]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
1d9f1ddc5568a61281913716da01675629fc3bc6
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "barrier.h"
28 #include "base-filesystem.h"
29 #include "blkid-util.h"
30 #include "btrfs-util.h"
31 #include "bus-error.h"
32 #include "bus-util.h"
33 #include "cap-list.h"
34 #include "capability-util.h"
35 #include "cgroup-util.h"
36 #include "copy.h"
37 #include "cpu-set-util.h"
38 #include "dev-setup.h"
39 #include "discover-image.h"
40 #include "dissect-image.h"
41 #include "env-util.h"
42 #include "escape.h"
43 #include "fd-util.h"
44 #include "fdset.h"
45 #include "fileio.h"
46 #include "format-util.h"
47 #include "fs-util.h"
48 #include "gpt.h"
49 #include "hexdecoct.h"
50 #include "hostname-setup.h"
51 #include "hostname-util.h"
52 #include "id128-util.h"
53 #include "io-util.h"
54 #include "log.h"
55 #include "loop-util.h"
56 #include "loopback-setup.h"
57 #include "macro.h"
58 #include "main-func.h"
59 #include "missing_sched.h"
60 #include "mkdir.h"
61 #include "mount-util.h"
62 #include "mountpoint-util.h"
63 #include "namespace-util.h"
64 #include "netlink-util.h"
65 #include "nspawn-cgroup.h"
66 #include "nspawn-creds.h"
67 #include "nspawn-def.h"
68 #include "nspawn-expose-ports.h"
69 #include "nspawn-mount.h"
70 #include "nspawn-network.h"
71 #include "nspawn-oci.h"
72 #include "nspawn-patch-uid.h"
73 #include "nspawn-register.h"
74 #include "nspawn-seccomp.h"
75 #include "nspawn-settings.h"
76 #include "nspawn-setuid.h"
77 #include "nspawn-stub-pid1.h"
78 #include "nulstr-util.h"
79 #include "os-util.h"
80 #include "pager.h"
81 #include "parse-argument.h"
82 #include "parse-util.h"
83 #include "path-util.h"
84 #include "pretty-print.h"
85 #include "process-util.h"
86 #include "ptyfwd.h"
87 #include "random-util.h"
88 #include "raw-clone.h"
89 #include "resolve-util.h"
90 #include "rlimit-util.h"
91 #include "rm-rf.h"
92 #if HAVE_SECCOMP
93 #include "seccomp-util.h"
94 #endif
95 #include "selinux-util.h"
96 #include "signal-util.h"
97 #include "socket-util.h"
98 #include "stat-util.h"
99 #include "stdio-util.h"
100 #include "string-table.h"
101 #include "string-util.h"
102 #include "strv.h"
103 #include "sysctl-util.h"
104 #include "terminal-util.h"
105 #include "tmpfile-util.h"
106 #include "umask-util.h"
107 #include "unit-name.h"
108 #include "user-util.h"
109 #include "util.h"
110
111 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
112 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
113
114 #define EXIT_FORCE_RESTART 133
115
116 typedef enum ContainerStatus {
117 CONTAINER_TERMINATED,
118 CONTAINER_REBOOTED,
119 } ContainerStatus;
120
121 static char *arg_directory = NULL;
122 static char *arg_template = NULL;
123 static char *arg_chdir = NULL;
124 static char *arg_pivot_root_new = NULL;
125 static char *arg_pivot_root_old = NULL;
126 static char *arg_user = NULL;
127 static uid_t arg_uid = UID_INVALID;
128 static gid_t arg_gid = GID_INVALID;
129 static gid_t* arg_supplementary_gids = NULL;
130 static size_t arg_n_supplementary_gids = 0;
131 static sd_id128_t arg_uuid = {};
132 static char *arg_machine = NULL; /* The name used by the host to refer to this */
133 static char *arg_hostname = NULL; /* The name the payload sees by default */
134 static const char *arg_selinux_context = NULL;
135 static const char *arg_selinux_apifs_context = NULL;
136 static char *arg_slice = NULL;
137 static bool arg_private_network = false;
138 static bool arg_read_only = false;
139 static StartMode arg_start_mode = START_PID1;
140 static bool arg_ephemeral = false;
141 static LinkJournal arg_link_journal = LINK_AUTO;
142 static bool arg_link_journal_try = false;
143 static uint64_t arg_caps_retain =
144 (1ULL << CAP_AUDIT_CONTROL) |
145 (1ULL << CAP_AUDIT_WRITE) |
146 (1ULL << CAP_CHOWN) |
147 (1ULL << CAP_DAC_OVERRIDE) |
148 (1ULL << CAP_DAC_READ_SEARCH) |
149 (1ULL << CAP_FOWNER) |
150 (1ULL << CAP_FSETID) |
151 (1ULL << CAP_IPC_OWNER) |
152 (1ULL << CAP_KILL) |
153 (1ULL << CAP_LEASE) |
154 (1ULL << CAP_LINUX_IMMUTABLE) |
155 (1ULL << CAP_MKNOD) |
156 (1ULL << CAP_NET_BIND_SERVICE) |
157 (1ULL << CAP_NET_BROADCAST) |
158 (1ULL << CAP_NET_RAW) |
159 (1ULL << CAP_SETFCAP) |
160 (1ULL << CAP_SETGID) |
161 (1ULL << CAP_SETPCAP) |
162 (1ULL << CAP_SETUID) |
163 (1ULL << CAP_SYS_ADMIN) |
164 (1ULL << CAP_SYS_BOOT) |
165 (1ULL << CAP_SYS_CHROOT) |
166 (1ULL << CAP_SYS_NICE) |
167 (1ULL << CAP_SYS_PTRACE) |
168 (1ULL << CAP_SYS_RESOURCE) |
169 (1ULL << CAP_SYS_TTY_CONFIG);
170 static uint64_t arg_caps_ambient = 0;
171 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
172 static CustomMount *arg_custom_mounts = NULL;
173 static size_t arg_n_custom_mounts = 0;
174 static char **arg_setenv = NULL;
175 static bool arg_quiet = false;
176 static bool arg_register = true;
177 static bool arg_keep_unit = false;
178 static char **arg_network_interfaces = NULL;
179 static char **arg_network_macvlan = NULL;
180 static char **arg_network_ipvlan = NULL;
181 static bool arg_network_veth = false;
182 static char **arg_network_veth_extra = NULL;
183 static char *arg_network_bridge = NULL;
184 static char *arg_network_zone = NULL;
185 static char *arg_network_namespace_path = NULL;
186 static PagerFlags arg_pager_flags = 0;
187 static unsigned long arg_personality = PERSONALITY_INVALID;
188 static char *arg_image = NULL;
189 static char *arg_oci_bundle = NULL;
190 static VolatileMode arg_volatile_mode = VOLATILE_NO;
191 static ExposePort *arg_expose_ports = NULL;
192 static char **arg_property = NULL;
193 static sd_bus_message *arg_property_message = NULL;
194 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
195 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
196 static bool arg_userns_chown = false;
197 static int arg_kill_signal = 0;
198 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
199 static SettingsMask arg_settings_mask = 0;
200 static int arg_settings_trusted = -1;
201 static char **arg_parameters = NULL;
202 static const char *arg_container_service_name = "systemd-nspawn";
203 static bool arg_notify_ready = false;
204 static bool arg_use_cgns = true;
205 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
206 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
207 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
208 static char **arg_syscall_allow_list = NULL;
209 static char **arg_syscall_deny_list = NULL;
210 #if HAVE_SECCOMP
211 static scmp_filter_ctx arg_seccomp = NULL;
212 #endif
213 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
214 static bool arg_no_new_privileges = false;
215 static int arg_oom_score_adjust = 0;
216 static bool arg_oom_score_adjust_set = false;
217 static CPUSet arg_cpu_set = {};
218 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
219 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
220 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
221 static DeviceNode* arg_extra_nodes = NULL;
222 static size_t arg_n_extra_nodes = 0;
223 static char **arg_sysctl = NULL;
224 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
225 static Credential *arg_credentials = NULL;
226 static size_t arg_n_credentials = 0;
227
228 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
250 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
252 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
254 #if HAVE_SECCOMP
255 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
256 #endif
257 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
258 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
259
260 static int handle_arg_console(const char *arg) {
261 if (streq(arg, "help")) {
262 puts("autopipe\n"
263 "interactive\n"
264 "passive\n"
265 "pipe\n"
266 "read-only");
267 return 0;
268 }
269
270 if (streq(arg, "interactive"))
271 arg_console_mode = CONSOLE_INTERACTIVE;
272 else if (streq(arg, "read-only"))
273 arg_console_mode = CONSOLE_READ_ONLY;
274 else if (streq(arg, "passive"))
275 arg_console_mode = CONSOLE_PASSIVE;
276 else if (streq(arg, "pipe")) {
277 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
278 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
279 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
280 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
281 "Proceeding anyway.");
282
283 arg_console_mode = CONSOLE_PIPE;
284 } else if (streq(arg, "autopipe")) {
285 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
286 arg_console_mode = CONSOLE_INTERACTIVE;
287 else
288 arg_console_mode = CONSOLE_PIPE;
289 } else
290 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
291
292 arg_settings_mask |= SETTING_CONSOLE_MODE;
293 return 1;
294 }
295
296 static int help(void) {
297 _cleanup_free_ char *link = NULL;
298 int r;
299
300 (void) pager_open(arg_pager_flags);
301
302 r = terminal_urlify_man("systemd-nspawn", "1", &link);
303 if (r < 0)
304 return log_oom();
305
306 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
307 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
308 " -h --help Show this help\n"
309 " --version Print version string\n"
310 " -q --quiet Do not show status information\n"
311 " --no-pager Do not pipe output into a pager\n"
312 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
313 "%3$sImage:%4$s\n"
314 " -D --directory=PATH Root directory for the container\n"
315 " --template=PATH Initialize root directory from template directory,\n"
316 " if missing\n"
317 " -x --ephemeral Run container with snapshot of root directory, and\n"
318 " remove it after exit\n"
319 " -i --image=PATH Root file system disk image (or device node) for\n"
320 " the container\n"
321 " --oci-bundle=PATH OCI bundle directory\n"
322 " --read-only Mount the root directory read-only\n"
323 " --volatile[=MODE] Run the system in volatile mode\n"
324 " --root-hash=HASH Specify verity root hash for root disk image\n"
325 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
326 " as a DER encoded PKCS7, either as a path to a file\n"
327 " or as an ASCII base64 encoded string prefixed by\n"
328 " 'base64:'\n"
329 " --verity-data=PATH Specify hash device for verity\n"
330 " --pivot-root=PATH[:PATH]\n"
331 " Pivot root to given directory in the container\n\n"
332 "%3$sExecution:%4$s\n"
333 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
334 " -b --boot Boot up full system (i.e. invoke init)\n"
335 " --chdir=PATH Set working directory in the container\n"
336 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
337 " -u --user=USER Run the command under specified user or UID\n"
338 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
339 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
340 "%3$sSystem Identity:%4$s\n"
341 " -M --machine=NAME Set the machine name for the container\n"
342 " --hostname=NAME Override the hostname for the container\n"
343 " --uuid=UUID Set a specific machine UUID for the container\n\n"
344 "%3$sProperties:%4$s\n"
345 " -S --slice=SLICE Place the container in the specified slice\n"
346 " --property=NAME=VALUE Set scope unit property\n"
347 " --register=BOOLEAN Register container as machine\n"
348 " --keep-unit Do not register a scope for the machine, reuse\n"
349 " the service unit nspawn is running in\n\n"
350 "%3$sUser Namespacing:%4$s\n"
351 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
352 " --private-users[=UIDBASE[:NUIDS]]\n"
353 " Similar, but with user configured UID/GID range\n"
354 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
355 "%3$sNetworking:%4$s\n"
356 " --private-network Disable network in container\n"
357 " --network-interface=INTERFACE\n"
358 " Assign an existing network interface to the\n"
359 " container\n"
360 " --network-macvlan=INTERFACE\n"
361 " Create a macvlan network interface based on an\n"
362 " existing network interface to the container\n"
363 " --network-ipvlan=INTERFACE\n"
364 " Create a ipvlan network interface based on an\n"
365 " existing network interface to the container\n"
366 " -n --network-veth Add a virtual Ethernet connection between host\n"
367 " and container\n"
368 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
369 " Add an additional virtual Ethernet link between\n"
370 " host and container\n"
371 " --network-bridge=INTERFACE\n"
372 " Add a virtual Ethernet connection to the container\n"
373 " and attach it to an existing bridge on the host\n"
374 " --network-zone=NAME Similar, but attach the new interface to an\n"
375 " an automatically managed bridge interface\n"
376 " --network-namespace-path=PATH\n"
377 " Set network namespace to the one represented by\n"
378 " the specified kernel namespace file node\n"
379 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
380 " Expose a container IP port on the host\n\n"
381 "%3$sSecurity:%4$s\n"
382 " --capability=CAP In addition to the default, retain specified\n"
383 " capability\n"
384 " --drop-capability=CAP Drop the specified capability from the default set\n"
385 " --ambient-capability=CAP\n"
386 " Sets the specified capability for the started\n"
387 " process. Not useful if booting a machine.\n"
388 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
389 " --system-call-filter=LIST|~LIST\n"
390 " Permit/prohibit specific system calls\n"
391 " -Z --selinux-context=SECLABEL\n"
392 " Set the SELinux security context to be used by\n"
393 " processes in the container\n"
394 " -L --selinux-apifs-context=SECLABEL\n"
395 " Set the SELinux security context to be used by\n"
396 " API/tmpfs file systems in the container\n\n"
397 "%3$sResources:%4$s\n"
398 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
399 " --oom-score-adjust=VALUE\n"
400 " Adjust the OOM score value for the payload\n"
401 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
402 " --personality=ARCH Pick personality for this container\n\n"
403 "%3$sIntegration:%4$s\n"
404 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
405 " --timezone=MODE Select mode of /etc/localtime initialization\n"
406 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
407 " host, try-guest, try-host\n"
408 " -j Equivalent to --link-journal=try-guest\n\n"
409 "%3$sMounts:%4$s\n"
410 " --bind=PATH[:PATH[:OPTIONS]]\n"
411 " Bind mount a file or directory from the host into\n"
412 " the container\n"
413 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
414 " Similar, but creates a read-only bind mount\n"
415 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
416 " it\n"
417 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
418 " --overlay=PATH[:PATH...]:PATH\n"
419 " Create an overlay mount from the host to \n"
420 " the container\n"
421 " --overlay-ro=PATH[:PATH...]:PATH\n"
422 " Similar, but creates a read-only overlay mount\n\n"
423 "%3$sInput/Output:%4$s\n"
424 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
425 " set up for the container.\n"
426 " -P --pipe Equivalent to --console=pipe\n\n"
427 "%3$sCredentials:%4$s\n"
428 " --set-credential=ID:VALUE\n"
429 " Pass a credential with literal value to container.\n"
430 " --load-credential=ID:PATH\n"
431 " Load credential to pass to container from file or\n"
432 " AF_UNIX stream socket.\n"
433 "\nSee the %2$s for details.\n",
434 program_invocation_short_name,
435 link,
436 ansi_underline(),
437 ansi_normal(),
438 ansi_highlight(),
439 ansi_normal());
440
441 return 0;
442 }
443
444 static int custom_mount_check_all(void) {
445 size_t i;
446
447 for (i = 0; i < arg_n_custom_mounts; i++) {
448 CustomMount *m = &arg_custom_mounts[i];
449
450 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
451 if (arg_userns_chown)
452 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
453 "--private-users-chown may not be combined with custom root mounts.");
454 else if (arg_uid_shift == UID_INVALID)
455 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
456 "--private-users with automatic UID shift may not be combined with custom root mounts.");
457 }
458 }
459
460 return 0;
461 }
462
463 static int detect_unified_cgroup_hierarchy_from_environment(void) {
464 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
465 int r;
466
467 /* Allow the user to control whether the unified hierarchy is used */
468
469 e = getenv(var);
470 if (!e) {
471 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
472 var = "UNIFIED_CGROUP_HIERARCHY";
473 e = getenv(var);
474 }
475
476 if (!isempty(e)) {
477 r = parse_boolean(e);
478 if (r < 0)
479 return log_error_errno(r, "Failed to parse $%s: %m", var);
480 if (r > 0)
481 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
482 else
483 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
484 }
485
486 return 0;
487 }
488
489 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
490 int r;
491
492 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
493 * in the image actually supports. */
494 r = cg_all_unified();
495 if (r < 0)
496 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
497 if (r > 0) {
498 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
499 * routine only detects 231, so we'll have a false negative here for 230. */
500 r = systemd_installation_has_version(directory, 230);
501 if (r < 0)
502 return log_error_errno(r, "Failed to determine systemd version in container: %m");
503 if (r > 0)
504 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
505 else
506 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
507 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
508 /* Mixed cgroup hierarchy support was added in 233 */
509 r = systemd_installation_has_version(directory, 233);
510 if (r < 0)
511 return log_error_errno(r, "Failed to determine systemd version in container: %m");
512 if (r > 0)
513 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
514 else
515 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
516 } else
517 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
518
519 log_debug("Using %s hierarchy for container.",
520 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
521 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
522
523 return 0;
524 }
525
526 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
527 uint64_t mask = 0;
528 int r;
529
530 for (;;) {
531 _cleanup_free_ char *t = NULL;
532
533 r = extract_first_word(&spec, &t, ",", 0);
534 if (r < 0)
535 return log_error_errno(r, "Failed to parse capability %s.", t);
536 if (r == 0)
537 break;
538
539 if (streq(t, "help")) {
540 for (int i = 0; i < capability_list_length(); i++) {
541 const char *name;
542
543 name = capability_to_name(i);
544 if (name)
545 puts(name);
546 }
547
548 return 0; /* quit */
549 }
550
551 if (streq(t, "all"))
552 mask = (uint64_t) -1;
553 else {
554 r = capability_from_name(t);
555 if (r < 0)
556 return log_error_errno(r, "Failed to parse capability %s.", t);
557
558 mask |= 1ULL << r;
559 }
560 }
561
562 *ret_mask = mask;
563 return 1; /* continue */
564 }
565
566 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
567 int r;
568
569 r = getenv_bool(name);
570 if (r == -ENXIO)
571 return 0;
572 if (r < 0)
573 return log_error_errno(r, "Failed to parse $%s: %m", name);
574
575 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
576 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
577 return 0;
578 }
579
580 static int parse_mount_settings_env(void) {
581 const char *e;
582 int r;
583
584 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
585 if (r < 0 && r != -ENXIO)
586 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
587 if (r >= 0)
588 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
589
590 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
591 if (streq_ptr(e, "network"))
592 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
593
594 else if (e) {
595 r = parse_boolean(e);
596 if (r < 0)
597 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
598
599 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
600 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
601 }
602
603 return 0;
604 }
605
606 static int parse_environment(void) {
607 const char *e;
608 int r;
609
610 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
611 if (r < 0)
612 return r;
613 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
614 if (r < 0)
615 return r;
616 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
617 if (r < 0)
618 return r;
619 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
620 if (r < 0)
621 return r;
622
623 r = parse_mount_settings_env();
624 if (r < 0)
625 return r;
626
627 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
628 * even if it is supported. If not supported, it has no effect. */
629 if (!cg_ns_supported())
630 arg_use_cgns = false;
631 else {
632 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
633 if (r < 0) {
634 if (r != -ENXIO)
635 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
636
637 arg_use_cgns = true;
638 } else {
639 arg_use_cgns = r > 0;
640 arg_settings_mask |= SETTING_USE_CGNS;
641 }
642 }
643
644 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
645 if (e)
646 arg_container_service_name = e;
647
648 return detect_unified_cgroup_hierarchy_from_environment();
649 }
650
651 static int parse_argv(int argc, char *argv[]) {
652 enum {
653 ARG_VERSION = 0x100,
654 ARG_PRIVATE_NETWORK,
655 ARG_UUID,
656 ARG_READ_ONLY,
657 ARG_CAPABILITY,
658 ARG_AMBIENT_CAPABILITY,
659 ARG_DROP_CAPABILITY,
660 ARG_LINK_JOURNAL,
661 ARG_BIND,
662 ARG_BIND_RO,
663 ARG_TMPFS,
664 ARG_OVERLAY,
665 ARG_OVERLAY_RO,
666 ARG_INACCESSIBLE,
667 ARG_SHARE_SYSTEM,
668 ARG_REGISTER,
669 ARG_KEEP_UNIT,
670 ARG_NETWORK_INTERFACE,
671 ARG_NETWORK_MACVLAN,
672 ARG_NETWORK_IPVLAN,
673 ARG_NETWORK_BRIDGE,
674 ARG_NETWORK_ZONE,
675 ARG_NETWORK_VETH_EXTRA,
676 ARG_NETWORK_NAMESPACE_PATH,
677 ARG_PERSONALITY,
678 ARG_VOLATILE,
679 ARG_TEMPLATE,
680 ARG_PROPERTY,
681 ARG_PRIVATE_USERS,
682 ARG_KILL_SIGNAL,
683 ARG_SETTINGS,
684 ARG_CHDIR,
685 ARG_PIVOT_ROOT,
686 ARG_PRIVATE_USERS_CHOWN,
687 ARG_NOTIFY_READY,
688 ARG_ROOT_HASH,
689 ARG_ROOT_HASH_SIG,
690 ARG_VERITY_DATA,
691 ARG_SYSTEM_CALL_FILTER,
692 ARG_RLIMIT,
693 ARG_HOSTNAME,
694 ARG_NO_NEW_PRIVILEGES,
695 ARG_OOM_SCORE_ADJUST,
696 ARG_CPU_AFFINITY,
697 ARG_RESOLV_CONF,
698 ARG_TIMEZONE,
699 ARG_CONSOLE,
700 ARG_PIPE,
701 ARG_OCI_BUNDLE,
702 ARG_NO_PAGER,
703 ARG_SET_CREDENTIAL,
704 ARG_LOAD_CREDENTIAL,
705 };
706
707 static const struct option options[] = {
708 { "help", no_argument, NULL, 'h' },
709 { "version", no_argument, NULL, ARG_VERSION },
710 { "directory", required_argument, NULL, 'D' },
711 { "template", required_argument, NULL, ARG_TEMPLATE },
712 { "ephemeral", no_argument, NULL, 'x' },
713 { "user", required_argument, NULL, 'u' },
714 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
715 { "as-pid2", no_argument, NULL, 'a' },
716 { "boot", no_argument, NULL, 'b' },
717 { "uuid", required_argument, NULL, ARG_UUID },
718 { "read-only", no_argument, NULL, ARG_READ_ONLY },
719 { "capability", required_argument, NULL, ARG_CAPABILITY },
720 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
721 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
722 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
723 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
724 { "bind", required_argument, NULL, ARG_BIND },
725 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
726 { "tmpfs", required_argument, NULL, ARG_TMPFS },
727 { "overlay", required_argument, NULL, ARG_OVERLAY },
728 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
729 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
730 { "machine", required_argument, NULL, 'M' },
731 { "hostname", required_argument, NULL, ARG_HOSTNAME },
732 { "slice", required_argument, NULL, 'S' },
733 { "setenv", required_argument, NULL, 'E' },
734 { "selinux-context", required_argument, NULL, 'Z' },
735 { "selinux-apifs-context", required_argument, NULL, 'L' },
736 { "quiet", no_argument, NULL, 'q' },
737 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
738 { "register", required_argument, NULL, ARG_REGISTER },
739 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
740 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
741 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
742 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
743 { "network-veth", no_argument, NULL, 'n' },
744 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
745 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
746 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
747 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
748 { "personality", required_argument, NULL, ARG_PERSONALITY },
749 { "image", required_argument, NULL, 'i' },
750 { "volatile", optional_argument, NULL, ARG_VOLATILE },
751 { "port", required_argument, NULL, 'p' },
752 { "property", required_argument, NULL, ARG_PROPERTY },
753 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
754 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
755 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
756 { "settings", required_argument, NULL, ARG_SETTINGS },
757 { "chdir", required_argument, NULL, ARG_CHDIR },
758 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
759 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
760 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
761 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
762 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
763 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
764 { "rlimit", required_argument, NULL, ARG_RLIMIT },
765 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
766 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
767 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
768 { "timezone", required_argument, NULL, ARG_TIMEZONE },
769 { "console", required_argument, NULL, ARG_CONSOLE },
770 { "pipe", no_argument, NULL, ARG_PIPE },
771 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
772 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
773 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
774 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
775 {}
776 };
777
778 int c, r;
779 uint64_t plus = 0, minus = 0;
780 bool mask_all_settings = false, mask_no_settings = false;
781
782 assert(argc >= 0);
783 assert(argv);
784
785 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
786 switch (c) {
787
788 case 'h':
789 return help();
790
791 case ARG_VERSION:
792 return version();
793
794 case 'D':
795 r = parse_path_argument(optarg, false, &arg_directory);
796 if (r < 0)
797 return r;
798
799 arg_settings_mask |= SETTING_DIRECTORY;
800 break;
801
802 case ARG_TEMPLATE:
803 r = parse_path_argument(optarg, false, &arg_template);
804 if (r < 0)
805 return r;
806
807 arg_settings_mask |= SETTING_DIRECTORY;
808 break;
809
810 case 'i':
811 r = parse_path_argument(optarg, false, &arg_image);
812 if (r < 0)
813 return r;
814
815 arg_settings_mask |= SETTING_DIRECTORY;
816 break;
817
818 case ARG_OCI_BUNDLE:
819 r = parse_path_argument(optarg, false, &arg_oci_bundle);
820 if (r < 0)
821 return r;
822
823 break;
824
825 case 'x':
826 arg_ephemeral = true;
827 arg_settings_mask |= SETTING_EPHEMERAL;
828 break;
829
830 case 'u':
831 r = free_and_strdup(&arg_user, optarg);
832 if (r < 0)
833 return log_oom();
834
835 arg_settings_mask |= SETTING_USER;
836 break;
837
838 case ARG_NETWORK_ZONE: {
839 char *j;
840
841 j = strjoin("vz-", optarg);
842 if (!j)
843 return log_oom();
844
845 if (!ifname_valid(j)) {
846 log_error("Network zone name not valid: %s", j);
847 free(j);
848 return -EINVAL;
849 }
850
851 free_and_replace(arg_network_zone, j);
852
853 arg_network_veth = true;
854 arg_private_network = true;
855 arg_settings_mask |= SETTING_NETWORK;
856 break;
857 }
858
859 case ARG_NETWORK_BRIDGE:
860
861 if (!ifname_valid(optarg))
862 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
863 "Bridge interface name not valid: %s", optarg);
864
865 r = free_and_strdup(&arg_network_bridge, optarg);
866 if (r < 0)
867 return log_oom();
868
869 _fallthrough_;
870 case 'n':
871 arg_network_veth = true;
872 arg_private_network = true;
873 arg_settings_mask |= SETTING_NETWORK;
874 break;
875
876 case ARG_NETWORK_VETH_EXTRA:
877 r = veth_extra_parse(&arg_network_veth_extra, optarg);
878 if (r < 0)
879 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
880
881 arg_private_network = true;
882 arg_settings_mask |= SETTING_NETWORK;
883 break;
884
885 case ARG_NETWORK_INTERFACE:
886 if (!ifname_valid(optarg))
887 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
888 "Network interface name not valid: %s", optarg);
889
890 r = test_network_interface_initialized(optarg);
891 if (r < 0)
892 return r;
893
894 if (strv_extend(&arg_network_interfaces, optarg) < 0)
895 return log_oom();
896
897 arg_private_network = true;
898 arg_settings_mask |= SETTING_NETWORK;
899 break;
900
901 case ARG_NETWORK_MACVLAN:
902
903 if (!ifname_valid(optarg))
904 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
905 "MACVLAN network interface name not valid: %s", optarg);
906
907 r = test_network_interface_initialized(optarg);
908 if (r < 0)
909 return r;
910
911 if (strv_extend(&arg_network_macvlan, optarg) < 0)
912 return log_oom();
913
914 arg_private_network = true;
915 arg_settings_mask |= SETTING_NETWORK;
916 break;
917
918 case ARG_NETWORK_IPVLAN:
919
920 if (!ifname_valid(optarg))
921 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
922 "IPVLAN network interface name not valid: %s", optarg);
923
924 r = test_network_interface_initialized(optarg);
925 if (r < 0)
926 return r;
927
928 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
929 return log_oom();
930
931 _fallthrough_;
932 case ARG_PRIVATE_NETWORK:
933 arg_private_network = true;
934 arg_settings_mask |= SETTING_NETWORK;
935 break;
936
937 case ARG_NETWORK_NAMESPACE_PATH:
938 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
939 if (r < 0)
940 return r;
941
942 arg_settings_mask |= SETTING_NETWORK;
943 break;
944
945 case 'b':
946 if (arg_start_mode == START_PID2)
947 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
948 "--boot and --as-pid2 may not be combined.");
949
950 arg_start_mode = START_BOOT;
951 arg_settings_mask |= SETTING_START_MODE;
952 break;
953
954 case 'a':
955 if (arg_start_mode == START_BOOT)
956 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
957 "--boot and --as-pid2 may not be combined.");
958
959 arg_start_mode = START_PID2;
960 arg_settings_mask |= SETTING_START_MODE;
961 break;
962
963 case ARG_UUID:
964 r = sd_id128_from_string(optarg, &arg_uuid);
965 if (r < 0)
966 return log_error_errno(r, "Invalid UUID: %s", optarg);
967
968 if (sd_id128_is_null(arg_uuid))
969 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
970 "Machine UUID may not be all zeroes.");
971
972 arg_settings_mask |= SETTING_MACHINE_ID;
973 break;
974
975 case 'S': {
976 _cleanup_free_ char *mangled = NULL;
977
978 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
979 if (r < 0)
980 return log_oom();
981
982 free_and_replace(arg_slice, mangled);
983 arg_settings_mask |= SETTING_SLICE;
984 break;
985 }
986
987 case 'M':
988 if (isempty(optarg))
989 arg_machine = mfree(arg_machine);
990 else {
991 if (!hostname_is_valid(optarg, 0))
992 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
993 "Invalid machine name: %s", optarg);
994
995 r = free_and_strdup(&arg_machine, optarg);
996 if (r < 0)
997 return log_oom();
998 }
999 break;
1000
1001 case ARG_HOSTNAME:
1002 if (isempty(optarg))
1003 arg_hostname = mfree(arg_hostname);
1004 else {
1005 if (!hostname_is_valid(optarg, 0))
1006 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1007 "Invalid hostname: %s", optarg);
1008
1009 r = free_and_strdup(&arg_hostname, optarg);
1010 if (r < 0)
1011 return log_oom();
1012 }
1013
1014 arg_settings_mask |= SETTING_HOSTNAME;
1015 break;
1016
1017 case 'Z':
1018 arg_selinux_context = optarg;
1019 break;
1020
1021 case 'L':
1022 arg_selinux_apifs_context = optarg;
1023 break;
1024
1025 case ARG_READ_ONLY:
1026 arg_read_only = true;
1027 arg_settings_mask |= SETTING_READ_ONLY;
1028 break;
1029
1030 case ARG_AMBIENT_CAPABILITY: {
1031 uint64_t m;
1032 r = parse_capability_spec(optarg, &m);
1033 if (r <= 0)
1034 return r;
1035 arg_caps_ambient |= m;
1036 arg_settings_mask |= SETTING_CAPABILITY;
1037 break;
1038 }
1039 case ARG_CAPABILITY:
1040 case ARG_DROP_CAPABILITY: {
1041 uint64_t m;
1042 r = parse_capability_spec(optarg, &m);
1043 if (r <= 0)
1044 return r;
1045
1046 if (c == ARG_CAPABILITY)
1047 plus |= m;
1048 else
1049 minus |= m;
1050 arg_settings_mask |= SETTING_CAPABILITY;
1051 break;
1052 }
1053 case ARG_NO_NEW_PRIVILEGES:
1054 r = parse_boolean(optarg);
1055 if (r < 0)
1056 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1057
1058 arg_no_new_privileges = r;
1059 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1060 break;
1061
1062 case 'j':
1063 arg_link_journal = LINK_GUEST;
1064 arg_link_journal_try = true;
1065 arg_settings_mask |= SETTING_LINK_JOURNAL;
1066 break;
1067
1068 case ARG_LINK_JOURNAL:
1069 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1070 if (r < 0)
1071 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1072
1073 arg_settings_mask |= SETTING_LINK_JOURNAL;
1074 break;
1075
1076 case ARG_BIND:
1077 case ARG_BIND_RO:
1078 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1081
1082 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1083 break;
1084
1085 case ARG_TMPFS:
1086 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1087 if (r < 0)
1088 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1089
1090 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1091 break;
1092
1093 case ARG_OVERLAY:
1094 case ARG_OVERLAY_RO:
1095 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1096 if (r == -EADDRNOTAVAIL)
1097 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1098 if (r < 0)
1099 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1100
1101 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1102 break;
1103
1104 case ARG_INACCESSIBLE:
1105 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1106 if (r < 0)
1107 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1108
1109 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1110 break;
1111
1112 case 'E': {
1113 if (!env_assignment_is_valid(optarg))
1114 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1115 "Environment variable assignment '%s' is not valid.", optarg);
1116 r = strv_env_replace_strdup(&arg_setenv, optarg);
1117 if (r < 0)
1118 return r;
1119
1120 arg_settings_mask |= SETTING_ENVIRONMENT;
1121 break;
1122 }
1123
1124 case 'q':
1125 arg_quiet = true;
1126 break;
1127
1128 case ARG_SHARE_SYSTEM:
1129 /* We don't officially support this anymore, except for compat reasons. People should use the
1130 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1131 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1132 arg_clone_ns_flags = 0;
1133 break;
1134
1135 case ARG_REGISTER:
1136 r = parse_boolean(optarg);
1137 if (r < 0) {
1138 log_error("Failed to parse --register= argument: %s", optarg);
1139 return r;
1140 }
1141
1142 arg_register = r;
1143 break;
1144
1145 case ARG_KEEP_UNIT:
1146 arg_keep_unit = true;
1147 break;
1148
1149 case ARG_PERSONALITY:
1150
1151 arg_personality = personality_from_string(optarg);
1152 if (arg_personality == PERSONALITY_INVALID)
1153 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1154 "Unknown or unsupported personality '%s'.", optarg);
1155
1156 arg_settings_mask |= SETTING_PERSONALITY;
1157 break;
1158
1159 case ARG_VOLATILE:
1160
1161 if (!optarg)
1162 arg_volatile_mode = VOLATILE_YES;
1163 else if (streq(optarg, "help")) {
1164 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1165 return 0;
1166 } else {
1167 VolatileMode m;
1168
1169 m = volatile_mode_from_string(optarg);
1170 if (m < 0)
1171 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1172 "Failed to parse --volatile= argument: %s", optarg);
1173 else
1174 arg_volatile_mode = m;
1175 }
1176
1177 arg_settings_mask |= SETTING_VOLATILE_MODE;
1178 break;
1179
1180 case 'p':
1181 r = expose_port_parse(&arg_expose_ports, optarg);
1182 if (r == -EEXIST)
1183 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1184 if (r < 0)
1185 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1186
1187 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1188 break;
1189
1190 case ARG_PROPERTY:
1191 if (strv_extend(&arg_property, optarg) < 0)
1192 return log_oom();
1193
1194 break;
1195
1196 case ARG_PRIVATE_USERS: {
1197 int boolean = -1;
1198
1199 if (!optarg)
1200 boolean = true;
1201 else if (!in_charset(optarg, DIGITS))
1202 /* do *not* parse numbers as booleans */
1203 boolean = parse_boolean(optarg);
1204
1205 if (boolean == false) {
1206 /* no: User namespacing off */
1207 arg_userns_mode = USER_NAMESPACE_NO;
1208 arg_uid_shift = UID_INVALID;
1209 arg_uid_range = UINT32_C(0x10000);
1210 } else if (boolean == true) {
1211 /* yes: User namespacing on, UID range is read from root dir */
1212 arg_userns_mode = USER_NAMESPACE_FIXED;
1213 arg_uid_shift = UID_INVALID;
1214 arg_uid_range = UINT32_C(0x10000);
1215 } else if (streq(optarg, "pick")) {
1216 /* pick: User namespacing on, UID range is picked randomly */
1217 arg_userns_mode = USER_NAMESPACE_PICK;
1218 arg_uid_shift = UID_INVALID;
1219 arg_uid_range = UINT32_C(0x10000);
1220 } else {
1221 _cleanup_free_ char *buffer = NULL;
1222 const char *range, *shift;
1223
1224 /* anything else: User namespacing on, UID range is explicitly configured */
1225
1226 range = strchr(optarg, ':');
1227 if (range) {
1228 buffer = strndup(optarg, range - optarg);
1229 if (!buffer)
1230 return log_oom();
1231 shift = buffer;
1232
1233 range++;
1234 r = safe_atou32(range, &arg_uid_range);
1235 if (r < 0)
1236 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1237 } else
1238 shift = optarg;
1239
1240 r = parse_uid(shift, &arg_uid_shift);
1241 if (r < 0)
1242 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1243
1244 arg_userns_mode = USER_NAMESPACE_FIXED;
1245 }
1246
1247 if (arg_uid_range <= 0)
1248 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1249 "UID range cannot be 0.");
1250
1251 arg_settings_mask |= SETTING_USERNS;
1252 break;
1253 }
1254
1255 case 'U':
1256 if (userns_supported()) {
1257 arg_userns_mode = USER_NAMESPACE_PICK;
1258 arg_uid_shift = UID_INVALID;
1259 arg_uid_range = UINT32_C(0x10000);
1260
1261 arg_settings_mask |= SETTING_USERNS;
1262 }
1263
1264 break;
1265
1266 case ARG_PRIVATE_USERS_CHOWN:
1267 arg_userns_chown = true;
1268
1269 arg_settings_mask |= SETTING_USERNS;
1270 break;
1271
1272 case ARG_KILL_SIGNAL:
1273 if (streq(optarg, "help")) {
1274 DUMP_STRING_TABLE(signal, int, _NSIG);
1275 return 0;
1276 }
1277
1278 arg_kill_signal = signal_from_string(optarg);
1279 if (arg_kill_signal < 0)
1280 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1281
1282 arg_settings_mask |= SETTING_KILL_SIGNAL;
1283 break;
1284
1285 case ARG_SETTINGS:
1286
1287 /* no → do not read files
1288 * yes → read files, do not override cmdline, trust only subset
1289 * override → read files, override cmdline, trust only subset
1290 * trusted → read files, do not override cmdline, trust all
1291 */
1292
1293 r = parse_boolean(optarg);
1294 if (r < 0) {
1295 if (streq(optarg, "trusted")) {
1296 mask_all_settings = false;
1297 mask_no_settings = false;
1298 arg_settings_trusted = true;
1299
1300 } else if (streq(optarg, "override")) {
1301 mask_all_settings = false;
1302 mask_no_settings = true;
1303 arg_settings_trusted = -1;
1304 } else
1305 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1306 } else if (r > 0) {
1307 /* yes */
1308 mask_all_settings = false;
1309 mask_no_settings = false;
1310 arg_settings_trusted = -1;
1311 } else {
1312 /* no */
1313 mask_all_settings = true;
1314 mask_no_settings = false;
1315 arg_settings_trusted = false;
1316 }
1317
1318 break;
1319
1320 case ARG_CHDIR:
1321 if (!path_is_absolute(optarg))
1322 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1323 "Working directory %s is not an absolute path.", optarg);
1324
1325 r = free_and_strdup(&arg_chdir, optarg);
1326 if (r < 0)
1327 return log_oom();
1328
1329 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1330 break;
1331
1332 case ARG_PIVOT_ROOT:
1333 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1334 if (r < 0)
1335 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1336
1337 arg_settings_mask |= SETTING_PIVOT_ROOT;
1338 break;
1339
1340 case ARG_NOTIFY_READY:
1341 r = parse_boolean(optarg);
1342 if (r < 0)
1343 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1344 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1345 arg_notify_ready = r;
1346 arg_settings_mask |= SETTING_NOTIFY_READY;
1347 break;
1348
1349 case ARG_ROOT_HASH: {
1350 _cleanup_free_ void *k = NULL;
1351 size_t l;
1352
1353 r = unhexmem(optarg, strlen(optarg), &k, &l);
1354 if (r < 0)
1355 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1356 if (l < sizeof(sd_id128_t))
1357 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1358
1359 free_and_replace(arg_verity_settings.root_hash, k);
1360 arg_verity_settings.root_hash_size = l;
1361 break;
1362 }
1363
1364 case ARG_ROOT_HASH_SIG: {
1365 char *value;
1366 size_t l;
1367 void *p;
1368
1369 if ((value = startswith(optarg, "base64:"))) {
1370 r = unbase64mem(value, strlen(value), &p, &l);
1371 if (r < 0)
1372 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1373
1374 } else {
1375 r = read_full_file(optarg, (char**) &p, &l);
1376 if (r < 0)
1377 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1378 }
1379
1380 free_and_replace(arg_verity_settings.root_hash_sig, p);
1381 arg_verity_settings.root_hash_sig_size = l;
1382 break;
1383 }
1384
1385 case ARG_VERITY_DATA:
1386 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1387 if (r < 0)
1388 return r;
1389 break;
1390
1391 case ARG_SYSTEM_CALL_FILTER: {
1392 bool negative;
1393 const char *items;
1394
1395 negative = optarg[0] == '~';
1396 items = negative ? optarg + 1 : optarg;
1397
1398 for (;;) {
1399 _cleanup_free_ char *word = NULL;
1400
1401 r = extract_first_word(&items, &word, NULL, 0);
1402 if (r == 0)
1403 break;
1404 if (r == -ENOMEM)
1405 return log_oom();
1406 if (r < 0)
1407 return log_error_errno(r, "Failed to parse system call filter: %m");
1408
1409 if (negative)
1410 r = strv_extend(&arg_syscall_deny_list, word);
1411 else
1412 r = strv_extend(&arg_syscall_allow_list, word);
1413 if (r < 0)
1414 return log_oom();
1415 }
1416
1417 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1418 break;
1419 }
1420
1421 case ARG_RLIMIT: {
1422 const char *eq;
1423 _cleanup_free_ char *name = NULL;
1424 int rl;
1425
1426 if (streq(optarg, "help")) {
1427 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1428 return 0;
1429 }
1430
1431 eq = strchr(optarg, '=');
1432 if (!eq)
1433 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1434 "--rlimit= expects an '=' assignment.");
1435
1436 name = strndup(optarg, eq - optarg);
1437 if (!name)
1438 return log_oom();
1439
1440 rl = rlimit_from_string_harder(name);
1441 if (rl < 0)
1442 return log_error_errno(rl, "Unknown resource limit: %s", name);
1443
1444 if (!arg_rlimit[rl]) {
1445 arg_rlimit[rl] = new0(struct rlimit, 1);
1446 if (!arg_rlimit[rl])
1447 return log_oom();
1448 }
1449
1450 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1451 if (r < 0)
1452 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1453
1454 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1455 break;
1456 }
1457
1458 case ARG_OOM_SCORE_ADJUST:
1459 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1460 if (r < 0)
1461 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1462
1463 arg_oom_score_adjust_set = true;
1464 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1465 break;
1466
1467 case ARG_CPU_AFFINITY: {
1468 CPUSet cpuset;
1469
1470 r = parse_cpu_set(optarg, &cpuset);
1471 if (r < 0)
1472 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1473
1474 cpu_set_reset(&arg_cpu_set);
1475 arg_cpu_set = cpuset;
1476 arg_settings_mask |= SETTING_CPU_AFFINITY;
1477 break;
1478 }
1479
1480 case ARG_RESOLV_CONF:
1481 if (streq(optarg, "help")) {
1482 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1483 return 0;
1484 }
1485
1486 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1487 if (arg_resolv_conf < 0)
1488 return log_error_errno(arg_resolv_conf,
1489 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1490
1491 arg_settings_mask |= SETTING_RESOLV_CONF;
1492 break;
1493
1494 case ARG_TIMEZONE:
1495 if (streq(optarg, "help")) {
1496 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1497 return 0;
1498 }
1499
1500 arg_timezone = timezone_mode_from_string(optarg);
1501 if (arg_timezone < 0)
1502 return log_error_errno(arg_timezone,
1503 "Failed to parse /etc/localtime mode: %s", optarg);
1504
1505 arg_settings_mask |= SETTING_TIMEZONE;
1506 break;
1507
1508 case ARG_CONSOLE:
1509 r = handle_arg_console(optarg);
1510 if (r <= 0)
1511 return r;
1512 break;
1513
1514 case 'P':
1515 case ARG_PIPE:
1516 r = handle_arg_console("pipe");
1517 if (r <= 0)
1518 return r;
1519 break;
1520
1521 case ARG_NO_PAGER:
1522 arg_pager_flags |= PAGER_DISABLE;
1523 break;
1524
1525 case ARG_SET_CREDENTIAL: {
1526 _cleanup_free_ char *word = NULL, *data = NULL;
1527 const char *p = optarg;
1528 Credential *a;
1529 size_t i;
1530 int l;
1531
1532 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1533 if (r == -ENOMEM)
1534 return log_oom();
1535 if (r < 0)
1536 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1537 if (r == 0 || !p)
1538 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1539
1540 if (!credential_name_valid(word))
1541 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1542
1543 for (i = 0; i < arg_n_credentials; i++)
1544 if (streq(arg_credentials[i].id, word))
1545 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1546
1547 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1548 if (l < 0)
1549 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1550
1551 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1552 if (!a)
1553 return log_oom();
1554
1555 a[arg_n_credentials++] = (Credential) {
1556 .id = TAKE_PTR(word),
1557 .data = TAKE_PTR(data),
1558 .size = l,
1559 };
1560
1561 arg_credentials = a;
1562
1563 arg_settings_mask |= SETTING_CREDENTIALS;
1564 break;
1565 }
1566
1567 case ARG_LOAD_CREDENTIAL: {
1568 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1569 _cleanup_(erase_and_freep) char *data = NULL;
1570 _cleanup_free_ char *word = NULL, *j = NULL;
1571 const char *p = optarg;
1572 Credential *a;
1573 size_t size, i;
1574
1575 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1576 if (r == -ENOMEM)
1577 return log_oom();
1578 if (r < 0)
1579 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1580 if (r == 0 || !p)
1581 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1582
1583 if (!credential_name_valid(word))
1584 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1585
1586 for (i = 0; i < arg_n_credentials; i++)
1587 if (streq(arg_credentials[i].id, word))
1588 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1589
1590 if (path_is_absolute(p))
1591 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1592 else {
1593 const char *e;
1594
1595 e = getenv("CREDENTIALS_DIRECTORY");
1596 if (!e)
1597 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential not available (no credentials passed at all): %s", word);
1598
1599 j = path_join(e, p);
1600 if (!j)
1601 return log_oom();
1602 }
1603
1604 r = read_full_file_full(AT_FDCWD, j ?: p, UINT64_MAX, SIZE_MAX,
1605 flags,
1606 NULL,
1607 &data, &size);
1608 if (r < 0)
1609 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1610
1611 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1612 if (!a)
1613 return log_oom();
1614
1615 a[arg_n_credentials++] = (Credential) {
1616 .id = TAKE_PTR(word),
1617 .data = TAKE_PTR(data),
1618 .size = size,
1619 };
1620
1621 arg_credentials = a;
1622
1623 arg_settings_mask |= SETTING_CREDENTIALS;
1624 break;
1625 }
1626
1627 case '?':
1628 return -EINVAL;
1629
1630 default:
1631 assert_not_reached("Unhandled option");
1632 }
1633
1634 if (argc > optind) {
1635 strv_free(arg_parameters);
1636 arg_parameters = strv_copy(argv + optind);
1637 if (!arg_parameters)
1638 return log_oom();
1639
1640 arg_settings_mask |= SETTING_START_MODE;
1641 }
1642
1643 if (arg_ephemeral && arg_template && !arg_directory)
1644 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1645 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1646 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1647 * --directory=". */
1648 arg_directory = TAKE_PTR(arg_template);
1649
1650 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1651
1652 /* Make sure to parse environment before we reset the settings mask below */
1653 r = parse_environment();
1654 if (r < 0)
1655 return r;
1656
1657 /* Load all settings from .nspawn files */
1658 if (mask_no_settings)
1659 arg_settings_mask = 0;
1660
1661 /* Don't load any settings from .nspawn files */
1662 if (mask_all_settings)
1663 arg_settings_mask = _SETTINGS_MASK_ALL;
1664
1665 return 1;
1666 }
1667
1668 static int verify_arguments(void) {
1669 int r;
1670
1671 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1672 /* If we are running the stub init in the container, we don't need to look at what the init
1673 * in the container supports, because we are not using it. Let's immediately pick the right
1674 * setting based on the host system configuration.
1675 *
1676 * We only do this, if the user didn't use an environment variable to override the detection.
1677 */
1678
1679 r = cg_all_unified();
1680 if (r < 0)
1681 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1682 if (r > 0)
1683 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1684 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1685 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1686 else
1687 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1688 }
1689
1690 if (arg_userns_mode != USER_NAMESPACE_NO)
1691 arg_mount_settings |= MOUNT_USE_USERNS;
1692
1693 if (arg_private_network)
1694 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1695
1696 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1697 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1698 arg_register = false;
1699 if (arg_start_mode != START_PID1)
1700 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1701 }
1702
1703 if (arg_userns_mode == USER_NAMESPACE_PICK)
1704 arg_userns_chown = true;
1705
1706 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1707 arg_kill_signal = SIGRTMIN+3;
1708
1709 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1710 arg_read_only = true;
1711
1712 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1713 arg_read_only = true;
1714
1715 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1716 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1717 * The latter is not technically a user session, but we don't need to labour the point. */
1718 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1719
1720 if (arg_directory && arg_image)
1721 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1722
1723 if (arg_template && arg_image)
1724 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1725
1726 if (arg_template && !(arg_directory || arg_machine))
1727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1728
1729 if (arg_ephemeral && arg_template)
1730 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1731
1732 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1733 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1734
1735 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1736 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1737
1738 if (arg_userns_chown && arg_read_only)
1739 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1740 "--read-only and --private-users-chown may not be combined.");
1741
1742 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1743 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1744 * copy-up (in case of overlay) making the entire exercise pointless. */
1745 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1746 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1747
1748 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1749 * we need to error out, to avoid conflicts between different network options. */
1750 if (arg_network_namespace_path &&
1751 (arg_network_interfaces || arg_network_macvlan ||
1752 arg_network_ipvlan || arg_network_veth_extra ||
1753 arg_network_bridge || arg_network_zone ||
1754 arg_network_veth))
1755 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1756
1757 if (arg_network_bridge && arg_network_zone)
1758 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1759 "--network-bridge= and --network-zone= may not be combined.");
1760
1761 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1762 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1763
1764 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1765 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1766
1767 if (arg_expose_ports && !arg_private_network)
1768 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1769
1770 if (arg_caps_ambient) {
1771 if (arg_caps_ambient == (uint64_t)-1)
1772 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1773
1774 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1775 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1776
1777 if (arg_start_mode == START_BOOT)
1778 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1779 }
1780
1781 r = custom_mount_check_all();
1782 if (r < 0)
1783 return r;
1784
1785 return 0;
1786 }
1787
1788 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1789 assert(p);
1790
1791 if (arg_userns_mode == USER_NAMESPACE_NO)
1792 return 0;
1793
1794 if (uid == UID_INVALID && gid == GID_INVALID)
1795 return 0;
1796
1797 if (uid != UID_INVALID) {
1798 uid += arg_uid_shift;
1799
1800 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1801 return -EOVERFLOW;
1802 }
1803
1804 if (gid != GID_INVALID) {
1805 gid += (gid_t) arg_uid_shift;
1806
1807 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1808 return -EOVERFLOW;
1809 }
1810
1811 if (lchown(p, uid, gid) < 0)
1812 return -errno;
1813
1814 return 0;
1815 }
1816
1817 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1818 const char *q;
1819 int r;
1820
1821 q = prefix_roota(root, path);
1822 r = mkdir_errno_wrapper(q, mode);
1823 if (r == -EEXIST)
1824 return 0;
1825 if (r < 0)
1826 return r;
1827
1828 return userns_lchown(q, uid, gid);
1829 }
1830
1831 static const char *timezone_from_path(const char *path) {
1832 return PATH_STARTSWITH_SET(
1833 path,
1834 "../usr/share/zoneinfo/",
1835 "/usr/share/zoneinfo/");
1836 }
1837
1838 static bool etc_writable(void) {
1839 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1840 }
1841
1842 static int setup_timezone(const char *dest) {
1843 _cleanup_free_ char *p = NULL, *etc = NULL;
1844 const char *where, *check;
1845 TimezoneMode m;
1846 int r;
1847
1848 assert(dest);
1849
1850 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1851 r = readlink_malloc("/etc/localtime", &p);
1852 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1853 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1854 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1855 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1856 else if (r < 0) {
1857 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1858 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1859 * file.
1860 *
1861 * Example:
1862 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1863 */
1864 return 0;
1865 } else if (arg_timezone == TIMEZONE_AUTO)
1866 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1867 else
1868 m = arg_timezone;
1869 } else
1870 m = arg_timezone;
1871
1872 if (m == TIMEZONE_OFF)
1873 return 0;
1874
1875 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1876 if (r < 0) {
1877 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1878 return 0;
1879 }
1880
1881 where = strjoina(etc, "/localtime");
1882
1883 switch (m) {
1884
1885 case TIMEZONE_DELETE:
1886 if (unlink(where) < 0)
1887 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1888
1889 return 0;
1890
1891 case TIMEZONE_SYMLINK: {
1892 _cleanup_free_ char *q = NULL;
1893 const char *z, *what;
1894
1895 z = timezone_from_path(p);
1896 if (!z) {
1897 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1898 return 0;
1899 }
1900
1901 r = readlink_malloc(where, &q);
1902 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1903 return 0; /* Already pointing to the right place? Then do nothing .. */
1904
1905 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1906 r = chase_symlinks(check, dest, 0, NULL, NULL);
1907 if (r < 0)
1908 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1909 else {
1910 if (unlink(where) < 0 && errno != ENOENT) {
1911 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1912 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1913 return 0;
1914 }
1915
1916 what = strjoina("../usr/share/zoneinfo/", z);
1917 if (symlink(what, where) < 0) {
1918 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1919 errno, "Failed to correct timezone of container, ignoring: %m");
1920 return 0;
1921 }
1922
1923 break;
1924 }
1925
1926 _fallthrough_;
1927 }
1928
1929 case TIMEZONE_BIND: {
1930 _cleanup_free_ char *resolved = NULL;
1931 int found;
1932
1933 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1934 if (found < 0) {
1935 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1936 return 0;
1937 }
1938
1939 if (found == 0) /* missing? */
1940 (void) touch(resolved);
1941
1942 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1943 if (r >= 0)
1944 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1945
1946 _fallthrough_;
1947 }
1948
1949 case TIMEZONE_COPY:
1950 /* If mounting failed, try to copy */
1951 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1952 if (r < 0) {
1953 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1954 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1955 return 0;
1956 }
1957
1958 break;
1959
1960 default:
1961 assert_not_reached("unexpected mode");
1962 }
1963
1964 /* Fix permissions of the symlink or file copy we just created */
1965 r = userns_lchown(where, 0, 0);
1966 if (r < 0)
1967 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1968
1969 return 0;
1970 }
1971
1972 static int have_resolv_conf(const char *path) {
1973 assert(path);
1974
1975 if (access(path, F_OK) < 0) {
1976 if (errno == ENOENT)
1977 return 0;
1978
1979 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1980 }
1981
1982 return 1;
1983 }
1984
1985 static int resolved_listening(void) {
1986 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1987 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1988 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1989 int r;
1990
1991 /* Check if resolved is listening */
1992
1993 r = sd_bus_open_system(&bus);
1994 if (r < 0)
1995 return log_debug_errno(r, "Failed to open system bus: %m");
1996
1997 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1998 if (r < 0)
1999 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2000 if (r == 0)
2001 return 0;
2002
2003 r = sd_bus_get_property_string(bus,
2004 "org.freedesktop.resolve1",
2005 "/org/freedesktop/resolve1",
2006 "org.freedesktop.resolve1.Manager",
2007 "DNSStubListener",
2008 &error,
2009 &dns_stub_listener_mode);
2010 if (r < 0)
2011 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2012
2013 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2014 }
2015
2016 static int setup_resolv_conf(const char *dest) {
2017 _cleanup_free_ char *etc = NULL;
2018 const char *where, *what;
2019 ResolvConfMode m;
2020 int r;
2021
2022 assert(dest);
2023
2024 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2025 if (arg_private_network)
2026 m = RESOLV_CONF_OFF;
2027 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2028 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2029 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2030 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2031 else
2032 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2033
2034 } else
2035 m = arg_resolv_conf;
2036
2037 if (m == RESOLV_CONF_OFF)
2038 return 0;
2039
2040 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2041 if (r < 0) {
2042 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2043 return 0;
2044 }
2045
2046 where = strjoina(etc, "/resolv.conf");
2047
2048 if (m == RESOLV_CONF_DELETE) {
2049 if (unlink(where) < 0)
2050 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2051
2052 return 0;
2053 }
2054
2055 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2056 what = PRIVATE_STATIC_RESOLV_CONF;
2057 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2058 what = PRIVATE_UPLINK_RESOLV_CONF;
2059 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2060 what = PRIVATE_STUB_RESOLV_CONF;
2061 else
2062 what = "/etc/resolv.conf";
2063
2064 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2065 _cleanup_free_ char *resolved = NULL;
2066 int found;
2067
2068 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
2069 if (found < 0) {
2070 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2071 return 0;
2072 }
2073
2074 if (found == 0) /* missing? */
2075 (void) touch(resolved);
2076
2077 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2078 if (r >= 0)
2079 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2080
2081 /* If that didn't work, let's copy the file */
2082 }
2083
2084 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2085 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2086 else
2087 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
2088 if (r < 0) {
2089 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2090 * resolved or something similar runs inside and the symlink points there.
2091 *
2092 * If the disk image is read-only, there's also no point in complaining.
2093 */
2094 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2095 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2096 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2097 return 0;
2098 }
2099
2100 r = userns_lchown(where, 0, 0);
2101 if (r < 0)
2102 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2103
2104 return 0;
2105 }
2106
2107 static int setup_boot_id(void) {
2108 _cleanup_(unlink_and_freep) char *from = NULL;
2109 _cleanup_free_ char *path = NULL;
2110 sd_id128_t rnd = SD_ID128_NULL;
2111 const char *to;
2112 int r;
2113
2114 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2115
2116 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2117 if (r < 0)
2118 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2119
2120 r = sd_id128_randomize(&rnd);
2121 if (r < 0)
2122 return log_error_errno(r, "Failed to generate random boot id: %m");
2123
2124 r = id128_write(path, ID128_UUID, rnd, false);
2125 if (r < 0)
2126 return log_error_errno(r, "Failed to write boot id: %m");
2127
2128 from = TAKE_PTR(path);
2129 to = "/proc/sys/kernel/random/boot_id";
2130
2131 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2132 if (r < 0)
2133 return r;
2134
2135 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2136 }
2137
2138 static int copy_devnodes(const char *dest) {
2139 static const char devnodes[] =
2140 "null\0"
2141 "zero\0"
2142 "full\0"
2143 "random\0"
2144 "urandom\0"
2145 "tty\0"
2146 "net/tun\0";
2147
2148 _cleanup_umask_ mode_t u;
2149 const char *d;
2150 int r = 0;
2151
2152 assert(dest);
2153
2154 u = umask(0000);
2155
2156 /* Create /dev/net, so that we can create /dev/net/tun in it */
2157 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2158 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2159
2160 NULSTR_FOREACH(d, devnodes) {
2161 _cleanup_free_ char *from = NULL, *to = NULL;
2162 struct stat st;
2163
2164 from = path_join("/dev/", d);
2165 if (!from)
2166 return log_oom();
2167
2168 to = path_join(dest, from);
2169 if (!to)
2170 return log_oom();
2171
2172 if (stat(from, &st) < 0) {
2173
2174 if (errno != ENOENT)
2175 return log_error_errno(errno, "Failed to stat %s: %m", from);
2176
2177 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2178 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2179 "%s is not a char or block device, cannot copy.", from);
2180 else {
2181 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2182
2183 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2184 /* Explicitly warn the user when /dev is already populated. */
2185 if (errno == EEXIST)
2186 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2187 if (errno != EPERM)
2188 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2189
2190 /* Some systems abusively restrict mknod but allow bind mounts. */
2191 r = touch(to);
2192 if (r < 0)
2193 return log_error_errno(r, "touch (%s) failed: %m", to);
2194 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2195 if (r < 0)
2196 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2197 }
2198
2199 r = userns_lchown(to, 0, 0);
2200 if (r < 0)
2201 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2202
2203 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2204 if (!dn)
2205 return log_oom();
2206
2207 r = userns_mkdir(dest, dn, 0755, 0, 0);
2208 if (r < 0)
2209 return log_error_errno(r, "Failed to create '%s': %m", dn);
2210
2211 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2212 return log_oom();
2213
2214 prefixed = path_join(dest, sl);
2215 if (!prefixed)
2216 return log_oom();
2217
2218 t = path_join("..", d);
2219 if (!t)
2220 return log_oom();
2221
2222 if (symlink(t, prefixed) < 0)
2223 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2224 }
2225 }
2226
2227 return r;
2228 }
2229
2230 static int make_extra_nodes(const char *dest) {
2231 _cleanup_umask_ mode_t u;
2232 size_t i;
2233 int r;
2234
2235 u = umask(0000);
2236
2237 for (i = 0; i < arg_n_extra_nodes; i++) {
2238 _cleanup_free_ char *path = NULL;
2239 DeviceNode *n = arg_extra_nodes + i;
2240
2241 path = path_join(dest, n->path);
2242 if (!path)
2243 return log_oom();
2244
2245 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2246 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2247
2248 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2249 if (r < 0)
2250 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2251 }
2252
2253 return 0;
2254 }
2255
2256 static int setup_pts(const char *dest) {
2257 _cleanup_free_ char *options = NULL;
2258 const char *p;
2259 int r;
2260
2261 #if HAVE_SELINUX
2262 if (arg_selinux_apifs_context)
2263 (void) asprintf(&options,
2264 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2265 arg_uid_shift + TTY_GID,
2266 arg_selinux_apifs_context);
2267 else
2268 #endif
2269 (void) asprintf(&options,
2270 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2271 arg_uid_shift + TTY_GID);
2272
2273 if (!options)
2274 return log_oom();
2275
2276 /* Mount /dev/pts itself */
2277 p = prefix_roota(dest, "/dev/pts");
2278 r = mkdir_errno_wrapper(p, 0755);
2279 if (r < 0)
2280 return log_error_errno(r, "Failed to create /dev/pts: %m");
2281
2282 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2283 if (r < 0)
2284 return r;
2285 r = userns_lchown(p, 0, 0);
2286 if (r < 0)
2287 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2288
2289 /* Create /dev/ptmx symlink */
2290 p = prefix_roota(dest, "/dev/ptmx");
2291 if (symlink("pts/ptmx", p) < 0)
2292 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2293 r = userns_lchown(p, 0, 0);
2294 if (r < 0)
2295 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2296
2297 /* And fix /dev/pts/ptmx ownership */
2298 p = prefix_roota(dest, "/dev/pts/ptmx");
2299 r = userns_lchown(p, 0, 0);
2300 if (r < 0)
2301 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2302
2303 return 0;
2304 }
2305
2306 static int setup_stdio_as_dev_console(void) {
2307 _cleanup_close_ int terminal = -1;
2308 int r;
2309
2310 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2311 * explicitly, if we are configured to. */
2312 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2313 if (terminal < 0)
2314 return log_error_errno(terminal, "Failed to open console: %m");
2315
2316 /* Make sure we can continue logging to the original stderr, even if
2317 * stderr points elsewhere now */
2318 r = log_dup_console();
2319 if (r < 0)
2320 return log_error_errno(r, "Failed to duplicate stderr: %m");
2321
2322 /* invalidates 'terminal' on success and failure */
2323 r = rearrange_stdio(terminal, terminal, terminal);
2324 TAKE_FD(terminal);
2325 if (r < 0)
2326 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2327
2328 return 0;
2329 }
2330
2331 static int setup_dev_console(const char *console) {
2332 _cleanup_free_ char *p = NULL;
2333 int r;
2334
2335 /* Create /dev/console symlink */
2336 r = path_make_relative("/dev", console, &p);
2337 if (r < 0)
2338 return log_error_errno(r, "Failed to create relative path: %m");
2339
2340 if (symlink(p, "/dev/console") < 0)
2341 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2342
2343 return 0;
2344 }
2345
2346 static int setup_keyring(void) {
2347 key_serial_t keyring;
2348
2349 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2350 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2351 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2352 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2353 * into the container. */
2354
2355 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2356 if (keyring == -1) {
2357 if (errno == ENOSYS)
2358 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2359 else if (ERRNO_IS_PRIVILEGE(errno))
2360 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2361 else
2362 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2363 }
2364
2365 return 0;
2366 }
2367
2368 static int setup_credentials(const char *root) {
2369 const char *q;
2370 int r;
2371
2372 if (arg_n_credentials <= 0)
2373 return 0;
2374
2375 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2376 if (r < 0)
2377 return log_error_errno(r, "Failed to create /run/host: %m");
2378
2379 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2380 if (r < 0)
2381 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2382
2383 q = prefix_roota(root, "/run/host/credentials");
2384 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2385 if (r < 0)
2386 return r;
2387
2388 for (size_t i = 0; i < arg_n_credentials; i++) {
2389 _cleanup_free_ char *j = NULL;
2390 _cleanup_close_ int fd = -1;
2391
2392 j = path_join(q, arg_credentials[i].id);
2393 if (!j)
2394 return log_oom();
2395
2396 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2397 if (fd < 0)
2398 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2399
2400 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2401 if (r < 0)
2402 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2403
2404 if (fchmod(fd, 0400) < 0)
2405 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2406
2407 if (arg_userns_mode != USER_NAMESPACE_NO) {
2408 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2409 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2410 }
2411 }
2412
2413 if (chmod(q, 0500) < 0)
2414 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2415
2416 r = userns_lchown(q, 0, 0);
2417 if (r < 0)
2418 return r;
2419
2420 /* Make both mount and superblock read-only now */
2421 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2422 if (r < 0)
2423 return r;
2424
2425 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2426 }
2427
2428 static int setup_kmsg(int kmsg_socket) {
2429 _cleanup_(unlink_and_freep) char *from = NULL;
2430 _cleanup_free_ char *fifo = NULL;
2431 _cleanup_close_ int fd = -1;
2432 _cleanup_umask_ mode_t u;
2433 int r;
2434
2435 assert(kmsg_socket >= 0);
2436
2437 u = umask(0000);
2438
2439 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2440 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2441 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2442 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2443
2444 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2445 if (r < 0)
2446 return log_error_errno(r, "Failed to generate kmsg path: %m");
2447
2448 if (mkfifo(fifo, 0600) < 0)
2449 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2450
2451 from = TAKE_PTR(fifo);
2452
2453 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2454 if (r < 0)
2455 return r;
2456
2457 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2458 if (fd < 0)
2459 return log_error_errno(errno, "Failed to open fifo: %m");
2460
2461 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2462 r = send_one_fd(kmsg_socket, fd, 0);
2463 if (r < 0)
2464 return log_error_errno(r, "Failed to send FIFO fd: %m");
2465
2466 return 0;
2467 }
2468
2469 struct ExposeArgs {
2470 union in_addr_union address4;
2471 union in_addr_union address6;
2472 struct FirewallContext *fw_ctx;
2473 };
2474
2475 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2476 struct ExposeArgs *args = userdata;
2477
2478 assert(rtnl);
2479 assert(m);
2480 assert(args);
2481
2482 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2483 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2484 return 0;
2485 }
2486
2487 static int setup_hostname(void) {
2488 int r;
2489
2490 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2491 return 0;
2492
2493 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2494 if (r < 0)
2495 return log_error_errno(r, "Failed to set hostname: %m");
2496
2497 return 0;
2498 }
2499
2500 static int setup_journal(const char *directory) {
2501 _cleanup_free_ char *d = NULL;
2502 char id[SD_ID128_STRING_MAX];
2503 const char *dirname, *p, *q;
2504 sd_id128_t this_id;
2505 bool try;
2506 int r;
2507
2508 /* Don't link journals in ephemeral mode */
2509 if (arg_ephemeral)
2510 return 0;
2511
2512 if (arg_link_journal == LINK_NO)
2513 return 0;
2514
2515 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2516
2517 r = sd_id128_get_machine(&this_id);
2518 if (r < 0)
2519 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2520
2521 if (sd_id128_equal(arg_uuid, this_id)) {
2522 log_full(try ? LOG_WARNING : LOG_ERR,
2523 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2524 if (try)
2525 return 0;
2526 return -EEXIST;
2527 }
2528
2529 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2530 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2531 if (r < 0) {
2532 bool ignore = r == -EROFS && try;
2533 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2534 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2535 return ignore ? 0 : r;
2536 }
2537 }
2538
2539 (void) sd_id128_to_string(arg_uuid, id);
2540
2541 p = strjoina("/var/log/journal/", id);
2542 q = prefix_roota(directory, p);
2543
2544 if (path_is_mount_point(p, NULL, 0) > 0) {
2545 if (try)
2546 return 0;
2547
2548 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2549 "%s: already a mount point, refusing to use for journal", p);
2550 }
2551
2552 if (path_is_mount_point(q, NULL, 0) > 0) {
2553 if (try)
2554 return 0;
2555
2556 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2557 "%s: already a mount point, refusing to use for journal", q);
2558 }
2559
2560 r = readlink_and_make_absolute(p, &d);
2561 if (r >= 0) {
2562 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2563 path_equal(d, q)) {
2564
2565 r = userns_mkdir(directory, p, 0755, 0, 0);
2566 if (r < 0)
2567 log_warning_errno(r, "Failed to create directory %s: %m", q);
2568 return 0;
2569 }
2570
2571 if (unlink(p) < 0)
2572 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2573 } else if (r == -EINVAL) {
2574
2575 if (arg_link_journal == LINK_GUEST &&
2576 rmdir(p) < 0) {
2577
2578 if (errno == ENOTDIR) {
2579 log_error("%s already exists and is neither a symlink nor a directory", p);
2580 return r;
2581 } else
2582 return log_error_errno(errno, "Failed to remove %s: %m", p);
2583 }
2584 } else if (r != -ENOENT)
2585 return log_error_errno(r, "readlink(%s) failed: %m", p);
2586
2587 if (arg_link_journal == LINK_GUEST) {
2588
2589 if (symlink(q, p) < 0) {
2590 if (try) {
2591 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2592 return 0;
2593 } else
2594 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2595 }
2596
2597 r = userns_mkdir(directory, p, 0755, 0, 0);
2598 if (r < 0)
2599 log_warning_errno(r, "Failed to create directory %s: %m", q);
2600 return 0;
2601 }
2602
2603 if (arg_link_journal == LINK_HOST) {
2604 /* don't create parents here — if the host doesn't have
2605 * permanent journal set up, don't force it here */
2606
2607 r = mkdir_errno_wrapper(p, 0755);
2608 if (r < 0 && r != -EEXIST) {
2609 if (try) {
2610 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2611 return 0;
2612 } else
2613 return log_error_errno(r, "Failed to create %s: %m", p);
2614 }
2615
2616 } else if (access(p, F_OK) < 0)
2617 return 0;
2618
2619 if (dir_is_empty(q) == 0)
2620 log_warning("%s is not empty, proceeding anyway.", q);
2621
2622 r = userns_mkdir(directory, p, 0755, 0, 0);
2623 if (r < 0)
2624 return log_error_errno(r, "Failed to create %s: %m", q);
2625
2626 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2627 if (r < 0)
2628 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2629
2630 return 0;
2631 }
2632
2633 static int drop_capabilities(uid_t uid) {
2634 CapabilityQuintet q;
2635
2636 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2637 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2638 * arg_caps_retain. */
2639
2640 if (capability_quintet_is_set(&arg_full_capabilities)) {
2641 q = arg_full_capabilities;
2642
2643 if (q.bounding == (uint64_t) -1)
2644 q.bounding = uid == 0 ? arg_caps_retain : 0;
2645
2646 if (q.effective == (uint64_t) -1)
2647 q.effective = uid == 0 ? q.bounding : 0;
2648
2649 if (q.inheritable == (uint64_t) -1)
2650 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2651
2652 if (q.permitted == (uint64_t) -1)
2653 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2654
2655 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2656 q.ambient = arg_caps_ambient;
2657
2658 if (capability_quintet_mangle(&q))
2659 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2660
2661 } else {
2662 q = (CapabilityQuintet) {
2663 .bounding = arg_caps_retain,
2664 .effective = uid == 0 ? arg_caps_retain : 0,
2665 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2666 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2667 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : (uint64_t) -1,
2668 };
2669
2670 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2671 * in order to maintain the same behavior as systemd < 242. */
2672 if (capability_quintet_mangle(&q))
2673 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2674 "Some capabilities will not be set because they are not in the current bounding set.");
2675
2676 }
2677
2678 return capability_quintet_enforce(&q);
2679 }
2680
2681 static int reset_audit_loginuid(void) {
2682 _cleanup_free_ char *p = NULL;
2683 int r;
2684
2685 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2686 return 0;
2687
2688 r = read_one_line_file("/proc/self/loginuid", &p);
2689 if (r == -ENOENT)
2690 return 0;
2691 if (r < 0)
2692 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2693
2694 /* Already reset? */
2695 if (streq(p, "4294967295"))
2696 return 0;
2697
2698 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2699 if (r < 0) {
2700 log_error_errno(r,
2701 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2702 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2703 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2704 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2705 "using systemd-nspawn. Sleeping for 5s... (%m)");
2706
2707 sleep(5);
2708 }
2709
2710 return 0;
2711 }
2712
2713 static int setup_propagate(const char *root) {
2714 const char *p, *q;
2715 int r;
2716
2717 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2718 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2719 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2720 (void) mkdir_p(p, 0600);
2721
2722 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2723 if (r < 0)
2724 return log_error_errno(r, "Failed to create /run/host: %m");
2725
2726 r = userns_mkdir(root, "/run/host/incoming", 0600, 0, 0);
2727 if (r < 0)
2728 return log_error_errno(r, "Failed to create /run/host/incoming: %m");
2729
2730 q = prefix_roota(root, "/run/host/incoming");
2731 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2732 if (r < 0)
2733 return r;
2734
2735 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2736 if (r < 0)
2737 return r;
2738
2739 /* machined will MS_MOVE into that directory, and that's only supported for non-shared mounts. */
2740 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2741 }
2742
2743 static int setup_machine_id(const char *directory) {
2744 const char *etc_machine_id;
2745 sd_id128_t id;
2746 int r;
2747
2748 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2749 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2750 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2751 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2752 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2753 * container behaves nicely). */
2754
2755 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2756
2757 r = id128_read(etc_machine_id, ID128_PLAIN_OR_UNINIT, &id);
2758 if (r < 0) {
2759 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2760 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2761
2762 if (sd_id128_is_null(arg_uuid)) {
2763 r = sd_id128_randomize(&arg_uuid);
2764 if (r < 0)
2765 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2766 }
2767 } else {
2768 if (sd_id128_is_null(id))
2769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2770 "Machine ID in container image is zero, refusing.");
2771
2772 arg_uuid = id;
2773 }
2774
2775 return 0;
2776 }
2777
2778 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2779 int r;
2780
2781 assert(directory);
2782
2783 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2784 return 0;
2785
2786 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2787 if (r == -EOPNOTSUPP)
2788 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2789 if (r == -EBADE)
2790 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2791 if (r < 0)
2792 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2793 if (r == 0)
2794 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2795 else
2796 log_debug("Patched directory tree to match UID/GID range.");
2797
2798 return r;
2799 }
2800
2801 /*
2802 * Return values:
2803 * < 0 : wait_for_terminate() failed to get the state of the
2804 * container, the container was terminated by a signal, or
2805 * failed for an unknown reason. No change is made to the
2806 * container argument.
2807 * > 0 : The program executed in the container terminated with an
2808 * error. The exit code of the program executed in the
2809 * container is returned. The container argument has been set
2810 * to CONTAINER_TERMINATED.
2811 * 0 : The container is being rebooted, has been shut down or exited
2812 * successfully. The container argument has been set to either
2813 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2814 *
2815 * That is, success is indicated by a return value of zero, and an
2816 * error is indicated by a non-zero value.
2817 */
2818 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2819 siginfo_t status;
2820 int r;
2821
2822 r = wait_for_terminate(pid, &status);
2823 if (r < 0)
2824 return log_warning_errno(r, "Failed to wait for container: %m");
2825
2826 switch (status.si_code) {
2827
2828 case CLD_EXITED:
2829 if (status.si_status == 0)
2830 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2831 else
2832 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2833
2834 *container = CONTAINER_TERMINATED;
2835 return status.si_status;
2836
2837 case CLD_KILLED:
2838 if (status.si_status == SIGINT) {
2839 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2840 *container = CONTAINER_TERMINATED;
2841 return 0;
2842
2843 } else if (status.si_status == SIGHUP) {
2844 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2845 *container = CONTAINER_REBOOTED;
2846 return 0;
2847 }
2848
2849 _fallthrough_;
2850 case CLD_DUMPED:
2851 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2852 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2853
2854 default:
2855 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2856 "Container %s failed due to unknown reason.", arg_machine);
2857 }
2858 }
2859
2860 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2861 pid_t pid;
2862
2863 pid = PTR_TO_PID(userdata);
2864 if (pid > 0) {
2865 if (kill(pid, arg_kill_signal) >= 0) {
2866 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2867 sd_event_source_set_userdata(s, NULL);
2868 return 0;
2869 }
2870 }
2871
2872 sd_event_exit(sd_event_source_get_event(s), 0);
2873 return 0;
2874 }
2875
2876 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2877 pid_t pid;
2878
2879 assert(s);
2880 assert(ssi);
2881
2882 pid = PTR_TO_PID(userdata);
2883
2884 for (;;) {
2885 siginfo_t si = {};
2886
2887 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2888 return log_error_errno(errno, "Failed to waitid(): %m");
2889 if (si.si_pid == 0) /* No pending children. */
2890 break;
2891 if (si.si_pid == pid) {
2892 /* The main process we care for has exited. Return from
2893 * signal handler but leave the zombie. */
2894 sd_event_exit(sd_event_source_get_event(s), 0);
2895 break;
2896 }
2897
2898 /* Reap all other children. */
2899 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2900 }
2901
2902 return 0;
2903 }
2904
2905 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2906 pid_t pid;
2907
2908 assert(m);
2909
2910 pid = PTR_TO_PID(userdata);
2911
2912 if (arg_kill_signal > 0) {
2913 log_info("Container termination requested. Attempting to halt container.");
2914 (void) kill(pid, arg_kill_signal);
2915 } else {
2916 log_info("Container termination requested. Exiting.");
2917 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2918 }
2919
2920 return 0;
2921 }
2922
2923 static int determine_names(void) {
2924 int r;
2925
2926 if (arg_template && !arg_directory && arg_machine) {
2927
2928 /* If --template= was specified then we should not
2929 * search for a machine, but instead create a new one
2930 * in /var/lib/machine. */
2931
2932 arg_directory = path_join("/var/lib/machines", arg_machine);
2933 if (!arg_directory)
2934 return log_oom();
2935 }
2936
2937 if (!arg_image && !arg_directory) {
2938 if (arg_machine) {
2939 _cleanup_(image_unrefp) Image *i = NULL;
2940
2941 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
2942 if (r == -ENOENT)
2943 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2944 if (r < 0)
2945 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2946
2947 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2948 r = free_and_strdup(&arg_image, i->path);
2949 else
2950 r = free_and_strdup(&arg_directory, i->path);
2951 if (r < 0)
2952 return log_oom();
2953
2954 if (!arg_ephemeral)
2955 arg_read_only = arg_read_only || i->read_only;
2956 } else {
2957 r = safe_getcwd(&arg_directory);
2958 if (r < 0)
2959 return log_error_errno(r, "Failed to determine current directory: %m");
2960 }
2961
2962 if (!arg_directory && !arg_image)
2963 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2964 }
2965
2966 if (!arg_machine) {
2967 if (arg_directory && path_equal(arg_directory, "/"))
2968 arg_machine = gethostname_malloc();
2969 else {
2970 if (arg_image) {
2971 char *e;
2972
2973 arg_machine = strdup(basename(arg_image));
2974
2975 /* Truncate suffix if there is one */
2976 e = endswith(arg_machine, ".raw");
2977 if (e)
2978 *e = 0;
2979 } else
2980 arg_machine = strdup(basename(arg_directory));
2981 }
2982 if (!arg_machine)
2983 return log_oom();
2984
2985 hostname_cleanup(arg_machine);
2986 if (!hostname_is_valid(arg_machine, 0))
2987 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2988
2989 if (arg_ephemeral) {
2990 char *b;
2991
2992 /* Add a random suffix when this is an
2993 * ephemeral machine, so that we can run many
2994 * instances at once without manually having
2995 * to specify -M each time. */
2996
2997 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2998 return log_oom();
2999
3000 free(arg_machine);
3001 arg_machine = b;
3002 }
3003 }
3004
3005 return 0;
3006 }
3007
3008 static int chase_symlinks_and_update(char **p, unsigned flags) {
3009 char *chased;
3010 int r;
3011
3012 assert(p);
3013
3014 if (!*p)
3015 return 0;
3016
3017 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
3018 if (r < 0)
3019 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3020
3021 return free_and_replace(*p, chased);
3022 }
3023
3024 static int determine_uid_shift(const char *directory) {
3025 int r;
3026
3027 if (arg_userns_mode == USER_NAMESPACE_NO) {
3028 arg_uid_shift = 0;
3029 return 0;
3030 }
3031
3032 if (arg_uid_shift == UID_INVALID) {
3033 struct stat st;
3034
3035 r = stat(directory, &st);
3036 if (r < 0)
3037 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3038
3039 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3040
3041 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3042 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3043 "UID and GID base of %s don't match.", directory);
3044
3045 arg_uid_range = UINT32_C(0x10000);
3046 }
3047
3048 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
3049 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3050 "UID base too high for UID range.");
3051
3052 return 0;
3053 }
3054
3055 static unsigned long effective_clone_ns_flags(void) {
3056 unsigned long flags = arg_clone_ns_flags;
3057
3058 if (arg_private_network)
3059 flags |= CLONE_NEWNET;
3060 if (arg_use_cgns)
3061 flags |= CLONE_NEWCGROUP;
3062 if (arg_userns_mode != USER_NAMESPACE_NO)
3063 flags |= CLONE_NEWUSER;
3064
3065 return flags;
3066 }
3067
3068 static int patch_sysctl(void) {
3069
3070 /* This table is inspired by runc's sysctl() function */
3071 static const struct {
3072 const char *key;
3073 bool prefix;
3074 unsigned long clone_flags;
3075 } safe_sysctl[] = {
3076 { "kernel.hostname", false, CLONE_NEWUTS },
3077 { "kernel.domainname", false, CLONE_NEWUTS },
3078 { "kernel.msgmax", false, CLONE_NEWIPC },
3079 { "kernel.msgmnb", false, CLONE_NEWIPC },
3080 { "kernel.msgmni", false, CLONE_NEWIPC },
3081 { "kernel.sem", false, CLONE_NEWIPC },
3082 { "kernel.shmall", false, CLONE_NEWIPC },
3083 { "kernel.shmmax", false, CLONE_NEWIPC },
3084 { "kernel.shmmni", false, CLONE_NEWIPC },
3085 { "fs.mqueue.", true, CLONE_NEWIPC },
3086 { "net.", true, CLONE_NEWNET },
3087 };
3088
3089 unsigned long flags;
3090 char **k, **v;
3091 int r;
3092
3093 flags = effective_clone_ns_flags();
3094
3095 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3096 bool good = false;
3097 size_t i;
3098
3099 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3100
3101 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3102 continue;
3103
3104 if (safe_sysctl[i].prefix)
3105 good = startswith(*k, safe_sysctl[i].key);
3106 else
3107 good = streq(*k, safe_sysctl[i].key);
3108
3109 if (good)
3110 break;
3111 }
3112
3113 if (!good)
3114 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3115
3116 r = sysctl_write(*k, *v);
3117 if (r < 0)
3118 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3119 }
3120
3121 return 0;
3122 }
3123
3124 static int inner_child(
3125 Barrier *barrier,
3126 const char *directory,
3127 bool secondary,
3128 int kmsg_socket,
3129 int rtnl_socket,
3130 int master_pty_socket,
3131 FDSet *fds,
3132 char **os_release_pairs) {
3133
3134 _cleanup_free_ char *home = NULL;
3135 char as_uuid[ID128_UUID_STRING_MAX];
3136 size_t n_env = 1;
3137 const char *envp[] = {
3138 "PATH=" DEFAULT_PATH_COMPAT,
3139 NULL, /* container */
3140 NULL, /* TERM */
3141 NULL, /* HOME */
3142 NULL, /* USER */
3143 NULL, /* LOGNAME */
3144 NULL, /* container_uuid */
3145 NULL, /* LISTEN_FDS */
3146 NULL, /* LISTEN_PID */
3147 NULL, /* NOTIFY_SOCKET */
3148 NULL, /* CREDENTIALS_DIRECTORY */
3149 NULL
3150 };
3151 const char *exec_target;
3152 _cleanup_strv_free_ char **env_use = NULL;
3153 int r, which_failed;
3154
3155 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3156 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3157 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3158 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3159 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3160 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3161 * namespace.
3162 *
3163 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3164 * unshare(). See below. */
3165
3166 assert(barrier);
3167 assert(directory);
3168 assert(kmsg_socket >= 0);
3169
3170 log_debug("Inner child is initializing.");
3171
3172 if (arg_userns_mode != USER_NAMESPACE_NO) {
3173 /* Tell the parent, that it now can write the UID map. */
3174 (void) barrier_place(barrier); /* #1 */
3175
3176 /* Wait until the parent wrote the UID map */
3177 if (!barrier_place_and_sync(barrier)) /* #2 */
3178 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3179
3180 /* Become the new root user inside our namespace */
3181 r = reset_uid_gid();
3182 if (r < 0)
3183 return log_error_errno(r, "Couldn't become new root: %m");
3184
3185 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3186 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3187 * propagation, but simply create new peer groups for all our mounts). */
3188 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3189 if (r < 0)
3190 return r;
3191 }
3192
3193 r = mount_all(NULL,
3194 arg_mount_settings | MOUNT_IN_USERNS,
3195 arg_uid_shift,
3196 arg_selinux_apifs_context);
3197 if (r < 0)
3198 return r;
3199
3200 if (!arg_network_namespace_path && arg_private_network) {
3201 r = unshare(CLONE_NEWNET);
3202 if (r < 0)
3203 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3204
3205 /* Tell the parent that it can setup network interfaces. */
3206 (void) barrier_place(barrier); /* #3 */
3207 }
3208
3209 r = mount_sysfs(NULL, arg_mount_settings);
3210 if (r < 0)
3211 return r;
3212
3213 /* Wait until we are cgroup-ified, so that we
3214 * can mount the right cgroup path writable */
3215 if (!barrier_place_and_sync(barrier)) /* #4 */
3216 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3217 "Parent died too early");
3218
3219 if (arg_use_cgns) {
3220 r = unshare(CLONE_NEWCGROUP);
3221 if (r < 0)
3222 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3223 r = mount_cgroups(
3224 "",
3225 arg_unified_cgroup_hierarchy,
3226 arg_userns_mode != USER_NAMESPACE_NO,
3227 arg_uid_shift,
3228 arg_uid_range,
3229 arg_selinux_apifs_context,
3230 true);
3231 } else
3232 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3233 if (r < 0)
3234 return r;
3235
3236 r = setup_boot_id();
3237 if (r < 0)
3238 return r;
3239
3240 r = setup_kmsg(kmsg_socket);
3241 if (r < 0)
3242 return r;
3243 kmsg_socket = safe_close(kmsg_socket);
3244
3245 r = mount_custom(
3246 "/",
3247 arg_custom_mounts,
3248 arg_n_custom_mounts,
3249 0,
3250 arg_selinux_apifs_context,
3251 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3252 if (r < 0)
3253 return r;
3254
3255 if (setsid() < 0)
3256 return log_error_errno(errno, "setsid() failed: %m");
3257
3258 if (arg_private_network)
3259 (void) loopback_setup();
3260
3261 if (arg_expose_ports) {
3262 r = expose_port_send_rtnl(rtnl_socket);
3263 if (r < 0)
3264 return r;
3265 rtnl_socket = safe_close(rtnl_socket);
3266 }
3267
3268 if (arg_console_mode != CONSOLE_PIPE) {
3269 _cleanup_close_ int master = -1;
3270 _cleanup_free_ char *console = NULL;
3271
3272 /* Allocate a pty and make it available as /dev/console. */
3273 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3274 if (master < 0)
3275 return log_error_errno(master, "Failed to allocate a pty: %m");
3276
3277 r = setup_dev_console(console);
3278 if (r < 0)
3279 return log_error_errno(r, "Failed to set up /dev/console: %m");
3280
3281 r = send_one_fd(master_pty_socket, master, 0);
3282 if (r < 0)
3283 return log_error_errno(r, "Failed to send master fd: %m");
3284 master_pty_socket = safe_close(master_pty_socket);
3285
3286 r = setup_stdio_as_dev_console();
3287 if (r < 0)
3288 return r;
3289 }
3290
3291 r = patch_sysctl();
3292 if (r < 0)
3293 return r;
3294
3295 if (arg_oom_score_adjust_set) {
3296 r = set_oom_score_adjust(arg_oom_score_adjust);
3297 if (r < 0)
3298 return log_error_errno(r, "Failed to adjust OOM score: %m");
3299 }
3300
3301 if (arg_cpu_set.set)
3302 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3303 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3304
3305 (void) setup_hostname();
3306
3307 if (arg_personality != PERSONALITY_INVALID) {
3308 r = safe_personality(arg_personality);
3309 if (r < 0)
3310 return log_error_errno(r, "personality() failed: %m");
3311 } else if (secondary) {
3312 r = safe_personality(PER_LINUX32);
3313 if (r < 0)
3314 return log_error_errno(r, "personality() failed: %m");
3315 }
3316
3317 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3318 if (r < 0)
3319 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3320
3321 #if HAVE_SECCOMP
3322 if (arg_seccomp) {
3323
3324 if (is_seccomp_available()) {
3325
3326 r = seccomp_load(arg_seccomp);
3327 if (ERRNO_IS_SECCOMP_FATAL(r))
3328 return log_error_errno(r, "Failed to install seccomp filter: %m");
3329 if (r < 0)
3330 log_debug_errno(r, "Failed to install seccomp filter: %m");
3331 }
3332 } else
3333 #endif
3334 {
3335 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3336 if (r < 0)
3337 return r;
3338 }
3339
3340 #if HAVE_SELINUX
3341 if (arg_selinux_context)
3342 if (setexeccon(arg_selinux_context) < 0)
3343 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3344 #endif
3345
3346 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3347 * if we need to later on. */
3348 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3349 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3350
3351 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3352 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3353 else
3354 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3355 if (r < 0)
3356 return r;
3357
3358 r = drop_capabilities(getuid());
3359 if (r < 0)
3360 return log_error_errno(r, "Dropping capabilities failed: %m");
3361
3362 if (arg_no_new_privileges)
3363 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3364 return log_error_errno(errno, "Failed to disable new privileges: %m");
3365
3366 /* LXC sets container=lxc, so follow the scheme here */
3367 envp[n_env++] = strjoina("container=", arg_container_service_name);
3368
3369 envp[n_env] = strv_find_prefix(environ, "TERM=");
3370 if (envp[n_env])
3371 n_env++;
3372
3373 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3374 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3375 return log_oom();
3376
3377 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3378 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3379 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3380 return log_oom();
3381
3382 assert(!sd_id128_is_null(arg_uuid));
3383
3384 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3385 return log_oom();
3386
3387 if (fdset_size(fds) > 0) {
3388 r = fdset_cloexec(fds, false);
3389 if (r < 0)
3390 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3391
3392 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3393 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3394 return log_oom();
3395 }
3396 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3397 return log_oom();
3398
3399 if (arg_n_credentials > 0) {
3400 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3401 if (!envp[n_env])
3402 return log_oom();
3403 n_env++;
3404 }
3405
3406 env_use = strv_env_merge(3, envp, os_release_pairs, arg_setenv);
3407 if (!env_use)
3408 return log_oom();
3409
3410 /* Let the parent know that we are ready and
3411 * wait until the parent is ready with the
3412 * setup, too... */
3413 if (!barrier_place_and_sync(barrier)) /* #5 */
3414 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3415
3416 if (arg_chdir)
3417 if (chdir(arg_chdir) < 0)
3418 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3419
3420 if (arg_start_mode == START_PID2) {
3421 r = stub_pid1(arg_uuid);
3422 if (r < 0)
3423 return r;
3424 }
3425
3426 if (arg_console_mode != CONSOLE_PIPE) {
3427 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3428 * are configured for that. Acquire it as controlling tty. */
3429 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3430 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3431 }
3432
3433 log_debug("Inner child completed, invoking payload.");
3434
3435 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3436 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3437 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3438 log_close();
3439 log_set_open_when_needed(true);
3440
3441 (void) fdset_close_others(fds);
3442
3443 if (arg_start_mode == START_BOOT) {
3444 char **a;
3445 size_t m;
3446
3447 /* Automatically search for the init system */
3448
3449 m = strv_length(arg_parameters);
3450 a = newa(char*, m + 2);
3451 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3452 a[1 + m] = NULL;
3453
3454 a[0] = (char*) "/usr/lib/systemd/systemd";
3455 execve(a[0], a, env_use);
3456
3457 a[0] = (char*) "/lib/systemd/systemd";
3458 execve(a[0], a, env_use);
3459
3460 a[0] = (char*) "/sbin/init";
3461 execve(a[0], a, env_use);
3462
3463 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3464 } else if (!strv_isempty(arg_parameters)) {
3465 const char *dollar_path;
3466
3467 exec_target = arg_parameters[0];
3468
3469 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3470 * binary. */
3471 dollar_path = strv_env_get(env_use, "PATH");
3472 if (dollar_path) {
3473 if (setenv("PATH", dollar_path, 1) < 0)
3474 return log_error_errno(errno, "Failed to update $PATH: %m");
3475 }
3476
3477 execvpe(arg_parameters[0], arg_parameters, env_use);
3478 } else {
3479 if (!arg_chdir)
3480 /* If we cannot change the directory, we'll end up in /, that is expected. */
3481 (void) chdir(home ?: "/root");
3482
3483 execle("/bin/bash", "-bash", NULL, env_use);
3484 execle("/bin/sh", "-sh", NULL, env_use);
3485
3486 exec_target = "/bin/bash, /bin/sh";
3487 }
3488
3489 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3490 }
3491
3492 static int setup_notify_child(void) {
3493 _cleanup_close_ int fd = -1;
3494 union sockaddr_union sa = {
3495 .un.sun_family = AF_UNIX,
3496 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3497 };
3498 int r;
3499
3500 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3501 if (fd < 0)
3502 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3503
3504 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3505 (void) sockaddr_un_unlink(&sa.un);
3506
3507 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3508 if (r < 0)
3509 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3510
3511 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3512 if (r < 0)
3513 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3514
3515 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3516 if (r < 0)
3517 return log_error_errno(r, "SO_PASSCRED failed: %m");
3518
3519 return TAKE_FD(fd);
3520 }
3521
3522 static int outer_child(
3523 Barrier *barrier,
3524 const char *directory,
3525 DissectedImage *dissected_image,
3526 bool secondary,
3527 int pid_socket,
3528 int uuid_socket,
3529 int notify_socket,
3530 int kmsg_socket,
3531 int rtnl_socket,
3532 int uid_shift_socket,
3533 int master_pty_socket,
3534 int unified_cgroup_hierarchy_socket,
3535 FDSet *fds,
3536 int netns_fd) {
3537
3538 _cleanup_strv_free_ char **os_release_pairs = NULL;
3539 _cleanup_close_ int fd = -1;
3540 const char *p;
3541 pid_t pid;
3542 ssize_t l;
3543 int r;
3544
3545 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3546 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3547 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3548 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3549
3550 assert(barrier);
3551 assert(directory);
3552 assert(pid_socket >= 0);
3553 assert(uuid_socket >= 0);
3554 assert(notify_socket >= 0);
3555 assert(master_pty_socket >= 0);
3556 assert(kmsg_socket >= 0);
3557
3558 log_debug("Outer child is initializing.");
3559
3560 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3561 if (r < 0)
3562 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3563
3564 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3565 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3566
3567 r = reset_audit_loginuid();
3568 if (r < 0)
3569 return r;
3570
3571 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3572 * mounts to the real root. */
3573 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3574 if (r < 0)
3575 return r;
3576
3577 if (dissected_image) {
3578 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3579 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3580 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3581 * makes sure ESP partitions and userns are compatible. */
3582
3583 r = dissected_image_mount_and_warn(
3584 dissected_image, directory, arg_uid_shift,
3585 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3586 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK)|
3587 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3588 if (r < 0)
3589 return r;
3590 }
3591
3592 r = determine_uid_shift(directory);
3593 if (r < 0)
3594 return r;
3595
3596 if (arg_userns_mode != USER_NAMESPACE_NO) {
3597 /* Let the parent know which UID shift we read from the image */
3598 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3599 if (l < 0)
3600 return log_error_errno(errno, "Failed to send UID shift: %m");
3601 if (l != sizeof(arg_uid_shift))
3602 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3603 "Short write while sending UID shift.");
3604
3605 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3606 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3607 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3608 * not it will pick a different one, and send it back to us. */
3609
3610 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3611 if (l < 0)
3612 return log_error_errno(errno, "Failed to recv UID shift: %m");
3613 if (l != sizeof(arg_uid_shift))
3614 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3615 "Short read while receiving UID shift.");
3616 }
3617
3618 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3619 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3620 }
3621
3622 if (path_equal(directory, "/")) {
3623 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3624 * place, so that we can make changes to its mount structure (for example, to implement
3625 * --volatile=) without this interfering with our ability to access files such as
3626 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3627 * (instead of a temporary directory, since we are living in our own mount namspace here
3628 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3629 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3630
3631 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3632 if (r < 0)
3633 return r;
3634
3635 directory = "/run/systemd/nspawn-root";
3636 }
3637
3638 r = setup_pivot_root(
3639 directory,
3640 arg_pivot_root_new,
3641 arg_pivot_root_old);
3642 if (r < 0)
3643 return r;
3644
3645 r = setup_volatile_mode(
3646 directory,
3647 arg_volatile_mode,
3648 arg_uid_shift,
3649 arg_selinux_apifs_context);
3650 if (r < 0)
3651 return r;
3652
3653 r = mount_custom(
3654 directory,
3655 arg_custom_mounts,
3656 arg_n_custom_mounts,
3657 arg_uid_shift,
3658 arg_selinux_apifs_context,
3659 MOUNT_ROOT_ONLY);
3660 if (r < 0)
3661 return r;
3662
3663 /* Make sure we always have a mount that we can move to root later on. */
3664 if (!path_is_mount_point(directory, NULL, 0)) {
3665 r = mount_nofollow_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3666 if (r < 0)
3667 return r;
3668 }
3669
3670 if (dissected_image) {
3671 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3672 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3673 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK));
3674 if (r == -EUCLEAN)
3675 return log_error_errno(r, "File system check for image failed: %m");
3676 if (r < 0)
3677 return log_error_errno(r, "Failed to mount image file system: %m");
3678 }
3679
3680 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3681 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3682
3683 r = detect_unified_cgroup_hierarchy_from_image(directory);
3684 if (r < 0)
3685 return r;
3686
3687 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3688 if (l < 0)
3689 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3690 if (l != sizeof(arg_unified_cgroup_hierarchy))
3691 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3692 "Short write while sending cgroup mode.");
3693
3694 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3695 }
3696
3697 /* Mark everything as shared so our mounts get propagated down. This is
3698 * required to make new bind mounts available in systemd services
3699 * inside the container that create a new mount namespace.
3700 * See https://github.com/systemd/systemd/issues/3860
3701 * Further submounts (such as /dev) done after this will inherit the
3702 * shared propagation mode.
3703 *
3704 * IMPORTANT: Do not overmount the root directory anymore from now on to
3705 * enable moving the root directory mount to root later on.
3706 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3707 */
3708 r = mount_nofollow_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3709 if (r < 0)
3710 return r;
3711
3712 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3713 if (r < 0)
3714 return r;
3715
3716 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3717 if (r < 0)
3718 return r;
3719
3720 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3721 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3722 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3723 if (r < 0)
3724 return log_error_errno(r, "Failed to make tree read-only: %m");
3725 }
3726
3727 r = mount_all(directory,
3728 arg_mount_settings,
3729 arg_uid_shift,
3730 arg_selinux_apifs_context);
3731 if (r < 0)
3732 return r;
3733
3734 r = copy_devnodes(directory);
3735 if (r < 0)
3736 return r;
3737
3738 r = make_extra_nodes(directory);
3739 if (r < 0)
3740 return r;
3741
3742 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3743
3744 p = prefix_roota(directory, "/run/host");
3745 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3746
3747 r = setup_pts(directory);
3748 if (r < 0)
3749 return r;
3750
3751 r = setup_propagate(directory);
3752 if (r < 0)
3753 return r;
3754
3755 r = setup_keyring();
3756 if (r < 0)
3757 return r;
3758
3759 r = setup_credentials(directory);
3760 if (r < 0)
3761 return r;
3762
3763 r = mount_custom(
3764 directory,
3765 arg_custom_mounts,
3766 arg_n_custom_mounts,
3767 arg_uid_shift,
3768 arg_selinux_apifs_context,
3769 MOUNT_NON_ROOT_ONLY);
3770 if (r < 0)
3771 return r;
3772
3773 r = setup_timezone(directory);
3774 if (r < 0)
3775 return r;
3776
3777 r = setup_resolv_conf(directory);
3778 if (r < 0)
3779 return r;
3780
3781 r = setup_machine_id(directory);
3782 if (r < 0)
3783 return r;
3784
3785 r = setup_journal(directory);
3786 if (r < 0)
3787 return r;
3788
3789 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3790 p = prefix_roota(directory, "/run/host/container-manager");
3791 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3792
3793 /* The same stuff as the $container_uuid env var */
3794 p = prefix_roota(directory, "/run/host/container-uuid");
3795 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3796
3797 if (!arg_use_cgns) {
3798 r = mount_cgroups(
3799 directory,
3800 arg_unified_cgroup_hierarchy,
3801 arg_userns_mode != USER_NAMESPACE_NO,
3802 arg_uid_shift,
3803 arg_uid_range,
3804 arg_selinux_apifs_context,
3805 false);
3806 if (r < 0)
3807 return r;
3808 }
3809
3810 r = mount_move_root(directory);
3811 if (r < 0)
3812 return log_error_errno(r, "Failed to move root directory: %m");
3813
3814 fd = setup_notify_child();
3815 if (fd < 0)
3816 return fd;
3817
3818 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3819 arg_clone_ns_flags |
3820 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3821 if (pid < 0)
3822 return log_error_errno(errno, "Failed to fork inner child: %m");
3823 if (pid == 0) {
3824 pid_socket = safe_close(pid_socket);
3825 uuid_socket = safe_close(uuid_socket);
3826 notify_socket = safe_close(notify_socket);
3827 uid_shift_socket = safe_close(uid_shift_socket);
3828
3829 /* The inner child has all namespaces that are requested, so that we all are owned by the
3830 * user if user namespaces are turned on. */
3831
3832 if (arg_network_namespace_path) {
3833 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3834 if (r < 0)
3835 return log_error_errno(r, "Failed to join network namespace: %m");
3836 }
3837
3838 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
3839 if (r < 0)
3840 _exit(EXIT_FAILURE);
3841
3842 _exit(EXIT_SUCCESS);
3843 }
3844
3845 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3846 if (l < 0)
3847 return log_error_errno(errno, "Failed to send PID: %m");
3848 if (l != sizeof(pid))
3849 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3850 "Short write while sending PID.");
3851
3852 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3853 if (l < 0)
3854 return log_error_errno(errno, "Failed to send machine ID: %m");
3855 if (l != sizeof(arg_uuid))
3856 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3857 "Short write while sending machine ID.");
3858
3859 l = send_one_fd(notify_socket, fd, 0);
3860 if (l < 0)
3861 return log_error_errno(l, "Failed to send notify fd: %m");
3862
3863 pid_socket = safe_close(pid_socket);
3864 uuid_socket = safe_close(uuid_socket);
3865 notify_socket = safe_close(notify_socket);
3866 master_pty_socket = safe_close(master_pty_socket);
3867 kmsg_socket = safe_close(kmsg_socket);
3868 rtnl_socket = safe_close(rtnl_socket);
3869 netns_fd = safe_close(netns_fd);
3870
3871 return 0;
3872 }
3873
3874 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3875 bool tried_hashed = false;
3876 unsigned n_tries = 100;
3877 uid_t candidate;
3878 int r;
3879
3880 assert(shift);
3881 assert(ret_lock_file);
3882 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3883 assert(arg_uid_range == 0x10000U);
3884
3885 candidate = *shift;
3886
3887 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3888
3889 for (;;) {
3890 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3891 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3892
3893 if (--n_tries <= 0)
3894 return -EBUSY;
3895
3896 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3897 goto next;
3898 if ((candidate & UINT32_C(0xFFFF)) != 0)
3899 goto next;
3900
3901 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3902 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3903 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3904 goto next;
3905 if (r < 0)
3906 return r;
3907
3908 /* Make some superficial checks whether the range is currently known in the user database */
3909 if (getpwuid(candidate))
3910 goto next;
3911 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3912 goto next;
3913 if (getgrgid(candidate))
3914 goto next;
3915 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3916 goto next;
3917
3918 *ret_lock_file = lf;
3919 lf = (struct LockFile) LOCK_FILE_INIT;
3920 *shift = candidate;
3921 return 0;
3922
3923 next:
3924 if (arg_machine && !tried_hashed) {
3925 /* Try to hash the base from the container name */
3926
3927 static const uint8_t hash_key[] = {
3928 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3929 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3930 };
3931
3932 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3933
3934 tried_hashed = true;
3935 } else
3936 random_bytes(&candidate, sizeof(candidate));
3937
3938 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3939 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3940 }
3941 }
3942
3943 static int setup_uid_map(pid_t pid) {
3944 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3945 int r;
3946
3947 assert(pid > 1);
3948
3949 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3950 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3951 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3952 if (r < 0)
3953 return log_error_errno(r, "Failed to write UID map: %m");
3954
3955 /* We always assign the same UID and GID ranges */
3956 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3957 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3958 if (r < 0)
3959 return log_error_errno(r, "Failed to write GID map: %m");
3960
3961 return 0;
3962 }
3963
3964 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3965 char buf[NOTIFY_BUFFER_MAX+1];
3966 char *p = NULL;
3967 struct iovec iovec = {
3968 .iov_base = buf,
3969 .iov_len = sizeof(buf)-1,
3970 };
3971 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
3972 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
3973 struct msghdr msghdr = {
3974 .msg_iov = &iovec,
3975 .msg_iovlen = 1,
3976 .msg_control = &control,
3977 .msg_controllen = sizeof(control),
3978 };
3979 struct ucred *ucred;
3980 ssize_t n;
3981 pid_t inner_child_pid;
3982 _cleanup_strv_free_ char **tags = NULL;
3983
3984 assert(userdata);
3985
3986 inner_child_pid = PTR_TO_PID(userdata);
3987
3988 if (revents != EPOLLIN) {
3989 log_warning("Got unexpected poll event for notify fd.");
3990 return 0;
3991 }
3992
3993 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3994 if (IN_SET(n, -EAGAIN, -EINTR))
3995 return 0;
3996 if (n == -EXFULL) {
3997 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
3998 return 0;
3999 }
4000 if (n < 0)
4001 return log_warning_errno(n, "Couldn't read notification socket: %m");
4002
4003 cmsg_close_all(&msghdr);
4004
4005 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4006 if (!ucred || ucred->pid != inner_child_pid) {
4007 log_debug("Received notify message without valid credentials. Ignoring.");
4008 return 0;
4009 }
4010
4011 if ((size_t) n >= sizeof(buf)) {
4012 log_warning("Received notify message exceeded maximum size. Ignoring.");
4013 return 0;
4014 }
4015
4016 buf[n] = 0;
4017 tags = strv_split(buf, "\n\r");
4018 if (!tags)
4019 return log_oom();
4020
4021 if (strv_find(tags, "READY=1"))
4022 (void) sd_notifyf(false, "READY=1\n");
4023
4024 p = strv_find_startswith(tags, "STATUS=");
4025 if (p)
4026 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4027
4028 return 0;
4029 }
4030
4031 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4032 int r;
4033
4034 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4035 if (r < 0)
4036 return log_error_errno(r, "Failed to allocate notify event source: %m");
4037
4038 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4039
4040 return 0;
4041 }
4042
4043 static int merge_settings(Settings *settings, const char *path) {
4044 int rl;
4045
4046 assert(settings);
4047 assert(path);
4048
4049 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4050 * that this steals the fields of the Settings* structure, and hence modifies it. */
4051
4052 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4053 settings->start_mode >= 0) {
4054 arg_start_mode = settings->start_mode;
4055 strv_free_and_replace(arg_parameters, settings->parameters);
4056 }
4057
4058 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
4059 arg_ephemeral = settings->ephemeral;
4060
4061 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4062 settings->root) {
4063
4064 if (!arg_settings_trusted)
4065 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4066 else
4067 free_and_replace(arg_directory, settings->root);
4068 }
4069
4070 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4071 settings->pivot_root_new) {
4072 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4073 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4074 }
4075
4076 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4077 settings->working_directory)
4078 free_and_replace(arg_chdir, settings->working_directory);
4079
4080 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4081 settings->environment)
4082 strv_free_and_replace(arg_setenv, settings->environment);
4083
4084 if ((arg_settings_mask & SETTING_USER) == 0) {
4085
4086 if (settings->user)
4087 free_and_replace(arg_user, settings->user);
4088
4089 if (uid_is_valid(settings->uid))
4090 arg_uid = settings->uid;
4091 if (gid_is_valid(settings->gid))
4092 arg_gid = settings->gid;
4093 if (settings->n_supplementary_gids > 0) {
4094 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4095 arg_n_supplementary_gids = settings->n_supplementary_gids;
4096 }
4097 }
4098
4099 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4100 uint64_t plus, minus;
4101 uint64_t network_minus = 0;
4102 uint64_t ambient;
4103
4104 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4105 * Settings structure */
4106
4107 plus = settings->capability;
4108 minus = settings->drop_capability;
4109
4110 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
4111 if (settings_private_network(settings))
4112 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4113 else
4114 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4115 }
4116
4117 if (!arg_settings_trusted && plus != 0) {
4118 if (settings->capability != 0)
4119 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4120 } else {
4121 arg_caps_retain &= ~network_minus;
4122 arg_caps_retain |= plus;
4123 }
4124
4125 arg_caps_retain &= ~minus;
4126
4127 /* Copy the full capabilities over too */
4128 if (capability_quintet_is_set(&settings->full_capabilities)) {
4129 if (!arg_settings_trusted)
4130 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4131 else
4132 arg_full_capabilities = settings->full_capabilities;
4133 }
4134
4135 ambient = settings->ambient_capability;
4136 if (!arg_settings_trusted && ambient != 0)
4137 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4138 else
4139 arg_caps_ambient |= ambient;
4140 }
4141
4142 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4143 settings->kill_signal > 0)
4144 arg_kill_signal = settings->kill_signal;
4145
4146 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4147 settings->personality != PERSONALITY_INVALID)
4148 arg_personality = settings->personality;
4149
4150 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4151 !sd_id128_is_null(settings->machine_id)) {
4152
4153 if (!arg_settings_trusted)
4154 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4155 else
4156 arg_uuid = settings->machine_id;
4157 }
4158
4159 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4160 settings->read_only >= 0)
4161 arg_read_only = settings->read_only;
4162
4163 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4164 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4165 arg_volatile_mode = settings->volatile_mode;
4166
4167 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4168 settings->n_custom_mounts > 0) {
4169
4170 if (!arg_settings_trusted)
4171 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4172 else {
4173 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4174 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4175 arg_n_custom_mounts = settings->n_custom_mounts;
4176 settings->n_custom_mounts = 0;
4177 }
4178 }
4179
4180 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4181 (settings->private_network >= 0 ||
4182 settings->network_veth >= 0 ||
4183 settings->network_bridge ||
4184 settings->network_zone ||
4185 settings->network_interfaces ||
4186 settings->network_macvlan ||
4187 settings->network_ipvlan ||
4188 settings->network_veth_extra ||
4189 settings->network_namespace_path)) {
4190
4191 if (!arg_settings_trusted)
4192 log_warning("Ignoring network settings, file %s is not trusted.", path);
4193 else {
4194 arg_network_veth = settings_network_veth(settings);
4195 arg_private_network = settings_private_network(settings);
4196
4197 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4198 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4199 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4200 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4201
4202 free_and_replace(arg_network_bridge, settings->network_bridge);
4203 free_and_replace(arg_network_zone, settings->network_zone);
4204
4205 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4206 }
4207 }
4208
4209 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4210 settings->expose_ports) {
4211
4212 if (!arg_settings_trusted)
4213 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4214 else {
4215 expose_port_free_all(arg_expose_ports);
4216 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4217 }
4218 }
4219
4220 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4221 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4222
4223 if (!arg_settings_trusted)
4224 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4225 else {
4226 arg_userns_mode = settings->userns_mode;
4227 arg_uid_shift = settings->uid_shift;
4228 arg_uid_range = settings->uid_range;
4229 arg_userns_chown = settings->userns_chown;
4230 }
4231 }
4232
4233 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
4234 arg_notify_ready = settings->notify_ready;
4235
4236 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4237
4238 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4239 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4240 else {
4241 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4242 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4243 }
4244
4245 #if HAVE_SECCOMP
4246 if (!arg_settings_trusted && settings->seccomp)
4247 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4248 else {
4249 seccomp_release(arg_seccomp);
4250 arg_seccomp = TAKE_PTR(settings->seccomp);
4251 }
4252 #endif
4253 }
4254
4255 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4256 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4257 continue;
4258
4259 if (!settings->rlimit[rl])
4260 continue;
4261
4262 if (!arg_settings_trusted) {
4263 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4264 continue;
4265 }
4266
4267 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4268 }
4269
4270 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4271 settings->hostname)
4272 free_and_replace(arg_hostname, settings->hostname);
4273
4274 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4275 settings->no_new_privileges >= 0)
4276 arg_no_new_privileges = settings->no_new_privileges;
4277
4278 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4279 settings->oom_score_adjust_set) {
4280
4281 if (!arg_settings_trusted)
4282 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4283 else {
4284 arg_oom_score_adjust = settings->oom_score_adjust;
4285 arg_oom_score_adjust_set = true;
4286 }
4287 }
4288
4289 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4290 settings->cpu_set.set) {
4291
4292 if (!arg_settings_trusted)
4293 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4294 else {
4295 cpu_set_reset(&arg_cpu_set);
4296 arg_cpu_set = settings->cpu_set;
4297 settings->cpu_set = (CPUSet) {};
4298 }
4299 }
4300
4301 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4302 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4303 arg_resolv_conf = settings->resolv_conf;
4304
4305 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4306 settings->link_journal != _LINK_JOURNAL_INVALID) {
4307
4308 if (!arg_settings_trusted)
4309 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4310 else {
4311 arg_link_journal = settings->link_journal;
4312 arg_link_journal_try = settings->link_journal_try;
4313 }
4314 }
4315
4316 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4317 settings->timezone != _TIMEZONE_MODE_INVALID)
4318 arg_timezone = settings->timezone;
4319
4320 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4321 settings->slice) {
4322
4323 if (!arg_settings_trusted)
4324 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4325 else
4326 free_and_replace(arg_slice, settings->slice);
4327 }
4328
4329 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4330 settings->use_cgns >= 0) {
4331
4332 if (!arg_settings_trusted)
4333 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4334 else
4335 arg_use_cgns = settings->use_cgns;
4336 }
4337
4338 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4339 settings->clone_ns_flags != (unsigned long) -1) {
4340
4341 if (!arg_settings_trusted)
4342 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4343 else
4344 arg_clone_ns_flags = settings->clone_ns_flags;
4345 }
4346
4347 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4348 settings->console_mode >= 0) {
4349
4350 if (!arg_settings_trusted)
4351 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4352 else
4353 arg_console_mode = settings->console_mode;
4354 }
4355
4356 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4357 * don't consult arg_settings_mask for them. */
4358
4359 sd_bus_message_unref(arg_property_message);
4360 arg_property_message = TAKE_PTR(settings->properties);
4361
4362 arg_console_width = settings->console_width;
4363 arg_console_height = settings->console_height;
4364
4365 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4366 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4367 arg_n_extra_nodes = settings->n_extra_nodes;
4368
4369 return 0;
4370 }
4371
4372 static int load_settings(void) {
4373 _cleanup_(settings_freep) Settings *settings = NULL;
4374 _cleanup_fclose_ FILE *f = NULL;
4375 _cleanup_free_ char *p = NULL;
4376 const char *fn, *i;
4377 int r;
4378
4379 if (arg_oci_bundle)
4380 return 0;
4381
4382 /* If all settings are masked, there's no point in looking for
4383 * the settings file */
4384 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4385 return 0;
4386
4387 fn = strjoina(arg_machine, ".nspawn");
4388
4389 /* We first look in the admin's directories in /etc and /run */
4390 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4391 _cleanup_free_ char *j = NULL;
4392
4393 j = path_join(i, fn);
4394 if (!j)
4395 return log_oom();
4396
4397 f = fopen(j, "re");
4398 if (f) {
4399 p = TAKE_PTR(j);
4400
4401 /* By default, we trust configuration from /etc and /run */
4402 if (arg_settings_trusted < 0)
4403 arg_settings_trusted = true;
4404
4405 break;
4406 }
4407
4408 if (errno != ENOENT)
4409 return log_error_errno(errno, "Failed to open %s: %m", j);
4410 }
4411
4412 if (!f) {
4413 /* After that, let's look for a file next to the
4414 * actual image we shall boot. */
4415
4416 if (arg_image) {
4417 p = file_in_same_dir(arg_image, fn);
4418 if (!p)
4419 return log_oom();
4420 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4421 p = file_in_same_dir(arg_directory, fn);
4422 if (!p)
4423 return log_oom();
4424 }
4425
4426 if (p) {
4427 f = fopen(p, "re");
4428 if (!f && errno != ENOENT)
4429 return log_error_errno(errno, "Failed to open %s: %m", p);
4430
4431 /* By default, we do not trust configuration from /var/lib/machines */
4432 if (arg_settings_trusted < 0)
4433 arg_settings_trusted = false;
4434 }
4435 }
4436
4437 if (!f)
4438 return 0;
4439
4440 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4441
4442 r = settings_load(f, p, &settings);
4443 if (r < 0)
4444 return r;
4445
4446 return merge_settings(settings, p);
4447 }
4448
4449 static int load_oci_bundle(void) {
4450 _cleanup_(settings_freep) Settings *settings = NULL;
4451 int r;
4452
4453 if (!arg_oci_bundle)
4454 return 0;
4455
4456 /* By default let's trust OCI bundles */
4457 if (arg_settings_trusted < 0)
4458 arg_settings_trusted = true;
4459
4460 r = oci_load(NULL, arg_oci_bundle, &settings);
4461 if (r < 0)
4462 return r;
4463
4464 return merge_settings(settings, arg_oci_bundle);
4465 }
4466
4467 static int run_container(
4468 DissectedImage *dissected_image,
4469 bool secondary,
4470 FDSet *fds,
4471 char veth_name[IFNAMSIZ], bool *veth_created,
4472 struct ExposeArgs *expose_args,
4473 int *master, pid_t *pid, int *ret) {
4474
4475 static const struct sigaction sa = {
4476 .sa_handler = nop_signal_handler,
4477 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4478 };
4479
4480 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4481 _cleanup_close_ int etc_passwd_lock = -1;
4482 _cleanup_close_pair_ int
4483 kmsg_socket_pair[2] = { -1, -1 },
4484 rtnl_socket_pair[2] = { -1, -1 },
4485 pid_socket_pair[2] = { -1, -1 },
4486 uuid_socket_pair[2] = { -1, -1 },
4487 notify_socket_pair[2] = { -1, -1 },
4488 uid_shift_socket_pair[2] = { -1, -1 },
4489 master_pty_socket_pair[2] = { -1, -1 },
4490 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4491
4492 _cleanup_close_ int notify_socket = -1;
4493 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4494 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4495 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4496 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4497 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4498 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4499 ContainerStatus container_status = 0;
4500 int ifi = 0, r;
4501 ssize_t l;
4502 sigset_t mask_chld;
4503 _cleanup_close_ int child_netns_fd = -1;
4504
4505 assert_se(sigemptyset(&mask_chld) == 0);
4506 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4507
4508 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4509 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4510 * check with getpwuid() if the specific user already exists. Note that /etc might be
4511 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4512 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4513 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4514 * really ours. */
4515
4516 etc_passwd_lock = take_etc_passwd_lock(NULL);
4517 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4518 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4519 }
4520
4521 r = barrier_create(&barrier);
4522 if (r < 0)
4523 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4524
4525 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4526 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4527
4528 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4529 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4530
4531 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4532 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4533
4534 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4535 return log_error_errno(errno, "Failed to create id socket pair: %m");
4536
4537 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4538 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4539
4540 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4541 return log_error_errno(errno, "Failed to create console socket pair: %m");
4542
4543 if (arg_userns_mode != USER_NAMESPACE_NO)
4544 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4545 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4546
4547 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4548 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4549 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4550
4551 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4552 * parent's blocking calls and give it a chance to call wait() and terminate. */
4553 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4554 if (r < 0)
4555 return log_error_errno(errno, "Failed to change the signal mask: %m");
4556
4557 r = sigaction(SIGCHLD, &sa, NULL);
4558 if (r < 0)
4559 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4560
4561 if (arg_network_namespace_path) {
4562 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4563 if (child_netns_fd < 0)
4564 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4565
4566 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4567 if (r == -EUCLEAN)
4568 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4569 else if (r < 0)
4570 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4571 else if (r == 0)
4572 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4573 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4574 }
4575
4576 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4577 if (*pid < 0)
4578 return log_error_errno(errno, "clone() failed%s: %m",
4579 errno == EINVAL ?
4580 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4581
4582 if (*pid == 0) {
4583 /* The outer child only has a file system namespace. */
4584 barrier_set_role(&barrier, BARRIER_CHILD);
4585
4586 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4587 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4588 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4589 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4590 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4591 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4592 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4593 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4594
4595 (void) reset_all_signal_handlers();
4596 (void) reset_signal_mask();
4597
4598 r = outer_child(&barrier,
4599 arg_directory,
4600 dissected_image,
4601 secondary,
4602 pid_socket_pair[1],
4603 uuid_socket_pair[1],
4604 notify_socket_pair[1],
4605 kmsg_socket_pair[1],
4606 rtnl_socket_pair[1],
4607 uid_shift_socket_pair[1],
4608 master_pty_socket_pair[1],
4609 unified_cgroup_hierarchy_socket_pair[1],
4610 fds,
4611 child_netns_fd);
4612 if (r < 0)
4613 _exit(EXIT_FAILURE);
4614
4615 _exit(EXIT_SUCCESS);
4616 }
4617
4618 barrier_set_role(&barrier, BARRIER_PARENT);
4619
4620 fdset_close(fds);
4621
4622 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4623 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4624 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4625 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4626 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4627 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4628 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4629 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4630
4631 if (arg_userns_mode != USER_NAMESPACE_NO) {
4632 /* The child just let us know the UID shift it might have read from the image. */
4633 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4634 if (l < 0)
4635 return log_error_errno(errno, "Failed to read UID shift: %m");
4636 if (l != sizeof arg_uid_shift)
4637 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4638
4639 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4640 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4641 * image, but if that's already in use, pick a new one, and report back to the child,
4642 * which one we now picked. */
4643
4644 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4645 if (r < 0)
4646 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4647
4648 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4649 if (l < 0)
4650 return log_error_errno(errno, "Failed to send UID shift: %m");
4651 if (l != sizeof arg_uid_shift)
4652 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4653 }
4654 }
4655
4656 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4657 /* The child let us know the support cgroup mode it might have read from the image. */
4658 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4659 if (l < 0)
4660 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4661 if (l != sizeof(arg_unified_cgroup_hierarchy))
4662 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4663 l, l == 0 ? " The child is most likely dead." : "");
4664 }
4665
4666 /* Wait for the outer child. */
4667 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4668 if (r < 0)
4669 return r;
4670 if (r != EXIT_SUCCESS)
4671 return -EIO;
4672
4673 /* And now retrieve the PID of the inner child. */
4674 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4675 if (l < 0)
4676 return log_error_errno(errno, "Failed to read inner child PID: %m");
4677 if (l != sizeof *pid)
4678 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4679
4680 /* We also retrieve container UUID in case it was generated by outer child */
4681 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4682 if (l < 0)
4683 return log_error_errno(errno, "Failed to read container machine ID: %m");
4684 if (l != sizeof(arg_uuid))
4685 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4686
4687 /* We also retrieve the socket used for notifications generated by outer child */
4688 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4689 if (notify_socket < 0)
4690 return log_error_errno(notify_socket,
4691 "Failed to receive notification socket from the outer child: %m");
4692
4693 log_debug("Init process invoked as PID "PID_FMT, *pid);
4694
4695 if (arg_userns_mode != USER_NAMESPACE_NO) {
4696 if (!barrier_place_and_sync(&barrier)) /* #1 */
4697 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4698
4699 r = setup_uid_map(*pid);
4700 if (r < 0)
4701 return r;
4702
4703 (void) barrier_place(&barrier); /* #2 */
4704 }
4705
4706 if (arg_private_network) {
4707 if (!arg_network_namespace_path) {
4708 /* Wait until the child has unshared its network namespace. */
4709 if (!barrier_place_and_sync(&barrier)) /* #3 */
4710 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4711 }
4712
4713 if (child_netns_fd < 0) {
4714 /* Make sure we have an open file descriptor to the child's network
4715 * namespace so it stays alive even if the child exits. */
4716 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4717 if (r < 0)
4718 return log_error_errno(r, "Failed to open child network namespace: %m");
4719 }
4720
4721 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4722 if (r < 0)
4723 return r;
4724
4725 if (arg_network_veth) {
4726 r = setup_veth(arg_machine, *pid, veth_name,
4727 arg_network_bridge || arg_network_zone);
4728 if (r < 0)
4729 return r;
4730 else if (r > 0)
4731 ifi = r;
4732
4733 if (arg_network_bridge) {
4734 /* Add the interface to a bridge */
4735 r = setup_bridge(veth_name, arg_network_bridge, false);
4736 if (r < 0)
4737 return r;
4738 if (r > 0)
4739 ifi = r;
4740 } else if (arg_network_zone) {
4741 /* Add the interface to a bridge, possibly creating it */
4742 r = setup_bridge(veth_name, arg_network_zone, true);
4743 if (r < 0)
4744 return r;
4745 if (r > 0)
4746 ifi = r;
4747 }
4748 }
4749
4750 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4751 if (r < 0)
4752 return r;
4753
4754 /* We created the primary and extra veth links now; let's remember this, so that we know to
4755 remove them later on. Note that we don't bother with removing veth links that were created
4756 here when their setup failed half-way, because in that case the kernel should be able to
4757 remove them on its own, since they cannot be referenced by anything yet. */
4758 *veth_created = true;
4759
4760 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4761 if (r < 0)
4762 return r;
4763
4764 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4765 if (r < 0)
4766 return r;
4767 }
4768
4769 if (arg_register || !arg_keep_unit) {
4770 r = sd_bus_default_system(&bus);
4771 if (r < 0)
4772 return log_error_errno(r, "Failed to open system bus: %m");
4773
4774 r = sd_bus_set_close_on_exit(bus, false);
4775 if (r < 0)
4776 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4777 }
4778
4779 if (!arg_keep_unit) {
4780 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4781 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4782 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4783
4784 r = sd_bus_match_signal_async(
4785 bus,
4786 NULL,
4787 "org.freedesktop.systemd1",
4788 NULL,
4789 "org.freedesktop.systemd1.Scope",
4790 "RequestStop",
4791 on_request_stop, NULL, PID_TO_PTR(*pid));
4792 if (r < 0)
4793 return log_error_errno(r, "Failed to request RequestStop match: %m");
4794 }
4795
4796 if (arg_register) {
4797 r = register_machine(
4798 bus,
4799 arg_machine,
4800 *pid,
4801 arg_directory,
4802 arg_uuid,
4803 ifi,
4804 arg_slice,
4805 arg_custom_mounts, arg_n_custom_mounts,
4806 arg_kill_signal,
4807 arg_property,
4808 arg_property_message,
4809 arg_keep_unit,
4810 arg_container_service_name);
4811 if (r < 0)
4812 return r;
4813
4814 } else if (!arg_keep_unit) {
4815 r = allocate_scope(
4816 bus,
4817 arg_machine,
4818 *pid,
4819 arg_slice,
4820 arg_custom_mounts, arg_n_custom_mounts,
4821 arg_kill_signal,
4822 arg_property,
4823 arg_property_message);
4824 if (r < 0)
4825 return r;
4826
4827 } else if (arg_slice || arg_property)
4828 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4829
4830 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4831 if (r < 0)
4832 return r;
4833
4834 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4835 if (r < 0)
4836 return r;
4837
4838 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4839 if (r < 0)
4840 return r;
4841
4842 /* Notify the child that the parent is ready with all
4843 * its setup (including cgroup-ification), and that
4844 * the child can now hand over control to the code to
4845 * run inside the container. */
4846 (void) barrier_place(&barrier); /* #4 */
4847
4848 /* Block SIGCHLD here, before notifying child.
4849 * process_pty() will handle it with the other signals. */
4850 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4851
4852 /* Reset signal to default */
4853 r = default_signals(SIGCHLD);
4854 if (r < 0)
4855 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4856
4857 r = sd_event_new(&event);
4858 if (r < 0)
4859 return log_error_errno(r, "Failed to get default event source: %m");
4860
4861 (void) sd_event_set_watchdog(event, true);
4862
4863 if (bus) {
4864 r = sd_bus_attach_event(bus, event, 0);
4865 if (r < 0)
4866 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4867 }
4868
4869 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4870 if (r < 0)
4871 return r;
4872
4873 /* Let the child know that we are ready and wait that the child is completely ready now. */
4874 if (!barrier_place_and_sync(&barrier)) /* #5 */
4875 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4876
4877 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
4878 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4879 etc_passwd_lock = safe_close(etc_passwd_lock);
4880
4881 (void) sd_notifyf(false,
4882 "STATUS=Container running.\n"
4883 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4884 if (!arg_notify_ready)
4885 (void) sd_notify(false, "READY=1\n");
4886
4887 if (arg_kill_signal > 0) {
4888 /* Try to kill the init system on SIGINT or SIGTERM */
4889 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4890 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4891 } else {
4892 /* Immediately exit */
4893 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4894 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4895 }
4896
4897 /* Exit when the child exits */
4898 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4899
4900 if (arg_expose_ports) {
4901 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, expose_args, &rtnl);
4902 if (r < 0)
4903 return r;
4904
4905 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
4906 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
4907 }
4908
4909 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4910
4911 if (arg_console_mode != CONSOLE_PIPE) {
4912 _cleanup_close_ int fd = -1;
4913 PTYForwardFlags flags = 0;
4914
4915 /* Retrieve the master pty allocated by inner child */
4916 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4917 if (fd < 0)
4918 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4919
4920 switch (arg_console_mode) {
4921
4922 case CONSOLE_READ_ONLY:
4923 flags |= PTY_FORWARD_READ_ONLY;
4924
4925 _fallthrough_;
4926
4927 case CONSOLE_INTERACTIVE:
4928 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4929
4930 r = pty_forward_new(event, fd, flags, &forward);
4931 if (r < 0)
4932 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4933
4934 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4935 (void) pty_forward_set_width_height(forward,
4936 arg_console_width,
4937 arg_console_height);
4938 break;
4939
4940 default:
4941 assert(arg_console_mode == CONSOLE_PASSIVE);
4942 }
4943
4944 *master = TAKE_FD(fd);
4945 }
4946
4947 r = sd_event_loop(event);
4948 if (r < 0)
4949 return log_error_errno(r, "Failed to run event loop: %m");
4950
4951 if (forward) {
4952 char last_char = 0;
4953
4954 (void) pty_forward_get_last_char(forward, &last_char);
4955 forward = pty_forward_free(forward);
4956
4957 if (!arg_quiet && last_char != '\n')
4958 putc('\n', stdout);
4959 }
4960
4961 /* Kill if it is not dead yet anyway */
4962 if (!arg_register && !arg_keep_unit && bus)
4963 terminate_scope(bus, arg_machine);
4964
4965 /* Normally redundant, but better safe than sorry */
4966 (void) kill(*pid, SIGKILL);
4967
4968 if (arg_private_network) {
4969 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
4970 * to avoid having to move the parent to the child network namespace. */
4971 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
4972 if (r < 0)
4973 return r;
4974
4975 if (r == 0) {
4976 _cleanup_close_ int parent_netns_fd = -1;
4977
4978 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
4979 if (r < 0) {
4980 log_error_errno(r, "Failed to open parent network namespace: %m");
4981 _exit(EXIT_FAILURE);
4982 }
4983
4984 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
4985 if (r < 0) {
4986 log_error_errno(r, "Failed to enter child network namespace: %m");
4987 _exit(EXIT_FAILURE);
4988 }
4989
4990 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
4991 if (r < 0)
4992 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
4993
4994 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
4995 }
4996 }
4997
4998 r = wait_for_container(*pid, &container_status);
4999 *pid = 0;
5000
5001 /* Tell machined that we are gone. */
5002 if (bus)
5003 (void) unregister_machine(bus, arg_machine);
5004
5005 if (r < 0)
5006 /* We failed to wait for the container, or the container exited abnormally. */
5007 return r;
5008 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5009 /* r > 0 → The container exited with a non-zero status.
5010 * As a special case, we need to replace 133 with a different value,
5011 * because 133 is special-cased in the service file to reboot the container.
5012 * otherwise → The container exited with zero status and a reboot was not requested.
5013 */
5014 if (r == EXIT_FORCE_RESTART)
5015 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5016 *ret = r;
5017 return 0; /* finito */
5018 }
5019
5020 /* CONTAINER_REBOOTED, loop again */
5021
5022 if (arg_keep_unit) {
5023 /* Special handling if we are running as a service: instead of simply
5024 * restarting the machine we want to restart the entire service, so let's
5025 * inform systemd about this with the special exit code 133. The service
5026 * file uses RestartForceExitStatus=133 so that this results in a full
5027 * nspawn restart. This is necessary since we might have cgroup parameters
5028 * set we want to have flushed out. */
5029 *ret = EXIT_FORCE_RESTART;
5030 return 0; /* finito */
5031 }
5032
5033 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5034 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5035
5036 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5037 *veth_created = false;
5038 return 1; /* loop again */
5039 }
5040
5041 static int initialize_rlimits(void) {
5042 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
5043 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5044 * container execution environments. */
5045
5046 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5047 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5048 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5049 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5050 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5051 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5052 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5053 [RLIMIT_MEMLOCK] = { 65536, 65536 },
5054 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5055 [RLIMIT_NICE] = { 0, 0 },
5056 [RLIMIT_NOFILE] = { 1024, 4096 },
5057 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5058 [RLIMIT_RTPRIO] = { 0, 0 },
5059 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5060 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5061
5062 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5063 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5064 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5065 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5066 * that PID 1 changes a number of other resource limits during early initialization which is why we
5067 * don't read the other limits from PID 1 but prefer the static table above. */
5068 };
5069
5070 int rl;
5071
5072 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5073 /* Let's only fill in what the user hasn't explicitly configured anyway */
5074 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5075 const struct rlimit *v;
5076 struct rlimit buffer;
5077
5078 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5079 /* For these two let's read the limits off PID 1. See above for an explanation. */
5080
5081 if (prlimit(1, rl, NULL, &buffer) < 0)
5082 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5083
5084 v = &buffer;
5085 } else
5086 v = kernel_defaults + rl;
5087
5088 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5089 if (!arg_rlimit[rl])
5090 return log_oom();
5091 }
5092
5093 if (DEBUG_LOGGING) {
5094 _cleanup_free_ char *k = NULL;
5095
5096 (void) rlimit_format(arg_rlimit[rl], &k);
5097 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5098 }
5099 }
5100
5101 return 0;
5102 }
5103
5104 static int cant_be_in_netns(void) {
5105 union sockaddr_union sa = {
5106 .un = {
5107 .sun_family = AF_UNIX,
5108 .sun_path = "/run/udev/control",
5109 },
5110 };
5111 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
5112 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
5113 _cleanup_close_ int fd = -1;
5114 struct ucred ucred;
5115 int r;
5116
5117 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5118 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5119 * nice message. */
5120
5121 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5122 return 0;
5123
5124 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5125 if (fd < 0)
5126 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5127
5128 if (connect(fd, &sa.un, SOCKADDR_UN_LEN(sa.un)) < 0) {
5129
5130 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
5131 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5132 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5133
5134 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
5135 }
5136
5137 r = getpeercred(fd, &ucred);
5138 if (r < 0)
5139 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5140
5141 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
5142 r = readlink_malloc(udev_path, &udev_ns);
5143 if (r < 0)
5144 return log_error_errno(r, "Failed to read network namespace of udev: %m");
5145
5146 r = readlink_malloc("/proc/self/ns/net", &our_ns);
5147 if (r < 0)
5148 return log_error_errno(r, "Failed to read our own network namespace: %m");
5149
5150 if (!streq(our_ns, udev_ns))
5151 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5152 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5153 return 0;
5154 }
5155
5156 static int run(int argc, char *argv[]) {
5157 bool secondary = false, remove_directory = false, remove_image = false,
5158 veth_created = false, remove_tmprootdir = false;
5159 _cleanup_close_ int master = -1;
5160 _cleanup_fdset_free_ FDSet *fds = NULL;
5161 int r, n_fd_passed, ret = EXIT_SUCCESS;
5162 char veth_name[IFNAMSIZ] = "";
5163 struct ExposeArgs expose_args = {};
5164 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5165 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5166 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5167 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
5168 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5169 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5170 pid_t pid = 0;
5171
5172 log_parse_environment();
5173 log_open();
5174
5175 r = parse_argv(argc, argv);
5176 if (r <= 0)
5177 goto finish;
5178
5179 if (geteuid() != 0) {
5180 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5181 argc >= 2 ? "Need to be root." :
5182 "Need to be root (and some arguments are usually required).\nHint: try --help");
5183 goto finish;
5184 }
5185
5186 r = cant_be_in_netns();
5187 if (r < 0)
5188 goto finish;
5189
5190 r = initialize_rlimits();
5191 if (r < 0)
5192 goto finish;
5193
5194 r = load_oci_bundle();
5195 if (r < 0)
5196 goto finish;
5197
5198 r = determine_names();
5199 if (r < 0)
5200 goto finish;
5201
5202 r = load_settings();
5203 if (r < 0)
5204 goto finish;
5205
5206 r = cg_unified();
5207 if (r < 0) {
5208 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5209 goto finish;
5210 }
5211
5212 r = verify_arguments();
5213 if (r < 0)
5214 goto finish;
5215
5216 /* Reapply environment settings. */
5217 (void) detect_unified_cgroup_hierarchy_from_environment();
5218
5219 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5220 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5221 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5222 (void) ignore_signals(SIGPIPE);
5223
5224 n_fd_passed = sd_listen_fds(false);
5225 if (n_fd_passed > 0) {
5226 r = fdset_new_listen_fds(&fds, false);
5227 if (r < 0) {
5228 log_error_errno(r, "Failed to collect file descriptors: %m");
5229 goto finish;
5230 }
5231 }
5232
5233 /* The "default" umask. This is appropriate for most file and directory
5234 * operations performed by nspawn, and is the umask that will be used for
5235 * the child. Functions like copy_devnodes() change the umask temporarily. */
5236 umask(0022);
5237
5238 if (arg_directory) {
5239 assert(!arg_image);
5240
5241 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5242 * /var from the host will propagate into container dynamically (because bad things happen if
5243 * two systems write to the same /var). Let's allow it for the special cases where /var is
5244 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5245 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5246 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5247 r = -EINVAL;
5248 goto finish;
5249 }
5250
5251 if (arg_ephemeral) {
5252 _cleanup_free_ char *np = NULL;
5253
5254 r = chase_symlinks_and_update(&arg_directory, 0);
5255 if (r < 0)
5256 goto finish;
5257
5258 /* If the specified path is a mount point we generate the new snapshot immediately
5259 * inside it under a random name. However if the specified is not a mount point we
5260 * create the new snapshot in the parent directory, just next to it. */
5261 r = path_is_mount_point(arg_directory, NULL, 0);
5262 if (r < 0) {
5263 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5264 goto finish;
5265 }
5266 if (r > 0)
5267 r = tempfn_random_child(arg_directory, "machine.", &np);
5268 else
5269 r = tempfn_random(arg_directory, "machine.", &np);
5270 if (r < 0) {
5271 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5272 goto finish;
5273 }
5274
5275 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5276 * only owned by us and no one else. */
5277 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5278 if (r < 0) {
5279 log_error_errno(r, "Failed to lock %s: %m", np);
5280 goto finish;
5281 }
5282
5283 {
5284 BLOCK_SIGNALS(SIGINT);
5285 r = btrfs_subvol_snapshot(arg_directory, np,
5286 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5287 BTRFS_SNAPSHOT_FALLBACK_COPY |
5288 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5289 BTRFS_SNAPSHOT_RECURSIVE |
5290 BTRFS_SNAPSHOT_QUOTA |
5291 BTRFS_SNAPSHOT_SIGINT);
5292 }
5293 if (r == -EINTR) {
5294 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5295 goto finish;
5296 }
5297 if (r < 0) {
5298 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5299 goto finish;
5300 }
5301
5302 free_and_replace(arg_directory, np);
5303 remove_directory = true;
5304 } else {
5305 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5306 if (r < 0)
5307 goto finish;
5308
5309 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5310 if (r == -EBUSY) {
5311 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5312 goto finish;
5313 }
5314 if (r < 0) {
5315 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5316 goto finish;
5317 }
5318
5319 if (arg_template) {
5320 r = chase_symlinks_and_update(&arg_template, 0);
5321 if (r < 0)
5322 goto finish;
5323
5324 {
5325 BLOCK_SIGNALS(SIGINT);
5326 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5327 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5328 BTRFS_SNAPSHOT_FALLBACK_COPY |
5329 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5330 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5331 BTRFS_SNAPSHOT_RECURSIVE |
5332 BTRFS_SNAPSHOT_QUOTA |
5333 BTRFS_SNAPSHOT_SIGINT);
5334 }
5335 if (r == -EEXIST)
5336 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5337 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5338 else if (r == -EINTR) {
5339 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5340 goto finish;
5341 } else if (r < 0) {
5342 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5343 goto finish;
5344 } else
5345 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5346 "Populated %s from template %s.", arg_directory, arg_template);
5347 }
5348 }
5349
5350 if (arg_start_mode == START_BOOT) {
5351 const char *p;
5352
5353 if (arg_pivot_root_new)
5354 p = prefix_roota(arg_directory, arg_pivot_root_new);
5355 else
5356 p = arg_directory;
5357
5358 if (path_is_os_tree(p) <= 0) {
5359 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5360 r = -EINVAL;
5361 goto finish;
5362 }
5363 } else {
5364 const char *p, *q;
5365
5366 if (arg_pivot_root_new)
5367 p = prefix_roota(arg_directory, arg_pivot_root_new);
5368 else
5369 p = arg_directory;
5370
5371 q = strjoina(p, "/usr/");
5372
5373 if (laccess(q, F_OK) < 0) {
5374 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5375 r = -EINVAL;
5376 goto finish;
5377 }
5378 }
5379
5380 } else {
5381 DissectImageFlags dissect_image_flags = DISSECT_IMAGE_REQUIRE_ROOT | DISSECT_IMAGE_RELAX_VAR_CHECK;
5382 assert(arg_image);
5383 assert(!arg_template);
5384
5385 r = chase_symlinks_and_update(&arg_image, 0);
5386 if (r < 0)
5387 goto finish;
5388
5389 if (arg_ephemeral) {
5390 _cleanup_free_ char *np = NULL;
5391
5392 r = tempfn_random(arg_image, "machine.", &np);
5393 if (r < 0) {
5394 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5395 goto finish;
5396 }
5397
5398 /* Always take an exclusive lock on our own ephemeral copy. */
5399 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5400 if (r < 0) {
5401 r = log_error_errno(r, "Failed to create image lock: %m");
5402 goto finish;
5403 }
5404
5405 {
5406 BLOCK_SIGNALS(SIGINT);
5407 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5408 }
5409 if (r == -EINTR) {
5410 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5411 goto finish;
5412 }
5413 if (r < 0) {
5414 r = log_error_errno(r, "Failed to copy image file: %m");
5415 goto finish;
5416 }
5417
5418 free_and_replace(arg_image, np);
5419 remove_image = true;
5420 } else {
5421 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5422 if (r == -EBUSY) {
5423 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5424 goto finish;
5425 }
5426 if (r < 0) {
5427 r = log_error_errno(r, "Failed to create image lock: %m");
5428 goto finish;
5429 }
5430
5431 r = verity_settings_load(
5432 &arg_verity_settings,
5433 arg_image, NULL, NULL);
5434 if (r < 0) {
5435 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5436 goto finish;
5437 }
5438
5439 if (arg_verity_settings.data_path)
5440 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5441 }
5442
5443 if (!mkdtemp(tmprootdir)) {
5444 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5445 goto finish;
5446 }
5447
5448 remove_tmprootdir = true;
5449
5450 arg_directory = strdup(tmprootdir);
5451 if (!arg_directory) {
5452 r = log_oom();
5453 goto finish;
5454 }
5455
5456 r = loop_device_make_by_path(
5457 arg_image,
5458 arg_read_only ? O_RDONLY : O_RDWR,
5459 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5460 &loop);
5461 if (r < 0) {
5462 log_error_errno(r, "Failed to set up loopback block device: %m");
5463 goto finish;
5464 }
5465
5466 r = dissect_image_and_warn(
5467 loop->fd,
5468 arg_image,
5469 &arg_verity_settings,
5470 NULL,
5471 dissect_image_flags,
5472 &dissected_image);
5473 if (r == -ENOPKG) {
5474 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5475 log_notice("Note that the disk image needs to\n"
5476 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5477 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5478 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5479 " d) or contain a file system without a partition table\n"
5480 "in order to be bootable with systemd-nspawn.");
5481 goto finish;
5482 }
5483 if (r < 0)
5484 goto finish;
5485
5486 if (!arg_verity_settings.root_hash && dissected_image->can_verity)
5487 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5488
5489 r = dissected_image_decrypt_interactively(
5490 dissected_image,
5491 NULL,
5492 &arg_verity_settings,
5493 0,
5494 &decrypted_image);
5495 if (r < 0)
5496 goto finish;
5497
5498 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5499 if (remove_image && unlink(arg_image) >= 0)
5500 remove_image = false;
5501 }
5502
5503 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5504 if (r < 0)
5505 goto finish;
5506
5507 if (arg_console_mode < 0)
5508 arg_console_mode =
5509 isatty(STDIN_FILENO) > 0 &&
5510 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5511
5512 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5513 arg_quiet = true;
5514
5515 if (!arg_quiet)
5516 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5517 arg_machine, arg_image ?: arg_directory);
5518
5519 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5520
5521 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5522 r = log_error_errno(errno, "Failed to become subreaper: %m");
5523 goto finish;
5524 }
5525
5526 if (arg_expose_ports) {
5527 r = fw_ctx_new(&fw_ctx);
5528 if (r < 0) {
5529 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5530 goto finish;
5531 }
5532 expose_args.fw_ctx = fw_ctx;
5533 }
5534 for (;;) {
5535 r = run_container(dissected_image,
5536 secondary,
5537 fds,
5538 veth_name, &veth_created,
5539 &expose_args, &master,
5540 &pid, &ret);
5541 if (r <= 0)
5542 break;
5543 }
5544
5545 finish:
5546 (void) sd_notify(false,
5547 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5548 "STOPPING=1\nSTATUS=Terminating...");
5549
5550 if (pid > 0)
5551 (void) kill(pid, SIGKILL);
5552
5553 /* Try to flush whatever is still queued in the pty */
5554 if (master >= 0) {
5555 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5556 master = safe_close(master);
5557 }
5558
5559 if (pid > 0)
5560 (void) wait_for_terminate(pid, NULL);
5561
5562 pager_close();
5563
5564 if (remove_directory && arg_directory) {
5565 int k;
5566
5567 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5568 if (k < 0)
5569 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5570 }
5571
5572 if (remove_image && arg_image) {
5573 if (unlink(arg_image) < 0)
5574 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5575 }
5576
5577 if (remove_tmprootdir) {
5578 if (rmdir(tmprootdir) < 0)
5579 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5580 }
5581
5582 if (arg_machine) {
5583 const char *p;
5584
5585 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5586 (void) rm_rf(p, REMOVE_ROOT);
5587 }
5588
5589 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5590 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5591
5592 if (veth_created)
5593 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5594 (void) remove_bridge(arg_network_zone);
5595
5596 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5597 expose_port_free_all(arg_expose_ports);
5598 rlimit_free_all(arg_rlimit);
5599 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5600 credential_free_all(arg_credentials, arg_n_credentials);
5601
5602 if (r < 0)
5603 return r;
5604
5605 return ret;
5606 }
5607
5608 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);