]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #30130 from poettering/pcrlock-root
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <getopt.h>
5 #include <linux/loop.h>
6 #if HAVE_SELINUX
7 #include <selinux/selinux.h>
8 #endif
9 #include <stdlib.h>
10 #include <sys/file.h>
11 #include <sys/ioctl.h>
12 #include <sys/mount.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/types.h>
16 #include <sys/wait.h>
17 #include <termios.h>
18 #include <unistd.h>
19
20 #include <linux/fs.h> /* Must be included after <sys/mount.h> */
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "ether-addr-util.h"
28 #include "barrier.h"
29 #include "base-filesystem.h"
30 #include "blkid-util.h"
31 #include "btrfs-util.h"
32 #include "build.h"
33 #include "bus-error.h"
34 #include "bus-locator.h"
35 #include "bus-util.h"
36 #include "cap-list.h"
37 #include "capability-util.h"
38 #include "cgroup-util.h"
39 #include "chase.h"
40 #include "common-signal.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "creds-util.h"
44 #include "dev-setup.h"
45 #include "discover-image.h"
46 #include "dissect-image.h"
47 #include "env-util.h"
48 #include "escape.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-setup.h"
57 #include "hostname-util.h"
58 #include "id128-util.h"
59 #include "io-util.h"
60 #include "log.h"
61 #include "loop-util.h"
62 #include "loopback-setup.h"
63 #include "machine-credential.h"
64 #include "macro.h"
65 #include "main-func.h"
66 #include "missing_sched.h"
67 #include "mkdir.h"
68 #include "mount-util.h"
69 #include "mountpoint-util.h"
70 #include "namespace-util.h"
71 #include "netlink-util.h"
72 #include "nspawn-bind-user.h"
73 #include "nspawn-cgroup.h"
74 #include "nspawn-def.h"
75 #include "nspawn-expose-ports.h"
76 #include "nspawn-mount.h"
77 #include "nspawn-network.h"
78 #include "nspawn-oci.h"
79 #include "nspawn-patch-uid.h"
80 #include "nspawn-register.h"
81 #include "nspawn-seccomp.h"
82 #include "nspawn-settings.h"
83 #include "nspawn-setuid.h"
84 #include "nspawn-stub-pid1.h"
85 #include "nspawn-util.h"
86 #include "nspawn.h"
87 #include "nulstr-util.h"
88 #include "os-util.h"
89 #include "pager.h"
90 #include "parse-argument.h"
91 #include "parse-util.h"
92 #include "pretty-print.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "resolve-util.h"
98 #include "rlimit-util.h"
99 #include "rm-rf.h"
100 #include "seccomp-util.h"
101 #include "selinux-util.h"
102 #include "signal-util.h"
103 #include "socket-util.h"
104 #include "stat-util.h"
105 #include "stdio-util.h"
106 #include "string-table.h"
107 #include "string-util.h"
108 #include "strv.h"
109 #include "sysctl-util.h"
110 #include "terminal-util.h"
111 #include "tmpfile-util.h"
112 #include "umask-util.h"
113 #include "unit-name.h"
114 #include "user-util.h"
115 #include "vpick.h"
116
117 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
119 #define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
120
121 #define EXIT_FORCE_RESTART 133
122
123 typedef enum ContainerStatus {
124 CONTAINER_TERMINATED,
125 CONTAINER_REBOOTED,
126 } ContainerStatus;
127
128 static char *arg_directory = NULL;
129 static char *arg_template = NULL;
130 static char *arg_chdir = NULL;
131 static char *arg_pivot_root_new = NULL;
132 static char *arg_pivot_root_old = NULL;
133 static char *arg_user = NULL;
134 static uid_t arg_uid = UID_INVALID;
135 static gid_t arg_gid = GID_INVALID;
136 static gid_t* arg_supplementary_gids = NULL;
137 static size_t arg_n_supplementary_gids = 0;
138 static sd_id128_t arg_uuid = {};
139 static char *arg_machine = NULL; /* The name used by the host to refer to this */
140 static char *arg_hostname = NULL; /* The name the payload sees by default */
141 static const char *arg_selinux_context = NULL;
142 static const char *arg_selinux_apifs_context = NULL;
143 static char *arg_slice = NULL;
144 static bool arg_private_network = false;
145 static bool arg_read_only = false;
146 static StartMode arg_start_mode = START_PID1;
147 static bool arg_ephemeral = false;
148 static LinkJournal arg_link_journal = LINK_AUTO;
149 static bool arg_link_journal_try = false;
150 static uint64_t arg_caps_retain =
151 (1ULL << CAP_AUDIT_CONTROL) |
152 (1ULL << CAP_AUDIT_WRITE) |
153 (1ULL << CAP_CHOWN) |
154 (1ULL << CAP_DAC_OVERRIDE) |
155 (1ULL << CAP_DAC_READ_SEARCH) |
156 (1ULL << CAP_FOWNER) |
157 (1ULL << CAP_FSETID) |
158 (1ULL << CAP_IPC_OWNER) |
159 (1ULL << CAP_KILL) |
160 (1ULL << CAP_LEASE) |
161 (1ULL << CAP_LINUX_IMMUTABLE) |
162 (1ULL << CAP_MKNOD) |
163 (1ULL << CAP_NET_BIND_SERVICE) |
164 (1ULL << CAP_NET_BROADCAST) |
165 (1ULL << CAP_NET_RAW) |
166 (1ULL << CAP_SETFCAP) |
167 (1ULL << CAP_SETGID) |
168 (1ULL << CAP_SETPCAP) |
169 (1ULL << CAP_SETUID) |
170 (1ULL << CAP_SYS_ADMIN) |
171 (1ULL << CAP_SYS_BOOT) |
172 (1ULL << CAP_SYS_CHROOT) |
173 (1ULL << CAP_SYS_NICE) |
174 (1ULL << CAP_SYS_PTRACE) |
175 (1ULL << CAP_SYS_RESOURCE) |
176 (1ULL << CAP_SYS_TTY_CONFIG);
177 static uint64_t arg_caps_ambient = 0;
178 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
179 static CustomMount *arg_custom_mounts = NULL;
180 static size_t arg_n_custom_mounts = 0;
181 static char **arg_setenv = NULL;
182 static bool arg_quiet = false;
183 static bool arg_register = true;
184 static bool arg_keep_unit = false;
185 static char **arg_network_interfaces = NULL;
186 static char **arg_network_macvlan = NULL;
187 static char **arg_network_ipvlan = NULL;
188 static bool arg_network_veth = false;
189 static char **arg_network_veth_extra = NULL;
190 static char *arg_network_bridge = NULL;
191 static char *arg_network_zone = NULL;
192 static char *arg_network_namespace_path = NULL;
193 struct ether_addr arg_network_provided_mac = {};
194 static PagerFlags arg_pager_flags = 0;
195 static unsigned long arg_personality = PERSONALITY_INVALID;
196 static char *arg_image = NULL;
197 static char *arg_oci_bundle = NULL;
198 static VolatileMode arg_volatile_mode = VOLATILE_NO;
199 static ExposePort *arg_expose_ports = NULL;
200 static char **arg_property = NULL;
201 static sd_bus_message *arg_property_message = NULL;
202 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
203 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
204 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
205 static int arg_kill_signal = 0;
206 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
207 static SettingsMask arg_settings_mask = 0;
208 static int arg_settings_trusted = -1;
209 static char **arg_parameters = NULL;
210 static const char *arg_container_service_name = "systemd-nspawn";
211 static bool arg_notify_ready = false;
212 static bool arg_use_cgns = true;
213 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
214 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
215 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
216 static char **arg_syscall_allow_list = NULL;
217 static char **arg_syscall_deny_list = NULL;
218 #if HAVE_SECCOMP
219 static scmp_filter_ctx arg_seccomp = NULL;
220 #endif
221 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
222 static bool arg_no_new_privileges = false;
223 static int arg_oom_score_adjust = 0;
224 static bool arg_oom_score_adjust_set = false;
225 static CPUSet arg_cpu_set = {};
226 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
227 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
228 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
229 static DeviceNode* arg_extra_nodes = NULL;
230 static size_t arg_n_extra_nodes = 0;
231 static char **arg_sysctl = NULL;
232 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
233 static MachineCredentialContext arg_credentials = {};
234 static char **arg_bind_user = NULL;
235 static bool arg_suppress_sync = false;
236 static char *arg_settings_filename = NULL;
237 static Architecture arg_architecture = _ARCHITECTURE_INVALID;
238 static ImagePolicy *arg_image_policy = NULL;
239 static char *arg_background = NULL;
240
241 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
259 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
260 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
261 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
262 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
263 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
264 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
265 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
266 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
267 #if HAVE_SECCOMP
268 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
269 #endif
270 STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
271 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
272 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
273 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
274 STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
275 STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
276 STATIC_DESTRUCTOR_REGISTER(arg_background, freep);
277
278 static int handle_arg_console(const char *arg) {
279 if (streq(arg, "help")) {
280 puts("autopipe\n"
281 "interactive\n"
282 "passive\n"
283 "pipe\n"
284 "read-only");
285 return 0;
286 }
287
288 if (streq(arg, "interactive"))
289 arg_console_mode = CONSOLE_INTERACTIVE;
290 else if (streq(arg, "read-only"))
291 arg_console_mode = CONSOLE_READ_ONLY;
292 else if (streq(arg, "passive"))
293 arg_console_mode = CONSOLE_PASSIVE;
294 else if (streq(arg, "pipe")) {
295 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
296 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
297 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
298 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
299 "Proceeding anyway.");
300
301 arg_console_mode = CONSOLE_PIPE;
302 } else if (streq(arg, "autopipe")) {
303 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
304 arg_console_mode = CONSOLE_INTERACTIVE;
305 else
306 arg_console_mode = CONSOLE_PIPE;
307 } else
308 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
309
310 arg_settings_mask |= SETTING_CONSOLE_MODE;
311 return 1;
312 }
313
314 static int help(void) {
315 _cleanup_free_ char *link = NULL;
316 int r;
317
318 pager_open(arg_pager_flags);
319
320 r = terminal_urlify_man("systemd-nspawn", "1", &link);
321 if (r < 0)
322 return log_oom();
323
324 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
325 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
326 " -h --help Show this help\n"
327 " --version Print version string\n"
328 " -q --quiet Do not show status information\n"
329 " --no-pager Do not pipe output into a pager\n"
330 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
331 "%3$sImage:%4$s\n"
332 " -D --directory=PATH Root directory for the container\n"
333 " --template=PATH Initialize root directory from template directory,\n"
334 " if missing\n"
335 " -x --ephemeral Run container with snapshot of root directory, and\n"
336 " remove it after exit\n"
337 " -i --image=PATH Root file system disk image (or device node) for\n"
338 " the container\n"
339 " --image-policy=POLICY Specify disk image dissection policy\n"
340 " --oci-bundle=PATH OCI bundle directory\n"
341 " --read-only Mount the root directory read-only\n"
342 " --volatile[=MODE] Run the system in volatile mode\n"
343 " --root-hash=HASH Specify verity root hash for root disk image\n"
344 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
345 " as a DER encoded PKCS7, either as a path to a file\n"
346 " or as an ASCII base64 encoded string prefixed by\n"
347 " 'base64:'\n"
348 " --verity-data=PATH Specify hash device for verity\n"
349 " --pivot-root=PATH[:PATH]\n"
350 " Pivot root to given directory in the container\n\n"
351 "%3$sExecution:%4$s\n"
352 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
353 " -b --boot Boot up full system (i.e. invoke init)\n"
354 " --chdir=PATH Set working directory in the container\n"
355 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
356 " -u --user=USER Run the command under specified user or UID\n"
357 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
358 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
359 " --suppress-sync=BOOLEAN\n"
360 " Suppress any form of disk data synchronization\n\n"
361 "%3$sSystem Identity:%4$s\n"
362 " -M --machine=NAME Set the machine name for the container\n"
363 " --hostname=NAME Override the hostname for the container\n"
364 " --uuid=UUID Set a specific machine UUID for the container\n\n"
365 "%3$sProperties:%4$s\n"
366 " -S --slice=SLICE Place the container in the specified slice\n"
367 " --property=NAME=VALUE Set scope unit property\n"
368 " --register=BOOLEAN Register container as machine\n"
369 " --keep-unit Do not register a scope for the machine, reuse\n"
370 " the service unit nspawn is running in\n\n"
371 "%3$sUser Namespacing:%4$s\n"
372 " --private-users=no Run without user namespacing\n"
373 " --private-users=yes|pick|identity\n"
374 " Run within user namespace, autoselect UID/GID range\n"
375 " --private-users=UIDBASE[:NUIDS]\n"
376 " Similar, but with user configured UID/GID range\n"
377 " --private-users-ownership=MODE\n"
378 " Adjust ('chown') or map ('map') OS tree ownership\n"
379 " to private UID/GID range\n"
380 " -U Equivalent to --private-users=pick and\n"
381 " --private-users-ownership=auto\n\n"
382 "%3$sNetworking:%4$s\n"
383 " --private-network Disable network in container\n"
384 " --network-interface=HOSTIF[:CONTAINERIF]\n"
385 " Assign an existing network interface to the\n"
386 " container\n"
387 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
388 " Create a macvlan network interface based on an\n"
389 " existing network interface to the container\n"
390 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
391 " Create an ipvlan network interface based on an\n"
392 " existing network interface to the container\n"
393 " -n --network-veth Add a virtual Ethernet connection between host\n"
394 " and container\n"
395 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
396 " Add an additional virtual Ethernet link between\n"
397 " host and container\n"
398 " --network-bridge=INTERFACE\n"
399 " Add a virtual Ethernet connection to the container\n"
400 " and attach it to an existing bridge on the host\n"
401 " --network-zone=NAME Similar, but attach the new interface to an\n"
402 " an automatically managed bridge interface\n"
403 " --network-namespace-path=PATH\n"
404 " Set network namespace to the one represented by\n"
405 " the specified kernel namespace file node\n"
406 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
407 " Expose a container IP port on the host\n\n"
408 "%3$sSecurity:%4$s\n"
409 " --capability=CAP In addition to the default, retain specified\n"
410 " capability\n"
411 " --drop-capability=CAP Drop the specified capability from the default set\n"
412 " --ambient-capability=CAP\n"
413 " Sets the specified capability for the started\n"
414 " process. Not useful if booting a machine.\n"
415 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
416 " --system-call-filter=LIST|~LIST\n"
417 " Permit/prohibit specific system calls\n"
418 " -Z --selinux-context=SECLABEL\n"
419 " Set the SELinux security context to be used by\n"
420 " processes in the container\n"
421 " -L --selinux-apifs-context=SECLABEL\n"
422 " Set the SELinux security context to be used by\n"
423 " API/tmpfs file systems in the container\n\n"
424 "%3$sResources:%4$s\n"
425 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
426 " --oom-score-adjust=VALUE\n"
427 " Adjust the OOM score value for the payload\n"
428 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
429 " --personality=ARCH Pick personality for this container\n\n"
430 "%3$sIntegration:%4$s\n"
431 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
432 " --timezone=MODE Select mode of /etc/localtime initialization\n"
433 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
434 " host, try-guest, try-host\n"
435 " -j Equivalent to --link-journal=try-guest\n\n"
436 "%3$sMounts:%4$s\n"
437 " --bind=PATH[:PATH[:OPTIONS]]\n"
438 " Bind mount a file or directory from the host into\n"
439 " the container\n"
440 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
441 " Similar, but creates a read-only bind mount\n"
442 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
443 " it\n"
444 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
445 " --overlay=PATH[:PATH...]:PATH\n"
446 " Create an overlay mount from the host to \n"
447 " the container\n"
448 " --overlay-ro=PATH[:PATH...]:PATH\n"
449 " Similar, but creates a read-only overlay mount\n"
450 " --bind-user=NAME Bind user from host to container\n\n"
451 "%3$sInput/Output:%4$s\n"
452 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
453 " set up for the container.\n"
454 " -P --pipe Equivalent to --console=pipe\n\n"
455 " --background=COLOR Set ANSI color for background\n"
456 "%3$sCredentials:%4$s\n"
457 " --set-credential=ID:VALUE\n"
458 " Pass a credential with literal value to container.\n"
459 " --load-credential=ID:PATH\n"
460 " Load credential to pass to container from file or\n"
461 " AF_UNIX stream socket.\n"
462 "\nSee the %2$s for details.\n",
463 program_invocation_short_name,
464 link,
465 ansi_underline(),
466 ansi_normal(),
467 ansi_highlight(),
468 ansi_normal());
469
470 return 0;
471 }
472
473 static int custom_mount_check_all(void) {
474 size_t i;
475
476 for (i = 0; i < arg_n_custom_mounts; i++) {
477 CustomMount *m = &arg_custom_mounts[i];
478
479 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
480 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
482 "--private-users-ownership=own may not be combined with custom root mounts.");
483 if (arg_uid_shift == UID_INVALID)
484 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
485 "--private-users with automatic UID shift may not be combined with custom root mounts.");
486 }
487 }
488
489 return 0;
490 }
491
492 static int detect_unified_cgroup_hierarchy_from_environment(void) {
493 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
494 int r;
495
496 /* Allow the user to control whether the unified hierarchy is used */
497
498 e = getenv(var);
499 if (!e) {
500 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
501 var = "UNIFIED_CGROUP_HIERARCHY";
502 e = getenv(var);
503 }
504
505 if (!isempty(e)) {
506 r = parse_boolean(e);
507 if (r < 0)
508 return log_error_errno(r, "Failed to parse $%s: %m", var);
509 if (r > 0)
510 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
511 else
512 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
513 }
514
515 return 0;
516 }
517
518 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
519 int r;
520
521 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
522 * in the image actually supports. */
523 r = cg_all_unified();
524 if (r < 0)
525 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
526 if (r > 0) {
527 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
528 * routine only detects 231, so we'll have a false negative here for 230. */
529 r = systemd_installation_has_version(directory, "230");
530 if (r < 0)
531 return log_error_errno(r, "Failed to determine systemd version in container: %m");
532 if (r > 0)
533 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
534 else
535 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
536 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
537 /* Mixed cgroup hierarchy support was added in 233 */
538 r = systemd_installation_has_version(directory, "233");
539 if (r < 0)
540 return log_error_errno(r, "Failed to determine systemd version in container: %m");
541 if (r > 0)
542 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
543 else
544 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
545 } else
546 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
547
548 log_debug("Using %s hierarchy for container.",
549 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
550 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
551
552 return 0;
553 }
554
555 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
556 uint64_t mask = 0;
557 int r;
558
559 for (;;) {
560 _cleanup_free_ char *t = NULL;
561
562 r = extract_first_word(&spec, &t, ",", 0);
563 if (r < 0)
564 return log_error_errno(r, "Failed to parse capability %s.", t);
565 if (r == 0)
566 break;
567
568 if (streq(t, "help")) {
569 for (int i = 0; i < capability_list_length(); i++) {
570 const char *name;
571
572 name = capability_to_name(i);
573 if (name)
574 puts(name);
575 }
576
577 return 0; /* quit */
578 }
579
580 if (streq(t, "all"))
581 mask = UINT64_MAX;
582 else {
583 r = capability_from_name(t);
584 if (r < 0)
585 return log_error_errno(r, "Failed to parse capability %s.", t);
586
587 mask |= 1ULL << r;
588 }
589 }
590
591 *ret_mask = mask;
592 return 1; /* continue */
593 }
594
595 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
596 int r;
597
598 r = getenv_bool(name);
599 if (r == -ENXIO)
600 return 0;
601 if (r < 0)
602 return log_error_errno(r, "Failed to parse $%s: %m", name);
603
604 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
605 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
606 return 0;
607 }
608
609 static int parse_mount_settings_env(void) {
610 const char *e;
611 int r;
612
613 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
614 if (r < 0 && r != -ENXIO)
615 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
616 if (r >= 0)
617 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
618
619 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
620 if (streq_ptr(e, "network"))
621 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
622
623 else if (e) {
624 r = parse_boolean(e);
625 if (r < 0)
626 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
627
628 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
629 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
630 }
631
632 return 0;
633 }
634
635 static int parse_environment(void) {
636 const char *e;
637 int r;
638
639 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
640 if (r < 0)
641 return r;
642 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
643 if (r < 0)
644 return r;
645 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
646 if (r < 0)
647 return r;
648 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
649 if (r < 0)
650 return r;
651
652 r = parse_mount_settings_env();
653 if (r < 0)
654 return r;
655
656 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
657 * even if it is supported. If not supported, it has no effect. */
658 if (!cg_ns_supported())
659 arg_use_cgns = false;
660 else {
661 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
662 if (r < 0) {
663 if (r != -ENXIO)
664 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
665
666 arg_use_cgns = true;
667 } else {
668 arg_use_cgns = r > 0;
669 arg_settings_mask |= SETTING_USE_CGNS;
670 }
671 }
672
673 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
674 if (e)
675 arg_container_service_name = e;
676
677 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
678 if (e) {
679 r = parse_ether_addr(e, &arg_network_provided_mac);
680 if (r < 0)
681 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
682 }
683
684 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
685 if (r >= 0)
686 arg_suppress_sync = r;
687 else if (r != -ENXIO)
688 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
689
690 return detect_unified_cgroup_hierarchy_from_environment();
691 }
692
693 static int parse_argv(int argc, char *argv[]) {
694 enum {
695 ARG_VERSION = 0x100,
696 ARG_PRIVATE_NETWORK,
697 ARG_UUID,
698 ARG_READ_ONLY,
699 ARG_CAPABILITY,
700 ARG_AMBIENT_CAPABILITY,
701 ARG_DROP_CAPABILITY,
702 ARG_LINK_JOURNAL,
703 ARG_BIND,
704 ARG_BIND_RO,
705 ARG_TMPFS,
706 ARG_OVERLAY,
707 ARG_OVERLAY_RO,
708 ARG_INACCESSIBLE,
709 ARG_SHARE_SYSTEM,
710 ARG_REGISTER,
711 ARG_KEEP_UNIT,
712 ARG_NETWORK_INTERFACE,
713 ARG_NETWORK_MACVLAN,
714 ARG_NETWORK_IPVLAN,
715 ARG_NETWORK_BRIDGE,
716 ARG_NETWORK_ZONE,
717 ARG_NETWORK_VETH_EXTRA,
718 ARG_NETWORK_NAMESPACE_PATH,
719 ARG_PERSONALITY,
720 ARG_VOLATILE,
721 ARG_TEMPLATE,
722 ARG_PROPERTY,
723 ARG_PRIVATE_USERS,
724 ARG_KILL_SIGNAL,
725 ARG_SETTINGS,
726 ARG_CHDIR,
727 ARG_PIVOT_ROOT,
728 ARG_PRIVATE_USERS_CHOWN,
729 ARG_PRIVATE_USERS_OWNERSHIP,
730 ARG_NOTIFY_READY,
731 ARG_ROOT_HASH,
732 ARG_ROOT_HASH_SIG,
733 ARG_VERITY_DATA,
734 ARG_SYSTEM_CALL_FILTER,
735 ARG_RLIMIT,
736 ARG_HOSTNAME,
737 ARG_NO_NEW_PRIVILEGES,
738 ARG_OOM_SCORE_ADJUST,
739 ARG_CPU_AFFINITY,
740 ARG_RESOLV_CONF,
741 ARG_TIMEZONE,
742 ARG_CONSOLE,
743 ARG_PIPE,
744 ARG_OCI_BUNDLE,
745 ARG_NO_PAGER,
746 ARG_SET_CREDENTIAL,
747 ARG_LOAD_CREDENTIAL,
748 ARG_BIND_USER,
749 ARG_SUPPRESS_SYNC,
750 ARG_IMAGE_POLICY,
751 ARG_BACKGROUND,
752 };
753
754 static const struct option options[] = {
755 { "help", no_argument, NULL, 'h' },
756 { "version", no_argument, NULL, ARG_VERSION },
757 { "directory", required_argument, NULL, 'D' },
758 { "template", required_argument, NULL, ARG_TEMPLATE },
759 { "ephemeral", no_argument, NULL, 'x' },
760 { "user", required_argument, NULL, 'u' },
761 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
762 { "as-pid2", no_argument, NULL, 'a' },
763 { "boot", no_argument, NULL, 'b' },
764 { "uuid", required_argument, NULL, ARG_UUID },
765 { "read-only", no_argument, NULL, ARG_READ_ONLY },
766 { "capability", required_argument, NULL, ARG_CAPABILITY },
767 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
768 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
769 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
770 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
771 { "bind", required_argument, NULL, ARG_BIND },
772 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
773 { "tmpfs", required_argument, NULL, ARG_TMPFS },
774 { "overlay", required_argument, NULL, ARG_OVERLAY },
775 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
776 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
777 { "machine", required_argument, NULL, 'M' },
778 { "hostname", required_argument, NULL, ARG_HOSTNAME },
779 { "slice", required_argument, NULL, 'S' },
780 { "setenv", required_argument, NULL, 'E' },
781 { "selinux-context", required_argument, NULL, 'Z' },
782 { "selinux-apifs-context", required_argument, NULL, 'L' },
783 { "quiet", no_argument, NULL, 'q' },
784 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
785 { "register", required_argument, NULL, ARG_REGISTER },
786 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
787 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
788 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
789 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
790 { "network-veth", no_argument, NULL, 'n' },
791 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
792 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
793 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
794 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
795 { "personality", required_argument, NULL, ARG_PERSONALITY },
796 { "image", required_argument, NULL, 'i' },
797 { "volatile", optional_argument, NULL, ARG_VOLATILE },
798 { "port", required_argument, NULL, 'p' },
799 { "property", required_argument, NULL, ARG_PROPERTY },
800 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
801 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
802 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
803 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
804 { "settings", required_argument, NULL, ARG_SETTINGS },
805 { "chdir", required_argument, NULL, ARG_CHDIR },
806 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
807 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
808 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
809 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
810 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
811 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
812 { "rlimit", required_argument, NULL, ARG_RLIMIT },
813 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
814 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
815 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
816 { "timezone", required_argument, NULL, ARG_TIMEZONE },
817 { "console", required_argument, NULL, ARG_CONSOLE },
818 { "pipe", no_argument, NULL, ARG_PIPE },
819 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
820 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
821 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
822 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
823 { "bind-user", required_argument, NULL, ARG_BIND_USER },
824 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
825 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
826 { "background", required_argument, NULL, ARG_BACKGROUND },
827 {}
828 };
829
830 int c, r;
831 uint64_t plus = 0, minus = 0;
832 bool mask_all_settings = false, mask_no_settings = false;
833
834 assert(argc >= 0);
835 assert(argv);
836
837 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
838 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
839 optind = 0;
840 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
841 switch (c) {
842
843 case 'h':
844 return help();
845
846 case ARG_VERSION:
847 return version();
848
849 case 'D':
850 r = parse_path_argument(optarg, false, &arg_directory);
851 if (r < 0)
852 return r;
853
854 arg_settings_mask |= SETTING_DIRECTORY;
855 break;
856
857 case ARG_TEMPLATE:
858 r = parse_path_argument(optarg, false, &arg_template);
859 if (r < 0)
860 return r;
861
862 arg_settings_mask |= SETTING_DIRECTORY;
863 break;
864
865 case 'i':
866 r = parse_path_argument(optarg, false, &arg_image);
867 if (r < 0)
868 return r;
869
870 arg_settings_mask |= SETTING_DIRECTORY;
871 break;
872
873 case ARG_OCI_BUNDLE:
874 r = parse_path_argument(optarg, false, &arg_oci_bundle);
875 if (r < 0)
876 return r;
877
878 break;
879
880 case 'x':
881 arg_ephemeral = true;
882 arg_settings_mask |= SETTING_EPHEMERAL;
883 break;
884
885 case 'u':
886 r = free_and_strdup(&arg_user, optarg);
887 if (r < 0)
888 return log_oom();
889
890 arg_settings_mask |= SETTING_USER;
891 break;
892
893 case ARG_NETWORK_ZONE: {
894 _cleanup_free_ char *j = NULL;
895
896 j = strjoin("vz-", optarg);
897 if (!j)
898 return log_oom();
899
900 if (!ifname_valid(j))
901 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
902 "Network zone name not valid: %s", j);
903
904 free_and_replace(arg_network_zone, j);
905
906 arg_network_veth = true;
907 arg_private_network = true;
908 arg_settings_mask |= SETTING_NETWORK;
909 break;
910 }
911
912 case ARG_NETWORK_BRIDGE:
913
914 if (!ifname_valid(optarg))
915 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
916 "Bridge interface name not valid: %s", optarg);
917
918 r = free_and_strdup(&arg_network_bridge, optarg);
919 if (r < 0)
920 return log_oom();
921
922 _fallthrough_;
923 case 'n':
924 arg_network_veth = true;
925 arg_private_network = true;
926 arg_settings_mask |= SETTING_NETWORK;
927 break;
928
929 case ARG_NETWORK_VETH_EXTRA:
930 r = veth_extra_parse(&arg_network_veth_extra, optarg);
931 if (r < 0)
932 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
933
934 arg_private_network = true;
935 arg_settings_mask |= SETTING_NETWORK;
936 break;
937
938 case ARG_NETWORK_INTERFACE:
939 r = interface_pair_parse(&arg_network_interfaces, optarg);
940 if (r < 0)
941 return r;
942
943 arg_private_network = true;
944 arg_settings_mask |= SETTING_NETWORK;
945 break;
946
947 case ARG_NETWORK_MACVLAN:
948 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
949 if (r < 0)
950 return r;
951
952 arg_private_network = true;
953 arg_settings_mask |= SETTING_NETWORK;
954 break;
955
956 case ARG_NETWORK_IPVLAN:
957 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
958 if (r < 0)
959 return r;
960
961 _fallthrough_;
962 case ARG_PRIVATE_NETWORK:
963 arg_private_network = true;
964 arg_settings_mask |= SETTING_NETWORK;
965 break;
966
967 case ARG_NETWORK_NAMESPACE_PATH:
968 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
969 if (r < 0)
970 return r;
971
972 arg_settings_mask |= SETTING_NETWORK;
973 break;
974
975 case 'b':
976 if (arg_start_mode == START_PID2)
977 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
978 "--boot and --as-pid2 may not be combined.");
979
980 arg_start_mode = START_BOOT;
981 arg_settings_mask |= SETTING_START_MODE;
982 break;
983
984 case 'a':
985 if (arg_start_mode == START_BOOT)
986 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
987 "--boot and --as-pid2 may not be combined.");
988
989 arg_start_mode = START_PID2;
990 arg_settings_mask |= SETTING_START_MODE;
991 break;
992
993 case ARG_UUID:
994 r = id128_from_string_nonzero(optarg, &arg_uuid);
995 if (r == -ENXIO)
996 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
997 "Machine UUID may not be all zeroes.");
998 if (r < 0)
999 return log_error_errno(r, "Invalid UUID: %s", optarg);
1000
1001 arg_settings_mask |= SETTING_MACHINE_ID;
1002 break;
1003
1004 case 'S': {
1005 _cleanup_free_ char *mangled = NULL;
1006
1007 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
1008 if (r < 0)
1009 return log_oom();
1010
1011 free_and_replace(arg_slice, mangled);
1012 arg_settings_mask |= SETTING_SLICE;
1013 break;
1014 }
1015
1016 case 'M':
1017 if (isempty(optarg))
1018 arg_machine = mfree(arg_machine);
1019 else {
1020 if (!hostname_is_valid(optarg, 0))
1021 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1022 "Invalid machine name: %s", optarg);
1023
1024 r = free_and_strdup(&arg_machine, optarg);
1025 if (r < 0)
1026 return log_oom();
1027 }
1028 break;
1029
1030 case ARG_HOSTNAME:
1031 if (isempty(optarg))
1032 arg_hostname = mfree(arg_hostname);
1033 else {
1034 if (!hostname_is_valid(optarg, 0))
1035 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1036 "Invalid hostname: %s", optarg);
1037
1038 r = free_and_strdup(&arg_hostname, optarg);
1039 if (r < 0)
1040 return log_oom();
1041 }
1042
1043 arg_settings_mask |= SETTING_HOSTNAME;
1044 break;
1045
1046 case 'Z':
1047 arg_selinux_context = optarg;
1048 break;
1049
1050 case 'L':
1051 arg_selinux_apifs_context = optarg;
1052 break;
1053
1054 case ARG_READ_ONLY:
1055 arg_read_only = true;
1056 arg_settings_mask |= SETTING_READ_ONLY;
1057 break;
1058
1059 case ARG_AMBIENT_CAPABILITY: {
1060 uint64_t m;
1061 r = parse_capability_spec(optarg, &m);
1062 if (r <= 0)
1063 return r;
1064 arg_caps_ambient |= m;
1065 arg_settings_mask |= SETTING_CAPABILITY;
1066 break;
1067 }
1068 case ARG_CAPABILITY:
1069 case ARG_DROP_CAPABILITY: {
1070 uint64_t m;
1071 r = parse_capability_spec(optarg, &m);
1072 if (r <= 0)
1073 return r;
1074
1075 if (c == ARG_CAPABILITY)
1076 plus |= m;
1077 else
1078 minus |= m;
1079 arg_settings_mask |= SETTING_CAPABILITY;
1080 break;
1081 }
1082 case ARG_NO_NEW_PRIVILEGES:
1083 r = parse_boolean(optarg);
1084 if (r < 0)
1085 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1086
1087 arg_no_new_privileges = r;
1088 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1089 break;
1090
1091 case 'j':
1092 arg_link_journal = LINK_GUEST;
1093 arg_link_journal_try = true;
1094 arg_settings_mask |= SETTING_LINK_JOURNAL;
1095 break;
1096
1097 case ARG_LINK_JOURNAL:
1098 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1099 if (r < 0)
1100 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1101
1102 arg_settings_mask |= SETTING_LINK_JOURNAL;
1103 break;
1104
1105 case ARG_BIND:
1106 case ARG_BIND_RO:
1107 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1108 if (r < 0)
1109 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1110
1111 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1112 break;
1113
1114 case ARG_TMPFS:
1115 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1116 if (r < 0)
1117 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1118
1119 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1120 break;
1121
1122 case ARG_OVERLAY:
1123 case ARG_OVERLAY_RO:
1124 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1125 if (r == -EADDRNOTAVAIL)
1126 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1127 if (r < 0)
1128 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1129
1130 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1131 break;
1132
1133 case ARG_INACCESSIBLE:
1134 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1135 if (r < 0)
1136 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1137
1138 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1139 break;
1140
1141 case 'E':
1142 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1143 if (r < 0)
1144 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1145
1146 arg_settings_mask |= SETTING_ENVIRONMENT;
1147 break;
1148
1149 case 'q':
1150 arg_quiet = true;
1151 break;
1152
1153 case ARG_SHARE_SYSTEM:
1154 /* We don't officially support this anymore, except for compat reasons. People should use the
1155 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1156 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1157 arg_clone_ns_flags = 0;
1158 break;
1159
1160 case ARG_REGISTER:
1161 r = parse_boolean(optarg);
1162 if (r < 0) {
1163 log_error("Failed to parse --register= argument: %s", optarg);
1164 return r;
1165 }
1166
1167 arg_register = r;
1168 break;
1169
1170 case ARG_KEEP_UNIT:
1171 arg_keep_unit = true;
1172 break;
1173
1174 case ARG_PERSONALITY:
1175
1176 arg_personality = personality_from_string(optarg);
1177 if (arg_personality == PERSONALITY_INVALID)
1178 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1179 "Unknown or unsupported personality '%s'.", optarg);
1180
1181 arg_settings_mask |= SETTING_PERSONALITY;
1182 break;
1183
1184 case ARG_VOLATILE:
1185
1186 if (!optarg)
1187 arg_volatile_mode = VOLATILE_YES;
1188 else if (streq(optarg, "help")) {
1189 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1190 return 0;
1191 } else {
1192 VolatileMode m;
1193
1194 m = volatile_mode_from_string(optarg);
1195 if (m < 0)
1196 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1197 "Failed to parse --volatile= argument: %s", optarg);
1198 else
1199 arg_volatile_mode = m;
1200 }
1201
1202 arg_settings_mask |= SETTING_VOLATILE_MODE;
1203 break;
1204
1205 case 'p':
1206 r = expose_port_parse(&arg_expose_ports, optarg);
1207 if (r == -EEXIST)
1208 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1209 if (r < 0)
1210 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1211
1212 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1213 break;
1214
1215 case ARG_PROPERTY:
1216 if (strv_extend(&arg_property, optarg) < 0)
1217 return log_oom();
1218
1219 break;
1220
1221 case ARG_PRIVATE_USERS: {
1222 int boolean;
1223
1224 if (!optarg)
1225 boolean = true;
1226 else if (!in_charset(optarg, DIGITS))
1227 /* do *not* parse numbers as booleans */
1228 boolean = parse_boolean(optarg);
1229 else
1230 boolean = -1;
1231
1232 if (boolean == 0) {
1233 /* no: User namespacing off */
1234 arg_userns_mode = USER_NAMESPACE_NO;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
1237 } else if (boolean > 0) {
1238 /* yes: User namespacing on, UID range is read from root dir */
1239 arg_userns_mode = USER_NAMESPACE_FIXED;
1240 arg_uid_shift = UID_INVALID;
1241 arg_uid_range = UINT32_C(0x10000);
1242 } else if (streq(optarg, "pick")) {
1243 /* pick: User namespacing on, UID range is picked randomly */
1244 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1245 * implied by USER_NAMESPACE_PICK
1246 * further down. */
1247 arg_uid_shift = UID_INVALID;
1248 arg_uid_range = UINT32_C(0x10000);
1249
1250 } else if (streq(optarg, "identity")) {
1251 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
1252 * itself, i.e. we don't actually map anything, but do take benefit of
1253 * isolation of capability sets. */
1254 arg_userns_mode = USER_NAMESPACE_FIXED;
1255 arg_uid_shift = 0;
1256 arg_uid_range = UINT32_C(0x10000);
1257 } else {
1258 _cleanup_free_ char *buffer = NULL;
1259 const char *range, *shift;
1260
1261 /* anything else: User namespacing on, UID range is explicitly configured */
1262
1263 range = strchr(optarg, ':');
1264 if (range) {
1265 buffer = strndup(optarg, range - optarg);
1266 if (!buffer)
1267 return log_oom();
1268 shift = buffer;
1269
1270 range++;
1271 r = safe_atou32(range, &arg_uid_range);
1272 if (r < 0)
1273 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1274 } else
1275 shift = optarg;
1276
1277 r = parse_uid(shift, &arg_uid_shift);
1278 if (r < 0)
1279 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1280
1281 arg_userns_mode = USER_NAMESPACE_FIXED;
1282
1283 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1284 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1285 }
1286
1287 arg_settings_mask |= SETTING_USERNS;
1288 break;
1289 }
1290
1291 case 'U':
1292 if (userns_supported()) {
1293 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1294 * implied by USER_NAMESPACE_PICK
1295 * further down. */
1296 arg_uid_shift = UID_INVALID;
1297 arg_uid_range = UINT32_C(0x10000);
1298
1299 arg_settings_mask |= SETTING_USERNS;
1300 }
1301
1302 break;
1303
1304 case ARG_PRIVATE_USERS_CHOWN:
1305 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1306
1307 arg_settings_mask |= SETTING_USERNS;
1308 break;
1309
1310 case ARG_PRIVATE_USERS_OWNERSHIP:
1311 if (streq(optarg, "help")) {
1312 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1313 return 0;
1314 }
1315
1316 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1317 if (arg_userns_ownership < 0)
1318 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1319
1320 arg_settings_mask |= SETTING_USERNS;
1321 break;
1322
1323 case ARG_KILL_SIGNAL:
1324 if (streq(optarg, "help")) {
1325 DUMP_STRING_TABLE(signal, int, _NSIG);
1326 return 0;
1327 }
1328
1329 arg_kill_signal = signal_from_string(optarg);
1330 if (arg_kill_signal < 0)
1331 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1332
1333 arg_settings_mask |= SETTING_KILL_SIGNAL;
1334 break;
1335
1336 case ARG_SETTINGS:
1337
1338 /* no → do not read files
1339 * yes → read files, do not override cmdline, trust only subset
1340 * override → read files, override cmdline, trust only subset
1341 * trusted → read files, do not override cmdline, trust all
1342 */
1343
1344 r = parse_boolean(optarg);
1345 if (r < 0) {
1346 if (streq(optarg, "trusted")) {
1347 mask_all_settings = false;
1348 mask_no_settings = false;
1349 arg_settings_trusted = true;
1350
1351 } else if (streq(optarg, "override")) {
1352 mask_all_settings = false;
1353 mask_no_settings = true;
1354 arg_settings_trusted = -1;
1355 } else
1356 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1357 } else if (r > 0) {
1358 /* yes */
1359 mask_all_settings = false;
1360 mask_no_settings = false;
1361 arg_settings_trusted = -1;
1362 } else {
1363 /* no */
1364 mask_all_settings = true;
1365 mask_no_settings = false;
1366 arg_settings_trusted = false;
1367 }
1368
1369 break;
1370
1371 case ARG_CHDIR:
1372 if (!path_is_absolute(optarg))
1373 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1374 "Working directory %s is not an absolute path.", optarg);
1375
1376 r = free_and_strdup(&arg_chdir, optarg);
1377 if (r < 0)
1378 return log_oom();
1379
1380 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1381 break;
1382
1383 case ARG_PIVOT_ROOT:
1384 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1385 if (r < 0)
1386 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1387
1388 arg_settings_mask |= SETTING_PIVOT_ROOT;
1389 break;
1390
1391 case ARG_NOTIFY_READY:
1392 r = parse_boolean(optarg);
1393 if (r < 0)
1394 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1395 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1396 arg_notify_ready = r;
1397 arg_settings_mask |= SETTING_NOTIFY_READY;
1398 break;
1399
1400 case ARG_ROOT_HASH: {
1401 _cleanup_free_ void *k = NULL;
1402 size_t l;
1403
1404 r = unhexmem(optarg, &k, &l);
1405 if (r < 0)
1406 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1407 if (l < sizeof(sd_id128_t))
1408 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
1409
1410 free_and_replace(arg_verity_settings.root_hash, k);
1411 arg_verity_settings.root_hash_size = l;
1412 break;
1413 }
1414
1415 case ARG_ROOT_HASH_SIG: {
1416 char *value;
1417 size_t l;
1418 void *p;
1419
1420 if ((value = startswith(optarg, "base64:"))) {
1421 r = unbase64mem(value, &p, &l);
1422 if (r < 0)
1423 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1424
1425 } else {
1426 r = read_full_file(optarg, (char**) &p, &l);
1427 if (r < 0)
1428 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1429 }
1430
1431 free_and_replace(arg_verity_settings.root_hash_sig, p);
1432 arg_verity_settings.root_hash_sig_size = l;
1433 break;
1434 }
1435
1436 case ARG_VERITY_DATA:
1437 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1438 if (r < 0)
1439 return r;
1440 break;
1441
1442 case ARG_SYSTEM_CALL_FILTER: {
1443 bool negative;
1444 const char *items;
1445
1446 negative = optarg[0] == '~';
1447 items = negative ? optarg + 1 : optarg;
1448
1449 for (;;) {
1450 _cleanup_free_ char *word = NULL;
1451
1452 r = extract_first_word(&items, &word, NULL, 0);
1453 if (r == 0)
1454 break;
1455 if (r == -ENOMEM)
1456 return log_oom();
1457 if (r < 0)
1458 return log_error_errno(r, "Failed to parse system call filter: %m");
1459
1460 if (negative)
1461 r = strv_extend(&arg_syscall_deny_list, word);
1462 else
1463 r = strv_extend(&arg_syscall_allow_list, word);
1464 if (r < 0)
1465 return log_oom();
1466 }
1467
1468 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1469 break;
1470 }
1471
1472 case ARG_RLIMIT: {
1473 const char *eq;
1474 _cleanup_free_ char *name = NULL;
1475 int rl;
1476
1477 if (streq(optarg, "help")) {
1478 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1479 return 0;
1480 }
1481
1482 eq = strchr(optarg, '=');
1483 if (!eq)
1484 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1485 "--rlimit= expects an '=' assignment.");
1486
1487 name = strndup(optarg, eq - optarg);
1488 if (!name)
1489 return log_oom();
1490
1491 rl = rlimit_from_string_harder(name);
1492 if (rl < 0)
1493 return log_error_errno(rl, "Unknown resource limit: %s", name);
1494
1495 if (!arg_rlimit[rl]) {
1496 arg_rlimit[rl] = new0(struct rlimit, 1);
1497 if (!arg_rlimit[rl])
1498 return log_oom();
1499 }
1500
1501 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1502 if (r < 0)
1503 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1504
1505 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1506 break;
1507 }
1508
1509 case ARG_OOM_SCORE_ADJUST:
1510 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1511 if (r < 0)
1512 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1513
1514 arg_oom_score_adjust_set = true;
1515 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1516 break;
1517
1518 case ARG_CPU_AFFINITY: {
1519 CPUSet cpuset;
1520
1521 r = parse_cpu_set(optarg, &cpuset);
1522 if (r < 0)
1523 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1524
1525 cpu_set_reset(&arg_cpu_set);
1526 arg_cpu_set = cpuset;
1527 arg_settings_mask |= SETTING_CPU_AFFINITY;
1528 break;
1529 }
1530
1531 case ARG_RESOLV_CONF:
1532 if (streq(optarg, "help")) {
1533 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1534 return 0;
1535 }
1536
1537 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1538 if (arg_resolv_conf < 0)
1539 return log_error_errno(arg_resolv_conf,
1540 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1541
1542 arg_settings_mask |= SETTING_RESOLV_CONF;
1543 break;
1544
1545 case ARG_TIMEZONE:
1546 if (streq(optarg, "help")) {
1547 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1548 return 0;
1549 }
1550
1551 arg_timezone = timezone_mode_from_string(optarg);
1552 if (arg_timezone < 0)
1553 return log_error_errno(arg_timezone,
1554 "Failed to parse /etc/localtime mode: %s", optarg);
1555
1556 arg_settings_mask |= SETTING_TIMEZONE;
1557 break;
1558
1559 case ARG_CONSOLE:
1560 r = handle_arg_console(optarg);
1561 if (r <= 0)
1562 return r;
1563 break;
1564
1565 case 'P':
1566 case ARG_PIPE:
1567 r = handle_arg_console("pipe");
1568 if (r <= 0)
1569 return r;
1570 break;
1571
1572 case ARG_NO_PAGER:
1573 arg_pager_flags |= PAGER_DISABLE;
1574 break;
1575
1576 case ARG_SET_CREDENTIAL:
1577 r = machine_credential_set(&arg_credentials, optarg);
1578 if (r < 0)
1579 return r;
1580
1581 arg_settings_mask |= SETTING_CREDENTIALS;
1582 break;
1583
1584 case ARG_LOAD_CREDENTIAL:
1585 r = machine_credential_load(&arg_credentials, optarg);
1586 if (r < 0)
1587 return r;
1588
1589 arg_settings_mask |= SETTING_CREDENTIALS;
1590 break;
1591
1592 case ARG_BIND_USER:
1593 if (!valid_user_group_name(optarg, 0))
1594 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1595
1596 if (strv_extend(&arg_bind_user, optarg) < 0)
1597 return log_oom();
1598
1599 arg_settings_mask |= SETTING_BIND_USER;
1600 break;
1601
1602 case ARG_SUPPRESS_SYNC:
1603 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1604 if (r < 0)
1605 return r;
1606
1607 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1608 break;
1609
1610 case ARG_IMAGE_POLICY:
1611 r = parse_image_policy_argument(optarg, &arg_image_policy);
1612 if (r < 0)
1613 return r;
1614 break;
1615
1616 case ARG_BACKGROUND:
1617 r = free_and_strdup_warn(&arg_background, optarg);
1618 if (r < 0)
1619 return r;
1620 break;
1621
1622 case '?':
1623 return -EINVAL;
1624
1625 default:
1626 assert_not_reached();
1627 }
1628
1629 if (argc > optind) {
1630 strv_free(arg_parameters);
1631 arg_parameters = strv_copy(argv + optind);
1632 if (!arg_parameters)
1633 return log_oom();
1634
1635 arg_settings_mask |= SETTING_START_MODE;
1636 }
1637
1638 if (arg_ephemeral && arg_template && !arg_directory)
1639 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1640 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1641 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1642 * --directory=". */
1643 arg_directory = TAKE_PTR(arg_template);
1644
1645 arg_caps_retain |= plus;
1646 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
1647 arg_caps_retain &= ~minus;
1648
1649 /* Make sure to parse environment before we reset the settings mask below */
1650 r = parse_environment();
1651 if (r < 0)
1652 return r;
1653
1654 /* Load all settings from .nspawn files */
1655 if (mask_no_settings)
1656 arg_settings_mask = 0;
1657
1658 /* Don't load any settings from .nspawn files */
1659 if (mask_all_settings)
1660 arg_settings_mask = _SETTINGS_MASK_ALL;
1661
1662 return 1;
1663 }
1664
1665 static int verify_arguments(void) {
1666 int r;
1667
1668 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1669 /* If we are running the stub init in the container, we don't need to look at what the init
1670 * in the container supports, because we are not using it. Let's immediately pick the right
1671 * setting based on the host system configuration.
1672 *
1673 * We only do this, if the user didn't use an environment variable to override the detection.
1674 */
1675
1676 r = cg_all_unified();
1677 if (r < 0)
1678 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1679 if (r > 0)
1680 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1681 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1682 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1683 else
1684 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1685 }
1686
1687 if (arg_userns_mode != USER_NAMESPACE_NO)
1688 arg_mount_settings |= MOUNT_USE_USERNS;
1689
1690 if (arg_private_network)
1691 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1692
1693 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1694 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1695 arg_register = false;
1696 if (arg_start_mode != START_PID1)
1697 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1698 }
1699
1700 if (arg_userns_ownership < 0)
1701 arg_userns_ownership =
1702 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1703 USER_NAMESPACE_OWNERSHIP_OFF;
1704
1705 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1706 arg_kill_signal = SIGRTMIN+3;
1707
1708 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1709 arg_read_only = true;
1710
1711 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1712 arg_read_only = true;
1713
1714 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1715 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1716 * The latter is not technically a user session, but we don't need to labour the point. */
1717 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1718
1719 if (arg_directory && arg_image)
1720 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1721
1722 if (arg_template && arg_image)
1723 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1724
1725 if (arg_template && !(arg_directory || arg_machine))
1726 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1727
1728 if (arg_ephemeral && arg_template)
1729 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1730
1731 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1732 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1733
1734 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1735 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1736
1737 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1738 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1739 "--read-only and --private-users-ownership=chown may not be combined.");
1740
1741 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1742 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1743 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1744 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1745 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1746
1747 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1748 * we need to error out, to avoid conflicts between different network options. */
1749 if (arg_network_namespace_path &&
1750 (arg_network_interfaces || arg_network_macvlan ||
1751 arg_network_ipvlan || arg_network_veth_extra ||
1752 arg_network_bridge || arg_network_zone ||
1753 arg_network_veth))
1754 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1755
1756 if (arg_network_bridge && arg_network_zone)
1757 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1758 "--network-bridge= and --network-zone= may not be combined.");
1759
1760 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1761 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1762
1763 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1764 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1765
1766 if (arg_expose_ports && !arg_private_network)
1767 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1768
1769 if (arg_caps_ambient) {
1770 if (arg_caps_ambient == UINT64_MAX)
1771 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1772
1773 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1774 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1775
1776 if (arg_start_mode == START_BOOT)
1777 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1778 }
1779
1780 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1781 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1782
1783 /* Drop duplicate --bind-user= entries */
1784 strv_uniq(arg_bind_user);
1785
1786 r = custom_mount_check_all();
1787 if (r < 0)
1788 return r;
1789
1790 return 0;
1791 }
1792
1793 static int verify_network_interfaces_initialized(void) {
1794 int r;
1795 r = test_network_interfaces_initialized(arg_network_interfaces);
1796 if (r < 0)
1797 return r;
1798
1799 r = test_network_interfaces_initialized(arg_network_macvlan);
1800 if (r < 0)
1801 return r;
1802
1803 r = test_network_interfaces_initialized(arg_network_ipvlan);
1804 if (r < 0)
1805 return r;
1806
1807 return 0;
1808 }
1809
1810 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1811 assert(p);
1812
1813 if (arg_userns_mode == USER_NAMESPACE_NO)
1814 return 0;
1815
1816 if (uid == UID_INVALID && gid == GID_INVALID)
1817 return 0;
1818
1819 if (uid != UID_INVALID) {
1820 uid += arg_uid_shift;
1821
1822 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1823 return -EOVERFLOW;
1824 }
1825
1826 if (gid != GID_INVALID) {
1827 gid += (gid_t) arg_uid_shift;
1828
1829 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1830 return -EOVERFLOW;
1831 }
1832
1833 return RET_NERRNO(lchown(p, uid, gid));
1834 }
1835
1836 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1837 const char *q;
1838 int r;
1839
1840 q = prefix_roota(root, path);
1841 r = RET_NERRNO(mkdir(q, mode));
1842 if (r == -EEXIST)
1843 return 0;
1844 if (r < 0)
1845 return r;
1846
1847 return userns_lchown(q, uid, gid);
1848 }
1849
1850 static const char *timezone_from_path(const char *path) {
1851 return PATH_STARTSWITH_SET(
1852 path,
1853 "../usr/share/zoneinfo/",
1854 "/usr/share/zoneinfo/");
1855 }
1856
1857 static bool etc_writable(void) {
1858 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1859 }
1860
1861 static int setup_timezone(const char *dest) {
1862 _cleanup_free_ char *p = NULL, *etc = NULL;
1863 const char *where, *check;
1864 TimezoneMode m;
1865 int r;
1866
1867 assert(dest);
1868
1869 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1870 r = readlink_malloc("/etc/localtime", &p);
1871 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1872 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1873 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1874 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1875 else if (r < 0) {
1876 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1877 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1878 * file.
1879 *
1880 * Example:
1881 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1882 */
1883 return 0;
1884 } else if (arg_timezone == TIMEZONE_AUTO)
1885 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1886 else
1887 m = arg_timezone;
1888 } else
1889 m = arg_timezone;
1890
1891 if (m == TIMEZONE_OFF)
1892 return 0;
1893
1894 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1895 if (r < 0) {
1896 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1897 return 0;
1898 }
1899
1900 where = strjoina(etc, "/localtime");
1901
1902 switch (m) {
1903
1904 case TIMEZONE_DELETE:
1905 if (unlink(where) < 0)
1906 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1907
1908 return 0;
1909
1910 case TIMEZONE_SYMLINK: {
1911 _cleanup_free_ char *q = NULL;
1912 const char *z, *what;
1913
1914 z = timezone_from_path(p);
1915 if (!z) {
1916 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1917 return 0;
1918 }
1919
1920 r = readlink_malloc(where, &q);
1921 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1922 return 0; /* Already pointing to the right place? Then do nothing .. */
1923
1924 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1925 r = chase(check, dest, 0, NULL, NULL);
1926 if (r < 0)
1927 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1928 else {
1929 if (unlink(where) < 0 && errno != ENOENT) {
1930 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1931 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1932 return 0;
1933 }
1934
1935 what = strjoina("../usr/share/zoneinfo/", z);
1936 if (symlink(what, where) < 0) {
1937 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1938 errno, "Failed to correct timezone of container, ignoring: %m");
1939 return 0;
1940 }
1941
1942 break;
1943 }
1944
1945 _fallthrough_;
1946 }
1947
1948 case TIMEZONE_BIND: {
1949 _cleanup_free_ char *resolved = NULL;
1950 int found;
1951
1952 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1953 if (found < 0) {
1954 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1955 return 0;
1956 }
1957
1958 if (found == 0) /* missing? */
1959 (void) touch(resolved);
1960
1961 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1962 if (r >= 0)
1963 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1964
1965 _fallthrough_;
1966 }
1967
1968 case TIMEZONE_COPY:
1969 /* If mounting failed, try to copy */
1970 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1971 if (r < 0) {
1972 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1973 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1974 return 0;
1975 }
1976
1977 break;
1978
1979 default:
1980 assert_not_reached();
1981 }
1982
1983 /* Fix permissions of the symlink or file copy we just created */
1984 r = userns_lchown(where, 0, 0);
1985 if (r < 0)
1986 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1987
1988 return 0;
1989 }
1990
1991 static int have_resolv_conf(const char *path) {
1992 assert(path);
1993
1994 if (access(path, F_OK) < 0) {
1995 if (errno == ENOENT)
1996 return 0;
1997
1998 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1999 }
2000
2001 return 1;
2002 }
2003
2004 static int resolved_listening(void) {
2005 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
2006 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2007 _cleanup_free_ char *dns_stub_listener_mode = NULL;
2008 int r;
2009
2010 /* Check if resolved is listening */
2011
2012 r = sd_bus_open_system(&bus);
2013 if (r < 0)
2014 return log_debug_errno(r, "Failed to open system bus: %m");
2015
2016 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2017 if (r < 0)
2018 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2019 if (r == 0)
2020 return 0;
2021
2022 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
2023 if (r < 0)
2024 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2025
2026 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2027 }
2028
2029 static int setup_resolv_conf(const char *dest) {
2030 _cleanup_free_ char *etc = NULL;
2031 const char *where, *what;
2032 ResolvConfMode m;
2033 int r;
2034
2035 assert(dest);
2036
2037 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2038 if (arg_private_network)
2039 m = RESOLV_CONF_OFF;
2040 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2041 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2042 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2043 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2044 else
2045 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2046
2047 } else
2048 m = arg_resolv_conf;
2049
2050 if (m == RESOLV_CONF_OFF)
2051 return 0;
2052
2053 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2054 if (r < 0) {
2055 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2056 return 0;
2057 }
2058
2059 where = strjoina(etc, "/resolv.conf");
2060
2061 if (m == RESOLV_CONF_DELETE) {
2062 if (unlink(where) < 0)
2063 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2064
2065 return 0;
2066 }
2067
2068 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2069 what = PRIVATE_STATIC_RESOLV_CONF;
2070 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2071 what = PRIVATE_UPLINK_RESOLV_CONF;
2072 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2073 what = PRIVATE_STUB_RESOLV_CONF;
2074 else
2075 what = "/etc/resolv.conf";
2076
2077 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2078 _cleanup_free_ char *resolved = NULL;
2079 int found;
2080
2081 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
2082 if (found < 0) {
2083 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2084 return 0;
2085 }
2086
2087 if (found == 0) /* missing? */
2088 (void) touch(resolved);
2089
2090 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2091 if (r >= 0)
2092 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2093
2094 /* If that didn't work, let's copy the file */
2095 }
2096
2097 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2098 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
2099 else
2100 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
2101 if (r < 0) {
2102 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2103 * resolved or something similar runs inside and the symlink points there.
2104 *
2105 * If the disk image is read-only, there's also no point in complaining.
2106 */
2107 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2108 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2109 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2110 return 0;
2111 }
2112
2113 r = userns_lchown(where, 0, 0);
2114 if (r < 0)
2115 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2116
2117 return 0;
2118 }
2119
2120 static int setup_boot_id(void) {
2121 _cleanup_(unlink_and_freep) char *from = NULL;
2122 _cleanup_free_ char *path = NULL;
2123 sd_id128_t rnd = SD_ID128_NULL;
2124 const char *to;
2125 int r;
2126
2127 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2128
2129 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2130 if (r < 0)
2131 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2132
2133 r = sd_id128_randomize(&rnd);
2134 if (r < 0)
2135 return log_error_errno(r, "Failed to generate random boot id: %m");
2136
2137 r = id128_write(path, ID128_FORMAT_UUID, rnd);
2138 if (r < 0)
2139 return log_error_errno(r, "Failed to write boot id: %m");
2140
2141 from = TAKE_PTR(path);
2142 to = "/proc/sys/kernel/random/boot_id";
2143
2144 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2145 if (r < 0)
2146 return r;
2147
2148 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2149 }
2150
2151 static int copy_devnodes(const char *dest) {
2152 static const char devnodes[] =
2153 "null\0"
2154 "zero\0"
2155 "full\0"
2156 "random\0"
2157 "urandom\0"
2158 "tty\0"
2159 "net/tun\0";
2160
2161 int r = 0;
2162
2163 assert(dest);
2164
2165 BLOCK_WITH_UMASK(0000);
2166
2167 /* Create /dev/net, so that we can create /dev/net/tun in it */
2168 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2169 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2170
2171 NULSTR_FOREACH(d, devnodes) {
2172 _cleanup_free_ char *from = NULL, *to = NULL;
2173 struct stat st;
2174
2175 from = path_join("/dev/", d);
2176 if (!from)
2177 return log_oom();
2178
2179 to = path_join(dest, from);
2180 if (!to)
2181 return log_oom();
2182
2183 if (stat(from, &st) < 0) {
2184
2185 if (errno != ENOENT)
2186 return log_error_errno(errno, "Failed to stat %s: %m", from);
2187
2188 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2189 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2190 "%s is not a char or block device, cannot copy.", from);
2191 else {
2192 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2193
2194 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2195 /* Explicitly warn the user when /dev is already populated. */
2196 if (errno == EEXIST)
2197 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
2198 if (errno != EPERM)
2199 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2200
2201 /* Some systems abusively restrict mknod but allow bind mounts. */
2202 r = touch(to);
2203 if (r < 0)
2204 return log_error_errno(r, "touch (%s) failed: %m", to);
2205 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2206 if (r < 0)
2207 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2208 }
2209
2210 r = userns_lchown(to, 0, 0);
2211 if (r < 0)
2212 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2213
2214 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2215 if (!dn)
2216 return log_oom();
2217
2218 r = userns_mkdir(dest, dn, 0755, 0, 0);
2219 if (r < 0)
2220 return log_error_errno(r, "Failed to create '%s': %m", dn);
2221
2222 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2223 return log_oom();
2224
2225 prefixed = path_join(dest, sl);
2226 if (!prefixed)
2227 return log_oom();
2228
2229 t = path_join("..", d);
2230 if (!t)
2231 return log_oom();
2232
2233 if (symlink(t, prefixed) < 0)
2234 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2235 }
2236 }
2237
2238 return r;
2239 }
2240
2241 static int make_extra_nodes(const char *dest) {
2242 size_t i;
2243 int r;
2244
2245 BLOCK_WITH_UMASK(0000);
2246
2247 for (i = 0; i < arg_n_extra_nodes; i++) {
2248 _cleanup_free_ char *path = NULL;
2249 DeviceNode *n = arg_extra_nodes + i;
2250
2251 path = path_join(dest, n->path);
2252 if (!path)
2253 return log_oom();
2254
2255 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2256 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2257
2258 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2259 if (r < 0)
2260 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2261 }
2262
2263 return 0;
2264 }
2265
2266 static int setup_pts(const char *dest) {
2267 _cleanup_free_ char *options = NULL;
2268 const char *p;
2269 int r;
2270
2271 #if HAVE_SELINUX
2272 if (arg_selinux_apifs_context)
2273 (void) asprintf(&options,
2274 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2275 arg_uid_shift + TTY_GID,
2276 arg_selinux_apifs_context);
2277 else
2278 #endif
2279 (void) asprintf(&options,
2280 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2281 arg_uid_shift + TTY_GID);
2282
2283 if (!options)
2284 return log_oom();
2285
2286 /* Mount /dev/pts itself */
2287 p = prefix_roota(dest, "/dev/pts");
2288 r = RET_NERRNO(mkdir(p, 0755));
2289 if (r < 0)
2290 return log_error_errno(r, "Failed to create /dev/pts: %m");
2291
2292 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2293 if (r < 0)
2294 return r;
2295 r = userns_lchown(p, 0, 0);
2296 if (r < 0)
2297 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2298
2299 /* Create /dev/ptmx symlink */
2300 p = prefix_roota(dest, "/dev/ptmx");
2301 if (symlink("pts/ptmx", p) < 0)
2302 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2303 r = userns_lchown(p, 0, 0);
2304 if (r < 0)
2305 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2306
2307 /* And fix /dev/pts/ptmx ownership */
2308 p = prefix_roota(dest, "/dev/pts/ptmx");
2309 r = userns_lchown(p, 0, 0);
2310 if (r < 0)
2311 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2312
2313 return 0;
2314 }
2315
2316 static int setup_stdio_as_dev_console(void) {
2317 _cleanup_close_ int terminal = -EBADF;
2318 int r;
2319
2320 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2321 * explicitly, if we are configured to. */
2322 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2323 if (terminal < 0)
2324 return log_error_errno(terminal, "Failed to open console: %m");
2325
2326 /* Make sure we can continue logging to the original stderr, even if
2327 * stderr points elsewhere now */
2328 r = log_dup_console();
2329 if (r < 0)
2330 return log_error_errno(r, "Failed to duplicate stderr: %m");
2331
2332 /* invalidates 'terminal' on success and failure */
2333 r = rearrange_stdio(terminal, terminal, terminal);
2334 TAKE_FD(terminal);
2335 if (r < 0)
2336 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2337
2338 return 0;
2339 }
2340
2341 static int setup_dev_console(const char *console) {
2342 _cleanup_free_ char *p = NULL;
2343 int r;
2344
2345 /* Create /dev/console symlink */
2346 r = path_make_relative("/dev", console, &p);
2347 if (r < 0)
2348 return log_error_errno(r, "Failed to create relative path: %m");
2349
2350 if (symlink(p, "/dev/console") < 0)
2351 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2352
2353 return 0;
2354 }
2355
2356 static int setup_keyring(void) {
2357 key_serial_t keyring;
2358
2359 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2360 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2361 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2362 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2363 * into the container. */
2364
2365 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2366 if (keyring == -1) {
2367 if (errno == ENOSYS)
2368 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2369 else if (ERRNO_IS_PRIVILEGE(errno))
2370 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2371 else
2372 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2373 }
2374
2375 return 0;
2376 }
2377
2378 int make_run_host(const char *root) {
2379 int r;
2380
2381 assert(root);
2382
2383 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2384 if (r < 0)
2385 return log_error_errno(r, "Failed to create /run/host/: %m");
2386
2387 return 0;
2388 }
2389
2390 static int setup_credentials(const char *root) {
2391 const char *q;
2392 int r;
2393
2394 if (arg_credentials.n_credentials == 0)
2395 return 0;
2396
2397 r = make_run_host(root);
2398 if (r < 0)
2399 return r;
2400
2401 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2402 if (r < 0)
2403 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2404
2405 q = prefix_roota(root, "/run/host/credentials");
2406 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2407 if (r < 0)
2408 return r;
2409
2410 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
2411 _cleanup_free_ char *j = NULL;
2412 _cleanup_close_ int fd = -EBADF;
2413
2414 j = path_join(q, cred->id);
2415 if (!j)
2416 return log_oom();
2417
2418 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2419 if (fd < 0)
2420 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2421
2422 r = loop_write(fd, cred->data, cred->size);
2423 if (r < 0)
2424 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2425
2426 if (fchmod(fd, 0400) < 0)
2427 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2428
2429 if (arg_userns_mode != USER_NAMESPACE_NO) {
2430 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2431 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2432 }
2433 }
2434
2435 if (chmod(q, 0500) < 0)
2436 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2437
2438 r = userns_lchown(q, 0, 0);
2439 if (r < 0)
2440 return r;
2441
2442 /* Make both mount and superblock read-only now */
2443 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2444 if (r < 0)
2445 return r;
2446
2447 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2448 }
2449
2450 static int setup_kmsg(int fd_inner_socket) {
2451 _cleanup_(unlink_and_freep) char *from = NULL;
2452 _cleanup_free_ char *fifo = NULL;
2453 _cleanup_close_ int fd = -EBADF;
2454 int r;
2455
2456 assert(fd_inner_socket >= 0);
2457
2458 BLOCK_WITH_UMASK(0000);
2459
2460 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
2461 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2462 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2463 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2464
2465 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2466 if (r < 0)
2467 return log_error_errno(r, "Failed to generate kmsg path: %m");
2468
2469 if (mkfifo(fifo, 0600) < 0)
2470 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2471
2472 from = TAKE_PTR(fifo);
2473
2474 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2475 if (r < 0)
2476 return r;
2477
2478 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2479 if (fd < 0)
2480 return log_error_errno(errno, "Failed to open fifo: %m");
2481
2482 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2483 r = send_one_fd(fd_inner_socket, fd, 0);
2484 if (r < 0)
2485 return log_error_errno(r, "Failed to send FIFO fd: %m");
2486
2487 return 0;
2488 }
2489
2490 struct ExposeArgs {
2491 union in_addr_union address4;
2492 union in_addr_union address6;
2493 struct FirewallContext *fw_ctx;
2494 };
2495
2496 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2497 struct ExposeArgs *args = ASSERT_PTR(userdata);
2498
2499 assert(rtnl);
2500 assert(m);
2501
2502 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2503 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2504 return 0;
2505 }
2506
2507 static int setup_hostname(void) {
2508 int r;
2509
2510 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2511 return 0;
2512
2513 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2514 if (r < 0)
2515 return log_error_errno(r, "Failed to set hostname: %m");
2516
2517 return 0;
2518 }
2519
2520 static int setup_journal(const char *directory) {
2521 _cleanup_free_ char *d = NULL;
2522 const char *p, *q;
2523 sd_id128_t this_id;
2524 bool try;
2525 int r;
2526
2527 /* Don't link journals in ephemeral mode */
2528 if (arg_ephemeral)
2529 return 0;
2530
2531 if (arg_link_journal == LINK_NO)
2532 return 0;
2533
2534 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2535
2536 r = sd_id128_get_machine(&this_id);
2537 if (r < 0)
2538 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2539
2540 if (sd_id128_equal(arg_uuid, this_id)) {
2541 log_full(try ? LOG_WARNING : LOG_ERR,
2542 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2543 if (try)
2544 return 0;
2545 return -EEXIST;
2546 }
2547
2548 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2549 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2550 if (r < 0) {
2551 bool ignore = r == -EROFS && try;
2552 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2553 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2554 return ignore ? 0 : r;
2555 }
2556 }
2557
2558 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2559 q = prefix_roota(directory, p);
2560
2561 if (path_is_mount_point(p, NULL, 0) > 0) {
2562 if (try)
2563 return 0;
2564
2565 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2566 "%s: already a mount point, refusing to use for journal", p);
2567 }
2568
2569 if (path_is_mount_point(q, NULL, 0) > 0) {
2570 if (try)
2571 return 0;
2572
2573 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2574 "%s: already a mount point, refusing to use for journal", q);
2575 }
2576
2577 r = readlink_and_make_absolute(p, &d);
2578 if (r >= 0) {
2579 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2580 path_equal(d, q)) {
2581
2582 r = userns_mkdir(directory, p, 0755, 0, 0);
2583 if (r < 0)
2584 log_warning_errno(r, "Failed to create directory %s: %m", q);
2585 return 0;
2586 }
2587
2588 if (unlink(p) < 0)
2589 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2590 } else if (r == -EINVAL) {
2591
2592 if (arg_link_journal == LINK_GUEST &&
2593 rmdir(p) < 0) {
2594
2595 if (errno == ENOTDIR) {
2596 log_error("%s already exists and is neither a symlink nor a directory", p);
2597 return r;
2598 } else
2599 return log_error_errno(errno, "Failed to remove %s: %m", p);
2600 }
2601 } else if (r != -ENOENT)
2602 return log_error_errno(r, "readlink(%s) failed: %m", p);
2603
2604 if (arg_link_journal == LINK_GUEST) {
2605
2606 if (symlink(q, p) < 0) {
2607 if (try) {
2608 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2609 return 0;
2610 } else
2611 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2612 }
2613
2614 r = userns_mkdir(directory, p, 0755, 0, 0);
2615 if (r < 0)
2616 log_warning_errno(r, "Failed to create directory %s: %m", q);
2617 return 0;
2618 }
2619
2620 if (arg_link_journal == LINK_HOST) {
2621 /* don't create parents here — if the host doesn't have
2622 * permanent journal set up, don't force it here */
2623
2624 r = RET_NERRNO(mkdir(p, 0755));
2625 if (r < 0 && r != -EEXIST) {
2626 if (try) {
2627 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2628 return 0;
2629 } else
2630 return log_error_errno(r, "Failed to create %s: %m", p);
2631 }
2632
2633 } else if (access(p, F_OK) < 0)
2634 return 0;
2635
2636 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
2637 log_warning("%s is not empty, proceeding anyway.", q);
2638
2639 r = userns_mkdir(directory, p, 0755, 0, 0);
2640 if (r < 0)
2641 return log_error_errno(r, "Failed to create %s: %m", q);
2642
2643 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2644 if (r < 0)
2645 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2646
2647 return 0;
2648 }
2649
2650 static int drop_capabilities(uid_t uid) {
2651 CapabilityQuintet q;
2652
2653 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2654 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2655 * arg_caps_retain. */
2656
2657 if (capability_quintet_is_set(&arg_full_capabilities)) {
2658 q = arg_full_capabilities;
2659
2660 if (q.bounding == UINT64_MAX)
2661 q.bounding = uid == 0 ? arg_caps_retain : 0;
2662
2663 if (q.effective == UINT64_MAX)
2664 q.effective = uid == 0 ? q.bounding : 0;
2665
2666 if (q.inheritable == UINT64_MAX)
2667 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2668
2669 if (q.permitted == UINT64_MAX)
2670 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2671
2672 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2673 q.ambient = arg_caps_ambient;
2674
2675 if (capability_quintet_mangle(&q))
2676 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2677
2678 } else {
2679 q = (CapabilityQuintet) {
2680 .bounding = arg_caps_retain,
2681 .effective = uid == 0 ? arg_caps_retain : 0,
2682 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2683 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2684 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2685 };
2686
2687 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2688 * in order to maintain the same behavior as systemd < 242. */
2689 if (capability_quintet_mangle(&q))
2690 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2691 "Some capabilities will not be set because they are not in the current bounding set.");
2692
2693 }
2694
2695 return capability_quintet_enforce(&q);
2696 }
2697
2698 static int reset_audit_loginuid(void) {
2699 _cleanup_free_ char *p = NULL;
2700 int r;
2701
2702 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2703 return 0;
2704
2705 r = read_one_line_file("/proc/self/loginuid", &p);
2706 if (r == -ENOENT)
2707 return 0;
2708 if (r < 0)
2709 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2710
2711 /* Already reset? */
2712 if (streq(p, "4294967295"))
2713 return 0;
2714
2715 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2716 if (r < 0) {
2717 log_error_errno(r,
2718 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2719 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2720 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2721 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2722 "using systemd-nspawn. Sleeping for 5s... (%m)");
2723
2724 sleep(5);
2725 }
2726
2727 return 0;
2728 }
2729
2730 static int mount_tunnel_dig(const char *root) {
2731 const char *p, *q;
2732 int r;
2733
2734 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2735 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2736 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2737 (void) mkdir_p(p, 0600);
2738
2739 r = make_run_host(root);
2740 if (r < 0)
2741 return r;
2742
2743 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
2744 if (r < 0)
2745 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
2746
2747 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
2748 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2749 if (r < 0)
2750 return r;
2751
2752 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2753 if (r < 0)
2754 return r;
2755
2756 return 0;
2757 }
2758
2759 static int mount_tunnel_open(void) {
2760 int r;
2761
2762 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2763 if (r < 0)
2764 return r;
2765
2766 return 0;
2767 }
2768
2769 static int setup_machine_id(const char *directory) {
2770 int r;
2771
2772 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2773 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2774 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2775 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2776 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2777 * container behaves nicely). */
2778
2779 r = id128_get_machine(directory, &arg_uuid);
2780 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2781 /* If the file is missing, empty, or uninitialized, we don't mind */
2782 if (sd_id128_is_null(arg_uuid)) {
2783 r = sd_id128_randomize(&arg_uuid);
2784 if (r < 0)
2785 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2786 }
2787 } else if (r < 0)
2788 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2789
2790 return 0;
2791 }
2792
2793 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2794 int r;
2795
2796 assert(directory);
2797
2798 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2799 return 0;
2800
2801 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2802 if (r == -EOPNOTSUPP)
2803 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2804 if (r == -EBADE)
2805 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2806 if (r < 0)
2807 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2808 if (r == 0)
2809 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2810 else
2811 log_debug("Patched directory tree to match UID/GID range.");
2812
2813 return r;
2814 }
2815
2816 /*
2817 * Return values:
2818 * < 0 : wait_for_terminate() failed to get the state of the
2819 * container, the container was terminated by a signal, or
2820 * failed for an unknown reason. No change is made to the
2821 * container argument.
2822 * > 0 : The program executed in the container terminated with an
2823 * error. The exit code of the program executed in the
2824 * container is returned. The container argument has been set
2825 * to CONTAINER_TERMINATED.
2826 * 0 : The container is being rebooted, has been shut down or exited
2827 * successfully. The container argument has been set to either
2828 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2829 *
2830 * That is, success is indicated by a return value of zero, and an
2831 * error is indicated by a non-zero value.
2832 */
2833 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2834 siginfo_t status;
2835 int r;
2836
2837 r = wait_for_terminate(pid, &status);
2838 if (r < 0)
2839 return log_warning_errno(r, "Failed to wait for container: %m");
2840
2841 switch (status.si_code) {
2842
2843 case CLD_EXITED:
2844 if (status.si_status == 0)
2845 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2846 else
2847 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2848
2849 *container = CONTAINER_TERMINATED;
2850 return status.si_status;
2851
2852 case CLD_KILLED:
2853 if (status.si_status == SIGINT) {
2854 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2855 *container = CONTAINER_TERMINATED;
2856 return 0;
2857
2858 } else if (status.si_status == SIGHUP) {
2859 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2860 *container = CONTAINER_REBOOTED;
2861 return 0;
2862 }
2863
2864 _fallthrough_;
2865 case CLD_DUMPED:
2866 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2867 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2868
2869 default:
2870 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2871 "Container %s failed due to unknown reason.", arg_machine);
2872 }
2873 }
2874
2875 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2876 pid_t pid;
2877
2878 pid = PTR_TO_PID(userdata);
2879 if (pid > 0) {
2880 if (kill(pid, arg_kill_signal) >= 0) {
2881 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2882 sd_event_source_set_userdata(s, NULL);
2883 return 0;
2884 }
2885 }
2886
2887 sd_event_exit(sd_event_source_get_event(s), 0);
2888 return 0;
2889 }
2890
2891 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2892 pid_t pid;
2893
2894 assert(s);
2895 assert(ssi);
2896
2897 pid = PTR_TO_PID(userdata);
2898
2899 for (;;) {
2900 siginfo_t si = {};
2901
2902 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2903 return log_error_errno(errno, "Failed to waitid(): %m");
2904 if (si.si_pid == 0) /* No pending children. */
2905 break;
2906 if (si.si_pid == pid) {
2907 /* The main process we care for has exited. Return from
2908 * signal handler but leave the zombie. */
2909 sd_event_exit(sd_event_source_get_event(s), 0);
2910 break;
2911 }
2912
2913 /* Reap all other children. */
2914 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2915 }
2916
2917 return 0;
2918 }
2919
2920 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2921 pid_t pid;
2922
2923 assert(m);
2924
2925 pid = PTR_TO_PID(userdata);
2926
2927 if (arg_kill_signal > 0) {
2928 log_info("Container termination requested. Attempting to halt container.");
2929 (void) kill(pid, arg_kill_signal);
2930 } else {
2931 log_info("Container termination requested. Exiting.");
2932 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2933 }
2934
2935 return 0;
2936 }
2937
2938 static int pick_paths(void) {
2939 int r;
2940
2941 if (arg_directory) {
2942 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2943 PickFilter filter = pick_filter_image_dir;
2944
2945 filter.architecture = arg_architecture;
2946
2947 r = path_pick_update_warn(
2948 &arg_directory,
2949 &filter,
2950 PICK_ARCHITECTURE|PICK_TRIES,
2951 &result);
2952 if (r < 0) {
2953 /* Accept ENOENT here so that the --template= logic can work */
2954 if (r != -ENOENT)
2955 return r;
2956 } else
2957 arg_architecture = result.architecture;
2958 }
2959
2960 if (arg_image) {
2961 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2962 PickFilter filter = pick_filter_image_raw;
2963
2964 filter.architecture = arg_architecture;
2965
2966 r = path_pick_update_warn(
2967 &arg_image,
2968 &filter,
2969 PICK_ARCHITECTURE|PICK_TRIES,
2970 &result);
2971 if (r < 0)
2972 return r;
2973
2974 arg_architecture = result.architecture;
2975 }
2976
2977 if (arg_template) {
2978 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2979 PickFilter filter = pick_filter_image_dir;
2980
2981 filter.architecture = arg_architecture;
2982
2983 r = path_pick_update_warn(
2984 &arg_template,
2985 &filter,
2986 PICK_ARCHITECTURE,
2987 &result);
2988 if (r < 0)
2989 return r;
2990
2991 arg_architecture = result.architecture;
2992 }
2993
2994 return 0;
2995 }
2996
2997 static int determine_names(void) {
2998 int r;
2999
3000 if (arg_template && !arg_directory && arg_machine) {
3001
3002 /* If --template= was specified then we should not search for a machine, but instead create a
3003 * new one in /var/lib/machine. */
3004
3005 arg_directory = path_join("/var/lib/machines", arg_machine);
3006 if (!arg_directory)
3007 return log_oom();
3008 }
3009
3010 if (!arg_image && !arg_directory) {
3011 if (arg_machine) {
3012 _cleanup_(image_unrefp) Image *i = NULL;
3013
3014 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3015 if (r == -ENOENT)
3016 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
3017 if (r < 0)
3018 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
3019
3020 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
3021 r = free_and_strdup(&arg_image, i->path);
3022 else
3023 r = free_and_strdup(&arg_directory, i->path);
3024 if (r < 0)
3025 return log_oom();
3026
3027 if (!arg_ephemeral)
3028 arg_read_only = arg_read_only || i->read_only;
3029 } else {
3030 r = safe_getcwd(&arg_directory);
3031 if (r < 0)
3032 return log_error_errno(r, "Failed to determine current directory: %m");
3033 }
3034
3035 if (!arg_directory && !arg_image)
3036 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
3037 }
3038
3039 if (!arg_machine) {
3040 if (arg_directory && path_equal(arg_directory, "/"))
3041 arg_machine = gethostname_malloc();
3042 else if (arg_image) {
3043 char *e;
3044
3045 r = path_extract_filename(arg_image, &arg_machine);
3046 if (r < 0)
3047 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
3048
3049 /* Truncate suffix if there is one */
3050 e = endswith(arg_machine, ".raw");
3051 if (e)
3052 *e = 0;
3053 } else {
3054 r = path_extract_filename(arg_directory, &arg_machine);
3055 if (r < 0)
3056 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3057 }
3058
3059 hostname_cleanup(arg_machine);
3060 if (!hostname_is_valid(arg_machine, 0))
3061 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
3062
3063 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3064 * to match fixed config file names. */
3065 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3066 if (!arg_settings_filename)
3067 return log_oom();
3068
3069 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3070 * instances at once without manually having to specify -M each time. */
3071 if (arg_ephemeral)
3072 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
3073 return log_oom();
3074 } else {
3075 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3076 if (!arg_settings_filename)
3077 return log_oom();
3078 }
3079
3080 return 0;
3081 }
3082
3083 static int chase_and_update(char **p, unsigned flags) {
3084 char *chased;
3085 int r;
3086
3087 assert(p);
3088
3089 if (!*p)
3090 return 0;
3091
3092 r = chase(*p, NULL, flags, &chased, NULL);
3093 if (r < 0)
3094 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3095
3096 return free_and_replace(*p, chased);
3097 }
3098
3099 static int determine_uid_shift(const char *directory) {
3100
3101 if (arg_userns_mode == USER_NAMESPACE_NO) {
3102 arg_uid_shift = 0;
3103 return 0;
3104 }
3105
3106 if (arg_uid_shift == UID_INVALID) {
3107 struct stat st;
3108
3109 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3110
3111 if (stat(directory, &st) < 0)
3112 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3113
3114 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3115
3116 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3117 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3118 "UID and GID base of %s don't match.", directory);
3119
3120 arg_uid_range = UINT32_C(0x10000);
3121
3122 if (arg_uid_shift != 0) {
3123 /* If the image is shifted already, then we'll fall back to classic chowning, for
3124 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3125
3126 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3127 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3128 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3129 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3130 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3131 "UID base of %s is not zero, UID mapping not supported.", directory);
3132 }
3133 }
3134
3135 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3136 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3137
3138 return 0;
3139 }
3140
3141 static unsigned long effective_clone_ns_flags(void) {
3142 unsigned long flags = arg_clone_ns_flags;
3143
3144 if (arg_private_network)
3145 flags |= CLONE_NEWNET;
3146 if (arg_use_cgns)
3147 flags |= CLONE_NEWCGROUP;
3148 if (arg_userns_mode != USER_NAMESPACE_NO)
3149 flags |= CLONE_NEWUSER;
3150
3151 return flags;
3152 }
3153
3154 static int patch_sysctl(void) {
3155
3156 /* This table is inspired by runc's sysctl() function */
3157 static const struct {
3158 const char *key;
3159 bool prefix;
3160 unsigned long clone_flags;
3161 } safe_sysctl[] = {
3162 { "kernel.hostname", false, CLONE_NEWUTS },
3163 { "kernel.domainname", false, CLONE_NEWUTS },
3164 { "kernel.msgmax", false, CLONE_NEWIPC },
3165 { "kernel.msgmnb", false, CLONE_NEWIPC },
3166 { "kernel.msgmni", false, CLONE_NEWIPC },
3167 { "kernel.sem", false, CLONE_NEWIPC },
3168 { "kernel.shmall", false, CLONE_NEWIPC },
3169 { "kernel.shmmax", false, CLONE_NEWIPC },
3170 { "kernel.shmmni", false, CLONE_NEWIPC },
3171 { "fs.mqueue.", true, CLONE_NEWIPC },
3172 { "net.", true, CLONE_NEWNET },
3173 };
3174
3175 unsigned long flags;
3176 int r;
3177
3178 flags = effective_clone_ns_flags();
3179
3180 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3181 bool good = false;
3182 size_t i;
3183
3184 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3185
3186 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3187 continue;
3188
3189 if (safe_sysctl[i].prefix)
3190 good = startswith(*k, safe_sysctl[i].key);
3191 else
3192 good = streq(*k, safe_sysctl[i].key);
3193
3194 if (good)
3195 break;
3196 }
3197
3198 if (!good)
3199 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3200
3201 r = sysctl_write(*k, *v);
3202 if (r < 0)
3203 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3204 }
3205
3206 return 0;
3207 }
3208
3209 static int inner_child(
3210 Barrier *barrier,
3211 int fd_inner_socket,
3212 FDSet *fds,
3213 char **os_release_pairs) {
3214
3215 _cleanup_free_ char *home = NULL;
3216 size_t n_env = 1;
3217 char *envp[] = {
3218 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3219 NULL, /* container */
3220 NULL, /* TERM */
3221 NULL, /* HOME */
3222 NULL, /* USER */
3223 NULL, /* LOGNAME */
3224 NULL, /* container_uuid */
3225 NULL, /* LISTEN_FDS */
3226 NULL, /* LISTEN_PID */
3227 NULL, /* NOTIFY_SOCKET */
3228 NULL, /* CREDENTIALS_DIRECTORY */
3229 NULL, /* LANG */
3230 NULL
3231 };
3232 const char *exec_target;
3233 _cleanup_strv_free_ char **env_use = NULL;
3234 int r, which_failed;
3235
3236 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3237 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3238 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3239 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3240 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3241 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3242 * namespace.
3243 *
3244 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3245 * unshare(). See below. */
3246
3247 assert(barrier);
3248 assert(fd_inner_socket >= 0);
3249
3250 log_debug("Inner child is initializing.");
3251
3252 if (arg_userns_mode != USER_NAMESPACE_NO) {
3253 /* Tell the parent, that it now can write the UID map. */
3254 (void) barrier_place(barrier); /* #1 */
3255
3256 /* Wait until the parent wrote the UID map */
3257 if (!barrier_place_and_sync(barrier)) /* #2 */
3258 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3259
3260 /* Become the new root user inside our namespace */
3261 r = reset_uid_gid();
3262 if (r < 0)
3263 return log_error_errno(r, "Couldn't become new root: %m");
3264
3265 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3266 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3267 * propagation, but simply create new peer groups for all our mounts). */
3268 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3269 if (r < 0)
3270 return r;
3271 }
3272
3273 r = mount_all(NULL,
3274 arg_mount_settings | MOUNT_IN_USERNS,
3275 arg_uid_shift,
3276 arg_selinux_apifs_context);
3277 if (r < 0)
3278 return r;
3279
3280 if (!arg_network_namespace_path && arg_private_network) {
3281 r = unshare(CLONE_NEWNET);
3282 if (r < 0)
3283 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3284
3285 /* Tell the parent that it can setup network interfaces. */
3286 (void) barrier_place(barrier); /* #3 */
3287 }
3288
3289 r = mount_sysfs(NULL, arg_mount_settings);
3290 if (r < 0)
3291 return r;
3292
3293 /* Wait until we are cgroup-ified, so that we
3294 * can mount the right cgroup path writable */
3295 if (!barrier_place_and_sync(barrier)) /* #4 */
3296 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3297 "Parent died too early");
3298
3299 if (arg_use_cgns) {
3300 r = unshare(CLONE_NEWCGROUP);
3301 if (r < 0)
3302 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3303 r = mount_cgroups(
3304 "",
3305 arg_unified_cgroup_hierarchy,
3306 arg_userns_mode != USER_NAMESPACE_NO,
3307 arg_uid_shift,
3308 arg_uid_range,
3309 arg_selinux_apifs_context,
3310 true);
3311 } else
3312 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3313 if (r < 0)
3314 return r;
3315
3316 r = setup_boot_id();
3317 if (r < 0)
3318 return r;
3319
3320 r = setup_kmsg(fd_inner_socket);
3321 if (r < 0)
3322 return r;
3323
3324 r = mount_custom(
3325 "/",
3326 arg_custom_mounts,
3327 arg_n_custom_mounts,
3328 0,
3329 0,
3330 arg_selinux_apifs_context,
3331 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3332 if (r < 0)
3333 return r;
3334
3335 if (setsid() < 0)
3336 return log_error_errno(errno, "setsid() failed: %m");
3337
3338 if (arg_private_network)
3339 (void) loopback_setup();
3340
3341 if (arg_expose_ports) {
3342 r = expose_port_send_rtnl(fd_inner_socket);
3343 if (r < 0)
3344 return r;
3345 }
3346
3347 if (arg_console_mode != CONSOLE_PIPE) {
3348 _cleanup_close_ int master = -EBADF;
3349 _cleanup_free_ char *console = NULL;
3350
3351 /* Allocate a pty and make it available as /dev/console. */
3352 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3353 if (master < 0)
3354 return log_error_errno(master, "Failed to allocate a pty: %m");
3355
3356 r = setup_dev_console(console);
3357 if (r < 0)
3358 return log_error_errno(r, "Failed to set up /dev/console: %m");
3359
3360 r = send_one_fd(fd_inner_socket, master, 0);
3361 if (r < 0)
3362 return log_error_errno(r, "Failed to send master fd: %m");
3363
3364 r = setup_stdio_as_dev_console();
3365 if (r < 0)
3366 return r;
3367 }
3368
3369 r = patch_sysctl();
3370 if (r < 0)
3371 return r;
3372
3373 if (arg_oom_score_adjust_set) {
3374 r = set_oom_score_adjust(arg_oom_score_adjust);
3375 if (r < 0)
3376 return log_error_errno(r, "Failed to adjust OOM score: %m");
3377 }
3378
3379 if (arg_cpu_set.set)
3380 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3381 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3382
3383 (void) setup_hostname();
3384
3385 if (arg_personality != PERSONALITY_INVALID) {
3386 r = safe_personality(arg_personality);
3387 if (r < 0)
3388 return log_error_errno(r, "personality() failed: %m");
3389 #ifdef ARCHITECTURE_SECONDARY
3390 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
3391 r = safe_personality(PER_LINUX32);
3392 if (r < 0)
3393 return log_error_errno(r, "personality() failed: %m");
3394 #endif
3395 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3396 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3397 "invocation with qemu userspace emulator (or equivalent) in effect.",
3398 architecture_to_string(arg_architecture));
3399
3400 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3401 if (r < 0)
3402 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3403
3404 #if HAVE_SECCOMP
3405 if (arg_seccomp) {
3406
3407 if (is_seccomp_available()) {
3408 r = seccomp_load(arg_seccomp);
3409 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3410 return log_error_errno(r, "Failed to install seccomp filter: %m");
3411 if (r < 0)
3412 log_debug_errno(r, "Failed to install seccomp filter: %m");
3413 }
3414 } else
3415 #endif
3416 {
3417 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3418 if (r < 0)
3419 return r;
3420 }
3421
3422 if (arg_suppress_sync) {
3423 #if HAVE_SECCOMP
3424 r = seccomp_suppress_sync();
3425 if (r < 0)
3426 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3427 #else
3428 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
3429 #endif
3430 }
3431
3432 #if HAVE_SELINUX
3433 if (arg_selinux_context)
3434 if (setexeccon(arg_selinux_context) < 0)
3435 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3436 #endif
3437
3438 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3439 * if we need to later on. */
3440 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3441 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3442
3443 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3444 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3445 else
3446 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3447 if (r < 0)
3448 return r;
3449
3450 r = drop_capabilities(getuid());
3451 if (r < 0)
3452 return log_error_errno(r, "Dropping capabilities failed: %m");
3453
3454 if (arg_no_new_privileges)
3455 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3456 return log_error_errno(errno, "Failed to disable new privileges: %m");
3457
3458 /* LXC sets container=lxc, so follow the scheme here */
3459 envp[n_env++] = strjoina("container=", arg_container_service_name);
3460
3461 envp[n_env] = strv_find_prefix(environ, "TERM=");
3462 if (envp[n_env])
3463 n_env++;
3464
3465 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3466 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3467 return log_oom();
3468
3469 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3470 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3471 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
3472 return log_oom();
3473
3474 assert(!sd_id128_is_null(arg_uuid));
3475
3476 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
3477 return log_oom();
3478
3479 if (!fdset_isempty(fds)) {
3480 r = fdset_cloexec(fds, false);
3481 if (r < 0)
3482 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3483
3484 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3485 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3486 return log_oom();
3487 }
3488 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3489 return log_oom();
3490
3491 if (arg_credentials.n_credentials > 0) {
3492 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3493 if (!envp[n_env])
3494 return log_oom();
3495 n_env++;
3496 }
3497
3498 if (arg_start_mode != START_BOOT) {
3499 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
3500 if (!envp[n_env])
3501 return log_oom();
3502 n_env++;
3503 }
3504
3505 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3506 if (!env_use)
3507 return log_oom();
3508
3509 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
3510 if (!barrier_place_and_sync(barrier)) /* #5 */
3511 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3512
3513 if (arg_chdir)
3514 if (chdir(arg_chdir) < 0)
3515 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3516
3517 if (arg_start_mode == START_PID2) {
3518 r = stub_pid1(arg_uuid);
3519 if (r < 0)
3520 return r;
3521 }
3522
3523 if (arg_console_mode != CONSOLE_PIPE) {
3524 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3525 * are configured for that. Acquire it as controlling tty. */
3526 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3527 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3528 }
3529
3530 log_debug("Inner child completed, invoking payload.");
3531
3532 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3533 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3534 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3535 log_close();
3536 log_set_open_when_needed(true);
3537 log_settle_target();
3538
3539 (void) fdset_close_others(fds);
3540
3541 if (arg_start_mode == START_BOOT) {
3542 char **a;
3543 size_t m;
3544
3545 /* Automatically search for the init system */
3546
3547 m = strv_length(arg_parameters);
3548 a = newa(char*, m + 2);
3549 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3550 a[1 + m] = NULL;
3551
3552 FOREACH_STRING(init,
3553 "/usr/lib/systemd/systemd",
3554 "/lib/systemd/systemd",
3555 "/sbin/init") {
3556 a[0] = (char*) init;
3557 execve(a[0], a, env_use);
3558 }
3559
3560 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3561 } else if (!strv_isempty(arg_parameters)) {
3562 const char *dollar_path;
3563
3564 exec_target = arg_parameters[0];
3565
3566 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3567 * binary. */
3568 dollar_path = strv_env_get(env_use, "PATH");
3569 if (dollar_path) {
3570 if (setenv("PATH", dollar_path, 1) < 0)
3571 return log_error_errno(errno, "Failed to update $PATH: %m");
3572 }
3573
3574 execvpe(arg_parameters[0], arg_parameters, env_use);
3575 } else {
3576 if (!arg_chdir)
3577 /* If we cannot change the directory, we'll end up in /, that is expected. */
3578 (void) chdir(home ?: "/root");
3579
3580 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3581 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3582 execle("/bin/bash", "-bash", NULL, env_use);
3583 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3584 execle("/bin/sh", "-sh", NULL, env_use);
3585
3586 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
3587 }
3588
3589 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3590 }
3591
3592 static int setup_notify_child(void) {
3593 _cleanup_close_ int fd = -EBADF;
3594 static const union sockaddr_union sa = {
3595 .un.sun_family = AF_UNIX,
3596 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3597 };
3598 int r;
3599
3600 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3601 if (fd < 0)
3602 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3603
3604 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3605 (void) sockaddr_un_unlink(&sa.un);
3606
3607 WITH_UMASK(0577) { /* only set "w" bit, which is all that's necessary for connecting from the container */
3608 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3609 if (r < 0)
3610 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3611 }
3612
3613 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3614 if (r < 0)
3615 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3616
3617 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3618 if (r < 0)
3619 return log_error_errno(r, "SO_PASSCRED failed: %m");
3620
3621 return TAKE_FD(fd);
3622 }
3623
3624 static int setup_unix_export_dir_outside(char **ret) {
3625 int r;
3626
3627 assert(ret);
3628
3629 _cleanup_free_ char *p = NULL;
3630 p = path_join("/run/systemd/nspawn/unix-export", arg_machine);
3631 if (!p)
3632 return log_oom();
3633
3634 r = path_is_mount_point(p, /* root= */ NULL, 0);
3635 if (r > 0)
3636 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Mount point '%s' exists already, refusing.", p);
3637 if (r < 0 && r != -ENOENT)
3638 return log_error_errno(r, "Failed to detect if '%s' is a mount point: %m", p);
3639
3640 r = mkdir_p(p, 0755);
3641 if (r < 0)
3642 return log_error_errno(r, "Failed to create '%s': %m", p);
3643
3644 _cleanup_(rmdir_and_freep) char *q = TAKE_PTR(p);
3645
3646 /* Mount the "unix export" directory really tiny, just 64 inodes. We mark the superblock writable
3647 * (since the container shall bind sockets into it). */
3648 r = mount_nofollow_verbose(
3649 LOG_ERR,
3650 "tmpfs",
3651 q,
3652 "tmpfs",
3653 MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3654 "size=4M,nr_inodes=64,mode=0755");
3655 if (r < 0)
3656 return r;
3657
3658 _cleanup_(umount_and_rmdir_and_freep) char *w = TAKE_PTR(q);
3659
3660 /* After creating the superblock we change the bind mount to be read-only. This means that the fs
3661 * itself is writable, but not through the mount accessible from the host. */
3662 r = mount_nofollow_verbose(
3663 LOG_ERR,
3664 /* source= */ NULL,
3665 w,
3666 /* fstype= */ NULL,
3667 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3668 /* options= */ NULL);
3669 if (r < 0)
3670 return r;
3671
3672 *ret = TAKE_PTR(w);
3673 return 0;
3674 }
3675
3676 static int setup_unix_export_host_inside(const char *directory, const char *unix_export_path) {
3677 int r;
3678
3679 assert(directory);
3680 assert(unix_export_path);
3681
3682 r = make_run_host(directory);
3683 if (r < 0)
3684 return r;
3685
3686 _cleanup_free_ char *p = path_join(directory, "run/host/unix-export");
3687 if (!p)
3688 return log_oom();
3689
3690 if (mkdir(p, 0755) < 0)
3691 return log_error_errno(errno, "Failed to create '%s': %m", p);
3692
3693 r = mount_nofollow_verbose(
3694 LOG_ERR,
3695 unix_export_path,
3696 p,
3697 /* fstype= */ NULL,
3698 MS_BIND,
3699 /* options= */ NULL);
3700 if (r < 0)
3701 return r;
3702
3703 r = mount_nofollow_verbose(
3704 LOG_ERR,
3705 /* source= */ NULL,
3706 p,
3707 /* fstype= */ NULL,
3708 MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3709 /* options= */ NULL);
3710 if (r < 0)
3711 return r;
3712
3713 r = userns_lchown(p, 0, 0);
3714 if (r < 0)
3715 return log_error_errno(r, "Failed to chown '%s': %m", p);
3716
3717 return 0;
3718 }
3719
3720 static int outer_child(
3721 Barrier *barrier,
3722 const char *directory,
3723 DissectedImage *dissected_image,
3724 int fd_outer_socket,
3725 int fd_inner_socket,
3726 FDSet *fds,
3727 int netns_fd,
3728 const char *unix_export_path) {
3729
3730 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3731 _cleanup_strv_free_ char **os_release_pairs = NULL;
3732 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
3733 bool idmap = false;
3734 const char *p;
3735 pid_t pid;
3736 ssize_t l;
3737 int r;
3738
3739 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3740 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3741 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3742 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3743 * forked off it, and it exits. */
3744
3745 assert(barrier);
3746 assert(directory);
3747 assert(fd_outer_socket >= 0);
3748 assert(fd_inner_socket >= 0);
3749
3750 log_debug("Outer child is initializing.");
3751
3752 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3753 if (r < 0)
3754 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3755
3756 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3757 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3758
3759 r = reset_audit_loginuid();
3760 if (r < 0)
3761 return r;
3762
3763 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3764 * mounts to the real root. */
3765 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3766 if (r < 0)
3767 return r;
3768
3769 if (dissected_image) {
3770 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3771 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3772 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3773 * right place right away. This makes sure ESP partitions and userns are compatible. */
3774
3775 r = dissected_image_mount_and_warn(
3776 dissected_image,
3777 directory,
3778 arg_uid_shift,
3779 arg_uid_range,
3780 /* userns_fd= */ -EBADF,
3781 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3782 DISSECT_IMAGE_DISCARD_ON_LOOP|
3783 DISSECT_IMAGE_USR_NO_ROOT|
3784 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3785 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3786 if (r < 0)
3787 return r;
3788 }
3789
3790 r = determine_uid_shift(directory);
3791 if (r < 0)
3792 return r;
3793
3794 if (arg_userns_mode != USER_NAMESPACE_NO) {
3795 r = namespace_open(0,
3796 /* ret_pidns_fd = */ NULL,
3797 &mntns_fd,
3798 /* ret_netns_fd = */ NULL,
3799 /* ret_userns_fd = */ NULL,
3800 /* ret_root_fd = */ NULL);
3801 if (r < 0)
3802 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3803
3804 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
3805 if (l < 0)
3806 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3807 mntns_fd = safe_close(mntns_fd);
3808
3809 /* Let the parent know which UID shift we read from the image */
3810 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3811 if (l < 0)
3812 return log_error_errno(errno, "Failed to send UID shift: %m");
3813 if (l != sizeof(arg_uid_shift))
3814 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3815 "Short write while sending UID shift.");
3816
3817 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3818 /* When we are supposed to pick the UID shift, the parent will check now whether the
3819 * UID shift we just read from the image is available. If yes, it will send the UID
3820 * shift back to us, if not it will pick a different one, and send it back to us. */
3821
3822 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3823 if (l < 0)
3824 return log_error_errno(errno, "Failed to recv UID shift: %m");
3825 if (l != sizeof(arg_uid_shift))
3826 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3827 "Short read while receiving UID shift.");
3828 }
3829
3830 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3831 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3832 }
3833
3834 if (path_equal(directory, "/")) {
3835 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3836 * place, so that we can make changes to its mount structure (for example, to implement
3837 * --volatile=) without this interfering with our ability to access files such as
3838 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3839 * (instead of a temporary directory, since we are living in our own mount namespace here
3840 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3841 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3842
3843 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3844 if (r < 0)
3845 return r;
3846
3847 directory = "/run/systemd/nspawn-root";
3848 }
3849
3850 /* Make sure we always have a mount that we can move to root later on. */
3851 r = make_mount_point(directory);
3852 if (r < 0)
3853 return r;
3854
3855 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3856 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3857 * we'll live in our own little world from now on, and propagation from the host may only happen via
3858 * the mount tunnel dir, or not at all. */
3859 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3860 if (r < 0)
3861 return r;
3862
3863 r = setup_pivot_root(
3864 directory,
3865 arg_pivot_root_new,
3866 arg_pivot_root_old);
3867 if (r < 0)
3868 return r;
3869
3870 r = setup_volatile_mode(
3871 directory,
3872 arg_volatile_mode,
3873 arg_uid_shift,
3874 arg_selinux_apifs_context);
3875 if (r < 0)
3876 return r;
3877
3878 r = bind_user_prepare(
3879 directory,
3880 arg_bind_user,
3881 arg_uid_shift,
3882 arg_uid_range,
3883 &arg_custom_mounts, &arg_n_custom_mounts,
3884 &bind_user_context);
3885 if (r < 0)
3886 return r;
3887
3888 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3889 /* Send the user maps we determined to the parent, so that it installs it in our user
3890 * namespace UID map table */
3891
3892 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3893 uid_t map[] = {
3894 bind_user_context->data[i].payload_user->uid,
3895 bind_user_context->data[i].host_user->uid,
3896 (uid_t) bind_user_context->data[i].payload_group->gid,
3897 (uid_t) bind_user_context->data[i].host_group->gid,
3898 };
3899
3900 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
3901 if (l < 0)
3902 return log_error_errno(errno, "Failed to send user UID map: %m");
3903 if (l != sizeof(map))
3904 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3905 "Short write while sending user UID map.");
3906 }
3907 }
3908
3909 r = mount_custom(
3910 directory,
3911 arg_custom_mounts,
3912 arg_n_custom_mounts,
3913 arg_uid_shift,
3914 arg_uid_range,
3915 arg_selinux_apifs_context,
3916 MOUNT_ROOT_ONLY);
3917 if (r < 0)
3918 return r;
3919
3920 if (arg_userns_mode != USER_NAMESPACE_NO &&
3921 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3922 arg_uid_shift != 0) {
3923 _cleanup_free_ char *usr_subtree = NULL;
3924 char *dirs[3];
3925 size_t i = 0;
3926
3927 dirs[i++] = (char*) directory;
3928
3929 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3930 usr_subtree = path_join(directory, "/usr");
3931 if (!usr_subtree)
3932 return log_oom();
3933
3934 dirs[i++] = usr_subtree;
3935 }
3936
3937 dirs[i] = NULL;
3938
3939 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
3940 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3941 /* This might fail because the kernel or file system doesn't support idmapping. We
3942 * can't really distinguish this nicely, nor do we have any guarantees about the
3943 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3944 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3945 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3946 "ID mapped mounts are apparently not available, sorry.");
3947
3948 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3949 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3950 } else if (r < 0)
3951 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3952 else {
3953 log_debug("ID mapped mounts available, making use of them.");
3954 idmap = true;
3955 }
3956 }
3957
3958 if (dissected_image) {
3959 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3960 r = dissected_image_mount(
3961 dissected_image,
3962 directory,
3963 arg_uid_shift,
3964 arg_uid_range,
3965 /* userns_fd= */ -EBADF,
3966 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3967 DISSECT_IMAGE_DISCARD_ON_LOOP|
3968 DISSECT_IMAGE_USR_NO_ROOT|
3969 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3970 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3971 if (r == -EUCLEAN)
3972 return log_error_errno(r, "File system check for image failed: %m");
3973 if (r < 0)
3974 return log_error_errno(r, "Failed to mount image file system: %m");
3975 }
3976
3977 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3978 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3979
3980 r = detect_unified_cgroup_hierarchy_from_image(directory);
3981 if (r < 0)
3982 return r;
3983
3984 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3985 if (l < 0)
3986 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3987 if (l != sizeof(arg_unified_cgroup_hierarchy))
3988 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3989 "Short write while sending cgroup mode.");
3990 }
3991
3992 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3993 if (r < 0)
3994 return r;
3995
3996 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3997 if (r < 0)
3998 return r;
3999
4000 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
4001 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
4002 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
4003 if (r < 0)
4004 return log_error_errno(r, "Failed to make tree read-only: %m");
4005 }
4006
4007 r = mount_all(directory,
4008 arg_mount_settings,
4009 arg_uid_shift,
4010 arg_selinux_apifs_context);
4011 if (r < 0)
4012 return r;
4013
4014 r = copy_devnodes(directory);
4015 if (r < 0)
4016 return r;
4017
4018 r = make_extra_nodes(directory);
4019 if (r < 0)
4020 return r;
4021
4022 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
4023
4024 p = prefix_roota(directory, "/run/host");
4025 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
4026
4027 r = setup_unix_export_host_inside(directory, unix_export_path);
4028 if (r < 0)
4029 return r;
4030
4031 r = setup_pts(directory);
4032 if (r < 0)
4033 return r;
4034
4035 r = mount_tunnel_dig(directory);
4036 if (r < 0)
4037 return r;
4038
4039 r = setup_keyring();
4040 if (r < 0)
4041 return r;
4042
4043 r = setup_credentials(directory);
4044 if (r < 0)
4045 return r;
4046
4047 r = bind_user_setup(bind_user_context, directory);
4048 if (r < 0)
4049 return r;
4050
4051 r = mount_custom(
4052 directory,
4053 arg_custom_mounts,
4054 arg_n_custom_mounts,
4055 arg_uid_shift,
4056 arg_uid_range,
4057 arg_selinux_apifs_context,
4058 MOUNT_NON_ROOT_ONLY);
4059 if (r < 0)
4060 return r;
4061
4062 r = setup_timezone(directory);
4063 if (r < 0)
4064 return r;
4065
4066 r = setup_resolv_conf(directory);
4067 if (r < 0)
4068 return r;
4069
4070 r = setup_machine_id(directory);
4071 if (r < 0)
4072 return r;
4073
4074 r = setup_journal(directory);
4075 if (r < 0)
4076 return r;
4077
4078 /* The same stuff as the $container env var, but nicely readable for the entire payload */
4079 p = prefix_roota(directory, "/run/host/container-manager");
4080 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444);
4081
4082 /* The same stuff as the $container_uuid env var */
4083 p = prefix_roota(directory, "/run/host/container-uuid");
4084 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
4085
4086 if (!arg_use_cgns) {
4087 r = mount_cgroups(
4088 directory,
4089 arg_unified_cgroup_hierarchy,
4090 arg_userns_mode != USER_NAMESPACE_NO,
4091 arg_uid_shift,
4092 arg_uid_range,
4093 arg_selinux_apifs_context,
4094 false);
4095 if (r < 0)
4096 return r;
4097 }
4098
4099 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
4100 * mounts available in systemd services inside the container that create a new mount namespace. See
4101 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
4102 * will inherit the shared propagation mode.
4103 *
4104 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
4105 * directory mount to root later on.
4106 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
4107 */
4108 r = mount_switch_root(directory, MS_SHARED);
4109 if (r < 0)
4110 return log_error_errno(r, "Failed to move root directory: %m");
4111
4112 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
4113 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
4114 * the container. */
4115 r = mount_tunnel_open();
4116 if (r < 0)
4117 return r;
4118
4119 if (arg_userns_mode != USER_NAMESPACE_NO) {
4120 /* In order to mount procfs and sysfs in an unprivileged container the kernel
4121 * requires that a fully visible instance is already present in the target mount
4122 * namespace. Mount one here so the inner child can mount its own instances. Later
4123 * we umount the temporary instances created here before we actually exec the
4124 * payload. Since the rootfs is shared the umount will propagate into the container.
4125 * Note, the inner child wouldn't be able to unmount the instances on its own since
4126 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
4127 * this. */
4128 r = pin_fully_visible_fs();
4129 if (r < 0)
4130 return r;
4131 }
4132
4133 fd = setup_notify_child();
4134 if (fd < 0)
4135 return fd;
4136
4137 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
4138 arg_clone_ns_flags |
4139 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
4140 if (pid < 0)
4141 return log_error_errno(errno, "Failed to fork inner child: %m");
4142 if (pid == 0) {
4143 fd_outer_socket = safe_close(fd_outer_socket);
4144
4145 /* The inner child has all namespaces that are requested, so that we all are owned by the
4146 * user if user namespaces are turned on. */
4147
4148 if (arg_network_namespace_path) {
4149 r = namespace_enter(/* pidns_fd = */ -EBADF,
4150 /* mntns_fd = */ -EBADF,
4151 netns_fd,
4152 /* userns_fd = */ -EBADF,
4153 /* root_fd = */ -EBADF);
4154 if (r < 0)
4155 return log_error_errno(r, "Failed to join network namespace: %m");
4156 }
4157
4158 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
4159 if (r < 0)
4160 _exit(EXIT_FAILURE);
4161
4162 _exit(EXIT_SUCCESS);
4163 }
4164
4165 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
4166 if (l < 0)
4167 return log_error_errno(errno, "Failed to send PID: %m");
4168 if (l != sizeof(pid))
4169 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4170 "Short write while sending PID.");
4171
4172 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
4173 if (l < 0)
4174 return log_error_errno(errno, "Failed to send machine ID: %m");
4175 if (l != sizeof(arg_uuid))
4176 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4177 "Short write while sending machine ID.");
4178
4179 l = send_one_fd(fd_outer_socket, fd, 0);
4180 if (l < 0)
4181 return log_error_errno(l, "Failed to send notify fd: %m");
4182
4183 fd_outer_socket = safe_close(fd_outer_socket);
4184 fd_inner_socket = safe_close(fd_inner_socket);
4185 netns_fd = safe_close(netns_fd);
4186
4187 return 0;
4188 }
4189
4190 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
4191 bool tried_hashed = false;
4192 unsigned n_tries = 100;
4193 uid_t candidate;
4194 int r;
4195
4196 assert(shift);
4197 assert(ret_lock_file);
4198 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4199 assert(arg_uid_range == 0x10000U);
4200
4201 candidate = *shift;
4202
4203 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4204
4205 for (;;) {
4206 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4207 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4208
4209 if (--n_tries <= 0)
4210 return -EBUSY;
4211
4212 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4213 goto next;
4214 if ((candidate & UINT32_C(0xFFFF)) != 0)
4215 goto next;
4216
4217 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4218 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4219 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4220 goto next;
4221 if (r < 0)
4222 return r;
4223
4224 /* Make some superficial checks whether the range is currently known in the user database */
4225 if (getpwuid_malloc(candidate, /* ret= */ NULL) >= 0)
4226 goto next;
4227 if (getpwuid_malloc(candidate + UINT32_C(0xFFFE), /* ret= */ NULL) >= 0)
4228 goto next;
4229 if (getgrgid_malloc(candidate, /* ret= */ NULL) >= 0)
4230 goto next;
4231 if (getgrgid_malloc(candidate + UINT32_C(0xFFFE), /* ret= */ NULL) >= 0)
4232 goto next;
4233
4234 *ret_lock_file = lf;
4235 lf = (struct LockFile) LOCK_FILE_INIT;
4236 *shift = candidate;
4237 return 0;
4238
4239 next:
4240 if (arg_machine && !tried_hashed) {
4241 /* Try to hash the base from the container name */
4242
4243 static const uint8_t hash_key[] = {
4244 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4245 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4246 };
4247
4248 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4249
4250 tried_hashed = true;
4251 } else
4252 random_bytes(&candidate, sizeof(candidate));
4253
4254 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4255 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4256 }
4257 }
4258
4259 static int add_one_uid_map(
4260 char **p,
4261 uid_t container_uid,
4262 uid_t host_uid,
4263 uid_t range) {
4264
4265 return strextendf(p,
4266 UID_FMT " " UID_FMT " " UID_FMT "\n",
4267 container_uid, host_uid, range);
4268 }
4269
4270 static int make_uid_map_string(
4271 const uid_t bind_user_uid[],
4272 size_t n_bind_user_uid,
4273 size_t offset,
4274 char **ret) {
4275
4276 _cleanup_free_ char *s = NULL;
4277 uid_t previous_uid = 0;
4278 int r;
4279
4280 assert(n_bind_user_uid == 0 || bind_user_uid);
4281 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4282 assert(ret);
4283
4284 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4285 * quadruplet, consisting of host and container UID + GID. */
4286
4287 for (size_t i = 0; i < n_bind_user_uid; i++) {
4288 uid_t payload_uid = bind_user_uid[i*4+offset],
4289 host_uid = bind_user_uid[i*4+offset+1];
4290
4291 assert(previous_uid <= payload_uid);
4292 assert(payload_uid < arg_uid_range);
4293
4294 /* Add a range to close the gap to previous entry */
4295 if (payload_uid > previous_uid) {
4296 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4297 if (r < 0)
4298 return r;
4299 }
4300
4301 /* Map this specific user */
4302 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4303 if (r < 0)
4304 return r;
4305
4306 previous_uid = payload_uid + 1;
4307 }
4308
4309 /* And add a range to close the gap to finish the range */
4310 if (arg_uid_range > previous_uid) {
4311 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4312 if (r < 0)
4313 return r;
4314 }
4315
4316 assert(s);
4317
4318 *ret = TAKE_PTR(s);
4319 return 0;
4320 }
4321
4322 static int setup_uid_map(
4323 pid_t pid,
4324 const uid_t bind_user_uid[],
4325 size_t n_bind_user_uid) {
4326
4327 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4328 _cleanup_free_ char *s = NULL;
4329 int r;
4330
4331 assert(pid > 1);
4332
4333 /* Build the UID map string */
4334 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4335 return log_oom();
4336
4337 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4338 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4339 if (r < 0)
4340 return log_error_errno(r, "Failed to write UID map: %m");
4341
4342 /* And now build the GID map string */
4343 s = mfree(s);
4344 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4345 return log_oom();
4346
4347 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4348 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4349 if (r < 0)
4350 return log_error_errno(r, "Failed to write GID map: %m");
4351
4352 return 0;
4353 }
4354
4355 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4356 char buf[NOTIFY_BUFFER_MAX+1];
4357 char *p = NULL;
4358 struct iovec iovec = {
4359 .iov_base = buf,
4360 .iov_len = sizeof(buf)-1,
4361 };
4362 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4363 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4364 struct msghdr msghdr = {
4365 .msg_iov = &iovec,
4366 .msg_iovlen = 1,
4367 .msg_control = &control,
4368 .msg_controllen = sizeof(control),
4369 };
4370 struct ucred *ucred;
4371 ssize_t n;
4372 pid_t inner_child_pid;
4373 _cleanup_strv_free_ char **tags = NULL;
4374 int r;
4375
4376 assert(userdata);
4377
4378 inner_child_pid = PTR_TO_PID(userdata);
4379
4380 if (revents != EPOLLIN) {
4381 log_warning("Got unexpected poll event for notify fd.");
4382 return 0;
4383 }
4384
4385 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4386 if (ERRNO_IS_NEG_TRANSIENT(n))
4387 return 0;
4388 else if (n == -EXFULL) {
4389 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4390 return 0;
4391 } else if (n < 0)
4392 return log_warning_errno(n, "Couldn't read notification socket: %m");
4393
4394 cmsg_close_all(&msghdr);
4395
4396 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4397 if (!ucred || ucred->pid != inner_child_pid) {
4398 log_debug("Received notify message without valid credentials. Ignoring.");
4399 return 0;
4400 }
4401
4402 if ((size_t) n >= sizeof(buf)) {
4403 log_warning("Received notify message exceeded maximum size. Ignoring.");
4404 return 0;
4405 }
4406
4407 buf[n] = 0;
4408 tags = strv_split(buf, "\n\r");
4409 if (!tags)
4410 return log_oom();
4411
4412 if (strv_contains(tags, "READY=1")) {
4413 r = sd_notify(false, "READY=1\n");
4414 if (r < 0)
4415 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4416 }
4417
4418 p = strv_find_startswith(tags, "STATUS=");
4419 if (p)
4420 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4421
4422 return 0;
4423 }
4424
4425 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4426 int r;
4427
4428 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4429 if (r < 0)
4430 return log_error_errno(r, "Failed to allocate notify event source: %m");
4431
4432 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4433
4434 return 0;
4435 }
4436
4437 static int merge_settings(Settings *settings, const char *path) {
4438 int rl;
4439
4440 assert(settings);
4441 assert(path);
4442
4443 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4444 * that this steals the fields of the Settings* structure, and hence modifies it. */
4445
4446 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4447 settings->start_mode >= 0) {
4448 arg_start_mode = settings->start_mode;
4449 strv_free_and_replace(arg_parameters, settings->parameters);
4450 }
4451
4452 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4453 settings->ephemeral >= 0)
4454 arg_ephemeral = settings->ephemeral;
4455
4456 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4457 settings->root) {
4458
4459 if (!arg_settings_trusted)
4460 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4461 else
4462 free_and_replace(arg_directory, settings->root);
4463 }
4464
4465 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4466 settings->pivot_root_new) {
4467 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4468 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4469 }
4470
4471 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4472 settings->working_directory)
4473 free_and_replace(arg_chdir, settings->working_directory);
4474
4475 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4476 settings->environment)
4477 strv_free_and_replace(arg_setenv, settings->environment);
4478
4479 if ((arg_settings_mask & SETTING_USER) == 0) {
4480
4481 if (settings->user)
4482 free_and_replace(arg_user, settings->user);
4483
4484 if (uid_is_valid(settings->uid))
4485 arg_uid = settings->uid;
4486 if (gid_is_valid(settings->gid))
4487 arg_gid = settings->gid;
4488 if (settings->n_supplementary_gids > 0) {
4489 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4490 arg_n_supplementary_gids = settings->n_supplementary_gids;
4491 }
4492 }
4493
4494 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4495 uint64_t plus, minus;
4496 uint64_t network_minus = 0;
4497 uint64_t ambient;
4498
4499 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4500 * Settings structure */
4501
4502 plus = settings->capability;
4503 minus = settings->drop_capability;
4504
4505 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4506 settings_network_configured(settings)) {
4507 if (settings_private_network(settings))
4508 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4509 else
4510 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4511 }
4512
4513 if (!arg_settings_trusted && plus != 0) {
4514 if (settings->capability != 0)
4515 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4516 } else {
4517 arg_caps_retain &= ~network_minus;
4518 arg_caps_retain |= plus;
4519 }
4520
4521 arg_caps_retain &= ~minus;
4522
4523 /* Copy the full capabilities over too */
4524 if (capability_quintet_is_set(&settings->full_capabilities)) {
4525 if (!arg_settings_trusted)
4526 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4527 else
4528 arg_full_capabilities = settings->full_capabilities;
4529 }
4530
4531 ambient = settings->ambient_capability;
4532 if (!arg_settings_trusted && ambient != 0)
4533 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4534 else
4535 arg_caps_ambient |= ambient;
4536 }
4537
4538 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4539 settings->kill_signal > 0)
4540 arg_kill_signal = settings->kill_signal;
4541
4542 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4543 settings->personality != PERSONALITY_INVALID)
4544 arg_personality = settings->personality;
4545
4546 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4547 !sd_id128_is_null(settings->machine_id)) {
4548
4549 if (!arg_settings_trusted)
4550 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4551 else
4552 arg_uuid = settings->machine_id;
4553 }
4554
4555 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4556 settings->read_only >= 0)
4557 arg_read_only = settings->read_only;
4558
4559 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4560 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4561 arg_volatile_mode = settings->volatile_mode;
4562
4563 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4564 settings->n_custom_mounts > 0) {
4565
4566 if (!arg_settings_trusted)
4567 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4568 else {
4569 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4570 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4571 arg_n_custom_mounts = settings->n_custom_mounts;
4572 settings->n_custom_mounts = 0;
4573 }
4574 }
4575
4576 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4577 settings_network_configured(settings)) {
4578
4579 if (!arg_settings_trusted)
4580 log_warning("Ignoring network settings, file %s is not trusted.", path);
4581 else {
4582 arg_network_veth = settings_network_veth(settings);
4583 arg_private_network = settings_private_network(settings);
4584
4585 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4586 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4587 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4588 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4589
4590 free_and_replace(arg_network_bridge, settings->network_bridge);
4591 free_and_replace(arg_network_zone, settings->network_zone);
4592
4593 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4594 }
4595 }
4596
4597 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4598 settings->expose_ports) {
4599
4600 if (!arg_settings_trusted)
4601 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4602 else {
4603 expose_port_free_all(arg_expose_ports);
4604 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4605 }
4606 }
4607
4608 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4609 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4610
4611 if (!arg_settings_trusted)
4612 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4613 else {
4614 arg_userns_mode = settings->userns_mode;
4615 arg_uid_shift = settings->uid_shift;
4616 arg_uid_range = settings->uid_range;
4617 arg_userns_ownership = settings->userns_ownership;
4618 }
4619 }
4620
4621 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4622 !strv_isempty(settings->bind_user))
4623 strv_free_and_replace(arg_bind_user, settings->bind_user);
4624
4625 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4626 settings->notify_ready >= 0)
4627 arg_notify_ready = settings->notify_ready;
4628
4629 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4630
4631 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4632 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4633 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4634 else {
4635 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4636 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4637 }
4638 }
4639
4640 #if HAVE_SECCOMP
4641 if (settings->seccomp) {
4642 if (!arg_settings_trusted)
4643 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4644 else {
4645 seccomp_release(arg_seccomp);
4646 arg_seccomp = TAKE_PTR(settings->seccomp);
4647 }
4648 }
4649 #endif
4650 }
4651
4652 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4653 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4654 continue;
4655
4656 if (!settings->rlimit[rl])
4657 continue;
4658
4659 if (!arg_settings_trusted) {
4660 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4661 continue;
4662 }
4663
4664 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4665 }
4666
4667 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4668 settings->hostname)
4669 free_and_replace(arg_hostname, settings->hostname);
4670
4671 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4672 settings->no_new_privileges >= 0)
4673 arg_no_new_privileges = settings->no_new_privileges;
4674
4675 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4676 settings->oom_score_adjust_set) {
4677
4678 if (!arg_settings_trusted)
4679 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4680 else {
4681 arg_oom_score_adjust = settings->oom_score_adjust;
4682 arg_oom_score_adjust_set = true;
4683 }
4684 }
4685
4686 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4687 settings->cpu_set.set) {
4688
4689 if (!arg_settings_trusted)
4690 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4691 else {
4692 cpu_set_reset(&arg_cpu_set);
4693 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
4694 }
4695 }
4696
4697 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4698 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4699 arg_resolv_conf = settings->resolv_conf;
4700
4701 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4702 settings->link_journal != _LINK_JOURNAL_INVALID) {
4703
4704 if (!arg_settings_trusted)
4705 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4706 else {
4707 arg_link_journal = settings->link_journal;
4708 arg_link_journal_try = settings->link_journal_try;
4709 }
4710 }
4711
4712 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4713 settings->timezone != _TIMEZONE_MODE_INVALID)
4714 arg_timezone = settings->timezone;
4715
4716 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4717 settings->slice) {
4718
4719 if (!arg_settings_trusted)
4720 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4721 else
4722 free_and_replace(arg_slice, settings->slice);
4723 }
4724
4725 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4726 settings->use_cgns >= 0) {
4727
4728 if (!arg_settings_trusted)
4729 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4730 else
4731 arg_use_cgns = settings->use_cgns;
4732 }
4733
4734 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4735 settings->clone_ns_flags != ULONG_MAX) {
4736
4737 if (!arg_settings_trusted)
4738 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4739 else
4740 arg_clone_ns_flags = settings->clone_ns_flags;
4741 }
4742
4743 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4744 settings->console_mode >= 0) {
4745
4746 if (!arg_settings_trusted)
4747 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4748 else
4749 arg_console_mode = settings->console_mode;
4750 }
4751
4752 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4753 settings->suppress_sync >= 0)
4754 arg_suppress_sync = settings->suppress_sync;
4755
4756 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4757 * don't consult arg_settings_mask for them. */
4758
4759 sd_bus_message_unref(arg_property_message);
4760 arg_property_message = TAKE_PTR(settings->properties);
4761
4762 arg_console_width = settings->console_width;
4763 arg_console_height = settings->console_height;
4764
4765 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4766 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4767 arg_n_extra_nodes = settings->n_extra_nodes;
4768 settings->n_extra_nodes = 0;
4769
4770 return 0;
4771 }
4772
4773 static int load_settings(void) {
4774 _cleanup_(settings_freep) Settings *settings = NULL;
4775 _cleanup_fclose_ FILE *f = NULL;
4776 _cleanup_free_ char *p = NULL;
4777 int r;
4778
4779 if (arg_oci_bundle)
4780 return 0;
4781
4782 /* If all settings are masked, there's no point in looking for
4783 * the settings file */
4784 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4785 return 0;
4786
4787 /* We first look in the admin's directories in /etc and /run */
4788 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4789 _cleanup_free_ char *j = NULL;
4790
4791 j = path_join(i, arg_settings_filename);
4792 if (!j)
4793 return log_oom();
4794
4795 f = fopen(j, "re");
4796 if (f) {
4797 p = TAKE_PTR(j);
4798
4799 /* By default, we trust configuration from /etc and /run */
4800 if (arg_settings_trusted < 0)
4801 arg_settings_trusted = true;
4802
4803 break;
4804 }
4805
4806 if (errno != ENOENT)
4807 return log_error_errno(errno, "Failed to open %s: %m", j);
4808 }
4809
4810 if (!f) {
4811 /* After that, let's look for a file next to the
4812 * actual image we shall boot. */
4813
4814 if (arg_image) {
4815 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4816 if (r < 0)
4817 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4818 } else if (arg_directory) {
4819 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4820 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4821 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
4822 }
4823
4824 if (p) {
4825 f = fopen(p, "re");
4826 if (!f && errno != ENOENT)
4827 return log_error_errno(errno, "Failed to open %s: %m", p);
4828
4829 /* By default, we do not trust configuration from /var/lib/machines */
4830 if (arg_settings_trusted < 0)
4831 arg_settings_trusted = false;
4832 }
4833 }
4834
4835 if (!f)
4836 return 0;
4837
4838 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4839
4840 r = settings_load(f, p, &settings);
4841 if (r < 0)
4842 return r;
4843
4844 return merge_settings(settings, p);
4845 }
4846
4847 static int load_oci_bundle(void) {
4848 _cleanup_(settings_freep) Settings *settings = NULL;
4849 int r;
4850
4851 if (!arg_oci_bundle)
4852 return 0;
4853
4854 /* By default let's trust OCI bundles */
4855 if (arg_settings_trusted < 0)
4856 arg_settings_trusted = true;
4857
4858 r = oci_load(NULL, arg_oci_bundle, &settings);
4859 if (r < 0)
4860 return r;
4861
4862 return merge_settings(settings, arg_oci_bundle);
4863 }
4864
4865 static int run_container(
4866 DissectedImage *dissected_image,
4867 FDSet *fds,
4868 char veth_name[IFNAMSIZ], bool *veth_created,
4869 struct ExposeArgs *expose_args,
4870 int *master, pid_t *pid, int *ret) {
4871
4872 static const struct sigaction sa = {
4873 .sa_handler = nop_signal_handler,
4874 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4875 };
4876
4877 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4878 _cleanup_close_ int etc_passwd_lock = -EBADF;
4879 _cleanup_close_pair_ int
4880 fd_inner_socket_pair[2] = EBADF_PAIR,
4881 fd_outer_socket_pair[2] = EBADF_PAIR;
4882
4883 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
4884 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4885 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4886 _cleanup_(umount_and_rmdir_and_freep) char *unix_export_host_dir = NULL;
4887 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4888 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4889 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4890 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4891 _cleanup_free_ uid_t *bind_user_uid = NULL;
4892 size_t n_bind_user_uid = 0;
4893 ContainerStatus container_status = 0;
4894 int ifi = 0, r;
4895 ssize_t l;
4896 sigset_t mask_chld;
4897 _cleanup_close_ int child_netns_fd = -EBADF;
4898
4899 assert_se(sigemptyset(&mask_chld) == 0);
4900 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4901
4902 /* Set up the unix export host directory on the host first */
4903 r = setup_unix_export_dir_outside(&unix_export_host_dir);
4904 if (r < 0)
4905 return r;
4906
4907 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4908 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4909 * check with getpwuid() if the specific user already exists. Note that /etc might be
4910 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4911 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4912 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4913 * really ours. */
4914
4915 etc_passwd_lock = take_etc_passwd_lock(NULL);
4916 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4917 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4918 }
4919
4920 r = barrier_create(&barrier);
4921 if (r < 0)
4922 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4923
4924 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4925 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4926
4927 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4928 return log_error_errno(errno, "Failed to create outer socket pair: %m");
4929
4930 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4931 * parent's blocking calls and give it a chance to call wait() and terminate. */
4932 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4933 if (r < 0)
4934 return log_error_errno(errno, "Failed to change the signal mask: %m");
4935
4936 r = sigaction(SIGCHLD, &sa, NULL);
4937 if (r < 0)
4938 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4939
4940 if (arg_network_namespace_path) {
4941 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4942 if (child_netns_fd < 0)
4943 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4944
4945 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4946 if (r == -EUCLEAN)
4947 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4948 else if (r < 0)
4949 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4950 else if (r == 0)
4951 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4952 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4953 }
4954
4955 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4956 if (*pid < 0)
4957 return log_error_errno(errno, "clone() failed%s: %m",
4958 errno == EINVAL ?
4959 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4960
4961 if (*pid == 0) {
4962 /* The outer child only has a file system namespace. */
4963 barrier_set_role(&barrier, BARRIER_CHILD);
4964
4965 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
4966 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
4967
4968 (void) reset_all_signal_handlers();
4969 (void) reset_signal_mask();
4970
4971 r = outer_child(&barrier,
4972 arg_directory,
4973 dissected_image,
4974 fd_outer_socket_pair[1],
4975 fd_inner_socket_pair[1],
4976 fds,
4977 child_netns_fd,
4978 unix_export_host_dir);
4979 if (r < 0)
4980 _exit(EXIT_FAILURE);
4981
4982 _exit(EXIT_SUCCESS);
4983 }
4984
4985 barrier_set_role(&barrier, BARRIER_PARENT);
4986
4987 fdset_close(fds);
4988
4989 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
4990 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
4991
4992 if (arg_userns_mode != USER_NAMESPACE_NO) {
4993 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
4994 if (mntns_fd < 0)
4995 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4996
4997 /* The child just let us know the UID shift it might have read from the image. */
4998 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4999 if (l < 0)
5000 return log_error_errno(errno, "Failed to read UID shift: %m");
5001 if (l != sizeof arg_uid_shift)
5002 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
5003
5004 if (arg_userns_mode == USER_NAMESPACE_PICK) {
5005 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
5006 * image, but if that's already in use, pick a new one, and report back to the child,
5007 * which one we now picked. */
5008
5009 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
5010 if (r < 0)
5011 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
5012
5013 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
5014 if (l < 0)
5015 return log_error_errno(errno, "Failed to send UID shift: %m");
5016 if (l != sizeof arg_uid_shift)
5017 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
5018 }
5019
5020 n_bind_user_uid = strv_length(arg_bind_user);
5021 if (n_bind_user_uid > 0) {
5022 /* Right after the UID shift, we'll receive the list of UID mappings for the
5023 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
5024
5025 bind_user_uid = new(uid_t, n_bind_user_uid*4);
5026 if (!bind_user_uid)
5027 return log_oom();
5028
5029 for (size_t i = 0; i < n_bind_user_uid; i++) {
5030 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
5031 if (l < 0)
5032 return log_error_errno(errno, "Failed to read user UID map pair: %m");
5033 if (l != sizeof(uid_t)*4)
5034 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
5035 SYNTHETIC_ERRNO(EIO),
5036 "Short read while reading bind user UID pairs.");
5037 }
5038 }
5039 }
5040
5041 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
5042 /* The child let us know the support cgroup mode it might have read from the image. */
5043 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
5044 if (l < 0)
5045 return log_error_errno(errno, "Failed to read cgroup mode: %m");
5046 if (l != sizeof(arg_unified_cgroup_hierarchy))
5047 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
5048 l, l == 0 ? " The child is most likely dead." : "");
5049 }
5050
5051 /* Wait for the outer child. */
5052 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
5053 if (r < 0)
5054 return r;
5055 if (r != EXIT_SUCCESS)
5056 return -EIO;
5057
5058 /* And now retrieve the PID of the inner child. */
5059 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
5060 if (l < 0)
5061 return log_error_errno(errno, "Failed to read inner child PID: %m");
5062 if (l != sizeof *pid)
5063 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
5064
5065 /* We also retrieve container UUID in case it was generated by outer child */
5066 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
5067 if (l < 0)
5068 return log_error_errno(errno, "Failed to read container machine ID: %m");
5069 if (l != sizeof(arg_uuid))
5070 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
5071
5072 /* We also retrieve the socket used for notifications generated by outer child */
5073 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
5074 if (notify_socket < 0)
5075 return log_error_errno(notify_socket,
5076 "Failed to receive notification socket from the outer child: %m");
5077
5078 log_debug("Init process invoked as PID "PID_FMT, *pid);
5079
5080 if (arg_userns_mode != USER_NAMESPACE_NO) {
5081 if (!barrier_place_and_sync(&barrier)) /* #1 */
5082 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5083
5084 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
5085 if (r < 0)
5086 return r;
5087
5088 (void) barrier_place(&barrier); /* #2 */
5089 }
5090
5091 if (arg_private_network) {
5092 if (!arg_network_namespace_path) {
5093 /* Wait until the child has unshared its network namespace. */
5094 if (!barrier_place_and_sync(&barrier)) /* #3 */
5095 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
5096 }
5097
5098 if (child_netns_fd < 0) {
5099 /* Make sure we have an open file descriptor to the child's network
5100 * namespace so it stays alive even if the child exits. */
5101 r = namespace_open(*pid,
5102 /* ret_pidns_fd = */ NULL,
5103 /* ret_mntns_fd = */ NULL,
5104 &child_netns_fd,
5105 /* ret_userns_fd = */ NULL,
5106 /* ret_root_fd = */ NULL);
5107 if (r < 0)
5108 return log_error_errno(r, "Failed to open child network namespace: %m");
5109 }
5110
5111 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
5112 if (r < 0)
5113 return r;
5114
5115 if (arg_network_veth) {
5116 r = setup_veth(arg_machine, *pid, veth_name,
5117 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
5118 if (r < 0)
5119 return r;
5120 else if (r > 0)
5121 ifi = r;
5122
5123 if (arg_network_bridge) {
5124 /* Add the interface to a bridge */
5125 r = setup_bridge(veth_name, arg_network_bridge, false);
5126 if (r < 0)
5127 return r;
5128 if (r > 0)
5129 ifi = r;
5130 } else if (arg_network_zone) {
5131 /* Add the interface to a bridge, possibly creating it */
5132 r = setup_bridge(veth_name, arg_network_zone, true);
5133 if (r < 0)
5134 return r;
5135 if (r > 0)
5136 ifi = r;
5137 }
5138 }
5139
5140 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5141 if (r < 0)
5142 return r;
5143
5144 /* We created the primary and extra veth links now; let's remember this, so that we know to
5145 remove them later on. Note that we don't bother with removing veth links that were created
5146 here when their setup failed half-way, because in that case the kernel should be able to
5147 remove them on its own, since they cannot be referenced by anything yet. */
5148 *veth_created = true;
5149
5150 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5151 if (r < 0)
5152 return r;
5153
5154 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5155 if (r < 0)
5156 return r;
5157 }
5158
5159 if (arg_register || !arg_keep_unit) {
5160 r = sd_bus_default_system(&bus);
5161 if (r < 0)
5162 return log_error_errno(r, "Failed to open system bus: %m");
5163
5164 r = sd_bus_set_close_on_exit(bus, false);
5165 if (r < 0)
5166 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
5167 }
5168
5169 if (!arg_keep_unit) {
5170 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5171 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5172 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5173
5174 r = sd_bus_match_signal_async(
5175 bus,
5176 NULL,
5177 "org.freedesktop.systemd1",
5178 NULL,
5179 "org.freedesktop.systemd1.Scope",
5180 "RequestStop",
5181 on_request_stop, NULL, PID_TO_PTR(*pid));
5182 if (r < 0)
5183 return log_error_errno(r, "Failed to request RequestStop match: %m");
5184 }
5185
5186 if (arg_register) {
5187 r = register_machine(
5188 bus,
5189 arg_machine,
5190 *pid,
5191 arg_directory,
5192 arg_uuid,
5193 ifi,
5194 arg_slice,
5195 arg_custom_mounts, arg_n_custom_mounts,
5196 arg_kill_signal,
5197 arg_property,
5198 arg_property_message,
5199 arg_keep_unit,
5200 arg_container_service_name,
5201 arg_start_mode);
5202 if (r < 0)
5203 return r;
5204
5205 } else if (!arg_keep_unit) {
5206 r = allocate_scope(
5207 bus,
5208 arg_machine,
5209 *pid,
5210 arg_slice,
5211 arg_custom_mounts, arg_n_custom_mounts,
5212 arg_kill_signal,
5213 arg_property,
5214 arg_property_message,
5215 /* allow_pidfds= */ true,
5216 arg_start_mode);
5217 if (r < 0)
5218 return r;
5219
5220 } else if (arg_slice || arg_property)
5221 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5222
5223 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5224 if (r < 0)
5225 return r;
5226
5227 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5228 if (r < 0)
5229 return r;
5230
5231 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5232 if (r < 0)
5233 return r;
5234
5235 /* Notify the child that the parent is ready with all
5236 * its setup (including cgroup-ification), and that
5237 * the child can now hand over control to the code to
5238 * run inside the container. */
5239 (void) barrier_place(&barrier); /* #4 */
5240
5241 /* Block SIGCHLD here, before notifying child.
5242 * process_pty() will handle it with the other signals. */
5243 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5244
5245 /* Reset signal to default */
5246 r = default_signals(SIGCHLD);
5247 if (r < 0)
5248 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5249
5250 r = sd_event_new(&event);
5251 if (r < 0)
5252 return log_error_errno(r, "Failed to get default event source: %m");
5253
5254 (void) sd_event_set_watchdog(event, true);
5255
5256 if (bus) {
5257 r = sd_bus_attach_event(bus, event, 0);
5258 if (r < 0)
5259 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5260 }
5261
5262 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5263 if (r < 0)
5264 return r;
5265
5266 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5267 * before we take the fully visible instances away. */
5268 if (!barrier_sync(&barrier)) /* #5.1 */
5269 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5270
5271 if (arg_userns_mode != USER_NAMESPACE_NO) {
5272 r = wipe_fully_visible_fs(mntns_fd);
5273 if (r < 0)
5274 return r;
5275 mntns_fd = safe_close(mntns_fd);
5276 }
5277
5278 /* And now let the child know that we completed removing the procfs instances, and it can start the
5279 * payload. */
5280 if (!barrier_place(&barrier)) /* #5.2 */
5281 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5282
5283 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5284 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5285 etc_passwd_lock = safe_close(etc_passwd_lock);
5286
5287 (void) sd_notifyf(false,
5288 "STATUS=Container running.\n"
5289 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5290 if (!arg_notify_ready) {
5291 r = sd_notify(false, "READY=1\n");
5292 if (r < 0)
5293 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5294 }
5295
5296 if (arg_kill_signal > 0) {
5297 /* Try to kill the init system on SIGINT or SIGTERM */
5298 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5299 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5300 } else {
5301 /* Immediately exit */
5302 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5303 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5304 }
5305
5306 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5307
5308 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5309 if (r < 0)
5310 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5311
5312 /* Exit when the child exits */
5313 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5314
5315 /* Retrieve the kmsg fifo allocated by inner child */
5316 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5317 if (fd_kmsg_fifo < 0)
5318 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5319
5320 if (arg_expose_ports) {
5321 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
5322 if (r < 0)
5323 return r;
5324
5325 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5326 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5327 }
5328
5329 if (arg_console_mode != CONSOLE_PIPE) {
5330 _cleanup_close_ int fd = -EBADF;
5331 PTYForwardFlags flags = 0;
5332
5333 /* Retrieve the master pty allocated by inner child */
5334 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
5335 if (fd < 0)
5336 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5337
5338 switch (arg_console_mode) {
5339
5340 case CONSOLE_READ_ONLY:
5341 flags |= PTY_FORWARD_READ_ONLY;
5342
5343 _fallthrough_;
5344
5345 case CONSOLE_INTERACTIVE:
5346 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5347
5348 r = pty_forward_new(event, fd, flags, &forward);
5349 if (r < 0)
5350 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5351
5352 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5353 (void) pty_forward_set_width_height(
5354 forward,
5355 arg_console_width,
5356 arg_console_height);
5357
5358 if (!arg_background) {
5359 _cleanup_free_ char *bg = NULL;
5360
5361 r = terminal_tint_color(220 /* blue */, &bg);
5362 if (r < 0)
5363 log_debug_errno(r, "Failed to determine terminal background color, not tinting.");
5364 else
5365 (void) pty_forward_set_background_color(forward, bg);
5366 } else if (!isempty(arg_background))
5367 (void) pty_forward_set_background_color(forward, arg_background);
5368
5369 break;
5370
5371 default:
5372 assert(arg_console_mode == CONSOLE_PASSIVE);
5373 }
5374
5375 *master = TAKE_FD(fd);
5376 }
5377
5378 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5379
5380 r = sd_event_loop(event);
5381 if (r < 0)
5382 return log_error_errno(r, "Failed to run event loop: %m");
5383
5384 if (forward) {
5385 char last_char = 0;
5386
5387 (void) pty_forward_get_last_char(forward, &last_char);
5388 forward = pty_forward_free(forward);
5389
5390 if (!arg_quiet && last_char != '\n')
5391 putc('\n', stdout);
5392 }
5393
5394 /* Kill if it is not dead yet anyway */
5395 if (!arg_register && !arg_keep_unit && bus)
5396 terminate_scope(bus, arg_machine);
5397
5398 /* Normally redundant, but better safe than sorry */
5399 (void) kill(*pid, SIGKILL);
5400
5401 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5402
5403 if (arg_private_network) {
5404 r = move_back_network_interfaces(child_netns_fd, arg_network_interfaces);
5405 if (r < 0)
5406 return r;
5407 }
5408
5409 r = wait_for_container(TAKE_PID(*pid), &container_status);
5410
5411 /* Tell machined that we are gone. */
5412 if (bus)
5413 (void) unregister_machine(bus, arg_machine);
5414
5415 if (r < 0)
5416 /* We failed to wait for the container, or the container exited abnormally. */
5417 return r;
5418 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5419 /* r > 0 → The container exited with a non-zero status.
5420 * As a special case, we need to replace 133 with a different value,
5421 * because 133 is special-cased in the service file to reboot the container.
5422 * otherwise → The container exited with zero status and a reboot was not requested.
5423 */
5424 if (r == EXIT_FORCE_RESTART)
5425 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5426 *ret = r;
5427 return 0; /* finito */
5428 }
5429
5430 /* CONTAINER_REBOOTED, loop again */
5431
5432 if (arg_keep_unit) {
5433 /* Special handling if we are running as a service: instead of simply
5434 * restarting the machine we want to restart the entire service, so let's
5435 * inform systemd about this with the special exit code 133. The service
5436 * file uses RestartForceExitStatus=133 so that this results in a full
5437 * nspawn restart. This is necessary since we might have cgroup parameters
5438 * set we want to have flushed out. */
5439 *ret = EXIT_FORCE_RESTART;
5440 return 0; /* finito */
5441 }
5442
5443 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5444 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5445
5446 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5447 *veth_created = false;
5448 return 1; /* loop again */
5449 }
5450
5451 static int initialize_rlimits(void) {
5452 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
5453 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5454 * container execution environments. */
5455
5456 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5457 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5458 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5459 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5460 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5461 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5462 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5463 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5464 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5465 [RLIMIT_NICE] = { 0, 0 },
5466 [RLIMIT_NOFILE] = { 1024, 4096 },
5467 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5468 [RLIMIT_RTPRIO] = { 0, 0 },
5469 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5470 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5471
5472 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5473 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5474 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5475 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5476 * that PID 1 changes a number of other resource limits during early initialization which is why we
5477 * don't read the other limits from PID 1 but prefer the static table above. */
5478 };
5479
5480 int rl, r;
5481
5482 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5483 /* Let's only fill in what the user hasn't explicitly configured anyway */
5484 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5485 const struct rlimit *v;
5486 struct rlimit buffer;
5487
5488 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5489 /* For these two let's read the limits off PID 1. See above for an explanation. */
5490
5491 r = pid_getrlimit(1, rl, &buffer);
5492 if (r < 0)
5493 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5494
5495 v = &buffer;
5496 } else if (rl == RLIMIT_NOFILE) {
5497 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5498 * userspace. Given that nspawn containers are often run without our PID 1,
5499 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5500 * so that container userspace gets similar resources as host userspace
5501 * gets. */
5502 buffer = kernel_defaults[rl];
5503 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
5504 v = &buffer;
5505 } else
5506 v = kernel_defaults + rl;
5507
5508 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5509 if (!arg_rlimit[rl])
5510 return log_oom();
5511 }
5512
5513 if (DEBUG_LOGGING) {
5514 _cleanup_free_ char *k = NULL;
5515
5516 (void) rlimit_format(arg_rlimit[rl], &k);
5517 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5518 }
5519 }
5520
5521 return 0;
5522 }
5523
5524 static int cant_be_in_netns(void) {
5525 _cleanup_close_ int fd = -EBADF;
5526 struct ucred ucred;
5527 int r;
5528
5529 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5530 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5531 * nice message. */
5532
5533 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5534 return 0;
5535
5536 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5537 if (fd < 0)
5538 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5539
5540 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5541 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5542 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5543 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5544 if (r < 0)
5545 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
5546
5547 r = getpeercred(fd, &ucred);
5548 if (r < 0)
5549 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5550
5551 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
5552 if (r < 0)
5553 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5554 if (r == 0)
5555 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5556 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5557 return 0;
5558 }
5559
5560 static int run(int argc, char *argv[]) {
5561 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5562 _cleanup_close_ int master = -EBADF;
5563 _cleanup_fdset_free_ FDSet *fds = NULL;
5564 int r, n_fd_passed, ret = EXIT_SUCCESS;
5565 char veth_name[IFNAMSIZ] = "";
5566 struct ExposeArgs expose_args = {};
5567 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5568 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5569 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5570 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5571 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5572 pid_t pid = 0;
5573
5574 log_parse_environment();
5575 log_open();
5576
5577 r = parse_argv(argc, argv);
5578 if (r <= 0)
5579 goto finish;
5580
5581 if (geteuid() != 0) {
5582 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5583 argc >= 2 ? "Need to be root." :
5584 "Need to be root (and some arguments are usually required).\nHint: try --help");
5585 goto finish;
5586 }
5587
5588 r = cant_be_in_netns();
5589 if (r < 0)
5590 goto finish;
5591
5592 r = initialize_rlimits();
5593 if (r < 0)
5594 goto finish;
5595
5596 r = load_oci_bundle();
5597 if (r < 0)
5598 goto finish;
5599
5600 r = pick_paths();
5601 if (r < 0)
5602 goto finish;
5603
5604 r = determine_names();
5605 if (r < 0)
5606 goto finish;
5607
5608 r = load_settings();
5609 if (r < 0)
5610 goto finish;
5611
5612 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5613 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5614 * indicate that. */
5615 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5616 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5617
5618 r = cg_unified();
5619 if (r < 0) {
5620 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5621 goto finish;
5622 }
5623
5624 r = verify_arguments();
5625 if (r < 0)
5626 goto finish;
5627
5628 r = verify_network_interfaces_initialized();
5629 if (r < 0)
5630 goto finish;
5631
5632 /* Reapply environment settings. */
5633 (void) detect_unified_cgroup_hierarchy_from_environment();
5634
5635 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5636 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5637 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5638 (void) ignore_signals(SIGPIPE);
5639
5640 n_fd_passed = sd_listen_fds(false);
5641 if (n_fd_passed > 0) {
5642 r = fdset_new_listen_fds(&fds, false);
5643 if (r < 0) {
5644 log_error_errno(r, "Failed to collect file descriptors: %m");
5645 goto finish;
5646 }
5647 }
5648
5649 /* The "default" umask. This is appropriate for most file and directory
5650 * operations performed by nspawn, and is the umask that will be used for
5651 * the child. Functions like copy_devnodes() change the umask temporarily. */
5652 umask(0022);
5653
5654 if (arg_directory) {
5655 assert(!arg_image);
5656
5657 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5658 * /var from the host will propagate into container dynamically (because bad things happen if
5659 * two systems write to the same /var). Let's allow it for the special cases where /var is
5660 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5661 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5662 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5663 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5664 goto finish;
5665 }
5666
5667 if (arg_ephemeral) {
5668 _cleanup_free_ char *np = NULL;
5669
5670 r = chase_and_update(&arg_directory, 0);
5671 if (r < 0)
5672 goto finish;
5673
5674 /* If the specified path is a mount point we generate the new snapshot immediately
5675 * inside it under a random name. However if the specified is not a mount point we
5676 * create the new snapshot in the parent directory, just next to it. */
5677 r = path_is_mount_point(arg_directory, NULL, 0);
5678 if (r < 0) {
5679 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5680 goto finish;
5681 }
5682 if (r > 0)
5683 r = tempfn_random_child(arg_directory, "machine.", &np);
5684 else
5685 r = tempfn_random(arg_directory, "machine.", &np);
5686 if (r < 0) {
5687 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5688 goto finish;
5689 }
5690
5691 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5692 * only owned by us and no one else. */
5693 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5694 if (r < 0) {
5695 log_error_errno(r, "Failed to lock %s: %m", np);
5696 goto finish;
5697 }
5698
5699 {
5700 BLOCK_SIGNALS(SIGINT);
5701 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5702 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5703 BTRFS_SNAPSHOT_FALLBACK_COPY |
5704 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5705 BTRFS_SNAPSHOT_RECURSIVE |
5706 BTRFS_SNAPSHOT_QUOTA |
5707 BTRFS_SNAPSHOT_SIGINT);
5708 }
5709 if (r == -EINTR) {
5710 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5711 goto finish;
5712 }
5713 if (r < 0) {
5714 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5715 goto finish;
5716 }
5717
5718 free_and_replace(arg_directory, np);
5719 remove_directory = true;
5720 } else {
5721 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5722 if (r < 0)
5723 goto finish;
5724
5725 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5726 if (r == -EBUSY) {
5727 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5728 goto finish;
5729 }
5730 if (r < 0) {
5731 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5732 goto finish;
5733 }
5734
5735 if (arg_template) {
5736 r = chase_and_update(&arg_template, 0);
5737 if (r < 0)
5738 goto finish;
5739
5740 {
5741 BLOCK_SIGNALS(SIGINT);
5742 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5743 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5744 BTRFS_SNAPSHOT_FALLBACK_COPY |
5745 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5746 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5747 BTRFS_SNAPSHOT_RECURSIVE |
5748 BTRFS_SNAPSHOT_QUOTA |
5749 BTRFS_SNAPSHOT_SIGINT);
5750 }
5751 if (r == -EEXIST)
5752 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5753 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5754 else if (r == -EINTR) {
5755 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5756 goto finish;
5757 } else if (r < 0) {
5758 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5759 goto finish;
5760 } else
5761 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5762 "Populated %s from template %s.", arg_directory, arg_template);
5763 }
5764 }
5765
5766 if (arg_start_mode == START_BOOT) {
5767 _cleanup_free_ char *b = NULL;
5768 const char *p;
5769 int check_os_release, is_os_tree;
5770
5771 if (arg_pivot_root_new) {
5772 b = path_join(arg_directory, arg_pivot_root_new);
5773 if (!b) {
5774 r = log_oom();
5775 goto finish;
5776 }
5777
5778 p = b;
5779 } else
5780 p = arg_directory;
5781
5782 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5783 if (check_os_release < 0 && check_os_release != -ENXIO) {
5784 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5785 goto finish;
5786 }
5787
5788 is_os_tree = path_is_os_tree(p);
5789 if (is_os_tree == 0 && check_os_release == 0)
5790 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5791 else if (is_os_tree <= 0) {
5792 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5793 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5794 goto finish;
5795 }
5796 } else {
5797 _cleanup_free_ char *p = NULL;
5798
5799 if (arg_pivot_root_new)
5800 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
5801 else
5802 p = path_join(arg_directory, "/usr/");
5803 if (!p) {
5804 r = log_oom();
5805 goto finish;
5806 }
5807
5808 if (laccess(p, F_OK) < 0) {
5809 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5810 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
5811 goto finish;
5812 }
5813 }
5814
5815 } else {
5816 DissectImageFlags dissect_image_flags =
5817 DISSECT_IMAGE_GENERIC_ROOT |
5818 DISSECT_IMAGE_REQUIRE_ROOT |
5819 DISSECT_IMAGE_RELAX_VAR_CHECK |
5820 DISSECT_IMAGE_USR_NO_ROOT |
5821 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5822 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
5823 assert(arg_image);
5824 assert(!arg_template);
5825
5826 r = chase_and_update(&arg_image, 0);
5827 if (r < 0)
5828 goto finish;
5829
5830 if (arg_ephemeral) {
5831 _cleanup_free_ char *np = NULL;
5832
5833 r = tempfn_random(arg_image, "machine.", &np);
5834 if (r < 0) {
5835 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5836 goto finish;
5837 }
5838
5839 /* Always take an exclusive lock on our own ephemeral copy. */
5840 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5841 if (r < 0) {
5842 log_error_errno(r, "Failed to create image lock: %m");
5843 goto finish;
5844 }
5845
5846 {
5847 BLOCK_SIGNALS(SIGINT);
5848 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5849 FS_NOCOW_FL, FS_NOCOW_FL,
5850 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5851 NULL, NULL);
5852 }
5853 if (r == -EINTR) {
5854 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5855 goto finish;
5856 }
5857 if (r < 0) {
5858 r = log_error_errno(r, "Failed to copy image file: %m");
5859 goto finish;
5860 }
5861
5862 free_and_replace(arg_image, np);
5863 remove_image = true;
5864 } else {
5865 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5866 if (r == -EBUSY) {
5867 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5868 goto finish;
5869 }
5870 if (r < 0) {
5871 log_error_errno(r, "Failed to create image lock: %m");
5872 goto finish;
5873 }
5874
5875 r = verity_settings_load(
5876 &arg_verity_settings,
5877 arg_image, NULL, NULL);
5878 if (r < 0) {
5879 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5880 goto finish;
5881 }
5882
5883 if (arg_verity_settings.data_path)
5884 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5885 }
5886
5887 if (!mkdtemp(tmprootdir)) {
5888 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5889 goto finish;
5890 }
5891
5892 remove_tmprootdir = true;
5893
5894 arg_directory = strdup(tmprootdir);
5895 if (!arg_directory) {
5896 r = log_oom();
5897 goto finish;
5898 }
5899
5900 r = loop_device_make_by_path(
5901 arg_image,
5902 arg_read_only ? O_RDONLY : O_RDWR,
5903 /* sector_size= */ UINT32_MAX,
5904 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5905 LOCK_SH,
5906 &loop);
5907 if (r < 0) {
5908 log_error_errno(r, "Failed to set up loopback block device: %m");
5909 goto finish;
5910 }
5911
5912 r = dissect_loop_device_and_warn(
5913 loop,
5914 &arg_verity_settings,
5915 /* mount_options=*/ NULL,
5916 arg_image_policy ?: &image_policy_container,
5917 dissect_image_flags,
5918 &dissected_image);
5919 if (r == -ENOPKG) {
5920 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5921 log_notice("Note that the disk image needs to\n"
5922 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5923 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5924 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
5925 " d) or contain a file system without a partition table\n"
5926 "in order to be bootable with systemd-nspawn.");
5927 goto finish;
5928 }
5929 if (r < 0)
5930 goto finish;
5931
5932 r = dissected_image_load_verity_sig_partition(
5933 dissected_image,
5934 loop->fd,
5935 &arg_verity_settings);
5936 if (r < 0)
5937 goto finish;
5938
5939 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5940 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5941 "root hash signature found! Proceeding without integrity checking.", arg_image);
5942
5943 r = dissected_image_decrypt_interactively(
5944 dissected_image,
5945 NULL,
5946 &arg_verity_settings,
5947 0);
5948 if (r < 0)
5949 goto finish;
5950
5951 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5952 if (remove_image && unlink(arg_image) >= 0)
5953 remove_image = false;
5954
5955 if (arg_architecture < 0)
5956 arg_architecture = dissected_image_architecture(dissected_image);
5957 }
5958
5959 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5960 if (r < 0)
5961 goto finish;
5962
5963 if (arg_console_mode < 0)
5964 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5965 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5966
5967 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5968 arg_quiet = true;
5969
5970 if (!arg_quiet) {
5971 const char *t = arg_image ?: arg_directory;
5972 _cleanup_free_ char *u = NULL;
5973 (void) terminal_urlify_path(t, t, &u);
5974
5975 log_info("%s %sSpawning container %s on %s.%s\n"
5976 "%s %sPress %sCtrl-]%s three times within 1s to kill container.%s",
5977 special_glyph(SPECIAL_GLYPH_LIGHT_SHADE), ansi_grey(), arg_machine, u ?: t, ansi_normal(),
5978 special_glyph(SPECIAL_GLYPH_LIGHT_SHADE), ansi_grey(), ansi_highlight(), ansi_grey(), ansi_normal());
5979 }
5980
5981 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
5982
5983 r = make_reaper_process(true);
5984 if (r < 0) {
5985 log_error_errno(r, "Failed to become subreaper: %m");
5986 goto finish;
5987 }
5988
5989 if (arg_expose_ports) {
5990 r = fw_ctx_new(&fw_ctx);
5991 if (r < 0) {
5992 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5993 goto finish;
5994 }
5995 expose_args.fw_ctx = fw_ctx;
5996 }
5997 for (;;) {
5998 r = run_container(dissected_image,
5999 fds,
6000 veth_name, &veth_created,
6001 &expose_args, &master,
6002 &pid, &ret);
6003 if (r <= 0)
6004 break;
6005 }
6006
6007 finish:
6008 (void) sd_notify(false,
6009 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
6010 "STOPPING=1\nSTATUS=Terminating...");
6011
6012 if (pid > 0)
6013 (void) kill(pid, SIGKILL);
6014
6015 /* Try to flush whatever is still queued in the pty */
6016 if (master >= 0) {
6017 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6018 master = safe_close(master);
6019 }
6020
6021 if (pid > 0)
6022 (void) wait_for_terminate(pid, NULL);
6023
6024 pager_close();
6025
6026 if (remove_directory && arg_directory) {
6027 int k;
6028
6029 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
6030 if (k < 0)
6031 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
6032 }
6033
6034 if (remove_image && arg_image) {
6035 if (unlink(arg_image) < 0)
6036 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
6037 }
6038
6039 if (remove_tmprootdir) {
6040 if (rmdir(tmprootdir) < 0)
6041 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
6042 }
6043
6044 if (arg_machine) {
6045 const char *p;
6046
6047 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
6048 (void) rm_rf(p, REMOVE_ROOT);
6049
6050 p = strjoina("/run/systemd/nspawn/unix-export/", arg_machine);
6051 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
6052 (void) rmdir(p);
6053 }
6054
6055 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
6056 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
6057
6058 if (veth_created)
6059 (void) remove_veth_links(veth_name, arg_network_veth_extra);
6060 (void) remove_bridge(arg_network_zone);
6061
6062 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
6063 expose_port_free_all(arg_expose_ports);
6064 rlimit_free_all(arg_rlimit);
6065 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
6066
6067 if (r < 0)
6068 return r;
6069
6070 return ret;
6071 }
6072
6073 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);