 /* This table is inspired by runc's sysctl() function */
2789 static const struct {
2790 const char *key;
2791 bool prefix;
2792 unsigned long clone_flags;
2793 } safe_sysctl[] = {
2794 { "kernel.hostname", false, CLONE_NEWUTS },
2795 { "kernel.domainname", false, CLONE_NEWUTS },
2796 { "kernel.msgmax", false, CLONE_NEWIPC },
2797 { "kernel.msgmnb", false, CLONE_NEWIPC },
2798 { "kernel.msgmni", false, CLONE_NEWIPC },
2799 { "kernel.sem", false, CLONE_NEWIPC },
2800 { "kernel.shmall", false, CLONE_NEWIPC },
2801 { "kernel.shmmax", false, CLONE_NEWIPC },
2802 { "kernel.shmmni", false, CLONE_NEWIPC },
2803 { "fs.mqueue.", true, CLONE_NEWIPC },
2804 { "net.", true, CLONE_NEWNET },
2805 };
2806
2807 unsigned long flags;
2808 char **k, **v;
2809 int r;
2810
2811 flags = effective_clone_ns_flags();
2812
2813 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2814 bool good = false;
2815 size_t i;
2816
2817 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2818
2819 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2820 continue;
2821
2822 if (safe_sysctl[i].prefix)
2823 good = startswith(*k, safe_sysctl[i].key);
2824 else
2825 good = streq(*k, safe_sysctl[i].key);
2826
2827 if (good)
2828 break;
2829 }
2830
2831 if (!good)
2832 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2833
2834 r = sysctl_write(*k, *v);
2835 if (r < 0)
2836 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2837 }
2838
2839 return 0;
2840 }
2841
2842 static int inner_child(
2843 Barrier *barrier,
2844 const char *directory,
2845 bool secondary,
2846 int kmsg_socket,
2847 int rtnl_socket,
2848 int master_pty_socket,
2849 FDSet *fds) {
2850
2851 _cleanup_free_ char *home = NULL;
2852 char as_uuid[37];
2853 size_t n_env = 1;
2854 const char *envp[] = {
2855 "PATH=" DEFAULT_PATH_COMPAT,
2856 NULL, /* container */
2857 NULL, /* TERM */
2858 NULL, /* HOME */
2859 NULL, /* USER */
2860 NULL, /* LOGNAME */
2861 NULL, /* container_uuid */
2862 NULL, /* LISTEN_FDS */
2863 NULL, /* LISTEN_PID */
2864 NULL, /* NOTIFY_SOCKET */
2865 NULL
2866 };
2867 const char *exec_target;
2868 _cleanup_strv_free_ char **env_use = NULL;
2869 int r, which_failed;
2870
2871 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2872 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2873 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2874 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2875 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2876 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2877 * namespace.
2878 *
2879 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2880 * unshare(). See below. */
2881
2882 assert(barrier);
2883 assert(directory);
2884 assert(kmsg_socket >= 0);
2885
2886 log_debug("Inner child is initializing.");
2887
2888 if (arg_userns_mode != USER_NAMESPACE_NO) {
2889 /* Tell the parent, that it now can write the UID map. */
2890 (void) barrier_place(barrier); /* #1 */
2891
2892 /* Wait until the parent wrote the UID map */
2893 if (!barrier_place_and_sync(barrier)) /* #2 */
2894 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2895 "Parent died too early");
2896 }
2897
2898 r = reset_uid_gid();
2899 if (r < 0)
2900 return log_error_errno(r, "Couldn't become new root: %m");
2901
2902 r = mount_all(NULL,
2903 arg_mount_settings | MOUNT_IN_USERNS,
2904 arg_uid_shift,
2905 arg_selinux_apifs_context);
2906 if (r < 0)
2907 return r;
2908
2909 if (!arg_network_namespace_path && arg_private_network) {
2910 r = unshare(CLONE_NEWNET);
2911 if (r < 0)
2912 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2913
2914 /* Tell the parent that it can setup network interfaces. */
2915 (void) barrier_place(barrier); /* #3 */
2916 }
2917
2918 r = mount_sysfs(NULL, arg_mount_settings);
2919 if (r < 0)
2920 return r;
2921
2922 /* Wait until we are cgroup-ified, so that we
2923 * can mount the right cgroup path writable */
2924 if (!barrier_place_and_sync(barrier)) /* #4 */
2925 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2926 "Parent died too early");
2927
2928 if (arg_use_cgns) {
2929 r = unshare(CLONE_NEWCGROUP);
2930 if (r < 0)
2931 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2932 r = mount_cgroups(
2933 "",
2934 arg_unified_cgroup_hierarchy,
2935 arg_userns_mode != USER_NAMESPACE_NO,
2936 arg_uid_shift,
2937 arg_uid_range,
2938 arg_selinux_apifs_context,
2939 true);
2940 if (r < 0)
2941 return r;
2942 } else {
2943 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2944 if (r < 0)
2945 return r;
2946 }
2947
2948 r = setup_boot_id();
2949 if (r < 0)
2950 return r;
2951
2952 r = setup_kmsg(kmsg_socket);
2953 if (r < 0)
2954 return r;
2955 kmsg_socket = safe_close(kmsg_socket);
2956
2957 r = mount_custom(
2958 "/",
2959 arg_custom_mounts,
2960 arg_n_custom_mounts,
2961 false,
2962 0,
2963 0,
2964 arg_selinux_apifs_context,
2965 true);
2966 if (r < 0)
2967 return r;
2968
2969 if (setsid() < 0)
2970 return log_error_errno(errno, "setsid() failed: %m");
2971
2972 if (arg_private_network)
2973 loopback_setup();
2974
2975 if (arg_expose_ports) {
2976 r = expose_port_send_rtnl(rtnl_socket);
2977 if (r < 0)
2978 return r;
2979 rtnl_socket = safe_close(rtnl_socket);
2980 }
2981
2982 if (arg_console_mode != CONSOLE_PIPE) {
2983 _cleanup_close_ int master = -1;
2984 _cleanup_free_ char *console = NULL;
2985
2986 /* Allocate a pty and make it available as /dev/console. */
2987 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
2988 if (master < 0)
2989 return log_error_errno(master, "Failed to allocate a pty: %m");
2990
2991 r = setup_dev_console(console);
2992 if (r < 0)
2993 return log_error_errno(r, "Failed to setup /dev/console: %m");
2994
2995 r = send_one_fd(master_pty_socket, master, 0);
2996 if (r < 0)
2997 return log_error_errno(r, "Failed to send master fd: %m");
2998 master_pty_socket = safe_close(master_pty_socket);
2999
3000 r = setup_stdio_as_dev_console();
3001 if (r < 0)
3002 return r;
3003 }
3004
3005 r = patch_sysctl();
3006 if (r < 0)
3007 return r;
3008
3009 if (arg_oom_score_adjust_set) {
3010 r = set_oom_score_adjust(arg_oom_score_adjust);
3011 if (r < 0)
3012 return log_error_errno(r, "Failed to adjust OOM score: %m");
3013 }
3014
3015 if (arg_cpu_set.set)
3016 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3017 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3018
3019 (void) setup_hostname();
3020
3021 if (arg_personality != PERSONALITY_INVALID) {
3022 r = safe_personality(arg_personality);
3023 if (r < 0)
3024 return log_error_errno(r, "personality() failed: %m");
3025 } else if (secondary) {
3026 r = safe_personality(PER_LINUX32);
3027 if (r < 0)
3028 return log_error_errno(r, "personality() failed: %m");
3029 }
3030
3031 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3032 if (r < 0)
3033 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3034
3035 #if HAVE_SECCOMP
3036 if (arg_seccomp) {
3037
3038 if (is_seccomp_available()) {
3039
3040 r = seccomp_load(arg_seccomp);
3041 if (ERRNO_IS_SECCOMP_FATAL(r))
3042 return log_error_errno(r, "Failed to install seccomp filter: %m");
3043 if (r < 0)
3044 log_debug_errno(r, "Failed to install seccomp filter: %m");
3045 }
3046 } else
3047 #endif
3048 {
3049 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3050 if (r < 0)
3051 return r;
3052 }
3053
3054 #if HAVE_SELINUX
3055 if (arg_selinux_context)
3056 if (setexeccon(arg_selinux_context) < 0)
3057 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3058 #endif
3059
3060 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3061 * if we need to later on. */
3062 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3063 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3064
3065 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3066 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3067 else
3068 r = change_uid_gid(arg_user, &home);
3069 if (r < 0)
3070 return r;
3071
3072 r = drop_capabilities(getuid());
3073 if (r < 0)
3074 return log_error_errno(r, "Dropping capabilities failed: %m");
3075
3076 if (arg_no_new_privileges)
3077 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3078 return log_error_errno(errno, "Failed to disable new privileges: %m");
3079
3080 /* LXC sets container=lxc, so follow the scheme here */
3081 envp[n_env++] = strjoina("container=", arg_container_service_name);
3082
3083 envp[n_env] = strv_find_prefix(environ, "TERM=");
3084 if (envp[n_env])
3085 n_env++;
3086
3087 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3088 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3089 return log_oom();
3090
3091 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3092 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3093 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3094 return log_oom();
3095
3096 assert(!sd_id128_is_null(arg_uuid));
3097
3098 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3099 return log_oom();
3100
3101 if (fdset_size(fds) > 0) {
3102 r = fdset_cloexec(fds, false);
3103 if (r < 0)
3104 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3105
3106 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3107 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3108 return log_oom();
3109 }
3110 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3111 return log_oom();
3112
3113 env_use = strv_env_merge(2, envp, arg_setenv);
3114 if (!env_use)
3115 return log_oom();
3116
3117 /* Let the parent know that we are ready and
3118 * wait until the parent is ready with the
3119 * setup, too... */
3120 if (!barrier_place_and_sync(barrier)) /* #5 */
3121 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3122 "Parent died too early");
3123
3124 if (arg_chdir)
3125 if (chdir(arg_chdir) < 0)
3126 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3127
3128 if (arg_start_mode == START_PID2) {
3129 r = stub_pid1(arg_uuid);
3130 if (r < 0)
3131 return r;
3132 }
3133
3134 log_debug("Inner child completed, invoking payload.");
3135
3136 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3137 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3138 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3139 log_close();
3140 log_set_open_when_needed(true);
3141
3142 (void) fdset_close_others(fds);
3143
3144 if (arg_start_mode == START_BOOT) {
3145 char **a;
3146 size_t m;
3147
3148 /* Automatically search for the init system */
3149
3150 m = strv_length(arg_parameters);
3151 a = newa(char*, m + 2);
3152 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3153 a[1 + m] = NULL;
3154
3155 a[0] = (char*) "/usr/lib/systemd/systemd";
3156 execve(a[0], a, env_use);
3157
3158 a[0] = (char*) "/lib/systemd/systemd";
3159 execve(a[0], a, env_use);
3160
3161 a[0] = (char*) "/sbin/init";
3162 execve(a[0], a, env_use);
3163
3164 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3165 } else if (!strv_isempty(arg_parameters)) {
3166 const char *dollar_path;
3167
3168 exec_target = arg_parameters[0];
3169
3170 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3171 * binary. */
3172 dollar_path = strv_env_get(env_use, "PATH");
3173 if (dollar_path) {
3174 if (putenv((char*) dollar_path) != 0)
3175 return log_error_errno(errno, "Failed to update $PATH: %m");
3176 }
3177
3178 execvpe(arg_parameters[0], arg_parameters, env_use);
3179 } else {
3180 if (!arg_chdir)
3181 /* If we cannot change the directory, we'll end up in /, that is expected. */
3182 (void) chdir(home ?: "/root");
3183
3184 execle("/bin/bash", "-bash", NULL, env_use);
3185 execle("/bin/sh", "-sh", NULL, env_use);
3186
3187 exec_target = "/bin/bash, /bin/sh";
3188 }
3189
3190 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3191 }
3192
3193 static int setup_sd_notify_child(void) {
3194 _cleanup_close_ int fd = -1;
3195 union sockaddr_union sa = {
3196 .un.sun_family = AF_UNIX,
3197 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3198 };
3199 int r;
3200
3201 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3202 if (fd < 0)
3203 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3204
3205 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3206 (void) sockaddr_un_unlink(&sa.un);
3207
3208 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3209 if (r < 0)
3210 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3211
3212 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3213 if (r < 0)
3214 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3215
3216 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3217 if (r < 0)
3218 return log_error_errno(r, "SO_PASSCRED failed: %m");
3219
3220 return TAKE_FD(fd);
3221 }
3222
3223 static int outer_child(
3224 Barrier *barrier,
3225 const char *directory,
3226 DissectedImage *dissected_image,
3227 bool secondary,
3228 int pid_socket,
3229 int uuid_socket,
3230 int notify_socket,
3231 int kmsg_socket,
3232 int rtnl_socket,
3233 int uid_shift_socket,
3234 int master_pty_socket,
3235 int unified_cgroup_hierarchy_socket,
3236 FDSet *fds,
3237 int netns_fd) {
3238
3239 _cleanup_close_ int fd = -1;
3240 pid_t pid;
3241 ssize_t l;
3242 int r;
3243
3244 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3245 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3246 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3247 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3248
3249 assert(barrier);
3250 assert(directory);
3251 assert(pid_socket >= 0);
3252 assert(uuid_socket >= 0);
3253 assert(notify_socket >= 0);
3254 assert(master_pty_socket >= 0);
3255 assert(kmsg_socket >= 0);
3256
3257 log_debug("Outer child is initializing.");
3258
3259 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3260 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3261
3262 r = reset_audit_loginuid();
3263 if (r < 0)
3264 return r;
3265
3266 /* Mark everything as slave, so that we still
3267 * receive mounts from the real root, but don't
3268 * propagate mounts to the real root. */
3269 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3270 if (r < 0)
3271 return r;
3272
3273 if (dissected_image) {
3274 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3275 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3276 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3277 * makes sure ESP partitions and userns are compatible. */
3278
3279 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3280 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3281 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3282 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3283 if (r < 0)
3284 return r;
3285 }
3286
3287 r = determine_uid_shift(directory);
3288 if (r < 0)
3289 return r;
3290
3291 if (arg_userns_mode != USER_NAMESPACE_NO) {
3292 /* Let the parent know which UID shift we read from the image */
3293 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3294 if (l < 0)
3295 return log_error_errno(errno, "Failed to send UID shift: %m");
3296 if (l != sizeof(arg_uid_shift))
3297 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3298 "Short write while sending UID shift.");
3299
3300 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3301 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3302 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3303 * not it will pick a different one, and send it back to us. */
3304
3305 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3306 if (l < 0)
3307 return log_error_errno(errno, "Failed to recv UID shift: %m");
3308 if (l != sizeof(arg_uid_shift))
3309 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3310 "Short read while receiving UID shift.");
3311 }
3312
3313 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3314 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3315 }
3316
3317 if (path_equal(directory, "/")) {
3318 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3319 * place, so that we can make changes to its mount structure (for example, to implement
3320 * --volatile=) without this interfering with our ability to access files such as
3321 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3322 * (instead of a temporary directory, since we are living in our own mount namspace here
3323 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3324 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3325
3326 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3327 if (r < 0)
3328 return r;
3329
3330 directory = "/run/systemd/nspawn-root";
3331
3332 } else if (!dissected_image) {
3333 /* Turn directory into bind mount (we need that so that we can move the bind mount to root
3334 * later on). */
3335 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3336 if (r < 0)
3337 return r;
3338 }
3339
3340 r = setup_pivot_root(
3341 directory,
3342 arg_pivot_root_new,
3343 arg_pivot_root_old);
3344 if (r < 0)
3345 return r;
3346
3347 r = setup_volatile_mode(
3348 directory,
3349 arg_volatile_mode,
3350 arg_userns_mode != USER_NAMESPACE_NO,
3351 arg_uid_shift,
3352 arg_uid_range,
3353 arg_selinux_apifs_context);
3354 if (r < 0)
3355 return r;
3356
3357 if (dissected_image) {
3358 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3359 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3360 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3361 if (r < 0)
3362 return r;
3363 }
3364
3365 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3366 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3367
3368 r = detect_unified_cgroup_hierarchy_from_image(directory);
3369 if (r < 0)
3370 return r;
3371
3372 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3373 if (l < 0)
3374 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3375 if (l != sizeof(arg_unified_cgroup_hierarchy))
3376 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3377 "Short write while sending cgroup mode.");
3378
3379 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3380 }
3381
3382 /* Mark everything as shared so our mounts get propagated down. This is
3383 * required to make new bind mounts available in systemd services
3384 * inside the container that create a new mount namespace.
3385 * See https://github.com/systemd/systemd/issues/3860
3386 * Further submounts (such as /dev) done after this will inherit the
3387 * shared propagation mode. */
3388 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3389 if (r < 0)
3390 return r;
3391
3392 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3393 if (r < 0)
3394 return r;
3395
3396 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3397 if (r < 0)
3398 return r;
3399
3400 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
3401 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3402 if (r < 0)
3403 return log_error_errno(r, "Failed to make tree read-only: %m");
3404 }
3405
3406 r = mount_all(directory,
3407 arg_mount_settings,
3408 arg_uid_shift,
3409 arg_selinux_apifs_context);
3410 if (r < 0)
3411 return r;
3412
3413 r = copy_devnodes(directory);
3414 if (r < 0)
3415 return r;
3416
3417 r = make_extra_nodes(directory);
3418 if (r < 0)
3419 return r;
3420
3421 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3422 (void) make_inaccessible_nodes(directory, arg_uid_shift, arg_uid_shift);
3423
3424 r = setup_pts(directory);
3425 if (r < 0)
3426 return r;
3427
3428 r = setup_propagate(directory);
3429 if (r < 0)
3430 return r;
3431
3432 r = setup_keyring();
3433 if (r < 0)
3434 return r;
3435
3436 r = setup_timezone(directory);
3437 if (r < 0)
3438 return r;
3439
3440 r = setup_resolv_conf(directory);
3441 if (r < 0)
3442 return r;
3443
3444 r = setup_machine_id(directory);
3445 if (r < 0)
3446 return r;
3447
3448 r = setup_journal(directory);
3449 if (r < 0)
3450 return r;
3451
3452 r = mount_custom(
3453 directory,
3454 arg_custom_mounts,
3455 arg_n_custom_mounts,
3456 arg_userns_mode != USER_NAMESPACE_NO,
3457 arg_uid_shift,
3458 arg_uid_range,
3459 arg_selinux_apifs_context,
3460 false);
3461 if (r < 0)
3462 return r;
3463
3464 if (!arg_use_cgns) {
3465 r = mount_cgroups(
3466 directory,
3467 arg_unified_cgroup_hierarchy,
3468 arg_userns_mode != USER_NAMESPACE_NO,
3469 arg_uid_shift,
3470 arg_uid_range,
3471 arg_selinux_apifs_context,
3472 false);
3473 if (r < 0)
3474 return r;
3475 }
3476
3477 r = mount_move_root(directory);
3478 if (r < 0)
3479 return log_error_errno(r, "Failed to move root directory: %m");
3480
3481 fd = setup_sd_notify_child();
3482 if (fd < 0)
3483 return fd;
3484
3485 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3486 arg_clone_ns_flags |
3487 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3488 if (pid < 0)
3489 return log_error_errno(errno, "Failed to fork inner child: %m");
3490 if (pid == 0) {
3491 pid_socket = safe_close(pid_socket);
3492 uuid_socket = safe_close(uuid_socket);
3493 notify_socket = safe_close(notify_socket);
3494 uid_shift_socket = safe_close(uid_shift_socket);
3495
3496 /* The inner child has all namespaces that are
3497 * requested, so that we all are owned by the user if
3498 * user namespaces are turned on. */
3499
3500 if (arg_network_namespace_path) {
3501 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3502 if (r < 0)
3503 return log_error_errno(r, "Failed to join network namespace: %m");
3504 }
3505
3506 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3507 if (r < 0)
3508 _exit(EXIT_FAILURE);
3509
3510 _exit(EXIT_SUCCESS);
3511 }
3512
3513 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3514 if (l < 0)
3515 return log_error_errno(errno, "Failed to send PID: %m");
3516 if (l != sizeof(pid))
3517 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3518 "Short write while sending PID.");
3519
3520 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3521 if (l < 0)
3522 return log_error_errno(errno, "Failed to send machine ID: %m");
3523 if (l != sizeof(arg_uuid))
3524 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3525 "Short write while sending machine ID.");
3526
3527 l = send_one_fd(notify_socket, fd, 0);
3528 if (l < 0)
3529 return log_error_errno(l, "Failed to send notify fd: %m");
3530
3531 pid_socket = safe_close(pid_socket);
3532 uuid_socket = safe_close(uuid_socket);
3533 notify_socket = safe_close(notify_socket);
3534 master_pty_socket = safe_close(master_pty_socket);
3535 kmsg_socket = safe_close(kmsg_socket);
3536 rtnl_socket = safe_close(rtnl_socket);
3537 netns_fd = safe_close(netns_fd);
3538
3539 return 0;
3540 }
3541
3542 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3543 bool tried_hashed = false;
3544 unsigned n_tries = 100;
3545 uid_t candidate;
3546 int r;
3547
3548 assert(shift);
3549 assert(ret_lock_file);
3550 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3551 assert(arg_uid_range == 0x10000U);
3552
3553 candidate = *shift;
3554
3555 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3556
3557 for (;;) {
3558 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3559 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3560
3561 if (--n_tries <= 0)
3562 return -EBUSY;
3563
3564 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3565 goto next;
3566 if ((candidate & UINT32_C(0xFFFF)) != 0)
3567 goto next;
3568
3569 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3570 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3571 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3572 goto next;
3573 if (r < 0)
3574 return r;
3575
3576 /* Make some superficial checks whether the range is currently known in the user database */
3577 if (getpwuid(candidate))
3578 goto next;
3579 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3580 goto next;
3581 if (getgrgid(candidate))
3582 goto next;
3583 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3584 goto next;
3585
3586 *ret_lock_file = lf;
3587 lf = (struct LockFile) LOCK_FILE_INIT;
3588 *shift = candidate;
3589 return 0;
3590
3591 next:
3592 if (arg_machine && !tried_hashed) {
3593 /* Try to hash the base from the container name */
3594
3595 static const uint8_t hash_key[] = {
3596 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3597 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3598 };
3599
3600 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3601
3602 tried_hashed = true;
3603 } else
3604 random_bytes(&candidate, sizeof(candidate));
3605
3606 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3607 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3608 }
3609 }
3610
3611 static int setup_uid_map(pid_t pid) {
3612 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3613 int r;
3614
3615 assert(pid > 1);
3616
3617 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3618 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3619 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3620 if (r < 0)
3621 return log_error_errno(r, "Failed to write UID map: %m");
3622
3623 /* We always assign the same UID and GID ranges */
3624 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3625 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3626 if (r < 0)
3627 return log_error_errno(r, "Failed to write GID map: %m");
3628
3629 return 0;
3630 }
3631
3632 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3633 char buf[NOTIFY_BUFFER_MAX+1];
3634 char *p = NULL;
3635 struct iovec iovec = {
3636 .iov_base = buf,
3637 .iov_len = sizeof(buf)-1,
3638 };
3639 union {
3640 struct cmsghdr cmsghdr;
3641 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3642 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3643 } control = {};
3644 struct msghdr msghdr = {
3645 .msg_iov = &iovec,
3646 .msg_iovlen = 1,
3647 .msg_control = &control,
3648 .msg_controllen = sizeof(control),
3649 };
3650 struct cmsghdr *cmsg;
3651 struct ucred *ucred = NULL;
3652 ssize_t n;
3653 pid_t inner_child_pid;
3654 _cleanup_strv_free_ char **tags = NULL;
3655
3656 assert(userdata);
3657
3658 inner_child_pid = PTR_TO_PID(userdata);
3659
3660 if (revents != EPOLLIN) {
3661 log_warning("Got unexpected poll event for notify fd.");
3662 return 0;
3663 }
3664
3665 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3666 if (n < 0) {
3667 if (IN_SET(errno, EAGAIN, EINTR))
3668 return 0;
3669
3670 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3671 }
3672 cmsg_close_all(&msghdr);
3673
3674 CMSG_FOREACH(cmsg, &msghdr) {
3675 if (cmsg->cmsg_level == SOL_SOCKET &&
3676 cmsg->cmsg_type == SCM_CREDENTIALS &&
3677 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3678
3679 ucred = (struct ucred*) CMSG_DATA(cmsg);
3680 }
3681 }
3682
3683 if (!ucred || ucred->pid != inner_child_pid) {
3684 log_debug("Received notify message without valid credentials. Ignoring.");
3685 return 0;
3686 }
3687
3688 if ((size_t) n >= sizeof(buf)) {
3689 log_warning("Received notify message exceeded maximum size. Ignoring.");
3690 return 0;
3691 }
3692
3693 buf[n] = 0;
3694 tags = strv_split(buf, "\n\r");
3695 if (!tags)
3696 return log_oom();
3697
3698 if (strv_find(tags, "READY=1"))
3699 (void) sd_notifyf(false, "READY=1\n");
3700
3701 p = strv_find_startswith(tags, "STATUS=");
3702 if (p)
3703 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3704
3705 return 0;
3706 }
3707
3708 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3709 int r;
3710
3711 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3712 if (r < 0)
3713 return log_error_errno(r, "Failed to allocate notify event source: %m");
3714
3715 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3716
3717 return 0;
3718 }
3719
3720 static int merge_settings(Settings *settings, const char *path) {
3721 int rl;
3722
3723 assert(settings);
3724 assert(path);
3725
3726 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3727 * that this steals the fields of the Settings* structure, and hence modifies it. */
3728
3729 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3730 settings->start_mode >= 0) {
3731 arg_start_mode = settings->start_mode;
3732 strv_free_and_replace(arg_parameters, settings->parameters);
3733 }
3734
3735 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3736 arg_ephemeral = settings->ephemeral;
3737
3738 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3739 settings->root) {
3740
3741 if (!arg_settings_trusted)
3742 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3743 else
3744 free_and_replace(arg_directory, settings->root);
3745 }
3746
3747 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3748 settings->pivot_root_new) {
3749 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3750 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3751 }
3752
3753 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3754 settings->working_directory)
3755 free_and_replace(arg_chdir, settings->working_directory);
3756
3757 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3758 settings->environment)
3759 strv_free_and_replace(arg_setenv, settings->environment);
3760
3761 if ((arg_settings_mask & SETTING_USER) == 0) {
3762
3763 if (settings->user)
3764 free_and_replace(arg_user, settings->user);
3765
3766 if (uid_is_valid(settings->uid))
3767 arg_uid = settings->uid;
3768 if (gid_is_valid(settings->gid))
3769 arg_gid = settings->gid;
3770 if (settings->n_supplementary_gids > 0) {
3771 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3772 arg_n_supplementary_gids = settings->n_supplementary_gids;
3773 }
3774 }
3775
3776 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3777 uint64_t plus, minus;
3778
3779 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3780 * Settings structure */
3781
3782 plus = settings->capability;
3783 minus = settings->drop_capability;
3784
3785 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3786 if (settings_private_network(settings))
3787 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3788 else
3789 minus |= UINT64_C(1) << CAP_NET_ADMIN;
3790 }
3791
3792 if (!arg_settings_trusted && plus != 0) {
3793 if (settings->capability != 0)
3794 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3795 } else
3796 arg_caps_retain |= plus;
3797
3798 arg_caps_retain &= ~minus;
3799
3800 /* Copy the full capabilities over too */
3801 if (capability_quintet_is_set(&settings->full_capabilities)) {
3802 if (!arg_settings_trusted)
3803 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3804 else
3805 arg_full_capabilities = settings->full_capabilities;
3806 }
3807 }
3808
3809 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3810 settings->kill_signal > 0)
3811 arg_kill_signal = settings->kill_signal;
3812
3813 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3814 settings->personality != PERSONALITY_INVALID)
3815 arg_personality = settings->personality;
3816
3817 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3818 !sd_id128_is_null(settings->machine_id)) {
3819
3820 if (!arg_settings_trusted)
3821 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3822 else
3823 arg_uuid = settings->machine_id;
3824 }
3825
3826 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3827 settings->read_only >= 0)
3828 arg_read_only = settings->read_only;
3829
3830 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3831 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3832 arg_volatile_mode = settings->volatile_mode;
3833
3834 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3835 settings->n_custom_mounts > 0) {
3836
3837 if (!arg_settings_trusted)
3838 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3839 else {
3840 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3841 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3842 arg_n_custom_mounts = settings->n_custom_mounts;
3843 settings->n_custom_mounts = 0;
3844 }
3845 }
3846
3847 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3848 (settings->private_network >= 0 ||
3849 settings->network_veth >= 0 ||
3850 settings->network_bridge ||
3851 settings->network_zone ||
3852 settings->network_interfaces ||
3853 settings->network_macvlan ||
3854 settings->network_ipvlan ||
3855 settings->network_veth_extra ||
3856 settings->network_namespace_path)) {
3857
3858 if (!arg_settings_trusted)
3859 log_warning("Ignoring network settings, file %s is not trusted.", path);
3860 else {
3861 arg_network_veth = settings_network_veth(settings);
3862 arg_private_network = settings_private_network(settings);
3863
3864 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3865 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3866 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3867 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3868
3869 free_and_replace(arg_network_bridge, settings->network_bridge);
3870 free_and_replace(arg_network_zone, settings->network_zone);
3871
3872 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3873 }
3874 }
3875
3876 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3877 settings->expose_ports) {
3878
3879 if (!arg_settings_trusted)
3880 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3881 else {
3882 expose_port_free_all(arg_expose_ports);
3883 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3884 }
3885 }
3886
3887 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3888 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3889
3890 if (!arg_settings_trusted)
3891 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3892 else {
3893 arg_userns_mode = settings->userns_mode;
3894 arg_uid_shift = settings->uid_shift;
3895 arg_uid_range = settings->uid_range;
3896 arg_userns_chown = settings->userns_chown;
3897 }
3898 }
3899
3900 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3901 arg_notify_ready = settings->notify_ready;
3902
3903 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3904
3905 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3906 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3907 else {
3908 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3909 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3910 }
3911
3912 #if HAVE_SECCOMP
3913 if (!arg_settings_trusted && settings->seccomp)
3914 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3915 else {
3916 seccomp_release(arg_seccomp);
3917 arg_seccomp = TAKE_PTR(settings->seccomp);
3918 }
3919 #endif
3920 }
3921
3922 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3923 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3924 continue;
3925
3926 if (!settings->rlimit[rl])
3927 continue;
3928
3929 if (!arg_settings_trusted) {
3930 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3931 continue;
3932 }
3933
3934 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3935 }
3936
3937 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3938 settings->hostname)
3939 free_and_replace(arg_hostname, settings->hostname);
3940
3941 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3942 settings->no_new_privileges >= 0)
3943 arg_no_new_privileges = settings->no_new_privileges;
3944
3945 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3946 settings->oom_score_adjust_set) {
3947
3948 if (!arg_settings_trusted)
3949 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3950 else {
3951 arg_oom_score_adjust = settings->oom_score_adjust;
3952 arg_oom_score_adjust_set = true;
3953 }
3954 }
3955
3956 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
3957 settings->cpu_set.set) {
3958
3959 if (!arg_settings_trusted)
3960 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
3961 else {
3962 cpu_set_reset(&arg_cpu_set);
3963 arg_cpu_set = settings->cpu_set;
3964 settings->cpu_set = (CPUSet) {};
3965 }
3966 }
3967
3968 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3969 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3970 arg_resolv_conf = settings->resolv_conf;
3971
3972 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3973 settings->link_journal != _LINK_JOURNAL_INVALID) {
3974
3975 if (!arg_settings_trusted)
3976 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3977 else {
3978 arg_link_journal = settings->link_journal;
3979 arg_link_journal_try = settings->link_journal_try;
3980 }
3981 }
3982
3983 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
3984 settings->timezone != _TIMEZONE_MODE_INVALID)
3985 arg_timezone = settings->timezone;
3986
3987 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
3988 settings->slice) {
3989
3990 if (!arg_settings_trusted)
3991 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
3992 else
3993 free_and_replace(arg_slice, settings->slice);
3994 }
3995
3996 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
3997 settings->use_cgns >= 0) {
3998
3999 if (!arg_settings_trusted)
4000 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4001 else
4002 arg_use_cgns = settings->use_cgns;
4003 }
4004
4005 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4006 settings->clone_ns_flags != (unsigned long) -1) {
4007
4008 if (!arg_settings_trusted)
4009 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4010 else
4011 arg_clone_ns_flags = settings->clone_ns_flags;
4012 }
4013
4014 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4015 settings->console_mode >= 0) {
4016
4017 if (!arg_settings_trusted)
4018 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4019 else
4020 arg_console_mode = settings->console_mode;
4021 }
4022
4023 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4024 * don't consult arg_settings_mask for them. */
4025
4026 sd_bus_message_unref(arg_property_message);
4027 arg_property_message = TAKE_PTR(settings->properties);
4028
4029 arg_console_width = settings->console_width;
4030 arg_console_height = settings->console_height;
4031
4032 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4033 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4034 arg_n_extra_nodes = settings->n_extra_nodes;
4035
4036 return 0;
4037 }
4038
4039 static int load_settings(void) {
4040 _cleanup_(settings_freep) Settings *settings = NULL;
4041 _cleanup_fclose_ FILE *f = NULL;
4042 _cleanup_free_ char *p = NULL;
4043 const char *fn, *i;
4044 int r;
4045
4046 if (arg_oci_bundle)
4047 return 0;
4048
4049 /* If all settings are masked, there's no point in looking for
4050 * the settings file */
4051 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4052 return 0;
4053
4054 fn = strjoina(arg_machine, ".nspawn");
4055
4056 /* We first look in the admin's directories in /etc and /run */
4057 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4058 _cleanup_free_ char *j = NULL;
4059
4060 j = path_join(i, fn);
4061 if (!j)
4062 return log_oom();
4063
4064 f = fopen(j, "re");
4065 if (f) {
4066 p = TAKE_PTR(j);
4067
4068 /* By default, we trust configuration from /etc and /run */
4069 if (arg_settings_trusted < 0)
4070 arg_settings_trusted = true;
4071
4072 break;
4073 }
4074
4075 if (errno != ENOENT)
4076 return log_error_errno(errno, "Failed to open %s: %m", j);
4077 }
4078
4079 if (!f) {
4080 /* After that, let's look for a file next to the
4081 * actual image we shall boot. */
4082
4083 if (arg_image) {
4084 p = file_in_same_dir(arg_image, fn);
4085 if (!p)
4086 return log_oom();
4087 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4088 p = file_in_same_dir(arg_directory, fn);
4089 if (!p)
4090 return log_oom();
4091 }
4092
4093 if (p) {
4094 f = fopen(p, "re");
4095 if (!f && errno != ENOENT)
4096 return log_error_errno(errno, "Failed to open %s: %m", p);
4097
4098 /* By default, we do not trust configuration from /var/lib/machines */
4099 if (arg_settings_trusted < 0)
4100 arg_settings_trusted = false;
4101 }
4102 }
4103
4104 if (!f)
4105 return 0;
4106
4107 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4108
4109 r = settings_load(f, p, &settings);
4110 if (r < 0)
4111 return r;
4112
4113 return merge_settings(settings, p);
4114 }
4115
4116 static int load_oci_bundle(void) {
4117 _cleanup_(settings_freep) Settings *settings = NULL;
4118 int r;
4119
4120 if (!arg_oci_bundle)
4121 return 0;
4122
4123 /* By default let's trust OCI bundles */
4124 if (arg_settings_trusted < 0)
4125 arg_settings_trusted = true;
4126
4127 r = oci_load(NULL, arg_oci_bundle, &settings);
4128 if (r < 0)
4129 return r;
4130
4131 return merge_settings(settings, arg_oci_bundle);
4132 }
4133
4134 static int run_container(
4135 DissectedImage *dissected_image,
4136 bool secondary,
4137 FDSet *fds,
4138 char veth_name[IFNAMSIZ], bool *veth_created,
4139 union in_addr_union *exposed,
4140 int *master, pid_t *pid, int *ret) {
4141
4142 static const struct sigaction sa = {
4143 .sa_handler = nop_signal_handler,
4144 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4145 };
4146
4147 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4148 _cleanup_close_ int etc_passwd_lock = -1;
4149 _cleanup_close_pair_ int
4150 kmsg_socket_pair[2] = { -1, -1 },
4151 rtnl_socket_pair[2] = { -1, -1 },
4152 pid_socket_pair[2] = { -1, -1 },
4153 uuid_socket_pair[2] = { -1, -1 },
4154 notify_socket_pair[2] = { -1, -1 },
4155 uid_shift_socket_pair[2] = { -1, -1 },
4156 master_pty_socket_pair[2] = { -1, -1 },
4157 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4158
4159 _cleanup_close_ int notify_socket = -1;
4160 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4161 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4162 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4163 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4164 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4165 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4166 ContainerStatus container_status = 0;
4167 int ifi = 0, r;
4168 ssize_t l;
4169 sigset_t mask_chld;
4170 _cleanup_close_ int netns_fd = -1;
4171
4172 assert_se(sigemptyset(&mask_chld) == 0);
4173 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4174
4175 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4176 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4177 * check with getpwuid() if the specific user already exists. Note that /etc might be
4178 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4179 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4180 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4181 * really ours. */
4182
4183 etc_passwd_lock = take_etc_passwd_lock(NULL);
4184 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4185 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4186 }
4187
4188 r = barrier_create(&barrier);
4189 if (r < 0)
4190 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4191
4192 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4193 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4194
4195 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4196 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4197
4198 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4199 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4200
4201 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4202 return log_error_errno(errno, "Failed to create id socket pair: %m");
4203
4204 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4205 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4206
4207 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4208 return log_error_errno(errno, "Failed to create console socket pair: %m");
4209
4210 if (arg_userns_mode != USER_NAMESPACE_NO)
4211 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4212 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4213
4214 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4215 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4216 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4217
4218 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4219 * parent's blocking calls and give it a chance to call wait() and terminate. */
4220 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4221 if (r < 0)
4222 return log_error_errno(errno, "Failed to change the signal mask: %m");
4223
4224 r = sigaction(SIGCHLD, &sa, NULL);
4225 if (r < 0)
4226 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4227
4228 if (arg_network_namespace_path) {
4229 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4230 if (netns_fd < 0)
4231 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4232
4233 r = fd_is_network_ns(netns_fd);
4234 if (r == -EUCLEAN)
4235 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4236 else if (r < 0)
4237 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4238 else if (r == 0)
4239 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4240 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4241 }
4242
4243 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4244 if (*pid < 0)
4245 return log_error_errno(errno, "clone() failed%s: %m",
4246 errno == EINVAL ?
4247 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4248
4249 if (*pid == 0) {
4250 /* The outer child only has a file system namespace. */
4251 barrier_set_role(&barrier, BARRIER_CHILD);
4252
4253 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4254 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4255 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4256 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4257 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4258 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4259 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4260 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4261
4262 (void) reset_all_signal_handlers();
4263 (void) reset_signal_mask();
4264
4265 r = outer_child(&barrier,
4266 arg_directory,
4267 dissected_image,
4268 secondary,
4269 pid_socket_pair[1],
4270 uuid_socket_pair[1],
4271 notify_socket_pair[1],
4272 kmsg_socket_pair[1],
4273 rtnl_socket_pair[1],
4274 uid_shift_socket_pair[1],
4275 master_pty_socket_pair[1],
4276 unified_cgroup_hierarchy_socket_pair[1],
4277 fds,
4278 netns_fd);
4279 if (r < 0)
4280 _exit(EXIT_FAILURE);
4281
4282 _exit(EXIT_SUCCESS);
4283 }
4284
4285 barrier_set_role(&barrier, BARRIER_PARENT);
4286
4287 fdset_close(fds);
4288
4289 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4290 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4291 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4292 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4293 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4294 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4295 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4296 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4297
4298 if (arg_userns_mode != USER_NAMESPACE_NO) {
4299 /* The child just let us know the UID shift it might have read from the image. */
4300 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4301 if (l < 0)
4302 return log_error_errno(errno, "Failed to read UID shift: %m");
4303 if (l != sizeof arg_uid_shift)
4304 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4305
4306 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4307 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4308 * image, but if that's already in use, pick a new one, and report back to the child,
4309 * which one we now picked. */
4310
4311 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4312 if (r < 0)
4313 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4314
4315 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4316 if (l < 0)
4317 return log_error_errno(errno, "Failed to send UID shift: %m");
4318 if (l != sizeof arg_uid_shift)
4319 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4320 }
4321 }
4322
4323 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4324 /* The child let us know the support cgroup mode it might have read from the image. */
4325 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4326 if (l < 0)
4327 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4328 if (l != sizeof(arg_unified_cgroup_hierarchy))
4329 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4330 l, l == 0 ? " The child is most likely dead." : "");
4331 }
4332
4333 /* Wait for the outer child. */
4334 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4335 if (r < 0)
4336 return r;
4337 if (r != EXIT_SUCCESS)
4338 return -EIO;
4339
4340 /* And now retrieve the PID of the inner child. */
4341 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4342 if (l < 0)
4343 return log_error_errno(errno, "Failed to read inner child PID: %m");
4344 if (l != sizeof *pid)
4345 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4346
4347 /* We also retrieve container UUID in case it was generated by outer child */
4348 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4349 if (l < 0)
4350 return log_error_errno(errno, "Failed to read container machine ID: %m");
4351 if (l != sizeof(arg_uuid))
4352 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4353
4354 /* We also retrieve the socket used for notifications generated by outer child */
4355 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4356 if (notify_socket < 0)
4357 return log_error_errno(notify_socket,
4358 "Failed to receive notification socket from the outer child: %m");
4359
4360 log_debug("Init process invoked as PID "PID_FMT, *pid);
4361
4362 if (arg_userns_mode != USER_NAMESPACE_NO) {
4363 if (!barrier_place_and_sync(&barrier)) /* #1 */
4364 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4365
4366 r = setup_uid_map(*pid);
4367 if (r < 0)
4368 return r;
4369
4370 (void) barrier_place(&barrier); /* #2 */
4371 }
4372
4373 if (arg_private_network) {
4374 if (!arg_network_namespace_path) {
4375 /* Wait until the child has unshared its network namespace. */
4376 if (!barrier_place_and_sync(&barrier)) /* #3 */
4377 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4378 }
4379
4380 r = move_network_interfaces(*pid, arg_network_interfaces);
4381 if (r < 0)
4382 return r;
4383
4384 if (arg_network_veth) {
4385 r = setup_veth(arg_machine, *pid, veth_name,
4386 arg_network_bridge || arg_network_zone);
4387 if (r < 0)
4388 return r;
4389 else if (r > 0)
4390 ifi = r;
4391
4392 if (arg_network_bridge) {
4393 /* Add the interface to a bridge */
4394 r = setup_bridge(veth_name, arg_network_bridge, false);
4395 if (r < 0)
4396 return r;
4397 if (r > 0)
4398 ifi = r;
4399 } else if (arg_network_zone) {
4400 /* Add the interface to a bridge, possibly creating it */
4401 r = setup_bridge(veth_name, arg_network_zone, true);
4402 if (r < 0)
4403 return r;
4404 if (r > 0)
4405 ifi = r;
4406 }
4407 }
4408
4409 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4410 if (r < 0)
4411 return r;
4412
4413 /* We created the primary and extra veth links now; let's remember this, so that we know to
4414 remove them later on. Note that we don't bother with removing veth links that were created
4415 here when their setup failed half-way, because in that case the kernel should be able to
4416 remove them on its own, since they cannot be referenced by anything yet. */
4417 *veth_created = true;
4418
4419 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4420 if (r < 0)
4421 return r;
4422
4423 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4424 if (r < 0)
4425 return r;
4426 }
4427
4428 if (arg_register || !arg_keep_unit) {
4429 r = sd_bus_default_system(&bus);
4430 if (r < 0)
4431 return log_error_errno(r, "Failed to open system bus: %m");
4432
4433 r = sd_bus_set_close_on_exit(bus, false);
4434 if (r < 0)
4435 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4436 }
4437
4438 if (!arg_keep_unit) {
4439 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4440 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4441 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4442
4443 r = sd_bus_match_signal_async(
4444 bus,
4445 NULL,
4446 "org.freedesktop.systemd1",
4447 NULL,
4448 "org.freedesktop.systemd1.Scope",
4449 "RequestStop",
4450 on_request_stop, NULL, PID_TO_PTR(*pid));
4451 if (r < 0)
4452 return log_error_errno(r, "Failed to request RequestStop match: %m");
4453 }
4454
4455 if (arg_register) {
4456 r = register_machine(
4457 bus,
4458 arg_machine,
4459 *pid,
4460 arg_directory,
4461 arg_uuid,
4462 ifi,
4463 arg_slice,
4464 arg_custom_mounts, arg_n_custom_mounts,
4465 arg_kill_signal,
4466 arg_property,
4467 arg_property_message,
4468 arg_keep_unit,
4469 arg_container_service_name);
4470 if (r < 0)
4471 return r;
4472
4473 } else if (!arg_keep_unit) {
4474 r = allocate_scope(
4475 bus,
4476 arg_machine,
4477 *pid,
4478 arg_slice,
4479 arg_custom_mounts, arg_n_custom_mounts,
4480 arg_kill_signal,
4481 arg_property,
4482 arg_property_message);
4483 if (r < 0)
4484 return r;
4485
4486 } else if (arg_slice || arg_property)
4487 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4488
4489 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4490 if (r < 0)
4491 return r;
4492
4493 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4494 if (r < 0)
4495 return r;
4496
4497 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4498 if (r < 0)
4499 return r;
4500
4501 /* Notify the child that the parent is ready with all
4502 * its setup (including cgroup-ification), and that
4503 * the child can now hand over control to the code to
4504 * run inside the container. */
4505 (void) barrier_place(&barrier); /* #4 */
4506
4507 /* Block SIGCHLD here, before notifying child.
4508 * process_pty() will handle it with the other signals. */
4509 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4510
4511 /* Reset signal to default */
4512 r = default_signals(SIGCHLD, -1);
4513 if (r < 0)
4514 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4515
4516 r = sd_event_new(&event);
4517 if (r < 0)
4518 return log_error_errno(r, "Failed to get default event source: %m");
4519
4520 (void) sd_event_set_watchdog(event, true);
4521
4522 if (bus) {
4523 r = sd_bus_attach_event(bus, event, 0);
4524 if (r < 0)
4525 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4526 }
4527
4528 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4529 if (r < 0)
4530 return r;
4531
4532 /* Let the child know that we are ready and wait that the child is completely ready now. */
4533 if (!barrier_place_and_sync(&barrier)) /* #5 */
4534 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4535
4536 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4537 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4538 etc_passwd_lock = safe_close(etc_passwd_lock);
4539
4540 (void) sd_notifyf(false,
4541 "STATUS=Container running.\n"
4542 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4543 if (!arg_notify_ready)
4544 (void) sd_notify(false, "READY=1\n");
4545
4546 if (arg_kill_signal > 0) {
4547 /* Try to kill the init system on SIGINT or SIGTERM */
4548 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4549 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4550 } else {
4551 /* Immediately exit */
4552 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4553 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4554 }
4555
4556 /* Exit when the child exits */
4557 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4558
4559 if (arg_expose_ports) {
4560 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4561 if (r < 0)
4562 return r;
4563
4564 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4565 }
4566
4567 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4568
4569 if (arg_console_mode != CONSOLE_PIPE) {
4570 _cleanup_close_ int fd = -1;
4571 PTYForwardFlags flags = 0;
4572
4573 /* Retrieve the master pty allocated by inner child */
4574 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4575 if (fd < 0)
4576 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4577
4578 switch (arg_console_mode) {
4579
4580 case CONSOLE_READ_ONLY:
4581 flags |= PTY_FORWARD_READ_ONLY;
4582
4583 _fallthrough_;
4584
4585 case CONSOLE_INTERACTIVE:
4586 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4587
4588 r = pty_forward_new(event, fd, flags, &forward);
4589 if (r < 0)
4590 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4591
4592 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4593 (void) pty_forward_set_width_height(forward,
4594 arg_console_width,
4595 arg_console_height);
4596 break;
4597
4598 default:
4599 assert(arg_console_mode == CONSOLE_PASSIVE);
4600 }
4601
4602 *master = TAKE_FD(fd);
4603 }
4604
4605 r = sd_event_loop(event);
4606 if (r < 0)
4607 return log_error_errno(r, "Failed to run event loop: %m");
4608
4609 if (forward) {
4610 char last_char = 0;
4611
4612 (void) pty_forward_get_last_char(forward, &last_char);
4613 forward = pty_forward_free(forward);
4614
4615 if (!arg_quiet && last_char != '\n')
4616 putc('\n', stdout);
4617 }
4618
4619 /* Kill if it is not dead yet anyway */
4620 if (!arg_register && !arg_keep_unit && bus)
4621 terminate_scope(bus, arg_machine);
4622
4623 /* Normally redundant, but better safe than sorry */
4624 (void) kill(*pid, SIGKILL);
4625
4626 r = wait_for_container(*pid, &container_status);
4627 *pid = 0;
4628
4629 /* Tell machined that we are gone. */
4630 if (bus)
4631 (void) unregister_machine(bus, arg_machine);
4632
4633 if (r < 0)
4634 /* We failed to wait for the container, or the container exited abnormally. */
4635 return r;
4636 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4637 /* r > 0 → The container exited with a non-zero status.
4638 * As a special case, we need to replace 133 with a different value,
4639 * because 133 is special-cased in the service file to reboot the container.
4640 * otherwise → The container exited with zero status and a reboot was not requested.
4641 */
4642 if (r == EXIT_FORCE_RESTART)
4643 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4644 *ret = r;
4645 return 0; /* finito */
4646 }
4647
4648 /* CONTAINER_REBOOTED, loop again */
4649
4650 if (arg_keep_unit) {
4651 /* Special handling if we are running as a service: instead of simply
4652 * restarting the machine we want to restart the entire service, so let's
4653 * inform systemd about this with the special exit code 133. The service
4654 * file uses RestartForceExitStatus=133 so that this results in a full
4655 * nspawn restart. This is necessary since we might have cgroup parameters
4656 * set we want to have flushed out. */
4657 *ret = EXIT_FORCE_RESTART;
4658 return 0; /* finito */
4659 }
4660
4661 expose_port_flush(arg_expose_ports, exposed);
4662
4663 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4664 *veth_created = false;
4665 return 1; /* loop again */
4666 }
4667
4668 static int initialize_rlimits(void) {
4669 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4670 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4671 * container execution environments. */
4672
4673 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4674 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4675 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4676 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4677 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4678 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4679 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4680 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4681 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4682 [RLIMIT_NICE] = { 0, 0 },
4683 [RLIMIT_NOFILE] = { 1024, 4096 },
4684 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4685 [RLIMIT_RTPRIO] = { 0, 0 },
4686 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4687 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4688
4689 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4690 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4691 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4692 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4693 * that PID 1 changes a number of other resource limits during early initialization which is why we
4694 * don't read the other limits from PID 1 but prefer the static table above. */
4695 };
4696
4697 int rl;
4698
4699 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4700 /* Let's only fill in what the user hasn't explicitly configured anyway */
4701 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4702 const struct rlimit *v;
4703 struct rlimit buffer;
4704
4705 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4706 /* For these two let's read the limits off PID 1. See above for an explanation. */
4707
4708 if (prlimit(1, rl, NULL, &buffer) < 0)
4709 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4710
4711 v = &buffer;
4712 } else
4713 v = kernel_defaults + rl;
4714
4715 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4716 if (!arg_rlimit[rl])
4717 return log_oom();
4718 }
4719
4720 if (DEBUG_LOGGING) {
4721 _cleanup_free_ char *k = NULL;
4722
4723 (void) rlimit_format(arg_rlimit[rl], &k);
4724 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4725 }
4726 }
4727
4728 return 0;
4729 }
4730
4731 static int run(int argc, char *argv[]) {
4732 bool secondary = false, remove_directory = false, remove_image = false,
4733 veth_created = false, remove_tmprootdir = false;
4734 _cleanup_close_ int master = -1;
4735 _cleanup_fdset_free_ FDSet *fds = NULL;
4736 int r, n_fd_passed, ret = EXIT_SUCCESS;
4737 char veth_name[IFNAMSIZ] = "";
4738 union in_addr_union exposed = {};
4739 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4740 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4741 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4742 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4743 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4744 pid_t pid = 0;
4745
4746 log_parse_environment();
4747 log_open();
4748
4749 r = parse_argv(argc, argv);
4750 if (r <= 0)
4751 goto finish;
4752
4753 r = must_be_root();
4754 if (r < 0)
4755 goto finish;
4756
4757 r = initialize_rlimits();
4758 if (r < 0)
4759 goto finish;
4760
4761 r = load_oci_bundle();
4762 if (r < 0)
4763 goto finish;
4764
4765 r = determine_names();
4766 if (r < 0)
4767 goto finish;
4768
4769 r = load_settings();
4770 if (r < 0)
4771 goto finish;
4772
4773 r = cg_unified();
4774 if (r < 0) {
4775 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4776 goto finish;
4777 }
4778
4779 r = verify_arguments();
4780 if (r < 0)
4781 goto finish;
4782
4783 /* Reapply environment settings. */
4784 (void) detect_unified_cgroup_hierarchy_from_environment();
4785
4786 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4787 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4788 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4789 (void) ignore_signals(SIGPIPE, -1);
4790
4791 n_fd_passed = sd_listen_fds(false);
4792 if (n_fd_passed > 0) {
4793 r = fdset_new_listen_fds(&fds, false);
4794 if (r < 0) {
4795 log_error_errno(r, "Failed to collect file descriptors: %m");
4796 goto finish;
4797 }
4798 }
4799
4800 /* The "default" umask. This is appropriate for most file and directory
4801 * operations performed by nspawn, and is the umask that will be used for
4802 * the child. Functions like copy_devnodes() change the umask temporarily. */
4803 umask(0022);
4804
4805 if (arg_directory) {
4806 assert(!arg_image);
4807
4808 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4809 * /var from the host will propagate into container dynamically (because bad things happen if
4810 * two systems write to the same /var). Let's allow it for the special cases where /var is
4811 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4812 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4813 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4814 r = -EINVAL;
4815 goto finish;
4816 }
4817
4818 if (arg_ephemeral) {
4819 _cleanup_free_ char *np = NULL;
4820
4821 r = chase_symlinks_and_update(&arg_directory, 0);
4822 if (r < 0)
4823 goto finish;
4824
4825 /* If the specified path is a mount point we generate the new snapshot immediately
4826 * inside it under a random name. However if the specified is not a mount point we
4827 * create the new snapshot in the parent directory, just next to it. */
4828 r = path_is_mount_point(arg_directory, NULL, 0);
4829 if (r < 0) {
4830 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4831 goto finish;
4832 }
4833 if (r > 0)
4834 r = tempfn_random_child(arg_directory, "machine.", &np);
4835 else
4836 r = tempfn_random(arg_directory, "machine.", &np);
4837 if (r < 0) {
4838 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4839 goto finish;
4840 }
4841
4842 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4843 * only owned by us and noone else. */
4844 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4845 if (r < 0) {
4846 log_error_errno(r, "Failed to lock %s: %m", np);
4847 goto finish;
4848 }
4849
4850 {
4851 BLOCK_SIGNALS(SIGINT);
4852 r = btrfs_subvol_snapshot(arg_directory, np,
4853 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4854 BTRFS_SNAPSHOT_FALLBACK_COPY |
4855 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4856 BTRFS_SNAPSHOT_RECURSIVE |
4857 BTRFS_SNAPSHOT_QUOTA |
4858 BTRFS_SNAPSHOT_SIGINT);
4859 }
4860 if (r == -EINTR) {
4861 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
4862 goto finish;
4863 }
4864 if (r < 0) {
4865 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4866 goto finish;
4867 }
4868
4869 free_and_replace(arg_directory, np);
4870 remove_directory = true;
4871 } else {
4872 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4873 if (r < 0)
4874 goto finish;
4875
4876 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4877 if (r == -EBUSY) {
4878 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4879 goto finish;
4880 }
4881 if (r < 0) {
4882 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4883 goto finish;
4884 }
4885
4886 if (arg_template) {
4887 r = chase_symlinks_and_update(&arg_template, 0);
4888 if (r < 0)
4889 goto finish;
4890
4891 {
4892 BLOCK_SIGNALS(SIGINT);
4893 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4894 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4895 BTRFS_SNAPSHOT_FALLBACK_COPY |
4896 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4897 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4898 BTRFS_SNAPSHOT_RECURSIVE |
4899 BTRFS_SNAPSHOT_QUOTA |
4900 BTRFS_SNAPSHOT_SIGINT);
4901 }
4902 if (r == -EEXIST)
4903 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4904 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4905 else if (r == -EINTR) {
4906 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
4907 goto finish;
4908 } else if (r < 0) {
4909 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4910 goto finish;
4911 } else
4912 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4913 "Populated %s from template %s.", arg_directory, arg_template);
4914 }
4915 }
4916
4917 if (arg_start_mode == START_BOOT) {
4918 const char *p;
4919
4920 if (arg_pivot_root_new)
4921 p = prefix_roota(arg_directory, arg_pivot_root_new);
4922 else
4923 p = arg_directory;
4924
4925 if (path_is_os_tree(p) <= 0) {
4926 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
4927 r = -EINVAL;
4928 goto finish;
4929 }
4930 } else {
4931 const char *p, *q;
4932
4933 if (arg_pivot_root_new)
4934 p = prefix_roota(arg_directory, arg_pivot_root_new);
4935 else
4936 p = arg_directory;
4937
4938 q = strjoina(p, "/usr/");
4939
4940 if (laccess(q, F_OK) < 0) {
4941 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
4942 r = -EINVAL;
4943 goto finish;
4944 }
4945 }
4946
4947 } else {
4948 assert(arg_image);
4949 assert(!arg_template);
4950
4951 r = chase_symlinks_and_update(&arg_image, 0);
4952 if (r < 0)
4953 goto finish;
4954
4955 if (arg_ephemeral) {
4956 _cleanup_free_ char *np = NULL;
4957
4958 r = tempfn_random(arg_image, "machine.", &np);
4959 if (r < 0) {
4960 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4961 goto finish;
4962 }
4963
4964 /* Always take an exclusive lock on our own ephemeral copy. */
4965 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4966 if (r < 0) {
4967 r = log_error_errno(r, "Failed to create image lock: %m");
4968 goto finish;
4969 }
4970
4971 {
4972 BLOCK_SIGNALS(SIGINT);
4973 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
4974 }
4975 if (r == -EINTR) {
4976 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
4977 goto finish;
4978 }
4979 if (r < 0) {
4980 r = log_error_errno(r, "Failed to copy image file: %m");
4981 goto finish;
4982 }
4983
4984 free_and_replace(arg_image, np);
4985 remove_image = true;
4986 } else {
4987 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4988 if (r == -EBUSY) {
4989 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4990 goto finish;
4991 }
4992 if (r < 0) {
4993 r = log_error_errno(r, "Failed to create image lock: %m");
4994 goto finish;
4995 }
4996
4997 if (!arg_root_hash) {
4998 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4999 if (r < 0) {
5000 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
5001 goto finish;
5002 }
5003 }
5004 }
5005
5006 if (!mkdtemp(tmprootdir)) {
5007 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5008 goto finish;
5009 }
5010
5011 remove_tmprootdir = true;
5012
5013 arg_directory = strdup(tmprootdir);
5014 if (!arg_directory) {
5015 r = log_oom();
5016 goto finish;
5017 }
5018
5019 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
5020 if (r < 0) {
5021 log_error_errno(r, "Failed to set up loopback block device: %m");
5022 goto finish;
5023 }
5024
5025 r = dissect_image_and_warn(
5026 loop->fd,
5027 arg_image,
5028 arg_root_hash, arg_root_hash_size,
5029 DISSECT_IMAGE_REQUIRE_ROOT,
5030 &dissected_image);
5031 if (r == -ENOPKG) {
5032 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5033 log_notice("Note that the disk image needs to\n"
5034 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5035 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5036 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
5037 " d) or contain a file system without a partition table\n"
5038 "in order to be bootable with systemd-nspawn.");
5039 goto finish;
5040 }
5041 if (r < 0)
5042 goto finish;
5043
5044 if (!arg_root_hash && dissected_image->can_verity)
5045 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5046
5047 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
5048 if (r < 0)
5049 goto finish;
5050
5051 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5052 if (remove_image && unlink(arg_image) >= 0)
5053 remove_image = false;
5054 }
5055
5056 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5057 if (r < 0)
5058 goto finish;
5059
5060 if (arg_console_mode < 0)
5061 arg_console_mode =
5062 isatty(STDIN_FILENO) > 0 &&
5063 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5064
5065 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5066 arg_quiet = true;
5067
5068 if (!arg_quiet)
5069 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5070 arg_machine, arg_image ?: arg_directory);
5071
5072 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5073
5074 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5075 r = log_error_errno(errno, "Failed to become subreaper: %m");
5076 goto finish;
5077 }
5078
5079 for (;;) {
5080 r = run_container(dissected_image,
5081 secondary,
5082 fds,
5083 veth_name, &veth_created,
5084 &exposed, &master,
5085 &pid, &ret);
5086 if (r <= 0)
5087 break;
5088 }
5089
5090 finish:
5091 (void) sd_notify(false,
5092 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5093 "STOPPING=1\nSTATUS=Terminating...");
5094
5095 if (pid > 0)
5096 (void) kill(pid, SIGKILL);
5097
5098 /* Try to flush whatever is still queued in the pty */
5099 if (master >= 0) {
5100 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5101 master = safe_close(master);
5102 }
5103
5104 if (pid > 0)
5105 (void) wait_for_terminate(pid, NULL);
5106
5107 pager_close();
5108
5109 if (remove_directory && arg_directory) {
5110 int k;
5111
5112 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5113 if (k < 0)
5114 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5115 }
5116
5117 if (remove_image && arg_image) {
5118 if (unlink(arg_image) < 0)
5119 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5120 }
5121
5122 if (remove_tmprootdir) {
5123 if (rmdir(tmprootdir) < 0)
5124 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5125 }
5126
5127 if (arg_machine) {
5128 const char *p;
5129
5130 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5131 (void) rm_rf(p, REMOVE_ROOT);
5132 }
5133
5134 expose_port_flush(arg_expose_ports, &exposed);
5135
5136 if (veth_created)
5137 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5138 (void) remove_bridge(arg_network_zone);
5139
5140 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5141 expose_port_free_all(arg_expose_ports);
5142 rlimit_free_all(arg_rlimit);
5143 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5144
5145 if (r < 0)
5146 return r;
5147
5148 return ret;
5149 }
5150
5151 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);