]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
codespell: fix spelling errors
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #include <blkid.h>
5 #endif
6 #include <errno.h>
7 #include <getopt.h>
8 #include <grp.h>
9 #include <linux/fs.h>
10 #include <linux/loop.h>
11 #include <pwd.h>
12 #include <sched.h>
13 #if HAVE_SELINUX
14 #include <selinux/selinux.h>
15 #endif
16 #include <signal.h>
17 #include <stdio.h>
18 #include <stdlib.h>
19 #include <string.h>
20 #include <sys/file.h>
21 #include <sys/personality.h>
22 #include <sys/prctl.h>
23 #include <sys/types.h>
24 #include <sys/wait.h>
25 #include <unistd.h>
26
27 #include "sd-bus.h"
28 #include "sd-daemon.h"
29 #include "sd-id128.h"
30
31 #include "alloc-util.h"
32 #include "barrier.h"
33 #include "base-filesystem.h"
34 #include "blkid-util.h"
35 #include "btrfs-util.h"
36 #include "bus-error.h"
37 #include "bus-util.h"
38 #include "cap-list.h"
39 #include "capability-util.h"
40 #include "cgroup-util.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "dev-setup.h"
44 #include "dissect-image.h"
45 #include "env-util.h"
46 #include "fd-util.h"
47 #include "fdset.h"
48 #include "fileio.h"
49 #include "format-util.h"
50 #include "fs-util.h"
51 #include "gpt.h"
52 #include "hexdecoct.h"
53 #include "hostname-util.h"
54 #include "id128-util.h"
55 #include "log.h"
56 #include "loop-util.h"
57 #include "loopback-setup.h"
58 #include "machine-image.h"
59 #include "macro.h"
60 #include "main-func.h"
61 #include "missing.h"
62 #include "mkdir.h"
63 #include "mount-util.h"
64 #include "mountpoint-util.h"
65 #include "namespace-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-oci.h"
73 #include "nspawn-patch-uid.h"
74 #include "nspawn-register.h"
75 #include "nspawn-seccomp.h"
76 #include "nspawn-settings.h"
77 #include "nspawn-setuid.h"
78 #include "nspawn-stub-pid1.h"
79 #include "nulstr-util.h"
80 #include "os-util.h"
81 #include "pager.h"
82 #include "parse-util.h"
83 #include "path-util.h"
84 #include "pretty-print.h"
85 #include "process-util.h"
86 #include "ptyfwd.h"
87 #include "random-util.h"
88 #include "raw-clone.h"
89 #include "rlimit-util.h"
90 #include "rm-rf.h"
91 #if HAVE_SECCOMP
92 #include "seccomp-util.h"
93 #endif
94 #include "selinux-util.h"
95 #include "signal-util.h"
96 #include "socket-util.h"
97 #include "stat-util.h"
98 #include "stdio-util.h"
99 #include "string-table.h"
100 #include "string-util.h"
101 #include "strv.h"
102 #include "sysctl-util.h"
103 #include "terminal-util.h"
104 #include "tmpfile-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 #if HAVE_SPLIT_USR
110 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
111 #else
112 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
113 #endif
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED,
125 } ContainerStatus;
126
127 static char *arg_directory = NULL;
128 static char *arg_template = NULL;
129 static char *arg_chdir = NULL;
130 static char *arg_pivot_root_new = NULL;
131 static char *arg_pivot_root_old = NULL;
132 static char *arg_user = NULL;
133 static uid_t arg_uid = UID_INVALID;
134 static gid_t arg_gid = GID_INVALID;
135 static gid_t* arg_supplementary_gids = NULL;
136 static size_t arg_n_supplementary_gids = 0;
137 static sd_id128_t arg_uuid = {};
138 static char *arg_machine = NULL; /* The name used by the host to refer to this */
139 static char *arg_hostname = NULL; /* The name the payload sees by default */
140 static const char *arg_selinux_context = NULL;
141 static const char *arg_selinux_apifs_context = NULL;
142 static char *arg_slice = NULL;
143 static bool arg_private_network = false;
144 static bool arg_read_only = false;
145 static StartMode arg_start_mode = START_PID1;
146 static bool arg_ephemeral = false;
147 static LinkJournal arg_link_journal = LINK_AUTO;
148 static bool arg_link_journal_try = false;
149 static uint64_t arg_caps_retain =
150 (1ULL << CAP_AUDIT_CONTROL) |
151 (1ULL << CAP_AUDIT_WRITE) |
152 (1ULL << CAP_CHOWN) |
153 (1ULL << CAP_DAC_OVERRIDE) |
154 (1ULL << CAP_DAC_READ_SEARCH) |
155 (1ULL << CAP_FOWNER) |
156 (1ULL << CAP_FSETID) |
157 (1ULL << CAP_IPC_OWNER) |
158 (1ULL << CAP_KILL) |
159 (1ULL << CAP_LEASE) |
160 (1ULL << CAP_LINUX_IMMUTABLE) |
161 (1ULL << CAP_MKNOD) |
162 (1ULL << CAP_NET_BIND_SERVICE) |
163 (1ULL << CAP_NET_BROADCAST) |
164 (1ULL << CAP_NET_RAW) |
165 (1ULL << CAP_SETFCAP) |
166 (1ULL << CAP_SETGID) |
167 (1ULL << CAP_SETPCAP) |
168 (1ULL << CAP_SETUID) |
169 (1ULL << CAP_SYS_ADMIN) |
170 (1ULL << CAP_SYS_BOOT) |
171 (1ULL << CAP_SYS_CHROOT) |
172 (1ULL << CAP_SYS_NICE) |
173 (1ULL << CAP_SYS_PTRACE) |
174 (1ULL << CAP_SYS_RESOURCE) |
175 (1ULL << CAP_SYS_TTY_CONFIG);
176 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
177 static CustomMount *arg_custom_mounts = NULL;
178 static size_t arg_n_custom_mounts = 0;
179 static char **arg_setenv = NULL;
180 static bool arg_quiet = false;
181 static bool arg_register = true;
182 static bool arg_keep_unit = false;
183 static char **arg_network_interfaces = NULL;
184 static char **arg_network_macvlan = NULL;
185 static char **arg_network_ipvlan = NULL;
186 static bool arg_network_veth = false;
187 static char **arg_network_veth_extra = NULL;
188 static char *arg_network_bridge = NULL;
189 static char *arg_network_zone = NULL;
190 static char *arg_network_namespace_path = NULL;
191 static PagerFlags arg_pager_flags = 0;
192 static unsigned long arg_personality = PERSONALITY_INVALID;
193 static char *arg_image = NULL;
194 static char *arg_oci_bundle = NULL;
195 static VolatileMode arg_volatile_mode = VOLATILE_NO;
196 static ExposePort *arg_expose_ports = NULL;
197 static char **arg_property = NULL;
198 static sd_bus_message *arg_property_message = NULL;
199 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
200 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
201 static bool arg_userns_chown = false;
202 static int arg_kill_signal = 0;
203 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
204 static SettingsMask arg_settings_mask = 0;
205 static int arg_settings_trusted = -1;
206 static char **arg_parameters = NULL;
207 static const char *arg_container_service_name = "systemd-nspawn";
208 static bool arg_notify_ready = false;
209 static bool arg_use_cgns = true;
210 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
211 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
212 static void *arg_root_hash = NULL;
213 static size_t arg_root_hash_size = 0;
214 static char **arg_syscall_whitelist = NULL;
215 static char **arg_syscall_blacklist = NULL;
216 #if HAVE_SECCOMP
217 static scmp_filter_ctx arg_seccomp = NULL;
218 #endif
219 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
220 static bool arg_no_new_privileges = false;
221 static int arg_oom_score_adjust = 0;
222 static bool arg_oom_score_adjust_set = false;
223 static cpu_set_t *arg_cpuset = NULL;
224 static unsigned arg_cpuset_ncpus = 0;
225 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
226 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
227 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
228 static DeviceNode* arg_extra_nodes = NULL;
229 static size_t arg_n_extra_nodes = 0;
230 static char **arg_sysctl = NULL;
231 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
232
233 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
255 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
259 #if HAVE_SECCOMP
260 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
261 #endif
262 STATIC_DESTRUCTOR_REGISTER(arg_cpuset, CPU_FREEp);
263 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
264
265 static int help(void) {
266 _cleanup_free_ char *link = NULL;
267 int r;
268
269 (void) pager_open(arg_pager_flags);
270
271 r = terminal_urlify_man("systemd-nspawn", "1", &link);
272 if (r < 0)
273 return log_oom();
274
275 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
276 "Spawn a command or OS in a light-weight container.\n\n"
277 " -h --help Show this help\n"
278 " --version Print version string\n"
279 " -q --quiet Do not show status information\n"
280 " --no-pager Do not pipe output into a pager\n"
281 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
282 "%3$sImage:%4$s\n"
283 " -D --directory=PATH Root directory for the container\n"
284 " --template=PATH Initialize root directory from template directory,\n"
285 " if missing\n"
286 " -x --ephemeral Run container with snapshot of root directory, and\n"
287 " remove it after exit\n"
288 " -i --image=PATH Root file system disk image (or device node) for\n"
289 " the container\n"
290 " --oci-bundle=PATH OCI bundle directory\n"
291 " --read-only Mount the root directory read-only\n"
292 " --volatile[=MODE] Run the system in volatile mode\n"
293 " --root-hash=HASH Specify verity root hash for root disk image\n"
294 " --pivot-root=PATH[:PATH]\n"
295 " Pivot root to given directory in the container\n\n"
296 "%3$sExecution:%4$s\n"
297 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
298 " -b --boot Boot up full system (i.e. invoke init)\n"
299 " --chdir=PATH Set working directory in the container\n"
300 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
301 " -u --user=USER Run the command under specified user or UID\n"
302 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
303 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
304 "%3$sSystem Identity:%4$s\n"
305 " -M --machine=NAME Set the machine name for the container\n"
306 " --hostname=NAME Override the hostname for the container\n"
307 " --uuid=UUID Set a specific machine UUID for the container\n\n"
308 "%3$sProperties:%4$s\n"
309 " -S --slice=SLICE Place the container in the specified slice\n"
310 " --property=NAME=VALUE Set scope unit property\n"
311 " --register=BOOLEAN Register container as machine\n"
312 " --keep-unit Do not register a scope for the machine, reuse\n"
313 " the service unit nspawn is running in\n\n"
314 "%3$sUser Namespacing:%4$s\n"
315 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
316 " --private-users[=UIDBASE[:NUIDS]]\n"
317 " Similar, but with user configured UID/GID range\n"
318 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
319 "%3$sNetworking:%4$s\n"
320 " --private-network Disable network in container\n"
321 " --network-interface=INTERFACE\n"
322 " Assign an existing network interface to the\n"
323 " container\n"
324 " --network-macvlan=INTERFACE\n"
325 " Create a macvlan network interface based on an\n"
326 " existing network interface to the container\n"
327 " --network-ipvlan=INTERFACE\n"
328 " Create a ipvlan network interface based on an\n"
329 " existing network interface to the container\n"
330 " -n --network-veth Add a virtual Ethernet connection between host\n"
331 " and container\n"
332 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
333 " Add an additional virtual Ethernet link between\n"
334 " host and container\n"
335 " --network-bridge=INTERFACE\n"
336 " Add a virtual Ethernet connection to the container\n"
337 " and attach it to an existing bridge on the host\n"
338 " --network-zone=NAME Similar, but attach the new interface to an\n"
339 " an automatically managed bridge interface\n"
340 " --network-namespace-path=PATH\n"
341 " Set network namespace to the one represented by\n"
342 " the specified kernel namespace file node\n"
343 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
344 " Expose a container IP port on the host\n\n"
345 "%3$sSecurity:%4$s\n"
346 " --capability=CAP In addition to the default, retain specified\n"
347 " capability\n"
348 " --drop-capability=CAP Drop the specified capability from the default set\n"
349 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
350 " --system-call-filter=LIST|~LIST\n"
351 " Permit/prohibit specific system calls\n"
352 " -Z --selinux-context=SECLABEL\n"
353 " Set the SELinux security context to be used by\n"
354 " processes in the container\n"
355 " -L --selinux-apifs-context=SECLABEL\n"
356 " Set the SELinux security context to be used by\n"
357 " API/tmpfs file systems in the container\n\n"
358 "%3$sResources:%4$s\n"
359 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
360 " --oom-score-adjust=VALUE\n"
361 " Adjust the OOM score value for the payload\n"
362 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
363 " --personality=ARCH Pick personality for this container\n\n"
364 "%3$sIntegration:%4$s\n"
365 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
366 " --timezone=MODE Select mode of /etc/localtime initialization\n"
367 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
368 " host, try-guest, try-host\n"
369 " -j Equivalent to --link-journal=try-guest\n\n"
370 "%3$sMounts:%4$s\n"
371 " --bind=PATH[:PATH[:OPTIONS]]\n"
372 " Bind mount a file or directory from the host into\n"
373 " the container\n"
374 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
375 " Similar, but creates a read-only bind mount\n"
376 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
377 " it\n"
378 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
379 " --overlay=PATH[:PATH...]:PATH\n"
380 " Create an overlay mount from the host to \n"
381 " the container\n"
382 " --overlay-ro=PATH[:PATH...]:PATH\n"
383 " Similar, but creates a read-only overlay mount\n\n"
384 "%3$sInput/Output:%4$s\n"
385 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
386 " set up for the container.\n"
387 " -P --pipe Equivalent to --console=pipe\n"
388 "\nSee the %2$s for details.\n"
389 , program_invocation_short_name
390 , link
391 , ansi_underline(), ansi_normal());
392
393 return 0;
394 }
395
396 static int custom_mount_check_all(void) {
397 size_t i;
398
399 for (i = 0; i < arg_n_custom_mounts; i++) {
400 CustomMount *m = &arg_custom_mounts[i];
401
402 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
403 if (arg_userns_chown)
404 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
405 "--private-users-chown may not be combined with custom root mounts.");
406 else if (arg_uid_shift == UID_INVALID)
407 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
408 "--private-users with automatic UID shift may not be combined with custom root mounts.");
409 }
410 }
411
412 return 0;
413 }
414
415 static int detect_unified_cgroup_hierarchy_from_environment(void) {
416 const char *e;
417 int r;
418
419 /* Allow the user to control whether the unified hierarchy is used */
420 e = getenv("UNIFIED_CGROUP_HIERARCHY");
421 if (e) {
422 r = parse_boolean(e);
423 if (r < 0)
424 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
425 if (r > 0)
426 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
427 else
428 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
429 }
430
431 return 0;
432 }
433
434 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
435 int r;
436
437 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
438 * image actually supports. */
439 r = cg_all_unified();
440 if (r < 0)
441 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
442 if (r > 0) {
443 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
444 * routine only detects 231, so we'll have a false negative here for 230. */
445 r = systemd_installation_has_version(directory, 230);
446 if (r < 0)
447 return log_error_errno(r, "Failed to determine systemd version in container: %m");
448 if (r > 0)
449 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
450 else
451 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
452 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
453 /* Mixed cgroup hierarchy support was added in 233 */
454 r = systemd_installation_has_version(directory, 233);
455 if (r < 0)
456 return log_error_errno(r, "Failed to determine systemd version in container: %m");
457 if (r > 0)
458 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
459 else
460 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
461 } else
462 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
463
464 log_debug("Using %s hierarchy for container.",
465 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
466 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
467
468 return 0;
469 }
470
471 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
472 int r;
473
474 r = getenv_bool(name);
475 if (r == -ENXIO)
476 return;
477 if (r < 0)
478 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
479
480 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
481 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
482 }
483
484 static void parse_mount_settings_env(void) {
485 const char *e;
486 int r;
487
488 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
489 if (r >= 0)
490 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
491 else if (r != -ENXIO)
492 log_warning_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP, ignoring: %m");
493
494 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
495 if (!e)
496 return;
497
498 if (streq(e, "network")) {
499 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
500 return;
501 }
502
503 r = parse_boolean(e);
504 if (r < 0) {
505 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
506 return;
507 }
508
509 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
510 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
511 }
512
513 static void parse_environment(void) {
514 const char *e;
515 int r;
516
517 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
518 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
519 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
520 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
521
522 parse_mount_settings_env();
523
524 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
525 * even if it is supported. If not supported, it has no effect. */
526 if (!cg_ns_supported())
527 arg_use_cgns = false;
528 else {
529 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
530 if (r < 0) {
531 if (r != -ENXIO)
532 log_warning_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS, ignoring: %m");
533
534 arg_use_cgns = true;
535 } else {
536 arg_use_cgns = r > 0;
537 arg_settings_mask |= SETTING_USE_CGNS;
538 }
539 }
540
541 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
542 if (e)
543 arg_container_service_name = e;
544
545 detect_unified_cgroup_hierarchy_from_environment();
546 }
547
548 static int parse_argv(int argc, char *argv[]) {
549 enum {
550 ARG_VERSION = 0x100,
551 ARG_PRIVATE_NETWORK,
552 ARG_UUID,
553 ARG_READ_ONLY,
554 ARG_CAPABILITY,
555 ARG_DROP_CAPABILITY,
556 ARG_LINK_JOURNAL,
557 ARG_BIND,
558 ARG_BIND_RO,
559 ARG_TMPFS,
560 ARG_OVERLAY,
561 ARG_OVERLAY_RO,
562 ARG_INACCESSIBLE,
563 ARG_SHARE_SYSTEM,
564 ARG_REGISTER,
565 ARG_KEEP_UNIT,
566 ARG_NETWORK_INTERFACE,
567 ARG_NETWORK_MACVLAN,
568 ARG_NETWORK_IPVLAN,
569 ARG_NETWORK_BRIDGE,
570 ARG_NETWORK_ZONE,
571 ARG_NETWORK_VETH_EXTRA,
572 ARG_NETWORK_NAMESPACE_PATH,
573 ARG_PERSONALITY,
574 ARG_VOLATILE,
575 ARG_TEMPLATE,
576 ARG_PROPERTY,
577 ARG_PRIVATE_USERS,
578 ARG_KILL_SIGNAL,
579 ARG_SETTINGS,
580 ARG_CHDIR,
581 ARG_PIVOT_ROOT,
582 ARG_PRIVATE_USERS_CHOWN,
583 ARG_NOTIFY_READY,
584 ARG_ROOT_HASH,
585 ARG_SYSTEM_CALL_FILTER,
586 ARG_RLIMIT,
587 ARG_HOSTNAME,
588 ARG_NO_NEW_PRIVILEGES,
589 ARG_OOM_SCORE_ADJUST,
590 ARG_CPU_AFFINITY,
591 ARG_RESOLV_CONF,
592 ARG_TIMEZONE,
593 ARG_CONSOLE,
594 ARG_PIPE,
595 ARG_OCI_BUNDLE,
596 ARG_NO_PAGER,
597 };
598
599 static const struct option options[] = {
600 { "help", no_argument, NULL, 'h' },
601 { "version", no_argument, NULL, ARG_VERSION },
602 { "directory", required_argument, NULL, 'D' },
603 { "template", required_argument, NULL, ARG_TEMPLATE },
604 { "ephemeral", no_argument, NULL, 'x' },
605 { "user", required_argument, NULL, 'u' },
606 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
607 { "as-pid2", no_argument, NULL, 'a' },
608 { "boot", no_argument, NULL, 'b' },
609 { "uuid", required_argument, NULL, ARG_UUID },
610 { "read-only", no_argument, NULL, ARG_READ_ONLY },
611 { "capability", required_argument, NULL, ARG_CAPABILITY },
612 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
613 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
614 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
615 { "bind", required_argument, NULL, ARG_BIND },
616 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
617 { "tmpfs", required_argument, NULL, ARG_TMPFS },
618 { "overlay", required_argument, NULL, ARG_OVERLAY },
619 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
620 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
621 { "machine", required_argument, NULL, 'M' },
622 { "hostname", required_argument, NULL, ARG_HOSTNAME },
623 { "slice", required_argument, NULL, 'S' },
624 { "setenv", required_argument, NULL, 'E' },
625 { "selinux-context", required_argument, NULL, 'Z' },
626 { "selinux-apifs-context", required_argument, NULL, 'L' },
627 { "quiet", no_argument, NULL, 'q' },
628 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
629 { "register", required_argument, NULL, ARG_REGISTER },
630 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
631 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
632 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
633 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
634 { "network-veth", no_argument, NULL, 'n' },
635 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
636 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
637 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
638 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
639 { "personality", required_argument, NULL, ARG_PERSONALITY },
640 { "image", required_argument, NULL, 'i' },
641 { "volatile", optional_argument, NULL, ARG_VOLATILE },
642 { "port", required_argument, NULL, 'p' },
643 { "property", required_argument, NULL, ARG_PROPERTY },
644 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
645 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
646 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
647 { "settings", required_argument, NULL, ARG_SETTINGS },
648 { "chdir", required_argument, NULL, ARG_CHDIR },
649 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
650 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
651 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
652 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
653 { "rlimit", required_argument, NULL, ARG_RLIMIT },
654 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
655 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
656 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
657 { "timezone", required_argument, NULL, ARG_TIMEZONE },
658 { "console", required_argument, NULL, ARG_CONSOLE },
659 { "pipe", no_argument, NULL, ARG_PIPE },
660 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
661 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
662 {}
663 };
664
665 int c, r;
666 const char *p;
667 uint64_t plus = 0, minus = 0;
668 bool mask_all_settings = false, mask_no_settings = false;
669
670 assert(argc >= 0);
671 assert(argv);
672
673 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
674 switch (c) {
675
676 case 'h':
677 return help();
678
679 case ARG_VERSION:
680 return version();
681
682 case 'D':
683 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
684 if (r < 0)
685 return r;
686
687 arg_settings_mask |= SETTING_DIRECTORY;
688 break;
689
690 case ARG_TEMPLATE:
691 r = parse_path_argument_and_warn(optarg, false, &arg_template);
692 if (r < 0)
693 return r;
694
695 arg_settings_mask |= SETTING_DIRECTORY;
696 break;
697
698 case 'i':
699 r = parse_path_argument_and_warn(optarg, false, &arg_image);
700 if (r < 0)
701 return r;
702
703 arg_settings_mask |= SETTING_DIRECTORY;
704 break;
705
706 case ARG_OCI_BUNDLE:
707 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
708 if (r < 0)
709 return r;
710
711 break;
712
713 case 'x':
714 arg_ephemeral = true;
715 arg_settings_mask |= SETTING_EPHEMERAL;
716 break;
717
718 case 'u':
719 r = free_and_strdup(&arg_user, optarg);
720 if (r < 0)
721 return log_oom();
722
723 arg_settings_mask |= SETTING_USER;
724 break;
725
726 case ARG_NETWORK_ZONE: {
727 char *j;
728
729 j = strappend("vz-", optarg);
730 if (!j)
731 return log_oom();
732
733 if (!ifname_valid(j)) {
734 log_error("Network zone name not valid: %s", j);
735 free(j);
736 return -EINVAL;
737 }
738
739 free_and_replace(arg_network_zone, j);
740
741 arg_network_veth = true;
742 arg_private_network = true;
743 arg_settings_mask |= SETTING_NETWORK;
744 break;
745 }
746
747 case ARG_NETWORK_BRIDGE:
748
749 if (!ifname_valid(optarg))
750 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
751 "Bridge interface name not valid: %s", optarg);
752
753 r = free_and_strdup(&arg_network_bridge, optarg);
754 if (r < 0)
755 return log_oom();
756
757 _fallthrough_;
758 case 'n':
759 arg_network_veth = true;
760 arg_private_network = true;
761 arg_settings_mask |= SETTING_NETWORK;
762 break;
763
764 case ARG_NETWORK_VETH_EXTRA:
765 r = veth_extra_parse(&arg_network_veth_extra, optarg);
766 if (r < 0)
767 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
768
769 arg_private_network = true;
770 arg_settings_mask |= SETTING_NETWORK;
771 break;
772
773 case ARG_NETWORK_INTERFACE:
774 if (!ifname_valid(optarg))
775 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
776 "Network interface name not valid: %s", optarg);
777
778 if (strv_extend(&arg_network_interfaces, optarg) < 0)
779 return log_oom();
780
781 arg_private_network = true;
782 arg_settings_mask |= SETTING_NETWORK;
783 break;
784
785 case ARG_NETWORK_MACVLAN:
786
787 if (!ifname_valid(optarg))
788 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
789 "MACVLAN network interface name not valid: %s", optarg);
790
791 if (strv_extend(&arg_network_macvlan, optarg) < 0)
792 return log_oom();
793
794 arg_private_network = true;
795 arg_settings_mask |= SETTING_NETWORK;
796 break;
797
798 case ARG_NETWORK_IPVLAN:
799
800 if (!ifname_valid(optarg))
801 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
802 "IPVLAN network interface name not valid: %s", optarg);
803
804 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
805 return log_oom();
806
807 _fallthrough_;
808 case ARG_PRIVATE_NETWORK:
809 arg_private_network = true;
810 arg_settings_mask |= SETTING_NETWORK;
811 break;
812
813 case ARG_NETWORK_NAMESPACE_PATH:
814 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
815 if (r < 0)
816 return r;
817
818 arg_settings_mask |= SETTING_NETWORK;
819 break;
820
821 case 'b':
822 if (arg_start_mode == START_PID2)
823 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
824 "--boot and --as-pid2 may not be combined.");
825
826 arg_start_mode = START_BOOT;
827 arg_settings_mask |= SETTING_START_MODE;
828 break;
829
830 case 'a':
831 if (arg_start_mode == START_BOOT)
832 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
833 "--boot and --as-pid2 may not be combined.");
834
835 arg_start_mode = START_PID2;
836 arg_settings_mask |= SETTING_START_MODE;
837 break;
838
839 case ARG_UUID:
840 r = sd_id128_from_string(optarg, &arg_uuid);
841 if (r < 0)
842 return log_error_errno(r, "Invalid UUID: %s", optarg);
843
844 if (sd_id128_is_null(arg_uuid))
845 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
846 "Machine UUID may not be all zeroes.");
847
848 arg_settings_mask |= SETTING_MACHINE_ID;
849 break;
850
851 case 'S':
852 r = free_and_strdup(&arg_slice, optarg);
853 if (r < 0)
854 return log_oom();
855
856 arg_settings_mask |= SETTING_SLICE;
857 break;
858
859 case 'M':
860 if (isempty(optarg))
861 arg_machine = mfree(arg_machine);
862 else {
863 if (!machine_name_is_valid(optarg))
864 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
865 "Invalid machine name: %s", optarg);
866
867 r = free_and_strdup(&arg_machine, optarg);
868 if (r < 0)
869 return log_oom();
870 }
871 break;
872
873 case ARG_HOSTNAME:
874 if (isempty(optarg))
875 arg_hostname = mfree(arg_hostname);
876 else {
877 if (!hostname_is_valid(optarg, false))
878 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
879 "Invalid hostname: %s", optarg);
880
881 r = free_and_strdup(&arg_hostname, optarg);
882 if (r < 0)
883 return log_oom();
884 }
885
886 arg_settings_mask |= SETTING_HOSTNAME;
887 break;
888
889 case 'Z':
890 arg_selinux_context = optarg;
891 break;
892
893 case 'L':
894 arg_selinux_apifs_context = optarg;
895 break;
896
897 case ARG_READ_ONLY:
898 arg_read_only = true;
899 arg_settings_mask |= SETTING_READ_ONLY;
900 break;
901
902 case ARG_CAPABILITY:
903 case ARG_DROP_CAPABILITY: {
904 p = optarg;
905 for (;;) {
906 _cleanup_free_ char *t = NULL;
907
908 r = extract_first_word(&p, &t, ",", 0);
909 if (r < 0)
910 return log_error_errno(r, "Failed to parse capability %s.", t);
911 if (r == 0)
912 break;
913
914 if (streq(t, "all")) {
915 if (c == ARG_CAPABILITY)
916 plus = (uint64_t) -1;
917 else
918 minus = (uint64_t) -1;
919 } else {
920 r = capability_from_name(t);
921 if (r < 0)
922 return log_error_errno(r, "Failed to parse capability %s.", t);
923
924 if (c == ARG_CAPABILITY)
925 plus |= 1ULL << r;
926 else
927 minus |= 1ULL << r;
928 }
929 }
930
931 arg_settings_mask |= SETTING_CAPABILITY;
932 break;
933 }
934
935 case ARG_NO_NEW_PRIVILEGES:
936 r = parse_boolean(optarg);
937 if (r < 0)
938 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
939
940 arg_no_new_privileges = r;
941 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
942 break;
943
944 case 'j':
945 arg_link_journal = LINK_GUEST;
946 arg_link_journal_try = true;
947 arg_settings_mask |= SETTING_LINK_JOURNAL;
948 break;
949
950 case ARG_LINK_JOURNAL:
951 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
952 if (r < 0)
953 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
954
955 arg_settings_mask |= SETTING_LINK_JOURNAL;
956 break;
957
958 case ARG_BIND:
959 case ARG_BIND_RO:
960 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
961 if (r < 0)
962 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
963
964 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
965 break;
966
967 case ARG_TMPFS:
968 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
969 if (r < 0)
970 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
971
972 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
973 break;
974
975 case ARG_OVERLAY:
976 case ARG_OVERLAY_RO:
977 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
978 if (r == -EADDRNOTAVAIL)
979 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
980 if (r < 0)
981 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
982
983 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
984 break;
985
986 case ARG_INACCESSIBLE:
987 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
988 if (r < 0)
989 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
990
991 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
992 break;
993
994 case 'E': {
995 char **n;
996
997 if (!env_assignment_is_valid(optarg))
998 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
999 "Environment variable assignment '%s' is not valid.", optarg);
1000
1001 n = strv_env_set(arg_setenv, optarg);
1002 if (!n)
1003 return log_oom();
1004
1005 strv_free_and_replace(arg_setenv, n);
1006 arg_settings_mask |= SETTING_ENVIRONMENT;
1007 break;
1008 }
1009
1010 case 'q':
1011 arg_quiet = true;
1012 break;
1013
1014 case ARG_SHARE_SYSTEM:
1015 /* We don't officially support this anymore, except for compat reasons. People should use the
1016 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1017 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1018 arg_clone_ns_flags = 0;
1019 break;
1020
1021 case ARG_REGISTER:
1022 r = parse_boolean(optarg);
1023 if (r < 0) {
1024 log_error("Failed to parse --register= argument: %s", optarg);
1025 return r;
1026 }
1027
1028 arg_register = r;
1029 break;
1030
1031 case ARG_KEEP_UNIT:
1032 arg_keep_unit = true;
1033 break;
1034
1035 case ARG_PERSONALITY:
1036
1037 arg_personality = personality_from_string(optarg);
1038 if (arg_personality == PERSONALITY_INVALID)
1039 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1040 "Unknown or unsupported personality '%s'.", optarg);
1041
1042 arg_settings_mask |= SETTING_PERSONALITY;
1043 break;
1044
1045 case ARG_VOLATILE:
1046
1047 if (!optarg)
1048 arg_volatile_mode = VOLATILE_YES;
1049 else if (streq(optarg, "help")) {
1050 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1051 return 0;
1052 } else {
1053 VolatileMode m;
1054
1055 m = volatile_mode_from_string(optarg);
1056 if (m < 0)
1057 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1058 "Failed to parse --volatile= argument: %s", optarg);
1059 else
1060 arg_volatile_mode = m;
1061 }
1062
1063 arg_settings_mask |= SETTING_VOLATILE_MODE;
1064 break;
1065
1066 case 'p':
1067 r = expose_port_parse(&arg_expose_ports, optarg);
1068 if (r == -EEXIST)
1069 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1070 if (r < 0)
1071 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1072
1073 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1074 break;
1075
1076 case ARG_PROPERTY:
1077 if (strv_extend(&arg_property, optarg) < 0)
1078 return log_oom();
1079
1080 break;
1081
1082 case ARG_PRIVATE_USERS: {
1083 int boolean = -1;
1084
1085 if (!optarg)
1086 boolean = true;
1087 else if (!in_charset(optarg, DIGITS))
1088 /* do *not* parse numbers as booleans */
1089 boolean = parse_boolean(optarg);
1090
1091 if (boolean == false) {
1092 /* no: User namespacing off */
1093 arg_userns_mode = USER_NAMESPACE_NO;
1094 arg_uid_shift = UID_INVALID;
1095 arg_uid_range = UINT32_C(0x10000);
1096 } else if (boolean == true) {
1097 /* yes: User namespacing on, UID range is read from root dir */
1098 arg_userns_mode = USER_NAMESPACE_FIXED;
1099 arg_uid_shift = UID_INVALID;
1100 arg_uid_range = UINT32_C(0x10000);
1101 } else if (streq(optarg, "pick")) {
1102 /* pick: User namespacing on, UID range is picked randomly */
1103 arg_userns_mode = USER_NAMESPACE_PICK;
1104 arg_uid_shift = UID_INVALID;
1105 arg_uid_range = UINT32_C(0x10000);
1106 } else {
1107 _cleanup_free_ char *buffer = NULL;
1108 const char *range, *shift;
1109
1110 /* anything else: User namespacing on, UID range is explicitly configured */
1111
1112 range = strchr(optarg, ':');
1113 if (range) {
1114 buffer = strndup(optarg, range - optarg);
1115 if (!buffer)
1116 return log_oom();
1117 shift = buffer;
1118
1119 range++;
1120 r = safe_atou32(range, &arg_uid_range);
1121 if (r < 0)
1122 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1123 } else
1124 shift = optarg;
1125
1126 r = parse_uid(shift, &arg_uid_shift);
1127 if (r < 0)
1128 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1129
1130 arg_userns_mode = USER_NAMESPACE_FIXED;
1131 }
1132
1133 if (arg_uid_range <= 0)
1134 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1135 "UID range cannot be 0.");
1136
1137 arg_settings_mask |= SETTING_USERNS;
1138 break;
1139 }
1140
1141 case 'U':
1142 if (userns_supported()) {
1143 arg_userns_mode = USER_NAMESPACE_PICK;
1144 arg_uid_shift = UID_INVALID;
1145 arg_uid_range = UINT32_C(0x10000);
1146
1147 arg_settings_mask |= SETTING_USERNS;
1148 }
1149
1150 break;
1151
1152 case ARG_PRIVATE_USERS_CHOWN:
1153 arg_userns_chown = true;
1154
1155 arg_settings_mask |= SETTING_USERNS;
1156 break;
1157
1158 case ARG_KILL_SIGNAL:
1159 if (streq(optarg, "help")) {
1160 DUMP_STRING_TABLE(signal, int, _NSIG);
1161 return 0;
1162 }
1163
1164 arg_kill_signal = signal_from_string(optarg);
1165 if (arg_kill_signal < 0)
1166 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1167 "Cannot parse signal: %s", optarg);
1168
1169 arg_settings_mask |= SETTING_KILL_SIGNAL;
1170 break;
1171
1172 case ARG_SETTINGS:
1173
1174 /* no → do not read files
1175 * yes → read files, do not override cmdline, trust only subset
1176 * override → read files, override cmdline, trust only subset
1177 * trusted → read files, do not override cmdline, trust all
1178 */
1179
1180 r = parse_boolean(optarg);
1181 if (r < 0) {
1182 if (streq(optarg, "trusted")) {
1183 mask_all_settings = false;
1184 mask_no_settings = false;
1185 arg_settings_trusted = true;
1186
1187 } else if (streq(optarg, "override")) {
1188 mask_all_settings = false;
1189 mask_no_settings = true;
1190 arg_settings_trusted = -1;
1191 } else
1192 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1193 } else if (r > 0) {
1194 /* yes */
1195 mask_all_settings = false;
1196 mask_no_settings = false;
1197 arg_settings_trusted = -1;
1198 } else {
1199 /* no */
1200 mask_all_settings = true;
1201 mask_no_settings = false;
1202 arg_settings_trusted = false;
1203 }
1204
1205 break;
1206
1207 case ARG_CHDIR:
1208 if (!path_is_absolute(optarg))
1209 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1210 "Working directory %s is not an absolute path.", optarg);
1211
1212 r = free_and_strdup(&arg_chdir, optarg);
1213 if (r < 0)
1214 return log_oom();
1215
1216 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1217 break;
1218
1219 case ARG_PIVOT_ROOT:
1220 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1221 if (r < 0)
1222 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1223
1224 arg_settings_mask |= SETTING_PIVOT_ROOT;
1225 break;
1226
1227 case ARG_NOTIFY_READY:
1228 r = parse_boolean(optarg);
1229 if (r < 0)
1230 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1231 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1232 arg_notify_ready = r;
1233 arg_settings_mask |= SETTING_NOTIFY_READY;
1234 break;
1235
1236 case ARG_ROOT_HASH: {
1237 void *k;
1238 size_t l;
1239
1240 r = unhexmem(optarg, strlen(optarg), &k, &l);
1241 if (r < 0)
1242 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1243 if (l < sizeof(sd_id128_t)) {
1244 free(k);
1245 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1246 }
1247
1248 free(arg_root_hash);
1249 arg_root_hash = k;
1250 arg_root_hash_size = l;
1251 break;
1252 }
1253
1254 case ARG_SYSTEM_CALL_FILTER: {
1255 bool negative;
1256 const char *items;
1257
1258 negative = optarg[0] == '~';
1259 items = negative ? optarg + 1 : optarg;
1260
1261 for (;;) {
1262 _cleanup_free_ char *word = NULL;
1263
1264 r = extract_first_word(&items, &word, NULL, 0);
1265 if (r == 0)
1266 break;
1267 if (r == -ENOMEM)
1268 return log_oom();
1269 if (r < 0)
1270 return log_error_errno(r, "Failed to parse system call filter: %m");
1271
1272 if (negative)
1273 r = strv_extend(&arg_syscall_blacklist, word);
1274 else
1275 r = strv_extend(&arg_syscall_whitelist, word);
1276 if (r < 0)
1277 return log_oom();
1278 }
1279
1280 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1281 break;
1282 }
1283
1284 case ARG_RLIMIT: {
1285 const char *eq;
1286 char *name;
1287 int rl;
1288
1289 if (streq(optarg, "help")) {
1290 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1291 return 0;
1292 }
1293
1294 eq = strchr(optarg, '=');
1295 if (!eq)
1296 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1297 "--rlimit= expects an '=' assignment.");
1298
1299 name = strndup(optarg, eq - optarg);
1300 if (!name)
1301 return log_oom();
1302
1303 rl = rlimit_from_string_harder(name);
1304 if (rl < 0)
1305 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1306 "Unknown resource limit: %s", name);
1307
1308 if (!arg_rlimit[rl]) {
1309 arg_rlimit[rl] = new0(struct rlimit, 1);
1310 if (!arg_rlimit[rl])
1311 return log_oom();
1312 }
1313
1314 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1315 if (r < 0)
1316 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1317
1318 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1319 break;
1320 }
1321
1322 case ARG_OOM_SCORE_ADJUST:
1323 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1324 if (r < 0)
1325 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1326
1327 arg_oom_score_adjust_set = true;
1328 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1329 break;
1330
1331 case ARG_CPU_AFFINITY: {
1332 _cleanup_cpu_free_ cpu_set_t *cpuset = NULL;
1333
1334 r = parse_cpu_set(optarg, &cpuset);
1335 if (r < 0)
1336 return log_error_errno(r, "Failed to parse CPU affinity mask: %s", optarg);
1337
1338 if (arg_cpuset)
1339 CPU_FREE(arg_cpuset);
1340
1341 arg_cpuset = TAKE_PTR(cpuset);
1342 arg_cpuset_ncpus = r;
1343 arg_settings_mask |= SETTING_CPU_AFFINITY;
1344 break;
1345 }
1346
1347 case ARG_RESOLV_CONF:
1348 if (streq(optarg, "help")) {
1349 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1350 return 0;
1351 }
1352
1353 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1354 if (arg_resolv_conf < 0)
1355 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1356 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1357
1358 arg_settings_mask |= SETTING_RESOLV_CONF;
1359 break;
1360
1361 case ARG_TIMEZONE:
1362 if (streq(optarg, "help")) {
1363 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1364 return 0;
1365 }
1366
1367 arg_timezone = timezone_mode_from_string(optarg);
1368 if (arg_timezone < 0)
1369 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1370 "Failed to parse /etc/localtime mode: %s", optarg);
1371
1372 arg_settings_mask |= SETTING_TIMEZONE;
1373 break;
1374
1375 case ARG_CONSOLE:
1376 if (streq(optarg, "interactive"))
1377 arg_console_mode = CONSOLE_INTERACTIVE;
1378 else if (streq(optarg, "read-only"))
1379 arg_console_mode = CONSOLE_READ_ONLY;
1380 else if (streq(optarg, "passive"))
1381 arg_console_mode = CONSOLE_PASSIVE;
1382 else if (streq(optarg, "pipe"))
1383 arg_console_mode = CONSOLE_PIPE;
1384 else if (streq(optarg, "help"))
1385 puts("interactive\n"
1386 "read-only\n"
1387 "passive\n"
1388 "pipe");
1389 else
1390 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
1391
1392 arg_settings_mask |= SETTING_CONSOLE_MODE;
1393 break;
1394
1395 case 'P':
1396 case ARG_PIPE:
1397 arg_console_mode = CONSOLE_PIPE;
1398 arg_settings_mask |= SETTING_CONSOLE_MODE;
1399 break;
1400
1401 case ARG_NO_PAGER:
1402 arg_pager_flags |= PAGER_DISABLE;
1403 break;
1404
1405 case '?':
1406 return -EINVAL;
1407
1408 default:
1409 assert_not_reached("Unhandled option");
1410 }
1411
1412 if (argc > optind) {
1413 strv_free(arg_parameters);
1414 arg_parameters = strv_copy(argv + optind);
1415 if (!arg_parameters)
1416 return log_oom();
1417
1418 arg_settings_mask |= SETTING_START_MODE;
1419 }
1420
1421 if (arg_ephemeral && arg_template && !arg_directory)
1422 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1423 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1424 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1425 * --directory=". */
1426 arg_directory = TAKE_PTR(arg_template);
1427
1428 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1429
1430 /* Make sure to parse environment before we reset the settings mask below */
1431 parse_environment();
1432
1433 /* Load all settings from .nspawn files */
1434 if (mask_no_settings)
1435 arg_settings_mask = 0;
1436
1437 /* Don't load any settings from .nspawn files */
1438 if (mask_all_settings)
1439 arg_settings_mask = _SETTINGS_MASK_ALL;
1440
1441 return 1;
1442 }
1443
1444 static int verify_arguments(void) {
1445 int r;
1446
1447 if (arg_userns_mode != USER_NAMESPACE_NO)
1448 arg_mount_settings |= MOUNT_USE_USERNS;
1449
1450 if (arg_private_network)
1451 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1452
1453 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1454 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1455 arg_register = false;
1456 if (arg_start_mode != START_PID1)
1457 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1458 }
1459
1460 if (arg_userns_mode == USER_NAMESPACE_PICK)
1461 arg_userns_chown = true;
1462
1463 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1464 arg_kill_signal = SIGRTMIN+3;
1465
1466 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1467 arg_read_only = true;
1468
1469 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1470 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1471 * The latter is not technically a user session, but we don't need to labour the point. */
1472 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1473
1474 if (arg_directory && arg_image)
1475 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1476
1477 if (arg_template && arg_image)
1478 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1479
1480 if (arg_template && !(arg_directory || arg_machine))
1481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1482
1483 if (arg_ephemeral && arg_template)
1484 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1485
1486 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1487 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1488
1489 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1490 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1491
1492 if (arg_userns_chown && arg_read_only)
1493 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1494 "--read-only and --private-users-chown may not be combined.");
1495
1496 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1497 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1498 * copy-up (in case of overlay) making the entire exercise pointless. */
1499 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1500 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1501
1502 /* If --network-namespace-path is given with any other network-related option, we need to error out,
1503 * to avoid conflicts between different network options. */
1504 if (arg_network_namespace_path &&
1505 (arg_network_interfaces || arg_network_macvlan ||
1506 arg_network_ipvlan || arg_network_veth_extra ||
1507 arg_network_bridge || arg_network_zone ||
1508 arg_network_veth || arg_private_network))
1509 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1510
1511 if (arg_network_bridge && arg_network_zone)
1512 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1513 "--network-bridge= and --network-zone= may not be combined.");
1514
1515 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1516 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1517
1518 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1519 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1520
1521 if (arg_expose_ports && !arg_private_network)
1522 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1523
1524 #if ! HAVE_LIBIPTC
1525 if (arg_expose_ports)
1526 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1527 #endif
1528
1529 r = custom_mount_check_all();
1530 if (r < 0)
1531 return r;
1532
1533 return 0;
1534 }
1535
1536 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1537 assert(p);
1538
1539 if (arg_userns_mode == USER_NAMESPACE_NO)
1540 return 0;
1541
1542 if (uid == UID_INVALID && gid == GID_INVALID)
1543 return 0;
1544
1545 if (uid != UID_INVALID) {
1546 uid += arg_uid_shift;
1547
1548 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1549 return -EOVERFLOW;
1550 }
1551
1552 if (gid != GID_INVALID) {
1553 gid += (gid_t) arg_uid_shift;
1554
1555 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1556 return -EOVERFLOW;
1557 }
1558
1559 if (lchown(p, uid, gid) < 0)
1560 return -errno;
1561
1562 return 0;
1563 }
1564
1565 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1566 const char *q;
1567 int r;
1568
1569 q = prefix_roota(root, path);
1570 r = mkdir_errno_wrapper(q, mode);
1571 if (r == -EEXIST)
1572 return 0;
1573 if (r < 0)
1574 return r;
1575
1576 return userns_lchown(q, uid, gid);
1577 }
1578
1579 static const char *timezone_from_path(const char *path) {
1580 return PATH_STARTSWITH_SET(
1581 path,
1582 "../usr/share/zoneinfo/",
1583 "/usr/share/zoneinfo/");
1584 }
1585
1586 static bool etc_writable(void) {
1587 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1588 }
1589
1590 static int setup_timezone(const char *dest) {
1591 _cleanup_free_ char *p = NULL, *etc = NULL;
1592 const char *where, *check;
1593 TimezoneMode m;
1594 int r;
1595
1596 assert(dest);
1597
1598 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1599 r = readlink_malloc("/etc/localtime", &p);
1600 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1601 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1602 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1603 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1604 else if (r < 0) {
1605 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1606 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1607 * file.
1608 *
1609 * Example:
1610 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1611 */
1612 return 0;
1613 } else if (arg_timezone == TIMEZONE_AUTO)
1614 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1615 else
1616 m = arg_timezone;
1617 } else
1618 m = arg_timezone;
1619
1620 if (m == TIMEZONE_OFF)
1621 return 0;
1622
1623 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1624 if (r < 0) {
1625 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1626 return 0;
1627 }
1628
1629 where = strjoina(etc, "/localtime");
1630
1631 switch (m) {
1632
1633 case TIMEZONE_DELETE:
1634 if (unlink(where) < 0)
1635 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1636
1637 return 0;
1638
1639 case TIMEZONE_SYMLINK: {
1640 _cleanup_free_ char *q = NULL;
1641 const char *z, *what;
1642
1643 z = timezone_from_path(p);
1644 if (!z) {
1645 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1646 return 0;
1647 }
1648
1649 r = readlink_malloc(where, &q);
1650 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1651 return 0; /* Already pointing to the right place? Then do nothing .. */
1652
1653 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1654 r = chase_symlinks(check, dest, 0, NULL);
1655 if (r < 0)
1656 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1657 else {
1658 if (unlink(where) < 0 && errno != ENOENT) {
1659 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1660 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1661 return 0;
1662 }
1663
1664 what = strjoina("../usr/share/zoneinfo/", z);
1665 if (symlink(what, where) < 0) {
1666 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1667 errno, "Failed to correct timezone of container, ignoring: %m");
1668 return 0;
1669 }
1670
1671 break;
1672 }
1673
1674 _fallthrough_;
1675 }
1676
1677 case TIMEZONE_BIND: {
1678 _cleanup_free_ char *resolved = NULL;
1679 int found;
1680
1681 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1682 if (found < 0) {
1683 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1684 return 0;
1685 }
1686
1687 if (found == 0) /* missing? */
1688 (void) touch(resolved);
1689
1690 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1691 if (r >= 0)
1692 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1693
1694 _fallthrough_;
1695 }
1696
1697 case TIMEZONE_COPY:
1698 /* If mounting failed, try to copy */
1699 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1700 if (r < 0) {
1701 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1702 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1703 return 0;
1704 }
1705
1706 break;
1707
1708 default:
1709 assert_not_reached("unexpected mode");
1710 }
1711
1712 /* Fix permissions of the symlink or file copy we just created */
1713 r = userns_lchown(where, 0, 0);
1714 if (r < 0)
1715 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1716
1717 return 0;
1718 }
1719
1720 static int have_resolv_conf(const char *path) {
1721 assert(path);
1722
1723 if (access(path, F_OK) < 0) {
1724 if (errno == ENOENT)
1725 return 0;
1726
1727 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1728 }
1729
1730 return 1;
1731 }
1732
1733 static int resolved_listening(void) {
1734 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1735 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1736 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1737 int r;
1738
1739 /* Check if resolved is listening */
1740
1741 r = sd_bus_open_system(&bus);
1742 if (r < 0)
1743 return log_debug_errno(r, "Failed to open system bus: %m");
1744
1745 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1746 if (r < 0)
1747 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1748 if (r == 0)
1749 return 0;
1750
1751 r = sd_bus_get_property_string(bus,
1752 "org.freedesktop.resolve1",
1753 "/org/freedesktop/resolve1",
1754 "org.freedesktop.resolve1.Manager",
1755 "DNSStubListener",
1756 &error,
1757 &dns_stub_listener_mode);
1758 if (r < 0)
1759 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1760
1761 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1762 }
1763
1764 static int setup_resolv_conf(const char *dest) {
1765 _cleanup_free_ char *etc = NULL;
1766 const char *where, *what;
1767 ResolvConfMode m;
1768 int r;
1769
1770 assert(dest);
1771
1772 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1773 if (arg_private_network)
1774 m = RESOLV_CONF_OFF;
1775 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1776 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1777 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1778 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1779 else
1780 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1781 } else
1782 m = arg_resolv_conf;
1783
1784 if (m == RESOLV_CONF_OFF)
1785 return 0;
1786
1787 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1788 if (r < 0) {
1789 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1790 return 0;
1791 }
1792
1793 where = strjoina(etc, "/resolv.conf");
1794
1795 if (m == RESOLV_CONF_DELETE) {
1796 if (unlink(where) < 0)
1797 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1798
1799 return 0;
1800 }
1801
1802 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1803 what = STATIC_RESOLV_CONF;
1804 else
1805 what = "/etc/resolv.conf";
1806
1807 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1808 _cleanup_free_ char *resolved = NULL;
1809 int found;
1810
1811 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1812 if (found < 0) {
1813 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1814 return 0;
1815 }
1816
1817 if (found == 0) /* missing? */
1818 (void) touch(resolved);
1819
1820 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1821 if (r >= 0)
1822 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1823 }
1824
1825 /* If that didn't work, let's copy the file */
1826 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1827 if (r < 0) {
1828 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1829 * resolved or something similar runs inside and the symlink points there.
1830 *
1831 * If the disk image is read-only, there's also no point in complaining.
1832 */
1833 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1834 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1835 return 0;
1836 }
1837
1838 r = userns_lchown(where, 0, 0);
1839 if (r < 0)
1840 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1841
1842 return 0;
1843 }
1844
1845 static int setup_boot_id(void) {
1846 _cleanup_(unlink_and_freep) char *from = NULL;
1847 _cleanup_free_ char *path = NULL;
1848 sd_id128_t rnd = SD_ID128_NULL;
1849 const char *to;
1850 int r;
1851
1852 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1853
1854 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1855 if (r < 0)
1856 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1857
1858 r = sd_id128_randomize(&rnd);
1859 if (r < 0)
1860 return log_error_errno(r, "Failed to generate random boot id: %m");
1861
1862 r = id128_write(path, ID128_UUID, rnd, false);
1863 if (r < 0)
1864 return log_error_errno(r, "Failed to write boot id: %m");
1865
1866 from = TAKE_PTR(path);
1867 to = "/proc/sys/kernel/random/boot_id";
1868
1869 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1870 if (r < 0)
1871 return r;
1872
1873 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1874 }
1875
1876 static int copy_devnodes(const char *dest) {
1877 static const char devnodes[] =
1878 "null\0"
1879 "zero\0"
1880 "full\0"
1881 "random\0"
1882 "urandom\0"
1883 "tty\0"
1884 "net/tun\0";
1885
1886 _cleanup_umask_ mode_t u;
1887 const char *d;
1888 int r = 0;
1889
1890 assert(dest);
1891
1892 u = umask(0000);
1893
1894 /* Create /dev/net, so that we can create /dev/net/tun in it */
1895 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1896 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1897
1898 NULSTR_FOREACH(d, devnodes) {
1899 _cleanup_free_ char *from = NULL, *to = NULL;
1900 struct stat st;
1901
1902 from = strappend("/dev/", d);
1903 if (!from)
1904 return log_oom();
1905
1906 to = prefix_root(dest, from);
1907 if (!to)
1908 return log_oom();
1909
1910 if (stat(from, &st) < 0) {
1911
1912 if (errno != ENOENT)
1913 return log_error_errno(errno, "Failed to stat %s: %m", from);
1914
1915 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1916 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1917 "%s is not a char or block device, cannot copy.", from);
1918 else {
1919 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1920
1921 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1922 /* Explicitly warn the user when /dev is already populated. */
1923 if (errno == EEXIST)
1924 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1925 if (errno != EPERM)
1926 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1927
1928 /* Some systems abusively restrict mknod but allow bind mounts. */
1929 r = touch(to);
1930 if (r < 0)
1931 return log_error_errno(r, "touch (%s) failed: %m", to);
1932 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1933 if (r < 0)
1934 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1935 }
1936
1937 r = userns_lchown(to, 0, 0);
1938 if (r < 0)
1939 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1940
1941 dn = strjoin("/dev/", S_ISCHR(st.st_mode) ? "char" : "block");
1942 if (!dn)
1943 return log_oom();
1944
1945 r = userns_mkdir(dest, dn, 0755, 0, 0);
1946 if (r < 0)
1947 return log_error_errno(r, "Failed to create '%s': %m", dn);
1948
1949 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
1950 return log_oom();
1951
1952 prefixed = prefix_root(dest, sl);
1953 if (!prefixed)
1954 return log_oom();
1955
1956 t = strjoin("../", d);
1957 if (!t)
1958 return log_oom();
1959
1960 if (symlink(t, prefixed) < 0)
1961 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
1962 }
1963 }
1964
1965 return r;
1966 }
1967
1968 static int make_extra_nodes(const char *dest) {
1969 _cleanup_umask_ mode_t u;
1970 size_t i;
1971 int r;
1972
1973 u = umask(0000);
1974
1975 for (i = 0; i < arg_n_extra_nodes; i++) {
1976 _cleanup_free_ char *path = NULL;
1977 DeviceNode *n = arg_extra_nodes + i;
1978
1979 path = prefix_root(dest, n->path);
1980 if (!path)
1981 return log_oom();
1982
1983 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
1984 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
1985
1986 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
1987 if (r < 0)
1988 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
1989 }
1990
1991 return 0;
1992 }
1993
1994 static int setup_pts(const char *dest) {
1995 _cleanup_free_ char *options = NULL;
1996 const char *p;
1997 int r;
1998
1999 #if HAVE_SELINUX
2000 if (arg_selinux_apifs_context)
2001 (void) asprintf(&options,
2002 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2003 arg_uid_shift + TTY_GID,
2004 arg_selinux_apifs_context);
2005 else
2006 #endif
2007 (void) asprintf(&options,
2008 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2009 arg_uid_shift + TTY_GID);
2010
2011 if (!options)
2012 return log_oom();
2013
2014 /* Mount /dev/pts itself */
2015 p = prefix_roota(dest, "/dev/pts");
2016 r = mkdir_errno_wrapper(p, 0755);
2017 if (r < 0)
2018 return log_error_errno(r, "Failed to create /dev/pts: %m");
2019
2020 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2021 if (r < 0)
2022 return r;
2023 r = userns_lchown(p, 0, 0);
2024 if (r < 0)
2025 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2026
2027 /* Create /dev/ptmx symlink */
2028 p = prefix_roota(dest, "/dev/ptmx");
2029 if (symlink("pts/ptmx", p) < 0)
2030 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2031 r = userns_lchown(p, 0, 0);
2032 if (r < 0)
2033 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2034
2035 /* And fix /dev/pts/ptmx ownership */
2036 p = prefix_roota(dest, "/dev/pts/ptmx");
2037 r = userns_lchown(p, 0, 0);
2038 if (r < 0)
2039 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2040
2041 return 0;
2042 }
2043
2044 static int setup_dev_console(const char *dest, const char *console) {
2045 _cleanup_umask_ mode_t u;
2046 const char *to;
2047 int r;
2048
2049 assert(dest);
2050
2051 u = umask(0000);
2052
2053 if (!console)
2054 return 0;
2055
2056 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
2057 if (r < 0)
2058 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
2059
2060 /* We need to bind mount the right tty to /dev/console since
2061 * ptys can only exist on pts file systems. To have something
2062 * to bind mount things on we create a empty regular file. */
2063
2064 to = prefix_roota(dest, "/dev/console");
2065 r = touch(to);
2066 if (r < 0)
2067 return log_error_errno(r, "touch() for /dev/console failed: %m");
2068
2069 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
2070 }
2071
2072 static int setup_keyring(void) {
2073 key_serial_t keyring;
2074
2075 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2076 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2077 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2078 * these system calls let's make sure we don't leak anything into the container. */
2079
2080 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2081 if (keyring == -1) {
2082 if (errno == ENOSYS)
2083 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2084 else if (IN_SET(errno, EACCES, EPERM))
2085 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2086 else
2087 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2088 }
2089
2090 return 0;
2091 }
2092
2093 static int setup_kmsg(int kmsg_socket) {
2094 _cleanup_(unlink_and_freep) char *from = NULL;
2095 _cleanup_free_ char *fifo = NULL;
2096 _cleanup_close_ int fd = -1;
2097 _cleanup_umask_ mode_t u;
2098 int r;
2099
2100 assert(kmsg_socket >= 0);
2101
2102 u = umask(0000);
2103
2104 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2105 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2106 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2107 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2108
2109 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2110 if (r < 0)
2111 return log_error_errno(r, "Failed to generate kmsg path: %m");
2112
2113 if (mkfifo(fifo, 0600) < 0)
2114 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2115
2116 from = TAKE_PTR(fifo);
2117
2118 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2119 if (r < 0)
2120 return r;
2121
2122 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2123 if (fd < 0)
2124 return log_error_errno(errno, "Failed to open fifo: %m");
2125
2126 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2127 r = send_one_fd(kmsg_socket, fd, 0);
2128 if (r < 0)
2129 return log_error_errno(r, "Failed to send FIFO fd: %m");
2130
2131 return 0;
2132 }
2133
2134 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2135 union in_addr_union *exposed = userdata;
2136
2137 assert(rtnl);
2138 assert(m);
2139 assert(exposed);
2140
2141 expose_port_execute(rtnl, arg_expose_ports, exposed);
2142 return 0;
2143 }
2144
2145 static int setup_hostname(void) {
2146 int r;
2147
2148 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2149 return 0;
2150
2151 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2152 if (r < 0)
2153 return log_error_errno(r, "Failed to set hostname: %m");
2154
2155 return 0;
2156 }
2157
2158 static int setup_journal(const char *directory) {
2159 _cleanup_free_ char *d = NULL;
2160 const char *dirname, *p, *q;
2161 sd_id128_t this_id;
2162 char id[33];
2163 bool try;
2164 int r;
2165
2166 /* Don't link journals in ephemeral mode */
2167 if (arg_ephemeral)
2168 return 0;
2169
2170 if (arg_link_journal == LINK_NO)
2171 return 0;
2172
2173 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2174
2175 r = sd_id128_get_machine(&this_id);
2176 if (r < 0)
2177 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2178
2179 if (sd_id128_equal(arg_uuid, this_id)) {
2180 log_full(try ? LOG_WARNING : LOG_ERR,
2181 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2182 if (try)
2183 return 0;
2184 return -EEXIST;
2185 }
2186
2187 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2188 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2189 if (r < 0) {
2190 bool ignore = r == -EROFS && try;
2191 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2192 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2193 return ignore ? 0 : r;
2194 }
2195 }
2196
2197 (void) sd_id128_to_string(arg_uuid, id);
2198
2199 p = strjoina("/var/log/journal/", id);
2200 q = prefix_roota(directory, p);
2201
2202 if (path_is_mount_point(p, NULL, 0) > 0) {
2203 if (try)
2204 return 0;
2205
2206 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2207 "%s: already a mount point, refusing to use for journal", p);
2208 }
2209
2210 if (path_is_mount_point(q, NULL, 0) > 0) {
2211 if (try)
2212 return 0;
2213
2214 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2215 "%s: already a mount point, refusing to use for journal", q);
2216 }
2217
2218 r = readlink_and_make_absolute(p, &d);
2219 if (r >= 0) {
2220 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2221 path_equal(d, q)) {
2222
2223 r = userns_mkdir(directory, p, 0755, 0, 0);
2224 if (r < 0)
2225 log_warning_errno(r, "Failed to create directory %s: %m", q);
2226 return 0;
2227 }
2228
2229 if (unlink(p) < 0)
2230 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2231 } else if (r == -EINVAL) {
2232
2233 if (arg_link_journal == LINK_GUEST &&
2234 rmdir(p) < 0) {
2235
2236 if (errno == ENOTDIR) {
2237 log_error("%s already exists and is neither a symlink nor a directory", p);
2238 return r;
2239 } else
2240 return log_error_errno(errno, "Failed to remove %s: %m", p);
2241 }
2242 } else if (r != -ENOENT)
2243 return log_error_errno(r, "readlink(%s) failed: %m", p);
2244
2245 if (arg_link_journal == LINK_GUEST) {
2246
2247 if (symlink(q, p) < 0) {
2248 if (try) {
2249 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2250 return 0;
2251 } else
2252 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2253 }
2254
2255 r = userns_mkdir(directory, p, 0755, 0, 0);
2256 if (r < 0)
2257 log_warning_errno(r, "Failed to create directory %s: %m", q);
2258 return 0;
2259 }
2260
2261 if (arg_link_journal == LINK_HOST) {
2262 /* don't create parents here — if the host doesn't have
2263 * permanent journal set up, don't force it here */
2264
2265 r = mkdir_errno_wrapper(p, 0755);
2266 if (r < 0 && r != -EEXIST) {
2267 if (try) {
2268 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2269 return 0;
2270 } else
2271 return log_error_errno(r, "Failed to create %s: %m", p);
2272 }
2273
2274 } else if (access(p, F_OK) < 0)
2275 return 0;
2276
2277 if (dir_is_empty(q) == 0)
2278 log_warning("%s is not empty, proceeding anyway.", q);
2279
2280 r = userns_mkdir(directory, p, 0755, 0, 0);
2281 if (r < 0)
2282 return log_error_errno(r, "Failed to create %s: %m", q);
2283
2284 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2285 if (r < 0)
2286 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2287
2288 return 0;
2289 }
2290
2291 static int drop_capabilities(uid_t uid) {
2292 CapabilityQuintet q;
2293
2294 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2295 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2296 * arg_caps_retain. */
2297
2298 if (capability_quintet_is_set(&arg_full_capabilities)) {
2299 q = arg_full_capabilities;
2300
2301 if (q.bounding == (uint64_t) -1)
2302 q.bounding = uid == 0 ? arg_caps_retain : 0;
2303
2304 if (q.effective == (uint64_t) -1)
2305 q.effective = uid == 0 ? q.bounding : 0;
2306
2307 if (q.inheritable == (uint64_t) -1)
2308 q.inheritable = uid == 0 ? q.bounding : 0;
2309
2310 if (q.permitted == (uint64_t) -1)
2311 q.permitted = uid == 0 ? q.bounding : 0;
2312
2313 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2314 q.ambient = 0;
2315 } else
2316 q = (CapabilityQuintet) {
2317 .bounding = arg_caps_retain,
2318 .effective = uid == 0 ? arg_caps_retain : 0,
2319 .inheritable = uid == 0 ? arg_caps_retain : 0,
2320 .permitted = uid == 0 ? arg_caps_retain : 0,
2321 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2322 };
2323
2324 return capability_quintet_enforce(&q);
2325 }
2326
2327 static int reset_audit_loginuid(void) {
2328 _cleanup_free_ char *p = NULL;
2329 int r;
2330
2331 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2332 return 0;
2333
2334 r = read_one_line_file("/proc/self/loginuid", &p);
2335 if (r == -ENOENT)
2336 return 0;
2337 if (r < 0)
2338 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2339
2340 /* Already reset? */
2341 if (streq(p, "4294967295"))
2342 return 0;
2343
2344 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2345 if (r < 0) {
2346 log_error_errno(r,
2347 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2348 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2349 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2350 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2351 "using systemd-nspawn. Sleeping for 5s... (%m)");
2352
2353 sleep(5);
2354 }
2355
2356 return 0;
2357 }
2358
2359 static int setup_propagate(const char *root) {
2360 const char *p, *q;
2361 int r;
2362
2363 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2364 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2365 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2366 (void) mkdir_p(p, 0600);
2367
2368 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2369 if (r < 0)
2370 return log_error_errno(r, "Failed to create /run/systemd: %m");
2371
2372 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2373 if (r < 0)
2374 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2375
2376 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2377 if (r < 0)
2378 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2379
2380 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2381 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2382 if (r < 0)
2383 return r;
2384
2385 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2386 if (r < 0)
2387 return r;
2388
2389 /* machined will MS_MOVE into that directory, and that's only
2390 * supported for non-shared mounts. */
2391 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2392 }
2393
2394 static int setup_machine_id(const char *directory) {
2395 const char *etc_machine_id;
2396 sd_id128_t id;
2397 int r;
2398
2399 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2400 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2401 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2402 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2403 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2404 * container behaves nicely). */
2405
2406 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2407
2408 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2409 if (r < 0) {
2410 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2411 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2412
2413 if (sd_id128_is_null(arg_uuid)) {
2414 r = sd_id128_randomize(&arg_uuid);
2415 if (r < 0)
2416 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2417 }
2418 } else {
2419 if (sd_id128_is_null(id))
2420 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2421 "Machine ID in container image is zero, refusing.");
2422
2423 arg_uuid = id;
2424 }
2425
2426 return 0;
2427 }
2428
2429 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2430 int r;
2431
2432 assert(directory);
2433
2434 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2435 return 0;
2436
2437 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2438 if (r == -EOPNOTSUPP)
2439 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2440 if (r == -EBADE)
2441 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2442 if (r < 0)
2443 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2444 if (r == 0)
2445 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2446 else
2447 log_debug("Patched directory tree to match UID/GID range.");
2448
2449 return r;
2450 }
2451
2452 /*
2453 * Return values:
2454 * < 0 : wait_for_terminate() failed to get the state of the
2455 * container, the container was terminated by a signal, or
2456 * failed for an unknown reason. No change is made to the
2457 * container argument.
2458 * > 0 : The program executed in the container terminated with an
2459 * error. The exit code of the program executed in the
2460 * container is returned. The container argument has been set
2461 * to CONTAINER_TERMINATED.
2462 * 0 : The container is being rebooted, has been shut down or exited
2463 * successfully. The container argument has been set to either
2464 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2465 *
2466 * That is, success is indicated by a return value of zero, and an
2467 * error is indicated by a non-zero value.
2468 */
2469 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2470 siginfo_t status;
2471 int r;
2472
2473 r = wait_for_terminate(pid, &status);
2474 if (r < 0)
2475 return log_warning_errno(r, "Failed to wait for container: %m");
2476
2477 switch (status.si_code) {
2478
2479 case CLD_EXITED:
2480 if (status.si_status == 0)
2481 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2482 else
2483 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2484
2485 *container = CONTAINER_TERMINATED;
2486 return status.si_status;
2487
2488 case CLD_KILLED:
2489 if (status.si_status == SIGINT) {
2490 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2491 *container = CONTAINER_TERMINATED;
2492 return 0;
2493
2494 } else if (status.si_status == SIGHUP) {
2495 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2496 *container = CONTAINER_REBOOTED;
2497 return 0;
2498 }
2499
2500 _fallthrough_;
2501 case CLD_DUMPED:
2502 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2503 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2504
2505 default:
2506 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2507 "Container %s failed due to unknown reason.", arg_machine);
2508 }
2509 }
2510
2511 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2512 pid_t pid;
2513
2514 pid = PTR_TO_PID(userdata);
2515 if (pid > 0) {
2516 if (kill(pid, arg_kill_signal) >= 0) {
2517 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2518 sd_event_source_set_userdata(s, NULL);
2519 return 0;
2520 }
2521 }
2522
2523 sd_event_exit(sd_event_source_get_event(s), 0);
2524 return 0;
2525 }
2526
2527 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2528 pid_t pid;
2529
2530 assert(s);
2531 assert(ssi);
2532
2533 pid = PTR_TO_PID(userdata);
2534
2535 for (;;) {
2536 siginfo_t si = {};
2537
2538 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2539 return log_error_errno(errno, "Failed to waitid(): %m");
2540 if (si.si_pid == 0) /* No pending children. */
2541 break;
2542 if (si.si_pid == pid) {
2543 /* The main process we care for has exited. Return from
2544 * signal handler but leave the zombie. */
2545 sd_event_exit(sd_event_source_get_event(s), 0);
2546 break;
2547 }
2548
2549 /* Reap all other children. */
2550 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2551 }
2552
2553 return 0;
2554 }
2555
2556 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2557 pid_t pid;
2558
2559 assert(m);
2560
2561 pid = PTR_TO_PID(userdata);
2562
2563 if (arg_kill_signal > 0) {
2564 log_info("Container termination requested. Attempting to halt container.");
2565 (void) kill(pid, arg_kill_signal);
2566 } else {
2567 log_info("Container termination requested. Exiting.");
2568 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2569 }
2570
2571 return 0;
2572 }
2573
2574 static int determine_names(void) {
2575 int r;
2576
2577 if (arg_template && !arg_directory && arg_machine) {
2578
2579 /* If --template= was specified then we should not
2580 * search for a machine, but instead create a new one
2581 * in /var/lib/machine. */
2582
2583 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2584 if (!arg_directory)
2585 return log_oom();
2586 }
2587
2588 if (!arg_image && !arg_directory) {
2589 if (arg_machine) {
2590 _cleanup_(image_unrefp) Image *i = NULL;
2591
2592 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2593 if (r == -ENOENT)
2594 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2595 if (r < 0)
2596 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2597
2598 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2599 r = free_and_strdup(&arg_image, i->path);
2600 else
2601 r = free_and_strdup(&arg_directory, i->path);
2602 if (r < 0)
2603 return log_oom();
2604
2605 if (!arg_ephemeral)
2606 arg_read_only = arg_read_only || i->read_only;
2607 } else {
2608 r = safe_getcwd(&arg_directory);
2609 if (r < 0)
2610 return log_error_errno(r, "Failed to determine current directory: %m");
2611 }
2612
2613 if (!arg_directory && !arg_image)
2614 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2615 }
2616
2617 if (!arg_machine) {
2618 if (arg_directory && path_equal(arg_directory, "/"))
2619 arg_machine = gethostname_malloc();
2620 else {
2621 if (arg_image) {
2622 char *e;
2623
2624 arg_machine = strdup(basename(arg_image));
2625
2626 /* Truncate suffix if there is one */
2627 e = endswith(arg_machine, ".raw");
2628 if (e)
2629 *e = 0;
2630 } else
2631 arg_machine = strdup(basename(arg_directory));
2632 }
2633 if (!arg_machine)
2634 return log_oom();
2635
2636 hostname_cleanup(arg_machine);
2637 if (!machine_name_is_valid(arg_machine))
2638 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2639
2640 if (arg_ephemeral) {
2641 char *b;
2642
2643 /* Add a random suffix when this is an
2644 * ephemeral machine, so that we can run many
2645 * instances at once without manually having
2646 * to specify -M each time. */
2647
2648 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2649 return log_oom();
2650
2651 free(arg_machine);
2652 arg_machine = b;
2653 }
2654 }
2655
2656 return 0;
2657 }
2658
2659 static int chase_symlinks_and_update(char **p, unsigned flags) {
2660 char *chased;
2661 int r;
2662
2663 assert(p);
2664
2665 if (!*p)
2666 return 0;
2667
2668 r = chase_symlinks(*p, NULL, flags, &chased);
2669 if (r < 0)
2670 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2671
2672 free_and_replace(*p, chased);
2673 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2674 }
2675
2676 static int determine_uid_shift(const char *directory) {
2677 int r;
2678
2679 if (arg_userns_mode == USER_NAMESPACE_NO) {
2680 arg_uid_shift = 0;
2681 return 0;
2682 }
2683
2684 if (arg_uid_shift == UID_INVALID) {
2685 struct stat st;
2686
2687 r = stat(directory, &st);
2688 if (r < 0)
2689 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2690
2691 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2692
2693 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2694 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2695 "UID and GID base of %s don't match.", directory);
2696
2697 arg_uid_range = UINT32_C(0x10000);
2698 }
2699
2700 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2701 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2702 "UID base too high for UID range.");
2703
2704 return 0;
2705 }
2706
2707 static unsigned long effective_clone_ns_flags(void) {
2708 unsigned long flags = arg_clone_ns_flags;
2709
2710 if (arg_private_network)
2711 flags |= CLONE_NEWNET;
2712 if (arg_use_cgns)
2713 flags |= CLONE_NEWCGROUP;
2714 if (arg_userns_mode != USER_NAMESPACE_NO)
2715 flags |= CLONE_NEWUSER;
2716
2717 return flags;
2718 }
2719
2720 static int patch_sysctl(void) {
2721
2722 /* This table is inspired by runc's sysctl() function */
2723 static const struct {
2724 const char *key;
2725 bool prefix;
2726 unsigned long clone_flags;
2727 } safe_sysctl[] = {
2728 { "kernel.hostname", false, CLONE_NEWUTS },
2729 { "kernel.domainname", false, CLONE_NEWUTS },
2730 { "kernel.msgmax", false, CLONE_NEWIPC },
2731 { "kernel.msgmnb", false, CLONE_NEWIPC },
2732 { "kernel.msgmni", false, CLONE_NEWIPC },
2733 { "kernel.sem", false, CLONE_NEWIPC },
2734 { "kernel.shmall", false, CLONE_NEWIPC },
2735 { "kernel.shmmax", false, CLONE_NEWIPC },
2736 { "kernel.shmmni", false, CLONE_NEWIPC },
2737 { "fs.mqueue.", true, CLONE_NEWIPC },
2738 { "net.", true, CLONE_NEWNET },
2739 };
2740
2741 unsigned long flags;
2742 char **k, **v;
2743 int r;
2744
2745 flags = effective_clone_ns_flags();
2746
2747 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2748 bool good = false;
2749 size_t i;
2750
2751 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2752
2753 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2754 continue;
2755
2756 if (safe_sysctl[i].prefix)
2757 good = startswith(*k, safe_sysctl[i].key);
2758 else
2759 good = streq(*k, safe_sysctl[i].key);
2760
2761 if (good)
2762 break;
2763 }
2764
2765 if (!good)
2766 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2767
2768 r = sysctl_write(*k, *v);
2769 if (r < 0)
2770 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2771 }
2772
2773 return 0;
2774 }
2775
2776 static int inner_child(
2777 Barrier *barrier,
2778 const char *directory,
2779 bool secondary,
2780 int kmsg_socket,
2781 int rtnl_socket,
2782 FDSet *fds) {
2783
2784 _cleanup_free_ char *home = NULL;
2785 char as_uuid[37];
2786 size_t n_env = 1;
2787 const char *envp[] = {
2788 "PATH=" DEFAULT_PATH_COMPAT,
2789 NULL, /* container */
2790 NULL, /* TERM */
2791 NULL, /* HOME */
2792 NULL, /* USER */
2793 NULL, /* LOGNAME */
2794 NULL, /* container_uuid */
2795 NULL, /* LISTEN_FDS */
2796 NULL, /* LISTEN_PID */
2797 NULL, /* NOTIFY_SOCKET */
2798 NULL
2799 };
2800 const char *exec_target;
2801 _cleanup_strv_free_ char **env_use = NULL;
2802 int r, which_failed;
2803
2804 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2805 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2806 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2807 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2808 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2809 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2810 * namespace.
2811 *
2812 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2813 * unshare(). See below. */
2814
2815 assert(barrier);
2816 assert(directory);
2817 assert(kmsg_socket >= 0);
2818
2819 log_debug("Inner child is initializing.");
2820
2821 if (arg_userns_mode != USER_NAMESPACE_NO) {
2822 /* Tell the parent, that it now can write the UID map. */
2823 (void) barrier_place(barrier); /* #1 */
2824
2825 /* Wait until the parent wrote the UID map */
2826 if (!barrier_place_and_sync(barrier)) /* #2 */
2827 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2828 "Parent died too early");
2829 }
2830
2831 r = reset_uid_gid();
2832 if (r < 0)
2833 return log_error_errno(r, "Couldn't become new root: %m");
2834
2835 r = mount_all(NULL,
2836 arg_mount_settings | MOUNT_IN_USERNS,
2837 arg_uid_shift,
2838 arg_selinux_apifs_context);
2839 if (r < 0)
2840 return r;
2841
2842 if (!arg_network_namespace_path && arg_private_network) {
2843 r = unshare(CLONE_NEWNET);
2844 if (r < 0)
2845 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2846
2847 /* Tell the parent that it can setup network interfaces. */
2848 (void) barrier_place(barrier); /* #3 */
2849 }
2850
2851 r = mount_sysfs(NULL, arg_mount_settings);
2852 if (r < 0)
2853 return r;
2854
2855 /* Wait until we are cgroup-ified, so that we
2856 * can mount the right cgroup path writable */
2857 if (!barrier_place_and_sync(barrier)) /* #4 */
2858 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2859 "Parent died too early");
2860
2861 if (arg_use_cgns) {
2862 r = unshare(CLONE_NEWCGROUP);
2863 if (r < 0)
2864 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2865 r = mount_cgroups(
2866 "",
2867 arg_unified_cgroup_hierarchy,
2868 arg_userns_mode != USER_NAMESPACE_NO,
2869 arg_uid_shift,
2870 arg_uid_range,
2871 arg_selinux_apifs_context,
2872 true);
2873 if (r < 0)
2874 return r;
2875 } else {
2876 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2877 if (r < 0)
2878 return r;
2879 }
2880
2881 r = setup_boot_id();
2882 if (r < 0)
2883 return r;
2884
2885 r = setup_kmsg(kmsg_socket);
2886 if (r < 0)
2887 return r;
2888 kmsg_socket = safe_close(kmsg_socket);
2889
2890 r = mount_custom(
2891 "/",
2892 arg_custom_mounts,
2893 arg_n_custom_mounts,
2894 false,
2895 0,
2896 0,
2897 arg_selinux_apifs_context,
2898 true);
2899 if (r < 0)
2900 return r;
2901
2902 if (setsid() < 0)
2903 return log_error_errno(errno, "setsid() failed: %m");
2904
2905 if (arg_private_network)
2906 loopback_setup();
2907
2908 if (arg_expose_ports) {
2909 r = expose_port_send_rtnl(rtnl_socket);
2910 if (r < 0)
2911 return r;
2912 rtnl_socket = safe_close(rtnl_socket);
2913 }
2914
2915 r = patch_sysctl();
2916 if (r < 0)
2917 return r;
2918
2919 if (arg_oom_score_adjust_set) {
2920 r = set_oom_score_adjust(arg_oom_score_adjust);
2921 if (r < 0)
2922 return log_error_errno(r, "Failed to adjust OOM score: %m");
2923 }
2924
2925 if (arg_cpuset)
2926 if (sched_setaffinity(0, CPU_ALLOC_SIZE(arg_cpuset_ncpus), arg_cpuset) < 0)
2927 return log_error_errno(errno, "Failed to set CPU affinity: %m");
2928
2929 (void) setup_hostname();
2930
2931 if (arg_personality != PERSONALITY_INVALID) {
2932 r = safe_personality(arg_personality);
2933 if (r < 0)
2934 return log_error_errno(r, "personality() failed: %m");
2935 } else if (secondary) {
2936 r = safe_personality(PER_LINUX32);
2937 if (r < 0)
2938 return log_error_errno(r, "personality() failed: %m");
2939 }
2940
2941 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
2942 if (r < 0)
2943 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
2944
2945 #if HAVE_SECCOMP
2946 if (arg_seccomp) {
2947
2948 if (is_seccomp_available()) {
2949
2950 r = seccomp_load(arg_seccomp);
2951 if (ERRNO_IS_SECCOMP_FATAL(r))
2952 return log_error_errno(r, "Failed to install seccomp filter: %m");
2953 if (r < 0)
2954 log_debug_errno(r, "Failed to install seccomp filter: %m");
2955 }
2956 } else
2957 #endif
2958 {
2959 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2960 if (r < 0)
2961 return r;
2962 }
2963
2964 #if HAVE_SELINUX
2965 if (arg_selinux_context)
2966 if (setexeccon(arg_selinux_context) < 0)
2967 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2968 #endif
2969
2970 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
2971 * if we need to later on. */
2972 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
2973 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
2974
2975 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
2976 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
2977 else
2978 r = change_uid_gid(arg_user, &home);
2979 if (r < 0)
2980 return r;
2981
2982 r = drop_capabilities(getuid());
2983 if (r < 0)
2984 return log_error_errno(r, "Dropping capabilities failed: %m");
2985
2986 if (arg_no_new_privileges)
2987 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
2988 return log_error_errno(errno, "Failed to disable new privileges: %m");
2989
2990 /* LXC sets container=lxc, so follow the scheme here */
2991 envp[n_env++] = strjoina("container=", arg_container_service_name);
2992
2993 envp[n_env] = strv_find_prefix(environ, "TERM=");
2994 if (envp[n_env])
2995 n_env++;
2996
2997 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
2998 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
2999 return log_oom();
3000
3001 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3002 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3003 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3004 return log_oom();
3005
3006 assert(!sd_id128_is_null(arg_uuid));
3007
3008 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3009 return log_oom();
3010
3011 if (fdset_size(fds) > 0) {
3012 r = fdset_cloexec(fds, false);
3013 if (r < 0)
3014 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3015
3016 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3017 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3018 return log_oom();
3019 }
3020 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3021 return log_oom();
3022
3023 env_use = strv_env_merge(2, envp, arg_setenv);
3024 if (!env_use)
3025 return log_oom();
3026
3027 /* Let the parent know that we are ready and
3028 * wait until the parent is ready with the
3029 * setup, too... */
3030 if (!barrier_place_and_sync(barrier)) /* #5 */
3031 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3032 "Parent died too early");
3033
3034 if (arg_chdir)
3035 if (chdir(arg_chdir) < 0)
3036 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3037
3038 if (arg_start_mode == START_PID2) {
3039 r = stub_pid1(arg_uuid);
3040 if (r < 0)
3041 return r;
3042 }
3043
3044 log_debug("Inner child completed, invoking payload.");
3045
3046 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3047 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3048 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3049 log_close();
3050 log_set_open_when_needed(true);
3051
3052 (void) fdset_close_others(fds);
3053
3054 if (arg_start_mode == START_BOOT) {
3055 char **a;
3056 size_t m;
3057
3058 /* Automatically search for the init system */
3059
3060 m = strv_length(arg_parameters);
3061 a = newa(char*, m + 2);
3062 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3063 a[1 + m] = NULL;
3064
3065 a[0] = (char*) "/usr/lib/systemd/systemd";
3066 execve(a[0], a, env_use);
3067
3068 a[0] = (char*) "/lib/systemd/systemd";
3069 execve(a[0], a, env_use);
3070
3071 a[0] = (char*) "/sbin/init";
3072 execve(a[0], a, env_use);
3073
3074 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3075 } else if (!strv_isempty(arg_parameters)) {
3076 const char *dollar_path;
3077
3078 exec_target = arg_parameters[0];
3079
3080 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3081 * binary. */
3082 dollar_path = strv_env_get(env_use, "PATH");
3083 if (dollar_path) {
3084 if (putenv((char*) dollar_path) != 0)
3085 return log_error_errno(errno, "Failed to update $PATH: %m");
3086 }
3087
3088 execvpe(arg_parameters[0], arg_parameters, env_use);
3089 } else {
3090 if (!arg_chdir)
3091 /* If we cannot change the directory, we'll end up in /, that is expected. */
3092 (void) chdir(home ?: "/root");
3093
3094 execle("/bin/bash", "-bash", NULL, env_use);
3095 execle("/bin/sh", "-sh", NULL, env_use);
3096
3097 exec_target = "/bin/bash, /bin/sh";
3098 }
3099
3100 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3101 }
3102
3103 static int setup_sd_notify_child(void) {
3104 _cleanup_close_ int fd = -1;
3105 union sockaddr_union sa = {
3106 .un.sun_family = AF_UNIX,
3107 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3108 };
3109 int r;
3110
3111 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3112 if (fd < 0)
3113 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3114
3115 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3116 (void) sockaddr_un_unlink(&sa.un);
3117
3118 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3119 if (r < 0)
3120 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3121
3122 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3123 if (r < 0)
3124 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3125
3126 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3127 if (r < 0)
3128 return log_error_errno(r, "SO_PASSCRED failed: %m");
3129
3130 return TAKE_FD(fd);
3131 }
3132
3133 static int outer_child(
3134 Barrier *barrier,
3135 const char *directory,
3136 const char *console,
3137 DissectedImage *dissected_image,
3138 bool secondary,
3139 int pid_socket,
3140 int uuid_socket,
3141 int notify_socket,
3142 int kmsg_socket,
3143 int rtnl_socket,
3144 int uid_shift_socket,
3145 int unified_cgroup_hierarchy_socket,
3146 FDSet *fds,
3147 int netns_fd) {
3148
3149 _cleanup_close_ int fd = -1;
3150 pid_t pid;
3151 ssize_t l;
3152 int r;
3153
3154 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3155 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3156 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3157 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3158
3159 assert(barrier);
3160 assert(directory);
3161 assert(pid_socket >= 0);
3162 assert(uuid_socket >= 0);
3163 assert(notify_socket >= 0);
3164 assert(kmsg_socket >= 0);
3165
3166 log_debug("Outer child is initializing.");
3167
3168 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3169 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3170
3171 if (arg_console_mode != CONSOLE_PIPE) {
3172 int terminal;
3173
3174 assert(console);
3175
3176 terminal = open_terminal(console, O_RDWR);
3177 if (terminal < 0)
3178 return log_error_errno(terminal, "Failed to open console: %m");
3179
3180 /* Make sure we can continue logging to the original stderr, even if stderr points elsewhere now */
3181 r = log_dup_console();
3182 if (r < 0)
3183 return log_error_errno(r, "Failed to duplicate stderr: %m");
3184
3185 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
3186 if (r < 0)
3187 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
3188 }
3189
3190 r = reset_audit_loginuid();
3191 if (r < 0)
3192 return r;
3193
3194 /* Mark everything as slave, so that we still
3195 * receive mounts from the real root, but don't
3196 * propagate mounts to the real root. */
3197 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3198 if (r < 0)
3199 return r;
3200
3201 if (dissected_image) {
3202 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3203 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3204 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3205 * makes sure ESP partitions and userns are compatible. */
3206
3207 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3208 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3209 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3210 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3211 if (r < 0)
3212 return r;
3213 }
3214
3215 r = determine_uid_shift(directory);
3216 if (r < 0)
3217 return r;
3218
3219 if (arg_userns_mode != USER_NAMESPACE_NO) {
3220 /* Let the parent know which UID shift we read from the image */
3221 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3222 if (l < 0)
3223 return log_error_errno(errno, "Failed to send UID shift: %m");
3224 if (l != sizeof(arg_uid_shift))
3225 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3226 "Short write while sending UID shift.");
3227
3228 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3229 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3230 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3231 * not it will pick a different one, and send it back to us. */
3232
3233 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3234 if (l < 0)
3235 return log_error_errno(errno, "Failed to recv UID shift: %m");
3236 if (l != sizeof(arg_uid_shift))
3237 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3238 "Short read while receiving UID shift.");
3239 }
3240
3241 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3242 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3243 }
3244
3245 if (!dissected_image) {
3246 /* Turn directory into bind mount */
3247 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3248 if (r < 0)
3249 return r;
3250 }
3251
3252 r = setup_pivot_root(
3253 directory,
3254 arg_pivot_root_new,
3255 arg_pivot_root_old);
3256 if (r < 0)
3257 return r;
3258
3259 r = setup_volatile_mode(
3260 directory,
3261 arg_volatile_mode,
3262 arg_userns_mode != USER_NAMESPACE_NO,
3263 arg_uid_shift,
3264 arg_uid_range,
3265 arg_selinux_apifs_context);
3266 if (r < 0)
3267 return r;
3268
3269 if (dissected_image) {
3270 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3271 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3272 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3273 if (r < 0)
3274 return r;
3275 }
3276
3277 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3278 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3279
3280 r = detect_unified_cgroup_hierarchy_from_image(directory);
3281 if (r < 0)
3282 return r;
3283
3284 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3285 if (l < 0)
3286 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3287 if (l != sizeof(arg_unified_cgroup_hierarchy))
3288 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3289 "Short write while sending cgroup mode.");
3290
3291 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3292 }
3293
3294 /* Mark everything as shared so our mounts get propagated down. This is
3295 * required to make new bind mounts available in systemd services
3296 * inside the container that create a new mount namespace.
3297 * See https://github.com/systemd/systemd/issues/3860
3298 * Further submounts (such as /dev) done after this will inherit the
3299 * shared propagation mode. */
3300 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3301 if (r < 0)
3302 return r;
3303
3304 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3305 if (r < 0)
3306 return r;
3307
3308 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3309 if (r < 0)
3310 return r;
3311
3312 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
3313 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3314 if (r < 0)
3315 return log_error_errno(r, "Failed to make tree read-only: %m");
3316 }
3317
3318 r = mount_all(directory,
3319 arg_mount_settings,
3320 arg_uid_shift,
3321 arg_selinux_apifs_context);
3322 if (r < 0)
3323 return r;
3324
3325 r = copy_devnodes(directory);
3326 if (r < 0)
3327 return r;
3328
3329 r = make_extra_nodes(directory);
3330 if (r < 0)
3331 return r;
3332
3333 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3334 (void) make_inaccessible_nodes(directory, arg_uid_shift, arg_uid_shift);
3335
3336 r = setup_pts(directory);
3337 if (r < 0)
3338 return r;
3339
3340 r = setup_propagate(directory);
3341 if (r < 0)
3342 return r;
3343
3344 r = setup_dev_console(directory, console);
3345 if (r < 0)
3346 return r;
3347
3348 r = setup_keyring();
3349 if (r < 0)
3350 return r;
3351
3352 r = setup_timezone(directory);
3353 if (r < 0)
3354 return r;
3355
3356 r = setup_resolv_conf(directory);
3357 if (r < 0)
3358 return r;
3359
3360 r = setup_machine_id(directory);
3361 if (r < 0)
3362 return r;
3363
3364 r = setup_journal(directory);
3365 if (r < 0)
3366 return r;
3367
3368 r = mount_custom(
3369 directory,
3370 arg_custom_mounts,
3371 arg_n_custom_mounts,
3372 arg_userns_mode != USER_NAMESPACE_NO,
3373 arg_uid_shift,
3374 arg_uid_range,
3375 arg_selinux_apifs_context,
3376 false);
3377 if (r < 0)
3378 return r;
3379
3380 if (!arg_use_cgns) {
3381 r = mount_cgroups(
3382 directory,
3383 arg_unified_cgroup_hierarchy,
3384 arg_userns_mode != USER_NAMESPACE_NO,
3385 arg_uid_shift,
3386 arg_uid_range,
3387 arg_selinux_apifs_context,
3388 false);
3389 if (r < 0)
3390 return r;
3391 }
3392
3393 r = mount_move_root(directory);
3394 if (r < 0)
3395 return log_error_errno(r, "Failed to move root directory: %m");
3396
3397 fd = setup_sd_notify_child();
3398 if (fd < 0)
3399 return fd;
3400
3401 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3402 arg_clone_ns_flags |
3403 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3404 if (pid < 0)
3405 return log_error_errno(errno, "Failed to fork inner child: %m");
3406 if (pid == 0) {
3407 pid_socket = safe_close(pid_socket);
3408 uuid_socket = safe_close(uuid_socket);
3409 notify_socket = safe_close(notify_socket);
3410 uid_shift_socket = safe_close(uid_shift_socket);
3411
3412 /* The inner child has all namespaces that are
3413 * requested, so that we all are owned by the user if
3414 * user namespaces are turned on. */
3415
3416 if (arg_network_namespace_path) {
3417 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3418 if (r < 0)
3419 return log_error_errno(r, "Failed to join network namespace: %m");
3420 }
3421
3422 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
3423 if (r < 0)
3424 _exit(EXIT_FAILURE);
3425
3426 _exit(EXIT_SUCCESS);
3427 }
3428
3429 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3430 if (l < 0)
3431 return log_error_errno(errno, "Failed to send PID: %m");
3432 if (l != sizeof(pid))
3433 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3434 "Short write while sending PID.");
3435
3436 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3437 if (l < 0)
3438 return log_error_errno(errno, "Failed to send machine ID: %m");
3439 if (l != sizeof(arg_uuid))
3440 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3441 "Short write while sending machine ID.");
3442
3443 l = send_one_fd(notify_socket, fd, 0);
3444 if (l < 0)
3445 return log_error_errno(errno, "Failed to send notify fd: %m");
3446
3447 pid_socket = safe_close(pid_socket);
3448 uuid_socket = safe_close(uuid_socket);
3449 notify_socket = safe_close(notify_socket);
3450 kmsg_socket = safe_close(kmsg_socket);
3451 rtnl_socket = safe_close(rtnl_socket);
3452 netns_fd = safe_close(netns_fd);
3453
3454 return 0;
3455 }
3456
3457 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3458 bool tried_hashed = false;
3459 unsigned n_tries = 100;
3460 uid_t candidate;
3461 int r;
3462
3463 assert(shift);
3464 assert(ret_lock_file);
3465 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3466 assert(arg_uid_range == 0x10000U);
3467
3468 candidate = *shift;
3469
3470 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3471
3472 for (;;) {
3473 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3474 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3475
3476 if (--n_tries <= 0)
3477 return -EBUSY;
3478
3479 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3480 goto next;
3481 if ((candidate & UINT32_C(0xFFFF)) != 0)
3482 goto next;
3483
3484 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3485 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3486 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3487 goto next;
3488 if (r < 0)
3489 return r;
3490
3491 /* Make some superficial checks whether the range is currently known in the user database */
3492 if (getpwuid(candidate))
3493 goto next;
3494 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3495 goto next;
3496 if (getgrgid(candidate))
3497 goto next;
3498 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3499 goto next;
3500
3501 *ret_lock_file = lf;
3502 lf = (struct LockFile) LOCK_FILE_INIT;
3503 *shift = candidate;
3504 return 0;
3505
3506 next:
3507 if (arg_machine && !tried_hashed) {
3508 /* Try to hash the base from the container name */
3509
3510 static const uint8_t hash_key[] = {
3511 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3512 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3513 };
3514
3515 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3516
3517 tried_hashed = true;
3518 } else
3519 random_bytes(&candidate, sizeof(candidate));
3520
3521 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3522 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3523 }
3524 }
3525
3526 static int setup_uid_map(pid_t pid) {
3527 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3528 int r;
3529
3530 assert(pid > 1);
3531
3532 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3533 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3534 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3535 if (r < 0)
3536 return log_error_errno(r, "Failed to write UID map: %m");
3537
3538 /* We always assign the same UID and GID ranges */
3539 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3540 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3541 if (r < 0)
3542 return log_error_errno(r, "Failed to write GID map: %m");
3543
3544 return 0;
3545 }
3546
3547 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3548 char buf[NOTIFY_BUFFER_MAX+1];
3549 char *p = NULL;
3550 struct iovec iovec = {
3551 .iov_base = buf,
3552 .iov_len = sizeof(buf)-1,
3553 };
3554 union {
3555 struct cmsghdr cmsghdr;
3556 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3557 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3558 } control = {};
3559 struct msghdr msghdr = {
3560 .msg_iov = &iovec,
3561 .msg_iovlen = 1,
3562 .msg_control = &control,
3563 .msg_controllen = sizeof(control),
3564 };
3565 struct cmsghdr *cmsg;
3566 struct ucred *ucred = NULL;
3567 ssize_t n;
3568 pid_t inner_child_pid;
3569 _cleanup_strv_free_ char **tags = NULL;
3570
3571 assert(userdata);
3572
3573 inner_child_pid = PTR_TO_PID(userdata);
3574
3575 if (revents != EPOLLIN) {
3576 log_warning("Got unexpected poll event for notify fd.");
3577 return 0;
3578 }
3579
3580 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3581 if (n < 0) {
3582 if (IN_SET(errno, EAGAIN, EINTR))
3583 return 0;
3584
3585 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3586 }
3587 cmsg_close_all(&msghdr);
3588
3589 CMSG_FOREACH(cmsg, &msghdr) {
3590 if (cmsg->cmsg_level == SOL_SOCKET &&
3591 cmsg->cmsg_type == SCM_CREDENTIALS &&
3592 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3593
3594 ucred = (struct ucred*) CMSG_DATA(cmsg);
3595 }
3596 }
3597
3598 if (!ucred || ucred->pid != inner_child_pid) {
3599 log_debug("Received notify message without valid credentials. Ignoring.");
3600 return 0;
3601 }
3602
3603 if ((size_t) n >= sizeof(buf)) {
3604 log_warning("Received notify message exceeded maximum size. Ignoring.");
3605 return 0;
3606 }
3607
3608 buf[n] = 0;
3609 tags = strv_split(buf, "\n\r");
3610 if (!tags)
3611 return log_oom();
3612
3613 if (strv_find(tags, "READY=1"))
3614 (void) sd_notifyf(false, "READY=1\n");
3615
3616 p = strv_find_startswith(tags, "STATUS=");
3617 if (p)
3618 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3619
3620 return 0;
3621 }
3622
3623 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3624 int r;
3625
3626 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3627 if (r < 0)
3628 return log_error_errno(r, "Failed to allocate notify event source: %m");
3629
3630 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3631
3632 return 0;
3633 }
3634
3635 static int merge_settings(Settings *settings, const char *path) {
3636 int rl;
3637
3638 assert(settings);
3639 assert(path);
3640
3641 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3642 * that this steals the fields of the Settings* structure, and hence modifies it. */
3643
3644 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3645 settings->start_mode >= 0) {
3646 arg_start_mode = settings->start_mode;
3647 strv_free_and_replace(arg_parameters, settings->parameters);
3648 }
3649
3650 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3651 arg_ephemeral = settings->ephemeral;
3652
3653 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3654 settings->root) {
3655
3656 if (!arg_settings_trusted)
3657 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3658 else
3659 free_and_replace(arg_directory, settings->root);
3660 }
3661
3662 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3663 settings->pivot_root_new) {
3664 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3665 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3666 }
3667
3668 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3669 settings->working_directory)
3670 free_and_replace(arg_chdir, settings->working_directory);
3671
3672 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3673 settings->environment)
3674 strv_free_and_replace(arg_setenv, settings->environment);
3675
3676 if ((arg_settings_mask & SETTING_USER) == 0) {
3677
3678 if (settings->user)
3679 free_and_replace(arg_user, settings->user);
3680
3681 if (uid_is_valid(settings->uid))
3682 arg_uid = settings->uid;
3683 if (gid_is_valid(settings->gid))
3684 arg_gid = settings->gid;
3685 if (settings->n_supplementary_gids > 0) {
3686 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3687 arg_n_supplementary_gids = settings->n_supplementary_gids;
3688 }
3689 }
3690
3691 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3692 uint64_t plus, minus;
3693
3694 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3695 * Settings structure */
3696
3697 plus = settings->capability;
3698 minus = settings->drop_capability;
3699
3700 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3701 if (settings_private_network(settings))
3702 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3703 else
3704 minus |= UINT64_C(1) << CAP_NET_ADMIN;
3705 }
3706
3707 if (!arg_settings_trusted && plus != 0) {
3708 if (settings->capability != 0)
3709 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3710 } else
3711 arg_caps_retain |= plus;
3712
3713 arg_caps_retain &= ~minus;
3714
3715 /* Copy the full capabilities over too */
3716 if (capability_quintet_is_set(&settings->full_capabilities)) {
3717 if (!arg_settings_trusted)
3718 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3719 else
3720 arg_full_capabilities = settings->full_capabilities;
3721 }
3722 }
3723
3724 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3725 settings->kill_signal > 0)
3726 arg_kill_signal = settings->kill_signal;
3727
3728 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3729 settings->personality != PERSONALITY_INVALID)
3730 arg_personality = settings->personality;
3731
3732 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3733 !sd_id128_is_null(settings->machine_id)) {
3734
3735 if (!arg_settings_trusted)
3736 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3737 else
3738 arg_uuid = settings->machine_id;
3739 }
3740
3741 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3742 settings->read_only >= 0)
3743 arg_read_only = settings->read_only;
3744
3745 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3746 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3747 arg_volatile_mode = settings->volatile_mode;
3748
3749 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3750 settings->n_custom_mounts > 0) {
3751
3752 if (!arg_settings_trusted)
3753 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3754 else {
3755 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3756 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3757 arg_n_custom_mounts = settings->n_custom_mounts;
3758 settings->n_custom_mounts = 0;
3759 }
3760 }
3761
3762 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3763 (settings->private_network >= 0 ||
3764 settings->network_veth >= 0 ||
3765 settings->network_bridge ||
3766 settings->network_zone ||
3767 settings->network_interfaces ||
3768 settings->network_macvlan ||
3769 settings->network_ipvlan ||
3770 settings->network_veth_extra ||
3771 settings->network_namespace_path)) {
3772
3773 if (!arg_settings_trusted)
3774 log_warning("Ignoring network settings, file %s is not trusted.", path);
3775 else {
3776 arg_network_veth = settings_network_veth(settings);
3777 arg_private_network = settings_private_network(settings);
3778
3779 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3780 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3781 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3782 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3783
3784 free_and_replace(arg_network_bridge, settings->network_bridge);
3785 free_and_replace(arg_network_zone, settings->network_zone);
3786
3787 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3788 }
3789 }
3790
3791 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3792 settings->expose_ports) {
3793
3794 if (!arg_settings_trusted)
3795 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3796 else {
3797 expose_port_free_all(arg_expose_ports);
3798 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3799 }
3800 }
3801
3802 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3803 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3804
3805 if (!arg_settings_trusted)
3806 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3807 else {
3808 arg_userns_mode = settings->userns_mode;
3809 arg_uid_shift = settings->uid_shift;
3810 arg_uid_range = settings->uid_range;
3811 arg_userns_chown = settings->userns_chown;
3812 }
3813 }
3814
3815 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3816 arg_notify_ready = settings->notify_ready;
3817
3818 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3819
3820 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3821 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3822 else {
3823 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3824 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3825 }
3826
3827 #if HAVE_SECCOMP
3828 if (!arg_settings_trusted && settings->seccomp)
3829 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3830 else {
3831 seccomp_release(arg_seccomp);
3832 arg_seccomp = TAKE_PTR(settings->seccomp);
3833 }
3834 #endif
3835 }
3836
3837 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3838 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3839 continue;
3840
3841 if (!settings->rlimit[rl])
3842 continue;
3843
3844 if (!arg_settings_trusted) {
3845 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3846 continue;
3847 }
3848
3849 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3850 }
3851
3852 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3853 settings->hostname)
3854 free_and_replace(arg_hostname, settings->hostname);
3855
3856 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3857 settings->no_new_privileges >= 0)
3858 arg_no_new_privileges = settings->no_new_privileges;
3859
3860 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3861 settings->oom_score_adjust_set) {
3862
3863 if (!arg_settings_trusted)
3864 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3865 else {
3866 arg_oom_score_adjust = settings->oom_score_adjust;
3867 arg_oom_score_adjust_set = true;
3868 }
3869 }
3870
3871 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
3872 settings->cpuset) {
3873
3874 if (!arg_settings_trusted)
3875 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
3876 else {
3877 if (arg_cpuset)
3878 CPU_FREE(arg_cpuset);
3879 arg_cpuset = TAKE_PTR(settings->cpuset);
3880 arg_cpuset_ncpus = settings->cpuset_ncpus;
3881 }
3882 }
3883
3884 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3885 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3886 arg_resolv_conf = settings->resolv_conf;
3887
3888 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3889 settings->link_journal != _LINK_JOURNAL_INVALID) {
3890
3891 if (!arg_settings_trusted)
3892 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3893 else {
3894 arg_link_journal = settings->link_journal;
3895 arg_link_journal_try = settings->link_journal_try;
3896 }
3897 }
3898
3899 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
3900 settings->timezone != _TIMEZONE_MODE_INVALID)
3901 arg_timezone = settings->timezone;
3902
3903 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
3904 settings->slice) {
3905
3906 if (!arg_settings_trusted)
3907 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
3908 else
3909 free_and_replace(arg_slice, settings->slice);
3910 }
3911
3912 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
3913 settings->use_cgns >= 0) {
3914
3915 if (!arg_settings_trusted)
3916 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
3917 else
3918 arg_use_cgns = settings->use_cgns;
3919 }
3920
3921 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
3922 settings->clone_ns_flags != (unsigned long) -1) {
3923
3924 if (!arg_settings_trusted)
3925 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
3926 else
3927 arg_clone_ns_flags = settings->clone_ns_flags;
3928 }
3929
3930 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
3931 settings->console_mode >= 0) {
3932
3933 if (!arg_settings_trusted)
3934 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
3935 else
3936 arg_console_mode = settings->console_mode;
3937 }
3938
3939 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
3940 * don't consult arg_settings_mask for them. */
3941
3942 sd_bus_message_unref(arg_property_message);
3943 arg_property_message = TAKE_PTR(settings->properties);
3944
3945 arg_console_width = settings->console_width;
3946 arg_console_height = settings->console_height;
3947
3948 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
3949 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
3950 arg_n_extra_nodes = settings->n_extra_nodes;
3951
3952 return 0;
3953 }
3954
3955 static int load_settings(void) {
3956 _cleanup_(settings_freep) Settings *settings = NULL;
3957 _cleanup_fclose_ FILE *f = NULL;
3958 _cleanup_free_ char *p = NULL;
3959 const char *fn, *i;
3960 int r;
3961
3962 if (arg_oci_bundle)
3963 return 0;
3964
3965 /* If all settings are masked, there's no point in looking for
3966 * the settings file */
3967 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3968 return 0;
3969
3970 fn = strjoina(arg_machine, ".nspawn");
3971
3972 /* We first look in the admin's directories in /etc and /run */
3973 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3974 _cleanup_free_ char *j = NULL;
3975
3976 j = strjoin(i, "/", fn);
3977 if (!j)
3978 return log_oom();
3979
3980 f = fopen(j, "re");
3981 if (f) {
3982 p = TAKE_PTR(j);
3983
3984 /* By default, we trust configuration from /etc and /run */
3985 if (arg_settings_trusted < 0)
3986 arg_settings_trusted = true;
3987
3988 break;
3989 }
3990
3991 if (errno != ENOENT)
3992 return log_error_errno(errno, "Failed to open %s: %m", j);
3993 }
3994
3995 if (!f) {
3996 /* After that, let's look for a file next to the
3997 * actual image we shall boot. */
3998
3999 if (arg_image) {
4000 p = file_in_same_dir(arg_image, fn);
4001 if (!p)
4002 return log_oom();
4003 } else if (arg_directory) {
4004 p = file_in_same_dir(arg_directory, fn);
4005 if (!p)
4006 return log_oom();
4007 }
4008
4009 if (p) {
4010 f = fopen(p, "re");
4011 if (!f && errno != ENOENT)
4012 return log_error_errno(errno, "Failed to open %s: %m", p);
4013
4014 /* By default, we do not trust configuration from /var/lib/machines */
4015 if (arg_settings_trusted < 0)
4016 arg_settings_trusted = false;
4017 }
4018 }
4019
4020 if (!f)
4021 return 0;
4022
4023 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4024
4025 r = settings_load(f, p, &settings);
4026 if (r < 0)
4027 return r;
4028
4029 return merge_settings(settings, p);
4030 }
4031
4032 static int load_oci_bundle(void) {
4033 _cleanup_(settings_freep) Settings *settings = NULL;
4034 int r;
4035
4036 if (!arg_oci_bundle)
4037 return 0;
4038
4039 /* By default let's trust OCI bundles */
4040 if (arg_settings_trusted < 0)
4041 arg_settings_trusted = true;
4042
4043 r = oci_load(NULL, arg_oci_bundle, &settings);
4044 if (r < 0)
4045 return r;
4046
4047 return merge_settings(settings, arg_oci_bundle);
4048 }
4049
4050 static int run_container(int master,
4051 const char* console,
4052 DissectedImage *dissected_image,
4053 bool secondary,
4054 FDSet *fds,
4055 char veth_name[IFNAMSIZ], bool *veth_created,
4056 union in_addr_union *exposed,
4057 pid_t *pid, int *ret) {
4058
4059 static const struct sigaction sa = {
4060 .sa_handler = nop_signal_handler,
4061 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4062 };
4063
4064 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4065 _cleanup_close_ int etc_passwd_lock = -1;
4066 _cleanup_close_pair_ int
4067 kmsg_socket_pair[2] = { -1, -1 },
4068 rtnl_socket_pair[2] = { -1, -1 },
4069 pid_socket_pair[2] = { -1, -1 },
4070 uuid_socket_pair[2] = { -1, -1 },
4071 notify_socket_pair[2] = { -1, -1 },
4072 uid_shift_socket_pair[2] = { -1, -1 },
4073 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4074
4075 _cleanup_close_ int notify_socket= -1;
4076 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4077 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4078 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4079 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4080 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4081 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4082 ContainerStatus container_status = 0;
4083 int ifi = 0, r;
4084 ssize_t l;
4085 sigset_t mask_chld;
4086 _cleanup_close_ int netns_fd = -1;
4087
4088 assert_se(sigemptyset(&mask_chld) == 0);
4089 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4090
4091 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4092 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4093 * check with getpwuid() if the specific user already exists. Note that /etc might be
4094 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4095 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4096 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4097 * really ours. */
4098
4099 etc_passwd_lock = take_etc_passwd_lock(NULL);
4100 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4101 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4102 }
4103
4104 r = barrier_create(&barrier);
4105 if (r < 0)
4106 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4107
4108 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4109 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4110
4111 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4112 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4113
4114 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4115 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4116
4117 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4118 return log_error_errno(errno, "Failed to create id socket pair: %m");
4119
4120 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4121 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4122
4123 if (arg_userns_mode != USER_NAMESPACE_NO)
4124 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4125 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4126
4127 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4128 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4129 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4130
4131 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4132 * parent's blocking calls and give it a chance to call wait() and terminate. */
4133 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4134 if (r < 0)
4135 return log_error_errno(errno, "Failed to change the signal mask: %m");
4136
4137 r = sigaction(SIGCHLD, &sa, NULL);
4138 if (r < 0)
4139 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4140
4141 if (arg_network_namespace_path) {
4142 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4143 if (netns_fd < 0)
4144 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4145
4146 r = fd_is_network_ns(netns_fd);
4147 if (r == -EUCLEAN)
4148 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4149 else if (r < 0)
4150 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4151 else if (r == 0)
4152 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4153 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4154 }
4155
4156 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4157 if (*pid < 0)
4158 return log_error_errno(errno, "clone() failed%s: %m",
4159 errno == EINVAL ?
4160 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4161
4162 if (*pid == 0) {
4163 /* The outer child only has a file system namespace. */
4164 barrier_set_role(&barrier, BARRIER_CHILD);
4165
4166 master = safe_close(master);
4167
4168 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4169 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4170 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4171 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4172 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4173 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4174 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4175
4176 (void) reset_all_signal_handlers();
4177 (void) reset_signal_mask();
4178
4179 r = outer_child(&barrier,
4180 arg_directory,
4181 console,
4182 dissected_image,
4183 secondary,
4184 pid_socket_pair[1],
4185 uuid_socket_pair[1],
4186 notify_socket_pair[1],
4187 kmsg_socket_pair[1],
4188 rtnl_socket_pair[1],
4189 uid_shift_socket_pair[1],
4190 unified_cgroup_hierarchy_socket_pair[1],
4191 fds,
4192 netns_fd);
4193 if (r < 0)
4194 _exit(EXIT_FAILURE);
4195
4196 _exit(EXIT_SUCCESS);
4197 }
4198
4199 barrier_set_role(&barrier, BARRIER_PARENT);
4200
4201 fdset_close(fds);
4202
4203 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4204 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4205 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4206 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4207 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4208 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4209 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4210
4211 if (arg_userns_mode != USER_NAMESPACE_NO) {
4212 /* The child just let us know the UID shift it might have read from the image. */
4213 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4214 if (l < 0)
4215 return log_error_errno(errno, "Failed to read UID shift: %m");
4216 if (l != sizeof arg_uid_shift)
4217 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4218
4219 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4220 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4221 * image, but if that's already in use, pick a new one, and report back to the child,
4222 * which one we now picked. */
4223
4224 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4225 if (r < 0)
4226 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4227
4228 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4229 if (l < 0)
4230 return log_error_errno(errno, "Failed to send UID shift: %m");
4231 if (l != sizeof arg_uid_shift)
4232 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4233 }
4234 }
4235
4236 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4237 /* The child let us know the support cgroup mode it might have read from the image. */
4238 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4239 if (l < 0)
4240 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4241 if (l != sizeof(arg_unified_cgroup_hierarchy))
4242 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4243 l, l == 0 ? " The child is most likely dead." : "");
4244 }
4245
4246 /* Wait for the outer child. */
4247 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4248 if (r < 0)
4249 return r;
4250 if (r != EXIT_SUCCESS)
4251 return -EIO;
4252
4253 /* And now retrieve the PID of the inner child. */
4254 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4255 if (l < 0)
4256 return log_error_errno(errno, "Failed to read inner child PID: %m");
4257 if (l != sizeof *pid)
4258 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4259
4260 /* We also retrieve container UUID in case it was generated by outer child */
4261 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4262 if (l < 0)
4263 return log_error_errno(errno, "Failed to read container machine ID: %m");
4264 if (l != sizeof(arg_uuid))
4265 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4266
4267 /* We also retrieve the socket used for notifications generated by outer child */
4268 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4269 if (notify_socket < 0)
4270 return log_error_errno(notify_socket,
4271 "Failed to receive notification socket from the outer child: %m");
4272
4273 log_debug("Init process invoked as PID "PID_FMT, *pid);
4274
4275 if (arg_userns_mode != USER_NAMESPACE_NO) {
4276 if (!barrier_place_and_sync(&barrier)) /* #1 */
4277 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4278
4279 r = setup_uid_map(*pid);
4280 if (r < 0)
4281 return r;
4282
4283 (void) barrier_place(&barrier); /* #2 */
4284 }
4285
4286 if (arg_private_network) {
4287 if (!arg_network_namespace_path) {
4288 /* Wait until the child has unshared its network namespace. */
4289 if (!barrier_place_and_sync(&barrier)) /* #3 */
4290 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4291 }
4292
4293 r = move_network_interfaces(*pid, arg_network_interfaces);
4294 if (r < 0)
4295 return r;
4296
4297 if (arg_network_veth) {
4298 r = setup_veth(arg_machine, *pid, veth_name,
4299 arg_network_bridge || arg_network_zone);
4300 if (r < 0)
4301 return r;
4302 else if (r > 0)
4303 ifi = r;
4304
4305 if (arg_network_bridge) {
4306 /* Add the interface to a bridge */
4307 r = setup_bridge(veth_name, arg_network_bridge, false);
4308 if (r < 0)
4309 return r;
4310 if (r > 0)
4311 ifi = r;
4312 } else if (arg_network_zone) {
4313 /* Add the interface to a bridge, possibly creating it */
4314 r = setup_bridge(veth_name, arg_network_zone, true);
4315 if (r < 0)
4316 return r;
4317 if (r > 0)
4318 ifi = r;
4319 }
4320 }
4321
4322 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4323 if (r < 0)
4324 return r;
4325
4326 /* We created the primary and extra veth links now; let's remember this, so that we know to
4327 remove them later on. Note that we don't bother with removing veth links that were created
4328 here when their setup failed half-way, because in that case the kernel should be able to
4329 remove them on its own, since they cannot be referenced by anything yet. */
4330 *veth_created = true;
4331
4332 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4333 if (r < 0)
4334 return r;
4335
4336 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4337 if (r < 0)
4338 return r;
4339 }
4340
4341 if (arg_register || !arg_keep_unit) {
4342 r = sd_bus_default_system(&bus);
4343 if (r < 0)
4344 return log_error_errno(r, "Failed to open system bus: %m");
4345
4346 r = sd_bus_set_close_on_exit(bus, false);
4347 if (r < 0)
4348 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4349 }
4350
4351 if (!arg_keep_unit) {
4352 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4353 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4354 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4355
4356 r = sd_bus_match_signal_async(
4357 bus,
4358 NULL,
4359 "org.freedesktop.systemd1",
4360 NULL,
4361 "org.freedesktop.systemd1.Scope",
4362 "RequestStop",
4363 on_request_stop, NULL, PID_TO_PTR(*pid));
4364 if (r < 0)
4365 return log_error_errno(r, "Failed to request RequestStop match: %m");
4366 }
4367
4368 if (arg_register) {
4369 r = register_machine(
4370 bus,
4371 arg_machine,
4372 *pid,
4373 arg_directory,
4374 arg_uuid,
4375 ifi,
4376 arg_slice,
4377 arg_custom_mounts, arg_n_custom_mounts,
4378 arg_kill_signal,
4379 arg_property,
4380 arg_property_message,
4381 arg_keep_unit,
4382 arg_container_service_name);
4383 if (r < 0)
4384 return r;
4385
4386 } else if (!arg_keep_unit) {
4387 r = allocate_scope(
4388 bus,
4389 arg_machine,
4390 *pid,
4391 arg_slice,
4392 arg_custom_mounts, arg_n_custom_mounts,
4393 arg_kill_signal,
4394 arg_property,
4395 arg_property_message);
4396 if (r < 0)
4397 return r;
4398
4399 } else if (arg_slice || arg_property)
4400 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4401
4402 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4403 if (r < 0)
4404 return r;
4405
4406 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4407 if (r < 0)
4408 return r;
4409
4410 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4411 if (r < 0)
4412 return r;
4413
4414 /* Notify the child that the parent is ready with all
4415 * its setup (including cgroup-ification), and that
4416 * the child can now hand over control to the code to
4417 * run inside the container. */
4418 (void) barrier_place(&barrier); /* #4 */
4419
4420 /* Block SIGCHLD here, before notifying child.
4421 * process_pty() will handle it with the other signals. */
4422 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4423
4424 /* Reset signal to default */
4425 r = default_signals(SIGCHLD, -1);
4426 if (r < 0)
4427 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4428
4429 r = sd_event_new(&event);
4430 if (r < 0)
4431 return log_error_errno(r, "Failed to get default event source: %m");
4432
4433 (void) sd_event_set_watchdog(event, true);
4434
4435 if (bus) {
4436 r = sd_bus_attach_event(bus, event, 0);
4437 if (r < 0)
4438 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4439 }
4440
4441 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4442 if (r < 0)
4443 return r;
4444
4445 /* Let the child know that we are ready and wait that the child is completely ready now. */
4446 if (!barrier_place_and_sync(&barrier)) /* #5 */
4447 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4448
4449 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4450 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4451 etc_passwd_lock = safe_close(etc_passwd_lock);
4452
4453 (void) sd_notifyf(false,
4454 "STATUS=Container running.\n"
4455 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4456 if (!arg_notify_ready)
4457 (void) sd_notify(false, "READY=1\n");
4458
4459 if (arg_kill_signal > 0) {
4460 /* Try to kill the init system on SIGINT or SIGTERM */
4461 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4462 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4463 } else {
4464 /* Immediately exit */
4465 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4466 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4467 }
4468
4469 /* Exit when the child exits */
4470 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4471
4472 if (arg_expose_ports) {
4473 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4474 if (r < 0)
4475 return r;
4476
4477 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4478 }
4479
4480 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4481
4482 if (IN_SET(arg_console_mode, CONSOLE_INTERACTIVE, CONSOLE_READ_ONLY)) {
4483 assert(master >= 0);
4484
4485 r = pty_forward_new(event, master,
4486 PTY_FORWARD_IGNORE_VHANGUP | (arg_console_mode == CONSOLE_READ_ONLY ? PTY_FORWARD_READ_ONLY : 0),
4487 &forward);
4488 if (r < 0)
4489 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4490
4491 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4492 (void) pty_forward_set_width_height(forward, arg_console_width, arg_console_height);
4493 }
4494
4495 r = sd_event_loop(event);
4496 if (r < 0)
4497 return log_error_errno(r, "Failed to run event loop: %m");
4498
4499 if (forward) {
4500 char last_char = 0;
4501
4502 (void) pty_forward_get_last_char(forward, &last_char);
4503 forward = pty_forward_free(forward);
4504
4505 if (!arg_quiet && last_char != '\n')
4506 putc('\n', stdout);
4507 }
4508
4509 /* Kill if it is not dead yet anyway */
4510 if (bus) {
4511 if (arg_register)
4512 terminate_machine(bus, arg_machine);
4513 else if (!arg_keep_unit)
4514 terminate_scope(bus, arg_machine);
4515 }
4516
4517 /* Normally redundant, but better safe than sorry */
4518 (void) kill(*pid, SIGKILL);
4519
4520 r = wait_for_container(*pid, &container_status);
4521 *pid = 0;
4522
4523 if (r < 0)
4524 /* We failed to wait for the container, or the container exited abnormally. */
4525 return r;
4526 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4527 /* r > 0 → The container exited with a non-zero status.
4528 * As a special case, we need to replace 133 with a different value,
4529 * because 133 is special-cased in the service file to reboot the container.
4530 * otherwise → The container exited with zero status and a reboot was not requested.
4531 */
4532 if (r == EXIT_FORCE_RESTART)
4533 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4534 *ret = r;
4535 return 0; /* finito */
4536 }
4537
4538 /* CONTAINER_REBOOTED, loop again */
4539
4540 if (arg_keep_unit) {
4541 /* Special handling if we are running as a service: instead of simply
4542 * restarting the machine we want to restart the entire service, so let's
4543 * inform systemd about this with the special exit code 133. The service
4544 * file uses RestartForceExitStatus=133 so that this results in a full
4545 * nspawn restart. This is necessary since we might have cgroup parameters
4546 * set we want to have flushed out. */
4547 *ret = EXIT_FORCE_RESTART;
4548 return 0; /* finito */
4549 }
4550
4551 expose_port_flush(arg_expose_ports, exposed);
4552
4553 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4554 *veth_created = false;
4555 return 1; /* loop again */
4556 }
4557
4558 static int initialize_rlimits(void) {
4559 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4560 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4561 * container execution environments. */
4562
4563 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4564 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4565 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4566 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4567 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4568 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4569 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4570 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4571 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4572 [RLIMIT_NICE] = { 0, 0 },
4573 [RLIMIT_NOFILE] = { 1024, 4096 },
4574 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4575 [RLIMIT_RTPRIO] = { 0, 0 },
4576 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4577 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4578
4579 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4580 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4581 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4582 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4583 * that PID 1 changes a number of other resource limits during early initialization which is why we
4584 * don't read the other limits from PID 1 but prefer the static table above. */
4585 };
4586
4587 int rl;
4588
4589 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4590 /* Let's only fill in what the user hasn't explicitly configured anyway */
4591 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4592 const struct rlimit *v;
4593 struct rlimit buffer;
4594
4595 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4596 /* For these two let's read the limits off PID 1. See above for an explanation. */
4597
4598 if (prlimit(1, rl, NULL, &buffer) < 0)
4599 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4600
4601 v = &buffer;
4602 } else
4603 v = kernel_defaults + rl;
4604
4605 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4606 if (!arg_rlimit[rl])
4607 return log_oom();
4608 }
4609
4610 if (DEBUG_LOGGING) {
4611 _cleanup_free_ char *k = NULL;
4612
4613 (void) rlimit_format(arg_rlimit[rl], &k);
4614 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4615 }
4616 }
4617
4618 return 0;
4619 }
4620
4621 static int run(int argc, char *argv[]) {
4622 _cleanup_free_ char *console = NULL;
4623 _cleanup_close_ int master = -1;
4624 _cleanup_fdset_free_ FDSet *fds = NULL;
4625 int r, n_fd_passed, ret = EXIT_SUCCESS;
4626 char veth_name[IFNAMSIZ] = "";
4627 bool secondary = false, remove_directory = false, remove_image = false;
4628 pid_t pid = 0;
4629 union in_addr_union exposed = {};
4630 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4631 bool veth_created = false, remove_tmprootdir = false;
4632 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4633 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4634 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4635 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4636
4637 log_parse_environment();
4638 log_open();
4639
4640 r = parse_argv(argc, argv);
4641 if (r <= 0)
4642 goto finish;
4643
4644 r = must_be_root();
4645 if (r < 0)
4646 goto finish;
4647
4648 r = initialize_rlimits();
4649 if (r < 0)
4650 goto finish;
4651
4652 r = load_oci_bundle();
4653 if (r < 0)
4654 goto finish;
4655
4656 r = determine_names();
4657 if (r < 0)
4658 goto finish;
4659
4660 r = load_settings();
4661 if (r < 0)
4662 goto finish;
4663
4664 r = cg_unified_flush();
4665 if (r < 0) {
4666 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4667 goto finish;
4668 }
4669
4670 r = verify_arguments();
4671 if (r < 0)
4672 goto finish;
4673
4674 r = detect_unified_cgroup_hierarchy_from_environment();
4675 if (r < 0)
4676 goto finish;
4677
4678 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4679 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4680 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4681 (void) ignore_signals(SIGPIPE, -1);
4682
4683 n_fd_passed = sd_listen_fds(false);
4684 if (n_fd_passed > 0) {
4685 r = fdset_new_listen_fds(&fds, false);
4686 if (r < 0) {
4687 log_error_errno(r, "Failed to collect file descriptors: %m");
4688 goto finish;
4689 }
4690 }
4691
4692 /* The "default" umask. This is appropriate for most file and directory
4693 * operations performed by nspawn, and is the umask that will be used for
4694 * the child. Functions like copy_devnodes() change the umask temporarily. */
4695 umask(0022);
4696
4697 if (arg_directory) {
4698 assert(!arg_image);
4699
4700 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
4701 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
4702 r = -EINVAL;
4703 goto finish;
4704 }
4705
4706 if (arg_ephemeral) {
4707 _cleanup_free_ char *np = NULL;
4708
4709 r = chase_symlinks_and_update(&arg_directory, 0);
4710 if (r < 0)
4711 goto finish;
4712
4713 /* If the specified path is a mount point we
4714 * generate the new snapshot immediately
4715 * inside it under a random name. However if
4716 * the specified is not a mount point we
4717 * create the new snapshot in the parent
4718 * directory, just next to it. */
4719 r = path_is_mount_point(arg_directory, NULL, 0);
4720 if (r < 0) {
4721 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4722 goto finish;
4723 }
4724 if (r > 0)
4725 r = tempfn_random_child(arg_directory, "machine.", &np);
4726 else
4727 r = tempfn_random(arg_directory, "machine.", &np);
4728 if (r < 0) {
4729 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4730 goto finish;
4731 }
4732
4733 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4734 if (r < 0) {
4735 log_error_errno(r, "Failed to lock %s: %m", np);
4736 goto finish;
4737 }
4738
4739 r = btrfs_subvol_snapshot(arg_directory, np,
4740 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4741 BTRFS_SNAPSHOT_FALLBACK_COPY |
4742 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4743 BTRFS_SNAPSHOT_RECURSIVE |
4744 BTRFS_SNAPSHOT_QUOTA);
4745 if (r < 0) {
4746 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4747 goto finish;
4748 }
4749
4750 free_and_replace(arg_directory, np);
4751
4752 remove_directory = true;
4753
4754 } else {
4755 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4756 if (r < 0)
4757 goto finish;
4758
4759 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4760 if (r == -EBUSY) {
4761 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4762 goto finish;
4763 }
4764 if (r < 0) {
4765 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4766 goto finish;
4767 }
4768
4769 if (arg_template) {
4770 r = chase_symlinks_and_update(&arg_template, 0);
4771 if (r < 0)
4772 goto finish;
4773
4774 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4775 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4776 BTRFS_SNAPSHOT_FALLBACK_COPY |
4777 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4778 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4779 BTRFS_SNAPSHOT_RECURSIVE |
4780 BTRFS_SNAPSHOT_QUOTA);
4781 if (r == -EEXIST)
4782 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4783 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4784 else if (r < 0) {
4785 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4786 goto finish;
4787 } else
4788 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4789 "Populated %s from template %s.", arg_directory, arg_template);
4790 }
4791 }
4792
4793 if (arg_start_mode == START_BOOT) {
4794 const char *p;
4795
4796 if (arg_pivot_root_new)
4797 p = prefix_roota(arg_directory, arg_pivot_root_new);
4798 else
4799 p = arg_directory;
4800
4801 if (path_is_os_tree(p) <= 0) {
4802 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
4803 r = -EINVAL;
4804 goto finish;
4805 }
4806 } else {
4807 const char *p, *q;
4808
4809 if (arg_pivot_root_new)
4810 p = prefix_roota(arg_directory, arg_pivot_root_new);
4811 else
4812 p = arg_directory;
4813
4814 q = strjoina(p, "/usr/");
4815
4816 if (laccess(q, F_OK) < 0) {
4817 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
4818 r = -EINVAL;
4819 goto finish;
4820 }
4821 }
4822
4823 } else {
4824 assert(arg_image);
4825 assert(!arg_template);
4826
4827 r = chase_symlinks_and_update(&arg_image, 0);
4828 if (r < 0)
4829 goto finish;
4830
4831 if (arg_ephemeral) {
4832 _cleanup_free_ char *np = NULL;
4833
4834 r = tempfn_random(arg_image, "machine.", &np);
4835 if (r < 0) {
4836 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4837 goto finish;
4838 }
4839
4840 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4841 if (r < 0) {
4842 r = log_error_errno(r, "Failed to create image lock: %m");
4843 goto finish;
4844 }
4845
4846 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME);
4847 if (r < 0) {
4848 r = log_error_errno(r, "Failed to copy image file: %m");
4849 goto finish;
4850 }
4851
4852 free_and_replace(arg_image, np);
4853
4854 remove_image = true;
4855 } else {
4856 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4857 if (r == -EBUSY) {
4858 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4859 goto finish;
4860 }
4861 if (r < 0) {
4862 r = log_error_errno(r, "Failed to create image lock: %m");
4863 goto finish;
4864 }
4865
4866 if (!arg_root_hash) {
4867 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4868 if (r < 0) {
4869 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4870 goto finish;
4871 }
4872 }
4873 }
4874
4875 if (!mkdtemp(tmprootdir)) {
4876 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4877 goto finish;
4878 }
4879
4880 remove_tmprootdir = true;
4881
4882 arg_directory = strdup(tmprootdir);
4883 if (!arg_directory) {
4884 r = log_oom();
4885 goto finish;
4886 }
4887
4888 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4889 if (r < 0) {
4890 log_error_errno(r, "Failed to set up loopback block device: %m");
4891 goto finish;
4892 }
4893
4894 r = dissect_image_and_warn(
4895 loop->fd,
4896 arg_image,
4897 arg_root_hash, arg_root_hash_size,
4898 DISSECT_IMAGE_REQUIRE_ROOT,
4899 &dissected_image);
4900 if (r == -ENOPKG) {
4901 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
4902 log_notice("Note that the disk image needs to\n"
4903 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4904 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4905 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4906 " d) or contain a file system without a partition table\n"
4907 "in order to be bootable with systemd-nspawn.");
4908 goto finish;
4909 }
4910 if (r < 0)
4911 goto finish;
4912
4913 if (!arg_root_hash && dissected_image->can_verity)
4914 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4915
4916 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4917 if (r < 0)
4918 goto finish;
4919
4920 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4921 if (remove_image && unlink(arg_image) >= 0)
4922 remove_image = false;
4923 }
4924
4925 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4926 if (r < 0)
4927 goto finish;
4928
4929 if (arg_console_mode < 0)
4930 arg_console_mode =
4931 isatty(STDIN_FILENO) > 0 &&
4932 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
4933
4934 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
4935 arg_quiet = true;
4936
4937 if (arg_console_mode != CONSOLE_PIPE) {
4938 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NONBLOCK);
4939 if (master < 0) {
4940 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4941 goto finish;
4942 }
4943
4944 r = ptsname_malloc(master, &console);
4945 if (r < 0) {
4946 r = log_error_errno(r, "Failed to determine tty name: %m");
4947 goto finish;
4948 }
4949
4950 if (arg_selinux_apifs_context) {
4951 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4952 if (r < 0)
4953 goto finish;
4954 }
4955
4956 if (unlockpt(master) < 0) {
4957 r = log_error_errno(errno, "Failed to unlock tty: %m");
4958 goto finish;
4959 }
4960 }
4961
4962 if (!arg_quiet)
4963 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4964 arg_machine, arg_image ?: arg_directory);
4965
4966 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4967
4968 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
4969 r = log_error_errno(errno, "Failed to become subreaper: %m");
4970 goto finish;
4971 }
4972
4973 for (;;) {
4974 r = run_container(master,
4975 console,
4976 dissected_image,
4977 secondary,
4978 fds,
4979 veth_name, &veth_created,
4980 &exposed,
4981 &pid, &ret);
4982 if (r <= 0)
4983 break;
4984 }
4985
4986 finish:
4987 (void) sd_notify(false,
4988 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4989 "STOPPING=1\nSTATUS=Terminating...");
4990
4991 if (pid > 0)
4992 (void) kill(pid, SIGKILL);
4993
4994 /* Try to flush whatever is still queued in the pty */
4995 if (master >= 0) {
4996 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4997 master = safe_close(master);
4998 }
4999
5000 if (pid > 0)
5001 (void) wait_for_terminate(pid, NULL);
5002
5003 pager_close();
5004
5005 if (remove_directory && arg_directory) {
5006 int k;
5007
5008 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5009 if (k < 0)
5010 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5011 }
5012
5013 if (remove_image && arg_image) {
5014 if (unlink(arg_image) < 0)
5015 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5016 }
5017
5018 if (remove_tmprootdir) {
5019 if (rmdir(tmprootdir) < 0)
5020 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5021 }
5022
5023 if (arg_machine) {
5024 const char *p;
5025
5026 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5027 (void) rm_rf(p, REMOVE_ROOT);
5028 }
5029
5030 expose_port_flush(arg_expose_ports, &exposed);
5031
5032 if (veth_created)
5033 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5034 (void) remove_bridge(arg_network_zone);
5035
5036 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5037 expose_port_free_all(arg_expose_ports);
5038 rlimit_free_all(arg_rlimit);
5039 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5040
5041 if (r < 0)
5042 return r;
5043
5044 return ret;
5045 }
5046
5047 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);